2014-06-20 20:00:00 +01:00
|
|
|
// Copyright 2009 The Go Authors. All rights reserved.
|
|
|
|
// Use of this source code is governed by a BSD-style
|
|
|
|
// license that can be found in the LICENSE file.
|
|
|
|
|
2015-09-29 23:21:04 +01:00
|
|
|
package runner
|
2014-06-20 20:00:00 +01:00
|
|
|
|
|
|
|
import (
|
|
|
|
"bytes"
|
2016-06-21 23:19:24 +01:00
|
|
|
"crypto"
|
2014-06-20 20:00:00 +01:00
|
|
|
"crypto/ecdsa"
|
2014-08-24 06:44:23 +01:00
|
|
|
"crypto/elliptic"
|
2014-06-20 20:00:00 +01:00
|
|
|
"crypto/rsa"
|
|
|
|
"crypto/subtle"
|
|
|
|
"crypto/x509"
|
|
|
|
"errors"
|
|
|
|
"fmt"
|
|
|
|
"io"
|
2014-07-18 20:03:41 +01:00
|
|
|
"math/big"
|
2014-06-20 20:00:00 +01:00
|
|
|
"net"
|
|
|
|
"strconv"
|
2016-07-26 00:16:28 +01:00
|
|
|
"time"
|
2014-06-20 20:00:00 +01:00
|
|
|
)
|
|
|
|
|
|
|
|
type clientHandshakeState struct {
|
Add DTLS timeout and retransmit tests.
This extends the packet adaptor protocol to send three commands:
type command =
| Packet of []byte
| Timeout of time.Duration
| TimeoutAck
When the shim processes a Timeout in BIO_read, it sends TimeoutAck, fails the
BIO_read, returns out of the SSL stack, advances the clock, calls
DTLSv1_handle_timeout, and continues.
If the Go side sends Timeout right between sending handshake flight N and
reading flight N+1, the shim won't read the Timeout until it has sent flight
N+1 (it only processes packet commands in BIO_read), so the TimeoutAck comes
after N+1. Go then drops all packets before the TimeoutAck, thus dropping one
transmit of flight N+1 without having to actually process the packets to
determine the end of the flight. The shim then sees the updated clock, calls
DTLSv1_handle_timeout, and re-sends flight N+1 for Go to process for real.
When dropping packets, Go checks the epoch and increments sequence numbers so
that we can continue to be strict here. This requires tracking the initial
sequence number of the next epoch.
The final Finished message takes an additional special-case to test. DTLS
triggers retransmits on either a timeout or seeing a stale flight. OpenSSL only
implements the former which should be sufficient (and is necessary) EXCEPT for
the final Finished message. If the peer's final Finished message is lost, it
won't be waiting for a message from us, so it won't time out anything. That
retransmit must be triggered on stale message, so we retransmit the Finished
message in Go.
Change-Id: I3ffbdb1de525beb2ee831b304670a3387877634c
Reviewed-on: https://boringssl-review.googlesource.com/3212
Reviewed-by: Adam Langley <agl@google.com>
2015-01-27 06:09:43 +00:00
|
|
|
c *Conn
|
|
|
|
serverHello *serverHelloMsg
|
|
|
|
hello *clientHelloMsg
|
|
|
|
suite *cipherSuite
|
|
|
|
finishedHash finishedHash
|
2016-07-01 22:50:32 +01:00
|
|
|
keyShares map[CurveID]ecdhCurve
|
Add DTLS timeout and retransmit tests.
This extends the packet adaptor protocol to send three commands:
type command =
| Packet of []byte
| Timeout of time.Duration
| TimeoutAck
When the shim processes a Timeout in BIO_read, it sends TimeoutAck, fails the
BIO_read, returns out of the SSL stack, advances the clock, calls
DTLSv1_handle_timeout, and continues.
If the Go side sends Timeout right between sending handshake flight N and
reading flight N+1, the shim won't read the Timeout until it has sent flight
N+1 (it only processes packet commands in BIO_read), so the TimeoutAck comes
after N+1. Go then drops all packets before the TimeoutAck, thus dropping one
transmit of flight N+1 without having to actually process the packets to
determine the end of the flight. The shim then sees the updated clock, calls
DTLSv1_handle_timeout, and re-sends flight N+1 for Go to process for real.
When dropping packets, Go checks the epoch and increments sequence numbers so
that we can continue to be strict here. This requires tracking the initial
sequence number of the next epoch.
The final Finished message takes an additional special-case to test. DTLS
triggers retransmits on either a timeout or seeing a stale flight. OpenSSL only
implements the former which should be sufficient (and is necessary) EXCEPT for
the final Finished message. If the peer's final Finished message is lost, it
won't be waiting for a message from us, so it won't time out anything. That
retransmit must be triggered on stale message, so we retransmit the Finished
message in Go.
Change-Id: I3ffbdb1de525beb2ee831b304670a3387877634c
Reviewed-on: https://boringssl-review.googlesource.com/3212
Reviewed-by: Adam Langley <agl@google.com>
2015-01-27 06:09:43 +00:00
|
|
|
masterSecret []byte
|
|
|
|
session *ClientSessionState
|
|
|
|
finishedBytes []byte
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
func (c *Conn) clientHandshake() error {
|
|
|
|
if c.config == nil {
|
|
|
|
c.config = defaultConfig()
|
|
|
|
}
|
|
|
|
|
|
|
|
if len(c.config.ServerName) == 0 && !c.config.InsecureSkipVerify {
|
|
|
|
return errors.New("tls: either ServerName or InsecureSkipVerify must be specified in the tls.Config")
|
|
|
|
}
|
|
|
|
|
2014-08-04 06:23:53 +01:00
|
|
|
c.sendHandshakeSeq = 0
|
|
|
|
c.recvHandshakeSeq = 0
|
|
|
|
|
2014-09-15 21:51:51 +01:00
|
|
|
nextProtosLength := 0
|
|
|
|
for _, proto := range c.config.NextProtos {
|
2015-07-09 19:35:04 +01:00
|
|
|
if l := len(proto); l > 255 {
|
2014-09-15 21:51:51 +01:00
|
|
|
return errors.New("tls: invalid NextProtos value")
|
|
|
|
} else {
|
|
|
|
nextProtosLength += 1 + l
|
|
|
|
}
|
|
|
|
}
|
|
|
|
if nextProtosLength > 0xffff {
|
|
|
|
return errors.New("tls: NextProtos values too large")
|
|
|
|
}
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
hello := &clientHelloMsg{
|
2014-11-16 00:06:08 +00:00
|
|
|
isDTLS: c.isDTLS,
|
2016-06-30 18:33:47 +01:00
|
|
|
vers: c.config.maxVersion(c.isDTLS),
|
2014-11-16 00:06:08 +00:00
|
|
|
compressionMethods: []uint8{compressionNone},
|
|
|
|
random: make([]byte, 32),
|
|
|
|
ocspStapling: true,
|
2015-09-09 13:44:55 +01:00
|
|
|
sctListSupported: true,
|
2014-11-16 00:06:08 +00:00
|
|
|
serverName: c.config.ServerName,
|
|
|
|
supportedCurves: c.config.curvePreferences(),
|
|
|
|
supportedPoints: []uint8{pointFormatUncompressed},
|
|
|
|
nextProtoNeg: len(c.config.NextProtos) > 0,
|
|
|
|
secureRenegotiation: []byte{},
|
|
|
|
alpnProtocols: c.config.NextProtos,
|
|
|
|
duplicateExtension: c.config.Bugs.DuplicateExtension,
|
|
|
|
channelIDSupported: c.config.ChannelID != nil,
|
|
|
|
npnLast: c.config.Bugs.SwapNPNAndALPN,
|
2016-06-30 18:33:47 +01:00
|
|
|
extendedMasterSecret: c.config.maxVersion(c.isDTLS) >= VersionTLS10,
|
2014-11-16 00:06:08 +00:00
|
|
|
srtpProtectionProfiles: c.config.SRTPProtectionProfiles,
|
|
|
|
srtpMasterKeyIdentifier: c.config.Bugs.SRTPMasterKeyIdentifer,
|
2015-07-31 02:10:13 +01:00
|
|
|
customExtension: c.config.Bugs.CustomExtension,
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
|
2014-10-11 00:23:43 +01:00
|
|
|
if c.config.Bugs.NoExtendedMasterSecret {
|
|
|
|
hello.extendedMasterSecret = false
|
|
|
|
}
|
|
|
|
|
2015-04-20 19:45:55 +01:00
|
|
|
if c.config.Bugs.NoSupportedCurves {
|
|
|
|
hello.supportedCurves = nil
|
|
|
|
}
|
|
|
|
|
2014-10-29 00:29:33 +00:00
|
|
|
if len(c.clientVerify) > 0 && !c.config.Bugs.EmptyRenegotiationInfo {
|
|
|
|
if c.config.Bugs.BadRenegotiationInfo {
|
|
|
|
hello.secureRenegotiation = append(hello.secureRenegotiation, c.clientVerify...)
|
|
|
|
hello.secureRenegotiation[0] ^= 0x80
|
|
|
|
} else {
|
|
|
|
hello.secureRenegotiation = c.clientVerify
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2015-11-26 01:10:31 +00:00
|
|
|
if c.noRenegotiationInfo() {
|
2014-11-08 17:31:52 +00:00
|
|
|
hello.secureRenegotiation = nil
|
|
|
|
}
|
|
|
|
|
2016-07-01 22:50:32 +01:00
|
|
|
var keyShares map[CurveID]ecdhCurve
|
2016-07-18 00:03:18 +01:00
|
|
|
if hello.vers >= VersionTLS13 {
|
2016-07-01 22:50:32 +01:00
|
|
|
keyShares = make(map[CurveID]ecdhCurve)
|
2016-07-16 16:47:31 +01:00
|
|
|
hello.hasKeyShares = true
|
|
|
|
curvesToSend := c.config.defaultCurves()
|
2016-07-01 22:50:32 +01:00
|
|
|
for _, curveID := range hello.supportedCurves {
|
2016-07-16 16:47:31 +01:00
|
|
|
if !curvesToSend[curveID] {
|
|
|
|
continue
|
|
|
|
}
|
2016-07-01 22:50:32 +01:00
|
|
|
curve, ok := curveForCurveID(curveID)
|
|
|
|
if !ok {
|
|
|
|
continue
|
|
|
|
}
|
|
|
|
publicKey, err := curve.offer(c.config.rand())
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
2016-07-15 11:51:15 +01:00
|
|
|
|
|
|
|
if c.config.Bugs.SendCurve != 0 {
|
|
|
|
curveID = c.config.Bugs.SendCurve
|
|
|
|
}
|
|
|
|
if c.config.Bugs.InvalidECDHPoint {
|
|
|
|
publicKey[0] ^= 0xff
|
|
|
|
}
|
|
|
|
|
2016-07-01 22:50:32 +01:00
|
|
|
hello.keyShares = append(hello.keyShares, keyShareEntry{
|
|
|
|
group: curveID,
|
|
|
|
keyExchange: publicKey,
|
|
|
|
})
|
|
|
|
keyShares[curveID] = curve
|
2016-07-11 18:19:03 +01:00
|
|
|
|
|
|
|
if c.config.Bugs.DuplicateKeyShares {
|
|
|
|
hello.keyShares = append(hello.keyShares, hello.keyShares[len(hello.keyShares)-1])
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
if c.config.Bugs.MissingKeyShare {
|
2016-07-18 17:40:30 +01:00
|
|
|
hello.hasKeyShares = false
|
2016-07-01 22:50:32 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
possibleCipherSuites := c.config.cipherSuites()
|
|
|
|
hello.cipherSuites = make([]uint16, 0, len(possibleCipherSuites))
|
|
|
|
|
|
|
|
NextCipherSuite:
|
|
|
|
for _, suiteId := range possibleCipherSuites {
|
|
|
|
for _, suite := range cipherSuites {
|
|
|
|
if suite.id != suiteId {
|
|
|
|
continue
|
|
|
|
}
|
2016-06-17 21:41:18 +01:00
|
|
|
if !c.config.Bugs.EnableAllCiphers {
|
|
|
|
// Don't advertise TLS 1.2-only cipher suites unless
|
|
|
|
// we're attempting TLS 1.2.
|
|
|
|
if hello.vers < VersionTLS12 && suite.flags&suiteTLS12 != 0 {
|
|
|
|
continue
|
|
|
|
}
|
|
|
|
// Don't advertise non-DTLS cipher suites in DTLS.
