tls_openssl.c 111 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479
  1. /*
  2. * SSL/TLS interface functions for OpenSSL
  3. * Copyright (c) 2004-2015, Jouni Malinen <j@w1.fi>
  4. *
  5. * This software may be distributed under the terms of the BSD license.
  6. * See README for more details.
  7. */
  8. #include "includes.h"
  9. #ifndef CONFIG_SMARTCARD
  10. #ifndef OPENSSL_NO_ENGINE
  11. #ifndef ANDROID
  12. #define OPENSSL_NO_ENGINE
  13. #endif
  14. #endif
  15. #endif
  16. #include <openssl/ssl.h>
  17. #include <openssl/err.h>
  18. #include <openssl/opensslv.h>
  19. #include <openssl/pkcs12.h>
  20. #include <openssl/x509v3.h>
  21. #ifndef OPENSSL_NO_ENGINE
  22. #include <openssl/engine.h>
  23. #endif /* OPENSSL_NO_ENGINE */
  24. #ifndef OPENSSL_NO_DSA
  25. #include <openssl/dsa.h>
  26. #endif
  27. #ifndef OPENSSL_NO_DH
  28. #include <openssl/dh.h>
  29. #endif
  30. #include "common.h"
  31. #include "crypto.h"
  32. #include "sha1.h"
  33. #include "sha256.h"
  34. #include "tls.h"
  35. #include "tls_openssl.h"
  36. #if !defined(CONFIG_FIPS) && \
  37. (defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || \
  38. defined(EAP_SERVER_FAST))
  39. #define OPENSSL_NEED_EAP_FAST_PRF
  40. #endif
  41. #if defined(OPENSSL_IS_BORINGSSL)
  42. /* stack_index_t is the return type of OpenSSL's sk_XXX_num() functions. */
  43. typedef size_t stack_index_t;
  44. #else
  45. typedef int stack_index_t;
  46. #endif
  47. #ifdef SSL_set_tlsext_status_type
  48. #ifndef OPENSSL_NO_TLSEXT
  49. #define HAVE_OCSP
  50. #include <openssl/ocsp.h>
  51. #endif /* OPENSSL_NO_TLSEXT */
  52. #endif /* SSL_set_tlsext_status_type */
  53. #if (OPENSSL_VERSION_NUMBER < 0x10100000L || \
  54. defined(LIBRESSL_VERSION_NUMBER)) && \
  55. !defined(BORINGSSL_API_VERSION)
  56. /*
  57. * SSL_get_client_random() and SSL_get_server_random() were added in OpenSSL
  58. * 1.1.0 and newer BoringSSL revisions. Provide compatibility wrappers for
  59. * older versions.
  60. */
  61. static size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
  62. size_t outlen)
  63. {
  64. if (!ssl->s3 || outlen < SSL3_RANDOM_SIZE)
  65. return 0;
  66. os_memcpy(out, ssl->s3->client_random, SSL3_RANDOM_SIZE);
  67. return SSL3_RANDOM_SIZE;
  68. }
  69. static size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
  70. size_t outlen)
  71. {
  72. if (!ssl->s3 || outlen < SSL3_RANDOM_SIZE)
  73. return 0;
  74. os_memcpy(out, ssl->s3->server_random, SSL3_RANDOM_SIZE);
  75. return SSL3_RANDOM_SIZE;
  76. }
  77. #ifdef OPENSSL_NEED_EAP_FAST_PRF
  78. static size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
  79. unsigned char *out, size_t outlen)
  80. {
  81. if (!session || session->master_key_length < 0 ||
  82. (size_t) session->master_key_length > outlen)
  83. return 0;
  84. if ((size_t) session->master_key_length < outlen)
  85. outlen = session->master_key_length;
  86. os_memcpy(out, session->master_key, outlen);
  87. return outlen;
  88. }
  89. #endif /* OPENSSL_NEED_EAP_FAST_PRF */
  90. #endif
  91. #if OPENSSL_VERSION_NUMBER < 0x10100000L
  92. #ifdef CONFIG_SUITEB
  93. static int RSA_bits(const RSA *r)
  94. {
  95. return BN_num_bits(r->n);
  96. }
  97. #endif /* CONFIG_SUITEB */
  98. #endif
  99. #ifdef ANDROID
  100. #include <openssl/pem.h>
  101. #include <keystore/keystore_get.h>
  102. static BIO * BIO_from_keystore(const char *key)
  103. {
  104. BIO *bio = NULL;
  105. uint8_t *value = NULL;
  106. int length = keystore_get(key, strlen(key), &value);
  107. if (length != -1 && (bio = BIO_new(BIO_s_mem())) != NULL)
  108. BIO_write(bio, value, length);
  109. free(value);
  110. return bio;
  111. }
  112. static int tls_add_ca_from_keystore(X509_STORE *ctx, const char *key_alias)
  113. {
  114. BIO *bio = BIO_from_keystore(key_alias);
  115. STACK_OF(X509_INFO) *stack = NULL;
  116. stack_index_t i;
  117. if (bio) {
  118. stack = PEM_X509_INFO_read_bio(bio, NULL, NULL, NULL);
  119. BIO_free(bio);
  120. }
  121. if (!stack) {
  122. wpa_printf(MSG_WARNING, "TLS: Failed to parse certificate: %s",
  123. key_alias);
  124. return -1;
  125. }
  126. for (i = 0; i < sk_X509_INFO_num(stack); ++i) {
  127. X509_INFO *info = sk_X509_INFO_value(stack, i);
  128. if (info->x509)
  129. X509_STORE_add_cert(ctx, info->x509);
  130. if (info->crl)
  131. X509_STORE_add_crl(ctx, info->crl);
  132. }
  133. sk_X509_INFO_pop_free(stack, X509_INFO_free);
  134. return 0;
  135. }
  136. static int tls_add_ca_from_keystore_encoded(X509_STORE *ctx,
  137. const char *encoded_key_alias)
  138. {
  139. int rc = -1;
  140. int len = os_strlen(encoded_key_alias);
  141. unsigned char *decoded_alias;
  142. if (len & 1) {
  143. wpa_printf(MSG_WARNING, "Invalid hex-encoded alias: %s",
  144. encoded_key_alias);
  145. return rc;
  146. }
  147. decoded_alias = os_malloc(len / 2 + 1);
  148. if (decoded_alias) {
  149. if (!hexstr2bin(encoded_key_alias, decoded_alias, len / 2)) {
  150. decoded_alias[len / 2] = '\0';
  151. rc = tls_add_ca_from_keystore(
  152. ctx, (const char *) decoded_alias);
  153. }
  154. os_free(decoded_alias);
  155. }
  156. return rc;
  157. }
  158. #endif /* ANDROID */
  159. static int tls_openssl_ref_count = 0;
  160. static int tls_ex_idx_session = -1;
  161. struct tls_context {
  162. void (*event_cb)(void *ctx, enum tls_event ev,
  163. union tls_event_data *data);
  164. void *cb_ctx;
  165. int cert_in_cb;
  166. char *ocsp_stapling_response;
  167. };
  168. static struct tls_context *tls_global = NULL;
  169. struct tls_data {
  170. SSL_CTX *ssl;
  171. unsigned int tls_session_lifetime;
  172. };
  173. struct tls_connection {
  174. struct tls_context *context;
  175. SSL_CTX *ssl_ctx;
  176. SSL *ssl;
  177. BIO *ssl_in, *ssl_out;
  178. #if defined(ANDROID) || !defined(OPENSSL_NO_ENGINE)
  179. ENGINE *engine; /* functional reference to the engine */
  180. EVP_PKEY *private_key; /* the private key if using engine */
  181. #endif /* OPENSSL_NO_ENGINE */
  182. char *subject_match, *altsubject_match, *suffix_match, *domain_match;
  183. int read_alerts, write_alerts, failed;
  184. tls_session_ticket_cb session_ticket_cb;
  185. void *session_ticket_cb_ctx;
  186. /* SessionTicket received from OpenSSL hello_extension_cb (server) */
  187. u8 *session_ticket;
  188. size_t session_ticket_len;
  189. unsigned int ca_cert_verify:1;
  190. unsigned int cert_probe:1;
  191. unsigned int server_cert_only:1;
  192. unsigned int invalid_hb_used:1;
  193. unsigned int success_data:1;
  194. u8 srv_cert_hash[32];
  195. unsigned int flags;
  196. X509 *peer_cert;
  197. X509 *peer_issuer;
  198. X509 *peer_issuer_issuer;
  199. unsigned char client_random[SSL3_RANDOM_SIZE];
  200. unsigned char server_random[SSL3_RANDOM_SIZE];
  201. };
  202. static struct tls_context * tls_context_new(const struct tls_config *conf)
  203. {
  204. struct tls_context *context = os_zalloc(sizeof(*context));
  205. if (context == NULL)
  206. return NULL;
  207. if (conf) {
  208. context->event_cb = conf->event_cb;
  209. context->cb_ctx = conf->cb_ctx;
  210. context->cert_in_cb = conf->cert_in_cb;
  211. }
  212. return context;
  213. }
  214. #ifdef CONFIG_NO_STDOUT_DEBUG
  215. static void _tls_show_errors(void)
  216. {
  217. unsigned long err;
  218. while ((err = ERR_get_error())) {
  219. /* Just ignore the errors, since stdout is disabled */
  220. }
  221. }
  222. #define tls_show_errors(l, f, t) _tls_show_errors()
  223. #else /* CONFIG_NO_STDOUT_DEBUG */
  224. static void tls_show_errors(int level, const char *func, const char *txt)
  225. {
  226. unsigned long err;
  227. wpa_printf(level, "OpenSSL: %s - %s %s",
  228. func, txt, ERR_error_string(ERR_get_error(), NULL));
  229. while ((err = ERR_get_error())) {
  230. wpa_printf(MSG_INFO, "OpenSSL: pending error: %s",
  231. ERR_error_string(err, NULL));
  232. }
  233. }
  234. #endif /* CONFIG_NO_STDOUT_DEBUG */
  235. #ifdef CONFIG_NATIVE_WINDOWS
  236. /* Windows CryptoAPI and access to certificate stores */
  237. #include <wincrypt.h>
  238. #ifdef __MINGW32_VERSION
  239. /*
  240. * MinGW does not yet include all the needed definitions for CryptoAPI, so
  241. * define here whatever extra is needed.
  242. */
  243. #define CERT_SYSTEM_STORE_CURRENT_USER (1 << 16)
  244. #define CERT_STORE_READONLY_FLAG 0x00008000
  245. #define CERT_STORE_OPEN_EXISTING_FLAG 0x00004000
  246. #endif /* __MINGW32_VERSION */
  247. struct cryptoapi_rsa_data {
  248. const CERT_CONTEXT *cert;
  249. HCRYPTPROV crypt_prov;
  250. DWORD key_spec;
  251. BOOL free_crypt_prov;
  252. };
  253. static void cryptoapi_error(const char *msg)
  254. {
  255. wpa_printf(MSG_INFO, "CryptoAPI: %s; err=%u",
  256. msg, (unsigned int) GetLastError());
  257. }
  258. static int cryptoapi_rsa_pub_enc(int flen, const unsigned char *from,
  259. unsigned char *to, RSA *rsa, int padding)
  260. {
  261. wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
  262. return 0;
  263. }
  264. static int cryptoapi_rsa_pub_dec(int flen, const unsigned char *from,
  265. unsigned char *to, RSA *rsa, int padding)
  266. {
  267. wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
  268. return 0;
  269. }
  270. static int cryptoapi_rsa_priv_enc(int flen, const unsigned char *from,
  271. unsigned char *to, RSA *rsa, int padding)
  272. {
  273. struct cryptoapi_rsa_data *priv =
  274. (struct cryptoapi_rsa_data *) rsa->meth->app_data;
  275. HCRYPTHASH hash;
  276. DWORD hash_size, len, i;
  277. unsigned char *buf = NULL;
  278. int ret = 0;
  279. if (priv == NULL) {
  280. RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
  281. ERR_R_PASSED_NULL_PARAMETER);
  282. return 0;
  283. }
  284. if (padding != RSA_PKCS1_PADDING) {
  285. RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
  286. RSA_R_UNKNOWN_PADDING_TYPE);
  287. return 0;
  288. }
  289. if (flen != 16 /* MD5 */ + 20 /* SHA-1 */) {
  290. wpa_printf(MSG_INFO, "%s - only MD5-SHA1 hash supported",
  291. __func__);
  292. RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
  293. RSA_R_INVALID_MESSAGE_LENGTH);
  294. return 0;
  295. }
  296. if (!CryptCreateHash(priv->crypt_prov, CALG_SSL3_SHAMD5, 0, 0, &hash))
  297. {
  298. cryptoapi_error("CryptCreateHash failed");
  299. return 0;
  300. }
  301. len = sizeof(hash_size);
  302. if (!CryptGetHashParam(hash, HP_HASHSIZE, (BYTE *) &hash_size, &len,
  303. 0)) {
  304. cryptoapi_error("CryptGetHashParam failed");
  305. goto err;
  306. }
  307. if ((int) hash_size != flen) {
  308. wpa_printf(MSG_INFO, "CryptoAPI: Invalid hash size (%u != %d)",
  309. (unsigned) hash_size, flen);
  310. RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
  311. RSA_R_INVALID_MESSAGE_LENGTH);
  312. goto err;
  313. }
  314. if (!CryptSetHashParam(hash, HP_HASHVAL, (BYTE * ) from, 0)) {
  315. cryptoapi_error("CryptSetHashParam failed");
  316. goto err;
  317. }
  318. len = RSA_size(rsa);
  319. buf = os_malloc(len);
  320. if (buf == NULL) {
  321. RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT, ERR_R_MALLOC_FAILURE);
  322. goto err;
  323. }
  324. if (!CryptSignHash(hash, priv->key_spec, NULL, 0, buf, &len)) {
  325. cryptoapi_error("CryptSignHash failed");
  326. goto err;
  327. }
  328. for (i = 0; i < len; i++)
  329. to[i] = buf[len - i - 1];
  330. ret = len;
  331. err:
  332. os_free(buf);
  333. CryptDestroyHash(hash);
  334. return ret;
  335. }
  336. static int cryptoapi_rsa_priv_dec(int flen, const unsigned char *from,
  337. unsigned char *to, RSA *rsa, int padding)
  338. {
  339. wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
  340. return 0;
  341. }
  342. static void cryptoapi_free_data(struct cryptoapi_rsa_data *priv)
  343. {
  344. if (priv == NULL)
  345. return;
  346. if (priv->crypt_prov && priv->free_crypt_prov)
  347. CryptReleaseContext(priv->crypt_prov, 0);
  348. if (priv->cert)
  349. CertFreeCertificateContext(priv->cert);
  350. os_free(priv);
  351. }
  352. static int cryptoapi_finish(RSA *rsa)
  353. {
  354. cryptoapi_free_data((struct cryptoapi_rsa_data *) rsa->meth->app_data);
  355. os_free((void *) rsa->meth);
  356. rsa->meth = NULL;
  357. return 1;
  358. }
  359. static const CERT_CONTEXT * cryptoapi_find_cert(const char *name, DWORD store)
  360. {
  361. HCERTSTORE cs;
  362. const CERT_CONTEXT *ret = NULL;
  363. cs = CertOpenStore((LPCSTR) CERT_STORE_PROV_SYSTEM, 0, 0,
  364. store | CERT_STORE_OPEN_EXISTING_FLAG |
  365. CERT_STORE_READONLY_FLAG, L"MY");
  366. if (cs == NULL) {
  367. cryptoapi_error("Failed to open 'My system store'");
  368. return NULL;
  369. }
  370. if (strncmp(name, "cert://", 7) == 0) {
  371. unsigned short wbuf[255];
  372. MultiByteToWideChar(CP_ACP, 0, name + 7, -1, wbuf, 255);
  373. ret = CertFindCertificateInStore(cs, X509_ASN_ENCODING |
  374. PKCS_7_ASN_ENCODING,
  375. 0, CERT_FIND_SUBJECT_STR,
  376. wbuf, NULL);
  377. } else if (strncmp(name, "hash://", 7) == 0) {
  378. CRYPT_HASH_BLOB blob;
  379. int len;
  380. const char *hash = name + 7;
  381. unsigned char *buf;
  382. len = os_strlen(hash) / 2;
  383. buf = os_malloc(len);
  384. if (buf && hexstr2bin(hash, buf, len) == 0) {
  385. blob.cbData = len;
  386. blob.pbData = buf;
  387. ret = CertFindCertificateInStore(cs,
  388. X509_ASN_ENCODING |
  389. PKCS_7_ASN_ENCODING,
  390. 0, CERT_FIND_HASH,
  391. &blob, NULL);
  392. }
  393. os_free(buf);
  394. }
  395. CertCloseStore(cs, 0);
  396. return ret;
  397. }
  398. static int tls_cryptoapi_cert(SSL *ssl, const char *name)
  399. {
  400. X509 *cert = NULL;
  401. RSA *rsa = NULL, *pub_rsa;
  402. struct cryptoapi_rsa_data *priv;
  403. RSA_METHOD *rsa_meth;
  404. if (name == NULL ||
  405. (strncmp(name, "cert://", 7) != 0 &&
  406. strncmp(name, "hash://", 7) != 0))
  407. return -1;
  408. priv = os_zalloc(sizeof(*priv));
  409. rsa_meth = os_zalloc(sizeof(*rsa_meth));
  410. if (priv == NULL || rsa_meth == NULL) {
  411. wpa_printf(MSG_WARNING, "CryptoAPI: Failed to allocate memory "
  412. "for CryptoAPI RSA method");
  413. os_free(priv);
  414. os_free(rsa_meth);
  415. return -1;
  416. }
  417. priv->cert = cryptoapi_find_cert(name, CERT_SYSTEM_STORE_CURRENT_USER);
  418. if (priv->cert == NULL) {
  419. priv->cert = cryptoapi_find_cert(
  420. name, CERT_SYSTEM_STORE_LOCAL_MACHINE);
  421. }
  422. if (priv->cert == NULL) {
  423. wpa_printf(MSG_INFO, "CryptoAPI: Could not find certificate "
  424. "'%s'", name);
  425. goto err;
  426. }
  427. cert = d2i_X509(NULL,
  428. (const unsigned char **) &priv->cert->pbCertEncoded,
  429. priv->cert->cbCertEncoded);
  430. if (cert == NULL) {
  431. wpa_printf(MSG_INFO, "CryptoAPI: Could not process X509 DER "
  432. "encoding");
  433. goto err;
  434. }
  435. if (!CryptAcquireCertificatePrivateKey(priv->cert,
  436. CRYPT_ACQUIRE_COMPARE_KEY_FLAG,
  437. NULL, &priv->crypt_prov,
  438. &priv->key_spec,
  439. &priv->free_crypt_prov)) {
  440. cryptoapi_error("Failed to acquire a private key for the "
  441. "certificate");
  442. goto err;
  443. }
  444. rsa_meth->name = "Microsoft CryptoAPI RSA Method";
  445. rsa_meth->rsa_pub_enc = cryptoapi_rsa_pub_enc;
  446. rsa_meth->rsa_pub_dec = cryptoapi_rsa_pub_dec;
  447. rsa_meth->rsa_priv_enc = cryptoapi_rsa_priv_enc;
  448. rsa_meth->rsa_priv_dec = cryptoapi_rsa_priv_dec;
  449. rsa_meth->finish = cryptoapi_finish;
  450. rsa_meth->flags = RSA_METHOD_FLAG_NO_CHECK;
  451. rsa_meth->app_data = (char *) priv;
  452. rsa = RSA_new();
  453. if (rsa == NULL) {
  454. SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE,
  455. ERR_R_MALLOC_FAILURE);
  456. goto err;
  457. }
  458. if (!SSL_use_certificate(ssl, cert)) {
  459. RSA_free(rsa);
  460. rsa = NULL;
  461. goto err;
  462. }
  463. pub_rsa = cert->cert_info->key->pkey->pkey.rsa;
  464. X509_free(cert);
  465. cert = NULL;
  466. rsa->n = BN_dup(pub_rsa->n);
  467. rsa->e = BN_dup(pub_rsa->e);
  468. if (!RSA_set_method(rsa, rsa_meth))
  469. goto err;
  470. if (!SSL_use_RSAPrivateKey(ssl, rsa))
  471. goto err;
  472. RSA_free(rsa);
  473. return 0;
  474. err:
  475. if (cert)
  476. X509_free(cert);
  477. if (rsa)
  478. RSA_free(rsa);
  479. else {
  480. os_free(rsa_meth);
  481. cryptoapi_free_data(priv);
  482. }
  483. return -1;
  484. }
  485. static int tls_cryptoapi_ca_cert(SSL_CTX *ssl_ctx, SSL *ssl, const char *name)
  486. {
  487. HCERTSTORE cs;
  488. PCCERT_CONTEXT ctx = NULL;
  489. X509 *cert;
  490. char buf[128];
  491. const char *store;
  492. #ifdef UNICODE
  493. WCHAR *wstore;
  494. #endif /* UNICODE */
  495. if (name == NULL || strncmp(name, "cert_store://", 13) != 0)
  496. return -1;
  497. store = name + 13;
  498. #ifdef UNICODE
  499. wstore = os_malloc((os_strlen(store) + 1) * sizeof(WCHAR));
  500. if (wstore == NULL)
  501. return -1;
  502. wsprintf(wstore, L"%S", store);
  503. cs = CertOpenSystemStore(0, wstore);
  504. os_free(wstore);
  505. #else /* UNICODE */
  506. cs = CertOpenSystemStore(0, store);
  507. #endif /* UNICODE */
  508. if (cs == NULL) {
  509. wpa_printf(MSG_DEBUG, "%s: failed to open system cert store "
  510. "'%s': error=%d", __func__, store,
  511. (int) GetLastError());
  512. return -1;
  513. }
  514. while ((ctx = CertEnumCertificatesInStore(cs, ctx))) {
  515. cert = d2i_X509(NULL,
  516. (const unsigned char **) &ctx->pbCertEncoded,
  517. ctx->cbCertEncoded);
  518. if (cert == NULL) {
  519. wpa_printf(MSG_INFO, "CryptoAPI: Could not process "
  520. "X509 DER encoding for CA cert");
  521. continue;
  522. }
  523. X509_NAME_oneline(X509_get_subject_name(cert), buf,
  524. sizeof(buf));
  525. wpa_printf(MSG_DEBUG, "OpenSSL: Loaded CA certificate for "
  526. "system certificate store: subject='%s'", buf);
  527. if (!X509_STORE_add_cert(SSL_CTX_get_cert_store(ssl_ctx),
  528. cert)) {
  529. tls_show_errors(MSG_WARNING, __func__,
  530. "Failed to add ca_cert to OpenSSL "
  531. "certificate store");
  532. }
  533. X509_free(cert);
  534. }
  535. if (!CertCloseStore(cs, 0)) {
  536. wpa_printf(MSG_DEBUG, "%s: failed to close system cert store "
  537. "'%s': error=%d", __func__, name + 13,
  538. (int) GetLastError());
  539. }
  540. return 0;
  541. }
  542. #else /* CONFIG_NATIVE_WINDOWS */
  543. static int tls_cryptoapi_cert(SSL *ssl, const char *name)
  544. {
  545. return -1;
  546. }
  547. #endif /* CONFIG_NATIVE_WINDOWS */
  548. static void ssl_info_cb(const SSL *ssl, int where, int ret)
  549. {
  550. const char *str;
  551. int w;
  552. wpa_printf(MSG_DEBUG, "SSL: (where=0x%x ret=0x%x)", where, ret);
  553. w = where & ~SSL_ST_MASK;
  554. if (w & SSL_ST_CONNECT)
  555. str = "SSL_connect";
  556. else if (w & SSL_ST_ACCEPT)
  557. str = "SSL_accept";
  558. else
  559. str = "undefined";
  560. if (where & SSL_CB_LOOP) {
  561. wpa_printf(MSG_DEBUG, "SSL: %s:%s",
  562. str, SSL_state_string_long(ssl));
  563. } else if (where & SSL_CB_ALERT) {
  564. struct tls_connection *conn = SSL_get_app_data((SSL *) ssl);
  565. wpa_printf(MSG_INFO, "SSL: SSL3 alert: %s:%s:%s",
  566. where & SSL_CB_READ ?
