You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

934 lines
27 KiB

  1. // Copyright 2009 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package tls
  5. import (
  6. "crypto"
  7. "crypto/ecdsa"
  8. "crypto/rsa"
  9. "crypto/subtle"
  10. "crypto/x509"
  11. "errors"
  12. "fmt"
  13. "io"
  14. "sync/atomic"
  15. )
  16. // serverHandshakeState contains details of a server handshake in progress.
  17. // It's discarded once the handshake has completed.
  18. type serverHandshakeState struct {
  19. c *Conn
  20. suite *cipherSuite
  21. masterSecret []byte
  22. cachedClientHelloInfo *ClientHelloInfo
  23. clientHello *clientHelloMsg
  24. hello *serverHelloMsg
  25. cert *Certificate
  26. privateKey crypto.PrivateKey
  27. // A marshalled DelegatedCredential to be sent to the client in the
  28. // handshake.
  29. delegatedCredential []byte
  30. // TLS 1.0-1.2 fields
  31. ellipticOk bool
  32. ecdsaOk bool
  33. rsaDecryptOk bool
  34. rsaSignOk bool
  35. sessionState *sessionState
  36. finishedHash finishedHash
  37. certsFromClient [][]byte
  38. // TLS 1.3 fields
  39. hello13Enc *encryptedExtensionsMsg
  40. keySchedule *keySchedule13
  41. clientFinishedKey []byte
  42. hsClientCipher interface{}
  43. appClientCipher interface{}
  44. }
  45. // serverHandshake performs a TLS handshake as a server.
  46. // c.out.Mutex <= L; c.handshakeMutex <= L.
  47. func (c *Conn) serverHandshake() error {
  48. // If this is the first server handshake, we generate a random key to
  49. // encrypt the tickets with.
  50. c.config.serverInitOnce.Do(func() { c.config.serverInit(nil) })
  51. hs := serverHandshakeState{
  52. c: c,
  53. }
  54. c.in.traceErr = hs.traceErr
  55. c.out.traceErr = hs.traceErr
  56. isResume, err := hs.readClientHello()
  57. if err != nil {
  58. return err
  59. }
  60. // For an overview of TLS handshaking, see https://tools.ietf.org/html/rfc5246#section-7.3
  61. // and https://tools.ietf.org/html/draft-ietf-tls-tls13-18#section-2
  62. c.buffering = true
  63. if c.vers >= VersionTLS13 {
  64. if err := hs.doTLS13Handshake(); err != nil {
  65. return err
  66. }
  67. if _, err := c.flush(); err != nil {
  68. return err
  69. }
  70. c.hs = &hs
  71. // If the client is sending early data while the server expects
  72. // it, delay the Finished check until HandshakeConfirmed() is
  73. // called or until all early data is Read(). Otherwise, complete
  74. // authenticating the client now (there is no support for
  75. // sending 0.5-RTT data to a potential unauthenticated client).
  76. if c.phase != readingEarlyData {
  77. if err := hs.readClientFinished13(false); err != nil {
  78. return err
  79. }
  80. }
  81. c.handshakeComplete = true
  82. return nil
  83. } else if isResume {
  84. // The client has included a session ticket and so we do an abbreviated handshake.
  85. if err := hs.doResumeHandshake(); err != nil {
  86. return err
  87. }
  88. if err := hs.establishKeys(); err != nil {
  89. return err
  90. }
  91. // ticketSupported is set in a resumption handshake if the
  92. // ticket from the client was encrypted with an old session
  93. // ticket key and thus a refreshed ticket should be sent.
  94. if hs.hello.ticketSupported {
  95. if err := hs.sendSessionTicket(); err != nil {
  96. return err
  97. }
  98. }
  99. if err := hs.sendFinished(c.serverFinished[:]); err != nil {
  100. return err
  101. }
  102. if _, err := c.flush(); err != nil {
  103. return err
  104. }
  105. c.clientFinishedIsFirst = false
  106. if err := hs.readFinished(nil); err != nil {
  107. return err
  108. }
  109. c.didResume = true
  110. } else {
  111. // The client didn't include a session ticket, or it wasn't
  112. // valid so we do a full handshake.