|
|
|
|
if c.isDTLS && suite.flags&suiteNoDTLS != 0 {
|
|
|
|
continue
|
|
|
|
}
|
2014-08-04 06:23:53 +01:00
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
hello.cipherSuites = append(hello.cipherSuites, suiteId)
|
|
|
|
continue NextCipherSuite
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2015-06-13 02:27:58 +01:00
|
|
|
if c.config.Bugs.SendRenegotiationSCSV {
|
|
|
|
hello.cipherSuites = append(hello.cipherSuites, renegotiationSCSV)
|
|
|
|
}
|
|
|
|
|
2014-08-02 09:22:02 +01:00
|
|
|
if c.config.Bugs.SendFallbackSCSV {
|
|
|
|
hello.cipherSuites = append(hello.cipherSuites, fallbackSCSV)
|
|
|
|
}
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
_, err := io.ReadFull(c.config.rand(), hello.random)
|
|
|
|
if err != nil {
|
|
|
|
c.sendAlert(alertInternalError)
|
|
|
|
return errors.New("tls: short read from Rand: " + err.Error())
|
|
|
|
}
|
|
|
|
|
2016-06-21 23:19:24 +01:00
|
|
|
if hello.vers >= VersionTLS12 && !c.config.Bugs.NoSignatureAlgorithms {
|
2016-07-09 19:21:54 +01:00
|
|
|
hello.signatureAlgorithms = c.config.verifySignatureAlgorithms()
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
var session *ClientSessionState
|
|
|
|
var cacheKey string
|
|
|
|
sessionCache := c.config.ClientSessionCache
|
|
|
|
|
|
|
|
if sessionCache != nil {
|
2014-11-17 08:19:02 +00:00
|
|
|
hello.ticketSupported = !c.config.SessionTicketsDisabled
|
2014-06-20 20:00:00 +01:00
|
|
|
|
|
|
|
// Try to resume a previously negotiated TLS session, if
|
|
|
|
// available.
|
|
|
|
cacheKey = clientSessionCacheKey(c.conn.RemoteAddr(), c.config)
|
2016-07-26 00:16:28 +01:00
|
|
|
// TODO(nharper): Support storing more than one session
|
|
|
|
// ticket for TLS 1.3.
|
2014-06-20 20:00:00 +01:00
|
|
|
candidateSession, ok := sessionCache.Get(cacheKey)
|
|
|
|
if ok {
|
2014-11-17 08:19:02 +00:00
|
|
|
ticketOk := !c.config.SessionTicketsDisabled || candidateSession.sessionTicket == nil
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
// Check that the ciphersuite/version used for the
|
|
|
|
// previous session are still valid.
|
|
|
|
cipherSuiteOk := false
|
2016-08-17 05:51:00 +01:00
|
|
|
if candidateSession.vers >= VersionTLS13 {
|
|
|
|
// Account for ciphers changing on resumption.
|
|
|
|
//
|
|
|
|
// TODO(davidben): This will be gone with the
|
|
|
|
// new cipher negotiation scheme.
|
|
|
|
resumeCipher := ecdhePSKSuite(candidateSession.cipherSuite)
|
|
|
|
for _, id := range hello.cipherSuites {
|
|
|
|
if ecdhePSKSuite(id) == resumeCipher {
|
|
|
|
cipherSuiteOk = true
|
|
|
|
break
|
|
|
|
}
|
|
|
|
}
|
|
|
|
} else {
|
|
|
|
for _, id := range hello.cipherSuites {
|
|
|
|
if id == candidateSession.cipherSuite {
|
|
|
|
cipherSuiteOk = true
|
|
|
|
break
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2016-06-30 18:33:47 +01:00
|
|
|
versOk := candidateSession.vers >= c.config.minVersion(c.isDTLS) &&
|
|
|
|
candidateSession.vers <= c.config.maxVersion(c.isDTLS)
|
2014-11-17 08:19:02 +00:00
|
|
|
if ticketOk && versOk && cipherSuiteOk {
|
2014-06-20 20:00:00 +01:00
|
|
|
session = candidateSession
|
|
|
|
}
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2016-07-26 00:16:28 +01:00
|
|
|
if session != nil && c.config.time().Before(session.ticketExpiration) {
|
2016-07-18 00:17:13 +01:00
|
|
|
ticket := session.sessionTicket
|
|
|
|
if c.config.Bugs.CorruptTicket && len(ticket) > 0 {
|
|
|
|
ticket = make([]byte, len(session.sessionTicket))
|
|
|
|
copy(ticket, session.sessionTicket)
|
|
|
|
offset := 40
|
|
|
|
if offset >= len(ticket) {
|
|
|
|
offset = len(ticket) - 1
|
2014-10-17 03:04:35 +01:00
|
|
|
}
|
2016-07-18 00:17:13 +01:00
|
|
|
ticket[offset] ^= 0x40
|
|
|
|
}
|
|
|
|
|
2016-08-08 22:25:07 +01:00
|
|
|
if session.vers >= VersionTLS13 || c.config.Bugs.SendBothTickets {
|
2016-07-26 00:16:28 +01:00
|
|
|
// TODO(nharper): Support sending more
|
|
|
|
// than one PSK identity.
|
2016-08-08 22:25:07 +01:00
|
|
|
if session.ticketFlags&ticketAllowDHEResumption != 0 || c.config.Bugs.SendBothTickets {
|
2016-08-17 05:51:00 +01:00
|
|
|
hello.pskIdentities = [][]uint8{ticket}
|
|
|
|
hello.cipherSuites = append(hello.cipherSuites, ecdhePSKSuite(session.cipherSuite))
|
2016-07-26 00:16:28 +01:00
|
|
|
}
|
2016-08-08 22:25:07 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
if session.vers < VersionTLS13 || c.config.Bugs.SendBothTickets {
|
|
|
|
if ticket != nil {
|
|
|
|
hello.sessionTicket = ticket
|
|
|
|
// A random session ID is used to detect when the
|
|
|
|
// server accepted the ticket and is resuming a session
|
|
|
|
// (see RFC 5077).
|
|
|
|
sessionIdLen := 16
|
|
|
|
if c.config.Bugs.OversizedSessionId {
|
|
|
|
sessionIdLen = 33
|
|
|
|
}
|
|
|
|
hello.sessionId = make([]byte, sessionIdLen)
|
|
|
|
if _, err := io.ReadFull(c.config.rand(), hello.sessionId); err != nil {
|
|
|
|
c.sendAlert(alertInternalError)
|
|
|
|
return errors.New("tls: short read from Rand: " + err.Error())
|
|
|
|
}
|
|
|
|
} else {
|
|
|
|
hello.sessionId = session.sessionId
|
2014-11-17 08:19:02 +00:00
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2016-08-14 00:26:00 +01:00
|
|
|
if c.config.Bugs.SendClientVersion != 0 {
|
|
|
|
hello.vers = c.config.Bugs.SendClientVersion
|
|
|
|
}
|
|
|
|
|
2014-08-02 09:07:12 +01:00
|
|
|
var helloBytes []byte
|
|
|
|
if c.config.Bugs.SendV2ClientHello {
|
2014-11-30 18:54:41 +00:00
|
|
|
// Test that the peer left-pads random.
|
|
|
|
hello.random[0] = 0
|
2014-08-02 09:07:12 +01:00
|
|
|
v2Hello := &v2ClientHelloMsg{
|
|
|
|
vers: hello.vers,
|
|
|
|
cipherSuites: hello.cipherSuites,
|
|
|
|
// No session resumption for V2ClientHello.
|
|
|
|
sessionId: nil,
|
2014-11-30 18:54:41 +00:00
|
|
|
challenge: hello.random[1:],
|
2014-08-02 09:07:12 +01:00
|
|
|
}
|
|
|
|
helloBytes = v2Hello.marshal()
|
|
|
|
c.writeV2Record(helloBytes)
|
|
|
|
} else {
|
|
|
|
helloBytes = hello.marshal()
|
2016-07-15 04:36:30 +01:00
|
|
|
if c.config.Bugs.PartialClientFinishedWithClientHello {
|
|
|
|
// Include one byte of Finished. We can compute it
|
|
|
|
// without completing the handshake. This assumes we
|
|
|
|
// negotiate TLS 1.3 with no HelloRetryRequest or
|
|
|
|
// CertificateRequest.
|
|
|
|
toWrite := make([]byte, 0, len(helloBytes)+1)
|
|
|
|
toWrite = append(toWrite, helloBytes...)
|
|
|
|
toWrite = append(toWrite, typeFinished)
|
|
|
|
c.writeRecord(recordTypeHandshake, toWrite)
|
|
|
|
} else {
|
|
|
|
c.writeRecord(recordTypeHandshake, helloBytes)
|
|
|
|
}
|
2014-08-02 09:07:12 +01:00
|
|
|
}
|
2016-07-07 20:33:25 +01:00
|
|
|
c.flushHandshake()
|
2014-06-20 20:00:00 +01:00
|
|
|
|
Add DTLS timeout and retransmit tests.
This extends the packet adaptor protocol to send three commands:
type command =
| Packet of []byte
| Timeout of time.Duration
| TimeoutAck
When the shim processes a Timeout in BIO_read, it sends TimeoutAck, fails the
BIO_read, returns out of the SSL stack, advances the clock, calls
DTLSv1_handle_timeout, and continues.
If the Go side sends Timeout right between sending handshake flight N and
reading flight N+1, the shim won't read the Timeout until it has sent flight
N+1 (it only processes packet commands in BIO_read), so the TimeoutAck comes
after N+1. Go then drops all packets before the TimeoutAck, thus dropping one
transmit of flight N+1 without having to actually process the packets to
determine the end of the flight. The shim then sees the updated clock, calls
DTLSv1_handle_timeout, and re-sends flight N+1 for Go to process for real.
When dropping packets, Go checks the epoch and increments sequence numbers so
that we can continue to be strict here. This requires tracking the initial
sequence number of the next epoch.
The final Finished message takes an additional special-case to test. DTLS
triggers retransmits on either a timeout or seeing a stale flight. OpenSSL only
implements the former which should be sufficient (and is necessary) EXCEPT for
the final Finished message. If the peer's final Finished message is lost, it
won't be waiting for a message from us, so it won't time out anything. That
retransmit must be triggered on stale message, so we retransmit the Finished
message in Go.
Change-Id: I3ffbdb1de525beb2ee831b304670a3387877634c
Reviewed-on: https://boringssl-review.googlesource.com/3212
Reviewed-by: Adam Langley <agl@google.com>
2015-01-27 06:09:43 +00:00
|
|
|
if err := c.simulatePacketLoss(nil); err != nil {
|
|
|
|
return err
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
msg, err := c.readHandshake()
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
2014-08-04 06:23:53 +01:00
|
|
|
|
|
|
|
if c.isDTLS {
|
|
|
|
helloVerifyRequest, ok := msg.(*helloVerifyRequestMsg)
|
|
|
|
if ok {
|
2014-08-16 17:07:27 +01:00
|
|
|
if helloVerifyRequest.vers != VersionTLS10 {
|
|
|
|
// Per RFC 6347, the version field in
|
|
|
|
// HelloVerifyRequest SHOULD be always DTLS
|
|
|
|
// 1.0. Enforce this for testing purposes.
|
|
|
|
return errors.New("dtls: bad HelloVerifyRequest version")
|
|
|
|
}
|
|
|
|
|
2014-08-04 06:23:53 +01:00
|
|
|
hello.raw = nil
|
|
|
|
hello.cookie = helloVerifyRequest.cookie
|
|
|
|
helloBytes = hello.marshal()
|
|
|
|
c.writeRecord(recordTypeHandshake, helloBytes)
|
2016-07-07 20:33:25 +01:00
|
|
|
c.flushHandshake()
|
2014-08-04 06:23:53 +01:00
|
|
|
|
Add DTLS timeout and retransmit tests.
This extends the packet adaptor protocol to send three commands:
type command =
| Packet of []byte
| Timeout of time.Duration
| TimeoutAck
When the shim processes a Timeout in BIO_read, it sends TimeoutAck, fails the
BIO_read, returns out of the SSL stack, advances the clock, calls
DTLSv1_handle_timeout, and continues.
If the Go side sends Timeout right between sending handshake flight N and
reading flight N+1, the shim won't read the Timeout until it has sent flight
N+1 (it only processes packet commands in BIO_read), so the TimeoutAck comes
after N+1. Go then drops all packets before the TimeoutAck, thus dropping one
transmit of flight N+1 without having to actually process the packets to
determine the end of the flight. The shim then sees the updated clock, calls
DTLSv1_handle_timeout, and re-sends flight N+1 for Go to process for real.
