Alternative TLS implementation in Go
Nelze vybrat více než 25 témat Téma musí začínat písmenem nebo číslem, může obsahovat pomlčky („-“) a může být dlouhé až 35 znaků.

808 řádky
22 KiB

  1. // Copyright 2009 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package tls
  5. import (
  6. "crypto"
  7. "crypto/ecdsa"
  8. "crypto/rsa"
  9. "crypto/subtle"
  10. "crypto/x509"
  11. "encoding/asn1"
  12. "errors"
  13. "fmt"
  14. "io"
  15. )
  16. // serverHandshakeState contains details of a server handshake in progress.
  17. // It's discarded once the handshake has completed.
  18. type serverHandshakeState struct {
  19. c *Conn
  20. clientHello *clientHelloMsg
  21. hello *serverHelloMsg
  22. suite *cipherSuite
  23. ellipticOk bool
  24. ecdsaOk bool
  25. rsaDecryptOk bool
  26. rsaSignOk bool
  27. sessionState *sessionState
  28. finishedHash finishedHash
  29. masterSecret []byte
  30. certsFromClient [][]byte
  31. cert *Certificate
  32. }
  33. // serverHandshake performs a TLS handshake as a server.
  34. // c.out.Mutex <= L; c.handshakeMutex <= L.
  35. func (c *Conn) serverHandshake() error {
  36. // If this is the first server handshake, we generate a random key to
  37. // encrypt the tickets with.
  38. c.config.serverInitOnce.Do(c.config.serverInit)
  39. hs := serverHandshakeState{
  40. c: c,
  41. }
  42. isResume, err := hs.readClientHello()
  43. if err != nil {
  44. return err
  45. }
  46. // For an overview of TLS handshaking, see https://tools.ietf.org/html/rfc5246#section-7.3
  47. c.buffering = true
  48. if isResume {
  49. // The client has included a session ticket and so we do an abbreviated handshake.
  50. if err := hs.doResumeHandshake(); err != nil {
  51. return err
  52. }
  53. if err := hs.establishKeys(); err != nil {
  54. return err
  55. }
  56. // ticketSupported is set in a resumption handshake if the
  57. // ticket from the client was encrypted with an old session
  58. // ticket key and thus a refreshed ticket should be sent.
  59. if hs.hello.ticketSupported {
  60. if err := hs.sendSessionTicket(); err != nil {
  61. return err
  62. }
  63. }
  64. if err := hs.sendFinished(c.serverFinished[:]); err != nil {
  65. return err
  66. }
  67. if _, err := c.flush(); err != nil {
  68. return err
  69. }
  70. c.clientFinishedIsFirst = false
  71. if err := hs.readFinished(nil); err != nil {
  72. return err
  73. }
  74. c.didResume = true
  75. } else {
  76. // The client didn't include a session ticket, or it wasn't
  77. // valid so we do a full handshake.
  78. if err := hs.doFullHandshake(); err != nil {
  79. return err
  80. }
  81. if err := hs.establishKeys(); err != nil {
  82. return err
  83. }
  84. if err := hs.readFinished(c.clientFinished[:]); err != nil {
  85. return err
  86. }
  87. c.clientFinishedIsFirst = true
  88. c.buffering = true
  89. if err := hs.sendSessionTicket(); err != nil {
  90. return err
  91. }
  92. if err := hs.sendFinished(nil); err != nil {
  93. return err
  94. }
  95. if _, err := c.flush(); err != nil {
  96. return err
  97. }
  98. }
  99. c.handshakeComplete = true
  100. return nil
  101. }
  102. // readClientHello reads a ClientHello message from the client and decides
  103. // whether we will perform session resumption.
