tlsv1_client_write.c 26 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006
  1. /*
  2. * TLSv1 client - write handshake message
  3. * Copyright (c) 2006-2015, Jouni Malinen <j@w1.fi>
  4. *
  5. * This software may be distributed under the terms of the BSD license.
  6. * See README for more details.
  7. */
  8. #include "includes.h"
  9. #include "common.h"
  10. #include "crypto/md5.h"
  11. #include "crypto/sha1.h"
  12. #include "crypto/sha256.h"
  13. #include "crypto/tls.h"
  14. #include "crypto/random.h"
  15. #include "x509v3.h"
  16. #include "tlsv1_common.h"
  17. #include "tlsv1_record.h"
  18. #include "tlsv1_client.h"
  19. #include "tlsv1_client_i.h"
  20. static size_t tls_client_cert_chain_der_len(struct tlsv1_client *conn)
  21. {
  22. size_t len = 0;
  23. struct x509_certificate *cert;
  24. if (conn->cred == NULL)
  25. return 0;
  26. cert = conn->cred->cert;
  27. while (cert) {
  28. len += 3 + cert->cert_len;
  29. if (x509_certificate_self_signed(cert))
  30. break;
  31. cert = x509_certificate_get_subject(conn->cred->trusted_certs,
  32. &cert->issuer);
  33. }
  34. return len;
  35. }
  36. u8 * tls_send_client_hello(struct tlsv1_client *conn, size_t *out_len)
  37. {
  38. u8 *hello, *end, *pos, *hs_length, *hs_start, *rhdr;
  39. struct os_time now;
  40. size_t len, i;
  41. u8 *ext_start;
  42. u16 tls_version = TLS_VERSION;
  43. /* Pick the highest locally enabled TLS version */
  44. #ifdef CONFIG_TLSV12
  45. if ((conn->flags & TLS_CONN_DISABLE_TLSv1_2) &&
  46. tls_version == TLS_VERSION_1_2)
  47. tls_version = TLS_VERSION_1_1;
  48. #endif /* CONFIG_TLSV12 */
  49. #ifdef CONFIG_TLSV11
  50. if ((conn->flags & TLS_CONN_DISABLE_TLSv1_1) &&
  51. tls_version == TLS_VERSION_1_1)
  52. tls_version = TLS_VERSION_1;
  53. #endif /* CONFIG_TLSV11 */
  54. if ((conn->flags & TLS_CONN_DISABLE_TLSv1_0) &&
  55. tls_version == TLS_VERSION_1) {
  56. wpa_printf(MSG_INFO, "TLSv1: No TLS version allowed");
  57. return NULL;
  58. }
  59. wpa_printf(MSG_DEBUG, "TLSv1: Send ClientHello (ver %s)",
  60. tls_version_str(tls_version));
  61. *out_len = 0;
  62. os_get_time(&now);
  63. WPA_PUT_BE32(conn->client_random, now.sec);
  64. if (random_get_bytes(conn->client_random + 4, TLS_RANDOM_LEN - 4)) {
  65. wpa_printf(MSG_ERROR, "TLSv1: Could not generate "
  66. "client_random");
  67. return NULL;
  68. }
  69. wpa_hexdump(MSG_MSGDUMP, "TLSv1: client_random",
  70. conn->client_random, TLS_RANDOM_LEN);
  71. len = 150 + conn->num_cipher_suites * 2 + conn->client_hello_ext_len;
  72. hello = os_malloc(len);
  73. if (hello == NULL)
  74. return NULL;
  75. end = hello + len;
  76. rhdr = hello;
  77. pos = rhdr + TLS_RECORD_HEADER_LEN;
  78. /* opaque fragment[TLSPlaintext.length] */
  79. /* Handshake */
  80. hs_start = pos;
  81. /* HandshakeType msg_type */
  82. *pos++ = TLS_HANDSHAKE_TYPE_CLIENT_HELLO;
  83. /* uint24 length (to be filled) */
  84. hs_length = pos;
  85. pos += 3;
  86. /* body - ClientHello */
  87. /* ProtocolVersion client_version */
  88. WPA_PUT_BE16(pos, tls_version);
  89. pos += 2;
  90. /* Random random: uint32 gmt_unix_time, opaque random_bytes */
  91. os_memcpy(pos, conn->client_random, TLS_RANDOM_LEN);
  92. pos += TLS_RANDOM_LEN;
  93. /* SessionID session_id */
  94. *pos++ = conn->session_id_len;
  95. os_memcpy(pos, conn->session_id, conn->session_id_len);
  96. pos += conn->session_id_len;
  97. /* CipherSuite cipher_suites<2..2^16-1> */
  98. WPA_PUT_BE16(pos, 2 * conn->num_cipher_suites);
  99. pos += 2;
  100. for (i = 0; i < conn->num_cipher_suites; i++) {
  101. WPA_PUT_BE16(pos, conn->cipher_suites[i]);
  102. pos += 2;
  103. }
  104. /* CompressionMethod compression_methods<1..2^8-1> */
  105. *pos++ = 1;
  106. *pos++ = TLS_COMPRESSION_NULL;
  107. /* Extension */
  108. ext_start = pos;
  109. pos += 2;
  110. #ifdef CONFIG_TLSV12
  111. if (conn->rl.tls_version >= TLS_VERSION_1_2) {
  112. /*
  113. * Add signature_algorithms extension since we support only
  114. * SHA256 (and not the default SHA1) with TLSv1.2.
