Handshake.cpp 20 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534
  1. /*
  2. * Copyright (c) 2020, Ali Mohammad Pur <mpfard@serenityos.org>
  3. *
  4. * SPDX-License-Identifier: BSD-2-Clause
  5. */
  6. #include <AK/Debug.h>
  7. #include <AK/Endian.h>
  8. #include <AK/Random.h>
  9. #include <LibCore/Timer.h>
  10. #include <LibCrypto/ASN1/DER.h>
  11. #include <LibCrypto/PK/Code/EMSA_PSS.h>
  12. #include <LibTLS/TLSv12.h>
  13. namespace TLS {
  14. ByteBuffer TLSv12::build_hello()
  15. {
  16. fill_with_random(&m_context.local_random, 32);
  17. auto packet_version = (u16)m_context.options.version;
  18. auto version = (u16)m_context.options.version;
  19. PacketBuilder builder { MessageType::Handshake, packet_version };
  20. builder.append((u8)ClientHello);
  21. // hello length (for later)
  22. u8 dummy[3] = {};
  23. builder.append(dummy, 3);
  24. auto start_length = builder.length();
  25. builder.append(version);
  26. builder.append(m_context.local_random, sizeof(m_context.local_random));
  27. builder.append(m_context.session_id_size);
  28. if (m_context.session_id_size)
  29. builder.append(m_context.session_id, m_context.session_id_size);
  30. size_t extension_length = 0;
  31. size_t alpn_length = 0;
  32. size_t alpn_negotiated_length = 0;
  33. // ALPN
  34. if (!m_context.negotiated_alpn.is_null()) {
  35. alpn_negotiated_length = m_context.negotiated_alpn.length();
  36. alpn_length = alpn_negotiated_length + 1;
  37. extension_length += alpn_length + 6;
  38. } else if (m_context.alpn.size()) {
  39. for (auto& alpn : m_context.alpn) {
  40. size_t length = alpn.length();
  41. alpn_length += length + 1;
  42. }
  43. if (alpn_length)
  44. extension_length += alpn_length + 6;
  45. }
  46. // Ciphers
  47. builder.append((u16)(m_context.options.usable_cipher_suites.size() * sizeof(u16)));
  48. for (auto suite : m_context.options.usable_cipher_suites)
  49. builder.append((u16)suite);
  50. // we don't like compression
  51. VERIFY(!m_context.options.use_compression);
  52. builder.append((u8)1);
  53. builder.append((u8)m_context.options.use_compression);
  54. // set SNI if we have one, and the user hasn't explicitly asked us to omit it.
  55. auto sni_length = 0;
  56. if (!m_context.extensions.SNI.is_null() && m_context.options.use_sni)
  57. sni_length = m_context.extensions.SNI.length();
  58. // signature_algorithms: 2b extension ID, 2b extension length, 2b vector length, 2xN signatures and hashes
  59. extension_length += 2 + 2 + 2 + 2 * m_context.options.supported_signature_algorithms.size();
  60. if (sni_length)
  61. extension_length += sni_length + 9;
  62. builder.append((u16)extension_length);
  63. if (sni_length) {
  64. // SNI extension
  65. builder.append((u16)HandshakeExtension::ServerName);
  66. // extension length
  67. builder.append((u16)(sni_length + 5));
  68. // SNI length
  69. builder.append((u16)(sni_length + 3));
  70. // SNI type
  71. builder.append((u8)0);
  72. // SNI host length + value
  73. builder.append((u16)sni_length);
  74. builder.append((const u8*)m_context.extensions.SNI.characters(), sni_length);
  75. }
  76. // signature_algorithms extension
  77. builder.append((u16)HandshakeExtension::SignatureAlgorithms);
  78. // Extension length
  79. builder.append((u16)(2 + 2 * m_context.options.supported_signature_algorithms.size()));
  80. // Vector count
  81. builder.append((u16)(m_context.options.supported_signature_algorithms.size() * 2));
