You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

795 lines
22 KiB

  1. // Copyright 2009 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package tls
  5. import (
  6. "crypto"
  7. "crypto/ecdsa"
  8. "crypto/rsa"
  9. "crypto/subtle"
  10. "crypto/x509"
  11. "encoding/asn1"
  12. "errors"
  13. "fmt"
  14. "io"
  15. )
  16. // serverHandshakeState contains details of a server handshake in progress.
  17. // It's discarded once the handshake has completed.
  18. type serverHandshakeState struct {
  19. c *Conn
  20. clientHello *clientHelloMsg
  21. hello *serverHelloMsg
  22. suite *cipherSuite
  23. ellipticOk bool
  24. ecdsaOk bool
  25. rsaDecryptOk bool
  26. rsaSignOk bool
  27. sessionState *sessionState
  28. finishedHash finishedHash
  29. masterSecret []byte
  30. certsFromClient [][]byte
  31. cert *Certificate
  32. }
  33. // serverHandshake performs a TLS handshake as a server.
  34. // c.out.Mutex <= L; c.handshakeMutex <= L.
  35. func (c *Conn) serverHandshake() error {
  36. config := c.config
  37. // If this is the first server handshake, we generate a random key to
  38. // encrypt the tickets with.
  39. config.serverInitOnce.Do(config.serverInit)
  40. hs := serverHandshakeState{
  41. c: c,
  42. }
  43. isResume, err := hs.readClientHello()
  44. if err != nil {
  45. return err
  46. }
  47. // For an overview of TLS handshaking, see https://tools.ietf.org/html/rfc5246#section-7.3
  48. c.buffering = true
  49. if isResume {
  50. // The client has included a session ticket and so we do an abbreviated handshake.
  51. if err := hs.doResumeHandshake(); err != nil {
  52. return err
  53. }
  54. if err := hs.establishKeys(); err != nil {
  55. return err
  56. }
  57. // ticketSupported is set in a resumption handshake if the
  58. // ticket from the client was encrypted with an old session
  59. // ticket key and thus a refreshed ticket should be sent.
  60. if hs.hello.ticketSupported {
  61. if err := hs.sendSessionTicket(); err != nil {
  62. return err
  63. }
  64. }
  65. if err := hs.sendFinished(c.serverFinished[:]); err != nil {
  66. return err
  67. }
  68. if _, err := c.flush(); err != nil {
  69. return err
  70. }
  71. c.clientFinishedIsFirst = false
  72. if err := hs.readFinished(nil); err != nil {
  73. return err
  74. }
  75. c.didResume = true
  76. } else {
  77. // The client didn't include a session ticket, or it wasn't
  78. // valid so we do a full handshake.
  79. if err := hs.doFullHandshake(); err != nil {
  80. return err
  81. }
  82. if err := hs.establishKeys(); err != nil {
  83. return err
  84. }
  85. if err := hs.readFinished(c.clientFinished[:]); err != nil {
  86. return err
  87. }
  88. c.clientFinishedIsFirst = true
  89. c.buffering = true
  90. if err := hs.sendSessionTicket(); err != nil {
  91. return err
  92. }
  93. if err := hs.sendFinished(nil); err != nil {
  94. return err
  95. }
  96. if _, err := c.flush(); err != nil {
  97. return err
  98. }
  99. }
  100. c.handshakeComplete = true
  101. return nil
  102. }
  103. // readClientHello reads a ClientHello message from the client and decides
  104. // whether we will perform session resumption.