  567. "read (remote end reported an error)" :
  568. "write (local SSL3 detected an error)",
  569. SSL_alert_type_string_long(ret),
  570. SSL_alert_desc_string_long(ret));
  571. if ((ret >> 8) == SSL3_AL_FATAL) {
  572. if (where & SSL_CB_READ)
  573. conn->read_alerts++;
  574. else
  575. conn->write_alerts++;
  576. }
  577. if (conn->context->event_cb != NULL) {
  578. union tls_event_data ev;
  579. struct tls_context *context = conn->context;
  580. os_memset(&ev, 0, sizeof(ev));
  581. ev.alert.is_local = !(where & SSL_CB_READ);
  582. ev.alert.type = SSL_alert_type_string_long(ret);
  583. ev.alert.description = SSL_alert_desc_string_long(ret);
  584. context->event_cb(context->cb_ctx, TLS_ALERT, &ev);
  585. }
  586. } else if (where & SSL_CB_EXIT && ret <= 0) {
  587. wpa_printf(MSG_DEBUG, "SSL: %s:%s in %s",
  588. str, ret == 0 ? "failed" : "error",
  589. SSL_state_string_long(ssl));
  590. }
  591. }
  592. #ifndef OPENSSL_NO_ENGINE
  593. /**
  594. * tls_engine_load_dynamic_generic - load any openssl engine
  595. * @pre: an array of commands and values that load an engine initialized
  596. * in the engine specific function
  597. * @post: an array of commands and values that initialize an already loaded
  598. * engine (or %NULL if not required)
  599. * @id: the engine id of the engine to load (only required if post is not %NULL
  600. *
  601. * This function is a generic function that loads any openssl engine.
  602. *
  603. * Returns: 0 on success, -1 on failure
  604. */
  605. static int tls_engine_load_dynamic_generic(const char *pre[],
  606. const char *post[], const char *id)
  607. {
  608. ENGINE *engine;
  609. const char *dynamic_id = "dynamic";
  610. engine = ENGINE_by_id(id);
  611. if (engine) {
  612. wpa_printf(MSG_DEBUG, "ENGINE: engine '%s' is already "
  613. "available", id);
  614. /*
  615. * If it was auto-loaded by ENGINE_by_id() we might still
  616. * need to tell it which PKCS#11 module to use in legacy
  617. * (non-p11-kit) environments. Do so now; even if it was
  618. * properly initialised before, setting it again will be
  619. * harmless.
  620. */
  621. goto found;
  622. }
  623. ERR_clear_error();
  624. engine = ENGINE_by_id(dynamic_id);
  625. if (engine == NULL) {
  626. wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
  627. dynamic_id,
  628. ERR_error_string(ERR_get_error(), NULL));
  629. return -1;
  630. }
  631. /* Perform the pre commands. This will load the engine. */
  632. while (pre && pre[0]) {
  633. wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", pre[0], pre[1]);
  634. if (ENGINE_ctrl_cmd_string(engine, pre[0], pre[1], 0) == 0) {
  635. wpa_printf(MSG_INFO, "ENGINE: ctrl cmd_string failed: "
  636. "%s %s [%s]", pre[0], pre[1],
  637. ERR_error_string(ERR_get_error(), NULL));
  638. ENGINE_free(engine);
  639. return -1;
  640. }
  641. pre += 2;
  642. }
  643. /*
  644. * Free the reference to the "dynamic" engine. The loaded engine can
  645. * now be looked up using ENGINE_by_id().
  646. */
  647. ENGINE_free(engine);
  648. engine = ENGINE_by_id(id);
  649. if (engine == NULL) {
  650. wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
  651. id, ERR_error_string(ERR_get_error(), NULL));
  652. return -1;
  653. }
  654. found:
  655. while (post && post[0]) {
  656. wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", post[0], post[1]);
  657. if (ENGINE_ctrl_cmd_string(engine, post[0], post[1], 0) == 0) {
  658. wpa_printf(MSG_DEBUG, "ENGINE: ctrl cmd_string failed:"
  659. " %s %s [%s]", post[0], post[1],
  660. ERR_error_string(ERR_get_error(), NULL));
  661. ENGINE_remove(engine);
  662. ENGINE_free(engine);
  663. return -1;
  664. }
  665. post += 2;
  666. }
  667. ENGINE_free(engine);
  668. return 0;
  669. }
  670. /**
  671. * tls_engine_load_dynamic_pkcs11 - load the pkcs11 engine provided by opensc
  672. * @pkcs11_so_path: pksc11_so_path from the configuration
  673. * @pcks11_module_path: pkcs11_module_path from the configuration
  674. */
  675. static int tls_engine_load_dynamic_pkcs11(const char *pkcs11_so_path,
  676. const char *pkcs11_module_path)
  677. {
  678. char *engine_id = "pkcs11";
  679. const char *pre_cmd[] = {
  680. "SO_PATH", NULL /* pkcs11_so_path */,
  681. "ID", NULL /* engine_id */,
  682. "LIST_ADD", "1",
  683. /* "NO_VCHECK", "1", */
  684. "LOAD", NULL,
  685. NULL, NULL
  686. };
  687. const char *post_cmd[] = {
  688. "MODULE_PATH", NULL /* pkcs11_module_path */,
  689. NULL, NULL
  690. };
  691. if (!pkcs11_so_path)
  692. return 0;
  693. pre_cmd[1] = pkcs11_so_path;
  694. pre_cmd[3] = engine_id;
  695. if (pkcs11_module_path)
  696. post_cmd[1] = pkcs11_module_path;
  697. else
  698. post_cmd[0] = NULL;
  699. wpa_printf(MSG_DEBUG, "ENGINE: Loading pkcs11 Engine from %s",
  700. pkcs11_so_path);
  701. return tls_engine_load_dynamic_generic(pre_cmd, post_cmd, engine_id);
  702. }
  703. /**
  704. * tls_engine_load_dynamic_opensc - load the opensc engine provided by opensc
  705. * @opensc_so_path: opensc_so_path from the configuration
  706. */
  707. static int tls_engine_load_dynamic_opensc(const char *opensc_so_path)
  708. {
  709. char *engine_id = "opensc";
  710. const char *pre_cmd[] = {
  711. "SO_PATH", NULL /* opensc_so_path */,
  712. "ID", NULL /* engine_id */,
  713. "LIST_ADD", "1",
  714. "LOAD", NULL,
  715. NULL, NULL
  716. };
  717. if (!opensc_so_path)
  718. return 0;
  719. pre_cmd[1] = opensc_so_path;
  720. pre_cmd[3] = engine_id;
  721. wpa_printf(MSG_DEBUG, "ENGINE: Loading OpenSC Engine from %s",
  722. opensc_so_path);
  723. return tls_engine_load_dynamic_generic(pre_cmd, NULL, engine_id);
  724. }
  725. #endif /* OPENSSL_NO_ENGINE */
  726. static void remove_session_cb(SSL_CTX *ctx, SSL_SESSION *sess)
  727. {
  728. struct wpabuf *buf;
  729. if (tls_ex_idx_session < 0)
  730. return;
  731. buf = SSL_SESSION_get_ex_data(sess, tls_ex_idx_session);
  732. if (!buf)
  733. return;
  734. wpa_printf(MSG_DEBUG,
  735. "OpenSSL: Free application session data %p (sess %p)",
  736. buf, sess);
  737. wpabuf_free(buf);
  738. SSL_SESSION_set_ex_data(sess, tls_ex_idx_session, NULL);
  739. }
  740. void * tls_init(const struct tls_config *conf)
  741. {
  742. struct tls_data *data;
  743. SSL_CTX *ssl;
  744. struct tls_context *context;
  745. const char *ciphers;
  746. if (tls_openssl_ref_count == 0) {
  747. tls_global = context = tls_context_new(conf);
  748. if (context == NULL)
  749. return NULL;
  750. #ifdef CONFIG_FIPS
  751. #ifdef OPENSSL_FIPS
  752. if (conf && conf->fips_mode) {
  753. static int fips_enabled = 0;
  754. if (!fips_enabled && !FIPS_mode_set(1)) {
  755. wpa_printf(MSG_ERROR, "Failed to enable FIPS "
  756. "mode");
  757. ERR_load_crypto_strings();
  758. ERR_print_errors_fp(stderr);
  759. os_free(tls_global);
  760. tls_global = NULL;
  761. return NULL;
  762. } else {
  763. wpa_printf(MSG_INFO, "Running in FIPS mode");
  764. fips_enabled = 1;
  765. }
  766. }
  767. #else /* OPENSSL_FIPS */
  768. if (conf && conf->fips_mode) {
  769. wpa_printf(MSG_ERROR, "FIPS mode requested, but not "
  770. "supported");
  771. os_free(tls_global);
  772. tls_global = NULL;
  773. return NULL;
  774. }
  775. #endif /* OPENSSL_FIPS */
  776. #endif /* CONFIG_FIPS */
  777. #if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
  778. SSL_load_error_strings();
  779. SSL_library_init();
  780. #ifndef OPENSSL_NO_SHA256
  781. EVP_add_digest(EVP_sha256());
  782. #endif /* OPENSSL_NO_SHA256 */
  783. /* TODO: if /dev/urandom is available, PRNG is seeded
  784. * automatically. If this is not the case, random data should
  785. * be added here. */
  786. #ifdef PKCS12_FUNCS
  787. #ifndef OPENSSL_NO_RC2
  788. /*
  789. * 40-bit RC2 is commonly used in PKCS#12 files, so enable it.
  790. * This is enabled by PKCS12_PBE_add() in OpenSSL 0.9.8
  791. * versions, but it looks like OpenSSL 1.0.0 does not do that
  792. * anymore.
  793. */
  794. EVP_add_cipher(EVP_rc2_40_cbc());
  795. #endif /* OPENSSL_NO_RC2 */
  796. PKCS12_PBE_add();
  797. #endif /* PKCS12_FUNCS */
  798. #endif /* < 1.1.0 */
  799. } else {
  800. context = tls_context_new(conf);
  801. if (context == NULL)
  802. return NULL;
  803. }
  804. tls_openssl_ref_count++;
  805. data = os_zalloc(sizeof(*data));
  806. if (data)
  807. ssl = SSL_CTX_new(SSLv23_method());
  808. else
  809. ssl = NULL;
  810. if (ssl == NULL) {
  811. tls_openssl_ref_count--;
  812. if (context != tls_global)
  813. os_free(context);
  814. if (tls_openssl_ref_count == 0) {
  815. os_free(tls_global);
  816. tls_global = NULL;
  817. }
  818. os_free(data);
  819. return NULL;
  820. }
  821. data->ssl = ssl;
  822. if (conf)
  823. data->tls_session_lifetime = conf->tls_session_lifetime;
  824. SSL_CTX_set_options(ssl, SSL_OP_NO_SSLv2);
  825. SSL_CTX_set_options(ssl, SSL_OP_NO_SSLv3);
  826. #ifdef SSL_MODE_NO_AUTO_CHAIN
  827. /* Number of deployed use cases assume the default OpenSSL behavior of
  828. * auto chaining the local certificate is in use. BoringSSL removed this
  829. * functionality by default, so we need to restore it here to avoid
  830. * breaking existing use cases. */
  831. SSL_CTX_clear_mode(ssl, SSL_MODE_NO_AUTO_CHAIN);
  832. #endif /* SSL_MODE_NO_AUTO_CHAIN */
  833. SSL_CTX_set_info_callback(ssl, ssl_info_cb);
  834. SSL_CTX_set_app_data(ssl, context);
  835. if (data->tls_session_lifetime > 0) {
  836. SSL_CTX_set_quiet_shutdown(ssl, 1);
  837. /*
  838. * Set default context here. In practice, this will be replaced
  839. * by the per-EAP method context in tls_connection_set_verify().
  840. */
  841. SSL_CTX_set_session_id_context(ssl, (u8 *) "hostapd", 7);
  842. SSL_CTX_set_session_cache_mode(ssl, SSL_SESS_CACHE_SERVER);
  843. SSL_CTX_set_timeout(ssl, data->tls_session_lifetime);
  844. SSL_CTX_sess_set_remove_cb(ssl, remove_session_cb);
  845. } else {
  846. SSL_CTX_set_session_cache_mode(ssl, SSL_SESS_CACHE_OFF);
  847. }
  848. if (tls_ex_idx_session < 0) {
  849. tls_ex_idx_session = SSL_SESSION_get_ex_new_index(
  850. 0, NULL, NULL, NULL, NULL);
  851. if (tls_ex_idx_session < 0) {
  852. tls_deinit(data);
  853. return NULL;
  854. }
  855. }
  856. #ifndef OPENSSL_NO_ENGINE
  857. wpa_printf(MSG_DEBUG, "ENGINE: Loading dynamic engine");
  858. ERR_load_ENGINE_strings();
  859. ENGINE_load_dynamic();
  860. if (conf &&
  861. (conf->opensc_engine_path || conf->pkcs11_engine_path ||
  862. conf->pkcs11_module_path)) {
  863. if (tls_engine_load_dynamic_opensc(conf->opensc_engine_path) ||
  864. tls_engine_load_dynamic_pkcs11(conf->pkcs11_engine_path,
  865. conf->pkcs11_module_path)) {
  866. tls_deinit(data);
  867. return NULL;
  868. }
  869. }
  870. #endif /* OPENSSL_NO_ENGINE */
  871. if (conf && conf->openssl_ciphers)
  872. ciphers = conf->openssl_ciphers;
  873. else
  874. ciphers = TLS_DEFAULT_CIPHERS;
  875. if (SSL_CTX_set_cipher_list(ssl, ciphers) != 1) {
  876. wpa_printf(MSG_ERROR,
  877. "OpenSSL: Failed to set cipher string '%s'",
  878. ciphers);
  879. tls_deinit(data);
  880. return NULL;
  881. }
  882. return data;
  883. }
  884. void tls_deinit(void *ssl_ctx)
  885. {
  886. struct tls_data *data = ssl_ctx;
  887. SSL_CTX *ssl = data->ssl;
  888. struct tls_context *context = SSL_CTX_get_app_data(ssl);
  889. if (context != tls_global)
  890. os_free(context);
  891. if (data->tls_session_lifetime > 0)
  892. SSL_CTX_flush_sessions(ssl, 0);
  893. SSL_CTX_free(ssl);
  894. tls_openssl_ref_count--;
  895. if (tls_openssl_ref_count == 0) {
  896. #if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
  897. #ifndef OPENSSL_NO_ENGINE
  898. ENGINE_cleanup();
  899. #endif /* OPENSSL_NO_ENGINE */
  900. CRYPTO_cleanup_all_ex_data();
  901. ERR_remove_thread_state(NULL);
  902. ERR_free_strings();
  903. EVP_cleanup();
  904. #endif /* < 1.1.0 */
  905. os_free(tls_global->ocsp_stapling_response);
  906. tls_global->ocsp_stapling_response = NULL;
  907. os_free(tls_global);
  908. tls_global = NULL;
  909. }
  910. os_free(data);
  911. }
  912. #ifndef OPENSSL_NO_ENGINE
  913. /* Cryptoki return values */
  914. #define CKR_PIN_INCORRECT 0x000000a0
  915. #define CKR_PIN_INVALID 0x000000a1
  916. #define CKR_PIN_LEN_RANGE 0x000000a2
  917. /* libp11 */
  918. #define ERR_LIB_PKCS11 ERR_LIB_USER
  919. static int tls_is_pin_error(unsigned int err)
  920. {
  921. return ERR_GET_LIB(err) == ERR_LIB_PKCS11 &&
  922. (ERR_GET_REASON(err) == CKR_PIN_INCORRECT ||
  923. ERR_GET_REASON(err) == CKR_PIN_INVALID ||
  924. ERR_GET_REASON(err) == CKR_PIN_LEN_RANGE);
  925. }
  926. #endif /* OPENSSL_NO_ENGINE */
  927. #ifdef ANDROID
  928. /* EVP_PKEY_from_keystore comes from system/security/keystore-engine. */
  929. EVP_PKEY * EVP_PKEY_from_keystore(const char *key_id);
  930. #endif /* ANDROID */
  931. static int tls_engine_init(struct tls_connection *conn, const char *engine_id,
  932. const char *pin, const char *key_id,
  933. const char *cert_id, const char *ca_cert_id)
  934. {
  935. #if defined(ANDROID) && defined(OPENSSL_IS_BORINGSSL)
  936. #if !defined(OPENSSL_NO_ENGINE)
  937. #error "This code depends on OPENSSL_NO_ENGINE being defined by BoringSSL."
  938. #endif
  939. if (!key_id)
  940. return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
  941. conn->engine = NULL;
  942. conn->private_key = EVP_PKEY_from_keystore(key_id);
  943. if (!conn->private_key) {
  944. wpa_printf(MSG_ERROR,
  945. "ENGINE: cannot load private key with id '%s' [%s]",
  946. key_id,
  947. ERR_error_string(ERR_get_error(), NULL));
  948. return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
  949. }
  950. #endif /* ANDROID && OPENSSL_IS_BORINGSSL */
  951. #ifndef OPENSSL_NO_ENGINE
  952. int ret = -1;
  953. if (engine_id == NULL) {
  954. wpa_printf(MSG_ERROR, "ENGINE: Engine ID not set");
  955. return -1;
  956. }
  957. ERR_clear_error();
  958. #ifdef ANDROID
  959. ENGINE_load_dynamic();
  960. #endif
  961. conn->engine = ENGINE_by_id(engine_id);
  962. if (!conn->engine) {
  963. wpa_printf(MSG_ERROR, "ENGINE: engine %s not available [%s]",
  964. engine_id, ERR_error_string(ERR_get_error(), NULL));
  965. goto err;
  966. }
  967. if (ENGINE_init(conn->engine) != 1) {
  968. wpa_printf(MSG_ERROR, "ENGINE: engine init failed "
  969. "(engine: %s) [%s]", engine_id,
  970. ERR_error_string(ERR_get_error(), NULL));
  971. goto err;
  972. }
  973. wpa_printf(MSG_DEBUG, "ENGINE: engine initialized");
  974. #ifndef ANDROID
  975. if (pin && ENGINE_ctrl_cmd_string(conn->engine, "PIN", pin, 0) == 0) {
  976. wpa_printf(MSG_ERROR, "ENGINE: cannot set pin [%s]",
  977. ERR_error_string(ERR_get_error(), NULL));
  978. goto err;
  979. }
  980. #endif
  981. if (key_id) {
  982. /*
  983. * Ensure that the ENGINE does not attempt to use the OpenSSL
  984. * UI system to obtain a PIN, if we didn't provide one.
