Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 

837 рядки
23 KiB

  1. // Copyright 2009 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package tls
  5. import (
  6. "crypto"
  7. "crypto/ecdsa"
  8. "crypto/rsa"
  9. "crypto/subtle"
  10. "crypto/x509"
  11. "encoding/asn1"
  12. "errors"
  13. "fmt"
  14. "io"
  15. )
  16. // serverHandshakeState contains details of a server handshake in progress.
  17. // It's discarded once the handshake has completed.
  18. type serverHandshakeState struct {
  19. c *Conn
  20. clientHello *clientHelloMsg
  21. hello *serverHelloMsg
  22. suite *cipherSuite
  23. ellipticOk bool
  24. ecdsaOk bool
  25. rsaDecryptOk bool
  26. rsaSignOk bool
  27. sessionState *sessionState
  28. finishedHash finishedHash
  29. masterSecret []byte
  30. certsFromClient [][]byte
  31. cert *Certificate
  32. cachedClientHelloInfo *ClientHelloInfo
  33. }
  34. // serverHandshake performs a TLS handshake as a server.
  35. // c.out.Mutex <= L; c.handshakeMutex <= L.
  36. func (c *Conn) serverHandshake() error {
  37. // If this is the first server handshake, we generate a random key to
  38. // encrypt the tickets with.
  39. c.config.serverInitOnce.Do(func() { c.config.serverInit(nil) })
  40. hs := serverHandshakeState{
  41. c: c,
  42. }
  43. isResume, err := hs.readClientHello()
  44. if err != nil {
  45. return err
  46. }
  47. // For an overview of TLS handshaking, see https://tools.ietf.org/html/rfc5246#section-7.3
  48. c.buffering = true
  49. if isResume {
  50. // The client has included a session ticket and so we do an abbreviated handshake.
  51. if err := hs.doResumeHandshake(); err != nil {
  52. return err
  53. }
  54. if err := hs.establishKeys(); err != nil {
  55. return err
  56. }
  57. // ticketSupported is set in a resumption handshake if the
  58. // ticket from the client was encrypted with an old session
  59. // ticket key and thus a refreshed ticket should be sent.
  60. if hs.hello.ticketSupported {
  61. if err := hs.sendSessionTicket(); err != nil {
  62. return err
  63. }
  64. }
  65. if err := hs.sendFinished(c.serverFinished[:]); err != nil {
  66. return err
  67. }
  68. if _, err := c.flush(); err != nil {
  69. return err
  70. }
  71. c.clientFinishedIsFirst = false
  72. if err := hs.readFinished(nil); err != nil {
  73. return err
  74. }
  75. c.didResume = true
  76. } else {
  77. // The client didn't include a session ticket, or it wasn't
  78. // valid so we do a full handshake.
  79. if err := hs.doFullHandshake(); err != nil {
  80. return err
  81. }
  82. if err := hs.establishKeys(); err != nil {
  83. return err
  84. }
  85. if err := hs.readFinished(c.clientFinished[:]); err != nil {
  86. return err
  87. }
  88. c.clientFinishedIsFirst = true
  89. c.buffering = true
  90. if err := hs.sendSessionTicket(); err != nil {
  91. return err
  92. }
  93. if err := hs.sendFinished(nil); err != nil {
  94. return err
  95. }
  96. if _, err := c.flush(); err != nil {
  97. return err
  98. }
  99. }
  100. c.handshakeComplete = true
  101. return nil
  102. }
  103. // readClientHello reads a ClientHello message from the client and decides
  104. // whether we will perform session resumption.