  82. // Entries
  83. for (auto& entry : m_context.options.supported_signature_algorithms) {
  84. builder.append((u8)entry.hash);
  85. builder.append((u8)entry.signature);
  86. }
  87. if (alpn_length) {
  88. // TODO
  89. VERIFY_NOT_REACHED();
  90. }
  91. // set the "length" field of the packet
  92. size_t remaining = builder.length() - start_length;
  93. size_t payload_position = 6;
  94. builder.set(payload_position, remaining / 0x10000);
  95. remaining %= 0x10000;
  96. builder.set(payload_position + 1, remaining / 0x100);
  97. remaining %= 0x100;
  98. builder.set(payload_position + 2, remaining);
  99. auto packet = builder.build();
  100. update_packet(packet);
  101. return packet;
  102. }
  103. ByteBuffer TLSv12::build_change_cipher_spec()
  104. {
  105. PacketBuilder builder { MessageType::ChangeCipher, m_context.options.version, 64 };
  106. builder.append((u8)1);
  107. auto packet = builder.build();
  108. update_packet(packet);
  109. m_context.local_sequence_number = 0;
  110. return packet;
  111. }
  112. ByteBuffer TLSv12::build_handshake_finished()
  113. {
  114. PacketBuilder builder { MessageType::Handshake, m_context.options.version, 12 + 64 };
  115. builder.append((u8)HandshakeType::Finished);
  116. // RFC 5246 section 7.4.9: "In previous versions of TLS, the verify_data was always 12 octets
  117. // long. In the current version of TLS, it depends on the cipher
  118. // suite. Any cipher suite which does not explicitly specify
  119. // verify_data_length has a verify_data_length equal to 12."
  120. // Simplification: Assume that verify_data_length is always 12.
  121. constexpr u32 verify_data_length = 12;
  122. builder.append_u24(verify_data_length);
  123. u8 out[verify_data_length];
  124. auto outbuffer = Bytes { out, verify_data_length };
  125. ByteBuffer dummy;
  126. auto digest = m_context.handshake_hash.digest();
  127. auto hashbuf = ReadonlyBytes { digest.immutable_data(), m_context.handshake_hash.digest_size() };
  128. pseudorandom_function(outbuffer, m_context.master_key, (const u8*)"client finished", 15, hashbuf, dummy);
  129. builder.append(outbuffer);
  130. auto packet = builder.build();
  131. update_packet(packet);
  132. return packet;
  133. }
  134. ssize_t TLSv12::handle_handshake_finished(ReadonlyBytes buffer, WritePacketStage& write_packets)
  135. {
  136. if (m_context.connection_status < ConnectionStatus::KeyExchange || m_context.connection_status == ConnectionStatus::Established) {
  137. dbgln("unexpected finished message");
  138. return (i8)Error::UnexpectedMessage;
  139. }
  140. write_packets = WritePacketStage::Initial;
  141. if (buffer.size() < 3) {
  142. return (i8)Error::NeedMoreData;
  143. }
  144. size_t index = 3;
  145. u32 size = buffer[0] * 0x10000 + buffer[1] * 0x100 + buffer[2];
  146. if (size < 12) {
  147. dbgln_if(TLS_DEBUG, "finished packet smaller than minimum size: {}", size);
  148. return (i8)Error::BrokenPacket;
  149. }
  150. if (size < buffer.size() - index) {
  151. dbgln_if(TLS_DEBUG, "not enough data after length: {} > {}", size, buffer.size() - index);
  152. return (i8)Error::NeedMoreData;
  153. }
  154. // TODO: Compare Hashes
  155. dbgln_if(TLS_DEBUG, "FIXME: handle_handshake_finished :: Check message validity");
  156. m_context.connection_status = ConnectionStatus::Established;
  157. if (m_handshake_timeout_timer) {
  158. // Disable the handshake timeout timer as handshake has been established.