  115. */
  116. /* ExtensionsType extension_type = signature_algorithms(13) */
  117. WPA_PUT_BE16(pos, TLS_EXT_SIGNATURE_ALGORITHMS);
  118. pos += 2;
  119. /* opaque extension_data<0..2^16-1> length */
  120. WPA_PUT_BE16(pos, 8);
  121. pos += 2;
  122. /* supported_signature_algorithms<2..2^16-2> length */
  123. WPA_PUT_BE16(pos, 6);
  124. pos += 2;
  125. /* supported_signature_algorithms */
  126. *pos++ = TLS_HASH_ALG_SHA512;
  127. *pos++ = TLS_SIGN_ALG_RSA;
  128. *pos++ = TLS_HASH_ALG_SHA384;
  129. *pos++ = TLS_SIGN_ALG_RSA;
  130. *pos++ = TLS_HASH_ALG_SHA256;
  131. *pos++ = TLS_SIGN_ALG_RSA;
  132. }
  133. #endif /* CONFIG_TLSV12 */
  134. if (conn->client_hello_ext) {
  135. os_memcpy(pos, conn->client_hello_ext,
  136. conn->client_hello_ext_len);
  137. pos += conn->client_hello_ext_len;
  138. }
  139. if (conn->flags & TLS_CONN_REQUEST_OCSP) {
  140. wpa_printf(MSG_DEBUG,
  141. "TLSv1: Add status_request extension for OCSP stapling");
  142. /* ExtensionsType extension_type = status_request(5) */
  143. WPA_PUT_BE16(pos, TLS_EXT_STATUS_REQUEST);
  144. pos += 2;
  145. /* opaque extension_data<0..2^16-1> length */
  146. WPA_PUT_BE16(pos, 5);
  147. pos += 2;
  148. /*
  149. * RFC 6066, 8:
  150. * struct {
  151. * CertificateStatusType status_type;
  152. * select (status_type) {
  153. * case ocsp: OCSPStatusRequest;
  154. * } request;
  155. * } CertificateStatusRequest;
  156. *
  157. * enum { ocsp(1), (255) } CertificateStatusType;
  158. */
  159. *pos++ = 1; /* status_type = ocsp(1) */
  160. /*
  161. * struct {
  162. * ResponderID responder_id_list<0..2^16-1>;
  163. * Extensions request_extensions;
  164. * } OCSPStatusRequest;
  165. *
  166. * opaque ResponderID<1..2^16-1>;
  167. * opaque Extensions<0..2^16-1>;
  168. */
  169. WPA_PUT_BE16(pos, 0); /* responder_id_list(empty) */
  170. pos += 2;
  171. WPA_PUT_BE16(pos, 0); /* request_extensions(empty) */
  172. pos += 2;
  173. wpa_printf(MSG_DEBUG,
  174. "TLSv1: Add status_request_v2 extension for OCSP stapling");
  175. /* ExtensionsType extension_type = status_request_v2(17) */
  176. WPA_PUT_BE16(pos, TLS_EXT_STATUS_REQUEST_V2);
  177. pos += 2;
  178. /* opaque extension_data<0..2^16-1> length */
  179. WPA_PUT_BE16(pos, 7);
  180. pos += 2;
  181. /*
  182. * RFC 6961, 2.2:
  183. * struct {
  184. * CertificateStatusType status_type;
  185. * uint16 request_length;
  186. * select (status_type) {
  187. * case ocsp: OCSPStatusRequest;
  188. * case ocsp_multi: OCSPStatusRequest;
  189. * } request;
  190. * } CertificateStatusRequestItemV2;
  191. *
  192. * enum { ocsp(1), ocsp_multi(2), (255) } CertificateStatusType;
  193. *
  194. * struct {
  195. * CertificateStatusRequestItemV2
  196. * certificate_status_req_list<1..2^16-1>;
  197. * } CertificateStatusRequestListV2;
  198. */
  199. /* certificate_status_req_list<1..2^16-1> */
  200. WPA_PUT_BE16(pos, 5);
  201. pos += 2;
  202. /* CertificateStatusRequestItemV2 */
  203. *pos++ = 2; /* status_type = ocsp_multi(2) */
  204. /* OCSPStatusRequest as shown above for v1 */
  205. WPA_PUT_BE16(pos, 0); /* responder_id_list(empty) */
  206. pos += 2;
  207. WPA_PUT_BE16(pos, 0); /* request_extensions(empty) */
  208. pos += 2;
  209. }
  210. if (pos == ext_start + 2)
  211. pos -= 2; /* no extensions */
  212. else
  213. WPA_PUT_BE16(ext_start, pos - ext_start - 2);
  214. WPA_PUT_BE24(hs_length, pos - hs_length - 3);
  215. tls_verify_hash_add(&conn->verify, hs_start, pos - hs_start);
  216. if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_HANDSHAKE,
  217. rhdr, end - rhdr, hs_start, pos - hs_start,
  218. out_len) < 0) {
  219. wpa_printf(MSG_DEBUG, "TLSv1: Failed to create TLS record");