  105. func (hs *serverHandshakeState) readClientHello() (isResume bool, err error) {
  106. c := hs.c
  107. msg, err := c.readHandshake()
  108. if err != nil {
  109. return false, err
  110. }
  111. var ok bool
  112. hs.clientHello, ok = msg.(*clientHelloMsg)
  113. if !ok {
  114. c.sendAlert(alertUnexpectedMessage)
  115. return false, unexpectedMessageError(hs.clientHello, msg)
  116. }
  117. if c.config.GetConfigForClient != nil {
  118. if newConfig, err := c.config.GetConfigForClient(hs.clientHelloInfo()); err != nil {
  119. c.sendAlert(alertInternalError)
  120. return false, err
  121. } else if newConfig != nil {
  122. newConfig.serverInitOnce.Do(func() { newConfig.serverInit(c.config) })
  123. c.config = newConfig
  124. }
  125. }
  126. c.vers, ok = c.config.mutualVersion(hs.clientHello.vers)
  127. if !ok {
  128. c.sendAlert(alertProtocolVersion)
  129. return false, fmt.Errorf("tls: client offered an unsupported, maximum protocol version of %x", hs.clientHello.vers)
  130. }
  131. c.haveVers = true
  132. hs.hello = new(serverHelloMsg)
  133. supportedCurve := false
  134. preferredCurves := c.config.curvePreferences()
  135. Curves:
  136. for _, curve := range hs.clientHello.supportedCurves {
  137. for _, supported := range preferredCurves {
  138. if supported == curve {
  139. supportedCurve = true
  140. break Curves
  141. }
  142. }
  143. }
  144. supportedPointFormat := false
  145. for _, pointFormat := range hs.clientHello.supportedPoints {
  146. if pointFormat == pointFormatUncompressed {
  147. supportedPointFormat = true
  148. break
  149. }
  150. }
  151. hs.ellipticOk = supportedCurve && supportedPointFormat
  152. foundCompression := false
  153. // We only support null compression, so check that the client offered it.
  154. for _, compression := range hs.clientHello.compressionMethods {
  155. if compression == compressionNone {
  156. foundCompression = true
  157. break
  158. }
  159. }
  160. if !foundCompression {
  161. c.sendAlert(alertHandshakeFailure)
  162. return false, errors.New("tls: client does not support uncompressed connections")
  163. }
  164. hs.hello.vers = c.vers
  165. hs.hello.random = make([]byte, 32)
  166. _, err = io.ReadFull(c.config.rand(), hs.hello.random)
  167. if err != nil {
  168. c.sendAlert(alertInternalError)
  169. return false, err
  170. }
  171. if len(hs.clientHello.secureRenegotiation) != 0 {
  172. c.sendAlert(alertHandshakeFailure)
  173. return false, errors.New("tls: initial handshake had non-empty renegotiation extension")
  174. }
  175. hs.hello.secureRenegotiationSupported = hs.clientHello.secureRenegotiationSupported
  176. hs.hello.compressionMethod = compressionNone
  177. if len(hs.clientHello.serverName) > 0 {
  178. c.serverName = hs.clientHello.serverName
  179. }
  180. if len(hs.clientHello.alpnProtocols) > 0 {
  181. if selectedProto, fallback := mutualProtocol(hs.clientHello.alpnProtocols, c.config.NextProtos); !fallback {
  182. hs.hello.alpnProtocol = selectedProto
  183. c.clientProtocol = selectedProto
  184. }
  185. } else {
  186. // Although sending an empty NPN extension is reasonable, Firefox has
  187. // had a bug around this. Best to send nothing at all if
  188. // c.config.NextProtos is empty. See
  189. // https://golang.org/issue/5445.