  113. if err := hs.doFullHandshake(); err != nil {
  114. return err
  115. }
  116. if err := hs.establishKeys(); err != nil {
  117. return err
  118. }
  119. if err := hs.readFinished(c.clientFinished[:]); err != nil {
  120. return err
  121. }
  122. c.clientFinishedIsFirst = true
  123. c.buffering = true
  124. if err := hs.sendSessionTicket(); err != nil {
  125. return err
  126. }
  127. if err := hs.sendFinished(nil); err != nil {
  128. return err
  129. }
  130. if _, err := c.flush(); err != nil {
  131. return err
  132. }
  133. }
  134. if c.hand.Len() > 0 {
  135. return c.sendAlert(alertUnexpectedMessage)
  136. }
  137. c.phase = handshakeConfirmed
  138. atomic.StoreInt32(&c.handshakeConfirmed, 1)
  139. c.handshakeComplete = true
  140. return nil
  141. }
  142. // readClientHello reads a ClientHello message from the client and decides
  143. // whether we will perform session resumption.
  144. func (hs *serverHandshakeState) readClientHello() (isResume bool, err error) {
  145. c := hs.c
  146. msg, err := c.readHandshake()
  147. if err != nil {
  148. return false, err
  149. }
  150. var ok bool
  151. hs.clientHello, ok = msg.(*clientHelloMsg)
  152. if !ok {
  153. c.sendAlert(alertUnexpectedMessage)
  154. return false, unexpectedMessageError(hs.clientHello, msg)
  155. }
  156. if c.config.GetConfigForClient != nil {
  157. if newConfig, err := c.config.GetConfigForClient(hs.clientHelloInfo()); err != nil {
  158. c.out.traceErr, c.in.traceErr = nil, nil // disable tracing
  159. c.sendAlert(alertInternalError)
  160. return false, err
  161. } else if newConfig != nil {
  162. newConfig.serverInitOnce.Do(func() { newConfig.serverInit(c.config) })
  163. c.config = newConfig
  164. }
  165. }
  166. var keyShares []CurveID
  167. for _, ks := range hs.clientHello.keyShares {
  168. keyShares = append(keyShares, ks.group)
  169. }
  170. if hs.clientHello.supportedVersions != nil {
  171. c.vers, ok = c.config.pickVersion(hs.clientHello.supportedVersions)
  172. if !ok {
  173. c.sendAlert(alertProtocolVersion)
  174. return false, fmt.Errorf("tls: none of the client versions (%x) are supported", hs.clientHello.supportedVersions)
  175. }
  176. } else {
  177. c.vers, ok = c.config.mutualVersion(hs.clientHello.vers)
  178. if !ok {
  179. c.sendAlert(alertProtocolVersion)
  180. return false, fmt.Errorf("tls: client offered an unsupported, maximum protocol version of %x", hs.clientHello.vers)
  181. }
  182. }
  183. c.haveVers = true
  184. preferredCurves := c.config.curvePreferences()
  185. Curves:
  186. for _, curve := range hs.clientHello.supportedCurves {
  187. for _, supported := range preferredCurves {
  188. if supported == curve {
  189. hs.ellipticOk = true
  190. break Curves
  191. }
  192. }
  193. }
  194. // If present, the supported points extension must include uncompressed.
  195. // Can be absent. This behavior mirrors BoringSSL.
  196. if hs.clientHello.supportedPoints != nil {
  197. supportedPointFormat := false
  198. for _, pointFormat := range hs.clientHello.supportedPoints {
  199. if pointFormat == pointFormatUncompressed {
  200. supportedPointFormat = true
  201. break
  202. }
  203. }
  204. if !supportedPointFormat {
  205. c.sendAlert(alertHandshakeFailure)
  206. return false, errors.New("tls: client does not support uncompressed points")
  207. }
  208. }
  209. foundCompression := false
  210. // We only support null compression, so check that the client offered it.
