From patchwork Tue May 4 19:18:33 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Selva Nair X-Patchwork-Id: 1793 Return-Path: Delivered-To: patchwork@openvpn.net Delivered-To: patchwork@openvpn.net Received: from director10.mail.ord1d.rsapps.net ([172.30.191.6]) by backend30.mail.ord1d.rsapps.net with LMTP id QAzEDRgrkmCWTgAAIUCqbw (envelope-from ) for ; Wed, 05 May 2021 01:20:24 -0400 Received: from proxy7.mail.ord1d.rsapps.net ([172.30.191.6]) by director10.mail.ord1d.rsapps.net with LMTP id mFVpDRgrkmCacQAApN4f7A (envelope-from ) for ; Wed, 05 May 2021 01:20:24 -0400 Received: from smtp12.gate.ord1d ([172.30.191.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) by proxy7.mail.ord1d.rsapps.net with LMTPS id +IO4DBgrkmANGgAAMe1Fpw (envelope-from ) for ; Wed, 05 May 2021 01:20:24 -0400 X-Spam-Threshold: 95 X-Spam-Score: 0 X-Spam-Flag: NO X-Virus-Scanned: OK X-Orig-To: openvpnslackdevel@openvpn.net X-Originating-Ip: [216.105.38.7] Authentication-Results: smtp12.gate.ord1d.rsapps.net; iprev=pass policy.iprev="216.105.38.7"; spf=pass smtp.mailfrom="openvpn-devel-bounces@lists.sourceforge.net" smtp.helo="lists.sourceforge.net"; dkim=fail (signature verification failed) header.d=sourceforge.net; dkim=fail (signature verification failed) header.d=sf.net; dkim=fail (signature verification failed) header.d=gmail.com; dmarc=fail (p=none; dis=none) header.from=gmail.com X-Suspicious-Flag: YES X-Classification-ID: 97b33876-ad61-11eb-9220-52540070b731-1-1 Received: from [216.105.38.7] ([216.105.38.7:60974] helo=lists.sourceforge.net) by smtp12.gate.ord1d.rsapps.net (envelope-from ) (ecelerity 4.2.38.62370 r(:)) with ESMTPS (cipher=DHE-RSA-AES256-GCM-SHA384) id 83/0E-22225-71B22906; Wed, 05 May 2021 01:20:24 -0400 Received: from [127.0.0.1] (helo=sfs-ml-2.v29.lw.sourceforge.com) by sfs-ml-2.v29.lw.sourceforge.com with esmtp (Exim 4.92.3) (envelope-from ) id 1le9wF-0008Us-AI; Wed, 05 May 2021 05:19:11 +0000 Received: from [172.30.20.202] (helo=mx.sourceforge.net) by sfs-ml-2.v29.lw.sourceforge.com with esmtps (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.92.3) (envelope-from ) id 1le9wE-0008Um-HG for openvpn-devel@lists.sourceforge.net; Wed, 05 May 2021 05:19:10 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sourceforge.net; s=x; h=Content-Transfer-Encoding:MIME-Version:Message-Id: Date:Subject:Cc:To:From:Sender:Reply-To:Content-Type:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=47oqjMQdcT5jIPer+MbCDhe1i0y2Mth2rkvzqloxhks=; b=FL8cm0/fJlFpTuxpsq/UXMO+Xr XzkObO3rhSLsna1sAwvPeVbAQBJBnPHykiv7OevEXH18UE/7Nfv9etgURwULZ3LpX/S6Qz4o0MO0Z Sa/GzE8bxNT3EiPHtSueNx8J1P4QWMZ7wWfILr8+5Wx8Gq9MV5Lzcw5Kh3JsAqVFKzEU=; DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=sf.net; s=x ; h=Content-Transfer-Encoding:MIME-Version:Message-Id:Date:Subject:Cc:To:From :Sender:Reply-To:Content-Type:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To: References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post: List-Owner:List-Archive; bh=47oqjMQdcT5jIPer+MbCDhe1i0y2Mth2rkvzqloxhks=; b=e YmKV1Hkh6bS2iiuJmDC5WsZMq2FgQ80TqPj84xkiQMCgOZcibGuHNoLL6G5YGyPlS5/EVlNm2Ztuj +utC5qiq5iRsNwu01Yei70do/arxlRY7a+t8K4LnfQoX2DAr63LFRLNrw6np5ldb9QIzW5AQn6rq9 JKWViMHo2UV8/ywc=; Received: from mail-qt1-f180.google.com ([209.85.160.180]) by sfi-mx-1.v28.lw.sourceforge.com with esmtps (TLSv1.2:ECDHE-RSA-AES128-GCM-SHA256:128) (Exim 4.92.2) id 1le9w9-00GYwq-D0 for openvpn-devel@lists.sourceforge.net; Wed, 05 May 2021 05:19:10 +0000 Received: by