  190. if hs.clientHello.nextProtoNeg && len(c.config.NextProtos) > 0 {
  191. hs.hello.nextProtoNeg = true
  192. hs.hello.nextProtos = c.config.NextProtos
  193. }
  194. }
  195. hs.cert, err = c.config.getCertificate(hs.clientHelloInfo())
  196. if err != nil {
  197. c.sendAlert(alertInternalError)
  198. return false, err
  199. }
  200. if hs.clientHello.scts {
  201. hs.hello.scts = hs.cert.SignedCertificateTimestamps
  202. }
  203. if priv, ok := hs.cert.PrivateKey.(crypto.Signer); ok {
  204. switch priv.Public().(type) {
  205. case *ecdsa.PublicKey:
  206. hs.ecdsaOk = true
  207. case *rsa.PublicKey:
  208. hs.rsaSignOk = true
  209. default:
  210. c.sendAlert(alertInternalError)
  211. return false, fmt.Errorf("tls: unsupported signing key type (%T)", priv.Public())
  212. }
  213. }
  214. if priv, ok := hs.cert.PrivateKey.(crypto.Decrypter); ok {
  215. switch priv.Public().(type) {
  216. case *rsa.PublicKey:
  217. hs.rsaDecryptOk = true
  218. default:
  219. c.sendAlert(alertInternalError)
  220. return false, fmt.Errorf("tls: unsupported decryption key type (%T)", priv.Public())
  221. }
  222. }
  223. if hs.checkForResumption() {
  224. return true, nil
  225. }
  226. var preferenceList, supportedList []uint16
  227. if c.config.PreferServerCipherSuites {
  228. preferenceList = c.config.cipherSuites()
  229. supportedList = hs.clientHello.cipherSuites
  230. } else {
  231. preferenceList = hs.clientHello.cipherSuites
  232. supportedList = c.config.cipherSuites()
  233. }
  234. for _, id := range preferenceList {
  235. if hs.setCipherSuite(id, supportedList, c.vers) {
  236. break
  237. }
  238. }
  239. if hs.suite == nil {
  240. c.sendAlert(alertHandshakeFailure)
  241. return false, errors.New("tls: no cipher suite supported by both client and server")
  242. }
  243. // See https://tools.ietf.org/html/rfc7507.
  244. for _, id := range hs.clientHello.cipherSuites {
  245. if id == TLS_FALLBACK_SCSV {
  246. // The client is doing a fallback connection.
  247. if hs.clientHello.vers < c.config.maxVersion() {
  248. c.sendAlert(alertInappropriateFallback)
  249. return false, errors.New("tls: client using inappropriate protocol fallback")
  250. }
  251. break
  252. }
  253. }
  254. return false, nil
  255. }
  256. // checkForResumption reports whether we should perform resumption on this connection.
  257. func (hs *serverHandshakeState) checkForResumption() bool {
  258. c := hs.c
  259. if c.config.SessionTicketsDisabled {
  260. return false
  261. }
  262. var ok bool
  263. var sessionTicket = append([]uint8{}, hs.clientHello.sessionTicket...)
  264. if hs.sessionState, ok = c.decryptTicket(sessionTicket); !ok {
  265. return false
  266. }
  267. // Never resume a session for a different TLS version.
  268. if c.vers != hs.sessionState.vers {
  269. return false
  270. }
  271. cipherSuiteOk := false
  272. // Check that the client is still offering the ciphersuite in the session.
  273. for _, id := range hs.clientHello.cipherSuites {
  274. if id == hs.sessionState.cipherSuite {
  275. cipherSuiteOk = true
  276. break
  277. }
  278. }
  279. if !cipherSuiteOk {
  280. return false
  281. }
  282. // Check that we also support the ciphersuite from the session.
  283. if !hs.setCipherSuite(hs.sessionState.cipherSuite, c.config.cipherSuites(), hs.sessionState.vers) {
  284. return false
  285. }
  286. sessionHasClientCerts := len(hs.sessionState.certificates) != 0
  287. needClientCerts := c.config.ClientAuth == RequireAnyClientCert || c.config.ClientAuth == RequireAndVerifyClientCert
  288. if needClientCerts && !sessionHasClientCerts {
  289. return false
  290. }
  291. if sessionHasClientCerts && c.config.ClientAuth == NoClientCert {
  292. return false
  293. }
  294. return true
  295. }
  296. func (hs *serverHandshakeState) doResumeHandshake() error {
  297. c := hs.c
  298. hs.hello.cipherSuite = hs.suite.id
  299. // We echo the client's session ID in the ServerHello to let it know
  300. // that we're doing a resumption.
