Alternative TLS implementation in Go
Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.

940 Zeilen
27 KiB

  1. // Copyright 2009 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package tls
  5. import (
  6. "crypto"
  7. "crypto/ecdsa"
  8. "crypto/rsa"
  9. "crypto/subtle"
  10. "crypto/x509"
  11. "errors"
  12. "fmt"
  13. "io"
  14. "sync/atomic"
  15. )
  16. type Committer interface {
  17. Commit() error
  18. }
  19. // serverHandshakeState contains details of a server handshake in progress.
  20. // It's discarded once the handshake has completed.
  21. type serverHandshakeState struct {
  22. c *Conn
  23. suite *cipherSuite
  24. masterSecret []byte
  25. cachedClientHelloInfo *ClientHelloInfo
  26. clientHello *clientHelloMsg
  27. hello *serverHelloMsg
  28. cert *Certificate
  29. privateKey crypto.PrivateKey
  30. // A marshalled DelegatedCredential to be sent to the client in the
  31. // handshake.
  32. delegatedCredential []byte
  33. // TLS 1.0-1.2 fields
  34. ellipticOk bool
  35. ecdsaOk bool
  36. rsaDecryptOk bool
  37. rsaSignOk bool
  38. sessionState *sessionState
  39. finishedHash finishedHash
  40. certsFromClient [][]byte
  41. // TLS 1.3 fields
  42. hello13Enc *encryptedExtensionsMsg
  43. keySchedule *keySchedule13
  44. clientFinishedKey []byte
  45. hsClientCipher interface{}
  46. appClientCipher interface{}
  47. }
  48. // serverHandshake performs a TLS handshake as a server.
  49. // c.out.Mutex <= L; c.handshakeMutex <= L.
  50. func (c *Conn) serverHandshake() error {
  51. // If this is the first server handshake, we generate a random key to
  52. // encrypt the tickets with.
  53. c.config.serverInitOnce.Do(func() { c.config.serverInit(nil) })
  54. hs := serverHandshakeState{
  55. c: c,
  56. }
  57. c.in.traceErr = hs.traceErr
  58. c.out.traceErr = hs.traceErr
  59. isResume, err := hs.readClientHello()
  60. if err != nil {
  61. return err
  62. }
  63. // For an overview of TLS handshaking, see https://tools.ietf.org/html/rfc5246#section-7.3
  64. // and https://tools.ietf.org/html/draft-ietf-tls-tls13-18#section-2
  65. c.buffering = true
  66. if c.vers >= VersionTLS13 {
  67. if err := hs.doTLS13Handshake(); err != nil {
  68. return err
  69. }
  70. if _, err := c.flush(); err != nil {
  71. return err
  72. }
  73. c.hs = &hs
  74. // If the client is sending early data while the server expects
  75. // it, delay the Finished check until HandshakeConfirmed() is
  76. // called or until all early data is Read(). Otherwise, complete
  77. // authenticating the client now (there is no support for
  78. // sending 0.5-RTT data to a potential unauthenticated client).
  79. if c.phase != readingEarlyData {
  80. if err := hs.readClientFinished13(false); err != nil {
  81. return err
  82. }
  83. }
  84. c.handshakeComplete = true
  85. return nil
  86. } else if isResume {
  87. // The client has included a session ticket and so we do an abbreviated handshake.
  88. if err := hs.doResumeHandshake(); err != nil {
  89. return err
  90. }
  91. if err := hs.establishKeys(); err != nil {
  92. return err
  93. }
  94. // ticketSupported is set in a resumption handshake if the
  95. // ticket from the client was encrypted with an old session
  96. // ticket key and thus a refreshed ticket should be sent.
  97. if hs.hello.ticketSupported {
  98. if err := hs.sendSessionTicket(); err != nil {
  99. return err
  100. }
  101. }
  102. if err := hs.sendFinished(c.serverFinished[:]); err != nil {
  103. return err
  104. }
  105. if _, err := c.flush(); err != nil {
  106. return err
  107. }
  108. c.clientFinishedIsFirst = false
  109. if err := hs.readFinished(nil); err != nil {
  110. return err
  111. }
  112. c.didResume = true
  113. } else {
  114. // The client didn't include a session ticket, or it wasn't
  115. // valid so we do a full handshake.