  985. */
  986. struct {
  987. const void *password;
  988. const char *prompt_info;
  989. } key_cb = { "", NULL };
  990. /* load private key first in-case PIN is required for cert */
  991. conn->private_key = ENGINE_load_private_key(conn->engine,
  992. key_id, NULL,
  993. &key_cb);
  994. if (!conn->private_key) {
  995. unsigned long err = ERR_get_error();
  996. wpa_printf(MSG_ERROR,
  997. "ENGINE: cannot load private key with id '%s' [%s]",
  998. key_id,
  999. ERR_error_string(err, NULL));
  1000. if (tls_is_pin_error(err))
  1001. ret = TLS_SET_PARAMS_ENGINE_PRV_BAD_PIN;
  1002. else
  1003. ret = TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
  1004. goto err;
  1005. }
  1006. }
  1007. /* handle a certificate and/or CA certificate */
  1008. if (cert_id || ca_cert_id) {
  1009. const char *cmd_name = "LOAD_CERT_CTRL";
  1010. /* test if the engine supports a LOAD_CERT_CTRL */
  1011. if (!ENGINE_ctrl(conn->engine, ENGINE_CTRL_GET_CMD_FROM_NAME,
  1012. 0, (void *)cmd_name, NULL)) {
  1013. wpa_printf(MSG_ERROR, "ENGINE: engine does not support"
  1014. " loading certificates");
  1015. ret = TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
  1016. goto err;
  1017. }
  1018. }
  1019. return 0;
  1020. err:
  1021. if (conn->engine) {
  1022. ENGINE_free(conn->engine);
  1023. conn->engine = NULL;
  1024. }
  1025. if (conn->private_key) {
  1026. EVP_PKEY_free(conn->private_key);
  1027. conn->private_key = NULL;
  1028. }
  1029. return ret;
  1030. #else /* OPENSSL_NO_ENGINE */
  1031. return 0;
  1032. #endif /* OPENSSL_NO_ENGINE */
  1033. }
  1034. static void tls_engine_deinit(struct tls_connection *conn)
  1035. {
  1036. #if defined(ANDROID) || !defined(OPENSSL_NO_ENGINE)
  1037. wpa_printf(MSG_DEBUG, "ENGINE: engine deinit");
  1038. if (conn->private_key) {
  1039. EVP_PKEY_free(conn->private_key);
  1040. conn->private_key = NULL;
  1041. }
  1042. if (conn->engine) {
  1043. #if !defined(OPENSSL_IS_BORINGSSL)
  1044. ENGINE_finish(conn->engine);
  1045. #endif /* !OPENSSL_IS_BORINGSSL */
  1046. conn->engine = NULL;
  1047. }
  1048. #endif /* ANDROID || !OPENSSL_NO_ENGINE */
  1049. }
  1050. int tls_get_errors(void *ssl_ctx)
  1051. {
  1052. int count = 0;
  1053. unsigned long err;
  1054. while ((err = ERR_get_error())) {
  1055. wpa_printf(MSG_INFO, "TLS - SSL error: %s",
  1056. ERR_error_string(err, NULL));
  1057. count++;
  1058. }
  1059. return count;
  1060. }
  1061. static const char * openssl_content_type(int content_type)
  1062. {
  1063. switch (content_type) {
  1064. case 20:
  1065. return "change cipher spec";
  1066. case 21:
  1067. return "alert";
  1068. case 22:
  1069. return "handshake";
  1070. case 23:
  1071. return "application data";
  1072. case 24:
  1073. return "heartbeat";
  1074. case 256:
  1075. return "TLS header info"; /* pseudo content type */
  1076. default:
  1077. return "?";
  1078. }
  1079. }
  1080. static const char * openssl_handshake_type(int content_type, const u8 *buf,
  1081. size_t len)
  1082. {
  1083. if (content_type != 22 || !buf || len == 0)
  1084. return "";
  1085. switch (buf[0]) {
  1086. case 0:
  1087. return "hello request";
  1088. case 1:
  1089. return "client hello";
  1090. case 2:
  1091. return "server hello";
  1092. case 4:
  1093. return "new session ticket";
  1094. case 11:
  1095. return "certificate";
  1096. case 12:
  1097. return "server key exchange";
  1098. case 13:
  1099. return "certificate request";
  1100. case 14:
  1101. return "server hello done";
  1102. case 15:
  1103. return "certificate verify";
  1104. case 16:
  1105. return "client key exchange";
  1106. case 20:
  1107. return "finished";
  1108. case 21:
  1109. return "certificate url";
  1110. case 22:
  1111. return "certificate status";
  1112. default:
  1113. return "?";
  1114. }
  1115. }
  1116. static void tls_msg_cb(int write_p, int version, int content_type,
  1117. const void *buf, size_t len, SSL *ssl, void *arg)
  1118. {
  1119. struct tls_connection *conn = arg;
  1120. const u8 *pos = buf;
  1121. if (write_p == 2) {
  1122. wpa_printf(MSG_DEBUG,
  1123. "OpenSSL: session ver=0x%x content_type=%d",
  1124. version, content_type);
  1125. wpa_hexdump_key(MSG_MSGDUMP, "OpenSSL: Data", buf, len);
  1126. return;
  1127. }
  1128. wpa_printf(MSG_DEBUG, "OpenSSL: %s ver=0x%x content_type=%d (%s/%s)",
  1129. write_p ? "TX" : "RX", version, content_type,
  1130. openssl_content_type(content_type),
  1131. openssl_handshake_type(content_type, buf, len));
  1132. wpa_hexdump_key(MSG_MSGDUMP, "OpenSSL: Message", buf, len);
  1133. if (content_type == 24 && len >= 3 && pos[0] == 1) {
  1134. size_t payload_len = WPA_GET_BE16(pos + 1);
  1135. if (payload_len + 3 > len) {
  1136. wpa_printf(MSG_ERROR, "OpenSSL: Heartbeat attack detected");
  1137. conn->invalid_hb_used = 1;
  1138. }
  1139. }
  1140. }
  1141. struct tls_connection * tls_connection_init(void *ssl_ctx)
  1142. {
  1143. struct tls_data *data = ssl_ctx;
  1144. SSL_CTX *ssl = data->ssl;
  1145. struct tls_connection *conn;
  1146. long options;
  1147. struct tls_context *context = SSL_CTX_get_app_data(ssl);
  1148. conn = os_zalloc(sizeof(*conn));
  1149. if (conn == NULL)
  1150. return NULL;
  1151. conn->ssl_ctx = ssl;
  1152. conn->ssl = SSL_new(ssl);
  1153. if (conn->ssl == NULL) {
  1154. tls_show_errors(MSG_INFO, __func__,
  1155. "Failed to initialize new SSL connection");
  1156. os_free(conn);
  1157. return NULL;
  1158. }
  1159. conn->context = context;
  1160. SSL_set_app_data(conn->ssl, conn);
  1161. SSL_set_msg_callback(conn->ssl, tls_msg_cb);
  1162. SSL_set_msg_callback_arg(conn->ssl, conn);
  1163. options = SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3 |
  1164. SSL_OP_SINGLE_DH_USE;
  1165. #ifdef SSL_OP_NO_COMPRESSION
  1166. options |= SSL_OP_NO_COMPRESSION;
  1167. #endif /* SSL_OP_NO_COMPRESSION */
  1168. SSL_set_options(conn->ssl, options);
  1169. conn->ssl_in = BIO_new(BIO_s_mem());
  1170. if (!conn->ssl_in) {
  1171. tls_show_errors(MSG_INFO, __func__,
  1172. "Failed to create a new BIO for ssl_in");
  1173. SSL_free(conn->ssl);
  1174. os_free(conn);
  1175. return NULL;
  1176. }
  1177. conn->ssl_out = BIO_new(BIO_s_mem());
  1178. if (!conn->ssl_out) {
  1179. tls_show_errors(MSG_INFO, __func__,
  1180. "Failed to create a new BIO for ssl_out");
  1181. SSL_free(conn->ssl);
  1182. BIO_free(conn->ssl_in);
  1183. os_free(conn);
  1184. return NULL;
  1185. }
  1186. SSL_set_bio(conn->ssl, conn->ssl_in, conn->ssl_out);
  1187. return conn;
  1188. }
  1189. void tls_connection_deinit(void *ssl_ctx, struct tls_connection *conn)
  1190. {
  1191. if (conn == NULL)
  1192. return;
  1193. if (conn->success_data) {
  1194. /*
  1195. * Make sure ssl_clear_bad_session() does not remove this
  1196. * session.
  1197. */
  1198. SSL_set_quiet_shutdown(conn->ssl, 1);
  1199. SSL_shutdown(conn->ssl);
  1200. }
  1201. SSL_free(conn->ssl);
  1202. tls_engine_deinit(conn);
  1203. os_free(conn->subject_match);
  1204. os_free(conn->altsubject_match);
  1205. os_free(conn->suffix_match);
  1206. os_free(conn->domain_match);
  1207. os_free(conn->session_ticket);
  1208. os_free(conn);
  1209. }
  1210. int tls_connection_established(void *ssl_ctx, struct tls_connection *conn)
  1211. {
  1212. return conn ? SSL_is_init_finished(conn->ssl) : 0;
  1213. }
  1214. int tls_connection_shutdown(void *ssl_ctx, struct tls_connection *conn)
  1215. {
  1216. if (conn == NULL)
  1217. return -1;
  1218. /* Shutdown previous TLS connection without notifying the peer
  1219. * because the connection was already terminated in practice
  1220. * and "close notify" shutdown alert would confuse AS. */
  1221. SSL_set_quiet_shutdown(conn->ssl, 1);
  1222. SSL_shutdown(conn->ssl);
  1223. return SSL_clear(conn->ssl) == 1 ? 0 : -1;
  1224. }
  1225. static int tls_match_altsubject_component(X509 *cert, int type,
  1226. const char *value, size_t len)
  1227. {
  1228. GENERAL_NAME *gen;
  1229. void *ext;
  1230. int found = 0;
  1231. stack_index_t i;
  1232. ext = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
  1233. for (i = 0; ext && i < sk_GENERAL_NAME_num(ext); i++) {
  1234. gen = sk_GENERAL_NAME_value(ext, i);
  1235. if (gen->type != type)
  1236. continue;
  1237. if (os_strlen((char *) gen->d.ia5->data) == len &&
  1238. os_memcmp(value, gen->d.ia5->data, len) == 0)
  1239. found++;
  1240. }
  1241. sk_GENERAL_NAME_pop_free(ext, GENERAL_NAME_free);
  1242. return found;
  1243. }
  1244. static int tls_match_altsubject(X509 *cert, const char *match)
  1245. {
  1246. int type;
  1247. const char *pos, *end;
  1248. size_t len;
  1249. pos = match;
  1250. do {
  1251. if (os_strncmp(pos, "EMAIL:", 6) == 0) {
  1252. type = GEN_EMAIL;
  1253. pos += 6;
  1254. } else if (os_strncmp(pos, "DNS:", 4) == 0) {
  1255. type = GEN_DNS;
  1256. pos += 4;
  1257. } else if (os_strncmp(pos, "URI:", 4) == 0) {
  1258. type = GEN_URI;
  1259. pos += 4;
  1260. } else {
  1261. wpa_printf(MSG_INFO, "TLS: Invalid altSubjectName "
  1262. "match '%s'", pos);
  1263. return 0;
  1264. }
  1265. end = os_strchr(pos, ';');
  1266. while (end) {
  1267. if (os_strncmp(end + 1, "EMAIL:", 6) == 0 ||
  1268. os_strncmp(end + 1, "DNS:", 4) == 0 ||
  1269. os_strncmp(end + 1, "URI:", 4) == 0)
  1270. break;
  1271. end = os_strchr(end + 1, ';');
  1272. }
  1273. if (end)
  1274. len = end - pos;
  1275. else
  1276. len = os_strlen(pos);
  1277. if (tls_match_altsubject_component(cert, type, pos, len) > 0)
  1278. return 1;
  1279. pos = end + 1;
  1280. } while (end);
  1281. return 0;
  1282. }
  1283. #ifndef CONFIG_NATIVE_WINDOWS
  1284. static int domain_suffix_match(const u8 *val, size_t len, const char *match,
  1285. int full)
  1286. {
  1287. size_t i, match_len;
  1288. /* Check for embedded nuls that could mess up suffix matching */
  1289. for (i = 0; i < len; i++) {
  1290. if (val[i] == '\0') {
  1291. wpa_printf(MSG_DEBUG, "TLS: Embedded null in a string - reject");
  1292. return 0;
  1293. }
  1294. }
  1295. match_len = os_strlen(match);
  1296. if (match_len > len || (full && match_len != len))
  1297. return 0;
  1298. if (os_strncasecmp((const char *) val + len - match_len, match,
  1299. match_len) != 0)
  1300. return 0; /* no match */
  1301. if (match_len == len)
  1302. return 1; /* exact match */
  1303. if (val[len - match_len - 1] == '.')
  1304. return 1; /* full label match completes suffix match */
  1305. wpa_printf(MSG_DEBUG, "TLS: Reject due to incomplete label match");
  1306. return 0;
  1307. }
  1308. #endif /* CONFIG_NATIVE_WINDOWS */
  1309. static int tls_match_suffix(X509 *cert, const char *match, int full)
  1310. {
  1311. #ifdef CONFIG_NATIVE_WINDOWS
  1312. /* wincrypt.h has conflicting X509_NAME definition */
  1313. return -1;
  1314. #else /* CONFIG_NATIVE_WINDOWS */
  1315. GENERAL_NAME *gen;
  1316. void *ext;
  1317. int i;
  1318. stack_index_t j;
  1319. int dns_name = 0;
  1320. X509_NAME *name;
  1321. wpa_printf(MSG_DEBUG, "TLS: Match domain against %s%s",
  1322. full ? "": "suffix ", match);
  1323. ext = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
  1324. for (j = 0; ext && j < sk_GENERAL_NAME_num(ext); j++) {
  1325. gen = sk_GENERAL_NAME_value(ext, j);
  1326. if (gen->type != GEN_DNS)
  1327. continue;
  1328. dns_name++;
  1329. wpa_hexdump_ascii(MSG_DEBUG, "TLS: Certificate dNSName",
  1330. gen->d.dNSName->data,
  1331. gen->d.dNSName->length);
  1332. if (domain_suffix_match(gen->d.dNSName->data,
  1333. gen->d.dNSName->length, match, full) ==
  1334. 1) {
  1335. wpa_printf(MSG_DEBUG, "TLS: %s in dNSName found",
  1336. full ? "Match" : "Suffix match");
  1337. sk_GENERAL_NAME_pop_free(ext, GENERAL_NAME_free);
  1338. return 1;
  1339. }
  1340. }
  1341. sk_GENERAL_NAME_pop_free(ext, GENERAL_NAME_free);
  1342. if (dns_name) {
  1343. wpa_printf(MSG_DEBUG, "TLS: None of the dNSName(s) matched");
  1344. return 0;
  1345. }
  1346. name = X509_get_subject_name(cert);
  1347. i = -1;
  1348. for (;;) {
  1349. X509_NAME_ENTRY *e;
  1350. ASN1_STRING *cn;
  1351. i = X509_NAME_get_index_by_NID(name, NID_commonName, i);
  1352. if (i == -1)
  1353. break;
  1354. e = X509_NAME_get_entry(name, i);
  1355. if (e == NULL)
  1356. continue;
  1357. cn = X509_NAME_ENTRY_get_data(e);
  1358. if (cn == NULL)
  1359. continue;
  1360. wpa_hexdump_ascii(MSG_DEBUG, "TLS: Certificate commonName",
  1361. cn->data, cn->length);
  1362. if (domain_suffix_match(cn->data, cn->length, match, full) == 1)
  1363. {
  1364. wpa_printf(MSG_DEBUG, "TLS: %s in commonName found",
  1365. full ? "Match" : "Suffix match");
  1366. return 1;
  1367. }
  1368. }
  1369. wpa_printf(MSG_DEBUG, "TLS: No CommonName %smatch found",
  1370. full ? "": "suffix ");
  1371. return 0;
  1372. #endif /* CONFIG_NATIVE_WINDOWS */
  1373. }
  1374. static enum tls_fail_reason openssl_tls_fail_reason(int err)
  1375. {
  1376. switch (err) {
  1377. case X509_V_ERR_CERT_REVOKED:
  1378. return TLS_FAIL_REVOKED;
  1379. case X509_V_ERR_CERT_NOT_YET_VALID:
  1380. case X509_V_ERR_CRL_NOT_YET_VALID:
  1381. return TLS_FAIL_NOT_YET_VALID;
  1382. case X509_V_ERR_CERT_HAS_EXPIRED:
  1383. case X509_V_ERR_CRL_HAS_EXPIRED:
  1384. return TLS_FAIL_EXPIRED;
  1385. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
  1386. case X509_V_ERR_UNABLE_TO_GET_CRL:
  1387. case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
  1388. case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
  1389. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
  1390. case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
  1391. case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
  1392. case X509_V_ERR_CERT_CHAIN_TOO_LONG:
  1393. case X509_V_ERR_PATH_LENGTH_EXCEEDED:
  1394. case X509_V_ERR_INVALID_CA:
  1395. return TLS_FAIL_UNTRUSTED;
  1396. case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
  1397. case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
  1398. case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
  1399. case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
  1400. case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
  1401. case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
  1402. case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
  1403. case X509_V_ERR_CERT_UNTRUSTED:
  1404. case X509_V_ERR_CERT_REJECTED:
  1405. return TLS_FAIL_BAD_CERTIFICATE;
  1406. default:
  1407. return TLS_FAIL_UNSPECIFIED;
  1408. }
  1409. }
  1410. static struct wpabuf * get_x509_cert(X509 *cert)
  1411. {
  1412. struct wpabuf *buf;
  1413. u8 *tmp;
  1414. int cert_len = i2d_X509(cert, NULL);
  1415. if (cert_len <= 0)
  1416. return NULL;
  1417. buf = wpabuf_alloc(cert_len);
  1418. if (buf == NULL)
  1419. return NULL;
  1420. tmp = wpabuf_put(buf, cert_len);
  1421. i2d_X509(cert, &tmp);
  1422. return buf;
  1423. }
  1424. static void openssl_tls_fail_event(struct tls_connection *conn,
  1425. X509 *err_cert, int err, int depth,
  1426. const char *subject, const char *err_str,
  1427. enum tls_fail_reason reason)
  1428. {
  1429. union tls_event_data ev;
  1430. struct wpabuf *cert = NULL;
  1431. struct tls_context *context = conn->context;
  1432. if (context->event_cb == NULL)
  1433. return;
  1434. cert = get_x509_cert(err_cert);
  1435. os_memset(&ev, 0, sizeof(ev));
  1436. ev.cert_fail.reason = reason != TLS_FAIL_UNSPECIFIED ?
