Update to version 2.10 from upstream
Enable support for IEEE802.11ax
This commit is contained in:
parent
9f60fca033
commit
29bb7b10bc
2
.gitignore
vendored
2
.gitignore
vendored
@ -1 +1 @@
|
||||
/hostapd-2.9.tar.gz
|
||||
/hostapd-2.10.tar.gz
|
||||
|
@ -1,73 +0,0 @@
|
||||
From 8c07fa9eda13e835f3f968b2e1c9a8be3a851ff9 Mon Sep 17 00:00:00 2001
|
||||
From: Jouni Malinen <j@w1.fi>
|
||||
Date: Thu, 29 Aug 2019 11:52:04 +0300
|
||||
Subject: [PATCH] AP: Silently ignore management frame from unexpected source
|
||||
address
|
||||
|
||||
Do not process any received Management frames with unexpected/invalid SA
|
||||
so that we do not add any state for unexpected STA addresses or end up
|
||||
sending out frames to unexpected destination. This prevents unexpected
|
||||
sequences where an unprotected frame might end up causing the AP to send
|
||||
out a response to another device and that other device processing the
|
||||
unexpected response.
|
||||
|
||||
In particular, this prevents some potential denial of service cases
|
||||
where the unexpected response frame from the AP might result in a
|
||||
connected station dropping its association.
|
||||
|
||||
Signed-off-by: Jouni Malinen <j@w1.fi>
|
||||
---
|
||||
src/ap/drv_callbacks.c | 13 +++++++++++++
|
||||
src/ap/ieee802_11.c | 12 ++++++++++++
|
||||
2 files changed, 25 insertions(+)
|
||||
|
||||
diff --git a/src/ap/drv_callbacks.c b/src/ap/drv_callbacks.c
|
||||
index 31587685fe3b..34ca379edc3d 100644
|
||||
--- a/src/ap/drv_callbacks.c
|
||||
+++ b/src/ap/drv_callbacks.c
|
||||
@@ -131,6 +131,19 @@ int hostapd_notif_assoc(struct hostapd_data *hapd, const u8 *addr,
|
||||
"hostapd_notif_assoc: Skip event with no address");
|
||||
return -1;
|
||||
}
|
||||
+
|
||||
+ if (is_multicast_ether_addr(addr) ||
|
||||
+ is_zero_ether_addr(addr) ||
|
||||
+ os_memcmp(addr, hapd->own_addr, ETH_ALEN) == 0) {
|
||||
+ /* Do not process any frames with unexpected/invalid SA so that
|
||||
+ * we do not add any state for unexpected STA addresses or end
|
||||
+ * up sending out frames to unexpected destination. */
|
||||
+ wpa_printf(MSG_DEBUG, "%s: Invalid SA=" MACSTR
|
||||
+ " in received indication - ignore this indication silently",
|
||||
+ __func__, MAC2STR(addr));
|
||||
+ return 0;
|
||||
+ }
|
||||
+
|
||||
random_add_randomness(addr, ETH_ALEN);
|
||||
|
||||
hostapd_logger(hapd, addr, HOSTAPD_MODULE_IEEE80211,
|
||||
diff --git a/src/ap/ieee802_11.c b/src/ap/ieee802_11.c
|
||||
index c85a28db44b7..e7065372e158 100644
|
||||
--- a/src/ap/ieee802_11.c
|
||||
+++ b/src/ap/ieee802_11.c
|
||||
@@ -4626,6 +4626,18 @@ int ieee802_11_mgmt(struct hostapd_data *hapd, const u8 *buf, size_t len,
|
||||
fc = le_to_host16(mgmt->frame_control);
|
||||
stype = WLAN_FC_GET_STYPE(fc);
|
||||
|
||||
+ if (is_multicast_ether_addr(mgmt->sa) ||
|
||||
+ is_zero_ether_addr(mgmt->sa) ||
|
||||
+ os_memcmp(mgmt->sa, hapd->own_addr, ETH_ALEN) == 0) {
|
||||
+ /* Do not process any frames with unexpected/invalid SA so that
|
||||
+ * we do not add any state for unexpected STA addresses or end
|
||||
+ * up sending out frames to unexpected destination. */
|
||||
+ wpa_printf(MSG_DEBUG, "MGMT: Invalid SA=" MACSTR
|
||||
+ " in received frame - ignore this frame silently",
|
||||
+ MAC2STR(mgmt->sa));
|
||||
+ return 0;
|
||||
+ }
|
||||
+
|
||||
if (stype == WLAN_FC_STYPE_BEACON) {
|
||||
handle_beacon(hapd, mgmt, len, fi);
|
||||
return 1;
|
||||
--
|
||||
2.20.1
|
||||
|
@ -1,110 +0,0 @@
|
||||
From 872609c15110d32ee2d306aeeeffdd4e42ef6fc6 Mon Sep 17 00:00:00 2001
|
||||
Message-Id: <872609c15110d32ee2d306aeeeffdd4e42ef6fc6.1627507211.git.davide.caratti@gmail.com>
|
||||
From: Alexander Clouter <alex@digriz.org.uk>
|
||||
Date: Fri, 16 Oct 2020 09:49:36 +0100
|
||||
Subject: [PATCH] EAP-TTLS/PEAP peer: Fix failure when using session tickets
|
||||
under TLS 1.3
|
||||
|
||||
EAP peer does not expect data present when beginning the Phase 2 in
|
||||
EAP-{TTLS,PEAP} but in TLS 1.3 session tickets are sent after the
|
||||
handshake completes.
