1189251Ssam/*
2252726Srpaulo * TLS v1.0/v1.1/v1.2 client (RFC 2246, RFC 4346, RFC 5246)
3252726Srpaulo * Copyright (c) 2006-2011, Jouni Malinen <j@w1.fi>
4189251Ssam *
5252726Srpaulo * This software may be distributed under the terms of the BSD license.
6252726Srpaulo * See README for more details.
7189251Ssam */
8189251Ssam
9189251Ssam#include "includes.h"
10189251Ssam
11189251Ssam#include "common.h"
12214734Srpaulo#include "crypto/sha1.h"
13214734Srpaulo#include "crypto/tls.h"
14189251Ssam#include "tlsv1_common.h"
15189251Ssam#include "tlsv1_record.h"
16189251Ssam#include "tlsv1_client.h"
17189251Ssam#include "tlsv1_client_i.h"
18189251Ssam
19189251Ssam/* TODO:
20189251Ssam * Support for a message fragmented across several records (RFC 2246, 6.2.1)
21189251Ssam */
22189251Ssam
23189251Ssam
24189251Ssamvoid tls_alert(struct tlsv1_client *conn, u8 level, u8 description)
25189251Ssam{
26189251Ssam	conn->alert_level = level;
27189251Ssam	conn->alert_description = description;
28189251Ssam}
29189251Ssam
30189251Ssam
31189251Ssamvoid tlsv1_client_free_dh(struct tlsv1_client *conn)
32189251Ssam{
33189251Ssam	os_free(conn->dh_p);
34189251Ssam	os_free(conn->dh_g);
35189251Ssam	os_free(conn->dh_ys);
36189251Ssam	conn->dh_p = conn->dh_g = conn->dh_ys = NULL;
37189251Ssam}
38189251Ssam
39189251Ssam
40189251Ssamint tls_derive_pre_master_secret(u8 *pre_master_secret)
41189251Ssam{
42189251Ssam	WPA_PUT_BE16(pre_master_secret, TLS_VERSION);
43189251Ssam	if (os_get_random(pre_master_secret + 2,
44189251Ssam			  TLS_PRE_MASTER_SECRET_LEN - 2))
45189251Ssam		return -1;
46189251Ssam	return 0;
47189251Ssam}
48189251Ssam
49189251Ssam
50189251Ssamint tls_derive_keys(struct tlsv1_client *conn,
51189251Ssam		    const u8 *pre_master_secret, size_t pre_master_secret_len)
52189251Ssam{
53189251Ssam	u8 seed[2 * TLS_RANDOM_LEN];
54189251Ssam	u8 key_block[TLS_MAX_KEY_BLOCK_LEN];
55189251Ssam	u8 *pos;
56189251Ssam	size_t key_block_len;
57189251Ssam
58189251Ssam	if (pre_master_secret) {
59189251Ssam		wpa_hexdump_key(MSG_MSGDUMP, "TLSv1: pre_master_secret",
60189251Ssam				pre_master_secret, pre_master_secret_len);
61189251Ssam		os_memcpy(seed, conn->client_random, TLS_RANDOM_LEN);
62189251Ssam		os_memcpy(seed + TLS_RANDOM_LEN, conn->server_random,
63189251Ssam			  TLS_RANDOM_LEN);
64252726Srpaulo		if (tls_prf(conn->rl.tls_version,
65252726Srpaulo			    pre_master_secret, pre_master_secret_len,
66189251Ssam			    "master secret", seed, 2 * TLS_RANDOM_LEN,
67189251Ssam			    conn->master_secret, TLS_MASTER_SECRET_LEN)) {
68189251Ssam			wpa_printf(MSG_DEBUG, "TLSv1: Failed to derive "
69189251Ssam				   "master_secret");
70189251Ssam			return -1;
71189251Ssam		}
72189251Ssam		wpa_hexdump_key(MSG_MSGDUMP, "TLSv1: master_secret",
73189251Ssam				conn->master_secret, TLS_MASTER_SECRET_LEN);
74189251Ssam	}
75189251Ssam
76189251Ssam	os_memcpy(seed, conn->server_random, TLS_RANDOM_LEN);
77189251Ssam	os_memcpy(seed + TLS_RANDOM_LEN, conn->client_random, TLS_RANDOM_LEN);
78252726Srpaulo	key_block_len = 2 * (conn->rl.hash_size + conn->rl.key_material_len);
79252726Srpaulo	if (conn->rl.tls_version == TLS_VERSION_1)
80252726Srpaulo		key_block_len += 2 * conn->rl.iv_size;
81252726Srpaulo	if (tls_prf(conn->rl.tls_version,
82252726Srpaulo		    conn->master_secret, TLS_MASTER_SECRET_LEN,
83189251Ssam		    "key expansion", seed, 2 * TLS_RANDOM_LEN,
84189251Ssam		    key_block, key_block_len)) {
85189251Ssam		wpa_printf(MSG_DEBUG, "TLSv1: Failed to derive key_block");
86189251Ssam		return -1;
87189251Ssam	}
88189251Ssam	wpa_hexdump_key(MSG_MSGDUMP, "TLSv1: key_block",
89189251Ssam			key_block, key_block_len);
90189251Ssam
91189251Ssam	pos = key_block;
92189251Ssam
93189251Ssam	/* client_write_MAC_secret */
94189251Ssam	os_memcpy(conn->rl.write_mac_secret, pos, conn->rl.hash_size);
95189251Ssam	pos += conn->rl.hash_size;
96189251Ssam	/* server_write_MAC_secret */
97189251Ssam	os_memcpy(conn->rl.read_mac_secret, pos, conn->rl.hash_size);
98189251Ssam	pos += conn->rl.hash_size;
99189251Ssam
100189251Ssam	/* client_write_key */
101189251Ssam	os_memcpy(conn->rl.write_key, pos, conn->rl.key_material_len);
102189251Ssam	pos += conn->rl.key_material_len;
103189251Ssam	/* server_write_key */