  1437. reason : openssl_tls_fail_reason(err);
  1438. ev.cert_fail.depth = depth;
  1439. ev.cert_fail.subject = subject;
  1440. ev.cert_fail.reason_txt = err_str;
  1441. ev.cert_fail.cert = cert;
  1442. context->event_cb(context->cb_ctx, TLS_CERT_CHAIN_FAILURE, &ev);
  1443. wpabuf_free(cert);
  1444. }
  1445. static void openssl_tls_cert_event(struct tls_connection *conn,
  1446. X509 *err_cert, int depth,
  1447. const char *subject)
  1448. {
  1449. struct wpabuf *cert = NULL;
  1450. union tls_event_data ev;
  1451. struct tls_context *context = conn->context;
  1452. char *altsubject[TLS_MAX_ALT_SUBJECT];
  1453. int alt, num_altsubject = 0;
  1454. GENERAL_NAME *gen;
  1455. void *ext;
  1456. stack_index_t i;
  1457. #ifdef CONFIG_SHA256
  1458. u8 hash[32];
  1459. #endif /* CONFIG_SHA256 */
  1460. if (context->event_cb == NULL)
  1461. return;
  1462. os_memset(&ev, 0, sizeof(ev));
  1463. if (conn->cert_probe || (conn->flags & TLS_CONN_EXT_CERT_CHECK) ||
  1464. context->cert_in_cb) {
  1465. cert = get_x509_cert(err_cert);
  1466. ev.peer_cert.cert = cert;
  1467. }
  1468. #ifdef CONFIG_SHA256
  1469. if (cert) {
  1470. const u8 *addr[1];
  1471. size_t len[1];
  1472. addr[0] = wpabuf_head(cert);
  1473. len[0] = wpabuf_len(cert);
  1474. if (sha256_vector(1, addr, len, hash) == 0) {
  1475. ev.peer_cert.hash = hash;
  1476. ev.peer_cert.hash_len = sizeof(hash);
  1477. }
  1478. }
  1479. #endif /* CONFIG_SHA256 */
  1480. ev.peer_cert.depth = depth;
  1481. ev.peer_cert.subject = subject;
  1482. ext = X509_get_ext_d2i(err_cert, NID_subject_alt_name, NULL, NULL);
  1483. for (i = 0; ext && i < sk_GENERAL_NAME_num(ext); i++) {
  1484. char *pos;
  1485. if (num_altsubject == TLS_MAX_ALT_SUBJECT)
  1486. break;
  1487. gen = sk_GENERAL_NAME_value(ext, i);
  1488. if (gen->type != GEN_EMAIL &&
  1489. gen->type != GEN_DNS &&
  1490. gen->type != GEN_URI)
  1491. continue;
  1492. pos = os_malloc(10 + gen->d.ia5->length + 1);
  1493. if (pos == NULL)
  1494. break;
  1495. altsubject[num_altsubject++] = pos;
  1496. switch (gen->type) {
  1497. case GEN_EMAIL:
  1498. os_memcpy(pos, "EMAIL:", 6);
  1499. pos += 6;
  1500. break;
  1501. case GEN_DNS:
  1502. os_memcpy(pos, "DNS:", 4);
  1503. pos += 4;
  1504. break;
  1505. case GEN_URI:
  1506. os_memcpy(pos, "URI:", 4);
  1507. pos += 4;
  1508. break;
  1509. }
  1510. os_memcpy(pos, gen->d.ia5->data, gen->d.ia5->length);
  1511. pos += gen->d.ia5->length;
  1512. *pos = '\0';
  1513. }
  1514. sk_GENERAL_NAME_pop_free(ext, GENERAL_NAME_free);
  1515. for (alt = 0; alt < num_altsubject; alt++)
  1516. ev.peer_cert.altsubject[alt] = altsubject[alt];
  1517. ev.peer_cert.num_altsubject = num_altsubject;
  1518. context->event_cb(context->cb_ctx, TLS_PEER_CERTIFICATE, &ev);
  1519. wpabuf_free(cert);
  1520. for (alt = 0; alt < num_altsubject; alt++)
  1521. os_free(altsubject[alt]);
  1522. }
  1523. static int tls_verify_cb(int preverify_ok, X509_STORE_CTX *x509_ctx)
  1524. {
  1525. char buf[256];
  1526. X509 *err_cert;
  1527. int err, depth;
  1528. SSL *ssl;
  1529. struct tls_connection *conn;
  1530. struct tls_context *context;
  1531. char *match, *altmatch, *suffix_match, *domain_match;
  1532. const char *err_str;
  1533. err_cert = X509_STORE_CTX_get_current_cert(x509_ctx);
  1534. if (!err_cert)
  1535. return 0;
  1536. err = X509_STORE_CTX_get_error(x509_ctx);
  1537. depth = X509_STORE_CTX_get_error_depth(x509_ctx);
  1538. ssl = X509_STORE_CTX_get_ex_data(x509_ctx,
  1539. SSL_get_ex_data_X509_STORE_CTX_idx());
  1540. X509_NAME_oneline(X509_get_subject_name(err_cert), buf, sizeof(buf));
  1541. conn = SSL_get_app_data(ssl);
  1542. if (conn == NULL)
  1543. return 0;
  1544. if (depth == 0)
  1545. conn->peer_cert = err_cert;
  1546. else if (depth == 1)
  1547. conn->peer_issuer = err_cert;
  1548. else if (depth == 2)
  1549. conn->peer_issuer_issuer = err_cert;
  1550. context = conn->context;
  1551. match = conn->subject_match;
  1552. altmatch = conn->altsubject_match;
  1553. suffix_match = conn->suffix_match;
  1554. domain_match = conn->domain_match;
  1555. if (!preverify_ok && !conn->ca_cert_verify)
  1556. preverify_ok = 1;
  1557. if (!preverify_ok && depth > 0 && conn->server_cert_only)
  1558. preverify_ok = 1;
  1559. if (!preverify_ok && (conn->flags & TLS_CONN_DISABLE_TIME_CHECKS) &&
  1560. (err == X509_V_ERR_CERT_HAS_EXPIRED ||
  1561. err == X509_V_ERR_CERT_NOT_YET_VALID)) {
  1562. wpa_printf(MSG_DEBUG, "OpenSSL: Ignore certificate validity "
  1563. "time mismatch");
  1564. preverify_ok = 1;
  1565. }
  1566. err_str = X509_verify_cert_error_string(err);
  1567. #ifdef CONFIG_SHA256
  1568. /*
  1569. * Do not require preverify_ok so we can explicity allow otherwise
  1570. * invalid pinned server certificates.
  1571. */
  1572. if (depth == 0 && conn->server_cert_only) {
  1573. struct wpabuf *cert;
  1574. cert = get_x509_cert(err_cert);
  1575. if (!cert) {
  1576. wpa_printf(MSG_DEBUG, "OpenSSL: Could not fetch "
  1577. "server certificate data");
  1578. preverify_ok = 0;
  1579. } else {
  1580. u8 hash[32];
  1581. const u8 *addr[1];
  1582. size_t len[1];
  1583. addr[0] = wpabuf_head(cert);
  1584. len[0] = wpabuf_len(cert);
  1585. if (sha256_vector(1, addr, len, hash) < 0 ||
  1586. os_memcmp(conn->srv_cert_hash, hash, 32) != 0) {
  1587. err_str = "Server certificate mismatch";
  1588. err = X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
  1589. preverify_ok = 0;
  1590. } else if (!preverify_ok) {
  1591. /*
  1592. * Certificate matches pinned certificate, allow
  1593. * regardless of other problems.
  1594. */
  1595. wpa_printf(MSG_DEBUG,
  1596. "OpenSSL: Ignore validation issues for a pinned server certificate");
  1597. preverify_ok = 1;
  1598. }
  1599. wpabuf_free(cert);
  1600. }
  1601. }
  1602. #endif /* CONFIG_SHA256 */
  1603. if (!preverify_ok) {
  1604. wpa_printf(MSG_WARNING, "TLS: Certificate verification failed,"
  1605. " error %d (%s) depth %d for '%s'", err, err_str,
  1606. depth, buf);
  1607. openssl_tls_fail_event(conn, err_cert, err, depth, buf,
  1608. err_str, TLS_FAIL_UNSPECIFIED);
  1609. return preverify_ok;
  1610. }
  1611. wpa_printf(MSG_DEBUG, "TLS: tls_verify_cb - preverify_ok=%d "
  1612. "err=%d (%s) ca_cert_verify=%d depth=%d buf='%s'",
  1613. preverify_ok, err, err_str,
  1614. conn->ca_cert_verify, depth, buf);
  1615. if (depth == 0 && match && os_strstr(buf, match) == NULL) {
  1616. wpa_printf(MSG_WARNING, "TLS: Subject '%s' did not "
  1617. "match with '%s'", buf, match);
  1618. preverify_ok = 0;
  1619. openssl_tls_fail_event(conn, err_cert, err, depth, buf,
  1620. "Subject mismatch",
  1621. TLS_FAIL_SUBJECT_MISMATCH);
  1622. } else if (depth == 0 && altmatch &&
  1623. !tls_match_altsubject(err_cert, altmatch)) {
  1624. wpa_printf(MSG_WARNING, "TLS: altSubjectName match "
  1625. "'%s' not found", altmatch);
  1626. preverify_ok = 0;
  1627. openssl_tls_fail_event(conn, err_cert, err, depth, buf,
  1628. "AltSubject mismatch",
  1629. TLS_FAIL_ALTSUBJECT_MISMATCH);
  1630. } else if (depth == 0 && suffix_match &&
  1631. !tls_match_suffix(err_cert, suffix_match, 0)) {
  1632. wpa_printf(MSG_WARNING, "TLS: Domain suffix match '%s' not found",
  1633. suffix_match);
  1634. preverify_ok = 0;
  1635. openssl_tls_fail_event(conn, err_cert, err, depth, buf,
  1636. "Domain suffix mismatch",
  1637. TLS_FAIL_DOMAIN_SUFFIX_MISMATCH);
  1638. } else if (depth == 0 && domain_match &&
  1639. !tls_match_suffix(err_cert, domain_match, 1)) {
  1640. wpa_printf(MSG_WARNING, "TLS: Domain match '%s' not found",
  1641. domain_match);
  1642. preverify_ok = 0;
  1643. openssl_tls_fail_event(conn, err_cert, err, depth, buf,
  1644. "Domain mismatch",
  1645. TLS_FAIL_DOMAIN_MISMATCH);
  1646. } else
  1647. openssl_tls_cert_event(conn, err_cert, depth, buf);
  1648. if (conn->cert_probe && preverify_ok && depth == 0) {
  1649. wpa_printf(MSG_DEBUG, "OpenSSL: Reject server certificate "
  1650. "on probe-only run");
  1651. preverify_ok = 0;
  1652. openssl_tls_fail_event(conn, err_cert, err, depth, buf,
  1653. "Server certificate chain probe",
  1654. TLS_FAIL_SERVER_CHAIN_PROBE);
  1655. }
  1656. #ifdef CONFIG_SUITEB
  1657. if (conn->flags & TLS_CONN_SUITEB) {
  1658. EVP_PKEY *pk;
  1659. RSA *rsa;
  1660. int len = -1;
  1661. pk = X509_get_pubkey(err_cert);
  1662. if (pk) {
  1663. rsa = EVP_PKEY_get1_RSA(pk);
  1664. if (rsa) {
  1665. len = RSA_bits(rsa);
  1666. RSA_free(rsa);
  1667. }
  1668. EVP_PKEY_free(pk);
  1669. }
  1670. if (len >= 0) {
  1671. wpa_printf(MSG_DEBUG,
  1672. "OpenSSL: RSA modulus size: %d bits", len);
  1673. if (len < 3072) {
  1674. preverify_ok = 0;
  1675. openssl_tls_fail_event(
  1676. conn, err_cert, err,
  1677. depth, buf,
  1678. "Insufficient RSA modulus size",
  1679. TLS_FAIL_INSUFFICIENT_KEY_LEN);
  1680. }
  1681. }
  1682. }
  1683. #endif /* CONFIG_SUITEB */
  1684. #ifdef OPENSSL_IS_BORINGSSL
  1685. if (depth == 0 && (conn->flags & TLS_CONN_REQUEST_OCSP) &&
  1686. preverify_ok) {
  1687. enum ocsp_result res;
  1688. res = check_ocsp_resp(conn->ssl_ctx, conn->ssl, err_cert,
  1689. conn->peer_issuer,
  1690. conn->peer_issuer_issuer);
  1691. if (res == OCSP_REVOKED) {
  1692. preverify_ok = 0;
  1693. openssl_tls_fail_event(conn, err_cert, err, depth, buf,
  1694. "certificate revoked",
  1695. TLS_FAIL_REVOKED);
  1696. if (err == X509_V_OK)
  1697. X509_STORE_CTX_set_error(
  1698. x509_ctx, X509_V_ERR_CERT_REVOKED);
  1699. } else if (res != OCSP_GOOD &&
  1700. (conn->flags & TLS_CONN_REQUIRE_OCSP)) {
  1701. preverify_ok = 0;
  1702. openssl_tls_fail_event(conn, err_cert, err, depth, buf,
  1703. "bad certificate status response",
  1704. TLS_FAIL_UNSPECIFIED);
  1705. }
  1706. }
  1707. #endif /* OPENSSL_IS_BORINGSSL */
  1708. if (depth == 0 && preverify_ok && context->event_cb != NULL)
  1709. context->event_cb(context->cb_ctx,
  1710. TLS_CERT_CHAIN_SUCCESS, NULL);
  1711. return preverify_ok;
  1712. }
  1713. #ifndef OPENSSL_NO_STDIO
  1714. static int tls_load_ca_der(struct tls_data *data, const char *ca_cert)
  1715. {
  1716. SSL_CTX *ssl_ctx = data->ssl;
  1717. X509_LOOKUP *lookup;
  1718. int ret = 0;
  1719. lookup = X509_STORE_add_lookup(SSL_CTX_get_cert_store(ssl_ctx),
  1720. X509_LOOKUP_file());
  1721. if (lookup == NULL) {
  1722. tls_show_errors(MSG_WARNING, __func__,
  1723. "Failed add lookup for X509 store");
  1724. return -1;
  1725. }
  1726. if (!X509_LOOKUP_load_file(lookup, ca_cert, X509_FILETYPE_ASN1)) {
  1727. unsigned long err = ERR_peek_error();
  1728. tls_show_errors(MSG_WARNING, __func__,
  1729. "Failed load CA in DER format");
  1730. if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
  1731. ERR_GET_REASON(err) == X509_R_CERT_ALREADY_IN_HASH_TABLE) {
  1732. wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
  1733. "cert already in hash table error",
  1734. __func__);
  1735. } else
  1736. ret = -1;
  1737. }
  1738. return ret;
  1739. }
  1740. #endif /* OPENSSL_NO_STDIO */
  1741. static int tls_connection_ca_cert(struct tls_data *data,
  1742. struct tls_connection *conn,
  1743. const char *ca_cert, const u8 *ca_cert_blob,
  1744. size_t ca_cert_blob_len, const char *ca_path)
  1745. {
  1746. SSL_CTX *ssl_ctx = data->ssl;
  1747. X509_STORE *store;
  1748. /*
  1749. * Remove previously configured trusted CA certificates before adding
  1750. * new ones.
  1751. */
  1752. store = X509_STORE_new();
  1753. if (store == NULL) {
  1754. wpa_printf(MSG_DEBUG, "OpenSSL: %s - failed to allocate new "
  1755. "certificate store", __func__);
  1756. return -1;
  1757. }
  1758. SSL_CTX_set_cert_store(ssl_ctx, store);
  1759. SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
  1760. conn->ca_cert_verify = 1;
  1761. if (ca_cert && os_strncmp(ca_cert, "probe://", 8) == 0) {
  1762. wpa_printf(MSG_DEBUG, "OpenSSL: Probe for server certificate "
  1763. "chain");
  1764. conn->cert_probe = 1;
  1765. conn->ca_cert_verify = 0;
  1766. return 0;
  1767. }
  1768. if (ca_cert && os_strncmp(ca_cert, "hash://", 7) == 0) {
  1769. #ifdef CONFIG_SHA256
  1770. const char *pos = ca_cert + 7;
  1771. if (os_strncmp(pos, "server/sha256/", 14) != 0) {
  1772. wpa_printf(MSG_DEBUG, "OpenSSL: Unsupported ca_cert "
  1773. "hash value '%s'", ca_cert);
  1774. return -1;
  1775. }
  1776. pos += 14;
  1777. if (os_strlen(pos) != 32 * 2) {
  1778. wpa_printf(MSG_DEBUG, "OpenSSL: Unexpected SHA256 "
  1779. "hash length in ca_cert '%s'", ca_cert);
  1780. return -1;
  1781. }
  1782. if (hexstr2bin(pos, conn->srv_cert_hash, 32) < 0) {
  1783. wpa_printf(MSG_DEBUG, "OpenSSL: Invalid SHA256 hash "
  1784. "value in ca_cert '%s'", ca_cert);
  1785. return -1;
  1786. }
  1787. conn->server_cert_only = 1;
  1788. wpa_printf(MSG_DEBUG, "OpenSSL: Checking only server "
  1789. "certificate match");
  1790. return 0;
  1791. #else /* CONFIG_SHA256 */
  1792. wpa_printf(MSG_INFO, "No SHA256 included in the build - "
  1793. "cannot validate server certificate hash");
  1794. return -1;
  1795. #endif /* CONFIG_SHA256 */
  1796. }
  1797. if (ca_cert_blob) {
  1798. X509 *cert = d2i_X509(NULL,
  1799. (const unsigned char **) &ca_cert_blob,
  1800. ca_cert_blob_len);
  1801. if (cert == NULL) {
  1802. tls_show_errors(MSG_WARNING, __func__,
  1803. "Failed to parse ca_cert_blob");
  1804. return -1;
  1805. }
  1806. if (!X509_STORE_add_cert(SSL_CTX_get_cert_store(ssl_ctx),
  1807. cert)) {
  1808. unsigned long err = ERR_peek_error();
  1809. tls_show_errors(MSG_WARNING, __func__,
  1810. "Failed to add ca_cert_blob to "
  1811. "certificate store");
  1812. if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
  1813. ERR_GET_REASON(err) ==
  1814. X509_R_CERT_ALREADY_IN_HASH_TABLE) {
  1815. wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
  1816. "cert already in hash table error",
  1817. __func__);
  1818. } else {
  1819. X509_free(cert);
  1820. return -1;
  1821. }
  1822. }
  1823. X509_free(cert);
  1824. wpa_printf(MSG_DEBUG, "OpenSSL: %s - added ca_cert_blob "
  1825. "to certificate store", __func__);
  1826. return 0;
  1827. }
  1828. #ifdef ANDROID
  1829. /* Single alias */
  1830. if (ca_cert && os_strncmp("keystore://", ca_cert, 11) == 0) {
  1831. if (tls_add_ca_from_keystore(SSL_CTX_get_cert_store(ssl_ctx),
  1832. &ca_cert[11]) < 0)
  1833. return -1;
  1834. SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
  1835. return 0;
  1836. }
  1837. /* Multiple aliases separated by space */
  1838. if (ca_cert && os_strncmp("keystores://", ca_cert, 12) == 0) {
  1839. char *aliases = os_strdup(&ca_cert[12]);
  1840. const char *delim = " ";
  1841. int rc = 0;
  1842. char *savedptr;
  1843. char *alias;
  1844. if (!aliases)
  1845. return -1;
  1846. alias = strtok_r(aliases, delim, &savedptr);
  1847. for (; alias; alias = strtok_r(NULL, delim, &savedptr)) {
  1848. if (tls_add_ca_from_keystore_encoded(
  1849. SSL_CTX_get_cert_store(ssl_ctx), alias)) {
  1850. wpa_printf(MSG_WARNING,
  1851. "OpenSSL: %s - Failed to add ca_cert %s from keystore",
  1852. __func__, alias);
  1853. rc = -1;
  1854. break;
  1855. }
  1856. }
  1857. os_free(aliases);
  1858. if (rc)
  1859. return rc;
  1860. SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
  1861. return 0;
  1862. }
  1863. #endif /* ANDROID */
  1864. #ifdef CONFIG_NATIVE_WINDOWS
  1865. if (ca_cert && tls_cryptoapi_ca_cert(ssl_ctx, conn->ssl, ca_cert) ==
  1866. 0) {
  1867. wpa_printf(MSG_DEBUG, "OpenSSL: Added CA certificates from "
  1868. "system certificate store");
  1869. return 0;
  1870. }
  1871. #endif /* CONFIG_NATIVE_WINDOWS */
  1872. if (ca_cert || ca_path) {
  1873. #ifndef OPENSSL_NO_STDIO
  1874. if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, ca_path) !=
  1875. 1) {
  1876. tls_show_errors(MSG_WARNING, __func__,
  1877. "Failed to load root certificates");
  1878. if (ca_cert &&
  1879. tls_load_ca_der(data, ca_cert) == 0) {
  1880. wpa_printf(MSG_DEBUG, "OpenSSL: %s - loaded "
  1881. "DER format CA certificate",
  1882. __func__);
  1883. } else
  1884. return -1;
  1885. } else {
  1886. wpa_printf(MSG_DEBUG, "TLS: Trusted root "
  1887. "certificate(s) loaded");
  1888. tls_get_errors(data);
  1889. }
  1890. #else /* OPENSSL_NO_STDIO */
  1891. wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
  1892. __func__);
  1893. return -1;
  1894. #endif /* OPENSSL_NO_STDIO */
  1895. } else {
  1896. /* No ca_cert configured - do not try to verify server
  1897. * certificate */
  1898. conn->ca_cert_verify = 0;
  1899. }
  1900. return 0;
  1901. }
  1902. static int tls_global_ca_cert(struct tls_data *data, const char *ca_cert)
  1903. {
  1904. SSL_CTX *ssl_ctx = data->ssl;
  1905. if (ca_cert) {
  1906. if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, NULL) != 1)
  1907. {
  1908. tls_show_errors(MSG_WARNING, __func__,
  1909. "Failed to load root certificates");
  1910. return -1;
  1911. }
  1912. wpa_printf(MSG_DEBUG, "TLS: Trusted root "
  1913. "certificate(s) loaded");
  1914. #ifndef OPENSSL_NO_STDIO
  1915. /* Add the same CAs to the client certificate requests */
  1916. SSL_CTX_set_client_CA_list(ssl_ctx,
  1917. SSL_load_client_CA_file(ca_cert));
  1918. #endif /* OPENSSL_NO_STDIO */
  1919. }
  1920. return 0;
  1921. }
  1922. int tls_global_set_verify(void *ssl_ctx, int check_crl)
  1923. {
  1924. int flags;
  1925. if (check_crl) {
  1926. struct tls_data *data = ssl_ctx;
  1927. X509_STORE *cs = SSL_CTX_get_cert_store(data->ssl);
  1928. if (cs == NULL) {
  1929. tls_show_errors(MSG_INFO, __func__, "Failed to get "
  1930. "certificate store when enabling "
  1931. "check_crl");
  1932. return -1;
  1933. }
  1934. flags = X509_V_FLAG_CRL_CHECK;
  1935. if (check_crl == 2)
  1936. flags |= X509_V_FLAG_CRL_CHECK_ALL;
  1937. X509_STORE_set_flags(cs, flags);
  1938. }
  1939. return 0;
  1940. }
  1941. static int tls_connection_set_subject_match(struct tls_connection *conn,
  1942. const char *subject_match,
  1943. const char *altsubject_match,
  1944. const char *suffix_match,
  1945. const char *domain_match)
  1946. {
  1947. os_free(conn->subject_match);
  1948. conn->subject_match = NULL;
  1949. if (subject_match) {
  1950. conn->subject_match = os_strdup(subject_match);
  1951. if (conn->subject_match == NULL)
  1952. return -1;
  1953. }
  1954. os_free(conn->altsubject_match);
  1955. conn->altsubject_match = NULL;
  1956. if (altsubject_match) {
  1957. conn->altsubject_match = os_strdup(altsubject_match);
  1958. if (conn->altsubject_match == NULL)
  1959. return -1;
  1960. }
  1961. os_free(conn->suffix_match);
  1962. conn->suffix_match = NULL;
  1963. if (suffix_match) {
  1964. conn->suffix_match = os_strdup(suffix_match);