  104. func (hs *serverHandshakeState) readClientHello() (isResume bool, err error) {
  105. c := hs.c
  106. msg, err := c.readHandshake()
  107. if err != nil {
  108. return false, err
  109. }
  110. var ok bool
  111. hs.clientHello, ok = msg.(*clientHelloMsg)
  112. if !ok {
  113. c.sendAlert(alertUnexpectedMessage)
  114. return false, unexpectedMessageError(hs.clientHello, msg)
  115. }
  116. clientHelloInfo := &ClientHelloInfo{
  117. CipherSuites: hs.clientHello.cipherSuites,
  118. ServerName: hs.clientHello.serverName,
  119. SupportedCurves: hs.clientHello.supportedCurves,
  120. SupportedPoints: hs.clientHello.supportedPoints,
  121. }
  122. if c.config.GetConfigForClient != nil {
  123. if newConfig, err := c.config.GetConfigForClient(clientHelloInfo); err != nil {
  124. c.sendAlert(alertInternalError)
  125. return false, err
  126. } else if newConfig != nil {
  127. newConfig.mutex.Lock()
  128. newConfig.originalConfig = c.config
  129. newConfig.mutex.Unlock()
  130. newConfig.serverInitOnce.Do(newConfig.serverInit)
  131. c.config = newConfig
  132. }
  133. }
  134. c.vers, ok = c.config.mutualVersion(hs.clientHello.vers)
  135. if !ok {
  136. c.sendAlert(alertProtocolVersion)
  137. return false, fmt.Errorf("tls: client offered an unsupported, maximum protocol version of %x", hs.clientHello.vers)
  138. }
  139. c.haveVers = true
  140. hs.hello = new(serverHelloMsg)
  141. supportedCurve := false
  142. preferredCurves := c.config.curvePreferences()
  143. Curves:
  144. for _, curve := range hs.clientHello.supportedCurves {
  145. for _, supported := range preferredCurves {
  146. if supported == curve {
  147. supportedCurve = true
  148. break Curves
  149. }
  150. }
  151. }
  152. supportedPointFormat := false
  153. for _, pointFormat := range hs.clientHello.supportedPoints {
  154. if pointFormat == pointFormatUncompressed {
  155. supportedPointFormat = true
  156. break
  157. }
  158. }
  159. hs.ellipticOk = supportedCurve && supportedPointFormat
  160. foundCompression := false
  161. // We only support null compression, so check that the client offered it.
  162. for _, compression := range hs.clientHello.compressionMethods {
  163. if compression == compressionNone {
  164. foundCompression = true
  165. break
  166. }
  167. }
  168. if !foundCompression {
  169. c.sendAlert(alertHandshakeFailure)
  170. return false, errors.New("tls: client does not support uncompressed connections")
  171. }
  172. hs.hello.vers = c.vers
  173. hs.hello.random = make([]byte, 32)
  174. _, err = io.ReadFull(c.config.rand(), hs.hello.random)
  175. if err != nil {
  176. c.sendAlert(alertInternalError)
  177. return false, err
  178. }
  179. if len(hs.clientHello.secureRenegotiation) != 0 {
  180. c.sendAlert(alertHandshakeFailure)
  181. return false, errors.New("tls: initial handshake had non-empty renegotiation extension")
  182. }
  183. hs.hello.secureRenegotiationSupported = hs.clientHello.secureRenegotiationSupported
  184. hs.hello.compressionMethod = compressionNone
  185. if len(hs.clientHello.serverName) > 0 {
  186. c.serverName = hs.clientHello.serverName
  187. }
  188. if len(hs.clientHello.alpnProtocols) > 0 {
  189. if selectedProto, fallback := mutualProtocol(hs.clientHello.alpnProtocols, c.config.NextProtos); !fallback {
  190. hs.hello.alpnProtocol = selectedProto
  191. c.clientProtocol = selectedProto
  192. }
  193. } else {
  194. // Although sending an empty NPN extension is reasonable, Firefox has
  195. // had a bug around this. Best to send nothing at all if
  196. // c.config.NextProtos is empty. See
  197. // https://golang.org/issue/5445.
