tlsv1_server_write.c 28 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090
  1. /*
  2. * TLSv1 server - write handshake message
  3. * Copyright (c) 2006-2014, Jouni Malinen <j@w1.fi>
  4. *
  5. * This software may be distributed under the terms of the BSD license.
  6. * See README for more details.
  7. */
  8. #include "includes.h"
  9. #include "common.h"
  10. #include "crypto/md5.h"
  11. #include "crypto/sha1.h"
  12. #include "crypto/sha256.h"
  13. #include "crypto/tls.h"
  14. #include "crypto/random.h"
  15. #include "x509v3.h"
  16. #include "tlsv1_common.h"
  17. #include "tlsv1_record.h"
  18. #include "tlsv1_server.h"
  19. #include "tlsv1_server_i.h"
  20. static size_t tls_server_cert_chain_der_len(struct tlsv1_server *conn)
  21. {
  22. size_t len = 0;
  23. struct x509_certificate *cert;
  24. cert = conn->cred->cert;
  25. while (cert) {
  26. len += 3 + cert->cert_len;
  27. if (x509_certificate_self_signed(cert))
  28. break;
  29. cert = x509_certificate_get_subject(conn->cred->trusted_certs,
  30. &cert->issuer);
  31. }
  32. return len;
  33. }
  34. static int tls_write_server_hello(struct tlsv1_server *conn,
  35. u8 **msgpos, u8 *end)
  36. {
  37. u8 *pos, *rhdr, *hs_start, *hs_length, *ext_start;
  38. struct os_time now;
  39. size_t rlen;
  40. pos = *msgpos;
  41. tlsv1_server_log(conn, "Send ServerHello");
  42. rhdr = pos;
  43. pos += TLS_RECORD_HEADER_LEN;
  44. os_get_time(&now);
  45. WPA_PUT_BE32(conn->server_random, now.sec);
  46. if (random_get_bytes(conn->server_random + 4, TLS_RANDOM_LEN - 4)) {
  47. wpa_printf(MSG_ERROR, "TLSv1: Could not generate "
  48. "server_random");
  49. return -1;
  50. }
  51. wpa_hexdump(MSG_MSGDUMP, "TLSv1: server_random",
  52. conn->server_random, TLS_RANDOM_LEN);
  53. conn->session_id_len = TLS_SESSION_ID_MAX_LEN;
  54. if (random_get_bytes(conn->session_id, conn->session_id_len)) {
  55. wpa_printf(MSG_ERROR, "TLSv1: Could not generate "
  56. "session_id");
  57. return -1;
  58. }
  59. wpa_hexdump(MSG_MSGDUMP, "TLSv1: session_id",
  60. conn->session_id, conn->session_id_len);
  61. /* opaque fragment[TLSPlaintext.length] */
  62. /* Handshake */
  63. hs_start = pos;
  64. /* HandshakeType msg_type */
  65. *pos++ = TLS_HANDSHAKE_TYPE_SERVER_HELLO;
  66. /* uint24 length (to be filled) */
  67. hs_length = pos;
  68. pos += 3;
  69. /* body - ServerHello */
  70. /* ProtocolVersion server_version */
  71. WPA_PUT_BE16(pos, conn->rl.tls_version);
  72. pos += 2;
  73. /* Random random: uint32 gmt_unix_time, opaque random_bytes */
  74. os_memcpy(pos, conn->server_random, TLS_RANDOM_LEN);
  75. pos += TLS_RANDOM_LEN;
  76. /* SessionID session_id */
  77. *pos++ = conn->session_id_len;
  78. os_memcpy(pos, conn->session_id, conn->session_id_len);
  79. pos += conn->session_id_len;
  80. /* CipherSuite cipher_suite */
  81. WPA_PUT_BE16(pos, conn->cipher_suite);
  82. pos += 2;
  83. /* CompressionMethod compression_method */
  84. *pos++ = TLS_COMPRESSION_NULL;
  85. /* Extension */
  86. ext_start = pos;
  87. pos += 2;
  88. if (conn->status_request) {
  89. /* Add a status_request extension with empty extension_data */
  90. /* ExtensionsType extension_type = status_request(5) */
  91. WPA_PUT_BE16(pos, TLS_EXT_STATUS_REQUEST);
  92. pos += 2;
  93. /* opaque extension_data<0..2^16-1> length */
  94. WPA_PUT_BE16(pos, 0);
  95. pos += 2;
  96. }
  97. if (conn->status_request_v2) {
  98. /*
  99. Add a status_request_v2 extension with empty extension_data
  100. */
  101. /* ExtensionsType extension_type = status_request_v2(17) */
  102. WPA_PUT_BE16(pos, TLS_EXT_STATUS_REQUEST_V2);
  103. pos += 2;
  104. /* opaque extension_data<0..2^16-1> length */
  105. WPA_PUT_BE16(pos, 0);
  106. pos += 2;
  107. }
  108. if (conn->session_ticket && conn->session_ticket_cb) {
  109. int res = conn->session_ticket_cb(
  110. conn->session_ticket_cb_ctx,
  111. conn->session_ticket, conn->session_ticket_len,
  112. conn->client_random, conn->server_random,
  113. conn->master_secret);
  114. if (res < 0) {
  115. tlsv1_server_log(conn, "SessionTicket callback indicated failure");
  116. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  117. TLS_ALERT_HANDSHAKE_FAILURE);
  118. return -1;
  119. }
  120. conn->use_session_ticket = res;
  121. if (conn->use_session_ticket) {
  122. if (tlsv1_server_derive_keys(conn, NULL, 0) < 0) {
  123. wpa_printf(MSG_DEBUG, "TLSv1: Failed to "
  124. "derive keys");
  125. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  126. TLS_ALERT_INTERNAL_ERROR);
  127. return -1;
  128. }
  129. }
  130. /*
  131. * RFC 4507 specifies that server would include an empty
  132. * SessionTicket extension in ServerHello and a
  133. * NewSessionTicket message after the ServerHello. However,
  134. * EAP-FAST (RFC 4851), i.e., the only user of SessionTicket
  135. * extension at the moment, does not use such extensions.
