]> git.ipfire.org Git - thirdparty/hostap.git/blob - src/ap/wpa_auth.c
FT: Add helper function for FILS key storing
[thirdparty/hostap.git] / src / ap / wpa_auth.c
1 /*
2 * IEEE 802.11 RSN / WPA Authenticator
3 * Copyright (c) 2004-2015, Jouni Malinen <j@w1.fi>
4 *
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
7 */
8
9 #include "utils/includes.h"
10
11 #include "utils/common.h"
12 #include "utils/eloop.h"
13 #include "utils/state_machine.h"
14 #include "utils/bitfield.h"
15 #include "common/ieee802_11_defs.h"
16 #include "crypto/aes.h"
17 #include "crypto/aes_wrap.h"
18 #include "crypto/aes_siv.h"
19 #include "crypto/crypto.h"
20 #include "crypto/sha1.h"
21 #include "crypto/sha256.h"
22 #include "crypto/sha384.h"
23 #include "crypto/random.h"
24 #include "eapol_auth/eapol_auth_sm.h"
25 #include "ap_config.h"
26 #include "ieee802_11.h"
27 #include "wpa_auth.h"
28 #include "pmksa_cache_auth.h"
29 #include "wpa_auth_i.h"
30 #include "wpa_auth_ie.h"
31
32 #define STATE_MACHINE_DATA struct wpa_state_machine
33 #define STATE_MACHINE_DEBUG_PREFIX "WPA"
34 #define STATE_MACHINE_ADDR sm->addr
35
36
37 static void wpa_send_eapol_timeout(void *eloop_ctx, void *timeout_ctx);
38 static int wpa_sm_step(struct wpa_state_machine *sm);
39 static int wpa_verify_key_mic(int akmp, size_t pmk_len, struct wpa_ptk *PTK,
40 u8 *data, size_t data_len);
41 #ifdef CONFIG_FILS
42 static int wpa_aead_decrypt(struct wpa_state_machine *sm, struct wpa_ptk *ptk,
43 u8 *buf, size_t buf_len, u16 *_key_data_len);
44 static struct wpabuf * fils_prepare_plainbuf(struct wpa_state_machine *sm,
45 const struct wpabuf *hlp);
46 #endif /* CONFIG_FILS */
47 static void wpa_sm_call_step(void *eloop_ctx, void *timeout_ctx);
48 static void wpa_group_sm_step(struct wpa_authenticator *wpa_auth,
49 struct wpa_group *group);
50 static void wpa_request_new_ptk(struct wpa_state_machine *sm);
51 static int wpa_gtk_update(struct wpa_authenticator *wpa_auth,
52 struct wpa_group *group);
53 static int wpa_group_config_group_keys(struct wpa_authenticator *wpa_auth,
54 struct wpa_group *group);
55 static int wpa_derive_ptk(struct wpa_state_machine *sm, const u8 *snonce,
56 const u8 *pmk, unsigned int pmk_len,
57 struct wpa_ptk *ptk);
58 static void wpa_group_free(struct wpa_authenticator *wpa_auth,
59 struct wpa_group *group);
60 static void wpa_group_get(struct wpa_authenticator *wpa_auth,
61 struct wpa_group *group);
62 static void wpa_group_put(struct wpa_authenticator *wpa_auth,
63 struct wpa_group *group);
64 static u8 * ieee80211w_kde_add(struct wpa_state_machine *sm, u8 *pos);
65
66 static const u32 eapol_key_timeout_first = 100; /* ms */
67 static const u32 eapol_key_timeout_subseq = 1000; /* ms */
68 static const u32 eapol_key_timeout_first_group = 500; /* ms */
69 static const u32 eapol_key_timeout_no_retrans = 4000; /* ms */
70
71 /* TODO: make these configurable */
72 static const int dot11RSNAConfigPMKLifetime = 43200;
73 static const int dot11RSNAConfigPMKReauthThreshold = 70;
74 static const int dot11RSNAConfigSATimeout = 60;
75
76
77 static inline int wpa_auth_mic_failure_report(
78 struct wpa_authenticator *wpa_auth, const u8 *addr)
79 {
80 if (wpa_auth->cb->mic_failure_report)
81 return wpa_auth->cb->mic_failure_report(wpa_auth->cb_ctx, addr);
82 return 0;
83 }
84
85
86 static inline void wpa_auth_psk_failure_report(
87 struct wpa_authenticator *wpa_auth, const u8 *addr)
88 {
89 if (wpa_auth->cb->psk_failure_report)
90 wpa_auth->cb->psk_failure_report(wpa_auth->cb_ctx, addr);
91 }
92
93
94 static inline void wpa_auth_set_eapol(struct wpa_authenticator *wpa_auth,
95 const u8 *addr, wpa_eapol_variable var,
96 int value)
97 {
98 if (wpa_auth->cb->set_eapol)
99 wpa_auth->cb->set_eapol(wpa_auth->cb_ctx, addr, var, value);
100 }
101
102
103 static inline int wpa_auth_get_eapol(struct wpa_authenticator *wpa_auth,
104 const u8 *addr, wpa_eapol_variable var)
105 {
106 if (wpa_auth->cb->get_eapol == NULL)
107 return -1;
108 return wpa_auth->cb->get_eapol(wpa_auth->cb_ctx, addr, var);
109 }
110
111
112 static inline const u8 * wpa_auth_get_psk(struct wpa_authenticator *wpa_auth,
113 const u8 *addr,
114 const u8 *p2p_dev_addr,
115 const u8 *prev_psk, size_t *psk_len)
116 {
117 if (wpa_auth->cb->get_psk == NULL)
118 return NULL;
119 return wpa_auth->cb->get_psk(wpa_auth->cb_ctx, addr, p2p_dev_addr,
120 prev_psk, psk_len);
121 }
122
123
124 static inline int wpa_auth_get_msk(struct wpa_authenticator *wpa_auth,
125 const u8 *addr, u8 *msk, size_t *len)
126 {
127 if (wpa_auth->cb->get_msk == NULL)
128 return -1;
129 return wpa_auth->cb->get_msk(wpa_auth->cb_ctx, addr, msk, len);
130 }
131
132
133 static inline int wpa_auth_set_key(struct wpa_authenticator *wpa_auth,
134 int vlan_id,
135 enum wpa_alg alg, const u8 *addr, int idx,
136 u8 *key, size_t key_len)
137 {
138 if (wpa_auth->cb->set_key == NULL)
139 return -1;
140 return wpa_auth->cb->set_key(wpa_auth->cb_ctx, vlan_id, alg, addr, idx,
141 key, key_len);
142 }
143
144
145 static inline int wpa_auth_get_seqnum(struct wpa_authenticator *wpa_auth,
146 const u8 *addr, int idx, u8 *seq)
147 {
148 if (wpa_auth->cb->get_seqnum == NULL)
149 return -1;
150 return wpa_auth->cb->get_seqnum(wpa_auth->cb_ctx, addr, idx, seq);
151 }
152
153
154 static inline int
155 wpa_auth_send_eapol(struct wpa_authenticator *wpa_auth, const u8 *addr,
156 const u8 *data, size_t data_len, int encrypt)
157 {
158 if (wpa_auth->cb->send_eapol == NULL)
159 return -1;
160 return wpa_auth->cb->send_eapol(wpa_auth->cb_ctx, addr, data, data_len,
161 encrypt);
162 }
163
164
165 #ifdef CONFIG_MESH
166 static inline int wpa_auth_start_ampe(struct wpa_authenticator *wpa_auth,
167 const u8 *addr)
168 {
169 if (wpa_auth->cb->start_ampe == NULL)
170 return -1;
171 return wpa_auth->cb->start_ampe(wpa_auth->cb_ctx, addr);
172 }
173 #endif /* CONFIG_MESH */
174
175
176 int wpa_auth_for_each_sta(struct wpa_authenticator *wpa_auth,
177 int (*cb)(struct wpa_state_machine *sm, void *ctx),
178 void *cb_ctx)
179 {
180 if (wpa_auth->cb->for_each_sta == NULL)
181 return 0;
182 return wpa_auth->cb->for_each_sta(wpa_auth->cb_ctx, cb, cb_ctx);
183 }
184
185
186 int wpa_auth_for_each_auth(struct wpa_authenticator *wpa_auth,
187 int (*cb)(struct wpa_authenticator *a, void *ctx),
188 void *cb_ctx)
189 {
190 if (wpa_auth->cb->for_each_auth == NULL)
191 return 0;
192 return wpa_auth->cb->for_each_auth(wpa_auth->cb_ctx, cb, cb_ctx);
193 }
194
195
196 void wpa_auth_logger(struct wpa_authenticator *wpa_auth, const u8 *addr,
197 logger_level level, const char *txt)
198 {
199 if (wpa_auth->cb->logger == NULL)
200 return;
201 wpa_auth->cb->logger(wpa_auth->cb_ctx, addr, level, txt);
202 }
203
204
205 void wpa_auth_vlogger(struct wpa_authenticator *wpa_auth, const u8 *addr,
206 logger_level level, const char *fmt, ...)
207 {
208 char *format;
209 int maxlen;
210 va_list ap;
211
212 if (wpa_auth->cb->logger == NULL)
213 return;
214
215 maxlen = os_strlen(fmt) + 100;
216 format = os_malloc(maxlen);
217 if (!format)
218 return;
219
220 va_start(ap, fmt);
221 vsnprintf(format, maxlen, fmt, ap);
222 va_end(ap);
223
224 wpa_auth_logger(wpa_auth, addr, level, format);
225
226 os_free(format);
227 }
228
229
230 static void wpa_sta_disconnect(struct wpa_authenticator *wpa_auth,
231 const u8 *addr, u16 reason)
232 {
233 if (wpa_auth->cb->disconnect == NULL)
234 return;
235 wpa_printf(MSG_DEBUG, "wpa_sta_disconnect STA " MACSTR " (reason %u)",
236 MAC2STR(addr), reason);
237 wpa_auth->cb->disconnect(wpa_auth->cb_ctx, addr, reason);
238 }
239
240
241 static void wpa_rekey_gmk(void *eloop_ctx, void *timeout_ctx)
242 {
243 struct wpa_authenticator *wpa_auth = eloop_ctx;
244
245 if (random_get_bytes(wpa_auth->group->GMK, WPA_GMK_LEN)) {
246 wpa_printf(MSG_ERROR, "Failed to get random data for WPA "
247 "initialization.");
248 } else {
249 wpa_auth_logger(wpa_auth, NULL, LOGGER_DEBUG, "GMK rekeyd");
250 wpa_hexdump_key(MSG_DEBUG, "GMK",
251 wpa_auth->group->GMK, WPA_GMK_LEN);
252 }
253
254 if (wpa_auth->conf.wpa_gmk_rekey) {
255 eloop_register_timeout(wpa_auth->conf.wpa_gmk_rekey, 0,
256 wpa_rekey_gmk, wpa_auth, NULL);
257 }
258 }
259
260
261 static void wpa_rekey_gtk(void *eloop_ctx, void *timeout_ctx)
262 {
263 struct wpa_authenticator *wpa_auth = eloop_ctx;
264 struct wpa_group *group, *next;
265
266 wpa_auth_logger(wpa_auth, NULL, LOGGER_DEBUG, "rekeying GTK");
267 group = wpa_auth->group;
268 while (group) {
269 wpa_group_get(wpa_auth, group);
270
271 group->GTKReKey = TRUE;
272 do {
273 group->changed = FALSE;
274 wpa_group_sm_step(wpa_auth, group);
275 } while (group->changed);
276
277 next = group->next;
278 wpa_group_put(wpa_auth, group);
279 group = next;
280 }
281
282 if (wpa_auth->conf.wpa_group_rekey) {
283 eloop_register_timeout(wpa_auth->conf.wpa_group_rekey,
284 0, wpa_rekey_gtk, wpa_auth, NULL);
285 }
286 }
287
288
289 static void wpa_rekey_ptk(void *eloop_ctx, void *timeout_ctx)
290 {
291 struct wpa_authenticator *wpa_auth = eloop_ctx;
292 struct wpa_state_machine *sm = timeout_ctx;
293
294 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_DEBUG, "rekeying PTK");
295 wpa_request_new_ptk(sm);
296 wpa_sm_step(sm);
297 }
298
299
300 static int wpa_auth_pmksa_clear_cb(struct wpa_state_machine *sm, void *ctx)
301 {
302 if (sm->pmksa == ctx)
303 sm->pmksa = NULL;
304 return 0;
305 }
306
307
308 static void wpa_auth_pmksa_free_cb(struct rsn_pmksa_cache_entry *entry,
309 void *ctx)
310 {
311 struct wpa_authenticator *wpa_auth = ctx;
312 wpa_auth_for_each_sta(wpa_auth, wpa_auth_pmksa_clear_cb, entry);
313 }
314
315
316 static int wpa_group_init_gmk_and_counter(struct wpa_authenticator *wpa_auth,
317 struct wpa_group *group)
318 {
319 u8 buf[ETH_ALEN + 8 + sizeof(unsigned long)];
320 u8 rkey[32];
321 unsigned long ptr;
322
323 if (random_get_bytes(group->GMK, WPA_GMK_LEN) < 0)
324 return -1;
325 wpa_hexdump_key(MSG_DEBUG, "GMK", group->GMK, WPA_GMK_LEN);
326
327 /*
328 * Counter = PRF-256(Random number, "Init Counter",
329 * Local MAC Address || Time)
330 */
331 os_memcpy(buf, wpa_auth->addr, ETH_ALEN);
332 wpa_get_ntp_timestamp(buf + ETH_ALEN);
333 ptr = (unsigned long) group;
334 os_memcpy(buf + ETH_ALEN + 8, &ptr, sizeof(ptr));
335 if (random_get_bytes(rkey, sizeof(rkey)) < 0)
336 return -1;
337
338 if (sha1_prf(rkey, sizeof(rkey), "Init Counter", buf, sizeof(buf),
339 group->Counter, WPA_NONCE_LEN) < 0)
340 return -1;
341 wpa_hexdump_key(MSG_DEBUG, "Key Counter",
342 group->Counter, WPA_NONCE_LEN);
343
344 return 0;
345 }
346
347
348 static struct wpa_group * wpa_group_init(struct wpa_authenticator *wpa_auth,
349 int vlan_id, int delay_init)
350 {
351 struct wpa_group *group;
352
353 group = os_zalloc(sizeof(struct wpa_group));
354 if (group == NULL)
355 return NULL;
356
357 group->GTKAuthenticator = TRUE;
358 group->vlan_id = vlan_id;
359 group->GTK_len = wpa_cipher_key_len(wpa_auth->conf.wpa_group);
360
361 if (random_pool_ready() != 1) {
362 wpa_printf(MSG_INFO, "WPA: Not enough entropy in random pool "
363 "for secure operations - update keys later when "
364 "the first station connects");
365 }
366
367 /*
368 * Set initial GMK/Counter value here. The actual values that will be
369 * used in negotiations will be set once the first station tries to
370 * connect. This allows more time for collecting additional randomness
371 * on embedded devices.
372 */
373 if (wpa_group_init_gmk_and_counter(wpa_auth, group) < 0) {
374 wpa_printf(MSG_ERROR, "Failed to get random data for WPA "
375 "initialization.");
376 os_free(group);
377 return NULL;
378 }
379
380 group->GInit = TRUE;
381 if (delay_init) {
382 wpa_printf(MSG_DEBUG, "WPA: Delay group state machine start "
383 "until Beacon frames have been configured");
384 /* Initialization is completed in wpa_init_keys(). */
385 } else {
386 wpa_group_sm_step(wpa_auth, group);
387 group->GInit = FALSE;
388 wpa_group_sm_step(wpa_auth, group);
389 }
390
391 return group;
392 }
393
394
395 /**
396 * wpa_init - Initialize WPA authenticator
397 * @addr: Authenticator address
398 * @conf: Configuration for WPA authenticator
399 * @cb: Callback functions for WPA authenticator
400 * Returns: Pointer to WPA authenticator data or %NULL on failure
401 */
402 struct wpa_authenticator * wpa_init(const u8 *addr,
403 struct wpa_auth_config *conf,
404 const struct wpa_auth_callbacks *cb,
405 void *cb_ctx)
406 {
407 struct wpa_authenticator *wpa_auth;
408
409 wpa_auth = os_zalloc(sizeof(struct wpa_authenticator));
410 if (wpa_auth == NULL)
411 return NULL;
412 os_memcpy(wpa_auth->addr, addr, ETH_ALEN);
413 os_memcpy(&wpa_auth->conf, conf, sizeof(*conf));
414 wpa_auth->cb = cb;
415 wpa_auth->cb_ctx = cb_ctx;
416
417 if (wpa_auth_gen_wpa_ie(wpa_auth)) {
418 wpa_printf(MSG_ERROR, "Could not generate WPA IE.");
419 os_free(wpa_auth);
420 return NULL;
421 }
422
423 wpa_auth->group = wpa_group_init(wpa_auth, 0, 1);
424 if (wpa_auth->group == NULL) {
425 os_free(wpa_auth->wpa_ie);
426 os_free(wpa_auth);
427 return NULL;
428 }
429
430 wpa_auth->pmksa = pmksa_cache_auth_init(wpa_auth_pmksa_free_cb,
431 wpa_auth);
432 if (wpa_auth->pmksa == NULL) {
433 wpa_printf(MSG_ERROR, "PMKSA cache initialization failed.");
434 os_free(wpa_auth->group);
435 os_free(wpa_auth->wpa_ie);
436 os_free(wpa_auth);
437 return NULL;
438 }
439
440 #ifdef CONFIG_IEEE80211R_AP
441 wpa_auth->ft_pmk_cache = wpa_ft_pmk_cache_init();
442 if (wpa_auth->ft_pmk_cache == NULL) {
443 wpa_printf(MSG_ERROR, "FT PMK cache initialization failed.");
444 os_free(wpa_auth->group);
445 os_free(wpa_auth->wpa_ie);
446 pmksa_cache_auth_deinit(wpa_auth->pmksa);
447 os_free(wpa_auth);
448 return NULL;
449 }
450 #endif /* CONFIG_IEEE80211R_AP */
451
452 if (wpa_auth->conf.wpa_gmk_rekey) {
453 eloop_register_timeout(wpa_auth->conf.wpa_gmk_rekey, 0,
454 wpa_rekey_gmk, wpa_auth, NULL);
455 }
456
457 if (wpa_auth->conf.wpa_group_rekey) {
458 eloop_register_timeout(wpa_auth->conf.wpa_group_rekey, 0,
459 wpa_rekey_gtk, wpa_auth, NULL);
460 }
461
462 #ifdef CONFIG_P2P
463 if (WPA_GET_BE32(conf->ip_addr_start)) {
464 int count = WPA_GET_BE32(conf->ip_addr_end) -
465 WPA_GET_BE32(conf->ip_addr_start) + 1;
466 if (count > 1000)
467 count = 1000;
468 if (count > 0)
469 wpa_auth->ip_pool = bitfield_alloc(count);
470 }
471 #endif /* CONFIG_P2P */
472
473 return wpa_auth;
474 }
475
476
477 int wpa_init_keys(struct wpa_authenticator *wpa_auth)
478 {
479 struct wpa_group *group = wpa_auth->group;
480
481 wpa_printf(MSG_DEBUG, "WPA: Start group state machine to set initial "
482 "keys");
483 wpa_group_sm_step(wpa_auth, group);
484 group->GInit = FALSE;
485 wpa_group_sm_step(wpa_auth, group);
486 if (group->wpa_group_state == WPA_GROUP_FATAL_FAILURE)
487 return -1;
488 return 0;
489 }
490
491
492 /**
493 * wpa_deinit - Deinitialize WPA authenticator
494 * @wpa_auth: Pointer to WPA authenticator data from wpa_init()
495 */
496 void wpa_deinit(struct wpa_authenticator *wpa_auth)
497 {
498 struct wpa_group *group, *prev;
499
500 eloop_cancel_timeout(wpa_rekey_gmk, wpa_auth, NULL);
501 eloop_cancel_timeout(wpa_rekey_gtk, wpa_auth, NULL);
502
503 pmksa_cache_auth_deinit(wpa_auth->pmksa);
504
505 #ifdef CONFIG_IEEE80211R_AP
506 wpa_ft_pmk_cache_deinit(wpa_auth->ft_pmk_cache);
507 wpa_auth->ft_pmk_cache = NULL;
508 wpa_ft_deinit(wpa_auth);
509 #endif /* CONFIG_IEEE80211R_AP */
510
511 #ifdef CONFIG_P2P
512 bitfield_free(wpa_auth->ip_pool);
513 #endif /* CONFIG_P2P */
514
515
516 os_free(wpa_auth->wpa_ie);
517
518 group = wpa_auth->group;
519 while (group) {
520 prev = group;
521 group = group->next;
522 os_free(prev);
523 }
524
525 os_free(wpa_auth);
526 }
527
528
529 /**
530 * wpa_reconfig - Update WPA authenticator configuration
531 * @wpa_auth: Pointer to WPA authenticator data from wpa_init()
532 * @conf: Configuration for WPA authenticator
533 */
534 int wpa_reconfig(struct wpa_authenticator *wpa_auth,
535 struct wpa_auth_config *conf)
536 {
537 struct wpa_group *group;
538 if (wpa_auth == NULL)
539 return 0;
540
541 os_memcpy(&wpa_auth->conf, conf, sizeof(*conf));
542 if (wpa_auth_gen_wpa_ie(wpa_auth)) {
543 wpa_printf(MSG_ERROR, "Could not generate WPA IE.");
544 return -1;
545 }
546
547 /*
548 * Reinitialize GTK to make sure it is suitable for the new
549 * configuration.
550 */
551 group = wpa_auth->group;
552 group->GTK_len = wpa_cipher_key_len(wpa_auth->conf.wpa_group);
553 group->GInit = TRUE;
554 wpa_group_sm_step(wpa_auth, group);
555 group->GInit = FALSE;
556 wpa_group_sm_step(wpa_auth, group);
557
558 return 0;
559 }
560
561
562 struct wpa_state_machine *
563 wpa_auth_sta_init(struct wpa_authenticator *wpa_auth, const u8 *addr,
564 const u8 *p2p_dev_addr)
565 {
566 struct wpa_state_machine *sm;
567
568 if (wpa_auth->group->wpa_group_state == WPA_GROUP_FATAL_FAILURE)
569 return NULL;
570
571 sm = os_zalloc(sizeof(struct wpa_state_machine));
572 if (sm == NULL)
573 return NULL;
574 os_memcpy(sm->addr, addr, ETH_ALEN);
575 if (p2p_dev_addr)
576 os_memcpy(sm->p2p_dev_addr, p2p_dev_addr, ETH_ALEN);
577
578 sm->wpa_auth = wpa_auth;
579 sm->group = wpa_auth->group;
580 wpa_group_get(sm->wpa_auth, sm->group);
581
582 return sm;
583 }
584
585
586 int wpa_auth_sta_associated(struct wpa_authenticator *wpa_auth,
587 struct wpa_state_machine *sm)
588 {
589 if (wpa_auth == NULL || !wpa_auth->conf.wpa || sm == NULL)
590 return -1;
591
592 #ifdef CONFIG_IEEE80211R_AP
593 if (sm->ft_completed) {
594 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_DEBUG,
595 "FT authentication already completed - do not "
596 "start 4-way handshake");
597 /* Go to PTKINITDONE state to allow GTK rekeying */
598 sm->wpa_ptk_state = WPA_PTK_PTKINITDONE;
599 sm->Pair = TRUE;
600 return 0;
601 }
602 #endif /* CONFIG_IEEE80211R_AP */
603
604 #ifdef CONFIG_FILS
605 if (sm->fils_completed) {
606 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_DEBUG,
607 "FILS authentication already completed - do not start 4-way handshake");
608 /* Go to PTKINITDONE state to allow GTK rekeying */
609 sm->wpa_ptk_state = WPA_PTK_PTKINITDONE;
610 sm->Pair = TRUE;
611 return 0;
612 }
613 #endif /* CONFIG_FILS */
614
615 if (sm->started) {
616 os_memset(&sm->key_replay, 0, sizeof(sm->key_replay));
617 sm->ReAuthenticationRequest = TRUE;
618 return wpa_sm_step(sm);
619 }
620
621 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_DEBUG,
622 "start authentication");
623 sm->started = 1;
624
625 sm->Init = TRUE;
626 if (wpa_sm_step(sm) == 1)
627 return 1; /* should not really happen */
628 sm->Init = FALSE;
629 sm->AuthenticationRequest = TRUE;
630 return wpa_sm_step(sm);
631 }
632
633
634 void wpa_auth_sta_no_wpa(struct wpa_state_machine *sm)
635 {
636 /* WPA/RSN was not used - clear WPA state. This is needed if the STA
637 * reassociates back to the same AP while the previous entry for the
638 * STA has not yet been removed. */
639 if (sm == NULL)
640 return;
641
642 sm->wpa_key_mgmt = 0;
643 }
644
645
646 static void wpa_free_sta_sm(struct wpa_state_machine *sm)
647 {
648 #ifdef CONFIG_P2P
649 if (WPA_GET_BE32(sm->ip_addr)) {
650 u32 start;
651 wpa_printf(MSG_DEBUG, "P2P: Free assigned IP "
652 "address %u.%u.%u.%u from " MACSTR,
653 sm->ip_addr[0], sm->ip_addr[1],
654 sm->ip_addr[2], sm->ip_addr[3],
655 MAC2STR(sm->addr));
656 start = WPA_GET_BE32(sm->wpa_auth->conf.ip_addr_start);
657 bitfield_clear(sm->wpa_auth->ip_pool,
658 WPA_GET_BE32(sm->ip_addr) - start);
659 }
660 #endif /* CONFIG_P2P */
661 if (sm->GUpdateStationKeys) {
662 sm->group->GKeyDoneStations--;
663 sm->GUpdateStationKeys = FALSE;
664 }
665 #ifdef CONFIG_IEEE80211R_AP
666 os_free(sm->assoc_resp_ftie);
667 wpabuf_free(sm->ft_pending_req_ies);
668 #endif /* CONFIG_IEEE80211R_AP */
669 os_free(sm->last_rx_eapol_key);
670 os_free(sm->wpa_ie);
671 wpa_group_put(sm->wpa_auth, sm->group);
672 os_free(sm);
673 }
674
675
676 void wpa_auth_sta_deinit(struct wpa_state_machine *sm)
677 {
678 if (sm == NULL)
679 return;
680
681 if (sm->wpa_auth->conf.wpa_strict_rekey && sm->has_GTK) {
682 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_DEBUG,
683 "strict rekeying - force GTK rekey since STA "
684 "is leaving");
685 if (eloop_deplete_timeout(0, 500000, wpa_rekey_gtk,
686 sm->wpa_auth, NULL) == -1)
687 eloop_register_timeout(0, 500000, wpa_rekey_gtk, sm->wpa_auth,
688 NULL);
689 }
690
691 eloop_cancel_timeout(wpa_send_eapol_timeout, sm->wpa_auth, sm);
692 sm->pending_1_of_4_timeout = 0;
693 eloop_cancel_timeout(wpa_sm_call_step, sm, NULL);
694 eloop_cancel_timeout(wpa_rekey_ptk, sm->wpa_auth, sm);
695 #ifdef CONFIG_IEEE80211R_AP
696 wpa_ft_sta_deinit(sm);
697 #endif /* CONFIG_IEEE80211R_AP */
698 if (sm->in_step_loop) {
699 /* Must not free state machine while wpa_sm_step() is running.