|
||||
|
||||
There are several strategies that can be used to handle this, but this
|
||||
patch picks up from the discussion[1] and implements the proposed use of
|
||||
SSL_MODE_AUTO_RETRY. SSL_MODE_AUTO_RETRY has already been enabled by
|
||||
default in OpenSSL 1.1.1, but it needs to be enabled for older versions.
|
||||
|
||||
The main OpenSSL wrapper change in tls_connection_decrypt() takes care
|
||||
of the new possible case with SSL_MODE_AUTO_RETRY for
|
||||
SSL_ERROR_WANT_READ to indicate that a non-application_data was
|
||||
processed. That is not really an error case with TLS 1.3, so allow it to
|
||||
complete and return an empty decrypted application data buffer.
|
||||
EAP-PEAP/TTLS processing can then use this to move ahead with starting
|
||||
Phase 2.
|
||||
|
||||
[1] https://www.spinics.net/lists/hostap/msg05376.html
|
||||
|
||||
Signed-off-by: Alexander Clouter <alex@digriz.org.uk>
|
||||
---
|
||||
src/crypto/tls_openssl.c | 18 ++++++++++++++----
|
||||
src/eap_peer/eap_peap.c | 4 ++++
|
||||
src/eap_peer/eap_ttls.c | 5 +++++
|
||||
3 files changed, 23 insertions(+), 4 deletions(-)
|
||||
|
||||
diff --git a/src/crypto/tls_openssl.c b/src/crypto/tls_openssl.c
|
||||
index ef872c50e..345a35ee1 100644
|
||||
--- a/src/crypto/tls_openssl.c
|
||||
+++ b/src/crypto/tls_openssl.c
|
||||
@@ -1045,6 +1045,8 @@ void * tls_init(const struct tls_config *conf)
|
||||
SSL_CTX_set_options(ssl, SSL_OP_NO_SSLv2);
|
||||
SSL_CTX_set_options(ssl, SSL_OP_NO_SSLv3);
|
||||
|
||||
+ SSL_CTX_set_mode(ssl, SSL_MODE_AUTO_RETRY);
|
||||
+
|
||||
#ifdef SSL_MODE_NO_AUTO_CHAIN
|
||||
/* Number of deployed use cases assume the default OpenSSL behavior of
|
||||
* auto chaining the local certificate is in use. BoringSSL removed this
|
||||
@@ -4543,10 +4545,18 @@ struct wpabuf * tls_connection_decrypt(void *tls_ctx,
|
||||
return NULL;
|
||||
res = SSL_read(conn->ssl, wpabuf_mhead(buf), wpabuf_size(buf));
|
||||
if (res < 0) {
|
||||
- tls_show_errors(MSG_INFO, __func__,
|
||||
- "Decryption failed - SSL_read");
|
||||
- wpabuf_free(buf);
|
||||
- return NULL;
|
||||
+ int err = SSL_get_error(conn->ssl, res);
|
||||
+
|
||||
+ if (err == SSL_ERROR_WANT_READ) {
|
||||
+ wpa_printf(MSG_DEBUG,
|
||||
+ "SSL: SSL_connect - want more data");
|
||||
+ res = 0;
|
||||
+ } else {
|
||||
+ tls_show_errors(MSG_INFO, __func__,
|
||||
+ "Decryption failed - SSL_read");
|
||||
+ wpabuf_free(buf);
|
||||
+ return NULL;
|
||||
+ }
|
||||
}
|
||||
wpabuf_put(buf, res);
|
||||
|
||||
diff --git a/src/eap_peer/eap_peap.c b/src/eap_peer/eap_peap.c
|
||||
index 7c3704369..a13428d37 100644
|
||||
--- a/src/eap_peer/eap_peap.c
|
||||
+++ b/src/eap_peer/eap_peap.c
|
||||
@@ -803,6 +803,10 @@ static int eap_peap_decrypt(struct eap_sm *sm, struct eap_peap_data *data,
|
||||
res = eap_peer_tls_decrypt(sm, &data->ssl, in_data, &in_decrypted);
|
||||
if (res)
|
||||
return res;
|
||||
+ if (wpabuf_len(in_decrypted) == 0) {
|
||||
+ wpabuf_free(in_decrypted);
|
||||
+ return 1;
|
||||
+ }
|
||||
|
||||
continue_req:
|
||||
wpa_hexdump_buf(MSG_DEBUG, "EAP-PEAP: Decrypted Phase 2 EAP",
|
||||
diff --git a/src/eap_peer/eap_ttls.c b/src/eap_peer/eap_ttls.c
|
||||
index 642d179c6..3bf1e97e6 100644
|
||||
--- a/src/eap_peer/eap_ttls.c
|
||||
+++ b/src/eap_peer/eap_ttls.c
|
||||
@@ -1441,6 +1441,7 @@ static int eap_ttls_decrypt(struct eap_sm *sm, struct eap_ttls_data *data,
|
||||
|
||||
if ((in_data == NULL || wpabuf_len(in_data) == 0) &&
|
||||
data->phase2_start) {
|
||||
+start:
|
||||
return eap_ttls_phase2_start(sm, data, ret, identifier,
|
||||
out_data);
|
||||
}
|
||||
@@ -1455,6 +1456,10 @@ static int eap_ttls_decrypt(struct eap_sm *sm, struct eap_ttls_data *data,
|
||||
retval = eap_peer_tls_decrypt(sm, &data->ssl, in_data, &in_decrypted);
|
||||
if (retval)
|
||||
goto done;
|
||||
+ if (wpabuf_len(in_decrypted) == 0) {
|
||||
+ wpabuf_free(in_decrypted);
|
||||
+ goto start;
|
||||
+ }
|
||||
|
||||
continue_req:
|
||||
data->phase2_start = 0;
|
||||
--
|
||||
2.31.1
|
||||
|
@ -1,66 +0,0 @@
|
||||
From 9afb68b03976d019bb450e5e33b0d8e48867691c Mon Sep 17 00:00:00 2001
|
||||
Message-Id: <9afb68b03976d019bb450e5e33b0d8e48867691c.1626202922.git.davide.caratti@gmail.com>
|
||||
From: Jouni Malinen <jouni@codeaurora.org>
|
||||
Date: Tue, 8 Sep 2020 17:55:36 +0300
|
||||
Subject: [PATCH] OpenSSL: Allow systemwide secpolicy overrides for TLS version
|
||||
|
||||
Explicit configuration to enable TLS v1.0 and/or v1.1 did not work with
|
||||
systemwide OpenSSL secpolicy=2 cases (e.g., Ubuntu 20.04). Allow such
|
||||
systemwide configuration to be overridden if the older TLS versions have
|
||||
been explicitly enabled in the network profile. The default behavior
|
||||
follows the systemwide policy, but this allows compatibility with old
|
||||
authentication servers without having to touch the systemwide policy.
