You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

932 lines
26 KiB

  1. // Copyright 2009 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package tls
  5. import (
  6. "crypto"
  7. "crypto/ecdsa"
  8. "crypto/rsa"
  9. "crypto/subtle"
  10. "crypto/x509"
  11. "encoding/asn1"
  12. "errors"
  13. "fmt"
  14. "io"
  15. "sync/atomic"
  16. )
  17. type Committer interface {
  18. Commit() error
  19. }
  20. // serverHandshakeState contains details of a server handshake in progress.
  21. // It's discarded once the handshake has completed.
  22. type serverHandshakeState struct {
  23. c *Conn
  24. suite *cipherSuite
  25. masterSecret []byte
  26. cachedClientHelloInfo *ClientHelloInfo
  27. clientHello *clientHelloMsg
  28. cert *Certificate
  29. // TLS 1.0-1.2 fields
  30. hello *serverHelloMsg
  31. ellipticOk bool
  32. ecdsaOk bool
  33. rsaDecryptOk bool
  34. rsaSignOk bool
  35. sessionState *sessionState
  36. finishedHash finishedHash
  37. certsFromClient [][]byte
  38. // TLS 1.3 fields
  39. hello13 *serverHelloMsg13
  40. hello13Enc *encryptedExtensionsMsg
  41. keySchedule *keySchedule13
  42. clientFinishedKey []byte
  43. hsClientCipher interface{}
  44. appClientCipher interface{}
  45. }
  46. // serverHandshake performs a TLS handshake as a server.
  47. // c.out.Mutex <= L; c.handshakeMutex <= L.
  48. func (c *Conn) serverHandshake() error {
  49. // If this is the first server handshake, we generate a random key to
  50. // encrypt the tickets with.
  51. c.config.serverInitOnce.Do(func() { c.config.serverInit(nil) })
  52. hs := serverHandshakeState{
  53. c: c,
  54. }
  55. c.in.traceErr = hs.traceErr
  56. c.out.traceErr = hs.traceErr
  57. isResume, err := hs.readClientHello()
  58. if err != nil {
  59. return err
  60. }
  61. // For an overview of TLS handshaking, see https://tools.ietf.org/html/rfc5246#section-7.3
  62. // and https://tools.ietf.org/html/draft-ietf-tls-tls13-18#section-2
  63. c.buffering = true
  64. if hs.hello13 != nil {
  65. if err := hs.doTLS13Handshake(); err != nil {
  66. return err
  67. }
  68. if _, err := c.flush(); err != nil {
  69. return err
  70. }
  71. c.hs = &hs
  72. c.handshakeComplete = true
  73. return nil
  74. } else if isResume {
  75. // The client has included a session ticket and so we do an abbreviated handshake.
  76. if err := hs.doResumeHandshake(); err != nil {
  77. return err
  78. }
  79. if err := hs.establishKeys(); err != nil {
  80. return err
  81. }
  82. // ticketSupported is set in a resumption handshake if the
  83. // ticket from the client was encrypted with an old session
  84. // ticket key and thus a refreshed ticket should be sent.
  85. if hs.hello.ticketSupported {
  86. if err := hs.sendSessionTicket(); err != nil {
  87. return err
  88. }
  89. }
  90. if err := hs.sendFinished(c.serverFinished[:]); err != nil {
  91. return err
  92. }
  93. if _, err := c.flush(); err != nil {
  94. return err
  95. }
  96. c.clientFinishedIsFirst = false
  97. if err := hs.readFinished(nil); err != nil {
  98. return err
  99. }
  100. c.didResume = true
  101. } else {
  102. // The client didn't include a session ticket, or it wasn't
  103. // valid so we do a full handshake.
  104. if err := hs.doFullHandshake(); err != nil {
  105. return err
  106. }
  107. if err := hs.establishKeys(); err != nil {
  108. return err
  109. }
  110. if err := hs.readFinished(c.clientFinished[:]); err != nil {
  111. return err
  112. }
  113. c.clientFinishedIsFirst = true
  114. c.buffering = true
  115. if err := hs.sendSessionTicket(); err != nil {
  116. return err
  117. }
  118. if err := hs.sendFinished(nil); err != nil {
  119. return err
  120. }
  121. if _, err := c.flush(); err != nil {
  122. return err
  123. }
  124. }
  125. if c.hand.Len() > 0 {
  126. return c.sendAlert(alertUnexpectedMessage)
  127. }
  128. c.phase = handshakeConfirmed
  129. atomic.StoreInt32(&c.handshakeConfirmed, 1)
  130. c.handshakeComplete = true
  131. return nil
  132. }
  133. // readClientHello reads a ClientHello message from the client and decides
  134. // whether we will perform session resumption.
