Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388
  1. // Copyright 2009 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package main
  5. import (
  6. "crypto"
  7. "crypto/hmac"
  8. "crypto/md5"
  9. "crypto/sha1"
  10. "crypto/sha256"
  11. "crypto/sha512"
  12. "errors"
  13. "hash"
  14. )
  15. // Split a premaster secret in two as specified in RFC 4346, section 5.
  16. func splitPreMasterSecret(secret []byte) (s1, s2 []byte) {
  17. s1 = secret[0 : (len(secret)+1)/2]
  18. s2 = secret[len(secret)/2:]
  19. return
  20. }
  21. // pHash implements the P_hash function, as defined in RFC 4346, section 5.
  22. func pHash(result, secret, seed []byte, hash func() hash.Hash) {
  23. h := hmac.New(hash, secret)
  24. h.Write(seed)
  25. a := h.Sum(nil)
  26. j := 0
  27. for j < len(result) {
  28. h.Reset()
  29. h.Write(a)
  30. h.Write(seed)
  31. b := h.Sum(nil)
  32. todo := len(b)
  33. if j+todo > len(result) {
  34. todo = len(result) - j
  35. }
  36. copy(result[j:j+todo], b)
  37. j += todo
  38. h.Reset()
  39. h.Write(a)
  40. a = h.Sum(nil)
  41. }
  42. }
  43. // prf10 implements the TLS 1.0 pseudo-random function, as defined in RFC 2246, section 5.
  44. func prf10(result, secret, label, seed []byte) {
  45. hashSHA1 := sha1.New
  46. hashMD5 := md5.New
  47. labelAndSeed := make([]byte, len(label)+len(seed))
  48. copy(labelAndSeed, label)
  49. copy(labelAndSeed[len(label):], seed)
  50. s1, s2 := splitPreMasterSecret(secret)
  51. pHash(result, s1, labelAndSeed, hashMD5)
  52. result2 := make([]byte, len(result))
  53. pHash(result2, s2, labelAndSeed, hashSHA1)
  54. for i, b := range result2 {
  55. result[i] ^= b
  56. }
  57. }
  58. // prf12 implements the TLS 1.2 pseudo-random function, as defined in RFC 5246, section 5.
  59. func prf12(hashFunc func() hash.Hash) func(result, secret, label, seed []byte) {
  60. return func(result, secret, label, seed []byte) {
  61. labelAndSeed := make([]byte, len(label)+len(seed))
  62. copy(labelAndSeed, label)
  63. copy(labelAndSeed[len(label):], seed)
  64. pHash(result, secret, labelAndSeed, hashFunc)
  65. }
  66. }
  67. // prf30 implements the SSL 3.0 pseudo-random function, as defined in
  68. // www.mozilla.org/projects/security/pki/nss/ssl/draft302.txt section 6.
  69. func prf30(result, secret, label, seed []byte) {
  70. hashSHA1 := sha1.New()
  71. hashMD5 := md5.New()
  72. done := 0
  73. i := 0
  74. // RFC5246 section 6.3 says that the largest PRF output needed is 128
  75. // bytes. Since no more ciphersuites will be added to SSLv3, this will
  76. // remain true. Each iteration gives us 16 bytes so 10 iterations will
  77. // be sufficient.
  78. var b [11]byte
  79. for done < len(result) {
  80. for j := 0; j <= i; j++ {
  81. b[j] = 'A' + byte(i)
  82. }
  83. hashSHA1.Reset()
  84. hashSHA1.Write(b[:i+1])
  85. hashSHA1.Write(secret)
  86. hashSHA1.Write(seed)
  87. digest := hashSHA1.Sum(nil)
  88. hashMD5.Reset()
  89. hashMD5.Write(secret)
  90. hashMD5.Write(digest)
  91. done += copy(result[done:], hashMD5.Sum(nil))
  92. i++
  93. }
  94. }
  95. const (
  96. tlsRandomLength = 32 // Length of a random nonce in TLS 1.1.