  159. m_handshake_timeout_timer->stop();
  160. m_handshake_timeout_timer->remove_from_parent();
  161. m_handshake_timeout_timer = nullptr;
  162. }
  163. if (on_tls_ready_to_write)
  164. on_tls_ready_to_write(*this);
  165. return index + size;
  166. }
  167. ssize_t TLSv12::handle_handshake_payload(ReadonlyBytes vbuffer)
  168. {
  169. if (m_context.connection_status == ConnectionStatus::Established) {
  170. dbgln_if(TLS_DEBUG, "Renegotiation attempt ignored");
  171. // FIXME: We should properly say "NoRenegotiation", but that causes a handshake failure
  172. // so we just roll with it and pretend that we _did_ renegotiate
  173. // This will cause issues when we decide to have long-lasting connections, but
  174. // we do not have those at the moment :^)
  175. return 1;
  176. }
  177. auto buffer = vbuffer;
  178. auto buffer_length = buffer.size();
  179. auto original_length = buffer_length;
  180. while (buffer_length >= 4 && !m_context.critical_error) {
  181. ssize_t payload_res = 0;
  182. if (buffer_length < 1)
  183. return (i8)Error::NeedMoreData;
  184. auto type = buffer[0];
  185. auto write_packets { WritePacketStage::Initial };
  186. size_t payload_size = buffer[1] * 0x10000 + buffer[2] * 0x100 + buffer[3] + 3;
  187. dbgln_if(TLS_DEBUG, "payload size: {} buffer length: {}", payload_size, buffer_length);
  188. if (payload_size + 1 > buffer_length)
  189. return (i8)Error::NeedMoreData;
  190. switch (type) {
  191. case HelloRequest:
  192. if (m_context.handshake_messages[0] >= 1) {
  193. dbgln("unexpected hello request message");
  194. payload_res = (i8)Error::UnexpectedMessage;
  195. break;
  196. }
  197. ++m_context.handshake_messages[0];
  198. dbgln("hello request (renegotiation?)");
  199. if (m_context.connection_status == ConnectionStatus::Established) {
  200. // renegotiation
  201. payload_res = (i8)Error::NoRenegotiation;
  202. } else {
  203. // :shrug:
  204. payload_res = (i8)Error::UnexpectedMessage;
  205. }
  206. break;
  207. case ClientHello:
  208. // FIXME: We only support client mode right now
  209. if (m_context.is_server) {
  210. VERIFY_NOT_REACHED();
  211. }
  212. payload_res = (i8)Error::UnexpectedMessage;
  213. break;
  214. case ServerHello:
  215. if (m_context.handshake_messages[2] >= 1) {
  216. dbgln("unexpected server hello message");
  217. payload_res = (i8)Error::UnexpectedMessage;
  218. break;
  219. }
  220. ++m_context.handshake_messages[2];
  221. dbgln_if(TLS_DEBUG, "server hello");
  222. if (m_context.is_server) {
  223. dbgln("unsupported: server mode");
  224. VERIFY_NOT_REACHED();
  225. }
  226. payload_res = handle_server_hello(buffer.slice(1, payload_size), write_packets);
  227. break;
  228. case HelloVerifyRequest:
  229. dbgln("unsupported: DTLS");
  230. payload_res = (i8)Error::UnexpectedMessage;
  231. break;
  232. case CertificateMessage:
  233. if (m_context.handshake_messages[4] >= 1) {
  234. dbgln("unexpected certificate message");
  235. payload_res = (i8)Error::UnexpectedMessage;
  236. break;
  237. }
  238. ++m_context.handshake_messages[4];
  239. dbgln_if(TLS_DEBUG, "certificate");
  240. if (m_context.connection_status == ConnectionStatus::Negotiating) {
  241. if (m_context.is_server) {
  242. dbgln("unsupported: server mode");
  243. VERIFY_NOT_REACHED();
  244. }
  245. payload_res = handle_certificate(buffer.slice(1, payload_size));
  246. if (m_context.certificates.size()) {
  247. auto it = m_context.certificates.find_if([](const auto& cert) { return cert.is_valid(); });
  248. if (it.is_end()) {
  249. // no valid certificates
  250. dbgln("No valid certificates found");
  251. payload_res = (i8)Error::BadCertificate;
  252. m_context.critical_error = payload_res;
  253. break;
  254. }
  255. // swap the first certificate with the valid one
  256. if (it.index() != 0)
