Alternative TLS implementation in Go
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

933 lines
27 KiB

  1. // Copyright 2009 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package th5
  5. import (
  6. "crypto"
  7. "crypto/ecdsa"
  8. "crypto/rsa"
  9. "crypto/subtle"
  10. "crypto/x509"
  11. "errors"
  12. "fmt"
  13. "io"
  14. "sync/atomic"
  15. )
  16. // serverHandshakeState contains details of a server handshake in progress.
  17. // It's discarded once the handshake has completed.
  18. type serverHandshakeState struct {
  19. c *Conn
  20. suite *cipherSuite
  21. masterSecret []byte
  22. cachedClientHelloInfo *ClientHelloInfo
  23. clientHello *clientHelloMsg
  24. hello *serverHelloMsg
  25. cert *Certificate
  26. privateKey crypto.PrivateKey
  27. // A marshalled DelegatedCredential to be sent to the client in the
  28. // handshake.
  29. delegatedCredential []byte
  30. // TLS 1.0-1.2 fields
  31. ellipticOk bool
  32. ecdsaOk bool
  33. rsaDecryptOk bool
  34. rsaSignOk bool
  35. sessionState *sessionState
  36. finishedHash finishedHash
  37. certsFromClient [][]byte
  38. // TLS 1.3 fields
  39. hello13Enc *encryptedExtensionsMsg
  40. keySchedule *keySchedule13
  41. clientFinishedKey []byte
  42. hsClientCipher interface{}
  43. appClientCipher interface{}
  44. }
  45. // serverHandshake performs a TLS handshake as a server.
  46. // c.out.Mutex <= L; c.handshakeMutex <= L.
  47. func (c *Conn) serverHandshake() error {
  48. // If this is the first server handshake, we generate a random key to
  49. // encrypt the tickets with.
  50. c.config.serverInitOnce.Do(func() { c.config.serverInit(nil) })
  51. hs := serverHandshakeState{
  52. c: c,
  53. }
  54. c.in.traceErr = hs.traceErr
  55. c.out.traceErr = hs.traceErr
  56. isResume, err := hs.readClientHello()
  57. if err != nil {
  58. return err
  59. }
  60. c.clientHello = hs.clientHello.marshal()
  61. c.buffering = true
  62. if c.vers >= VersionTLS13 {
  63. if err := hs.doTLS13Handshake(); err != nil {
  64. return err
  65. }
  66. if _, err := c.flush(); err != nil {
  67. return err
  68. }
  69. c.hs = &hs
  70. // If the client is sending early data while the server expects
  71. // it, delay the Finished check until HandshakeConfirmed() is
  72. // called or until all early data is Read(). Otherwise, complete
  73. // authenticating the client now (there is no support for
  74. // sending 0.5-RTT data to a potential unauthenticated client).
  75. if c.phase != readingEarlyData {
  76. if err := hs.readClientFinished13(false); err != nil {
  77. return err
  78. }
  79. }
  80. c.handshakeComplete = true
  81. return nil
  82. } else if isResume {
  83. // The client has included a session ticket and so we do an abbreviated handshake.
  84. if err := hs.doResumeHandshake(); err != nil {
  85. return err
  86. }
  87. if err := hs.establishKeys(); err != nil {
  88. return err
  89. }
  90. // ticketSupported is set in a resumption handshake if the
  91. // ticket from the client was encrypted with an old session
  92. // ticket key and thus a refreshed ticket should be sent.
  93. if hs.hello.ticketSupported {
  94. if err := hs.sendSessionTicket(); err != nil {
  95. return err
  96. }
  97. }
  98. if err := hs.sendFinished(c.serverFinished[:]); err != nil {
  99. return err
  100. }
  101. if _, err := c.flush(); err != nil {
  102. return err
  103. }
  104. c.clientFinishedIsFirst = false
  105. if err := hs.readFinished(nil); err != nil {
  106. return err
  107. }
  108. c.didResume = true
  109. } else {
  110. // The client didn't include a session ticket, or it wasn't
  111. // valid so we do a full handshake.