  105. func (hs *serverHandshakeState) readClientHello() (isResume bool, err error) {
  106. config := hs.c.config
  107. c := hs.c
  108. msg, err := c.readHandshake()
  109. if err != nil {
  110. return false, err
  111. }
  112. var ok bool
  113. hs.clientHello, ok = msg.(*clientHelloMsg)
  114. if !ok {
  115. c.sendAlert(alertUnexpectedMessage)
  116. return false, unexpectedMessageError(hs.clientHello, msg)
  117. }
  118. c.vers, ok = config.mutualVersion(hs.clientHello.vers)
  119. if !ok {
  120. c.sendAlert(alertProtocolVersion)
  121. return false, fmt.Errorf("tls: client offered an unsupported, maximum protocol version of %x", hs.clientHello.vers)
  122. }
  123. c.haveVers = true
  124. hs.hello = new(serverHelloMsg)
  125. supportedCurve := false
  126. preferredCurves := config.curvePreferences()
  127. Curves:
  128. for _, curve := range hs.clientHello.supportedCurves {
  129. for _, supported := range preferredCurves {
  130. if supported == curve {
  131. supportedCurve = true
  132. break Curves
  133. }
  134. }
  135. }
  136. supportedPointFormat := false
  137. for _, pointFormat := range hs.clientHello.supportedPoints {
  138. if pointFormat == pointFormatUncompressed {
  139. supportedPointFormat = true
  140. break
  141. }
  142. }
  143. hs.ellipticOk = supportedCurve && supportedPointFormat
  144. foundCompression := false
  145. // We only support null compression, so check that the client offered it.
  146. for _, compression := range hs.clientHello.compressionMethods {
  147. if compression == compressionNone {
  148. foundCompression = true
  149. break
  150. }
  151. }
  152. if !foundCompression {
  153. c.sendAlert(alertHandshakeFailure)
  154. return false, errors.New("tls: client does not support uncompressed connections")
  155. }
  156. hs.hello.vers = c.vers
  157. hs.hello.random = make([]byte, 32)
  158. _, err = io.ReadFull(config.rand(), hs.hello.random)
  159. if err != nil {
  160. c.sendAlert(alertInternalError)
  161. return false, err
  162. }
  163. if len(hs.clientHello.secureRenegotiation) != 0 {
  164. c.sendAlert(alertHandshakeFailure)
  165. return false, errors.New("tls: initial handshake had non-empty renegotiation extension")
  166. }
  167. hs.hello.secureRenegotiationSupported = hs.clientHello.secureRenegotiationSupported
  168. hs.hello.compressionMethod = compressionNone
  169. if len(hs.clientHello.serverName) > 0 {
  170. c.serverName = hs.clientHello.serverName
  171. }
  172. if len(hs.clientHello.alpnProtocols) > 0 {
  173. if selectedProto, fallback := mutualProtocol(hs.clientHello.alpnProtocols, c.config.NextProtos); !fallback {
  174. hs.hello.alpnProtocol = selectedProto
  175. c.clientProtocol = selectedProto
  176. }
  177. } else {
  178. // Although sending an empty NPN extension is reasonable, Firefox has
  179. // had a bug around this. Best to send nothing at all if
  180. // config.NextProtos is empty. See
  181. // https://golang.org/issue/5445.
  182. if hs.clientHello.nextProtoNeg && len(config.NextProtos) > 0 {
  183. hs.hello.nextProtoNeg = true
  184. hs.hello.nextProtos = config.NextProtos
  185. }
  186. }
  187. hs.cert, err = config.getCertificate(&ClientHelloInfo{
  188. CipherSuites: hs.clientHello.cipherSuites,
  189. ServerName: hs.clientHello.serverName,
  190. SupportedCurves: hs.clientHello.supportedCurves,
  191. SupportedPoints: hs.clientHello.supportedPoints,
  192. })
  193. if err != nil {
  194. c.sendAlert(alertInternalError)
  195. return false, err
  196. }
  197. if hs.clientHello.scts {
  198. hs.hello.scts = hs.cert.SignedCertificateTimestamps
  199. }
  200. if priv, ok := hs.cert.PrivateKey.(crypto.Signer); ok {
  201. switch priv.Public().(type) {
  202. case *ecdsa.PublicKey:
  203. hs.ecdsaOk = true
  204. case *rsa.PublicKey:
  205. hs.rsaSignOk = true
  206. default:
  207. c.sendAlert(alertInternalError)
  208. return false, fmt.Errorf("tls: unsupported signing key type (%T)", priv.Public())
  209. }
  210. }
  211. if priv, ok := hs.cert.PrivateKey.(crypto.Decrypter); ok {
  212. switch priv.Public().(type) {
  213. case *rsa.PublicKey:
  214. hs.rsaDecryptOk = true
  215. default:
  216. c.sendAlert(alertInternalError)
  217. return false, fmt.Errorf("tls: unsupported decryption key type (%T)", priv.Public())
  218. }
  219. }
  220. if hs.checkForResumption() {
  221. return true, nil
  222. }
  223. var preferenceList, supportedList []uint16
  224. if c.config.PreferServerCipherSuites {
  225. preferenceList = c.config.cipherSuites()
  226. supportedList = hs.clientHello.cipherSuites
  227. } else {
  228. preferenceList = hs.clientHello.cipherSuites
  229. supportedList = c.config.cipherSuites()
  230. }
  231. for _, id := range preferenceList {
  232. if hs.setCipherSuite(id, supportedList, c.vers) {
  233. break
  234. }
  235. }
  236. if hs.suite == nil {
  237. c.sendAlert(alertHandshakeFailure)
  238. return false, errors.New("tls: no cipher suite supported by both client and server")
  239. }
  240. // See https://tools.ietf.org/html/rfc7507.