  135. func (hs *serverHandshakeState) readClientHello() (isResume bool, err error) {
  136. c := hs.c
  137. msg, err := c.readHandshake()
  138. if err != nil {
  139. return false, err
  140. }
  141. var ok bool
  142. hs.clientHello, ok = msg.(*clientHelloMsg)
  143. if !ok {
  144. c.sendAlert(alertUnexpectedMessage)
  145. return false, unexpectedMessageError(hs.clientHello, msg)
  146. }
  147. if c.config.GetConfigForClient != nil {
  148. if newConfig, err := c.config.GetConfigForClient(hs.clientHelloInfo()); err != nil {
  149. c.out.traceErr, c.in.traceErr = nil, nil // disable tracing
  150. c.sendAlert(alertInternalError)
  151. return false, err
  152. } else if newConfig != nil {
  153. newConfig.serverInitOnce.Do(func() { newConfig.serverInit(c.config) })
  154. c.config = newConfig
  155. }
  156. }
  157. var keyShares []CurveID
  158. for _, ks := range hs.clientHello.keyShares {
  159. keyShares = append(keyShares, ks.group)
  160. }
  161. if hs.clientHello.supportedVersions != nil {
  162. c.vers, ok = c.config.pickVersion(hs.clientHello.supportedVersions)
  163. if !ok {
  164. c.sendAlert(alertProtocolVersion)
  165. return false, fmt.Errorf("tls: none of the client versions (%x) are supported", hs.clientHello.supportedVersions)
  166. }
  167. } else {
  168. c.vers, ok = c.config.mutualVersion(hs.clientHello.vers)
  169. if !ok {
  170. c.sendAlert(alertProtocolVersion)
  171. return false, fmt.Errorf("tls: client offered an unsupported, maximum protocol version of %x", hs.clientHello.vers)
  172. }
  173. }
  174. c.haveVers = true
  175. preferredCurves := c.config.curvePreferences()
  176. Curves:
  177. for _, curve := range hs.clientHello.supportedCurves {
  178. for _, supported := range preferredCurves {
  179. if supported == curve {
  180. hs.ellipticOk = true
  181. break Curves
  182. }
  183. }
  184. }
  185. // If present, the supported points extension must include uncompressed.
  186. // Can be absent. This behavior mirrors BoringSSL.
  187. if hs.clientHello.supportedPoints != nil {
  188. supportedPointFormat := false
  189. for _, pointFormat := range hs.clientHello.supportedPoints {
  190. if pointFormat == pointFormatUncompressed {
  191. supportedPointFormat = true
  192. break
  193. }
  194. }
  195. if !supportedPointFormat {
  196. c.sendAlert(alertHandshakeFailure)
  197. return false, errors.New("tls: client does not support uncompressed points")
  198. }
  199. }
  200. foundCompression := false
  201. // We only support null compression, so check that the client offered it.