  116. if err := hs.doFullHandshake(); err != nil {
  117. return err
  118. }
  119. if err := hs.establishKeys(); err != nil {
  120. return err
  121. }
  122. if err := hs.readFinished(c.clientFinished[:]); err != nil {
  123. return err
  124. }
  125. c.clientFinishedIsFirst = true
  126. c.buffering = true
  127. if err := hs.sendSessionTicket(); err != nil {
  128. return err
  129. }
  130. if err := hs.sendFinished(nil); err != nil {
  131. return err
  132. }
  133. if _, err := c.flush(); err != nil {
  134. return err
  135. }
  136. }
  137. if c.hand.Len() > 0 {
  138. return c.sendAlert(alertUnexpectedMessage)
  139. }
  140. c.phase = handshakeConfirmed
  141. atomic.StoreInt32(&c.handshakeConfirmed, 1)
  142. c.handshakeComplete = true
  143. return nil
  144. }
  145. // readClientHello reads a ClientHello message from the client and decides
  146. // whether we will perform session resumption.
  147. func (hs *serverHandshakeState) readClientHello() (isResume bool, err error) {
  148. c := hs.c
  149. msg, err := c.readHandshake()
  150. if err != nil {
  151. return false, err
  152. }
  153. var ok bool
  154. hs.clientHello, ok = msg.(*clientHelloMsg)
  155. if !ok {
  156. c.sendAlert(alertUnexpectedMessage)
  157. return false, unexpectedMessageError(hs.clientHello, msg)
  158. }
  159. if c.config.GetConfigForClient != nil {
  160. if newConfig, err := c.config.GetConfigForClient(hs.clientHelloInfo()); err != nil {
  161. c.out.traceErr, c.in.traceErr = nil, nil // disable tracing
  162. c.sendAlert(alertInternalError)
  163. return false, err
  164. } else if newConfig != nil {
  165. newConfig.serverInitOnce.Do(func() { newConfig.serverInit(c.config) })
  166. c.config = newConfig
  167. }
  168. }
  169. var keyShares []CurveID
  170. for _, ks := range hs.clientHello.keyShares {
  171. keyShares = append(keyShares, ks.group)
  172. }
  173. if hs.clientHello.supportedVersions != nil {
  174. c.vers, ok = c.config.pickVersion(hs.clientHello.supportedVersions)
  175. if !ok {
  176. c.sendAlert(alertProtocolVersion)
  177. return false, fmt.Errorf("tls: none of the client versions (%x) are supported", hs.clientHello.supportedVersions)
  178. }
  179. } else {
  180. c.vers, ok = c.config.mutualVersion(hs.clientHello.vers)
  181. if !ok {
  182. c.sendAlert(alertProtocolVersion)
  183. return false, fmt.Errorf("tls: client offered an unsupported, maximum protocol version of %x", hs.clientHello.vers)
  184. }
  185. }
  186. c.haveVers = true
  187. preferredCurves := c.config.curvePreferences()
  188. Curves:
  189. for _, curve := range hs.clientHello.supportedCurves {
  190. for _, supported := range preferredCurves {
  191. if supported == curve {
  192. hs.ellipticOk = true
  193. break Curves
  194. }
  195. }
  196. }
  197. // If present, the supported points extension must include uncompressed.
  198. // Can be absent. This behavior mirrors BoringSSL.
  199. if hs.clientHello.supportedPoints != nil {
  200. supportedPointFormat := false
  201. for _, pointFormat := range hs.clientHello.supportedPoints {
  202. if pointFormat == pointFormatUncompressed {
  203. supportedPointFormat = true
  204. break
  205. }
  206. }
  207. if !supportedPointFormat {
  208. c.sendAlert(alertHandshakeFailure)
  209. return false, errors.New("tls: client does not support uncompressed points")
  210. }
  211. }
  212. foundCompression := false
  213. // We only support null compression, so check that the client offered it.