  112. if err := hs.doFullHandshake(); err != nil {
  113. return err
  114. }
  115. if err := hs.establishKeys(); err != nil {
  116. return err
  117. }
  118. if err := hs.readFinished(c.clientFinished[:]); err != nil {
  119. return err
  120. }
  121. c.clientFinishedIsFirst = true
  122. c.buffering = true
  123. if err := hs.sendSessionTicket(); err != nil {
  124. return err
  125. }
  126. if err := hs.sendFinished(nil); err != nil {
  127. return err
  128. }
  129. if _, err := c.flush(); err != nil {
  130. return err
  131. }
  132. }
  133. if c.hand.Len() > 0 {
  134. return c.sendAlert(alertUnexpectedMessage)
  135. }
  136. c.phase = handshakeConfirmed
  137. atomic.StoreInt32(&c.handshakeConfirmed, 1)
  138. c.handshakeComplete = true
  139. return nil
  140. }
  141. // readClientHello reads a ClientHello message from the client and decides
  142. // whether we will perform session resumption.
  143. func (hs *serverHandshakeState) readClientHello() (isResume bool, err error) {
  144. c := hs.c
  145. msg, err := c.readHandshake()
  146. if err != nil {
  147. return false, err
  148. }
  149. var ok bool
  150. hs.clientHello, ok = msg.(*clientHelloMsg)
  151. if !ok {
  152. c.sendAlert(alertUnexpectedMessage)
  153. return false, unexpectedMessageError(hs.clientHello, msg)
  154. }
  155. if c.config.GetConfigForClient != nil {
  156. if newConfig, err := c.config.GetConfigForClient(hs.clientHelloInfo()); err != nil {
  157. c.out.traceErr, c.in.traceErr = nil, nil // disable tracing
  158. c.sendAlert(alertInternalError)
  159. return false, err
  160. } else if newConfig != nil {
  161. newConfig.serverInitOnce.Do(func() { newConfig.serverInit(c.config) })
  162. c.config = newConfig
  163. }
  164. }
  165. var keyShares []CurveID
  166. for _, ks := range hs.clientHello.keyShares {
  167. keyShares = append(keyShares, ks.group)
  168. }
  169. if hs.clientHello.supportedVersions != nil {
  170. c.vers, ok = c.config.pickVersion(hs.clientHello.supportedVersions)
  171. if !ok {
  172. c.sendAlert(alertProtocolVersion)
  173. return false, fmt.Errorf("tls: none of the client versions (%x) are supported", hs.clientHello.supportedVersions)
  174. }
  175. } else {
  176. c.vers, ok = c.config.mutualVersion(hs.clientHello.vers)
  177. if !ok {
  178. c.sendAlert(alertProtocolVersion)
  179. return false, fmt.Errorf("tls: client offered an unsupported, maximum protocol version of %x", hs.clientHello.vers)
  180. }
  181. }
  182. c.haveVers = true
  183. preferredCurves := c.config.curvePreferences()
  184. Curves:
  185. for _, curve := range hs.clientHello.supportedCurves {
  186. for _, supported := range preferredCurves {
  187. if supported == curve {
  188. hs.ellipticOk = true
  189. break Curves
  190. }
  191. }
  192. }
  193. // If present, the supported points extension must include uncompressed.
  194. // Can be absent. This behavior mirrors BoringSSL.
  195. if hs.clientHello.supportedPoints != nil {
  196. supportedPointFormat := false
  197. for _, pointFormat := range hs.clientHello.supportedPoints {
  198. if pointFormat == pointFormatUncompressed {
  199. supportedPointFormat = true
  200. break
  201. }
  202. }
  203. if !supportedPointFormat {
  204. c.sendAlert(alertHandshakeFailure)
  205. return false, errors.New("tls: client does not support uncompressed points")
  206. }
  207. }
  208. foundCompression := false
  209. // We only support null compression, so check that the client offered it.
