You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

376 rivejä
11 KiB

  1. // Copyright 2009 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package tls
  5. import (
  6. "crypto"
  7. "crypto/hmac"
  8. "crypto/md5"
  9. "crypto/sha1"
  10. "crypto/sha256"
  11. "crypto/sha512"
  12. "errors"
  13. "hash"
  14. )
  15. // Split a premaster secret in two as specified in RFC 4346, section 5.
  16. func splitPreMasterSecret(secret []byte) (s1, s2 []byte) {
  17. s1 = secret[0 : (len(secret)+1)/2]
  18. s2 = secret[len(secret)/2:]
  19. return
  20. }
  21. // pHash implements the P_hash function, as defined in RFC 4346, section 5.
  22. func pHash(result, secret, seed []byte, hash func() hash.Hash) {
  23. h := hmac.New(hash, secret)
  24. h.Write(seed)
  25. a := h.Sum(nil)
  26. j := 0
  27. for j < len(result) {
  28. h.Reset()
  29. h.Write(a)
  30. h.Write(seed)
  31. b := h.Sum(nil)
  32. todo := len(b)
  33. if j+todo > len(result) {
  34. todo = len(result) - j
  35. }
  36. copy(result[j:j+todo], b)
  37. j += todo
  38. h.Reset()
  39. h.Write(a)
  40. a = h.Sum(nil)
  41. }
  42. }
  43. // prf10 implements the TLS 1.0 pseudo-random function, as defined in RFC 2246, section 5.
  44. func prf10(result, secret, label, seed []byte) {
  45. hashSHA1 := sha1.New
  46. hashMD5 := md5.New
  47. labelAndSeed := make([]byte, len(label)+len(seed))
  48. copy(labelAndSeed, label)
  49. copy(labelAndSeed[len(label):], seed)
  50. s1, s2 := splitPreMasterSecret(secret)
  51. pHash(result, s1, labelAndSeed, hashMD5)
  52. result2 := make([]byte, len(result))
  53. pHash(result2, s2, labelAndSeed, hashSHA1)
  54. for i, b := range result2 {
  55. result[i] ^= b
  56. }
  57. }
  58. // prf12 implements the TLS 1.2 pseudo-random function, as defined in RFC 5246, section 5.
  59. func prf12(hashFunc func() hash.Hash) func(result, secret, label, seed []byte) {
  60. return func(result, secret, label, seed []byte) {
  61. labelAndSeed := make([]byte, len(label)+len(seed))
  62. copy(labelAndSeed, label)
  63. copy(labelAndSeed[len(label):], seed)
  64. pHash(result, secret, labelAndSeed, hashFunc)
  65. }
  66. }
  67. // prf30 implements the SSL 3.0 pseudo-random function, as defined in
  68. // www.mozilla.org/projects/security/pki/nss/ssl/draft302.txt section 6.
  69. func prf30(result, secret, label, seed []byte) {
  70. hashSHA1 := sha1.New()
  71. hashMD5 := md5.New()
  72. done := 0
  73. i := 0
  74. // RFC 5246 section 6.3 says that the largest PRF output needed is 128
  75. // bytes. Since no more ciphersuites will be added to SSLv3, this will
  76. // remain true. Each iteration gives us 16 bytes so 10 iterations will
  77. // be sufficient.
  78. var b [11]byte
  79. for done < len(result) {
  80. for j := 0; j <= i; j++ {
  81. b[j] = 'A' + byte(i)
  82. }
  83. hashSHA1.Reset()
  84. hashSHA1.Write(b[:i+1])
  85. hashSHA1.Write(secret)
  86. hashSHA1.Write(seed)
  87. digest := hashSHA1.Sum(nil)
  88. hashMD5.Reset()
  89. hashMD5.Write(secret)
  90. hashMD5.Write(digest)
  91. done += copy(result[done:], hashMD5.Sum(nil))
  92. i++
  93. }
  94. }
  95. const (
  96. tlsRandomLength = 32 // Length of a random nonce in TLS 1.1.
  97. masterSecretLength = 48 // Length of a master secret in TLS 1.1.
  98. finishedVerifyLength = 12 // Length of verify_data in a Finished message.
  99. )
  100. var masterSecretLabel = []byte("master secret")
  101. var keyExpansionLabel = []byte("key expansion")
  102. var clientFinishedLabel = []byte("client finished")
  103. var serverFinishedLabel = []byte("server finished")
  104. func prfAndHashForVersion(version uint16, suite *cipherSuite) (func(result, secret, label, seed []byte), crypto.Hash) {
  105. if version >= VersionTLS13 {
  106. if suite.flags&suiteSHA384 != 0 {
  107. return prf12(sha512.New384), crypto.SHA384
  108. }
  109. return prf12(sha256.New), crypto.SHA256
  110. }
  111. switch version {
  112. case VersionSSL30:
  113. return prf30, crypto.Hash(0)
  114. case VersionTLS10, VersionTLS11:
  115. return prf10, crypto.Hash(0)
  116. case VersionTLS12:
  117. if suite.flags&suiteSHA384 != 0 {
  118. return prf12(sha512.New384), crypto.SHA384
  119. }
  120. return prf12(sha256.New), crypto.SHA256
  121. default:
  122. panic("unknown version")
  123. }
  124. }
  125. func prfForVersion(version uint16, suite *cipherSuite) func(result, secret, label, seed []byte) {
  126. prf, _ := prfAndHashForVersion(version, suite)
  127. return prf
  128. }
  129. // masterFromPreMasterSecret generates the master secret from the pre-master
  130. // secret. See http://tools.ietf.org/html/rfc5246#section-8.1
  131. func masterFromPreMasterSecret(version uint16, suite *cipherSuite, preMasterSecret, clientRandom, serverRandom []byte) []byte {
  132. seed := make([]byte, 0, len(clientRandom)+len(serverRandom))
  133. seed = append(seed, clientRandom...)