  136. *
  137. * TODO: Add support for configuring RFC 4507 behavior and make
  138. * EAP-FAST disable it.
  139. */
  140. }
  141. if (pos == ext_start + 2)
  142. pos -= 2; /* no extensions */
  143. else
  144. WPA_PUT_BE16(ext_start, pos - ext_start - 2);
  145. WPA_PUT_BE24(hs_length, pos - hs_length - 3);
  146. tls_verify_hash_add(&conn->verify, hs_start, pos - hs_start);
  147. if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_HANDSHAKE,
  148. rhdr, end - rhdr, hs_start, pos - hs_start,
  149. &rlen) < 0) {
  150. wpa_printf(MSG_DEBUG, "TLSv1: Failed to create TLS record");
  151. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  152. TLS_ALERT_INTERNAL_ERROR);
  153. return -1;
  154. }
  155. pos = rhdr + rlen;
  156. *msgpos = pos;
  157. return 0;
  158. }
  159. static int tls_write_server_certificate(struct tlsv1_server *conn,
  160. u8 **msgpos, u8 *end)
  161. {
  162. u8 *pos, *rhdr, *hs_start, *hs_length, *cert_start;
  163. size_t rlen;
  164. struct x509_certificate *cert;
  165. const struct tls_cipher_suite *suite;
  166. suite = tls_get_cipher_suite(conn->rl.cipher_suite);
  167. if (suite && suite->key_exchange == TLS_KEY_X_DH_anon) {
  168. wpa_printf(MSG_DEBUG, "TLSv1: Do not send Certificate when "
  169. "using anonymous DH");
  170. return 0;
  171. }
  172. pos = *msgpos;
  173. if (TLS_RECORD_HEADER_LEN + 1 + 3 + 3 > end - pos) {
  174. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  175. TLS_ALERT_INTERNAL_ERROR);
  176. return -1;
  177. }
  178. tlsv1_server_log(conn, "Send Certificate");
  179. rhdr = pos;
  180. pos += TLS_RECORD_HEADER_LEN;
  181. /* opaque fragment[TLSPlaintext.length] */
  182. /* Handshake */
  183. hs_start = pos;
  184. /* HandshakeType msg_type */
  185. *pos++ = TLS_HANDSHAKE_TYPE_CERTIFICATE;
  186. /* uint24 length (to be filled) */
  187. hs_length = pos;
  188. pos += 3;
  189. /* body - Certificate */
  190. /* uint24 length (to be filled) */
  191. cert_start = pos;
  192. pos += 3;
  193. cert = conn->cred->cert;
  194. while (cert) {
  195. if (3 + cert->cert_len > (size_t) (end - pos)) {
  196. wpa_printf(MSG_DEBUG, "TLSv1: Not enough buffer space "
  197. "for Certificate (cert_len=%lu left=%lu)",
  198. (unsigned long) cert->cert_len,
  199. (unsigned long) (end - pos));
  200. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  201. TLS_ALERT_INTERNAL_ERROR);
  202. return -1;
  203. }
  204. WPA_PUT_BE24(pos, cert->cert_len);
  205. pos += 3;
  206. os_memcpy(pos, cert->cert_start, cert->cert_len);
  207. pos += cert->cert_len;
  208. if (x509_certificate_self_signed(cert))
  209. break;
  210. cert = x509_certificate_get_subject(conn->cred->trusted_certs,
  211. &cert->issuer);
  212. }
  213. if (cert == conn->cred->cert || cert == NULL) {
  214. /*
  215. * Server was not configured with all the needed certificates
  216. * to form a full certificate chain. The client may fail to
  217. * validate the chain unless it is configured with all the
  218. * missing CA certificates.