104189251Ssam	os_memcpy(conn->rl.read_key, pos, conn->rl.key_material_len);
105189251Ssam	pos += conn->rl.key_material_len;
106189251Ssam
107252726Srpaulo	if (conn->rl.tls_version == TLS_VERSION_1) {
108252726Srpaulo		/* client_write_IV */
109252726Srpaulo		os_memcpy(conn->rl.write_iv, pos, conn->rl.iv_size);
110252726Srpaulo		pos += conn->rl.iv_size;
111252726Srpaulo		/* server_write_IV */
112252726Srpaulo		os_memcpy(conn->rl.read_iv, pos, conn->rl.iv_size);
113252726Srpaulo		pos += conn->rl.iv_size;
114252726Srpaulo	} else {
115252726Srpaulo		/*
116252726Srpaulo		 * Use IV field to set the mask value for TLS v1.1. A fixed
117252726Srpaulo		 * mask of zero is used per the RFC 4346, 6.2.3.2 CBC Block
118252726Srpaulo		 * Cipher option 2a.
119252726Srpaulo		 */
120252726Srpaulo		os_memset(conn->rl.write_iv, 0, conn->rl.iv_size);
121252726Srpaulo	}
122189251Ssam
123189251Ssam	return 0;
124189251Ssam}
125189251Ssam
126189251Ssam
127189251Ssam/**
128189251Ssam * tlsv1_client_handshake - Process TLS handshake
129189251Ssam * @conn: TLSv1 client connection data from tlsv1_client_init()
130189251Ssam * @in_data: Input data from TLS peer
131189251Ssam * @in_len: Input data length
132189251Ssam * @out_len: Length of the output buffer.
133189251Ssam * @appl_data: Pointer to application data pointer, or %NULL if dropped
134189251Ssam * @appl_data_len: Pointer to variable that is set to appl_data length
135252726Srpaulo * @need_more_data: Set to 1 if more data would be needed to complete
136252726Srpaulo *	processing
137189251Ssam * Returns: Pointer to output data, %NULL on failure
138189251Ssam */
139189251Ssamu8 * tlsv1_client_handshake(struct tlsv1_client *conn,
140189251Ssam			    const u8 *in_data, size_t in_len,
141189251Ssam			    size_t *out_len, u8 **appl_data,
142252726Srpaulo			    size_t *appl_data_len, int *need_more_data)
143189251Ssam{
144189251Ssam	const u8 *pos, *end;
145252726Srpaulo	u8 *msg = NULL, *in_msg = NULL, *in_pos, *in_end, alert, ct;
146189251Ssam	size_t in_msg_len;
147189251Ssam	int no_appl_data;
148252726Srpaulo	int used;
149189251Ssam
150252726Srpaulo	if (need_more_data)
151252726Srpaulo		*need_more_data = 0;
152252726Srpaulo
153189251Ssam	if (conn->state == CLIENT_HELLO) {
154189251Ssam		if (in_len)
155189251Ssam			return NULL;
156189251Ssam		return tls_send_client_hello(conn, out_len);
157189251Ssam	}
158189251Ssam
159252726Srpaulo	if (conn->partial_input) {
160252726Srpaulo		if (wpabuf_resize(&conn->partial_input, in_len) < 0) {
161252726Srpaulo			wpa_printf(MSG_DEBUG, "TLSv1: Failed to allocate "
162252726Srpaulo				   "memory for pending record");
163252726Srpaulo			tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
164252726Srpaulo				  TLS_ALERT_INTERNAL_ERROR);
165252726Srpaulo			goto failed;
166252726Srpaulo		}
167252726Srpaulo		wpabuf_put_data(conn->partial_input, in_data, in_len);
168252726Srpaulo		in_data = wpabuf_head(conn->partial_input);
169252726Srpaulo		in_len = wpabuf_len(conn->partial_input);
170252726Srpaulo	}
171252726Srpaulo
172189251Ssam	if (in_data == NULL || in_len == 0)
173189251Ssam		return NULL;
174189251Ssam
175189251Ssam	pos = in_data;
176189251Ssam	end = in_data + in_len;
177189251Ssam	in_msg = os_malloc(in_len);
178189251Ssam	if (in_msg == NULL)
179189251Ssam		return NULL;
180189251Ssam
181189251Ssam	/* Each received packet may include multiple records */
182189251Ssam	while (pos < end) {
183189251Ssam		in_msg_len = in_len;
184252726Srpaulo		used = tlsv1_record_receive(&conn->rl, pos, end - pos,
185252726Srpaulo					    in_msg, &in_msg_len, &alert);
186252726Srpaulo		if (used < 0) {
187189251Ssam			wpa_printf(MSG_DEBUG, "TLSv1: Processing received "
188189251Ssam				   "record failed");
189189251Ssam			tls_alert(conn, TLS_ALERT_LEVEL_FATAL, alert);
190189251Ssam			goto failed;
191189251Ssam		}
192252726Srpaulo		if (used == 0) {
193252726Srpaulo			struct wpabuf *partial;
194252726Srpaulo			wpa_printf(MSG_DEBUG, "TLSv1: Need more data");
195252726Srpaulo			partial = wpabuf_alloc_copy(pos, end - pos);
196252726Srpaulo			wpabuf_free(conn->partial_input);
197252726Srpaulo			conn->partial_input = partial;
198252726Srpaulo			if (conn->partial_input == NULL) {
199252726Srpaulo				wpa_printf(MSG_DEBUG, "TLSv1: Failed to "
