Alternative TLS implementation in Go
選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。

348 行
9.9 KiB

  1. // Copyright 2009 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package tls
  5. import (
  6. "crypto"
  7. "crypto/hmac"
  8. "crypto/md5"
  9. "crypto/sha1"
  10. "crypto/sha256"
  11. "crypto/sha512"
  12. "errors"
  13. "fmt"
  14. "hash"
  15. )
  16. // Split a premaster secret in two as specified in RFC 4346, section 5.
  17. func splitPreMasterSecret(secret []byte) (s1, s2 []byte) {
  18. s1 = secret[0 : (len(secret)+1)/2]
  19. s2 = secret[len(secret)/2:]
  20. return
  21. }
  22. // pHash implements the P_hash function, as defined in RFC 4346, section 5.
  23. func pHash(result, secret, seed []byte, hash func() hash.Hash) {
  24. h := hmac.New(hash, secret)
  25. h.Write(seed)
  26. a := h.Sum(nil)
  27. j := 0
  28. for j < len(result) {
  29. h.Reset()
  30. h.Write(a)
  31. h.Write(seed)
  32. b := h.Sum(nil)
  33. copy(result[j:], b)
  34. j += len(b)
  35. h.Reset()
  36. h.Write(a)
  37. a = h.Sum(nil)
  38. }
  39. }
  40. // prf10 implements the TLS 1.0 pseudo-random function, as defined in RFC 2246, section 5.
  41. func prf10(result, secret, label, seed []byte) {
  42. hashSHA1 := sha1.New
  43. hashMD5 := md5.New
  44. labelAndSeed := make([]byte, len(label)+len(seed))
  45. copy(labelAndSeed, label)
  46. copy(labelAndSeed[len(label):], seed)
  47. s1, s2 := splitPreMasterSecret(secret)
  48. pHash(result, s1, labelAndSeed, hashMD5)
  49. result2 := make([]byte, len(result))
  50. pHash(result2, s2, labelAndSeed, hashSHA1)
  51. for i, b := range result2 {
  52. result[i] ^= b
  53. }
  54. }
  55. // prf12 implements the TLS 1.2 pseudo-random function, as defined in RFC 5246, section 5.
  56. func prf12(hashFunc func() hash.Hash) func(result, secret, label, seed []byte) {
  57. return func(result, secret, label, seed []byte) {
  58. labelAndSeed := make([]byte, len(label)+len(seed))
  59. copy(labelAndSeed, label)
  60. copy(labelAndSeed[len(label):], seed)
  61. pHash(result, secret, labelAndSeed, hashFunc)
  62. }
  63. }
  64. // prf30 implements the SSL 3.0 pseudo-random function, as defined in
  65. // www.mozilla.org/projects/security/pki/nss/ssl/draft302.txt section 6.
  66. func prf30(result, secret, label, seed []byte) {
  67. hashSHA1 := sha1.New()
  68. hashMD5 := md5.New()
  69. done := 0
  70. i := 0
  71. // RFC 5246 section 6.3 says that the largest PRF output needed is 128
  72. // bytes. Since no more ciphersuites will be added to SSLv3, this will
  73. // remain true. Each iteration gives us 16 bytes so 10 iterations will
  74. // be sufficient.
  75. var b [11]byte
  76. for done < len(result) {
  77. for j := 0; j <= i; j++ {
  78. b[j] = 'A' + byte(i)
  79. }
  80. hashSHA1.Reset()
  81. hashSHA1.Write(b[:i+1])
  82. hashSHA1.Write(secret)
  83. hashSHA1.Write(seed)
  84. digest := hashSHA1.Sum(nil)
  85. hashMD5.Reset()
  86. hashMD5.Write(secret)
  87. hashMD5.Write(digest)
  88. done += copy(result[done:], hashMD5.Sum(nil))
  89. i++
  90. }
  91. }
  92. const (
  93. tlsRandomLength = 32 // Length of a random nonce in TLS 1.1.
  94. masterSecretLength = 48 // Length of a master secret in TLS 1.1.
  95. finishedVerifyLength = 12 // Length of verify_data in a Finished message.