  202. for _, compression := range hs.clientHello.compressionMethods {
  203. if compression == compressionNone {
  204. foundCompression = true
  205. break
  206. }
  207. }
  208. if !foundCompression {
  209. c.sendAlert(alertIllegalParameter)
  210. return false, errors.New("tls: client does not support uncompressed connections")
  211. }
  212. if len(hs.clientHello.compressionMethods) != 1 && c.vers >= VersionTLS13 {
  213. c.sendAlert(alertIllegalParameter)
  214. return false, errors.New("tls: 1.3 client offered compression")
  215. }
  216. if len(hs.clientHello.secureRenegotiation) != 0 {
  217. c.sendAlert(alertHandshakeFailure)
  218. return false, errors.New("tls: initial handshake had non-empty renegotiation extension")
  219. }
  220. if c.vers < VersionTLS13 {
  221. hs.hello = new(serverHelloMsg)
  222. hs.hello.vers = c.vers
  223. hs.hello.random = make([]byte, 32)
  224. _, err = io.ReadFull(c.config.rand(), hs.hello.random)
  225. if err != nil {
  226. c.sendAlert(alertInternalError)
  227. return false, err
  228. }
  229. hs.hello.secureRenegotiationSupported = hs.clientHello.secureRenegotiationSupported
  230. hs.hello.compressionMethod = compressionNone
  231. } else {
  232. hs.hello13 = new(serverHelloMsg13)
  233. hs.hello13Enc = new(encryptedExtensionsMsg)
  234. hs.hello13.vers = c.vers
  235. hs.hello13.random = make([]byte, 32)
  236. _, err = io.ReadFull(c.config.rand(), hs.hello13.random)
  237. if err != nil {
  238. c.sendAlert(alertInternalError)
  239. return false, err
  240. }
  241. }
  242. if len(hs.clientHello.serverName) > 0 {
  243. c.serverName = hs.clientHello.serverName
  244. }
  245. if len(hs.clientHello.alpnProtocols) > 0 {
  246. if selectedProto, fallback := mutualProtocol(hs.clientHello.alpnProtocols, c.config.NextProtos); !fallback {
  247. if hs.hello != nil {
  248. hs.hello.alpnProtocol = selectedProto
  249. } else {
  250. hs.hello13Enc.alpnProtocol = selectedProto
  251. }
  252. c.clientProtocol = selectedProto
  253. }
  254. } else {
  255. // Although sending an empty NPN extension is reasonable, Firefox has
  256. // had a bug around this. Best to send nothing at all if
  257. // c.config.NextProtos is empty. See
  258. // https://golang.org/issue/5445.
  259. if hs.clientHello.nextProtoNeg && len(c.config.NextProtos) > 0 && c.vers < VersionTLS13 {
  260. hs.hello.nextProtoNeg = true
  261. hs.hello.nextProtos = c.config.NextProtos
  262. }
  263. }
  264. hs.cert, err = c.config.getCertificate(hs.clientHelloInfo())
  265. if err != nil {
  266. c.sendAlert(alertInternalError)
  267. return false, err
  268. }
  269. if hs.clientHello.scts && hs.hello != nil {
  270. hs.hello.scts = hs.cert.SignedCertificateTimestamps
  271. }
  272. if priv, ok := hs.cert.PrivateKey.(crypto.Signer); ok {
  273. switch priv.Public().(type) {
  274. case *ecdsa.PublicKey:
  275. hs.ecdsaOk = true
  276. case *rsa.PublicKey:
  277. hs.rsaSignOk = true
  278. default:
  279. c.sendAlert(alertInternalError)
  280. return false, fmt.Errorf("tls: unsupported signing key type (%T)", priv.Public())
  281. }
  282. }
  283. if priv, ok := hs.cert.PrivateKey.(crypto.Decrypter); ok {
  284. switch priv.Public().(type) {
  285. case *rsa.PublicKey:
  286. hs.rsaDecryptOk = true
  287. default:
  288. c.sendAlert(alertInternalError)
  289. return false, fmt.Errorf("tls: unsupported decryption key type (%T)", priv.Public())
  290. }
  291. }
  292. if c.vers != VersionTLS13 && hs.checkForResumption() {
  293. return true, nil
  294. }
  295. var preferenceList, supportedList []uint16
  296. if c.config.PreferServerCipherSuites {
  297. preferenceList = c.config.cipherSuites()
  298. supportedList = hs.clientHello.cipherSuites
  299. } else {
  300. preferenceList = hs.clientHello.cipherSuites
  301. supportedList = c.config.cipherSuites()
  302. }
  303. for _, id := range preferenceList {
  304. if hs.setCipherSuite(id, supportedList, c.vers) {
  305. break
  306. }
  307. }
  308. if hs.suite == nil {
  309. c.sendAlert(alertHandshakeFailure)
  310. return false, errors.New("tls: no cipher suite supported by both client and server")
  311. }
  312. // See https://tools.ietf.org/html/rfc7507.
  313. for _, id := range hs.clientHello.cipherSuites {
  314. if id == TLS_FALLBACK_SCSV {
  315. // The client is doing a fallback connection.
  316. if c.vers < c.config.maxVersion() {
  317. c.sendAlert(alertInappropriateFallback)
  318. return false, errors.New("tls: client using inappropriate protocol fallback")
  319. }
  320. break
  321. }
  322. }
  323. return false, nil
  324. }
  325. // checkForResumption reports whether we should perform resumption on this connection.
