@@ -11112,6 +11112,8 @@ enum mg_tls_hs_state {
11112
11112
11113
11113
// Server state machine:
11114
11114
MG_TLS_STATE_SERVER_START, // Wait for ClientHello
11115
+ MG_TLS_STATE_SERVER_WAIT_CERT, // Wait for Certificate
11116
+ MG_TLS_STATE_SERVER_WAIT_CV, // Wait for CertificateVerify
11115
11117
MG_TLS_STATE_SERVER_NEGOTIATED, // Wait for Finish
11116
11118
MG_TLS_STATE_SERVER_CONNECTED // Done
11117
11119
};
@@ -11147,14 +11149,15 @@ struct tls_data {
11147
11149
uint8_t x25519_cli[32]; // client X25519 key between the handshake states
11148
11150
uint8_t x25519_sec[32]; // x25519 secret between the handshake states
11149
11151
11150
- int skip_verification; // perform checks on server certificate?
11151
- int cert_requested; // client received a CertificateRequest?
11152
+ bool skip_verification; // do not perform checks on server certificate
11153
+ bool cert_requested; // client received a CertificateRequest
11154
+ bool is_twoway; // server is configured to authenticate clients
11152
11155
struct mg_str cert_der; // certificate in DER format
11153
11156
struct mg_str ca_der; // CA certificate
11154
11157
uint8_t ec_key[32]; // EC private key
11155
- char hostname[254]; // server hostname (client extension)
11158
+ char hostname[254]; // matching hostname
11156
11159
11157
- int is_ec_pubkey; // EC or RSA?
11160
+ bool is_ec_pubkey; // EC or RSA
11158
11161
uint8_t pubkey[512 + 16]; // server EC (64) or RSA (512+exp) public key to
11159
11162
// verify cert
11160
11163
size_t pubkeysz; // size of the server public key
@@ -11600,18 +11603,18 @@ static int mg_tls_recv_record(struct mg_connection *c) {
11600
11603
}
11601
11604
11602
11605
static void mg_tls_calc_cert_verify_hash(struct mg_connection *c,
11603
- uint8_t hash[32], int is_client) {
11606
+ uint8_t hash[32], bool is_client) {
11604
11607
struct tls_data *tls = (struct tls_data *) c->tls;
11605
- uint8_t server_context[34] = "TLS 1.3, server CertificateVerify";
11606
- uint8_t client_context[34] = "TLS 1.3, client CertificateVerify";
11607
11608
uint8_t sig_content[130];
11608
11609
mg_sha256_ctx sha256;
11609
11610
11610
11611
memset(sig_content, 0x20, 64);
11611
11612
if (is_client) {
11612
- memmove(sig_content + 64, client_context, sizeof(client_context));
11613
+ uint8_t client_context[34] = "TLS 1.3, client CertificateVerify";
11614
+ memcpy(sig_content + 64, client_context, sizeof(client_context));
11613
11615
} else {
11614
- memmove(sig_content + 64, server_context, sizeof(server_context));
11616
+ uint8_t server_context[34] = "TLS 1.3, server CertificateVerify";
11617
+ memcpy(sig_content + 64, server_context, sizeof(server_context));
11615
11618
}
11616
11619
11617
11620
memmove(&sha256, &tls->sha256, sizeof(mg_sha256_ctx));
@@ -11753,17 +11756,46 @@ static void mg_tls_server_send_ext(struct mg_connection *c) {
11753
11756
mg_tls_encrypt(c, ext, sizeof(ext), MG_TLS_HANDSHAKE);
11754
11757
}
11755
11758
11756