When dropping packets, Go checks the epoch and increments sequence numbers so
that we can continue to be strict here. This requires tracking the initial
sequence number of the next epoch.
The final Finished message takes an additional special-case to test. DTLS
triggers retransmits on either a timeout or seeing a stale flight. OpenSSL only
implements the former which should be sufficient (and is necessary) EXCEPT for
the final Finished message. If the peer's final Finished message is lost, it
won't be waiting for a message from us, so it won't time out anything. That
retransmit must be triggered on stale message, so we retransmit the Finished
message in Go.
Change-Id: I3ffbdb1de525beb2ee831b304670a3387877634c
Reviewed-on: https://boringssl-review.googlesource.com/3212
Reviewed-by: Adam Langley <agl@google.com>
2015-01-27 06:09:43 +00:00
|
|
|
if err := c.simulatePacketLoss(nil); err != nil {
|
|
|
|
return err
|
|
|
|
}
|
2014-08-04 06:23:53 +01:00
|
|
|
msg, err = c.readHandshake()
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2016-07-16 16:47:31 +01:00
|
|
|
var serverVersion uint16
|
|
|
|
switch m := msg.(type) {
|
|
|
|
case *helloRetryRequestMsg:
|
|
|
|
serverVersion = m.vers
|
|
|
|
case *serverHelloMsg:
|
|
|
|
serverVersion = m.vers
|
|
|
|
default:
|
|
|
|
c.sendAlert(alertUnexpectedMessage)
|
|
|
|
return fmt.Errorf("tls: received unexpected message of type %T when waiting for HelloRetryRequest or ServerHello", msg)
|
|
|
|
}
|
|
|
|
|
|
|
|
var ok bool
|
|
|
|
c.vers, ok = c.config.mutualVersion(serverVersion, c.isDTLS)
|
|
|
|
if !ok {
|
|
|
|
c.sendAlert(alertProtocolVersion)
|
|
|
|
return fmt.Errorf("tls: server selected unsupported protocol version %x", c.vers)
|
|
|
|
}
|
|
|
|
c.haveVers = true
|
|
|
|
|
|
|
|
helloRetryRequest, haveHelloRetryRequest := msg.(*helloRetryRequestMsg)
|
|
|
|
var secondHelloBytes []byte
|
|
|
|
if haveHelloRetryRequest {
|
|
|
|
var hrrCurveFound bool
|
2016-07-18 17:40:30 +01:00
|
|
|
if c.config.Bugs.MisinterpretHelloRetryRequestCurve != 0 {
|
|
|
|
helloRetryRequest.selectedGroup = c.config.Bugs.MisinterpretHelloRetryRequestCurve
|
|
|
|
}
|
2016-07-16 16:47:31 +01:00
|
|
|
group := helloRetryRequest.selectedGroup
|
|
|
|
for _, curveID := range hello.supportedCurves {
|
|
|
|
if group == curveID {
|
|
|
|
hrrCurveFound = true
|
|
|
|
break
|
|
|
|
}
|
|
|
|
}
|
|
|
|
if !hrrCurveFound || keyShares[group] != nil {
|
|
|
|
c.sendAlert(alertHandshakeFailure)
|
|
|
|
return errors.New("tls: received invalid HelloRetryRequest")
|
|
|
|
}
|
|
|
|
curve, ok := curveForCurveID(group)
|
|
|
|
if !ok {
|
|
|
|
return errors.New("tls: Unable to get curve requested in HelloRetryRequest")
|
|
|
|
}
|
|
|
|
publicKey, err := curve.offer(c.config.rand())
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
keyShares[group] = curve
|
|
|
|
hello.keyShares = append(hello.keyShares, keyShareEntry{
|
|
|
|
group: group,
|
|
|
|
keyExchange: publicKey,
|
|
|
|
})
|
|
|
|
|
2016-07-18 17:40:30 +01:00
|
|
|
if c.config.Bugs.SecondClientHelloMissingKeyShare {
|
|
|
|
hello.hasKeyShares = false
|
|
|
|
}
|
|
|
|
|
2016-07-16 16:47:31 +01:00
|
|
|
hello.hasEarlyData = false
|
|
|
|
hello.earlyDataContext = nil
|
|
|
|
hello.raw = nil
|
|
|
|
|
|
|
|
secondHelloBytes = hello.marshal()
|
|
|
|
c.writeRecord(recordTypeHandshake, secondHelloBytes)
|
|
|
|
c.flushHandshake()
|
|
|
|
|
|
|
|
msg, err = c.readHandshake()
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
serverHello, ok := msg.(*serverHelloMsg)
|
|
|
|
if !ok {
|
|
|
|
c.sendAlert(alertUnexpectedMessage)
|
|
|
|
return unexpectedMessageError(serverHello, msg)
|
|
|
|
}
|
|
|
|
|
2016-07-16 16:47:31 +01:00
|
|
|
if c.vers != serverHello.vers {
|
2014-06-20 20:00:00 +01:00
|
|
|
c.sendAlert(alertProtocolVersion)
|
2016-07-16 16:47:31 +01:00
|
|
|
return fmt.Errorf("tls: server sent non-matching version %x vs %x", serverHello.vers, c.vers)
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
|
2016-07-04 18:11:59 +01:00
|
|
|
// Check for downgrade signals in the server random, per
|
2016-07-10 17:20:35 +01:00
|
|
|
// draft-ietf-tls-tls13-14, section 6.3.1.2.
|
2016-07-04 18:11:59 +01:00
|
|
|
if c.vers <= VersionTLS12 && c.config.maxVersion(c.isDTLS) >= VersionTLS13 {
|
2016-07-10 17:20:35 +01:00
|
|
|
if bytes.Equal(serverHello.random[len(serverHello.random)-8:], downgradeTLS13) {
|
2016-07-04 18:11:59 +01:00
|
|
|
c.sendAlert(alertProtocolVersion)
|
|
|
|
return errors.New("tls: downgrade from TLS 1.3 detected")
|
|
|
|
}
|
|
|
|
}
|
|
|
|
if c.vers <= VersionTLS11 && c.config.maxVersion(c.isDTLS) >= VersionTLS12 {
|
2016-07-10 17:20:35 +01:00
|
|
|
if bytes.Equal(serverHello.random[len(serverHello.random)-8:], downgradeTLS12) {
|
2016-07-04 18:11:59 +01:00
|
|
|
c.sendAlert(alertProtocolVersion)
|
|
|
|
return errors.New("tls: downgrade from TLS 1.2 detected")
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2016-07-26 00:16:28 +01:00
|
|
|
suite := mutualCipherSuite(hello.cipherSuites, serverHello.cipherSuite)
|
2014-06-20 20:00:00 +01:00
|
|
|
if suite == nil {
|
|
|
|
c.sendAlert(alertHandshakeFailure)
|
|
|
|
return fmt.Errorf("tls: server selected an unsupported cipher suite")
|
|
|
|
}
|
|
|
|
|
2016-07-16 16:47:31 +01:00
|
|
|
if haveHelloRetryRequest && (helloRetryRequest.cipherSuite != serverHello.cipherSuite || helloRetryRequest.selectedGroup != serverHello.keyShare.group) {
|
|
|
|
c.sendAlert(alertHandshakeFailure)
|
|
|
|
return errors.New("tls: ServerHello parameters did not match HelloRetryRequest")
|
|
|
|
}
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
hs := &clientHandshakeState{
|
|
|
|
c: c,
|
|
|
|
serverHello: serverHello,
|
|
|
|
hello: hello,
|
|
|
|
suite: suite,
|
|
|
|
finishedHash: newFinishedHash(c.vers, suite),
|
2016-07-01 22:50:32 +01:00
|
|
|
keyShares: keyShares,
|
2014-06-20 20:00:00 +01:00
|
|
|
session: session,
|
|
|
|
}
|
|
|
|
|
2014-08-04 06:23:53 +01:00
|
|
|
hs.writeHash(helloBytes, hs.c.sendHandshakeSeq-1)
|
2016-07-16 16:47:31 +01:00
|
|
|
if haveHelloRetryRequest {
|
|
|
|
hs.writeServerHash(helloRetryRequest.marshal())
|
|
|
|
hs.writeClientHash(secondHelloBytes)
|
|
|
|
}
|
2014-08-04 06:23:53 +01:00
|
|
|
hs.writeServerHash(hs.serverHello.marshal())
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2016-07-18 00:03:18 +01:00
|
|
|
if c.vers >= VersionTLS13 {
|
2016-07-01 22:50:32 +01:00
|
|
|
if err := hs.doTLS13Handshake(); err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
} else {
|
|
|
|
if c.config.Bugs.EarlyChangeCipherSpec > 0 {
|
|
|
|
hs.establishKeys()
|
|
|
|
c.writeRecord(recordTypeChangeCipherSpec, []byte{1})
|
|
|
|
}
|
2014-07-22 03:42:34 +01:00
|
|
|
|
2016-07-01 22:50:32 +01:00
|
|
|
if hs.serverHello.compressionMethod != compressionNone {
|
|
|
|
c.sendAlert(alertUnexpectedMessage)
|
|
|
|
return errors.New("tls: server selected unsupported compression format")
|
|
|
|
}
|
2016-07-01 18:40:23 +01:00
|
|
|
|
2016-07-01 22:50:32 +01:00
|
|
|
err = hs.processServerExtensions(&serverHello.extensions)
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
2016-07-01 18:40:23 +01:00
|
|
|
|
2016-07-01 22:50:32 +01:00
|
|
|
isResume, err := hs.processServerHello()
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2016-07-01 22:50:32 +01:00
|
|
|
if isResume {
|
|
|
|
if c.config.Bugs.EarlyChangeCipherSpec == 0 {
|
|
|
|
if err := hs.establishKeys(); err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
}
|
|
|
|
if err := hs.readSessionTicket(); err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
if err := hs.readFinished(c.firstFinished[:]); err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
if err := hs.sendFinished(nil, isResume); err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
} else {
|
|
|
|
if err := hs.doFullHandshake(); err != nil {
|
|
|
|
return err
|
|
|
|
}
|
2014-07-22 03:42:34 +01:00
|
|
|
if err := hs.establishKeys(); err != nil {
|
|
|
|
return err
|
|
|
|
}
|
2016-07-01 22:50:32 +01:00
|
|
|
if err := hs.sendFinished(c.firstFinished[:], isResume); err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
// Most retransmits are triggered by a timeout, but the final
|
|
|
|
// leg of the handshake is retransmited upon re-receiving a
|
|
|
|
// Finished.
|
|
|
|
if err := c.simulatePacketLoss(func() {
|
2016-07-27 22:40:37 +01:00
|
|
|
c.sendHandshakeSeq--
|
2016-07-01 22:50:32 +01:00
|
|
|
c.writeRecord(recordTypeHandshake, hs.finishedBytes)
|
|
|
|
c.flushHandshake()
|
|
|
|
}); err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
if err := hs.readSessionTicket(); err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
if err := hs.readFinished(nil); err != nil {
|
|
|
|
return err
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
2016-07-01 22:50:32 +01:00
|
|
|
|
|
|
|
if sessionCache != nil && hs.session != nil && session != hs.session {
|
|
|
|
if c.config.Bugs.RequireSessionTickets && len(hs.session.sessionTicket) == 0 {
|
|
|
|
return errors.New("tls: new session used session IDs instead of tickets")
|
|
|
|
}
|
|
|
|
sessionCache.Put(cacheKey, hs.session)
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
2016-07-01 22:50:32 +01:00
|
|
|
|
|
|
|
c.didResume = isResume
|
2016-07-13 22:57:35 +01:00
|
|
|
c.exporterSecret = hs.masterSecret
|
2016-07-01 22:50:32 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
c.handshakeComplete = true
|
|
|
|
c.cipherSuite = suite
|
|
|
|
copy(c.clientRandom[:], hs.hello.random)
|
|
|
|
copy(c.serverRandom[:], hs.serverHello.random)
|
|
|
|
|
|
|
|
return nil
|
|
|
|
}
|
|
|
|
|
|
|
|
func (hs *clientHandshakeState) doTLS13Handshake() error {
|
|
|
|
c := hs.c
|
|
|
|
|
|
|
|
// Once the PRF hash is known, TLS 1.3 does not require a handshake
|
|
|
|
// buffer.
|
|
|
|
hs.finishedHash.discardHandshakeBuffer()
|
|
|
|
|
|
|
|
zeroSecret := hs.finishedHash.zeroSecret()
|
|
|
|
|
|
|
|
// Resolve PSK and compute the early secret.
