blob: cbd35c4008e8d331ec4750f00b17e2fd615cbb38 [file] [log] [blame]
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001/*
2 * SSL/TLS interface functions for OpenSSL
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003 * Copyright (c) 2004-2013, Jouni Malinen <j@w1.fi>
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004 *
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007 */
8
9#include "includes.h"
10
11#ifndef CONFIG_SMARTCARD
12#ifndef OPENSSL_NO_ENGINE
Kenny Rootdb3c5a42012-03-20 17:00:47 -070013#ifndef ANDROID
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070014#define OPENSSL_NO_ENGINE
15#endif
16#endif
Kenny Rootdb3c5a42012-03-20 17:00:47 -070017#endif
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070018
19#include <openssl/ssl.h>
20#include <openssl/err.h>
21#include <openssl/pkcs12.h>
22#include <openssl/x509v3.h>
23#ifndef OPENSSL_NO_ENGINE
24#include <openssl/engine.h>
25#endif /* OPENSSL_NO_ENGINE */
26
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070027#include "common.h"
28#include "crypto.h"
Dmitry Shmidtaf9da312015-04-03 10:03:11 -070029#include "sha1.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070030#include "tls.h"
31
Dmitry Shmidtea69e842013-05-13 14:52:28 -070032#if defined(SSL_CTX_get_app_data) && defined(SSL_CTX_set_app_data)
33#define OPENSSL_SUPPORTS_CTX_APP_DATA
34#endif
35
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -070036#if OPENSSL_VERSION_NUMBER < 0x10000000L
37/* ERR_remove_thread_state replaces ERR_remove_state and the latter is
38 * deprecated. However, OpenSSL 0.9.8 doesn't include
39 * ERR_remove_thread_state. */
40#define ERR_remove_thread_state(tid) ERR_remove_state(0)
41#endif
42
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -070043#if defined(OPENSSL_IS_BORINGSSL)
44/* stack_index_t is the return type of OpenSSL's sk_XXX_num() functions. */
45typedef size_t stack_index_t;
46#else
47typedef int stack_index_t;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070048#endif
49
Dmitry Shmidt34af3062013-07-11 10:46:32 -070050#ifdef SSL_set_tlsext_status_type
51#ifndef OPENSSL_NO_TLSEXT
52#define HAVE_OCSP
53#include <openssl/ocsp.h>
54#endif /* OPENSSL_NO_TLSEXT */
55#endif /* SSL_set_tlsext_status_type */
56
Dmitry Shmidtff079172013-11-08 14:10:30 -080057#ifdef ANDROID
58#include <openssl/pem.h>
59#include <keystore/keystore_get.h>
60
61static BIO * BIO_from_keystore(const char *key)
62{
63 BIO *bio = NULL;
64 uint8_t *value = NULL;
65 int length = keystore_get(key, strlen(key), &value);
66 if (length != -1 && (bio = BIO_new(BIO_s_mem())) != NULL)
67 BIO_write(bio, value, length);
68 free(value);
69 return bio;
70}
Adam Langley1eb02ed2015-04-21 19:00:05 -070071
Dmitry Shmidtff079172013-11-08 14:10:30 -080072#endif /* ANDROID */
73
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070074static int tls_openssl_ref_count = 0;
75
Dmitry Shmidtea69e842013-05-13 14:52:28 -070076struct tls_context {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070077 void (*event_cb)(void *ctx, enum tls_event ev,
78 union tls_event_data *data);
79 void *cb_ctx;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -080080 int cert_in_cb;
Dmitry Shmidt34af3062013-07-11 10:46:32 -070081 char *ocsp_stapling_response;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070082};
83
Dmitry Shmidtea69e842013-05-13 14:52:28 -070084static struct tls_context *tls_global = NULL;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070085
86
87struct tls_connection {
Dmitry Shmidtea69e842013-05-13 14:52:28 -070088 struct tls_context *context;
Dmitry Shmidt216983b2015-02-06 10:50:36 -080089 SSL_CTX *ssl_ctx;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070090 SSL *ssl;
91 BIO *ssl_in, *ssl_out;
Adam Langley1eb02ed2015-04-21 19:00:05 -070092#if defined(ANDROID) || !defined(OPENSSL_NO_ENGINE)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070093 ENGINE *engine; /* functional reference to the engine */
94 EVP_PKEY *private_key; /* the private key if using engine */
95#endif /* OPENSSL_NO_ENGINE */
Dmitry Shmidt2f74e362015-01-21 13:19:05 -080096 char *subject_match, *altsubject_match, *suffix_match, *domain_match;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070097 int read_alerts, write_alerts, failed;
98
99 tls_session_ticket_cb session_ticket_cb;
100 void *session_ticket_cb_ctx;
101
102 /* SessionTicket received from OpenSSL hello_extension_cb (server) */
103 u8 *session_ticket;
104 size_t session_ticket_len;
105
106 unsigned int ca_cert_verify:1;
107 unsigned int cert_probe:1;
108 unsigned int server_cert_only:1;
Jouni Malinen26af48b2014-04-09 13:02:53 +0300109 unsigned int invalid_hb_used:1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700110
111 u8 srv_cert_hash[32];
Dmitry Shmidtc55524a2011-07-07 11:18:38 -0700112
113 unsigned int flags;
Dmitry Shmidt34af3062013-07-11 10:46:32 -0700114
115 X509 *peer_cert;
116 X509 *peer_issuer;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800117 X509 *peer_issuer_issuer;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700118};
119
120
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700121static struct tls_context * tls_context_new(const struct tls_config *conf)
122{
123 struct tls_context *context = os_zalloc(sizeof(*context));
124 if (context == NULL)
125 return NULL;
126 if (conf) {
127 context->event_cb = conf->event_cb;
128 context->cb_ctx = conf->cb_ctx;
129 context->cert_in_cb = conf->cert_in_cb;
130 }
131 return context;
132}
133
134
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700135#ifdef CONFIG_NO_STDOUT_DEBUG
136
137static void _tls_show_errors(void)
138{
139 unsigned long err;
140
141 while ((err = ERR_get_error())) {
142 /* Just ignore the errors, since stdout is disabled */
143 }
144}
145#define tls_show_errors(l, f, t) _tls_show_errors()
146
147#else /* CONFIG_NO_STDOUT_DEBUG */
148
149static void tls_show_errors(int level, const char *func, const char *txt)
150{
151 unsigned long err;
152
153 wpa_printf(level, "OpenSSL: %s - %s %s",
154 func, txt, ERR_error_string(ERR_get_error(), NULL));
155
156 while ((err = ERR_get_error())) {
157 wpa_printf(MSG_INFO, "OpenSSL: pending error: %s",
158 ERR_error_string(err, NULL));
159 }
160}
161
162#endif /* CONFIG_NO_STDOUT_DEBUG */
163
164
165#ifdef CONFIG_NATIVE_WINDOWS
166
167/* Windows CryptoAPI and access to certificate stores */
168#include <wincrypt.h>
169
170#ifdef __MINGW32_VERSION
171/*
172 * MinGW does not yet include all the needed definitions for CryptoAPI, so
173 * define here whatever extra is needed.
174 */
175#define CERT_SYSTEM_STORE_CURRENT_USER (1 << 16)
176#define CERT_STORE_READONLY_FLAG 0x00008000
177#define CERT_STORE_OPEN_EXISTING_FLAG 0x00004000
178
179#endif /* __MINGW32_VERSION */
180
181
182struct cryptoapi_rsa_data {
183 const CERT_CONTEXT *cert;
184 HCRYPTPROV crypt_prov;
185 DWORD key_spec;
186 BOOL free_crypt_prov;
187};
188
189
190static void cryptoapi_error(const char *msg)
191{
192 wpa_printf(MSG_INFO, "CryptoAPI: %s; err=%u",
193 msg, (unsigned int) GetLastError());
194}
195
196
197static int cryptoapi_rsa_pub_enc(int flen, const unsigned char *from,
198 unsigned char *to, RSA *rsa, int padding)
199{
200 wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
201 return 0;
202}
203
204
205static int cryptoapi_rsa_pub_dec(int flen, const unsigned char *from,
206 unsigned char *to, RSA *rsa, int padding)
207{
208 wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
209 return 0;
210}
211
212
213static int cryptoapi_rsa_priv_enc(int flen, const unsigned char *from,
214 unsigned char *to, RSA *rsa, int padding)
215{
216 struct cryptoapi_rsa_data *priv =
217 (struct cryptoapi_rsa_data *) rsa->meth->app_data;
218 HCRYPTHASH hash;
219 DWORD hash_size, len, i;
220 unsigned char *buf = NULL;
221 int ret = 0;
222
223 if (priv == NULL) {
224 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
225 ERR_R_PASSED_NULL_PARAMETER);
226 return 0;
227 }
228
229 if (padding != RSA_PKCS1_PADDING) {
230 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
231 RSA_R_UNKNOWN_PADDING_TYPE);
232 return 0;
233 }
234
235 if (flen != 16 /* MD5 */ + 20 /* SHA-1 */) {
236 wpa_printf(MSG_INFO, "%s - only MD5-SHA1 hash supported",
237 __func__);
238 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
239 RSA_R_INVALID_MESSAGE_LENGTH);
240 return 0;
241 }
242
243 if (!CryptCreateHash(priv->crypt_prov, CALG_SSL3_SHAMD5, 0, 0, &hash))
244 {
245 cryptoapi_error("CryptCreateHash failed");
246 return 0;
247 }
248
249 len = sizeof(hash_size);
250 if (!CryptGetHashParam(hash, HP_HASHSIZE, (BYTE *) &hash_size, &len,
251 0)) {
252 cryptoapi_error("CryptGetHashParam failed");
253 goto err;
254 }
255
256 if ((int) hash_size != flen) {
257 wpa_printf(MSG_INFO, "CryptoAPI: Invalid hash size (%u != %d)",
258 (unsigned) hash_size, flen);
259 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
260 RSA_R_INVALID_MESSAGE_LENGTH);
261 goto err;
262 }
263 if (!CryptSetHashParam(hash, HP_HASHVAL, (BYTE * ) from, 0)) {
264 cryptoapi_error("CryptSetHashParam failed");
265 goto err;
266 }
267
268 len = RSA_size(rsa);
269 buf = os_malloc(len);
270 if (buf == NULL) {
271 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT, ERR_R_MALLOC_FAILURE);
272 goto err;
273 }
274
275 if (!CryptSignHash(hash, priv->key_spec, NULL, 0, buf, &len)) {
276 cryptoapi_error("CryptSignHash failed");
277 goto err;
278 }
279
280 for (i = 0; i < len; i++)
281 to[i] = buf[len - i - 1];
282 ret = len;
283
284err:
285 os_free(buf);
286 CryptDestroyHash(hash);
287
288 return ret;
289}
290
291
292static int cryptoapi_rsa_priv_dec(int flen, const unsigned char *from,
293 unsigned char *to, RSA *rsa, int padding)
294{
295 wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
296 return 0;
297}
298
299
300static void cryptoapi_free_data(struct cryptoapi_rsa_data *priv)
301{
302 if (priv == NULL)
303 return;
304 if (priv->crypt_prov && priv->free_crypt_prov)
305 CryptReleaseContext(priv->crypt_prov, 0);
306 if (priv->cert)
307 CertFreeCertificateContext(priv->cert);
308 os_free(priv);
309}
310
311
312static int cryptoapi_finish(RSA *rsa)
313{
314 cryptoapi_free_data((struct cryptoapi_rsa_data *) rsa->meth->app_data);
315 os_free((void *) rsa->meth);
316 rsa->meth = NULL;
317 return 1;
318}
319
320
321static const CERT_CONTEXT * cryptoapi_find_cert(const char *name, DWORD store)
322{
323 HCERTSTORE cs;
324 const CERT_CONTEXT *ret = NULL;
325
326 cs = CertOpenStore((LPCSTR) CERT_STORE_PROV_SYSTEM, 0, 0,
327 store | CERT_STORE_OPEN_EXISTING_FLAG |
328 CERT_STORE_READONLY_FLAG, L"MY");
329 if (cs == NULL) {
330 cryptoapi_error("Failed to open 'My system store'");
331 return NULL;
332 }
333
334 if (strncmp(name, "cert://", 7) == 0) {
335 unsigned short wbuf[255];
336 MultiByteToWideChar(CP_ACP, 0, name + 7, -1, wbuf, 255);
337 ret = CertFindCertificateInStore(cs, X509_ASN_ENCODING |
338 PKCS_7_ASN_ENCODING,
339 0, CERT_FIND_SUBJECT_STR,
340 wbuf, NULL);
341 } else if (strncmp(name, "hash://", 7) == 0) {
342 CRYPT_HASH_BLOB blob;
343 int len;
344 const char *hash = name + 7;
345 unsigned char *buf;
346
347 len = os_strlen(hash) / 2;
348 buf = os_malloc(len);
349 if (buf && hexstr2bin(hash, buf, len) == 0) {
350 blob.cbData = len;
351 blob.pbData = buf;
352 ret = CertFindCertificateInStore(cs,
353 X509_ASN_ENCODING |
354 PKCS_7_ASN_ENCODING,
355 0, CERT_FIND_HASH,
356 &blob, NULL);
357 }
358 os_free(buf);
359 }
360
361 CertCloseStore(cs, 0);
362
363 return ret;
364}
365
366
367static int tls_cryptoapi_cert(SSL *ssl, const char *name)
368{
369 X509 *cert = NULL;
370 RSA *rsa = NULL, *pub_rsa;
371 struct cryptoapi_rsa_data *priv;
372 RSA_METHOD *rsa_meth;
373
374 if (name == NULL ||
375 (strncmp(name, "cert://", 7) != 0 &&
376 strncmp(name, "hash://", 7) != 0))
377 return -1;
378
379 priv = os_zalloc(sizeof(*priv));
380 rsa_meth = os_zalloc(sizeof(*rsa_meth));
381 if (priv == NULL || rsa_meth == NULL) {
382 wpa_printf(MSG_WARNING, "CryptoAPI: Failed to allocate memory "
383 "for CryptoAPI RSA method");
384 os_free(priv);
385 os_free(rsa_meth);
386 return -1;
387 }
388
389 priv->cert = cryptoapi_find_cert(name, CERT_SYSTEM_STORE_CURRENT_USER);
390 if (priv->cert == NULL) {
391 priv->cert = cryptoapi_find_cert(
392 name, CERT_SYSTEM_STORE_LOCAL_MACHINE);
393 }
394 if (priv->cert == NULL) {
395 wpa_printf(MSG_INFO, "CryptoAPI: Could not find certificate "
396 "'%s'", name);
397 goto err;
398 }
399
Dmitry Shmidt216983b2015-02-06 10:50:36 -0800400 cert = d2i_X509(NULL,
401 (const unsigned char **) &priv->cert->pbCertEncoded,
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700402 priv->cert->cbCertEncoded);
403 if (cert == NULL) {
404 wpa_printf(MSG_INFO, "CryptoAPI: Could not process X509 DER "
405 "encoding");
406 goto err;
407 }
408
409 if (!CryptAcquireCertificatePrivateKey(priv->cert,
410 CRYPT_ACQUIRE_COMPARE_KEY_FLAG,
411 NULL, &priv->crypt_prov,
412 &priv->key_spec,
413 &priv->free_crypt_prov)) {
414 cryptoapi_error("Failed to acquire a private key for the "
415 "certificate");
416 goto err;
417 }
418
419 rsa_meth->name = "Microsoft CryptoAPI RSA Method";
420 rsa_meth->rsa_pub_enc = cryptoapi_rsa_pub_enc;
421 rsa_meth->rsa_pub_dec = cryptoapi_rsa_pub_dec;
422 rsa_meth->rsa_priv_enc = cryptoapi_rsa_priv_enc;
423 rsa_meth->rsa_priv_dec = cryptoapi_rsa_priv_dec;
424 rsa_meth->finish = cryptoapi_finish;
425 rsa_meth->flags = RSA_METHOD_FLAG_NO_CHECK;
426 rsa_meth->app_data = (char *) priv;
427
428 rsa = RSA_new();
429 if (rsa == NULL) {
430 SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE,
431 ERR_R_MALLOC_FAILURE);
432 goto err;
433 }
434
435 if (!SSL_use_certificate(ssl, cert)) {
436 RSA_free(rsa);
437 rsa = NULL;
438 goto err;
439 }
440 pub_rsa = cert->cert_info->key->pkey->pkey.rsa;
441 X509_free(cert);
442 cert = NULL;
443
444 rsa->n = BN_dup(pub_rsa->n);
445 rsa->e = BN_dup(pub_rsa->e);
446 if (!RSA_set_method(rsa, rsa_meth))
447 goto err;
448
449 if (!SSL_use_RSAPrivateKey(ssl, rsa))
450 goto err;
451 RSA_free(rsa);
452
453 return 0;
454
455err:
456 if (cert)
457 X509_free(cert);
458 if (rsa)
459 RSA_free(rsa);
460 else {
461 os_free(rsa_meth);
462 cryptoapi_free_data(priv);
463 }
464 return -1;
465}
466
467
468static int tls_cryptoapi_ca_cert(SSL_CTX *ssl_ctx, SSL *ssl, const char *name)
469{
470 HCERTSTORE cs;
471 PCCERT_CONTEXT ctx = NULL;
472 X509 *cert;
473 char buf[128];
474 const char *store;
475#ifdef UNICODE
476 WCHAR *wstore;
477#endif /* UNICODE */
478
479 if (name == NULL || strncmp(name, "cert_store://", 13) != 0)
480 return -1;
481
482 store = name + 13;
483#ifdef UNICODE
484 wstore = os_malloc((os_strlen(store) + 1) * sizeof(WCHAR));
485 if (wstore == NULL)
486 return -1;
487 wsprintf(wstore, L"%S", store);
488 cs = CertOpenSystemStore(0, wstore);
489 os_free(wstore);
490#else /* UNICODE */
491 cs = CertOpenSystemStore(0, store);
492#endif /* UNICODE */
493 if (cs == NULL) {
494 wpa_printf(MSG_DEBUG, "%s: failed to open system cert store "
495 "'%s': error=%d", __func__, store,
496 (int) GetLastError());
497 return -1;
498 }
499
500 while ((ctx = CertEnumCertificatesInStore(cs, ctx))) {
Dmitry Shmidt216983b2015-02-06 10:50:36 -0800501 cert = d2i_X509(NULL,
502 (const unsigned char **) &ctx->pbCertEncoded,
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700503 ctx->cbCertEncoded);
504 if (cert == NULL) {
505 wpa_printf(MSG_INFO, "CryptoAPI: Could not process "
506 "X509 DER encoding for CA cert");
507 continue;
508 }
509
510 X509_NAME_oneline(X509_get_subject_name(cert), buf,
511 sizeof(buf));
512 wpa_printf(MSG_DEBUG, "OpenSSL: Loaded CA certificate for "
513 "system certificate store: subject='%s'", buf);
514
515 if (!X509_STORE_add_cert(ssl_ctx->cert_store, cert)) {
516 tls_show_errors(MSG_WARNING, __func__,
517 "Failed to add ca_cert to OpenSSL "
518 "certificate store");
519 }
520
521 X509_free(cert);
522 }
523
524 if (!CertCloseStore(cs, 0)) {
525 wpa_printf(MSG_DEBUG, "%s: failed to close system cert store "
526 "'%s': error=%d", __func__, name + 13,
527 (int) GetLastError());
528 }
529
530 return 0;
531}
532
533
534#else /* CONFIG_NATIVE_WINDOWS */
535
536static int tls_cryptoapi_cert(SSL *ssl, const char *name)
537{
538 return -1;
539}
540
541#endif /* CONFIG_NATIVE_WINDOWS */
542
543
544static void ssl_info_cb(const SSL *ssl, int where, int ret)
545{
546 const char *str;
547 int w;
548
549 wpa_printf(MSG_DEBUG, "SSL: (where=0x%x ret=0x%x)", where, ret);
550 w = where & ~SSL_ST_MASK;
551 if (w & SSL_ST_CONNECT)
552 str = "SSL_connect";
553 else if (w & SSL_ST_ACCEPT)
554 str = "SSL_accept";
555 else
556 str = "undefined";
557
558 if (where & SSL_CB_LOOP) {
559 wpa_printf(MSG_DEBUG, "SSL: %s:%s",
560 str, SSL_state_string_long(ssl));
561 } else if (where & SSL_CB_ALERT) {
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700562 struct tls_connection *conn = SSL_get_app_data((SSL *) ssl);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700563 wpa_printf(MSG_INFO, "SSL: SSL3 alert: %s:%s:%s",
564 where & SSL_CB_READ ?