  97. masterSecretLength = 48 // Length of a master secret in TLS 1.1.
  98. finishedVerifyLength = 12 // Length of verify_data in a Finished message.
  99. )
  100. var masterSecretLabel = []byte("master secret")
  101. var extendedMasterSecretLabel = []byte("extended master secret")
  102. var keyExpansionLabel = []byte("key expansion")
  103. var clientFinishedLabel = []byte("client finished")
  104. var serverFinishedLabel = []byte("server finished")
  105. var channelIDLabel = []byte("TLS Channel ID signature\x00")
  106. var channelIDResumeLabel = []byte("Resumption\x00")
  107. func prfForVersion(version uint16, suite *cipherSuite) func(result, secret, label, seed []byte) {
  108. switch version {
  109. case VersionSSL30:
  110. return prf30
  111. case VersionTLS10, VersionTLS11:
  112. return prf10
  113. case VersionTLS12:
  114. if suite.flags&suiteSHA384 != 0 {
  115. return prf12(sha512.New384)
  116. }
  117. return prf12(sha256.New)
  118. default:
  119. panic("unknown version")
  120. }
  121. }
  122. // masterFromPreMasterSecret generates the master secret from the pre-master
  123. // secret. See http://tools.ietf.org/html/rfc5246#section-8.1
  124. func masterFromPreMasterSecret(version uint16, suite *cipherSuite, preMasterSecret, clientRandom, serverRandom []byte) []byte {
  125. var seed [tlsRandomLength * 2]byte
  126. copy(seed[0:len(clientRandom)], clientRandom)
  127. copy(seed[len(clientRandom):], serverRandom)
  128. masterSecret := make([]byte, masterSecretLength)
  129. prfForVersion(version, suite)(masterSecret, preMasterSecret, masterSecretLabel, seed[0:])
  130. return masterSecret
  131. }
  132. // extendedMasterFromPreMasterSecret generates the master secret from the
  133. // pre-master secret when the Triple Handshake fix is in effect. See
  134. // https://tools.ietf.org/html/draft-ietf-tls-session-hash-01
  135. func extendedMasterFromPreMasterSecret(version uint16, suite *cipherSuite, preMasterSecret []byte, h finishedHash) []byte {
  136. masterSecret := make([]byte, masterSecretLength)
  137. prfForVersion(version, suite)(masterSecret, preMasterSecret, extendedMasterSecretLabel, h.Sum())
  138. return masterSecret
  139. }
  140. // keysFromMasterSecret generates the connection keys from the master
  141. // secret, given the lengths of the MAC key, cipher key and IV, as defined in
  142. // RFC 2246, section 6.3.
  143. func keysFromMasterSecret(version uint16, suite *cipherSuite, masterSecret, clientRandom, serverRandom []byte, macLen, keyLen, ivLen int) (clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV []byte) {
  144. var seed [tlsRandomLength * 2]byte
  145. copy(seed[0:len(clientRandom)], serverRandom)
  146. copy(seed[len(serverRandom):], clientRandom)
  147. n := 2*macLen + 2*keyLen + 2*ivLen
  148. keyMaterial := make([]byte, n)
  149. prfForVersion(version, suite)(keyMaterial, masterSecret, keyExpansionLabel, seed[0:])
  150. clientMAC = keyMaterial[:macLen]
  151. keyMaterial = keyMaterial[macLen:]
  152. serverMAC = keyMaterial[:macLen]
  153. keyMaterial = keyMaterial[macLen:]
  154. clientKey = keyMaterial[:keyLen]
  155. keyMaterial = keyMaterial[keyLen:]
  156. serverKey = keyMaterial[:keyLen]
  157. keyMaterial = keyMaterial[keyLen:]
  158. clientIV = keyMaterial[:ivLen]
  159. keyMaterial = keyMaterial[ivLen:]
  160. serverIV = keyMaterial[:ivLen]
  161. return
  162. }
  163. // lookupTLSHash looks up the corresponding crypto.Hash for a given
  164. // TLS hash identifier.