  220. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  221. TLS_ALERT_INTERNAL_ERROR);
  222. os_free(hello);
  223. return NULL;
  224. }
  225. conn->state = SERVER_HELLO;
  226. return hello;
  227. }
  228. static int tls_write_client_certificate(struct tlsv1_client *conn,
  229. u8 **msgpos, u8 *end)
  230. {
  231. u8 *pos, *rhdr, *hs_start, *hs_length, *cert_start;
  232. size_t rlen;
  233. struct x509_certificate *cert;
  234. pos = *msgpos;
  235. if (TLS_RECORD_HEADER_LEN + 1 + 3 + 3 > end - pos) {
  236. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  237. TLS_ALERT_INTERNAL_ERROR);
  238. return -1;
  239. }
  240. wpa_printf(MSG_DEBUG, "TLSv1: Send Certificate");
  241. rhdr = pos;
  242. pos += TLS_RECORD_HEADER_LEN;
  243. /* opaque fragment[TLSPlaintext.length] */
  244. /* Handshake */
  245. hs_start = pos;
  246. /* HandshakeType msg_type */
  247. *pos++ = TLS_HANDSHAKE_TYPE_CERTIFICATE;
  248. /* uint24 length (to be filled) */
  249. hs_length = pos;
  250. pos += 3;
  251. /* body - Certificate */
  252. /* uint24 length (to be filled) */
  253. cert_start = pos;
  254. pos += 3;
  255. cert = conn->cred ? conn->cred->cert : NULL;
  256. while (cert) {
  257. if (3 + cert->cert_len > (size_t) (end - pos)) {
  258. wpa_printf(MSG_DEBUG, "TLSv1: Not enough buffer space "
  259. "for Certificate (cert_len=%lu left=%lu)",
  260. (unsigned long) cert->cert_len,
  261. (unsigned long) (end - pos));
  262. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  263. TLS_ALERT_INTERNAL_ERROR);
  264. return -1;
  265. }
  266. WPA_PUT_BE24(pos, cert->cert_len);
  267. pos += 3;
  268. os_memcpy(pos, cert->cert_start, cert->cert_len);
  269. pos += cert->cert_len;
  270. if (x509_certificate_self_signed(cert))
  271. break;
  272. cert = x509_certificate_get_subject(conn->cred->trusted_certs,
  273. &cert->issuer);
  274. }
  275. if (conn->cred == NULL || cert == conn->cred->cert || cert == NULL) {
  276. /*
  277. * Client was not configured with all the needed certificates
  278. * to form a full certificate chain. The server may fail to
  279. * validate the chain unless it is configured with all the
  280. * missing CA certificates.
  281. */
  282. wpa_printf(MSG_DEBUG, "TLSv1: Full client certificate chain "
  283. "not configured - validation may fail");
  284. }
  285. WPA_PUT_BE24(cert_start, pos - cert_start - 3);
  286. WPA_PUT_BE24(hs_length, pos - hs_length - 3);
  287. if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_HANDSHAKE,
  288. rhdr, end - rhdr, hs_start, pos - hs_start,
  289. &rlen) < 0) {
  290. wpa_printf(MSG_DEBUG, "TLSv1: Failed to generate a record");
  291. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  292. TLS_ALERT_INTERNAL_ERROR);
  293. return -1;
  294. }
  295. pos = rhdr + rlen;
  296. tls_verify_hash_add(&conn->verify, hs_start, pos - hs_start);
  297. *msgpos = pos;
  298. return 0;
  299. }
  300. static int tlsv1_key_x_dh(struct tlsv1_client *conn, u8 **pos, u8 *end)
  301. {
  302. /* ClientDiffieHellmanPublic */
  303. u8 *csecret, *csecret_start, *dh_yc, *shared;
  304. size_t csecret_len, dh_yc_len, shared_len;
  305. csecret_len = conn->dh_p_len;
  306. csecret = os_malloc(csecret_len);
  307. if (csecret == NULL) {
  308. wpa_printf(MSG_DEBUG, "TLSv1: Failed to allocate "
  309. "memory for Yc (Diffie-Hellman)");
  310. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  311. TLS_ALERT_INTERNAL_ERROR);
  312. return -1;
  313. }
  314. if (random_get_bytes(csecret, csecret_len)) {
  315. wpa_printf(MSG_DEBUG, "TLSv1: Failed to get random "
  316. "data for Diffie-Hellman");
  317. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  318. TLS_ALERT_INTERNAL_ERROR);