565 "read (remote end reported an error)" :
566 "write (local SSL3 detected an error)",
567 SSL_alert_type_string_long(ret),
568 SSL_alert_desc_string_long(ret));
569 if ((ret >> 8) == SSL3_AL_FATAL) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700570 if (where & SSL_CB_READ)
571 conn->read_alerts++;
572 else
573 conn->write_alerts++;
574 }
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700575 if (conn->context->event_cb != NULL) {
Dmitry Shmidt04949592012-07-19 12:16:46 -0700576 union tls_event_data ev;
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700577 struct tls_context *context = conn->context;
Dmitry Shmidt04949592012-07-19 12:16:46 -0700578 os_memset(&ev, 0, sizeof(ev));
579 ev.alert.is_local = !(where & SSL_CB_READ);
580 ev.alert.type = SSL_alert_type_string_long(ret);
581 ev.alert.description = SSL_alert_desc_string_long(ret);
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700582 context->event_cb(context->cb_ctx, TLS_ALERT, &ev);
Dmitry Shmidt04949592012-07-19 12:16:46 -0700583 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700584 } else if (where & SSL_CB_EXIT && ret <= 0) {
585 wpa_printf(MSG_DEBUG, "SSL: %s:%s in %s",
586 str, ret == 0 ? "failed" : "error",
587 SSL_state_string_long(ssl));
588 }
589}
590
591
592#ifndef OPENSSL_NO_ENGINE
593/**
594 * tls_engine_load_dynamic_generic - load any openssl engine
595 * @pre: an array of commands and values that load an engine initialized
596 * in the engine specific function
597 * @post: an array of commands and values that initialize an already loaded
598 * engine (or %NULL if not required)
599 * @id: the engine id of the engine to load (only required if post is not %NULL
600 *
601 * This function is a generic function that loads any openssl engine.
602 *
603 * Returns: 0 on success, -1 on failure
604 */
605static int tls_engine_load_dynamic_generic(const char *pre[],
606 const char *post[], const char *id)
607{
608 ENGINE *engine;
609 const char *dynamic_id = "dynamic";
610
611 engine = ENGINE_by_id(id);
612 if (engine) {
613 ENGINE_free(engine);
614 wpa_printf(MSG_DEBUG, "ENGINE: engine '%s' is already "
615 "available", id);
616 return 0;
617 }
618 ERR_clear_error();
619
620 engine = ENGINE_by_id(dynamic_id);
621 if (engine == NULL) {
622 wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
623 dynamic_id,
624 ERR_error_string(ERR_get_error(), NULL));
625 return -1;
626 }
627
628 /* Perform the pre commands. This will load the engine. */
629 while (pre && pre[0]) {
630 wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", pre[0], pre[1]);
631 if (ENGINE_ctrl_cmd_string(engine, pre[0], pre[1], 0) == 0) {
632 wpa_printf(MSG_INFO, "ENGINE: ctrl cmd_string failed: "
633 "%s %s [%s]", pre[0], pre[1],
634 ERR_error_string(ERR_get_error(), NULL));
635 ENGINE_free(engine);
636 return -1;
637 }
638 pre += 2;
639 }
640
641 /*
642 * Free the reference to the "dynamic" engine. The loaded engine can
643 * now be looked up using ENGINE_by_id().
644 */
645 ENGINE_free(engine);
646
647 engine = ENGINE_by_id(id);
648 if (engine == NULL) {
649 wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
650 id, ERR_error_string(ERR_get_error(), NULL));
651 return -1;
652 }
653
654 while (post && post[0]) {
655 wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", post[0], post[1]);
656 if (ENGINE_ctrl_cmd_string(engine, post[0], post[1], 0) == 0) {
657 wpa_printf(MSG_DEBUG, "ENGINE: ctrl cmd_string failed:"
658 " %s %s [%s]", post[0], post[1],
659 ERR_error_string(ERR_get_error(), NULL));
660 ENGINE_remove(engine);
661 ENGINE_free(engine);
662 return -1;
663 }
664 post += 2;
665 }
666 ENGINE_free(engine);
667
668 return 0;
669}
670
671
672/**
673 * tls_engine_load_dynamic_pkcs11 - load the pkcs11 engine provided by opensc
674 * @pkcs11_so_path: pksc11_so_path from the configuration
675 * @pcks11_module_path: pkcs11_module_path from the configuration
676 */
677static int tls_engine_load_dynamic_pkcs11(const char *pkcs11_so_path,
678 const char *pkcs11_module_path)
679{
680 char *engine_id = "pkcs11";
681 const char *pre_cmd[] = {
682 "SO_PATH", NULL /* pkcs11_so_path */,
683 "ID", NULL /* engine_id */,
684 "LIST_ADD", "1",
685 /* "NO_VCHECK", "1", */
686 "LOAD", NULL,
687 NULL, NULL
688 };
689 const char *post_cmd[] = {
690 "MODULE_PATH", NULL /* pkcs11_module_path */,
691 NULL, NULL
692 };
693
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800694 if (!pkcs11_so_path)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700695 return 0;
696
697 pre_cmd[1] = pkcs11_so_path;
698 pre_cmd[3] = engine_id;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800699 if (pkcs11_module_path)
700 post_cmd[1] = pkcs11_module_path;
701 else
702 post_cmd[0] = NULL;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700703
704 wpa_printf(MSG_DEBUG, "ENGINE: Loading pkcs11 Engine from %s",
705 pkcs11_so_path);
706
707 return tls_engine_load_dynamic_generic(pre_cmd, post_cmd, engine_id);
708}
709
710
711/**
712 * tls_engine_load_dynamic_opensc - load the opensc engine provided by opensc
713 * @opensc_so_path: opensc_so_path from the configuration
714 */
715static int tls_engine_load_dynamic_opensc(const char *opensc_so_path)
716{
717 char *engine_id = "opensc";
718 const char *pre_cmd[] = {
719 "SO_PATH", NULL /* opensc_so_path */,
720 "ID", NULL /* engine_id */,
721 "LIST_ADD", "1",
722 "LOAD", NULL,
723 NULL, NULL
724 };
725
726 if (!opensc_so_path)
727 return 0;
728
729 pre_cmd[1] = opensc_so_path;
730 pre_cmd[3] = engine_id;
731
732 wpa_printf(MSG_DEBUG, "ENGINE: Loading OpenSC Engine from %s",
733 opensc_so_path);
734
735 return tls_engine_load_dynamic_generic(pre_cmd, NULL, engine_id);
736}
737#endif /* OPENSSL_NO_ENGINE */
738
739
740void * tls_init(const struct tls_config *conf)
741{
742 SSL_CTX *ssl;
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700743 struct tls_context *context;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800744 const char *ciphers;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700745
746 if (tls_openssl_ref_count == 0) {
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700747 tls_global = context = tls_context_new(conf);
748 if (context == NULL)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700749 return NULL;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700750#ifdef CONFIG_FIPS
751#ifdef OPENSSL_FIPS
752 if (conf && conf->fips_mode) {
753 if (!FIPS_mode_set(1)) {
754 wpa_printf(MSG_ERROR, "Failed to enable FIPS "
755 "mode");
756 ERR_load_crypto_strings();
757 ERR_print_errors_fp(stderr);
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700758 os_free(tls_global);
759 tls_global = NULL;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700760 return NULL;
761 } else
762 wpa_printf(MSG_INFO, "Running in FIPS mode");
763 }
764#else /* OPENSSL_FIPS */
765 if (conf && conf->fips_mode) {
766 wpa_printf(MSG_ERROR, "FIPS mode requested, but not "
767 "supported");
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700768 os_free(tls_global);
769 tls_global = NULL;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700770 return NULL;
771 }
772#endif /* OPENSSL_FIPS */
773#endif /* CONFIG_FIPS */
774 SSL_load_error_strings();
775 SSL_library_init();
Dmitry Shmidt216983b2015-02-06 10:50:36 -0800776#ifndef OPENSSL_NO_SHA256
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700777 EVP_add_digest(EVP_sha256());
778#endif /* OPENSSL_NO_SHA256 */
779 /* TODO: if /dev/urandom is available, PRNG is seeded
780 * automatically. If this is not the case, random data should
781 * be added here. */
782
783#ifdef PKCS12_FUNCS
784#ifndef OPENSSL_NO_RC2
785 /*
786 * 40-bit RC2 is commonly used in PKCS#12 files, so enable it.
787 * This is enabled by PKCS12_PBE_add() in OpenSSL 0.9.8
788 * versions, but it looks like OpenSSL 1.0.0 does not do that
789 * anymore.
790 */
791 EVP_add_cipher(EVP_rc2_40_cbc());
792#endif /* OPENSSL_NO_RC2 */
793 PKCS12_PBE_add();
794#endif /* PKCS12_FUNCS */
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700795 } else {
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700796#ifdef OPENSSL_SUPPORTS_CTX_APP_DATA
797 /* Newer OpenSSL can store app-data per-SSL */
798 context = tls_context_new(conf);
799 if (context == NULL)
800 return NULL;
Dmitry Shmidt7d5c8f22014-03-03 13:53:28 -0800801#else /* OPENSSL_SUPPORTS_CTX_APP_DATA */
802 context = tls_global;
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700803#endif /* OPENSSL_SUPPORTS_CTX_APP_DATA */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700804 }
805 tls_openssl_ref_count++;
806
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800807 ssl = SSL_CTX_new(SSLv23_method());
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700808 if (ssl == NULL) {
809 tls_openssl_ref_count--;
Dmitry Shmidt68d0e3e2013-10-28 17:59:21 -0700810#ifdef OPENSSL_SUPPORTS_CTX_APP_DATA
811 if (context != tls_global)
812 os_free(context);
813#endif /* OPENSSL_SUPPORTS_CTX_APP_DATA */
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700814 if (tls_openssl_ref_count == 0) {
815 os_free(tls_global);
816 tls_global = NULL;
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700817 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700818 return NULL;
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700819 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700820
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800821 SSL_CTX_set_options(ssl, SSL_OP_NO_SSLv2);
822 SSL_CTX_set_options(ssl, SSL_OP_NO_SSLv3);
823
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700824 SSL_CTX_set_info_callback(ssl, ssl_info_cb);
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700825#ifdef OPENSSL_SUPPORTS_CTX_APP_DATA
826 SSL_CTX_set_app_data(ssl, context);
827#endif /* OPENSSL_SUPPORTS_CTX_APP_DATA */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700828
829#ifndef OPENSSL_NO_ENGINE
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800830 wpa_printf(MSG_DEBUG, "ENGINE: Loading dynamic engine");
831 ERR_load_ENGINE_strings();
832 ENGINE_load_dynamic();
833
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700834 if (conf &&
835 (conf->opensc_engine_path || conf->pkcs11_engine_path ||
836 conf->pkcs11_module_path)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700837 if (tls_engine_load_dynamic_opensc(conf->opensc_engine_path) ||
838 tls_engine_load_dynamic_pkcs11(conf->pkcs11_engine_path,
839 conf->pkcs11_module_path)) {
840 tls_deinit(ssl);
841 return NULL;
842 }
843 }
844#endif /* OPENSSL_NO_ENGINE */
845
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800846 if (conf && conf->openssl_ciphers)
847 ciphers = conf->openssl_ciphers;
848 else
849 ciphers = "DEFAULT:!EXP:!LOW";
850 if (SSL_CTX_set_cipher_list(ssl, ciphers) != 1) {
851 wpa_printf(MSG_ERROR,
852 "OpenSSL: Failed to set cipher string '%s'",
853 ciphers);
854 tls_deinit(ssl);
855 return NULL;
856 }
857
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700858 return ssl;
859}
860
861
862void tls_deinit(void *ssl_ctx)
863{
864 SSL_CTX *ssl = ssl_ctx;
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700865#ifdef OPENSSL_SUPPORTS_CTX_APP_DATA
866 struct tls_context *context = SSL_CTX_get_app_data(ssl);
867 if (context != tls_global)
868 os_free(context);
869#endif /* OPENSSL_SUPPORTS_CTX_APP_DATA */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700870 SSL_CTX_free(ssl);
871
872 tls_openssl_ref_count--;
873 if (tls_openssl_ref_count == 0) {
874#ifndef OPENSSL_NO_ENGINE
875 ENGINE_cleanup();
876#endif /* OPENSSL_NO_ENGINE */
877 CRYPTO_cleanup_all_ex_data();
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -0700878 ERR_remove_thread_state(NULL);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700879 ERR_free_strings();
880 EVP_cleanup();
Dmitry Shmidt34af3062013-07-11 10:46:32 -0700881 os_free(tls_global->ocsp_stapling_response);
882 tls_global->ocsp_stapling_response = NULL;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700883 os_free(tls_global);
884 tls_global = NULL;
885 }
886}
887
Adam Langley1eb02ed2015-04-21 19:00:05 -0700888#ifdef ANDROID
889/* EVP_PKEY_from_keystore comes from system/security/keystore-engine. */
890EVP_PKEY* EVP_PKEY_from_keystore(const char* key_id);
891#endif
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700892
893static int tls_engine_init(struct tls_connection *conn, const char *engine_id,
894 const char *pin, const char *key_id,
895 const char *cert_id, const char *ca_cert_id)
896{
Adam Langley1eb02ed2015-04-21 19:00:05 -0700897#if defined(ANDROID) && defined(OPENSSL_IS_BORINGSSL)
898#if !defined(OPENSSL_NO_ENGINE)
899#error "This code depends on OPENSSL_NO_ENGINE being defined by BoringSSL."
900#endif
901
902 conn->engine = NULL;
903 conn->private_key = EVP_PKEY_from_keystore(key_id);
904 if (!conn->private_key) {
905 wpa_printf(MSG_ERROR,
906 "ENGINE: cannot load private key with id '%s' [%s]",
907 key_id,
908 ERR_error_string(ERR_get_error(), NULL));
909 return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
910 }
911#endif
912
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700913#ifndef OPENSSL_NO_ENGINE
914 int ret = -1;
915 if (engine_id == NULL) {
916 wpa_printf(MSG_ERROR, "ENGINE: Engine ID not set");
917 return -1;
918 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700919
920 ERR_clear_error();
Kenny Rootdb3c5a42012-03-20 17:00:47 -0700921#ifdef ANDROID
922 ENGINE_load_dynamic();
923#endif
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700924 conn->engine = ENGINE_by_id(engine_id);
925 if (!conn->engine) {
926 wpa_printf(MSG_ERROR, "ENGINE: engine %s not available [%s]",
927 engine_id, ERR_error_string(ERR_get_error(), NULL));
928 goto err;
929 }
930 if (ENGINE_init(conn->engine) != 1) {
931 wpa_printf(MSG_ERROR, "ENGINE: engine init failed "
932 "(engine: %s) [%s]", engine_id,
933 ERR_error_string(ERR_get_error(), NULL));
934 goto err;
935 }
936 wpa_printf(MSG_DEBUG, "ENGINE: engine initialized");
937
Kenny Rootdb3c5a42012-03-20 17:00:47 -0700938#ifndef ANDROID
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800939 if (pin && ENGINE_ctrl_cmd_string(conn->engine, "PIN", pin, 0) == 0) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700940 wpa_printf(MSG_ERROR, "ENGINE: cannot set pin [%s]",
941 ERR_error_string(ERR_get_error(), NULL));
942 goto err;
943 }
Kenny Rootdb3c5a42012-03-20 17:00:47 -0700944#endif
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800945 if (key_id) {
946 /*
947 * Ensure that the ENGINE does not attempt to use the OpenSSL
948 * UI system to obtain a PIN, if we didn't provide one.