|
|
|
|
//
|
|
|
|
// TODO(davidben): This will need to be handled slightly earlier once
|
|
|
|
// 0-RTT is implemented.
|
|
|
|
var psk []byte
|
|
|
|
if hs.suite.flags&suitePSK != 0 {
|
|
|
|
if !hs.serverHello.hasPSKIdentity {
|
|
|
|
c.sendAlert(alertMissingExtension)
|
|
|
|
return errors.New("tls: server omitted the PSK identity extension")
|
|
|
|
}
|
|
|
|
|
2016-07-26 00:16:28 +01:00
|
|
|
// We send at most one PSK identity.
|
|
|
|
if hs.session == nil || hs.serverHello.pskIdentity != 0 {
|
|
|
|
c.sendAlert(alertUnknownPSKIdentity)
|
|
|
|
return errors.New("tls: server sent unknown PSK identity")
|
|
|
|
}
|
|
|
|
if ecdhePSKSuite(hs.session.cipherSuite) != hs.suite.id {
|
|
|
|
c.sendAlert(alertHandshakeFailure)
|
|
|
|
return errors.New("tls: server sent invalid cipher suite for PSK")
|
|
|
|
}
|
|
|
|
psk = deriveResumptionPSK(hs.suite, hs.session.masterSecret)
|
|
|
|
hs.finishedHash.setResumptionContext(deriveResumptionContext(hs.suite, hs.session.masterSecret))
|
|
|
|
c.didResume = true
|
2016-07-01 22:50:32 +01:00
|
|
|
} else {
|
|
|
|
if hs.serverHello.hasPSKIdentity {
|
|
|
|
c.sendAlert(alertUnsupportedExtension)
|
|
|
|
return errors.New("tls: server sent unexpected PSK identity")
|
|
|
|
}
|
|
|
|
|
|
|
|
psk = zeroSecret
|
|
|
|
hs.finishedHash.setResumptionContext(zeroSecret)
|
|
|
|
}
|
|
|
|
|
|
|
|
earlySecret := hs.finishedHash.extractKey(zeroSecret, psk)
|
|
|
|
|
|
|
|
// Resolve ECDHE and compute the handshake secret.
|
|
|
|
var ecdheSecret []byte
|
2016-07-18 17:40:30 +01:00
|
|
|
if hs.suite.flags&suiteECDHE != 0 && !c.config.Bugs.MissingKeyShare && !c.config.Bugs.SecondClientHelloMissingKeyShare {
|
2016-07-01 22:50:32 +01:00
|
|
|
if !hs.serverHello.hasKeyShare {
|
|
|
|
c.sendAlert(alertMissingExtension)
|
|
|
|
return errors.New("tls: server omitted the key share extension")
|
|
|
|
}
|
|
|
|
|
|
|
|
curve, ok := hs.keyShares[hs.serverHello.keyShare.group]
|
|
|
|
if !ok {
|
|
|
|
c.sendAlert(alertHandshakeFailure)
|
|
|
|
return errors.New("tls: server selected an unsupported group")
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
2016-07-18 17:40:30 +01:00
|
|
|
c.curveID = hs.serverHello.keyShare.group
|
2016-07-01 22:50:32 +01:00
|
|
|
|
|
|
|
var err error
|
|
|
|
ecdheSecret, err = curve.finish(hs.serverHello.keyShare.keyExchange)
|
|
|
|
if err != nil {
|
2014-06-20 20:00:00 +01:00
|
|
|
return err
|
|
|
|
}
|
|
|
|
} else {
|
2016-07-01 22:50:32 +01:00
|
|
|
if hs.serverHello.hasKeyShare {
|
|
|
|
c.sendAlert(alertUnsupportedExtension)
|
|
|
|
return errors.New("tls: server sent unexpected key share extension")
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
2016-07-01 22:50:32 +01:00
|
|
|
|
|
|
|
ecdheSecret = zeroSecret
|
|
|
|
}
|
|
|
|
|
|
|
|
// Compute the handshake secret.
|
|
|
|
handshakeSecret := hs.finishedHash.extractKey(earlySecret, ecdheSecret)
|
|
|
|
|
|
|
|
// Switch to handshake traffic keys.
|
|
|
|
handshakeTrafficSecret := hs.finishedHash.deriveSecret(handshakeSecret, handshakeTrafficLabel)
|
2016-07-18 20:56:23 +01:00
|
|
|
c.out.useTrafficSecret(c.vers, hs.suite, handshakeTrafficSecret, handshakePhase, clientWrite)
|
|
|
|
c.in.useTrafficSecret(c.vers, hs.suite, handshakeTrafficSecret, handshakePhase, serverWrite)
|
2016-07-01 22:50:32 +01:00
|
|
|
|
|
|
|
msg, err := c.readHandshake()
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
|
|
|
|
encryptedExtensions, ok := msg.(*encryptedExtensionsMsg)
|
|
|
|
if !ok {
|
|
|
|
c.sendAlert(alertUnexpectedMessage)
|
|
|
|
return unexpectedMessageError(encryptedExtensions, msg)
|
|
|
|
}
|
|
|
|
hs.writeServerHash(encryptedExtensions.marshal())
|
|
|
|
|
|
|
|
err = hs.processServerExtensions(&encryptedExtensions.extensions)
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
|
|
|
|
var chainToSend *Certificate
|
2016-07-09 22:26:01 +01:00
|
|
|
var certReq *certificateRequestMsg
|
2016-07-02 03:40:23 +01:00
|
|
|
if hs.suite.flags&suitePSK != 0 {
|
|
|
|
if encryptedExtensions.extensions.ocspResponse != nil {
|
|
|
|
c.sendAlert(alertUnsupportedExtension)
|
|
|
|
return errors.New("tls: server sent OCSP response without a certificate")
|
|
|
|
}
|
|
|
|
if encryptedExtensions.extensions.sctList != nil {
|
|
|
|
c.sendAlert(alertUnsupportedExtension)
|
|
|
|
return errors.New("tls: server sent SCT list without a certificate")
|
|
|
|
}
|
2016-07-26 00:16:28 +01:00
|
|
|
|
|
|
|
// Copy over authentication from the session.
|
|
|
|
c.peerCertificates = hs.session.serverCertificates
|
|
|
|
c.sctList = hs.session.sctList
|
|
|
|
c.ocspResponse = hs.session.ocspResponse
|
2016-07-02 03:40:23 +01:00
|
|
|
} else {
|
|
|
|
c.ocspResponse = encryptedExtensions.extensions.ocspResponse
|
|
|
|
c.sctList = encryptedExtensions.extensions.sctList
|
2016-07-01 22:50:32 +01:00
|
|
|
|
|
|
|
msg, err := c.readHandshake()
|
|
|
|
if err != nil {
|
2014-06-20 20:00:00 +01:00
|
|
|
return err
|
|
|
|
}
|
2016-07-01 22:50:32 +01:00
|
|
|
|
2016-07-09 22:26:01 +01:00
|
|
|
var ok bool
|
|
|
|
certReq, ok = msg.(*certificateRequestMsg)
|
2016-07-01 22:50:32 +01:00
|
|
|
if ok {
|
2016-08-18 07:32:23 +01:00
|
|
|
if len(certReq.requestContext) != 0 {
|
|
|
|
return errors.New("tls: non-empty certificate request context sent in handshake")
|
|
|
|
}
|
|
|
|
|
2016-07-18 13:55:02 +01:00
|
|
|
if c.config.Bugs.IgnorePeerSignatureAlgorithmPreferences {
|
|
|
|
certReq.signatureAlgorithms = c.config.signSignatureAlgorithms()
|
|
|
|
}
|
|
|
|
|
2016-07-01 22:50:32 +01:00
|
|
|
hs.writeServerHash(certReq.marshal())
|
|
|
|
|
|
|
|
chainToSend, err = selectClientCertificate(c, certReq)
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
|
|
|
|
msg, err = c.readHandshake()
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
2016-07-01 22:50:32 +01:00
|
|
|
|
|
|
|
certMsg, ok := msg.(*certificateMsg)
|
|
|
|
if !ok {
|
|
|
|
c.sendAlert(alertUnexpectedMessage)
|
|
|
|
return unexpectedMessageError(certMsg, msg)
|
|
|
|
}
|
|
|
|
hs.writeServerHash(certMsg.marshal())
|
|
|
|
|
|
|
|
if err := hs.verifyCertificates(certMsg); err != nil {
|
Add DTLS timeout and retransmit tests.
This extends the packet adaptor protocol to send three commands:
type command =
| Packet of []byte
| Timeout of time.Duration
| TimeoutAck
When the shim processes a Timeout in BIO_read, it sends TimeoutAck, fails the
BIO_read, returns out of the SSL stack, advances the clock, calls
DTLSv1_handle_timeout, and continues.
If the Go side sends Timeout right between sending handshake flight N and
reading flight N+1, the shim won't read the Timeout until it has sent flight
N+1 (it only processes packet commands in BIO_read), so the TimeoutAck comes
after N+1. Go then drops all packets before the TimeoutAck, thus dropping one
transmit of flight N+1 without having to actually process the packets to
determine the end of the flight. The shim then sees the updated clock, calls
DTLSv1_handle_timeout, and re-sends flight N+1 for Go to process for real.
When dropping packets, Go checks the epoch and increments sequence numbers so
that we can continue to be strict here. This requires tracking the initial
sequence number of the next epoch.
The final Finished message takes an additional special-case to test. DTLS
triggers retransmits on either a timeout or seeing a stale flight. OpenSSL only
implements the former which should be sufficient (and is necessary) EXCEPT for
the final Finished message. If the peer's final Finished message is lost, it
won't be waiting for a message from us, so it won't time out anything. That
retransmit must be triggered on stale message, so we retransmit the Finished
message in Go.
Change-Id: I3ffbdb1de525beb2ee831b304670a3387877634c
Reviewed-on: https://boringssl-review.googlesource.com/3212
Reviewed-by: Adam Langley <agl@google.com>
2015-01-27 06:09:43 +00:00
|
|
|
return err
|
|
|
|
}
|
2016-07-01 22:50:32 +01:00
|
|
|
leaf := c.peerCertificates[0]
|
|
|
|
|
|
|
|
msg, err = c.readHandshake()
|
|
|
|
if err != nil {
|
2014-06-20 20:00:00 +01:00
|
|
|
return err
|
|
|
|
}
|
2016-07-01 22:50:32 +01:00
|
|
|
certVerifyMsg, ok := msg.(*certificateVerifyMsg)
|
|
|
|
if !ok {
|
|
|
|
c.sendAlert(alertUnexpectedMessage)
|
|
|
|
return unexpectedMessageError(certVerifyMsg, msg)
|
|
|
|
}
|
|
|
|
|
2016-07-14 02:18:49 +01:00
|
|
|
c.peerSignatureAlgorithm = certVerifyMsg.signatureAlgorithm
|
2016-07-01 22:50:32 +01:00
|
|
|
input := hs.finishedHash.certificateVerifyInput(serverCertificateVerifyContextTLS13)
|
2016-07-09 02:52:12 +01:00
|
|
|
err = verifyMessage(c.vers, leaf.PublicKey, c.config, certVerifyMsg.signatureAlgorithm, input, certVerifyMsg.signature)
|
2016-07-01 22:50:32 +01:00
|
|
|
if err != nil {
|
2014-06-20 20:00:00 +01:00
|
|
|
return err
|
|
|
|
}
|
2016-07-01 22:50:32 +01:00
|
|
|
|
|
|
|
hs.writeServerHash(certVerifyMsg.marshal())
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
|
2016-07-01 22:50:32 +01:00
|
|
|
msg, err = c.readHandshake()
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
serverFinished, ok := msg.(*finishedMsg)
|
|
|
|
if !ok {
|
|
|
|
c.sendAlert(alertUnexpectedMessage)
|
|
|
|
return unexpectedMessageError(serverFinished, msg)
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
|
2016-07-01 22:50:32 +01:00
|
|
|
verify := hs.finishedHash.serverSum(handshakeTrafficSecret)
|
|
|
|
if len(verify) != len(serverFinished.verifyData) ||
|
|
|
|
subtle.ConstantTimeCompare(verify, serverFinished.verifyData) != 1 {
|
|
|
|
c.sendAlert(alertHandshakeFailure)
|
|
|
|
return errors.New("tls: server's Finished message was incorrect")
|
|
|
|
}
|
|
|
|
|
|
|
|
hs.writeServerHash(serverFinished.marshal())
|
2015-09-09 13:44:55 +01:00
|
|
|
|
2016-07-01 22:50:32 +01:00
|
|
|
// The various secrets do not incorporate the client's final leg, so
|
|
|
|
// derive them now before updating the handshake context.