  210. for _, compression := range hs.clientHello.compressionMethods {
  211. if compression == compressionNone {
  212. foundCompression = true
  213. break
  214. }
  215. }
  216. if !foundCompression {
  217. c.sendAlert(alertIllegalParameter)
  218. return false, errors.New("tls: client does not support uncompressed connections")
  219. }
  220. if len(hs.clientHello.compressionMethods) != 1 && c.vers >= VersionTLS13 {
  221. c.sendAlert(alertIllegalParameter)
  222. return false, errors.New("tls: 1.3 client offered compression")
  223. }
  224. if len(hs.clientHello.secureRenegotiation) != 0 {
  225. c.sendAlert(alertHandshakeFailure)
  226. return false, errors.New("tls: initial handshake had non-empty renegotiation extension")
  227. }
  228. if c.vers < VersionTLS13 {
  229. hs.hello = new(serverHelloMsg)
  230. hs.hello.vers = c.vers
  231. hs.hello.random = make([]byte, 32)
  232. _, err = io.ReadFull(c.config.rand(), hs.hello.random)
  233. if err != nil {
  234. c.sendAlert(alertInternalError)
  235. return false, err
  236. }
  237. hs.hello.secureRenegotiationSupported = hs.clientHello.secureRenegotiationSupported
  238. hs.hello.compressionMethod = compressionNone
  239. } else {
  240. hs.hello = new(serverHelloMsg)
  241. hs.hello13Enc = new(encryptedExtensionsMsg)
  242. hs.hello.vers = c.vers
  243. hs.hello.random = make([]byte, 32)
  244. hs.hello.sessionId = hs.clientHello.sessionId
  245. _, err = io.ReadFull(c.config.rand(), hs.hello.random)
  246. if err != nil {
  247. c.sendAlert(alertInternalError)
  248. return false, err
  249. }
  250. }
  251. if len(hs.clientHello.serverName) > 0 {
  252. c.serverName = hs.clientHello.serverName
  253. }
  254. if len(hs.clientHello.alpnProtocols) > 0 {
  255. if selectedProto, fallback := mutualProtocol(hs.clientHello.alpnProtocols, c.config.NextProtos); !fallback {
  256. if hs.hello13Enc != nil {
  257. hs.hello13Enc.alpnProtocol = selectedProto
  258. } else {
  259. hs.hello.alpnProtocol = selectedProto
  260. }
  261. c.clientProtocol = selectedProto
  262. }
  263. } else {
  264. // Although sending an empty NPN extension is reasonable, Firefox has
  265. // had a bug around this. Best to send nothing at all if
  266. // c.config.NextProtos is empty. See
  267. // https://golang.org/issue/5445.
  268. if hs.clientHello.nextProtoNeg && len(c.config.NextProtos) > 0 && c.vers < VersionTLS13 {
  269. hs.hello.nextProtoNeg = true
  270. hs.hello.nextProtos = c.config.NextProtos
  271. }
  272. }
  273. hs.cert, err = c.config.getCertificate(hs.clientHelloInfo())
  274. if err != nil {
  275. c.sendAlert(alertInternalError)
  276. return false, err
  277. }
  278. // Set the private key for this handshake to the certificate's secret key.
  279. hs.privateKey = hs.cert.PrivateKey
  280. if hs.clientHello.scts {
  281. hs.hello.scts = hs.cert.SignedCertificateTimestamps
  282. }
  283. // Set the private key to the DC private key if the client and server are
  284. // willing to negotiate the delegated credential extension.
  285. //
  286. // Check to see if a DelegatedCredential is available and should be used.
  287. // If one is available, the session is using TLS >= 1.2, and the client
  288. // accepts the delegated credential extension, then set the handshake
  289. // private key to the DC private key.
  290. if c.config.GetDelegatedCredential != nil && hs.clientHello.delegatedCredential && c.vers >= VersionTLS12 {
  291. dc, sk, err := c.config.GetDelegatedCredential(hs.clientHelloInfo(), c.vers)
  292. if err != nil {
  293. c.sendAlert(alertInternalError)
  294. return false, err
  295. }
  296. // Set the handshake private key.
  297. if dc != nil {
  298. hs.privateKey = sk
  299. hs.delegatedCredential = dc
  300. }
  301. }
  302. if priv, ok := hs.privateKey.(crypto.Signer); ok {
  303. switch priv.Public().(type) {
  304. case *ecdsa.PublicKey:
  305. hs.ecdsaOk = true
  306. case *rsa.PublicKey:
  307. hs.rsaSignOk = true
  308. default:
  309. c.sendAlert(alertInternalError)
  310. return false, fmt.Errorf("tls: unsupported signing key type (%T)", priv.Public())
  311. }
  312. }
  313. if priv, ok := hs.privateKey.(crypto.Decrypter); ok {
  314. switch priv.Public().(type) {
  315. case *rsa.PublicKey:
  316. hs.rsaDecryptOk = true
  317. default:
  318. c.sendAlert(alertInternalError)
  319. return false, fmt.Errorf("tls: unsupported decryption key type (%T)", priv.Public())
  320. }
  321. }
  322. if c.vers != VersionTLS13 && hs.checkForResumption() {
  323. return true, nil
  324. }
  325. var preferenceList, supportedList []uint16
  326. if c.config.PreferServerCipherSuites {
  327. preferenceList = c.config.cipherSuites()
  328. supportedList = hs.clientHello.cipherSuites
  329. } else {
  330. preferenceList = hs.clientHello.cipherSuites
  331. supportedList = c.config.cipherSuites()
  332. }
  333. for _, id := range preferenceList {
  334. if hs.setCipherSuite(id, supportedList, c.vers) {
  335. break
  336. }
  337. }
  338. if hs.suite == nil {
  339. c.sendAlert(alertHandshakeFailure)
  340. return false, errors.New("tls: no cipher suite supported by both client and server")
  341. }
  342. // See https://tools.ietf.org/html/rfc7507.