  219. */
  220. wpa_printf(MSG_DEBUG, "TLSv1: Full server certificate chain "
  221. "not configured - validation may fail");
  222. }
  223. WPA_PUT_BE24(cert_start, pos - cert_start - 3);
  224. WPA_PUT_BE24(hs_length, pos - hs_length - 3);
  225. if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_HANDSHAKE,
  226. rhdr, end - rhdr, hs_start, pos - hs_start,
  227. &rlen) < 0) {
  228. wpa_printf(MSG_DEBUG, "TLSv1: Failed to generate a record");
  229. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  230. TLS_ALERT_INTERNAL_ERROR);
  231. return -1;
  232. }
  233. pos = rhdr + rlen;
  234. tls_verify_hash_add(&conn->verify, hs_start, pos - hs_start);
  235. *msgpos = pos;
  236. return 0;
  237. }
  238. static int tls_write_server_certificate_status(struct tlsv1_server *conn,
  239. u8 **msgpos, u8 *end,
  240. int ocsp_multi,
  241. char *ocsp_resp,
  242. size_t ocsp_resp_len)
  243. {
  244. u8 *pos, *rhdr, *hs_start, *hs_length;
  245. size_t rlen;
  246. if (!ocsp_resp) {
  247. /*
  248. * Client did not request certificate status or there is no
  249. * matching response cached.
  250. */
  251. return 0;
  252. }
  253. pos = *msgpos;
  254. if (TLS_RECORD_HEADER_LEN + 1 + 3 + 1 + 3 + ocsp_resp_len >
  255. (unsigned int) (end - pos)) {
  256. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  257. TLS_ALERT_INTERNAL_ERROR);
  258. return -1;
  259. }
  260. tlsv1_server_log(conn, "Send CertificateStatus (multi=%d)", ocsp_multi);
  261. rhdr = pos;
  262. pos += TLS_RECORD_HEADER_LEN;
  263. /* opaque fragment[TLSPlaintext.length] */
  264. /* Handshake */
  265. hs_start = pos;
  266. /* HandshakeType msg_type */
  267. *pos++ = TLS_HANDSHAKE_TYPE_CERTIFICATE_STATUS;
  268. /* uint24 length (to be filled) */
  269. hs_length = pos;
  270. pos += 3;
  271. /* body - CertificateStatus
  272. *
  273. * struct {
  274. * CertificateStatusType status_type;
  275. * select (status_type) {
  276. * case ocsp: OCSPResponse;
  277. * case ocsp_multi: OCSPResponseList;
  278. * } response;
  279. * } CertificateStatus;
  280. *
  281. * opaque OCSPResponse<1..2^24-1>;
  282. *
  283. * struct {
  284. * OCSPResponse ocsp_response_list<1..2^24-1>;
  285. * } OCSPResponseList;
  286. */
  287. /* CertificateStatusType status_type */
  288. if (ocsp_multi)
  289. *pos++ = 2; /* ocsp_multi(2) */
  290. else
  291. *pos++ = 1; /* ocsp(1) */
  292. /* uint24 length of OCSPResponse */
  293. WPA_PUT_BE24(pos, ocsp_resp_len);
  294. pos += 3;
  295. os_memcpy(pos, ocsp_resp, ocsp_resp_len);
  296. pos += ocsp_resp_len;
  297. WPA_PUT_BE24(hs_length, pos - hs_length - 3);
  298. if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_HANDSHAKE,
  299. rhdr, end - rhdr, hs_start, pos - hs_start,
  300. &rlen) < 0) {
  301. wpa_printf(MSG_DEBUG, "TLSv1: Failed to generate a record");
  302. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  303. TLS_ALERT_INTERNAL_ERROR);
  304. return -1;
  305. }
  306. pos = rhdr + rlen;
  307. tls_verify_hash_add(&conn->verify, hs_start, pos - hs_start);
  308. *msgpos = pos;
  309. return 0;
  310. }
  311. static int tls_write_server_key_exchange(struct tlsv1_server *conn,
  312. u8 **msgpos, u8 *end)
  313. {
  314. tls_key_exchange keyx;
  315. const struct tls_cipher_suite *suite;
  316. u8 *pos, *rhdr, *hs_start, *hs_length, *server_params;
  317. size_t rlen;
  318. u8 *dh_ys;
  319. size_t dh_ys_len;
  320. const u8 *dh_p;
  321. size_t dh_p_len;
  322. suite = tls_get_cipher_suite(conn->rl.cipher_suite);
  323. if (suite == NULL)
  324. keyx = TLS_KEY_X_NULL;
  325. else
  326. keyx = suite->key_exchange;
  327. if (!tls_server_key_exchange_allowed(conn->rl.cipher_suite)) {
  328. wpa_printf(MSG_DEBUG, "TLSv1: No ServerKeyExchange needed");
  329. return 0;
  330. }
  331. if (keyx != TLS_KEY_X_DH_anon && keyx != TLS_KEY_X_DHE_RSA) {
  332. wpa_printf(MSG_DEBUG, "TLSv1: ServerKeyExchange not yet "
  333. "supported with key exchange type %d", keyx);
  334. return -1;