  301. hs.hello.sessionId = hs.clientHello.sessionId
  302. hs.hello.ticketSupported = hs.sessionState.usedOldKey
  303. hs.finishedHash = newFinishedHash(c.vers, hs.suite)
  304. hs.finishedHash.discardHandshakeBuffer()
  305. hs.finishedHash.Write(hs.clientHello.marshal())
  306. hs.finishedHash.Write(hs.hello.marshal())
  307. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  308. return err
  309. }
  310. if len(hs.sessionState.certificates) > 0 {
  311. if _, err := hs.processCertsFromClient(hs.sessionState.certificates); err != nil {
  312. return err
  313. }
  314. }
  315. hs.masterSecret = hs.sessionState.masterSecret
  316. return nil
  317. }
  318. func (hs *serverHandshakeState) doFullHandshake() error {
  319. c := hs.c
  320. if hs.clientHello.ocspStapling && len(hs.cert.OCSPStaple) > 0 {
  321. hs.hello.ocspStapling = true
  322. }
  323. hs.hello.ticketSupported = hs.clientHello.ticketSupported && !c.config.SessionTicketsDisabled
  324. hs.hello.cipherSuite = hs.suite.id
  325. hs.finishedHash = newFinishedHash(hs.c.vers, hs.suite)
  326. if c.config.ClientAuth == NoClientCert {
  327. // No need to keep a full record of the handshake if client
  328. // certificates won't be used.
  329. hs.finishedHash.discardHandshakeBuffer()
  330. }
  331. hs.finishedHash.Write(hs.clientHello.marshal())
  332. hs.finishedHash.Write(hs.hello.marshal())
  333. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  334. return err
  335. }
  336. certMsg := new(certificateMsg)
  337. certMsg.certificates = hs.cert.Certificate
  338. hs.finishedHash.Write(certMsg.marshal())
  339. if _, err := c.writeRecord(recordTypeHandshake, certMsg.marshal()); err != nil {
  340. return err
  341. }
  342. if hs.hello.ocspStapling {
  343. certStatus := new(certificateStatusMsg)
  344. certStatus.statusType = statusTypeOCSP
  345. certStatus.response = hs.cert.OCSPStaple
  346. hs.finishedHash.Write(certStatus.marshal())
  347. if _, err := c.writeRecord(recordTypeHandshake, certStatus.marshal()); err != nil {
  348. return err
  349. }
  350. }
  351. keyAgreement := hs.suite.ka(c.vers)
  352. skx, err := keyAgreement.generateServerKeyExchange(c.config, hs.cert, hs.clientHello, hs.hello)
  353. if err != nil {
  354. c.sendAlert(alertHandshakeFailure)
  355. return err
  356. }
  357. if skx != nil {
  358. hs.finishedHash.Write(skx.marshal())
  359. if _, err := c.writeRecord(recordTypeHandshake, skx.marshal()); err != nil {
  360. return err
  361. }
  362. }
  363. if c.config.ClientAuth >= RequestClientCert {
  364. // Request a client certificate
  365. certReq := new(certificateRequestMsg)
  366. certReq.certificateTypes = []byte{
  367. byte(certTypeRSASign),
  368. byte(certTypeECDSASign),
  369. }
  370. if c.vers >= VersionTLS12 {
  371. certReq.hasSignatureAndHash = true
  372. certReq.supportedSignatureAlgorithms = supportedSignatureAlgorithms
  373. }
  374. // An empty list of certificateAuthorities signals to
  375. // the client that it may send any certificate in response
  376. // to our request. When we know the CAs we trust, then
  377. // we can send them down, so that the client can choose
  378. // an appropriate certificate to give to us.