  198. if hs.clientHello.nextProtoNeg && len(c.config.NextProtos) > 0 {
  199. hs.hello.nextProtoNeg = true
  200. hs.hello.nextProtos = c.config.NextProtos
  201. }
  202. }
  203. hs.cert, err = c.config.getCertificate(clientHelloInfo)
  204. if err != nil {
  205. c.sendAlert(alertInternalError)
  206. return false, err
  207. }
  208. if hs.clientHello.scts {
  209. hs.hello.scts = hs.cert.SignedCertificateTimestamps
  210. }
  211. if priv, ok := hs.cert.PrivateKey.(crypto.Signer); ok {
  212. switch priv.Public().(type) {
  213. case *ecdsa.PublicKey:
  214. hs.ecdsaOk = true
  215. case *rsa.PublicKey:
  216. hs.rsaSignOk = true
  217. default:
  218. c.sendAlert(alertInternalError)
  219. return false, fmt.Errorf("tls: unsupported signing key type (%T)", priv.Public())
  220. }
  221. }
  222. if priv, ok := hs.cert.PrivateKey.(crypto.Decrypter); ok {
  223. switch priv.Public().(type) {
  224. case *rsa.PublicKey:
  225. hs.rsaDecryptOk = true
  226. default:
  227. c.sendAlert(alertInternalError)
  228. return false, fmt.Errorf("tls: unsupported decryption key type (%T)", priv.Public())
  229. }
  230. }
  231. if hs.checkForResumption() {
  232. return true, nil
  233. }
  234. var preferenceList, supportedList []uint16
  235. if c.config.PreferServerCipherSuites {
  236. preferenceList = c.config.cipherSuites()
  237. supportedList = hs.clientHello.cipherSuites
  238. } else {
  239. preferenceList = hs.clientHello.cipherSuites
  240. supportedList = c.config.cipherSuites()
  241. }
  242. for _, id := range preferenceList {
  243. if hs.setCipherSuite(id, supportedList, c.vers) {
  244. break
  245. }
  246. }
  247. if hs.suite == nil {
  248. c.sendAlert(alertHandshakeFailure)
  249. return false, errors.New("tls: no cipher suite supported by both client and server")
  250. }
  251. // See https://tools.ietf.org/html/rfc7507.
  252. for _, id := range hs.clientHello.cipherSuites {
  253. if id == TLS_FALLBACK_SCSV {
  254. // The client is doing a fallback connection.
  255. if hs.clientHello.vers < c.config.maxVersion() {
  256. c.sendAlert(alertInappropriateFallback)
  257. return false, errors.New("tls: client using inappropriate protocol fallback")
  258. }
  259. break
  260. }
  261. }
  262. return false, nil
  263. }
  264. // checkForResumption reports whether we should perform resumption on this connection.
  265. func (hs *serverHandshakeState) checkForResumption() bool {
  266. c := hs.c
  267. if c.config.SessionTicketsDisabled {
  268. return false
  269. }
  270. var ok bool
  271. var sessionTicket = append([]uint8{}, hs.clientHello.sessionTicket...)
  272. if hs.sessionState, ok = c.decryptTicket(sessionTicket); !ok {
  273. return false
  274. }
  275. // Never resume a session for a different TLS version.
  276. if c.vers != hs.sessionState.vers {
  277. return false
  278. }
  279. cipherSuiteOk := false
  280. // Check that the client is still offering the ciphersuite in the session.
  281. for _, id := range hs.clientHello.cipherSuites {
  282. if id == hs.sessionState.cipherSuite {
  283. cipherSuiteOk = true
  284. break
  285. }
  286. }
  287. if !cipherSuiteOk {
  288. return false
  289. }
  290. // Check that we also support the ciphersuite from the session.
  291. if !hs.setCipherSuite(hs.sessionState.cipherSuite, c.config.cipherSuites(), hs.sessionState.vers) {
  292. return false
  293. }
  294. sessionHasClientCerts := len(hs.sessionState.certificates) != 0
  295. needClientCerts := c.config.ClientAuth == RequireAnyClientCert || c.config.ClientAuth == RequireAndVerifyClientCert
  296. if needClientCerts && !sessionHasClientCerts {
  297. return false
  298. }
  299. if sessionHasClientCerts && c.config.ClientAuth == NoClientCert {
  300. return false
  301. }
  302. return true
  303. }
  304. func (hs *serverHandshakeState) doResumeHandshake() error {
  305. c := hs.c
  306. hs.hello.cipherSuite = hs.suite.id
  307. // We echo the client's session ID in the ServerHello to let it know
  308. // that we're doing a resumption.