  214. for _, compression := range hs.clientHello.compressionMethods {
  215. if compression == compressionNone {
  216. foundCompression = true
  217. break
  218. }
  219. }
  220. if !foundCompression {
  221. c.sendAlert(alertIllegalParameter)
  222. return false, errors.New("tls: client does not support uncompressed connections")
  223. }
  224. if len(hs.clientHello.compressionMethods) != 1 && c.vers >= VersionTLS13 {
  225. c.sendAlert(alertIllegalParameter)
  226. return false, errors.New("tls: 1.3 client offered compression")
  227. }
  228. if len(hs.clientHello.secureRenegotiation) != 0 {
  229. c.sendAlert(alertHandshakeFailure)
  230. return false, errors.New("tls: initial handshake had non-empty renegotiation extension")
  231. }
  232. if c.vers < VersionTLS13 {
  233. hs.hello = new(serverHelloMsg)
  234. hs.hello.vers = c.vers
  235. hs.hello.random = make([]byte, 32)
  236. _, err = io.ReadFull(c.config.rand(), hs.hello.random)
  237. if err != nil {
  238. c.sendAlert(alertInternalError)
  239. return false, err
  240. }
  241. hs.hello.secureRenegotiationSupported = hs.clientHello.secureRenegotiationSupported
  242. hs.hello.compressionMethod = compressionNone
  243. } else {
  244. hs.hello = new(serverHelloMsg)
  245. hs.hello13Enc = new(encryptedExtensionsMsg)
  246. hs.hello.vers = c.vers
  247. hs.hello.random = make([]byte, 32)
  248. hs.hello.sessionId = hs.clientHello.sessionId
  249. _, err = io.ReadFull(c.config.rand(), hs.hello.random)
  250. if err != nil {
  251. c.sendAlert(alertInternalError)
  252. return false, err
  253. }
  254. }
  255. if len(hs.clientHello.serverName) > 0 {
  256. c.serverName = hs.clientHello.serverName
  257. }
  258. if len(hs.clientHello.alpnProtocols) > 0 {
  259. if selectedProto, fallback := mutualProtocol(hs.clientHello.alpnProtocols, c.config.NextProtos); !fallback {
  260. if hs.hello != nil {
  261. hs.hello.alpnProtocol = selectedProto
  262. } else {
  263. hs.hello13Enc.alpnProtocol = selectedProto
  264. }
  265. c.clientProtocol = selectedProto
  266. }
  267. } else {
  268. // Although sending an empty NPN extension is reasonable, Firefox has
  269. // had a bug around this. Best to send nothing at all if
  270. // c.config.NextProtos is empty. See
  271. // https://golang.org/issue/5445.
  272. if hs.clientHello.nextProtoNeg && len(c.config.NextProtos) > 0 && c.vers < VersionTLS13 {
  273. hs.hello.nextProtoNeg = true
  274. hs.hello.nextProtos = c.config.NextProtos
  275. }
  276. }
  277. hs.cert, err = c.config.getCertificate(hs.clientHelloInfo())
  278. if err != nil {
  279. c.sendAlert(alertInternalError)
  280. return false, err
  281. }
  282. // Set the private key for this handshake to the certificate's secret key.
  283. hs.privateKey = hs.cert.PrivateKey
  284. if hs.clientHello.scts {
  285. hs.hello.scts = hs.cert.SignedCertificateTimestamps
  286. }
  287. // Set the private key to the DC private key if the client and server are
  288. // willing to negotiate the delegated credential extension.
  289. //
  290. // Check to see if a DelegatedCredential is available and should be used.
  291. // If one is available, the session is using TLS >= 1.2, and the client
  292. // accepts the delegated credential extension, then set the handshake
  293. // private key to the DC private key.
  294. if c.config.GetDelegatedCredential != nil && hs.clientHello.delegatedCredential && c.vers >= VersionTLS12 {
  295. dc, sk, err := c.config.GetDelegatedCredential(hs.clientHelloInfo(), c.vers)
  296. if err != nil {
  297. c.sendAlert(alertInternalError)
  298. return false, err
  299. }
  300. // Set the handshake private key.
  301. if dc != nil {
  302. hs.privateKey = sk
  303. if dc.Raw == nil {
  304. dc.Raw, err = dc.Marshal()
  305. if err != nil {
  306. c.sendAlert(alertInternalError)
  307. return false, err
  308. }
  309. }
  310. hs.delegatedCredential = dc.Raw
  311. // For TLS 1.2, the DC is an extension to the ServerHello.