  343. for _, id := range hs.clientHello.cipherSuites {
  344. if id == TLS_FALLBACK_SCSV {
  345. // The client is doing a fallback connection.
  346. if c.vers < c.config.maxVersion() {
  347. c.sendAlert(alertInappropriateFallback)
  348. return false, errors.New("tls: client using inappropriate protocol fallback")
  349. }
  350. break
  351. }
  352. }
  353. return false, nil
  354. }
  355. // checkForResumption reports whether we should perform resumption on this connection.
  356. func (hs *serverHandshakeState) checkForResumption() bool {
  357. c := hs.c
  358. if c.config.SessionTicketsDisabled {
  359. return false
  360. }
  361. sessionTicket := append([]uint8{}, hs.clientHello.sessionTicket...)
  362. serializedState, usedOldKey := c.decryptTicket(sessionTicket)
  363. hs.sessionState = &sessionState{usedOldKey: usedOldKey}
  364. if hs.sessionState.unmarshal(serializedState) != alertSuccess {
  365. return false
  366. }
  367. // Never resume a session for a different TLS version.
  368. if c.vers != hs.sessionState.vers {
  369. return false
  370. }
  371. // Do not resume connections where client support for EMS has changed
  372. if (hs.clientHello.extendedMSSupported && c.config.UseExtendedMasterSecret) != hs.sessionState.usedEMS {
  373. return false
  374. }
  375. cipherSuiteOk := false
  376. // Check that the client is still offering the ciphersuite in the session.
  377. for _, id := range hs.clientHello.cipherSuites {
  378. if id == hs.sessionState.cipherSuite {
  379. cipherSuiteOk = true
  380. break
  381. }
  382. }
  383. if !cipherSuiteOk {
  384. return false
  385. }
  386. // Check that we also support the ciphersuite from the session.
  387. if !hs.setCipherSuite(hs.sessionState.cipherSuite, c.config.cipherSuites(), hs.sessionState.vers) {
  388. return false
  389. }
  390. sessionHasClientCerts := len(hs.sessionState.certificates) != 0
  391. needClientCerts := c.config.ClientAuth == RequireAnyClientCert || c.config.ClientAuth == RequireAndVerifyClientCert
  392. if needClientCerts && !sessionHasClientCerts {
  393. return false
  394. }
  395. if sessionHasClientCerts && c.config.ClientAuth == NoClientCert {
  396. return false
  397. }
  398. return true
  399. }
  400. func (hs *serverHandshakeState) doResumeHandshake() error {
  401. c := hs.c
  402. hs.hello.cipherSuite = hs.suite.id
  403. // We echo the client's session ID in the ServerHello to let it know
  404. // that we're doing a resumption.
  405. hs.hello.sessionId = hs.clientHello.sessionId
  406. hs.hello.ticketSupported = hs.sessionState.usedOldKey
  407. hs.hello.extendedMSSupported = hs.clientHello.extendedMSSupported && c.config.UseExtendedMasterSecret
  408. hs.finishedHash = newFinishedHash(c.vers, hs.suite)
  409. hs.finishedHash.discardHandshakeBuffer()
  410. hs.finishedHash.Write(hs.clientHello.marshal())
  411. hs.finishedHash.Write(hs.hello.marshal())
  412. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  413. return err
  414. }
  415. if len(hs.sessionState.certificates) > 0 {
  416. if _, err := hs.processCertsFromClient(hs.sessionState.certificates); err != nil {
  417. return err
  418. }
  419. }
  420. hs.masterSecret = hs.sessionState.masterSecret
  421. c.useEMS = hs.sessionState.usedEMS
  422. return nil
  423. }
  424. func (hs *serverHandshakeState) doFullHandshake() error {
  425. c := hs.c
  426. if hs.clientHello.ocspStapling && len(hs.cert.OCSPStaple) > 0 {
  427. hs.hello.ocspStapling = true
  428. }
  429. hs.hello.ticketSupported = hs.clientHello.ticketSupported && !c.config.SessionTicketsDisabled
  430. hs.hello.cipherSuite = hs.suite.id
  431. hs.hello.extendedMSSupported = hs.clientHello.extendedMSSupported && c.config.UseExtendedMasterSecret
  432. hs.finishedHash = newFinishedHash(hs.c.vers, hs.suite)
  433. if c.config.ClientAuth == NoClientCert {
  434. // No need to keep a full record of the handshake if client
  435. // certificates won't be used.