  309. hs.hello.sessionId = hs.clientHello.sessionId
  310. hs.hello.ticketSupported = hs.sessionState.usedOldKey
  311. hs.finishedHash = newFinishedHash(c.vers, hs.suite)
  312. hs.finishedHash.discardHandshakeBuffer()
  313. hs.finishedHash.Write(hs.clientHello.marshal())
  314. hs.finishedHash.Write(hs.hello.marshal())
  315. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  316. return err
  317. }
  318. if len(hs.sessionState.certificates) > 0 {
  319. if _, err := hs.processCertsFromClient(hs.sessionState.certificates); err != nil {
  320. return err
  321. }
  322. }
  323. hs.masterSecret = hs.sessionState.masterSecret
  324. return nil
  325. }
  326. func (hs *serverHandshakeState) doFullHandshake() error {
  327. c := hs.c
  328. if hs.clientHello.ocspStapling && len(hs.cert.OCSPStaple) > 0 {
  329. hs.hello.ocspStapling = true
  330. }
  331. hs.hello.ticketSupported = hs.clientHello.ticketSupported && !c.config.SessionTicketsDisabled
  332. hs.hello.cipherSuite = hs.suite.id
  333. hs.finishedHash = newFinishedHash(hs.c.vers, hs.suite)
  334. if c.config.ClientAuth == NoClientCert {
  335. // No need to keep a full record of the handshake if client
  336. // certificates won't be used.
  337. hs.finishedHash.discardHandshakeBuffer()
  338. }
  339. hs.finishedHash.Write(hs.clientHello.marshal())
  340. hs.finishedHash.Write(hs.hello.marshal())
  341. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  342. return err
  343. }
  344. certMsg := new(certificateMsg)
  345. certMsg.certificates = hs.cert.Certificate
  346. hs.finishedHash.Write(certMsg.marshal())
  347. if _, err := c.writeRecord(recordTypeHandshake, certMsg.marshal()); err != nil {
  348. return err
  349. }
  350. if hs.hello.ocspStapling {
  351. certStatus := new(certificateStatusMsg)
  352. certStatus.statusType = statusTypeOCSP
  353. certStatus.response = hs.cert.OCSPStaple
  354. hs.finishedHash.Write(certStatus.marshal())
  355. if _, err := c.writeRecord(recordTypeHandshake, certStatus.marshal()); err != nil {
  356. return err
  357. }
  358. }
  359. keyAgreement := hs.suite.ka(c.vers)
  360. skx, err := keyAgreement.generateServerKeyExchange(c.config, hs.cert, hs.clientHello, hs.hello)
  361. if err != nil {
  362. c.sendAlert(alertHandshakeFailure)
  363. return err
  364. }
  365. if skx != nil {
  366. hs.finishedHash.Write(skx.marshal())
  367. if _, err := c.writeRecord(recordTypeHandshake, skx.marshal()); err != nil {
  368. return err
  369. }
  370. }
  371. if c.config.ClientAuth >= RequestClientCert {
  372. // Request a client certificate
  373. certReq := new(certificateRequestMsg)
  374. certReq.certificateTypes = []byte{
  375. byte(certTypeRSASign),
  376. byte(certTypeECDSASign),
  377. }
  378. if c.vers >= VersionTLS12 {
  379. certReq.hasSignatureAndHash = true
  380. certReq.signatureAndHashes = supportedSignatureAlgorithms
  381. }
  382. // An empty list of certificateAuthorities signals to
  383. // the client that it may send any certificate in response
  384. // to our request. When we know the CAs we trust, then
  385. // we can send them down, so that the client can choose
  386. // an appropriate certificate to give to us.
  387. if c.config.ClientCAs != nil {
  388. certReq.certificateAuthorities = c.config.ClientCAs.Subjects()
  389. }
  390. hs.finishedHash.Write(certReq.marshal())
  391. if _, err := c.writeRecord(recordTypeHandshake, certReq.marshal()); err != nil {
  392. return err
  393. }
  394. }
  395. helloDone := new(serverHelloDoneMsg)
  396. hs.finishedHash.Write(helloDone.marshal())
  397. if _, err := c.writeRecord(recordTypeHandshake, helloDone.marshal()); err != nil {
  398. return err
  399. }
  400. if _, err := c.flush(); err != nil {
  401. return err
  402. }
  403. var pub crypto.PublicKey // public key for client auth, if any
  404. msg, err := c.readHandshake()
  405. if err != nil {
  406. return err
  407. }
  408. var ok bool
  409. // If we requested a client certificate, then the client must send a
  410. // certificate message, even if it's empty.