- static void mg_tls_server_send_cert(struct mg_connection *c) {
11759
+ // signature algorithms we actually support:
11760
+ // rsa_pkcs1_sha256, rsa_pss_rsae_sha256 and ecdsa_secp256r1_sha256
11761
+ static const uint8_t secp256r1_sig_algs[12] = {
11762
+ 0x00, 0x0d, 0x00, 0x08, 0x00, 0x06, 0x04, 0x03, 0x08, 0x04, 0x04, 0x01,
11763
+ };
11764
+
11765
+ static void mg_tls_server_send_cert_request(struct mg_connection *c) {
11766
+ struct tls_data *tls = (struct tls_data *) c->tls;
11767
+ size_t n = sizeof(secp256r1_sig_algs) + 6;
11768
+ uint8_t *req = (uint8_t *) mg_calloc(1, 13 + n);
11769
+ if (req == NULL) {
11770
+ mg_error(c, "tls cert req oom");
11771
+ return;
11772
+ }
11773
+ req[0] = MG_TLS_CERTIFICATE_REQUEST; // handshake header
11774
+ MG_STORE_BE24(req + 1, n + 9);
11775
+ req[4] = 0; // context length
11776
+ MG_STORE_BE16(req + 5, n); // extensions length
11777
+ MG_STORE_BE16(req + 7, 13); // "signature algorithms"
11778
+ MG_STORE_BE16(req + 9, sizeof(secp256r1_sig_algs) + 2); // length
11779
+ MG_STORE_BE16(
11780
+ req + 11,
11781
+ sizeof(secp256r1_sig_algs)); // signature hash algorithms length
11782
+ memcpy(req + 13, (uint8_t *) secp256r1_sig_algs, sizeof(secp256r1_sig_algs));
11783
+ mg_sha256_update(&tls->sha256, req, 13 + n);
11784
+ mg_tls_encrypt(c, req, 13 + n, MG_TLS_HANDSHAKE);
11785
+ mg_free(req);
11786
+ }
11787
+
11788
+ static void mg_tls_send_cert(struct mg_connection *c, bool is_client) {
11757
11789
struct tls_data *tls = (struct tls_data *) c->tls;
11758
- int send_ca = !c-> is_client && tls->ca_der.len > 0;
11759
- // server DER certificate + CA (optional)
11790
+ int send_ca = !is_client && tls->ca_der.len > 0;
11791
+ // DER certificate + CA (server optional)
11760
11792
size_t n = tls->cert_der.len + (send_ca ? tls->ca_der.len + 5 : 0);
11761
11793
uint8_t *cert = (uint8_t *) mg_calloc(1, 13 + n);
11762
11794
if (cert == NULL) {
11763
11795
mg_error(c, "tls cert oom");
11764
11796
return;
11765
11797
}
11766
- cert[0] = 0x0b ; // handshake header
11798
+ cert[0] = MG_TLS_CERTIFICATE ; // handshake header
11767
11799
MG_STORE_BE24(cert + 1, n + 9);
11768
11800
cert[4] = 0; // request context
11769
11801
MG_STORE_BE24(cert + 5, n + 5); // 3 bytes: cert (s) length
@@ -11806,7 +11838,7 @@ static void finish_SHA256(const MG_UECC_HashContext *base,
11806
11838
mg_sha256_final(hash_result, &c->ctx);
11807
11839
}
11808
11840
11809
- static void mg_tls_send_cert_verify(struct mg_connection *c, int is_client) {
11841
+ static void mg_tls_send_cert_verify(struct mg_connection *c, bool is_client) {
11810
11842
struct tls_data *tls = (struct tls_data *) c->tls;
11811
11843
// server certificate verify packet
11812
11844
uint8_t verify[82] = {0x0f, 0x00, 0x00, 0x00, 0x04, 0x03, 0x00, 0x00};
@@ -11883,12 +11915,9 @@ static void mg_tls_client_send_hello(struct mg_connection *c) {
11883
11915
11884
11916
uint8_t x25519_pub[X25519_BYTES];
11885
11917
11886
- // signature algorithms we actually support:
11887