949 */
950 struct {
951 const void *password;
952 const char *prompt_info;
953 } key_cb = { "", NULL };
954
955 /* load private key first in-case PIN is required for cert */
956 conn->private_key = ENGINE_load_private_key(conn->engine,
957 key_id, NULL,
958 &key_cb);
959 if (!conn->private_key) {
960 wpa_printf(MSG_ERROR,
961 "ENGINE: cannot load private key with id '%s' [%s]",
962 key_id,
963 ERR_error_string(ERR_get_error(), NULL));
964 ret = TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
965 goto err;
966 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700967 }
968
969 /* handle a certificate and/or CA certificate */
970 if (cert_id || ca_cert_id) {
971 const char *cmd_name = "LOAD_CERT_CTRL";
972
973 /* test if the engine supports a LOAD_CERT_CTRL */
974 if (!ENGINE_ctrl(conn->engine, ENGINE_CTRL_GET_CMD_FROM_NAME,
975 0, (void *)cmd_name, NULL)) {
976 wpa_printf(MSG_ERROR, "ENGINE: engine does not support"
977 " loading certificates");
978 ret = TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
979 goto err;
980 }
981 }
982
983 return 0;
984
985err:
986 if (conn->engine) {
987 ENGINE_free(conn->engine);
988 conn->engine = NULL;
989 }
990
991 if (conn->private_key) {
992 EVP_PKEY_free(conn->private_key);
993 conn->private_key = NULL;
994 }
995
996 return ret;
997#else /* OPENSSL_NO_ENGINE */
998 return 0;
999#endif /* OPENSSL_NO_ENGINE */
1000}
1001
1002
1003static void tls_engine_deinit(struct tls_connection *conn)
1004{
Adam Langley1eb02ed2015-04-21 19:00:05 -07001005#if defined(ANDROID) || !defined(OPENSSL_NO_ENGINE)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001006 wpa_printf(MSG_DEBUG, "ENGINE: engine deinit");
1007 if (conn->private_key) {
1008 EVP_PKEY_free(conn->private_key);
1009 conn->private_key = NULL;
1010 }
1011 if (conn->engine) {
Adam Langley1eb02ed2015-04-21 19:00:05 -07001012#if !defined(OPENSSL_IS_BORINGSSL)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001013 ENGINE_finish(conn->engine);
Adam Langley1eb02ed2015-04-21 19:00:05 -07001014#endif
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001015 conn->engine = NULL;
1016 }
1017#endif /* OPENSSL_NO_ENGINE */
1018}
1019
1020
1021int tls_get_errors(void *ssl_ctx)
1022{
1023 int count = 0;
1024 unsigned long err;
1025
1026 while ((err = ERR_get_error())) {
1027 wpa_printf(MSG_INFO, "TLS - SSL error: %s",
1028 ERR_error_string(err, NULL));
1029 count++;
1030 }
1031
1032 return count;
1033}
1034
Jouni Malinen26af48b2014-04-09 13:02:53 +03001035
1036static void tls_msg_cb(int write_p, int version, int content_type,
1037 const void *buf, size_t len, SSL *ssl, void *arg)
1038{
1039 struct tls_connection *conn = arg;
1040 const u8 *pos = buf;
1041
1042 wpa_printf(MSG_DEBUG, "OpenSSL: %s ver=0x%x content_type=%d",
1043 write_p ? "TX" : "RX", version, content_type);
1044 wpa_hexdump_key(MSG_MSGDUMP, "OpenSSL: Message", buf, len);
1045 if (content_type == 24 && len >= 3 && pos[0] == 1) {
1046 size_t payload_len = WPA_GET_BE16(pos + 1);
1047 if (payload_len + 3 > len) {
1048 wpa_printf(MSG_ERROR, "OpenSSL: Heartbeat attack detected");
1049 conn->invalid_hb_used = 1;
1050 }
1051 }
1052}
1053
1054
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001055struct tls_connection * tls_connection_init(void *ssl_ctx)
1056{
1057 SSL_CTX *ssl = ssl_ctx;
1058 struct tls_connection *conn;
1059 long options;
Dmitry Shmidtea69e842013-05-13 14:52:28 -07001060#ifdef OPENSSL_SUPPORTS_CTX_APP_DATA
Dmitry Shmidt7d5c8f22014-03-03 13:53:28 -08001061 struct tls_context *context = SSL_CTX_get_app_data(ssl);
1062#else /* OPENSSL_SUPPORTS_CTX_APP_DATA */
1063 struct tls_context *context = tls_global;
Dmitry Shmidtea69e842013-05-13 14:52:28 -07001064#endif /* OPENSSL_SUPPORTS_CTX_APP_DATA */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001065
1066 conn = os_zalloc(sizeof(*conn));
1067 if (conn == NULL)
1068 return NULL;
Dmitry Shmidt216983b2015-02-06 10:50:36 -08001069 conn->ssl_ctx = ssl_ctx;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001070 conn->ssl = SSL_new(ssl);
1071 if (conn->ssl == NULL) {
1072 tls_show_errors(MSG_INFO, __func__,
1073 "Failed to initialize new SSL connection");
1074 os_free(conn);
1075 return NULL;
1076 }
1077
Dmitry Shmidtea69e842013-05-13 14:52:28 -07001078 conn->context = context;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001079 SSL_set_app_data(conn->ssl, conn);
Jouni Malinen26af48b2014-04-09 13:02:53 +03001080 SSL_set_msg_callback(conn->ssl, tls_msg_cb);
1081 SSL_set_msg_callback_arg(conn->ssl, conn);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001082 options = SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3 |
1083 SSL_OP_SINGLE_DH_USE;
1084#ifdef SSL_OP_NO_COMPRESSION
1085 options |= SSL_OP_NO_COMPRESSION;
1086#endif /* SSL_OP_NO_COMPRESSION */
1087 SSL_set_options(conn->ssl, options);
1088
1089 conn->ssl_in = BIO_new(BIO_s_mem());
1090 if (!conn->ssl_in) {
1091 tls_show_errors(MSG_INFO, __func__,
1092 "Failed to create a new BIO for ssl_in");
1093 SSL_free(conn->ssl);
1094 os_free(conn);
1095 return NULL;
1096 }
1097
1098 conn->ssl_out = BIO_new(BIO_s_mem());
1099 if (!conn->ssl_out) {
1100 tls_show_errors(MSG_INFO, __func__,
1101 "Failed to create a new BIO for ssl_out");
1102 SSL_free(conn->ssl);
1103 BIO_free(conn->ssl_in);
1104 os_free(conn);
1105 return NULL;
1106 }
1107
1108 SSL_set_bio(conn->ssl, conn->ssl_in, conn->ssl_out);
1109
1110 return conn;
1111}
1112
1113
1114void tls_connection_deinit(void *ssl_ctx, struct tls_connection *conn)
1115{
1116 if (conn == NULL)
1117 return;
1118 SSL_free(conn->ssl);
1119 tls_engine_deinit(conn);
1120 os_free(conn->subject_match);
1121 os_free(conn->altsubject_match);
Dmitry Shmidt051af732013-10-22 13:52:46 -07001122 os_free(conn->suffix_match);
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001123 os_free(conn->domain_match);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001124 os_free(conn->session_ticket);
1125 os_free(conn);
1126}
1127
1128
1129int tls_connection_established(void *ssl_ctx, struct tls_connection *conn)
1130{
1131 return conn ? SSL_is_init_finished(conn->ssl) : 0;
1132}
1133
1134
1135int tls_connection_shutdown(void *ssl_ctx, struct tls_connection *conn)
1136{
1137 if (conn == NULL)
1138 return -1;
1139
1140 /* Shutdown previous TLS connection without notifying the peer
1141 * because the connection was already terminated in practice
1142 * and "close notify" shutdown alert would confuse AS. */
1143 SSL_set_quiet_shutdown(conn->ssl, 1);
1144 SSL_shutdown(conn->ssl);
1145 return 0;
1146}
1147
1148
1149static int tls_match_altsubject_component(X509 *cert, int type,
1150 const char *value, size_t len)
1151{
1152 GENERAL_NAME *gen;
1153 void *ext;
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -07001154 int found = 0;
1155 stack_index_t i;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001156
1157 ext = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
1158
1159 for (i = 0; ext && i < sk_GENERAL_NAME_num(ext); i++) {
1160 gen = sk_GENERAL_NAME_value(ext, i);
1161 if (gen->type != type)
1162 continue;
1163 if (os_strlen((char *) gen->d.ia5->data) == len &&
1164 os_memcmp(value, gen->d.ia5->data, len) == 0)
1165 found++;
1166 }
1167
1168 return found;
1169}
1170
1171
1172static int tls_match_altsubject(X509 *cert, const char *match)
1173{
1174 int type;
1175 const char *pos, *end;
1176 size_t len;
1177
1178 pos = match;
1179 do {
1180 if (os_strncmp(pos, "EMAIL:", 6) == 0) {
1181 type = GEN_EMAIL;
1182 pos += 6;
1183 } else if (os_strncmp(pos, "DNS:", 4) == 0) {
1184 type = GEN_DNS;
1185 pos += 4;
1186 } else if (os_strncmp(pos, "URI:", 4) == 0) {
1187 type = GEN_URI;
1188 pos += 4;
1189 } else {
1190 wpa_printf(MSG_INFO, "TLS: Invalid altSubjectName "
1191 "match '%s'", pos);
1192 return 0;
1193 }
1194 end = os_strchr(pos, ';');
1195 while (end) {
1196 if (os_strncmp(end + 1, "EMAIL:", 6) == 0 ||
1197 os_strncmp(end + 1, "DNS:", 4) == 0 ||
1198 os_strncmp(end + 1, "URI:", 4) == 0)
1199 break;
1200 end = os_strchr(end + 1, ';');
1201 }
1202 if (end)
1203 len = end - pos;
1204 else
1205 len = os_strlen(pos);
1206 if (tls_match_altsubject_component(cert, type, pos, len) > 0)
1207 return 1;
1208 pos = end + 1;
1209 } while (end);
1210
1211 return 0;
1212}
1213
1214
Dmitry Shmidtfa3fc4a2013-11-21 13:34:38 -08001215#ifndef CONFIG_NATIVE_WINDOWS
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001216static int domain_suffix_match(const u8 *val, size_t len, const char *match,
1217 int full)
Dmitry Shmidt051af732013-10-22 13:52:46 -07001218{
1219 size_t i, match_len;
1220
1221 /* Check for embedded nuls that could mess up suffix matching */
1222 for (i = 0; i < len; i++) {
1223 if (val[i] == '\0') {
1224 wpa_printf(MSG_DEBUG, "TLS: Embedded null in a string - reject");
1225 return 0;
1226 }
1227 }
1228
1229 match_len = os_strlen(match);
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001230 if (match_len > len || (full && match_len != len))
Dmitry Shmidt051af732013-10-22 13:52:46 -07001231 return 0;
1232
1233 if (os_strncasecmp((const char *) val + len - match_len, match,
1234 match_len) != 0)
1235 return 0; /* no match */
1236
1237 if (match_len == len)
1238 return 1; /* exact match */
1239
1240 if (val[len - match_len - 1] == '.')
1241 return 1; /* full label match completes suffix match */
1242
1243 wpa_printf(MSG_DEBUG, "TLS: Reject due to incomplete label match");
1244 return 0;
1245}
Dmitry Shmidtfa3fc4a2013-11-21 13:34:38 -08001246#endif /* CONFIG_NATIVE_WINDOWS */
Dmitry Shmidt051af732013-10-22 13:52:46 -07001247
1248
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001249static int tls_match_suffix(X509 *cert, const char *match, int full)
Dmitry Shmidt051af732013-10-22 13:52:46 -07001250{
Dmitry Shmidtfa3fc4a2013-11-21 13:34:38 -08001251#ifdef CONFIG_NATIVE_WINDOWS
1252 /* wincrypt.h has conflicting X509_NAME definition */
1253 return -1;
1254#else /* CONFIG_NATIVE_WINDOWS */
Dmitry Shmidt051af732013-10-22 13:52:46 -07001255 GENERAL_NAME *gen;
1256 void *ext;
1257 int i;
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -07001258 stack_index_t j;
Dmitry Shmidt051af732013-10-22 13:52:46 -07001259 int dns_name = 0;
1260 X509_NAME *name;
1261
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001262 wpa_printf(MSG_DEBUG, "TLS: Match domain against %s%s",
1263 full ? "": "suffix ", match);
Dmitry Shmidt051af732013-10-22 13:52:46 -07001264
1265 ext = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
1266
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -07001267 for (j = 0; ext && j < sk_GENERAL_NAME_num(ext); j++) {
1268 gen = sk_GENERAL_NAME_value(ext, j);
Dmitry Shmidt051af732013-10-22 13:52:46 -07001269 if (gen->type != GEN_DNS)
1270 continue;
1271 dns_name++;
1272 wpa_hexdump_ascii(MSG_DEBUG, "TLS: Certificate dNSName",
1273 gen->d.dNSName->data,
1274 gen->d.dNSName->length);
1275 if (domain_suffix_match(gen->d.dNSName->data,
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001276 gen->d.dNSName->length, match, full) ==
1277 1) {
1278 wpa_printf(MSG_DEBUG, "TLS: %s in dNSName found",
1279 full ? "Match" : "Suffix match");
Dmitry Shmidt051af732013-10-22 13:52:46 -07001280 return 1;
1281 }
1282 }
1283
1284 if (dns_name) {
1285 wpa_printf(MSG_DEBUG, "TLS: None of the dNSName(s) matched");
1286 return 0;
1287 }
1288
1289 name = X509_get_subject_name(cert);
1290 i = -1;
1291 for (;;) {
1292 X509_NAME_ENTRY *e;
1293 ASN1_STRING *cn;
1294
1295 i = X509_NAME_get_index_by_NID(name, NID_commonName, i);
1296 if (i == -1)
1297 break;
1298 e = X509_NAME_get_entry(name, i);
1299 if (e == NULL)
1300 continue;
1301 cn = X509_NAME_ENTRY_get_data(e);
1302 if (cn == NULL)
1303 continue;
1304 wpa_hexdump_ascii(MSG_DEBUG, "TLS: Certificate commonName",
1305 cn->data, cn->length);
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001306 if (domain_suffix_match(cn->data, cn->length, match, full) == 1)
1307 {
1308 wpa_printf(MSG_DEBUG, "TLS: %s in commonName found",
1309 full ? "Match" : "Suffix match");
Dmitry Shmidt051af732013-10-22 13:52:46 -07001310 return 1;
1311 }
1312 }
1313
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001314 wpa_printf(MSG_DEBUG, "TLS: No CommonName %smatch found",
1315 full ? "": "suffix ");
Dmitry Shmidt051af732013-10-22 13:52:46 -07001316 return 0;
Dmitry Shmidtfa3fc4a2013-11-21 13:34:38 -08001317#endif /* CONFIG_NATIVE_WINDOWS */
Dmitry Shmidt051af732013-10-22 13:52:46 -07001318}
1319
1320
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001321static enum tls_fail_reason openssl_tls_fail_reason(int err)
1322{
1323 switch (err) {
1324 case X509_V_ERR_CERT_REVOKED:
1325 return TLS_FAIL_REVOKED;
1326 case X509_V_ERR_CERT_NOT_YET_VALID:
1327 case X509_V_ERR_CRL_NOT_YET_VALID:
1328 return TLS_FAIL_NOT_YET_VALID;
1329 case X509_V_ERR_CERT_HAS_EXPIRED:
1330 case X509_V_ERR_CRL_HAS_EXPIRED:
1331 return TLS_FAIL_EXPIRED;
1332 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
1333 case X509_V_ERR_UNABLE_TO_GET_CRL:
1334 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
1335 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
1336 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
1337 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1338 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
1339 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
1340 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
1341 case X509_V_ERR_INVALID_CA:
1342 return TLS_FAIL_UNTRUSTED;
1343 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
1344 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
1345 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
1346 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
1347 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
1348 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
1349 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
1350 case X509_V_ERR_CERT_UNTRUSTED:
1351 case X509_V_ERR_CERT_REJECTED:
1352 return TLS_FAIL_BAD_CERTIFICATE;
1353 default:
1354 return TLS_FAIL_UNSPECIFIED;
1355 }
1356}
1357
1358
1359static struct wpabuf * get_x509_cert(X509 *cert)
1360{
1361 struct wpabuf *buf;
1362 u8 *tmp;
1363
1364 int cert_len = i2d_X509(cert, NULL);
1365 if (cert_len <= 0)
1366 return NULL;
1367
1368 buf = wpabuf_alloc(cert_len);
1369 if (buf == NULL)
1370 return NULL;
1371
1372 tmp = wpabuf_put(buf, cert_len);
1373 i2d_X509(cert, &tmp);
1374 return buf;
1375}
1376
1377
1378static void openssl_tls_fail_event(struct tls_connection *conn,
1379 X509 *err_cert, int err, int depth,
1380 const char *subject, const char *err_str,
1381 enum tls_fail_reason reason)
1382{
1383 union tls_event_data ev;
1384 struct wpabuf *cert = NULL;
Dmitry Shmidtea69e842013-05-13 14:52:28 -07001385 struct tls_context *context = conn->context;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001386
Dmitry Shmidtea69e842013-05-13 14:52:28 -07001387 if (context->event_cb == NULL)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001388 return;
1389
1390 cert = get_x509_cert(err_cert);
1391 os_memset(&ev, 0, sizeof(ev));
1392 ev.cert_fail.reason = reason != TLS_FAIL_UNSPECIFIED ?