  241. for _, id := range hs.clientHello.cipherSuites {
  242. if id == TLS_FALLBACK_SCSV {
  243. // The client is doing a fallback connection.
  244. if hs.clientHello.vers < c.config.maxVersion() {
  245. c.sendAlert(alertInappropriateFallback)
  246. return false, errors.New("tls: client using inappropriate protocol fallback")
  247. }
  248. break
  249. }
  250. }
  251. return false, nil
  252. }
  253. // checkForResumption reports whether we should perform resumption on this connection.
  254. func (hs *serverHandshakeState) checkForResumption() bool {
  255. c := hs.c
  256. if c.config.SessionTicketsDisabled {
  257. return false
  258. }
  259. var ok bool
  260. var sessionTicket = append([]uint8{}, hs.clientHello.sessionTicket...)
  261. if hs.sessionState, ok = c.decryptTicket(sessionTicket); !ok {
  262. return false
  263. }
  264. // Never resume a session for a different TLS version.
  265. if c.vers != hs.sessionState.vers {
  266. return false
  267. }
  268. cipherSuiteOk := false
  269. // Check that the client is still offering the ciphersuite in the session.
  270. for _, id := range hs.clientHello.cipherSuites {
  271. if id == hs.sessionState.cipherSuite {
  272. cipherSuiteOk = true
  273. break
  274. }
  275. }
  276. if !cipherSuiteOk {
  277. return false
  278. }
  279. // Check that we also support the ciphersuite from the session.
  280. if !hs.setCipherSuite(hs.sessionState.cipherSuite, c.config.cipherSuites(), hs.sessionState.vers) {
  281. return false
  282. }
  283. sessionHasClientCerts := len(hs.sessionState.certificates) != 0
  284. needClientCerts := c.config.ClientAuth == RequireAnyClientCert || c.config.ClientAuth == RequireAndVerifyClientCert
  285. if needClientCerts && !sessionHasClientCerts {
  286. return false
  287. }
  288. if sessionHasClientCerts && c.config.ClientAuth == NoClientCert {
  289. return false
  290. }
  291. return true
  292. }
  293. func (hs *serverHandshakeState) doResumeHandshake() error {
  294. c := hs.c
  295. hs.hello.cipherSuite = hs.suite.id
  296. // We echo the client's session ID in the ServerHello to let it know
  297. // that we're doing a resumption.
  298. hs.hello.sessionId = hs.clientHello.sessionId
  299. hs.hello.ticketSupported = hs.sessionState.usedOldKey
  300. hs.finishedHash = newFinishedHash(c.vers, hs.suite)
  301. hs.finishedHash.discardHandshakeBuffer()
  302. hs.finishedHash.Write(hs.clientHello.marshal())
  303. hs.finishedHash.Write(hs.hello.marshal())
  304. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  305. return err
  306. }
  307. if len(hs.sessionState.certificates) > 0 {
  308. if _, err := hs.processCertsFromClient(hs.sessionState.certificates); err != nil {
  309. return err
  310. }
  311. }
  312. hs.masterSecret = hs.sessionState.masterSecret
  313. return nil
  314. }
  315. func (hs *serverHandshakeState) doFullHandshake() error {
  316. config := hs.c.config
  317. c := hs.c
  318. if hs.clientHello.ocspStapling && len(hs.cert.OCSPStaple) > 0 {
  319. hs.hello.ocspStapling = true
  320. }
  321. hs.hello.ticketSupported = hs.clientHello.ticketSupported && !config.SessionTicketsDisabled
  322. hs.hello.cipherSuite = hs.suite.id
  323. hs.finishedHash = newFinishedHash(hs.c.vers, hs.suite)
  324. if config.ClientAuth == NoClientCert {
  325. // No need to keep a full record of the handshake if client
  326. // certificates won't be used.