  96. )
  97. var masterSecretLabel = []byte("master secret")
  98. var keyExpansionLabel = []byte("key expansion")
  99. var clientFinishedLabel = []byte("client finished")
  100. var serverFinishedLabel = []byte("server finished")
  101. func prfAndHashForVersion(version uint16, suite *cipherSuite) (func(result, secret, label, seed []byte), crypto.Hash) {
  102. switch version {
  103. case VersionSSL30:
  104. return prf30, crypto.Hash(0)
  105. case VersionTLS10, VersionTLS11:
  106. return prf10, crypto.Hash(0)
  107. case VersionTLS12:
  108. if suite.flags&suiteSHA384 != 0 {
  109. return prf12(sha512.New384), crypto.SHA384
  110. }
  111. return prf12(sha256.New), crypto.SHA256
  112. default:
  113. panic("unknown version")
  114. }
  115. }
  116. func prfForVersion(version uint16, suite *cipherSuite) func(result, secret, label, seed []byte) {
  117. prf, _ := prfAndHashForVersion(version, suite)
  118. return prf
  119. }
  120. // masterFromPreMasterSecret generates the master secret from the pre-master
  121. // secret. See http://tools.ietf.org/html/rfc5246#section-8.1
  122. func masterFromPreMasterSecret(version uint16, suite *cipherSuite, preMasterSecret, clientRandom, serverRandom []byte) []byte {
  123. seed := make([]byte, 0, len(clientRandom)+len(serverRandom))
  124. seed = append(seed, clientRandom...)
  125. seed = append(seed, serverRandom...)
  126. masterSecret := make([]byte, masterSecretLength)
  127. prfForVersion(version, suite)(masterSecret, preMasterSecret, masterSecretLabel, seed)
  128. return masterSecret
  129. }
  130. // keysFromMasterSecret generates the connection keys from the master
  131. // secret, given the lengths of the MAC key, cipher key and IV, as defined in
  132. // RFC 2246, section 6.3.
  133. func keysFromMasterSecret(version uint16, suite *cipherSuite, masterSecret, clientRandom, serverRandom []byte, macLen, keyLen, ivLen int) (clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV []byte) {
  134. seed := make([]byte, 0, len(serverRandom)+len(clientRandom))
  135. seed = append(seed, serverRandom...)
  136. seed = append(seed, clientRandom...)
  137. n := 2*macLen + 2*keyLen + 2*ivLen
  138. keyMaterial := make([]byte, n)
  139. prfForVersion(version, suite)(keyMaterial, masterSecret, keyExpansionLabel, seed)
  140. clientMAC = keyMaterial[:macLen]
  141. keyMaterial = keyMaterial[macLen:]
  142. serverMAC = keyMaterial[:macLen]
  143. keyMaterial = keyMaterial[macLen:]
  144. clientKey = keyMaterial[:keyLen]
  145. keyMaterial = keyMaterial[keyLen:]
  146. serverKey = keyMaterial[:keyLen]
  147. keyMaterial = keyMaterial[keyLen:]
  148. clientIV = keyMaterial[:ivLen]
  149. keyMaterial = keyMaterial[ivLen:]
  150. serverIV = keyMaterial[:ivLen]
  151. return
  152. }
  153. // lookupTLSHash looks up the corresponding crypto.Hash for a given
  154. // hash from a TLS SignatureScheme.
  155. func lookupTLSHash(signatureAlgorithm SignatureScheme) (crypto.Hash, error) {
  156. switch signatureAlgorithm {
  157. case PKCS1WithSHA1, ECDSAWithSHA1:
  158. return crypto.SHA1, nil
  159. case PKCS1WithSHA256, PSSWithSHA256, ECDSAWithP256AndSHA256:
  160. return crypto.SHA256, nil
  161. case PKCS1WithSHA384, PSSWithSHA384, ECDSAWithP384AndSHA384:
  162. return crypto.SHA384, nil
  163. case PKCS1WithSHA512, PSSWithSHA512, ECDSAWithP521AndSHA512:
  164. return crypto.SHA512, nil
  165. default:
  166. return 0, fmt.Errorf("tls: unsupported signature algorithm: %#04x", signatureAlgorithm)
  167. }
  168. }
  169. func newFinishedHash(version uint16, cipherSuite *cipherSuite) finishedHash {
  170. var buffer []byte
  171. if version == VersionSSL30 || version >= VersionTLS12 {
  172. buffer = []byte{}
  173. }
  174. prf, hash := prfAndHashForVersion(version, cipherSuite)
  175. if hash != 0 {
  176. return finishedHash{hash.New(), hash.New(), nil, nil, buffer, version, prf}
  177. }
  178. return finishedHash{sha1.New(), sha1.New(), md5.New(), md5.New(), buffer, version, prf}
  179. }
  180. // A finishedHash calculates the hash of a set of handshake messages suitable
  181. // for including in a Finished message.
  182. type finishedHash struct {
  183. client hash.Hash
  184. server hash.Hash
  185. // Prior to TLS 1.2, an additional MD5 hash is required.
  186. clientMD5 hash.Hash
  187. serverMD5 hash.Hash
  188. // In TLS 1.2, a full buffer is sadly required.