1393 reason : openssl_tls_fail_reason(err);
1394 ev.cert_fail.depth = depth;
1395 ev.cert_fail.subject = subject;
1396 ev.cert_fail.reason_txt = err_str;
1397 ev.cert_fail.cert = cert;
Dmitry Shmidtea69e842013-05-13 14:52:28 -07001398 context->event_cb(context->cb_ctx, TLS_CERT_CHAIN_FAILURE, &ev);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001399 wpabuf_free(cert);
1400}
1401
1402
1403static void openssl_tls_cert_event(struct tls_connection *conn,
1404 X509 *err_cert, int depth,
1405 const char *subject)
1406{
1407 struct wpabuf *cert = NULL;
1408 union tls_event_data ev;
Dmitry Shmidtea69e842013-05-13 14:52:28 -07001409 struct tls_context *context = conn->context;
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001410 char *altsubject[TLS_MAX_ALT_SUBJECT];
1411 int alt, num_altsubject = 0;
1412 GENERAL_NAME *gen;
1413 void *ext;
1414 stack_index_t i;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001415#ifdef CONFIG_SHA256
1416 u8 hash[32];
1417#endif /* CONFIG_SHA256 */
1418
Dmitry Shmidtea69e842013-05-13 14:52:28 -07001419 if (context->event_cb == NULL)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001420 return;
1421
1422 os_memset(&ev, 0, sizeof(ev));
Dmitry Shmidtea69e842013-05-13 14:52:28 -07001423 if (conn->cert_probe || context->cert_in_cb) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001424 cert = get_x509_cert(err_cert);
1425 ev.peer_cert.cert = cert;
1426 }
1427#ifdef CONFIG_SHA256
1428 if (cert) {
1429 const u8 *addr[1];
1430 size_t len[1];
1431 addr[0] = wpabuf_head(cert);
1432 len[0] = wpabuf_len(cert);
1433 if (sha256_vector(1, addr, len, hash) == 0) {
1434 ev.peer_cert.hash = hash;
1435 ev.peer_cert.hash_len = sizeof(hash);
1436 }
1437 }
1438#endif /* CONFIG_SHA256 */
1439 ev.peer_cert.depth = depth;
1440 ev.peer_cert.subject = subject;
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001441
1442 ext = X509_get_ext_d2i(err_cert, NID_subject_alt_name, NULL, NULL);
1443 for (i = 0; ext && i < sk_GENERAL_NAME_num(ext); i++) {
1444 char *pos;
1445
1446 if (num_altsubject == TLS_MAX_ALT_SUBJECT)
1447 break;
1448 gen = sk_GENERAL_NAME_value(ext, i);
1449 if (gen->type != GEN_EMAIL &&
1450 gen->type != GEN_DNS &&
1451 gen->type != GEN_URI)
1452 continue;
1453
1454 pos = os_malloc(10 + gen->d.ia5->length + 1);
1455 if (pos == NULL)
1456 break;
1457 altsubject[num_altsubject++] = pos;
1458
1459 switch (gen->type) {
1460 case GEN_EMAIL:
1461 os_memcpy(pos, "EMAIL:", 6);
1462 pos += 6;
1463 break;
1464 case GEN_DNS:
1465 os_memcpy(pos, "DNS:", 4);
1466 pos += 4;
1467 break;
1468 case GEN_URI:
1469 os_memcpy(pos, "URI:", 4);
1470 pos += 4;
1471 break;
1472 }
1473
1474 os_memcpy(pos, gen->d.ia5->data, gen->d.ia5->length);
1475 pos += gen->d.ia5->length;
1476 *pos = '\0';
1477 }
1478
1479 for (alt = 0; alt < num_altsubject; alt++)
1480 ev.peer_cert.altsubject[alt] = altsubject[alt];
1481 ev.peer_cert.num_altsubject = num_altsubject;
1482
Dmitry Shmidtea69e842013-05-13 14:52:28 -07001483 context->event_cb(context->cb_ctx, TLS_PEER_CERTIFICATE, &ev);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001484 wpabuf_free(cert);
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001485 for (alt = 0; alt < num_altsubject; alt++)
1486 os_free(altsubject[alt]);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001487}
1488
1489
1490static int tls_verify_cb(int preverify_ok, X509_STORE_CTX *x509_ctx)
1491{
1492 char buf[256];
1493 X509 *err_cert;
1494 int err, depth;
1495 SSL *ssl;
1496 struct tls_connection *conn;
Dmitry Shmidtea69e842013-05-13 14:52:28 -07001497 struct tls_context *context;
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001498 char *match, *altmatch, *suffix_match, *domain_match;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001499 const char *err_str;
1500
1501 err_cert = X509_STORE_CTX_get_current_cert(x509_ctx);
Dmitry Shmidt96be6222014-02-13 10:16:51 -08001502 if (!err_cert)
1503 return 0;
1504
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001505 err = X509_STORE_CTX_get_error(x509_ctx);
1506 depth = X509_STORE_CTX_get_error_depth(x509_ctx);
1507 ssl = X509_STORE_CTX_get_ex_data(x509_ctx,
1508 SSL_get_ex_data_X509_STORE_CTX_idx());
1509 X509_NAME_oneline(X509_get_subject_name(err_cert), buf, sizeof(buf));
1510
1511 conn = SSL_get_app_data(ssl);
1512 if (conn == NULL)
1513 return 0;
Dmitry Shmidt34af3062013-07-11 10:46:32 -07001514
1515 if (depth == 0)
1516 conn->peer_cert = err_cert;
1517 else if (depth == 1)
1518 conn->peer_issuer = err_cert;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08001519 else if (depth == 2)
1520 conn->peer_issuer_issuer = err_cert;
Dmitry Shmidt34af3062013-07-11 10:46:32 -07001521
Dmitry Shmidtea69e842013-05-13 14:52:28 -07001522 context = conn->context;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001523 match = conn->subject_match;
1524 altmatch = conn->altsubject_match;
Dmitry Shmidt051af732013-10-22 13:52:46 -07001525 suffix_match = conn->suffix_match;
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001526 domain_match = conn->domain_match;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001527
1528 if (!preverify_ok && !conn->ca_cert_verify)
1529 preverify_ok = 1;
1530 if (!preverify_ok && depth > 0 && conn->server_cert_only)
1531 preverify_ok = 1;
Dmitry Shmidtc55524a2011-07-07 11:18:38 -07001532 if (!preverify_ok && (conn->flags & TLS_CONN_DISABLE_TIME_CHECKS) &&
1533 (err == X509_V_ERR_CERT_HAS_EXPIRED ||
1534 err == X509_V_ERR_CERT_NOT_YET_VALID)) {
1535 wpa_printf(MSG_DEBUG, "OpenSSL: Ignore certificate validity "
1536 "time mismatch");
1537 preverify_ok = 1;
1538 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001539
1540 err_str = X509_verify_cert_error_string(err);
1541
1542#ifdef CONFIG_SHA256
Dmitry Shmidt4dd28dc2015-03-10 11:21:43 -07001543 /*
1544 * Do not require preverify_ok so we can explicity allow otherwise
1545 * invalid pinned server certificates.
1546 */
1547 if (depth == 0 && conn->server_cert_only) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001548 struct wpabuf *cert;
1549 cert = get_x509_cert(err_cert);
1550 if (!cert) {
1551 wpa_printf(MSG_DEBUG, "OpenSSL: Could not fetch "
1552 "server certificate data");
1553 preverify_ok = 0;
1554 } else {
1555 u8 hash[32];
1556 const u8 *addr[1];
1557 size_t len[1];
1558 addr[0] = wpabuf_head(cert);
1559 len[0] = wpabuf_len(cert);
1560 if (sha256_vector(1, addr, len, hash) < 0 ||
1561 os_memcmp(conn->srv_cert_hash, hash, 32) != 0) {
1562 err_str = "Server certificate mismatch";
1563 err = X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
1564 preverify_ok = 0;
Dmitry Shmidt4dd28dc2015-03-10 11:21:43 -07001565 } else if (!preverify_ok) {
1566 /*
1567 * Certificate matches pinned certificate, allow
1568 * regardless of other problems.
1569 */
1570 wpa_printf(MSG_DEBUG,
1571 "OpenSSL: Ignore validation issues for a pinned server certificate");
1572 preverify_ok = 1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001573 }
1574 wpabuf_free(cert);
1575 }
1576 }
1577#endif /* CONFIG_SHA256 */
1578
1579 if (!preverify_ok) {
1580 wpa_printf(MSG_WARNING, "TLS: Certificate verification failed,"
1581 " error %d (%s) depth %d for '%s'", err, err_str,
1582 depth, buf);
1583 openssl_tls_fail_event(conn, err_cert, err, depth, buf,
1584 err_str, TLS_FAIL_UNSPECIFIED);
1585 return preverify_ok;
1586 }
1587
1588 wpa_printf(MSG_DEBUG, "TLS: tls_verify_cb - preverify_ok=%d "
1589 "err=%d (%s) ca_cert_verify=%d depth=%d buf='%s'",
1590 preverify_ok, err, err_str,
1591 conn->ca_cert_verify, depth, buf);
1592 if (depth == 0 && match && os_strstr(buf, match) == NULL) {
1593 wpa_printf(MSG_WARNING, "TLS: Subject '%s' did not "
1594 "match with '%s'", buf, match);
1595 preverify_ok = 0;
1596 openssl_tls_fail_event(conn, err_cert, err, depth, buf,
1597 "Subject mismatch",
1598 TLS_FAIL_SUBJECT_MISMATCH);
1599 } else if (depth == 0 && altmatch &&
1600 !tls_match_altsubject(err_cert, altmatch)) {
1601 wpa_printf(MSG_WARNING, "TLS: altSubjectName match "
1602 "'%s' not found", altmatch);
1603 preverify_ok = 0;
1604 openssl_tls_fail_event(conn, err_cert, err, depth, buf,
1605 "AltSubject mismatch",
1606 TLS_FAIL_ALTSUBJECT_MISMATCH);
Dmitry Shmidt051af732013-10-22 13:52:46 -07001607 } else if (depth == 0 && suffix_match &&
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001608 !tls_match_suffix(err_cert, suffix_match, 0)) {
Dmitry Shmidt051af732013-10-22 13:52:46 -07001609 wpa_printf(MSG_WARNING, "TLS: Domain suffix match '%s' not found",
1610 suffix_match);
1611 preverify_ok = 0;
1612 openssl_tls_fail_event(conn, err_cert, err, depth, buf,
1613 "Domain suffix mismatch",
1614 TLS_FAIL_DOMAIN_SUFFIX_MISMATCH);
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001615 } else if (depth == 0 && domain_match &&
1616 !tls_match_suffix(err_cert, domain_match, 1)) {
1617 wpa_printf(MSG_WARNING, "TLS: Domain match '%s' not found",
1618 domain_match);
1619 preverify_ok = 0;
1620 openssl_tls_fail_event(conn, err_cert, err, depth, buf,
1621 "Domain mismatch",
1622 TLS_FAIL_DOMAIN_MISMATCH);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001623 } else
1624 openssl_tls_cert_event(conn, err_cert, depth, buf);
1625
1626 if (conn->cert_probe && preverify_ok && depth == 0) {
1627 wpa_printf(MSG_DEBUG, "OpenSSL: Reject server certificate "
1628 "on probe-only run");
1629 preverify_ok = 0;
1630 openssl_tls_fail_event(conn, err_cert, err, depth, buf,
1631 "Server certificate chain probe",
1632 TLS_FAIL_SERVER_CHAIN_PROBE);
1633 }
1634
Dmitry Shmidtea69e842013-05-13 14:52:28 -07001635 if (preverify_ok && context->event_cb != NULL)
1636 context->event_cb(context->cb_ctx,
1637 TLS_CERT_CHAIN_SUCCESS, NULL);
Dmitry Shmidt04949592012-07-19 12:16:46 -07001638
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001639 return preverify_ok;
1640}
1641
1642
1643#ifndef OPENSSL_NO_STDIO
1644static int tls_load_ca_der(void *_ssl_ctx, const char *ca_cert)
1645{
1646 SSL_CTX *ssl_ctx = _ssl_ctx;
1647 X509_LOOKUP *lookup;
1648 int ret = 0;
1649
Dmitry Shmidt216983b2015-02-06 10:50:36 -08001650 lookup = X509_STORE_add_lookup(SSL_CTX_get_cert_store(ssl_ctx),
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001651 X509_LOOKUP_file());
1652 if (lookup == NULL) {
1653 tls_show_errors(MSG_WARNING, __func__,
1654 "Failed add lookup for X509 store");
1655 return -1;
1656 }
1657
1658 if (!X509_LOOKUP_load_file(lookup, ca_cert, X509_FILETYPE_ASN1)) {
1659 unsigned long err = ERR_peek_error();
1660 tls_show_errors(MSG_WARNING, __func__,
1661 "Failed load CA in DER format");
1662 if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
1663 ERR_GET_REASON(err) == X509_R_CERT_ALREADY_IN_HASH_TABLE) {
1664 wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
1665 "cert already in hash table error",
1666 __func__);
1667 } else
1668 ret = -1;
1669 }
1670
1671 return ret;
1672}
1673#endif /* OPENSSL_NO_STDIO */
1674
1675
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001676static int tls_connection_ca_cert(void *_ssl_ctx, struct tls_connection *conn,
1677 const char *ca_cert, const u8 *ca_cert_blob,
1678 size_t ca_cert_blob_len, const char *ca_path)
1679{
1680 SSL_CTX *ssl_ctx = _ssl_ctx;
Dmitry Shmidt216983b2015-02-06 10:50:36 -08001681 X509_STORE *store;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001682
1683 /*
1684 * Remove previously configured trusted CA certificates before adding
1685 * new ones.