  312. if c.vers == VersionTLS12 {
  313. hs.hello.delegatedCredential = hs.delegatedCredential
  314. }
  315. }
  316. }
  317. if priv, ok := hs.privateKey.(crypto.Signer); ok {
  318. switch priv.Public().(type) {
  319. case *ecdsa.PublicKey:
  320. hs.ecdsaOk = true
  321. case *rsa.PublicKey:
  322. hs.rsaSignOk = true
  323. default:
  324. c.sendAlert(alertInternalError)
  325. return false, fmt.Errorf("tls: unsupported signing key type (%T)", priv.Public())
  326. }
  327. }
  328. if priv, ok := hs.privateKey.(crypto.Decrypter); ok {
  329. switch priv.Public().(type) {
  330. case *rsa.PublicKey:
  331. hs.rsaDecryptOk = true
  332. default:
  333. c.sendAlert(alertInternalError)
  334. return false, fmt.Errorf("tls: unsupported decryption key type (%T)", priv.Public())
  335. }
  336. }
  337. if c.vers != VersionTLS13 && hs.checkForResumption() {
  338. return true, nil
  339. }
  340. var preferenceList, supportedList []uint16
  341. if c.config.PreferServerCipherSuites {
  342. preferenceList = c.config.cipherSuites()
  343. supportedList = hs.clientHello.cipherSuites
  344. } else {
  345. preferenceList = hs.clientHello.cipherSuites
  346. supportedList = c.config.cipherSuites()
  347. }
  348. for _, id := range preferenceList {
  349. if hs.setCipherSuite(id, supportedList, c.vers) {
  350. break
  351. }
  352. }
  353. if hs.suite == nil {
  354. c.sendAlert(alertHandshakeFailure)
  355. return false, errors.New("tls: no cipher suite supported by both client and server")
  356. }
  357. // See https://tools.ietf.org/html/rfc7507.
  358. for _, id := range hs.clientHello.cipherSuites {
  359. if id == TLS_FALLBACK_SCSV {
  360. // The client is doing a fallback connection.
  361. if c.vers < c.config.maxVersion() {
  362. c.sendAlert(alertInappropriateFallback)
  363. return false, errors.New("tls: client using inappropriate protocol fallback")
  364. }
  365. break
  366. }
  367. }
  368. return false, nil
  369. }
  370. // checkForResumption reports whether we should perform resumption on this connection.
  371. func (hs *serverHandshakeState) checkForResumption() bool {
  372. c := hs.c
  373. if c.config.SessionTicketsDisabled {
  374. return false
  375. }
  376. sessionTicket := append([]uint8{}, hs.clientHello.sessionTicket...)
  377. serializedState, usedOldKey := c.decryptTicket(sessionTicket)
  378. hs.sessionState = &sessionState{usedOldKey: usedOldKey}
  379. if hs.sessionState.unmarshal(serializedState) != alertSuccess {
  380. return false
  381. }
  382. // Never resume a session for a different TLS version.
  383. if c.vers != hs.sessionState.vers {
  384. return false
  385. }
  386. cipherSuiteOk := false
  387. // Check that the client is still offering the ciphersuite in the session.
  388. for _, id := range hs.clientHello.cipherSuites {
  389. if id == hs.sessionState.cipherSuite {
  390. cipherSuiteOk = true
  391. break
  392. }
  393. }
  394. if !cipherSuiteOk {
  395. return false
  396. }
  397. // Check that we also support the ciphersuite from the session.
  398. if !hs.setCipherSuite(hs.sessionState.cipherSuite, c.config.cipherSuites(), hs.sessionState.vers) {
  399. return false
  400. }
  401. sessionHasClientCerts := len(hs.sessionState.certificates) != 0
  402. needClientCerts := c.config.ClientAuth == RequireAnyClientCert || c.config.ClientAuth == RequireAndVerifyClientCert
  403. if needClientCerts && !sessionHasClientCerts {
  404. return false
  405. }
  406. if sessionHasClientCerts && c.config.ClientAuth == NoClientCert {
  407. return false
  408. }
  409. return true
  410. }
  411. func (hs *serverHandshakeState) doResumeHandshake() error {
  412. c := hs.c
  413. hs.hello.cipherSuite = hs.suite.id
  414. // We echo the client's session ID in the ServerHello to let it know
  415. // that we're doing a resumption.