|
|
|
|
masterSecret := hs.finishedHash.extractKey(handshakeSecret, zeroSecret)
|
|
|
|
trafficSecret := hs.finishedHash.deriveSecret(masterSecret, applicationTrafficLabel)
|
|
|
|
|
2016-07-15 11:51:15 +01:00
|
|
|
if certReq != nil && !c.config.Bugs.SkipClientCertificate {
|
2016-07-09 22:26:01 +01:00
|
|
|
certMsg := &certificateMsg{
|
|
|
|
hasRequestContext: true,
|
|
|
|
requestContext: certReq.requestContext,
|
|
|
|
}
|
|
|
|
if chainToSend != nil {
|
|
|
|
certMsg.certificates = chainToSend.Certificate
|
|
|
|
}
|
|
|
|
hs.writeClientHash(certMsg.marshal())
|
|
|
|
c.writeRecord(recordTypeHandshake, certMsg.marshal())
|
|
|
|
|
|
|
|
if chainToSend != nil {
|
|
|
|
certVerify := &certificateVerifyMsg{
|
|
|
|
hasSignatureAlgorithm: true,
|
|
|
|
}
|
|
|
|
|
|
|
|
// Determine the hash to sign.
|
|
|
|
privKey := chainToSend.PrivateKey
|
|
|
|
|
|
|
|
var err error
|
|
|
|
certVerify.signatureAlgorithm, err = selectSignatureAlgorithm(c.vers, privKey, c.config, certReq.signatureAlgorithms)
|
|
|
|
if err != nil {
|
|
|
|
c.sendAlert(alertInternalError)
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
|
|
|
|
input := hs.finishedHash.certificateVerifyInput(clientCertificateVerifyContextTLS13)
|
|
|
|
certVerify.signature, err = signMessage(c.vers, privKey, c.config, certVerify.signatureAlgorithm, input)
|
|
|
|
if err != nil {
|
|
|
|
c.sendAlert(alertInternalError)
|
|
|
|
return err
|
|
|
|
}
|
2016-07-15 11:51:15 +01:00
|
|
|
if c.config.Bugs.SendSignatureAlgorithm != 0 {
|
|
|
|
certVerify.signatureAlgorithm = c.config.Bugs.SendSignatureAlgorithm
|
|
|
|
}
|
2016-07-09 22:26:01 +01:00
|
|
|
|
|
|
|
hs.writeClientHash(certVerify.marshal())
|
|
|
|
c.writeRecord(recordTypeHandshake, certVerify.marshal())
|
|
|
|
}
|
2016-07-01 22:50:32 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
// Send a client Finished message.
|
|
|
|
finished := new(finishedMsg)
|
|
|
|
finished.verifyData = hs.finishedHash.clientSum(handshakeTrafficSecret)
|
|
|
|
if c.config.Bugs.BadFinished {
|
|
|
|
finished.verifyData[0]++
|
|
|
|
}
|
2016-07-13 22:57:35 +01:00
|
|
|
hs.writeClientHash(finished.marshal())
|
2016-07-15 04:36:30 +01:00
|
|
|
if c.config.Bugs.PartialClientFinishedWithClientHello {
|
|
|
|
// The first byte has already been sent.
|
|
|
|
c.writeRecord(recordTypeHandshake, finished.marshal()[1:])
|
|
|
|
} else {
|
|
|
|
c.writeRecord(recordTypeHandshake, finished.marshal())
|
|
|
|
}
|
2016-07-27 22:40:37 +01:00
|
|
|
if c.config.Bugs.SendExtraFinished {
|
|
|
|
c.writeRecord(recordTypeHandshake, finished.marshal())
|
|
|
|
}
|
2016-07-08 02:34:12 +01:00
|
|
|
c.flushHandshake()
|
2016-07-01 22:50:32 +01:00
|
|
|
|
|
|
|
// Switch to application data keys.
|
2016-07-18 20:56:23 +01:00
|
|
|
c.out.useTrafficSecret(c.vers, hs.suite, trafficSecret, applicationPhase, clientWrite)
|
|
|
|
c.in.useTrafficSecret(c.vers, hs.suite, trafficSecret, applicationPhase, serverWrite)
|
2016-07-01 22:50:32 +01:00
|
|
|
|
2016-07-13 22:57:35 +01:00
|
|
|
c.exporterSecret = hs.finishedHash.deriveSecret(masterSecret, exporterLabel)
|
2016-07-18 00:17:13 +01:00
|
|
|
c.resumptionSecret = hs.finishedHash.deriveSecret(masterSecret, resumptionLabel)
|
2014-06-20 20:00:00 +01:00
|
|
|
return nil
|
|
|
|
}
|
|
|
|
|
|
|
|
func (hs *clientHandshakeState) doFullHandshake() error {
|
|
|
|
c := hs.c
|
|
|
|
|
2014-10-27 05:06:24 +00:00
|
|
|
var leaf *x509.Certificate
|
|
|
|
if hs.suite.flags&suitePSK == 0 {
|
|
|
|
msg, err := c.readHandshake()
|
2014-06-20 20:00:00 +01:00
|
|
|
if err != nil {
|
2014-10-27 05:06:24 +00:00
|
|
|
return err
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
|
2014-10-27 05:06:24 +00:00
|
|
|
certMsg, ok := msg.(*certificateMsg)
|
2016-07-01 23:58:51 +01:00
|
|
|
if !ok {
|
2014-10-27 05:06:24 +00:00
|
|
|
c.sendAlert(alertUnexpectedMessage)
|
|
|
|
return unexpectedMessageError(certMsg, msg)
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
2014-10-27 05:06:24 +00:00
|
|
|
hs.writeServerHash(certMsg.marshal())
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2016-07-01 23:58:51 +01:00
|
|
|
if err := hs.verifyCertificates(certMsg); err != nil {
|
|
|
|
return err
|
2014-10-27 05:06:24 +00:00
|
|
|
}
|
2016-07-01 23:58:51 +01:00
|
|
|
leaf = c.peerCertificates[0]
|
2014-10-27 05:06:24 +00:00
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2016-07-01 16:43:18 +01:00
|
|
|
if hs.serverHello.extensions.ocspStapling {
|
2014-10-27 05:06:24 +00:00
|
|
|
msg, err := c.readHandshake()
|
2014-06-20 20:00:00 +01:00
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
cs, ok := msg.(*certificateStatusMsg)
|
|
|
|
if !ok {
|
|
|
|
c.sendAlert(alertUnexpectedMessage)
|
|
|
|
return unexpectedMessageError(cs, msg)
|
|
|
|
}
|
2014-08-04 06:23:53 +01:00
|
|
|
hs.writeServerHash(cs.marshal())
|
2014-06-20 20:00:00 +01:00
|
|
|
|
|
|
|
if cs.statusType == statusTypeOCSP {
|
|
|
|
c.ocspResponse = cs.response
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2014-10-27 05:06:24 +00:00
|
|
|
msg, err := c.readHandshake()
|
2014-06-20 20:00:00 +01:00
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
|
|
|
|
keyAgreement := hs.suite.ka(c.vers)
|
|
|
|
|
|
|
|
skx, ok := msg.(*serverKeyExchangeMsg)
|
|
|
|
if ok {
|
2014-08-04 06:23:53 +01:00
|
|
|
hs.writeServerHash(skx.marshal())
|
2014-10-27 05:06:24 +00:00
|
|
|
err = keyAgreement.processServerKeyExchange(c.config, hs.hello, hs.serverHello, leaf, skx)
|
2014-06-20 20:00:00 +01:00
|
|
|
if err != nil {
|
|
|
|
c.sendAlert(alertUnexpectedMessage)
|
|
|
|
return err
|
|
|
|
}
|
2016-07-18 17:40:30 +01:00
|
|
|
if ecdhe, ok := keyAgreement.(*ecdheKeyAgreement); ok {
|
|
|
|
c.curveID = ecdhe.curveID
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2016-06-21 23:19:24 +01:00
|
|
|
c.peerSignatureAlgorithm = keyAgreement.peerSignatureAlgorithm()
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
msg, err = c.readHandshake()
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
var chainToSend *Certificate
|
|
|
|
var certRequested bool
|
|
|
|
certReq, ok := msg.(*certificateRequestMsg)
|
|
|
|
if ok {
|
|
|
|
certRequested = true
|
2016-07-09 19:21:54 +01:00
|
|
|
if c.config.Bugs.IgnorePeerSignatureAlgorithmPreferences {
|
|
|
|
certReq.signatureAlgorithms = c.config.signSignatureAlgorithms()
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2014-08-04 06:23:53 +01:00
|
|
|
hs.writeServerHash(certReq.marshal())
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2016-07-01 23:44:02 +01:00
|
|
|
chainToSend, err = selectClientCertificate(c, certReq)
|
|
|
|
if err != nil {
|
|
|
|
return err
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
msg, err = c.readHandshake()
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
shd, ok := msg.(*serverHelloDoneMsg)
|
|
|
|
if !ok {
|
|
|
|
c.sendAlert(alertUnexpectedMessage)
|
|
|
|
return unexpectedMessageError(shd, msg)
|
|
|
|
}
|
2014-08-04 06:23:53 +01:00
|
|
|
hs.writeServerHash(shd.marshal())
|
2014-06-20 20:00:00 +01:00
|
|
|
|
|
|
|
// If the server requested a certificate then we have to send a
|
2016-03-10 20:44:22 +00:00
|
|
|
// Certificate message in TLS, even if it's empty because we don't have
|
|
|
|
// a certificate to send. In SSL 3.0, skip the message and send a
|
|
|
|
// no_certificate warning alert.
|
2014-06-20 20:00:00 +01:00
|
|
|
if certRequested {
|
2016-03-10 20:44:22 +00:00
|
|
|
if c.vers == VersionSSL30 && chainToSend == nil {
|
|
|
|
c.sendAlert(alertNoCertficate)
|
|
|
|
} else if !c.config.Bugs.SkipClientCertificate {
|
|
|
|
certMsg := new(certificateMsg)
|
|
|
|
if chainToSend != nil {
|
|
|
|
certMsg.certificates = chainToSend.Certificate
|
|
|
|
}
|
|
|
|
hs.writeClientHash(certMsg.marshal())
|
|
|
|
c.writeRecord(recordTypeHandshake, certMsg.marshal())
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2014-10-27 05:06:24 +00:00
|
|
|
preMasterSecret, ckx, err := keyAgreement.generateClientKeyExchange(c.config, hs.hello, leaf)
|
2014-06-20 20:00:00 +01:00
|
|
|
if err != nil {
|
|
|
|
c.sendAlert(alertInternalError)
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
if ckx != nil {
|
2014-07-22 03:42:34 +01:00
|
|
|
if c.config.Bugs.EarlyChangeCipherSpec < 2 {
|
2014-08-04 06:23:53 +01:00
|
|
|
hs.writeClientHash(ckx.marshal())
|
2014-07-22 03:42:34 +01:00
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
c.writeRecord(recordTypeHandshake, ckx.marshal())
|
|
|
|
}
|
|
|
|
|
2016-07-01 16:43:18 +01:00
|
|
|
if hs.serverHello.extensions.extendedMasterSecret && c.vers >= VersionTLS10 {
|
2014-10-11 00:23:43 +01:00
|
|
|
hs.masterSecret = extendedMasterFromPreMasterSecret(c.vers, hs.suite, preMasterSecret, hs.finishedHash)
|
|
|
|
c.extendedMasterSecret = true
|
|
|
|
} else {
|
|
|
|
if c.config.Bugs.RequireExtendedMasterSecret {
|
|
|
|
return errors.New("tls: extended master secret required but not supported by peer")
|
|
|
|
}
|
|
|
|
hs.masterSecret = masterFromPreMasterSecret(c.vers, hs.suite, preMasterSecret, hs.hello.random, hs.serverHello.random)
|
|
|
|
}
|
2014-08-28 04:13:20 +01:00
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
if chainToSend != nil {
|
|
|
|
certVerify := &certificateVerifyMsg{
|
2016-06-21 23:19:24 +01:00
|
|
|
hasSignatureAlgorithm: c.vers >= VersionTLS12,
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
|
2015-03-16 21:49:43 +00:00
|
|
|
// Determine the hash to sign.