1686 */
Dmitry Shmidt216983b2015-02-06 10:50:36 -08001687 store = X509_STORE_new();
1688 if (store == NULL) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001689 wpa_printf(MSG_DEBUG, "OpenSSL: %s - failed to allocate new "
1690 "certificate store", __func__);
1691 return -1;
1692 }
Dmitry Shmidt216983b2015-02-06 10:50:36 -08001693 SSL_CTX_set_cert_store(ssl_ctx, store);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001694
1695 SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
1696 conn->ca_cert_verify = 1;
1697
1698 if (ca_cert && os_strncmp(ca_cert, "probe://", 8) == 0) {
1699 wpa_printf(MSG_DEBUG, "OpenSSL: Probe for server certificate "
1700 "chain");
1701 conn->cert_probe = 1;
1702 conn->ca_cert_verify = 0;
1703 return 0;
1704 }
1705
1706 if (ca_cert && os_strncmp(ca_cert, "hash://", 7) == 0) {
1707#ifdef CONFIG_SHA256
1708 const char *pos = ca_cert + 7;
1709 if (os_strncmp(pos, "server/sha256/", 14) != 0) {
1710 wpa_printf(MSG_DEBUG, "OpenSSL: Unsupported ca_cert "
1711 "hash value '%s'", ca_cert);
1712 return -1;
1713 }
1714 pos += 14;
1715 if (os_strlen(pos) != 32 * 2) {
1716 wpa_printf(MSG_DEBUG, "OpenSSL: Unexpected SHA256 "
1717 "hash length in ca_cert '%s'", ca_cert);
1718 return -1;
1719 }
1720 if (hexstr2bin(pos, conn->srv_cert_hash, 32) < 0) {
1721 wpa_printf(MSG_DEBUG, "OpenSSL: Invalid SHA256 hash "
1722 "value in ca_cert '%s'", ca_cert);
1723 return -1;
1724 }
1725 conn->server_cert_only = 1;
1726 wpa_printf(MSG_DEBUG, "OpenSSL: Checking only server "
1727 "certificate match");
1728 return 0;
1729#else /* CONFIG_SHA256 */
1730 wpa_printf(MSG_INFO, "No SHA256 included in the build - "
1731 "cannot validate server certificate hash");
1732 return -1;
1733#endif /* CONFIG_SHA256 */
1734 }
1735
1736 if (ca_cert_blob) {
Dmitry Shmidt216983b2015-02-06 10:50:36 -08001737 X509 *cert = d2i_X509(NULL,
1738 (const unsigned char **) &ca_cert_blob,
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001739 ca_cert_blob_len);
1740 if (cert == NULL) {
1741 tls_show_errors(MSG_WARNING, __func__,
1742 "Failed to parse ca_cert_blob");
1743 return -1;
1744 }
1745
Dmitry Shmidt216983b2015-02-06 10:50:36 -08001746 if (!X509_STORE_add_cert(SSL_CTX_get_cert_store(ssl_ctx),
1747 cert)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001748 unsigned long err = ERR_peek_error();
1749 tls_show_errors(MSG_WARNING, __func__,
1750 "Failed to add ca_cert_blob to "
1751 "certificate store");
1752 if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
1753 ERR_GET_REASON(err) ==
1754 X509_R_CERT_ALREADY_IN_HASH_TABLE) {
1755 wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
1756 "cert already in hash table error",
1757 __func__);
1758 } else {
1759 X509_free(cert);
1760 return -1;
1761 }
1762 }
1763 X509_free(cert);
1764 wpa_printf(MSG_DEBUG, "OpenSSL: %s - added ca_cert_blob "
1765 "to certificate store", __func__);
1766 return 0;
1767 }
1768
1769#ifdef ANDROID
1770 if (ca_cert && os_strncmp("keystore://", ca_cert, 11) == 0) {
1771 BIO *bio = BIO_from_keystore(&ca_cert[11]);
1772 STACK_OF(X509_INFO) *stack = NULL;
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -07001773 stack_index_t i;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001774
1775 if (bio) {
1776 stack = PEM_X509_INFO_read_bio(bio, NULL, NULL, NULL);
1777 BIO_free(bio);
1778 }
1779 if (!stack)
1780 return -1;
1781
1782 for (i = 0; i < sk_X509_INFO_num(stack); ++i) {
1783 X509_INFO *info = sk_X509_INFO_value(stack, i);
1784 if (info->x509) {
1785 X509_STORE_add_cert(ssl_ctx->cert_store,
1786 info->x509);
1787 }
1788 if (info->crl) {
1789 X509_STORE_add_crl(ssl_ctx->cert_store,
1790 info->crl);
1791 }
1792 }
1793 sk_X509_INFO_pop_free(stack, X509_INFO_free);
1794 SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
1795 return 0;
1796 }
1797#endif /* ANDROID */
1798
1799#ifdef CONFIG_NATIVE_WINDOWS
1800 if (ca_cert && tls_cryptoapi_ca_cert(ssl_ctx, conn->ssl, ca_cert) ==
1801 0) {
1802 wpa_printf(MSG_DEBUG, "OpenSSL: Added CA certificates from "
1803 "system certificate store");
1804 return 0;
1805 }
1806#endif /* CONFIG_NATIVE_WINDOWS */
1807
1808 if (ca_cert || ca_path) {
1809#ifndef OPENSSL_NO_STDIO
1810 if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, ca_path) !=
1811 1) {
1812 tls_show_errors(MSG_WARNING, __func__,
1813 "Failed to load root certificates");
1814 if (ca_cert &&
1815 tls_load_ca_der(ssl_ctx, ca_cert) == 0) {
1816 wpa_printf(MSG_DEBUG, "OpenSSL: %s - loaded "
1817 "DER format CA certificate",
1818 __func__);
1819 } else
1820 return -1;
1821 } else {
1822 wpa_printf(MSG_DEBUG, "TLS: Trusted root "
1823 "certificate(s) loaded");
1824 tls_get_errors(ssl_ctx);
1825 }
1826#else /* OPENSSL_NO_STDIO */
1827 wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
1828 __func__);
1829 return -1;
1830#endif /* OPENSSL_NO_STDIO */
1831 } else {
1832 /* No ca_cert configured - do not try to verify server
1833 * certificate */
1834 conn->ca_cert_verify = 0;
1835 }
1836
1837 return 0;
1838}
1839
1840
1841static int tls_global_ca_cert(SSL_CTX *ssl_ctx, const char *ca_cert)
1842{
1843 if (ca_cert) {
1844 if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, NULL) != 1)
1845 {
1846 tls_show_errors(MSG_WARNING, __func__,
1847 "Failed to load root certificates");
1848 return -1;
1849 }
1850
1851 wpa_printf(MSG_DEBUG, "TLS: Trusted root "
1852 "certificate(s) loaded");
1853
1854#ifndef OPENSSL_NO_STDIO
1855 /* Add the same CAs to the client certificate requests */
1856 SSL_CTX_set_client_CA_list(ssl_ctx,
1857 SSL_load_client_CA_file(ca_cert));
1858#endif /* OPENSSL_NO_STDIO */
1859 }
1860
1861 return 0;
1862}
1863
1864
1865int tls_global_set_verify(void *ssl_ctx, int check_crl)
1866{
1867 int flags;
1868
1869 if (check_crl) {
1870 X509_STORE *cs = SSL_CTX_get_cert_store(ssl_ctx);
1871 if (cs == NULL) {
1872 tls_show_errors(MSG_INFO, __func__, "Failed to get "
1873 "certificate store when enabling "
1874 "check_crl");
1875 return -1;
1876 }
1877 flags = X509_V_FLAG_CRL_CHECK;
1878 if (check_crl == 2)
1879 flags |= X509_V_FLAG_CRL_CHECK_ALL;
1880 X509_STORE_set_flags(cs, flags);
1881 }
1882 return 0;
1883}
1884
1885
1886static int tls_connection_set_subject_match(struct tls_connection *conn,
1887 const char *subject_match,
Dmitry Shmidt051af732013-10-22 13:52:46 -07001888 const char *altsubject_match,
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001889 const char *suffix_match,
1890 const char *domain_match)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001891{
1892 os_free(conn->subject_match);
1893 conn->subject_match = NULL;
1894 if (subject_match) {
1895 conn->subject_match = os_strdup(subject_match);
1896 if (conn->subject_match == NULL)
1897 return -1;
1898 }
1899
1900 os_free(conn->altsubject_match);
1901 conn->altsubject_match = NULL;
1902 if (altsubject_match) {
1903 conn->altsubject_match = os_strdup(altsubject_match);
1904 if (conn->altsubject_match == NULL)
1905 return -1;
1906 }
1907
Dmitry Shmidt051af732013-10-22 13:52:46 -07001908 os_free(conn->suffix_match);
1909 conn->suffix_match = NULL;
1910 if (suffix_match) {
1911 conn->suffix_match = os_strdup(suffix_match);
1912 if (conn->suffix_match == NULL)
1913 return -1;
1914 }
1915
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08001916 os_free(conn->domain_match);
1917 conn->domain_match = NULL;
1918 if (domain_match) {
1919 conn->domain_match = os_strdup(domain_match);
1920 if (conn->domain_match == NULL)
1921 return -1;
1922 }
1923
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001924 return 0;
1925}
1926
1927
1928int tls_connection_set_verify(void *ssl_ctx, struct tls_connection *conn,
1929 int verify_peer)
1930{
1931 static int counter = 0;
1932
1933 if (conn == NULL)
1934 return -1;
1935
1936 if (verify_peer) {
1937 conn->ca_cert_verify = 1;
1938 SSL_set_verify(conn->ssl, SSL_VERIFY_PEER |
1939 SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1940 SSL_VERIFY_CLIENT_ONCE, tls_verify_cb);
1941 } else {
1942 conn->ca_cert_verify = 0;
1943 SSL_set_verify(conn->ssl, SSL_VERIFY_NONE, NULL);
1944 }
1945
1946 SSL_set_accept_state(conn->ssl);
1947
1948 /*
1949 * Set session id context in order to avoid fatal errors when client
1950 * tries to resume a session. However, set the context to a unique
1951 * value in order to effectively disable session resumption for now
1952 * since not all areas of the server code are ready for it (e.g.,
1953 * EAP-TTLS needs special handling for Phase 2 after abbreviated TLS
1954 * handshake).
1955 */
1956 counter++;
1957 SSL_set_session_id_context(conn->ssl,
1958 (const unsigned char *) &counter,
1959 sizeof(counter));
1960
1961 return 0;
1962}
1963
1964
1965static int tls_connection_client_cert(struct tls_connection *conn,
1966 const char *client_cert,
1967 const u8 *client_cert_blob,
1968 size_t client_cert_blob_len)
1969{
1970 if (client_cert == NULL && client_cert_blob == NULL)
1971 return 0;
1972
1973 if (client_cert_blob &&
1974 SSL_use_certificate_ASN1(conn->ssl, (u8 *) client_cert_blob,
1975 client_cert_blob_len) == 1) {
1976 wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_ASN1 --> "
1977 "OK");
1978 return 0;
1979 } else if (client_cert_blob) {
1980 tls_show_errors(MSG_DEBUG, __func__,
1981 "SSL_use_certificate_ASN1 failed");
1982 }
1983
1984 if (client_cert == NULL)
1985 return -1;
1986
1987#ifdef ANDROID
1988 if (os_strncmp("keystore://", client_cert, 11) == 0) {
1989 BIO *bio = BIO_from_keystore(&client_cert[11]);
1990 X509 *x509 = NULL;
1991 int ret = -1;
1992 if (bio) {
1993 x509 = PEM_read_bio_X509(bio, NULL, NULL, NULL);
1994 BIO_free(bio);
1995 }
1996 if (x509) {
1997 if (SSL_use_certificate(conn->ssl, x509) == 1)
1998 ret = 0;
1999 X509_free(x509);
2000 }
2001 return ret;
2002 }
2003#endif /* ANDROID */
2004
2005#ifndef OPENSSL_NO_STDIO
2006 if (SSL_use_certificate_file(conn->ssl, client_cert,
2007 SSL_FILETYPE_ASN1) == 1) {
2008 wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (DER)"
2009 " --> OK");
2010 return 0;
2011 }
2012
2013 if (SSL_use_certificate_file(conn->ssl, client_cert,
2014 SSL_FILETYPE_PEM) == 1) {
2015 ERR_clear_error();
2016 wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (PEM)"
2017 " --> OK");
2018 return 0;
2019 }
2020
2021 tls_show_errors(MSG_DEBUG, __func__,
2022 "SSL_use_certificate_file failed");
2023#else /* OPENSSL_NO_STDIO */
2024 wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
2025#endif /* OPENSSL_NO_STDIO */
2026
2027 return -1;
2028}
2029
2030
2031static int tls_global_client_cert(SSL_CTX *ssl_ctx, const char *client_cert)
2032{
2033#ifndef OPENSSL_NO_STDIO
2034 if (client_cert == NULL)
2035 return 0;
2036
2037 if (SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
2038 SSL_FILETYPE_ASN1) != 1 &&
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002039 SSL_CTX_use_certificate_chain_file(ssl_ctx, client_cert) != 1 &&
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002040 SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
2041 SSL_FILETYPE_PEM) != 1) {
2042 tls_show_errors(MSG_INFO, __func__,
2043 "Failed to load client certificate");
2044 return -1;
2045 }
2046 return 0;
2047#else /* OPENSSL_NO_STDIO */
2048 if (client_cert == NULL)
2049 return 0;
2050 wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
2051 return -1;
2052#endif /* OPENSSL_NO_STDIO */
2053}
2054
2055
2056static int tls_passwd_cb(char *buf, int size, int rwflag, void *password)
2057{
2058 if (password == NULL) {
2059 return 0;
2060 }
2061 os_strlcpy(buf, (char *) password, size);
2062 return os_strlen(buf);
2063}
2064
2065
2066#ifdef PKCS12_FUNCS
2067static int tls_parse_pkcs12(SSL_CTX *ssl_ctx, SSL *ssl, PKCS12 *p12,
2068 const char *passwd)
2069{
2070 EVP_PKEY *pkey;
2071 X509 *cert;
2072 STACK_OF(X509) *certs;
2073 int res = 0;
2074 char buf[256];
2075
2076 pkey = NULL;
2077 cert = NULL;
2078 certs = NULL;
2079 if (!PKCS12_parse(p12, passwd, &pkey, &cert, &certs)) {
2080 tls_show_errors(MSG_DEBUG, __func__,
2081 "Failed to parse PKCS12 file");
2082 PKCS12_free(p12);
2083 return -1;
2084 }
2085 wpa_printf(MSG_DEBUG, "TLS: Successfully parsed PKCS12 data");
2086
2087 if (cert) {
2088 X509_NAME_oneline(X509_get_subject_name(cert), buf,
2089 sizeof(buf));
2090 wpa_printf(MSG_DEBUG, "TLS: Got certificate from PKCS12: "
2091 "subject='%s'", buf);
2092 if (ssl) {
2093 if (SSL_use_certificate(ssl, cert) != 1)
2094 res = -1;
2095 } else {
2096 if (SSL_CTX_use_certificate(ssl_ctx, cert) != 1)
2097 res = -1;
2098 }
2099 X509_free(cert);
2100 }
2101
2102 if (pkey) {
2103 wpa_printf(MSG_DEBUG, "TLS: Got private key from PKCS12");
2104 if (ssl) {
2105 if (SSL_use_PrivateKey(ssl, pkey) != 1)
2106 res = -1;
2107 } else {
2108 if (SSL_CTX_use_PrivateKey(ssl_ctx, pkey) != 1)
2109 res = -1;
2110 }
2111 EVP_PKEY_free(pkey);
2112 }
2113
2114 if (certs) {
2115 while ((cert = sk_X509_pop(certs)) != NULL) {
2116 X509_NAME_oneline(X509_get_subject_name(cert), buf,
2117 sizeof(buf));
2118 wpa_printf(MSG_DEBUG, "TLS: additional certificate"
2119 " from PKCS12: subject='%s'", buf);
2120 /*
2121 * There is no SSL equivalent for the chain cert - so
2122 * always add it to the context...
2123 */
2124 if (SSL_CTX_add_extra_chain_cert(ssl_ctx, cert) != 1) {
2125 res = -1;
2126 break;
2127 }
2128 }
2129 sk_X509_free(certs);
2130 }
2131
2132 PKCS12_free(p12);
2133
2134 if (res < 0)
2135 tls_get_errors(ssl_ctx);
2136
2137 return res;
2138}
2139#endif /* PKCS12_FUNCS */
2140
2141
2142static int tls_read_pkcs12(SSL_CTX *ssl_ctx, SSL *ssl, const char *private_key,
2143 const char *passwd)
2144{
2145#ifdef PKCS12_FUNCS
2146 FILE *f;
2147 PKCS12 *p12;
2148
2149 f = fopen(private_key, "rb");
2150 if (f == NULL)
2151 return -1;
2152
2153 p12 = d2i_PKCS12_fp(f, NULL);
2154 fclose(f);
2155
2156 if (p12 == NULL) {
2157 tls_show_errors(MSG_INFO, __func__,
2158 "Failed to use PKCS#12 file");
2159 return -1;
2160 }
2161
2162 return tls_parse_pkcs12(ssl_ctx, ssl, p12, passwd);
2163
2164#else /* PKCS12_FUNCS */
2165 wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot read "
2166 "p12/pfx files");
2167 return -1;
2168#endif /* PKCS12_FUNCS */
2169}
2170
2171
2172static int tls_read_pkcs12_blob(SSL_CTX *ssl_ctx, SSL *ssl,
2173 const u8 *blob, size_t len, const char *passwd)
2174{
2175#ifdef PKCS12_FUNCS
2176 PKCS12 *p12;
2177
Dmitry Shmidt216983b2015-02-06 10:50:36 -08002178 p12 = d2i_PKCS12(NULL, (const unsigned char **) &blob, len);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002179 if (p12 == NULL) {
2180 tls_show_errors(MSG_INFO, __func__,
2181 "Failed to use PKCS#12 blob");
2182 return -1;
2183 }
2184
2185 return tls_parse_pkcs12(ssl_ctx, ssl, p12, passwd);
2186
2187#else /* PKCS12_FUNCS */
2188 wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot parse "
2189 "p12/pfx blobs");
2190 return -1;
2191#endif /* PKCS12_FUNCS */
2192}
2193
2194
2195#ifndef OPENSSL_NO_ENGINE
2196static int tls_engine_get_cert(struct tls_connection *conn,
2197 const char *cert_id,
2198 X509 **cert)
2199{
2200 /* this runs after the private key is loaded so no PIN is required */
2201 struct {
2202 const char *cert_id;
2203 X509 *cert;
2204 } params;
2205 params.cert_id = cert_id;
2206 params.cert = NULL;
2207
2208 if (!ENGINE_ctrl_cmd(conn->engine, "LOAD_CERT_CTRL",
2209 0, &params, NULL, 1)) {
2210 wpa_printf(MSG_ERROR, "ENGINE: cannot load client cert with id"
2211 " '%s' [%s]", cert_id,
2212 ERR_error_string(ERR_get_error(), NULL));
2213 return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
2214 }
2215 if (!params.cert) {
2216 wpa_printf(MSG_ERROR, "ENGINE: did not properly cert with id"
2217 " '%s'", cert_id);
2218 return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
2219 }
2220 *cert = params.cert;
2221 return 0;
2222}
2223#endif /* OPENSSL_NO_ENGINE */
2224
2225
2226static int tls_connection_engine_client_cert(struct tls_connection *conn,
2227 const char *cert_id)
2228{
2229#ifndef OPENSSL_NO_ENGINE
2230 X509 *cert;
2231
2232 if (tls_engine_get_cert(conn, cert_id, &cert))
2233 return -1;
2234
2235 if (!SSL_use_certificate(conn->ssl, cert)) {
2236 tls_show_errors(MSG_ERROR, __func__,
2237 "SSL_use_certificate failed");
2238 X509_free(cert);
2239 return -1;
2240 }
2241 X509_free(cert);
2242 wpa_printf(MSG_DEBUG, "ENGINE: SSL_use_certificate --> "
2243 "OK");
2244 return 0;
2245
2246#else /* OPENSSL_NO_ENGINE */
2247 return -1;
2248#endif /* OPENSSL_NO_ENGINE */
2249}
2250
2251
2252static int tls_connection_engine_ca_cert(void *_ssl_ctx,
2253 struct tls_connection *conn,
2254 const char *ca_cert_id)
2255{
2256#ifndef OPENSSL_NO_ENGINE
2257 X509 *cert;
2258 SSL_CTX *ssl_ctx = _ssl_ctx;
Dmitry Shmidt216983b2015-02-06 10:50:36 -08002259 X509_STORE *store;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002260