  327. hs.finishedHash.discardHandshakeBuffer()
  328. }
  329. hs.finishedHash.Write(hs.clientHello.marshal())
  330. hs.finishedHash.Write(hs.hello.marshal())
  331. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  332. return err
  333. }
  334. certMsg := new(certificateMsg)
  335. certMsg.certificates = hs.cert.Certificate
  336. hs.finishedHash.Write(certMsg.marshal())
  337. if _, err := c.writeRecord(recordTypeHandshake, certMsg.marshal()); err != nil {
  338. return err
  339. }
  340. if hs.hello.ocspStapling {
  341. certStatus := new(certificateStatusMsg)
  342. certStatus.statusType = statusTypeOCSP
  343. certStatus.response = hs.cert.OCSPStaple
  344. hs.finishedHash.Write(certStatus.marshal())
  345. if _, err := c.writeRecord(recordTypeHandshake, certStatus.marshal()); err != nil {
  346. return err
  347. }
  348. }
  349. keyAgreement := hs.suite.ka(c.vers)
  350. skx, err := keyAgreement.generateServerKeyExchange(config, hs.cert, hs.clientHello, hs.hello)
  351. if err != nil {
  352. c.sendAlert(alertHandshakeFailure)
  353. return err
  354. }
  355. if skx != nil {
  356. hs.finishedHash.Write(skx.marshal())
  357. if _, err := c.writeRecord(recordTypeHandshake, skx.marshal()); err != nil {
  358. return err
  359. }
  360. }
  361. if config.ClientAuth >= RequestClientCert {
  362. // Request a client certificate
  363. certReq := new(certificateRequestMsg)
  364. certReq.certificateTypes = []byte{
  365. byte(certTypeRSASign),
  366. byte(certTypeECDSASign),
  367. }
  368. if c.vers >= VersionTLS12 {
  369. certReq.hasSignatureAndHash = true
  370. certReq.signatureAndHashes = supportedSignatureAlgorithms
  371. }
  372. // An empty list of certificateAuthorities signals to
  373. // the client that it may send any certificate in response
  374. // to our request. When we know the CAs we trust, then
  375. // we can send them down, so that the client can choose
  376. // an appropriate certificate to give to us.
  377. if config.ClientCAs != nil {
  378. certReq.certificateAuthorities = config.ClientCAs.Subjects()
  379. }
  380. hs.finishedHash.Write(certReq.marshal())
  381. if _, err := c.writeRecord(recordTypeHandshake, certReq.marshal()); err != nil {
  382. return err
  383. }
  384. }
  385. helloDone := new(serverHelloDoneMsg)
  386. hs.finishedHash.Write(helloDone.marshal())
  387. if _, err := c.writeRecord(recordTypeHandshake, helloDone.marshal()); err != nil {
  388. return err
  389. }
  390. if _, err := c.flush(); err != nil {
  391. return err
  392. }
  393. var pub crypto.PublicKey // public key for client auth, if any
  394. msg, err := c.readHandshake()
  395. if err != nil {
  396. return err
  397. }
  398. var ok bool
  399. // If we requested a client certificate, then the client must send a
  400. // certificate message, even if it's empty.