  319. os_free(csecret);
  320. return -1;
  321. }
  322. if (os_memcmp(csecret, conn->dh_p, csecret_len) > 0)
  323. csecret[0] = 0; /* make sure Yc < p */
  324. csecret_start = csecret;
  325. while (csecret_len > 1 && *csecret_start == 0) {
  326. csecret_start++;
  327. csecret_len--;
  328. }
  329. wpa_hexdump_key(MSG_DEBUG, "TLSv1: DH client's secret value",
  330. csecret_start, csecret_len);
  331. /* Yc = g^csecret mod p */
  332. dh_yc_len = conn->dh_p_len;
  333. dh_yc = os_malloc(dh_yc_len);
  334. if (dh_yc == NULL) {
  335. wpa_printf(MSG_DEBUG, "TLSv1: Failed to allocate "
  336. "memory for Diffie-Hellman");
  337. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  338. TLS_ALERT_INTERNAL_ERROR);
  339. os_free(csecret);
  340. return -1;
  341. }
  342. if (crypto_mod_exp(conn->dh_g, conn->dh_g_len,
  343. csecret_start, csecret_len,
  344. conn->dh_p, conn->dh_p_len,
  345. dh_yc, &dh_yc_len)) {
  346. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  347. TLS_ALERT_INTERNAL_ERROR);
  348. os_free(csecret);
  349. os_free(dh_yc);
  350. return -1;
  351. }
  352. wpa_hexdump(MSG_DEBUG, "TLSv1: DH Yc (client's public value)",
  353. dh_yc, dh_yc_len);
  354. if (end - *pos < 2) {
  355. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  356. TLS_ALERT_INTERNAL_ERROR);
  357. os_free(csecret);
  358. os_free(dh_yc);
  359. return -1;
  360. }
  361. WPA_PUT_BE16(*pos, dh_yc_len);
  362. *pos += 2;
  363. if (dh_yc_len > (size_t) (end - *pos)) {
  364. wpa_printf(MSG_DEBUG, "TLSv1: Not enough room in the "
  365. "message buffer for Yc");
  366. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  367. TLS_ALERT_INTERNAL_ERROR);
  368. os_free(csecret);
  369. os_free(dh_yc);
  370. return -1;
  371. }
  372. os_memcpy(*pos, dh_yc, dh_yc_len);
  373. *pos += dh_yc_len;
  374. os_free(dh_yc);
  375. shared_len = conn->dh_p_len;
  376. shared = os_malloc(shared_len);
  377. if (shared == NULL) {
  378. wpa_printf(MSG_DEBUG, "TLSv1: Could not allocate memory for "
  379. "DH");
  380. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  381. TLS_ALERT_INTERNAL_ERROR);
  382. os_free(csecret);
  383. return -1;
  384. }
  385. /* shared = Ys^csecret mod p */
  386. if (crypto_mod_exp(conn->dh_ys, conn->dh_ys_len,
  387. csecret_start, csecret_len,
  388. conn->dh_p, conn->dh_p_len,
  389. shared, &shared_len)) {
  390. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  391. TLS_ALERT_INTERNAL_ERROR);
  392. os_free(csecret);
  393. os_free(shared);
  394. return -1;
  395. }
  396. wpa_hexdump_key(MSG_DEBUG, "TLSv1: Shared secret from DH key exchange",
  397. shared, shared_len);
  398. os_memset(csecret_start, 0, csecret_len);
  399. os_free(csecret);
  400. if (tls_derive_keys(conn, shared, shared_len)) {
  401. wpa_printf(MSG_DEBUG, "TLSv1: Failed to derive keys");
  402. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  403. TLS_ALERT_INTERNAL_ERROR);
  404. os_free(shared);
  405. return -1;
  406. }
  407. os_memset(shared, 0, shared_len);
  408. os_free(shared);
  409. tlsv1_client_free_dh(conn);
  410. return 0;
  411. }
  412. static int tlsv1_key_x_rsa(struct tlsv1_client *conn, u8 **pos, u8 *end)
  413. {
  414. u8 pre_master_secret[TLS_PRE_MASTER_SECRET_LEN];
  415. size_t clen;
  416. int res;
  417. if (tls_derive_pre_master_secret(pre_master_secret) < 0 ||
  418. tls_derive_keys(conn, pre_master_secret,
  419. TLS_PRE_MASTER_SECRET_LEN)) {
  420. wpa_printf(MSG_DEBUG, "TLSv1: Failed to derive keys");
  421. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  422. TLS_ALERT_INTERNAL_ERROR);
  423. return -1;
  424. }
  425. /* EncryptedPreMasterSecret */
  426. if (conn->server_rsa_key == NULL) {