2261 if (tls_engine_get_cert(conn, ca_cert_id, &cert))
2262 return -1;
2263
2264 /* start off the same as tls_connection_ca_cert */
Dmitry Shmidt216983b2015-02-06 10:50:36 -08002265 store = X509_STORE_new();
2266 if (store == NULL) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002267 wpa_printf(MSG_DEBUG, "OpenSSL: %s - failed to allocate new "
2268 "certificate store", __func__);
2269 X509_free(cert);
2270 return -1;
2271 }
Dmitry Shmidt216983b2015-02-06 10:50:36 -08002272 SSL_CTX_set_cert_store(ssl_ctx, store);
2273 if (!X509_STORE_add_cert(store, cert)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002274 unsigned long err = ERR_peek_error();
2275 tls_show_errors(MSG_WARNING, __func__,
2276 "Failed to add CA certificate from engine "
2277 "to certificate store");
2278 if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
2279 ERR_GET_REASON(err) == X509_R_CERT_ALREADY_IN_HASH_TABLE) {
2280 wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring cert"
2281 " already in hash table error",
2282 __func__);
2283 } else {
2284 X509_free(cert);
2285 return -1;
2286 }
2287 }
2288 X509_free(cert);
2289 wpa_printf(MSG_DEBUG, "OpenSSL: %s - added CA certificate from engine "
2290 "to certificate store", __func__);
2291 SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002292 conn->ca_cert_verify = 1;
2293
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002294 return 0;
2295
2296#else /* OPENSSL_NO_ENGINE */
2297 return -1;
2298#endif /* OPENSSL_NO_ENGINE */
2299}
2300
2301
2302static int tls_connection_engine_private_key(struct tls_connection *conn)
2303{
Adam Langley1eb02ed2015-04-21 19:00:05 -07002304#if defined(ANDROID) || !defined(OPENSSL_NO_ENGINE)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002305 if (SSL_use_PrivateKey(conn->ssl, conn->private_key) != 1) {
2306 tls_show_errors(MSG_ERROR, __func__,
2307 "ENGINE: cannot use private key for TLS");
2308 return -1;
2309 }
2310 if (!SSL_check_private_key(conn->ssl)) {
2311 tls_show_errors(MSG_INFO, __func__,
2312 "Private key failed verification");
2313 return -1;
2314 }
2315 return 0;
2316#else /* OPENSSL_NO_ENGINE */
2317 wpa_printf(MSG_ERROR, "SSL: Configuration uses engine, but "
2318 "engine support was not compiled in");
2319 return -1;
2320#endif /* OPENSSL_NO_ENGINE */
2321}
2322
2323
2324static int tls_connection_private_key(void *_ssl_ctx,
2325 struct tls_connection *conn,
2326 const char *private_key,
2327 const char *private_key_passwd,
2328 const u8 *private_key_blob,
2329 size_t private_key_blob_len)
2330{
2331 SSL_CTX *ssl_ctx = _ssl_ctx;
2332 char *passwd;
2333 int ok;
2334
2335 if (private_key == NULL && private_key_blob == NULL)
2336 return 0;
2337
2338 if (private_key_passwd) {
2339 passwd = os_strdup(private_key_passwd);
2340 if (passwd == NULL)
2341 return -1;
2342 } else
2343 passwd = NULL;
2344
2345 SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
2346 SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
2347
2348 ok = 0;
2349 while (private_key_blob) {
2350 if (SSL_use_PrivateKey_ASN1(EVP_PKEY_RSA, conn->ssl,
2351 (u8 *) private_key_blob,
2352 private_key_blob_len) == 1) {
2353 wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
2354 "ASN1(EVP_PKEY_RSA) --> OK");
2355 ok = 1;
2356 break;
2357 }
2358
2359 if (SSL_use_PrivateKey_ASN1(EVP_PKEY_DSA, conn->ssl,
2360 (u8 *) private_key_blob,
2361 private_key_blob_len) == 1) {
2362 wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
2363 "ASN1(EVP_PKEY_DSA) --> OK");
2364 ok = 1;
2365 break;
2366 }
2367
2368 if (SSL_use_RSAPrivateKey_ASN1(conn->ssl,
2369 (u8 *) private_key_blob,
2370 private_key_blob_len) == 1) {
2371 wpa_printf(MSG_DEBUG, "OpenSSL: "
2372 "SSL_use_RSAPrivateKey_ASN1 --> OK");
2373 ok = 1;
2374 break;
2375 }
2376
2377 if (tls_read_pkcs12_blob(ssl_ctx, conn->ssl, private_key_blob,
2378 private_key_blob_len, passwd) == 0) {
2379 wpa_printf(MSG_DEBUG, "OpenSSL: PKCS#12 as blob --> "
2380 "OK");
2381 ok = 1;
2382 break;
2383 }
2384
2385 break;
2386 }
2387
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002388 while (!ok && private_key) {
2389#ifndef OPENSSL_NO_STDIO
2390 if (SSL_use_PrivateKey_file(conn->ssl, private_key,
2391 SSL_FILETYPE_ASN1) == 1) {
2392 wpa_printf(MSG_DEBUG, "OpenSSL: "
2393 "SSL_use_PrivateKey_File (DER) --> OK");
2394 ok = 1;
2395 break;
2396 }
2397
2398 if (SSL_use_PrivateKey_file(conn->ssl, private_key,
2399 SSL_FILETYPE_PEM) == 1) {
2400 wpa_printf(MSG_DEBUG, "OpenSSL: "
2401 "SSL_use_PrivateKey_File (PEM) --> OK");
2402 ok = 1;
2403 break;
2404 }
2405#else /* OPENSSL_NO_STDIO */
2406 wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
2407 __func__);
2408#endif /* OPENSSL_NO_STDIO */
2409
2410 if (tls_read_pkcs12(ssl_ctx, conn->ssl, private_key, passwd)
2411 == 0) {
2412 wpa_printf(MSG_DEBUG, "OpenSSL: Reading PKCS#12 file "
2413 "--> OK");
2414 ok = 1;
2415 break;
2416 }
2417
2418 if (tls_cryptoapi_cert(conn->ssl, private_key) == 0) {
2419 wpa_printf(MSG_DEBUG, "OpenSSL: Using CryptoAPI to "
2420 "access certificate store --> OK");
2421 ok = 1;
2422 break;
2423 }
2424
2425 break;
2426 }
2427
2428 if (!ok) {
2429 tls_show_errors(MSG_INFO, __func__,
2430 "Failed to load private key");
2431 os_free(passwd);
2432 return -1;
2433 }
2434 ERR_clear_error();
2435 SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
2436 os_free(passwd);
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002437
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002438 if (!SSL_check_private_key(conn->ssl)) {
2439 tls_show_errors(MSG_INFO, __func__, "Private key failed "
2440 "verification");
2441 return -1;
2442 }
2443
2444 wpa_printf(MSG_DEBUG, "SSL: Private key loaded successfully");
2445 return 0;
2446}
2447
2448
2449static int tls_global_private_key(SSL_CTX *ssl_ctx, const char *private_key,
2450 const char *private_key_passwd)
2451{
2452 char *passwd;
2453
2454 if (private_key == NULL)
2455 return 0;
2456
2457 if (private_key_passwd) {
2458 passwd = os_strdup(private_key_passwd);
2459 if (passwd == NULL)
2460 return -1;
2461 } else
2462 passwd = NULL;
2463
2464 SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
2465 SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
2466 if (
2467#ifndef OPENSSL_NO_STDIO
2468 SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
2469 SSL_FILETYPE_ASN1) != 1 &&
2470 SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
2471 SSL_FILETYPE_PEM) != 1 &&
2472#endif /* OPENSSL_NO_STDIO */
2473 tls_read_pkcs12(ssl_ctx, NULL, private_key, passwd)) {
2474 tls_show_errors(MSG_INFO, __func__,
2475 "Failed to load private key");
2476 os_free(passwd);
2477 ERR_clear_error();
2478 return -1;
2479 }
2480 os_free(passwd);
2481 ERR_clear_error();
2482 SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002483
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002484 if (!SSL_CTX_check_private_key(ssl_ctx)) {
2485 tls_show_errors(MSG_INFO, __func__,
2486 "Private key failed verification");
2487 return -1;
2488 }
2489
2490 return 0;
2491}
2492
2493
2494static int tls_connection_dh(struct tls_connection *conn, const char *dh_file)
2495{
2496#ifdef OPENSSL_NO_DH
2497 if (dh_file == NULL)
2498 return 0;
2499 wpa_printf(MSG_ERROR, "TLS: openssl does not include DH support, but "
2500 "dh_file specified");
2501 return -1;
2502#else /* OPENSSL_NO_DH */
2503 DH *dh;
2504 BIO *bio;
2505
2506 /* TODO: add support for dh_blob */
2507 if (dh_file == NULL)
2508 return 0;
2509 if (conn == NULL)
2510 return -1;
2511
2512 bio = BIO_new_file(dh_file, "r");
2513 if (bio == NULL) {
2514 wpa_printf(MSG_INFO, "TLS: Failed to open DH file '%s': %s",
2515 dh_file, ERR_error_string(ERR_get_error(), NULL));
2516 return -1;
2517 }
2518 dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2519 BIO_free(bio);
2520#ifndef OPENSSL_NO_DSA
2521 while (dh == NULL) {
2522 DSA *dsa;
2523 wpa_printf(MSG_DEBUG, "TLS: Failed to parse DH file '%s': %s -"
2524 " trying to parse as DSA params", dh_file,
2525 ERR_error_string(ERR_get_error(), NULL));
2526 bio = BIO_new_file(dh_file, "r");
2527 if (bio == NULL)
2528 break;
2529 dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL);
2530 BIO_free(bio);
2531 if (!dsa) {
2532 wpa_printf(MSG_DEBUG, "TLS: Failed to parse DSA file "
2533 "'%s': %s", dh_file,
2534 ERR_error_string(ERR_get_error(), NULL));
2535 break;
2536 }
2537
2538 wpa_printf(MSG_DEBUG, "TLS: DH file in DSA param format");
2539 dh = DSA_dup_DH(dsa);
2540 DSA_free(dsa);
2541 if (dh == NULL) {
2542 wpa_printf(MSG_INFO, "TLS: Failed to convert DSA "
2543 "params into DH params");
2544 break;
2545 }
2546 break;
2547 }
2548#endif /* !OPENSSL_NO_DSA */
2549 if (dh == NULL) {
2550 wpa_printf(MSG_INFO, "TLS: Failed to read/parse DH/DSA file "
2551 "'%s'", dh_file);
2552 return -1;
2553 }
2554
2555 if (SSL_set_tmp_dh(conn->ssl, dh) != 1) {
2556 wpa_printf(MSG_INFO, "TLS: Failed to set DH params from '%s': "
2557 "%s", dh_file,
2558 ERR_error_string(ERR_get_error(), NULL));
2559 DH_free(dh);
2560 return -1;
2561 }
2562 DH_free(dh);
2563 return 0;
2564#endif /* OPENSSL_NO_DH */
2565}
2566
2567
2568static int tls_global_dh(SSL_CTX *ssl_ctx, const char *dh_file)
2569{
2570#ifdef OPENSSL_NO_DH
2571 if (dh_file == NULL)
2572 return 0;
2573 wpa_printf(MSG_ERROR, "TLS: openssl does not include DH support, but "
2574 "dh_file specified");
2575 return -1;
2576#else /* OPENSSL_NO_DH */
2577 DH *dh;
2578 BIO *bio;
2579
2580 /* TODO: add support for dh_blob */
2581 if (dh_file == NULL)
2582 return 0;
2583 if (ssl_ctx == NULL)
2584 return -1;
2585
2586 bio = BIO_new_file(dh_file, "r");
2587 if (bio == NULL) {
2588 wpa_printf(MSG_INFO, "TLS: Failed to open DH file '%s': %s",
2589 dh_file, ERR_error_string(ERR_get_error(), NULL));
2590 return -1;
2591 }
2592 dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2593 BIO_free(bio);
2594#ifndef OPENSSL_NO_DSA
2595 while (dh == NULL) {
2596 DSA *dsa;
2597 wpa_printf(MSG_DEBUG, "TLS: Failed to parse DH file '%s': %s -"
2598 " trying to parse as DSA params", dh_file,
2599 ERR_error_string(ERR_get_error(), NULL));
2600 bio = BIO_new_file(dh_file, "r");
2601 if (bio == NULL)
2602 break;
2603 dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL);
2604 BIO_free(bio);
2605 if (!dsa) {
2606 wpa_printf(MSG_DEBUG, "TLS: Failed to parse DSA file "
2607 "'%s': %s", dh_file,
2608 ERR_error_string(ERR_get_error(), NULL));
2609 break;
2610 }
2611
2612 wpa_printf(MSG_DEBUG, "TLS: DH file in DSA param format");
2613 dh = DSA_dup_DH(dsa);
2614 DSA_free(dsa);
2615 if (dh == NULL) {
2616 wpa_printf(MSG_INFO, "TLS: Failed to convert DSA "
2617 "params into DH params");
2618 break;
2619 }
2620 break;
2621 }
2622#endif /* !OPENSSL_NO_DSA */
2623 if (dh == NULL) {
2624 wpa_printf(MSG_INFO, "TLS: Failed to read/parse DH/DSA file "
2625 "'%s'", dh_file);
2626 return -1;
2627 }
2628
2629 if (SSL_CTX_set_tmp_dh(ssl_ctx, dh) != 1) {
2630 wpa_printf(MSG_INFO, "TLS: Failed to set DH params from '%s': "
2631 "%s", dh_file,
2632 ERR_error_string(ERR_get_error(), NULL));
2633 DH_free(dh);
2634 return -1;
2635 }
2636 DH_free(dh);
2637 return 0;
2638#endif /* OPENSSL_NO_DH */
2639}
2640
2641
2642int tls_connection_get_keys(void *ssl_ctx, struct tls_connection *conn,
2643 struct tls_keys *keys)
2644{
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002645#ifdef CONFIG_FIPS
2646 wpa_printf(MSG_ERROR, "OpenSSL: TLS keys cannot be exported in FIPS "
2647 "mode");
2648 return -1;
2649#else /* CONFIG_FIPS */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002650 SSL *ssl;
2651
2652 if (conn == NULL || keys == NULL)
2653 return -1;
2654 ssl = conn->ssl;
2655 if (ssl == NULL || ssl->s3 == NULL || ssl->session == NULL)
2656 return -1;
2657
2658 os_memset(keys, 0, sizeof(*keys));
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002659 keys->client_random = ssl->s3->client_random;
2660 keys->client_random_len = SSL3_RANDOM_SIZE;
2661 keys->server_random = ssl->s3->server_random;
2662 keys->server_random_len = SSL3_RANDOM_SIZE;
2663
2664 return 0;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002665#endif /* CONFIG_FIPS */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002666}
2667
2668
Dmitry Shmidtaf9da312015-04-03 10:03:11 -07002669static int openssl_get_keyblock_size(SSL *ssl)
2670{
2671 const EVP_CIPHER *c;
2672 const EVP_MD *h;
2673 int md_size;
2674
2675 if (ssl->enc_read_ctx == NULL || ssl->enc_read_ctx->cipher == NULL ||
2676 ssl->read_hash == NULL)
2677 return -1;
2678
2679 c = ssl->enc_read_ctx->cipher;
2680#if OPENSSL_VERSION_NUMBER >= 0x00909000L
2681 h = EVP_MD_CTX_md(ssl->read_hash);
2682#else
2683 h = conn->ssl->read_hash;
2684#endif
2685 if (h)
2686 md_size = EVP_MD_size(h);
2687#if OPENSSL_VERSION_NUMBER >= 0x10000000L
2688 else if (ssl->s3)
2689 md_size = ssl->s3->tmp.new_mac_secret_size;
2690#endif
2691 else
2692 return -1;
2693
2694 wpa_printf(MSG_DEBUG, "OpenSSL: keyblock size: key_len=%d MD_size=%d "
2695 "IV_len=%d", EVP_CIPHER_key_length(c), md_size,
2696 EVP_CIPHER_iv_length(c));
2697 return 2 * (EVP_CIPHER_key_length(c) +
2698 md_size +
2699 EVP_CIPHER_iv_length(c));
2700}
2701
2702
2703static int openssl_tls_prf(void *tls_ctx, struct tls_connection *conn,
2704 const char *label, int server_random_first,
2705 int skip_keyblock, u8 *out, size_t out_len)
2706{
2707#ifdef CONFIG_FIPS
2708 wpa_printf(MSG_ERROR, "OpenSSL: TLS keys cannot be exported in FIPS "
2709 "mode");
2710 return -1;
2711#else /* CONFIG_FIPS */
2712 SSL *ssl;
2713 u8 *rnd;
2714 int ret = -1;
2715 int skip = 0;
2716 u8 *tmp_out = NULL;
2717 u8 *_out = out;
2718
2719 /*
2720 * TLS library did not support key generation, so get the needed TLS
2721 * session parameters and use an internal implementation of TLS PRF to
2722 * derive the key.
2723 */
2724
2725 if (conn == NULL)
2726 return -1;
2727 ssl = conn->ssl;
2728 if (ssl == NULL || ssl->s3 == NULL || ssl->session == NULL ||
Dmitry Shmidt9d9e6022015-04-23 10:34:55 -07002729 ssl->session->master_key_length <= 0)
Dmitry Shmidtaf9da312015-04-03 10:03:11 -07002730 return -1;
2731
2732 if (skip_keyblock) {
2733 skip = openssl_get_keyblock_size(ssl);
2734 if (skip < 0)
2735 return -1;
2736 tmp_out = os_malloc(skip + out_len);
2737 if (!tmp_out)
2738 return -1;
2739 _out = tmp_out;
2740 }
2741
2742 rnd = os_malloc(2 * SSL3_RANDOM_SIZE);
2743 if (rnd == NULL)
2744 return -1;
2745 if (server_random_first) {
2746 os_memcpy(rnd, ssl->s3->server_random, SSL3_RANDOM_SIZE);
2747 os_memcpy(rnd + SSL3_RANDOM_SIZE, ssl->s3->client_random,
2748 SSL3_RANDOM_SIZE);
2749 } else {
2750 os_memcpy(rnd, ssl->s3->client_random, SSL3_RANDOM_SIZE);
2751 os_memcpy(rnd + SSL3_RANDOM_SIZE, ssl->s3->server_random,
2752 SSL3_RANDOM_SIZE);
2753 }
2754
2755 /* TODO: TLSv1.2 may need another PRF. This could use something closer
2756 * to SSL_export_keying_material() design. */
2757 if (tls_prf_sha1_md5(ssl->session->master_key,
2758 ssl->session->master_key_length,
2759 label, rnd, 2 * SSL3_RANDOM_SIZE,
2760 _out, skip + out_len) == 0)
2761 ret = 0;
2762 os_free(rnd);
2763 if (ret == 0 && skip_keyblock)
2764 os_memcpy(out, _out + skip, out_len);
2765 bin_clear_free(tmp_out, skip);
2766
2767 return ret;
2768#endif /* CONFIG_FIPS */
2769}
2770
2771
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002772int tls_connection_prf(void *tls_ctx, struct tls_connection *conn,
2773 const char *label, int server_random_first,
Dmitry Shmidtaf9da312015-04-03 10:03:11 -07002774 int skip_keyblock, u8 *out, size_t out_len)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002775{
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002776#if OPENSSL_VERSION_NUMBER >= 0x10001000L
2777 SSL *ssl;
2778 if (conn == NULL)
2779 return -1;
Dmitry Shmidtaf9da312015-04-03 10:03:11 -07002780 if (server_random_first || skip_keyblock)
2781 return openssl_tls_prf(tls_ctx, conn, label,
2782 server_random_first, skip_keyblock,
2783 out, out_len);
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002784 ssl = conn->ssl;
2785 if (SSL_export_keying_material(ssl, out, out_len, label,
2786 os_strlen(label), NULL, 0, 0) == 1) {
2787 wpa_printf(MSG_DEBUG, "OpenSSL: Using internal PRF");
2788 return 0;
2789 }
2790#endif
Dmitry Shmidtaf9da312015-04-03 10:03:11 -07002791 return openssl_tls_prf(tls_ctx, conn, label, server_random_first,
2792 skip_keyblock, out, out_len);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002793}
2794
2795
2796static struct wpabuf *
2797openssl_handshake(struct tls_connection *conn, const struct wpabuf *in_data,
2798 int server)
2799{
2800 int res;
2801 struct wpabuf *out_data;
2802
2803 /*
2804 * Give TLS handshake data from the server (if available) to OpenSSL
2805 * for processing.