700 * Freeing will be completed in the end of wpa_sm_step(). */
701 wpa_printf(MSG_DEBUG, "WPA: Registering pending STA state "
702 "machine deinit for " MACSTR, MAC2STR(sm->addr));
703 sm->pending_deinit = 1;
704 } else
705 wpa_free_sta_sm(sm);
706 }
707
708
709 static void wpa_request_new_ptk(struct wpa_state_machine *sm)
710 {
711 if (sm == NULL)
712 return;
713
714 sm->PTKRequest = TRUE;
715 sm->PTK_valid = 0;
716 }
717
718
719 static int wpa_replay_counter_valid(struct wpa_key_replay_counter *ctr,
720 const u8 *replay_counter)
721 {
722 int i;
723 for (i = 0; i < RSNA_MAX_EAPOL_RETRIES; i++) {
724 if (!ctr[i].valid)
725 break;
726 if (os_memcmp(replay_counter, ctr[i].counter,
727 WPA_REPLAY_COUNTER_LEN) == 0)
728 return 1;
729 }
730 return 0;
731 }
732
733
734 static void wpa_replay_counter_mark_invalid(struct wpa_key_replay_counter *ctr,
735 const u8 *replay_counter)
736 {
737 int i;
738 for (i = 0; i < RSNA_MAX_EAPOL_RETRIES; i++) {
739 if (ctr[i].valid &&
740 (replay_counter == NULL ||
741 os_memcmp(replay_counter, ctr[i].counter,
742 WPA_REPLAY_COUNTER_LEN) == 0))
743 ctr[i].valid = FALSE;
744 }
745 }
746
747
748 #ifdef CONFIG_IEEE80211R_AP
749 static int ft_check_msg_2_of_4(struct wpa_authenticator *wpa_auth,
750 struct wpa_state_machine *sm,
751 struct wpa_eapol_ie_parse *kde)
752 {
753 struct wpa_ie_data ie;
754 struct rsn_mdie *mdie;
755
756 if (wpa_parse_wpa_ie_rsn(kde->rsn_ie, kde->rsn_ie_len, &ie) < 0 ||
757 ie.num_pmkid != 1 || ie.pmkid == NULL) {
758 wpa_printf(MSG_DEBUG, "FT: No PMKR1Name in "
759 "FT 4-way handshake message 2/4");
760 return -1;
761 }
762
763 os_memcpy(sm->sup_pmk_r1_name, ie.pmkid, PMKID_LEN);
764 wpa_hexdump(MSG_DEBUG, "FT: PMKR1Name from Supplicant",
765 sm->sup_pmk_r1_name, PMKID_LEN);
766
767 if (!kde->mdie || !kde->ftie) {
768 wpa_printf(MSG_DEBUG, "FT: No %s in FT 4-way handshake "
769 "message 2/4", kde->mdie ? "FTIE" : "MDIE");
770 return -1;
771 }
772
773 mdie = (struct rsn_mdie *) (kde->mdie + 2);
774 if (kde->mdie[1] < sizeof(struct rsn_mdie) ||
775 os_memcmp(wpa_auth->conf.mobility_domain, mdie->mobility_domain,
776 MOBILITY_DOMAIN_ID_LEN) != 0) {
777 wpa_printf(MSG_DEBUG, "FT: MDIE mismatch");
778 return -1;
779 }
780
781 if (sm->assoc_resp_ftie &&
782 (kde->ftie[1] != sm->assoc_resp_ftie[1] ||
783 os_memcmp(kde->ftie, sm->assoc_resp_ftie,
784 2 + sm->assoc_resp_ftie[1]) != 0)) {
785 wpa_printf(MSG_DEBUG, "FT: FTIE mismatch");
786 wpa_hexdump(MSG_DEBUG, "FT: FTIE in EAPOL-Key msg 2/4",
787 kde->ftie, kde->ftie_len);
788 wpa_hexdump(MSG_DEBUG, "FT: FTIE in (Re)AssocResp",
789 sm->assoc_resp_ftie, 2 + sm->assoc_resp_ftie[1]);
790 return -1;
791 }
792
793 return 0;
794 }
795 #endif /* CONFIG_IEEE80211R_AP */
796
797
798 static int wpa_receive_error_report(struct wpa_authenticator *wpa_auth,
799 struct wpa_state_machine *sm, int group)
800 {
801 /* Supplicant reported a Michael MIC error */
802 wpa_auth_vlogger(wpa_auth, sm->addr, LOGGER_INFO,
803 "received EAPOL-Key Error Request "
804 "(STA detected Michael MIC failure (group=%d))",
805 group);
806
807 if (group && wpa_auth->conf.wpa_group != WPA_CIPHER_TKIP) {
808 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_INFO,
809 "ignore Michael MIC failure report since "
810 "group cipher is not TKIP");
811 } else if (!group && sm->pairwise != WPA_CIPHER_TKIP) {
812 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_INFO,
813 "ignore Michael MIC failure report since "
814 "pairwise cipher is not TKIP");
815 } else {
816 if (wpa_auth_mic_failure_report(wpa_auth, sm->addr) > 0)
817 return 1; /* STA entry was removed */
818 sm->dot11RSNAStatsTKIPRemoteMICFailures++;
819 wpa_auth->dot11RSNAStatsTKIPRemoteMICFailures++;
820 }
821
822 /*
823 * Error report is not a request for a new key handshake, but since
824 * Authenticator may do it, let's change the keys now anyway.
825 */
826 wpa_request_new_ptk(sm);
827 return 0;
828 }
829
830
831 static int wpa_try_alt_snonce(struct wpa_state_machine *sm, u8 *data,
832 size_t data_len)
833 {
834 struct wpa_ptk PTK;
835 int ok = 0;
836 const u8 *pmk = NULL;
837 size_t pmk_len;
838
839 os_memset(&PTK, 0, sizeof(PTK));
840 for (;;) {
841 if (wpa_key_mgmt_wpa_psk(sm->wpa_key_mgmt) &&
842 !wpa_key_mgmt_sae(sm->wpa_key_mgmt)) {
843 pmk = wpa_auth_get_psk(sm->wpa_auth, sm->addr,
844 sm->p2p_dev_addr, pmk, &pmk_len);
845 if (pmk == NULL)
846 break;
847 #ifdef CONFIG_IEEE80211R_AP
848 if (wpa_key_mgmt_ft_psk(sm->wpa_key_mgmt)) {
849 os_memcpy(sm->xxkey, pmk, pmk_len);
850 sm->xxkey_len = pmk_len;
851 }
852 #endif /* CONFIG_IEEE80211R_AP */
853 } else {
854 pmk = sm->PMK;
855 pmk_len = sm->pmk_len;
856 }
857
858 if (wpa_derive_ptk(sm, sm->alt_SNonce, pmk, pmk_len, &PTK) < 0)
859 break;
860
861 if (wpa_verify_key_mic(sm->wpa_key_mgmt, pmk_len, &PTK,
862 data, data_len) == 0) {
863 ok = 1;
864 break;
865 }
866
867 if (!wpa_key_mgmt_wpa_psk(sm->wpa_key_mgmt) ||
868 wpa_key_mgmt_sae(sm->wpa_key_mgmt))
869 break;
870 }
871
872 if (!ok) {
873 wpa_printf(MSG_DEBUG,
874 "WPA: Earlier SNonce did not result in matching MIC");
875 return -1;
876 }
877
878 wpa_printf(MSG_DEBUG,
879 "WPA: Earlier SNonce resulted in matching MIC");
880 sm->alt_snonce_valid = 0;
881 os_memcpy(sm->SNonce, sm->alt_SNonce, WPA_NONCE_LEN);
882 os_memcpy(&sm->PTK, &PTK, sizeof(PTK));
883 sm->PTK_valid = TRUE;
884
885 return 0;
886 }
887
888
889 void wpa_receive(struct wpa_authenticator *wpa_auth,
890 struct wpa_state_machine *sm,
891 u8 *data, size_t data_len)
892 {
893 struct ieee802_1x_hdr *hdr;
894 struct wpa_eapol_key *key;
895 u16 key_info, key_data_length;
896 enum { PAIRWISE_2, PAIRWISE_4, GROUP_2, REQUEST } msg;
897 char *msgtxt;
898 struct wpa_eapol_ie_parse kde;
899 const u8 *key_data;
900 size_t keyhdrlen, mic_len;
901 u8 *mic;
902
903 if (wpa_auth == NULL || !wpa_auth->conf.wpa || sm == NULL)
904 return;
905 wpa_hexdump(MSG_MSGDUMP, "WPA: RX EAPOL data", data, data_len);
906
907 mic_len = wpa_mic_len(sm->wpa_key_mgmt, sm->pmk_len);
908 keyhdrlen = sizeof(*key) + mic_len + 2;
909
910 if (data_len < sizeof(*hdr) + keyhdrlen) {
911 wpa_printf(MSG_DEBUG, "WPA: Ignore too short EAPOL-Key frame");
912 return;
913 }
914
915 hdr = (struct ieee802_1x_hdr *) data;
916 key = (struct wpa_eapol_key *) (hdr + 1);
917 mic = (u8 *) (key + 1);
918 key_info = WPA_GET_BE16(key->key_info);
919 key_data = mic + mic_len + 2;
920 key_data_length = WPA_GET_BE16(mic + mic_len);
921 wpa_printf(MSG_DEBUG, "WPA: Received EAPOL-Key from " MACSTR
922 " key_info=0x%x type=%u mic_len=%u key_data_length=%u",
923 MAC2STR(sm->addr), key_info, key->type,
924 (unsigned int) mic_len, key_data_length);
925 wpa_hexdump(MSG_MSGDUMP,
926 "WPA: EAPOL-Key header (ending before Key MIC)",
927 key, sizeof(*key));
928 wpa_hexdump(MSG_MSGDUMP, "WPA: EAPOL-Key Key MIC",
929 mic, mic_len);
930 if (key_data_length > data_len - sizeof(*hdr) - keyhdrlen) {
931 wpa_printf(MSG_INFO, "WPA: Invalid EAPOL-Key frame - "
932 "key_data overflow (%d > %lu)",
933 key_data_length,
934 (unsigned long) (data_len - sizeof(*hdr) -
935 keyhdrlen));
936 return;
937 }
938
939 if (sm->wpa == WPA_VERSION_WPA2) {
940 if (key->type == EAPOL_KEY_TYPE_WPA) {
941 /*
942 * Some deployed station implementations seem to send
943 * msg 4/4 with incorrect type value in WPA2 mode.
944 */
945 wpa_printf(MSG_DEBUG, "Workaround: Allow EAPOL-Key "
946 "with unexpected WPA type in RSN mode");
947 } else if (key->type != EAPOL_KEY_TYPE_RSN) {
948 wpa_printf(MSG_DEBUG, "Ignore EAPOL-Key with "
949 "unexpected type %d in RSN mode",
950 key->type);
951 return;
952 }
953 } else {
954 if (key->type != EAPOL_KEY_TYPE_WPA) {
955 wpa_printf(MSG_DEBUG, "Ignore EAPOL-Key with "
956 "unexpected type %d in WPA mode",
957 key->type);
958 return;
959 }
960 }
961
962 wpa_hexdump(MSG_DEBUG, "WPA: Received Key Nonce", key->key_nonce,
963 WPA_NONCE_LEN);
964 wpa_hexdump(MSG_DEBUG, "WPA: Received Replay Counter",
965 key->replay_counter, WPA_REPLAY_COUNTER_LEN);
966
967 /* FIX: verify that the EAPOL-Key frame was encrypted if pairwise keys
968 * are set */
969
970 if (key_info & WPA_KEY_INFO_SMK_MESSAGE) {
971 wpa_printf(MSG_DEBUG, "WPA: Ignore SMK message");
972 return;
973 }
974
975 if (key_info & WPA_KEY_INFO_REQUEST) {
976 msg = REQUEST;
977 msgtxt = "Request";
978 } else if (!(key_info & WPA_KEY_INFO_KEY_TYPE)) {
979 msg = GROUP_2;
980 msgtxt = "2/2 Group";
981 } else if (key_data_length == 0 ||
982 (mic_len == 0 && (key_info & WPA_KEY_INFO_ENCR_KEY_DATA) &&
983 key_data_length == AES_BLOCK_SIZE)) {
984 msg = PAIRWISE_4;
985 msgtxt = "4/4 Pairwise";
986 } else {
987 msg = PAIRWISE_2;
988 msgtxt = "2/4 Pairwise";
989 }
990
991 if (msg == REQUEST || msg == PAIRWISE_2 || msg == PAIRWISE_4 ||
992 msg == GROUP_2) {
993 u16 ver = key_info & WPA_KEY_INFO_TYPE_MASK;
994 if (sm->pairwise == WPA_CIPHER_CCMP ||
995 sm->pairwise == WPA_CIPHER_GCMP) {
996 if (wpa_use_cmac(sm->wpa_key_mgmt) &&
997 !wpa_use_akm_defined(sm->wpa_key_mgmt) &&
998 ver != WPA_KEY_INFO_TYPE_AES_128_CMAC) {
999 wpa_auth_logger(wpa_auth, sm->addr,
1000 LOGGER_WARNING,
1001 "advertised support for "
1002 "AES-128-CMAC, but did not "
1003 "use it");
1004 return;
1005 }
1006
1007 if (!wpa_use_cmac(sm->wpa_key_mgmt) &&
1008 !wpa_use_akm_defined(sm->wpa_key_mgmt) &&
1009 ver != WPA_KEY_INFO_TYPE_HMAC_SHA1_AES) {
1010 wpa_auth_logger(wpa_auth, sm->addr,
1011 LOGGER_WARNING,
1012 "did not use HMAC-SHA1-AES "
1013 "with CCMP/GCMP");
1014 return;
1015 }
1016 }
1017
1018 if (wpa_use_akm_defined(sm->wpa_key_mgmt) &&
1019 ver != WPA_KEY_INFO_TYPE_AKM_DEFINED) {
1020 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_WARNING,
1021 "did not use EAPOL-Key descriptor version 0 as required for AKM-defined cases");
1022 return;
1023 }
1024 }
1025
1026 if (key_info & WPA_KEY_INFO_REQUEST) {
1027 if (sm->req_replay_counter_used &&
1028 os_memcmp(key->replay_counter, sm->req_replay_counter,
1029 WPA_REPLAY_COUNTER_LEN) <= 0) {
1030 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_WARNING,
1031 "received EAPOL-Key request with "
1032 "replayed counter");
1033 return;
1034 }
1035 }
1036
1037 if (!(key_info & WPA_KEY_INFO_REQUEST) &&
1038 !wpa_replay_counter_valid(sm->key_replay, key->replay_counter)) {
1039 int i;
1040
1041 if (msg == PAIRWISE_2 &&
1042 wpa_replay_counter_valid(sm->prev_key_replay,
1043 key->replay_counter) &&
1044 sm->wpa_ptk_state == WPA_PTK_PTKINITNEGOTIATING &&
1045 os_memcmp(sm->SNonce, key->key_nonce, WPA_NONCE_LEN) != 0)
1046 {
1047 /*
1048 * Some supplicant implementations (e.g., Windows XP
1049 * WZC) update SNonce for each EAPOL-Key 2/4. This
1050 * breaks the workaround on accepting any of the
1051 * pending requests, so allow the SNonce to be updated
1052 * even if we have already sent out EAPOL-Key 3/4.
1053 */
1054 wpa_auth_vlogger(wpa_auth, sm->addr, LOGGER_DEBUG,
1055 "Process SNonce update from STA "
1056 "based on retransmitted EAPOL-Key "
1057 "1/4");
1058 sm->update_snonce = 1;
1059 os_memcpy(sm->alt_SNonce, sm->SNonce, WPA_NONCE_LEN);
1060 sm->alt_snonce_valid = TRUE;
1061 os_memcpy(sm->alt_replay_counter,
1062 sm->key_replay[0].counter,
1063 WPA_REPLAY_COUNTER_LEN);
1064 goto continue_processing;
1065 }
1066
1067 if (msg == PAIRWISE_4 && sm->alt_snonce_valid &&
1068 sm->wpa_ptk_state == WPA_PTK_PTKINITNEGOTIATING &&
1069 os_memcmp(key->replay_counter, sm->alt_replay_counter,
1070 WPA_REPLAY_COUNTER_LEN) == 0) {
1071 /*
1072 * Supplicant may still be using the old SNonce since
1073 * there was two EAPOL-Key 2/4 messages and they had
1074 * different SNonce values.
1075 */
1076 wpa_auth_vlogger(wpa_auth, sm->addr, LOGGER_DEBUG,
1077 "Try to process received EAPOL-Key 4/4 based on old Replay Counter and SNonce from an earlier EAPOL-Key 1/4");
1078 goto continue_processing;
1079 }
1080
1081 if (msg == PAIRWISE_2 &&
1082 wpa_replay_counter_valid(sm->prev_key_replay,
1083 key->replay_counter) &&
1084 sm->wpa_ptk_state == WPA_PTK_PTKINITNEGOTIATING) {
1085 wpa_auth_vlogger(wpa_auth, sm->addr, LOGGER_DEBUG,
1086 "ignore retransmitted EAPOL-Key %s - "
1087 "SNonce did not change", msgtxt);
1088 } else {
1089 wpa_auth_vlogger(wpa_auth, sm->addr, LOGGER_DEBUG,
1090 "received EAPOL-Key %s with "
1091 "unexpected replay counter", msgtxt);
1092 }
1093 for (i = 0; i < RSNA_MAX_EAPOL_RETRIES; i++) {
1094 if (!sm->key_replay[i].valid)
1095 break;
1096 wpa_hexdump(MSG_DEBUG, "pending replay counter",
1097 sm->key_replay[i].counter,
1098 WPA_REPLAY_COUNTER_LEN);
1099 }
1100 wpa_hexdump(MSG_DEBUG, "received replay counter",
1101 key->replay_counter, WPA_REPLAY_COUNTER_LEN);
1102 return;
1103 }
1104
1105 continue_processing:
1106 #ifdef CONFIG_FILS
1107 if (sm->wpa == WPA_VERSION_WPA2 && mic_len == 0 &&
1108 !(key_info & WPA_KEY_INFO_ENCR_KEY_DATA)) {
1109 wpa_auth_vlogger(wpa_auth, sm->addr, LOGGER_DEBUG,
1110 "WPA: Encr Key Data bit not set even though AEAD cipher is supposed to be used - drop frame");
1111 return;
1112 }
1113 #endif /* CONFIG_FILS */
1114
1115 switch (msg) {
1116 case PAIRWISE_2:
1117 if (sm->wpa_ptk_state != WPA_PTK_PTKSTART &&
1118 sm->wpa_ptk_state != WPA_PTK_PTKCALCNEGOTIATING &&
1119 (!sm->update_snonce ||
1120 sm->wpa_ptk_state != WPA_PTK_PTKINITNEGOTIATING)) {
1121 wpa_auth_vlogger(wpa_auth, sm->addr, LOGGER_INFO,
1122 "received EAPOL-Key msg 2/4 in "
1123 "invalid state (%d) - dropped",
1124 sm->wpa_ptk_state);
1125 return;
1126 }
1127 random_add_randomness(key->key_nonce, WPA_NONCE_LEN);
1128 if (sm->group->reject_4way_hs_for_entropy) {
1129 /*
1130 * The system did not have enough entropy to generate
1131 * strong random numbers. Reject the first 4-way
1132 * handshake(s) and collect some entropy based on the
1133 * information from it. Once enough entropy is
1134 * available, the next atempt will trigger GMK/Key
1135 * Counter update and the station will be allowed to
1136 * continue.
1137 */
1138 wpa_printf(MSG_DEBUG, "WPA: Reject 4-way handshake to "
1139 "collect more entropy for random number "
1140 "generation");
1141 random_mark_pool_ready();
1142 wpa_sta_disconnect(wpa_auth, sm->addr,
1143 WLAN_REASON_PREV_AUTH_NOT_VALID);
1144 return;
1145 }
1146 break;
1147 case PAIRWISE_4:
1148 if (sm->wpa_ptk_state != WPA_PTK_PTKINITNEGOTIATING ||
1149 !sm->PTK_valid) {
1150 wpa_auth_vlogger(wpa_auth, sm->addr, LOGGER_INFO,
1151 "received EAPOL-Key msg 4/4 in "
1152 "invalid state (%d) - dropped",
1153 sm->wpa_ptk_state);
1154 return;
1155 }
1156 break;
1157 case GROUP_2:
1158 if (sm->wpa_ptk_group_state != WPA_PTK_GROUP_REKEYNEGOTIATING
1159 || !sm->PTK_valid) {
1160 wpa_auth_vlogger(wpa_auth, sm->addr, LOGGER_INFO,
1161 "received EAPOL-Key msg 2/2 in "
1162 "invalid state (%d) - dropped",
1163 sm->wpa_ptk_group_state);
1164 return;
1165 }
1166 break;
1167 case REQUEST:
1168 break;
1169 }
1170
1171 wpa_auth_vlogger(wpa_auth, sm->addr, LOGGER_DEBUG,
1172 "received EAPOL-Key frame (%s)", msgtxt);
1173
1174 if (key_info & WPA_KEY_INFO_ACK) {
1175 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_INFO,
1176 "received invalid EAPOL-Key: Key Ack set");
1177 return;
1178 }
1179
1180 if (!wpa_key_mgmt_fils(sm->wpa_key_mgmt) &&
1181 !(key_info & WPA_KEY_INFO_MIC)) {
1182 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_INFO,
1183 "received invalid EAPOL-Key: Key MIC not set");
1184 return;
1185 }
1186
1187 #ifdef CONFIG_FILS
1188 if (wpa_key_mgmt_fils(sm->wpa_key_mgmt) &&
1189 (key_info & WPA_KEY_INFO_MIC)) {
1190 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_INFO,
1191 "received invalid EAPOL-Key: Key MIC set");
1192 return;
1193 }
1194 #endif /* CONFIG_FILS */
1195
1196 sm->MICVerified = FALSE;
1197 if (sm->PTK_valid && !sm->update_snonce) {
1198 if (mic_len &&
1199 wpa_verify_key_mic(sm->wpa_key_mgmt, sm->pmk_len, &sm->PTK,
1200 data, data_len) &&
1201 (msg != PAIRWISE_4 || !sm->alt_snonce_valid ||
1202 wpa_try_alt_snonce(sm, data, data_len))) {
1203 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_INFO,
1204 "received EAPOL-Key with invalid MIC");
1205 return;
1206 }
1207 #ifdef CONFIG_FILS
1208 if (!mic_len &&
1209 wpa_aead_decrypt(sm, &sm->PTK, data, data_len,
1210 &key_data_length) < 0) {
1211 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_INFO,
1212 "received EAPOL-Key with invalid MIC");
1213 return;
1214 }
1215 #endif /* CONFIG_FILS */
1216 sm->MICVerified = TRUE;
1217 eloop_cancel_timeout(wpa_send_eapol_timeout, wpa_auth, sm);
1218 sm->pending_1_of_4_timeout = 0;
1219 }
1220
1221 if (key_info & WPA_KEY_INFO_REQUEST) {
1222 if (sm->MICVerified) {
1223 sm->req_replay_counter_used = 1;
1224 os_memcpy(sm->req_replay_counter, key->replay_counter,
1225 WPA_REPLAY_COUNTER_LEN);
1226 } else {
1227 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_INFO,
1228 "received EAPOL-Key request with "
1229 "invalid MIC");
1230 return;
1231 }
1232
1233 /*
1234 * TODO: should decrypt key data field if encryption was used;
1235 * even though MAC address KDE is not normally encrypted,
1236 * supplicant is allowed to encrypt it.
1237 */
1238 if (key_info & WPA_KEY_INFO_ERROR) {
1239 if (wpa_receive_error_report(
1240 wpa_auth, sm,
1241 !(key_info & WPA_KEY_INFO_KEY_TYPE)) > 0)
1242 return; /* STA entry was removed */
1243 } else if (key_info & WPA_KEY_INFO_KEY_TYPE) {
1244 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_INFO,
1245 "received EAPOL-Key Request for new "
1246 "4-Way Handshake");
1247 wpa_request_new_ptk(sm);
1248 } else if (key_data_length > 0 &&
1249 wpa_parse_kde_ies(key_data, key_data_length,
1250 &kde) == 0 &&
1251 kde.mac_addr) {
1252 } else {
1253 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_INFO,
1254 "received EAPOL-Key Request for GTK "
1255 "rekeying");
1256 eloop_cancel_timeout(wpa_rekey_gtk, wpa_auth, NULL);
1257 wpa_rekey_gtk(wpa_auth, NULL);
1258 }
1259 } else {
1260 /* Do not allow the same key replay counter to be reused. */
1261 wpa_replay_counter_mark_invalid(sm->key_replay,
1262 key->replay_counter);
1263
1264 if (msg == PAIRWISE_2) {
1265 /*
1266 * Maintain a copy of the pending EAPOL-Key frames in
1267 * case the EAPOL-Key frame was retransmitted. This is
1268 * needed to allow EAPOL-Key msg 2/4 reply to another
1269 * pending msg 1/4 to update the SNonce to work around
1270 * unexpected supplicant behavior.