  427. wpa_printf(MSG_DEBUG, "TLSv1: No server RSA key to "
  428. "use for encrypting pre-master secret");
  429. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  430. TLS_ALERT_INTERNAL_ERROR);
  431. return -1;
  432. }
  433. /* RSA encrypted value is encoded with PKCS #1 v1.5 block type 2. */
  434. *pos += 2;
  435. clen = end - *pos;
  436. res = crypto_public_key_encrypt_pkcs1_v15(
  437. conn->server_rsa_key,
  438. pre_master_secret, TLS_PRE_MASTER_SECRET_LEN,
  439. *pos, &clen);
  440. os_memset(pre_master_secret, 0, TLS_PRE_MASTER_SECRET_LEN);
  441. if (res < 0) {
  442. wpa_printf(MSG_DEBUG, "TLSv1: RSA encryption failed");
  443. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  444. TLS_ALERT_INTERNAL_ERROR);
  445. return -1;
  446. }
  447. WPA_PUT_BE16(*pos - 2, clen);
  448. wpa_hexdump(MSG_MSGDUMP, "TLSv1: Encrypted pre_master_secret",
  449. *pos, clen);
  450. *pos += clen;
  451. return 0;
  452. }
  453. static int tls_write_client_key_exchange(struct tlsv1_client *conn,
  454. u8 **msgpos, u8 *end)
  455. {
  456. u8 *pos, *rhdr, *hs_start, *hs_length;
  457. size_t rlen;
  458. tls_key_exchange keyx;
  459. const struct tls_cipher_suite *suite;
  460. suite = tls_get_cipher_suite(conn->rl.cipher_suite);
  461. if (suite == NULL)
  462. keyx = TLS_KEY_X_NULL;
  463. else
  464. keyx = suite->key_exchange;
  465. pos = *msgpos;
  466. wpa_printf(MSG_DEBUG, "TLSv1: Send ClientKeyExchange");
  467. rhdr = pos;
  468. pos += TLS_RECORD_HEADER_LEN;
  469. /* opaque fragment[TLSPlaintext.length] */
  470. /* Handshake */
  471. hs_start = pos;
  472. /* HandshakeType msg_type */
  473. *pos++ = TLS_HANDSHAKE_TYPE_CLIENT_KEY_EXCHANGE;
  474. /* uint24 length (to be filled) */
  475. hs_length = pos;
  476. pos += 3;
  477. /* body - ClientKeyExchange */
  478. if (keyx == TLS_KEY_X_DH_anon || keyx == TLS_KEY_X_DHE_RSA) {
  479. if (tlsv1_key_x_dh(conn, &pos, end) < 0)
  480. return -1;
  481. } else {
  482. if (tlsv1_key_x_rsa(conn, &pos, end) < 0)
  483. return -1;
  484. }
  485. WPA_PUT_BE24(hs_length, pos - hs_length - 3);
  486. if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_HANDSHAKE,
  487. rhdr, end - rhdr, hs_start, pos - hs_start,
  488. &rlen) < 0) {
  489. wpa_printf(MSG_DEBUG, "TLSv1: Failed to create a record");
  490. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  491. TLS_ALERT_INTERNAL_ERROR);
  492. return -1;
  493. }
  494. pos = rhdr + rlen;
  495. tls_verify_hash_add(&conn->verify, hs_start, pos - hs_start);
  496. *msgpos = pos;
  497. return 0;
  498. }
  499. static int tls_write_client_certificate_verify(struct tlsv1_client *conn,
  500. u8 **msgpos, u8 *end)
  501. {
  502. u8 *pos, *rhdr, *hs_start, *hs_length, *signed_start;
  503. size_t rlen, hlen, clen;
  504. u8 hash[100], *hpos;
  505. pos = *msgpos;
  506. wpa_printf(MSG_DEBUG, "TLSv1: Send CertificateVerify");
  507. rhdr = pos;
  508. pos += TLS_RECORD_HEADER_LEN;
  509. /* Handshake */
  510. hs_start = pos;
  511. /* HandshakeType msg_type */
  512. *pos++ = TLS_HANDSHAKE_TYPE_CERTIFICATE_VERIFY;
  513. /* uint24 length (to be filled) */
  514. hs_length = pos;
  515. pos += 3;
  516. /*
  517. * RFC 2246: 7.4.3 and 7.4.8:
  518. * Signature signature
  519. *
  520. * RSA:
  521. * digitally-signed struct {
  522. * opaque md5_hash[16];
  523. * opaque sha_hash[20];
  524. * };
  525. *
  526. * DSA:
  527. * digitally-signed struct {
  528. * opaque sha_hash[20];
  529. * };
  530. *
  531. * The hash values are calculated over all handshake messages sent or
  532. * received starting at ClientHello up to, but not including, this
  533. * CertificateVerify message, including the type and length fields of
  534. * the handshake messages.