  379. if c.config.ClientCAs != nil {
  380. certReq.certificateAuthorities = c.config.ClientCAs.Subjects()
  381. }
  382. hs.finishedHash.Write(certReq.marshal())
  383. if _, err := c.writeRecord(recordTypeHandshake, certReq.marshal()); err != nil {
  384. return err
  385. }
  386. }
  387. helloDone := new(serverHelloDoneMsg)
  388. hs.finishedHash.Write(helloDone.marshal())
  389. if _, err := c.writeRecord(recordTypeHandshake, helloDone.marshal()); err != nil {
  390. return err
  391. }
  392. if _, err := c.flush(); err != nil {
  393. return err
  394. }
  395. var pub crypto.PublicKey // public key for client auth, if any
  396. msg, err := c.readHandshake()
  397. if err != nil {
  398. return err
  399. }
  400. var ok bool
  401. // If we requested a client certificate, then the client must send a
  402. // certificate message, even if it's empty.
  403. if c.config.ClientAuth >= RequestClientCert {
  404. if certMsg, ok = msg.(*certificateMsg); !ok {
  405. c.sendAlert(alertUnexpectedMessage)
  406. return unexpectedMessageError(certMsg, msg)
  407. }
  408. hs.finishedHash.Write(certMsg.marshal())
  409. if len(certMsg.certificates) == 0 {
  410. // The client didn't actually send a certificate
  411. switch c.config.ClientAuth {
  412. case RequireAnyClientCert, RequireAndVerifyClientCert:
  413. c.sendAlert(alertBadCertificate)
  414. return errors.New("tls: client didn't provide a certificate")
  415. }
  416. }
  417. pub, err = hs.processCertsFromClient(certMsg.certificates)
  418. if err != nil {
  419. return err
  420. }
  421. msg, err = c.readHandshake()
  422. if err != nil {
  423. return err
  424. }
  425. }
  426. // Get client key exchange
  427. ckx, ok := msg.(*clientKeyExchangeMsg)
  428. if !ok {
  429. c.sendAlert(alertUnexpectedMessage)
  430. return unexpectedMessageError(ckx, msg)
  431. }
  432. hs.finishedHash.Write(ckx.marshal())
  433. preMasterSecret, err := keyAgreement.processClientKeyExchange(c.config, hs.cert, ckx, c.vers)
  434. if err != nil {
  435. c.sendAlert(alertHandshakeFailure)
  436. return err
  437. }
  438. hs.masterSecret = masterFromPreMasterSecret(c.vers, hs.suite, preMasterSecret, hs.clientHello.random, hs.hello.random)
  439. if err := c.config.writeKeyLog(hs.clientHello.random, hs.masterSecret); err != nil {
  440. c.sendAlert(alertInternalError)
  441. return err
  442. }
  443. // If we received a client cert in response to our certificate request message,
  444. // the client will send us a certificateVerifyMsg immediately after the
  445. // clientKeyExchangeMsg. This message is a digest of all preceding
  446. // handshake-layer messages that is signed using the private key corresponding
  447. // to the client's certificate. This allows us to verify that the client is in
  448. // possession of the private key of the certificate.
  449. if len(c.peerCertificates) > 0 {
  450. msg, err = c.readHandshake()
  451. if err != nil {
  452. return err
  453. }
  454. certVerify, ok := msg.(*certificateVerifyMsg)
  455. if !ok {
  456. c.sendAlert(alertUnexpectedMessage)
  457. return unexpectedMessageError(certVerify, msg)
  458. }
  459. // Determine the signature type.
  460. var signatureAlgorithm SignatureScheme
  461. var sigType uint8
  462. if certVerify.hasSignatureAndHash {
  463. signatureAlgorithm = certVerify.signatureAlgorithm
  464. if !isSupportedSignatureAlgorithm(signatureAlgorithm, supportedSignatureAlgorithms) {
  465. return errors.New("tls: unsupported hash function for client certificate")
  466. }
  467. sigType = signatureFromSignatureScheme(signatureAlgorithm)
  468. } else {
  469. // Before TLS 1.2 the signature algorithm was implicit
  470. // from the key type, and only one hash per signature
  471. // algorithm was possible. Leave signatureAlgorithm
  472. // unset.