|
2016-06-21 23:19:24 +01:00
|
|
|
privKey := c.config.Certificates[0].PrivateKey
|
|
|
|
|
|
|
|
if certVerify.hasSignatureAlgorithm {
|
2016-07-10 05:02:01 +01:00
|
|
|
certVerify.signatureAlgorithm, err = selectSignatureAlgorithm(c.vers, privKey, c.config, certReq.signatureAlgorithms)
|
2016-06-21 23:19:24 +01:00
|
|
|
if err != nil {
|
|
|
|
c.sendAlert(alertInternalError)
|
|
|
|
return err
|
|
|
|
}
|
2015-07-29 03:43:19 +01:00
|
|
|
}
|
2015-03-16 21:49:43 +00:00
|
|
|
|
2016-06-21 23:19:24 +01:00
|
|
|
if c.vers > VersionSSL30 {
|
2016-07-14 02:43:25 +01:00
|
|
|
certVerify.signature, err = signMessage(c.vers, privKey, c.config, certVerify.signatureAlgorithm, hs.finishedHash.buffer)
|
2016-07-09 00:28:04 +01:00
|
|
|
if err == nil && c.config.Bugs.SendSignatureAlgorithm != 0 {
|
|
|
|
certVerify.signatureAlgorithm = c.config.Bugs.SendSignatureAlgorithm
|
|
|
|
}
|
2016-06-21 23:19:24 +01:00
|
|
|
} else {
|
|
|
|
// SSL 3.0's client certificate construction is
|
|
|
|
// incompatible with signatureAlgorithm.
|
|
|
|
rsaKey, ok := privKey.(*rsa.PrivateKey)
|
|
|
|
if !ok {
|
|
|
|
err = errors.New("unsupported signature type for client certificate")
|
|
|
|
} else {
|
|
|
|
digest := hs.finishedHash.hashForClientCertificateSSL3(hs.masterSecret)
|
2016-07-14 02:43:25 +01:00
|
|
|
if c.config.Bugs.InvalidSignature {
|
2016-06-21 23:19:24 +01:00
|
|
|
digest[0] ^= 0x80
|
|
|
|
}
|
|
|
|
certVerify.signature, err = rsa.SignPKCS1v15(c.config.rand(), rsaKey, crypto.MD5SHA1, digest)
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
if err != nil {
|
|
|
|
c.sendAlert(alertInternalError)
|
|
|
|
return errors.New("tls: failed to sign handshake with client certificate: " + err.Error())
|
|
|
|
}
|
|
|
|
|
2014-08-04 06:23:53 +01:00
|
|
|
hs.writeClientHash(certVerify.marshal())
|
2014-06-20 20:00:00 +01:00
|
|
|
c.writeRecord(recordTypeHandshake, certVerify.marshal())
|
|
|
|
}
|
2016-07-07 22:32:50 +01:00
|
|
|
// flushHandshake will be called in sendFinished.
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2014-08-28 04:13:20 +01:00
|
|
|
hs.finishedHash.discardHandshakeBuffer()
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
return nil
|
|
|
|
}
|
|
|
|
|
2016-07-01 23:58:51 +01:00
|
|
|
func (hs *clientHandshakeState) verifyCertificates(certMsg *certificateMsg) error {
|
|
|
|
c := hs.c
|
|
|
|
|
|
|
|
if len(certMsg.certificates) == 0 {
|
|
|
|
c.sendAlert(alertIllegalParameter)
|
|
|
|
return errors.New("tls: no certificates sent")
|
|
|
|
}
|
|
|
|
|
|
|
|
certs := make([]*x509.Certificate, len(certMsg.certificates))
|
|
|
|
for i, asn1Data := range certMsg.certificates {
|
|
|
|
cert, err := x509.ParseCertificate(asn1Data)
|
|
|
|
if err != nil {
|
|
|
|
c.sendAlert(alertBadCertificate)
|
|
|
|
return errors.New("tls: failed to parse certificate from server: " + err.Error())
|
|
|
|
}
|
|
|
|
certs[i] = cert
|
|
|
|
}
|
|
|
|
|
|
|
|
if !c.config.InsecureSkipVerify {
|
|
|
|
opts := x509.VerifyOptions{
|
|
|
|
Roots: c.config.RootCAs,
|
|
|
|
CurrentTime: c.config.time(),
|
|
|
|
DNSName: c.config.ServerName,
|
|
|
|
Intermediates: x509.NewCertPool(),
|
|
|
|
}
|
|
|
|
|
|
|
|
for i, cert := range certs {
|
|
|
|
if i == 0 {
|
|
|
|
continue
|
|
|
|
}
|
|
|
|
opts.Intermediates.AddCert(cert)
|
|
|
|
}
|
|
|
|
var err error
|
|
|
|
c.verifiedChains, err = certs[0].Verify(opts)
|
|
|
|
if err != nil {
|
|
|
|
c.sendAlert(alertBadCertificate)
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
switch certs[0].PublicKey.(type) {
|
|
|
|
case *rsa.PublicKey, *ecdsa.PublicKey:
|
|
|
|
break
|
|
|
|
default:
|
|
|
|
c.sendAlert(alertUnsupportedCertificate)
|
|
|
|
return fmt.Errorf("tls: server's certificate contains an unsupported type of public key: %T", certs[0].PublicKey)
|
|
|
|
}
|
|
|
|
|
|
|
|
c.peerCertificates = certs
|
|
|
|
return nil
|
|
|
|
}
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
func (hs *clientHandshakeState) establishKeys() error {
|
|
|
|
c := hs.c
|
|
|
|
|
|
|
|
clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV :=
|
2016-06-15 02:14:35 +01:00
|
|
|
keysFromMasterSecret(c.vers, hs.suite, hs.masterSecret, hs.hello.random, hs.serverHello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen(c.vers))
|
2014-06-20 20:00:00 +01:00
|
|
|
var clientCipher, serverCipher interface{}
|
|
|
|
var clientHash, serverHash macFunction
|
|
|
|
if hs.suite.cipher != nil {
|
|
|
|
clientCipher = hs.suite.cipher(clientKey, clientIV, false /* not for reading */)
|
|
|
|
clientHash = hs.suite.mac(c.vers, clientMAC)
|
|
|
|
serverCipher = hs.suite.cipher(serverKey, serverIV, true /* for reading */)
|
|
|
|
serverHash = hs.suite.mac(c.vers, serverMAC)
|
|
|
|
} else {
|
2016-06-15 02:14:35 +01:00
|
|
|
clientCipher = hs.suite.aead(c.vers, clientKey, clientIV)
|
|
|
|
serverCipher = hs.suite.aead(c.vers, serverKey, serverIV)
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
c.in.prepareCipherSpec(c.vers, serverCipher, serverHash)
|
|
|
|
c.out.prepareCipherSpec(c.vers, clientCipher, clientHash)
|
|
|
|
return nil
|
|
|
|
}
|
|
|
|
|
2016-07-01 18:40:23 +01:00
|
|
|
func (hs *clientHandshakeState) processServerExtensions(serverExtensions *serverExtensions) error {
|
2014-06-20 20:00:00 +01:00
|
|
|
c := hs.c
|
|
|
|
|
2016-07-18 00:03:18 +01:00
|
|
|
if c.vers < VersionTLS13 {
|
2016-07-01 22:50:32 +01:00
|
|
|
if c.config.Bugs.RequireRenegotiationInfo && serverExtensions.secureRenegotiation == nil {
|
|
|
|
return errors.New("tls: renegotiation extension missing")
|
|
|
|
}
|
2016-07-01 18:40:23 +01:00
|
|
|
|
2016-07-01 22:50:32 +01:00
|
|
|
if len(c.clientVerify) > 0 && !c.noRenegotiationInfo() {
|
|
|
|
var expectedRenegInfo []byte
|
|
|
|
expectedRenegInfo = append(expectedRenegInfo, c.clientVerify...)
|
|
|
|
expectedRenegInfo = append(expectedRenegInfo, c.serverVerify...)
|
|
|
|
if !bytes.Equal(serverExtensions.secureRenegotiation, expectedRenegInfo) {
|
|
|
|
c.sendAlert(alertHandshakeFailure)
|
|
|
|
return fmt.Errorf("tls: renegotiation mismatch")
|
|
|
|
}
|
2016-07-01 18:40:23 +01:00
|
|
|
}
|
2016-07-14 17:33:14 +01:00
|
|
|
} else if serverExtensions.secureRenegotiation != nil {
|
|
|
|
return errors.New("tls: renegotiation info sent in TLS 1.3")
|
2016-07-01 18:40:23 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
if expected := c.config.Bugs.ExpectedCustomExtension; expected != nil {
|
|
|
|
if serverExtensions.customExtension != *expected {
|
|
|
|
return fmt.Errorf("tls: bad custom extension contents %q", serverExtensions.customExtension)
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
|
2014-09-15 21:51:51 +01:00
|
|
|
clientDidNPN := hs.hello.nextProtoNeg
|
|
|
|
clientDidALPN := len(hs.hello.alpnProtocols) > 0
|
2016-07-01 18:40:23 +01:00
|
|
|
serverHasNPN := serverExtensions.nextProtoNeg
|
|
|
|
serverHasALPN := len(serverExtensions.alpnProtocol) > 0
|
2014-09-15 21:51:51 +01:00
|
|
|
|
|
|
|
if !clientDidNPN && serverHasNPN {
|
2014-06-20 20:00:00 +01:00
|
|
|
c.sendAlert(alertHandshakeFailure)
|
2016-07-01 18:40:23 +01:00
|
|
|
return errors.New("server advertised unrequested NPN extension")
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
|
2014-09-15 21:51:51 +01:00
|
|
|
if !clientDidALPN && serverHasALPN {
|
|
|
|
c.sendAlert(alertHandshakeFailure)
|
2016-07-01 18:40:23 +01:00
|
|
|
return errors.New("server advertised unrequested ALPN extension")
|
2014-09-15 21:51:51 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
if serverHasNPN && serverHasALPN {
|
|
|
|
c.sendAlert(alertHandshakeFailure)
|
2016-07-01 18:40:23 +01:00
|
|
|
return errors.New("server advertised both NPN and ALPN extensions")
|
2014-09-15 21:51:51 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
if serverHasALPN {
|
2016-07-01 18:40:23 +01:00
|
|
|
c.clientProtocol = serverExtensions.alpnProtocol
|
2014-09-15 21:51:51 +01:00
|
|
|
c.clientProtocolFallback = false
|
2014-09-06 18:21:53 +01:00
|
|
|
c.usedALPN = true
|
2014-09-15 21:51:51 +01:00
|
|
|
}
|
|
|
|
|
2016-07-18 00:03:18 +01:00
|
|
|
if serverHasNPN && c.vers >= VersionTLS13 {
|
2016-07-01 22:50:32 +01:00
|
|
|
c.sendAlert(alertHandshakeFailure)
|
|
|
|
return errors.New("server advertised NPN over TLS 1.3")
|
|
|
|
}
|
|
|
|
|
2016-07-01 18:40:23 +01:00
|
|
|
if !hs.hello.channelIDSupported && serverExtensions.channelIDRequested {
|
2014-08-24 06:44:23 +01:00
|
|
|
c.sendAlert(alertHandshakeFailure)
|
2016-07-01 18:40:23 +01:00
|
|
|
return errors.New("server advertised unrequested Channel ID extension")
|
2014-08-24 06:44:23 +01:00
|
|
|
}
|
|
|
|
|
2016-07-18 00:03:18 +01:00
|
|
|
if serverExtensions.channelIDRequested && c.vers >= VersionTLS13 {
|
2016-07-01 22:50:32 +01:00
|
|
|
c.sendAlert(alertHandshakeFailure)
|
|
|
|
return errors.New("server advertised Channel ID over TLS 1.3")
|
|
|
|
}
|
|
|
|
|
2016-07-18 00:03:18 +01:00
|
|
|
if serverExtensions.extendedMasterSecret && c.vers >= VersionTLS13 {
|
2016-07-14 02:02:08 +01:00
|
|
|
return errors.New("tls: server advertised extended master secret over TLS 1.3")
|
|
|
|
}
|
|
|
|
|
2016-07-18 00:03:18 +01:00
|
|
|
if serverExtensions.ticketSupported && c.vers >= VersionTLS13 {
|
2016-07-11 18:19:03 +01:00
|
|
|
return errors.New("tls: server advertised ticket extension over TLS 1.3")
|
|
|
|
}
|
|
|
|
|
2016-07-01 18:40:23 +01:00
|
|
|
if serverExtensions.srtpProtectionProfile != 0 {
|
|
|
|
if serverExtensions.srtpMasterKeyIdentifier != "" {
|
|
|
|
return errors.New("tls: server selected SRTP MKI value")
|
2014-11-16 00:06:08 +00:00
|
|
|
}
|
|
|
|
|
|
|
|
found := false
|
|
|
|
for _, p := range c.config.SRTPProtectionProfiles {
|
2016-07-01 18:40:23 +01:00
|
|
|
if p == serverExtensions.srtpProtectionProfile {
|
2014-11-16 00:06:08 +00:00
|
|
|
found = true
|
|
|
|
break
|
|
|
|
}
|
|
|
|
}
|
|
|
|
if !found {
|
2016-07-01 18:40:23 +01:00
|
|
|
return errors.New("tls: server advertised unsupported SRTP profile")
|
2014-11-16 00:06:08 +00:00
|
|
|
}
|
|
|
|
|
2016-07-01 18:40:23 +01:00
|
|
|
c.srtpProtectionProfile = serverExtensions.srtpProtectionProfile
|
2014-11-16 00:06:08 +00:00
|
|
|
}
|
|
|
|
|
2016-07-01 18:40:23 +01:00
|
|
|
return nil
|
|
|
|
}
|
|
|
|
|
|
|
|
func (hs *clientHandshakeState) serverResumedSession() bool {
|
|
|
|
// If the server responded with the same sessionId then it means the
|
|
|
|
// sessionTicket is being used to resume a TLS session.