200252726Srpaulo					   "allocate memory for pending "
201252726Srpaulo					   "record");
202252726Srpaulo				tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
203252726Srpaulo					  TLS_ALERT_INTERNAL_ERROR);
204252726Srpaulo				goto failed;
205252726Srpaulo			}
206252726Srpaulo			os_free(in_msg);
207252726Srpaulo			if (need_more_data)
208252726Srpaulo				*need_more_data = 1;
209252726Srpaulo			return NULL;
210252726Srpaulo		}
211189251Ssam		ct = pos[0];
212189251Ssam
213189251Ssam		in_pos = in_msg;
214189251Ssam		in_end = in_msg + in_msg_len;
215189251Ssam
216189251Ssam		/* Each received record may include multiple messages of the
217189251Ssam		 * same ContentType. */
218189251Ssam		while (in_pos < in_end) {
219189251Ssam			in_msg_len = in_end - in_pos;
220189251Ssam			if (tlsv1_client_process_handshake(conn, ct, in_pos,
221189251Ssam							   &in_msg_len,
222189251Ssam							   appl_data,
223189251Ssam							   appl_data_len) < 0)
224189251Ssam				goto failed;
225189251Ssam			in_pos += in_msg_len;
226189251Ssam		}
227189251Ssam
228252726Srpaulo		pos += used;
229189251Ssam	}
230189251Ssam
231189251Ssam	os_free(in_msg);
232189251Ssam	in_msg = NULL;
233189251Ssam
234189251Ssam	no_appl_data = appl_data == NULL || *appl_data == NULL;
235189251Ssam	msg = tlsv1_client_handshake_write(conn, out_len, no_appl_data);
236189251Ssam
237189251Ssamfailed:
238189251Ssam	os_free(in_msg);
239189251Ssam	if (conn->alert_level) {
240252726Srpaulo		wpabuf_free(conn->partial_input);
241252726Srpaulo		conn->partial_input = NULL;
242189251Ssam		conn->state = FAILED;
243189251Ssam		os_free(msg);
244189251Ssam		msg = tlsv1_client_send_alert(conn, conn->alert_level,
245189251Ssam					      conn->alert_description,
246189251Ssam					      out_len);
247189251Ssam	} else if (msg == NULL) {
248189251Ssam		msg = os_zalloc(1);
249189251Ssam		*out_len = 0;
250189251Ssam	}
251189251Ssam
252252726Srpaulo	if (need_more_data == NULL || !(*need_more_data)) {
253252726Srpaulo		wpabuf_free(conn->partial_input);
254252726Srpaulo		conn->partial_input = NULL;
255252726Srpaulo	}
256252726Srpaulo
257189251Ssam	return msg;
258189251Ssam}
259189251Ssam
260189251Ssam
261189251Ssam/**
262189251Ssam * tlsv1_client_encrypt - Encrypt data into TLS tunnel
263189251Ssam * @conn: TLSv1 client connection data from tlsv1_client_init()
264189251Ssam * @in_data: Pointer to plaintext data to be encrypted
265189251Ssam * @in_len: Input buffer length
266189251Ssam * @out_data: Pointer to output buffer (encrypted TLS data)
267189251Ssam * @out_len: Maximum out_data length
268189251Ssam * Returns: Number of bytes written to out_data, -1 on failure
269189251Ssam *
270189251Ssam * This function is used after TLS handshake has been completed successfully to
271189251Ssam * send data in the encrypted tunnel.
272189251Ssam */
273189251Ssamint tlsv1_client_encrypt(struct tlsv1_client *conn,
274189251Ssam			 const u8 *in_data, size_t in_len,
275189251Ssam			 u8 *out_data, size_t out_len)
276189251Ssam{
277189251Ssam	size_t rlen;
278189251Ssam
279189251Ssam	wpa_hexdump_key(MSG_MSGDUMP, "TLSv1: Plaintext AppData",
280189251Ssam			in_data, in_len);
281189251Ssam
282189251Ssam	if (tlsv1_record_send(&conn->rl, TLS_CONTENT_TYPE_APPLICATION_DATA,
283252726Srpaulo			      out_data, out_len, in_data, in_len, &rlen) < 0) {
284189251Ssam		wpa_printf(MSG_DEBUG, "TLSv1: Failed to create a record");
285189251Ssam		tls_alert(conn, TLS_ALERT_LEVEL_FATAL,
286189251Ssam			  TLS_ALERT_INTERNAL_ERROR);
287189251Ssam		return -1;
288189251Ssam	}
289189251Ssam
290189251Ssam	return rlen;
291189251Ssam}
292189251Ssam
293189251Ssam
294189251Ssam/**
295189251Ssam * tlsv1_client_decrypt - Decrypt data from TLS tunnel
296189251Ssam * @conn: TLSv1 client connection data from tlsv1_client_init()
297189251Ssam * @in_data: Pointer to input buffer (encrypted TLS data)
298189251Ssam * @in_len: Input buffer length
299252726Srpaulo * @need_more_data: Set to 1 if more data would be needed to complete
300252726Srpaulo *	processing
301252726Srpaulo * Returns: Decrypted data or %NULL on failure
302189251Ssam *
303189251Ssam * This function is used after TLS handshake has been completed successfully to
304189251Ssam * receive data from the encrypted tunnel.