  473. switch pub.(type) {
  474. case *ecdsa.PublicKey:
  475. sigType = signatureECDSA
  476. case *rsa.PublicKey:
  477. sigType = signatureRSA
  478. }
  479. }
  480. switch key := pub.(type) {
  481. case *ecdsa.PublicKey:
  482. if sigType != signatureECDSA {
  483. err = errors.New("tls: bad signature type for client's ECDSA certificate")
  484. break
  485. }
  486. ecdsaSig := new(ecdsaSignature)
  487. if _, err = asn1.Unmarshal(certVerify.signature, ecdsaSig); err != nil {
  488. break
  489. }
  490. if ecdsaSig.R.Sign() <= 0 || ecdsaSig.S.Sign() <= 0 {
  491. err = errors.New("tls: ECDSA signature contained zero or negative values")
  492. break
  493. }
  494. var digest []byte
  495. if digest, _, err = hs.finishedHash.hashForClientCertificate(sigType, signatureAlgorithm, hs.masterSecret); err != nil {
  496. break
  497. }
  498. if !ecdsa.Verify(key, digest, ecdsaSig.R, ecdsaSig.S) {
  499. err = errors.New("tls: ECDSA verification failure")
  500. }
  501. case *rsa.PublicKey:
  502. if sigType != signatureRSA {
  503. err = errors.New("tls: bad signature type for client's RSA certificate")
  504. break
  505. }
  506. var digest []byte
  507. var hashFunc crypto.Hash
  508. if digest, hashFunc, err = hs.finishedHash.hashForClientCertificate(sigType, signatureAlgorithm, hs.masterSecret); err != nil {
  509. break
  510. }
  511. err = rsa.VerifyPKCS1v15(key, hashFunc, digest, certVerify.signature)
  512. }
  513. if err != nil {
  514. c.sendAlert(alertBadCertificate)
  515. return errors.New("tls: could not validate signature of connection nonces: " + err.Error())
  516. }
  517. hs.finishedHash.Write(certVerify.marshal())
  518. }
  519. hs.finishedHash.discardHandshakeBuffer()
  520. return nil
  521. }
  522. func (hs *serverHandshakeState) establishKeys() error {
  523. c := hs.c
  524. clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV :=
  525. keysFromMasterSecret(c.vers, hs.suite, hs.masterSecret, hs.clientHello.random, hs.hello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen)
  526. var clientCipher, serverCipher interface{}
  527. var clientHash, serverHash macFunction
  528. if hs.suite.aead == nil {
  529. clientCipher = hs.suite.cipher(clientKey, clientIV, true /* for reading */)
  530. clientHash = hs.suite.mac(c.vers, clientMAC)
  531. serverCipher = hs.suite.cipher(serverKey, serverIV, false /* not for reading */)
  532. serverHash = hs.suite.mac(c.vers, serverMAC)
  533. } else {
  534. clientCipher = hs.suite.aead(clientKey, clientIV)
  535. serverCipher = hs.suite.aead(serverKey, serverIV)
  536. }
  537. c.in.prepareCipherSpec(c.vers, clientCipher, clientHash)
  538. c.out.prepareCipherSpec(c.vers, serverCipher, serverHash)
  539. return nil
