xref: /freebsd/contrib/wpa/src/ap/authsrv.c (revision 0957b409)
1 /*
2  * Authentication server setup
3  * Copyright (c) 2002-2009, Jouni Malinen <j@w1.fi>
4  *
5  * This software may be distributed under the terms of the BSD license.
6  * See README for more details.
7  */
8 
9 #include "utils/includes.h"
10 
11 #include "utils/common.h"
12 #include "crypto/tls.h"
13 #include "eap_server/eap.h"
14 #include "eap_server/eap_sim_db.h"
15 #include "eapol_auth/eapol_auth_sm.h"
16 #include "radius/radius_server.h"
17 #include "hostapd.h"
18 #include "ap_config.h"
19 #include "sta_info.h"
20 #include "authsrv.h"
21 
22 
23 #if defined(EAP_SERVER_SIM) || defined(EAP_SERVER_AKA)
24 #define EAP_SIM_DB
25 #endif /* EAP_SERVER_SIM || EAP_SERVER_AKA */
26 
27 
28 #ifdef EAP_SIM_DB
29 static int hostapd_sim_db_cb_sta(struct hostapd_data *hapd,
30 				 struct sta_info *sta, void *ctx)
31 {
32 	if (eapol_auth_eap_pending_cb(sta->eapol_sm, ctx) == 0)
33 		return 1;
34 	return 0;
35 }
36 
37 
38 static void hostapd_sim_db_cb(void *ctx, void *session_ctx)
39 {
40 	struct hostapd_data *hapd = ctx;
41 	if (ap_for_each_sta(hapd, hostapd_sim_db_cb_sta, session_ctx) == 0) {
42 #ifdef RADIUS_SERVER
43 		radius_server_eap_pending_cb(hapd->radius_srv, session_ctx);
44 #endif /* RADIUS_SERVER */
45 	}
46 }
47 #endif /* EAP_SIM_DB */
48 
49 
50 #ifdef RADIUS_SERVER
51 
52 static int hostapd_radius_get_eap_user(void *ctx, const u8 *identity,
53 				       size_t identity_len, int phase2,
54 				       struct eap_user *user)
55 {
56 	const struct hostapd_eap_user *eap_user;
57 	int i;
58 	int rv = -1;
59 
60 	eap_user = hostapd_get_eap_user(ctx, identity, identity_len, phase2);
61 	if (eap_user == NULL)
62 		goto out;
63 
64 	if (user == NULL)
65 		return 0;
66 
67 	os_memset(user, 0, sizeof(*user));
68 	for (i = 0; i < EAP_MAX_METHODS; i++) {
69 		user->methods[i].vendor = eap_user->methods[i].vendor;
70 		user->methods[i].method = eap_user->methods[i].method;
71 	}
72 
73 	if (eap_user->password) {
74 		user->password = os_memdup(eap_user->password,
75 					   eap_user->password_len);
76 		if (user->password == NULL)
77 			goto out;
78 		user->password_len = eap_user->password_len;
79 		user->password_hash = eap_user->password_hash;
80 		if (eap_user->salt && eap_user->salt_len) {
81 			user->salt = os_memdup(eap_user->salt,
82 					       eap_user->salt_len);
83 			if (!user->salt)
84 				goto out;
85 			user->salt_len = eap_user->salt_len;
86 		}
87 	}
88 	user->force_version = eap_user->force_version;
89 	user->macacl = eap_user->macacl;
90 	user->ttls_auth = eap_user->ttls_auth;
91 	user->remediation = eap_user->remediation;
92 	user->accept_attr = eap_user->accept_attr;
93 	user->t_c_timestamp = eap_user->t_c_timestamp;
94 	rv = 0;
95 
96 out:
97 	if (rv)
98 		wpa_printf(MSG_DEBUG, "%s: Failed to find user", __func__);
99 
100 	return rv;
101 }
102 
103 
104 static int hostapd_setup_radius_srv(struct hostapd_data *hapd)
105 {
106 	struct radius_server_conf srv;