  326. func (hs *serverHandshakeState) checkForResumption() bool {
  327. c := hs.c
  328. if c.config.SessionTicketsDisabled {
  329. return false
  330. }
  331. sessionTicket := append([]uint8{}, hs.clientHello.sessionTicket...)
  332. serializedState, usedOldKey := c.decryptTicket(sessionTicket)
  333. hs.sessionState = &sessionState{usedOldKey: usedOldKey}
  334. if hs.sessionState.unmarshal(serializedState) != alertSuccess {
  335. return false
  336. }
  337. // Never resume a session for a different TLS version.
  338. if c.vers != hs.sessionState.vers {
  339. return false
  340. }
  341. cipherSuiteOk := false
  342. // Check that the client is still offering the ciphersuite in the session.
  343. for _, id := range hs.clientHello.cipherSuites {
  344. if id == hs.sessionState.cipherSuite {
  345. cipherSuiteOk = true
  346. break
  347. }
  348. }
  349. if !cipherSuiteOk {
  350. return false
  351. }
  352. // Check that we also support the ciphersuite from the session.
  353. if !hs.setCipherSuite(hs.sessionState.cipherSuite, c.config.cipherSuites(), hs.sessionState.vers) {
  354. return false
  355. }
  356. sessionHasClientCerts := len(hs.sessionState.certificates) != 0
  357. needClientCerts := c.config.ClientAuth == RequireAnyClientCert || c.config.ClientAuth == RequireAndVerifyClientCert
  358. if needClientCerts && !sessionHasClientCerts {
  359. return false
  360. }
  361. if sessionHasClientCerts && c.config.ClientAuth == NoClientCert {
  362. return false
  363. }
  364. return true
  365. }
  366. func (hs *serverHandshakeState) doResumeHandshake() error {
  367. c := hs.c
  368. hs.hello.cipherSuite = hs.suite.id
  369. // We echo the client's session ID in the ServerHello to let it know
  370. // that we're doing a resumption.
  371. hs.hello.sessionId = hs.clientHello.sessionId
  372. hs.hello.ticketSupported = hs.sessionState.usedOldKey
  373. hs.finishedHash = newFinishedHash(c.vers, hs.suite)
  374. hs.finishedHash.discardHandshakeBuffer()
  375. hs.finishedHash.Write(hs.clientHello.marshal())
  376. hs.finishedHash.Write(hs.hello.marshal())
  377. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  378. return err
  379. }
  380. if len(hs.sessionState.certificates) > 0 {
  381. if _, err := hs.processCertsFromClient(hs.sessionState.certificates); err != nil {
  382. return err
  383. }
  384. }
  385. hs.masterSecret = hs.sessionState.masterSecret
  386. return nil
  387. }
  388. func (hs *serverHandshakeState) doFullHandshake() error {
  389. c := hs.c
  390. if hs.clientHello.ocspStapling && len(hs.cert.OCSPStaple) > 0 {
  391. hs.hello.ocspStapling = true
  392. }
  393. hs.hello.ticketSupported = hs.clientHello.ticketSupported && !c.config.SessionTicketsDisabled
  394. hs.hello.cipherSuite = hs.suite.id
  395. hs.finishedHash = newFinishedHash(hs.c.vers, hs.suite)
  396. if c.config.ClientAuth == NoClientCert {
  397. // No need to keep a full record of the handshake if client
  398. // certificates won't be used.