  411. if c.config.ClientAuth >= RequestClientCert {
  412. if certMsg, ok = msg.(*certificateMsg); !ok {
  413. c.sendAlert(alertUnexpectedMessage)
  414. return unexpectedMessageError(certMsg, msg)
  415. }
  416. hs.finishedHash.Write(certMsg.marshal())
  417. if len(certMsg.certificates) == 0 {
  418. // The client didn't actually send a certificate
  419. switch c.config.ClientAuth {
  420. case RequireAnyClientCert, RequireAndVerifyClientCert:
  421. c.sendAlert(alertBadCertificate)
  422. return errors.New("tls: client didn't provide a certificate")
  423. }
  424. }
  425. pub, err = hs.processCertsFromClient(certMsg.certificates)
  426. if err != nil {
  427. return err
  428. }
  429. msg, err = c.readHandshake()
  430. if err != nil {
  431. return err
  432. }
  433. }
  434. // Get client key exchange
  435. ckx, ok := msg.(*clientKeyExchangeMsg)
  436. if !ok {
  437. c.sendAlert(alertUnexpectedMessage)
  438. return unexpectedMessageError(ckx, msg)
  439. }
  440. hs.finishedHash.Write(ckx.marshal())
  441. preMasterSecret, err := keyAgreement.processClientKeyExchange(c.config, hs.cert, ckx, c.vers)
  442. if err != nil {
  443. c.sendAlert(alertHandshakeFailure)
  444. return err
  445. }
  446. hs.masterSecret = masterFromPreMasterSecret(c.vers, hs.suite, preMasterSecret, hs.clientHello.random, hs.hello.random)
  447. if err := c.config.writeKeyLog(hs.clientHello.random, hs.masterSecret); err != nil {
  448. c.sendAlert(alertInternalError)
  449. return err
  450. }
  451. // If we received a client cert in response to our certificate request message,
  452. // the client will send us a certificateVerifyMsg immediately after the
  453. // clientKeyExchangeMsg. This message is a digest of all preceding
  454. // handshake-layer messages that is signed using the private key corresponding
  455. // to the client's certificate. This allows us to verify that the client is in
  456. // possession of the private key of the certificate.
  457. if len(c.peerCertificates) > 0 {
  458. msg, err = c.readHandshake()
  459. if err != nil {
  460. return err
  461. }
  462. certVerify, ok := msg.(*certificateVerifyMsg)
  463. if !ok {
  464. c.sendAlert(alertUnexpectedMessage)
  465. return unexpectedMessageError(certVerify, msg)
  466. }
  467. // Determine the signature type.
  468. var signatureAndHash signatureAndHash
  469. if certVerify.hasSignatureAndHash {
  470. signatureAndHash = certVerify.signatureAndHash
  471. if !isSupportedSignatureAndHash(signatureAndHash, supportedSignatureAlgorithms) {
  472. return errors.New("tls: unsupported hash function for client certificate")
  473. }
  474. } else {
  475. // Before TLS 1.2 the signature algorithm was implicit
  476. // from the key type, and only one hash per signature
  477. // algorithm was possible. Leave the hash as zero.