  257. swap(m_context.certificates[0], m_context.certificates[it.index()]);
  258. }
  259. } else {
  260. payload_res = (i8)Error::UnexpectedMessage;
  261. }
  262. break;
  263. case ServerKeyExchange:
  264. if (m_context.handshake_messages[5] >= 1) {
  265. dbgln("unexpected server key exchange message");
  266. payload_res = (i8)Error::UnexpectedMessage;
  267. break;
  268. }
  269. ++m_context.handshake_messages[5];
  270. dbgln_if(TLS_DEBUG, "server key exchange");
  271. if (m_context.is_server) {
  272. dbgln("unsupported: server mode");
  273. VERIFY_NOT_REACHED();
  274. } else {
  275. payload_res = handle_server_key_exchange(buffer.slice(1, payload_size));
  276. }
  277. break;
  278. case CertificateRequest:
  279. if (m_context.handshake_messages[6] >= 1) {
  280. dbgln("unexpected certificate request message");
  281. payload_res = (i8)Error::UnexpectedMessage;
  282. break;
  283. }
  284. ++m_context.handshake_messages[6];
  285. if (m_context.is_server) {
  286. dbgln("invalid request");
  287. dbgln("unsupported: server mode");
  288. VERIFY_NOT_REACHED();
  289. } else {
  290. // we do not support "certificate request"
  291. dbgln("certificate request");
  292. if (on_tls_certificate_request)
  293. on_tls_certificate_request(*this);
  294. m_context.client_verified = VerificationNeeded;
  295. }
  296. break;
  297. case ServerHelloDone:
  298. if (m_context.handshake_messages[7] >= 1) {
  299. dbgln("unexpected server hello done message");
  300. payload_res = (i8)Error::UnexpectedMessage;
  301. break;
  302. }
  303. ++m_context.handshake_messages[7];
  304. dbgln_if(TLS_DEBUG, "server hello done");
  305. if (m_context.is_server) {
  306. dbgln("unsupported: server mode");
  307. VERIFY_NOT_REACHED();
  308. } else {
  309. payload_res = handle_server_hello_done(buffer.slice(1, payload_size));
  310. if (payload_res > 0)
  311. write_packets = WritePacketStage::ClientHandshake;
  312. }
  313. break;
  314. case CertificateVerify:
  315. if (m_context.handshake_messages[8] >= 1) {
  316. dbgln("unexpected certificate verify message");
  317. payload_res = (i8)Error::UnexpectedMessage;
  318. break;
  319. }
  320. ++m_context.handshake_messages[8];
  321. dbgln_if(TLS_DEBUG, "certificate verify");
  322. if (m_context.connection_status == ConnectionStatus::KeyExchange) {
  323. payload_res = handle_certificate_verify(buffer.slice(1, payload_size));
  324. } else {
  325. payload_res = (i8)Error::UnexpectedMessage;
  326. }
  327. break;
  328. case ClientKeyExchange:
  329. if (m_context.handshake_messages[9] >= 1) {
  330. dbgln("unexpected client key exchange message");
  331. payload_res = (i8)Error::UnexpectedMessage;
  332. break;
  333. }
  334. ++m_context.handshake_messages[9];
  335. dbgln_if(TLS_DEBUG, "client key exchange");
  336. if (m_context.is_server) {
  337. dbgln("unsupported: server mode");
  338. VERIFY_NOT_REACHED();
  339. } else {
  340. payload_res = (i8)Error::UnexpectedMessage;
  341. }
  342. break;
  343. case Finished:
  344. m_context.cached_handshake.clear();
  345. if (m_context.handshake_messages[10] >= 1) {
  346. dbgln("unexpected finished message");
  347. payload_res = (i8)Error::UnexpectedMessage;
  348. break;
  349. }
  350. ++m_context.handshake_messages[10];
  351. dbgln_if(TLS_DEBUG, "finished");
  352. payload_res = handle_handshake_finished(buffer.slice(1, payload_size), write_packets);
  353. if (payload_res > 0) {
  354. memset(m_context.handshake_messages, 0, sizeof(m_context.handshake_messages));
  355. }
  356. break;
  357. default:
  358. dbgln("message type not understood: {}", type);
  359. return (i8)Error::NotUnderstood;
  360. }
  361. if (type != HelloRequest) {
  362. update_hash(buffer.slice(0, payload_size + 1), 0);
  363. }
  364. // if something went wrong, send an alert about it