1271 */
1272 os_memcpy(sm->prev_key_replay, sm->key_replay,
1273 sizeof(sm->key_replay));
1274 } else {
1275 os_memset(sm->prev_key_replay, 0,
1276 sizeof(sm->prev_key_replay));
1277 }
1278
1279 /*
1280 * Make sure old valid counters are not accepted anymore and
1281 * do not get copied again.
1282 */
1283 wpa_replay_counter_mark_invalid(sm->key_replay, NULL);
1284 }
1285
1286 os_free(sm->last_rx_eapol_key);
1287 sm->last_rx_eapol_key = os_memdup(data, data_len);
1288 if (sm->last_rx_eapol_key == NULL)
1289 return;
1290 sm->last_rx_eapol_key_len = data_len;
1291
1292 sm->rx_eapol_key_secure = !!(key_info & WPA_KEY_INFO_SECURE);
1293 sm->EAPOLKeyReceived = TRUE;
1294 sm->EAPOLKeyPairwise = !!(key_info & WPA_KEY_INFO_KEY_TYPE);
1295 sm->EAPOLKeyRequest = !!(key_info & WPA_KEY_INFO_REQUEST);
1296 os_memcpy(sm->SNonce, key->key_nonce, WPA_NONCE_LEN);
1297 wpa_sm_step(sm);
1298 }
1299
1300
1301 static int wpa_gmk_to_gtk(const u8 *gmk, const char *label, const u8 *addr,
1302 const u8 *gnonce, u8 *gtk, size_t gtk_len)
1303 {
1304 u8 data[ETH_ALEN + WPA_NONCE_LEN + 8 + WPA_GTK_MAX_LEN];
1305 u8 *pos;
1306 int ret = 0;
1307
1308 /* GTK = PRF-X(GMK, "Group key expansion",
1309 * AA || GNonce || Time || random data)
1310 * The example described in the IEEE 802.11 standard uses only AA and
1311 * GNonce as inputs here. Add some more entropy since this derivation
1312 * is done only at the Authenticator and as such, does not need to be
1313 * exactly same.
1314 */
1315 os_memset(data, 0, sizeof(data));
1316 os_memcpy(data, addr, ETH_ALEN);
1317 os_memcpy(data + ETH_ALEN, gnonce, WPA_NONCE_LEN);
1318 pos = data + ETH_ALEN + WPA_NONCE_LEN;
1319 wpa_get_ntp_timestamp(pos);
1320 pos += 8;
1321 if (random_get_bytes(pos, gtk_len) < 0)
1322 ret = -1;
1323
1324 #ifdef CONFIG_SHA384
1325 if (sha384_prf(gmk, WPA_GMK_LEN, label, data, sizeof(data),
1326 gtk, gtk_len) < 0)
1327 ret = -1;
1328 #else /* CONFIG_SHA384 */
1329 #ifdef CONFIG_SHA256
1330 if (sha256_prf(gmk, WPA_GMK_LEN, label, data, sizeof(data),
1331 gtk, gtk_len) < 0)
1332 ret = -1;
1333 #else /* CONFIG_SHA256 */
1334 if (sha1_prf(gmk, WPA_GMK_LEN, label, data, sizeof(data),
1335 gtk, gtk_len) < 0)
1336 ret = -1;
1337 #endif /* CONFIG_SHA256 */
1338 #endif /* CONFIG_SHA384 */
1339
1340 return ret;
1341 }
1342
1343
1344 static void wpa_send_eapol_timeout(void *eloop_ctx, void *timeout_ctx)
1345 {
1346 struct wpa_authenticator *wpa_auth = eloop_ctx;
1347 struct wpa_state_machine *sm = timeout_ctx;
1348
1349 sm->pending_1_of_4_timeout = 0;
1350 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_DEBUG, "EAPOL-Key timeout");
1351 sm->TimeoutEvt = TRUE;
1352 wpa_sm_step(sm);
1353 }
1354
1355
1356 void __wpa_send_eapol(struct wpa_authenticator *wpa_auth,
1357 struct wpa_state_machine *sm, int key_info,
1358 const u8 *key_rsc, const u8 *nonce,
1359 const u8 *kde, size_t kde_len,
1360 int keyidx, int encr, int force_version)
1361 {
1362 struct ieee802_1x_hdr *hdr;
1363 struct wpa_eapol_key *key;
1364 size_t len, mic_len, keyhdrlen;
1365 int alg;
1366 int key_data_len, pad_len = 0;
1367 u8 *buf, *pos;
1368 int version, pairwise;
1369 int i;
1370 u8 *key_mic, *key_data;
1371
1372 mic_len = wpa_mic_len(sm->wpa_key_mgmt, sm->pmk_len);
1373 keyhdrlen = sizeof(*key) + mic_len + 2;
1374
1375 len = sizeof(struct ieee802_1x_hdr) + keyhdrlen;
1376
1377 if (force_version)
1378 version = force_version;
1379 else if (wpa_use_akm_defined(sm->wpa_key_mgmt))
1380 version = WPA_KEY_INFO_TYPE_AKM_DEFINED;
1381 else if (wpa_use_cmac(sm->wpa_key_mgmt))
1382 version = WPA_KEY_INFO_TYPE_AES_128_CMAC;
1383 else if (sm->pairwise != WPA_CIPHER_TKIP)
1384 version = WPA_KEY_INFO_TYPE_HMAC_SHA1_AES;
1385 else
1386 version = WPA_KEY_INFO_TYPE_HMAC_MD5_RC4;
1387
1388 pairwise = !!(key_info & WPA_KEY_INFO_KEY_TYPE);
1389
1390 wpa_printf(MSG_DEBUG, "WPA: Send EAPOL(version=%d secure=%d mic=%d "
1391 "ack=%d install=%d pairwise=%d kde_len=%lu keyidx=%d "
1392 "encr=%d)",
1393 version,
1394 (key_info & WPA_KEY_INFO_SECURE) ? 1 : 0,
1395 (key_info & WPA_KEY_INFO_MIC) ? 1 : 0,
1396 (key_info & WPA_KEY_INFO_ACK) ? 1 : 0,
1397 (key_info & WPA_KEY_INFO_INSTALL) ? 1 : 0,
1398 pairwise, (unsigned long) kde_len, keyidx, encr);
1399
1400 key_data_len = kde_len;
1401
1402 if ((version == WPA_KEY_INFO_TYPE_HMAC_SHA1_AES ||
1403 wpa_use_aes_key_wrap(sm->wpa_key_mgmt) ||
1404 version == WPA_KEY_INFO_TYPE_AES_128_CMAC) && encr) {
1405 pad_len = key_data_len % 8;
1406 if (pad_len)
1407 pad_len = 8 - pad_len;
1408 key_data_len += pad_len + 8;
1409 }
1410
1411 len += key_data_len;
1412 if (!mic_len && encr)
1413 len += AES_BLOCK_SIZE;
1414
1415 hdr = os_zalloc(len);
1416 if (hdr == NULL)
1417 return;
1418 hdr->version = wpa_auth->conf.eapol_version;
1419 hdr->type = IEEE802_1X_TYPE_EAPOL_KEY;
1420 hdr->length = host_to_be16(len - sizeof(*hdr));
1421 key = (struct wpa_eapol_key *) (hdr + 1);
1422 key_mic = (u8 *) (key + 1);
1423 key_data = ((u8 *) (hdr + 1)) + keyhdrlen;
1424
1425 key->type = sm->wpa == WPA_VERSION_WPA2 ?
1426 EAPOL_KEY_TYPE_RSN : EAPOL_KEY_TYPE_WPA;
1427 key_info |= version;
1428 if (encr && sm->wpa == WPA_VERSION_WPA2)
1429 key_info |= WPA_KEY_INFO_ENCR_KEY_DATA;
1430 if (sm->wpa != WPA_VERSION_WPA2)
1431 key_info |= keyidx << WPA_KEY_INFO_KEY_INDEX_SHIFT;
1432 WPA_PUT_BE16(key->key_info, key_info);
1433
1434 alg = pairwise ? sm->pairwise : wpa_auth->conf.wpa_group;
1435 if (sm->wpa == WPA_VERSION_WPA2 && !pairwise)
1436 WPA_PUT_BE16(key->key_length, 0);
1437 else
1438 WPA_PUT_BE16(key->key_length, wpa_cipher_key_len(alg));
1439
1440 for (i = RSNA_MAX_EAPOL_RETRIES - 1; i > 0; i--) {
1441 sm->key_replay[i].valid = sm->key_replay[i - 1].valid;
1442 os_memcpy(sm->key_replay[i].counter,
1443 sm->key_replay[i - 1].counter,
1444 WPA_REPLAY_COUNTER_LEN);
1445 }
1446 inc_byte_array(sm->key_replay[0].counter, WPA_REPLAY_COUNTER_LEN);
1447 os_memcpy(key->replay_counter, sm->key_replay[0].counter,
1448 WPA_REPLAY_COUNTER_LEN);
1449 wpa_hexdump(MSG_DEBUG, "WPA: Replay Counter",
1450 key->replay_counter, WPA_REPLAY_COUNTER_LEN);
1451 sm->key_replay[0].valid = TRUE;
1452
1453 if (nonce)
1454 os_memcpy(key->key_nonce, nonce, WPA_NONCE_LEN);
1455
1456 if (key_rsc)
1457 os_memcpy(key->key_rsc, key_rsc, WPA_KEY_RSC_LEN);
1458
1459 if (kde && !encr) {
1460 os_memcpy(key_data, kde, kde_len);
1461 WPA_PUT_BE16(key_mic + mic_len, kde_len);
1462 #ifdef CONFIG_FILS
1463 } else if (!mic_len && kde) {
1464 const u8 *aad[1];
1465 size_t aad_len[1];
1466
1467 WPA_PUT_BE16(key_mic, AES_BLOCK_SIZE + kde_len);
1468 wpa_hexdump_key(MSG_DEBUG, "Plaintext EAPOL-Key Key Data",
1469 kde, kde_len);
1470
1471 wpa_hexdump_key(MSG_DEBUG, "WPA: KEK",
1472 sm->PTK.kek, sm->PTK.kek_len);
1473 /* AES-SIV AAD from EAPOL protocol version field (inclusive) to
1474 * to Key Data (exclusive). */
1475 aad[0] = (u8 *) hdr;
1476 aad_len[0] = key_mic + 2 - (u8 *) hdr;
1477 if (aes_siv_encrypt(sm->PTK.kek, sm->PTK.kek_len, kde, kde_len,
1478 1, aad, aad_len, key_mic + 2) < 0) {
1479 wpa_printf(MSG_DEBUG, "WPA: AES-SIV encryption failed");
1480 return;
1481 }
1482
1483 wpa_hexdump(MSG_DEBUG, "WPA: Encrypted Key Data from SIV",
1484 key_mic + 2, AES_BLOCK_SIZE + kde_len);
1485 #endif /* CONFIG_FILS */
1486 } else if (encr && kde) {
1487 buf = os_zalloc(key_data_len);
1488 if (buf == NULL) {
1489 os_free(hdr);
1490 return;
1491 }
1492 pos = buf;
1493 os_memcpy(pos, kde, kde_len);
1494 pos += kde_len;
1495
1496 if (pad_len)
1497 *pos++ = 0xdd;
1498
1499 wpa_hexdump_key(MSG_DEBUG, "Plaintext EAPOL-Key Key Data",
1500 buf, key_data_len);
1501 if (version == WPA_KEY_INFO_TYPE_HMAC_SHA1_AES ||
1502 wpa_use_aes_key_wrap(sm->wpa_key_mgmt) ||
1503 version == WPA_KEY_INFO_TYPE_AES_128_CMAC) {
1504 wpa_printf(MSG_DEBUG,
1505 "WPA: Encrypt Key Data using AES-WRAP (KEK length %u)",
1506 (unsigned int) sm->PTK.kek_len);
1507 if (aes_wrap(sm->PTK.kek, sm->PTK.kek_len,
1508 (key_data_len - 8) / 8, buf, key_data)) {
1509 os_free(hdr);
1510 os_free(buf);
1511 return;
1512 }
1513 WPA_PUT_BE16(key_mic + mic_len, key_data_len);
1514 #ifndef CONFIG_NO_RC4
1515 } else if (sm->PTK.kek_len == 16) {
1516 u8 ek[32];
1517
1518 wpa_printf(MSG_DEBUG,
1519 "WPA: Encrypt Key Data using RC4");
1520 os_memcpy(key->key_iv,
1521 sm->group->Counter + WPA_NONCE_LEN - 16, 16);
1522 inc_byte_array(sm->group->Counter, WPA_NONCE_LEN);
1523 os_memcpy(ek, key->key_iv, 16);
1524 os_memcpy(ek + 16, sm->PTK.kek, sm->PTK.kek_len);
1525 os_memcpy(key_data, buf, key_data_len);
1526 rc4_skip(ek, 32, 256, key_data, key_data_len);
1527 WPA_PUT_BE16(key_mic + mic_len, key_data_len);
1528 #endif /* CONFIG_NO_RC4 */
1529 } else {
1530 os_free(hdr);
1531 os_free(buf);
1532 return;
1533 }
1534 os_free(buf);
1535 }
1536
1537 if (key_info & WPA_KEY_INFO_MIC) {
1538 if (!sm->PTK_valid || !mic_len) {
1539 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_DEBUG,
1540 "PTK not valid when sending EAPOL-Key "
1541 "frame");
1542 os_free(hdr);
1543 return;
1544 }
1545
1546 if (wpa_eapol_key_mic(sm->PTK.kck, sm->PTK.kck_len,
1547 sm->wpa_key_mgmt, version,
1548 (u8 *) hdr, len, key_mic) < 0) {
1549 os_free(hdr);
1550 return;
1551 }
1552 #ifdef CONFIG_TESTING_OPTIONS
1553 if (!pairwise &&
1554 wpa_auth->conf.corrupt_gtk_rekey_mic_probability > 0.0 &&
1555 drand48() <
1556 wpa_auth->conf.corrupt_gtk_rekey_mic_probability) {
1557 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_INFO,
1558 "Corrupting group EAPOL-Key Key MIC");
1559 key_mic[0]++;
1560 }
1561 #endif /* CONFIG_TESTING_OPTIONS */
1562 }
1563
1564 wpa_auth_set_eapol(sm->wpa_auth, sm->addr, WPA_EAPOL_inc_EapolFramesTx,
1565 1);
1566 wpa_auth_send_eapol(wpa_auth, sm->addr, (u8 *) hdr, len,
1567 sm->pairwise_set);
1568 os_free(hdr);
1569 }
1570
1571
1572 static void wpa_send_eapol(struct wpa_authenticator *wpa_auth,
1573 struct wpa_state_machine *sm, int key_info,
1574 const u8 *key_rsc, const u8 *nonce,
1575 const u8 *kde, size_t kde_len,
1576 int keyidx, int encr)
1577 {
1578 int timeout_ms;
1579 int pairwise = key_info & WPA_KEY_INFO_KEY_TYPE;
1580 u32 ctr;
1581
1582 if (sm == NULL)
1583 return;
1584
1585 __wpa_send_eapol(wpa_auth, sm, key_info, key_rsc, nonce, kde, kde_len,
1586 keyidx, encr, 0);
1587
1588 ctr = pairwise ? sm->TimeoutCtr : sm->GTimeoutCtr;
1589 if (ctr == 1 && wpa_auth->conf.tx_status)
1590 timeout_ms = pairwise ? eapol_key_timeout_first :
1591 eapol_key_timeout_first_group;
1592 else
1593 timeout_ms = eapol_key_timeout_subseq;
1594 if (wpa_auth->conf.wpa_disable_eapol_key_retries &&
1595 (!pairwise || (key_info & WPA_KEY_INFO_MIC)))
1596 timeout_ms = eapol_key_timeout_no_retrans;
1597 if (pairwise && ctr == 1 && !(key_info & WPA_KEY_INFO_MIC))
1598 sm->pending_1_of_4_timeout = 1;
1599 wpa_printf(MSG_DEBUG, "WPA: Use EAPOL-Key timeout of %u ms (retry "
1600 "counter %u)", timeout_ms, ctr);
1601 eloop_register_timeout(timeout_ms / 1000, (timeout_ms % 1000) * 1000,
1602 wpa_send_eapol_timeout, wpa_auth, sm);
1603 }
1604
1605
1606 static int wpa_verify_key_mic(int akmp, size_t pmk_len, struct wpa_ptk *PTK,
1607 u8 *data, size_t data_len)
1608 {
1609 struct ieee802_1x_hdr *hdr;
1610 struct wpa_eapol_key *key;
1611 u16 key_info;
1612 int ret = 0;
1613 u8 mic[WPA_EAPOL_KEY_MIC_MAX_LEN], *mic_pos;
1614 size_t mic_len = wpa_mic_len(akmp, pmk_len);
1615
1616 if (data_len < sizeof(*hdr) + sizeof(*key))
1617 return -1;
1618
1619 hdr = (struct ieee802_1x_hdr *) data;
1620 key = (struct wpa_eapol_key *) (hdr + 1);
1621 mic_pos = (u8 *) (key + 1);
1622 key_info = WPA_GET_BE16(key->key_info);
1623 os_memcpy(mic, mic_pos, mic_len);
1624 os_memset(mic_pos, 0, mic_len);
1625 if (wpa_eapol_key_mic(PTK->kck, PTK->kck_len, akmp,
1626 key_info & WPA_KEY_INFO_TYPE_MASK,
1627 data, data_len, mic_pos) ||
1628 os_memcmp_const(mic, mic_pos, mic_len) != 0)
1629 ret = -1;
1630 os_memcpy(mic_pos, mic, mic_len);
1631 return ret;
1632 }
1633
1634
1635 void wpa_remove_ptk(struct wpa_state_machine *sm)
1636 {
1637 sm->PTK_valid = FALSE;
1638 os_memset(&sm->PTK, 0, sizeof(sm->PTK));
1639 if (wpa_auth_set_key(sm->wpa_auth, 0, WPA_ALG_NONE, sm->addr, 0, NULL,
1640 0))
1641 wpa_printf(MSG_DEBUG,
1642 "RSN: PTK removal from the driver failed");
1643 sm->pairwise_set = FALSE;
1644 eloop_cancel_timeout(wpa_rekey_ptk, sm->wpa_auth, sm);
1645 }
1646
1647
1648 int wpa_auth_sm_event(struct wpa_state_machine *sm, enum wpa_event event)
1649 {
1650 int remove_ptk = 1;
1651
1652 if (sm == NULL)
1653 return -1;
1654
1655 wpa_auth_vlogger(sm->wpa_auth, sm->addr, LOGGER_DEBUG,
1656 "event %d notification", event);
1657
1658 switch (event) {
1659 case WPA_AUTH:
1660 #ifdef CONFIG_MESH
1661 /* PTKs are derived through AMPE */
1662 if (wpa_auth_start_ampe(sm->wpa_auth, sm->addr)) {
1663 /* not mesh */
1664 break;
1665 }
1666 return 0;
1667 #endif /* CONFIG_MESH */
1668 case WPA_ASSOC:
1669 break;
1670 case WPA_DEAUTH:
1671 case WPA_DISASSOC:
1672 sm->DeauthenticationRequest = TRUE;
1673 break;
1674 case WPA_REAUTH:
1675 case WPA_REAUTH_EAPOL:
1676 if (!sm->started) {
1677 /*
1678 * When using WPS, we may end up here if the STA
1679 * manages to re-associate without the previous STA
1680 * entry getting removed. Consequently, we need to make
1681 * sure that the WPA state machines gets initialized
1682 * properly at this point.
1683 */
1684 wpa_printf(MSG_DEBUG, "WPA state machine had not been "
1685 "started - initialize now");
1686 sm->started = 1;
1687 sm->Init = TRUE;
1688 if (wpa_sm_step(sm) == 1)
1689 return 1; /* should not really happen */
1690 sm->Init = FALSE;
1691 sm->AuthenticationRequest = TRUE;
1692 break;
1693 }
1694 if (sm->GUpdateStationKeys) {
1695 /*
1696 * Reauthentication cancels the pending group key
1697 * update for this STA.
1698 */
1699 sm->group->GKeyDoneStations--;
1700 sm->GUpdateStationKeys = FALSE;
1701 sm->PtkGroupInit = TRUE;
1702 }
1703 sm->ReAuthenticationRequest = TRUE;
1704 break;
1705 case WPA_ASSOC_FT:
1706 #ifdef CONFIG_IEEE80211R_AP
1707 wpa_printf(MSG_DEBUG, "FT: Retry PTK configuration "
1708 "after association");
1709 wpa_ft_install_ptk(sm);
1710
1711 /* Using FT protocol, not WPA auth state machine */
1712 sm->ft_completed = 1;
1713 return 0;
1714 #else /* CONFIG_IEEE80211R_AP */
1715 break;
1716 #endif /* CONFIG_IEEE80211R_AP */
1717 case WPA_ASSOC_FILS:
1718 #ifdef CONFIG_FILS
1719 wpa_printf(MSG_DEBUG,
1720 "FILS: TK configuration after association");
1721 fils_set_tk(sm);
1722 sm->fils_completed = 1;
1723 return 0;
1724 #else /* CONFIG_FILS */
1725 break;
1726 #endif /* CONFIG_FILS */
1727 case WPA_DRV_STA_REMOVED:
1728 sm->tk_already_set = FALSE;
1729 return 0;
1730 }
1731
1732 #ifdef CONFIG_IEEE80211R_AP
1733 sm->ft_completed = 0;
1734 #endif /* CONFIG_IEEE80211R_AP */
1735
1736 #ifdef CONFIG_IEEE80211W
1737 if (sm->mgmt_frame_prot && event == WPA_AUTH)
1738 remove_ptk = 0;
1739 #endif /* CONFIG_IEEE80211W */
1740 #ifdef CONFIG_FILS
1741 if (wpa_key_mgmt_fils(sm->wpa_key_mgmt) &&
1742 (event == WPA_AUTH || event == WPA_ASSOC))
1743 remove_ptk = 0;
1744 #endif /* CONFIG_FILS */
1745
1746 if (remove_ptk) {
1747 sm->PTK_valid = FALSE;
1748 os_memset(&sm->PTK, 0, sizeof(sm->PTK));
1749
1750 if (event != WPA_REAUTH_EAPOL)
1751 wpa_remove_ptk(sm);
1752 }
1753
1754 if (sm->in_step_loop) {
1755 /*
1756 * wpa_sm_step() is already running - avoid recursive call to
1757 * it by making the existing loop process the new update.
1758 */
1759 sm->changed = TRUE;
1760 return 0;
1761 }
1762 return wpa_sm_step(sm);
1763 }
1764
1765
1766 SM_STATE(WPA_PTK, INITIALIZE)
1767 {
1768 SM_ENTRY_MA(WPA_PTK, INITIALIZE, wpa_ptk);
1769 if (sm->Init) {
1770 /* Init flag is not cleared here, so avoid busy
1771 * loop by claiming nothing changed. */
1772 sm->changed = FALSE;
1773 }
1774
1775 sm->keycount = 0;
1776 if (sm->GUpdateStationKeys)
1777 sm->group->GKeyDoneStations--;
1778 sm->GUpdateStationKeys = FALSE;
1779 if (sm->wpa == WPA_VERSION_WPA)
1780 sm->PInitAKeys = FALSE;
1781 if (1 /* Unicast cipher supported AND (ESS OR ((IBSS or WDS) and
1782 * Local AA > Remote AA)) */) {
1783 sm->Pair = TRUE;
1784 }
1785 wpa_auth_set_eapol(sm->wpa_auth, sm->addr, WPA_EAPOL_portEnabled, 0);
1786 wpa_remove_ptk(sm);
1787 wpa_auth_set_eapol(sm->wpa_auth, sm->addr, WPA_EAPOL_portValid, 0);
1788 sm->TimeoutCtr = 0;
1789 if (wpa_key_mgmt_wpa_psk(sm->wpa_key_mgmt) ||
1790 sm->wpa_key_mgmt == WPA_KEY_MGMT_DPP ||
1791 sm->wpa_key_mgmt == WPA_KEY_MGMT_OWE) {
1792 wpa_auth_set_eapol(sm->wpa_auth, sm->addr,
1793 WPA_EAPOL_authorized, 0);
1794 }
1795 }
1796
1797
1798 SM_STATE(WPA_PTK, DISCONNECT)
1799 {
1800 u16 reason = sm->disconnect_reason;
1801
1802 SM_ENTRY_MA(WPA_PTK, DISCONNECT, wpa_ptk);
1803 sm->Disconnect = FALSE;
1804 sm->disconnect_reason = 0;
1805 if (!reason)
1806 reason = WLAN_REASON_PREV_AUTH_NOT_VALID;
1807 wpa_sta_disconnect(sm->wpa_auth, sm->addr, reason);
1808 }
1809
1810
1811 SM_STATE(WPA_PTK, DISCONNECTED)
1812 {
1813 SM_ENTRY_MA(WPA_PTK, DISCONNECTED, wpa_ptk);
1814 sm->DeauthenticationRequest = FALSE;
1815 }
1816
1817
1818 SM_STATE(WPA_PTK, AUTHENTICATION)
1819 {
1820 SM_ENTRY_MA(WPA_PTK, AUTHENTICATION, wpa_ptk);
1821 os_memset(&sm->PTK, 0, sizeof(sm->PTK));
1822 sm->PTK_valid = FALSE;
1823 wpa_auth_set_eapol(sm->wpa_auth, sm->addr, WPA_EAPOL_portControl_Auto,
1824 1);
1825 wpa_auth_set_eapol(sm->wpa_auth, sm->addr, WPA_EAPOL_portEnabled, 1);
1826 sm->AuthenticationRequest = FALSE;
1827 }
1828
1829
1830 static void wpa_group_ensure_init(struct wpa_authenticator *wpa_auth,
1831 struct wpa_group *group)
1832 {
1833 if (group->first_sta_seen)
1834 return;
1835 /*
1836 * System has run bit further than at the time hostapd was started
1837 * potentially very early during boot up. This provides better chances
1838 * of collecting more randomness on embedded systems. Re-initialize the
1839 * GMK and Counter here to improve their strength if there was not
1840 * enough entropy available immediately after system startup.