  478. switch pub.(type) {
  479. case *ecdsa.PublicKey:
  480. signatureAndHash.signature = signatureECDSA
  481. case *rsa.PublicKey:
  482. signatureAndHash.signature = signatureRSA
  483. }
  484. }
  485. switch key := pub.(type) {
  486. case *ecdsa.PublicKey:
  487. if signatureAndHash.signature != signatureECDSA {
  488. err = errors.New("tls: bad signature type for client's ECDSA certificate")
  489. break
  490. }
  491. ecdsaSig := new(ecdsaSignature)
  492. if _, err = asn1.Unmarshal(certVerify.signature, ecdsaSig); err != nil {
  493. break
  494. }
  495. if ecdsaSig.R.Sign() <= 0 || ecdsaSig.S.Sign() <= 0 {
  496. err = errors.New("tls: ECDSA signature contained zero or negative values")
  497. break
  498. }
  499. var digest []byte
  500. if digest, _, err = hs.finishedHash.hashForClientCertificate(signatureAndHash, hs.masterSecret); err != nil {
  501. break
  502. }
  503. if !ecdsa.Verify(key, digest, ecdsaSig.R, ecdsaSig.S) {
  504. err = errors.New("tls: ECDSA verification failure")
  505. }
  506. case *rsa.PublicKey:
  507. if signatureAndHash.signature != signatureRSA {
  508. err = errors.New("tls: bad signature type for client's RSA certificate")
  509. break
  510. }
  511. var digest []byte
  512. var hashFunc crypto.Hash
  513. if digest, hashFunc, err = hs.finishedHash.hashForClientCertificate(signatureAndHash, hs.masterSecret); err != nil {
  514. break
  515. }
  516. err = rsa.VerifyPKCS1v15(key, hashFunc, digest, certVerify.signature)
  517. }
  518. if err != nil {
  519. c.sendAlert(alertBadCertificate)
  520. return errors.New("tls: could not validate signature of connection nonces: " + err.Error())
  521. }
  522. hs.finishedHash.Write(certVerify.marshal())
  523. }
  524. hs.finishedHash.discardHandshakeBuffer()
  525. return nil
  526. }
  527. func (hs *serverHandshakeState) establishKeys() error {
  528. c := hs.c
  529. clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV :=
  530. keysFromMasterSecret(c.vers, hs.suite, hs.masterSecret, hs.clientHello.random, hs.hello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen)
  531. var clientCipher, serverCipher interface{}
  532. var clientHash, serverHash macFunction
  533. if hs.suite.aead == nil {
  534. clientCipher = hs.suite.cipher(clientKey, clientIV, true /* for reading */)
  535. clientHash = hs.suite.mac(c.vers, clientMAC)
  536. serverCipher = hs.suite.cipher(serverKey, serverIV, false /* not for reading */)
  537. serverHash = hs.suite.mac(c.vers, serverMAC)
  538. } else {
  539. clientCipher = hs.suite.aead(clientKey, clientIV)
  540. serverCipher = hs.suite.aead(serverKey, serverIV)
  541. }
  542. c.in.prepareCipherSpec(c.vers, clientCipher, clientHash)
  543. c.out.prepareCipherSpec(c.vers, serverCipher, serverHash)
  544. return nil
  545. }
  546. func (hs *serverHandshakeState) readFinished(out []byte) error {
  547. c := hs.c
  548. c.readRecord(recordTypeChangeCipherSpec)
  549. if c.in.err != nil {
  550. return c.in.err
  551. }
  552. if hs.hello.nextProtoNeg {
  553. msg, err := c.readHandshake()
  554. if err != nil {
  555. return err
  556. }
  557. nextProto, ok := msg.(*nextProtoMsg)
  558. if !ok {
  559. c.sendAlert(alertUnexpectedMessage)
  560. return unexpectedMessageError(nextProto, msg)
  561. }
  562. hs.finishedHash.Write(nextProto.marshal())
  563. c.clientProtocol = nextProto.proto
  564. }
  565. msg, err := c.readHandshake()
  566. if err != nil {
  567. return err
  568. }
  569. clientFinished, ok := msg.(*finishedMsg)
  570. if !ok {
  571. c.sendAlert(alertUnexpectedMessage)
  572. return unexpectedMessageError(clientFinished, msg)
  573. }
  574. verify := hs.finishedHash.clientSum(hs.masterSecret)
  575. if len(verify) != len(clientFinished.verifyData) ||
  576. subtle.ConstantTimeCompare(verify, clientFinished.verifyData) != 1 {
  577. c.sendAlert(alertHandshakeFailure)
  578. return errors.New("tls: client's Finished message is incorrect")
  579. }
  580. hs.finishedHash.Write(clientFinished.marshal())
  581. copy(out, verify)
  582. return nil
  583. }
  584. func (hs *serverHandshakeState) sendSessionTicket() error {
  585. if !hs.hello.ticketSupported {
  586. return nil
  587. }
  588. c := hs.c
  589. m := new(newSessionTicketMsg)
  590. var err error
  591. state := sessionState{
  592. vers: c.vers,
  593. cipherSuite: hs.suite.id,
  594. masterSecret: hs.masterSecret,
  595. certificates: hs.certsFromClient,
  596. }
  597. m.ticket, err = c.encryptTicket(&state)
  598. if err != nil {
  599. return err
  600. }
  601. hs.finishedHash.Write(m.marshal())
  602. if _, err := c.writeRecord(recordTypeHandshake, m.marshal()); err != nil {
  603. return err
  604. }
  605. return nil
  606. }
  607. func (hs *serverHandshakeState) sendFinished(out []byte) error {
  608. c := hs.c
  609. if _, err := c.writeRecord(recordTypeChangeCipherSpec, []byte{1}); err != nil {
  610. return err
  611. }
  612. finished := new(finishedMsg)
  613. finished.verifyData = hs.finishedHash.serverSum(hs.masterSecret)
  614. hs.finishedHash.Write(finished.marshal())
  615. if _, err := c.writeRecord(recordTypeHandshake, finished.marshal()); err != nil {
  616. return err
  617. }
  618. c.cipherSuite = hs.suite.id
  619. copy(out, finished.verifyData)
  620. return nil
  621. }
  622. // processCertsFromClient takes a chain of client certificates either from a
  623. // Certificates message or from a sessionState and verifies them. It returns
  624. // the public key of the leaf certificate.