  211. for _, compression := range hs.clientHello.compressionMethods {
  212. if compression == compressionNone {
  213. foundCompression = true
  214. break
  215. }
  216. }
  217. if !foundCompression {
  218. c.sendAlert(alertIllegalParameter)
  219. return false, errors.New("tls: client does not support uncompressed connections")
  220. }
  221. if len(hs.clientHello.compressionMethods) != 1 && c.vers >= VersionTLS13 {
  222. c.sendAlert(alertIllegalParameter)
  223. return false, errors.New("tls: 1.3 client offered compression")
  224. }
  225. if len(hs.clientHello.secureRenegotiation) != 0 {
  226. c.sendAlert(alertHandshakeFailure)
  227. return false, errors.New("tls: initial handshake had non-empty renegotiation extension")
  228. }
  229. if c.vers < VersionTLS13 {
  230. hs.hello = new(serverHelloMsg)
  231. hs.hello.vers = c.vers
  232. hs.hello.random = make([]byte, 32)
  233. _, err = io.ReadFull(c.config.rand(), hs.hello.random)
  234. if err != nil {
  235. c.sendAlert(alertInternalError)
  236. return false, err
  237. }
  238. hs.hello.secureRenegotiationSupported = hs.clientHello.secureRenegotiationSupported
  239. hs.hello.compressionMethod = compressionNone
  240. } else {
  241. hs.hello = new(serverHelloMsg)
  242. hs.hello13Enc = new(encryptedExtensionsMsg)
  243. hs.hello.vers = c.vers
  244. hs.hello.random = make([]byte, 32)
  245. hs.hello.sessionId = hs.clientHello.sessionId
  246. _, err = io.ReadFull(c.config.rand(), hs.hello.random)
  247. if err != nil {
  248. c.sendAlert(alertInternalError)
  249. return false, err
  250. }
  251. }
  252. if len(hs.clientHello.serverName) > 0 {
  253. c.serverName = hs.clientHello.serverName
  254. }
  255. if len(hs.clientHello.alpnProtocols) > 0 {
  256. if selectedProto, fallback := mutualProtocol(hs.clientHello.alpnProtocols, c.config.NextProtos); !fallback {
  257. if hs.hello13Enc != nil {
  258. hs.hello13Enc.alpnProtocol = selectedProto
  259. } else {
  260. hs.hello.alpnProtocol = selectedProto
  261. }
  262. c.clientProtocol = selectedProto
  263. }
  264. } else {
  265. // Although sending an empty NPN extension is reasonable, Firefox has
  266. // had a bug around this. Best to send nothing at all if
  267. // c.config.NextProtos is empty. See
  268. // https://golang.org/issue/5445.
  269. if hs.clientHello.nextProtoNeg && len(c.config.NextProtos) > 0 && c.vers < VersionTLS13 {
  270. hs.hello.nextProtoNeg = true
  271. hs.hello.nextProtos = c.config.NextProtos
  272. }
  273. }
  274. hs.cert, err = c.config.getCertificate(hs.clientHelloInfo())
  275. if err != nil {
  276. c.sendAlert(alertInternalError)
  277. return false, err
  278. }
  279. // Set the private key for this handshake to the certificate's secret key.
  280. hs.privateKey = hs.cert.PrivateKey
  281. if hs.clientHello.scts {
  282. hs.hello.scts = hs.cert.SignedCertificateTimestamps
  283. }
  284. // Set the private key to the DC private key if the client and server are
  285. // willing to negotiate the delegated credential extension.
  286. //
  287. // Check to see if a DelegatedCredential is available and should be used.
  288. // If one is available, the session is using TLS >= 1.2, and the client
  289. // accepts the delegated credential extension, then set the handshake
  290. // private key to the DC private key.
  291. if c.config.GetDelegatedCredential != nil && hs.clientHello.delegatedCredential && c.vers >= VersionTLS12 {
  292. dc, sk, err := c.config.GetDelegatedCredential(hs.clientHelloInfo(), c.vers)
  293. if err != nil {
  294. c.sendAlert(alertInternalError)
  295. return false, err
  296. }
  297. // Set the handshake private key.
  298. if dc != nil {
  299. hs.privateKey = sk
  300. hs.delegatedCredential = dc
  301. }
  302. }
  303. if priv, ok := hs.privateKey.(crypto.Signer); ok {
  304. switch priv.Public().(type) {
  305. case *ecdsa.PublicKey:
  306. hs.ecdsaOk = true
  307. case *rsa.PublicKey:
  308. hs.rsaSignOk = true
  309. default:
  310. c.sendAlert(alertInternalError)
  311. return false, fmt.Errorf("tls: unsupported signing key type (%T)", priv.Public())
  312. }
  313. }
  314. if priv, ok := hs.privateKey.(crypto.Decrypter); ok {
  315. switch priv.Public().(type) {
  316. case *rsa.PublicKey:
  317. hs.rsaDecryptOk = true
  318. default:
  319. c.sendAlert(alertInternalError)
  320. return false, fmt.Errorf("tls: unsupported decryption key type (%T)", priv.Public())
  321. }
  322. }
  323. if c.vers != VersionTLS13 && hs.checkForResumption() {
  324. return true, nil
  325. }
  326. var preferenceList, supportedList []uint16
  327. if c.config.PreferServerCipherSuites {
  328. preferenceList = c.config.cipherSuites()
  329. supportedList = hs.clientHello.cipherSuites
  330. } else {
  331. preferenceList = hs.clientHello.cipherSuites
  332. supportedList = c.config.cipherSuites()
  333. }
  334. for _, id := range preferenceList {
  335. if hs.setCipherSuite(id, supportedList, c.vers) {
  336. break
  337. }
  338. }
  339. if hs.suite == nil {
  340. c.sendAlert(alertHandshakeFailure)
  341. return false, errors.New("tls: no cipher suite supported by both client and server")
  342. }
  343. // See https://tools.ietf.org/html/rfc7507.