  399. hs.finishedHash.discardHandshakeBuffer()
  400. }
  401. hs.finishedHash.Write(hs.clientHello.marshal())
  402. hs.finishedHash.Write(hs.hello.marshal())
  403. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  404. return err
  405. }
  406. certMsg := new(certificateMsg)
  407. certMsg.certificates = hs.cert.Certificate
  408. hs.finishedHash.Write(certMsg.marshal())
  409. if _, err := c.writeRecord(recordTypeHandshake, certMsg.marshal()); err != nil {
  410. return err
  411. }
  412. if hs.hello.ocspStapling {
  413. certStatus := new(certificateStatusMsg)
  414. certStatus.statusType = statusTypeOCSP
  415. certStatus.response = hs.cert.OCSPStaple
  416. hs.finishedHash.Write(certStatus.marshal())
  417. if _, err := c.writeRecord(recordTypeHandshake, certStatus.marshal()); err != nil {
  418. return err
  419. }
  420. }
  421. keyAgreement := hs.suite.ka(c.vers)
  422. skx, err := keyAgreement.generateServerKeyExchange(c.config, hs.cert, hs.clientHello, hs.hello)
  423. if err != nil {
  424. c.sendAlert(alertHandshakeFailure)
  425. return err
  426. }
  427. if skx != nil {
  428. hs.finishedHash.Write(skx.marshal())
  429. if _, err := c.writeRecord(recordTypeHandshake, skx.marshal()); err != nil {
  430. return err
  431. }
  432. }
  433. if c.config.ClientAuth >= RequestClientCert {
  434. // Request a client certificate
  435. certReq := new(certificateRequestMsg)
  436. certReq.certificateTypes = []byte{
  437. byte(certTypeRSASign),
  438. byte(certTypeECDSASign),
  439. }
  440. if c.vers >= VersionTLS12 {
  441. certReq.hasSignatureAndHash = true
  442. certReq.supportedSignatureAlgorithms = supportedSignatureAlgorithms
  443. }
  444. // An empty list of certificateAuthorities signals to
  445. // the client that it may send any certificate in response
  446. // to our request. When we know the CAs we trust, then
  447. // we can send them down, so that the client can choose
  448. // an appropriate certificate to give to us.
  449. if c.config.ClientCAs != nil {
  450. certReq.certificateAuthorities = c.config.ClientCAs.Subjects()
  451. }
  452. hs.finishedHash.Write(certReq.marshal())
  453. if _, err := c.writeRecord(recordTypeHandshake, certReq.marshal()); err != nil {
  454. return err
  455. }
  456. }
  457. helloDone := new(serverHelloDoneMsg)
  458. hs.finishedHash.Write(helloDone.marshal())
  459. if _, err := c.writeRecord(recordTypeHandshake, helloDone.marshal()); err != nil {
  460. return err
  461. }
  462. if _, err := c.flush(); err != nil {
  463. return err
  464. }
  465. var pub crypto.PublicKey // public key for client auth, if any
  466. msg, err := c.readHandshake()
  467. if err != nil {
  468. return err
  469. }
  470. var ok bool
  471. // If we requested a client certificate, then the client must send a
  472. // certificate message, even if it's empty.
  473. if c.config.ClientAuth >= RequestClientCert {
  474. if certMsg, ok = msg.(*certificateMsg); !ok {
  475. c.sendAlert(alertUnexpectedMessage)
  476. return unexpectedMessageError(certMsg, msg)
  477. }
  478. hs.finishedHash.Write(certMsg.marshal())
  479. if len(certMsg.certificates) == 0 {
  480. // The client didn't actually send a certificate
  481. switch c.config.ClientAuth {
  482. case RequireAnyClientCert, RequireAndVerifyClientCert:
  483. c.sendAlert(alertBadCertificate)
  484. return errors.New("tls: client didn't provide a certificate")
  485. }
  486. }
  487. pub, err = hs.processCertsFromClient(certMsg.certificates)
  488. if err != nil {
  489. return err
  490. }
  491. msg, err = c.readHandshake()
  492. if err != nil {
  493. return err
  494. }
  495. }
  496. // Get client key exchange
  497. ckx, ok := msg.(*clientKeyExchangeMsg)
  498. if !ok {
  499. c.sendAlert(alertUnexpectedMessage)
  500. return unexpectedMessageError(ckx, msg)
  501. }
  502. hs.finishedHash.Write(ckx.marshal())
  503. preMasterSecret, err := keyAgreement.processClientKeyExchange(c.config, hs.cert, ckx, c.vers)
  504. if err != nil {
  505. if err == errClientKeyExchange {
  506. c.sendAlert(alertDecodeError)
  507. } else {
  508. c.sendAlert(alertInternalError)
  509. }
  510. return err
  511. }
  512. hs.masterSecret = masterFromPreMasterSecret(c.vers, hs.suite, preMasterSecret, hs.clientHello.random, hs.hello.random)
  513. if err := c.config.writeKeyLog("CLIENT_RANDOM", hs.clientHello.random, hs.masterSecret); err != nil {
  514. c.sendAlert(alertInternalError)
  515. return err
  516. }
  517. // If we received a client cert in response to our certificate request message,
  518. // the client will send us a certificateVerifyMsg immediately after the
  519. // clientKeyExchangeMsg. This message is a digest of all preceding
  520. // handshake-layer messages that is signed using the private key corresponding
  521. // to the client's certificate. This allows us to verify that the client is in
  522. // possession of the private key of the certificate.