|
|
|
|
return hs.session != nil && hs.hello.sessionId != nil &&
|
|
|
|
bytes.Equal(hs.serverHello.sessionId, hs.hello.sessionId)
|
|
|
|
}
|
|
|
|
|
|
|
|
func (hs *clientHandshakeState) processServerHello() (bool, error) {
|
|
|
|
c := hs.c
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
if hs.serverResumedSession() {
|
2015-05-13 03:42:52 +01:00
|
|
|
// For test purposes, assert that the server never accepts the
|
|
|
|
// resumption offer on renegotiation.
|
|
|
|
if c.cipherSuite != nil && c.config.Bugs.FailIfResumeOnRenego {
|
|
|
|
return false, errors.New("tls: server resumed session on renegotiation")
|
|
|
|
}
|
|
|
|
|
2016-07-01 16:43:18 +01:00
|
|
|
if hs.serverHello.extensions.sctList != nil {
|
2015-09-16 10:03:30 +01:00
|
|
|
return false, errors.New("tls: server sent SCT extension on session resumption")
|
|
|
|
}
|
|
|
|
|
2016-07-01 16:43:18 +01:00
|
|
|
if hs.serverHello.extensions.ocspStapling {
|
2015-09-16 10:03:30 +01:00
|
|
|
return false, errors.New("tls: server sent OCSP extension on session resumption")
|
|
|
|
}
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
// Restore masterSecret and peerCerts from previous state
|
|
|
|
hs.masterSecret = hs.session.masterSecret
|
|
|
|
c.peerCertificates = hs.session.serverCertificates
|
2014-10-11 00:23:43 +01:00
|
|
|
c.extendedMasterSecret = hs.session.extendedMasterSecret
|
2015-09-16 10:03:30 +01:00
|
|
|
c.sctList = hs.session.sctList
|
|
|
|
c.ocspResponse = hs.session.ocspResponse
|
2014-08-28 04:13:20 +01:00
|
|
|
hs.finishedHash.discardHandshakeBuffer()
|
2014-06-20 20:00:00 +01:00
|
|
|
return true, nil
|
|
|
|
}
|
2015-09-16 10:03:30 +01:00
|
|
|
|
2016-07-01 16:43:18 +01:00
|
|
|
if hs.serverHello.extensions.sctList != nil {
|
|
|
|
c.sctList = hs.serverHello.extensions.sctList
|
2015-09-16 10:03:30 +01:00
|
|
|
}
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
return false, nil
|
|
|
|
}
|
|
|
|
|
2015-06-03 17:57:23 +01:00
|
|
|
func (hs *clientHandshakeState) readFinished(out []byte) error {
|
2014-06-20 20:00:00 +01:00
|
|
|
c := hs.c
|
|
|
|
|
|
|
|
c.readRecord(recordTypeChangeCipherSpec)
|
|
|
|
if err := c.in.error(); err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
|
|
|
|
msg, err := c.readHandshake()
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
serverFinished, ok := msg.(*finishedMsg)
|
|
|
|
if !ok {
|
|
|
|
c.sendAlert(alertUnexpectedMessage)
|
|
|
|
return unexpectedMessageError(serverFinished, msg)
|
|
|
|
}
|
|
|
|
|
2014-07-22 03:42:34 +01:00
|
|
|
if c.config.Bugs.EarlyChangeCipherSpec == 0 {
|
|
|
|
verify := hs.finishedHash.serverSum(hs.masterSecret)
|
|
|
|
if len(verify) != len(serverFinished.verifyData) ||
|
|
|
|
subtle.ConstantTimeCompare(verify, serverFinished.verifyData) != 1 {
|
|
|
|
c.sendAlert(alertHandshakeFailure)
|
|
|
|
return errors.New("tls: server's Finished message was incorrect")
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
2014-10-29 00:29:33 +00:00
|
|
|
c.serverVerify = append(c.serverVerify[:0], serverFinished.verifyData...)
|
2015-06-03 17:57:23 +01:00
|
|
|
copy(out, serverFinished.verifyData)
|
2014-08-04 06:23:53 +01:00
|
|
|
hs.writeServerHash(serverFinished.marshal())
|
2014-06-20 20:00:00 +01:00
|
|
|
return nil
|
|
|
|
}
|
|
|
|
|
|
|
|
func (hs *clientHandshakeState) readSessionTicket() error {
|
2014-11-17 08:19:02 +00:00
|
|
|
c := hs.c
|
|
|
|
|
|
|
|
// Create a session with no server identifier. Either a
|
|
|
|
// session ID or session ticket will be attached.
|
|
|
|
session := &ClientSessionState{
|
|
|
|
vers: c.vers,
|
|
|
|
cipherSuite: hs.suite.id,
|
|
|
|
masterSecret: hs.masterSecret,
|
|
|
|
handshakeHash: hs.finishedHash.server.Sum(nil),
|
|
|
|
serverCertificates: c.peerCertificates,
|
2015-09-16 10:03:30 +01:00
|
|
|
sctList: c.sctList,
|
|
|
|
ocspResponse: c.ocspResponse,
|
2016-07-26 00:16:28 +01:00
|
|
|
ticketExpiration: c.config.time().Add(time.Duration(7 * 24 * time.Hour)),
|
2014-11-17 08:19:02 +00:00
|
|
|
}
|
|
|
|
|
2016-07-01 16:43:18 +01:00
|
|
|
if !hs.serverHello.extensions.ticketSupported {
|
2015-06-16 19:16:23 +01:00
|
|
|
if c.config.Bugs.ExpectNewTicket {
|
|
|
|
return errors.New("tls: expected new ticket")
|
|
|
|
}
|
2014-11-17 08:19:02 +00:00
|
|
|
if hs.session == nil && len(hs.serverHello.sessionId) > 0 {
|
|
|
|
session.sessionId = hs.serverHello.sessionId
|
|
|
|
hs.session = session
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
return nil
|
|
|
|
}
|
|
|
|
|
2015-10-10 00:32:41 +01:00
|
|
|
if c.vers == VersionSSL30 {
|
|
|
|
return errors.New("tls: negotiated session tickets in SSL 3.0")
|
|
|
|
}
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
msg, err := c.readHandshake()
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
sessionTicketMsg, ok := msg.(*newSessionTicketMsg)
|
|
|
|
if !ok {
|
|
|
|
c.sendAlert(alertUnexpectedMessage)
|
|
|
|
return unexpectedMessageError(sessionTicketMsg, msg)
|
|
|
|
}
|
|
|
|
|
2014-11-17 08:19:02 +00:00
|
|
|
session.sessionTicket = sessionTicketMsg.ticket
|
|
|
|
hs.session = session
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2014-08-24 06:44:23 +01:00
|
|
|
hs.writeServerHash(sessionTicketMsg.marshal())
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
return nil
|
|
|
|
}
|
|
|
|
|
2015-06-03 17:57:23 +01:00
|
|
|
func (hs *clientHandshakeState) sendFinished(out []byte, isResume bool) error {
|
2014-06-20 20:00:00 +01:00
|
|
|
c := hs.c
|
|
|
|
|
2016-07-15 05:39:56 +01:00
|
|
|
var postCCSMsgs [][]byte
|
2014-08-04 06:23:53 +01:00
|
|
|
seqno := hs.c.sendHandshakeSeq
|
2016-07-01 16:43:18 +01:00
|
|
|
if hs.serverHello.extensions.nextProtoNeg {
|
2014-06-20 20:00:00 +01:00
|
|
|
nextProto := new(nextProtoMsg)
|
2016-07-01 16:43:18 +01:00
|
|
|
proto, fallback := mutualProtocol(c.config.NextProtos, hs.serverHello.extensions.nextProtos)
|
2014-06-20 20:00:00 +01:00
|
|
|
nextProto.proto = proto
|
|
|
|
c.clientProtocol = proto
|
|
|
|
c.clientProtocolFallback = fallback
|
|
|
|
|
2014-07-21 21:14:03 +01:00
|
|
|
nextProtoBytes := nextProto.marshal()
|
2014-08-04 06:23:53 +01:00
|
|
|
hs.writeHash(nextProtoBytes, seqno)
|
|
|
|
seqno++
|
2016-07-15 05:39:56 +01:00
|
|
|
postCCSMsgs = append(postCCSMsgs, nextProtoBytes)
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
|
|
|
|
2016-07-01 16:43:18 +01:00
|
|
|
if hs.serverHello.extensions.channelIDRequested {
|
2016-06-30 23:56:53 +01:00
|
|
|
channelIDMsg := new(channelIDMsg)
|
2014-08-24 06:44:23 +01:00
|
|
|
if c.config.ChannelID.Curve != elliptic.P256() {
|
|
|
|
return fmt.Errorf("tls: Channel ID is not on P-256.")
|
|
|
|
}
|
|
|
|
var resumeHash []byte
|
|
|
|
if isResume {
|
|
|
|
resumeHash = hs.session.handshakeHash
|
|
|
|
}
|
|
|
|
r, s, err := ecdsa.Sign(c.config.rand(), c.config.ChannelID, hs.finishedHash.hashForChannelID(resumeHash))
|
|
|
|
if err != nil {
|
|
|
|
return err
|
|
|
|
}
|
|
|
|
channelID := make([]byte, 128)
|
|
|
|
writeIntPadded(channelID[0:32], c.config.ChannelID.X)
|
|
|
|
writeIntPadded(channelID[32:64], c.config.ChannelID.Y)
|
|
|
|
writeIntPadded(channelID[64:96], r)
|
|
|
|
writeIntPadded(channelID[96:128], s)
|
2016-06-30 23:56:53 +01:00
|
|
|
channelIDMsg.channelID = channelID
|
2014-08-24 06:44:23 +01:00
|
|
|
|
|
|
|
c.channelID = &c.config.ChannelID.PublicKey
|
|
|
|
|
2016-06-30 23:56:53 +01:00
|
|
|
channelIDMsgBytes := channelIDMsg.marshal()
|
|
|
|
hs.writeHash(channelIDMsgBytes, seqno)
|
2014-08-24 06:44:23 +01:00
|
|
|
seqno++
|
2016-07-15 05:39:56 +01:00
|
|
|
postCCSMsgs = append(postCCSMsgs, channelIDMsgBytes)
|
2014-08-24 06:44:23 +01:00
|
|
|
}
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
finished := new(finishedMsg)
|
2014-07-22 03:42:34 +01:00
|
|
|
if c.config.Bugs.EarlyChangeCipherSpec == 2 {
|
|
|
|
finished.verifyData = hs.finishedHash.clientSum(nil)
|
|
|
|
} else {
|
|
|
|
finished.verifyData = hs.finishedHash.clientSum(hs.masterSecret)
|
|
|
|
}
|
2015-06-03 17:57:23 +01:00
|
|
|
copy(out, finished.verifyData)
|
2015-04-03 00:33:31 +01:00
|
|
|
if c.config.Bugs.BadFinished {
|
|
|
|
finished.verifyData[0]++
|
|
|
|
}
|
2014-10-29 00:29:33 +00:00
|
|
|
c.clientVerify = append(c.clientVerify[:0], finished.verifyData...)
|
Add DTLS timeout and retransmit tests.