  365. if (payload_res < 0) {
  366. switch ((Error)payload_res) {
  367. case Error::UnexpectedMessage: {
  368. auto packet = build_alert(true, (u8)AlertDescription::UnexpectedMessage);
  369. write_packet(packet);
  370. break;
  371. }
  372. case Error::CompressionNotSupported: {
  373. auto packet = build_alert(true, (u8)AlertDescription::DecompressionFailure);
  374. write_packet(packet);
  375. break;
  376. }
  377. case Error::BrokenPacket: {
  378. auto packet = build_alert(true, (u8)AlertDescription::DecodeError);
  379. write_packet(packet);
  380. break;
  381. }
  382. case Error::NotVerified: {
  383. auto packet = build_alert(true, (u8)AlertDescription::BadRecordMAC);
  384. write_packet(packet);
  385. break;
  386. }
  387. case Error::BadCertificate: {
  388. auto packet = build_alert(true, (u8)AlertDescription::BadCertificate);
  389. write_packet(packet);
  390. break;
  391. }
  392. case Error::UnsupportedCertificate: {
  393. auto packet = build_alert(true, (u8)AlertDescription::UnsupportedCertificate);
  394. write_packet(packet);
  395. break;
  396. }
  397. case Error::NoCommonCipher: {
  398. auto packet = build_alert(true, (u8)AlertDescription::InsufficientSecurity);
  399. write_packet(packet);
  400. break;
  401. }
  402. case Error::NotUnderstood: {
  403. auto packet = build_alert(true, (u8)AlertDescription::InternalError);
  404. write_packet(packet);
  405. break;
  406. }
  407. case Error::NoRenegotiation: {
  408. auto packet = build_alert(true, (u8)AlertDescription::NoRenegotiation);
  409. write_packet(packet);
  410. break;
  411. }
  412. case Error::DecryptionFailed: {
  413. auto packet = build_alert(true, (u8)AlertDescription::DecryptionFailed);
  414. write_packet(packet);
  415. break;
  416. }
  417. case Error::NeedMoreData:
  418. // Ignore this, as it's not an "error"
  419. dbgln_if(TLS_DEBUG, "More data needed");
  420. break;
  421. default:
  422. dbgln("Unknown TLS::Error with value {}", payload_res);
  423. VERIFY_NOT_REACHED();
  424. break;
  425. }
  426. if (payload_res < 0)
  427. return payload_res;
  428. }
  429. switch (write_packets) {
  430. case WritePacketStage::Initial:
  431. // nothing to write
  432. break;
  433. case WritePacketStage::ClientHandshake:
  434. if (m_context.client_verified == VerificationNeeded) {
  435. dbgln_if(TLS_DEBUG, "> Client Certificate");
  436. auto packet = build_certificate();
  437. write_packet(packet);
  438. m_context.client_verified = Verified;
  439. }
  440. {
  441. dbgln_if(TLS_DEBUG, "> Key exchange");
  442. auto packet = build_client_key_exchange();
  443. write_packet(packet);
  444. }
  445. {
  446. dbgln_if(TLS_DEBUG, "> change cipher spec");
  447. auto packet = build_change_cipher_spec();
  448. write_packet(packet);
  449. }
  450. m_context.cipher_spec_set = 1;
  451. m_context.local_sequence_number = 0;
  452. {
  453. dbgln_if(TLS_DEBUG, "> client finished");
  454. auto packet = build_handshake_finished();
  455. write_packet(packet);
  456. }
  457. m_context.cipher_spec_set = 0;
  458. break;
  459. case WritePacketStage::ServerHandshake:
  460. // server handshake
  461. dbgln("UNSUPPORTED: Server mode");
  462. VERIFY_NOT_REACHED();
  463. break;
  464. case WritePacketStage::Finished:
  465. // finished
  466. {
  467. dbgln_if(TLS_DEBUG, "> change cipher spec");
  468. auto packet = build_change_cipher_spec();
  469. write_packet(packet);
  470. }
  471. {
  472. dbgln_if(TLS_DEBUG, "> client finished");
  473. auto packet = build_handshake_finished();
  474. write_packet(packet);
  475. }
  476. m_context.connection_status = ConnectionStatus::Established;
  477. break;
  478. }
  479. payload_size++;
  480. buffer_length -= payload_size;
  481. buffer = buffer.slice(payload_size, buffer_length);
  482. }
  483. return original_length;
  484. }
  485. }