  344. for _, id := range hs.clientHello.cipherSuites {
  345. if id == TLS_FALLBACK_SCSV {
  346. // The client is doing a fallback connection.
  347. if c.vers < c.config.maxVersion() {
  348. c.sendAlert(alertInappropriateFallback)
  349. return false, errors.New("tls: client using inappropriate protocol fallback")
  350. }
  351. break
  352. }
  353. }
  354. return false, nil
  355. }
  356. // checkForResumption reports whether we should perform resumption on this connection.
  357. func (hs *serverHandshakeState) checkForResumption() bool {
  358. c := hs.c
  359. if c.config.SessionTicketsDisabled {
  360. return false
  361. }
  362. sessionTicket := append([]uint8{}, hs.clientHello.sessionTicket...)
  363. serializedState, usedOldKey := c.decryptTicket(sessionTicket)
  364. hs.sessionState = &sessionState{usedOldKey: usedOldKey}
  365. if hs.sessionState.unmarshal(serializedState) != alertSuccess {
  366. return false
  367. }
  368. // Never resume a session for a different TLS version.
  369. if c.vers != hs.sessionState.vers {
  370. return false
  371. }
  372. // Do not resume connections where client support for EMS has changed
  373. if (hs.clientHello.extendedMSSupported && c.config.UseExtendedMasterSecret) != hs.sessionState.usedEMS {
  374. return false
  375. }
  376. cipherSuiteOk := false
  377. // Check that the client is still offering the ciphersuite in the session.
  378. for _, id := range hs.clientHello.cipherSuites {
  379. if id == hs.sessionState.cipherSuite {
  380. cipherSuiteOk = true
  381. break
  382. }
  383. }
  384. if !cipherSuiteOk {
  385. return false
  386. }
  387. // Check that we also support the ciphersuite from the session.
  388. if !hs.setCipherSuite(hs.sessionState.cipherSuite, c.config.cipherSuites(), hs.sessionState.vers) {
  389. return false
  390. }
  391. sessionHasClientCerts := len(hs.sessionState.certificates) != 0
  392. needClientCerts := c.config.ClientAuth == RequireAnyClientCert || c.config.ClientAuth == RequireAndVerifyClientCert
  393. if needClientCerts && !sessionHasClientCerts {
  394. return false
  395. }
  396. if sessionHasClientCerts && c.config.ClientAuth == NoClientCert {
  397. return false
  398. }
  399. return true
  400. }
  401. func (hs *serverHandshakeState) doResumeHandshake() error {
  402. c := hs.c
  403. hs.hello.cipherSuite = hs.suite.id
  404. // We echo the client's session ID in the ServerHello to let it know
  405. // that we're doing a resumption.
  406. hs.hello.sessionId = hs.clientHello.sessionId
  407. hs.hello.ticketSupported = hs.sessionState.usedOldKey
  408. hs.hello.extendedMSSupported = hs.clientHello.extendedMSSupported && c.config.UseExtendedMasterSecret
  409. hs.finishedHash = newFinishedHash(c.vers, hs.suite)
  410. hs.finishedHash.discardHandshakeBuffer()
  411. hs.finishedHash.Write(hs.clientHello.marshal())
  412. hs.finishedHash.Write(hs.hello.marshal())
  413. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  414. return err
  415. }
  416. if len(hs.sessionState.certificates) > 0 {
  417. if _, err := hs.processCertsFromClient(hs.sessionState.certificates); err != nil {
  418. return err
  419. }
  420. }
  421. hs.masterSecret = hs.sessionState.masterSecret
  422. c.useEMS = hs.sessionState.usedEMS
  423. return nil
  424. }
  425. func (hs *serverHandshakeState) doFullHandshake() error {
  426. c := hs.c
  427. if hs.clientHello.ocspStapling && len(hs.cert.OCSPStaple) > 0 {
  428. hs.hello.ocspStapling = true
  429. }
  430. hs.hello.ticketSupported = hs.clientHello.ticketSupported && !c.config.SessionTicketsDisabled
  431. hs.hello.cipherSuite = hs.suite.id
  432. hs.hello.extendedMSSupported = hs.clientHello.extendedMSSupported && c.config.UseExtendedMasterSecret
  433. hs.finishedHash = newFinishedHash(hs.c.vers, hs.suite)
  434. if c.config.ClientAuth == NoClientCert {
  435. // No need to keep a full record of the handshake if client
  436. // certificates won't be used.