  1965. if (conn->suffix_match == NULL)
  1966. return -1;
  1967. }
  1968. os_free(conn->domain_match);
  1969. conn->domain_match = NULL;
  1970. if (domain_match) {
  1971. conn->domain_match = os_strdup(domain_match);
  1972. if (conn->domain_match == NULL)
  1973. return -1;
  1974. }
  1975. return 0;
  1976. }
  1977. static int tls_set_conn_flags(SSL *ssl, unsigned int flags)
  1978. {
  1979. #ifdef SSL_OP_NO_TICKET
  1980. if (flags & TLS_CONN_DISABLE_SESSION_TICKET)
  1981. SSL_set_options(ssl, SSL_OP_NO_TICKET);
  1982. else
  1983. SSL_clear_options(ssl, SSL_OP_NO_TICKET);
  1984. #endif /* SSL_OP_NO_TICKET */
  1985. #ifdef SSL_OP_NO_TLSv1
  1986. if (flags & TLS_CONN_DISABLE_TLSv1_0)
  1987. SSL_set_options(ssl, SSL_OP_NO_TLSv1);
  1988. else
  1989. SSL_clear_options(ssl, SSL_OP_NO_TLSv1);
  1990. #endif /* SSL_OP_NO_TLSv1 */
  1991. #ifdef SSL_OP_NO_TLSv1_1
  1992. if (flags & TLS_CONN_DISABLE_TLSv1_1)
  1993. SSL_set_options(ssl, SSL_OP_NO_TLSv1_1);
  1994. else
  1995. SSL_clear_options(ssl, SSL_OP_NO_TLSv1_1);
  1996. #endif /* SSL_OP_NO_TLSv1_1 */
  1997. #ifdef SSL_OP_NO_TLSv1_2
  1998. if (flags & TLS_CONN_DISABLE_TLSv1_2)
  1999. SSL_set_options(ssl, SSL_OP_NO_TLSv1_2);
  2000. else
  2001. SSL_clear_options(ssl, SSL_OP_NO_TLSv1_2);
  2002. #endif /* SSL_OP_NO_TLSv1_2 */
  2003. #ifdef CONFIG_SUITEB
  2004. if (flags & TLS_CONN_SUITEB_NO_ECDH) {
  2005. const char *ciphers = "DHE-RSA-AES256-GCM-SHA384";
  2006. if (SSL_set_cipher_list(ssl, ciphers) != 1) {
  2007. wpa_printf(MSG_INFO,
  2008. "OpenSSL: Failed to set Suite B ciphers");
  2009. return -1;
  2010. }
  2011. } else if (flags & TLS_CONN_SUITEB) {
  2012. EC_KEY *ecdh;
  2013. const char *ciphers =
  2014. "ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384";
  2015. if (SSL_set_cipher_list(ssl, ciphers) != 1) {
  2016. wpa_printf(MSG_INFO,
  2017. "OpenSSL: Failed to set Suite B ciphers");
  2018. return -1;
  2019. }
  2020. if (SSL_set1_curves_list(ssl, "P-384") != 1) {
  2021. wpa_printf(MSG_INFO,
  2022. "OpenSSL: Failed to set Suite B curves");
  2023. return -1;
  2024. }
  2025. ecdh = EC_KEY_new_by_curve_name(NID_secp384r1);
  2026. if (!ecdh || SSL_set_tmp_ecdh(ssl, ecdh) != 1) {
  2027. EC_KEY_free(ecdh);
  2028. wpa_printf(MSG_INFO,
  2029. "OpenSSL: Failed to set ECDH parameter");
  2030. return -1;
  2031. }
  2032. EC_KEY_free(ecdh);
  2033. }
  2034. if (flags & (TLS_CONN_SUITEB | TLS_CONN_SUITEB_NO_ECDH)) {
  2035. /* ECDSA+SHA384 if need to add EC support here */
  2036. if (SSL_set1_sigalgs_list(ssl, "RSA+SHA384") != 1) {
  2037. wpa_printf(MSG_INFO,
  2038. "OpenSSL: Failed to set Suite B sigalgs");
  2039. return -1;
  2040. }
  2041. SSL_set_options(ssl, SSL_OP_NO_TLSv1);
  2042. SSL_set_options(ssl, SSL_OP_NO_TLSv1_1);
  2043. }
  2044. #endif /* CONFIG_SUITEB */
  2045. return 0;
  2046. }
  2047. int tls_connection_set_verify(void *ssl_ctx, struct tls_connection *conn,
  2048. int verify_peer, unsigned int flags,
  2049. const u8 *session_ctx, size_t session_ctx_len)
  2050. {
  2051. static int counter = 0;
  2052. struct tls_data *data = ssl_ctx;
  2053. if (conn == NULL)
  2054. return -1;
  2055. if (verify_peer) {
  2056. conn->ca_cert_verify = 1;
  2057. SSL_set_verify(conn->ssl, SSL_VERIFY_PEER |
  2058. SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
  2059. SSL_VERIFY_CLIENT_ONCE, tls_verify_cb);
  2060. } else {
  2061. conn->ca_cert_verify = 0;
  2062. SSL_set_verify(conn->ssl, SSL_VERIFY_NONE, NULL);
  2063. }
  2064. if (tls_set_conn_flags(conn->ssl, flags) < 0)
  2065. return -1;
  2066. conn->flags = flags;
  2067. SSL_set_accept_state(conn->ssl);
  2068. if (data->tls_session_lifetime == 0) {
  2069. /*
  2070. * Set session id context to a unique value to make sure
  2071. * session resumption cannot be used either through session
  2072. * caching or TLS ticket extension.
  2073. */
  2074. counter++;
  2075. SSL_set_session_id_context(conn->ssl,
  2076. (const unsigned char *) &counter,
  2077. sizeof(counter));
  2078. } else if (session_ctx) {
  2079. SSL_set_session_id_context(conn->ssl, session_ctx,
  2080. session_ctx_len);
  2081. }
  2082. return 0;
  2083. }
  2084. static int tls_connection_client_cert(struct tls_connection *conn,
  2085. const char *client_cert,
  2086. const u8 *client_cert_blob,
  2087. size_t client_cert_blob_len)
  2088. {
  2089. if (client_cert == NULL && client_cert_blob == NULL)
  2090. return 0;
  2091. #ifdef PKCS12_FUNCS
  2092. #if OPENSSL_VERSION_NUMBER < 0x10002000L || defined(LIBRESSL_VERSION_NUMBER)
  2093. /*
  2094. * Clear previously set extra chain certificates, if any, from PKCS#12
  2095. * processing in tls_parse_pkcs12() to allow OpenSSL to build a new
  2096. * chain properly.
  2097. */
  2098. SSL_CTX_clear_extra_chain_certs(conn->ssl_ctx);
  2099. #endif /* OPENSSL_VERSION_NUMBER < 0x10002000L */
  2100. #endif /* PKCS12_FUNCS */
  2101. if (client_cert_blob &&
  2102. SSL_use_certificate_ASN1(conn->ssl, (u8 *) client_cert_blob,
  2103. client_cert_blob_len) == 1) {
  2104. wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_ASN1 --> "
  2105. "OK");
  2106. return 0;
  2107. } else if (client_cert_blob) {
  2108. tls_show_errors(MSG_DEBUG, __func__,
  2109. "SSL_use_certificate_ASN1 failed");
  2110. }
  2111. if (client_cert == NULL)
  2112. return -1;
  2113. #ifdef ANDROID
  2114. if (os_strncmp("keystore://", client_cert, 11) == 0) {
  2115. BIO *bio = BIO_from_keystore(&client_cert[11]);
  2116. X509 *x509 = NULL;
  2117. int ret = -1;
  2118. if (bio) {
  2119. x509 = PEM_read_bio_X509(bio, NULL, NULL, NULL);
  2120. }
  2121. if (x509) {
  2122. if (SSL_use_certificate(conn->ssl, x509) == 1)
  2123. ret = 0;
  2124. X509_free(x509);
  2125. }
  2126. /* Read additional certificates into the chain. */
  2127. while (bio) {
  2128. x509 = PEM_read_bio_X509(bio, NULL, NULL, NULL);
  2129. if (x509) {
  2130. /* Takes ownership of x509 */
  2131. SSL_add0_chain_cert(conn->ssl, x509);
  2132. } else {
  2133. BIO_free(bio);
  2134. bio = NULL;
  2135. }
  2136. }
  2137. return ret;
  2138. }
  2139. #endif /* ANDROID */
  2140. #ifndef OPENSSL_NO_STDIO
  2141. if (SSL_use_certificate_file(conn->ssl, client_cert,
  2142. SSL_FILETYPE_ASN1) == 1) {
  2143. wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (DER)"
  2144. " --> OK");
  2145. return 0;
  2146. }
  2147. if (SSL_use_certificate_file(conn->ssl, client_cert,
  2148. SSL_FILETYPE_PEM) == 1) {
  2149. ERR_clear_error();
  2150. wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (PEM)"
  2151. " --> OK");
  2152. return 0;
  2153. }
  2154. tls_show_errors(MSG_DEBUG, __func__,
  2155. "SSL_use_certificate_file failed");
  2156. #else /* OPENSSL_NO_STDIO */
  2157. wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
  2158. #endif /* OPENSSL_NO_STDIO */
  2159. return -1;
  2160. }
  2161. static int tls_global_client_cert(struct tls_data *data,
  2162. const char *client_cert)
  2163. {
  2164. #ifndef OPENSSL_NO_STDIO
  2165. SSL_CTX *ssl_ctx = data->ssl;
  2166. if (client_cert == NULL)
  2167. return 0;
  2168. if (SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
  2169. SSL_FILETYPE_ASN1) != 1 &&
  2170. SSL_CTX_use_certificate_chain_file(ssl_ctx, client_cert) != 1 &&
  2171. SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
  2172. SSL_FILETYPE_PEM) != 1) {
  2173. tls_show_errors(MSG_INFO, __func__,
  2174. "Failed to load client certificate");
  2175. return -1;
  2176. }
  2177. return 0;
  2178. #else /* OPENSSL_NO_STDIO */
  2179. if (client_cert == NULL)
  2180. return 0;
  2181. wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
  2182. return -1;
  2183. #endif /* OPENSSL_NO_STDIO */
  2184. }
  2185. static int tls_passwd_cb(char *buf, int size, int rwflag, void *password)
  2186. {
  2187. if (password == NULL) {
  2188. return 0;
  2189. }
  2190. os_strlcpy(buf, (char *) password, size);
  2191. return os_strlen(buf);
  2192. }
  2193. #ifdef PKCS12_FUNCS
  2194. static int tls_parse_pkcs12(struct tls_data *data, SSL *ssl, PKCS12 *p12,
  2195. const char *passwd)
  2196. {
  2197. EVP_PKEY *pkey;
  2198. X509 *cert;
  2199. STACK_OF(X509) *certs;
  2200. int res = 0;
  2201. char buf[256];
  2202. pkey = NULL;
  2203. cert = NULL;
  2204. certs = NULL;
  2205. if (!passwd)
  2206. passwd = "";
  2207. if (!PKCS12_parse(p12, passwd, &pkey, &cert, &certs)) {
  2208. tls_show_errors(MSG_DEBUG, __func__,
  2209. "Failed to parse PKCS12 file");
  2210. PKCS12_free(p12);
  2211. return -1;
  2212. }
  2213. wpa_printf(MSG_DEBUG, "TLS: Successfully parsed PKCS12 data");
  2214. if (cert) {
  2215. X509_NAME_oneline(X509_get_subject_name(cert), buf,
  2216. sizeof(buf));
  2217. wpa_printf(MSG_DEBUG, "TLS: Got certificate from PKCS12: "
  2218. "subject='%s'", buf);
  2219. if (ssl) {
  2220. if (SSL_use_certificate(ssl, cert) != 1)
  2221. res = -1;
  2222. } else {
  2223. if (SSL_CTX_use_certificate(data->ssl, cert) != 1)
  2224. res = -1;
  2225. }
  2226. X509_free(cert);
  2227. }
  2228. if (pkey) {
  2229. wpa_printf(MSG_DEBUG, "TLS: Got private key from PKCS12");
  2230. if (ssl) {
  2231. if (SSL_use_PrivateKey(ssl, pkey) != 1)
  2232. res = -1;
  2233. } else {
  2234. if (SSL_CTX_use_PrivateKey(data->ssl, pkey) != 1)
  2235. res = -1;
  2236. }
  2237. EVP_PKEY_free(pkey);
  2238. }
  2239. if (certs) {
  2240. #if OPENSSL_VERSION_NUMBER >= 0x10002000L && !defined(LIBRESSL_VERSION_NUMBER)
  2241. if (ssl)
  2242. SSL_clear_chain_certs(ssl);
  2243. else
  2244. SSL_CTX_clear_chain_certs(data->ssl);
  2245. while ((cert = sk_X509_pop(certs)) != NULL) {
  2246. X509_NAME_oneline(X509_get_subject_name(cert), buf,
  2247. sizeof(buf));
  2248. wpa_printf(MSG_DEBUG, "TLS: additional certificate"
  2249. " from PKCS12: subject='%s'", buf);
  2250. if ((ssl && SSL_add1_chain_cert(ssl, cert) != 1) ||
  2251. (!ssl && SSL_CTX_add1_chain_cert(data->ssl,
  2252. cert) != 1)) {
  2253. tls_show_errors(MSG_DEBUG, __func__,
  2254. "Failed to add additional certificate");
  2255. res = -1;
  2256. X509_free(cert);
  2257. break;
  2258. }
  2259. X509_free(cert);
  2260. }
  2261. if (!res) {
  2262. /* Try to continue anyway */
  2263. }
  2264. sk_X509_pop_free(certs, X509_free);
  2265. #ifndef OPENSSL_IS_BORINGSSL
  2266. if (ssl)
  2267. res = SSL_build_cert_chain(
  2268. ssl,
  2269. SSL_BUILD_CHAIN_FLAG_CHECK |
  2270. SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR);
  2271. else
  2272. res = SSL_CTX_build_cert_chain(
  2273. data->ssl,
  2274. SSL_BUILD_CHAIN_FLAG_CHECK |
  2275. SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR);
  2276. if (!res) {
  2277. tls_show_errors(MSG_DEBUG, __func__,
  2278. "Failed to build certificate chain");
  2279. } else if (res == 2) {
  2280. wpa_printf(MSG_DEBUG,
  2281. "TLS: Ignore certificate chain verification error when building chain with PKCS#12 extra certificates");
  2282. }
  2283. #endif /* OPENSSL_IS_BORINGSSL */
  2284. /*
  2285. * Try to continue regardless of result since it is possible for
  2286. * the extra certificates not to be required.
  2287. */
  2288. res = 0;
  2289. #else /* OPENSSL_VERSION_NUMBER >= 0x10002000L */
  2290. SSL_CTX_clear_extra_chain_certs(data->ssl);
  2291. while ((cert = sk_X509_pop(certs)) != NULL) {
  2292. X509_NAME_oneline(X509_get_subject_name(cert), buf,
  2293. sizeof(buf));
  2294. wpa_printf(MSG_DEBUG, "TLS: additional certificate"
  2295. " from PKCS12: subject='%s'", buf);
  2296. /*
  2297. * There is no SSL equivalent for the chain cert - so
  2298. * always add it to the context...
  2299. */
  2300. if (SSL_CTX_add_extra_chain_cert(data->ssl, cert) != 1)
  2301. {
  2302. X509_free(cert);
  2303. res = -1;
  2304. break;
  2305. }
  2306. }
  2307. sk_X509_pop_free(certs, X509_free);
  2308. #endif /* OPENSSL_VERSION_NUMBER >= 0x10002000L */
  2309. }
  2310. PKCS12_free(p12);
  2311. if (res < 0)
  2312. tls_get_errors(data);
  2313. return res;
  2314. }
  2315. #endif /* PKCS12_FUNCS */
  2316. static int tls_read_pkcs12(struct tls_data *data, SSL *ssl,
  2317. const char *private_key, const char *passwd)
  2318. {
  2319. #ifdef PKCS12_FUNCS
  2320. FILE *f;
  2321. PKCS12 *p12;
  2322. f = fopen(private_key, "rb");
  2323. if (f == NULL)
  2324. return -1;
  2325. p12 = d2i_PKCS12_fp(f, NULL);
  2326. fclose(f);
  2327. if (p12 == NULL) {
  2328. tls_show_errors(MSG_INFO, __func__,
  2329. "Failed to use PKCS#12 file");
  2330. return -1;
  2331. }
  2332. return tls_parse_pkcs12(data, ssl, p12, passwd);
  2333. #else /* PKCS12_FUNCS */
  2334. wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot read "
  2335. "p12/pfx files");
  2336. return -1;
  2337. #endif /* PKCS12_FUNCS */
  2338. }
  2339. static int tls_read_pkcs12_blob(struct tls_data *data, SSL *ssl,
  2340. const u8 *blob, size_t len, const char *passwd)
  2341. {
  2342. #ifdef PKCS12_FUNCS
  2343. PKCS12 *p12;
  2344. p12 = d2i_PKCS12(NULL, (const unsigned char **) &blob, len);
  2345. if (p12 == NULL) {
  2346. tls_show_errors(MSG_INFO, __func__,
  2347. "Failed to use PKCS#12 blob");
  2348. return -1;
  2349. }
  2350. return tls_parse_pkcs12(data, ssl, p12, passwd);
  2351. #else /* PKCS12_FUNCS */
  2352. wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot parse "
  2353. "p12/pfx blobs");
  2354. return -1;
  2355. #endif /* PKCS12_FUNCS */
  2356. }
  2357. #ifndef OPENSSL_NO_ENGINE
  2358. static int tls_engine_get_cert(struct tls_connection *conn,
  2359. const char *cert_id,
  2360. X509 **cert)
  2361. {
  2362. /* this runs after the private key is loaded so no PIN is required */
  2363. struct {
  2364. const char *cert_id;
  2365. X509 *cert;
  2366. } params;
  2367. params.cert_id = cert_id;
  2368. params.cert = NULL;
  2369. if (!ENGINE_ctrl_cmd(conn->engine, "LOAD_CERT_CTRL",
  2370. 0, &params, NULL, 1)) {
  2371. unsigned long err = ERR_get_error();
  2372. wpa_printf(MSG_ERROR, "ENGINE: cannot load client cert with id"
  2373. " '%s' [%s]", cert_id,
  2374. ERR_error_string(err, NULL));
  2375. if (tls_is_pin_error(err))
  2376. return TLS_SET_PARAMS_ENGINE_PRV_BAD_PIN;
  2377. return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
  2378. }
  2379. if (!params.cert) {
  2380. wpa_printf(MSG_ERROR, "ENGINE: did not properly cert with id"
  2381. " '%s'", cert_id);
  2382. return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
  2383. }
  2384. *cert = params.cert;
  2385. return 0;
  2386. }
  2387. #endif /* OPENSSL_NO_ENGINE */
  2388. static int tls_connection_engine_client_cert(struct tls_connection *conn,
  2389. const char *cert_id)
  2390. {
  2391. #ifndef OPENSSL_NO_ENGINE
  2392. X509 *cert;
  2393. if (tls_engine_get_cert(conn, cert_id, &cert))
  2394. return -1;
  2395. if (!SSL_use_certificate(conn->ssl, cert)) {
  2396. tls_show_errors(MSG_ERROR, __func__,
  2397. "SSL_use_certificate failed");
  2398. X509_free(cert);
  2399. return -1;
  2400. }
  2401. X509_free(cert);
  2402. wpa_printf(MSG_DEBUG, "ENGINE: SSL_use_certificate --> "
  2403. "OK");
  2404. return 0;
  2405. #else /* OPENSSL_NO_ENGINE */
  2406. return -1;
  2407. #endif /* OPENSSL_NO_ENGINE */
  2408. }
  2409. static int tls_connection_engine_ca_cert(struct tls_data *data,
  2410. struct tls_connection *conn,
  2411. const char *ca_cert_id)
  2412. {
  2413. #ifndef OPENSSL_NO_ENGINE
  2414. X509 *cert;
  2415. SSL_CTX *ssl_ctx = data->ssl;
  2416. X509_STORE *store;
  2417. if (tls_engine_get_cert(conn, ca_cert_id, &cert))
  2418. return -1;
  2419. /* start off the same as tls_connection_ca_cert */
  2420. store = X509_STORE_new();
  2421. if (store == NULL) {
  2422. wpa_printf(MSG_DEBUG, "OpenSSL: %s - failed to allocate new "
  2423. "certificate store", __func__);
  2424. X509_free(cert);
  2425. return -1;
  2426. }
  2427. SSL_CTX_set_cert_store(ssl_ctx, store);
  2428. if (!X509_STORE_add_cert(store, cert)) {
  2429. unsigned long err = ERR_peek_error();
  2430. tls_show_errors(MSG_WARNING, __func__,
  2431. "Failed to add CA certificate from engine "
  2432. "to certificate store");
  2433. if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
  2434. ERR_GET_REASON(err) == X509_R_CERT_ALREADY_IN_HASH_TABLE) {
  2435. wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring cert"
  2436. " already in hash table error",
  2437. __func__);
  2438. } else {
  2439. X509_free(cert);
  2440. return -1;
  2441. }
  2442. }
  2443. X509_free(cert);
  2444. wpa_printf(MSG_DEBUG, "OpenSSL: %s - added CA certificate from engine "
  2445. "to certificate store", __func__);
  2446. SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
  2447. conn->ca_cert_verify = 1;
  2448. return 0;
  2449. #else /* OPENSSL_NO_ENGINE */
  2450. return -1;
  2451. #endif /* OPENSSL_NO_ENGINE */
  2452. }
  2453. static int tls_connection_engine_private_key(struct tls_connection *conn)
  2454. {
  2455. #if defined(ANDROID) || !defined(OPENSSL_NO_ENGINE)
  2456. if (SSL_use_PrivateKey(conn->ssl, conn->private_key) != 1) {
  2457. tls_show_errors(MSG_ERROR, __func__,
  2458. "ENGINE: cannot use private key for TLS");
  2459. return -1;
  2460. }
  2461. if (!SSL_check_private_key(conn->ssl)) {
  2462. tls_show_errors(MSG_INFO, __func__,
  2463. "Private key failed verification");
  2464. return -1;
  2465. }
  2466. return 0;
  2467. #else /* OPENSSL_NO_ENGINE */
  2468. wpa_printf(MSG_ERROR, "SSL: Configuration uses engine, but "
  2469. "engine support was not compiled in");
  2470. return -1;
  2471. #endif /* OPENSSL_NO_ENGINE */
  2472. }
  2473. static void tls_clear_default_passwd_cb(SSL_CTX *ssl_ctx, SSL *ssl)
  2474. {
  2475. #if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
  2476. if (ssl) {
  2477. SSL_set_default_passwd_cb(ssl, NULL);
  2478. SSL_set_default_passwd_cb_userdata(ssl, NULL);
  2479. }
  2480. #endif /* >= 1.1.0f && !LibreSSL */
  2481. SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
  2482. SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, NULL);
  2483. }
  2484. static int tls_connection_private_key(struct tls_data *data,
  2485. struct tls_connection *conn,
  2486. const char *private_key,
  2487. const char *private_key_passwd,
  2488. const u8 *private_key_blob,
  2489. size_t private_key_blob_len)
  2490. {
  2491. SSL_CTX *ssl_ctx = data->ssl;
  2492. char *passwd;
  2493. int ok;
  2494. if (private_key == NULL && private_key_blob == NULL)
  2495. return 0;
  2496. if (private_key_passwd) {
  2497. passwd = os_strdup(private_key_passwd);
  2498. if (passwd == NULL)
  2499. return -1;
  2500. } else
  2501. passwd = NULL;
  2502. #if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
  2503. /*
  2504. * In OpenSSL >= 1.1.0f SSL_use_PrivateKey_file() uses the callback
  2505. * from the SSL object. See OpenSSL commit d61461a75253.