  335. }
  336. if (conn->cred == NULL || conn->cred->dh_p == NULL ||
  337. conn->cred->dh_g == NULL) {
  338. wpa_printf(MSG_DEBUG, "TLSv1: No DH parameters available for "
  339. "ServerKeyExhcange");
  340. return -1;
  341. }
  342. tlsv1_server_get_dh_p(conn, &dh_p, &dh_p_len);
  343. os_free(conn->dh_secret);
  344. conn->dh_secret_len = dh_p_len;
  345. conn->dh_secret = os_malloc(conn->dh_secret_len);
  346. if (conn->dh_secret == NULL) {
  347. wpa_printf(MSG_DEBUG, "TLSv1: Failed to allocate "
  348. "memory for secret (Diffie-Hellman)");
  349. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  350. TLS_ALERT_INTERNAL_ERROR);
  351. return -1;
  352. }
  353. if (random_get_bytes(conn->dh_secret, conn->dh_secret_len)) {
  354. wpa_printf(MSG_DEBUG, "TLSv1: Failed to get random "
  355. "data for Diffie-Hellman");
  356. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  357. TLS_ALERT_INTERNAL_ERROR);
  358. os_free(conn->dh_secret);
  359. conn->dh_secret = NULL;
  360. return -1;
  361. }
  362. if (os_memcmp(conn->dh_secret, dh_p, conn->dh_secret_len) > 0)
  363. conn->dh_secret[0] = 0; /* make sure secret < p */
  364. pos = conn->dh_secret;
  365. while (pos + 1 < conn->dh_secret + conn->dh_secret_len && *pos == 0)
  366. pos++;
  367. if (pos != conn->dh_secret) {
  368. os_memmove(conn->dh_secret, pos,
  369. conn->dh_secret_len - (pos - conn->dh_secret));
  370. conn->dh_secret_len -= pos - conn->dh_secret;
  371. }
  372. wpa_hexdump_key(MSG_DEBUG, "TLSv1: DH server's secret value",
  373. conn->dh_secret, conn->dh_secret_len);
  374. /* Ys = g^secret mod p */
  375. dh_ys_len = dh_p_len;
  376. dh_ys = os_malloc(dh_ys_len);
  377. if (dh_ys == NULL) {
  378. wpa_printf(MSG_DEBUG, "TLSv1: Failed to allocate memory for "
  379. "Diffie-Hellman");
  380. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  381. TLS_ALERT_INTERNAL_ERROR);
  382. return -1;
  383. }
  384. if (crypto_mod_exp(conn->cred->dh_g, conn->cred->dh_g_len,
  385. conn->dh_secret, conn->dh_secret_len,
  386. dh_p, dh_p_len, dh_ys, &dh_ys_len)) {
  387. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  388. TLS_ALERT_INTERNAL_ERROR);
  389. os_free(dh_ys);
  390. return -1;
  391. }
  392. wpa_hexdump(MSG_DEBUG, "TLSv1: DH Ys (server's public value)",
  393. dh_ys, dh_ys_len);
  394. /*
  395. * struct {
  396. * select (KeyExchangeAlgorithm) {
  397. * case diffie_hellman:
  398. * ServerDHParams params;
  399. * Signature signed_params;
  400. * case rsa:
  401. * ServerRSAParams params;
  402. * Signature signed_params;
  403. * };
  404. * } ServerKeyExchange;
  405. *
  406. * struct {
  407. * opaque dh_p<1..2^16-1>;
  408. * opaque dh_g<1..2^16-1>;
  409. * opaque dh_Ys<1..2^16-1>;
  410. * } ServerDHParams;
  411. */
  412. pos = *msgpos;
  413. tlsv1_server_log(conn, "Send ServerKeyExchange");
  414. rhdr = pos;
  415. pos += TLS_RECORD_HEADER_LEN;
  416. /* opaque fragment[TLSPlaintext.length] */
  417. /* Handshake */
  418. hs_start = pos;
  419. /* HandshakeType msg_type */
  420. *pos++ = TLS_HANDSHAKE_TYPE_SERVER_KEY_EXCHANGE;
  421. /* uint24 length (to be filled) */
  422. hs_length = pos;
  423. pos += 3;
  424. /* body - ServerDHParams */
  425. server_params = pos;
  426. /* dh_p */
  427. if (2 + dh_p_len > (size_t) (end - pos)) {
  428. wpa_printf(MSG_DEBUG, "TLSv1: Not enough buffer space for "
  429. "dh_p");
  430. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  431. TLS_ALERT_INTERNAL_ERROR);
  432. os_free(dh_ys);
  433. return -1;
  434. }
  435. WPA_PUT_BE16(pos, dh_p_len);
  436. pos += 2;
  437. os_memcpy(pos, dh_p, dh_p_len);
  438. pos += dh_p_len;
  439. /* dh_g */
  440. if (2 + conn->cred->dh_g_len > (size_t) (end - pos)) {
  441. wpa_printf(MSG_DEBUG, "TLSv1: Not enough buffer space for "
  442. "dh_g");
  443. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  444. TLS_ALERT_INTERNAL_ERROR);
  445. os_free(dh_ys);
  446. return -1;
  447. }
  448. WPA_PUT_BE16(pos, conn->cred->dh_g_len);