  437. hs.finishedHash.discardHandshakeBuffer()
  438. }
  439. hs.finishedHash.Write(hs.clientHello.marshal())
  440. hs.finishedHash.Write(hs.hello.marshal())
  441. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  442. return err
  443. }
  444. certMsg := new(certificateMsg)
  445. certMsg.certificates = hs.cert.Certificate
  446. hs.finishedHash.Write(certMsg.marshal())
  447. if _, err := c.writeRecord(recordTypeHandshake, certMsg.marshal()); err != nil {
  448. return err
  449. }
  450. if hs.hello.ocspStapling {
  451. certStatus := new(certificateStatusMsg)
  452. certStatus.statusType = statusTypeOCSP
  453. certStatus.response = hs.cert.OCSPStaple
  454. hs.finishedHash.Write(certStatus.marshal())
  455. if _, err := c.writeRecord(recordTypeHandshake, certStatus.marshal()); err != nil {
  456. return err
  457. }
  458. }
  459. keyAgreement := hs.suite.ka(c.vers)
  460. skx, err := keyAgreement.generateServerKeyExchange(c.config, hs.privateKey, hs.clientHello, hs.hello)
  461. if err != nil {
  462. c.sendAlert(alertHandshakeFailure)
  463. return err
  464. }
  465. if skx != nil {
  466. hs.finishedHash.Write(skx.marshal())
  467. if _, err := c.writeRecord(recordTypeHandshake, skx.marshal()); err != nil {
  468. return err
  469. }
  470. }
  471. if c.config.ClientAuth >= RequestClientCert {
  472. // Request a client certificate
  473. certReq := new(certificateRequestMsg)
  474. certReq.certificateTypes = []byte{
  475. byte(certTypeRSASign),
  476. byte(certTypeECDSASign),
  477. }
  478. if c.vers >= VersionTLS12 {
  479. certReq.hasSignatureAndHash = true
  480. certReq.supportedSignatureAlgorithms = supportedSignatureAlgorithms
  481. }
  482. // An empty list of certificateAuthorities signals to
  483. // the client that it may send any certificate in response
  484. // to our request. When we know the CAs we trust, then
  485. // we can send them down, so that the client can choose
  486. // an appropriate certificate to give to us.
  487. if c.config.ClientCAs != nil {
  488. certReq.certificateAuthorities = c.config.ClientCAs.Subjects()
  489. }
  490. hs.finishedHash.Write(certReq.marshal())
  491. if _, err := c.writeRecord(recordTypeHandshake, certReq.marshal()); err != nil {
  492. return err
  493. }
  494. }
  495. helloDone := new(serverHelloDoneMsg)
  496. hs.finishedHash.Write(helloDone.marshal())
  497. if _, err := c.writeRecord(recordTypeHandshake, helloDone.marshal()); err != nil {
  498. return err
  499. }
  500. if _, err := c.flush(); err != nil {
  501. return err
  502. }
  503. var pub crypto.PublicKey // public key for client auth, if any
  504. msg, err := c.readHandshake()
  505. if err != nil {
  506. return err
  507. }
  508. var ok bool
  509. // If we requested a client certificate, then the client must send a
  510. // certificate message, even if it's empty.