This extends the packet adaptor protocol to send three commands:
type command =
| Packet of []byte
| Timeout of time.Duration
| TimeoutAck
When the shim processes a Timeout in BIO_read, it sends TimeoutAck, fails the
BIO_read, returns out of the SSL stack, advances the clock, calls
DTLSv1_handle_timeout, and continues.
If the Go side sends Timeout right between sending handshake flight N and
reading flight N+1, the shim won't read the Timeout until it has sent flight
N+1 (it only processes packet commands in BIO_read), so the TimeoutAck comes
after N+1. Go then drops all packets before the TimeoutAck, thus dropping one
transmit of flight N+1 without having to actually process the packets to
determine the end of the flight. The shim then sees the updated clock, calls
DTLSv1_handle_timeout, and re-sends flight N+1 for Go to process for real.
When dropping packets, Go checks the epoch and increments sequence numbers so
that we can continue to be strict here. This requires tracking the initial
sequence number of the next epoch.
The final Finished message takes an additional special-case to test. DTLS
triggers retransmits on either a timeout or seeing a stale flight. OpenSSL only
implements the former which should be sufficient (and is necessary) EXCEPT for
the final Finished message. If the peer's final Finished message is lost, it
won't be waiting for a message from us, so it won't time out anything. That
retransmit must be triggered on stale message, so we retransmit the Finished
message in Go.
Change-Id: I3ffbdb1de525beb2ee831b304670a3387877634c
Reviewed-on: https://boringssl-review.googlesource.com/3212
Reviewed-by: Adam Langley <agl@google.com>
2015-01-27 06:09:43 +00:00
|
|
|
hs.finishedBytes = finished.marshal()
|
|
|
|
hs.writeHash(hs.finishedBytes, seqno)
|
2016-07-15 05:39:56 +01:00
|
|
|
postCCSMsgs = append(postCCSMsgs, hs.finishedBytes)
|
2014-07-21 21:14:03 +01:00
|
|
|
|
|
|
|
if c.config.Bugs.FragmentAcrossChangeCipherSpec {
|
2016-07-15 05:39:56 +01:00
|
|
|
c.writeRecord(recordTypeHandshake, postCCSMsgs[0][:5])
|
|
|
|
postCCSMsgs[0] = postCCSMsgs[0][5:]
|
2016-07-15 04:10:43 +01:00
|
|
|
} else if c.config.Bugs.SendUnencryptedFinished {
|
2016-07-15 05:39:56 +01:00
|
|
|
c.writeRecord(recordTypeHandshake, postCCSMsgs[0])
|
|
|
|
postCCSMsgs = postCCSMsgs[1:]
|
2014-07-21 21:14:03 +01:00
|
|
|
}
|
2016-07-07 20:33:25 +01:00
|
|
|
c.flushHandshake()
|
2014-07-21 21:14:03 +01:00
|
|
|
|
|
|
|
if !c.config.Bugs.SkipChangeCipherSpec &&
|
|
|
|
c.config.Bugs.EarlyChangeCipherSpec == 0 {
|
2015-11-26 17:07:28 +00:00
|
|
|
ccs := []byte{1}
|
|
|
|
if c.config.Bugs.BadChangeCipherSpec != nil {
|
|
|
|
ccs = c.config.Bugs.BadChangeCipherSpec
|
|
|
|
}
|
|
|
|
c.writeRecord(recordTypeChangeCipherSpec, ccs)
|
2014-07-21 21:14:03 +01:00
|
|
|
}
|
|
|
|
|
2015-01-26 04:52:39 +00:00
|
|
|
if c.config.Bugs.AppDataAfterChangeCipherSpec != nil {
|
|
|
|
c.writeRecord(recordTypeApplicationData, c.config.Bugs.AppDataAfterChangeCipherSpec)
|
|
|
|
}
|
2015-03-12 19:09:02 +00:00
|
|
|
if c.config.Bugs.AlertAfterChangeCipherSpec != 0 {
|
|
|
|
c.sendAlert(c.config.Bugs.AlertAfterChangeCipherSpec)
|
|
|
|
return errors.New("tls: simulating post-CCS alert")
|
|
|
|
}
|
2015-01-26 04:52:39 +00:00
|
|
|
|
2016-07-15 05:39:56 +01:00
|
|
|
if !c.config.Bugs.SkipFinished {
|
|
|
|
for _, msg := range postCCSMsgs {
|
|
|
|
c.writeRecord(recordTypeHandshake, msg)
|
|
|
|
}
|
2016-07-27 22:40:37 +01:00
|
|
|
|
|
|
|
if c.config.Bugs.SendExtraFinished {
|
|
|
|
c.writeRecord(recordTypeHandshake, finished.marshal())
|
|
|
|
}
|
|
|
|
|
2016-07-07 20:33:25 +01:00
|
|
|
c.flushHandshake()
|
2015-01-31 22:16:01 +00:00
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
return nil
|
|
|
|
}
|
|
|
|
|
2014-08-04 06:23:53 +01:00
|
|
|
func (hs *clientHandshakeState) writeClientHash(msg []byte) {
|
|
|
|
// writeClientHash is called before writeRecord.
|
|
|
|
hs.writeHash(msg, hs.c.sendHandshakeSeq)
|
|
|
|
}
|
|
|
|
|
|
|
|
func (hs *clientHandshakeState) writeServerHash(msg []byte) {
|
|
|
|
// writeServerHash is called after readHandshake.
|
|
|
|
hs.writeHash(msg, hs.c.recvHandshakeSeq-1)
|
|
|
|
}
|
|
|
|
|
|
|
|
func (hs *clientHandshakeState) writeHash(msg []byte, seqno uint16) {
|
|
|
|
if hs.c.isDTLS {
|
|
|
|
// This is somewhat hacky. DTLS hashes a slightly different format.
|
|
|
|
// First, the TLS header.
|
|
|
|
hs.finishedHash.Write(msg[:4])
|
|
|
|
// Then the sequence number and reassembled fragment offset (always 0).
|
|
|
|
hs.finishedHash.Write([]byte{byte(seqno >> 8), byte(seqno), 0, 0, 0})
|
|
|
|
// Then the reassembled fragment (always equal to the message length).
|
|
|
|
hs.finishedHash.Write(msg[1:4])
|
|
|
|
// And then the message body.
|
|
|
|
hs.finishedHash.Write(msg[4:])
|
|
|
|
} else {
|
|
|
|
hs.finishedHash.Write(msg)
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2016-07-01 23:44:02 +01:00
|
|
|
// selectClientCertificate selects a certificate for use with the given
|
|
|
|
// certificate, or none if none match. It may return a particular certificate or
|
|
|
|
// nil on success, or an error on internal error.
|
|
|
|
func selectClientCertificate(c *Conn, certReq *certificateRequestMsg) (*Certificate, error) {
|
|
|
|
// RFC 4346 on the certificateAuthorities field:
|
|
|
|
// A list of the distinguished names of acceptable certificate
|
|
|
|
// authorities. These distinguished names may specify a desired
|
|
|
|
// distinguished name for a root CA or for a subordinate CA; thus, this
|
|
|
|
// message can be used to describe both known roots and a desired
|
|
|
|
// authorization space. If the certificate_authorities list is empty
|
|
|
|
// then the client MAY send any certificate of the appropriate
|
|
|
|
// ClientCertificateType, unless there is some external arrangement to
|
|
|
|
// the contrary.
|
|
|
|
|
|
|
|
var rsaAvail, ecdsaAvail bool
|
2016-07-01 22:50:32 +01:00
|
|
|
if !certReq.hasRequestContext {
|
|
|
|
for _, certType := range certReq.certificateTypes {
|
|
|
|
switch certType {
|
|
|
|
case CertTypeRSASign:
|
|
|
|
rsaAvail = true
|
|
|
|
case CertTypeECDSASign:
|
|
|
|
ecdsaAvail = true
|
|
|
|
}
|
2016-07-01 23:44:02 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
// We need to search our list of client certs for one
|
|
|
|
// where SignatureAlgorithm is RSA and the Issuer is in
|
|
|
|
// certReq.certificateAuthorities
|
|
|
|
findCert:
|
|
|
|
for i, chain := range c.config.Certificates {
|
2016-07-01 22:50:32 +01:00
|
|
|
if !certReq.hasRequestContext && !rsaAvail && !ecdsaAvail {
|
2016-07-01 23:44:02 +01:00
|
|
|
continue
|
|
|
|
}
|
|
|
|
|
|
|
|
// Ensure the private key supports one of the advertised
|
|
|
|
// signature algorithms.
|
|
|
|
if certReq.hasSignatureAlgorithm {
|
2016-07-10 05:02:01 +01:00
|
|
|
if _, err := selectSignatureAlgorithm(c.vers, chain.PrivateKey, c.config, certReq.signatureAlgorithms); err != nil {
|
2016-07-01 23:44:02 +01:00
|
|
|
continue
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
for j, cert := range chain.Certificate {
|
|
|
|
x509Cert := chain.Leaf
|
|
|
|
// parse the certificate if this isn't the leaf
|
|
|
|
// node, or if chain.Leaf was nil
|
|
|
|
if j != 0 || x509Cert == nil {
|
|
|
|
var err error
|
|
|
|
if x509Cert, err = x509.ParseCertificate(cert); err != nil {
|
|
|
|
c.sendAlert(alertInternalError)
|
|
|
|
return nil, errors.New("tls: failed to parse client certificate #" + strconv.Itoa(i) + ": " + err.Error())
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2016-07-01 22:50:32 +01:00
|
|
|
if !certReq.hasRequestContext {
|
|
|
|
switch {
|
|
|
|
case rsaAvail && x509Cert.PublicKeyAlgorithm == x509.RSA:
|
|
|
|
case ecdsaAvail && x509Cert.PublicKeyAlgorithm == x509.ECDSA:
|
|
|
|
default:
|
|
|
|
continue findCert
|
|
|
|
}
|
2016-07-01 23:44:02 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
if len(certReq.certificateAuthorities) == 0 {
|
|
|
|
// They gave us an empty list, so just take the
|
|
|
|
// first certificate of valid type from
|
|
|
|
// c.config.Certificates.
|
|
|
|
return &chain, nil
|
|
|
|
}
|
|
|
|
|
|
|
|
for _, ca := range certReq.certificateAuthorities {
|
|
|
|
if bytes.Equal(x509Cert.RawIssuer, ca) {
|
|
|
|
return &chain, nil
|
|
|
|
}
|
|
|
|
}
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
return nil, nil
|
|
|
|
}
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
// clientSessionCacheKey returns a key used to cache sessionTickets that could
|
|
|
|
// be used to resume previously negotiated TLS sessions with a server.
|
|
|
|
func clientSessionCacheKey(serverAddr net.Addr, config *Config) string {
|
|
|
|
if len(config.ServerName) > 0 {
|
|
|
|
return config.ServerName
|
|
|
|
}
|
|
|
|
return serverAddr.String()
|
|
|
|
}
|
|
|
|
|
2014-09-15 21:51:51 +01:00
|
|
|
// mutualProtocol finds the mutual Next Protocol Negotiation or ALPN protocol
|
|
|
|
// given list of possible protocols and a list of the preference order. The
|
|
|
|
// first list must not be empty. It returns the resulting protocol and flag
|
2014-06-20 20:00:00 +01:00
|
|
|
// indicating if the fallback case was reached.
|
2014-09-15 21:51:51 +01:00
|
|
|
func mutualProtocol(protos, preferenceProtos []string) (string, bool) {
|
|
|
|
for _, s := range preferenceProtos {
|
|
|
|
for _, c := range protos {
|
2014-06-20 20:00:00 +01:00
|
|
|
if s == c {
|
|
|
|
return s, false
|
|
|
|
}
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2014-09-15 21:51:51 +01:00
|
|
|
return protos[0], true
|
2014-06-20 20:00:00 +01:00
|
|
|
}
|
2014-08-24 06:44:23 +01:00
|
|
|
|
|
|
|
// writeIntPadded writes x into b, padded up with leading zeros as
|
|
|
|
// needed.
|
|
|
|
func writeIntPadded(b []byte, x *big.Int) {
|
|
|
|
for i := range b {
|
|
|
|
b[i] = 0
|
|
|
|
}
|
|
|
|
xb := x.Bytes()
|
|
|
|
copy(b[len(b)-len(xb):], xb)
|
|
|
|
}
|