  2506. */
  2507. SSL_set_default_passwd_cb(conn->ssl, tls_passwd_cb);
  2508. SSL_set_default_passwd_cb_userdata(conn->ssl, passwd);
  2509. #endif /* >= 1.1.0f && !LibreSSL */
  2510. /* Keep these for OpenSSL < 1.1.0f */
  2511. SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
  2512. SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
  2513. ok = 0;
  2514. while (private_key_blob) {
  2515. if (SSL_use_PrivateKey_ASN1(EVP_PKEY_RSA, conn->ssl,
  2516. (u8 *) private_key_blob,
  2517. private_key_blob_len) == 1) {
  2518. wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
  2519. "ASN1(EVP_PKEY_RSA) --> OK");
  2520. ok = 1;
  2521. break;
  2522. }
  2523. if (SSL_use_PrivateKey_ASN1(EVP_PKEY_DSA, conn->ssl,
  2524. (u8 *) private_key_blob,
  2525. private_key_blob_len) == 1) {
  2526. wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
  2527. "ASN1(EVP_PKEY_DSA) --> OK");
  2528. ok = 1;
  2529. break;
  2530. }
  2531. if (SSL_use_RSAPrivateKey_ASN1(conn->ssl,
  2532. (u8 *) private_key_blob,
  2533. private_key_blob_len) == 1) {
  2534. wpa_printf(MSG_DEBUG, "OpenSSL: "
  2535. "SSL_use_RSAPrivateKey_ASN1 --> OK");
  2536. ok = 1;
  2537. break;
  2538. }
  2539. if (tls_read_pkcs12_blob(data, conn->ssl, private_key_blob,
  2540. private_key_blob_len, passwd) == 0) {
  2541. wpa_printf(MSG_DEBUG, "OpenSSL: PKCS#12 as blob --> "
  2542. "OK");
  2543. ok = 1;
  2544. break;
  2545. }
  2546. break;
  2547. }
  2548. while (!ok && private_key) {
  2549. #ifndef OPENSSL_NO_STDIO
  2550. if (SSL_use_PrivateKey_file(conn->ssl, private_key,
  2551. SSL_FILETYPE_ASN1) == 1) {
  2552. wpa_printf(MSG_DEBUG, "OpenSSL: "
  2553. "SSL_use_PrivateKey_File (DER) --> OK");
  2554. ok = 1;
  2555. break;
  2556. }
  2557. if (SSL_use_PrivateKey_file(conn->ssl, private_key,
  2558. SSL_FILETYPE_PEM) == 1) {
  2559. wpa_printf(MSG_DEBUG, "OpenSSL: "
  2560. "SSL_use_PrivateKey_File (PEM) --> OK");
  2561. ok = 1;
  2562. break;
  2563. }
  2564. #else /* OPENSSL_NO_STDIO */
  2565. wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
  2566. __func__);
  2567. #endif /* OPENSSL_NO_STDIO */
  2568. if (tls_read_pkcs12(data, conn->ssl, private_key, passwd)
  2569. == 0) {
  2570. wpa_printf(MSG_DEBUG, "OpenSSL: Reading PKCS#12 file "
  2571. "--> OK");
  2572. ok = 1;
  2573. break;
  2574. }
  2575. if (tls_cryptoapi_cert(conn->ssl, private_key) == 0) {
  2576. wpa_printf(MSG_DEBUG, "OpenSSL: Using CryptoAPI to "
  2577. "access certificate store --> OK");
  2578. ok = 1;
  2579. break;
  2580. }
  2581. break;
  2582. }
  2583. if (!ok) {
  2584. tls_show_errors(MSG_INFO, __func__,
  2585. "Failed to load private key");
  2586. tls_clear_default_passwd_cb(ssl_ctx, conn->ssl);
  2587. os_free(passwd);
  2588. return -1;
  2589. }
  2590. ERR_clear_error();
  2591. tls_clear_default_passwd_cb(ssl_ctx, conn->ssl);
  2592. os_free(passwd);
  2593. if (!SSL_check_private_key(conn->ssl)) {
  2594. tls_show_errors(MSG_INFO, __func__, "Private key failed "
  2595. "verification");
  2596. return -1;
  2597. }
  2598. wpa_printf(MSG_DEBUG, "SSL: Private key loaded successfully");
  2599. return 0;
  2600. }
  2601. static int tls_global_private_key(struct tls_data *data,
  2602. const char *private_key,
  2603. const char *private_key_passwd)
  2604. {
  2605. SSL_CTX *ssl_ctx = data->ssl;
  2606. char *passwd;
  2607. if (private_key == NULL)
  2608. return 0;
  2609. if (private_key_passwd) {
  2610. passwd = os_strdup(private_key_passwd);
  2611. if (passwd == NULL)
  2612. return -1;
  2613. } else
  2614. passwd = NULL;
  2615. SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
  2616. SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
  2617. if (
  2618. #ifndef OPENSSL_NO_STDIO
  2619. SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
  2620. SSL_FILETYPE_ASN1) != 1 &&
  2621. SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
  2622. SSL_FILETYPE_PEM) != 1 &&
  2623. #endif /* OPENSSL_NO_STDIO */
  2624. tls_read_pkcs12(data, NULL, private_key, passwd)) {
  2625. tls_show_errors(MSG_INFO, __func__,
  2626. "Failed to load private key");
  2627. tls_clear_default_passwd_cb(ssl_ctx, NULL);
  2628. os_free(passwd);
  2629. ERR_clear_error();
  2630. return -1;
  2631. }
  2632. tls_clear_default_passwd_cb(ssl_ctx, NULL);
  2633. os_free(passwd);
  2634. ERR_clear_error();
  2635. if (!SSL_CTX_check_private_key(ssl_ctx)) {
  2636. tls_show_errors(MSG_INFO, __func__,
  2637. "Private key failed verification");
  2638. return -1;
  2639. }
  2640. return 0;
  2641. }
  2642. static int tls_connection_dh(struct tls_connection *conn, const char *dh_file)
  2643. {
  2644. #ifdef OPENSSL_NO_DH
  2645. if (dh_file == NULL)
  2646. return 0;
  2647. wpa_printf(MSG_ERROR, "TLS: openssl does not include DH support, but "
  2648. "dh_file specified");
  2649. return -1;
  2650. #else /* OPENSSL_NO_DH */
  2651. DH *dh;
  2652. BIO *bio;
  2653. /* TODO: add support for dh_blob */
  2654. if (dh_file == NULL)
  2655. return 0;
  2656. if (conn == NULL)
  2657. return -1;
  2658. bio = BIO_new_file(dh_file, "r");
  2659. if (bio == NULL) {
  2660. wpa_printf(MSG_INFO, "TLS: Failed to open DH file '%s': %s",
  2661. dh_file, ERR_error_string(ERR_get_error(), NULL));
  2662. return -1;
  2663. }
  2664. dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
  2665. BIO_free(bio);
  2666. #ifndef OPENSSL_NO_DSA
  2667. while (dh == NULL) {
  2668. DSA *dsa;
  2669. wpa_printf(MSG_DEBUG, "TLS: Failed to parse DH file '%s': %s -"
  2670. " trying to parse as DSA params", dh_file,
  2671. ERR_error_string(ERR_get_error(), NULL));
  2672. bio = BIO_new_file(dh_file, "r");
  2673. if (bio == NULL)
  2674. break;
  2675. dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL);
  2676. BIO_free(bio);
  2677. if (!dsa) {
  2678. wpa_printf(MSG_DEBUG, "TLS: Failed to parse DSA file "
  2679. "'%s': %s", dh_file,
  2680. ERR_error_string(ERR_get_error(), NULL));
  2681. break;
  2682. }
  2683. wpa_printf(MSG_DEBUG, "TLS: DH file in DSA param format");
  2684. dh = DSA_dup_DH(dsa);
  2685. DSA_free(dsa);
  2686. if (dh == NULL) {
  2687. wpa_printf(MSG_INFO, "TLS: Failed to convert DSA "
  2688. "params into DH params");
  2689. break;
  2690. }
  2691. break;
  2692. }
  2693. #endif /* !OPENSSL_NO_DSA */
  2694. if (dh == NULL) {
  2695. wpa_printf(MSG_INFO, "TLS: Failed to read/parse DH/DSA file "
  2696. "'%s'", dh_file);
  2697. return -1;
  2698. }
  2699. if (SSL_set_tmp_dh(conn->ssl, dh) != 1) {
  2700. wpa_printf(MSG_INFO, "TLS: Failed to set DH params from '%s': "
  2701. "%s", dh_file,
  2702. ERR_error_string(ERR_get_error(), NULL));
  2703. DH_free(dh);
  2704. return -1;
  2705. }
  2706. DH_free(dh);
  2707. return 0;
  2708. #endif /* OPENSSL_NO_DH */
  2709. }
  2710. static int tls_global_dh(struct tls_data *data, const char *dh_file)
  2711. {
  2712. #ifdef OPENSSL_NO_DH
  2713. if (dh_file == NULL)
  2714. return 0;
  2715. wpa_printf(MSG_ERROR, "TLS: openssl does not include DH support, but "
  2716. "dh_file specified");
  2717. return -1;
  2718. #else /* OPENSSL_NO_DH */
  2719. SSL_CTX *ssl_ctx = data->ssl;
  2720. DH *dh;
  2721. BIO *bio;
  2722. /* TODO: add support for dh_blob */
  2723. if (dh_file == NULL)
  2724. return 0;
  2725. if (ssl_ctx == NULL)
  2726. return -1;
  2727. bio = BIO_new_file(dh_file, "r");
  2728. if (bio == NULL) {
  2729. wpa_printf(MSG_INFO, "TLS: Failed to open DH file '%s': %s",
  2730. dh_file, ERR_error_string(ERR_get_error(), NULL));
  2731. return -1;
  2732. }
  2733. dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
  2734. BIO_free(bio);
  2735. #ifndef OPENSSL_NO_DSA
  2736. while (dh == NULL) {
  2737. DSA *dsa;
  2738. wpa_printf(MSG_DEBUG, "TLS: Failed to parse DH file '%s': %s -"
  2739. " trying to parse as DSA params", dh_file,
  2740. ERR_error_string(ERR_get_error(), NULL));
  2741. bio = BIO_new_file(dh_file, "r");
  2742. if (bio == NULL)
  2743. break;
  2744. dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL);
  2745. BIO_free(bio);
  2746. if (!dsa) {
  2747. wpa_printf(MSG_DEBUG, "TLS: Failed to parse DSA file "
  2748. "'%s': %s", dh_file,
  2749. ERR_error_string(ERR_get_error(), NULL));
  2750. break;
  2751. }
  2752. wpa_printf(MSG_DEBUG, "TLS: DH file in DSA param format");
  2753. dh = DSA_dup_DH(dsa);
  2754. DSA_free(dsa);
  2755. if (dh == NULL) {
  2756. wpa_printf(MSG_INFO, "TLS: Failed to convert DSA "
  2757. "params into DH params");
  2758. break;
  2759. }
  2760. break;
  2761. }
  2762. #endif /* !OPENSSL_NO_DSA */
  2763. if (dh == NULL) {
  2764. wpa_printf(MSG_INFO, "TLS: Failed to read/parse DH/DSA file "
  2765. "'%s'", dh_file);
  2766. return -1;
  2767. }
  2768. if (SSL_CTX_set_tmp_dh(ssl_ctx, dh) != 1) {
  2769. wpa_printf(MSG_INFO, "TLS: Failed to set DH params from '%s': "
  2770. "%s", dh_file,
  2771. ERR_error_string(ERR_get_error(), NULL));
  2772. DH_free(dh);
  2773. return -1;
  2774. }
  2775. DH_free(dh);
  2776. return 0;
  2777. #endif /* OPENSSL_NO_DH */
  2778. }
  2779. int tls_connection_get_random(void *ssl_ctx, struct tls_connection *conn,
  2780. struct tls_random *keys)
  2781. {
  2782. SSL *ssl;
  2783. if (conn == NULL || keys == NULL)
  2784. return -1;
  2785. ssl = conn->ssl;
  2786. if (ssl == NULL)
  2787. return -1;
  2788. os_memset(keys, 0, sizeof(*keys));
  2789. keys->client_random = conn->client_random;
  2790. keys->client_random_len = SSL_get_client_random(
  2791. ssl, conn->client_random, sizeof(conn->client_random));
  2792. keys->server_random = conn->server_random;
  2793. keys->server_random_len = SSL_get_server_random(
  2794. ssl, conn->server_random, sizeof(conn->server_random));
  2795. return 0;
  2796. }
  2797. #ifdef OPENSSL_NEED_EAP_FAST_PRF
  2798. static int openssl_get_keyblock_size(SSL *ssl)
  2799. {
  2800. #if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
  2801. const EVP_CIPHER *c;
  2802. const EVP_MD *h;
  2803. int md_size;
  2804. if (ssl->enc_read_ctx == NULL || ssl->enc_read_ctx->cipher == NULL ||
  2805. ssl->read_hash == NULL)
  2806. return -1;
  2807. c = ssl->enc_read_ctx->cipher;
  2808. h = EVP_MD_CTX_md(ssl->read_hash);
  2809. if (h)
  2810. md_size = EVP_MD_size(h);
  2811. else if (ssl->s3)
  2812. md_size = ssl->s3->tmp.new_mac_secret_size;
  2813. else
  2814. return -1;
  2815. wpa_printf(MSG_DEBUG, "OpenSSL: keyblock size: key_len=%d MD_size=%d "
  2816. "IV_len=%d", EVP_CIPHER_key_length(c), md_size,
  2817. EVP_CIPHER_iv_length(c));
  2818. return 2 * (EVP_CIPHER_key_length(c) +
  2819. md_size +
  2820. EVP_CIPHER_iv_length(c));
  2821. #else
  2822. const SSL_CIPHER *ssl_cipher;
  2823. int cipher, digest;
  2824. const EVP_CIPHER *c;
  2825. const EVP_MD *h;
  2826. ssl_cipher = SSL_get_current_cipher(ssl);
  2827. if (!ssl_cipher)
  2828. return -1;
  2829. cipher = SSL_CIPHER_get_cipher_nid(ssl_cipher);
  2830. digest = SSL_CIPHER_get_digest_nid(ssl_cipher);
  2831. wpa_printf(MSG_DEBUG, "OpenSSL: cipher nid %d digest nid %d",
  2832. cipher, digest);
  2833. if (cipher < 0 || digest < 0)
  2834. return -1;
  2835. c = EVP_get_cipherbynid(cipher);
  2836. h = EVP_get_digestbynid(digest);
  2837. if (!c || !h)
  2838. return -1;
  2839. wpa_printf(MSG_DEBUG,
  2840. "OpenSSL: keyblock size: key_len=%d MD_size=%d IV_len=%d",
  2841. EVP_CIPHER_key_length(c), EVP_MD_size(h),
  2842. EVP_CIPHER_iv_length(c));
  2843. return 2 * (EVP_CIPHER_key_length(c) + EVP_MD_size(h) +
  2844. EVP_CIPHER_iv_length(c));
  2845. #endif
  2846. }
  2847. #endif /* OPENSSL_NEED_EAP_FAST_PRF */
  2848. int tls_connection_export_key(void *tls_ctx, struct tls_connection *conn,
  2849. const char *label, u8 *out, size_t out_len)
  2850. {
  2851. if (!conn ||
  2852. SSL_export_keying_material(conn->ssl, out, out_len, label,
  2853. os_strlen(label), NULL, 0, 0) != 1)
  2854. return -1;
  2855. return 0;
  2856. }
  2857. int tls_connection_get_eap_fast_key(void *tls_ctx, struct tls_connection *conn,
  2858. u8 *out, size_t out_len)
  2859. {
  2860. #ifdef OPENSSL_NEED_EAP_FAST_PRF
  2861. SSL *ssl;
  2862. SSL_SESSION *sess;
  2863. u8 *rnd;
  2864. int ret = -1;
  2865. int skip = 0;
  2866. u8 *tmp_out = NULL;
  2867. u8 *_out = out;
  2868. unsigned char client_random[SSL3_RANDOM_SIZE];
  2869. unsigned char server_random[SSL3_RANDOM_SIZE];
  2870. unsigned char master_key[64];
  2871. size_t master_key_len;
  2872. const char *ver;
  2873. /*
  2874. * TLS library did not support EAP-FAST key generation, so get the
  2875. * needed TLS session parameters and use an internal implementation of
  2876. * TLS PRF to derive the key.