  535. */
  536. hpos = hash;
  537. #ifdef CONFIG_TLSV12
  538. if (conn->rl.tls_version == TLS_VERSION_1_2) {
  539. hlen = SHA256_MAC_LEN;
  540. if (conn->verify.sha256_cert == NULL ||
  541. crypto_hash_finish(conn->verify.sha256_cert, hpos, &hlen) <
  542. 0) {
  543. conn->verify.sha256_cert = NULL;
  544. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  545. TLS_ALERT_INTERNAL_ERROR);
  546. return -1;
  547. }
  548. conn->verify.sha256_cert = NULL;
  549. /*
  550. * RFC 3447, A.2.4 RSASSA-PKCS1-v1_5
  551. *
  552. * DigestInfo ::= SEQUENCE {
  553. * digestAlgorithm DigestAlgorithm,
  554. * digest OCTET STRING
  555. * }
  556. *
  557. * SHA-256 OID: sha256WithRSAEncryption ::= {pkcs-1 11}
  558. *
  559. * DER encoded DigestInfo for SHA256 per RFC 3447:
  560. * 30 31 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 04 20 ||
  561. * H
  562. */
  563. os_memmove(hash + 19, hash, hlen);
  564. hlen += 19;
  565. os_memcpy(hash, "\x30\x31\x30\x0d\x06\x09\x60\x86\x48\x01\x65"
  566. "\x03\x04\x02\x01\x05\x00\x04\x20", 19);
  567. } else {
  568. #endif /* CONFIG_TLSV12 */
  569. hlen = MD5_MAC_LEN;
  570. if (conn->verify.md5_cert == NULL ||
  571. crypto_hash_finish(conn->verify.md5_cert, hpos, &hlen) < 0) {
  572. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  573. TLS_ALERT_INTERNAL_ERROR);
  574. conn->verify.md5_cert = NULL;
  575. crypto_hash_finish(conn->verify.sha1_cert, NULL, NULL);
  576. conn->verify.sha1_cert = NULL;
  577. return -1;
  578. }
  579. hpos += MD5_MAC_LEN;
  580. conn->verify.md5_cert = NULL;
  581. hlen = SHA1_MAC_LEN;
  582. if (conn->verify.sha1_cert == NULL ||
  583. crypto_hash_finish(conn->verify.sha1_cert, hpos, &hlen) < 0) {
  584. conn->verify.sha1_cert = NULL;
  585. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  586. TLS_ALERT_INTERNAL_ERROR);
  587. return -1;
  588. }
  589. conn->verify.sha1_cert = NULL;
  590. hlen += MD5_MAC_LEN;
  591. #ifdef CONFIG_TLSV12
  592. }
  593. #endif /* CONFIG_TLSV12 */
  594. wpa_hexdump(MSG_MSGDUMP, "TLSv1: CertificateVerify hash", hash, hlen);
  595. #ifdef CONFIG_TLSV12
  596. if (conn->rl.tls_version >= TLS_VERSION_1_2) {
  597. /*
  598. * RFC 5246, 4.7:
  599. * TLS v1.2 adds explicit indication of the used signature and
  600. * hash algorithms.
  601. *
  602. * struct {
  603. * HashAlgorithm hash;
  604. * SignatureAlgorithm signature;
  605. * } SignatureAndHashAlgorithm;
  606. */
  607. *pos++ = TLS_HASH_ALG_SHA256;
  608. *pos++ = TLS_SIGN_ALG_RSA;
  609. }
  610. #endif /* CONFIG_TLSV12 */
  611. /*
  612. * RFC 2246, 4.7:
  613. * In digital signing, one-way hash functions are used as input for a
  614. * signing algorithm. A digitally-signed element is encoded as an
  615. * opaque vector <0..2^16-1>, where the length is specified by the
  616. * signing algorithm and key.
  617. *
  618. * In RSA signing, a 36-byte structure of two hashes (one SHA and one
  619. * MD5) is signed (encrypted with the private key). It is encoded with
  620. * PKCS #1 block type 0 or type 1 as described in [PKCS1].