1841 */
1842 wpa_printf(MSG_DEBUG, "WPA: Re-initialize GMK/Counter on first "
1843 "station");
1844 if (random_pool_ready() != 1) {
1845 wpa_printf(MSG_INFO, "WPA: Not enough entropy in random pool "
1846 "to proceed - reject first 4-way handshake");
1847 group->reject_4way_hs_for_entropy = TRUE;
1848 } else {
1849 group->first_sta_seen = TRUE;
1850 group->reject_4way_hs_for_entropy = FALSE;
1851 }
1852
1853 if (wpa_group_init_gmk_and_counter(wpa_auth, group) < 0 ||
1854 wpa_gtk_update(wpa_auth, group) < 0 ||
1855 wpa_group_config_group_keys(wpa_auth, group) < 0) {
1856 wpa_printf(MSG_INFO, "WPA: GMK/GTK setup failed");
1857 group->first_sta_seen = FALSE;
1858 group->reject_4way_hs_for_entropy = TRUE;
1859 }
1860 }
1861
1862
1863 SM_STATE(WPA_PTK, AUTHENTICATION2)
1864 {
1865 SM_ENTRY_MA(WPA_PTK, AUTHENTICATION2, wpa_ptk);
1866
1867 wpa_group_ensure_init(sm->wpa_auth, sm->group);
1868 sm->ReAuthenticationRequest = FALSE;
1869
1870 /*
1871 * Definition of ANonce selection in IEEE Std 802.11i-2004 is somewhat
1872 * ambiguous. The Authenticator state machine uses a counter that is
1873 * incremented by one for each 4-way handshake. However, the security
1874 * analysis of 4-way handshake points out that unpredictable nonces
1875 * help in preventing precomputation attacks. Instead of the state
1876 * machine definition, use an unpredictable nonce value here to provide
1877 * stronger protection against potential precomputation attacks.
1878 */
1879 if (random_get_bytes(sm->ANonce, WPA_NONCE_LEN)) {
1880 wpa_printf(MSG_ERROR, "WPA: Failed to get random data for "
1881 "ANonce.");
1882 sm->Disconnect = TRUE;
1883 return;
1884 }
1885 wpa_hexdump(MSG_DEBUG, "WPA: Assign ANonce", sm->ANonce,
1886 WPA_NONCE_LEN);
1887 /* IEEE 802.11i does not clear TimeoutCtr here, but this is more
1888 * logical place than INITIALIZE since AUTHENTICATION2 can be
1889 * re-entered on ReAuthenticationRequest without going through
1890 * INITIALIZE. */
1891 sm->TimeoutCtr = 0;
1892 }
1893
1894
1895 static int wpa_auth_sm_ptk_update(struct wpa_state_machine *sm)
1896 {
1897 if (random_get_bytes(sm->ANonce, WPA_NONCE_LEN)) {
1898 wpa_printf(MSG_ERROR,
1899 "WPA: Failed to get random data for ANonce");
1900 sm->Disconnect = TRUE;
1901 return -1;
1902 }
1903 wpa_hexdump(MSG_DEBUG, "WPA: Assign new ANonce", sm->ANonce,
1904 WPA_NONCE_LEN);
1905 sm->TimeoutCtr = 0;
1906 return 0;
1907 }
1908
1909
1910 SM_STATE(WPA_PTK, INITPMK)
1911 {
1912 u8 msk[2 * PMK_LEN];
1913 size_t len = 2 * PMK_LEN;
1914
1915 SM_ENTRY_MA(WPA_PTK, INITPMK, wpa_ptk);
1916 #ifdef CONFIG_IEEE80211R_AP
1917 sm->xxkey_len = 0;
1918 #endif /* CONFIG_IEEE80211R_AP */
1919 if (sm->pmksa) {
1920 wpa_printf(MSG_DEBUG, "WPA: PMK from PMKSA cache");
1921 os_memcpy(sm->PMK, sm->pmksa->pmk, sm->pmksa->pmk_len);
1922 sm->pmk_len = sm->pmksa->pmk_len;
1923 #ifdef CONFIG_DPP
1924 } else if (sm->wpa_key_mgmt == WPA_KEY_MGMT_DPP) {
1925 wpa_printf(MSG_DEBUG,
1926 "DPP: No PMKSA cache entry for STA - reject connection");
1927 sm->Disconnect = TRUE;
1928 sm->disconnect_reason = WLAN_REASON_INVALID_PMKID;
1929 return;
1930 #endif /* CONFIG_DPP */
1931 } else if (wpa_auth_get_msk(sm->wpa_auth, sm->addr, msk, &len) == 0) {
1932 unsigned int pmk_len;
1933
1934 if (wpa_key_mgmt_sha384(sm->wpa_key_mgmt))
1935 pmk_len = PMK_LEN_SUITE_B_192;
1936 else
1937 pmk_len = PMK_LEN;
1938 wpa_printf(MSG_DEBUG, "WPA: PMK from EAPOL state machine "
1939 "(MSK len=%lu PMK len=%u)", (unsigned long) len,
1940 pmk_len);
1941 if (len < pmk_len) {
1942 wpa_printf(MSG_DEBUG,
1943 "WPA: MSK not long enough (%u) to create PMK (%u)",
1944 (unsigned int) len, (unsigned int) pmk_len);
1945 sm->Disconnect = TRUE;
1946 return;
1947 }
1948 os_memcpy(sm->PMK, msk, pmk_len);
1949 sm->pmk_len = pmk_len;
1950 #ifdef CONFIG_IEEE80211R_AP
1951 if (len >= 2 * PMK_LEN) {
1952 os_memcpy(sm->xxkey, msk + PMK_LEN, PMK_LEN);
1953 sm->xxkey_len = PMK_LEN;
1954 }
1955 #endif /* CONFIG_IEEE80211R_AP */
1956 } else {
1957 wpa_printf(MSG_DEBUG, "WPA: Could not get PMK, get_msk: %p",
1958 sm->wpa_auth->cb->get_msk);
1959 sm->Disconnect = TRUE;
1960 return;
1961 }
1962 os_memset(msk, 0, sizeof(msk));
1963
1964 sm->req_replay_counter_used = 0;
1965 /* IEEE 802.11i does not set keyRun to FALSE, but not doing this
1966 * will break reauthentication since EAPOL state machines may not be
1967 * get into AUTHENTICATING state that clears keyRun before WPA state
1968 * machine enters AUTHENTICATION2 state and goes immediately to INITPMK
1969 * state and takes PMK from the previously used AAA Key. This will
1970 * eventually fail in 4-Way Handshake because Supplicant uses PMK
1971 * derived from the new AAA Key. Setting keyRun = FALSE here seems to
1972 * be good workaround for this issue. */
1973 wpa_auth_set_eapol(sm->wpa_auth, sm->addr, WPA_EAPOL_keyRun, 0);
1974 }
1975
1976
1977 SM_STATE(WPA_PTK, INITPSK)
1978 {
1979 const u8 *psk;
1980 size_t psk_len;
1981
1982 SM_ENTRY_MA(WPA_PTK, INITPSK, wpa_ptk);
1983 psk = wpa_auth_get_psk(sm->wpa_auth, sm->addr, sm->p2p_dev_addr, NULL,
1984 &psk_len);
1985 if (psk) {
1986 os_memcpy(sm->PMK, psk, psk_len);
1987 sm->pmk_len = psk_len;
1988 #ifdef CONFIG_IEEE80211R_AP
1989 os_memcpy(sm->xxkey, psk, PMK_LEN);
1990 sm->xxkey_len = PMK_LEN;
1991 #endif /* CONFIG_IEEE80211R_AP */
1992 }
1993 #ifdef CONFIG_SAE
1994 if (wpa_auth_uses_sae(sm) && sm->pmksa) {
1995 wpa_printf(MSG_DEBUG, "SAE: PMK from PMKSA cache");
1996 os_memcpy(sm->PMK, sm->pmksa->pmk, sm->pmksa->pmk_len);
1997 sm->pmk_len = sm->pmksa->pmk_len;
1998 }
1999 #endif /* CONFIG_SAE */
2000 sm->req_replay_counter_used = 0;
2001 }
2002
2003
2004 SM_STATE(WPA_PTK, PTKSTART)
2005 {
2006 u8 buf[2 + RSN_SELECTOR_LEN + PMKID_LEN], *pmkid = NULL;
2007 size_t pmkid_len = 0;
2008
2009 SM_ENTRY_MA(WPA_PTK, PTKSTART, wpa_ptk);
2010 sm->PTKRequest = FALSE;
2011 sm->TimeoutEvt = FALSE;
2012 sm->alt_snonce_valid = FALSE;
2013
2014 sm->TimeoutCtr++;
2015 if (sm->TimeoutCtr > sm->wpa_auth->conf.wpa_pairwise_update_count) {
2016 /* No point in sending the EAPOL-Key - we will disconnect
2017 * immediately following this. */
2018 return;
2019 }
2020
2021 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_DEBUG,
2022 "sending 1/4 msg of 4-Way Handshake");
2023 /*
2024 * TODO: Could add PMKID even with WPA2-PSK, but only if there is only
2025 * one possible PSK for this STA.
2026 */
2027 if (sm->wpa == WPA_VERSION_WPA2 &&
2028 (wpa_key_mgmt_wpa_ieee8021x(sm->wpa_key_mgmt) ||
2029 (sm->wpa_key_mgmt == WPA_KEY_MGMT_OWE && sm->pmksa) ||
2030 wpa_key_mgmt_sae(sm->wpa_key_mgmt)) &&
2031 sm->wpa_key_mgmt != WPA_KEY_MGMT_OSEN) {
2032 pmkid = buf;
2033 pmkid_len = 2 + RSN_SELECTOR_LEN + PMKID_LEN;
2034 pmkid[0] = WLAN_EID_VENDOR_SPECIFIC;
2035 pmkid[1] = RSN_SELECTOR_LEN + PMKID_LEN;
2036 RSN_SELECTOR_PUT(&pmkid[2], RSN_KEY_DATA_PMKID);
2037 if (sm->pmksa) {
2038 wpa_hexdump(MSG_DEBUG,
2039 "RSN: Message 1/4 PMKID from PMKSA entry",
2040 sm->pmksa->pmkid, PMKID_LEN);
2041 os_memcpy(&pmkid[2 + RSN_SELECTOR_LEN],
2042 sm->pmksa->pmkid, PMKID_LEN);
2043 } else if (wpa_key_mgmt_suite_b(sm->wpa_key_mgmt)) {
2044 /* No KCK available to derive PMKID */
2045 wpa_printf(MSG_DEBUG,
2046 "RSN: No KCK available to derive PMKID for message 1/4");
2047 pmkid = NULL;
2048 #ifdef CONFIG_SAE
2049 } else if (wpa_key_mgmt_sae(sm->wpa_key_mgmt)) {
2050 if (sm->pmkid_set) {
2051 wpa_hexdump(MSG_DEBUG,
2052 "RSN: Message 1/4 PMKID from SAE",
2053 sm->pmkid, PMKID_LEN);
2054 os_memcpy(&pmkid[2 + RSN_SELECTOR_LEN],
2055 sm->pmkid, PMKID_LEN);
2056 } else {
2057 /* No PMKID available */
2058 wpa_printf(MSG_DEBUG,
2059 "RSN: No SAE PMKID available for message 1/4");
2060 pmkid = NULL;
2061 }
2062 #endif /* CONFIG_SAE */
2063 } else {
2064 /*
2065 * Calculate PMKID since no PMKSA cache entry was
2066 * available with pre-calculated PMKID.
2067 */
2068 rsn_pmkid(sm->PMK, sm->pmk_len, sm->wpa_auth->addr,
2069 sm->addr, &pmkid[2 + RSN_SELECTOR_LEN],
2070 sm->wpa_key_mgmt);
2071 wpa_hexdump(MSG_DEBUG,
2072 "RSN: Message 1/4 PMKID derived from PMK",
2073 &pmkid[2 + RSN_SELECTOR_LEN], PMKID_LEN);
2074 }
2075 }
2076 wpa_send_eapol(sm->wpa_auth, sm,
2077 WPA_KEY_INFO_ACK | WPA_KEY_INFO_KEY_TYPE, NULL,
2078 sm->ANonce, pmkid, pmkid_len, 0, 0);
2079 }
2080
2081
2082 static int wpa_derive_ptk(struct wpa_state_machine *sm, const u8 *snonce,
2083 const u8 *pmk, unsigned int pmk_len,
2084 struct wpa_ptk *ptk)
2085 {
2086 #ifdef CONFIG_IEEE80211R_AP
2087 if (wpa_key_mgmt_ft(sm->wpa_key_mgmt))
2088 return wpa_auth_derive_ptk_ft(sm, pmk, ptk);
2089 #endif /* CONFIG_IEEE80211R_AP */
2090
2091 return wpa_pmk_to_ptk(pmk, pmk_len, "Pairwise key expansion",
2092 sm->wpa_auth->addr, sm->addr, sm->ANonce, snonce,
2093 ptk, sm->wpa_key_mgmt, sm->pairwise);
2094 }
2095
2096
2097 #ifdef CONFIG_FILS
2098
2099 int fils_auth_pmk_to_ptk(struct wpa_state_machine *sm, const u8 *pmk,
2100 size_t pmk_len, const u8 *snonce, const u8 *anonce,
2101 const u8 *dhss, size_t dhss_len,
2102 struct wpabuf *g_sta, struct wpabuf *g_ap)
2103 {
2104 u8 ick[FILS_ICK_MAX_LEN];
2105 size_t ick_len;
2106 int res;
2107 u8 fils_ft[FILS_FT_MAX_LEN];
2108 size_t fils_ft_len = 0;
2109
2110 res = fils_pmk_to_ptk(pmk, pmk_len, sm->addr, sm->wpa_auth->addr,
2111 snonce, anonce, dhss, dhss_len,
2112 &sm->PTK, ick, &ick_len,
2113 sm->wpa_key_mgmt, sm->pairwise,
2114 fils_ft, &fils_ft_len);
2115 if (res < 0)
2116 return res;
2117 sm->PTK_valid = TRUE;
2118 sm->tk_already_set = FALSE;
2119
2120 #ifdef CONFIG_IEEE80211R_AP
2121 if (fils_ft_len) {
2122 struct wpa_authenticator *wpa_auth = sm->wpa_auth;
2123 struct wpa_auth_config *conf = &wpa_auth->conf;
2124 u8 pmk_r0[PMK_LEN], pmk_r0_name[WPA_PMK_NAME_LEN];
2125
2126 if (wpa_derive_pmk_r0(fils_ft, fils_ft_len,
2127 conf->ssid, conf->ssid_len,
2128 conf->mobility_domain,
2129 conf->r0_key_holder,
2130 conf->r0_key_holder_len,
2131 sm->addr, pmk_r0, pmk_r0_name) < 0)
2132 return -1;
2133
2134 wpa_hexdump_key(MSG_DEBUG, "FILS+FT: PMK-R0", pmk_r0, PMK_LEN);
2135 wpa_hexdump(MSG_DEBUG, "FILS+FT: PMKR0Name",
2136 pmk_r0_name, WPA_PMK_NAME_LEN);
2137 wpa_ft_store_pmk_fils(sm, pmk_r0, pmk_r0_name);
2138 os_memset(fils_ft, 0, sizeof(fils_ft));
2139 }
2140 #endif /* CONFIG_IEEE80211R_AP */
2141
2142 res = fils_key_auth_sk(ick, ick_len, snonce, anonce,
2143 sm->addr, sm->wpa_auth->addr,
2144 g_sta ? wpabuf_head(g_sta) : NULL,
2145 g_sta ? wpabuf_len(g_sta) : 0,
2146 g_ap ? wpabuf_head(g_ap) : NULL,
2147 g_ap ? wpabuf_len(g_ap) : 0,
2148 sm->wpa_key_mgmt, sm->fils_key_auth_sta,
2149 sm->fils_key_auth_ap,
2150 &sm->fils_key_auth_len);
2151 os_memset(ick, 0, sizeof(ick));
2152
2153 /* Store nonces for (Re)Association Request/Response frame processing */
2154 os_memcpy(sm->SNonce, snonce, FILS_NONCE_LEN);
2155 os_memcpy(sm->ANonce, anonce, FILS_NONCE_LEN);
2156
2157 return res;
2158 }
2159
2160
2161 static int wpa_aead_decrypt(struct wpa_state_machine *sm, struct wpa_ptk *ptk,
2162 u8 *buf, size_t buf_len, u16 *_key_data_len)
2163 {
2164 struct ieee802_1x_hdr *hdr;
2165 struct wpa_eapol_key *key;
2166 u8 *pos;
2167 u16 key_data_len;
2168 u8 *tmp;
2169 const u8 *aad[1];
2170 size_t aad_len[1];
2171
2172 hdr = (struct ieee802_1x_hdr *) buf;
2173 key = (struct wpa_eapol_key *) (hdr + 1);
2174 pos = (u8 *) (key + 1);
2175 key_data_len = WPA_GET_BE16(pos);
2176 if (key_data_len < AES_BLOCK_SIZE ||
2177 key_data_len > buf_len - sizeof(*hdr) - sizeof(*key) - 2) {
2178 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_INFO,
2179 "No room for AES-SIV data in the frame");
2180 return -1;
2181 }
2182 pos += 2; /* Pointing at the Encrypted Key Data field */
2183
2184 tmp = os_malloc(key_data_len);
2185 if (!tmp)
2186 return -1;
2187
2188 /* AES-SIV AAD from EAPOL protocol version field (inclusive) to
2189 * to Key Data (exclusive). */
2190 aad[0] = buf;
2191 aad_len[0] = pos - buf;
2192 if (aes_siv_decrypt(ptk->kek, ptk->kek_len, pos, key_data_len,
2193 1, aad, aad_len, tmp) < 0) {
2194 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_INFO,
2195 "Invalid AES-SIV data in the frame");
2196 bin_clear_free(tmp, key_data_len);
2197 return -1;
2198 }
2199
2200 /* AEAD decryption and validation completed successfully */
2201 key_data_len -= AES_BLOCK_SIZE;
2202 wpa_hexdump_key(MSG_DEBUG, "WPA: Decrypted Key Data",
2203 tmp, key_data_len);
2204
2205 /* Replace Key Data field with the decrypted version */
2206 os_memcpy(pos, tmp, key_data_len);
2207 pos -= 2; /* Key Data Length field */
2208 WPA_PUT_BE16(pos, key_data_len);
2209 bin_clear_free(tmp, key_data_len);
2210 if (_key_data_len)
2211 *_key_data_len = key_data_len;
2212 return 0;
2213 }
2214
2215
2216 const u8 * wpa_fils_validate_fils_session(struct wpa_state_machine *sm,
2217 const u8 *ies, size_t ies_len,
2218 const u8 *fils_session)
2219 {
2220 const u8 *ie, *end;
2221 const u8 *session = NULL;
2222
2223 if (!wpa_key_mgmt_fils(sm->wpa_key_mgmt)) {
2224 wpa_printf(MSG_DEBUG,
2225 "FILS: Not a FILS AKM - reject association");
2226 return NULL;
2227 }
2228
2229 /* Verify Session element */
2230 ie = ies;
2231 end = ((const u8 *) ie) + ies_len;
2232 while (ie + 1 < end) {
2233 if (ie + 2 + ie[1] > end)
2234 break;
2235 if (ie[0] == WLAN_EID_EXTENSION &&
2236 ie[1] >= 1 + FILS_SESSION_LEN &&
2237 ie[2] == WLAN_EID_EXT_FILS_SESSION) {
2238 session = ie;
2239 break;
2240 }
2241 ie += 2 + ie[1];
2242 }
2243
2244 if (!session) {
2245 wpa_printf(MSG_DEBUG,
2246 "FILS: %s: Could not find FILS Session element in Assoc Req - reject",
2247 __func__);
2248 return NULL;
2249 }
2250
2251 if (!fils_session) {
2252 wpa_printf(MSG_DEBUG,
2253 "FILS: %s: Could not find FILS Session element in STA entry - reject",
2254 __func__);
2255 return NULL;
2256 }
2257
2258 if (os_memcmp(fils_session, session + 3, FILS_SESSION_LEN) != 0) {
2259 wpa_printf(MSG_DEBUG, "FILS: Session mismatch");
2260 wpa_hexdump(MSG_DEBUG, "FILS: Expected FILS Session",
2261 fils_session, FILS_SESSION_LEN);
2262 wpa_hexdump(MSG_DEBUG, "FILS: Received FILS Session",
2263 session + 3, FILS_SESSION_LEN);
2264 return NULL;
2265 }
2266 return session;
2267 }
2268
2269
2270 int wpa_fils_validate_key_confirm(struct wpa_state_machine *sm, const u8 *ies,
2271 size_t ies_len)
2272 {
2273 struct ieee802_11_elems elems;
2274
2275 if (ieee802_11_parse_elems(ies, ies_len, &elems, 1) == ParseFailed) {
2276 wpa_printf(MSG_DEBUG,
2277 "FILS: Failed to parse decrypted elements");
2278 return -1;
2279 }
2280
2281 if (!elems.fils_session) {
2282 wpa_printf(MSG_DEBUG, "FILS: No FILS Session element");
2283 return -1;
2284 }
2285
2286 if (!elems.fils_key_confirm) {
2287 wpa_printf(MSG_DEBUG, "FILS: No FILS Key Confirm element");
2288 return -1;
2289 }
2290
2291 if (elems.fils_key_confirm_len != sm->fils_key_auth_len) {
2292 wpa_printf(MSG_DEBUG,
2293 "FILS: Unexpected Key-Auth length %d (expected %d)",
2294 elems.fils_key_confirm_len,
2295 (int) sm->fils_key_auth_len);
2296 return -1;
2297 }
2298
2299 if (os_memcmp(elems.fils_key_confirm, sm->fils_key_auth_sta,
2300 sm->fils_key_auth_len) != 0) {
2301 wpa_printf(MSG_DEBUG, "FILS: Key-Auth mismatch");
2302 wpa_hexdump(MSG_DEBUG, "FILS: Received Key-Auth",
2303 elems.fils_key_confirm, elems.fils_key_confirm_len);
2304 wpa_hexdump(MSG_DEBUG, "FILS: Expected Key-Auth",
2305 sm->fils_key_auth_sta, sm->fils_key_auth_len);
2306 return -1;
2307 }
2308
2309 return 0;
2310 }
2311
2312
2313 int fils_decrypt_assoc(struct wpa_state_machine *sm, const u8 *fils_session,
2314 const struct ieee80211_mgmt *mgmt, size_t frame_len,
2315 u8 *pos, size_t left)
2316 {
2317 u16 fc, stype;
2318 const u8 *end, *ie_start, *ie, *session, *crypt;
2319 const u8 *aad[5];
2320 size_t aad_len[5];
2321
2322 if (!sm || !sm->PTK_valid) {
2323 wpa_printf(MSG_DEBUG,
2324 "FILS: No KEK to decrypt Assocication Request frame");
2325 return -1;
2326 }
2327
2328 if (!wpa_key_mgmt_fils(sm->wpa_key_mgmt)) {
2329 wpa_printf(MSG_DEBUG,
2330 "FILS: Not a FILS AKM - reject association");
2331 return -1;
2332 }
2333
2334 end = ((const u8 *) mgmt) + frame_len;
2335 fc = le_to_host16(mgmt->frame_control);
2336 stype = WLAN_FC_GET_STYPE(fc);
2337 if (stype == WLAN_FC_STYPE_REASSOC_REQ)
2338 ie_start = mgmt->u.reassoc_req.variable;
2339 else
2340 ie_start = mgmt->u.assoc_req.variable;
2341 ie = ie_start;
2342
2343 /*
2344 * Find FILS Session element which is the last unencrypted element in
2345 * the frame.
2346 */
2347 session = wpa_fils_validate_fils_session(sm, ie, end - ie,
2348 fils_session);
2349 if (!session) {
2350 wpa_printf(MSG_DEBUG, "FILS: Session validation failed");
2351 return -1;
2352 }
2353
2354 crypt = session + 2 + session[1];
2355
2356 if (end - crypt < AES_BLOCK_SIZE) {
2357 wpa_printf(MSG_DEBUG,
2358 "FILS: Too short frame to include AES-SIV data");
2359 return -1;
2360 }
2361
2362 /* AES-SIV AAD vectors */
2363
2364 /* The STA's MAC address */
2365 aad[0] = mgmt->sa;
2366 aad_len[0] = ETH_ALEN;
2367 /* The AP's BSSID */
2368 aad[1] = mgmt->da;
2369 aad_len[1] = ETH_ALEN;
2370 /* The STA's nonce */
2371 aad[2] = sm->SNonce;
2372 aad_len[2] = FILS_NONCE_LEN;
2373 /* The AP's nonce */
2374 aad[3] = sm->ANonce;
2375 aad_len[3] = FILS_NONCE_LEN;
2376 /*
2377 * The (Re)Association Request frame from the Capability Information
2378 * field to the FILS Session element (both inclusive).
2379 */
2380 aad[4] = (const u8 *) &mgmt->u.assoc_req.capab_info;
2381 aad_len[4] = crypt - aad[4];
2382
2383 if (aes_siv_decrypt(sm->PTK.kek, sm->PTK.kek_len, crypt, end - crypt,
2384 5, aad, aad_len, pos + (crypt - ie_start)) < 0) {
2385 wpa_printf(MSG_DEBUG,
2386 "FILS: Invalid AES-SIV data in the frame");
2387 return -1;
2388 }
2389 wpa_hexdump(MSG_DEBUG, "FILS: Decrypted Association Request elements",
2390 pos, left - AES_BLOCK_SIZE);
2391
2392 if (wpa_fils_validate_key_confirm(sm, pos, left - AES_BLOCK_SIZE) < 0) {
2393 wpa_printf(MSG_DEBUG, "FILS: Key Confirm validation failed");
2394 return -1;
2395 }
2396
2397 return left - AES_BLOCK_SIZE;
2398 }
2399
2400
2401 int fils_encrypt_assoc(struct wpa_state_machine *sm, u8 *buf,
2402 size_t current_len, size_t max_len,
2403 const struct wpabuf *hlp)
2404 {
2405 u8 *end = buf + max_len;
2406 u8 *pos = buf + current_len;
2407 struct ieee80211_mgmt *mgmt;
2408 struct wpabuf *plain;
2409 const u8 *aad[5];
2410 size_t aad_len[5];
2411
2412 if (!sm || !sm->PTK_valid)
2413 return -1;
2414
2415 wpa_hexdump(MSG_DEBUG,
2416 "FILS: Association Response frame before FILS processing",
2417 buf, current_len);
2418
2419 mgmt = (struct ieee80211_mgmt *) buf;
2420
2421 /* AES-SIV AAD vectors */
2422
2423 /* The AP's BSSID */
2424 aad[0] = mgmt->sa;
2425 aad_len[0] = ETH_ALEN;
2426 /* The STA's MAC address */
2427 aad[1] = mgmt->da;
2428 aad_len[1] = ETH_ALEN;
2429 /* The AP's nonce */
2430 aad[2] = sm->ANonce;
2431 aad_len[2] = FILS_NONCE_LEN;
2432 /* The STA's nonce */
2433 aad[3] = sm->SNonce;
2434 aad_len[3] = FILS_NONCE_LEN;
2435 /*
2436 * The (Re)Association Response frame from the Capability Information
2437 * field (the same offset in both Association and Reassociation
2438 * Response frames) to the FILS Session element (both inclusive).