mail-qt1-f180.google.com with SMTP id j11so320059qtn.12 for ; Tue, 04 May 2021 22:19:05 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:mime-version :content-transfer-encoding; bh=47oqjMQdcT5jIPer+MbCDhe1i0y2Mth2rkvzqloxhks=; b=gyiK3oarMVEhapJQb/NYi3G4v6nzBVLSrqwYfn4mZHS/0vIZ/OnFYgs/dCUhKAS84D 7l40xXGGfEIkFO8QgJ2JJgan+kl8SWo1csmj9KQ29zAy4ThxN2LRuKdm5w4M4qa+pQJE YKdrgk0yHmRfwzMTX29ZRxjjbEEjPOv9DQyh1AVu0lzoI4BrYzxus2893HiwA48QDSPZ nf8GiNjvl/qNHPpYgh6NbOXcLW8kc5rJZC8MFhhcozKCUDEASz/y4+fXcj9hvfQ7pMsZ rRHDO8CYXYKYXnuXz4pPe0092jXMRjsDYWmXjA3oU5ToIORQPTMdxqdZYKgDs4KeByZt V1gw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version :content-transfer-encoding; bh=47oqjMQdcT5jIPer+MbCDhe1i0y2Mth2rkvzqloxhks=; b=UVCogI89VrplkLygCg4yLoFozMfWqwXpYHiKkkANk2oArmM6zx8E1g542FEarfP4G8 Wwbzos3dvGS8s21QJ3e7zkDAKahhvoWhgfKG4h+31vV3t+CxTiMeRNw9Q4L7MXVXvvR9 qwanqrcdWptHw2k594qRelU0+jY6kNQWT+L23lMTPy2NiXVEYndhxrs8pNE7NhsF8c0E smWPVdtckcOtKG36jBpE4iSPYl2l4T4VQb6K8eFxcJgeDg7+zhoVkl7SMK+KgLqxGFH2 vlS/GNa/bdJY2gQ8ET/hs44PAwXUfIacY1d+cBtvlfJxaQEUshZLg+pZNtE4mAy1vf8F RvWQ== X-Gm-Message-State: AOAM532s3W4vg0A+f3AjmWghJAD7k+ZSCd44I1puoFN3wTLDItY2AApW b2XJU0qB7NDaJElhTIezU1CWphJiYArXYw== X-Google-Smtp-Source: ABdhPJy60ASvviMiAFfQTQpYtqihkCIUbqtvWeOPW6iLMB1TGLHDwll9xGb8uWaVDl1p/wWK7rfrhA== X-Received: by 2002:ac8:60c8:: with SMTP id i8mr25345552qtm.63.1620191939251; Tue, 04 May 2021 22:18:59 -0700 (PDT) Received: from uranus.home.sansel.ca ([2607:fea8:3f20:1300:4637:e6ff:fee6:e826]) by smtp.gmail.com with ESMTPSA id 129sm3580151qkn.44.2021.05.04.22.18.58 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 04 May 2021 22:18:58 -0700 (PDT) From: selva.nair@gmail.com To: openvpn-devel@lists.sourceforge.net Date: Wed, 5 May 2021 01:18:33 -0400 Message-Id: <20210505051833.11271-1-selva.nair@gmail.com> X-Mailer: git-send-email 2.20.1 MIME-Version: 1.0 X-Spam-Report: Spam Filtering performed by mx.sourceforge.net. See http://spamassassin.org/tag/ for more details. -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/, no trust [209.85.160.180 listed in list.dnswl.org] 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail provider (selva.nair[at]gmail.com) 0.0 URIBL_BLOCKED ADMINISTRATOR NOTICE: The query to URIBL was blocked. See http://wiki.apache.org/spamassassin/DnsBlocklists#dnsbl-block for more information. [URIs: libsofthsm2.so] 0.0 RCVD_IN_MSPIKE_H3 RBL: Good reputation (+3) [209.85.160.180 listed in wl.mailspike.net] -0.0 SPF_PASS SPF: sender matches SPF record 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid 0.0 RCVD_IN_MSPIKE_WL Mailspike good senders X-Headers-End: 1le9w9-00GYwq-D0 Subject: [Openvpn-devel] [PATCH] Allow PKCS#11 uri to be used as --cert and --key file names X-BeenThere: openvpn-devel@lists.sourceforge.net X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: openvpn-devel-bounces@lists.sourceforge.net X-getmail-retrieved-from-mailbox: Inbox From: Selva Nair If either --cert or --key is specified as a PKCS#11 uri, try to load the certificate and key from any accessible PKCS#11 device. This does not require linking with any pkcs11 library, but needs pkcs11 engine to be available on the target machine. In its simplest form, just have --cert pkcs11:token=...;serial=... etc.. Either do not specify --key, or use the same uri for --key. That's all what is required if pkcs11 engine is installed in the right location and optionally set up to load any necessary provider libraries (e.g., via openssl.cnf or via