  436. hs.finishedHash.discardHandshakeBuffer()
  437. }
  438. hs.finishedHash.Write(hs.clientHello.marshal())
  439. hs.finishedHash.Write(hs.hello.marshal())
  440. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  441. return err
  442. }
  443. certMsg := new(certificateMsg)
  444. certMsg.certificates = hs.cert.Certificate
  445. hs.finishedHash.Write(certMsg.marshal())
  446. if _, err := c.writeRecord(recordTypeHandshake, certMsg.marshal()); err != nil {
  447. return err
  448. }
  449. if hs.hello.ocspStapling {
  450. certStatus := new(certificateStatusMsg)
  451. certStatus.statusType = statusTypeOCSP
  452. certStatus.response = hs.cert.OCSPStaple
  453. hs.finishedHash.Write(certStatus.marshal())
  454. if _, err := c.writeRecord(recordTypeHandshake, certStatus.marshal()); err != nil {
  455. return err
  456. }
  457. }
  458. keyAgreement := hs.suite.ka(c.vers)
  459. skx, err := keyAgreement.generateServerKeyExchange(c.config, hs.privateKey, hs.clientHello, hs.hello)
  460. if err != nil {
  461. c.sendAlert(alertHandshakeFailure)
  462. return err
  463. }
  464. if skx != nil {
  465. hs.finishedHash.Write(skx.marshal())
  466. if _, err := c.writeRecord(recordTypeHandshake, skx.marshal()); err != nil {
  467. return err
  468. }
  469. }
  470. if c.config.ClientAuth >= RequestClientCert {
  471. // Request a client certificate
  472. certReq := new(certificateRequestMsg)
  473. certReq.certificateTypes = []byte{
  474. byte(certTypeRSASign),
  475. byte(certTypeECDSASign),
  476. }
  477. if c.vers >= VersionTLS12 {
  478. certReq.hasSignatureAndHash = true
  479. certReq.supportedSignatureAlgorithms = supportedSignatureAlgorithms
  480. }
  481. // An empty list of certificateAuthorities signals to
  482. // the client that it may send any certificate in response
  483. // to our request. When we know the CAs we trust, then
  484. // we can send them down, so that the client can choose
  485. // an appropriate certificate to give to us.
  486. if c.config.ClientCAs != nil {
  487. certReq.certificateAuthorities = c.config.ClientCAs.Subjects()
  488. }
  489. hs.finishedHash.Write(certReq.marshal())
  490. if _, err := c.writeRecord(recordTypeHandshake, certReq.marshal()); err != nil {
  491. return err
  492. }
  493. }
  494. helloDone := new(serverHelloDoneMsg)
  495. hs.finishedHash.Write(helloDone.marshal())
  496. if _, err := c.writeRecord(recordTypeHandshake, helloDone.marshal()); err != nil {
  497. return err
  498. }
  499. if _, err := c.flush(); err != nil {
  500. return err
  501. }
  502. var pub crypto.PublicKey // public key for client auth, if any
  503. msg, err := c.readHandshake()
  504. if err != nil {
  505. return err
  506. }
  507. var ok bool
  508. // If we requested a client certificate, then the client must send a
  509. // certificate message, even if it's empty.