107 	struct hostapd_bss_config *conf = hapd->conf;
108 	os_memset(&srv, 0, sizeof(srv));
109 	srv.client_file = conf->radius_server_clients;
110 	srv.auth_port = conf->radius_server_auth_port;
111 	srv.acct_port = conf->radius_server_acct_port;
112 	srv.conf_ctx = hapd;
113 	srv.eap_sim_db_priv = hapd->eap_sim_db_priv;
114 	srv.ssl_ctx = hapd->ssl_ctx;
115 	srv.msg_ctx = hapd->msg_ctx;
116 	srv.pac_opaque_encr_key = conf->pac_opaque_encr_key;
117 	srv.eap_fast_a_id = conf->eap_fast_a_id;
118 	srv.eap_fast_a_id_len = conf->eap_fast_a_id_len;
119 	srv.eap_fast_a_id_info = conf->eap_fast_a_id_info;
120 	srv.eap_fast_prov = conf->eap_fast_prov;
121 	srv.pac_key_lifetime = conf->pac_key_lifetime;
122 	srv.pac_key_refresh_time = conf->pac_key_refresh_time;
123 	srv.eap_sim_aka_result_ind = conf->eap_sim_aka_result_ind;
124 	srv.tnc = conf->tnc;
125 	srv.wps = hapd->wps;
126 	srv.ipv6 = conf->radius_server_ipv6;
127 	srv.get_eap_user = hostapd_radius_get_eap_user;
128 	srv.eap_req_id_text = conf->eap_req_id_text;
129 	srv.eap_req_id_text_len = conf->eap_req_id_text_len;
130 	srv.pwd_group = conf->pwd_group;
131 	srv.server_id = conf->server_id ? conf->server_id : "hostapd";
132 	srv.sqlite_file = conf->eap_user_sqlite;
133 #ifdef CONFIG_RADIUS_TEST
134 	srv.dump_msk_file = conf->dump_msk_file;
135 #endif /* CONFIG_RADIUS_TEST */
136 #ifdef CONFIG_HS20
137 	srv.subscr_remediation_url = conf->subscr_remediation_url;
138 	srv.subscr_remediation_method = conf->subscr_remediation_method;
139 	srv.t_c_server_url = conf->t_c_server_url;
140 #endif /* CONFIG_HS20 */
141 	srv.erp = conf->eap_server_erp;
142 	srv.erp_domain = conf->erp_domain;
143 	srv.tls_session_lifetime = conf->tls_session_lifetime;
144 	srv.tls_flags = conf->tls_flags;
145 
146 	hapd->radius_srv = radius_server_init(&srv);
147 	if (hapd->radius_srv == NULL) {
148 		wpa_printf(MSG_ERROR, "RADIUS server initialization failed.");
149 		return -1;
150 	}
151 
152 	return 0;
153 }
154 
155 #endif /* RADIUS_SERVER */
156 
157 
158 #ifdef EAP_TLS_FUNCS
159 static void authsrv_tls_event(void *ctx, enum tls_event ev,
160 			      union tls_event_data *data)
161 {
162 	switch (ev) {
163 	case TLS_CERT_CHAIN_SUCCESS:
164 		wpa_printf(MSG_DEBUG, "authsrv: remote certificate verification success");
165 		break;
166 	case TLS_CERT_CHAIN_FAILURE:
167 		wpa_printf(MSG_INFO, "authsrv: certificate chain failure: reason=%d depth=%d subject='%s' err='%s'",
168 			   data->cert_fail.reason,
169 			   data->cert_fail.depth,
170 			   data->cert_fail.subject,
171 			   data->cert_fail.reason_txt);
172 		break;
173 	case TLS_PEER_CERTIFICATE:
174 		wpa_printf(MSG_DEBUG, "authsrv: peer certificate: depth=%d serial_num=%s subject=%s",
175 			   data->peer_cert.depth,
176 			   data->peer_cert.serial_num ? data->peer_cert.serial_num : "N/A",
177 			   data->peer_cert.subject);
178 		break;
179 	case TLS_ALERT:
180 		if (data->alert.is_local)
181 			wpa_printf(MSG_DEBUG, "authsrv: local TLS alert: %s",
182 				   data->alert.description);
183 		else