2439 */
2440 aad[4] = (const u8 *) &mgmt->u.assoc_resp.capab_info;
2441 aad_len[4] = pos - aad[4];
2442
2443 /* The following elements will be encrypted with AES-SIV */
2444 plain = fils_prepare_plainbuf(sm, hlp);
2445 if (!plain) {
2446 wpa_printf(MSG_DEBUG, "FILS: Plain buffer prep failed");
2447 return -1;
2448 }
2449
2450 if (pos + wpabuf_len(plain) + AES_BLOCK_SIZE > end) {
2451 wpa_printf(MSG_DEBUG,
2452 "FILS: Not enough room for FILS elements");
2453 wpabuf_free(plain);
2454 return -1;
2455 }
2456
2457 wpa_hexdump_buf_key(MSG_DEBUG, "FILS: Association Response plaintext",
2458 plain);
2459
2460 if (aes_siv_encrypt(sm->PTK.kek, sm->PTK.kek_len,
2461 wpabuf_head(plain), wpabuf_len(plain),
2462 5, aad, aad_len, pos) < 0) {
2463 wpabuf_free(plain);
2464 return -1;
2465 }
2466
2467 wpa_hexdump(MSG_DEBUG,
2468 "FILS: Encrypted Association Response elements",
2469 pos, AES_BLOCK_SIZE + wpabuf_len(plain));
2470 current_len += wpabuf_len(plain) + AES_BLOCK_SIZE;
2471 wpabuf_free(plain);
2472
2473 sm->fils_completed = 1;
2474
2475 return current_len;
2476 }
2477
2478
2479 static struct wpabuf * fils_prepare_plainbuf(struct wpa_state_machine *sm,
2480 const struct wpabuf *hlp)
2481 {
2482 struct wpabuf *plain;
2483 u8 *len, *tmp, *tmp2;
2484 u8 hdr[2];
2485 u8 *gtk, dummy_gtk[32];
2486 size_t gtk_len;
2487 struct wpa_group *gsm;
2488
2489 plain = wpabuf_alloc(1000);
2490 if (!plain)
2491 return NULL;
2492
2493 /* TODO: FILS Public Key */
2494
2495 /* FILS Key Confirmation */
2496 wpabuf_put_u8(plain, WLAN_EID_EXTENSION); /* Element ID */
2497 wpabuf_put_u8(plain, 1 + sm->fils_key_auth_len); /* Length */
2498 /* Element ID Extension */
2499 wpabuf_put_u8(plain, WLAN_EID_EXT_FILS_KEY_CONFIRM);
2500 wpabuf_put_data(plain, sm->fils_key_auth_ap, sm->fils_key_auth_len);
2501
2502 /* FILS HLP Container */
2503 if (hlp)
2504 wpabuf_put_buf(plain, hlp);
2505
2506 /* TODO: FILS IP Address Assignment */
2507
2508 /* Key Delivery */
2509 gsm = sm->group;
2510 wpabuf_put_u8(plain, WLAN_EID_EXTENSION); /* Element ID */
2511 len = wpabuf_put(plain, 1);
2512 wpabuf_put_u8(plain, WLAN_EID_EXT_KEY_DELIVERY);
2513 wpa_auth_get_seqnum(sm->wpa_auth, NULL, gsm->GN,
2514 wpabuf_put(plain, WPA_KEY_RSC_LEN));
2515 /* GTK KDE */
2516 gtk = gsm->GTK[gsm->GN - 1];
2517 gtk_len = gsm->GTK_len;
2518 if (sm->wpa_auth->conf.disable_gtk) {
2519 /*
2520 * Provide unique random GTK to each STA to prevent use
2521 * of GTK in the BSS.
2522 */
2523 if (random_get_bytes(dummy_gtk, gtk_len) < 0) {
2524 wpabuf_free(plain);
2525 return NULL;
2526 }
2527 gtk = dummy_gtk;
2528 }
2529 hdr[0] = gsm->GN & 0x03;
2530 hdr[1] = 0;
2531 tmp = wpabuf_put(plain, 0);
2532 tmp2 = wpa_add_kde(tmp, RSN_KEY_DATA_GROUPKEY, hdr, 2,
2533 gtk, gtk_len);
2534 wpabuf_put(plain, tmp2 - tmp);
2535
2536 /* IGTK KDE */
2537 tmp = wpabuf_put(plain, 0);
2538 tmp2 = ieee80211w_kde_add(sm, tmp);
2539 wpabuf_put(plain, tmp2 - tmp);
2540
2541 *len = (u8 *) wpabuf_put(plain, 0) - len - 1;
2542 return plain;
2543 }
2544
2545
2546 int fils_set_tk(struct wpa_state_machine *sm)
2547 {
2548 enum wpa_alg alg;
2549 int klen;
2550
2551 if (!sm || !sm->PTK_valid) {
2552 wpa_printf(MSG_DEBUG, "FILS: No valid PTK available to set TK");
2553 return -1;
2554 }
2555 if (sm->tk_already_set) {
2556 wpa_printf(MSG_DEBUG, "FILS: TK already set to the driver");
2557 return -1;
2558 }
2559
2560 alg = wpa_cipher_to_alg(sm->pairwise);
2561 klen = wpa_cipher_key_len(sm->pairwise);
2562
2563 wpa_printf(MSG_DEBUG, "FILS: Configure TK to the driver");
2564 if (wpa_auth_set_key(sm->wpa_auth, 0, alg, sm->addr, 0,
2565 sm->PTK.tk, klen)) {
2566 wpa_printf(MSG_DEBUG, "FILS: Failed to set TK to the driver");
2567 return -1;
2568 }
2569 sm->tk_already_set = TRUE;
2570
2571 return 0;
2572 }
2573
2574
2575 u8 * hostapd_eid_assoc_fils_session(struct wpa_state_machine *sm, u8 *buf,
2576 const u8 *fils_session, struct wpabuf *hlp)
2577 {
2578 struct wpabuf *plain;
2579 u8 *pos = buf;
2580
2581 /* FILS Session */
2582 *pos++ = WLAN_EID_EXTENSION; /* Element ID */
2583 *pos++ = 1 + FILS_SESSION_LEN; /* Length */
2584 *pos++ = WLAN_EID_EXT_FILS_SESSION; /* Element ID Extension */
2585 os_memcpy(pos, fils_session, FILS_SESSION_LEN);
2586 pos += FILS_SESSION_LEN;
2587
2588 plain = fils_prepare_plainbuf(sm, hlp);
2589 if (!plain) {
2590 wpa_printf(MSG_DEBUG, "FILS: Plain buffer prep failed");
2591 return NULL;
2592 }
2593
2594 os_memcpy(pos, wpabuf_head(plain), wpabuf_len(plain));
2595 pos += wpabuf_len(plain);
2596
2597 wpa_printf(MSG_DEBUG, "%s: plain buf_len: %u", __func__,
2598 (unsigned int) wpabuf_len(plain));
2599 wpabuf_free(plain);
2600 sm->fils_completed = 1;
2601 return pos;
2602 }
2603
2604 #endif /* CONFIG_FILS */
2605
2606
2607 SM_STATE(WPA_PTK, PTKCALCNEGOTIATING)
2608 {
2609 struct wpa_authenticator *wpa_auth = sm->wpa_auth;
2610 struct wpa_ptk PTK;
2611 int ok = 0, psk_found = 0;
2612 const u8 *pmk = NULL;
2613 size_t pmk_len;
2614 int ft;
2615 const u8 *eapol_key_ie, *key_data, *mic;
2616 u16 key_data_length;
2617 size_t mic_len, eapol_key_ie_len;
2618 struct ieee802_1x_hdr *hdr;
2619 struct wpa_eapol_key *key;
2620 struct wpa_eapol_ie_parse kde;
2621
2622 SM_ENTRY_MA(WPA_PTK, PTKCALCNEGOTIATING, wpa_ptk);
2623 sm->EAPOLKeyReceived = FALSE;
2624 sm->update_snonce = FALSE;
2625 os_memset(&PTK, 0, sizeof(PTK));
2626
2627 mic_len = wpa_mic_len(sm->wpa_key_mgmt, sm->pmk_len);
2628
2629 /* WPA with IEEE 802.1X: use the derived PMK from EAP
2630 * WPA-PSK: iterate through possible PSKs and select the one matching
2631 * the packet */
2632 for (;;) {
2633 if (wpa_key_mgmt_wpa_psk(sm->wpa_key_mgmt) &&
2634 !wpa_key_mgmt_sae(sm->wpa_key_mgmt)) {
2635 pmk = wpa_auth_get_psk(sm->wpa_auth, sm->addr,
2636 sm->p2p_dev_addr, pmk, &pmk_len);
2637 if (pmk == NULL)
2638 break;
2639 psk_found = 1;
2640 #ifdef CONFIG_IEEE80211R_AP
2641 if (wpa_key_mgmt_ft_psk(sm->wpa_key_mgmt)) {
2642 os_memcpy(sm->xxkey, pmk, pmk_len);
2643 sm->xxkey_len = pmk_len;
2644 }
2645 #endif /* CONFIG_IEEE80211R_AP */
2646 } else {
2647 pmk = sm->PMK;
2648 pmk_len = sm->pmk_len;
2649 }
2650
2651 if (wpa_derive_ptk(sm, sm->SNonce, pmk, pmk_len, &PTK) < 0)
2652 break;
2653
2654 if (mic_len &&
2655 wpa_verify_key_mic(sm->wpa_key_mgmt, pmk_len, &PTK,
2656 sm->last_rx_eapol_key,
2657 sm->last_rx_eapol_key_len) == 0) {
2658 ok = 1;
2659 break;
2660 }
2661
2662 #ifdef CONFIG_FILS
2663 if (!mic_len &&
2664 wpa_aead_decrypt(sm, &PTK, sm->last_rx_eapol_key,
2665 sm->last_rx_eapol_key_len, NULL) == 0) {
2666 ok = 1;
2667 break;
2668 }
2669 #endif /* CONFIG_FILS */
2670
2671 if (!wpa_key_mgmt_wpa_psk(sm->wpa_key_mgmt) ||
2672 wpa_key_mgmt_sae(sm->wpa_key_mgmt))
2673 break;
2674 }
2675
2676 if (!ok) {
2677 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_DEBUG,
2678 "invalid MIC in msg 2/4 of 4-Way Handshake");
2679 if (psk_found)
2680 wpa_auth_psk_failure_report(sm->wpa_auth, sm->addr);
2681 return;
2682 }
2683
2684 /*
2685 * Note: last_rx_eapol_key length fields have already been validated in
2686 * wpa_receive().
2687 */
2688 hdr = (struct ieee802_1x_hdr *) sm->last_rx_eapol_key;
2689 key = (struct wpa_eapol_key *) (hdr + 1);
2690 mic = (u8 *) (key + 1);
2691 key_data = mic + mic_len + 2;
2692 key_data_length = WPA_GET_BE16(mic + mic_len);
2693 if (key_data_length > sm->last_rx_eapol_key_len - sizeof(*hdr) -
2694 sizeof(*key) - mic_len - 2)
2695 return;
2696
2697 if (wpa_parse_kde_ies(key_data, key_data_length, &kde) < 0) {
2698 wpa_auth_vlogger(wpa_auth, sm->addr, LOGGER_INFO,
2699 "received EAPOL-Key msg 2/4 with invalid Key Data contents");
2700 return;
2701 }
2702 if (kde.rsn_ie) {
2703 eapol_key_ie = kde.rsn_ie;
2704 eapol_key_ie_len = kde.rsn_ie_len;
2705 } else if (kde.osen) {
2706 eapol_key_ie = kde.osen;
2707 eapol_key_ie_len = kde.osen_len;
2708 } else {
2709 eapol_key_ie = kde.wpa_ie;
2710 eapol_key_ie_len = kde.wpa_ie_len;
2711 }
2712 ft = sm->wpa == WPA_VERSION_WPA2 && wpa_key_mgmt_ft(sm->wpa_key_mgmt);
2713 if (sm->wpa_ie == NULL ||
2714 wpa_compare_rsn_ie(ft, sm->wpa_ie, sm->wpa_ie_len,
2715 eapol_key_ie, eapol_key_ie_len)) {
2716 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_INFO,
2717 "WPA IE from (Re)AssocReq did not match with msg 2/4");
2718 if (sm->wpa_ie) {
2719 wpa_hexdump(MSG_DEBUG, "WPA IE in AssocReq",
2720 sm->wpa_ie, sm->wpa_ie_len);
2721 }
2722 wpa_hexdump(MSG_DEBUG, "WPA IE in msg 2/4",
2723 eapol_key_ie, eapol_key_ie_len);
2724 /* MLME-DEAUTHENTICATE.request */
2725 wpa_sta_disconnect(wpa_auth, sm->addr,
2726 WLAN_REASON_PREV_AUTH_NOT_VALID);
2727 return;
2728 }
2729 #ifdef CONFIG_IEEE80211R_AP
2730 if (ft && ft_check_msg_2_of_4(wpa_auth, sm, &kde) < 0) {
2731 wpa_sta_disconnect(wpa_auth, sm->addr,
2732 WLAN_REASON_PREV_AUTH_NOT_VALID);
2733 return;
2734 }
2735 #endif /* CONFIG_IEEE80211R_AP */
2736 #ifdef CONFIG_P2P
2737 if (kde.ip_addr_req && kde.ip_addr_req[0] &&
2738 wpa_auth->ip_pool && WPA_GET_BE32(sm->ip_addr) == 0) {
2739 int idx;
2740 wpa_printf(MSG_DEBUG,
2741 "P2P: IP address requested in EAPOL-Key exchange");
2742 idx = bitfield_get_first_zero(wpa_auth->ip_pool);
2743 if (idx >= 0) {
2744 u32 start = WPA_GET_BE32(wpa_auth->conf.ip_addr_start);
2745 bitfield_set(wpa_auth->ip_pool, idx);
2746 WPA_PUT_BE32(sm->ip_addr, start + idx);
2747 wpa_printf(MSG_DEBUG,
2748 "P2P: Assigned IP address %u.%u.%u.%u to "
2749 MACSTR, sm->ip_addr[0], sm->ip_addr[1],
2750 sm->ip_addr[2], sm->ip_addr[3],
2751 MAC2STR(sm->addr));
2752 }
2753 }
2754 #endif /* CONFIG_P2P */
2755
2756 #ifdef CONFIG_IEEE80211R_AP
2757 if (sm->wpa == WPA_VERSION_WPA2 && wpa_key_mgmt_ft(sm->wpa_key_mgmt)) {
2758 /*
2759 * Verify that PMKR1Name from EAPOL-Key message 2/4 matches
2760 * with the value we derived.
2761 */
2762 if (os_memcmp_const(sm->sup_pmk_r1_name, sm->pmk_r1_name,
2763 WPA_PMK_NAME_LEN) != 0) {
2764 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_DEBUG,
2765 "PMKR1Name mismatch in FT 4-way "
2766 "handshake");
2767 wpa_hexdump(MSG_DEBUG, "FT: PMKR1Name from "
2768 "Supplicant",
2769 sm->sup_pmk_r1_name, WPA_PMK_NAME_LEN);
2770 wpa_hexdump(MSG_DEBUG, "FT: Derived PMKR1Name",
2771 sm->pmk_r1_name, WPA_PMK_NAME_LEN);
2772 return;
2773 }
2774 }
2775 #endif /* CONFIG_IEEE80211R_AP */
2776
2777 sm->pending_1_of_4_timeout = 0;
2778 eloop_cancel_timeout(wpa_send_eapol_timeout, sm->wpa_auth, sm);
2779
2780 if (wpa_key_mgmt_wpa_psk(sm->wpa_key_mgmt)) {
2781 /* PSK may have changed from the previous choice, so update
2782 * state machine data based on whatever PSK was selected here.
2783 */
2784 os_memcpy(sm->PMK, pmk, PMK_LEN);
2785 sm->pmk_len = PMK_LEN;
2786 }
2787
2788 sm->MICVerified = TRUE;
2789
2790 os_memcpy(&sm->PTK, &PTK, sizeof(PTK));
2791 sm->PTK_valid = TRUE;
2792 }
2793
2794
2795 SM_STATE(WPA_PTK, PTKCALCNEGOTIATING2)
2796 {
2797 SM_ENTRY_MA(WPA_PTK, PTKCALCNEGOTIATING2, wpa_ptk);
2798 sm->TimeoutCtr = 0;
2799 }
2800
2801
2802 #ifdef CONFIG_IEEE80211W
2803
2804 static int ieee80211w_kde_len(struct wpa_state_machine *sm)
2805 {
2806 if (sm->mgmt_frame_prot) {
2807 size_t len;
2808 len = wpa_cipher_key_len(sm->wpa_auth->conf.group_mgmt_cipher);
2809 return 2 + RSN_SELECTOR_LEN + WPA_IGTK_KDE_PREFIX_LEN + len;
2810 }
2811
2812 return 0;
2813 }
2814
2815
2816 static u8 * ieee80211w_kde_add(struct wpa_state_machine *sm, u8 *pos)
2817 {
2818 struct wpa_igtk_kde igtk;
2819 struct wpa_group *gsm = sm->group;
2820 u8 rsc[WPA_KEY_RSC_LEN];
2821 size_t len = wpa_cipher_key_len(sm->wpa_auth->conf.group_mgmt_cipher);
2822
2823 if (!sm->mgmt_frame_prot)
2824 return pos;
2825
2826 igtk.keyid[0] = gsm->GN_igtk;
2827 igtk.keyid[1] = 0;
2828 if (gsm->wpa_group_state != WPA_GROUP_SETKEYSDONE ||
2829 wpa_auth_get_seqnum(sm->wpa_auth, NULL, gsm->GN_igtk, rsc) < 0)
2830 os_memset(igtk.pn, 0, sizeof(igtk.pn));
2831 else
2832 os_memcpy(igtk.pn, rsc, sizeof(igtk.pn));
2833 os_memcpy(igtk.igtk, gsm->IGTK[gsm->GN_igtk - 4], len);
2834 if (sm->wpa_auth->conf.disable_gtk) {
2835 /*
2836 * Provide unique random IGTK to each STA to prevent use of
2837 * IGTK in the BSS.
2838 */
2839 if (random_get_bytes(igtk.igtk, len) < 0)
2840 return pos;
2841 }
2842 pos = wpa_add_kde(pos, RSN_KEY_DATA_IGTK,
2843 (const u8 *) &igtk, WPA_IGTK_KDE_PREFIX_LEN + len,
2844 NULL, 0);
2845
2846 return pos;
2847 }
2848
2849 #else /* CONFIG_IEEE80211W */
2850
2851 static int ieee80211w_kde_len(struct wpa_state_machine *sm)
2852 {
2853 return 0;
2854 }
2855
2856
2857 static u8 * ieee80211w_kde_add(struct wpa_state_machine *sm, u8 *pos)
2858 {
2859 return pos;
2860 }
2861
2862 #endif /* CONFIG_IEEE80211W */
2863
2864
2865 SM_STATE(WPA_PTK, PTKINITNEGOTIATING)
2866 {
2867 u8 rsc[WPA_KEY_RSC_LEN], *_rsc, *gtk, *kde, *pos, dummy_gtk[32];
2868 size_t gtk_len, kde_len;
2869 struct wpa_group *gsm = sm->group;
2870 u8 *wpa_ie;
2871 int wpa_ie_len, secure, keyidx, encr = 0;
2872
2873 SM_ENTRY_MA(WPA_PTK, PTKINITNEGOTIATING, wpa_ptk);
2874 sm->TimeoutEvt = FALSE;
2875
2876 sm->TimeoutCtr++;
2877 if (sm->wpa_auth->conf.wpa_disable_eapol_key_retries &&
2878 sm->TimeoutCtr > 1) {
2879 /* Do not allow retransmission of EAPOL-Key msg 3/4 */
2880 return;
2881 }
2882 if (sm->TimeoutCtr > sm->wpa_auth->conf.wpa_pairwise_update_count) {
2883 /* No point in sending the EAPOL-Key - we will disconnect
2884 * immediately following this. */
2885 return;
2886 }
2887
2888 /* Send EAPOL(1, 1, 1, Pair, P, RSC, ANonce, MIC(PTK), RSNIE, [MDIE],
2889 GTK[GN], IGTK, [FTIE], [TIE * 2])
2890 */
2891 os_memset(rsc, 0, WPA_KEY_RSC_LEN);
2892 wpa_auth_get_seqnum(sm->wpa_auth, NULL, gsm->GN, rsc);
2893 /* If FT is used, wpa_auth->wpa_ie includes both RSNIE and MDIE */
2894 wpa_ie = sm->wpa_auth->wpa_ie;
2895 wpa_ie_len = sm->wpa_auth->wpa_ie_len;
2896 if (sm->wpa == WPA_VERSION_WPA &&
2897 (sm->wpa_auth->conf.wpa & WPA_PROTO_RSN) &&
2898 wpa_ie_len > wpa_ie[1] + 2 && wpa_ie[0] == WLAN_EID_RSN) {
2899 /* WPA-only STA, remove RSN IE and possible MDIE */
2900 wpa_ie = wpa_ie + wpa_ie[1] + 2;
2901 if (wpa_ie[0] == WLAN_EID_MOBILITY_DOMAIN)
2902 wpa_ie = wpa_ie + wpa_ie[1] + 2;
2903 wpa_ie_len = wpa_ie[1] + 2;
2904 }
2905 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_DEBUG,
2906 "sending 3/4 msg of 4-Way Handshake");
2907 if (sm->wpa == WPA_VERSION_WPA2) {
2908 /* WPA2 send GTK in the 4-way handshake */
2909 secure = 1;
2910 gtk = gsm->GTK[gsm->GN - 1];
2911 gtk_len = gsm->GTK_len;
2912 if (sm->wpa_auth->conf.disable_gtk) {
2913 /*
2914 * Provide unique random GTK to each STA to prevent use
2915 * of GTK in the BSS.
2916 */
2917 if (random_get_bytes(dummy_gtk, gtk_len) < 0)
2918 return;
2919 gtk = dummy_gtk;
2920 }
2921 keyidx = gsm->GN;
2922 _rsc = rsc;
2923 encr = 1;
2924 } else {
2925 /* WPA does not include GTK in msg 3/4 */
2926 secure = 0;
2927 gtk = NULL;
2928 gtk_len = 0;
2929 keyidx = 0;
2930 _rsc = NULL;
2931 if (sm->rx_eapol_key_secure) {
2932 /*
2933 * It looks like Windows 7 supplicant tries to use
2934 * Secure bit in msg 2/4 after having reported Michael
2935 * MIC failure and it then rejects the 4-way handshake
2936 * if msg 3/4 does not set Secure bit. Work around this
2937 * by setting the Secure bit here even in the case of
2938 * WPA if the supplicant used it first.
2939 */
2940 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_DEBUG,
2941 "STA used Secure bit in WPA msg 2/4 - "
2942 "set Secure for 3/4 as workaround");
2943 secure = 1;
2944 }
2945 }
2946
2947 kde_len = wpa_ie_len + ieee80211w_kde_len(sm);
2948 if (gtk)
2949 kde_len += 2 + RSN_SELECTOR_LEN + 2 + gtk_len;
2950 #ifdef CONFIG_IEEE80211R_AP
2951 if (wpa_key_mgmt_ft(sm->wpa_key_mgmt)) {
2952 kde_len += 2 + PMKID_LEN; /* PMKR1Name into RSN IE */
2953 kde_len += 300; /* FTIE + 2 * TIE */
2954 }
2955 #endif /* CONFIG_IEEE80211R_AP */
2956 #ifdef CONFIG_P2P
2957 if (WPA_GET_BE32(sm->ip_addr) > 0)
2958 kde_len += 2 + RSN_SELECTOR_LEN + 3 * 4;
2959 #endif /* CONFIG_P2P */
2960 kde = os_malloc(kde_len);
2961 if (kde == NULL)
2962 return;
2963
2964 pos = kde;
2965 os_memcpy(pos, wpa_ie, wpa_ie_len);
2966 pos += wpa_ie_len;
2967 #ifdef CONFIG_IEEE80211R_AP
2968 if (wpa_key_mgmt_ft(sm->wpa_key_mgmt)) {
2969 int res;
2970 size_t elen;
2971
2972 elen = pos - kde;
2973 res = wpa_insert_pmkid(kde, &elen, sm->pmk_r1_name);
2974 if (res < 0) {
2975 wpa_printf(MSG_ERROR, "FT: Failed to insert "
2976 "PMKR1Name into RSN IE in EAPOL-Key data");
2977 os_free(kde);
2978 return;
2979 }
2980 pos -= wpa_ie_len;
2981 pos += elen;
2982 }
2983 #endif /* CONFIG_IEEE80211R_AP */
2984 if (gtk) {
2985 u8 hdr[2];
2986 hdr[0] = keyidx & 0x03;
2987 hdr[1] = 0;
2988 pos = wpa_add_kde(pos, RSN_KEY_DATA_GROUPKEY, hdr, 2,
2989 gtk, gtk_len);
2990 }
2991 pos = ieee80211w_kde_add(sm, pos);
2992
2993 #ifdef CONFIG_IEEE80211R_AP
2994 if (wpa_key_mgmt_ft(sm->wpa_key_mgmt)) {
2995 int res;
2996 struct wpa_auth_config *conf;
2997
2998 conf = &sm->wpa_auth->conf;
2999 if (sm->assoc_resp_ftie &&
3000 kde + kde_len - pos >= 2 + sm->assoc_resp_ftie[1]) {
3001 os_memcpy(pos, sm->assoc_resp_ftie,
3002 2 + sm->assoc_resp_ftie[1]);
3003 res = 2 + sm->assoc_resp_ftie[1];
3004 } else {
3005 res = wpa_write_ftie(conf, conf->r0_key_holder,
3006 conf->r0_key_holder_len,
3007 NULL, NULL, pos,
3008 kde + kde_len - pos,
3009 NULL, 0);
3010 }
3011 if (res < 0) {
3012 wpa_printf(MSG_ERROR, "FT: Failed to insert FTIE "
3013 "into EAPOL-Key Key Data");
3014 os_free(kde);
3015 return;
3016 }
3017 pos += res;
3018
3019 /* TIE[ReassociationDeadline] (TU) */
3020 *pos++ = WLAN_EID_TIMEOUT_INTERVAL;
3021 *pos++ = 5;
3022 *pos++ = WLAN_TIMEOUT_REASSOC_DEADLINE;
3023 WPA_PUT_LE32(pos, conf->reassociation_deadline);
3024 pos += 4;
3025
3026 /* TIE[KeyLifetime] (seconds) */
3027 *pos++ = WLAN_EID_TIMEOUT_INTERVAL;
3028 *pos++ = 5;
3029 *pos++ = WLAN_TIMEOUT_KEY_LIFETIME;
3030 WPA_PUT_LE32(pos, conf->r0_key_lifetime);
3031 pos += 4;
3032 }
3033 #endif /* CONFIG_IEEE80211R_AP */
3034 #ifdef CONFIG_P2P
3035 if (WPA_GET_BE32(sm->ip_addr) > 0) {
3036 u8 addr[3 * 4];
3037 os_memcpy(addr, sm->ip_addr, 4);
3038 os_memcpy(addr + 4, sm->wpa_auth->conf.ip_addr_mask, 4);
3039 os_memcpy(addr + 8, sm->wpa_auth->conf.ip_addr_go, 4);
3040 pos = wpa_add_kde(pos, WFA_KEY_DATA_IP_ADDR_ALLOC,
3041 addr, sizeof(addr), NULL, 0);
3042 }
3043 #endif /* CONFIG_P2P */
3044
3045 wpa_send_eapol(sm->wpa_auth, sm,
3046 (secure ? WPA_KEY_INFO_SECURE : 0) |
3047 (wpa_mic_len(sm->wpa_key_mgmt, sm->pmk_len) ?