  510. if c.config.ClientAuth >= RequestClientCert {
  511. if certMsg, ok = msg.(*certificateMsg); !ok {
  512. c.sendAlert(alertUnexpectedMessage)
  513. return unexpectedMessageError(certMsg, msg)
  514. }
  515. hs.finishedHash.Write(certMsg.marshal())
  516. pub, err = hs.processCertsFromClient(certMsg.certificates)
  517. if err != nil {
  518. return err
  519. }
  520. msg, err = c.readHandshake()
  521. if err != nil {
  522. return err
  523. }
  524. }
  525. // Get client key exchange
  526. ckx, ok := msg.(*clientKeyExchangeMsg)
  527. if !ok {
  528. c.sendAlert(alertUnexpectedMessage)
  529. return unexpectedMessageError(ckx, msg)
  530. }
  531. hs.finishedHash.Write(ckx.marshal())
  532. preMasterSecret, err := keyAgreement.processClientKeyExchange(c.config, hs.privateKey, ckx, c.vers)
  533. if err != nil {
  534. if err == errClientKeyExchange {
  535. c.sendAlert(alertDecodeError)
  536. } else {
  537. c.sendAlert(alertInternalError)
  538. }
  539. return err
  540. }
  541. c.useEMS = hs.hello.extendedMSSupported
  542. hs.masterSecret = masterFromPreMasterSecret(c.vers, hs.suite, preMasterSecret, hs.clientHello.random, hs.hello.random, hs.finishedHash, c.useEMS)
  543. if err := c.config.writeKeyLog("CLIENT_RANDOM", hs.clientHello.random, hs.masterSecret); err != nil {
  544. c.sendAlert(alertInternalError)
  545. return err
  546. }
  547. // If we received a client cert in response to our certificate request message,
  548. // the client will send us a certificateVerifyMsg immediately after the
  549. // clientKeyExchangeMsg. This message is a digest of all preceding
  550. // handshake-layer messages that is signed using the private key corresponding
  551. // to the client's certificate. This allows us to verify that the client is in
  552. // possession of the private key of the certificate.
  553. if len(c.peerCertificates) > 0 {
  554. msg, err = c.readHandshake()
  555. if err != nil {
  556. return err
  557. }
  558. certVerify, ok := msg.(*certificateVerifyMsg)
  559. if !ok {
  560. c.sendAlert(alertUnexpectedMessage)
  561. return unexpectedMessageError(certVerify, msg)
  562. }
  563. // Determine the signature type.
  564. _, sigType, hashFunc, err := pickSignatureAlgorithm(pub, []SignatureScheme{certVerify.signatureAlgorithm}, supportedSignatureAlgorithms, c.vers)
  565. if err != nil {
  566. c.sendAlert(alertIllegalParameter)
  567. return err
  568. }
  569. var digest []byte
  570. if digest, err = hs.finishedHash.hashForClientCertificate(sigType, hashFunc, hs.masterSecret); err == nil {
  571. err = verifyHandshakeSignature(sigType, pub, hashFunc, digest, certVerify.signature)
  572. }
  573. if err != nil {
  574. c.sendAlert(alertBadCertificate)
  575. return errors.New("tls: could not validate signature of connection nonces: " + err.Error())
  576. }
  577. hs.finishedHash.Write(certVerify.marshal())
  578. }
  579. c.Group = keyAgreement.NegotiatedGroup()
  580. hs.finishedHash.discardHandshakeBuffer()
  581. return nil
  582. }
  583. func (hs *serverHandshakeState) establishKeys() error {
  584. c := hs.c
  585. clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV :=
  586. keysFromMasterSecret(c.vers, hs.suite, hs.masterSecret, hs.clientHello.random, hs.hello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen)
  587. var clientCipher, serverCipher interface{}
  588. var clientHash, serverHash macFunction
  589. if hs.suite.aead == nil {
  590. clientCipher = hs.suite.cipher(clientKey, clientIV, true /* for reading */)
  591. clientHash = hs.suite.mac(c.vers, clientMAC)
  592. serverCipher = hs.suite.cipher(serverKey, serverIV, false /* not for reading */)
  593. serverHash = hs.suite.mac(c.vers, serverMAC)
  594. } else {
  595. clientCipher = hs.suite.aead(clientKey, clientIV)
  596. serverCipher = hs.suite.aead(serverKey, serverIV)
  597. }
  598. c.in.prepareCipherSpec(c.vers, clientCipher, clientHash)
  599. c.out.prepareCipherSpec(c.vers, serverCipher, serverHash)
  600. return nil
  601. }
  602. func (hs *serverHandshakeState) readFinished(out []byte) error {
  603. c := hs.c
  604. c.readRecord(recordTypeChangeCipherSpec)
  605. if c.in.err != nil {
  606. return c.in.err
  607. }
  608. if hs.hello.nextProtoNeg {
  609. msg, err := c.readHandshake()
  610. if err != nil {
  611. return err
  612. }
  613. nextProto, ok := msg.(*nextProtoMsg)
  614. if !ok {
  615. c.sendAlert(alertUnexpectedMessage)
  616. return unexpectedMessageError(nextProto, msg)
  617. }
  618. hs.finishedHash.Write(nextProto.marshal())