PKCS11_MODULE_PATH). If both cert and key are specified, the last entry takes precedence and is used to locate both the certificate and key. Use of different uri's for the cert and key are not supported -- at least not in this version. Specifying --cert as a file and --key as a uri or vice versa is treated as a usage error. If the engine cannot be automatically loaded or a custom engine object has to be loaded, the engine name or shared libraryx may be embedded in the PKCS#11 uri. The module shared object path also may be so embedded. For example, pkcs11:token=..;serial=...;engine=pkcs11.so;provider=libsofthsm2.so will use engine with id=pkcs11 and load libsofthsm2.so. Full path to the libraries may be included as required. These extra, optional attributes in the URI are stripped before presented to the PKCS#11 subsystem. Do not include type=cert or type=private in the uri as the same uri is used for both certificate and private key. Requires building with OpenSSL engine support although the pkcs11 or a compatible engine and provider libraries are required only at run time. Signed-off-by: Selva Nair --- Changes.rst | 6 + doc/man-sections/tls-options.rst | 26 ++++ src/openvpn/options.c | 49 ++++++- src/openvpn/options.h | 3 + src/openvpn/ssl.c | 13 +- src/openvpn/ssl_backend.h | 3 + src/openvpn/ssl_openssl.c | 221 ++++++++++++++++++++++++++++++- 7 files changed, 317 insertions(+), 4 deletions(-) diff --git a/Changes.rst b/Changes.rst index 9185b55f..19d311e3 100644 --- a/Changes.rst +++ b/Changes.rst @@ -4,6 +4,12 @@ Overview of changes in 2.6 New features ------------ +Specification of private key and certificates as PKCS#11 URI + ``--cert`` and ``--key`` options can take RFC7512 PKCS#11 + URI's pointing to certificate and key in a token. Both cert + and key must use the same URI. Requires OpenSSL with engine + support and pkcs11 (or compatible) engine installed. + Keying Material Exporters (RFC 5705) based key generation As part of the cipher negotiation OpenVPN will automatically prefer the RFC5705 based key material generation to the current custom diff --git a/doc/man-sections/tls-options.rst b/doc/man-sections/tls-options.rst index 00ea063a..f41d12f3 100644 --- a/doc/man-sections/tls-options.rst +++ b/doc/man-sections/tls-options.rst @@ -116,6 +116,29 @@ certificates and keys: https://github.com/OpenVPN/easy-rsa authority functions, you must set up the files :code:`index.txt` (may be empty) and :code:`serial` (initialize to :code:`01`). +--cert pkcs11-uri + The local peer's certificate in a PKCS#11 token specified as a RFC 7512 + uri with optional custom attributes described below. Cannot be used with + ``--key file``. ``--key`` must be left unspecified or point to the same + uri. All other requrements for the certificate described under + ``--cert file`` applies. + + Requires OpenSSL with pkcs11 engine installed and configured. Optionally, + the engine and provider module may be included as custom attributes in the + uri as in the example below: + + :: + + --cert 'pkcs11:token=foo;serial=bar;id=nnn;engine=pkcs11;provider=p11-kit-proxy.so' + + Here the engine name :code:`pkcs11` could be a valid engine-id or path to a + shared object. Shared objects in non-standard locations would need to be + specified with full path. + + As the same uri is used for certificate and private key, do not include type + attribute (i.e., :code: `type=cert;` or :code: `type=private;` should not + be included) + --crl-verify args Check peer certificate