|
||||
|
||||
Signed-off-by: Jouni Malinen <jouni@codeaurora.org>
|
||||
---
|
||||
src/crypto/tls_openssl.c | 26 +++++++++++++++++---------
|
||||
1 file changed, 17 insertions(+), 9 deletions(-)
|
||||
|
||||
diff --git a/src/crypto/tls_openssl.c b/src/crypto/tls_openssl.c
|
||||
index e73dd7f5b..f7dfecbbf 100644
|
||||
--- a/src/crypto/tls_openssl.c
|
||||
+++ b/src/crypto/tls_openssl.c
|
||||
@@ -2995,16 +2995,12 @@ static int tls_set_conn_flags(struct tls_connection *conn, unsigned int flags,
|
||||
|
||||
/* Explicit request to enable TLS versions even if needing to
|
||||
* override systemwide policies. */
|
||||
- if (flags & TLS_CONN_ENABLE_TLSv1_0) {
|
||||
+ if (flags & TLS_CONN_ENABLE_TLSv1_0)
|
||||
version = TLS1_VERSION;
|
||||
- } else if (flags & TLS_CONN_ENABLE_TLSv1_1) {
|
||||
- if (!(flags & TLS_CONN_DISABLE_TLSv1_0))
|
||||
- version = TLS1_1_VERSION;
|
||||
- } else if (flags & TLS_CONN_ENABLE_TLSv1_2) {
|
||||
- if (!(flags & (TLS_CONN_DISABLE_TLSv1_0 |
|
||||
- TLS_CONN_DISABLE_TLSv1_1)))
|
||||
- version = TLS1_2_VERSION;
|
||||
- }
|
||||
+ else if (flags & TLS_CONN_ENABLE_TLSv1_1)
|
||||
+ version = TLS1_1_VERSION;
|
||||
+ else if (flags & TLS_CONN_ENABLE_TLSv1_2)
|
||||
+ version = TLS1_2_VERSION;
|
||||
if (!version) {
|
||||
wpa_printf(MSG_DEBUG,
|
||||
"OpenSSL: Invalid TLS version configuration");
|
||||
@@ -3018,6 +3014,18 @@ static int tls_set_conn_flags(struct tls_connection *conn, unsigned int flags,
|
||||
}
|
||||
}
|
||||
#endif /* >= 1.1.0 */
|
||||
+#if OPENSSL_VERSION_NUMBER >= 0x10100000L && \
|
||||
+ !defined(LIBRESSL_VERSION_NUMBER) && \
|
||||
+ !defined(OPENSSL_IS_BORINGSSL)
|
||||
+ if ((flags & (TLS_CONN_ENABLE_TLSv1_0 | TLS_CONN_ENABLE_TLSv1_1)) &&
|
||||
+ SSL_get_security_level(ssl) >= 2) {
|
||||
+ /*
|
||||
+ * Need to drop to security level 1 to allow TLS versions older
|
||||
+ * than 1.2 to be used when explicitly enabled in configuration.
|
||||
+ */
|
||||
+ SSL_set_security_level(conn->ssl, 1);
|
||||
+ }
|
||||
+#endif
|
||||
|
||||
#ifdef CONFIG_SUITEB
|
||||
#ifdef OPENSSL_IS_BORINGSSL
|
||||
--
|
||||
2.31.1
|
||||
|
@ -1,150 +0,0 @@
|
||||
From 5b78c8f961f25f4dc22d6f2b77ddd06d712cec63 Mon Sep 17 00:00:00 2001
|
||||
From: Jouni Malinen <jouni@codeaurora.org>
|
||||
Date: Wed, 3 Jun 2020 23:17:35 +0300
|
||||
Subject: [PATCH 1/3] WPS UPnP: Do not allow event subscriptions with URLs to
|
||||
other networks
|
||||
|
||||
The UPnP Device Architecture 2.0 specification errata ("UDA errata
|
||||
16-04-2020.docx") addresses a problem with notifications being allowed
|
||||
to go out to other domains by disallowing such cases. Do such filtering
|
||||
for the notification callback URLs to avoid undesired connections to
|
||||
external networks based on subscriptions that any device in the local
|
||||
network could request when WPS support for external registrars is
|
||||
enabled (the upnp_iface parameter in hostapd configuration).