  2877. */
  2878. if (conn == NULL)
  2879. return -1;
  2880. ssl = conn->ssl;
  2881. if (ssl == NULL)
  2882. return -1;
  2883. ver = SSL_get_version(ssl);
  2884. sess = SSL_get_session(ssl);
  2885. if (!ver || !sess)
  2886. return -1;
  2887. skip = openssl_get_keyblock_size(ssl);
  2888. if (skip < 0)
  2889. return -1;
  2890. tmp_out = os_malloc(skip + out_len);
  2891. if (!tmp_out)
  2892. return -1;
  2893. _out = tmp_out;
  2894. rnd = os_malloc(2 * SSL3_RANDOM_SIZE);
  2895. if (!rnd) {
  2896. os_free(tmp_out);
  2897. return -1;
  2898. }
  2899. SSL_get_client_random(ssl, client_random, sizeof(client_random));
  2900. SSL_get_server_random(ssl, server_random, sizeof(server_random));
  2901. master_key_len = SSL_SESSION_get_master_key(sess, master_key,
  2902. sizeof(master_key));
  2903. os_memcpy(rnd, server_random, SSL3_RANDOM_SIZE);
  2904. os_memcpy(rnd + SSL3_RANDOM_SIZE, client_random, SSL3_RANDOM_SIZE);
  2905. if (os_strcmp(ver, "TLSv1.2") == 0) {
  2906. tls_prf_sha256(master_key, master_key_len,
  2907. "key expansion", rnd, 2 * SSL3_RANDOM_SIZE,
  2908. _out, skip + out_len);
  2909. ret = 0;
  2910. } else if (tls_prf_sha1_md5(master_key, master_key_len,
  2911. "key expansion", rnd, 2 * SSL3_RANDOM_SIZE,
  2912. _out, skip + out_len) == 0) {
  2913. ret = 0;
  2914. }
  2915. os_memset(master_key, 0, sizeof(master_key));
  2916. os_free(rnd);
  2917. if (ret == 0)
  2918. os_memcpy(out, _out + skip, out_len);
  2919. bin_clear_free(tmp_out, skip);
  2920. return ret;
  2921. #else /* OPENSSL_NEED_EAP_FAST_PRF */
  2922. wpa_printf(MSG_ERROR,
  2923. "OpenSSL: EAP-FAST keys cannot be exported in FIPS mode");
  2924. return -1;
  2925. #endif /* OPENSSL_NEED_EAP_FAST_PRF */
  2926. }
  2927. static struct wpabuf *
  2928. openssl_handshake(struct tls_connection *conn, const struct wpabuf *in_data,
  2929. int server)
  2930. {
  2931. int res;
  2932. struct wpabuf *out_data;
  2933. /*
  2934. * Give TLS handshake data from the server (if available) to OpenSSL
  2935. * for processing.
  2936. */
  2937. if (in_data && wpabuf_len(in_data) > 0 &&
  2938. BIO_write(conn->ssl_in, wpabuf_head(in_data), wpabuf_len(in_data))
  2939. < 0) {
  2940. tls_show_errors(MSG_INFO, __func__,
  2941. "Handshake failed - BIO_write");
  2942. return NULL;
  2943. }
  2944. /* Initiate TLS handshake or continue the existing handshake */
  2945. if (server)
  2946. res = SSL_accept(conn->ssl);
  2947. else
  2948. res = SSL_connect(conn->ssl);
  2949. if (res != 1) {
  2950. int err = SSL_get_error(conn->ssl, res);
  2951. if (err == SSL_ERROR_WANT_READ)
  2952. wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want "
  2953. "more data");
  2954. else if (err == SSL_ERROR_WANT_WRITE)
  2955. wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want to "
  2956. "write");
  2957. else {
  2958. tls_show_errors(MSG_INFO, __func__, "SSL_connect");
  2959. conn->failed++;
  2960. }
  2961. }
  2962. /* Get the TLS handshake data to be sent to the server */
  2963. res = BIO_ctrl_pending(conn->ssl_out);
  2964. wpa_printf(MSG_DEBUG, "SSL: %d bytes pending from ssl_out", res);
  2965. out_data = wpabuf_alloc(res);
  2966. if (out_data == NULL) {
  2967. wpa_printf(MSG_DEBUG, "SSL: Failed to allocate memory for "
  2968. "handshake output (%d bytes)", res);
  2969. if (BIO_reset(conn->ssl_out) < 0) {
  2970. tls_show_errors(MSG_INFO, __func__,
  2971. "BIO_reset failed");
  2972. }
  2973. return NULL;
  2974. }
  2975. res = res == 0 ? 0 : BIO_read(conn->ssl_out, wpabuf_mhead(out_data),
  2976. res);
  2977. if (res < 0) {
  2978. tls_show_errors(MSG_INFO, __func__,
  2979. "Handshake failed - BIO_read");
  2980. if (BIO_reset(conn->ssl_out) < 0) {
  2981. tls_show_errors(MSG_INFO, __func__,
  2982. "BIO_reset failed");
  2983. }
  2984. wpabuf_free(out_data);
  2985. return NULL;
  2986. }
  2987. wpabuf_put(out_data, res);
  2988. return out_data;
  2989. }
  2990. static struct wpabuf *
  2991. openssl_get_appl_data(struct tls_connection *conn, size_t max_len)
  2992. {
  2993. struct wpabuf *appl_data;
  2994. int res;
  2995. appl_data = wpabuf_alloc(max_len + 100);
  2996. if (appl_data == NULL)
  2997. return NULL;
  2998. res = SSL_read(conn->ssl, wpabuf_mhead(appl_data),
  2999. wpabuf_size(appl_data));
  3000. if (res < 0) {
  3001. int err = SSL_get_error(conn->ssl, res);
  3002. if (err == SSL_ERROR_WANT_READ ||
  3003. err == SSL_ERROR_WANT_WRITE) {
  3004. wpa_printf(MSG_DEBUG, "SSL: No Application Data "
  3005. "included");
  3006. } else {
  3007. tls_show_errors(MSG_INFO, __func__,
  3008. "Failed to read possible "
  3009. "Application Data");
  3010. }
  3011. wpabuf_free(appl_data);
  3012. return NULL;
  3013. }
  3014. wpabuf_put(appl_data, res);
  3015. wpa_hexdump_buf_key(MSG_MSGDUMP, "SSL: Application Data in Finished "
  3016. "message", appl_data);
  3017. return appl_data;
  3018. }
  3019. static struct wpabuf *
  3020. openssl_connection_handshake(struct tls_connection *conn,
  3021. const struct wpabuf *in_data,
  3022. struct wpabuf **appl_data, int server)
  3023. {
  3024. struct wpabuf *out_data;
  3025. if (appl_data)
  3026. *appl_data = NULL;
  3027. out_data = openssl_handshake(conn, in_data, server);
  3028. if (out_data == NULL)
  3029. return NULL;
  3030. if (conn->invalid_hb_used) {
  3031. wpa_printf(MSG_INFO, "TLS: Heartbeat attack detected - do not send response");
  3032. wpabuf_free(out_data);
  3033. return NULL;
  3034. }
  3035. if (SSL_is_init_finished(conn->ssl)) {
  3036. wpa_printf(MSG_DEBUG,
  3037. "OpenSSL: Handshake finished - resumed=%d",
  3038. tls_connection_resumed(conn->ssl_ctx, conn));
  3039. if (appl_data && in_data)
  3040. *appl_data = openssl_get_appl_data(conn,
  3041. wpabuf_len(in_data));
  3042. }
  3043. if (conn->invalid_hb_used) {
  3044. wpa_printf(MSG_INFO, "TLS: Heartbeat attack detected - do not send response");
  3045. if (appl_data) {
  3046. wpabuf_free(*appl_data);
  3047. *appl_data = NULL;
  3048. }
  3049. wpabuf_free(out_data);
  3050. return NULL;
  3051. }
  3052. return out_data;
  3053. }
  3054. struct wpabuf *
  3055. tls_connection_handshake(void *ssl_ctx, struct tls_connection *conn,
  3056. const struct wpabuf *in_data,
  3057. struct wpabuf **appl_data)
  3058. {
  3059. return openssl_connection_handshake(conn, in_data, appl_data, 0);
  3060. }
  3061. struct wpabuf * tls_connection_server_handshake(void *tls_ctx,
  3062. struct tls_connection *conn,
  3063. const struct wpabuf *in_data,
  3064. struct wpabuf **appl_data)
  3065. {
  3066. return openssl_connection_handshake(conn, in_data, appl_data, 1);
  3067. }
  3068. struct wpabuf * tls_connection_encrypt(void *tls_ctx,
  3069. struct tls_connection *conn,
  3070. const struct wpabuf *in_data)
  3071. {
  3072. int res;
  3073. struct wpabuf *buf;
  3074. if (conn == NULL)
  3075. return NULL;
  3076. /* Give plaintext data for OpenSSL to encrypt into the TLS tunnel. */
  3077. if ((res = BIO_reset(conn->ssl_in)) < 0 ||
  3078. (res = BIO_reset(conn->ssl_out)) < 0) {
  3079. tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
  3080. return NULL;
  3081. }
  3082. res = SSL_write(conn->ssl, wpabuf_head(in_data), wpabuf_len(in_data));
  3083. if (res < 0) {
  3084. tls_show_errors(MSG_INFO, __func__,
  3085. "Encryption failed - SSL_write");
  3086. return NULL;
  3087. }
  3088. /* Read encrypted data to be sent to the server */
  3089. buf = wpabuf_alloc(wpabuf_len(in_data) + 300);
  3090. if (buf == NULL)
  3091. return NULL;
  3092. res = BIO_read(conn->ssl_out, wpabuf_mhead(buf), wpabuf_size(buf));
  3093. if (res < 0) {
  3094. tls_show_errors(MSG_INFO, __func__,
  3095. "Encryption failed - BIO_read");
  3096. wpabuf_free(buf);
  3097. return NULL;
  3098. }
  3099. wpabuf_put(buf, res);
  3100. return buf;
  3101. }
  3102. struct wpabuf * tls_connection_decrypt(void *tls_ctx,
  3103. struct tls_connection *conn,
  3104. const struct wpabuf *in_data)
  3105. {
  3106. int res;
  3107. struct wpabuf *buf;
  3108. /* Give encrypted data from TLS tunnel for OpenSSL to decrypt. */
  3109. res = BIO_write(conn->ssl_in, wpabuf_head(in_data),
  3110. wpabuf_len(in_data));
  3111. if (res < 0) {
  3112. tls_show_errors(MSG_INFO, __func__,
  3113. "Decryption failed - BIO_write");
  3114. return NULL;
  3115. }
  3116. if (BIO_reset(conn->ssl_out) < 0) {
  3117. tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
  3118. return NULL;
  3119. }
  3120. /* Read decrypted data for further processing */
  3121. /*
  3122. * Even though we try to disable TLS compression, it is possible that
  3123. * this cannot be done with all TLS libraries. Add extra buffer space
  3124. * to handle the possibility of the decrypted data being longer than
  3125. * input data.
  3126. */
  3127. buf = wpabuf_alloc((wpabuf_len(in_data) + 500) * 3);
  3128. if (buf == NULL)
  3129. return NULL;
  3130. res = SSL_read(conn->ssl, wpabuf_mhead(buf), wpabuf_size(buf));
  3131. if (res < 0) {
  3132. tls_show_errors(MSG_INFO, __func__,
  3133. "Decryption failed - SSL_read");
  3134. wpabuf_free(buf);
  3135. return NULL;
  3136. }
  3137. wpabuf_put(buf, res);
  3138. if (conn->invalid_hb_used) {
  3139. wpa_printf(MSG_INFO, "TLS: Heartbeat attack detected - do not send response");
  3140. wpabuf_free(buf);
  3141. return NULL;
  3142. }
  3143. return buf;
  3144. }
  3145. int tls_connection_resumed(void *ssl_ctx, struct tls_connection *conn)
  3146. {
  3147. return conn ? SSL_cache_hit(conn->ssl) : 0;
  3148. }
  3149. int tls_connection_set_cipher_list(void *tls_ctx, struct tls_connection *conn,
  3150. u8 *ciphers)
  3151. {
  3152. char buf[500], *pos, *end;
  3153. u8 *c;
  3154. int ret;
  3155. if (conn == NULL || conn->ssl == NULL || ciphers == NULL)
  3156. return -1;
  3157. buf[0] = '\0';
  3158. pos = buf;
  3159. end = pos + sizeof(buf);
  3160. c = ciphers;
  3161. while (*c != TLS_CIPHER_NONE) {
  3162. const char *suite;
  3163. switch (*c) {
  3164. case TLS_CIPHER_RC4_SHA:
  3165. suite = "RC4-SHA";
  3166. break;
  3167. case TLS_CIPHER_AES128_SHA:
  3168. suite = "AES128-SHA";
  3169. break;
  3170. case TLS_CIPHER_RSA_DHE_AES128_SHA:
  3171. suite = "DHE-RSA-AES128-SHA";
  3172. break;
  3173. case TLS_CIPHER_ANON_DH_AES128_SHA:
  3174. suite = "ADH-AES128-SHA";
  3175. break;
  3176. case TLS_CIPHER_RSA_DHE_AES256_SHA:
  3177. suite = "DHE-RSA-AES256-SHA";
  3178. break;
  3179. case TLS_CIPHER_AES256_SHA:
  3180. suite = "AES256-SHA";
  3181. break;
  3182. default:
  3183. wpa_printf(MSG_DEBUG, "TLS: Unsupported "
  3184. "cipher selection: %d", *c);
  3185. return -1;
  3186. }
  3187. ret = os_snprintf(pos, end - pos, ":%s", suite);
  3188. if (os_snprintf_error(end - pos, ret))
  3189. break;
  3190. pos += ret;
  3191. c++;
  3192. }
  3193. wpa_printf(MSG_DEBUG, "OpenSSL: cipher suites: %s", buf + 1);
  3194. #if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
  3195. #if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
  3196. if (os_strstr(buf, ":ADH-")) {
  3197. /*
  3198. * Need to drop to security level 0 to allow anonymous
  3199. * cipher suites for EAP-FAST.
  3200. */
  3201. SSL_set_security_level(conn->ssl, 0);
  3202. } else if (SSL_get_security_level(conn->ssl) == 0) {
  3203. /* Force at least security level 1 */
  3204. SSL_set_security_level(conn->ssl, 1);
  3205. }
  3206. #endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
  3207. #endif
  3208. if (SSL_set_cipher_list(conn->ssl, buf + 1) != 1) {
  3209. tls_show_errors(MSG_INFO, __func__,
  3210. "Cipher suite configuration failed");
  3211. return -1;
  3212. }
  3213. return 0;
  3214. }
  3215. int tls_get_version(void *ssl_ctx, struct tls_connection *conn,
  3216. char *buf, size_t buflen)
  3217. {
  3218. const char *name;
  3219. if (conn == NULL || conn->ssl == NULL)
  3220. return -1;
  3221. name = SSL_get_version(conn->ssl);
  3222. if (name == NULL)
  3223. return -1;
  3224. os_strlcpy(buf, name, buflen);
  3225. return 0;
  3226. }
  3227. int tls_get_cipher(void *ssl_ctx, struct tls_connection *conn,
  3228. char *buf, size_t buflen)
  3229. {
  3230. const char *name;
  3231. if (conn == NULL || conn->ssl == NULL)
  3232. return -1;
  3233. name = SSL_get_cipher(conn->ssl);
  3234. if (name == NULL)
  3235. return -1;
  3236. os_strlcpy(buf, name, buflen);
  3237. return 0;
  3238. }
  3239. int tls_connection_enable_workaround(void *ssl_ctx,
  3240. struct tls_connection *conn)
  3241. {
  3242. SSL_set_options(conn->ssl, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS);
  3243. return 0;
  3244. }
  3245. #if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
  3246. /* ClientHello TLS extensions require a patch to openssl, so this function is
  3247. * commented out unless explicitly needed for EAP-FAST in order to be able to
  3248. * build this file with unmodified openssl. */
  3249. int tls_connection_client_hello_ext(void *ssl_ctx, struct tls_connection *conn,
  3250. int ext_type, const u8 *data,
  3251. size_t data_len)
  3252. {
  3253. if (conn == NULL || conn->ssl == NULL || ext_type != 35)
  3254. return -1;
  3255. if (SSL_set_session_ticket_ext(conn->ssl, (void *) data,
  3256. data_len) != 1)
  3257. return -1;
  3258. return 0;
  3259. }
  3260. #endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
  3261. int tls_connection_get_failed(void *ssl_ctx, struct tls_connection *conn)
  3262. {
  3263. if (conn == NULL)
  3264. return -1;
  3265. return conn->failed;
  3266. }
  3267. int tls_connection_get_read_alerts(void *ssl_ctx, struct tls_connection *conn)
  3268. {
  3269. if (conn == NULL)
  3270. return -1;
  3271. return conn->read_alerts;
  3272. }
  3273. int tls_connection_get_write_alerts(void *ssl_ctx, struct tls_connection *conn)
  3274. {
  3275. if (conn == NULL)
  3276. return -1;
  3277. return conn->write_alerts;
  3278. }
  3279. #ifdef HAVE_OCSP
  3280. static void ocsp_debug_print_resp(OCSP_RESPONSE *rsp)
  3281. {
  3282. #ifndef CONFIG_NO_STDOUT_DEBUG
  3283. BIO *out;
  3284. size_t rlen;
  3285. char *txt;
  3286. int res;
  3287. if (wpa_debug_level > MSG_DEBUG)
  3288. return;
  3289. out = BIO_new(BIO_s_mem());
  3290. if (!out)
  3291. return;
  3292. OCSP_RESPONSE_print(out, rsp, 0);
  3293. rlen = BIO_ctrl_pending(out);
  3294. txt = os_malloc(rlen + 1);
  3295. if (!txt) {
  3296. BIO_free(out);
  3297. return;
  3298. }
  3299. res = BIO_read(out, txt, rlen);
  3300. if (res > 0) {
  3301. txt[res] = '\0';
  3302. wpa_printf(MSG_DEBUG, "OpenSSL: OCSP Response\n%s", txt);
  3303. }
  3304. os_free(txt);
  3305. BIO_free(out);
  3306. #endif /* CONFIG_NO_STDOUT_DEBUG */
  3307. }
  3308. static void debug_print_cert(X509 *cert, const char *title)
  3309. {
  3310. #ifndef CONFIG_NO_STDOUT_DEBUG
  3311. BIO *out;
  3312. size_t rlen;
  3313. char *txt;
  3314. int res;
  3315. if (wpa_debug_level > MSG_DEBUG)
  3316. return;
  3317. out = BIO_new(BIO_s_mem());
  3318. if (!out)
  3319. return;
  3320. X509_print(out, cert);
  3321. rlen = BIO_ctrl_pending(out);
  3322. txt = os_malloc(rlen + 1);
  3323. if (!txt) {
  3324. BIO_free(out);
  3325. return;
  3326. }
  3327. res = BIO_read(out, txt, rlen);
  3328. if (res > 0) {
  3329. txt[res] = '\0';
  3330. wpa_printf(MSG_DEBUG, "OpenSSL: %s\n%s", title, txt);
  3331. }
  3332. os_free(txt);
  3333. BIO_free(out);
  3334. #endif /* CONFIG_NO_STDOUT_DEBUG */
  3335. }
  3336. static int ocsp_resp_cb(SSL *s, void *arg)
  3337. {
  3338. struct tls_connection *conn = arg;
  3339. const unsigned char *p;
  3340. int len, status, reason, res;
  3341. OCSP_RESPONSE *rsp;
  3342. OCSP_BASICRESP *basic;
  3343. OCSP_CERTID *id;
  3344. ASN1_GENERALIZEDTIME *produced_at, *this_update, *next_update;
  3345. X509_STORE *store;
  3346. STACK_OF(X509) *certs = NULL;
  3347. len = SSL_get_tlsext_status_ocsp_resp(s, &p);
  3348. if (!p) {
  3349. wpa_printf(MSG_DEBUG, "OpenSSL: No OCSP response received");
  3350. return (conn->flags & TLS_CONN_REQUIRE_OCSP) ? 0 : 1;
  3351. }
  3352. wpa_hexdump(MSG_DEBUG, "OpenSSL: OCSP response", p, len);
  3353. rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
  3354. if (!rsp) {
  3355. wpa_printf(MSG_INFO, "OpenSSL: Failed to parse OCSP response");
  3356. return 0;
  3357. }
  3358. ocsp_debug_print_resp(rsp);
  3359. status = OCSP_response_status(rsp);
  3360. if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
  3361. wpa_printf(MSG_INFO, "OpenSSL: OCSP responder error %d (%s)",
  3362. status, OCSP_response_status_str(status));
  3363. return 0;
  3364. }
  3365. basic = OCSP_response_get1_basic(rsp);
  3366. if (!basic) {
  3367. wpa_printf(MSG_INFO, "OpenSSL: Could not find BasicOCSPResponse");
  3368. return 0;
  3369. }
  3370. store = SSL_CTX_get_cert_store(conn->ssl_ctx);
  3371. if (conn->peer_issuer) {
  3372. debug_print_cert(conn->peer_issuer, "Add OCSP issuer");
  3373. if (X509_STORE_add_cert(store, conn->peer_issuer) != 1) {
  3374. tls_show_errors(MSG_INFO, __func__,
  3375. "OpenSSL: Could not add issuer to certificate store");
  3376. }
  3377. certs = sk_X509_new_null();
  3378. if (certs) {
  3379. X509 *cert;
  3380. cert = X509_dup(conn->peer_issuer);
  3381. if (cert && !sk_X509_push(certs, cert)) {
  3382. tls_show_errors(
  3383. MSG_INFO, __func__,
  3384. "OpenSSL: Could not add issuer to OCSP responder trust store");
  3385. X509_free(cert);
  3386. sk_X509_free(certs);
  3387. certs = NULL;
  3388. }
  3389. if (certs && conn->peer_issuer_issuer) {
  3390. cert = X509_dup(conn->peer_issuer_issuer);
  3391. if (cert && !sk_X509_push(certs, cert)) {
  3392. tls_show_errors(
  3393. MSG_INFO, __func__,
  3394. "OpenSSL: Could not add issuer's issuer to OCSP responder trust store");
  3395. X509_free(cert);
  3396. }
  3397. }
  3398. }
  3399. }
  3400. status = OCSP_basic_verify(basic, certs, store, OCSP_TRUSTOTHER);
  3401. sk_X509_pop_free(certs, X509_free);
  3402. if (status <= 0) {
  3403. tls_show_errors(MSG_INFO, __func__,
  3404. "OpenSSL: OCSP response failed verification");
  3405. OCSP_BASICRESP_free(basic);
  3406. OCSP_RESPONSE_free(rsp);
  3407. return 0;
  3408. }
  3409. wpa_printf(MSG_DEBUG, "OpenSSL: OCSP response verification succeeded");
  3410. if (!conn->peer_cert) {
  3411. wpa_printf(MSG_DEBUG, "OpenSSL: Peer certificate not available for OCSP status check");
  3412. OCSP_BASICRESP_free(basic);
  3413. OCSP_RESPONSE_free(rsp);
  3414. return 0;
  3415. }
  3416. if (!conn->peer_issuer) {
  3417. wpa_printf(MSG_DEBUG, "OpenSSL: Peer issuer certificate not available for OCSP status check");
  3418. OCSP_BASICRESP_free(basic);
  3419. OCSP_RESPONSE_free(rsp);
  3420. return 0;
  3421. }
  3422. id = OCSP_cert_to_id(EVP_sha256(), conn->peer_cert, conn->peer_issuer);
  3423. if (!id) {
  3424. wpa_printf(MSG_DEBUG,
  3425. "OpenSSL: Could not create OCSP certificate identifier (SHA256)");
  3426. OCSP_BASICRESP_free(basic);
  3427. OCSP_RESPONSE_free(rsp);
  3428. return 0;
  3429. }
  3430. res = OCSP_resp_find_status(basic, id, &status, &reason, &produced_at,
  3431. &this_update, &next_update);
  3432. if (!res) {
  3433. id = OCSP_cert_to_id(NULL, conn->peer_cert, conn->peer_issuer);
  3434. if (!id) {
  3435. wpa_printf(MSG_DEBUG,
  3436. "OpenSSL: Could not create OCSP certificate identifier (SHA1)");
  3437. OCSP_BASICRESP_free(basic);
  3438. OCSP_RESPONSE_free(rsp);
  3439. return 0;
  3440. }
  3441. res = OCSP_resp_find_status(basic, id, &status, &reason,
  3442. &produced_at, &this_update,
  3443. &next_update);
  3444. }
  3445. if (!res) {
  3446. wpa_printf(MSG_INFO, "OpenSSL: Could not find current server certificate from OCSP response%s",
  3447. (conn->flags & TLS_CONN_REQUIRE_OCSP) ? "" :
  3448. " (OCSP not required)");
  3449. OCSP_CERTID_free(id);
  3450. OCSP_BASICRESP_free(basic);
  3451. OCSP_RESPONSE_free(rsp);
  3452. return (conn->flags & TLS_CONN_REQUIRE_OCSP) ? 0 : 1;
  3453. }
  3454. OCSP_CERTID_free(id);
  3455. if (!OCSP_check_validity(this_update, next_update, 5 * 60, -1)) {
  3456. tls_show_errors(MSG_INFO, __func__,
  3457. "OpenSSL: OCSP status times invalid");
  3458. OCSP_BASICRESP_free(basic);
  3459. OCSP_RESPONSE_free(rsp);
  3460. return 0;
  3461. }
  3462. OCSP_BASICRESP_free(basic);
  3463. OCSP_RESPONSE_free(rsp);
  3464. wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status for server certificate: %s",
  3465. OCSP_cert_status_str(status));
  3466. if (status == V_OCSP_CERTSTATUS_GOOD)
  3467. return 1;
  3468. if (status == V_OCSP_CERTSTATUS_REVOKED)
  3469. return 0;
  3470. if (conn->flags & TLS_CONN_REQUIRE_OCSP) {
  3471. wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status unknown, but OCSP required");
  3472. return 0;
  3473. }
  3474. wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status unknown, but OCSP was not required, so allow connection to continue");
  3475. return 1;
  3476. }
  3477. static int ocsp_status_cb(SSL *s, void *arg)
  3478. {
  3479. char *tmp;
  3480. char *resp;
  3481. size_t len;
  3482. if (tls_global->ocsp_stapling_response == NULL) {
  3483. wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status callback - no response configured");
  3484. return SSL_TLSEXT_ERR_OK;
  3485. }
  3486. resp = os_readfile(tls_global->ocsp_stapling_response, &len);
  3487. if (resp == NULL) {
  3488. wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status callback - could not read response file");
  3489. /* TODO: Build OCSPResponse with responseStatus = internalError
  3490. */
  3491. return SSL_TLSEXT_ERR_OK;
  3492. }
  3493. wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status callback - send cached response");
  3494. tmp = OPENSSL_malloc(len);
  3495. if (tmp == NULL) {
  3496. os_free(resp);
  3497. return SSL_TLSEXT_ERR_ALERT_FATAL;
  3498. }
  3499. os_memcpy(tmp, resp, len);
  3500. os_free(resp);
  3501. SSL_set_tlsext_status_ocsp_resp(s, tmp, len);
  3502. return SSL_TLSEXT_ERR_OK;
  3503. }
  3504. #endif /* HAVE_OCSP */
  3505. int tls_connection_set_params(void *tls_ctx, struct tls_connection *conn,
  3506. const struct tls_connection_params *params)
  3507. {
  3508. struct tls_data *data = tls_ctx;
  3509. int ret;
  3510. unsigned long err;
  3511. int can_pkcs11 = 0;
  3512. const char *key_id = params->key_id;
  3513. const char *cert_id = params->cert_id;
  3514. const char *ca_cert_id = params->ca_cert_id;
  3515. const char *engine_id = params->engine ? params->engine_id : NULL;
  3516. if (conn == NULL)
  3517. return -1;
  3518. if (params->flags & TLS_CONN_REQUIRE_OCSP_ALL) {
  3519. wpa_printf(MSG_INFO,
  3520. "OpenSSL: ocsp=3 not supported");
  3521. return -1;
  3522. }
  3523. /*
  3524. * If the engine isn't explicitly configured, and any of the
  3525. * cert/key fields are actually PKCS#11 URIs, then automatically
  3526. * use the PKCS#11 ENGINE.