  401. if config.ClientAuth >= RequestClientCert {
  402. if certMsg, ok = msg.(*certificateMsg); !ok {
  403. c.sendAlert(alertUnexpectedMessage)
  404. return unexpectedMessageError(certMsg, msg)
  405. }
  406. hs.finishedHash.Write(certMsg.marshal())
  407. if len(certMsg.certificates) == 0 {
  408. // The client didn't actually send a certificate
  409. switch config.ClientAuth {
  410. case RequireAnyClientCert, RequireAndVerifyClientCert:
  411. c.sendAlert(alertBadCertificate)
  412. return errors.New("tls: client didn't provide a certificate")
  413. }
  414. }
  415. pub, err = hs.processCertsFromClient(certMsg.certificates)
  416. if err != nil {
  417. return err
  418. }
  419. msg, err = c.readHandshake()
  420. if err != nil {
  421. return err
  422. }
  423. }
  424. // Get client key exchange
  425. ckx, ok := msg.(*clientKeyExchangeMsg)
  426. if !ok {
  427. c.sendAlert(alertUnexpectedMessage)
  428. return unexpectedMessageError(ckx, msg)
  429. }
  430. hs.finishedHash.Write(ckx.marshal())
  431. preMasterSecret, err := keyAgreement.processClientKeyExchange(config, hs.cert, ckx, c.vers)
  432. if err != nil {
  433. c.sendAlert(alertHandshakeFailure)
  434. return err
  435. }
  436. hs.masterSecret = masterFromPreMasterSecret(c.vers, hs.suite, preMasterSecret, hs.clientHello.random, hs.hello.random)
  437. if err := config.writeKeyLog(hs.clientHello.random, hs.masterSecret); err != nil {
  438. c.sendAlert(alertInternalError)
  439. return err
  440. }
  441. // If we received a client cert in response to our certificate request message,
  442. // the client will send us a certificateVerifyMsg immediately after the
  443. // clientKeyExchangeMsg. This message is a digest of all preceding
  444. // handshake-layer messages that is signed using the private key corresponding
  445. // to the client's certificate. This allows us to verify that the client is in
  446. // possession of the private key of the certificate.
  447. if len(c.peerCertificates) > 0 {
  448. msg, err = c.readHandshake()
  449. if err != nil {
  450. return err
  451. }
  452. certVerify, ok := msg.(*certificateVerifyMsg)
  453. if !ok {
  454. c.sendAlert(alertUnexpectedMessage)
  455. return unexpectedMessageError(certVerify, msg)
  456. }
  457. // Determine the signature type.
  458. var signatureAndHash signatureAndHash
  459. if certVerify.hasSignatureAndHash {
  460. signatureAndHash = certVerify.signatureAndHash
  461. if !isSupportedSignatureAndHash(signatureAndHash, supportedSignatureAlgorithms) {
  462. return errors.New("tls: unsupported hash function for client certificate")
  463. }
  464. } else {
  465. // Before TLS 1.2 the signature algorithm was implicit
  466. // from the key type, and only one hash per signature
  467. // algorithm was possible. Leave the hash as zero.
  468. switch pub.(type) {
  469. case *ecdsa.PublicKey:
  470. signatureAndHash.signature = signatureECDSA
  471. case *rsa.PublicKey:
  472. signatureAndHash.signature = signatureRSA
  473. }
  474. }
  475. switch key := pub.(type) {
  476. case *ecdsa.PublicKey:
  477. if signatureAndHash.signature != signatureECDSA {
  478. err = errors.New("tls: bad signature type for client's ECDSA certificate")
  479. break
  480. }
  481. ecdsaSig := new(ecdsaSignature)
  482. if _, err = asn1.Unmarshal(certVerify.signature, ecdsaSig); err != nil {
  483. break
  484. }
  485. if ecdsaSig.R.Sign() <= 0 || ecdsaSig.S.Sign() <= 0 {
  486. err = errors.New("tls: ECDSA signature contained zero or negative values")
  487. break
  488. }
  489. var digest []byte
  490. if digest, _, err = hs.finishedHash.hashForClientCertificate(signatureAndHash, hs.masterSecret); err != nil {
  491. break
  492. }
  493. if !ecdsa.Verify(key, digest, ecdsaSig.R, ecdsaSig.S) {
  494. err = errors.New("tls: ECDSA verification failure")
  495. }
  496. case *rsa.PublicKey:
  497. if signatureAndHash.signature != signatureRSA {
  498. err = errors.New("tls: bad signature type for client's RSA certificate")
  499. break
  500. }
  501. var digest []byte
  502. var hashFunc crypto.Hash
  503. if digest, hashFunc, err = hs.finishedHash.hashForClientCertificate(signatureAndHash, hs.masterSecret); err != nil {