2806 */
2807 if (in_data &&
2808 BIO_write(conn->ssl_in, wpabuf_head(in_data), wpabuf_len(in_data))
2809 < 0) {
2810 tls_show_errors(MSG_INFO, __func__,
2811 "Handshake failed - BIO_write");
2812 return NULL;
2813 }
2814
2815 /* Initiate TLS handshake or continue the existing handshake */
2816 if (server)
2817 res = SSL_accept(conn->ssl);
2818 else
2819 res = SSL_connect(conn->ssl);
2820 if (res != 1) {
2821 int err = SSL_get_error(conn->ssl, res);
2822 if (err == SSL_ERROR_WANT_READ)
2823 wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want "
2824 "more data");
2825 else if (err == SSL_ERROR_WANT_WRITE)
2826 wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want to "
2827 "write");
2828 else {
2829 tls_show_errors(MSG_INFO, __func__, "SSL_connect");
2830 conn->failed++;
2831 }
2832 }
2833
2834 /* Get the TLS handshake data to be sent to the server */
2835 res = BIO_ctrl_pending(conn->ssl_out);
2836 wpa_printf(MSG_DEBUG, "SSL: %d bytes pending from ssl_out", res);
2837 out_data = wpabuf_alloc(res);
2838 if (out_data == NULL) {
2839 wpa_printf(MSG_DEBUG, "SSL: Failed to allocate memory for "
2840 "handshake output (%d bytes)", res);
2841 if (BIO_reset(conn->ssl_out) < 0) {
2842 tls_show_errors(MSG_INFO, __func__,
2843 "BIO_reset failed");
2844 }
2845 return NULL;
2846 }
2847 res = res == 0 ? 0 : BIO_read(conn->ssl_out, wpabuf_mhead(out_data),
2848 res);
2849 if (res < 0) {
2850 tls_show_errors(MSG_INFO, __func__,
2851 "Handshake failed - BIO_read");
2852 if (BIO_reset(conn->ssl_out) < 0) {
2853 tls_show_errors(MSG_INFO, __func__,
2854 "BIO_reset failed");
2855 }
2856 wpabuf_free(out_data);
2857 return NULL;
2858 }
2859 wpabuf_put(out_data, res);
2860
2861 return out_data;
2862}
2863
2864
2865static struct wpabuf *
2866openssl_get_appl_data(struct tls_connection *conn, size_t max_len)
2867{
2868 struct wpabuf *appl_data;
2869 int res;
2870
2871 appl_data = wpabuf_alloc(max_len + 100);
2872 if (appl_data == NULL)
2873 return NULL;
2874
2875 res = SSL_read(conn->ssl, wpabuf_mhead(appl_data),
2876 wpabuf_size(appl_data));
2877 if (res < 0) {
2878 int err = SSL_get_error(conn->ssl, res);
2879 if (err == SSL_ERROR_WANT_READ ||
2880 err == SSL_ERROR_WANT_WRITE) {
2881 wpa_printf(MSG_DEBUG, "SSL: No Application Data "
2882 "included");
2883 } else {
2884 tls_show_errors(MSG_INFO, __func__,
2885 "Failed to read possible "
2886 "Application Data");
2887 }
2888 wpabuf_free(appl_data);
2889 return NULL;
2890 }
2891
2892 wpabuf_put(appl_data, res);
2893 wpa_hexdump_buf_key(MSG_MSGDUMP, "SSL: Application Data in Finished "
2894 "message", appl_data);
2895
2896 return appl_data;
2897}
2898
2899
2900static struct wpabuf *
2901openssl_connection_handshake(struct tls_connection *conn,
2902 const struct wpabuf *in_data,
2903 struct wpabuf **appl_data, int server)
2904{
2905 struct wpabuf *out_data;
2906
2907 if (appl_data)
2908 *appl_data = NULL;
2909
2910 out_data = openssl_handshake(conn, in_data, server);
2911 if (out_data == NULL)
2912 return NULL;
Jouni Malinen26af48b2014-04-09 13:02:53 +03002913 if (conn->invalid_hb_used) {
2914 wpa_printf(MSG_INFO, "TLS: Heartbeat attack detected - do not send response");
2915 wpabuf_free(out_data);
2916 return NULL;
2917 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002918
2919 if (SSL_is_init_finished(conn->ssl) && appl_data && in_data)
2920 *appl_data = openssl_get_appl_data(conn, wpabuf_len(in_data));
2921
Jouni Malinen26af48b2014-04-09 13:02:53 +03002922 if (conn->invalid_hb_used) {
2923 wpa_printf(MSG_INFO, "TLS: Heartbeat attack detected - do not send response");
2924 if (appl_data) {
2925 wpabuf_free(*appl_data);
2926 *appl_data = NULL;
2927 }
2928 wpabuf_free(out_data);
2929 return NULL;
2930 }
2931
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002932 return out_data;
2933}
2934
2935
2936struct wpabuf *
2937tls_connection_handshake(void *ssl_ctx, struct tls_connection *conn,
2938 const struct wpabuf *in_data,
2939 struct wpabuf **appl_data)
2940{
2941 return openssl_connection_handshake(conn, in_data, appl_data, 0);
2942}
2943
2944
2945struct wpabuf * tls_connection_server_handshake(void *tls_ctx,
2946 struct tls_connection *conn,
2947 const struct wpabuf *in_data,
2948 struct wpabuf **appl_data)
2949{
2950 return openssl_connection_handshake(conn, in_data, appl_data, 1);
2951}
2952
2953
2954struct wpabuf * tls_connection_encrypt(void *tls_ctx,
2955 struct tls_connection *conn,
2956 const struct wpabuf *in_data)
2957{
2958 int res;
2959 struct wpabuf *buf;
2960
2961 if (conn == NULL)
2962 return NULL;
2963
2964 /* Give plaintext data for OpenSSL to encrypt into the TLS tunnel. */
2965 if ((res = BIO_reset(conn->ssl_in)) < 0 ||
2966 (res = BIO_reset(conn->ssl_out)) < 0) {
2967 tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
2968 return NULL;
2969 }
2970 res = SSL_write(conn->ssl, wpabuf_head(in_data), wpabuf_len(in_data));
2971 if (res < 0) {
2972 tls_show_errors(MSG_INFO, __func__,
2973 "Encryption failed - SSL_write");
2974 return NULL;
2975 }
2976
2977 /* Read encrypted data to be sent to the server */
2978 buf = wpabuf_alloc(wpabuf_len(in_data) + 300);
2979 if (buf == NULL)
2980 return NULL;
2981 res = BIO_read(conn->ssl_out, wpabuf_mhead(buf), wpabuf_size(buf));
2982 if (res < 0) {
2983 tls_show_errors(MSG_INFO, __func__,
2984 "Encryption failed - BIO_read");
2985 wpabuf_free(buf);
2986 return NULL;
2987 }
2988 wpabuf_put(buf, res);
2989
2990 return buf;
2991}
2992
2993
2994struct wpabuf * tls_connection_decrypt(void *tls_ctx,
2995 struct tls_connection *conn,
2996 const struct wpabuf *in_data)
2997{
2998 int res;
2999 struct wpabuf *buf;
3000
3001 /* Give encrypted data from TLS tunnel for OpenSSL to decrypt. */
3002 res = BIO_write(conn->ssl_in, wpabuf_head(in_data),
3003 wpabuf_len(in_data));
3004 if (res < 0) {
3005 tls_show_errors(MSG_INFO, __func__,
3006 "Decryption failed - BIO_write");
3007 return NULL;
3008 }
3009 if (BIO_reset(conn->ssl_out) < 0) {
3010 tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
3011 return NULL;
3012 }
3013
3014 /* Read decrypted data for further processing */
3015 /*
3016 * Even though we try to disable TLS compression, it is possible that
3017 * this cannot be done with all TLS libraries. Add extra buffer space
3018 * to handle the possibility of the decrypted data being longer than
3019 * input data.
3020 */
3021 buf = wpabuf_alloc((wpabuf_len(in_data) + 500) * 3);
3022 if (buf == NULL)
3023 return NULL;
3024 res = SSL_read(conn->ssl, wpabuf_mhead(buf), wpabuf_size(buf));
3025 if (res < 0) {
3026 tls_show_errors(MSG_INFO, __func__,
3027 "Decryption failed - SSL_read");
3028 wpabuf_free(buf);
3029 return NULL;
3030 }
3031 wpabuf_put(buf, res);
3032
Jouni Malinen26af48b2014-04-09 13:02:53 +03003033 if (conn->invalid_hb_used) {
3034 wpa_printf(MSG_INFO, "TLS: Heartbeat attack detected - do not send response");
3035 wpabuf_free(buf);
3036 return NULL;
3037 }
3038
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003039 return buf;
3040}
3041
3042
3043int tls_connection_resumed(void *ssl_ctx, struct tls_connection *conn)
3044{
Dmitry Shmidt216983b2015-02-06 10:50:36 -08003045#if OPENSSL_VERSION_NUMBER >= 0x10001000L
3046 return conn ? SSL_cache_hit(conn->ssl) : 0;
3047#else
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003048 return conn ? conn->ssl->hit : 0;
Dmitry Shmidt216983b2015-02-06 10:50:36 -08003049#endif
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003050}
3051
3052
3053int tls_connection_set_cipher_list(void *tls_ctx, struct tls_connection *conn,
3054 u8 *ciphers)
3055{
3056 char buf[100], *pos, *end;
3057 u8 *c;
3058 int ret;
3059
3060 if (conn == NULL || conn->ssl == NULL || ciphers == NULL)
3061 return -1;
3062
3063 buf[0] = '\0';
3064 pos = buf;
3065 end = pos + sizeof(buf);
3066
3067 c = ciphers;
3068 while (*c != TLS_CIPHER_NONE) {
3069 const char *suite;
3070
3071 switch (*c) {
3072 case TLS_CIPHER_RC4_SHA:
3073 suite = "RC4-SHA";
3074 break;
3075 case TLS_CIPHER_AES128_SHA:
3076 suite = "AES128-SHA";
3077 break;
3078 case TLS_CIPHER_RSA_DHE_AES128_SHA:
3079 suite = "DHE-RSA-AES128-SHA";
3080 break;
3081 case TLS_CIPHER_ANON_DH_AES128_SHA:
3082 suite = "ADH-AES128-SHA";
3083 break;
3084 default:
3085 wpa_printf(MSG_DEBUG, "TLS: Unsupported "
3086 "cipher selection: %d", *c);
3087 return -1;
3088 }
3089 ret = os_snprintf(pos, end - pos, ":%s", suite);
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003090 if (os_snprintf_error(end - pos, ret))
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003091 break;
3092 pos += ret;
3093
3094 c++;
3095 }
3096
3097 wpa_printf(MSG_DEBUG, "OpenSSL: cipher suites: %s", buf + 1);
3098
3099 if (SSL_set_cipher_list(conn->ssl, buf + 1) != 1) {
3100 tls_show_errors(MSG_INFO, __func__,
3101 "Cipher suite configuration failed");
3102 return -1;
3103 }
3104
3105 return 0;
3106}
3107
3108
3109int tls_get_cipher(void *ssl_ctx, struct tls_connection *conn,
3110 char *buf, size_t buflen)
3111{
3112 const char *name;
3113 if (conn == NULL || conn->ssl == NULL)
3114 return -1;
3115
3116 name = SSL_get_cipher(conn->ssl);
3117 if (name == NULL)
3118 return -1;
3119
3120 os_strlcpy(buf, name, buflen);
3121 return 0;
3122}
3123
3124
3125int tls_connection_enable_workaround(void *ssl_ctx,
3126 struct tls_connection *conn)
3127{
3128 SSL_set_options(conn->ssl, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS);
3129
3130 return 0;
3131}
3132
3133
3134#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
3135/* ClientHello TLS extensions require a patch to openssl, so this function is
3136 * commented out unless explicitly needed for EAP-FAST in order to be able to
3137 * build this file with unmodified openssl. */
3138int tls_connection_client_hello_ext(void *ssl_ctx, struct tls_connection *conn,
3139 int ext_type, const u8 *data,
3140 size_t data_len)
3141{
3142 if (conn == NULL || conn->ssl == NULL || ext_type != 35)
3143 return -1;
3144
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003145 if (SSL_set_session_ticket_ext(conn->ssl, (void *) data,
3146 data_len) != 1)
3147 return -1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003148
3149 return 0;
3150}
3151#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
3152
3153
3154int tls_connection_get_failed(void *ssl_ctx, struct tls_connection *conn)
3155{
3156 if (conn == NULL)
3157 return -1;
3158 return conn->failed;
3159}
3160
3161
3162int tls_connection_get_read_alerts(void *ssl_ctx, struct tls_connection *conn)
3163{
3164 if (conn == NULL)
3165 return -1;
3166 return conn->read_alerts;
3167}
3168
3169
3170int tls_connection_get_write_alerts(void *ssl_ctx, struct tls_connection *conn)
3171{
3172 if (conn == NULL)
3173 return -1;
3174 return conn->write_alerts;
3175}
3176
3177
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003178#ifdef HAVE_OCSP
3179
3180static void ocsp_debug_print_resp(OCSP_RESPONSE *rsp)
3181{
3182#ifndef CONFIG_NO_STDOUT_DEBUG
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003183 BIO *out;
3184 size_t rlen;
3185 char *txt;
3186 int res;
3187
3188 if (wpa_debug_level > MSG_DEBUG)
3189 return;
3190
3191 out = BIO_new(BIO_s_mem());
3192 if (!out)
3193 return;
3194
3195 OCSP_RESPONSE_print(out, rsp, 0);
3196 rlen = BIO_ctrl_pending(out);
3197 txt = os_malloc(rlen + 1);
3198 if (!txt) {
3199 BIO_free(out);
3200 return;
3201 }
3202
3203 res = BIO_read(out, txt, rlen);
3204 if (res > 0) {
3205 txt[res] = '\0';
3206 wpa_printf(MSG_DEBUG, "OpenSSL: OCSP Response\n%s", txt);
3207 }
3208 os_free(txt);
3209 BIO_free(out);
3210#endif /* CONFIG_NO_STDOUT_DEBUG */
3211}
3212
3213
Dmitry Shmidt71757432014-06-02 13:50:35 -07003214static void debug_print_cert(X509 *cert, const char *title)
3215{
3216#ifndef CONFIG_NO_STDOUT_DEBUG
3217 BIO *out;
3218 size_t rlen;
3219 char *txt;
3220 int res;
3221
3222 if (wpa_debug_level > MSG_DEBUG)
3223 return;
3224
3225 out = BIO_new(BIO_s_mem());
3226 if (!out)
3227 return;
3228
3229 X509_print(out, cert);
3230 rlen = BIO_ctrl_pending(out);
3231 txt = os_malloc(rlen + 1);
3232 if (!txt) {
3233 BIO_free(out);
3234 return;
3235 }
3236
3237 res = BIO_read(out, txt, rlen);
3238 if (res > 0) {
3239 txt[res] = '\0';
3240 wpa_printf(MSG_DEBUG, "OpenSSL: %s\n%s", title, txt);
3241 }
3242 os_free(txt);
3243
3244 BIO_free(out);
3245#endif /* CONFIG_NO_STDOUT_DEBUG */
3246}
3247
3248
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003249static int ocsp_resp_cb(SSL *s, void *arg)
3250{
3251 struct tls_connection *conn = arg;
3252 const unsigned char *p;
3253 int len, status, reason;
3254 OCSP_RESPONSE *rsp;
3255 OCSP_BASICRESP *basic;
3256 OCSP_CERTID *id;
3257 ASN1_GENERALIZEDTIME *produced_at, *this_update, *next_update;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08003258 X509_STORE *store;
3259 STACK_OF(X509) *certs = NULL;
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003260
3261 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3262 if (!p) {
3263 wpa_printf(MSG_DEBUG, "OpenSSL: No OCSP response received");
3264 return (conn->flags & TLS_CONN_REQUIRE_OCSP) ? 0 : 1;
3265 }
3266
3267 wpa_hexdump(MSG_DEBUG, "OpenSSL: OCSP response", p, len);
3268
3269 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
3270 if (!rsp) {
3271 wpa_printf(MSG_INFO, "OpenSSL: Failed to parse OCSP response");
3272 return 0;
3273 }
3274
3275 ocsp_debug_print_resp(rsp);
3276
3277 status = OCSP_response_status(rsp);
3278 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
3279 wpa_printf(MSG_INFO, "OpenSSL: OCSP responder error %d (%s)",
3280 status, OCSP_response_status_str(status));
3281 return 0;
3282 }
3283
3284 basic = OCSP_response_get1_basic(rsp);
3285 if (!basic) {
3286 wpa_printf(MSG_INFO, "OpenSSL: Could not find BasicOCSPResponse");
3287 return 0;
3288 }
3289
Dmitry Shmidt216983b2015-02-06 10:50:36 -08003290 store = SSL_CTX_get_cert_store(conn->ssl_ctx);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08003291 if (conn->peer_issuer) {
Dmitry Shmidt71757432014-06-02 13:50:35 -07003292 debug_print_cert(conn->peer_issuer, "Add OCSP issuer");
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08003293
3294 if (X509_STORE_add_cert(store, conn->peer_issuer) != 1) {
3295 tls_show_errors(MSG_INFO, __func__,
Dmitry Shmidt7f656022015-02-25 14:36:37 -08003296 "OpenSSL: Could not add issuer to certificate store");
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08003297 }
3298 certs = sk_X509_new_null();
3299 if (certs) {
3300 X509 *cert;
3301 cert = X509_dup(conn->peer_issuer);
3302 if (cert && !sk_X509_push(certs, cert)) {
3303 tls_show_errors(
3304 MSG_INFO, __func__,
Dmitry Shmidt7f656022015-02-25 14:36:37 -08003305 "OpenSSL: Could not add issuer to OCSP responder trust store");
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08003306 X509_free(cert);
3307 sk_X509_free(certs);
3308 certs = NULL;
3309 }
Dmitry Shmidt7f656022015-02-25 14:36:37 -08003310 if (certs && conn->peer_issuer_issuer) {
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08003311 cert = X509_dup(conn->peer_issuer_issuer);
3312 if (cert && !sk_X509_push(certs, cert)) {
3313 tls_show_errors(
3314 MSG_INFO, __func__,
Dmitry Shmidt7f656022015-02-25 14:36:37 -08003315 "OpenSSL: Could not add issuer's issuer to OCSP responder trust store");
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08003316 X509_free(cert);
3317 }
3318 }
3319 }
3320 }
3321
3322 status = OCSP_basic_verify(basic, certs, store, OCSP_TRUSTOTHER);
3323 sk_X509_pop_free(certs, X509_free);
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003324 if (status <= 0) {
3325 tls_show_errors(MSG_INFO, __func__,
3326 "OpenSSL: OCSP response failed verification");
3327 OCSP_BASICRESP_free(basic);
3328 OCSP_RESPONSE_free(rsp);
3329 return 0;
3330 }
3331
3332 wpa_printf(MSG_DEBUG, "OpenSSL: OCSP response verification succeeded");
3333
Dmitry Shmidt56052862013-10-04 10:23:25 -07003334 if (!conn->peer_cert) {
3335 wpa_printf(MSG_DEBUG, "OpenSSL: Peer certificate not available for OCSP status check");