305189251Ssam */
306252726Srpaulostruct wpabuf * tlsv1_client_decrypt(struct tlsv1_client *conn,
307252726Srpaulo				     const u8 *in_data, size_t in_len,
308252726Srpaulo				     int *need_more_data)
309189251Ssam{
310189251Ssam	const u8 *in_end, *pos;
311252726Srpaulo	int used;
312252726Srpaulo	u8 alert, *out_pos, ct;
313189251Ssam	size_t olen;
314252726Srpaulo	struct wpabuf *buf = NULL;
315189251Ssam
316252726Srpaulo	if (need_more_data)
317252726Srpaulo		*need_more_data = 0;
318252726Srpaulo
319252726Srpaulo	if (conn->partial_input) {
320252726Srpaulo		if (wpabuf_resize(&conn->partial_input, in_len) < 0) {
321252726Srpaulo			wpa_printf(MSG_DEBUG, "TLSv1: Failed to allocate "
322252726Srpaulo				   "memory for pending record");
323252726Srpaulo			alert = TLS_ALERT_INTERNAL_ERROR;
324252726Srpaulo			goto fail;
325252726Srpaulo		}
326252726Srpaulo		wpabuf_put_data(conn->partial_input, in_data, in_len);
327252726Srpaulo		in_data = wpabuf_head(conn->partial_input);
328252726Srpaulo		in_len = wpabuf_len(conn->partial_input);
329252726Srpaulo	}
330252726Srpaulo
331189251Ssam	pos = in_data;
332189251Ssam	in_end = in_data + in_len;
333189251Ssam
334189251Ssam	while (pos < in_end) {
335252726Srpaulo		ct = pos[0];
336252726Srpaulo		if (wpabuf_resize(&buf, in_end - pos) < 0) {
337252726Srpaulo			alert = TLS_ALERT_INTERNAL_ERROR;
338252726Srpaulo			goto fail;
339189251Ssam		}
340252726Srpaulo		out_pos = wpabuf_put(buf, 0);
341252726Srpaulo		olen = wpabuf_tailroom(buf);
342252726Srpaulo		used = tlsv1_record_receive(&conn->rl, pos, in_end - pos,
343252726Srpaulo					    out_pos, &olen, &alert);
344252726Srpaulo		if (used < 0) {
345189251Ssam			wpa_printf(MSG_DEBUG, "TLSv1: Record layer processing "
346189251Ssam				   "failed");
347252726Srpaulo			goto fail;
348189251Ssam		}
349252726Srpaulo		if (used == 0) {
350252726Srpaulo			struct wpabuf *partial;
351252726Srpaulo			wpa_printf(MSG_DEBUG, "TLSv1: Need more data");
352252726Srpaulo			partial = wpabuf_alloc_copy(pos, in_end - pos);
353252726Srpaulo			wpabuf_free(conn->partial_input);
354252726Srpaulo			conn->partial_input = partial;
355252726Srpaulo			if (conn->partial_input == NULL) {
356252726Srpaulo				wpa_printf(MSG_DEBUG, "TLSv1: Failed to "
357252726Srpaulo					   "allocate memory for pending "
358252726Srpaulo					   "record");
359252726Srpaulo				alert = TLS_ALERT_INTERNAL_ERROR;
360252726Srpaulo				goto fail;
361252726Srpaulo			}
362252726Srpaulo			if (need_more_data)
363252726Srpaulo				*need_more_data = 1;
364252726Srpaulo			return buf;
365189251Ssam		}
366189251Ssam
367252726Srpaulo		if (ct == TLS_CONTENT_TYPE_ALERT) {
368252726Srpaulo			if (olen < 2) {
369252726Srpaulo				wpa_printf(MSG_DEBUG, "TLSv1: Alert "
370252726Srpaulo					   "underflow");
371252726Srpaulo				alert = TLS_ALERT_DECODE_ERROR;
372252726Srpaulo				goto fail;
373252726Srpaulo			}
374252726Srpaulo			wpa_printf(MSG_DEBUG, "TLSv1: Received alert %d:%d",
375252726Srpaulo				   out_pos[0], out_pos[1]);
376252726Srpaulo			if (out_pos[0] == TLS_ALERT_LEVEL_WARNING) {
377252726Srpaulo				/* Continue processing */
378252726Srpaulo				pos += used;
379252726Srpaulo				continue;
380252726Srpaulo			}
381252726Srpaulo
382252726Srpaulo			alert = out_pos[1];
383252726Srpaulo			goto fail;
384252726Srpaulo		}
385252726Srpaulo
386252726Srpaulo		if (ct != TLS_CONTENT_TYPE_APPLICATION_DATA) {
387252726Srpaulo			wpa_printf(MSG_DEBUG, "TLSv1: Unexpected content type "
388252726Srpaulo				   "0x%x when decrypting application data",
389252726Srpaulo				   pos[0]);
390252726Srpaulo			alert = TLS_ALERT_UNEXPECTED_MESSAGE;
391252726Srpaulo			goto fail;
392252726Srpaulo		}
393252726Srpaulo
394252726Srpaulo		wpabuf_put(buf, olen);
395252726Srpaulo
396252726Srpaulo		pos += used;
397189251Ssam	}
398189251Ssam
399252726Srpaulo	wpabuf_free(conn->partial_input);
400252726Srpaulo	conn->partial_input = NULL;
401252726Srpaulo	return buf;
402252726Srpaulo
403252726Srpaulofail:
404252726Srpaulo	wpabuf_free(buf);
405252726Srpaulo	wpabuf_free(conn->partial_input);
406252726Srpaulo	conn->partial_input = NULL;
407252726Srpaulo	tls_alert(conn, TLS_ALERT_LEVEL_FATAL, alert);
408252726Srpaulo	return NULL;
409189251Ssam}
410189251Ssam
411189251Ssam
412189251Ssam/**
413189251Ssam * tlsv1_client_global_init - Initialize TLSv1 client
414189251Ssam * Returns: 0 on success, -1 on failure
415189251Ssam *
416189251Ssam * This function must be called before using any other TLSv1 client functions.