  449. pos += 2;
  450. os_memcpy(pos, conn->cred->dh_g, conn->cred->dh_g_len);
  451. pos += conn->cred->dh_g_len;
  452. /* dh_Ys */
  453. if (2 + dh_ys_len > (size_t) (end - pos)) {
  454. wpa_printf(MSG_DEBUG, "TLSv1: Not enough buffer space for "
  455. "dh_Ys");
  456. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  457. TLS_ALERT_INTERNAL_ERROR);
  458. os_free(dh_ys);
  459. return -1;
  460. }
  461. WPA_PUT_BE16(pos, dh_ys_len);
  462. pos += 2;
  463. os_memcpy(pos, dh_ys, dh_ys_len);
  464. pos += dh_ys_len;
  465. os_free(dh_ys);
  466. /*
  467. * select (SignatureAlgorithm)
  468. * { case anonymous: struct { };
  469. * case rsa:
  470. * digitally-signed struct {
  471. * opaque md5_hash[16];
  472. * opaque sha_hash[20];
  473. * };
  474. * case dsa:
  475. * digitally-signed struct {
  476. * opaque sha_hash[20];
  477. * };
  478. * } Signature;
  479. *
  480. * md5_hash
  481. * MD5(ClientHello.random + ServerHello.random + ServerParams);
  482. *
  483. * sha_hash
  484. * SHA(ClientHello.random + ServerHello.random + ServerParams);
  485. */
  486. if (keyx == TLS_KEY_X_DHE_RSA) {
  487. u8 hash[100];
  488. u8 *signed_start;
  489. size_t clen;
  490. int hlen;
  491. if (conn->rl.tls_version >= TLS_VERSION_1_2) {
  492. #ifdef CONFIG_TLSV12
  493. hlen = tlsv12_key_x_server_params_hash(
  494. conn->rl.tls_version, TLS_HASH_ALG_SHA256,
  495. conn->client_random,
  496. conn->server_random, server_params,
  497. pos - server_params, hash + 19);
  498. /*
  499. * RFC 5246, 4.7:
  500. * TLS v1.2 adds explicit indication of the used
  501. * signature and hash algorithms.
  502. *
  503. * struct {
  504. * HashAlgorithm hash;
  505. * SignatureAlgorithm signature;
  506. * } SignatureAndHashAlgorithm;
  507. */
  508. if (hlen < 0 || end - pos < 2) {
  509. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  510. TLS_ALERT_INTERNAL_ERROR);
  511. return -1;
  512. }
  513. *pos++ = TLS_HASH_ALG_SHA256;
  514. *pos++ = TLS_SIGN_ALG_RSA;
  515. /*
  516. * RFC 3447, A.2.4 RSASSA-PKCS1-v1_5
  517. *
  518. * DigestInfo ::= SEQUENCE {
  519. * digestAlgorithm DigestAlgorithm,
  520. * digest OCTET STRING
  521. * }
  522. *
  523. * SHA-256 OID: sha256WithRSAEncryption ::= {pkcs-1 11}
  524. *
  525. * DER encoded DigestInfo for SHA256 per RFC 3447:
  526. * 30 31 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00
  527. * 04 20 || H
  528. */
  529. hlen += 19;
  530. os_memcpy(hash,
  531. "\x30\x31\x30\x0d\x06\x09\x60\x86\x48\x01\x65"
  532. "\x03\x04\x02\x01\x05\x00\x04\x20", 19);
  533. #else /* CONFIG_TLSV12 */
  534. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  535. TLS_ALERT_INTERNAL_ERROR);
  536. return -1;
  537. #endif /* CONFIG_TLSV12 */
  538. } else {
  539. hlen = tls_key_x_server_params_hash(
  540. conn->rl.tls_version, conn->client_random,
  541. conn->server_random, server_params,
  542. pos - server_params, hash);
  543. }
  544. if (hlen < 0) {
  545. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  546. TLS_ALERT_INTERNAL_ERROR);
  547. return -1;
  548. }
  549. wpa_hexdump(MSG_MSGDUMP, "TLS: ServerKeyExchange signed_params hash",
  550. hash, hlen);
  551. #ifdef CONFIG_TESTING_OPTIONS
  552. if (conn->test_flags & TLS_BREAK_SRV_KEY_X_HASH) {
  553. tlsv1_server_log(conn, "TESTING: Break ServerKeyExchange signed params hash");
  554. hash[hlen - 1] ^= 0x80;
  555. }
  556. #endif /* CONFIG_TESTING_OPTIONS */
  557. /*
  558. * RFC 2246, 4.7:
  559. * In digital signing, one-way hash functions are used as input
  560. * for a signing algorithm. A digitally-signed element is
  561. * encoded as an opaque vector <0..2^16-1>, where the length is
  562. * specified by the signing algorithm and key.
  563. *
  564. * In RSA signing, a 36-byte structure of two hashes (one SHA
  565. * and one MD5) is signed (encrypted with the private key). It
  566. * is encoded with PKCS #1 block type 0 or type 1 as described
  567. * in [PKCS1].