3336 OCSP_BASICRESP_free(basic);
3337 OCSP_RESPONSE_free(rsp);
3338 return 0;
3339 }
3340
3341 if (!conn->peer_issuer) {
3342 wpa_printf(MSG_DEBUG, "OpenSSL: Peer issuer certificate not available for OCSP status check");
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003343 OCSP_BASICRESP_free(basic);
3344 OCSP_RESPONSE_free(rsp);
3345 return 0;
3346 }
3347
3348 id = OCSP_cert_to_id(NULL, conn->peer_cert, conn->peer_issuer);
3349 if (!id) {
3350 wpa_printf(MSG_DEBUG, "OpenSSL: Could not create OCSP certificate identifier");
3351 OCSP_BASICRESP_free(basic);
3352 OCSP_RESPONSE_free(rsp);
3353 return 0;
3354 }
3355
3356 if (!OCSP_resp_find_status(basic, id, &status, &reason, &produced_at,
3357 &this_update, &next_update)) {
3358 wpa_printf(MSG_INFO, "OpenSSL: Could not find current server certificate from OCSP response%s",
3359 (conn->flags & TLS_CONN_REQUIRE_OCSP) ? "" :
3360 " (OCSP not required)");
3361 OCSP_BASICRESP_free(basic);
3362 OCSP_RESPONSE_free(rsp);
3363 return (conn->flags & TLS_CONN_REQUIRE_OCSP) ? 0 : 1;
3364 }
3365
3366 if (!OCSP_check_validity(this_update, next_update, 5 * 60, -1)) {
3367 tls_show_errors(MSG_INFO, __func__,
3368 "OpenSSL: OCSP status times invalid");
3369 OCSP_BASICRESP_free(basic);
3370 OCSP_RESPONSE_free(rsp);
3371 return 0;
3372 }
3373
3374 OCSP_BASICRESP_free(basic);
3375 OCSP_RESPONSE_free(rsp);
3376
3377 wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status for server certificate: %s",
3378 OCSP_cert_status_str(status));
3379
3380 if (status == V_OCSP_CERTSTATUS_GOOD)
3381 return 1;
3382 if (status == V_OCSP_CERTSTATUS_REVOKED)
3383 return 0;
3384 if (conn->flags & TLS_CONN_REQUIRE_OCSP) {
3385 wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status unknown, but OCSP required");
3386 return 0;
3387 }
Dmitry Shmidt051af732013-10-22 13:52:46 -07003388 wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status unknown, but OCSP was not required, so allow connection to continue");
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003389 return 1;
3390}
3391
3392
3393static int ocsp_status_cb(SSL *s, void *arg)
3394{
3395 char *tmp;
3396 char *resp;
3397 size_t len;
3398
3399 if (tls_global->ocsp_stapling_response == NULL) {
3400 wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status callback - no response configured");
3401 return SSL_TLSEXT_ERR_OK;
3402 }
3403
3404 resp = os_readfile(tls_global->ocsp_stapling_response, &len);
3405 if (resp == NULL) {
3406 wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status callback - could not read response file");
3407 /* TODO: Build OCSPResponse with responseStatus = internalError
3408 */
3409 return SSL_TLSEXT_ERR_OK;
3410 }
3411 wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status callback - send cached response");
3412 tmp = OPENSSL_malloc(len);
3413 if (tmp == NULL) {
3414 os_free(resp);
3415 return SSL_TLSEXT_ERR_ALERT_FATAL;
3416 }
3417
3418 os_memcpy(tmp, resp, len);
3419 os_free(resp);
3420 SSL_set_tlsext_status_ocsp_resp(s, tmp, len);
3421
3422 return SSL_TLSEXT_ERR_OK;
3423}
3424
3425#endif /* HAVE_OCSP */
3426
3427
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003428int tls_connection_set_params(void *tls_ctx, struct tls_connection *conn,
3429 const struct tls_connection_params *params)
3430{
3431 int ret;
3432 unsigned long err;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003433 int can_pkcs11 = 0;
3434 const char *key_id = params->key_id;
3435 const char *cert_id = params->cert_id;
3436 const char *ca_cert_id = params->ca_cert_id;
3437 const char *engine_id = params->engine ? params->engine_id : NULL;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003438
3439 if (conn == NULL)
3440 return -1;
3441
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003442 /*
3443 * If the engine isn't explicitly configured, and any of the
3444 * cert/key fields are actually PKCS#11 URIs, then automatically
3445 * use the PKCS#11 ENGINE.
3446 */
3447 if (!engine_id || os_strcmp(engine_id, "pkcs11") == 0)
3448 can_pkcs11 = 1;
3449
3450 if (!key_id && params->private_key && can_pkcs11 &&
3451 os_strncmp(params->private_key, "pkcs11:", 7) == 0) {
3452 can_pkcs11 = 2;
3453 key_id = params->private_key;
3454 }
3455
3456 if (!cert_id && params->client_cert && can_pkcs11 &&
3457 os_strncmp(params->client_cert, "pkcs11:", 7) == 0) {
3458 can_pkcs11 = 2;
3459 cert_id = params->client_cert;
3460 }
3461
3462 if (!ca_cert_id && params->ca_cert && can_pkcs11 &&
3463 os_strncmp(params->ca_cert, "pkcs11:", 7) == 0) {
3464 can_pkcs11 = 2;
3465 ca_cert_id = params->ca_cert;
3466 }
3467
3468 /* If we need to automatically enable the PKCS#11 ENGINE, do so. */
3469 if (can_pkcs11 == 2 && !engine_id)
3470 engine_id = "pkcs11";
3471
3472 if (params->flags & TLS_CONN_EAP_FAST) {
3473 wpa_printf(MSG_DEBUG,
3474 "OpenSSL: Use TLSv1_method() for EAP-FAST");
3475 if (SSL_set_ssl_method(conn->ssl, TLSv1_method()) != 1) {
3476 tls_show_errors(MSG_INFO, __func__,
3477 "Failed to set TLSv1_method() for EAP-FAST");
3478 return -1;
3479 }
3480 }
3481
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003482 while ((err = ERR_get_error())) {
3483 wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
3484 __func__, ERR_error_string(err, NULL));
3485 }
3486
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003487 if (engine_id) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003488 wpa_printf(MSG_DEBUG, "SSL: Initializing TLS engine");
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003489 ret = tls_engine_init(conn, engine_id, params->pin,
3490 key_id, cert_id, ca_cert_id);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003491 if (ret)
3492 return ret;
3493 }
3494 if (tls_connection_set_subject_match(conn,
3495 params->subject_match,
Dmitry Shmidt051af732013-10-22 13:52:46 -07003496 params->altsubject_match,
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08003497 params->suffix_match,
3498 params->domain_match))
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003499 return -1;
3500
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003501 if (engine_id && ca_cert_id) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003502 if (tls_connection_engine_ca_cert(tls_ctx, conn,
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003503 ca_cert_id))
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003504 return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
3505 } else if (tls_connection_ca_cert(tls_ctx, conn, params->ca_cert,
3506 params->ca_cert_blob,
3507 params->ca_cert_blob_len,
3508 params->ca_path))
3509 return -1;
3510
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003511 if (engine_id && cert_id) {
3512 if (tls_connection_engine_client_cert(conn, cert_id))
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003513 return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
3514 } else if (tls_connection_client_cert(conn, params->client_cert,
3515 params->client_cert_blob,
3516 params->client_cert_blob_len))
3517 return -1;
3518
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003519 if (engine_id && key_id) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003520 wpa_printf(MSG_DEBUG, "TLS: Using private key from engine");
3521 if (tls_connection_engine_private_key(conn))
3522 return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
3523 } else if (tls_connection_private_key(tls_ctx, conn,
3524 params->private_key,
3525 params->private_key_passwd,
3526 params->private_key_blob,
3527 params->private_key_blob_len)) {
3528 wpa_printf(MSG_INFO, "TLS: Failed to load private key '%s'",
3529 params->private_key);
3530 return -1;
3531 }
3532
3533 if (tls_connection_dh(conn, params->dh_file)) {
3534 wpa_printf(MSG_INFO, "TLS: Failed to load DH file '%s'",
3535 params->dh_file);
3536 return -1;
3537 }
3538
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003539 if (params->openssl_ciphers &&
3540 SSL_set_cipher_list(conn->ssl, params->openssl_ciphers) != 1) {
3541 wpa_printf(MSG_INFO,
3542 "OpenSSL: Failed to set cipher string '%s'",
3543 params->openssl_ciphers);
3544 return -1;
3545 }
3546
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07003547#ifdef SSL_OP_NO_TICKET
3548 if (params->flags & TLS_CONN_DISABLE_SESSION_TICKET)
3549 SSL_set_options(conn->ssl, SSL_OP_NO_TICKET);
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003550#ifdef SSL_clear_options
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07003551 else
3552 SSL_clear_options(conn->ssl, SSL_OP_NO_TICKET);
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003553#endif /* SSL_clear_options */
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07003554#endif /* SSL_OP_NO_TICKET */
3555
Dmitry Shmidt13ca8d82014-02-20 10:18:40 -08003556#ifdef SSL_OP_NO_TLSv1_1
3557 if (params->flags & TLS_CONN_DISABLE_TLSv1_1)
3558 SSL_set_options(conn->ssl, SSL_OP_NO_TLSv1_1);
3559 else
3560 SSL_clear_options(conn->ssl, SSL_OP_NO_TLSv1_1);
3561#endif /* SSL_OP_NO_TLSv1_1 */
3562#ifdef SSL_OP_NO_TLSv1_2
3563 if (params->flags & TLS_CONN_DISABLE_TLSv1_2)
3564 SSL_set_options(conn->ssl, SSL_OP_NO_TLSv1_2);
3565 else
3566 SSL_clear_options(conn->ssl, SSL_OP_NO_TLSv1_2);
3567#endif /* SSL_OP_NO_TLSv1_2 */
3568
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003569#ifdef HAVE_OCSP
3570 if (params->flags & TLS_CONN_REQUEST_OCSP) {
Dmitry Shmidtfa3fc4a2013-11-21 13:34:38 -08003571 SSL_CTX *ssl_ctx = tls_ctx;
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003572 SSL_set_tlsext_status_type(conn->ssl, TLSEXT_STATUSTYPE_ocsp);
3573 SSL_CTX_set_tlsext_status_cb(ssl_ctx, ocsp_resp_cb);
3574 SSL_CTX_set_tlsext_status_arg(ssl_ctx, conn);
3575 }
3576#endif /* HAVE_OCSP */
3577
Dmitry Shmidtc55524a2011-07-07 11:18:38 -07003578 conn->flags = params->flags;
3579
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003580 tls_get_errors(tls_ctx);
3581
3582 return 0;
3583}
3584
3585
3586int tls_global_set_params(void *tls_ctx,
3587 const struct tls_connection_params *params)
3588{
3589 SSL_CTX *ssl_ctx = tls_ctx;
3590 unsigned long err;
3591
3592 while ((err = ERR_get_error())) {
3593 wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
3594 __func__, ERR_error_string(err, NULL));
3595 }
3596
3597 if (tls_global_ca_cert(ssl_ctx, params->ca_cert))
3598 return -1;
3599
3600 if (tls_global_client_cert(ssl_ctx, params->client_cert))
3601 return -1;
3602
3603 if (tls_global_private_key(ssl_ctx, params->private_key,
3604 params->private_key_passwd))
3605 return -1;
3606
3607 if (tls_global_dh(ssl_ctx, params->dh_file)) {
3608 wpa_printf(MSG_INFO, "TLS: Failed to load DH file '%s'",
3609 params->dh_file);
3610 return -1;
3611 }
3612
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003613 if (params->openssl_ciphers &&
3614 SSL_CTX_set_cipher_list(ssl_ctx, params->openssl_ciphers) != 1) {
3615 wpa_printf(MSG_INFO,
3616 "OpenSSL: Failed to set cipher string '%s'",
3617 params->openssl_ciphers);
3618 return -1;
3619 }
3620
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07003621#ifdef SSL_OP_NO_TICKET
3622 if (params->flags & TLS_CONN_DISABLE_SESSION_TICKET)
3623 SSL_CTX_set_options(ssl_ctx, SSL_OP_NO_TICKET);
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003624#ifdef SSL_CTX_clear_options
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07003625 else
3626 SSL_CTX_clear_options(ssl_ctx, SSL_OP_NO_TICKET);
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003627#endif /* SSL_clear_options */
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07003628#endif /* SSL_OP_NO_TICKET */
3629
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003630#ifdef HAVE_OCSP
3631 SSL_CTX_set_tlsext_status_cb(ssl_ctx, ocsp_status_cb);
3632 SSL_CTX_set_tlsext_status_arg(ssl_ctx, ssl_ctx);
3633 os_free(tls_global->ocsp_stapling_response);
3634 if (params->ocsp_stapling_response)
3635 tls_global->ocsp_stapling_response =
3636 os_strdup(params->ocsp_stapling_response);
3637 else
3638 tls_global->ocsp_stapling_response = NULL;
3639#endif /* HAVE_OCSP */
3640
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003641 return 0;
3642}
3643
3644
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003645unsigned int tls_capabilities(void *tls_ctx)
3646{
3647 return 0;
3648}
3649
3650
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003651#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
3652/* Pre-shared secred requires a patch to openssl, so this function is
3653 * commented out unless explicitly needed for EAP-FAST in order to be able to
3654 * build this file with unmodified openssl. */
3655
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -07003656#ifdef OPENSSL_IS_BORINGSSL
3657static int tls_sess_sec_cb(SSL *s, void *secret, int *secret_len,
3658 STACK_OF(SSL_CIPHER) *peer_ciphers,
3659 const SSL_CIPHER **cipher, void *arg)
3660#else /* OPENSSL_IS_BORINGSSL */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003661static int tls_sess_sec_cb(SSL *s, void *secret, int *secret_len,
3662 STACK_OF(SSL_CIPHER) *peer_ciphers,
3663 SSL_CIPHER **cipher, void *arg)
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -07003664#endif /* OPENSSL_IS_BORINGSSL */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003665{
3666 struct tls_connection *conn = arg;
3667 int ret;
3668
3669 if (conn == NULL || conn->session_ticket_cb == NULL)
3670 return 0;
3671
3672 ret = conn->session_ticket_cb(conn->session_ticket_cb_ctx,
3673 conn->session_ticket,
3674 conn->session_ticket_len,
3675 s->s3->client_random,
3676 s->s3->server_random, secret);
3677 os_free(conn->session_ticket);
3678 conn->session_ticket = NULL;
3679
3680 if (ret <= 0)
3681 return 0;
3682
3683 *secret_len = SSL_MAX_MASTER_KEY_LENGTH;
3684 return 1;
3685}
3686
3687
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003688static int tls_session_ticket_ext_cb(SSL *s, const unsigned char *data,
3689 int len, void *arg)
3690{
3691 struct tls_connection *conn = arg;
3692
3693 if (conn == NULL || conn->session_ticket_cb == NULL)
3694 return 0;
3695
3696 wpa_printf(MSG_DEBUG, "OpenSSL: %s: length=%d", __func__, len);
3697
3698 os_free(conn->session_ticket);
3699 conn->session_ticket = NULL;
3700
3701 wpa_hexdump(MSG_DEBUG, "OpenSSL: ClientHello SessionTicket "
3702 "extension", data, len);
3703
3704 conn->session_ticket = os_malloc(len);
3705 if (conn->session_ticket == NULL)
3706 return 0;
3707
3708 os_memcpy(conn->session_ticket, data, len);
3709 conn->session_ticket_len = len;
3710
3711 return 1;
3712}
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003713#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
3714
3715
3716int tls_connection_set_session_ticket_cb(void *tls_ctx,
3717 struct tls_connection *conn,
3718 tls_session_ticket_cb cb,
3719 void *ctx)
3720{
3721#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
3722 conn->session_ticket_cb = cb;
3723 conn->session_ticket_cb_ctx = ctx;
3724
3725 if (cb) {
3726 if (SSL_set_session_secret_cb(conn->ssl, tls_sess_sec_cb,
3727 conn) != 1)
3728 return -1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003729 SSL_set_session_ticket_ext_cb(conn->ssl,
3730 tls_session_ticket_ext_cb, conn);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003731 } else {
3732 if (SSL_set_session_secret_cb(conn->ssl, NULL, NULL) != 1)
3733 return -1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003734 SSL_set_session_ticket_ext_cb(conn->ssl, NULL, NULL);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003735 }
3736
3737 return 0;
3738#else /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
3739 return -1;
3740#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
3741}
Dmitry Shmidtff787d52015-01-12 13:01:47 -08003742
3743
3744int tls_get_library_version(char *buf, size_t buf_len)
3745{
3746 return os_snprintf(buf, buf_len, "OpenSSL build=%s run=%s",
3747 OPENSSL_VERSION_TEXT,
3748 SSLeay_version(SSLEAY_VERSION));
3749}