  619. c.clientProtocol = nextProto.proto
  620. }
  621. msg, err := c.readHandshake()
  622. if err != nil {
  623. return err
  624. }
  625. clientFinished, ok := msg.(*finishedMsg)
  626. if !ok {
  627. c.sendAlert(alertUnexpectedMessage)
  628. return unexpectedMessageError(clientFinished, msg)
  629. }
  630. verify := hs.finishedHash.clientSum(hs.masterSecret)
  631. if len(verify) != len(clientFinished.verifyData) ||
  632. subtle.ConstantTimeCompare(verify, clientFinished.verifyData) != 1 {
  633. c.sendAlert(alertDecryptError)
  634. return errors.New("tls: client's Finished message is incorrect")
  635. }
  636. hs.finishedHash.Write(clientFinished.marshal())
  637. copy(out, verify)
  638. return nil
  639. }
  640. func (hs *serverHandshakeState) sendSessionTicket() error {
  641. if !hs.hello.ticketSupported {
  642. return nil
  643. }
  644. c := hs.c
  645. m := new(newSessionTicketMsg)
  646. var err error
  647. state := sessionState{
  648. vers: c.vers,
  649. cipherSuite: hs.suite.id,
  650. masterSecret: hs.masterSecret,
  651. certificates: hs.certsFromClient,
  652. usedEMS: c.useEMS,
  653. }
  654. m.ticket, err = c.encryptTicket(state.marshal())
  655. if err != nil {
  656. return err
  657. }
  658. hs.finishedHash.Write(m.marshal())
  659. if _, err := c.writeRecord(recordTypeHandshake, m.marshal()); err != nil {
  660. return err
  661. }
  662. return nil
  663. }
  664. func (hs *serverHandshakeState) sendFinished(out []byte) error {
  665. c := hs.c
  666. if _, err := c.writeRecord(recordTypeChangeCipherSpec, []byte{1}); err != nil {
  667. return err
  668. }
  669. finished := new(finishedMsg)
  670. finished.verifyData = hs.finishedHash.serverSum(hs.masterSecret)
  671. hs.finishedHash.Write(finished.marshal())
  672. if _, err := c.writeRecord(recordTypeHandshake, finished.marshal()); err != nil {
  673. return err
  674. }
  675. c.cipherSuite = hs.suite.id
  676. copy(out, finished.verifyData)
  677. return nil
  678. }
  679. // processCertsFromClient takes a chain of client certificates either from a
  680. // Certificates message or from a sessionState and verifies them. It returns
  681. // the public key of the leaf certificate.
  682. func (hs *serverHandshakeState) processCertsFromClient(certificates [][]byte) (crypto.PublicKey, error) {
  683. c := hs.c
  684. if len(certificates) == 0 {
  685. // The client didn't actually send a certificate
  686. switch c.config.ClientAuth {
  687. case RequireAnyClientCert, RequireAndVerifyClientCert:
  688. c.sendAlert(alertBadCertificate)
  689. return nil, errors.New("tls: client didn't provide a certificate")
  690. }
  691. }
  692. hs.certsFromClient = certificates
  693. certs := make([]*x509.Certificate, len(certificates))
  694. var err error
  695. for i, asn1Data := range certificates {
  696. if certs[i], err = x509.ParseCertificate(asn1Data); err != nil {
  697. c.sendAlert(alertBadCertificate)
  698. return nil, errors.New("tls: failed to parse client certificate: " + err.Error())
  699. }
  700. }
  701. if c.config.ClientAuth >= VerifyClientCertIfGiven && len(certs) > 0 {
  702. opts := x509.VerifyOptions{
  703. Roots: c.config.ClientCAs,
  704. CurrentTime: c.config.time(),
  705. Intermediates: x509.NewCertPool(),
  706. KeyUsages: []x509.ExtKeyUsage{x509.ExtKeyUsageClientAuth},
  707. }
  708. for _, cert := range certs[1:] {
  709. opts.Intermediates.AddCert(cert)
  710. }
  711. chains, err := certs[0].Verify(opts)
  712. if err != nil {
  713. c.sendAlert(alertBadCertificate)
  714. return nil, errors.New("tls: failed to verify client's certificate: " + err.Error())
  715. }
  716. c.verifiedChains = chains
  717. }
  718. if c.config.VerifyPeerCertificate != nil {
  719. if err := c.config.VerifyPeerCertificate(certificates, c.verifiedChains); err != nil {
  720. c.sendAlert(alertBadCertificate)
  721. return nil, err
  722. }
  723. }
  724. if len(certs) == 0 {
  725. return nil, nil
  726. }
  727. var pub crypto.PublicKey
  728. switch key := certs[0].PublicKey.(type) {
  729. case *ecdsa.PublicKey, *rsa.PublicKey:
  730. pub = key
  731. default:
  732. c.sendAlert(alertUnsupportedCertificate)
  733. return nil, fmt.Errorf("tls: client's certificate contains an unsupported public key of type %T", certs[0].PublicKey)
  734. }
  735. c.peerCertificates = certs
  736. return pub, nil
  737. }
  738. // setCipherSuite sets a cipherSuite with the given id as the serverHandshakeState
  739. // suite if that cipher suite is acceptable to use.