against a Certificate Revocation List. @@ -208,6 +231,9 @@ certificates and keys: https://github.com/OpenVPN/easy-rsa generated when you built your peer's certificate (see ``--cert file`` above). +--key pkcs11-uri + See ``--cert pkcs11-uri`` above. + --pkcs12 file Specify a PKCS #12 file containing local private key, local certificate, and root CA certificate. This option can be used instead of ``--ca``, diff --git a/src/openvpn/options.c b/src/openvpn/options.c index db460796..21241846 100644 --- a/src/openvpn/options.c +++ b/src/openvpn/options.c @@ -915,6 +915,12 @@ struct pull_filter_list struct pull_filter *tail; }; +static bool +is_pkcs11_uri(const char *uri) +{ + return (!strncmp(uri, "pkcs11:", 7)); +} + static const char * pull_filter_type_name(int type) { @@ -2587,6 +2593,13 @@ options_postprocess_verify_ce(const struct options *options, if (options->tls_server || options->tls_client) { +#ifdef HAVE_OPENSSL_ENGINE + if (is_pkcs11_uri(options->cert_file) != is_pkcs11_uri(options->priv_key_file)) + { + msg(M_USAGE, "Use of PKCS#11 uri for --cert or --key and file name for the other is not supported"); + } + else +#endif #ifdef ENABLE_PKCS11 if (options->pkcs11_providers[0]) { @@ -3455,8 +3468,11 @@ options_postprocess_filechecks(struct options *options) errs |= check_file_access_chroot(options->chroot_dir, CHKACC_FILE, options->ca_path, R_OK, "--capath"); - errs |= check_file_access_inline(options->cert_file_inline, CHKACC_FILE, + if (!is_pkcs11_uri(options->cert_file)) + { + errs |= check_file_access_inline(options->cert_file_inline, CHKACC_FILE, options->cert_file, R_OK, "--cert"); + } errs |= check_file_access_inline(options->extra_certs_file, CHKACC_FILE, options->extra_certs_file, R_OK, @@ -3466,9 +3482,12 @@ options_postprocess_filechecks(struct options *options) if (!(options->management_flags & MF_EXTERNAL_KEY)) #endif { - errs |= check_file_access_inline(options->priv_key_file_inline, + if (!is_pkcs11_uri(options->priv_key_file)) + { + errs |= check_file_access_inline(options->priv_key_file_inline, CHKACC_FILE|CHKACC_PRIVATE, options->priv_key_file, R_OK, "--key"); + } } errs |= check_file_access_inline(options->pkcs12_file_inline, @@ -8156,6 +8175,19 @@ add_option(struct options *options, VERIFY_PERMISSION(OPT_P_GENERAL|OPT_P_INLINE); options->cert_file = p[1]; options->cert_file_inline = is_inline; + if (is_pkcs11_uri(p[1])) + { +#ifndef HAVE_OPENSSL_ENGINE + msg(msglevel, "USe of PKCS11 uri as cert and key file names requires OpenSSL " + "ENGINE support which is missing in this binary.") +#endif + options->priv_key_file = p[1]; + options->cert_file_is_pkcs11_uri = true; + } + else + { + options->cert_file_is_pkcs11_uri = false; + } } else if (streq(p[0], "extra-certs") && p[1] && !p[2]) { @@ -8238,6 +8270,19 @@ add_option(struct options *options, VERIFY_PERMISSION(OPT_P_GENERAL|OPT_P_INLINE); options->priv_key_file = p[1]; options->priv_key_file_inline = is_inline; + if (is_pkcs11_uri(p[1])) + { +#ifndef HAVE_OPENSSL_ENGINE + msg(msglevel, "USe of PKCS11 uri as cert and key file names requires OpenSSL " + "ENGINE support which is missing in this binary.") +#endif + options->cert_file = p[1]; + options->cert_file_is_pkcs11_uri = true; + } + else + { + options->cert_file_is_pkcs11_uri = false; + } } else if (streq(p[0], "tls-version-min") && p[1] && !p[3]) { diff --git a/src/openvpn/options.h b/src/openvpn/options.h index 41e84f7e..ab7b2f62 100644 --- a/src/openvpn/options.h +++ b/src/openvpn/options.h @@ -659,6 +659,9 @@ struct options /* data channel crypto flags set by push/pull. Reuses the CO_* crypto_flags */ unsigned int data_channel_crypto_flags; + + /* cert and key files are specified as pkcs11 uri */ + bool cert_file_is_pkcs11_uri; }; #define streq(x, y) (!strcmp((x), (y))) diff --git a/src/openvpn/ssl.c b/src/openvpn/ssl.c index b16f6bcc..93101e7c 100644 --- a/src/openvpn/ssl.c +++ b/src/openvpn/ssl.c @@ -641,6 +641,17 @@ init_ssl(const struct options *options, struct tls_root_ctx *new_ctx, bool in_ch goto err; } } +#ifdef HAVE_OPENSSL_ENGINE + else if (options->cert_file_is_pkcs11_uri) + { + if (!tls_ctx_use_pkcs11_engine(new_ctx, options->cert_file)) + { + msg(M_WARN, "Cannot load certificate \"%s\" using PKCS#11 engine", + options->cert_file); + goto err; + } + } +#endif #ifdef ENABLE_PKCS11 else if (options->pkcs11_providers[0]) { @@ -672,7 +683,7 @@ init_ssl(const struct options *options, struct tls_root_ctx *new_ctx, bool in_ch tls_ctx_load_cert_file(new_ctx, options->cert_file, options->cert_file_inline); } - if (options->priv_key_file) + if (options->priv_key_file && !options->cert_file_is_pkcs11_uri) { if (0 != tls_ctx_load_priv_file(new_ctx, options->priv_key_file, options->priv_key_file_inline)) diff --git a/src/openvpn/ssl_backend.h b/src/openvpn/ssl_backend.h index c3d12e5b..96d6e64d 100644 --- a/src/openvpn/ssl_backend.h +++ b/src/openvpn/ssl_backend.h @@ -568,4 +568,7 @@ void get_highest_preference_tls_cipher(char *buf, int size); */ const char *get_ssl_library_version(void); +int tls_ctx_use_pkcs11_engine(struct tls_root_ctx *ssl_ctx, + const char *uri); + #endif /* SSL_BACKEND_H_ */ diff --git a/src/openvpn/ssl_openssl.c b/src/openvpn/ssl_openssl.c index 3120c51a..b8a91c59 100644 --- a/src/openvpn/ssl_openssl.c +++ b/src/openvpn/ssl_openssl.c @@ -2251,4 +2251,223 @@ get_ssl_library_version(void) return OpenSSL_version(OPENSSL_VERSION); } -#endif /* defined(ENABLE_CRYPTO_OPENSSL) */ +#if HAVE_OPENSSL_ENGINE +#include +#include + +/* call back method for user interface with pkcs11 engine */ +static int +ui_reader(UI *ui, UI_STRING *uis) +{ + struct user_pass token_pass; + int ret = 0; + + const char *uri = UI_get0_user_data(ui); + const char *prompt = UI_get0_output_string(uis); + + printf("uri = %s\n", uri); + token_pass.defined = false; + token_pass.nocache = true; + + switch(UI_get_string_type(uis)) + { + case UIT_PROMPT: + case UIT_VERIFY: + if (get_user_pass(&token_pass, NULL, prompt, + GET_USER_PASS_MANAGEMENT|GET_USER_PASS_PASSWORD_ONLY + |GET_USER_PASS_NOFATAL)) + { + ret = 1; + UI_set_result(ui, uis, token_pass.password); + } + break; + case UIT_BOOLEAN: + if (get_user_pass(&token_pass, NULL, UI_get0_output_string(uis), + GET_USER_PASS_MANAGEMENT|GET_USER_PASS_NEED_OK + |GET_USER_PASS_NOFATAL)) + { + ret = (strcmp(token_pass.password, "ok") == 0); + UI_set_result(ui, uis, token_pass.password); + } + case UIT_INFO: + msg(M_INFO, "Unknown INFO prompt from token: <%s>", UI_get0_output_string(uis)); + break; + case UIT_ERROR: + msg(M_INFO, "Unknown ERROR prompt from token: <%s>", UI_get0_output_string(uis)); + break; + default: + break; + } + + return ret; +} + +static char * +ui_prompt_constructor(UI *ui, const char *desc, const char *name) +{ + int len = strlen(desc) + strlen(name) + 6; + char *s = malloc(len); + openvpn_snprintf(s, len, "%s for %s", desc, name); + return s; +} + +/* + * POP an attribute from a pkcs11_uri and return its value. + * The URI is of the form: + * pkcs11:attr1=value1;attr2=value2;...." + * On return the speciifed attribute is removed from the uri. + */ +static const char * +pkcs11_uri_pop(char *uri, const char *attr, struct gc_arena *gc) +{ + ASSERT(attr); + + char *start = strstr(uri, attr); + char *val; + int skip = strlen(attr) + 1; /* attribute name and folloiwng = sign */ + + if (!start || start[strlen(attr)] != '=') + { + return NULL; + } + const char *end = strchr(start, ';'); + if (!end) + { + val = string_alloc(start + skip , gc); + *start = '\0'; + return val; + } + + int len = end - (start + skip) + 1; + val = gc_malloc(len, false, gc); + + strncpynt(val, start + skip, len); + + /* remove the matched attr=value; part */ + memmove(start, end + 1, strlen(end+1)+1); + + return val; +} + +static ENGINE * +load_pkcs11_engine(const char *engine_id) +{ + ENGINE *e = ENGINE_by_id(engine_id); + + if (e) { + return e; + } + + /* try dynamic engine with engine-id as path to the engine shared object */ + e = ENGINE_by_id("dynamic"); + if (e) + { + if (!ENGINE_ctrl_cmd_string(e, "SO_PATH", engine_id, 0) + || !ENGINE_ctrl_cmd_string(e, "LOAD", NULL, 0)) + { + ENGINE_free(e); + e = NULL; + } + } + if (!e) + { + msg(M_WARN, "PKCS11 engine <%s> not available", engine_id); + } + return e; +} + +static ENGINE * +setup_pkcs11_engine(const char *engine_id, const char *module_path, UI_METHOD *ui) +{ + if (!engine_id) + { + engine_id = "pkcs11"; + } + + msg(D_SHOW_PKCS11, "Loading pkcs11 engine <%s> with module <%s>", + engine_id, (module_path ? module_path : "unspecified")); + + ENGINE *e = load_pkcs11_engine(engine_id); + if ( e && module_path) + { + ENGINE_ctrl_cmd_string(e, "MODULE_PATH", module_path, 0); + } + + if (e) + { + ENGINE_ctrl_cmd(e, "SET_USER_INTERFACE", 0, ui, NULL, 0); + } + + return e; +} + +int +tls_ctx_use_pkcs11_engine(struct tls_root_ctx *tls_ctx, const char *uri) +{ + char *tmp_uri; + const char *engine_id, *module_path, *cert_id; + struct gc_arena gc = gc_new(); + int ret = 0; + EVP_PKEY *pkey = NULL; + + UI_METHOD *ui = UI_create_method("openvpn"); + if (!ui) + { + msg(M_WARN, "Failed to setup UI callback for engine"); + return ret; + } + UI_method_set_reader(ui, ui_reader); + UI_method_set_prompt_constructor(ui, ui_prompt_constructor); + + tmp_uri = string_alloc(uri, &gc); + engine_id = pkcs11_uri_pop(tmp_uri, "engine", &gc); + module_path = pkcs11_uri_pop(tmp_uri, "provider", &gc); + cert_id = tmp_uri; + + struct + { + const char *cert_id; + X509* cert; + } params = {cert_id, NULL}; + + ENGINE *e = setup_pkcs11_engine(engine_id, module_path, ui); + if (!e || !ENGINE_init(e)) + { + goto cleanup; + } + ENGINE_ctrl_cmd(e, "SET_CALLBACK_DATA", 0, (void *)uri, NULL, 0); + + msg (D_SHOW_PKCS11, "Loading certificate <%s> using engine", cert_id); + + if (!ENGINE_ctrl_cmd(e, "LOAD_CERT_CTRL", 0, ¶ms, NULL, 0) + || !params.cert || !SSL_CTX_use_certificate(tls_ctx->ctx, params.cert)) + { + msg (M_WARN, "Failed to load certificate <%s>", cert_id); + goto finish; + } + + msg (D_SHOW_PKCS11, "Loading private key <%s> using engine", cert_id); + + pkey = ENGINE_load_private_key(e, cert_id, ui, (void *)uri); + if (!pkey || !SSL_CTX_use_PrivateKey(tls_ctx->ctx, pkey)) + { + msg (M_WARN, "Failed to set private key <%s> using engine", cert_id); + goto finish; + } + ret = 1; + +finish: + ENGINE_finish(e); + +cleanup: + ENGINE_free(e); + X509_free(params.cert); + gc_free(&gc); + UI_destroy_method(ui); + + return ret; +} + +#endif /* HAVE_OPENSSL_ENGINE */ + +#endif /* ENABLE_CRYPTO_OPENSSL */