417189251Ssam */
418189251Ssamint tlsv1_client_global_init(void)
419189251Ssam{
420189251Ssam	return crypto_global_init();
421189251Ssam}
422189251Ssam
423189251Ssam
424189251Ssam/**
425189251Ssam * tlsv1_client_global_deinit - Deinitialize TLSv1 client
426189251Ssam *
427189251Ssam * This function can be used to deinitialize the TLSv1 client that was
428189251Ssam * initialized by calling tlsv1_client_global_init(). No TLSv1 client functions
429189251Ssam * can be called after this before calling tlsv1_client_global_init() again.
430189251Ssam */
431189251Ssamvoid tlsv1_client_global_deinit(void)
432189251Ssam{
433189251Ssam	crypto_global_deinit();
434189251Ssam}
435189251Ssam
436189251Ssam
437189251Ssam/**
438189251Ssam * tlsv1_client_init - Initialize TLSv1 client connection
439189251Ssam * Returns: Pointer to TLSv1 client connection data or %NULL on failure
440189251Ssam */
441189251Ssamstruct tlsv1_client * tlsv1_client_init(void)
442189251Ssam{
443189251Ssam	struct tlsv1_client *conn;
444189251Ssam	size_t count;
445189251Ssam	u16 *suites;
446189251Ssam
447189251Ssam	conn = os_zalloc(sizeof(*conn));
448189251Ssam	if (conn == NULL)
449189251Ssam		return NULL;
450189251Ssam
451189251Ssam	conn->state = CLIENT_HELLO;
452189251Ssam
453189251Ssam	if (tls_verify_hash_init(&conn->verify) < 0) {
454189251Ssam		wpa_printf(MSG_DEBUG, "TLSv1: Failed to initialize verify "
455189251Ssam			   "hash");
456189251Ssam		os_free(conn);
457189251Ssam		return NULL;
458189251Ssam	}
459189251Ssam
460189251Ssam	count = 0;
461189251Ssam	suites = conn->cipher_suites;
462252726Srpaulo	suites[count++] = TLS_RSA_WITH_AES_256_CBC_SHA256;
463189251Ssam	suites[count++] = TLS_RSA_WITH_AES_256_CBC_SHA;
464252726Srpaulo	suites[count++] = TLS_RSA_WITH_AES_128_CBC_SHA256;
465189251Ssam	suites[count++] = TLS_RSA_WITH_AES_128_CBC_SHA;
466189251Ssam	suites[count++] = TLS_RSA_WITH_3DES_EDE_CBC_SHA;
467189251Ssam	suites[count++] = TLS_RSA_WITH_RC4_128_SHA;
468189251Ssam	suites[count++] = TLS_RSA_WITH_RC4_128_MD5;
469189251Ssam	conn->num_cipher_suites = count;
470189251Ssam
471252726Srpaulo	conn->rl.tls_version = TLS_VERSION;
472252726Srpaulo
473189251Ssam	return conn;
474189251Ssam}
475189251Ssam
476189251Ssam
477189251Ssam/**
478189251Ssam * tlsv1_client_deinit - Deinitialize TLSv1 client connection
479189251Ssam * @conn: TLSv1 client connection data from tlsv1_client_init()
480189251Ssam */
481189251Ssamvoid tlsv1_client_deinit(struct tlsv1_client *conn)
482189251Ssam{
483189251Ssam	crypto_public_key_free(conn->server_rsa_key);
484189251Ssam	tlsv1_record_set_cipher_suite(&conn->rl, TLS_NULL_WITH_NULL_NULL);
485189251Ssam	tlsv1_record_change_write_cipher(&conn->rl);
486189251Ssam	tlsv1_record_change_read_cipher(&conn->rl);
487189251Ssam	tls_verify_hash_free(&conn->verify);
488189251Ssam	os_free(conn->client_hello_ext);
489189251Ssam	tlsv1_client_free_dh(conn);
490189251Ssam	tlsv1_cred_free(conn->cred);
491252726Srpaulo	wpabuf_free(conn->partial_input);
492189251Ssam	os_free(conn);
493189251Ssam}
494189251Ssam
495189251Ssam
496189251Ssam/**
497189251Ssam * tlsv1_client_established - Check whether connection has been established
498189251Ssam * @conn: TLSv1 client connection data from tlsv1_client_init()
499189251Ssam * Returns: 1 if connection is established, 0 if not
500189251Ssam */
501189251Ssamint tlsv1_client_established(struct tlsv1_client *conn)
502189251Ssam{
503189251Ssam	return conn->state == ESTABLISHED;
504189251Ssam}
505189251Ssam
506189251Ssam
507189251Ssam/**
508189251Ssam * tlsv1_client_prf - Use TLS-PRF to derive keying material
509189251Ssam * @conn: TLSv1 client connection data from tlsv1_client_init()
510189251Ssam * @label: Label (e.g., description of the key) for PRF
511189251Ssam * @server_random_first: seed is 0 = client_random|server_random,
512189251Ssam * 1 = server_random|client_random
513189251Ssam * @out: Buffer for output data from TLS-PRF
514189251Ssam * @out_len: Length of the output buffer
515189251Ssam * Returns: 0 on success, -1 on failure
516189251Ssam */