  416. hs.hello.sessionId = hs.clientHello.sessionId
  417. hs.hello.ticketSupported = hs.sessionState.usedOldKey
  418. hs.finishedHash = newFinishedHash(c.vers, hs.suite)
  419. hs.finishedHash.discardHandshakeBuffer()
  420. hs.finishedHash.Write(hs.clientHello.marshal())
  421. hs.finishedHash.Write(hs.hello.marshal())
  422. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  423. return err
  424. }
  425. if len(hs.sessionState.certificates) > 0 {
  426. if _, err := hs.processCertsFromClient(hs.sessionState.certificates); err != nil {
  427. return err
  428. }
  429. }
  430. hs.masterSecret = hs.sessionState.masterSecret
  431. return nil
  432. }
  433. func (hs *serverHandshakeState) doFullHandshake() error {
  434. c := hs.c
  435. if hs.clientHello.ocspStapling && len(hs.cert.OCSPStaple) > 0 {
  436. hs.hello.ocspStapling = true
  437. }
  438. hs.hello.ticketSupported = hs.clientHello.ticketSupported && !c.config.SessionTicketsDisabled
  439. hs.hello.cipherSuite = hs.suite.id
  440. hs.finishedHash = newFinishedHash(hs.c.vers, hs.suite)
  441. if c.config.ClientAuth == NoClientCert {
  442. // No need to keep a full record of the handshake if client
  443. // certificates won't be used.
  444. hs.finishedHash.discardHandshakeBuffer()
  445. }
  446. hs.finishedHash.Write(hs.clientHello.marshal())
  447. hs.finishedHash.Write(hs.hello.marshal())
  448. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  449. return err
  450. }
  451. certMsg := new(certificateMsg)
  452. certMsg.certificates = hs.cert.Certificate
  453. hs.finishedHash.Write(certMsg.marshal())
  454. if _, err := c.writeRecord(recordTypeHandshake, certMsg.marshal()); err != nil {
  455. return err
  456. }
  457. if hs.hello.ocspStapling {
  458. certStatus := new(certificateStatusMsg)
  459. certStatus.statusType = statusTypeOCSP
  460. certStatus.response = hs.cert.OCSPStaple
  461. hs.finishedHash.Write(certStatus.marshal())
  462. if _, err := c.writeRecord(recordTypeHandshake, certStatus.marshal()); err != nil {
  463. return err
  464. }
  465. }
  466. keyAgreement := hs.suite.ka(c.vers)
  467. skx, err := keyAgreement.generateServerKeyExchange(c.config, hs.privateKey, hs.clientHello, hs.hello)
  468. if err != nil {
  469. c.sendAlert(alertHandshakeFailure)
  470. return err
  471. }
  472. if skx != nil {
  473. hs.finishedHash.Write(skx.marshal())
  474. if _, err := c.writeRecord(recordTypeHandshake, skx.marshal()); err != nil {
  475. return err
  476. }
  477. }
  478. if c.config.ClientAuth >= RequestClientCert {
  479. // Request a client certificate
  480. certReq := new(certificateRequestMsg)
  481. certReq.certificateTypes = []byte{
  482. byte(certTypeRSASign),
  483. byte(certTypeECDSASign),
  484. }
  485. if c.vers >= VersionTLS12 {
  486. certReq.hasSignatureAndHash = true
  487. certReq.supportedSignatureAlgorithms = supportedSignatureAlgorithms
  488. }
  489. // An empty list of certificateAuthorities signals to
  490. // the client that it may send any certificate in response
  491. // to our request. When we know the CAs we trust, then
  492. // we can send them down, so that the client can choose
  493. // an appropriate certificate to give to us.
  494. if c.config.ClientCAs != nil {
  495. certReq.certificateAuthorities = c.config.ClientCAs.Subjects()
  496. }
  497. hs.finishedHash.Write(certReq.marshal())
  498. if _, err := c.writeRecord(recordTypeHandshake, certReq.marshal()); err != nil {
  499. return err
  500. }
  501. }
  502. helloDone := new(serverHelloDoneMsg)
  503. hs.finishedHash.Write(helloDone.marshal())
  504. if _, err := c.writeRecord(recordTypeHandshake, helloDone.marshal()); err != nil {
  505. return err
  506. }
  507. if _, err := c.flush(); err != nil {
  508. return err
  509. }
  510. var pub crypto.PublicKey // public key for client auth, if any
  511. msg, err := c.readHandshake()
  512. if err != nil {
  513. return err
  514. }
  515. var ok bool
  516. // If we requested a client certificate, then the client must send a
  517. // certificate message, even if it's empty.