|
||||
|
||||
Signed-off-by: Jouni Malinen <jouni@codeaurora.org>
|
||||
---
|
||||
src/wps/wps_er.c | 2 +-
|
||||
src/wps/wps_upnp.c | 38 ++++++++++++++++++++++++++++++++++++--
|
||||
src/wps/wps_upnp_i.h | 3 ++-
|
||||
3 files changed, 39 insertions(+), 4 deletions(-)
|
||||
|
||||
diff --git a/src/wps/wps_er.c b/src/wps/wps_er.c
|
||||
index 6bded14327f8..31d2e50e4cff 100644
|
||||
--- a/src/wps/wps_er.c
|
||||
+++ b/src/wps/wps_er.c
|
||||
@@ -1298,7 +1298,7 @@ wps_er_init(struct wps_context *wps, const char *ifname, const char *filter)
|
||||
"with %s", filter);
|
||||
}
|
||||
if (get_netif_info(er->ifname, &er->ip_addr, &er->ip_addr_text,
|
||||
- er->mac_addr)) {
|
||||
+ NULL, er->mac_addr)) {
|
||||
wpa_printf(MSG_INFO, "WPS UPnP: Could not get IP/MAC address "
|
||||
"for %s. Does it have IP address?", er->ifname);
|
||||
wps_er_deinit(er, NULL, NULL);
|
||||
diff --git a/src/wps/wps_upnp.c b/src/wps/wps_upnp.c
|
||||
index 6e10e4bc0c3f..7d4b7439940e 100644
|
||||
--- a/src/wps/wps_upnp.c
|
||||
+++ b/src/wps/wps_upnp.c
|
||||
@@ -303,6 +303,14 @@ static void subscr_addr_free_all(struct subscription *s)
|
||||
}
|
||||
|
||||
|
||||
+static int local_network_addr(struct upnp_wps_device_sm *sm,
|
||||
+ struct sockaddr_in *addr)
|
||||
+{
|
||||
+ return (addr->sin_addr.s_addr & sm->netmask.s_addr) ==
|
||||
+ (sm->ip_addr & sm->netmask.s_addr);
|
||||
+}
|
||||
+
|
||||
+
|
||||
/* subscr_addr_add_url -- add address(es) for one url to subscription */
|
||||
static void subscr_addr_add_url(struct subscription *s, const char *url,
|
||||
size_t url_len)
|
||||
@@ -381,6 +389,7 @@ static void subscr_addr_add_url(struct subscription *s, const char *url,
|
||||
|
||||
for (rp = result; rp; rp = rp->ai_next) {
|
||||
struct subscr_addr *a;
|
||||
+ struct sockaddr_in *addr = (struct sockaddr_in *) rp->ai_addr;
|
||||
|
||||
/* Limit no. of address to avoid denial of service attack */
|
||||
if (dl_list_len(&s->addr_list) >= MAX_ADDR_PER_SUBSCRIPTION) {
|
||||
@@ -389,6 +398,13 @@ static void subscr_addr_add_url(struct subscription *s, const char *url,
|
||||
break;
|
||||
}
|
||||
|
||||
+ if (!local_network_addr(s->sm, addr)) {
|
||||
+ wpa_printf(MSG_INFO,
|
||||
+ "WPS UPnP: Ignore a delivery URL that points to another network %s",
|
||||
+ inet_ntoa(addr->sin_addr));
|
||||
+ continue;
|
||||
+ }
|
||||
+
|
||||
a = os_zalloc(sizeof(*a) + alloc_len);
|
||||
if (a == NULL)
|
||||
break;
|
||||
@@ -890,11 +906,12 @@ static int eth_get(const char *device, u8 ea[ETH_ALEN])
|
||||
* @net_if: Selected network interface name
|
||||
* @ip_addr: Buffer for returning IP address in network byte order
|
||||
* @ip_addr_text: Buffer for returning a pointer to allocated IP address text
|
||||
+ * @netmask: Buffer for returning netmask or %NULL if not needed
|
||||
* @mac: Buffer for returning MAC address
|
||||
* Returns: 0 on success, -1 on failure
|
||||
*/
|
||||
int get_netif_info(const char *net_if, unsigned *ip_addr, char **ip_addr_text,
|
||||
- u8 mac[ETH_ALEN])
|
||||
+ struct in_addr *netmask, u8 mac[ETH_ALEN])
|
||||
{
|
||||
struct ifreq req;
|
||||
int sock = -1;
|
||||
@@ -920,6 +937,19 @@ int get_netif_info(const char *net_if, unsigned *ip_addr, char **ip_addr_text,
|
||||
in_addr.s_addr = *ip_addr;
|
||||
os_snprintf(*ip_addr_text, 16, "%s", inet_ntoa(in_addr));
|
||||
|
||||
+ if (netmask) {
|
||||
+ os_memset(&req, 0, sizeof(req));
|
||||
+ os_strlcpy(req.ifr_name, net_if, sizeof(req.ifr_name));
|
||||
+ if (ioctl(sock, SIOCGIFNETMASK, &req) < 0) {
|
||||
+ wpa_printf(MSG_ERROR,
|
||||
+ "WPS UPnP: SIOCGIFNETMASK failed: %d (%s)",
|
||||
+ errno, strerror(errno));
|
||||
+ goto fail;
|
||||
+ }
|
||||
+ addr = (struct sockaddr_in *) &req.ifr_netmask;
|
||||
+ netmask->s_addr = addr->sin_addr.s_addr;
|
||||
+ }
|
||||
+
|
||||
#ifdef __linux__
|
||||
os_strlcpy(req.ifr_name, net_if, sizeof(req.ifr_name));
|
||||
if (ioctl(sock, SIOCGIFHWADDR, &req) < 0) {
|
||||
@@ -1026,11 +1056,15 @@ static int upnp_wps_device_start(struct upnp_wps_device_sm *sm, char *net_if)
|
||||
|
||||
/* Determine which IP and mac address we're using */
|
||||
if (get_netif_info(net_if, &sm->ip_addr, &sm->ip_addr_text,
|
||||
- sm->mac_addr)) {
|
||||
+ &sm->netmask, sm->mac_addr)) {
|
||||
wpa_printf(MSG_INFO, "WPS UPnP: Could not get IP/MAC address "
|
||||
"for %s. Does it have IP address?", net_if);
|
||||
goto fail;
|
||||
}
|
||||
+ wpa_printf(MSG_DEBUG, "WPS UPnP: Local IP address %s netmask %s hwaddr "
|
||||
+ MACSTR,
|
||||
+ sm->ip_addr_text, inet_ntoa(sm->netmask),
|
||||
+ MAC2STR(sm->mac_addr));
|
||||
|
||||
/* Listen for incoming TCP connections so that others
|
||||
* can fetch our "xml files" from us.