  568. */
  569. signed_start = pos; /* length to be filled */
  570. pos += 2;
  571. clen = end - pos;
  572. if (conn->cred == NULL ||
  573. crypto_private_key_sign_pkcs1(conn->cred->key, hash, hlen,
  574. pos, &clen) < 0) {
  575. wpa_printf(MSG_DEBUG, "TLSv1: Failed to sign hash (PKCS #1)");
  576. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  577. TLS_ALERT_INTERNAL_ERROR);
  578. return -1;
  579. }
  580. WPA_PUT_BE16(signed_start, clen);
  581. #ifdef CONFIG_TESTING_OPTIONS
  582. if (conn->test_flags & TLS_BREAK_SRV_KEY_X_SIGNATURE) {
  583. tlsv1_server_log(conn, "TESTING: Break ServerKeyExchange signed params signature");
  584. pos[clen - 1] ^= 0x80;
  585. }
  586. #endif /* CONFIG_TESTING_OPTIONS */
  587. pos += clen;
  588. }
  589. WPA_PUT_BE24(hs_length, pos - hs_length - 3);
  590. if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_HANDSHAKE,
  591. rhdr, end - rhdr, hs_start, pos - hs_start,
  592. &rlen) < 0) {
  593. wpa_printf(MSG_DEBUG, "TLSv1: Failed to generate a record");
  594. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  595. TLS_ALERT_INTERNAL_ERROR);
  596. return -1;
  597. }
  598. pos = rhdr + rlen;
  599. tls_verify_hash_add(&conn->verify, hs_start, pos - hs_start);
  600. *msgpos = pos;
  601. return 0;
  602. }
  603. static int tls_write_server_certificate_request(struct tlsv1_server *conn,
  604. u8 **msgpos, u8 *end)
  605. {
  606. u8 *pos, *rhdr, *hs_start, *hs_length;
  607. size_t rlen;
  608. if (!conn->verify_peer) {
  609. wpa_printf(MSG_DEBUG, "TLSv1: No CertificateRequest needed");
  610. return 0;
  611. }
  612. pos = *msgpos;
  613. tlsv1_server_log(conn, "Send CertificateRequest");
  614. rhdr = pos;
  615. pos += TLS_RECORD_HEADER_LEN;
  616. /* opaque fragment[TLSPlaintext.length] */
  617. /* Handshake */
  618. hs_start = pos;
  619. /* HandshakeType msg_type */
  620. *pos++ = TLS_HANDSHAKE_TYPE_CERTIFICATE_REQUEST;
  621. /* uint24 length (to be filled) */
  622. hs_length = pos;
  623. pos += 3;
  624. /* body - CertificateRequest */
  625. /*
  626. * enum {
  627. * rsa_sign(1), dss_sign(2), rsa_fixed_dh(3), dss_fixed_dh(4),
  628. * (255)
  629. * } ClientCertificateType;
  630. * ClientCertificateType certificate_types<1..2^8-1>
  631. */
  632. *pos++ = 1;
  633. *pos++ = 1; /* rsa_sign */
  634. /*
  635. * opaque DistinguishedName<1..2^16-1>
  636. * DistinguishedName certificate_authorities<3..2^16-1>
  637. */
  638. /* TODO: add support for listing DNs for trusted CAs */
  639. WPA_PUT_BE16(pos, 0);
  640. pos += 2;
  641. WPA_PUT_BE24(hs_length, pos - hs_length - 3);
  642. if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_HANDSHAKE,
  643. rhdr, end - rhdr, hs_start, pos - hs_start,
  644. &rlen) < 0) {
  645. wpa_printf(MSG_DEBUG, "TLSv1: Failed to generate a record");
  646. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  647. TLS_ALERT_INTERNAL_ERROR);
  648. return -1;
  649. }
  650. pos = rhdr + rlen;
  651. tls_verify_hash_add(&conn->verify, hs_start, pos - hs_start);
  652. *msgpos = pos;
  653. return 0;
  654. }
  655. static int tls_write_server_hello_done(struct tlsv1_server *conn,
  656. u8 **msgpos, u8 *end)
  657. {
  658. u8 *pos;
  659. size_t rlen;
  660. u8 payload[4];
  661. tlsv1_server_log(conn, "Send ServerHelloDone");
  662. /* opaque fragment[TLSPlaintext.length] */
  663. /* Handshake */
  664. pos = payload;
  665. /* HandshakeType msg_type */
  666. *pos++ = TLS_HANDSHAKE_TYPE_SERVER_HELLO_DONE;
  667. /* uint24 length */
  668. WPA_PUT_BE24(pos, 0);
  669. pos += 3;
  670. /* body - ServerHelloDone (empty) */
  671. if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_HANDSHAKE,
  672. *msgpos, end - *msgpos, payload, pos - payload,
  673. &rlen) < 0) {
  674. wpa_printf(MSG_DEBUG, "TLSv1: Failed to generate a record");
  675. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  676. TLS_ALERT_INTERNAL_ERROR);
  677. return -1;
  678. }
  679. tls_verify_hash_add(&conn->verify, payload, pos - payload);
  680. *msgpos += rlen;
  681. return 0;
  682. }
  683. static int tls_write_server_change_cipher_spec(struct tlsv1_server *conn,
  684. u8 **msgpos, u8 *end)
  685. {