  621. */
  622. signed_start = pos; /* length to be filled */
  623. pos += 2;
  624. clen = end - pos;
  625. if (conn->cred == NULL ||
  626. crypto_private_key_sign_pkcs1(conn->cred->key, hash, hlen,
  627. pos, &clen) < 0) {
  628. wpa_printf(MSG_DEBUG, "TLSv1: Failed to sign hash (PKCS #1)");
  629. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  630. TLS_ALERT_INTERNAL_ERROR);
  631. return -1;
  632. }
  633. WPA_PUT_BE16(signed_start, clen);
  634. pos += clen;
  635. WPA_PUT_BE24(hs_length, pos - hs_length - 3);
  636. if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_HANDSHAKE,
  637. rhdr, end - rhdr, hs_start, pos - hs_start,
  638. &rlen) < 0) {
  639. wpa_printf(MSG_DEBUG, "TLSv1: Failed to generate a record");
  640. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  641. TLS_ALERT_INTERNAL_ERROR);
  642. return -1;
  643. }
  644. pos = rhdr + rlen;
  645. tls_verify_hash_add(&conn->verify, hs_start, pos - hs_start);
  646. *msgpos = pos;
  647. return 0;
  648. }
  649. static int tls_write_client_change_cipher_spec(struct tlsv1_client *conn,
  650. u8 **msgpos, u8 *end)
  651. {
  652. size_t rlen;
  653. u8 payload[1];
  654. wpa_printf(MSG_DEBUG, "TLSv1: Send ChangeCipherSpec");
  655. payload[0] = TLS_CHANGE_CIPHER_SPEC;
  656. if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_CHANGE_CIPHER_SPEC,
  657. *msgpos, end - *msgpos, payload, sizeof(payload),
  658. &rlen) < 0) {
  659. wpa_printf(MSG_DEBUG, "TLSv1: Failed to create a record");
  660. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  661. TLS_ALERT_INTERNAL_ERROR);
  662. return -1;
  663. }
  664. if (tlsv1_record_change_write_cipher(&conn->rl) < 0) {
  665. wpa_printf(MSG_DEBUG, "TLSv1: Failed to set write cipher for "
  666. "record layer");
  667. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  668. TLS_ALERT_INTERNAL_ERROR);
  669. return -1;
  670. }
  671. *msgpos += rlen;
  672. return 0;
  673. }
  674. static int tls_write_client_finished(struct tlsv1_client *conn,
  675. u8 **msgpos, u8 *end)
  676. {
  677. u8 *pos, *hs_start;
  678. size_t rlen, hlen;
  679. u8 verify_data[1 + 3 + TLS_VERIFY_DATA_LEN];
  680. u8 hash[MD5_MAC_LEN + SHA1_MAC_LEN];
  681. wpa_printf(MSG_DEBUG, "TLSv1: Send Finished");
  682. /* Encrypted Handshake Message: Finished */
  683. #ifdef CONFIG_TLSV12
  684. if (conn->rl.tls_version >= TLS_VERSION_1_2) {
  685. hlen = SHA256_MAC_LEN;
  686. if (conn->verify.sha256_client == NULL ||
  687. crypto_hash_finish(conn->verify.sha256_client, hash, &hlen)
  688. < 0) {
  689. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  690. TLS_ALERT_INTERNAL_ERROR);
  691. conn->verify.sha256_client = NULL;
  692. return -1;
  693. }
  694. conn->verify.sha256_client = NULL;
  695. } else {
  696. #endif /* CONFIG_TLSV12 */
  697. hlen = MD5_MAC_LEN;
  698. if (conn->verify.md5_client == NULL ||
  699. crypto_hash_finish(conn->verify.md5_client, hash, &hlen) < 0) {
  700. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  701. TLS_ALERT_INTERNAL_ERROR);
  702. conn->verify.md5_client = NULL;
  703. crypto_hash_finish(conn->verify.sha1_client, NULL, NULL);
  704. conn->verify.sha1_client = NULL;
  705. return -1;
  706. }
  707. conn->verify.md5_client = NULL;
  708. hlen = SHA1_MAC_LEN;
  709. if (conn->verify.sha1_client == NULL ||
  710. crypto_hash_finish(conn->verify.sha1_client, hash + MD5_MAC_LEN,
  711. &hlen) < 0) {
  712. conn->verify.sha1_client = NULL;
  713. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  714. TLS_ALERT_INTERNAL_ERROR);
  715. return -1;
  716. }
  717. conn->verify.sha1_client = NULL;
  718. hlen = MD5_MAC_LEN + SHA1_MAC_LEN;
  719. #ifdef CONFIG_TLSV12
  720. }
  721. #endif /* CONFIG_TLSV12 */
  722. if (tls_prf(conn->rl.tls_version,
  723. conn->master_secret, TLS_MASTER_SECRET_LEN,
  724. "client finished", hash, hlen,
  725. verify_data + 1 + 3, TLS_VERIFY_DATA_LEN)) {
  726. wpa_printf(MSG_DEBUG, "TLSv1: Failed to generate verify_data");
  727. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  728. TLS_ALERT_INTERNAL_ERROR);
  729. return -1;
  730. }
  731. wpa_hexdump_key(MSG_DEBUG, "TLSv1: verify_data (client)",
  732. verify_data + 1 + 3, TLS_VERIFY_DATA_LEN);
  733. /* Handshake */
  734. pos = hs_start = verify_data;