  504. break
  505. }
  506. err = rsa.VerifyPKCS1v15(key, hashFunc, digest, certVerify.signature)
  507. }
  508. if err != nil {
  509. c.sendAlert(alertBadCertificate)
  510. return errors.New("tls: could not validate signature of connection nonces: " + err.Error())
  511. }
  512. hs.finishedHash.Write(certVerify.marshal())
  513. }
  514. hs.finishedHash.discardHandshakeBuffer()
  515. return nil
  516. }
  517. func (hs *serverHandshakeState) establishKeys() error {
  518. c := hs.c
  519. clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV :=
  520. keysFromMasterSecret(c.vers, hs.suite, hs.masterSecret, hs.clientHello.random, hs.hello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen)
  521. var clientCipher, serverCipher interface{}
  522. var clientHash, serverHash macFunction
  523. if hs.suite.aead == nil {
  524. clientCipher = hs.suite.cipher(clientKey, clientIV, true /* for reading */)
  525. clientHash = hs.suite.mac(c.vers, clientMAC)
  526. serverCipher = hs.suite.cipher(serverKey, serverIV, false /* not for reading */)
  527. serverHash = hs.suite.mac(c.vers, serverMAC)
  528. } else {
  529. clientCipher = hs.suite.aead(clientKey, clientIV)
  530. serverCipher = hs.suite.aead(serverKey, serverIV)
  531. }
  532. c.in.prepareCipherSpec(c.vers, clientCipher, clientHash)
  533. c.out.prepareCipherSpec(c.vers, serverCipher, serverHash)
  534. return nil
  535. }
  536. func (hs *serverHandshakeState) readFinished(out []byte) error {
  537. c := hs.c
  538. c.readRecord(recordTypeChangeCipherSpec)
  539. if c.in.err != nil {
  540. return c.in.err
  541. }
  542. if hs.hello.nextProtoNeg {
  543. msg, err := c.readHandshake()
  544. if err != nil {
  545. return err
  546. }
  547. nextProto, ok := msg.(*nextProtoMsg)
  548. if !ok {
  549. c.sendAlert(alertUnexpectedMessage)
  550. return unexpectedMessageError(nextProto, msg)
  551. }
  552. hs.finishedHash.Write(nextProto.marshal())
  553. c.clientProtocol = nextProto.proto
  554. }
  555. msg, err := c.readHandshake()
  556. if err != nil {
  557. return err
  558. }
  559. clientFinished, ok := msg.(*finishedMsg)
  560. if !ok {
  561. c.sendAlert(alertUnexpectedMessage)
  562. return unexpectedMessageError(clientFinished, msg)
  563. }
  564. verify := hs.finishedHash.clientSum(hs.masterSecret)
  565. if len(verify) != len(clientFinished.verifyData) ||
  566. subtle.ConstantTimeCompare(verify, clientFinished.verifyData) != 1 {
  567. c.sendAlert(alertHandshakeFailure)
  568. return errors.New("tls: client's Finished message is incorrect")
  569. }
  570. hs.finishedHash.Write(clientFinished.marshal())
  571. copy(out, verify)
  572. return nil
  573. }
  574. func (hs *serverHandshakeState) sendSessionTicket() error {
  575. if !hs.hello.ticketSupported {
  576. return nil
  577. }
  578. c := hs.c
  579. m := new(newSessionTicketMsg)
  580. var err error
  581. state := sessionState{
  582. vers: c.vers,
  583. cipherSuite: hs.suite.id,
  584. masterSecret: hs.masterSecret,
  585. certificates: hs.certsFromClient,
  586. }
  587. m.ticket, err = c.encryptTicket(&state)
  588. if err != nil {
  589. return err
  590. }
  591. hs.finishedHash.Write(m.marshal())
  592. if _, err := c.writeRecord(recordTypeHandshake, m.marshal()); err != nil {
  593. return err
  594. }
  595. return nil
  596. }
  597. func (hs *serverHandshakeState) sendFinished(out []byte) error {
  598. c := hs.c
  599. if _, err := c.writeRecord(recordTypeChangeCipherSpec, []byte{1}); err != nil {
  600. return err
  601. }
  602. finished := new(finishedMsg)
  603. finished.verifyData = hs.finishedHash.serverSum(hs.masterSecret)
  604. hs.finishedHash.Write(finished.marshal())
  605. if _, err := c.writeRecord(recordTypeHandshake, finished.marshal()); err != nil {
  606. return err
  607. }
  608. c.cipherSuite = hs.suite.id
  609. copy(out, finished.verifyData)
  610. return nil
  611. }
  612. // processCertsFromClient takes a chain of client certificates either from a
  613. // Certificates message or from a sessionState and verifies them. It returns
  614. // the public key of the leaf certificate.