  625. func (hs *serverHandshakeState) processCertsFromClient(certificates [][]byte) (crypto.PublicKey, error) {
  626. c := hs.c
  627. hs.certsFromClient = certificates
  628. certs := make([]*x509.Certificate, len(certificates))
  629. var err error
  630. for i, asn1Data := range certificates {
  631. if certs[i], err = x509.ParseCertificate(asn1Data); err != nil {
  632. c.sendAlert(alertBadCertificate)
  633. return nil, errors.New("tls: failed to parse client certificate: " + err.Error())
  634. }
  635. }
  636. if c.config.ClientAuth >= VerifyClientCertIfGiven && len(certs) > 0 {
  637. opts := x509.VerifyOptions{
  638. Roots: c.config.ClientCAs,
  639. CurrentTime: c.config.time(),
  640. Intermediates: x509.NewCertPool(),
  641. KeyUsages: []x509.ExtKeyUsage{x509.ExtKeyUsageClientAuth},
  642. }
  643. for _, cert := range certs[1:] {
  644. opts.Intermediates.AddCert(cert)
  645. }
  646. chains, err := certs[0].Verify(opts)
  647. if err != nil {
  648. c.sendAlert(alertBadCertificate)
  649. return nil, errors.New("tls: failed to verify client's certificate: " + err.Error())
  650. }
  651. c.verifiedChains = chains
  652. }
  653. if len(certs) == 0 {
  654. return nil, nil
  655. }
  656. var pub crypto.PublicKey
  657. switch key := certs[0].PublicKey.(type) {
  658. case *ecdsa.PublicKey, *rsa.PublicKey:
  659. pub = key
  660. default:
  661. c.sendAlert(alertUnsupportedCertificate)
  662. return nil, fmt.Errorf("tls: client's certificate contains an unsupported public key of type %T", certs[0].PublicKey)
  663. }
  664. c.peerCertificates = certs
  665. return pub, nil
  666. }
  667. // setCipherSuite sets a cipherSuite with the given id as the serverHandshakeState
  668. // suite if that cipher suite is acceptable to use.
  669. // It returns a bool indicating if the suite was set.
  670. func (hs *serverHandshakeState) setCipherSuite(id uint16, supportedCipherSuites []uint16, version uint16) bool {
  671. for _, supported := range supportedCipherSuites {
  672. if id == supported {
  673. var candidate *cipherSuite
  674. for _, s := range cipherSuites {
  675. if s.id == id {
  676. candidate = s
  677. break
  678. }
  679. }
  680. if candidate == nil {
  681. continue
  682. }
  683. // Don't select a ciphersuite which we can't
  684. // support for this client.
  685. if candidate.flags&suiteECDHE != 0 {
  686. if !hs.ellipticOk {
  687. continue
  688. }
  689. if candidate.flags&suiteECDSA != 0 {
  690. if !hs.ecdsaOk {
  691. continue
  692. }
  693. } else if !hs.rsaSignOk {
  694. continue
  695. }
  696. } else if !hs.rsaDecryptOk {
  697. continue
  698. }
  699. if version < VersionTLS12 && candidate.flags&suiteTLS12 != 0 {
  700. continue
  701. }
  702. hs.suite = candidate
  703. return true
  704. }
  705. }
  706. return false
  707. }