  523. if len(c.peerCertificates) > 0 {
  524. msg, err = c.readHandshake()
  525. if err != nil {
  526. return err
  527. }
  528. certVerify, ok := msg.(*certificateVerifyMsg)
  529. if !ok {
  530. c.sendAlert(alertUnexpectedMessage)
  531. return unexpectedMessageError(certVerify, msg)
  532. }
  533. // Determine the signature type.
  534. var signatureAlgorithm SignatureScheme
  535. var sigType uint8
  536. if certVerify.hasSignatureAndHash {
  537. signatureAlgorithm = certVerify.signatureAlgorithm
  538. if !isSupportedSignatureAlgorithm(signatureAlgorithm, supportedSignatureAlgorithms) {
  539. return errors.New("tls: unsupported hash function for client certificate")
  540. }
  541. sigType = signatureFromSignatureScheme(signatureAlgorithm)
  542. } else {
  543. // Before TLS 1.2 the signature algorithm was implicit
  544. // from the key type, and only one hash per signature
  545. // algorithm was possible. Leave signatureAlgorithm
  546. // unset.
  547. switch pub.(type) {
  548. case *ecdsa.PublicKey:
  549. sigType = signatureECDSA
  550. case *rsa.PublicKey:
  551. sigType = signatureRSA
  552. }
  553. }
  554. switch key := pub.(type) {
  555. case *ecdsa.PublicKey:
  556. if sigType != signatureECDSA {
  557. err = errors.New("tls: bad signature type for client's ECDSA certificate")
  558. break
  559. }
  560. ecdsaSig := new(ecdsaSignature)
  561. if _, err = asn1.Unmarshal(certVerify.signature, ecdsaSig); err != nil {
  562. break
  563. }
  564. if ecdsaSig.R.Sign() <= 0 || ecdsaSig.S.Sign() <= 0 {
  565. err = errors.New("tls: ECDSA signature contained zero or negative values")
  566. break
  567. }
  568. var digest []byte
  569. if digest, _, err = hs.finishedHash.hashForClientCertificate(sigType, signatureAlgorithm, hs.masterSecret); err != nil {
  570. break
  571. }
  572. if !ecdsa.Verify(key, digest, ecdsaSig.R, ecdsaSig.S) {
  573. err = errors.New("tls: ECDSA verification failure")
  574. }
  575. case *rsa.PublicKey:
  576. if sigType != signatureRSA {
  577. err = errors.New("tls: bad signature type for client's RSA certificate")
  578. break
  579. }
  580. var digest []byte
  581. var hashFunc crypto.Hash
  582. if digest, hashFunc, err = hs.finishedHash.hashForClientCertificate(sigType, signatureAlgorithm, hs.masterSecret); err != nil {
  583. break
  584. }
  585. err = rsa.VerifyPKCS1v15(key, hashFunc, digest, certVerify.signature)
  586. }
  587. if err != nil {
  588. c.sendAlert(alertBadCertificate)
  589. return errors.New("tls: could not validate signature of connection nonces: " + err.Error())
  590. }
  591. hs.finishedHash.Write(certVerify.marshal())
  592. }
  593. hs.finishedHash.discardHandshakeBuffer()
  594. return nil
  595. }
  596. func (hs *serverHandshakeState) establishKeys() error {
  597. c := hs.c
  598. clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV :=
  599. keysFromMasterSecret(c.vers, hs.suite, hs.masterSecret, hs.clientHello.random, hs.hello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen)
  600. var clientCipher, serverCipher interface{}
  601. var clientHash, serverHash macFunction
  602. if hs.suite.aead == nil {
  603. clientCipher = hs.suite.cipher(clientKey, clientIV, true /* for reading */)
  604. clientHash = hs.suite.mac(c.vers, clientMAC)
  605. serverCipher = hs.suite.cipher(serverKey, serverIV, false /* not for reading */)
  606. serverHash = hs.suite.mac(c.vers, serverMAC)
  607. } else {
  608. clientCipher = hs.suite.aead(clientKey, clientIV)
  609. serverCipher = hs.suite.aead(serverKey, serverIV)
  610. }
  611. c.in.prepareCipherSpec(c.vers, clientCipher, clientHash)
  612. c.out.prepareCipherSpec(c.vers, serverCipher, serverHash)
  613. return nil
  614. }
  615. func (hs *serverHandshakeState) readFinished(out []byte) error {
  616. c := hs.c
  617. c.readRecord(recordTypeChangeCipherSpec)
  618. if c.in.err != nil {
  619. return c.in.err
  620. }
  621. if hs.hello.nextProtoNeg {
  622. msg, err := c.readHandshake()
  623. if err != nil {
  624. return err
  625. }
  626. nextProto, ok := msg.(*nextProtoMsg)
  627. if !ok {
  628. c.sendAlert(alertUnexpectedMessage)
  629. return unexpectedMessageError(nextProto, msg)
  630. }