  165. func lookupTLSHash(hash uint8) (crypto.Hash, error) {
  166. switch hash {
  167. case hashMD5:
  168. return crypto.MD5, nil
  169. case hashSHA1:
  170. return crypto.SHA1, nil
  171. case hashSHA224:
  172. return crypto.SHA224, nil
  173. case hashSHA256:
  174. return crypto.SHA256, nil
  175. case hashSHA384:
  176. return crypto.SHA384, nil
  177. case hashSHA512:
  178. return crypto.SHA512, nil
  179. default:
  180. return 0, errors.New("tls: unsupported hash algorithm")
  181. }
  182. }
  183. func newFinishedHash(version uint16, cipherSuite *cipherSuite) finishedHash {
  184. if version >= VersionTLS12 {
  185. newHash := sha256.New
  186. if cipherSuite.flags&suiteSHA384 != 0 {
  187. newHash = sha512.New384
  188. }
  189. return finishedHash{newHash(), newHash(), nil, nil, []byte{}, version, prf12(newHash)}
  190. }
  191. return finishedHash{sha1.New(), sha1.New(), md5.New(), md5.New(), []byte{}, version, prf10}
  192. }
  193. // A finishedHash calculates the hash of a set of handshake messages suitable
  194. // for including in a Finished message.
  195. type finishedHash struct {
  196. client hash.Hash
  197. server hash.Hash
  198. // Prior to TLS 1.2, an additional MD5 hash is required.
  199. clientMD5 hash.Hash
  200. serverMD5 hash.Hash
  201. // In TLS 1.2 (and SSL 3 for implementation convenience), a
  202. // full buffer is required.
  203. buffer []byte
  204. version uint16
  205. prf func(result, secret, label, seed []byte)
  206. }
  207. func (h *finishedHash) Write(msg []byte) (n int, err error) {
  208. h.client.Write(msg)
  209. h.server.Write(msg)
  210. if h.version < VersionTLS12 {
  211. h.clientMD5.Write(msg)
  212. h.serverMD5.Write(msg)
  213. }
  214. if h.buffer != nil {
  215. h.buffer = append(h.buffer, msg...)
  216. }
  217. return len(msg), nil
  218. }
  219. func (h finishedHash) Sum() []byte {
  220. if h.version >= VersionTLS12 {
  221. return h.client.Sum(nil)
  222. }
  223. out := make([]byte, 0, md5.Size+sha1.Size)
  224. out = h.clientMD5.Sum(out)
  225. return h.client.Sum(out)
  226. }
  227. // finishedSum30 calculates the contents of the verify_data member of a SSLv3
  228. // Finished message given the MD5 and SHA1 hashes of a set of handshake
  229. // messages.
  230. func finishedSum30(md5, sha1 hash.Hash, masterSecret []byte, magic []byte) []byte {
  231. md5.Write(magic)
  232. md5.Write(masterSecret)
  233. md5.Write(ssl30Pad1[:])
  234. md5Digest := md5.Sum(nil)
  235. md5.Reset()
  236. md5.Write(masterSecret)
  237. md5.Write(ssl30Pad2[:])
  238. md5.Write(md5Digest)
  239. md5Digest = md5.Sum(nil)
  240. sha1.Write(magic)
  241. sha1.Write(masterSecret)
  242. sha1.Write(ssl30Pad1[:40])
  243. sha1Digest := sha1.Sum(nil)
  244. sha1.Reset()
  245. sha1.Write(masterSecret)
  246. sha1.Write(ssl30Pad2[:40])
  247. sha1.Write(sha1Digest)
  248. sha1Digest = sha1.Sum(nil)
  249. ret := make([]byte, len(md5Digest)+len(sha1Digest))
  250. copy(ret, md5Digest)
  251. copy(ret[len(md5Digest):], sha1Digest)
  252. return ret
  253. }
  254. var ssl3ClientFinishedMagic = [4]byte{0x43, 0x4c, 0x4e, 0x54}
  255. var ssl3ServerFinishedMagic = [4]byte{0x53, 0x52, 0x56, 0x52}
  256. // clientSum returns the contents of the verify_data member of a client's
  257. // Finished message.