  134. seed = append(seed, serverRandom...)
  135. masterSecret := make([]byte, masterSecretLength)
  136. prfForVersion(version, suite)(masterSecret, preMasterSecret, masterSecretLabel, seed)
  137. return masterSecret
  138. }
  139. // keysFromMasterSecret generates the connection keys from the master
  140. // secret, given the lengths of the MAC key, cipher key and IV, as defined in
  141. // RFC 2246, section 6.3.
  142. func keysFromMasterSecret(version uint16, suite *cipherSuite, masterSecret, clientRandom, serverRandom []byte, macLen, keyLen, ivLen int) (clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV []byte) {
  143. seed := make([]byte, 0, len(serverRandom)+len(clientRandom))
  144. seed = append(seed, serverRandom...)
  145. seed = append(seed, clientRandom...)
  146. n := 2*macLen + 2*keyLen + 2*ivLen
  147. keyMaterial := make([]byte, n)
  148. prfForVersion(version, suite)(keyMaterial, masterSecret, keyExpansionLabel, seed)
  149. clientMAC = keyMaterial[:macLen]
  150. keyMaterial = keyMaterial[macLen:]
  151. serverMAC = keyMaterial[:macLen]
  152. keyMaterial = keyMaterial[macLen:]
  153. clientKey = keyMaterial[:keyLen]
  154. keyMaterial = keyMaterial[keyLen:]
  155. serverKey = keyMaterial[:keyLen]
  156. keyMaterial = keyMaterial[keyLen:]
  157. clientIV = keyMaterial[:ivLen]
  158. keyMaterial = keyMaterial[ivLen:]
  159. serverIV = keyMaterial[:ivLen]
  160. return
  161. }
  162. // lookupTLSHash looks up the corresponding crypto.Hash for a given
  163. // TLS hash identifier.
  164. func lookupTLSHash(hash uint8) (crypto.Hash, error) {
  165. switch hash {
  166. case hashSHA1:
  167. return crypto.SHA1, nil
  168. case hashSHA256:
  169. return crypto.SHA256, nil
  170. case hashSHA384:
  171. return crypto.SHA384, nil
  172. default:
  173. return 0, errors.New("tls: unsupported hash algorithm")
  174. }
  175. }
  176. func newFinishedHash(version uint16, cipherSuite *cipherSuite) finishedHash {
  177. var buffer []byte
  178. if version == VersionSSL30 || version >= VersionTLS12 {
  179. buffer = []byte{}
  180. }
  181. prf, hash := prfAndHashForVersion(version, cipherSuite)
  182. if hash != 0 {
  183. return finishedHash{hash.New(), hash.New(), nil, nil, buffer, version, prf}
  184. }
  185. return finishedHash{sha1.New(), sha1.New(), md5.New(), md5.New(), buffer, version, prf}
  186. }
  187. // A finishedHash calculates the hash of a set of handshake messages suitable
  188. // for including in a Finished message.
  189. type finishedHash struct {
  190. client hash.Hash
  191. server hash.Hash
  192. // Prior to TLS 1.2, an additional MD5 hash is required.
  193. clientMD5 hash.Hash
  194. serverMD5 hash.Hash
  195. // In TLS 1.2, a full buffer is sadly required.
  196. buffer []byte
  197. version uint16
  198. prf func(result, secret, label, seed []byte)
  199. }
  200. func (h *finishedHash) Write(msg []byte) (n int, err error) {
  201. h.client.Write(msg)
  202. h.server.Write(msg)
  203. if h.version < VersionTLS12 {
  204. h.clientMD5.Write(msg)
  205. h.serverMD5.Write(msg)
  206. }
  207. if h.buffer != nil {
  208. h.buffer = append(h.buffer, msg...)
  209. }
  210. return len(msg), nil
  211. }
  212. func (h finishedHash) Sum() []byte {
  213. if h.version >= VersionTLS12 {
  214. return h.client.Sum(nil)
  215. }
  216. out := make([]byte, 0, md5.Size+sha1.Size)
  217. out = h.clientMD5.Sum(out)
  218. return h.client.Sum(out)
  219. }
  220. // finishedSum30 calculates the contents of the verify_data member of a SSLv3
  221. // Finished message given the MD5 and SHA1 hashes of a set of handshake
  222. // messages.