|
||||
diff --git a/src/wps/wps_upnp_i.h b/src/wps/wps_upnp_i.h
|
||||
index e87a93232df1..6ead7b4e9a30 100644
|
||||
--- a/src/wps/wps_upnp_i.h
|
||||
+++ b/src/wps/wps_upnp_i.h
|
||||
@@ -128,6 +128,7 @@ struct upnp_wps_device_sm {
|
||||
u8 mac_addr[ETH_ALEN]; /* mac addr of network i.f. we use */
|
||||
char *ip_addr_text; /* IP address of network i.f. we use */
|
||||
unsigned ip_addr; /* IP address of network i.f. we use (host order) */
|
||||
+ struct in_addr netmask;
|
||||
int multicast_sd; /* send multicast messages over this socket */
|
||||
int ssdp_sd; /* receive discovery UPD packets on socket */
|
||||
int ssdp_sd_registered; /* nonzero if we must unregister */
|
||||
@@ -158,7 +159,7 @@ struct subscription * subscription_find(struct upnp_wps_device_sm *sm,
|
||||
const u8 uuid[UUID_LEN]);
|
||||
void subscr_addr_delete(struct subscr_addr *a);
|
||||
int get_netif_info(const char *net_if, unsigned *ip_addr, char **ip_addr_text,
|
||||
- u8 mac[ETH_ALEN]);
|
||||
+ struct in_addr *netmask, u8 mac[ETH_ALEN]);
|
||||
|
||||
/* wps_upnp_ssdp.c */
|
||||
void msearchreply_state_machine_stop(struct advertisement_state_machine *a);
|
||||
--
|
||||
2.20.1
|
||||
|
@ -1,58 +0,0 @@
|
||||
From e2e9adc3d9b6bb9c433ebb6404ee439b42e91746 Mon Sep 17 00:00:00 2001
|
||||
Message-Id: <e2e9adc3d9b6bb9c433ebb6404ee439b42e91746.1629375427.git.davide.caratti@gmail.com>
|
||||
From: Davide Caratti <davide.caratti@gmail.com>
|
||||
Date: Tue, 17 Aug 2021 10:58:53 +0200
|
||||
Subject: [PATCH] openssl: Disable padding after initializing the cipher suite
|
||||
|
||||
according to OpenSSL documentation [1], EVP_CIPHER_CTX_set_padding()
|
||||
should be called after EVP_EncryptInit_ex(), EVP_DecryptInit_ex(), or
|
||||
EVP_CipherInit_ex(). Not doing this causes EVP_CIPHER_CTX_set_padding()
|
||||
to return false on OpenSSL-3.0.0, resulting in the impossibility to
|
||||
connect in many scenarios. Fix this changing the order of function calls
|
||||
where needed.
|
||||
|
||||
[1] https://www.openssl.org/docs/man1.1.1/man3/EVP_CIPHER_CTX_set_padding.html
|
||||
|
||||
Reported-by: Vladimir Benes <vbenes@redhat.com>
|
||||
Signed-off-by: Davide Caratti <davide.caratti@gmail.com>
|
||||
---
|
||||
src/crypto/crypto_openssl.c | 6 +++---
|
||||
1 file changed, 3 insertions(+), 3 deletions(-)
|
||||
|
||||
diff --git a/src/crypto/crypto_openssl.c b/src/crypto/crypto_openssl.c
|
||||
index 9411cb9cf..4b87702e4 100644
|
||||
--- a/src/crypto/crypto_openssl.c
|
||||
+++ b/src/crypto/crypto_openssl.c
|
||||
@@ -248,8 +248,8 @@ int rc4_skip(const u8 *key, size_t keylen, size_t skip,
|
||||
|
||||
ctx = EVP_CIPHER_CTX_new();
|
||||
if (!ctx ||
|
||||
- !EVP_CIPHER_CTX_set_padding(ctx, 0) ||
|
||||
!EVP_CipherInit_ex(ctx, EVP_rc4(), NULL, NULL, NULL, 1) ||
|
||||
+ !EVP_CIPHER_CTX_set_padding(ctx, 0) ||
|
||||
!EVP_CIPHER_CTX_set_key_length(ctx, keylen) ||
|
||||
!EVP_CipherInit_ex(ctx, NULL, NULL, key, NULL, 1))
|
||||
goto out;
|
||||
@@ -709,8 +709,8 @@ struct crypto_cipher * crypto_cipher_init(enum crypto_cipher_alg alg,
|
||||
}
|
||||
|
||||
if (!(ctx->enc = EVP_CIPHER_CTX_new()) ||
|
||||
- !EVP_CIPHER_CTX_set_padding(ctx->enc, 0) ||
|
||||
!EVP_EncryptInit_ex(ctx->enc, cipher, NULL, NULL, NULL) ||
|
||||
+ !EVP_CIPHER_CTX_set_padding(ctx->enc, 0) ||
|
||||
!EVP_CIPHER_CTX_set_key_length(ctx->enc, key_len) ||
|
||||
!EVP_EncryptInit_ex(ctx->enc, NULL, NULL, key, iv)) {
|
||||
if (ctx->enc)
|
||||
@@ -720,8 +720,8 @@ struct crypto_cipher * crypto_cipher_init(enum crypto_cipher_alg alg,
|
||||
}
|
||||
|
||||
if (!(ctx->dec = EVP_CIPHER_CTX_new()) ||
|
||||
- !EVP_CIPHER_CTX_set_padding(ctx->dec, 0) ||