  686. size_t rlen;
  687. u8 payload[1];
  688. tlsv1_server_log(conn, "Send ChangeCipherSpec");
  689. payload[0] = TLS_CHANGE_CIPHER_SPEC;
  690. if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_CHANGE_CIPHER_SPEC,
  691. *msgpos, end - *msgpos, payload, sizeof(payload),
  692. &rlen) < 0) {
  693. wpa_printf(MSG_DEBUG, "TLSv1: Failed to create a record");
  694. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  695. TLS_ALERT_INTERNAL_ERROR);
  696. return -1;
  697. }
  698. if (tlsv1_record_change_write_cipher(&conn->rl) < 0) {
  699. wpa_printf(MSG_DEBUG, "TLSv1: Failed to set write cipher for "
  700. "record layer");
  701. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  702. TLS_ALERT_INTERNAL_ERROR);
  703. return -1;
  704. }
  705. *msgpos += rlen;
  706. return 0;
  707. }
  708. static int tls_write_server_finished(struct tlsv1_server *conn,
  709. u8 **msgpos, u8 *end)
  710. {
  711. u8 *pos, *hs_start;
  712. size_t rlen, hlen;
  713. u8 verify_data[1 + 3 + TLS_VERIFY_DATA_LEN];
  714. u8 hash[MD5_MAC_LEN + SHA1_MAC_LEN];
  715. pos = *msgpos;
  716. tlsv1_server_log(conn, "Send Finished");
  717. /* Encrypted Handshake Message: Finished */
  718. #ifdef CONFIG_TLSV12
  719. if (conn->rl.tls_version >= TLS_VERSION_1_2) {
  720. hlen = SHA256_MAC_LEN;
  721. if (conn->verify.sha256_server == NULL ||
  722. crypto_hash_finish(conn->verify.sha256_server, hash, &hlen)
  723. < 0) {
  724. conn->verify.sha256_server = NULL;
  725. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  726. TLS_ALERT_INTERNAL_ERROR);
  727. return -1;
  728. }
  729. conn->verify.sha256_server = NULL;
  730. } else {
  731. #endif /* CONFIG_TLSV12 */
  732. hlen = MD5_MAC_LEN;
  733. if (conn->verify.md5_server == NULL ||
  734. crypto_hash_finish(conn->verify.md5_server, hash, &hlen) < 0) {
  735. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  736. TLS_ALERT_INTERNAL_ERROR);
  737. conn->verify.md5_server = NULL;
  738. crypto_hash_finish(conn->verify.sha1_server, NULL, NULL);
  739. conn->verify.sha1_server = NULL;
  740. return -1;
  741. }
  742. conn->verify.md5_server = NULL;
  743. hlen = SHA1_MAC_LEN;
  744. if (conn->verify.sha1_server == NULL ||
  745. crypto_hash_finish(conn->verify.sha1_server, hash + MD5_MAC_LEN,
  746. &hlen) < 0) {
  747. conn->verify.sha1_server = NULL;
  748. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  749. TLS_ALERT_INTERNAL_ERROR);
  750. return -1;
  751. }
  752. conn->verify.sha1_server = NULL;
  753. hlen = MD5_MAC_LEN + SHA1_MAC_LEN;
  754. #ifdef CONFIG_TLSV12
  755. }
  756. #endif /* CONFIG_TLSV12 */
  757. if (tls_prf(conn->rl.tls_version,
  758. conn->master_secret, TLS_MASTER_SECRET_LEN,
  759. "server finished", hash, hlen,
  760. verify_data + 1 + 3, TLS_VERIFY_DATA_LEN)) {
  761. wpa_printf(MSG_DEBUG, "TLSv1: Failed to generate verify_data");
  762. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  763. TLS_ALERT_INTERNAL_ERROR);
  764. return -1;
  765. }
  766. wpa_hexdump_key(MSG_DEBUG, "TLSv1: verify_data (server)",
  767. verify_data + 1 + 3, TLS_VERIFY_DATA_LEN);
  768. #ifdef CONFIG_TESTING_OPTIONS
  769. if (conn->test_flags & TLS_BREAK_VERIFY_DATA) {
  770. tlsv1_server_log(conn, "TESTING: Break verify_data (server)");
  771. verify_data[1 + 3 + 1] ^= 0x80;
  772. }
  773. #endif /* CONFIG_TESTING_OPTIONS */
  774. /* Handshake */
  775. pos = hs_start = verify_data;
  776. /* HandshakeType msg_type */
  777. *pos++ = TLS_HANDSHAKE_TYPE_FINISHED;
  778. /* uint24 length */
  779. WPA_PUT_BE24(pos, TLS_VERIFY_DATA_LEN);
  780. pos += 3;
  781. pos += TLS_VERIFY_DATA_LEN;
  782. tls_verify_hash_add(&conn->verify, hs_start, pos - hs_start);
  783. if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_HANDSHAKE,
  784. *msgpos, end - *msgpos, hs_start, pos - hs_start,
  785. &rlen) < 0) {
  786. wpa_printf(MSG_DEBUG, "TLSv1: Failed to create a record");
  787. tlsv1_server_alert(conn, TLS_ALERT_LEVEL_FATAL,
  788. TLS_ALERT_INTERNAL_ERROR);
  789. return -1;
  790. }
  791. *msgpos += rlen;
  792. return 0;
  793. }
  794. static u8 * tls_send_server_hello(struct tlsv1_server *conn, size_t *out_len)
  795. {