  511. if c.config.ClientAuth >= RequestClientCert {
  512. if certMsg, ok = msg.(*certificateMsg); !ok {
  513. c.sendAlert(alertUnexpectedMessage)
  514. return unexpectedMessageError(certMsg, msg)
  515. }
  516. hs.finishedHash.Write(certMsg.marshal())
  517. if len(certMsg.certificates) == 0 {
  518. // The client didn't actually send a certificate
  519. switch c.config.ClientAuth {
  520. case RequireAnyClientCert, RequireAndVerifyClientCert:
  521. c.sendAlert(alertBadCertificate)
  522. return errors.New("tls: client didn't provide a certificate")
  523. }
  524. }
  525. pub, err = hs.processCertsFromClient(certMsg.certificates)
  526. if err != nil {
  527. return err
  528. }
  529. msg, err = c.readHandshake()
  530. if err != nil {
  531. return err
  532. }
  533. }
  534. // Get client key exchange
  535. ckx, ok := msg.(*clientKeyExchangeMsg)
  536. if !ok {
  537. c.sendAlert(alertUnexpectedMessage)
  538. return unexpectedMessageError(ckx, msg)
  539. }
  540. hs.finishedHash.Write(ckx.marshal())
  541. preMasterSecret, err := keyAgreement.processClientKeyExchange(c.config, hs.privateKey, ckx, c.vers)
  542. if err != nil {
  543. if err == errClientKeyExchange {
  544. c.sendAlert(alertDecodeError)
  545. } else {
  546. c.sendAlert(alertInternalError)
  547. }
  548. return err
  549. }
  550. c.useEMS = hs.hello.extendedMSSupported
  551. hs.masterSecret = masterFromPreMasterSecret(c.vers, hs.suite, preMasterSecret, hs.clientHello.random, hs.hello.random, hs.finishedHash, c.useEMS)
  552. if err := c.config.writeKeyLog("CLIENT_RANDOM", hs.clientHello.random, hs.masterSecret); err != nil {
  553. c.sendAlert(alertInternalError)
  554. return err
  555. }
  556. // If we received a client cert in response to our certificate request message,
  557. // the client will send us a certificateVerifyMsg immediately after the
  558. // clientKeyExchangeMsg. This message is a digest of all preceding
  559. // handshake-layer messages that is signed using the private key corresponding
  560. // to the client's certificate. This allows us to verify that the client is in
  561. // possession of the private key of the certificate.
  562. if len(c.peerCertificates) > 0 {
  563. msg, err = c.readHandshake()
  564. if err != nil {
  565. return err
  566. }
  567. certVerify, ok := msg.(*certificateVerifyMsg)
  568. if !ok {
  569. c.sendAlert(alertUnexpectedMessage)
  570. return unexpectedMessageError(certVerify, msg)
  571. }
  572. // Determine the signature type.
  573. _, sigType, hashFunc, err := pickSignatureAlgorithm(pub, []SignatureScheme{certVerify.signatureAlgorithm}, supportedSignatureAlgorithms, c.vers)
  574. if err != nil {
  575. c.sendAlert(alertIllegalParameter)
  576. return err
  577. }
  578. var digest []byte
  579. if digest, err = hs.finishedHash.hashForClientCertificate(sigType, hashFunc, hs.masterSecret); err == nil {
  580. err = verifyHandshakeSignature(sigType, pub, hashFunc, digest, certVerify.signature)
  581. }
  582. if err != nil {
  583. c.sendAlert(alertBadCertificate)
  584. return errors.New("tls: could not validate signature of connection nonces: " + err.Error())
  585. }
  586. hs.finishedHash.Write(certVerify.marshal())
  587. }
  588. hs.finishedHash.discardHandshakeBuffer()
  589. return nil
  590. }
  591. func (hs *serverHandshakeState) establishKeys() error {
  592. c := hs.c
  593. clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV :=
  594. keysFromMasterSecret(c.vers, hs.suite, hs.masterSecret, hs.clientHello.random, hs.hello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen)
  595. var clientCipher, serverCipher interface{}
  596. var clientHash, serverHash macFunction
  597. if hs.suite.aead == nil {
  598. clientCipher = hs.suite.cipher(clientKey, clientIV, true /* for reading */)
  599. clientHash = hs.suite.mac(c.vers, clientMAC)
  600. serverCipher = hs.suite.cipher(serverKey, serverIV, false /* not for reading */)
  601. serverHash = hs.suite.mac(c.vers, serverMAC)
  602. } else {
  603. clientCipher = hs.suite.aead(clientKey, clientIV)
  604. serverCipher = hs.suite.aead(serverKey, serverIV)
  605. }
  606. c.in.prepareCipherSpec(c.vers, clientCipher, clientHash)
  607. c.out.prepareCipherSpec(c.vers, serverCipher, serverHash)
  608. return nil
  609. }
  610. func (hs *serverHandshakeState) readFinished(out []byte) error {
  611. c := hs.c
  612. c.readRecord(recordTypeChangeCipherSpec)
  613. if c.in.err != nil {
  614. return c.in.err
  615. }
  616. if hs.hello.nextProtoNeg {