|
||||
!EVP_DecryptInit_ex(ctx->dec, cipher, NULL, NULL, NULL) ||
|
||||
+ !EVP_CIPHER_CTX_set_padding(ctx->dec, 0) ||
|
||||
!EVP_CIPHER_CTX_set_key_length(ctx->dec, key_len) ||
|
||||
!EVP_DecryptInit_ex(ctx->dec, NULL, NULL, key, iv)) {
|
||||
EVP_CIPHER_CTX_free(ctx->enc);
|
||||
--
|
||||
2.31.1
|
||||
|
@ -1,68 +0,0 @@
|
||||
From d265dd2d965db3669d07caa69539beb8def0edb2 Mon Sep 17 00:00:00 2001
|
||||
Message-Id: <d265dd2d965db3669d07caa69539beb8def0edb2.1629375437.git.davide.caratti@gmail.com>
|
||||
From: Davide Caratti <davide.caratti@gmail.com>
|
||||
Date: Tue, 17 Aug 2021 10:58:54 +0200
|
||||
Subject: [PATCH] openssl: Remove deprecated functions from des_encrypt()
|
||||
|
||||
NetworkManager-CI detected systematic failures on test scenarios using
|
||||
MSCHAPv2 when wpa_supplicant uses OpenSSL-3.0.0.
|
||||
The 'test_module_tests.py' script also fails, and the following log is
|
||||
shown:
|
||||
|
||||
1627404013.761569: generate_nt_response failed
|
||||
1627404013.761582: ms_funcs: 1 error
|
||||
|
||||
It seems that either DES_set_key() or DES_ecb_encrypt() changed their
|
||||
semantic, but it doesn't make sense to fix them since their use has been
|
||||
deprecated. Converting des_encrypt() to avoid use of deprecated
|
||||
functions proved to fix the problem, and removed a couple of build
|
||||
warnings at the same time.
|
||||
|
||||
Reported-by: Vladimir Benes <vbenes@redhat.com>
|
||||
Signed-off-by: Davide Caratti <davide.caratti@gmail.com>
|
||||
---
|
||||
src/crypto/crypto_openssl.c | 21 +++++++++++++++------
|
||||
1 file changed, 15 insertions(+), 6 deletions(-)
|
||||
|
||||
diff --git a/src/crypto/crypto_openssl.c b/src/crypto/crypto_openssl.c
|
||||
index a4b1083bb..9411cb9cf 100644
|
||||
--- a/src/crypto/crypto_openssl.c
|
||||
+++ b/src/crypto/crypto_openssl.c
|
||||
@@ -206,8 +206,8 @@ int md4_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac)
|
||||
int des_encrypt(const u8 *clear, const u8 *key, u8 *cypher)
|
||||
{
|
||||
u8 pkey[8], next, tmp;
|
||||
- int i;
|
||||
- DES_key_schedule ks;
|
||||
+ int i, plen, ret = -1;
|
||||
+ EVP_CIPHER_CTX *ctx;
|
||||
|
||||
/* Add parity bits to the key */
|
||||
next = 0;
|
||||
@@ -218,10 +218,19 @@ int des_encrypt(const u8 *clear, const u8 *key, u8 *cypher)
|
||||
}
|
||||
pkey[i] = next | 1;
|
||||
|
||||
- DES_set_key((DES_cblock *) &pkey, &ks);
|
||||
- DES_ecb_encrypt((DES_cblock *) clear, (DES_cblock *) cypher, &ks,
|
||||
- DES_ENCRYPT);
|
||||
- return 0;
|
||||
+ ctx = EVP_CIPHER_CTX_new();
|
||||
+ if (ctx &&
|
||||
+ EVP_EncryptInit_ex(ctx, EVP_des_ecb(), NULL, pkey, NULL) == 1 &&
|
||||
+ EVP_CIPHER_CTX_set_padding(ctx, 0) == 1 &&
|
||||
+ EVP_EncryptUpdate(ctx, cypher, &plen, clear, 8) == 1 &&
|
||||
+ EVP_EncryptFinal_ex(ctx, &cypher[plen], &plen) == 1)
|
||||
+ ret = 0;
|
||||
+ else
|
||||
+ wpa_printf(MSG_ERROR, "OpenSSL: DES encrypt failed");
|
||||
+
|
||||
+ if (ctx)
|
||||
+ EVP_CIPHER_CTX_free(ctx);
|
||||
+ return ret;
|
||||
}
|
||||
|
||||
|
||||
--
|
||||
2.31.1
|
||||
|
@ -1,59 +0,0 @@
|
||||
From f7d268864a2660b7239b9a8ff5ad37faeeb751ba Mon Sep 17 00:00:00 2001
|
||||
From: Jouni Malinen <jouni@codeaurora.org>
|
||||
Date: Wed, 3 Jun 2020 22:41:02 +0300
|
||||
Subject: [PATCH 2/3] WPS UPnP: Fix event message generation using a long URL
|
||||
path
|
||||
|
||||
More than about 700 character URL ended up overflowing the wpabuf used
|
||||
for building the event notification and this resulted in the wpabuf
|
||||
buffer overflow checks terminating the hostapd process. Fix this by
|
||||
allocating the buffer to be large enough to contain the full URL path.