3048 WPA_KEY_INFO_MIC : 0) |
3049 WPA_KEY_INFO_ACK | WPA_KEY_INFO_INSTALL |
3050 WPA_KEY_INFO_KEY_TYPE,
3051 _rsc, sm->ANonce, kde, pos - kde, keyidx, encr);
3052 os_free(kde);
3053 }
3054
3055
3056 SM_STATE(WPA_PTK, PTKINITDONE)
3057 {
3058 SM_ENTRY_MA(WPA_PTK, PTKINITDONE, wpa_ptk);
3059 sm->EAPOLKeyReceived = FALSE;
3060 if (sm->Pair) {
3061 enum wpa_alg alg = wpa_cipher_to_alg(sm->pairwise);
3062 int klen = wpa_cipher_key_len(sm->pairwise);
3063 if (wpa_auth_set_key(sm->wpa_auth, 0, alg, sm->addr, 0,
3064 sm->PTK.tk, klen)) {
3065 wpa_sta_disconnect(sm->wpa_auth, sm->addr,
3066 WLAN_REASON_PREV_AUTH_NOT_VALID);
3067 return;
3068 }
3069 /* FIX: MLME-SetProtection.Request(TA, Tx_Rx) */
3070 sm->pairwise_set = TRUE;
3071
3072 if (sm->wpa_auth->conf.wpa_ptk_rekey) {
3073 eloop_cancel_timeout(wpa_rekey_ptk, sm->wpa_auth, sm);
3074 eloop_register_timeout(sm->wpa_auth->conf.
3075 wpa_ptk_rekey, 0, wpa_rekey_ptk,
3076 sm->wpa_auth, sm);
3077 }
3078
3079 if (wpa_key_mgmt_wpa_psk(sm->wpa_key_mgmt) ||
3080 sm->wpa_key_mgmt == WPA_KEY_MGMT_DPP ||
3081 sm->wpa_key_mgmt == WPA_KEY_MGMT_OWE) {
3082 wpa_auth_set_eapol(sm->wpa_auth, sm->addr,
3083 WPA_EAPOL_authorized, 1);
3084 }
3085 }
3086
3087 if (0 /* IBSS == TRUE */) {
3088 sm->keycount++;
3089 if (sm->keycount == 2) {
3090 wpa_auth_set_eapol(sm->wpa_auth, sm->addr,
3091 WPA_EAPOL_portValid, 1);
3092 }
3093 } else {
3094 wpa_auth_set_eapol(sm->wpa_auth, sm->addr, WPA_EAPOL_portValid,
3095 1);
3096 }
3097 wpa_auth_set_eapol(sm->wpa_auth, sm->addr, WPA_EAPOL_keyAvailable, 0);
3098 wpa_auth_set_eapol(sm->wpa_auth, sm->addr, WPA_EAPOL_keyDone, 1);
3099 if (sm->wpa == WPA_VERSION_WPA)
3100 sm->PInitAKeys = TRUE;
3101 else
3102 sm->has_GTK = TRUE;
3103 wpa_auth_vlogger(sm->wpa_auth, sm->addr, LOGGER_INFO,
3104 "pairwise key handshake completed (%s)",
3105 sm->wpa == WPA_VERSION_WPA ? "WPA" : "RSN");
3106
3107 #ifdef CONFIG_IEEE80211R_AP
3108 wpa_ft_push_pmk_r1(sm->wpa_auth, sm->addr);
3109 #endif /* CONFIG_IEEE80211R_AP */
3110 }
3111
3112
3113 SM_STEP(WPA_PTK)
3114 {
3115 struct wpa_authenticator *wpa_auth = sm->wpa_auth;
3116
3117 if (sm->Init)
3118 SM_ENTER(WPA_PTK, INITIALIZE);
3119 else if (sm->Disconnect
3120 /* || FIX: dot11RSNAConfigSALifetime timeout */) {
3121 wpa_auth_logger(wpa_auth, sm->addr, LOGGER_DEBUG,
3122 "WPA_PTK: sm->Disconnect");
3123 SM_ENTER(WPA_PTK, DISCONNECT);
3124 }
3125 else if (sm->DeauthenticationRequest)
3126 SM_ENTER(WPA_PTK, DISCONNECTED);
3127 else if (sm->AuthenticationRequest)
3128 SM_ENTER(WPA_PTK, AUTHENTICATION);
3129 else if (sm->ReAuthenticationRequest)
3130 SM_ENTER(WPA_PTK, AUTHENTICATION2);
3131 else if (sm->PTKRequest) {
3132 if (wpa_auth_sm_ptk_update(sm) < 0)
3133 SM_ENTER(WPA_PTK, DISCONNECTED);
3134 else
3135 SM_ENTER(WPA_PTK, PTKSTART);
3136 } else switch (sm->wpa_ptk_state) {
3137 case WPA_PTK_INITIALIZE:
3138 break;
3139 case WPA_PTK_DISCONNECT:
3140 SM_ENTER(WPA_PTK, DISCONNECTED);
3141 break;
3142 case WPA_PTK_DISCONNECTED:
3143 SM_ENTER(WPA_PTK, INITIALIZE);
3144 break;
3145 case WPA_PTK_AUTHENTICATION:
3146 SM_ENTER(WPA_PTK, AUTHENTICATION2);
3147 break;
3148 case WPA_PTK_AUTHENTICATION2:
3149 if (wpa_key_mgmt_wpa_ieee8021x(sm->wpa_key_mgmt) &&
3150 wpa_auth_get_eapol(sm->wpa_auth, sm->addr,
3151 WPA_EAPOL_keyRun) > 0)
3152 SM_ENTER(WPA_PTK, INITPMK);
3153 else if (wpa_key_mgmt_wpa_psk(sm->wpa_key_mgmt) ||
3154 sm->wpa_key_mgmt == WPA_KEY_MGMT_OWE
3155 /* FIX: && 802.1X::keyRun */)
3156 SM_ENTER(WPA_PTK, INITPSK);
3157 else if (sm->wpa_key_mgmt == WPA_KEY_MGMT_DPP)
3158 SM_ENTER(WPA_PTK, INITPMK);
3159 break;
3160 case WPA_PTK_INITPMK:
3161 if (wpa_auth_get_eapol(sm->wpa_auth, sm->addr,
3162 WPA_EAPOL_keyAvailable) > 0) {
3163 SM_ENTER(WPA_PTK, PTKSTART);
3164 #ifdef CONFIG_DPP
3165 } else if (sm->wpa_key_mgmt == WPA_KEY_MGMT_DPP && sm->pmksa) {
3166 SM_ENTER(WPA_PTK, PTKSTART);
3167 #endif /* CONFIG_DPP */
3168 } else {
3169 wpa_auth->dot11RSNA4WayHandshakeFailures++;
3170 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_INFO,
3171 "INITPMK - keyAvailable = false");
3172 SM_ENTER(WPA_PTK, DISCONNECT);
3173 }
3174 break;
3175 case WPA_PTK_INITPSK:
3176 if (wpa_auth_get_psk(sm->wpa_auth, sm->addr, sm->p2p_dev_addr,
3177 NULL, NULL)) {
3178 SM_ENTER(WPA_PTK, PTKSTART);
3179 #ifdef CONFIG_SAE
3180 } else if (wpa_auth_uses_sae(sm) && sm->pmksa) {
3181 SM_ENTER(WPA_PTK, PTKSTART);
3182 #endif /* CONFIG_SAE */
3183 } else {
3184 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_INFO,
3185 "no PSK configured for the STA");
3186 wpa_auth->dot11RSNA4WayHandshakeFailures++;
3187 SM_ENTER(WPA_PTK, DISCONNECT);
3188 }
3189 break;
3190 case WPA_PTK_PTKSTART:
3191 if (sm->EAPOLKeyReceived && !sm->EAPOLKeyRequest &&
3192 sm->EAPOLKeyPairwise)
3193 SM_ENTER(WPA_PTK, PTKCALCNEGOTIATING);
3194 else if (sm->TimeoutCtr >
3195 sm->wpa_auth->conf.wpa_pairwise_update_count) {
3196 wpa_auth->dot11RSNA4WayHandshakeFailures++;
3197 wpa_auth_vlogger(
3198 sm->wpa_auth, sm->addr, LOGGER_DEBUG,
3199 "PTKSTART: Retry limit %u reached",
3200 sm->wpa_auth->conf.wpa_pairwise_update_count);
3201 SM_ENTER(WPA_PTK, DISCONNECT);
3202 } else if (sm->TimeoutEvt)
3203 SM_ENTER(WPA_PTK, PTKSTART);
3204 break;
3205 case WPA_PTK_PTKCALCNEGOTIATING:
3206 if (sm->MICVerified)
3207 SM_ENTER(WPA_PTK, PTKCALCNEGOTIATING2);
3208 else if (sm->EAPOLKeyReceived && !sm->EAPOLKeyRequest &&
3209 sm->EAPOLKeyPairwise)
3210 SM_ENTER(WPA_PTK, PTKCALCNEGOTIATING);
3211 else if (sm->TimeoutEvt)
3212 SM_ENTER(WPA_PTK, PTKSTART);
3213 break;
3214 case WPA_PTK_PTKCALCNEGOTIATING2:
3215 SM_ENTER(WPA_PTK, PTKINITNEGOTIATING);
3216 break;
3217 case WPA_PTK_PTKINITNEGOTIATING:
3218 if (sm->update_snonce)
3219 SM_ENTER(WPA_PTK, PTKCALCNEGOTIATING);
3220 else if (sm->EAPOLKeyReceived && !sm->EAPOLKeyRequest &&
3221 sm->EAPOLKeyPairwise && sm->MICVerified)
3222 SM_ENTER(WPA_PTK, PTKINITDONE);
3223 else if (sm->TimeoutCtr >
3224 sm->wpa_auth->conf.wpa_pairwise_update_count ||
3225 (sm->wpa_auth->conf.wpa_disable_eapol_key_retries &&
3226 sm->TimeoutCtr > 1)) {
3227 wpa_auth->dot11RSNA4WayHandshakeFailures++;
3228 wpa_auth_vlogger(
3229 sm->wpa_auth, sm->addr, LOGGER_DEBUG,
3230 "PTKINITNEGOTIATING: Retry limit %u reached",
3231 sm->wpa_auth->conf.wpa_pairwise_update_count);
3232 SM_ENTER(WPA_PTK, DISCONNECT);
3233 } else if (sm->TimeoutEvt)
3234 SM_ENTER(WPA_PTK, PTKINITNEGOTIATING);
3235 break;
3236 case WPA_PTK_PTKINITDONE:
3237 break;
3238 }
3239 }
3240
3241
3242 SM_STATE(WPA_PTK_GROUP, IDLE)
3243 {
3244 SM_ENTRY_MA(WPA_PTK_GROUP, IDLE, wpa_ptk_group);
3245 if (sm->Init) {
3246 /* Init flag is not cleared here, so avoid busy
3247 * loop by claiming nothing changed. */
3248 sm->changed = FALSE;
3249 }
3250 sm->GTimeoutCtr = 0;
3251 }
3252
3253
3254 SM_STATE(WPA_PTK_GROUP, REKEYNEGOTIATING)
3255 {
3256 u8 rsc[WPA_KEY_RSC_LEN];
3257 struct wpa_group *gsm = sm->group;
3258 const u8 *kde;
3259 u8 *kde_buf = NULL, *pos, hdr[2];
3260 size_t kde_len;
3261 u8 *gtk, dummy_gtk[32];
3262
3263 SM_ENTRY_MA(WPA_PTK_GROUP, REKEYNEGOTIATING, wpa_ptk_group);
3264
3265 sm->GTimeoutCtr++;
3266 if (sm->wpa_auth->conf.wpa_disable_eapol_key_retries &&
3267 sm->GTimeoutCtr > 1) {
3268 /* Do not allow retransmission of EAPOL-Key group msg 1/2 */
3269 return;
3270 }
3271 if (sm->GTimeoutCtr > sm->wpa_auth->conf.wpa_group_update_count) {
3272 /* No point in sending the EAPOL-Key - we will disconnect
3273 * immediately following this. */
3274 return;
3275 }
3276
3277 if (sm->wpa == WPA_VERSION_WPA)
3278 sm->PInitAKeys = FALSE;
3279 sm->TimeoutEvt = FALSE;
3280 /* Send EAPOL(1, 1, 1, !Pair, G, RSC, GNonce, MIC(PTK), GTK[GN]) */
3281 os_memset(rsc, 0, WPA_KEY_RSC_LEN);
3282 if (gsm->wpa_group_state == WPA_GROUP_SETKEYSDONE)
3283 wpa_auth_get_seqnum(sm->wpa_auth, NULL, gsm->GN, rsc);
3284 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_DEBUG,
3285 "sending 1/2 msg of Group Key Handshake");
3286
3287 gtk = gsm->GTK[gsm->GN - 1];
3288 if (sm->wpa_auth->conf.disable_gtk) {
3289 /*
3290 * Provide unique random GTK to each STA to prevent use
3291 * of GTK in the BSS.
3292 */
3293 if (random_get_bytes(dummy_gtk, gsm->GTK_len) < 0)
3294 return;
3295 gtk = dummy_gtk;
3296 }
3297 if (sm->wpa == WPA_VERSION_WPA2) {
3298 kde_len = 2 + RSN_SELECTOR_LEN + 2 + gsm->GTK_len +
3299 ieee80211w_kde_len(sm);
3300 kde_buf = os_malloc(kde_len);
3301 if (kde_buf == NULL)
3302 return;
3303
3304 kde = pos = kde_buf;
3305 hdr[0] = gsm->GN & 0x03;
3306 hdr[1] = 0;
3307 pos = wpa_add_kde(pos, RSN_KEY_DATA_GROUPKEY, hdr, 2,
3308 gtk, gsm->GTK_len);
3309 pos = ieee80211w_kde_add(sm, pos);
3310 kde_len = pos - kde;
3311 } else {
3312 kde = gtk;
3313 kde_len = gsm->GTK_len;
3314 }
3315
3316 wpa_send_eapol(sm->wpa_auth, sm,
3317 WPA_KEY_INFO_SECURE |
3318 (wpa_mic_len(sm->wpa_key_mgmt, sm->pmk_len) ?
3319 WPA_KEY_INFO_MIC : 0) |
3320 WPA_KEY_INFO_ACK |
3321 (!sm->Pair ? WPA_KEY_INFO_INSTALL : 0),
3322 rsc, NULL, kde, kde_len, gsm->GN, 1);
3323
3324 os_free(kde_buf);
3325 }
3326
3327
3328 SM_STATE(WPA_PTK_GROUP, REKEYESTABLISHED)
3329 {
3330 SM_ENTRY_MA(WPA_PTK_GROUP, REKEYESTABLISHED, wpa_ptk_group);
3331 sm->EAPOLKeyReceived = FALSE;
3332 if (sm->GUpdateStationKeys)
3333 sm->group->GKeyDoneStations--;
3334 sm->GUpdateStationKeys = FALSE;
3335 sm->GTimeoutCtr = 0;
3336 /* FIX: MLME.SetProtection.Request(TA, Tx_Rx) */
3337 wpa_auth_vlogger(sm->wpa_auth, sm->addr, LOGGER_INFO,
3338 "group key handshake completed (%s)",
3339 sm->wpa == WPA_VERSION_WPA ? "WPA" : "RSN");
3340 sm->has_GTK = TRUE;
3341 }
3342
3343
3344 SM_STATE(WPA_PTK_GROUP, KEYERROR)
3345 {
3346 SM_ENTRY_MA(WPA_PTK_GROUP, KEYERROR, wpa_ptk_group);
3347 if (sm->GUpdateStationKeys)
3348 sm->group->GKeyDoneStations--;
3349 sm->GUpdateStationKeys = FALSE;
3350 sm->Disconnect = TRUE;
3351 wpa_auth_vlogger(sm->wpa_auth, sm->addr, LOGGER_INFO,
3352 "group key handshake failed (%s) after %u tries",
3353 sm->wpa == WPA_VERSION_WPA ? "WPA" : "RSN",
3354 sm->wpa_auth->conf.wpa_group_update_count);
3355 }
3356
3357
3358 SM_STEP(WPA_PTK_GROUP)
3359 {
3360 if (sm->Init || sm->PtkGroupInit) {
3361 SM_ENTER(WPA_PTK_GROUP, IDLE);
3362 sm->PtkGroupInit = FALSE;
3363 } else switch (sm->wpa_ptk_group_state) {
3364 case WPA_PTK_GROUP_IDLE:
3365 if (sm->GUpdateStationKeys ||
3366 (sm->wpa == WPA_VERSION_WPA && sm->PInitAKeys))
3367 SM_ENTER(WPA_PTK_GROUP, REKEYNEGOTIATING);
3368 break;
3369 case WPA_PTK_GROUP_REKEYNEGOTIATING:
3370 if (sm->EAPOLKeyReceived && !sm->EAPOLKeyRequest &&
3371 !sm->EAPOLKeyPairwise && sm->MICVerified)
3372 SM_ENTER(WPA_PTK_GROUP, REKEYESTABLISHED);
3373 else if (sm->GTimeoutCtr >
3374 sm->wpa_auth->conf.wpa_group_update_count ||
3375 (sm->wpa_auth->conf.wpa_disable_eapol_key_retries &&
3376 sm->GTimeoutCtr > 1))
3377 SM_ENTER(WPA_PTK_GROUP, KEYERROR);
3378 else if (sm->TimeoutEvt)
3379 SM_ENTER(WPA_PTK_GROUP, REKEYNEGOTIATING);
3380 break;
3381 case WPA_PTK_GROUP_KEYERROR:
3382 SM_ENTER(WPA_PTK_GROUP, IDLE);
3383 break;
3384 case WPA_PTK_GROUP_REKEYESTABLISHED:
3385 SM_ENTER(WPA_PTK_GROUP, IDLE);
3386 break;
3387 }
3388 }
3389
3390
3391 static int wpa_gtk_update(struct wpa_authenticator *wpa_auth,
3392 struct wpa_group *group)
3393 {
3394 int ret = 0;
3395
3396 os_memcpy(group->GNonce, group->Counter, WPA_NONCE_LEN);
3397 inc_byte_array(group->Counter, WPA_NONCE_LEN);
3398 if (wpa_gmk_to_gtk(group->GMK, "Group key expansion",
3399 wpa_auth->addr, group->GNonce,
3400 group->GTK[group->GN - 1], group->GTK_len) < 0)
3401 ret = -1;
3402 wpa_hexdump_key(MSG_DEBUG, "GTK",
3403 group->GTK[group->GN - 1], group->GTK_len);
3404
3405 #ifdef CONFIG_IEEE80211W
3406 if (wpa_auth->conf.ieee80211w != NO_MGMT_FRAME_PROTECTION) {
3407 size_t len;
3408 len = wpa_cipher_key_len(wpa_auth->conf.group_mgmt_cipher);
3409 os_memcpy(group->GNonce, group->Counter, WPA_NONCE_LEN);
3410 inc_byte_array(group->Counter, WPA_NONCE_LEN);
3411 if (wpa_gmk_to_gtk(group->GMK, "IGTK key expansion",
3412 wpa_auth->addr, group->GNonce,
3413 group->IGTK[group->GN_igtk - 4], len) < 0)
3414 ret = -1;
3415 wpa_hexdump_key(MSG_DEBUG, "IGTK",
3416 group->IGTK[group->GN_igtk - 4], len);
3417 }
3418 #endif /* CONFIG_IEEE80211W */
3419
3420 return ret;
3421 }
3422
3423
3424 static void wpa_group_gtk_init(struct wpa_authenticator *wpa_auth,
3425 struct wpa_group *group)
3426 {
3427 wpa_printf(MSG_DEBUG, "WPA: group state machine entering state "
3428 "GTK_INIT (VLAN-ID %d)", group->vlan_id);
3429 group->changed = FALSE; /* GInit is not cleared here; avoid loop */
3430 group->wpa_group_state = WPA_GROUP_GTK_INIT;
3431
3432 /* GTK[0..N] = 0 */
3433 os_memset(group->GTK, 0, sizeof(group->GTK));
3434 group->GN = 1;
3435 group->GM = 2;
3436 #ifdef CONFIG_IEEE80211W
3437 group->GN_igtk = 4;
3438 group->GM_igtk = 5;
3439 #endif /* CONFIG_IEEE80211W */
3440 /* GTK[GN] = CalcGTK() */
3441 wpa_gtk_update(wpa_auth, group);
3442 }
3443
3444
3445 static int wpa_group_update_sta(struct wpa_state_machine *sm, void *ctx)
3446 {
3447 if (ctx != NULL && ctx != sm->group)
3448 return 0;
3449
3450 if (sm->wpa_ptk_state != WPA_PTK_PTKINITDONE) {
3451 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_DEBUG,
3452 "Not in PTKINITDONE; skip Group Key update");
3453 sm->GUpdateStationKeys = FALSE;
3454 return 0;
3455 }
3456 if (sm->GUpdateStationKeys) {
3457 /*
3458 * This should not really happen, so add a debug log entry.
3459 * Since we clear the GKeyDoneStations before the loop, the
3460 * station needs to be counted here anyway.