  617. msg, err := c.readHandshake()
  618. if err != nil {
  619. return err
  620. }
  621. nextProto, ok := msg.(*nextProtoMsg)
  622. if !ok {
  623. c.sendAlert(alertUnexpectedMessage)
  624. return unexpectedMessageError(nextProto, msg)
  625. }
  626. hs.finishedHash.Write(nextProto.marshal())
  627. c.clientProtocol = nextProto.proto
  628. }
  629. msg, err := c.readHandshake()
  630. if err != nil {
  631. return err
  632. }
  633. clientFinished, ok := msg.(*finishedMsg)
  634. if !ok {
  635. c.sendAlert(alertUnexpectedMessage)
  636. return unexpectedMessageError(clientFinished, msg)
  637. }
  638. verify := hs.finishedHash.clientSum(hs.masterSecret)
  639. if len(verify) != len(clientFinished.verifyData) ||
  640. subtle.ConstantTimeCompare(verify, clientFinished.verifyData) != 1 {
  641. c.sendAlert(alertDecryptError)
  642. return errors.New("tls: client's Finished message is incorrect")
  643. }
  644. hs.finishedHash.Write(clientFinished.marshal())
  645. copy(out, verify)
  646. return nil
  647. }
  648. func (hs *serverHandshakeState) sendSessionTicket() error {
  649. if !hs.hello.ticketSupported {
  650. return nil
  651. }
  652. c := hs.c
  653. m := new(newSessionTicketMsg)
  654. var err error
  655. state := sessionState{
  656. vers: c.vers,
  657. cipherSuite: hs.suite.id,
  658. masterSecret: hs.masterSecret,
  659. certificates: hs.certsFromClient,
  660. usedEMS: c.useEMS,
  661. }
  662. m.ticket, err = c.encryptTicket(state.marshal())
  663. if err != nil {
  664. return err
  665. }
  666. hs.finishedHash.Write(m.marshal())
  667. if _, err := c.writeRecord(recordTypeHandshake, m.marshal()); err != nil {
  668. return err
  669. }
  670. return nil
  671. }
  672. func (hs *serverHandshakeState) sendFinished(out []byte) error {
  673. c := hs.c
  674. if _, err := c.writeRecord(recordTypeChangeCipherSpec, []byte{1}); err != nil {
  675. return err
  676. }
  677. finished := new(finishedMsg)
  678. finished.verifyData = hs.finishedHash.serverSum(hs.masterSecret)
  679. hs.finishedHash.Write(finished.marshal())
  680. if _, err := c.writeRecord(recordTypeHandshake, finished.marshal()); err != nil {
  681. return err
  682. }
  683. c.cipherSuite = hs.suite.id
  684. copy(out, finished.verifyData)
  685. return nil
  686. }
  687. // processCertsFromClient takes a chain of client certificates either from a
  688. // Certificates message or from a sessionState and verifies them. It returns
  689. // the public key of the leaf certificate.
  690. func (hs *serverHandshakeState) processCertsFromClient(certificates [][]byte) (crypto.PublicKey, error) {
  691. c := hs.c
  692. hs.certsFromClient = certificates
  693. certs := make([]*x509.Certificate, len(certificates))
  694. var err error
  695. for i, asn1Data := range certificates {
  696. if certs[i], err = x509.ParseCertificate(asn1Data); err != nil {
  697. c.sendAlert(alertBadCertificate)
  698. return nil, errors.New("tls: failed to parse client certificate: " + err.Error())
  699. }
  700. }
  701. if c.config.ClientAuth >= VerifyClientCertIfGiven && len(certs) > 0 {
  702. opts := x509.VerifyOptions{
  703. Roots: c.config.ClientCAs,
  704. CurrentTime: c.config.time(),
  705. Intermediates: x509.NewCertPool(),
  706. KeyUsages: []x509.ExtKeyUsage{x509.ExtKeyUsageClientAuth},
  707. }
  708. for _, cert := range certs[1:] {
  709. opts.Intermediates.AddCert(cert)
  710. }
  711. chains, err := certs[0].Verify(opts)
  712. if err != nil {
  713. c.sendAlert(alertBadCertificate)
  714. return nil, errors.New("tls: failed to verify client's certificate: " + err.Error())
  715. }
  716. c.verifiedChains = chains
  717. }
  718. if c.config.VerifyPeerCertificate != nil {
  719. if err := c.config.VerifyPeerCertificate(certificates, c.verifiedChains); err != nil {
  720. c.sendAlert(alertBadCertificate)
  721. return nil, err
  722. }
  723. }
  724. if len(certs) == 0 {
  725. return nil, nil
  726. }
  727. var pub crypto.PublicKey
  728. switch key := certs[0].PublicKey.(type) {
  729. case *ecdsa.PublicKey, *rsa.PublicKey:
  730. pub = key
  731. default:
  732. c.sendAlert(alertUnsupportedCertificate)
  733. return nil, fmt.Errorf("tls: client's certificate contains an unsupported public key of type %T", certs[0].PublicKey)
  734. }
  735. c.peerCertificates = certs
  736. return pub, nil
  737. }
  738. // setCipherSuite sets a cipherSuite with the given id as the serverHandshakeState
  739. // suite if that cipher suite is acceptable to use.