  189. buffer []byte
  190. version uint16
  191. prf func(result, secret, label, seed []byte)
  192. }
  193. func (h *finishedHash) Write(msg []byte) (n int, err error) {
  194. h.client.Write(msg)
  195. h.server.Write(msg)
  196. if h.version < VersionTLS12 {
  197. h.clientMD5.Write(msg)
  198. h.serverMD5.Write(msg)
  199. }
  200. if h.buffer != nil {
  201. h.buffer = append(h.buffer, msg...)
  202. }
  203. return len(msg), nil
  204. }
  205. func (h finishedHash) Sum() []byte {
  206. if h.version >= VersionTLS12 {
  207. return h.client.Sum(nil)
  208. }
  209. out := make([]byte, 0, md5.Size+sha1.Size)
  210. out = h.clientMD5.Sum(out)
  211. return h.client.Sum(out)
  212. }
  213. // finishedSum30 calculates the contents of the verify_data member of a SSLv3
  214. // Finished message given the MD5 and SHA1 hashes of a set of handshake
  215. // messages.
  216. func finishedSum30(md5, sha1 hash.Hash, masterSecret []byte, magic []byte) []byte {
  217. md5.Write(magic)
  218. md5.Write(masterSecret)
  219. md5.Write(ssl30Pad1[:])
  220. md5Digest := md5.Sum(nil)
  221. md5.Reset()
  222. md5.Write(masterSecret)
  223. md5.Write(ssl30Pad2[:])
  224. md5.Write(md5Digest)
  225. md5Digest = md5.Sum(nil)
  226. sha1.Write(magic)
  227. sha1.Write(masterSecret)
  228. sha1.Write(ssl30Pad1[:40])
  229. sha1Digest := sha1.Sum(nil)
  230. sha1.Reset()
  231. sha1.Write(masterSecret)
  232. sha1.Write(ssl30Pad2[:40])
  233. sha1.Write(sha1Digest)
  234. sha1Digest = sha1.Sum(nil)
  235. ret := make([]byte, len(md5Digest)+len(sha1Digest))
  236. copy(ret, md5Digest)
  237. copy(ret[len(md5Digest):], sha1Digest)
  238. return ret
  239. }
  240. var ssl3ClientFinishedMagic = [4]byte{0x43, 0x4c, 0x4e, 0x54}
  241. var ssl3ServerFinishedMagic = [4]byte{0x53, 0x52, 0x56, 0x52}
  242. // clientSum returns the contents of the verify_data member of a client's
  243. // Finished message.
  244. func (h finishedHash) clientSum(masterSecret []byte) []byte {
  245. if h.version == VersionSSL30 {
  246. return finishedSum30(h.clientMD5, h.client, masterSecret, ssl3ClientFinishedMagic[:])
  247. }
  248. out := make([]byte, finishedVerifyLength)
  249. h.prf(out, masterSecret, clientFinishedLabel, h.Sum())
  250. return out
  251. }
  252. // serverSum returns the contents of the verify_data member of a server's
  253. // Finished message.
  254. func (h finishedHash) serverSum(masterSecret []byte) []byte {
  255. if h.version == VersionSSL30 {
  256. return finishedSum30(h.serverMD5, h.server, masterSecret, ssl3ServerFinishedMagic[:])
  257. }
  258. out := make([]byte, finishedVerifyLength)
  259. h.prf(out, masterSecret, serverFinishedLabel, h.Sum())
  260. return out
  261. }
  262. // hashForClientCertificate returns a digest over the handshake messages so far,
  263. // suitable for signing by a TLS client certificate.
  264. func (h finishedHash) hashForClientCertificate(sigType uint8, hashAlg crypto.Hash, masterSecret []byte) ([]byte, error) {
  265. if (h.version == VersionSSL30 || h.version >= VersionTLS12) && h.buffer == nil {
  266. panic("a handshake hash for a client-certificate was requested after discarding the handshake buffer")
  267. }
  268. if h.version == VersionSSL30 {
  269. if sigType != signaturePKCS1v15 {
  270. return nil, errors.New("tls: unsupported signature type for client certificate")
  271. }
  272. md5Hash := md5.New()
  273. md5Hash.Write(h.buffer)
  274. sha1Hash := sha1.New()
  275. sha1Hash.Write(h.buffer)
  276. return finishedSum30(md5Hash, sha1Hash, masterSecret, nil), nil
  277. }
  278. if h.version >= VersionTLS12 {
  279. hash := hashAlg.New()
  280. hash.Write(h.buffer)
  281. return hash.Sum(nil), nil
  282. }
  283. if sigType == signatureECDSA {
  284. return h.server.Sum(nil), nil
  285. }
  286. return h.Sum(), nil
  287. }
  288. // discardHandshakeBuffer is called when there is no more need to
  289. // buffer the entirety of the handshake messages.
  290. func (h *finishedHash) discardHandshakeBuffer() {
  291. h.buffer = nil
  292. }