3461 */
3462 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_DEBUG,
3463 "GUpdateStationKeys was already set when "
3464 "marking station for GTK rekeying");
3465 }
3466
3467 /* Do not rekey GTK/IGTK when STA is in WNM-Sleep Mode */
3468 if (sm->is_wnmsleep)
3469 return 0;
3470
3471 sm->group->GKeyDoneStations++;
3472 sm->GUpdateStationKeys = TRUE;
3473
3474 wpa_sm_step(sm);
3475 return 0;
3476 }
3477
3478
3479 #ifdef CONFIG_WNM_AP
3480 /* update GTK when exiting WNM-Sleep Mode */
3481 void wpa_wnmsleep_rekey_gtk(struct wpa_state_machine *sm)
3482 {
3483 if (sm == NULL || sm->is_wnmsleep)
3484 return;
3485
3486 wpa_group_update_sta(sm, NULL);
3487 }
3488
3489
3490 void wpa_set_wnmsleep(struct wpa_state_machine *sm, int flag)
3491 {
3492 if (sm)
3493 sm->is_wnmsleep = !!flag;
3494 }
3495
3496
3497 int wpa_wnmsleep_gtk_subelem(struct wpa_state_machine *sm, u8 *pos)
3498 {
3499 struct wpa_group *gsm = sm->group;
3500 u8 *start = pos;
3501
3502 /*
3503 * GTK subelement:
3504 * Sub-elem ID[1] | Length[1] | Key Info[2] | Key Length[1] | RSC[8] |
3505 * Key[5..32]
3506 */
3507 *pos++ = WNM_SLEEP_SUBELEM_GTK;
3508 *pos++ = 11 + gsm->GTK_len;
3509 /* Key ID in B0-B1 of Key Info */
3510 WPA_PUT_LE16(pos, gsm->GN & 0x03);
3511 pos += 2;
3512 *pos++ = gsm->GTK_len;
3513 if (wpa_auth_get_seqnum(sm->wpa_auth, NULL, gsm->GN, pos) != 0)
3514 return 0;
3515 pos += 8;
3516 os_memcpy(pos, gsm->GTK[gsm->GN - 1], gsm->GTK_len);
3517 pos += gsm->GTK_len;
3518
3519 wpa_printf(MSG_DEBUG, "WNM: GTK Key ID %u in WNM-Sleep Mode exit",
3520 gsm->GN);
3521 wpa_hexdump_key(MSG_DEBUG, "WNM: GTK in WNM-Sleep Mode exit",
3522 gsm->GTK[gsm->GN - 1], gsm->GTK_len);
3523
3524 return pos - start;
3525 }
3526
3527
3528 #ifdef CONFIG_IEEE80211W
3529 int wpa_wnmsleep_igtk_subelem(struct wpa_state_machine *sm, u8 *pos)
3530 {
3531 struct wpa_group *gsm = sm->group;
3532 u8 *start = pos;
3533 size_t len = wpa_cipher_key_len(sm->wpa_auth->conf.group_mgmt_cipher);
3534
3535 /*
3536 * IGTK subelement:
3537 * Sub-elem ID[1] | Length[1] | KeyID[2] | PN[6] | Key[16]
3538 */
3539 *pos++ = WNM_SLEEP_SUBELEM_IGTK;
3540 *pos++ = 2 + 6 + len;
3541 WPA_PUT_LE16(pos, gsm->GN_igtk);
3542 pos += 2;
3543 if (wpa_auth_get_seqnum(sm->wpa_auth, NULL, gsm->GN_igtk, pos) != 0)
3544 return 0;
3545 pos += 6;
3546
3547 os_memcpy(pos, gsm->IGTK[gsm->GN_igtk - 4], len);
3548 pos += len;
3549
3550 wpa_printf(MSG_DEBUG, "WNM: IGTK Key ID %u in WNM-Sleep Mode exit",
3551 gsm->GN_igtk);
3552 wpa_hexdump_key(MSG_DEBUG, "WNM: IGTK in WNM-Sleep Mode exit",
3553 gsm->IGTK[gsm->GN_igtk - 4], len);
3554
3555 return pos - start;
3556 }
3557 #endif /* CONFIG_IEEE80211W */
3558 #endif /* CONFIG_WNM_AP */
3559
3560
3561 static void wpa_group_setkeys(struct wpa_authenticator *wpa_auth,
3562 struct wpa_group *group)
3563 {
3564 int tmp;
3565
3566 wpa_printf(MSG_DEBUG, "WPA: group state machine entering state "
3567 "SETKEYS (VLAN-ID %d)", group->vlan_id);
3568 group->changed = TRUE;
3569 group->wpa_group_state = WPA_GROUP_SETKEYS;
3570 group->GTKReKey = FALSE;
3571 tmp = group->GM;
3572 group->GM = group->GN;
3573 group->GN = tmp;
3574 #ifdef CONFIG_IEEE80211W
3575 tmp = group->GM_igtk;
3576 group->GM_igtk = group->GN_igtk;
3577 group->GN_igtk = tmp;
3578 #endif /* CONFIG_IEEE80211W */
3579 /* "GKeyDoneStations = GNoStations" is done in more robust way by
3580 * counting the STAs that are marked with GUpdateStationKeys instead of
3581 * including all STAs that could be in not-yet-completed state. */
3582 wpa_gtk_update(wpa_auth, group);
3583
3584 if (group->GKeyDoneStations) {
3585 wpa_printf(MSG_DEBUG, "wpa_group_setkeys: Unexpected "
3586 "GKeyDoneStations=%d when starting new GTK rekey",
3587 group->GKeyDoneStations);
3588 group->GKeyDoneStations = 0;
3589 }
3590 wpa_auth_for_each_sta(wpa_auth, wpa_group_update_sta, group);
3591 wpa_printf(MSG_DEBUG, "wpa_group_setkeys: GKeyDoneStations=%d",
3592 group->GKeyDoneStations);
3593 }
3594
3595
3596 static int wpa_group_config_group_keys(struct wpa_authenticator *wpa_auth,
3597 struct wpa_group *group)
3598 {
3599 int ret = 0;
3600
3601 if (wpa_auth_set_key(wpa_auth, group->vlan_id,
3602 wpa_cipher_to_alg(wpa_auth->conf.wpa_group),
3603 broadcast_ether_addr, group->GN,
3604 group->GTK[group->GN - 1], group->GTK_len) < 0)
3605 ret = -1;
3606
3607 #ifdef CONFIG_IEEE80211W
3608 if (wpa_auth->conf.ieee80211w != NO_MGMT_FRAME_PROTECTION) {
3609 enum wpa_alg alg;
3610 size_t len;
3611
3612 alg = wpa_cipher_to_alg(wpa_auth->conf.group_mgmt_cipher);
3613 len = wpa_cipher_key_len(wpa_auth->conf.group_mgmt_cipher);
3614
3615 if (ret == 0 &&
3616 wpa_auth_set_key(wpa_auth, group->vlan_id, alg,
3617 broadcast_ether_addr, group->GN_igtk,
3618 group->IGTK[group->GN_igtk - 4], len) < 0)
3619 ret = -1;
3620 }
3621 #endif /* CONFIG_IEEE80211W */
3622
3623 return ret;
3624 }
3625
3626
3627 static int wpa_group_disconnect_cb(struct wpa_state_machine *sm, void *ctx)
3628 {
3629 if (sm->group == ctx) {
3630 wpa_printf(MSG_DEBUG, "WPA: Mark STA " MACSTR
3631 " for discconnection due to fatal failure",
3632 MAC2STR(sm->addr));
3633 sm->Disconnect = TRUE;
3634 }
3635
3636 return 0;
3637 }
3638
3639
3640 static void wpa_group_fatal_failure(struct wpa_authenticator *wpa_auth,
3641 struct wpa_group *group)
3642 {
3643 wpa_printf(MSG_DEBUG, "WPA: group state machine entering state FATAL_FAILURE");
3644 group->changed = TRUE;
3645 group->wpa_group_state = WPA_GROUP_FATAL_FAILURE;
3646 wpa_auth_for_each_sta(wpa_auth, wpa_group_disconnect_cb, group);
3647 }
3648
3649
3650 static int wpa_group_setkeysdone(struct wpa_authenticator *wpa_auth,
3651 struct wpa_group *group)
3652 {
3653 wpa_printf(MSG_DEBUG, "WPA: group state machine entering state "
3654 "SETKEYSDONE (VLAN-ID %d)", group->vlan_id);
3655 group->changed = TRUE;
3656 group->wpa_group_state = WPA_GROUP_SETKEYSDONE;
3657
3658 if (wpa_group_config_group_keys(wpa_auth, group) < 0) {
3659 wpa_group_fatal_failure(wpa_auth, group);
3660 return -1;
3661 }
3662
3663 return 0;
3664 }
3665
3666
3667 static void wpa_group_sm_step(struct wpa_authenticator *wpa_auth,
3668 struct wpa_group *group)
3669 {
3670 if (group->GInit) {
3671 wpa_group_gtk_init(wpa_auth, group);
3672 } else if (group->wpa_group_state == WPA_GROUP_FATAL_FAILURE) {
3673 /* Do not allow group operations */
3674 } else if (group->wpa_group_state == WPA_GROUP_GTK_INIT &&
3675 group->GTKAuthenticator) {
3676 wpa_group_setkeysdone(wpa_auth, group);
3677 } else if (group->wpa_group_state == WPA_GROUP_SETKEYSDONE &&
3678 group->GTKReKey) {
3679 wpa_group_setkeys(wpa_auth, group);
3680 } else if (group->wpa_group_state == WPA_GROUP_SETKEYS) {
3681 if (group->GKeyDoneStations == 0)
3682 wpa_group_setkeysdone(wpa_auth, group);
3683 else if (group->GTKReKey)
3684 wpa_group_setkeys(wpa_auth, group);
3685 }
3686 }
3687
3688
3689 static int wpa_sm_step(struct wpa_state_machine *sm)
3690 {
3691 if (sm == NULL)
3692 return 0;
3693
3694 if (sm->in_step_loop) {
3695 /* This should not happen, but if it does, make sure we do not
3696 * end up freeing the state machine too early by exiting the
3697 * recursive call. */
3698 wpa_printf(MSG_ERROR, "WPA: wpa_sm_step() called recursively");
3699 return 0;
3700 }
3701
3702 sm->in_step_loop = 1;
3703 do {
3704 if (sm->pending_deinit)
3705 break;
3706
3707 sm->changed = FALSE;
3708 sm->wpa_auth->group->changed = FALSE;
3709
3710 SM_STEP_RUN(WPA_PTK);
3711 if (sm->pending_deinit)
3712 break;
3713 SM_STEP_RUN(WPA_PTK_GROUP);
3714 if (sm->pending_deinit)
3715 break;
3716 wpa_group_sm_step(sm->wpa_auth, sm->group);
3717 } while (sm->changed || sm->wpa_auth->group->changed);
3718 sm->in_step_loop = 0;
3719
3720 if (sm->pending_deinit) {
3721 wpa_printf(MSG_DEBUG, "WPA: Completing pending STA state "
3722 "machine deinit for " MACSTR, MAC2STR(sm->addr));
3723 wpa_free_sta_sm(sm);
3724 return 1;
3725 }
3726 return 0;
3727 }
3728
3729
3730 static void wpa_sm_call_step(void *eloop_ctx, void *timeout_ctx)
3731 {
3732 struct wpa_state_machine *sm = eloop_ctx;
3733 wpa_sm_step(sm);
3734 }
3735
3736
3737 void wpa_auth_sm_notify(struct wpa_state_machine *sm)
3738 {
3739 if (sm == NULL)
3740 return;
3741 eloop_register_timeout(0, 0, wpa_sm_call_step, sm, NULL);
3742 }
3743
3744
3745 void wpa_gtk_rekey(struct wpa_authenticator *wpa_auth)
3746 {
3747 int tmp, i;
3748 struct wpa_group *group;
3749
3750 if (wpa_auth == NULL)
3751 return;
3752
3753 group = wpa_auth->group;
3754
3755 for (i = 0; i < 2; i++) {
3756 tmp = group->GM;
3757 group->GM = group->GN;
3758 group->GN = tmp;
3759 #ifdef CONFIG_IEEE80211W
3760 tmp = group->GM_igtk;
3761 group->GM_igtk = group->GN_igtk;
3762 group->GN_igtk = tmp;
3763 #endif /* CONFIG_IEEE80211W */
3764 wpa_gtk_update(wpa_auth, group);
3765 wpa_group_config_group_keys(wpa_auth, group);
3766 }
3767 }
3768
3769
3770 static const char * wpa_bool_txt(int val)
3771 {
3772 return val ? "TRUE" : "FALSE";
3773 }
3774
3775
3776 #define RSN_SUITE "%02x-%02x-%02x-%d"
3777 #define RSN_SUITE_ARG(s) \
3778 ((s) >> 24) & 0xff, ((s) >> 16) & 0xff, ((s) >> 8) & 0xff, (s) & 0xff
3779
3780 int wpa_get_mib(struct wpa_authenticator *wpa_auth, char *buf, size_t buflen)
3781 {
3782 int len = 0, ret;
3783 char pmkid_txt[PMKID_LEN * 2 + 1];
3784 #ifdef CONFIG_RSN_PREAUTH
3785 const int preauth = 1;
3786 #else /* CONFIG_RSN_PREAUTH */
3787 const int preauth = 0;
3788 #endif /* CONFIG_RSN_PREAUTH */
3789
3790 if (wpa_auth == NULL)
3791 return len;
3792
3793 ret = os_snprintf(buf + len, buflen - len,
3794 "dot11RSNAOptionImplemented=TRUE\n"
3795 "dot11RSNAPreauthenticationImplemented=%s\n"
3796 "dot11RSNAEnabled=%s\n"
3797 "dot11RSNAPreauthenticationEnabled=%s\n",
3798 wpa_bool_txt(preauth),
3799 wpa_bool_txt(wpa_auth->conf.wpa & WPA_PROTO_RSN),
3800 wpa_bool_txt(wpa_auth->conf.rsn_preauth));
3801 if (os_snprintf_error(buflen - len, ret))
3802 return len;
3803 len += ret;
3804
3805 wpa_snprintf_hex(pmkid_txt, sizeof(pmkid_txt),
3806 wpa_auth->dot11RSNAPMKIDUsed, PMKID_LEN);
3807
3808 ret = os_snprintf(
3809 buf + len, buflen - len,
3810 "dot11RSNAConfigVersion=%u\n"
3811 "dot11RSNAConfigPairwiseKeysSupported=9999\n"
3812 /* FIX: dot11RSNAConfigGroupCipher */
3813 /* FIX: dot11RSNAConfigGroupRekeyMethod */
3814 /* FIX: dot11RSNAConfigGroupRekeyTime */
3815 /* FIX: dot11RSNAConfigGroupRekeyPackets */
3816 "dot11RSNAConfigGroupRekeyStrict=%u\n"
3817 "dot11RSNAConfigGroupUpdateCount=%u\n"
3818 "dot11RSNAConfigPairwiseUpdateCount=%u\n"
3819 "dot11RSNAConfigGroupCipherSize=%u\n"
3820 "dot11RSNAConfigPMKLifetime=%u\n"
3821 "dot11RSNAConfigPMKReauthThreshold=%u\n"
3822 "dot11RSNAConfigNumberOfPTKSAReplayCounters=0\n"
3823 "dot11RSNAConfigSATimeout=%u\n"
3824 "dot11RSNAAuthenticationSuiteSelected=" RSN_SUITE "\n"
3825 "dot11RSNAPairwiseCipherSelected=" RSN_SUITE "\n"
3826 "dot11RSNAGroupCipherSelected=" RSN_SUITE "\n"
3827 "dot11RSNAPMKIDUsed=%s\n"
3828 "dot11RSNAAuthenticationSuiteRequested=" RSN_SUITE "\n"
3829 "dot11RSNAPairwiseCipherRequested=" RSN_SUITE "\n"
3830 "dot11RSNAGroupCipherRequested=" RSN_SUITE "\n"
3831 "dot11RSNATKIPCounterMeasuresInvoked=%u\n"
3832 "dot11RSNA4WayHandshakeFailures=%u\n"
3833 "dot11RSNAConfigNumberOfGTKSAReplayCounters=0\n",
3834 RSN_VERSION,
3835 !!wpa_auth->conf.wpa_strict_rekey,
3836 wpa_auth->conf.wpa_group_update_count,
3837 wpa_auth->conf.wpa_pairwise_update_count,
3838 wpa_cipher_key_len(wpa_auth->conf.wpa_group) * 8,
3839 dot11RSNAConfigPMKLifetime,
3840 dot11RSNAConfigPMKReauthThreshold,
3841 dot11RSNAConfigSATimeout,
3842 RSN_SUITE_ARG(wpa_auth->dot11RSNAAuthenticationSuiteSelected),
3843 RSN_SUITE_ARG(wpa_auth->dot11RSNAPairwiseCipherSelected),
3844 RSN_SUITE_ARG(wpa_auth->dot11RSNAGroupCipherSelected),
3845 pmkid_txt,
3846 RSN_SUITE_ARG(wpa_auth->dot11RSNAAuthenticationSuiteRequested),
3847 RSN_SUITE_ARG(wpa_auth->dot11RSNAPairwiseCipherRequested),
3848 RSN_SUITE_ARG(wpa_auth->dot11RSNAGroupCipherRequested),
3849 wpa_auth->dot11RSNATKIPCounterMeasuresInvoked,
3850 wpa_auth->dot11RSNA4WayHandshakeFailures);
3851 if (os_snprintf_error(buflen - len, ret))
3852 return len;
3853 len += ret;
3854
3855 /* TODO: dot11RSNAConfigPairwiseCiphersTable */
3856 /* TODO: dot11RSNAConfigAuthenticationSuitesTable */
3857
3858 /* Private MIB */
3859 ret = os_snprintf(buf + len, buflen - len, "hostapdWPAGroupState=%d\n",
3860 wpa_auth->group->wpa_group_state);
3861 if (os_snprintf_error(buflen - len, ret))
3862 return len;
3863 len += ret;
3864
3865 return len;
3866 }
3867
3868
3869 int wpa_get_mib_sta(struct wpa_state_machine *sm, char *buf, size_t buflen)
3870 {
3871 int len = 0, ret;
3872 u32 pairwise = 0;
3873
3874 if (sm == NULL)
3875 return 0;
3876
3877 /* TODO: FF-FF-FF-FF-FF-FF entry for broadcast/multicast stats */
3878
3879 /* dot11RSNAStatsEntry */
3880
3881 pairwise = wpa_cipher_to_suite(sm->wpa == WPA_VERSION_WPA2 ?
3882 WPA_PROTO_RSN : WPA_PROTO_WPA,
3883 sm->pairwise);
3884 if (pairwise == 0)
3885 return 0;
3886
3887 ret = os_snprintf(
3888 buf + len, buflen - len,
3889 /* TODO: dot11RSNAStatsIndex */
3890 "dot11RSNAStatsSTAAddress=" MACSTR "\n"
3891 "dot11RSNAStatsVersion=1\n"
3892 "dot11RSNAStatsSelectedPairwiseCipher=" RSN_SUITE "\n"
3893 /* TODO: dot11RSNAStatsTKIPICVErrors */
3894 "dot11RSNAStatsTKIPLocalMICFailures=%u\n"
3895 "dot11RSNAStatsTKIPRemoteMICFailures=%u\n"
3896 /* TODO: dot11RSNAStatsCCMPReplays */
3897 /* TODO: dot11RSNAStatsCCMPDecryptErrors */
3898 /* TODO: dot11RSNAStatsTKIPReplays */,
3899 MAC2STR(sm->addr),
3900 RSN_SUITE_ARG(pairwise),
3901 sm->dot11RSNAStatsTKIPLocalMICFailures,
3902 sm->dot11RSNAStatsTKIPRemoteMICFailures);
3903 if (os_snprintf_error(buflen - len, ret))
3904 return len;
3905 len += ret;
3906
3907 /* Private MIB */
3908 ret = os_snprintf(buf + len, buflen - len,
3909 "hostapdWPAPTKState=%d\n"
3910 "hostapdWPAPTKGroupState=%d\n",
3911 sm->wpa_ptk_state,
3912 sm->wpa_ptk_group_state);
3913 if (os_snprintf_error(buflen - len, ret))
3914 return len;
3915 len += ret;
3916
3917 return len;
3918 }
3919
3920
3921 void wpa_auth_countermeasures_start(struct wpa_authenticator *wpa_auth)
3922 {
3923 if (wpa_auth)
3924 wpa_auth->dot11RSNATKIPCounterMeasuresInvoked++;
3925 }
3926
3927
3928 int wpa_auth_pairwise_set(struct wpa_state_machine *sm)
3929 {
3930 return sm && sm->pairwise_set;
3931 }
3932
3933
3934 int wpa_auth_get_pairwise(struct wpa_state_machine *sm)
3935 {
3936 return sm->pairwise;
3937 }
3938
3939
3940 int wpa_auth_sta_key_mgmt(struct wpa_state_machine *sm)
3941 {
3942 if (sm == NULL)
3943 return -1;
3944 return sm->wpa_key_mgmt;
3945 }
3946
3947
3948 int wpa_auth_sta_wpa_version(struct wpa_state_machine *sm)
3949 {
3950 if (sm == NULL)
3951 return 0;
3952 return sm->wpa;
3953 }
3954
3955
3956 int wpa_auth_sta_ft_tk_already_set(struct wpa_state_machine *sm)
3957 {
3958 if (!sm || !wpa_key_mgmt_ft(sm->wpa_key_mgmt))
3959 return 0;
3960 return sm->tk_already_set;
3961 }
3962
3963
3964 int wpa_auth_sta_fils_tk_already_set(struct wpa_state_machine *sm)
3965 {
3966 if (!sm || !wpa_key_mgmt_fils(sm->wpa_key_mgmt))
3967 return 0;
3968 return sm->tk_already_set;
3969 }
3970
3971
3972 int wpa_auth_sta_clear_pmksa(struct wpa_state_machine *sm,
3973 struct rsn_pmksa_cache_entry *entry)
3974 {
3975 if (sm == NULL || sm->pmksa != entry)
3976 return -1;
3977 sm->pmksa = NULL;
3978 return 0;
3979 }
3980
3981
3982 struct rsn_pmksa_cache_entry *
3983 wpa_auth_sta_get_pmksa(struct wpa_state_machine *sm)
3984 {
3985 return sm ? sm->pmksa : NULL;
3986 }
3987
3988
3989 void wpa_auth_sta_local_mic_failure_report(struct wpa_state_machine *sm)
3990 {
3991 if (sm)
3992 sm->dot11RSNAStatsTKIPLocalMICFailures++;
3993 }
3994
3995
3996 const u8 * wpa_auth_get_wpa_ie(struct wpa_authenticator *wpa_auth, size_t *len)
3997 {
3998 if (wpa_auth == NULL)
3999 return NULL;
4000 *len = wpa_auth->wpa_ie_len;
4001 return wpa_auth->wpa_ie;
4002 }
4003
4004
4005 int wpa_auth_pmksa_add(struct wpa_state_machine *sm, const u8 *pmk,
4006 unsigned int pmk_len,
4007 int session_timeout, struct eapol_state_machine *eapol)
4008 {
4009 if (sm == NULL || sm->wpa != WPA_VERSION_WPA2 ||
4010 sm->wpa_auth->conf.disable_pmksa_caching)
4011 return -1;
4012
4013 if (wpa_key_mgmt_sha384(sm->wpa_key_mgmt)) {
4014 if (pmk_len > PMK_LEN_SUITE_B_192)
4015 pmk_len = PMK_LEN_SUITE_B_192;
4016 } else if (pmk_len > PMK_LEN) {
4017 pmk_len = PMK_LEN;
4018 }
4019
4020 if (pmksa_cache_auth_add(sm->wpa_auth->pmksa, pmk, pmk_len, NULL,
4021 sm->PTK.kck, sm->PTK.kck_len,
4022 sm->wpa_auth->addr, sm->addr, session_timeout,
4023 eapol, sm->wpa_key_mgmt))
4024 return 0;
4025
4026 return -1;
4027 }
4028
4029
4030 int wpa_auth_pmksa_add_preauth(struct wpa_authenticator *wpa_auth,
4031 const u8 *pmk, size_t len, const u8 *sta_addr,
4032 int session_timeout,
4033 struct eapol_state_machine *eapol)
4034 {
4035 if (wpa_auth == NULL)
4036 return -1;
4037
4038 if (pmksa_cache_auth_add(wpa_auth->pmksa, pmk, len, NULL,
4039 NULL, 0,
4040 wpa_auth->addr,
4041 sta_addr, session_timeout, eapol,
4042 WPA_KEY_MGMT_IEEE8021X))
4043 return 0;
4044
4045 return -1;
4046 }
4047
4048
4049 int wpa_auth_pmksa_add_sae(struct wpa_authenticator *wpa_auth, const u8 *addr,
4050 const u8 *pmk, const u8 *pmkid)
4051 {
4052 if (wpa_auth->conf.disable_pmksa_caching)
4053 return -1;
4054
4055 if (pmksa_cache_auth_add(wpa_auth->pmksa, pmk, PMK_LEN, pmkid,
4056 NULL, 0,
4057 wpa_auth->addr, addr, 0, NULL,
4058 WPA_KEY_MGMT_SAE))
4059 return 0;
4060
4061 return -1;
4062 }
4063
4064
4065 void wpa_auth_add_sae_pmkid(struct wpa_state_machine *sm, const u8 *pmkid)
4066 {
4067 os_memcpy(sm->pmkid, pmkid, PMKID_LEN);
4068 sm->pmkid_set = 1;
4069 }
4070
4071
4072 int wpa_auth_pmksa_add2(struct wpa_authenticator *wpa_auth, const u8 *addr,
4073 const u8 *pmk, size_t pmk_len, const u8 *pmkid,
4074 int session_timeout, int akmp)
4075 {
4076 if (wpa_auth->conf.disable_pmksa_caching)
4077 return -1;
4078
4079 if (pmksa_cache_auth_add(wpa_auth->pmksa, pmk, pmk_len, pmkid,
4080 NULL, 0, wpa_auth->addr, addr, session_timeout,
4081 NULL, akmp))
4082 return 0;
4083
4084 return -1;
4085 }
4086
4087
4088 void wpa_auth_pmksa_remove(struct wpa_authenticator *wpa_auth,
4089 const u8 *sta_addr)
4090 {
4091 struct rsn_pmksa_cache_entry *pmksa;
4092
4093 if (wpa_auth == NULL || wpa_auth->pmksa == NULL)
4094 return;
4095 pmksa = pmksa_cache_auth_get(wpa_auth->pmksa, sta_addr, NULL);
4096 if (pmksa) {
4097 wpa_printf(MSG_DEBUG, "WPA: Remove PMKSA cache entry for "
4098 MACSTR " based on request", MAC2STR(sta_addr));
4099 pmksa_cache_free_entry(wpa_auth->pmksa, pmksa);
4100 }
4101 }
4102
4103
4104 int wpa_auth_pmksa_list(struct wpa_authenticator *wpa_auth, char *buf,
4105 size_t len)
4106 {
4107 if (!wpa_auth || !wpa_auth->pmksa)
4108 return 0;
4109 return pmksa_cache_auth_list(wpa_auth->pmksa, buf, len);
4110 }
4111
4112
4113 void wpa_auth_pmksa_flush(struct wpa_authenticator *wpa_auth)
4114 {
4115 if (wpa_auth && wpa_auth->pmksa)
4116 pmksa_cache_auth_flush(wpa_auth->pmksa);
4117 }
4118
4119
4120 #ifdef CONFIG_PMKSA_CACHE_EXTERNAL
4121 #ifdef CONFIG_MESH
4122
4123 int wpa_auth_pmksa_list_mesh(struct wpa_authenticator *wpa_auth, const u8 *addr,
4124 char *buf, size_t len)
4125 {
4126 if (!wpa_auth || !wpa_auth->pmksa)
4127 return 0;
4128
4129 return pmksa_cache_auth_list_mesh(wpa_auth->pmksa, addr, buf, len);
4130 }
4131
4132
4133 struct rsn_pmksa_cache_entry *
4134 wpa_auth_pmksa_create_entry(const u8 *aa, const u8 *spa, const u8 *pmk,
4135 const u8 *pmkid, int expiration)
4136 {
4137 struct rsn_pmksa_cache_entry *entry;
4138 struct os_reltime now;
4139
4140 entry = pmksa_cache_auth_create_entry(pmk, PMK_LEN, pmkid, NULL, 0, aa,
4141 spa, 0, NULL, WPA_KEY_MGMT_SAE);
4142 if (!entry)
4143 return NULL;
4144
4145 os_get_reltime(&now);
4146 entry->expiration = now.sec + expiration;
4147 return entry;
4148 }
4149
4150
4151 int wpa_auth_pmksa_add_entry(struct wpa_authenticator *wpa_auth,
4152 struct rsn_pmksa_cache_entry *entry)
4153 {
4154 int ret;
4155
4156 if (!wpa_auth || !wpa_auth->pmksa)
4157 return -1;
4158
4159 ret = pmksa_cache_auth_add_entry(wpa_auth->pmksa, entry);
4160 if (ret < 0)
4161 wpa_printf(MSG_DEBUG,
4162 "RSN: Failed to store external PMKSA cache for "
4163 MACSTR, MAC2STR(entry->spa));
4164
4165 return ret;
4166 }
4167
4168 #endif /* CONFIG_MESH */
4169 #endif /* CONFIG_PMKSA_CACHE_EXTERNAL */
4170
4171
4172 struct rsn_pmksa_cache_entry *
4173 wpa_auth_pmksa_get(struct wpa_authenticator *wpa_auth, const u8 *sta_addr,
4174 const u8 *pmkid)
4175 {
4176 if (!wpa_auth || !wpa_auth->pmksa)
4177 return NULL;
4178 return pmksa_cache_auth_get(wpa_auth->pmksa, sta_addr, pmkid);
4179 }
4180
4181
4182 void wpa_auth_pmksa_set_to_sm(struct rsn_pmksa_cache_entry *pmksa,
4183 struct wpa_state_machine *sm,
4184 struct wpa_authenticator *wpa_auth,
4185 u8 *pmkid, u8 *pmk)
4186 {
4187 if (!sm)
4188 return;
4189
4190 sm->pmksa = pmksa;
4191 os_memcpy(pmk, pmksa->pmk, PMK_LEN);
4192 os_memcpy(pmkid, pmksa->pmkid, PMKID_LEN);
4193 os_memcpy(wpa_auth->dot11RSNAPMKIDUsed, pmksa->pmkid, PMKID_LEN);
4194 }
4195
4196
4197 /*
4198 * Remove and free the group from wpa_authenticator. This is triggered by a
4199 * callback to make sure nobody is currently iterating the group list while it
4200 * gets modified.