  740. // It returns a bool indicating if the suite was set.
  741. func (hs *serverHandshakeState) setCipherSuite(id uint16, supportedCipherSuites []uint16, version uint16) bool {
  742. for _, supported := range supportedCipherSuites {
  743. if id == supported {
  744. var candidate *cipherSuite
  745. for _, s := range cipherSuites {
  746. if s.id == id {
  747. candidate = s
  748. break
  749. }
  750. }
  751. if candidate == nil {
  752. continue
  753. }
  754. if version >= VersionTLS13 && candidate.flags&suiteTLS13 != 0 {
  755. hs.suite = candidate
  756. return true
  757. }
  758. if version < VersionTLS13 && candidate.flags&suiteTLS13 != 0 {
  759. continue
  760. }
  761. // Don't select a ciphersuite which we can't
  762. // support for this client.
  763. if candidate.flags&suiteECDHE != 0 {
  764. if !hs.ellipticOk {
  765. continue
  766. }
  767. if candidate.flags&suiteECDSA != 0 {
  768. if !hs.ecdsaOk {
  769. continue
  770. }
  771. } else if !hs.rsaSignOk {
  772. continue
  773. }
  774. } else if !hs.rsaDecryptOk {
  775. continue
  776. }
  777. if version < VersionTLS12 && candidate.flags&suiteTLS12 != 0 {
  778. continue
  779. }
  780. hs.suite = candidate
  781. return true
  782. }
  783. }
  784. return false
  785. }
  786. // suppVersArray is the backing array of ClientHelloInfo.SupportedVersions
  787. var suppVersArray = [...]uint16{VersionTLS12, VersionTLS11, VersionTLS10, VersionSSL30}
  788. func (hs *serverHandshakeState) clientHelloInfo() *ClientHelloInfo {
  789. if hs.cachedClientHelloInfo != nil {
  790. return hs.cachedClientHelloInfo
  791. }
  792. var supportedVersions []uint16
  793. if hs.clientHello.supportedVersions != nil {
  794. supportedVersions = hs.clientHello.supportedVersions
  795. } else if hs.clientHello.vers > VersionTLS12 {
  796. supportedVersions = suppVersArray[:]
  797. } else if hs.clientHello.vers >= VersionSSL30 {
  798. supportedVersions = suppVersArray[VersionTLS12-hs.clientHello.vers:]
  799. }
  800. var pskBinder []byte
  801. if len(hs.clientHello.psks) > 0 {
  802. pskBinder = hs.clientHello.psks[0].binder
  803. }
  804. hs.cachedClientHelloInfo = &ClientHelloInfo{
  805. CipherSuites: hs.clientHello.cipherSuites,
  806. ServerName: hs.clientHello.serverName,
  807. SupportedCurves: hs.clientHello.supportedCurves,
  808. SupportedPoints: hs.clientHello.supportedPoints,
  809. SignatureSchemes: hs.clientHello.supportedSignatureAlgorithms,
  810. SupportedProtos: hs.clientHello.alpnProtocols,
  811. SupportedVersions: supportedVersions,
  812. Conn: hs.c.conn,
  813. Offered0RTTData: hs.clientHello.earlyData,
  814. AcceptsDelegatedCredential: hs.clientHello.delegatedCredential,
  815. Fingerprint: pskBinder,
  816. }
  817. return hs.cachedClientHelloInfo
  818. }