  540. }
  541. func (hs *serverHandshakeState) readFinished(out []byte) error {
  542. c := hs.c
  543. c.readRecord(recordTypeChangeCipherSpec)
  544. if c.in.err != nil {
  545. return c.in.err
  546. }
  547. if hs.hello.nextProtoNeg {
  548. msg, err := c.readHandshake()
  549. if err != nil {
  550. return err
  551. }
  552. nextProto, ok := msg.(*nextProtoMsg)
  553. if !ok {
  554. c.sendAlert(alertUnexpectedMessage)
  555. return unexpectedMessageError(nextProto, msg)
  556. }
  557. hs.finishedHash.Write(nextProto.marshal())
  558. c.clientProtocol = nextProto.proto
  559. }
  560. msg, err := c.readHandshake()
  561. if err != nil {
  562. return err
  563. }
  564. clientFinished, ok := msg.(*finishedMsg)
  565. if !ok {
  566. c.sendAlert(alertUnexpectedMessage)
  567. return unexpectedMessageError(clientFinished, msg)
  568. }
  569. verify := hs.finishedHash.clientSum(hs.masterSecret)
  570. if len(verify) != len(clientFinished.verifyData) ||
  571. subtle.ConstantTimeCompare(verify, clientFinished.verifyData) != 1 {
  572. c.sendAlert(alertHandshakeFailure)
  573. return errors.New("tls: client's Finished message is incorrect")
  574. }
  575. hs.finishedHash.Write(clientFinished.marshal())
  576. copy(out, verify)
  577. return nil
  578. }
  579. func (hs *serverHandshakeState) sendSessionTicket() error {
  580. if !hs.hello.ticketSupported {
  581. return nil
  582. }
  583. c := hs.c
  584. m := new(newSessionTicketMsg)
  585. var err error
  586. state := sessionState{
  587. vers: c.vers,
  588. cipherSuite: hs.suite.id,
  589. masterSecret: hs.masterSecret,
  590. certificates: hs.certsFromClient,
  591. }
  592. m.ticket, err = c.encryptTicket(&state)
  593. if err != nil {
  594. return err
  595. }
  596. hs.finishedHash.Write(m.marshal())
  597. if _, err := c.writeRecord(recordTypeHandshake, m.marshal()); err != nil {
  598. return err
  599. }
  600. return nil
  601. }
  602. func (hs *serverHandshakeState) sendFinished(out []byte) error {
  603. c := hs.c
  604. if _, err := c.writeRecord(recordTypeChangeCipherSpec, []byte{1}); err != nil {
  605. return err
  606. }
  607. finished := new(finishedMsg)
  608. finished.verifyData = hs.finishedHash.serverSum(hs.masterSecret)
  609. hs.finishedHash.Write(finished.marshal())
  610. if _, err := c.writeRecord(recordTypeHandshake, finished.marshal()); err != nil {
  611. return err
  612. }
  613. c.cipherSuite = hs.suite.id
  614. copy(out, finished.verifyData)
  615. return nil
  616. }
  617. // processCertsFromClient takes a chain of client certificates either from a
  618. // Certificates message or from a sessionState and verifies them. It returns
  619. // the public key of the leaf certificate.