4201 */
4202 static void wpa_group_free(struct wpa_authenticator *wpa_auth,
4203 struct wpa_group *group)
4204 {
4205 struct wpa_group *prev = wpa_auth->group;
4206
4207 wpa_printf(MSG_DEBUG, "WPA: Remove group state machine for VLAN-ID %d",
4208 group->vlan_id);
4209
4210 while (prev) {
4211 if (prev->next == group) {
4212 /* This never frees the special first group as needed */
4213 prev->next = group->next;
4214 os_free(group);
4215 break;
4216 }
4217 prev = prev->next;
4218 }
4219
4220 }
4221
4222
4223 /* Increase the reference counter for group */
4224 static void wpa_group_get(struct wpa_authenticator *wpa_auth,
4225 struct wpa_group *group)
4226 {
4227 /* Skip the special first group */
4228 if (wpa_auth->group == group)
4229 return;
4230
4231 group->references++;
4232 }
4233
4234
4235 /* Decrease the reference counter and maybe free the group */
4236 static void wpa_group_put(struct wpa_authenticator *wpa_auth,
4237 struct wpa_group *group)
4238 {
4239 /* Skip the special first group */
4240 if (wpa_auth->group == group)
4241 return;
4242
4243 group->references--;
4244 if (group->references)
4245 return;
4246 wpa_group_free(wpa_auth, group);
4247 }
4248
4249
4250 /*
4251 * Add a group that has its references counter set to zero. Caller needs to
4252 * call wpa_group_get() on the return value to mark the entry in use.
4253 */
4254 static struct wpa_group *
4255 wpa_auth_add_group(struct wpa_authenticator *wpa_auth, int vlan_id)
4256 {
4257 struct wpa_group *group;
4258
4259 if (wpa_auth == NULL || wpa_auth->group == NULL)
4260 return NULL;
4261
4262 wpa_printf(MSG_DEBUG, "WPA: Add group state machine for VLAN-ID %d",
4263 vlan_id);
4264 group = wpa_group_init(wpa_auth, vlan_id, 0);
4265 if (group == NULL)
4266 return NULL;
4267
4268 group->next = wpa_auth->group->next;
4269 wpa_auth->group->next = group;
4270
4271 return group;
4272 }
4273
4274
4275 /*
4276 * Enforce that the group state machine for the VLAN is running, increase
4277 * reference counter as interface is up. References might have been increased
4278 * even if a negative value is returned.
4279 * Returns: -1 on error (group missing, group already failed); otherwise, 0
4280 */
4281 int wpa_auth_ensure_group(struct wpa_authenticator *wpa_auth, int vlan_id)
4282 {
4283 struct wpa_group *group;
4284
4285 if (wpa_auth == NULL)
4286 return 0;
4287
4288 group = wpa_auth->group;
4289 while (group) {
4290 if (group->vlan_id == vlan_id)
4291 break;
4292 group = group->next;
4293 }
4294
4295 if (group == NULL) {
4296 group = wpa_auth_add_group(wpa_auth, vlan_id);
4297 if (group == NULL)
4298 return -1;
4299 }
4300
4301 wpa_printf(MSG_DEBUG,
4302 "WPA: Ensure group state machine running for VLAN ID %d",
4303 vlan_id);
4304
4305 wpa_group_get(wpa_auth, group);
4306 group->num_setup_iface++;
4307
4308 if (group->wpa_group_state == WPA_GROUP_FATAL_FAILURE)
4309 return -1;
4310
4311 return 0;
4312 }
4313
4314
4315 /*
4316 * Decrease reference counter, expected to be zero afterwards.
4317 * returns: -1 on error (group not found, group in fail state)
4318 * -2 if wpa_group is still referenced
4319 * 0 else
4320 */
4321 int wpa_auth_release_group(struct wpa_authenticator *wpa_auth, int vlan_id)
4322 {
4323 struct wpa_group *group;
4324 int ret = 0;
4325
4326 if (wpa_auth == NULL)
4327 return 0;
4328
4329 group = wpa_auth->group;
4330 while (group) {
4331 if (group->vlan_id == vlan_id)
4332 break;
4333 group = group->next;
4334 }
4335
4336 if (group == NULL)
4337 return -1;
4338
4339 wpa_printf(MSG_DEBUG,
4340 "WPA: Try stopping group state machine for VLAN ID %d",
4341 vlan_id);
4342
4343 if (group->num_setup_iface <= 0) {
4344 wpa_printf(MSG_ERROR,
4345 "WPA: wpa_auth_release_group called more often than wpa_auth_ensure_group for VLAN ID %d, skipping.",
4346 vlan_id);
4347 return -1;
4348 }
4349 group->num_setup_iface--;
4350
4351 if (group->wpa_group_state == WPA_GROUP_FATAL_FAILURE)
4352 ret = -1;
4353
4354 if (group->references > 1) {
4355 wpa_printf(MSG_DEBUG,
4356 "WPA: Cannot stop group state machine for VLAN ID %d as references are still hold",
4357 vlan_id);
4358 ret = -2;
4359 }
4360
4361 wpa_group_put(wpa_auth, group);
4362
4363 return ret;
4364 }
4365
4366
4367 int wpa_auth_sta_set_vlan(struct wpa_state_machine *sm, int vlan_id)
4368 {
4369 struct wpa_group *group;
4370
4371 if (sm == NULL || sm->wpa_auth == NULL)
4372 return 0;
4373
4374 group = sm->wpa_auth->group;
4375 while (group) {
4376 if (group->vlan_id == vlan_id)
4377 break;
4378 group = group->next;
4379 }
4380
4381 if (group == NULL) {
4382 group = wpa_auth_add_group(sm->wpa_auth, vlan_id);
4383 if (group == NULL)
4384 return -1;
4385 }
4386
4387 if (sm->group == group)
4388 return 0;
4389
4390 if (group->wpa_group_state == WPA_GROUP_FATAL_FAILURE)
4391 return -1;
4392
4393 wpa_printf(MSG_DEBUG, "WPA: Moving STA " MACSTR " to use group state "
4394 "machine for VLAN ID %d", MAC2STR(sm->addr), vlan_id);
4395
4396 wpa_group_get(sm->wpa_auth, group);
4397 wpa_group_put(sm->wpa_auth, sm->group);
4398 sm->group = group;
4399
4400 return 0;
4401 }
4402
4403
4404 void wpa_auth_eapol_key_tx_status(struct wpa_authenticator *wpa_auth,
4405 struct wpa_state_machine *sm, int ack)
4406 {
4407 if (wpa_auth == NULL || sm == NULL)
4408 return;
4409 wpa_printf(MSG_DEBUG, "WPA: EAPOL-Key TX status for STA " MACSTR
4410 " ack=%d", MAC2STR(sm->addr), ack);
4411 if (sm->pending_1_of_4_timeout && ack) {
4412 /*
4413 * Some deployed supplicant implementations update their SNonce
4414 * for each EAPOL-Key 2/4 message even within the same 4-way
4415 * handshake and then fail to use the first SNonce when
4416 * deriving the PTK. This results in unsuccessful 4-way
4417 * handshake whenever the relatively short initial timeout is
4418 * reached and EAPOL-Key 1/4 is retransmitted. Try to work
4419 * around this by increasing the timeout now that we know that
4420 * the station has received the frame.
4421 */
4422 int timeout_ms = eapol_key_timeout_subseq;
4423 wpa_printf(MSG_DEBUG, "WPA: Increase initial EAPOL-Key 1/4 "
4424 "timeout by %u ms because of acknowledged frame",
4425 timeout_ms);
4426 eloop_cancel_timeout(wpa_send_eapol_timeout, wpa_auth, sm);
4427 eloop_register_timeout(timeout_ms / 1000,
4428 (timeout_ms % 1000) * 1000,
4429 wpa_send_eapol_timeout, wpa_auth, sm);
4430 }
4431
4432 #ifdef CONFIG_TESTING_OPTIONS
4433 if (sm->eapol_status_cb) {
4434 sm->eapol_status_cb(sm->eapol_status_cb_ctx1,
4435 sm->eapol_status_cb_ctx2);
4436 sm->eapol_status_cb = NULL;
4437 }
4438 #endif /* CONFIG_TESTING_OPTIONS */
4439 }
4440
4441
4442 int wpa_auth_uses_sae(struct wpa_state_machine *sm)
4443 {
4444 if (sm == NULL)
4445 return 0;
4446 return wpa_key_mgmt_sae(sm->wpa_key_mgmt);
4447 }
4448
4449
4450 int wpa_auth_uses_ft_sae(struct wpa_state_machine *sm)
4451 {
4452 if (sm == NULL)
4453 return 0;
4454 return sm->wpa_key_mgmt == WPA_KEY_MGMT_FT_SAE;
4455 }
4456
4457
4458 #ifdef CONFIG_P2P
4459 int wpa_auth_get_ip_addr(struct wpa_state_machine *sm, u8 *addr)
4460 {
4461 if (sm == NULL || WPA_GET_BE32(sm->ip_addr) == 0)
4462 return -1;
4463 os_memcpy(addr, sm->ip_addr, 4);
4464 return 0;
4465 }
4466 #endif /* CONFIG_P2P */
4467
4468
4469 int wpa_auth_radius_das_disconnect_pmksa(struct wpa_authenticator *wpa_auth,
4470 struct radius_das_attrs *attr)
4471 {
4472 return pmksa_cache_auth_radius_das_disconnect(wpa_auth->pmksa, attr);
4473 }
4474
4475
4476 void wpa_auth_reconfig_group_keys(struct wpa_authenticator *wpa_auth)
4477 {
4478 struct wpa_group *group;
4479
4480 if (!wpa_auth)
4481 return;
4482 for (group = wpa_auth->group; group; group = group->next)
4483 wpa_group_config_group_keys(wpa_auth, group);
4484 }
4485
4486
4487 #ifdef CONFIG_FILS
4488
4489 struct wpa_auth_fils_iter_data {
4490 struct wpa_authenticator *auth;
4491 const u8 *cache_id;
4492 struct rsn_pmksa_cache_entry *pmksa;
4493 const u8 *spa;
4494 const u8 *pmkid;
4495 };
4496
4497
4498 static int wpa_auth_fils_iter(struct wpa_authenticator *a, void *ctx)
4499 {
4500 struct wpa_auth_fils_iter_data *data = ctx;
4501
4502 if (a == data->auth || !a->conf.fils_cache_id_set ||
4503 os_memcmp(a->conf.fils_cache_id, data->cache_id,
4504 FILS_CACHE_ID_LEN) != 0)
4505 return 0;
4506 data->pmksa = pmksa_cache_auth_get(a->pmksa, data->spa, data->pmkid);
4507 return data->pmksa != NULL;
4508 }
4509
4510
4511 struct rsn_pmksa_cache_entry *
4512 wpa_auth_pmksa_get_fils_cache_id(struct wpa_authenticator *wpa_auth,
4513 const u8 *sta_addr, const u8 *pmkid)
4514 {
4515 struct wpa_auth_fils_iter_data idata;
4516
4517 if (!wpa_auth->conf.fils_cache_id_set)
4518 return NULL;
4519 idata.auth = wpa_auth;
4520 idata.cache_id = wpa_auth->conf.fils_cache_id;
4521 idata.pmksa = NULL;
4522 idata.spa = sta_addr;
4523 idata.pmkid = pmkid;
4524 wpa_auth_for_each_auth(wpa_auth, wpa_auth_fils_iter, &idata);
4525 return idata.pmksa;
4526 }
4527
4528
4529 #ifdef CONFIG_IEEE80211R_AP
4530 int wpa_auth_write_fte(struct wpa_authenticator *wpa_auth, u8 *buf, size_t len)
4531 {
4532 struct wpa_auth_config *conf = &wpa_auth->conf;
4533
4534 return wpa_write_ftie(conf, conf->r0_key_holder,
4535 conf->r0_key_holder_len,
4536 NULL, NULL, buf, len, NULL, 0);
4537 }
4538 #endif /* CONFIG_IEEE80211R_AP */
4539
4540
4541 void wpa_auth_get_fils_aead_params(struct wpa_state_machine *sm,
4542 u8 *fils_anonce, u8 *fils_snonce,
4543 u8 *fils_kek, size_t *fils_kek_len)
4544 {
4545 os_memcpy(fils_anonce, sm->ANonce, WPA_NONCE_LEN);
4546 os_memcpy(fils_snonce, sm->SNonce, WPA_NONCE_LEN);
4547 os_memcpy(fils_kek, sm->PTK.kek, WPA_KEK_MAX_LEN);
4548 *fils_kek_len = sm->PTK.kek_len;
4549 }
4550
4551 #endif /* CONFIG_FILS */
4552
4553
4554 #ifdef CONFIG_TESTING_OPTIONS
4555
4556 int wpa_auth_resend_m1(struct wpa_state_machine *sm, int change_anonce,
4557 void (*cb)(void *ctx1, void *ctx2),
4558 void *ctx1, void *ctx2)
4559 {
4560 const u8 *anonce = sm->ANonce;
4561 u8 anonce_buf[WPA_NONCE_LEN];
4562
4563 if (change_anonce) {
4564 if (random_get_bytes(anonce_buf, WPA_NONCE_LEN))
4565 return -1;
4566 anonce = anonce_buf;
4567 }
4568
4569 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_DEBUG,
4570 "sending 1/4 msg of 4-Way Handshake (TESTING)");
4571 wpa_send_eapol(sm->wpa_auth, sm,
4572 WPA_KEY_INFO_ACK | WPA_KEY_INFO_KEY_TYPE, NULL,
4573 anonce, NULL, 0, 0, 0);
4574 return 0;
4575 }
4576
4577
4578 int wpa_auth_resend_m3(struct wpa_state_machine *sm,
4579 void (*cb)(void *ctx1, void *ctx2),
4580 void *ctx1, void *ctx2)
4581 {
4582 u8 rsc[WPA_KEY_RSC_LEN], *_rsc, *gtk, *kde, *pos;
4583 #ifdef CONFIG_IEEE80211W
4584 u8 *opos;
4585 #endif /* CONFIG_IEEE80211W */
4586 size_t gtk_len, kde_len;
4587 struct wpa_group *gsm = sm->group;
4588 u8 *wpa_ie;
4589 int wpa_ie_len, secure, keyidx, encr = 0;
4590
4591 /* Send EAPOL(1, 1, 1, Pair, P, RSC, ANonce, MIC(PTK), RSNIE, [MDIE],
4592 GTK[GN], IGTK, [FTIE], [TIE * 2])
4593 */
4594
4595 /* Use 0 RSC */
4596 os_memset(rsc, 0, WPA_KEY_RSC_LEN);
4597 /* If FT is used, wpa_auth->wpa_ie includes both RSNIE and MDIE */
4598 wpa_ie = sm->wpa_auth->wpa_ie;
4599 wpa_ie_len = sm->wpa_auth->wpa_ie_len;
4600 if (sm->wpa == WPA_VERSION_WPA &&
4601 (sm->wpa_auth->conf.wpa & WPA_PROTO_RSN) &&
4602 wpa_ie_len > wpa_ie[1] + 2 && wpa_ie[0] == WLAN_EID_RSN) {
4603 /* WPA-only STA, remove RSN IE and possible MDIE */
4604 wpa_ie = wpa_ie + wpa_ie[1] + 2;
4605 if (wpa_ie[0] == WLAN_EID_MOBILITY_DOMAIN)
4606 wpa_ie = wpa_ie + wpa_ie[1] + 2;
4607 wpa_ie_len = wpa_ie[1] + 2;
4608 }
4609 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_DEBUG,
4610 "sending 3/4 msg of 4-Way Handshake (TESTING)");
4611 if (sm->wpa == WPA_VERSION_WPA2) {
4612 /* WPA2 send GTK in the 4-way handshake */
4613 secure = 1;
4614 gtk = gsm->GTK[gsm->GN - 1];
4615 gtk_len = gsm->GTK_len;
4616 keyidx = gsm->GN;
4617 _rsc = rsc;
4618 encr = 1;
4619 } else {
4620 /* WPA does not include GTK in msg 3/4 */
4621 secure = 0;
4622 gtk = NULL;
4623 gtk_len = 0;
4624 keyidx = 0;
4625 _rsc = NULL;
4626 if (sm->rx_eapol_key_secure) {
4627 /*
4628 * It looks like Windows 7 supplicant tries to use
4629 * Secure bit in msg 2/4 after having reported Michael
4630 * MIC failure and it then rejects the 4-way handshake
4631 * if msg 3/4 does not set Secure bit. Work around this
4632 * by setting the Secure bit here even in the case of
4633 * WPA if the supplicant used it first.
4634 */
4635 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_DEBUG,
4636 "STA used Secure bit in WPA msg 2/4 - "
4637 "set Secure for 3/4 as workaround");
4638 secure = 1;
4639 }
4640 }
4641
4642 kde_len = wpa_ie_len + ieee80211w_kde_len(sm);
4643 if (gtk)
4644 kde_len += 2 + RSN_SELECTOR_LEN + 2 + gtk_len;
4645 #ifdef CONFIG_IEEE80211R_AP
4646 if (wpa_key_mgmt_ft(sm->wpa_key_mgmt)) {
4647 kde_len += 2 + PMKID_LEN; /* PMKR1Name into RSN IE */
4648 kde_len += 300; /* FTIE + 2 * TIE */
4649 }
4650 #endif /* CONFIG_IEEE80211R_AP */
4651 kde = os_malloc(kde_len);
4652 if (kde == NULL)
4653 return -1;
4654
4655 pos = kde;
4656 os_memcpy(pos, wpa_ie, wpa_ie_len);
4657 pos += wpa_ie_len;
4658 #ifdef CONFIG_IEEE80211R_AP
4659 if (wpa_key_mgmt_ft(sm->wpa_key_mgmt)) {
4660 int res;
4661 size_t elen;
4662
4663 elen = pos - kde;
4664 res = wpa_insert_pmkid(kde, &elen, sm->pmk_r1_name);
4665 if (res < 0) {
4666 wpa_printf(MSG_ERROR, "FT: Failed to insert "
4667 "PMKR1Name into RSN IE in EAPOL-Key data");
4668 os_free(kde);
4669 return -1;
4670 }
4671 pos -= wpa_ie_len;
4672 pos += elen;
4673 }
4674 #endif /* CONFIG_IEEE80211R_AP */
4675 if (gtk) {
4676 u8 hdr[2];
4677 hdr[0] = keyidx & 0x03;
4678 hdr[1] = 0;
4679 pos = wpa_add_kde(pos, RSN_KEY_DATA_GROUPKEY, hdr, 2,
4680 gtk, gtk_len);
4681 }
4682 #ifdef CONFIG_IEEE80211W
4683 opos = pos;
4684 pos = ieee80211w_kde_add(sm, pos);
4685 if (pos - opos >= 2 + RSN_SELECTOR_LEN + WPA_IGTK_KDE_PREFIX_LEN) {
4686 /* skip KDE header and keyid */
4687 opos += 2 + RSN_SELECTOR_LEN + 2;
4688 os_memset(opos, 0, 6); /* clear PN */
4689 }
4690 #endif /* CONFIG_IEEE80211W */
4691
4692 #ifdef CONFIG_IEEE80211R_AP
4693 if (wpa_key_mgmt_ft(sm->wpa_key_mgmt)) {
4694 int res;
4695 struct wpa_auth_config *conf;
4696
4697 conf = &sm->wpa_auth->conf;
4698 if (sm->assoc_resp_ftie &&
4699 kde + kde_len - pos >= 2 + sm->assoc_resp_ftie[1]) {
4700 os_memcpy(pos, sm->assoc_resp_ftie,
4701 2 + sm->assoc_resp_ftie[1]);
4702 res = 2 + sm->assoc_resp_ftie[1];
4703 } else {
4704 res = wpa_write_ftie(conf, conf->r0_key_holder,
4705 conf->r0_key_holder_len,
4706 NULL, NULL, pos,
4707 kde + kde_len - pos,
4708 NULL, 0);
4709 }
4710 if (res < 0) {
4711 wpa_printf(MSG_ERROR, "FT: Failed to insert FTIE "
4712 "into EAPOL-Key Key Data");
4713 os_free(kde);
4714 return -1;
4715 }
4716 pos += res;
4717
4718 /* TIE[ReassociationDeadline] (TU) */
4719 *pos++ = WLAN_EID_TIMEOUT_INTERVAL;
4720 *pos++ = 5;
4721 *pos++ = WLAN_TIMEOUT_REASSOC_DEADLINE;
4722 WPA_PUT_LE32(pos, conf->reassociation_deadline);
4723 pos += 4;
4724
4725 /* TIE[KeyLifetime] (seconds) */
4726 *pos++ = WLAN_EID_TIMEOUT_INTERVAL;
4727 *pos++ = 5;
4728 *pos++ = WLAN_TIMEOUT_KEY_LIFETIME;
4729 WPA_PUT_LE32(pos, conf->r0_key_lifetime);
4730 pos += 4;
4731 }
4732 #endif /* CONFIG_IEEE80211R_AP */
4733
4734 wpa_send_eapol(sm->wpa_auth, sm,
4735 (secure ? WPA_KEY_INFO_SECURE : 0) |
4736 (wpa_mic_len(sm->wpa_key_mgmt, sm->pmk_len) ?
4737 WPA_KEY_INFO_MIC : 0) |
4738 WPA_KEY_INFO_ACK | WPA_KEY_INFO_INSTALL |
4739 WPA_KEY_INFO_KEY_TYPE,
4740 _rsc, sm->ANonce, kde, pos - kde, keyidx, encr);
4741 os_free(kde);
4742 return 0;
4743 }
4744
4745
4746 int wpa_auth_resend_group_m1(struct wpa_state_machine *sm,
4747 void (*cb)(void *ctx1, void *ctx2),
4748 void *ctx1, void *ctx2)
4749 {
4750 u8 rsc[WPA_KEY_RSC_LEN];
4751 struct wpa_group *gsm = sm->group;
4752 const u8 *kde;
4753 u8 *kde_buf = NULL, *pos, hdr[2];
4754 #ifdef CONFIG_IEEE80211W
4755 u8 *opos;
4756 #endif /* CONFIG_IEEE80211W */
4757 size_t kde_len;
4758 u8 *gtk;
4759
4760 /* Send EAPOL(1, 1, 1, !Pair, G, RSC, GNonce, MIC(PTK), GTK[GN]) */
4761 os_memset(rsc, 0, WPA_KEY_RSC_LEN);
4762 /* Use 0 RSC */
4763 wpa_auth_logger(sm->wpa_auth, sm->addr, LOGGER_DEBUG,
4764 "sending 1/2 msg of Group Key Handshake (TESTING)");
4765
4766 gtk = gsm->GTK[gsm->GN - 1];
4767 if (sm->wpa == WPA_VERSION_WPA2) {
4768 kde_len = 2 + RSN_SELECTOR_LEN + 2 + gsm->GTK_len +
4769 ieee80211w_kde_len(sm);
4770 kde_buf = os_malloc(kde_len);
4771 if (kde_buf == NULL)
4772 return -1;
4773
4774 kde = pos = kde_buf;
4775 hdr[0] = gsm->GN & 0x03;
4776 hdr[1] = 0;
4777 pos = wpa_add_kde(pos, RSN_KEY_DATA_GROUPKEY, hdr, 2,
4778 gtk, gsm->GTK_len);
4779 #ifdef CONFIG_IEEE80211W
4780 opos = pos;
4781 pos = ieee80211w_kde_add(sm, pos);
4782 if (pos - opos >=
4783 2 + RSN_SELECTOR_LEN + WPA_IGTK_KDE_PREFIX_LEN) {
4784 /* skip KDE header and keyid */
4785 opos += 2 + RSN_SELECTOR_LEN + 2;
4786 os_memset(opos, 0, 6); /* clear PN */
4787 }
4788 #endif /* CONFIG_IEEE80211W */
4789 kde_len = pos - kde;
4790 } else {
4791 kde = gtk;
4792 kde_len = gsm->GTK_len;
4793 }
4794
4795 sm->eapol_status_cb = cb;
4796 sm->eapol_status_cb_ctx1 = ctx1;
4797 sm->eapol_status_cb_ctx2 = ctx2;
4798
4799 wpa_send_eapol(sm->wpa_auth, sm,
4800 WPA_KEY_INFO_SECURE |
4801 (wpa_mic_len(sm->wpa_key_mgmt, sm->pmk_len) ?
4802 WPA_KEY_INFO_MIC : 0) |
4803 WPA_KEY_INFO_ACK |
4804 (!sm->Pair ? WPA_KEY_INFO_INSTALL : 0),
4805 rsc, NULL, kde, kde_len, gsm->GN, 1);
4806
4807 os_free(kde_buf);
4808 return 0;
4809 }
4810
4811
4812 int wpa_auth_rekey_gtk(struct wpa_authenticator *wpa_auth)
4813 {
4814 if (!wpa_auth)
4815 return -1;
4816 eloop_cancel_timeout(wpa_rekey_gtk, wpa_auth, NULL);
4817 return eloop_register_timeout(0, 0, wpa_rekey_gtk, wpa_auth, NULL);
4818 }
4819
4820 #endif /* CONFIG_TESTING_OPTIONS */