- // rsa_pkcs1_sha256, rsa_pss_rsae_sha256 and ecdsa_secp256r1_sha256
11888
- uint8_t secp256r1_sig_algs[12] = {
11889
- 0x00, 0x0d, 0x00, 0x08, 0x00, 0x06, 0x04, 0x03, 0x08, 0x04, 0x04, 0x01,
11890
- };
11891
- // all popular signature algorithms (if we don't care about verification)
11918
+ // - "signature algorithms we actually support", see above
11919
+ // uint8_t secp256r1_sig_algs[]
11920
+ // - all popular signature algorithms (if we don't care about verification)
11892
11921
uint8_t all_sig_algs[34] = {
11893
11922
0x00, 0x0d, 0x00, 0x1e, 0x00, 0x1c, 0x04, 0x03, 0x05, 0x03, 0x06, 0x03,
11894
11923
0x08, 0x07, 0x08, 0x08, 0x08, 0x09, 0x08, 0x0a, 0x08, 0x0b, 0x08, 0x04,
@@ -11932,7 +11961,8 @@ static void mg_tls_client_send_hello(struct mg_connection *c) {
11932
11961
const char *hostname = tls->hostname;
11933
11962
size_t hostnamesz = strlen(tls->hostname);
11934
11963
size_t hostname_extsz = hostnamesz ? hostnamesz + 9 : 0;
11935
- uint8_t *sig_alg = tls->skip_verification ? all_sig_algs : secp256r1_sig_algs;
11964
+ uint8_t *sig_alg =
11965
+ tls->skip_verification ? all_sig_algs : (uint8_t *) secp256r1_sig_algs;
11936
11966
size_t sig_alg_sz = tls->skip_verification ? sizeof(all_sig_algs)
11937
11967
: sizeof(secp256r1_sig_algs);
11938
11968
@@ -12307,7 +12337,7 @@ static int mg_tls_verify_cert_cn(struct mg_der_tlv *subj, const char *host) {
12307
12337
return matched;
12308
12338
}
12309
12339
12310
- static int mg_tls_client_recv_cert (struct mg_connection *c) {
12340
+ static int mg_tls_recv_cert (struct mg_connection *c, bool is_client ) {
12311
12341
struct tls_data *tls = (struct tls_data *) c->tls;
12312
12342
unsigned char *recv_buf;
12313
12343
@@ -12325,7 +12355,8 @@ static int mg_tls_client_recv_cert(struct mg_connection *c) {
12325
12355
}
12326
12356
12327
12357
if (recv_buf[0] != MG_TLS_CERTIFICATE) {
12328
- mg_error(c, "expected server certificate but got msg 0x%02x", recv_buf[0]);
12358
+ mg_error(c, "expected %s certificate but got msg 0x%02x",
12359
+ is_client ? "server" : "client", recv_buf[0]);
12329
12360
return -1;
12330
12361
}
12331
12362
@@ -12335,7 +12366,7 @@ static int mg_tls_client_recv_cert(struct mg_connection *c) {
12335
12366
}
12336
12367
12337
12368
{
12338
- // Normally, there are 2-3 certs in a chain
12369
+ // Normally, there are 2-3 certs in a chain (when is_client)
12339
12370
struct mg_tls_cert certs[8];
12340
12371
int certnum = 0;
12341
12372
uint32_t full_cert_chain_len = MG_LOAD_BE24(recv_buf + 1);
@@ -12380,9 +12411,10 @@ static int mg_tls_client_recv_cert(struct mg_connection *c) {
12380
12411
}
12381
12412
12382
12413
if (ci == certs) {
12383
- // First certificate in the chain is peer cert, check SAN and store
12384
- // public key for further CertVerify step
12385
- if (mg_tls_verify_cert_san(cert, certsz, tls->hostname) <= 0 &&
12414
+ // First certificate in the chain is peer cert, check SAN if requested,
12415
+ // and store public key for further CertVerify step