|
||||
However, since that around 700 character limit has been the practical
|
||||
limit for more than ten years, start explicitly enforcing that as the
|
||||
limit or the callback URLs since any longer ones had not worked before
|
||||
and there is no need to enable them now either.
|
||||
|
||||
Signed-off-by: Jouni Malinen <jouni@codeaurora.org>
|
||||
---
|
||||
src/wps/wps_upnp.c | 9 +++++++--
|
||||
src/wps/wps_upnp_event.c | 3 ++-
|
||||
2 files changed, 9 insertions(+), 3 deletions(-)
|
||||
|
||||
diff --git a/src/wps/wps_upnp.c b/src/wps/wps_upnp.c
|
||||
index 7d4b7439940e..ab685d52ecab 100644
|
||||
--- a/src/wps/wps_upnp.c
|
||||
+++ b/src/wps/wps_upnp.c
|
||||
@@ -328,9 +328,14 @@ static void subscr_addr_add_url(struct subscription *s, const char *url,
|
||||
int rerr;
|
||||
size_t host_len, path_len;
|
||||
|
||||
- /* url MUST begin with http: */
|
||||
- if (url_len < 7 || os_strncasecmp(url, "http://", 7))
|
||||
+ /* URL MUST begin with HTTP scheme. In addition, limit the length of
|
||||
+ * the URL to 700 characters which is around the limit that was
|
||||
+ * implicitly enforced for more than 10 years due to a bug in
|
||||
+ * generating the event messages. */
|
||||
+ if (url_len < 7 || os_strncasecmp(url, "http://", 7) || url_len > 700) {
|
||||
+ wpa_printf(MSG_DEBUG, "WPS UPnP: Reject an unacceptable URL");
|
||||
goto fail;
|
||||
+ }
|
||||
url += 7;
|
||||
url_len -= 7;
|
||||
|
||||
diff --git a/src/wps/wps_upnp_event.c b/src/wps/wps_upnp_event.c
|
||||
index d7e6edcc6503..08a23612f338 100644
|
||||
--- a/src/wps/wps_upnp_event.c
|
||||
+++ b/src/wps/wps_upnp_event.c
|
||||
@@ -147,7 +147,8 @@ static struct wpabuf * event_build_message(struct wps_event_ *e)
|
||||
struct wpabuf *buf;
|
||||
char *b;
|
||||
|
||||
- buf = wpabuf_alloc(1000 + wpabuf_len(e->data));
|
||||
+ buf = wpabuf_alloc(1000 + os_strlen(e->addr->path) +
|
||||
+ wpabuf_len(e->data));
|
||||
if (buf == NULL)
|
||||
return NULL;
|
||||
wpabuf_printf(buf, "NOTIFY %s HTTP/1.1\r\n", e->addr->path);
|
||||
--
|
||||
2.20.1
|
||||
|
@ -1,47 +0,0 @@
|
||||
From 85aac526af8612c21b3117dadc8ef5944985b476 Mon Sep 17 00:00:00 2001
|
||||
From: Jouni Malinen <jouni@codeaurora.org>
|
||||
Date: Thu, 4 Jun 2020 21:24:04 +0300
|
||||
Subject: [PATCH 3/3] WPS UPnP: Handle HTTP initiation failures for events more
|
||||
properly
|
||||
|
||||
While it is appropriate to try to retransmit the event to another
|
||||
callback URL on a failure to initiate the HTTP client connection, there
|
||||
is no point in trying the exact same operation multiple times in a row.
|
||||
Replve the event_retry() calls with event_addr_failure() for these cases
|
||||
to avoid busy loops trying to repeat the same failing operation.
|
||||
|
||||
These potential busy loops would go through eloop callbacks, so the
|
||||
process is not completely stuck on handling them, but unnecessary CPU
|
||||
would be used to process the continues retries that will keep failing
|
||||
for the same reason.