  615. func (hs *serverHandshakeState) processCertsFromClient(certificates [][]byte) (crypto.PublicKey, error) {
  616. c := hs.c
  617. hs.certsFromClient = certificates
  618. certs := make([]*x509.Certificate, len(certificates))
  619. var err error
  620. for i, asn1Data := range certificates {
  621. if certs[i], err = x509.ParseCertificate(asn1Data); err != nil {
  622. c.sendAlert(alertBadCertificate)
  623. return nil, errors.New("tls: failed to parse client certificate: " + err.Error())
  624. }
  625. }
  626. if c.config.ClientAuth >= VerifyClientCertIfGiven && len(certs) > 0 {
  627. opts := x509.VerifyOptions{
  628. Roots: c.config.ClientCAs,
  629. CurrentTime: c.config.time(),
  630. Intermediates: x509.NewCertPool(),
  631. KeyUsages: []x509.ExtKeyUsage{x509.ExtKeyUsageClientAuth},
  632. }
  633. for _, cert := range certs[1:] {
  634. opts.Intermediates.AddCert(cert)
  635. }
  636. chains, err := certs[0].Verify(opts)
  637. if err != nil {
  638. c.sendAlert(alertBadCertificate)
  639. return nil, errors.New("tls: failed to verify client's certificate: " + err.Error())
  640. }
  641. c.verifiedChains = chains
  642. }
  643. if len(certs) == 0 {
  644. return nil, nil
  645. }
  646. var pub crypto.PublicKey
  647. switch key := certs[0].PublicKey.(type) {
  648. case *ecdsa.PublicKey, *rsa.PublicKey:
  649. pub = key
  650. default:
  651. c.sendAlert(alertUnsupportedCertificate)
  652. return nil, fmt.Errorf("tls: client's certificate contains an unsupported public key of type %T", certs[0].PublicKey)
  653. }
  654. c.peerCertificates = certs
  655. return pub, nil
  656. }
  657. // setCipherSuite sets a cipherSuite with the given id as the serverHandshakeState
  658. // suite if that cipher suite is acceptable to use.
  659. // It returns a bool indicating if the suite was set.
  660. func (hs *serverHandshakeState) setCipherSuite(id uint16, supportedCipherSuites []uint16, version uint16) bool {
  661. for _, supported := range supportedCipherSuites {
  662. if id == supported {
  663. var candidate *cipherSuite
  664. for _, s := range cipherSuites {
  665. if s.id == id {
  666. candidate = s
  667. break
  668. }
  669. }
  670. if candidate == nil {
  671. continue
  672. }
  673. // Don't select a ciphersuite which we can't
  674. // support for this client.
  675. if candidate.flags&suiteECDHE != 0 {
  676. if !hs.ellipticOk {
  677. continue
  678. }
  679. if candidate.flags&suiteECDSA != 0 {
  680. if !hs.ecdsaOk {
  681. continue
  682. }
  683. } else if !hs.rsaSignOk {
  684. continue
  685. }
  686. } else if !hs.rsaDecryptOk {
  687. continue
  688. }
  689. if version < VersionTLS12 && candidate.flags&suiteTLS12 != 0 {
  690. continue
  691. }
  692. hs.suite = candidate
  693. return true
  694. }
  695. }
  696. return false
  697. }