  620. func (hs *serverHandshakeState) processCertsFromClient(certificates [][]byte) (crypto.PublicKey, error) {
  621. c := hs.c
  622. hs.certsFromClient = certificates
  623. certs := make([]*x509.Certificate, len(certificates))
  624. var err error
  625. for i, asn1Data := range certificates {
  626. if certs[i], err = x509.ParseCertificate(asn1Data); err != nil {
  627. c.sendAlert(alertBadCertificate)
  628. return nil, errors.New("tls: failed to parse client certificate: " + err.Error())
  629. }
  630. }
  631. if c.config.ClientAuth >= VerifyClientCertIfGiven && len(certs) > 0 {
  632. opts := x509.VerifyOptions{
  633. Roots: c.config.ClientCAs,
  634. CurrentTime: c.config.time(),
  635. Intermediates: x509.NewCertPool(),
  636. KeyUsages: []x509.ExtKeyUsage{x509.ExtKeyUsageClientAuth},
  637. }
  638. for _, cert := range certs[1:] {
  639. opts.Intermediates.AddCert(cert)
  640. }
  641. chains, err := certs[0].Verify(opts)
  642. if err != nil {
  643. c.sendAlert(alertBadCertificate)
  644. return nil, errors.New("tls: failed to verify client's certificate: " + err.Error())
  645. }
  646. c.verifiedChains = chains
  647. }
  648. if c.config.VerifyPeerCertificate != nil {
  649. if err := c.config.VerifyPeerCertificate(certificates, c.verifiedChains); err != nil {
  650. c.sendAlert(alertBadCertificate)
  651. return nil, err
  652. }
  653. }
  654. if len(certs) == 0 {
  655. return nil, nil
  656. }
  657. var pub crypto.PublicKey
  658. switch key := certs[0].PublicKey.(type) {
  659. case *ecdsa.PublicKey, *rsa.PublicKey:
  660. pub = key
  661. default:
  662. c.sendAlert(alertUnsupportedCertificate)
  663. return nil, fmt.Errorf("tls: client's certificate contains an unsupported public key of type %T", certs[0].PublicKey)
  664. }
  665. c.peerCertificates = certs
  666. return pub, nil
  667. }
  668. // setCipherSuite sets a cipherSuite with the given id as the serverHandshakeState
  669. // suite if that cipher suite is acceptable to use.
  670. // It returns a bool indicating if the suite was set.
  671. func (hs *serverHandshakeState) setCipherSuite(id uint16, supportedCipherSuites []uint16, version uint16) bool {
  672. for _, supported := range supportedCipherSuites {
  673. if id == supported {
  674. var candidate *cipherSuite
  675. for _, s := range cipherSuites {
  676. if s.id == id {
  677. candidate = s
  678. break
  679. }
  680. }
  681. if candidate == nil {
  682. continue
  683. }
  684. // Don't select a ciphersuite which we can't
  685. // support for this client.
  686. if candidate.flags&suiteECDHE != 0 {
  687. if !hs.ellipticOk {
  688. continue
  689. }
  690. if candidate.flags&suiteECDSA != 0 {
  691. if !hs.ecdsaOk {
  692. continue
  693. }
  694. } else if !hs.rsaSignOk {
  695. continue
  696. }
  697. } else if !hs.rsaDecryptOk {
  698. continue
  699. }
  700. if version < VersionTLS12 && candidate.flags&suiteTLS12 != 0 {
  701. continue
  702. }
  703. hs.suite = candidate
  704. return true
  705. }
  706. }
  707. return false
  708. }
  709. // suppVersArray is the backing array of ClientHelloInfo.SupportedVersions
  710. var suppVersArray = [...]uint16{VersionTLS12, VersionTLS11, VersionTLS10, VersionSSL30}
  711. func (hs *serverHandshakeState) clientHelloInfo() *ClientHelloInfo {
  712. if hs.cachedClientHelloInfo != nil {
  713. return hs.cachedClientHelloInfo
  714. }
  715. var supportedVersions []uint16
  716. if hs.clientHello.vers > VersionTLS12 {
  717. supportedVersions = suppVersArray[:]
  718. } else if hs.clientHello.vers >= VersionSSL30 {
  719. supportedVersions = suppVersArray[VersionTLS12-hs.clientHello.vers:]
  720. }
  721. hs.cachedClientHelloInfo = &ClientHelloInfo{
  722. CipherSuites: hs.clientHello.cipherSuites,
  723. ServerName: hs.clientHello.serverName,
  724. SupportedCurves: hs.clientHello.supportedCurves,
  725. SupportedPoints: hs.clientHello.supportedPoints,
  726. SignatureSchemes: hs.clientHello.supportedSignatureAlgorithms,
  727. SupportedProtos: hs.clientHello.alpnProtocols,
  728. SupportedVersions: supportedVersions,
  729. Conn: hs.c.conn,
  730. }
  731. return hs.cachedClientHelloInfo
  732. }