  796. u8 *msg, *end, *pos;
  797. size_t msglen;
  798. int ocsp_multi = 0;
  799. char *ocsp_resp = NULL;
  800. size_t ocsp_resp_len = 0;
  801. *out_len = 0;
  802. if (conn->status_request_multi &&
  803. conn->cred->ocsp_stapling_response_multi) {
  804. ocsp_resp = os_readfile(
  805. conn->cred->ocsp_stapling_response_multi,
  806. &ocsp_resp_len);
  807. ocsp_multi = 1;
  808. } else if ((conn->status_request || conn->status_request_v2) &&
  809. conn->cred->ocsp_stapling_response) {
  810. ocsp_resp = os_readfile(conn->cred->ocsp_stapling_response,
  811. &ocsp_resp_len);
  812. }
  813. if (!ocsp_resp)
  814. ocsp_resp_len = 0;
  815. msglen = 1000 + tls_server_cert_chain_der_len(conn) + ocsp_resp_len;
  816. msg = os_malloc(msglen);
  817. if (msg == NULL) {
  818. os_free(ocsp_resp);
  819. return NULL;
  820. }
  821. pos = msg;
  822. end = msg + msglen;
  823. if (tls_write_server_hello(conn, &pos, end) < 0) {
  824. os_free(msg);
  825. os_free(ocsp_resp);
  826. return NULL;
  827. }
  828. if (conn->use_session_ticket) {
  829. os_free(ocsp_resp);
  830. /* Abbreviated handshake using session ticket; RFC 4507 */
  831. if (tls_write_server_change_cipher_spec(conn, &pos, end) < 0 ||
  832. tls_write_server_finished(conn, &pos, end) < 0) {
  833. os_free(msg);
  834. return NULL;
  835. }
  836. *out_len = pos - msg;
  837. conn->state = CHANGE_CIPHER_SPEC;
  838. return msg;
  839. }
  840. /* Full handshake */
  841. if (tls_write_server_certificate(conn, &pos, end) < 0 ||
  842. tls_write_server_certificate_status(conn, &pos, end, ocsp_multi,
  843. ocsp_resp, ocsp_resp_len) < 0 ||
  844. tls_write_server_key_exchange(conn, &pos, end) < 0 ||
  845. tls_write_server_certificate_request(conn, &pos, end) < 0 ||
  846. tls_write_server_hello_done(conn, &pos, end) < 0) {
  847. os_free(msg);
  848. os_free(ocsp_resp);
  849. return NULL;
  850. }
  851. os_free(ocsp_resp);
  852. *out_len = pos - msg;
  853. conn->state = CLIENT_CERTIFICATE;
  854. return msg;
  855. }
  856. static u8 * tls_send_change_cipher_spec(struct tlsv1_server *conn,
  857. size_t *out_len)
  858. {
  859. u8 *msg, *end, *pos;
  860. *out_len = 0;
  861. msg = os_malloc(1000);
  862. if (msg == NULL)
  863. return NULL;
  864. pos = msg;
  865. end = msg + 1000;
  866. if (tls_write_server_change_cipher_spec(conn, &pos, end) < 0 ||
  867. tls_write_server_finished(conn, &pos, end) < 0) {
  868. os_free(msg);
  869. return NULL;
  870. }
  871. *out_len = pos - msg;
  872. tlsv1_server_log(conn, "Handshake completed successfully");
  873. conn->state = ESTABLISHED;
  874. return msg;
  875. }
  876. u8 * tlsv1_server_handshake_write(struct tlsv1_server *conn, size_t *out_len)
  877. {
  878. switch (conn->state) {
  879. case SERVER_HELLO:
  880. return tls_send_server_hello(conn, out_len);
  881. case SERVER_CHANGE_CIPHER_SPEC:
  882. return tls_send_change_cipher_spec(conn, out_len);
  883. default:
  884. if (conn->state == ESTABLISHED && conn->use_session_ticket) {
  885. /* Abbreviated handshake was already completed. */
  886. return NULL;
  887. }
  888. tlsv1_server_log(conn, "Unexpected state %d while generating reply",
  889. conn->state);
  890. return NULL;
  891. }
  892. }
  893. u8 * tlsv1_server_send_alert(struct tlsv1_server *conn, u8 level,
  894. u8 description, size_t *out_len)
  895. {
  896. u8 *alert, *pos, *length;
  897. tlsv1_server_log(conn, "Send Alert(%d:%d)", level, description);
  898. *out_len = 0;
  899. alert = os_malloc(10);
  900. if (alert == NULL)
  901. return NULL;
  902. pos = alert;
  903. /* TLSPlaintext */
  904. /* ContentType type */
  905. *pos++ = TLS_CONTENT_TYPE_ALERT;
  906. /* ProtocolVersion version */
  907. WPA_PUT_BE16(pos, conn->rl.tls_version ? conn->rl.tls_version :
  908. TLS_VERSION);
  909. pos += 2;
  910. /* uint16 length (to be filled) */
  911. length = pos;
  912. pos += 2;
  913. /* opaque fragment[TLSPlaintext.length] */
  914. /* Alert */
  915. /* AlertLevel level */
  916. *pos++ = level;
  917. /* AlertDescription description */
  918. *pos++ = description;
  919. WPA_PUT_BE16(length, pos - length - 2);
  920. *out_len = pos - alert;
  921. return alert;
  922. }