12416
+ if (tls->hostname != NULL && *tls->hostname != '\0' &&
12417
+ mg_tls_verify_cert_san(cert, certsz, tls->hostname) <= 0 &&
12386
12418
mg_tls_verify_cert_cn(&ci->subj, tls->hostname) <= 0) {
12387
12419
mg_error(c, "failed to verify hostname");
12388
12420
return -1;
@@ -12413,28 +12445,28 @@ static int mg_tls_client_recv_cert(struct mg_connection *c) {
12413
12445
!mg_tls_verify_cert_signature(&certs[certnum - 1], &ca)) {
12414
12446
mg_error(c, "failed to verify CA");
12415
12447
return -1;
12416
- } else {
12448
+ } else if (is_client) {
12417
12449
MG_VERBOSE(
12418
12450
("CA was not in the chain, but verification with builtin CA "
12419
12451
"passed"));
12420
12452
}
12421
12453
}
12422
12454
}
12423
12455
mg_tls_drop_message(c);
12424
- mg_tls_calc_cert_verify_hash(c, tls->sighash, 0 );
12456
+ mg_tls_calc_cert_verify_hash(c, tls->sighash, !is_client );
12425
12457
return 0;
12426
12458
}
12427
12459
12428
- static int mg_tls_client_recv_cert_verify (struct mg_connection *c) {
12460
+ static int mg_tls_recv_cert_verify (struct mg_connection *c) {
12429
12461
struct tls_data *tls = (struct tls_data *) c->tls;
12430
12462
unsigned char *recv_buf;
12431
12463
if (mg_tls_recv_record(c) < 0) {
12432
12464
return -1;
12433
12465
}
12434
12466
recv_buf = &c->rtls.buf[tls->recv_offset];
12435
12467
if (recv_buf[0] != MG_TLS_CERTIFICATE_VERIFY) {
12436
- mg_error(c, "expected server certificate verify but got msg 0x%02x",
12437
- recv_buf[0]);
12468
+ mg_error(c, "expected %s certificate verify but got msg 0x%02x",
12469
+ c->is_client ? "server" : "client", recv_buf[0]);
12438
12470
return -1;
12439
12471
}
12440
12472
if (tls->recv_len < 8) {
@@ -12443,7 +12475,7 @@ static int mg_tls_client_recv_cert_verify(struct mg_connection *c) {
12443
12475
return -1;
12444
12476
}
12445
12477
12446
- // Ignore CertificateVerify is strict checks are not required
12478
+ // Ignore CertificateVerify if strict checks are not required
12447
12479
if (tls->skip_verification) {
12448
12480
mg_tls_drop_message(c);
12449
12481
return 0;
@@ -12574,13 +12606,13 @@ static void mg_tls_client_handshake(struct mg_connection *c) {
12574
12606
tls->state = MG_TLS_STATE_CLIENT_WAIT_CERT;
12575
12607
// Fallthrough
12576
12608
case MG_TLS_STATE_CLIENT_WAIT_CERT:
12577
- if (mg_tls_client_recv_cert(c ) < 0) {
12609
+ if (mg_tls_recv_cert(c, true ) < 0) {
12578
12610
break;
12579
12611
}
12580
12612
tls->state = MG_TLS_STATE_CLIENT_WAIT_CV;
12581
12613
// Fallthrough
12582
12614
case MG_TLS_STATE_CLIENT_WAIT_CV:
12583
- if (mg_tls_client_recv_cert_verify (c) < 0) {
12615
+ if (mg_tls_recv_cert_verify (c) < 0) {
12584
12616
break;
12585
12617
}
12586
12618
tls->state = MG_TLS_STATE_CLIENT_WAIT_FINISH;
@@ -12589,28 +12621,19 @@ static void mg_tls_client_handshake(struct mg_connection *c) {
12589
12621
if (mg_tls_client_recv_finish(c) < 0) {
12590
12622
break;
12591
12623
}
12592
- if (tls->cert_requested) {
12593