  631. hs.finishedHash.Write(nextProto.marshal())
  632. c.clientProtocol = nextProto.proto
  633. }
  634. msg, err := c.readHandshake()
  635. if err != nil {
  636. return err
  637. }
  638. clientFinished, ok := msg.(*finishedMsg)
  639. if !ok {
  640. c.sendAlert(alertUnexpectedMessage)
  641. return unexpectedMessageError(clientFinished, msg)
  642. }
  643. verify := hs.finishedHash.clientSum(hs.masterSecret)
  644. if len(verify) != len(clientFinished.verifyData) ||
  645. subtle.ConstantTimeCompare(verify, clientFinished.verifyData) != 1 {
  646. c.sendAlert(alertDecryptError)
  647. return errors.New("tls: client's Finished message is incorrect")
  648. }
  649. hs.finishedHash.Write(clientFinished.marshal())
  650. copy(out, verify)
  651. return nil
  652. }
  653. func (hs *serverHandshakeState) sendSessionTicket() error {
  654. if !hs.hello.ticketSupported {
  655. return nil
  656. }
  657. c := hs.c
  658. m := new(newSessionTicketMsg)
  659. var err error
  660. state := sessionState{
  661. vers: c.vers,
  662. cipherSuite: hs.suite.id,
  663. masterSecret: hs.masterSecret,
  664. certificates: hs.certsFromClient,
  665. }
  666. m.ticket, err = c.encryptTicket(state.marshal())
  667. if err != nil {
  668. return err
  669. }
  670. hs.finishedHash.Write(m.marshal())
  671. if _, err := c.writeRecord(recordTypeHandshake, m.marshal()); err != nil {
  672. return err
  673. }
  674. return nil
  675. }
  676. func (hs *serverHandshakeState) sendFinished(out []byte) error {
  677. c := hs.c
  678. if _, err := c.writeRecord(recordTypeChangeCipherSpec, []byte{1}); err != nil {
  679. return err
  680. }
  681. finished := new(finishedMsg)
  682. finished.verifyData = hs.finishedHash.serverSum(hs.masterSecret)
  683. hs.finishedHash.Write(finished.marshal())
  684. if _, err := c.writeRecord(recordTypeHandshake, finished.marshal()); err != nil {
  685. return err
  686. }
  687. c.cipherSuite = hs.suite.id
  688. copy(out, finished.verifyData)
  689. return nil
  690. }
  691. // processCertsFromClient takes a chain of client certificates either from a
  692. // Certificates message or from a sessionState and verifies them. It returns
  693. // the public key of the leaf certificate.
  694. func (hs *serverHandshakeState) processCertsFromClient(certificates [][]byte) (crypto.PublicKey, error) {
  695. c := hs.c
  696. hs.certsFromClient = certificates
  697. certs := make([]*x509.Certificate, len(certificates))
  698. var err error
  699. for i, asn1Data := range certificates {
  700. if certs[i], err = x509.ParseCertificate(asn1Data); err != nil {
  701. c.sendAlert(alertBadCertificate)
  702. return nil, errors.New("tls: failed to parse client certificate: " + err.Error())
  703. }
  704. }
  705. if c.config.ClientAuth >= VerifyClientCertIfGiven && len(certs) > 0 {
  706. opts := x509.VerifyOptions{
  707. Roots: c.config.ClientCAs,
  708. CurrentTime: c.config.time(),
  709. Intermediates: x509.NewCertPool(),
  710. KeyUsages: []x509.ExtKeyUsage{x509.ExtKeyUsageClientAuth},
  711. }
  712. for _, cert := range certs[1:] {
  713. opts.Intermediates.AddCert(cert)
  714. }
  715. chains, err := certs[0].Verify(opts)
  716. if err != nil {
  717. c.sendAlert(alertBadCertificate)
  718. return nil, errors.New("tls: failed to verify client's certificate: " + err.Error())
  719. }
  720. c.verifiedChains = chains
  721. }
  722. if c.config.VerifyPeerCertificate != nil {
  723. if err := c.config.VerifyPeerCertificate(certificates, c.verifiedChains); err != nil {
  724. c.sendAlert(alertBadCertificate)
  725. return nil, err
  726. }
  727. }
  728. if len(certs) == 0 {
  729. return nil, nil
  730. }
  731. var pub crypto.PublicKey
  732. switch key := certs[0].PublicKey.(type) {
  733. case *ecdsa.PublicKey, *rsa.PublicKey:
  734. pub = key
  735. default:
  736. c.sendAlert(alertUnsupportedCertificate)
  737. return nil, fmt.Errorf("tls: client's certificate contains an unsupported public key of type %T", certs[0].PublicKey)
  738. }
  739. c.peerCertificates = certs
  740. return pub, nil
  741. }
  742. // setCipherSuite sets a cipherSuite with the given id as the serverHandshakeState
  743. // suite if that cipher suite is acceptable to use.