  3527. */
  3528. if (!engine_id || os_strcmp(engine_id, "pkcs11") == 0)
  3529. can_pkcs11 = 1;
  3530. if (!key_id && params->private_key && can_pkcs11 &&
  3531. os_strncmp(params->private_key, "pkcs11:", 7) == 0) {
  3532. can_pkcs11 = 2;
  3533. key_id = params->private_key;
  3534. }
  3535. if (!cert_id && params->client_cert && can_pkcs11 &&
  3536. os_strncmp(params->client_cert, "pkcs11:", 7) == 0) {
  3537. can_pkcs11 = 2;
  3538. cert_id = params->client_cert;
  3539. }
  3540. if (!ca_cert_id && params->ca_cert && can_pkcs11 &&
  3541. os_strncmp(params->ca_cert, "pkcs11:", 7) == 0) {
  3542. can_pkcs11 = 2;
  3543. ca_cert_id = params->ca_cert;
  3544. }
  3545. /* If we need to automatically enable the PKCS#11 ENGINE, do so. */
  3546. if (can_pkcs11 == 2 && !engine_id)
  3547. engine_id = "pkcs11";
  3548. #if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
  3549. #if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
  3550. if (params->flags & TLS_CONN_EAP_FAST) {
  3551. wpa_printf(MSG_DEBUG,
  3552. "OpenSSL: Use TLSv1_method() for EAP-FAST");
  3553. if (SSL_set_ssl_method(conn->ssl, TLSv1_method()) != 1) {
  3554. tls_show_errors(MSG_INFO, __func__,
  3555. "Failed to set TLSv1_method() for EAP-FAST");
  3556. return -1;
  3557. }
  3558. }
  3559. #endif
  3560. #endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
  3561. while ((err = ERR_get_error())) {
  3562. wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
  3563. __func__, ERR_error_string(err, NULL));
  3564. }
  3565. if (engine_id) {
  3566. wpa_printf(MSG_DEBUG, "SSL: Initializing TLS engine");
  3567. ret = tls_engine_init(conn, engine_id, params->pin,
  3568. key_id, cert_id, ca_cert_id);
  3569. if (ret)
  3570. return ret;
  3571. }
  3572. if (tls_connection_set_subject_match(conn,
  3573. params->subject_match,
  3574. params->altsubject_match,
  3575. params->suffix_match,
  3576. params->domain_match))
  3577. return -1;
  3578. if (engine_id && ca_cert_id) {
  3579. if (tls_connection_engine_ca_cert(data, conn, ca_cert_id))
  3580. return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
  3581. } else if (tls_connection_ca_cert(data, conn, params->ca_cert,
  3582. params->ca_cert_blob,
  3583. params->ca_cert_blob_len,
  3584. params->ca_path))
  3585. return -1;
  3586. if (engine_id && cert_id) {
  3587. if (tls_connection_engine_client_cert(conn, cert_id))
  3588. return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
  3589. } else if (tls_connection_client_cert(conn, params->client_cert,
  3590. params->client_cert_blob,
  3591. params->client_cert_blob_len))
  3592. return -1;
  3593. if (engine_id && key_id) {
  3594. wpa_printf(MSG_DEBUG, "TLS: Using private key from engine");
  3595. if (tls_connection_engine_private_key(conn))
  3596. return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
  3597. } else if (tls_connection_private_key(data, conn,
  3598. params->private_key,
  3599. params->private_key_passwd,
  3600. params->private_key_blob,
  3601. params->private_key_blob_len)) {
  3602. wpa_printf(MSG_INFO, "TLS: Failed to load private key '%s'",
  3603. params->private_key);
  3604. return -1;
  3605. }
  3606. if (tls_connection_dh(conn, params->dh_file)) {
  3607. wpa_printf(MSG_INFO, "TLS: Failed to load DH file '%s'",
  3608. params->dh_file);
  3609. return -1;
  3610. }
  3611. if (params->openssl_ciphers &&
  3612. SSL_set_cipher_list(conn->ssl, params->openssl_ciphers) != 1) {
  3613. wpa_printf(MSG_INFO,
  3614. "OpenSSL: Failed to set cipher string '%s'",
  3615. params->openssl_ciphers);
  3616. return -1;
  3617. }
  3618. if (tls_set_conn_flags(conn->ssl, params->flags) < 0)
  3619. return -1;
  3620. #ifdef OPENSSL_IS_BORINGSSL
  3621. if (params->flags & TLS_CONN_REQUEST_OCSP) {
  3622. SSL_enable_ocsp_stapling(conn->ssl);
  3623. }
  3624. #else /* OPENSSL_IS_BORINGSSL */
  3625. #ifdef HAVE_OCSP
  3626. if (params->flags & TLS_CONN_REQUEST_OCSP) {
  3627. SSL_CTX *ssl_ctx = data->ssl;
  3628. SSL_set_tlsext_status_type(conn->ssl, TLSEXT_STATUSTYPE_ocsp);
  3629. SSL_CTX_set_tlsext_status_cb(ssl_ctx, ocsp_resp_cb);
  3630. SSL_CTX_set_tlsext_status_arg(ssl_ctx, conn);
  3631. }
  3632. #else /* HAVE_OCSP */
  3633. if (params->flags & TLS_CONN_REQUIRE_OCSP) {
  3634. wpa_printf(MSG_INFO,
  3635. "OpenSSL: No OCSP support included - reject configuration");
  3636. return -1;
  3637. }
  3638. if (params->flags & TLS_CONN_REQUEST_OCSP) {
  3639. wpa_printf(MSG_DEBUG,
  3640. "OpenSSL: No OCSP support included - allow optional OCSP case to continue");
  3641. }
  3642. #endif /* HAVE_OCSP */
  3643. #endif /* OPENSSL_IS_BORINGSSL */
  3644. conn->flags = params->flags;
  3645. tls_get_errors(data);
  3646. return 0;
  3647. }
  3648. int tls_global_set_params(void *tls_ctx,
  3649. const struct tls_connection_params *params)
  3650. {
  3651. struct tls_data *data = tls_ctx;
  3652. SSL_CTX *ssl_ctx = data->ssl;
  3653. unsigned long err;
  3654. while ((err = ERR_get_error())) {
  3655. wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
  3656. __func__, ERR_error_string(err, NULL));
  3657. }
  3658. if (tls_global_ca_cert(data, params->ca_cert) ||
  3659. tls_global_client_cert(data, params->client_cert) ||
  3660. tls_global_private_key(data, params->private_key,
  3661. params->private_key_passwd) ||
  3662. tls_global_dh(data, params->dh_file)) {
  3663. wpa_printf(MSG_INFO, "TLS: Failed to set global parameters");
  3664. return -1;
  3665. }
  3666. if (params->openssl_ciphers &&
  3667. SSL_CTX_set_cipher_list(ssl_ctx, params->openssl_ciphers) != 1) {
  3668. wpa_printf(MSG_INFO,
  3669. "OpenSSL: Failed to set cipher string '%s'",
  3670. params->openssl_ciphers);
  3671. return -1;
  3672. }
  3673. #ifdef SSL_OP_NO_TICKET
  3674. if (params->flags & TLS_CONN_DISABLE_SESSION_TICKET)
  3675. SSL_CTX_set_options(ssl_ctx, SSL_OP_NO_TICKET);
  3676. else
  3677. SSL_CTX_clear_options(ssl_ctx, SSL_OP_NO_TICKET);
  3678. #endif /* SSL_OP_NO_TICKET */
  3679. #ifdef HAVE_OCSP
  3680. SSL_CTX_set_tlsext_status_cb(ssl_ctx, ocsp_status_cb);
  3681. SSL_CTX_set_tlsext_status_arg(ssl_ctx, ssl_ctx);
  3682. os_free(tls_global->ocsp_stapling_response);
  3683. if (params->ocsp_stapling_response)
  3684. tls_global->ocsp_stapling_response =
  3685. os_strdup(params->ocsp_stapling_response);
  3686. else
  3687. tls_global->ocsp_stapling_response = NULL;
  3688. #endif /* HAVE_OCSP */
  3689. return 0;
  3690. }
  3691. #if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
  3692. /* Pre-shared secred requires a patch to openssl, so this function is
  3693. * commented out unless explicitly needed for EAP-FAST in order to be able to
  3694. * build this file with unmodified openssl. */
  3695. #if (defined(OPENSSL_IS_BORINGSSL) || OPENSSL_VERSION_NUMBER >= 0x10100000L) && !defined(LIBRESSL_VERSION_NUMBER)
  3696. static int tls_sess_sec_cb(SSL *s, void *secret, int *secret_len,
  3697. STACK_OF(SSL_CIPHER) *peer_ciphers,
  3698. const SSL_CIPHER **cipher, void *arg)
  3699. #else /* OPENSSL_IS_BORINGSSL */
  3700. static int tls_sess_sec_cb(SSL *s, void *secret, int *secret_len,
  3701. STACK_OF(SSL_CIPHER) *peer_ciphers,
  3702. SSL_CIPHER **cipher, void *arg)
  3703. #endif /* OPENSSL_IS_BORINGSSL */
  3704. {
  3705. struct tls_connection *conn = arg;
  3706. int ret;
  3707. #if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
  3708. if (conn == NULL || conn->session_ticket_cb == NULL)
  3709. return 0;
  3710. ret = conn->session_ticket_cb(conn->session_ticket_cb_ctx,
  3711. conn->session_ticket,
  3712. conn->session_ticket_len,
  3713. s->s3->client_random,
  3714. s->s3->server_random, secret);
  3715. #else
  3716. unsigned char client_random[SSL3_RANDOM_SIZE];
  3717. unsigned char server_random[SSL3_RANDOM_SIZE];
  3718. if (conn == NULL || conn->session_ticket_cb == NULL)
  3719. return 0;
  3720. SSL_get_client_random(s, client_random, sizeof(client_random));
  3721. SSL_get_server_random(s, server_random, sizeof(server_random));
  3722. ret = conn->session_ticket_cb(conn->session_ticket_cb_ctx,
  3723. conn->session_ticket,
  3724. conn->session_ticket_len,
  3725. client_random,
  3726. server_random, secret);
  3727. #endif
  3728. os_free(conn->session_ticket);
  3729. conn->session_ticket = NULL;
  3730. if (ret <= 0)
  3731. return 0;
  3732. *secret_len = SSL_MAX_MASTER_KEY_LENGTH;
  3733. return 1;
  3734. }
  3735. static int tls_session_ticket_ext_cb(SSL *s, const unsigned char *data,
  3736. int len, void *arg)
  3737. {
  3738. struct tls_connection *conn = arg;
  3739. if (conn == NULL || conn->session_ticket_cb == NULL)
  3740. return 0;
  3741. wpa_printf(MSG_DEBUG, "OpenSSL: %s: length=%d", __func__, len);
  3742. os_free(conn->session_ticket);
  3743. conn->session_ticket = NULL;
  3744. wpa_hexdump(MSG_DEBUG, "OpenSSL: ClientHello SessionTicket "
  3745. "extension", data, len);
  3746. conn->session_ticket = os_memdup(data, len);
  3747. if (conn->session_ticket == NULL)
  3748. return 0;
  3749. conn->session_ticket_len = len;
  3750. return 1;
  3751. }
  3752. #endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
  3753. int tls_connection_set_session_ticket_cb(void *tls_ctx,
  3754. struct tls_connection *conn,
  3755. tls_session_ticket_cb cb,
  3756. void *ctx)
  3757. {
  3758. #if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
  3759. conn->session_ticket_cb = cb;
  3760. conn->session_ticket_cb_ctx = ctx;
  3761. if (cb) {
  3762. if (SSL_set_session_secret_cb(conn->ssl, tls_sess_sec_cb,
  3763. conn) != 1)
  3764. return -1;
  3765. SSL_set_session_ticket_ext_cb(conn->ssl,
  3766. tls_session_ticket_ext_cb, conn);
  3767. } else {
  3768. if (SSL_set_session_secret_cb(conn->ssl, NULL, NULL) != 1)
  3769. return -1;
  3770. SSL_set_session_ticket_ext_cb(conn->ssl, NULL, NULL);
  3771. }
  3772. return 0;
  3773. #else /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
  3774. return -1;
  3775. #endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
  3776. }
  3777. int tls_get_library_version(char *buf, size_t buf_len)
  3778. {
  3779. #if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
  3780. return os_snprintf(buf, buf_len, "OpenSSL build=%s run=%s",
  3781. OPENSSL_VERSION_TEXT,
  3782. OpenSSL_version(OPENSSL_VERSION));
  3783. #else
  3784. return os_snprintf(buf, buf_len, "OpenSSL build=%s run=%s",
  3785. OPENSSL_VERSION_TEXT,
  3786. SSLeay_version(SSLEAY_VERSION));
  3787. #endif
  3788. }
  3789. void tls_connection_set_success_data(struct tls_connection *conn,
  3790. struct wpabuf *data)
  3791. {
  3792. SSL_SESSION *sess;
  3793. struct wpabuf *old;
  3794. if (tls_ex_idx_session < 0)
  3795. goto fail;
  3796. sess = SSL_get_session(conn->ssl);
  3797. if (!sess)
  3798. goto fail;
  3799. old = SSL_SESSION_get_ex_data(sess, tls_ex_idx_session);
  3800. if (old) {
  3801. wpa_printf(MSG_DEBUG, "OpenSSL: Replacing old success data %p",
  3802. old);
  3803. wpabuf_free(old);
  3804. }
  3805. if (SSL_SESSION_set_ex_data(sess, tls_ex_idx_session, data) != 1)
  3806. goto fail;
  3807. wpa_printf(MSG_DEBUG, "OpenSSL: Stored success data %p", data);
  3808. conn->success_data = 1;
  3809. return;
  3810. fail:
  3811. wpa_printf(MSG_INFO, "OpenSSL: Failed to store success data");
  3812. wpabuf_free(data);
  3813. }
  3814. void tls_connection_set_success_data_resumed(struct tls_connection *conn)
  3815. {
  3816. wpa_printf(MSG_DEBUG,
  3817. "OpenSSL: Success data accepted for resumed session");
  3818. conn->success_data = 1;
  3819. }
  3820. const struct wpabuf *
  3821. tls_connection_get_success_data(struct tls_connection *conn)
  3822. {
  3823. SSL_SESSION *sess;
  3824. if (tls_ex_idx_session < 0 ||
  3825. !(sess = SSL_get_session(conn->ssl)))
  3826. return NULL;
  3827. return SSL_SESSION_get_ex_data(sess, tls_ex_idx_session);
  3828. }
  3829. void tls_connection_remove_session(struct tls_connection *conn)
  3830. {
  3831. SSL_SESSION *sess;
  3832. sess = SSL_get_session(conn->ssl);
  3833. if (!sess)
  3834. return;
  3835. if (SSL_CTX_remove_session(conn->ssl_ctx, sess) != 1)
  3836. wpa_printf(MSG_DEBUG,
  3837. "OpenSSL: Session was not cached");
  3838. else
  3839. wpa_printf(MSG_DEBUG,
  3840. "OpenSSL: Removed cached session to disable session resumption");
  3841. }