184 			wpa_printf(MSG_DEBUG, "authsrv: remote TLS alert: %s",
185 				   data->alert.description);
186 		break;
187 	}
188 }
189 #endif /* EAP_TLS_FUNCS */
190 
191 
192 int authsrv_init(struct hostapd_data *hapd)
193 {
194 #ifdef EAP_TLS_FUNCS
195 	if (hapd->conf->eap_server &&
196 	    (hapd->conf->ca_cert || hapd->conf->server_cert ||
197 	     hapd->conf->private_key || hapd->conf->dh_file)) {
198 		struct tls_config conf;
199 		struct tls_connection_params params;
200 
201 		os_memset(&conf, 0, sizeof(conf));
202 		conf.tls_session_lifetime = hapd->conf->tls_session_lifetime;
203 		conf.tls_flags = hapd->conf->tls_flags;
204 		conf.event_cb = authsrv_tls_event;
205 		conf.cb_ctx = hapd;
206 		hapd->ssl_ctx = tls_init(&conf);
207 		if (hapd->ssl_ctx == NULL) {
208 			wpa_printf(MSG_ERROR, "Failed to initialize TLS");
209 			authsrv_deinit(hapd);
210 			return -1;
211 		}
212 
213 		os_memset(&params, 0, sizeof(params));
214 		params.ca_cert = hapd->conf->ca_cert;
215 		params.client_cert = hapd->conf->server_cert;
216 		params.private_key = hapd->conf->private_key;
217 		params.private_key_passwd = hapd->conf->private_key_passwd;
218 		params.dh_file = hapd->conf->dh_file;
219 		params.openssl_ciphers = hapd->conf->openssl_ciphers;
220 		params.ocsp_stapling_response =
221 			hapd->conf->ocsp_stapling_response;
222 		params.ocsp_stapling_response_multi =
223 			hapd->conf->ocsp_stapling_response_multi;
224 
225 		if (tls_global_set_params(hapd->ssl_ctx, &params)) {
226 			wpa_printf(MSG_ERROR, "Failed to set TLS parameters");
227 			authsrv_deinit(hapd);
228 			return -1;
229 		}
230 
231 		if (tls_global_set_verify(hapd->ssl_ctx,
232 					  hapd->conf->check_crl)) {
233 			wpa_printf(MSG_ERROR, "Failed to enable check_crl");
234 			authsrv_deinit(hapd);
235 			return -1;
236 		}
237 	}
238 #endif /* EAP_TLS_FUNCS */
239 
240 #ifdef EAP_SIM_DB
241 	if (hapd->conf->eap_sim_db) {
242 		hapd->eap_sim_db_priv =
243 			eap_sim_db_init(hapd->conf->eap_sim_db,
244 					hapd->conf->eap_sim_db_timeout,
245 					hostapd_sim_db_cb, hapd);
246 		if (hapd->eap_sim_db_priv == NULL) {
247 			wpa_printf(MSG_ERROR, "Failed to initialize EAP-SIM "
248 				   "database interface");
249 			authsrv_deinit(hapd);
250 			return -1;
251 		}
252 	}
253 #endif /* EAP_SIM_DB */
254 
255 #ifdef RADIUS_SERVER
256 	if (hapd->conf->radius_server_clients &&
257 	    hostapd_setup_radius_srv(hapd))
258 		return -1;
259 #endif /* RADIUS_SERVER */
260 
261 	return 0;
262 }
263 
264 
265 void authsrv_deinit(struct hostapd_data *hapd)
266 {
267 #ifdef RADIUS_SERVER
268 	radius_server_deinit(hapd->radius_srv);
269 	hapd->radius_srv = NULL;
270 #endif /* RADIUS_SERVER */
271 
272 #ifdef EAP_TLS_FUNCS
273 	if (hapd->ssl_ctx) {
274 		tls_deinit(hapd->ssl_ctx);
275 		hapd->ssl_ctx = NULL;
276 	}
277 #endif /* EAP_TLS_FUNCS */
278 
279 #ifdef EAP_SIM_DB
280 	if (hapd->eap_sim_db_priv) {
281 		eap_sim_db_deinit(hapd->eap_sim_db_priv);
282 		hapd->eap_sim_db_priv = NULL;
283 	}
284 #endif /* EAP_SIM_DB */
285 }
286