  735. /* HandshakeType msg_type */
  736. *pos++ = TLS_HANDSHAKE_TYPE_FINISHED;
  737. /* uint24 length */
  738. WPA_PUT_BE24(pos, TLS_VERIFY_DATA_LEN);
  739. pos += 3;
  740. pos += TLS_VERIFY_DATA_LEN; /* verify_data already in place */
  741. tls_verify_hash_add(&conn->verify, hs_start, pos - hs_start);
  742. if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_HANDSHAKE,
  743. *msgpos, end - *msgpos, hs_start, pos - hs_start,
  744. &rlen) < 0) {
  745. wpa_printf(MSG_DEBUG, "TLSv1: Failed to create a record");
  746. tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
  747. TLS_ALERT_INTERNAL_ERROR);
  748. return -1;
  749. }
  750. *msgpos += rlen;
  751. return 0;
  752. }
  753. static u8 * tls_send_client_key_exchange(struct tlsv1_client *conn,
  754. size_t *out_len)
  755. {
  756. u8 *msg, *end, *pos;
  757. size_t msglen;
  758. *out_len = 0;
  759. msglen = 2000;
  760. if (conn->certificate_requested)
  761. msglen += tls_client_cert_chain_der_len(conn);
  762. msg = os_malloc(msglen);
  763. if (msg == NULL)
  764. return NULL;
  765. pos = msg;
  766. end = msg + msglen;
  767. if (conn->certificate_requested) {
  768. if (tls_write_client_certificate(conn, &pos, end) < 0) {
  769. os_free(msg);
  770. return NULL;
  771. }
  772. }
  773. if (tls_write_client_key_exchange(conn, &pos, end) < 0 ||
  774. (conn->certificate_requested && conn->cred && conn->cred->key &&
  775. tls_write_client_certificate_verify(conn, &pos, end) < 0) ||
  776. tls_write_client_change_cipher_spec(conn, &pos, end) < 0 ||
  777. tls_write_client_finished(conn, &pos, end) < 0) {
  778. os_free(msg);
  779. return NULL;
  780. }
  781. *out_len = pos - msg;
  782. conn->state = SERVER_CHANGE_CIPHER_SPEC;
  783. return msg;
  784. }
  785. static u8 * tls_send_change_cipher_spec(struct tlsv1_client *conn,
  786. size_t *out_len)
  787. {
  788. u8 *msg, *end, *pos;
  789. *out_len = 0;
  790. msg = os_malloc(1000);
  791. if (msg == NULL)
  792. return NULL;
  793. pos = msg;
  794. end = msg + 1000;
  795. if (tls_write_client_change_cipher_spec(conn, &pos, end) < 0 ||
  796. tls_write_client_finished(conn, &pos, end) < 0) {
  797. os_free(msg);
  798. return NULL;
  799. }
  800. *out_len = pos - msg;
  801. wpa_printf(MSG_DEBUG, "TLSv1: Session resumption completed "
  802. "successfully");
  803. if (!conn->session_resumed && conn->use_session_ticket)
  804. conn->session_resumed = 1;
  805. conn->state = ESTABLISHED;
  806. return msg;
  807. }
  808. u8 * tlsv1_client_handshake_write(struct tlsv1_client *conn, size_t *out_len,
  809. int no_appl_data)
  810. {
  811. switch (conn->state) {
  812. case CLIENT_KEY_EXCHANGE:
  813. return tls_send_client_key_exchange(conn, out_len);
  814. case CHANGE_CIPHER_SPEC:
  815. return tls_send_change_cipher_spec(conn, out_len);
  816. case ACK_FINISHED:
  817. wpa_printf(MSG_DEBUG, "TLSv1: Handshake completed "
  818. "successfully");
  819. conn->state = ESTABLISHED;
  820. *out_len = 0;
  821. if (no_appl_data) {
  822. /* Need to return something to get final TLS ACK. */
  823. return os_malloc(1);
  824. }
  825. return NULL;
  826. default:
  827. wpa_printf(MSG_DEBUG, "TLSv1: Unexpected state %d while "
  828. "generating reply", conn->state);
  829. return NULL;
  830. }
  831. }
  832. u8 * tlsv1_client_send_alert(struct tlsv1_client *conn, u8 level,
  833. u8 description, size_t *out_len)
  834. {
  835. u8 *alert, *pos, *length;
  836. wpa_printf(MSG_DEBUG, "TLSv1: Send Alert(%d:%d)", level, description);
  837. *out_len = 0;
  838. alert = os_malloc(10);
  839. if (alert == NULL)
  840. return NULL;
  841. pos = alert;
  842. /* TLSPlaintext */
  843. /* ContentType type */
  844. *pos++ = TLS_CONTENT_TYPE_ALERT;
  845. /* ProtocolVersion version */
  846. WPA_PUT_BE16(pos, conn->rl.tls_version ? conn->rl.tls_version :
  847. TLS_VERSION);
  848. pos += 2;
  849. /* uint16 length (to be filled) */
  850. length = pos;
  851. pos += 2;
  852. /* opaque fragment[TLSPlaintext.length] */
  853. /* Alert */
  854. /* AlertLevel level */
  855. *pos++ = level;
  856. /* AlertDescription description */
  857. *pos++ = description;
  858. WPA_PUT_BE16(length, pos - length - 2);
  859. *out_len = pos - alert;
  860. return alert;
  861. }