  223. func finishedSum30(md5, sha1 hash.Hash, masterSecret []byte, magic []byte) []byte {
  224. md5.Write(magic)
  225. md5.Write(masterSecret)
  226. md5.Write(ssl30Pad1[:])
  227. md5Digest := md5.Sum(nil)
  228. md5.Reset()
  229. md5.Write(masterSecret)
  230. md5.Write(ssl30Pad2[:])
  231. md5.Write(md5Digest)
  232. md5Digest = md5.Sum(nil)
  233. sha1.Write(magic)
  234. sha1.Write(masterSecret)
  235. sha1.Write(ssl30Pad1[:40])
  236. sha1Digest := sha1.Sum(nil)
  237. sha1.Reset()
  238. sha1.Write(masterSecret)
  239. sha1.Write(ssl30Pad2[:40])
  240. sha1.Write(sha1Digest)
  241. sha1Digest = sha1.Sum(nil)
  242. ret := make([]byte, len(md5Digest)+len(sha1Digest))
  243. copy(ret, md5Digest)
  244. copy(ret[len(md5Digest):], sha1Digest)
  245. return ret
  246. }
  247. var ssl3ClientFinishedMagic = [4]byte{0x43, 0x4c, 0x4e, 0x54}
  248. var ssl3ServerFinishedMagic = [4]byte{0x53, 0x52, 0x56, 0x52}
  249. // clientSum returns the contents of the verify_data member of a client's
  250. // Finished message.
  251. func (h finishedHash) clientSum(masterSecret []byte) []byte {
  252. if h.version == VersionSSL30 {
  253. return finishedSum30(h.clientMD5, h.client, masterSecret, ssl3ClientFinishedMagic[:])
  254. }
  255. out := make([]byte, finishedVerifyLength)
  256. h.prf(out, masterSecret, clientFinishedLabel, h.Sum())
  257. return out
  258. }
  259. // serverSum returns the contents of the verify_data member of a server's
  260. // Finished message.
  261. func (h finishedHash) serverSum(masterSecret []byte) []byte {
  262. if h.version == VersionSSL30 {
  263. return finishedSum30(h.serverMD5, h.server, masterSecret, ssl3ServerFinishedMagic[:])
  264. }
  265. out := make([]byte, finishedVerifyLength)
  266. h.prf(out, masterSecret, serverFinishedLabel, h.Sum())
  267. return out
  268. }
  269. // selectClientCertSignatureAlgorithm returns a signatureAndHash to sign a
  270. // client's CertificateVerify with, or an error if none can be found.
  271. func (h finishedHash) selectClientCertSignatureAlgorithm(serverList []signatureAndHash, sigType uint8) (signatureAndHash, error) {
  272. if h.version < VersionTLS12 {
  273. // Nothing to negotiate before TLS 1.2.
  274. return signatureAndHash{signature: sigType}, nil
  275. }
  276. for _, v := range serverList {
  277. if v.signature == sigType && isSupportedSignatureAndHash(v, supportedSignatureAlgorithms) {
  278. return v, nil
  279. }
  280. }
  281. return signatureAndHash{}, errors.New("tls: no supported signature algorithm found for signing client certificate")
  282. }
  283. // hashForClientCertificate returns a digest, hash function, and TLS 1.2 hash
  284. // id suitable for signing by a TLS client certificate.
  285. func (h finishedHash) hashForClientCertificate(signatureAndHash signatureAndHash, masterSecret []byte) ([]byte, crypto.Hash, error) {
  286. if (h.version == VersionSSL30 || h.version >= VersionTLS12) && h.buffer == nil {
  287. panic("a handshake hash for a client-certificate was requested after discarding the handshake buffer")
  288. }
  289. if h.version == VersionSSL30 {
  290. if signatureAndHash.signature != signatureRSA {
  291. return nil, 0, errors.New("tls: unsupported signature type for client certificate")
  292. }
  293. md5Hash := md5.New()
  294. md5Hash.Write(h.buffer)
  295. sha1Hash := sha1.New()
  296. sha1Hash.Write(h.buffer)
  297. return finishedSum30(md5Hash, sha1Hash, masterSecret, nil), crypto.MD5SHA1, nil
  298. }
  299. if h.version >= VersionTLS12 {
  300. hashAlg, err := lookupTLSHash(signatureAndHash.hash)
  301. if err != nil {
  302. return nil, 0, err
  303. }
  304. hash := hashAlg.New()
  305. hash.Write(h.buffer)
  306. return hash.Sum(nil), hashAlg, nil
  307. }
  308. if signatureAndHash.signature == signatureECDSA {
  309. return h.server.Sum(nil), crypto.SHA1, nil
  310. }
  311. return h.Sum(), crypto.MD5SHA1, nil
  312. }
  313. // discardHandshakeBuffer is called when there is no more need to
  314. // buffer the entirety of the handshake messages.
  315. func (h *finishedHash) discardHandshakeBuffer() {
  316. h.buffer = nil
  317. }