517189251Ssamint tlsv1_client_prf(struct tlsv1_client *conn, const char *label,
518189251Ssam		     int server_random_first, u8 *out, size_t out_len)
519189251Ssam{
520189251Ssam	u8 seed[2 * TLS_RANDOM_LEN];
521189251Ssam
522189251Ssam	if (conn->state != ESTABLISHED)
523189251Ssam		return -1;
524189251Ssam
525189251Ssam	if (server_random_first) {
526189251Ssam		os_memcpy(seed, conn->server_random, TLS_RANDOM_LEN);
527189251Ssam		os_memcpy(seed + TLS_RANDOM_LEN, conn->client_random,
528189251Ssam			  TLS_RANDOM_LEN);
529189251Ssam	} else {
530189251Ssam		os_memcpy(seed, conn->client_random, TLS_RANDOM_LEN);
531189251Ssam		os_memcpy(seed + TLS_RANDOM_LEN, conn->server_random,
532189251Ssam			  TLS_RANDOM_LEN);
533189251Ssam	}
534189251Ssam
535252726Srpaulo	return tls_prf(conn->rl.tls_version,
536252726Srpaulo		       conn->master_secret, TLS_MASTER_SECRET_LEN,
537189251Ssam		       label, seed, 2 * TLS_RANDOM_LEN, out, out_len);
538189251Ssam}
539189251Ssam
540189251Ssam
541189251Ssam/**
542189251Ssam * tlsv1_client_get_cipher - Get current cipher name
543189251Ssam * @conn: TLSv1 client connection data from tlsv1_client_init()
544189251Ssam * @buf: Buffer for the cipher name
545189251Ssam * @buflen: buf size
546189251Ssam * Returns: 0 on success, -1 on failure
547189251Ssam *
548189251Ssam * Get the name of the currently used cipher.
549189251Ssam */
550189251Ssamint tlsv1_client_get_cipher(struct tlsv1_client *conn, char *buf,
551189251Ssam			    size_t buflen)
552189251Ssam{
553189251Ssam	char *cipher;
554189251Ssam
555189251Ssam	switch (conn->rl.cipher_suite) {
556189251Ssam	case TLS_RSA_WITH_RC4_128_MD5:
557189251Ssam		cipher = "RC4-MD5";
558189251Ssam		break;
559189251Ssam	case TLS_RSA_WITH_RC4_128_SHA:
560189251Ssam		cipher = "RC4-SHA";
561189251Ssam		break;
562189251Ssam	case TLS_RSA_WITH_DES_CBC_SHA:
563189251Ssam		cipher = "DES-CBC-SHA";
564189251Ssam		break;
565189251Ssam	case TLS_RSA_WITH_3DES_EDE_CBC_SHA:
566189251Ssam		cipher = "DES-CBC3-SHA";
567189251Ssam		break;
568252726Srpaulo	case TLS_DH_anon_WITH_AES_128_CBC_SHA256:
569252726Srpaulo		cipher = "ADH-AES-128-SHA256";
570252726Srpaulo		break;
571189251Ssam	case TLS_DH_anon_WITH_AES_128_CBC_SHA:
572189251Ssam		cipher = "ADH-AES-128-SHA";
573189251Ssam		break;
574189251Ssam	case TLS_RSA_WITH_AES_256_CBC_SHA:
575189251Ssam		cipher = "AES-256-SHA";
576189251Ssam		break;
577252726Srpaulo	case TLS_RSA_WITH_AES_256_CBC_SHA256:
578252726Srpaulo		cipher = "AES-256-SHA256";
579252726Srpaulo		break;
580189251Ssam	case TLS_RSA_WITH_AES_128_CBC_SHA:
581189251Ssam		cipher = "AES-128-SHA";
582189251Ssam		break;
583252726Srpaulo	case TLS_RSA_WITH_AES_128_CBC_SHA256:
584252726Srpaulo		cipher = "AES-128-SHA256";
585252726Srpaulo		break;
586189251Ssam	default:
587189251Ssam		return -1;
588189251Ssam	}
589189251Ssam
590189251Ssam	if (os_strlcpy(buf, cipher, buflen) >= buflen)
591189251Ssam		return -1;
592189251Ssam	return 0;
593189251Ssam}
594189251Ssam
595189251Ssam
596189251Ssam/**
597189251Ssam * tlsv1_client_shutdown - Shutdown TLS connection
598189251Ssam * @conn: TLSv1 client connection data from tlsv1_client_init()
599189251Ssam * Returns: 0 on success, -1 on failure
600189251Ssam */
601189251Ssamint tlsv1_client_shutdown(struct tlsv1_client *conn)
602189251Ssam{
603189251Ssam	conn->state = CLIENT_HELLO;
604189251Ssam
605189251Ssam	if (tls_verify_hash_init(&conn->verify) < 0) {
606189251Ssam		wpa_printf(MSG_DEBUG, "TLSv1: Failed to re-initialize verify "
607189251Ssam			   "hash");
608189251Ssam		return -1;
609189251Ssam	}
610189251Ssam
611189251Ssam	tlsv1_record_set_cipher_suite(&conn->rl, TLS_NULL_WITH_NULL_NULL);
612189251Ssam	tlsv1_record_change_write_cipher(&conn->rl);
613189251Ssam	tlsv1_record_change_read_cipher(&conn->rl);
614189251Ssam
615189251Ssam	conn->certificate_requested = 0;
616189251Ssam	crypto_public_key_free(conn->server_rsa_key);
617189251Ssam	conn->server_rsa_key = NULL;
618189251Ssam	conn->session_resumed = 0;
619189251Ssam
620189251Ssam	return 0;
621189251Ssam}
622189251Ssam
623189251Ssam
624189251Ssam/**