  740. // It returns a bool indicating if the suite was set.
  741. func (hs *serverHandshakeState) setCipherSuite(id uint16, supportedCipherSuites []uint16, version uint16) bool {
  742. for _, supported := range supportedCipherSuites {
  743. if id == supported {
  744. var candidate *cipherSuite
  745. for _, s := range cipherSuites {
  746. if s.id == id {
  747. candidate = s
  748. break
  749. }
  750. }
  751. if candidate == nil {
  752. continue
  753. }
  754. if version >= VersionTLS13 && candidate.flags&suiteTLS13 != 0 {
  755. hs.suite = candidate
  756. return true
  757. }
  758. if version < VersionTLS13 && candidate.flags&suiteTLS13 != 0 {
  759. continue
  760. }
  761. // Don't select a ciphersuite which we can't
  762. // support for this client.
  763. if candidate.flags&suiteECDHE != 0 {
  764. if !hs.ellipticOk {
  765. continue
  766. }
  767. if candidate.flags&suiteECDSA != 0 {
  768. if !hs.ecdsaOk {
  769. continue
  770. }
  771. } else if !hs.rsaSignOk {
  772. continue
  773. }
  774. } else if !hs.rsaDecryptOk {
  775. continue
  776. }
  777. if version < VersionTLS12 && candidate.flags&suiteTLS12 != 0 {
  778. continue
  779. }
  780. hs.suite = candidate
  781. return true
  782. }
  783. }
  784. return false
  785. }
  786. // suppVersArray is the backing array of ClientHelloInfo.SupportedVersions
  787. var suppVersArray = [...]uint16{VersionTLS12, VersionTLS11, VersionTLS10, VersionSSL30}
  788. func (hs *serverHandshakeState) clientHelloInfo() *ClientHelloInfo {
  789. if hs.cachedClientHelloInfo != nil {
  790. return hs.cachedClientHelloInfo
  791. }
  792. var supportedVersions []uint16
  793. if hs.clientHello.supportedVersions != nil {
  794. supportedVersions = hs.clientHello.supportedVersions
  795. } else if hs.clientHello.vers > VersionTLS12 {
  796. supportedVersions = suppVersArray[:]
  797. } else if hs.clientHello.vers >= VersionSSL30 {
  798. supportedVersions = suppVersArray[VersionTLS12-hs.clientHello.vers:]
  799. }
  800. var pskBinder []byte
  801. if len(hs.clientHello.psks) > 0 {
  802. pskBinder = hs.clientHello.psks[0].binder
  803. }
  804. hs.cachedClientHelloInfo = &ClientHelloInfo{
  805. CipherSuites: hs.clientHello.cipherSuites,
  806. ServerName: hs.clientHello.serverName,
  807. SupportedCurves: hs.clientHello.supportedCurves,
  808. SupportedPoints: hs.clientHello.supportedPoints,
  809. SignatureSchemes: hs.clientHello.supportedSignatureAlgorithms,
  810. SupportedProtos: hs.clientHello.alpnProtocols,
  811. SupportedVersions: supportedVersions,
  812. Conn: hs.c.conn,
  813. Offered0RTTData: hs.clientHello.earlyData,
  814. AcceptsDelegatedCredential: hs.clientHello.delegatedCredential,
  815. Fingerprint: pskBinder,
  816. }
  817. return hs.cachedClientHelloInfo
  818. }