- /* for mTLS we should generate application keys at this point
12594
- * but then restore handshake keys and continue with
12595
- * the rest of the handshake */
12596
- struct tls_enc app_keys;
12597
- struct tls_enc hs_keys = tls->enc;
12598
- mg_tls_generate_application_keys(c);
12599
- app_keys = tls->enc;
12600
- tls->enc = hs_keys;
12601
- mg_tls_server_send_cert(c);
12602
- mg_tls_send_cert_verify(c, 1);
12603
- mg_tls_client_send_finish(c);
12604
- tls->enc = app_keys;
12605
- } else {
12606
- mg_tls_client_send_finish(c);
12607
- mg_tls_generate_application_keys(c);
12624
+ if (tls->cert_requested && tls->cert_der.len > 0) { // two-way auth
12625
+ mg_tls_send_cert(c, true);
12626
+ mg_tls_send_cert_verify(c, true);
12608
12627
}
12628
+ mg_tls_client_send_finish(c);
12629
+ mg_tls_generate_application_keys(c);
12609
12630
tls->state = MG_TLS_STATE_CLIENT_CONNECTED;
12610
12631
c->is_tls_hs = 0;
12611
12632
mg_call(c, MG_EV_TLS_HS, NULL);
12612
12633
break;
12613
- default: mg_error(c, "unexpected client state: %d", tls->state); break;
12634
+ default:
12635
+ mg_error(c, "unexpected client state: %d", tls->state);
12636
+ break;
12614
12637
}
12615
12638
}
12616
12639
@@ -12624,9 +12647,14 @@ static void mg_tls_server_handshake(struct mg_connection *c) {
12624
12647
mg_tls_server_send_hello(c);
12625
12648
mg_tls_generate_handshake_keys(c);
12626
12649
mg_tls_server_send_ext(c);
12627
- mg_tls_server_send_cert(c);
12628
- mg_tls_send_cert_verify(c, 0);
12650
+ if (tls->is_twoway) mg_tls_server_send_cert_request(c);
12651
+ mg_tls_send_cert(c, false);
12652
+ mg_tls_send_cert_verify(c, false);
12629
12653
mg_tls_server_send_finish(c);
12654
+ if (tls->is_twoway) {
12655
+ tls->state = MG_TLS_STATE_SERVER_WAIT_CERT;
12656
+ break;
12657
+ }
12630
12658
tls->state = MG_TLS_STATE_SERVER_NEGOTIATED;
12631
12659
// fallthrough
12632
12660
case MG_TLS_STATE_SERVER_NEGOTIATED:
@@ -12637,7 +12665,17 @@ static void mg_tls_server_handshake(struct mg_connection *c) {
12637
12665
tls->state = MG_TLS_STATE_SERVER_CONNECTED;
12638
12666
c->is_tls_hs = 0;
12639
12667
return;
12640
- default: mg_error(c, "unexpected server state: %d", tls->state); break;
12668
+ case MG_TLS_STATE_SERVER_WAIT_CERT:
12669
+ if (mg_tls_recv_cert(c, false) < 0) break;
12670
+ tls->state = MG_TLS_STATE_SERVER_WAIT_CV;
12671
+ // Fallthrough
12672
+ case MG_TLS_STATE_SERVER_WAIT_CV:
12673
+ if (mg_tls_recv_cert_verify(c) < 0) break;
12674
+ tls->state = MG_TLS_STATE_SERVER_NEGOTIATED;
12675
+ break;
12676
+ default:
12677
+ mg_error(c, "unexpected server state: %d", tls->state);
12678
+ break;
12641
12679
}
12642
12680
}
12643
12681
@@ -12724,6 +12762,7 @@ void mg_tls_init(struct mg_connection *c, const struct mg_tls_opts *opts) {
12724
12762
MG_ERROR(("Failed to load certificate"));
12725
12763
return;
12726
12764
}
12765
+ if (!c->is_client) tls->is_twoway = true; // server + CA: two-way auth
12727
12766
}
12728
12767
12729
12768
if (opts->cert.buf == NULL) {
0 commit comments