|
||||
|
||||
Signed-off-by: Jouni Malinen <jouni@codeaurora.org>
|
||||
---
|
||||
src/wps/wps_upnp_event.c | 4 ++--
|
||||
1 file changed, 2 insertions(+), 2 deletions(-)
|
||||
|
||||
diff --git a/src/wps/wps_upnp_event.c b/src/wps/wps_upnp_event.c
|
||||
index 08a23612f338..c0d9e41d9a38 100644
|
||||
--- a/src/wps/wps_upnp_event.c
|
||||
+++ b/src/wps/wps_upnp_event.c
|
||||
@@ -294,7 +294,7 @@ static int event_send_start(struct subscription *s)
|
||||
|
||||
buf = event_build_message(e);
|
||||
if (buf == NULL) {
|
||||
- event_retry(e, 0);
|
||||
+ event_addr_failure(e);
|
||||
return -1;
|
||||
}
|
||||
|
||||
@@ -302,7 +302,7 @@ static int event_send_start(struct subscription *s)
|
||||
event_http_cb, e);
|
||||
if (e->http_event == NULL) {
|
||||
wpabuf_free(buf);
|
||||
- event_retry(e, 0);
|
||||
+ event_addr_failure(e);
|
||||
return -1;
|
||||
}
|
||||
|
||||
--
|
||||
2.20.1
|
||||
|
33
hostapd.spec
33
hostapd.spec
@ -1,8 +1,8 @@
|
||||
%global _hardened_build 1
|
||||
|
||||
Name: hostapd
|
||||
Version: 2.9
|
||||
Release: 13%{?dist}
|
||||
Version: 2.10
|
||||
Release: 1%{?dist}
|
||||
Summary: IEEE 802.11 AP, IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator
|
||||
License: BSD
|
||||
URL: http://w1.fi/hostapd
|
||||
@ -14,18 +14,6 @@ Source3: %{name}.conf.5
|
||||
Source4: %{name}.sysconfig
|
||||
Source5: %{name}.init
|
||||
|
||||
# https://w1.fi/security/2019-7/ap-mode-pmf-disconnection-protection-bypass.txt
|
||||
Patch1: https://w1.fi/security/2019-7/0001-AP-Silently-ignore-management-frame-from-unexpected-.patch
|
||||
|
||||
# https://w1.fi/security/2020-1/upnp-subscribe-misbehavior-wps-ap.txt
|
||||
Patch2: https://w1.fi/security/2020-1/0001-WPS-UPnP-Do-not-allow-event-subscriptions-with-URLs-.patch
|
||||
Patch3: https://w1.fi/security/2020-1/0002-WPS-UPnP-Fix-event-message-generation-using-a-long-U.patch
|
||||
Patch4: https://w1.fi/security/2020-1/0003-WPS-UPnP-Handle-HTTP-initiation-failures-for-events-.patch
|
||||
|
||||
Patch5: 0001-OpenSSL-Allow-systemwide-secpolicy-overrides-for-TLS.patch
|
||||
Patch6: 0001-EAP-TTLS-PEAP-peer-Fix-failure-when-using-session-ti.patch
|
||||
Patch7: 0001-openssl-Disable-padding-after-initializing-the-ciphe.patch
|
||||
Patch8: 0001-openssl-Remove-deprecated-functions-from-des_encrypt.patch
|
||||
|
||||
BuildRequires: libnl3-devel
|
||||
BuildRequires: openssl-devel
|
||||
@ -73,15 +61,6 @@ Logwatch scripts for hostapd.
|
||||
%prep
|
||||
%setup -q
|
||||
|
||||
%patch1 -p1
|
||||
|
||||
%patch2 -p1
|
||||
%patch3 -p1
|
||||
%patch4 -p1
|
||||
%patch5 -p1
|
||||
%patch6 -p1
|
||||
%patch7 -p1
|
||||
%patch8 -p1
|
||||
|
||||
%build
|
||||
cd hostapd
|
||||
@ -94,6 +73,7 @@ cat defconfig | sed \
|
||||
-e '/^#CONFIG_IEEE80211N=y/s/^#//' \
|
||||
-e '/^#CONFIG_IEEE80211R=y/s/^#//' \
|
||||
-e '/^#CONFIG_IEEE80211AC=y/s/^#//' \
|
||||
-e '/^#CONFIG_IEEE80211AX=y/s/^#//' \
|
||||
-e '/^#CONFIG_FULL_DYNAMIC_VLAN=y/s/^#//' \
|
||||
-e '/^#CONFIG_LIBNL32=y/s/^#//' \
|
||||
-e '/^#CONFIG_ACS=y/s/^#//' \
|
||||
@ -103,6 +83,7 @@ echo "CFLAGS += -I%{_includedir}/libnl3" >> .config
|
||||
echo "LIBS += -L%{_libdir}" >> .config
|
||||
make %{?_smp_mflags} EXTRA_CFLAGS="$RPM_OPT_FLAGS"
|
||||
|
||||
|
||||
%install
|
||||
%if 0%{?fedora} || 0%{?rhel} >= 7
|
||||
|
||||
@ -205,10 +186,14 @@ fi
|
||||
%{_sysconfdir}/logwatch/scripts/services/%{name}
|
||||
|
||||
%changelog
|
||||
* Mon Jan 17 2022 John W. Linville <linville@redhat.com> - 2.10-1
|
||||
- Update to version 2.10 from upstream
|
||||
- Enable support for IEEE802.11ax
|
||||
|
||||
* Tue Sep 14 2021 Sahana Prasad <sahana@redhat.com> - 2.9-13
|
||||
- Rebuilt with OpenSSL 3.0.0
|
||||
|
||||
* Fri Sep 9 2021 Davide Caratti <dcaratti@redhat.com> - 2.9.12
|
||||
* Fri Sep 10 2021 Davide Caratti <dcaratti@redhat.com> - 2.9-12
|
||||
- backport fix for NetworkManager-ci failures with openssl-3.0.0
|
||||
|
||||
* Thu Jul 22 2021 Fedora Release Engineering <releng@fedoraproject.org> - 2.9-11
|
||||
|
2
sources
2
sources
@ -1 +1 @@
|
||||
SHA512 (hostapd-2.9.tar.gz) = 66c729380152db18b64520bda55dfa00af3b0264f97b5de100b81a46e2593571626c4bdcf900f0988ea2131e30bc8788f75d8489dd1f57e37fd56e8098e48a9c
|
||||
SHA512 (hostapd-2.10.tar.gz) = 243baa82d621f859d2507d8d5beb0ebda15a75548a62451dc9bca42717dcc8607adac49b354919a41d8257d16d07ac7268203a79750db0cfb34b51f80ff1ce8f
|
||||
|
Loading…
Reference in New Issue
Block a user