  518. if c.config.ClientAuth >= RequestClientCert {
  519. if certMsg, ok = msg.(*certificateMsg); !ok {
  520. c.sendAlert(alertUnexpectedMessage)
  521. return unexpectedMessageError(certMsg, msg)
  522. }
  523. hs.finishedHash.Write(certMsg.marshal())
  524. if len(certMsg.certificates) == 0 {
  525. // The client didn't actually send a certificate
  526. switch c.config.ClientAuth {
  527. case RequireAnyClientCert, RequireAndVerifyClientCert:
  528. c.sendAlert(alertBadCertificate)
  529. return errors.New("tls: client didn't provide a certificate")
  530. }
  531. }
  532. pub, err = hs.processCertsFromClient(certMsg.certificates)
  533. if err != nil {
  534. return err
  535. }
  536. msg, err = c.readHandshake()
  537. if err != nil {
  538. return err
  539. }
  540. }
  541. // Get client key exchange
  542. ckx, ok := msg.(*clientKeyExchangeMsg)
  543. if !ok {
  544. c.sendAlert(alertUnexpectedMessage)
  545. return unexpectedMessageError(ckx, msg)
  546. }
  547. hs.finishedHash.Write(ckx.marshal())
  548. preMasterSecret, err := keyAgreement.processClientKeyExchange(c.config, hs.privateKey, ckx, c.vers)
  549. if err != nil {
  550. if err == errClientKeyExchange {
  551. c.sendAlert(alertDecodeError)
  552. } else {
  553. c.sendAlert(alertInternalError)
  554. }
  555. return err
  556. }
  557. hs.masterSecret = masterFromPreMasterSecret(c.vers, hs.suite, preMasterSecret, hs.clientHello.random, hs.hello.random)
  558. if err := c.config.writeKeyLog("CLIENT_RANDOM", hs.clientHello.random, hs.masterSecret); err != nil {
  559. c.sendAlert(alertInternalError)
  560. return err
  561. }
  562. // If we received a client cert in response to our certificate request message,
  563. // the client will send us a certificateVerifyMsg immediately after the
  564. // clientKeyExchangeMsg. This message is a digest of all preceding
  565. // handshake-layer messages that is signed using the private key corresponding
  566. // to the client's certificate. This allows us to verify that the client is in
  567. // possession of the private key of the certificate.
  568. if len(c.peerCertificates) > 0 {
  569. msg, err = c.readHandshake()
  570. if err != nil {
  571. return err
  572. }
  573. certVerify, ok := msg.(*certificateVerifyMsg)
  574. if !ok {
  575. c.sendAlert(alertUnexpectedMessage)
  576. return unexpectedMessageError(certVerify, msg)
  577. }
  578. // Determine the signature type.
  579. _, sigType, hashFunc, err := pickSignatureAlgorithm(pub, []SignatureScheme{certVerify.signatureAlgorithm}, supportedSignatureAlgorithms, c.vers)
  580. if err != nil {
  581. c.sendAlert(alertIllegalParameter)
  582. return err
  583. }
  584. var digest []byte
  585. if digest, err = hs.finishedHash.hashForClientCertificate(sigType, hashFunc, hs.masterSecret); err == nil {
  586. err = verifyHandshakeSignature(sigType, pub, hashFunc, digest, certVerify.signature)
  587. }
  588. if err != nil {
  589. c.sendAlert(alertBadCertificate)
  590. return errors.New("tls: could not validate signature of connection nonces: " + err.Error())
  591. }
  592. hs.finishedHash.Write(certVerify.marshal())
  593. }
  594. hs.finishedHash.discardHandshakeBuffer()
  595. return nil
  596. }
  597. func (hs *serverHandshakeState) establishKeys() error {
  598. c := hs.c
  599. clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV :=
  600. keysFromMasterSecret(c.vers, hs.suite, hs.masterSecret, hs.clientHello.random, hs.hello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen)
  601. var clientCipher, serverCipher interface{}
  602. var clientHash, serverHash macFunction
  603. if hs.suite.aead == nil {
  604. clientCipher = hs.suite.cipher(clientKey, clientIV, true /* for reading */)
  605. clientHash = hs.suite.mac(c.vers, clientMAC)
  606. serverCipher = hs.suite.cipher(serverKey, serverIV, false /* not for reading */)
  607. serverHash = hs.suite.mac(c.vers, serverMAC)
  608. } else {
  609. clientCipher = hs.suite.aead(clientKey, clientIV)
  610. serverCipher = hs.suite.aead(serverKey, serverIV)
  611. }
  612. c.in.prepareCipherSpec(c.vers, clientCipher, clientHash)
  613. c.out.prepareCipherSpec(c.vers, serverCipher, serverHash)
  614. return nil
  615. }
  616. func (hs *serverHandshakeState) readFinished(out []byte) error {
  617. c := hs.c
  618. c.readRecord(recordTypeChangeCipherSpec)
  619. if c.in.err != nil {
  620. return c.in.err
  621. }
  622. if hs.hello.nextProtoNeg {