625189251Ssam * tlsv1_client_resumed - Was session resumption used
626189251Ssam * @conn: TLSv1 client connection data from tlsv1_client_init()
627189251Ssam * Returns: 1 if current session used session resumption, 0 if not
628189251Ssam */
629189251Ssamint tlsv1_client_resumed(struct tlsv1_client *conn)
630189251Ssam{
631189251Ssam	return !!conn->session_resumed;
632189251Ssam}
633189251Ssam
634189251Ssam
635189251Ssam/**
636189251Ssam * tlsv1_client_hello_ext - Set TLS extension for ClientHello
637189251Ssam * @conn: TLSv1 client connection data from tlsv1_client_init()
638189251Ssam * @ext_type: Extension type
639189251Ssam * @data: Extension payload (%NULL to remove extension)
640189251Ssam * @data_len: Extension payload length
641189251Ssam * Returns: 0 on success, -1 on failure
642189251Ssam */
643189251Ssamint tlsv1_client_hello_ext(struct tlsv1_client *conn, int ext_type,
644189251Ssam			   const u8 *data, size_t data_len)
645189251Ssam{
646189251Ssam	u8 *pos;
647189251Ssam
648189251Ssam	conn->session_ticket_included = 0;
649189251Ssam	os_free(conn->client_hello_ext);
650189251Ssam	conn->client_hello_ext = NULL;
651189251Ssam	conn->client_hello_ext_len = 0;
652189251Ssam
653189251Ssam	if (data == NULL || data_len == 0)
654189251Ssam		return 0;
655189251Ssam
656189251Ssam	pos = conn->client_hello_ext = os_malloc(6 + data_len);
657189251Ssam	if (pos == NULL)
658189251Ssam		return -1;
659189251Ssam
660189251Ssam	WPA_PUT_BE16(pos, 4 + data_len);
661189251Ssam	pos += 2;
662189251Ssam	WPA_PUT_BE16(pos, ext_type);
663189251Ssam	pos += 2;
664189251Ssam	WPA_PUT_BE16(pos, data_len);
665189251Ssam	pos += 2;
666189251Ssam	os_memcpy(pos, data, data_len);
667189251Ssam	conn->client_hello_ext_len = 6 + data_len;
668189251Ssam
669189251Ssam	if (ext_type == TLS_EXT_PAC_OPAQUE) {
670189251Ssam		conn->session_ticket_included = 1;
671189251Ssam		wpa_printf(MSG_DEBUG, "TLSv1: Using session ticket");
672189251Ssam	}
673189251Ssam
674189251Ssam	return 0;
675189251Ssam}
676189251Ssam
677189251Ssam
678189251Ssam/**
679189251Ssam * tlsv1_client_get_keys - Get master key and random data from TLS connection
680189251Ssam * @conn: TLSv1 client connection data from tlsv1_client_init()
681189251Ssam * @keys: Structure of key/random data (filled on success)
682189251Ssam * Returns: 0 on success, -1 on failure
683189251Ssam */
684189251Ssamint tlsv1_client_get_keys(struct tlsv1_client *conn, struct tls_keys *keys)
685189251Ssam{
686189251Ssam	os_memset(keys, 0, sizeof(*keys));
687189251Ssam	if (conn->state == CLIENT_HELLO)
688189251Ssam		return -1;
689189251Ssam
690189251Ssam	keys->client_random = conn->client_random;
691189251Ssam	keys->client_random_len = TLS_RANDOM_LEN;
692189251Ssam
693189251Ssam	if (conn->state != SERVER_HELLO) {
694189251Ssam		keys->server_random = conn->server_random;
695189251Ssam		keys->server_random_len = TLS_RANDOM_LEN;
696189251Ssam		keys->master_key = conn->master_secret;
697189251Ssam		keys->master_key_len = TLS_MASTER_SECRET_LEN;
698189251Ssam	}
699189251Ssam
700189251Ssam	return 0;
701189251Ssam}
702189251Ssam
703189251Ssam
704189251Ssam/**
705189251Ssam * tlsv1_client_get_keyblock_size - Get TLS key_block size
706189251Ssam * @conn: TLSv1 client connection data from tlsv1_client_init()
707189251Ssam * Returns: Size of the key_block for the negotiated cipher suite or -1 on
708189251Ssam * failure
709189251Ssam */
710189251Ssamint tlsv1_client_get_keyblock_size(struct tlsv1_client *conn)
711189251Ssam{
712189251Ssam	if (conn->state == CLIENT_HELLO || conn->state == SERVER_HELLO)
713189251Ssam		return -1;
714189251Ssam
715189251Ssam	return 2 * (conn->rl.hash_size + conn->rl.key_material_len +
716189251Ssam		    conn->rl.iv_size);
717189251Ssam}
718189251Ssam
719189251Ssam
720189251Ssam/**
721189251Ssam * tlsv1_client_set_cipher_list - Configure acceptable cipher suites
722189251Ssam * @conn: TLSv1 client connection data from tlsv1_client_init()
723189251Ssam * @ciphers: Zero (TLS_CIPHER_NONE) terminated list of allowed ciphers
724189251Ssam * (TLS_CIPHER_*).