  258. func (h finishedHash) clientSum(masterSecret []byte) []byte {
  259. if h.version == VersionSSL30 {
  260. return finishedSum30(h.clientMD5, h.client, masterSecret, ssl3ClientFinishedMagic[:])
  261. }
  262. out := make([]byte, finishedVerifyLength)
  263. h.prf(out, masterSecret, clientFinishedLabel, h.Sum())
  264. return out
  265. }
  266. // serverSum returns the contents of the verify_data member of a server's
  267. // Finished message.
  268. func (h finishedHash) serverSum(masterSecret []byte) []byte {
  269. if h.version == VersionSSL30 {
  270. return finishedSum30(h.serverMD5, h.server, masterSecret, ssl3ServerFinishedMagic[:])
  271. }
  272. out := make([]byte, finishedVerifyLength)
  273. h.prf(out, masterSecret, serverFinishedLabel, h.Sum())
  274. return out
  275. }
  276. // selectClientCertSignatureAlgorithm returns a signatureAndHash to sign a
  277. // client's CertificateVerify with, or an error if none can be found.
  278. func (h finishedHash) selectClientCertSignatureAlgorithm(serverList []signatureAndHash, sigType uint8) (signatureAndHash, error) {
  279. if h.version < VersionTLS12 {
  280. // Nothing to negotiate before TLS 1.2.
  281. return signatureAndHash{signature: sigType}, nil
  282. }
  283. for _, v := range serverList {
  284. if v.signature == sigType && v.hash == hashSHA256 {
  285. return v, nil
  286. }
  287. }
  288. return signatureAndHash{}, errors.New("tls: no supported signature algorithm found for signing client certificate")
  289. }
  290. // hashForClientCertificate returns a digest, hash function, and TLS 1.2 hash
  291. // id suitable for signing by a TLS client certificate.
  292. func (h finishedHash) hashForClientCertificate(signatureAndHash signatureAndHash, masterSecret []byte) ([]byte, crypto.Hash, error) {
  293. if h.version == VersionSSL30 {
  294. if signatureAndHash.signature != signatureRSA {
  295. return nil, 0, errors.New("tls: unsupported signature type for client certificate")
  296. }
  297. md5Hash := md5.New()
  298. md5Hash.Write(h.buffer)
  299. sha1Hash := sha1.New()
  300. sha1Hash.Write(h.buffer)
  301. return finishedSum30(md5Hash, sha1Hash, masterSecret, nil), crypto.MD5SHA1, nil
  302. }
  303. if h.version >= VersionTLS12 {
  304. hashAlg, err := lookupTLSHash(signatureAndHash.hash)
  305. if err != nil {
  306. return nil, 0, err
  307. }
  308. hash := hashAlg.New()
  309. hash.Write(h.buffer)
  310. return hash.Sum(nil), hashAlg, nil
  311. }
  312. if signatureAndHash.signature == signatureECDSA {
  313. return h.server.Sum(nil), crypto.SHA1, nil
  314. }
  315. return h.Sum(), crypto.MD5SHA1, nil
  316. }
  317. // hashForChannelID returns the hash to be signed for TLS Channel
  318. // ID. If a resumption, resumeHash has the previous handshake
  319. // hash. Otherwise, it is nil.
  320. func (h finishedHash) hashForChannelID(resumeHash []byte) []byte {
  321. hash := sha256.New()
  322. hash.Write(channelIDLabel)
  323. if resumeHash != nil {
  324. hash.Write(channelIDResumeLabel)
  325. hash.Write(resumeHash)
  326. }
  327. hash.Write(h.server.Sum(nil))
  328. return hash.Sum(nil)
  329. }
  330. // discardHandshakeBuffer is called when there is no more need to
  331. // buffer the entirety of the handshake messages.
  332. func (h *finishedHash) discardHandshakeBuffer() {
  333. h.buffer = nil
  334. }