  623. msg, err := c.readHandshake()
  624. if err != nil {
  625. return err
  626. }
  627. nextProto, ok := msg.(*nextProtoMsg)
  628. if !ok {
  629. c.sendAlert(alertUnexpectedMessage)
  630. return unexpectedMessageError(nextProto, msg)
  631. }
  632. hs.finishedHash.Write(nextProto.marshal())
  633. c.clientProtocol = nextProto.proto
  634. }
  635. msg, err := c.readHandshake()
  636. if err != nil {
  637. return err
  638. }
  639. clientFinished, ok := msg.(*finishedMsg)
  640. if !ok {
  641. c.sendAlert(alertUnexpectedMessage)
  642. return unexpectedMessageError(clientFinished, msg)
  643. }
  644. verify := hs.finishedHash.clientSum(hs.masterSecret)
  645. if len(verify) != len(clientFinished.verifyData) ||
  646. subtle.ConstantTimeCompare(verify, clientFinished.verifyData) != 1 {
  647. c.sendAlert(alertDecryptError)
  648. return errors.New("tls: client's Finished message is incorrect")
  649. }
  650. hs.finishedHash.Write(clientFinished.marshal())
  651. copy(out, verify)
  652. return nil
  653. }
  654. func (hs *serverHandshakeState) sendSessionTicket() error {
  655. if !hs.hello.ticketSupported {
  656. return nil
  657. }
  658. c := hs.c
  659. m := new(newSessionTicketMsg)
  660. var err error
  661. state := sessionState{
  662. vers: c.vers,
  663. cipherSuite: hs.suite.id,
  664. masterSecret: hs.masterSecret,
  665. certificates: hs.certsFromClient,
  666. }
  667. m.ticket, err = c.encryptTicket(state.marshal())
  668. if err != nil {
  669. return err
  670. }
  671. hs.finishedHash.Write(m.marshal())
  672. if _, err := c.writeRecord(recordTypeHandshake, m.marshal()); err != nil {
  673. return err
  674. }
  675. return nil
  676. }
  677. func (hs *serverHandshakeState) sendFinished(out []byte) error {
  678. c := hs.c
  679. if _, err := c.writeRecord(recordTypeChangeCipherSpec, []byte{1}); err != nil {
  680. return err
  681. }
  682. finished := new(finishedMsg)
  683. finished.verifyData = hs.finishedHash.serverSum(hs.masterSecret)
  684. hs.finishedHash.Write(finished.marshal())
  685. if _, err := c.writeRecord(recordTypeHandshake, finished.marshal()); err != nil {
  686. return err
  687. }
  688. c.cipherSuite = hs.suite.id
  689. copy(out, finished.verifyData)
  690. return nil
  691. }
  692. // processCertsFromClient takes a chain of client certificates either from a
  693. // Certificates message or from a sessionState and verifies them. It returns
  694. // the public key of the leaf certificate.
  695. func (hs *serverHandshakeState) processCertsFromClient(certificates [][]byte) (crypto.PublicKey, error) {
  696. c := hs.c
  697. hs.certsFromClient = certificates
  698. certs := make([]*x509.Certificate, len(certificates))
  699. var err error
  700. for i, asn1Data := range certificates {
  701. if certs[i], err = x509.ParseCertificate(asn1Data); err != nil {
  702. c.sendAlert(alertBadCertificate)
  703. return nil, errors.New("tls: failed to parse client certificate: " + err.Error())
  704. }
  705. }
  706. if c.config.ClientAuth >= VerifyClientCertIfGiven && len(certs) > 0 {
  707. opts := x509.VerifyOptions{
  708. Roots: c.config.ClientCAs,
  709. CurrentTime: c.config.time(),
  710. Intermediates: x509.NewCertPool(),
  711. KeyUsages: []x509.ExtKeyUsage{x509.ExtKeyUsageClientAuth},
  712. }
  713. for _, cert := range certs[1:] {
  714. opts.Intermediates.AddCert(cert)
  715. }
  716. chains, err := certs[0].Verify(opts)
  717. if err != nil {
  718. c.sendAlert(alertBadCertificate)
  719. return nil, errors.New("tls: failed to verify client's certificate: " + err.Error())
  720. }
  721. c.verifiedChains = chains
  722. }
  723. if c.config.VerifyPeerCertificate != nil {
  724. if err := c.config.VerifyPeerCertificate(certificates, c.verifiedChains); err != nil {
  725. c.sendAlert(alertBadCertificate)
  726. return nil, err
  727. }
  728. }
  729. if len(certs) == 0 {
  730. return nil, nil
  731. }
  732. var pub crypto.PublicKey
  733. switch key := certs[0].PublicKey.(type) {
  734. case *ecdsa.PublicKey, *rsa.PublicKey:
  735. pub = key
  736. default:
  737. c.sendAlert(alertUnsupportedCertificate)
  738. return nil, fmt.Errorf("tls: client's certificate contains an unsupported public key of type %T", certs[0].PublicKey)
  739. }
  740. c.peerCertificates = certs
  741. return pub, nil
  742. }
  743. // setCipherSuite sets a cipherSuite with the given id as the serverHandshakeState
  744. // suite if that cipher suite is acceptable to use.