  744. // It returns a bool indicating if the suite was set.
  745. func (hs *serverHandshakeState) setCipherSuite(id uint16, supportedCipherSuites []uint16, version uint16) bool {
  746. for _, supported := range supportedCipherSuites {
  747. if id == supported {
  748. var candidate *cipherSuite
  749. for _, s := range cipherSuites {
  750. if s.id == id {
  751. candidate = s
  752. break
  753. }
  754. }
  755. if candidate == nil {
  756. continue
  757. }
  758. if version >= VersionTLS13 && candidate.flags&suiteTLS13 != 0 {
  759. hs.suite = candidate
  760. return true
  761. }
  762. if version < VersionTLS13 && candidate.flags&suiteTLS13 != 0 {
  763. continue
  764. }
  765. // Don't select a ciphersuite which we can't
  766. // support for this client.
  767. if candidate.flags&suiteECDHE != 0 {
  768. if !hs.ellipticOk {
  769. continue
  770. }
  771. if candidate.flags&suiteECDSA != 0 {
  772. if !hs.ecdsaOk {
  773. continue
  774. }
  775. } else if !hs.rsaSignOk {
  776. continue
  777. }
  778. } else if !hs.rsaDecryptOk {
  779. continue
  780. }
  781. if version < VersionTLS12 && candidate.flags&suiteTLS12 != 0 {
  782. continue
  783. }
  784. hs.suite = candidate
  785. return true
  786. }
  787. }
  788. return false
  789. }
  790. // suppVersArray is the backing array of ClientHelloInfo.SupportedVersions
  791. var suppVersArray = [...]uint16{VersionTLS12, VersionTLS11, VersionTLS10, VersionSSL30}
  792. func (hs *serverHandshakeState) clientHelloInfo() *ClientHelloInfo {
  793. if hs.cachedClientHelloInfo != nil {
  794. return hs.cachedClientHelloInfo
  795. }
  796. var supportedVersions []uint16
  797. if hs.clientHello.supportedVersions != nil {
  798. supportedVersions = hs.clientHello.supportedVersions
  799. } else if hs.clientHello.vers > VersionTLS12 {
  800. supportedVersions = suppVersArray[:]
  801. } else if hs.clientHello.vers >= VersionSSL30 {
  802. supportedVersions = suppVersArray[VersionTLS12-hs.clientHello.vers:]
  803. }
  804. var pskBinder []byte
  805. if len(hs.clientHello.psks) > 0 {
  806. pskBinder = hs.clientHello.psks[0].binder
  807. }
  808. hs.cachedClientHelloInfo = &ClientHelloInfo{
  809. CipherSuites: hs.clientHello.cipherSuites,
  810. ServerName: hs.clientHello.serverName,
  811. SupportedCurves: hs.clientHello.supportedCurves,
  812. SupportedPoints: hs.clientHello.supportedPoints,
  813. SignatureSchemes: hs.clientHello.supportedSignatureAlgorithms,
  814. SupportedProtos: hs.clientHello.alpnProtocols,
  815. SupportedVersions: supportedVersions,
  816. Conn: hs.c.conn,
  817. Offered0RTTData: hs.clientHello.earlyData,
  818. Fingerprint: pskBinder,
  819. }
  820. return hs.cachedClientHelloInfo
  821. }