725189251Ssam * Returns: 0 on success, -1 on failure
726189251Ssam */
727189251Ssamint tlsv1_client_set_cipher_list(struct tlsv1_client *conn, u8 *ciphers)
728189251Ssam{
729189251Ssam	size_t count;
730189251Ssam	u16 *suites;
731189251Ssam
732189251Ssam	/* TODO: implement proper configuration of cipher suites */
733189251Ssam	if (ciphers[0] == TLS_CIPHER_ANON_DH_AES128_SHA) {
734189251Ssam		count = 0;
735189251Ssam		suites = conn->cipher_suites;
736252726Srpaulo		suites[count++] = TLS_DH_anon_WITH_AES_256_CBC_SHA256;
737189251Ssam		suites[count++] = TLS_DH_anon_WITH_AES_256_CBC_SHA;
738252726Srpaulo		suites[count++] = TLS_DH_anon_WITH_AES_128_CBC_SHA256;
739189251Ssam		suites[count++] = TLS_DH_anon_WITH_AES_128_CBC_SHA;
740189251Ssam		suites[count++] = TLS_DH_anon_WITH_3DES_EDE_CBC_SHA;
741189251Ssam		suites[count++] = TLS_DH_anon_WITH_RC4_128_MD5;
742189251Ssam		suites[count++] = TLS_DH_anon_WITH_DES_CBC_SHA;
743209158Srpaulo
744209158Srpaulo		/*
745209158Srpaulo		 * Cisco AP (at least 350 and 1200 series) local authentication
746209158Srpaulo		 * server does not know how to search cipher suites from the
747209158Srpaulo		 * list and seem to require that the last entry in the list is
748209158Srpaulo		 * the one that it wants to use. However, TLS specification
749209158Srpaulo		 * requires the list to be in the client preference order. As a
750209158Srpaulo		 * workaround, add anon-DH AES-128-SHA1 again at the end of the
751209158Srpaulo		 * list to allow the Cisco code to find it.
752209158Srpaulo		 */
753209158Srpaulo		suites[count++] = TLS_DH_anon_WITH_AES_128_CBC_SHA;
754189251Ssam		conn->num_cipher_suites = count;
755189251Ssam	}
756189251Ssam
757189251Ssam	return 0;
758189251Ssam}
759189251Ssam
760189251Ssam
761189251Ssam/**
762189251Ssam * tlsv1_client_set_cred - Set client credentials
763189251Ssam * @conn: TLSv1 client connection data from tlsv1_client_init()
764189251Ssam * @cred: Credentials from tlsv1_cred_alloc()
765189251Ssam * Returns: 0 on success, -1 on failure
766189251Ssam *
767189251Ssam * On success, the client takes ownership of the credentials block and caller
768189251Ssam * must not free it. On failure, caller is responsible for freeing the
769189251Ssam * credential block.
770189251Ssam */
771189251Ssamint tlsv1_client_set_cred(struct tlsv1_client *conn,
772189251Ssam			  struct tlsv1_credentials *cred)
773189251Ssam{
774189251Ssam	tlsv1_cred_free(conn->cred);
775189251Ssam	conn->cred = cred;
776189251Ssam	return 0;
777189251Ssam}
778189251Ssam
779189251Ssam
780252726Srpaulovoid tlsv1_client_set_time_checks(struct tlsv1_client *conn, int enabled)
781252726Srpaulo{
782252726Srpaulo	conn->disable_time_checks = !enabled;
783252726Srpaulo}
784252726Srpaulo
785252726Srpaulo
786189251Ssamvoid tlsv1_client_set_session_ticket_cb(struct tlsv1_client *conn,
787189251Ssam					tlsv1_client_session_ticket_cb cb,
788189251Ssam					void *ctx)
789189251Ssam{
790189251Ssam	wpa_printf(MSG_DEBUG, "TLSv1: SessionTicket callback set %p (ctx %p)",
791189251Ssam		   cb, ctx);
792189251Ssam	conn->session_ticket_cb = cb;
793189251Ssam	conn->session_ticket_cb_ctx = ctx;
794189251Ssam}
795