  745. // It returns a bool indicating if the suite was set.
  746. func (hs *serverHandshakeState) setCipherSuite(id uint16, supportedCipherSuites []uint16, version uint16) bool {
  747. for _, supported := range supportedCipherSuites {
  748. if id == supported {
  749. var candidate *cipherSuite
  750. for _, s := range cipherSuites {
  751. if s.id == id {
  752. candidate = s
  753. break
  754. }
  755. }
  756. if candidate == nil {
  757. continue
  758. }
  759. if version >= VersionTLS13 && candidate.flags&suiteTLS13 != 0 {
  760. hs.suite = candidate
  761. return true
  762. }
  763. if version < VersionTLS13 && candidate.flags&suiteTLS13 != 0 {
  764. continue
  765. }
  766. // Don't select a ciphersuite which we can't
  767. // support for this client.
  768. if candidate.flags&suiteECDHE != 0 {
  769. if !hs.ellipticOk {
  770. continue
  771. }
  772. if candidate.flags&suiteECDSA != 0 {
  773. if !hs.ecdsaOk {
  774. continue
  775. }
  776. } else if !hs.rsaSignOk {
  777. continue
  778. }
  779. } else if !hs.rsaDecryptOk {
  780. continue
  781. }
  782. if version < VersionTLS12 && candidate.flags&suiteTLS12 != 0 {
  783. continue
  784. }
  785. hs.suite = candidate
  786. return true
  787. }
  788. }
  789. return false
  790. }
  791. // suppVersArray is the backing array of ClientHelloInfo.SupportedVersions
  792. var suppVersArray = [...]uint16{VersionTLS12, VersionTLS11, VersionTLS10, VersionSSL30}
  793. func (hs *serverHandshakeState) clientHelloInfo() *ClientHelloInfo {
  794. if hs.cachedClientHelloInfo != nil {
  795. return hs.cachedClientHelloInfo
  796. }
  797. var supportedVersions []uint16
  798. if hs.clientHello.supportedVersions != nil {
  799. supportedVersions = hs.clientHello.supportedVersions
  800. } else if hs.clientHello.vers > VersionTLS12 {
  801. supportedVersions = suppVersArray[:]
  802. } else if hs.clientHello.vers >= VersionSSL30 {
  803. supportedVersions = suppVersArray[VersionTLS12-hs.clientHello.vers:]
  804. }
  805. var pskBinder []byte
  806. if len(hs.clientHello.psks) > 0 {
  807. pskBinder = hs.clientHello.psks[0].binder
  808. }
  809. hs.cachedClientHelloInfo = &ClientHelloInfo{
  810. CipherSuites: hs.clientHello.cipherSuites,
  811. ServerName: hs.clientHello.serverName,
  812. SupportedCurves: hs.clientHello.supportedCurves,
  813. SupportedPoints: hs.clientHello.supportedPoints,
  814. SignatureSchemes: hs.clientHello.supportedSignatureAlgorithms,
  815. SupportedProtos: hs.clientHello.alpnProtocols,
  816. SupportedVersions: supportedVersions,
  817. Conn: hs.c.conn,
  818. Offered0RTTData: hs.clientHello.earlyData,
  819. AcceptsDelegatedCredential: hs.clientHello.delegatedCredential,
  820. Fingerprint: pskBinder,
  821. }
  822. return hs.cachedClientHelloInfo
  823. }