Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 

230 linhas
9.0 KiB

  1. package main
  2. import (
  3. "crypto/tls"
  4. "crypto/x509"
  5. "flag"
  6. "fmt"
  7. "io"
  8. "log"
  9. "os"
  10. "strings"
  11. )
  12. var tlsVersionToName = map[uint16]string{
  13. tls.VersionTLS10: "1.0",
  14. tls.VersionTLS11: "1.1",
  15. tls.VersionTLS12: "1.2",
  16. tls.VersionTLS13: "1.3",
  17. tls.VersionTLS13Draft18: "1.3 (draft 18)",
  18. }
  19. var cipherSuiteIdToName = map[uint16]string{
  20. tls.TLS_RSA_WITH_AES_128_CBC_SHA: "TLS_RSA_WITH_AES_128_CBC_SHA",
  21. tls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256",
  22. tls.TLS_AES_128_GCM_SHA256: "TLS_AES_128_GCM_SHA256",
  23. tls.TLS_AES_256_GCM_SHA384: "TLS_AES_256_GCM_SHA384",
  24. tls.TLS_CHACHA20_POLY1305_SHA256: "TLS_CHACHA20_POLY1305_SHA256",
  25. }
  26. type Client struct {
  27. KeyLogWriter io.Writer
  28. failed uint
  29. client_cert tls.Certificate
  30. client_certpool *x509.CertPool
  31. }
  32. func (c *Client) run(addr string, version, cipherSuite uint16) {
  33. fmt.Printf("TLS %s with %s\n", tlsVersionToName[version], cipherSuiteIdToName[cipherSuite])
  34. tls_config := &tls.Config{
  35. InsecureSkipVerify: true,
  36. MinVersion: version,
  37. MaxVersion: version,
  38. CipherSuites: []uint16{cipherSuite},
  39. KeyLogWriter: c.KeyLogWriter,
  40. Certificates: []tls.Certificate{c.client_cert},
  41. RootCAs: c.client_certpool,
  42. }
  43. con, err := tls.Dial("tcp", addr, tls_config)
  44. if err != nil {
  45. fmt.Printf("handshake failed: %v\n\n", err)
  46. c.failed++
  47. return
  48. }
  49. defer con.Close()
  50. _, err = con.Write([]byte("GET / HTTP/1.1\r\nHost: localhost\r\n\r\n"))
  51. if err != nil {
  52. fmt.Printf("Write failed: %v\n\n", err)
  53. c.failed++
  54. return
  55. }
  56. buf := make([]byte, 1024)
  57. n, err := con.Read(buf)
  58. // A non-zero read with EOF is acceptable and occurs when a close_notify
  59. // is received right after reading data (observed with NSS selfserv).
  60. if !(n > 0 && err == io.EOF) && err != nil {
  61. fmt.Printf("Read failed: %v\n\n", err)
  62. c.failed++
  63. return
  64. }
  65. fmt.Printf("Read %d bytes\n", n)
  66. fmt.Println("OK\n")
  67. }
  68. func main() {
  69. var keylog_file string
  70. var enable_rsa, enable_ecdsa, client_auth bool
  71. flag.StringVar(&keylog_file, "keylogfile", "", "Secrets will be logged here")
  72. flag.BoolVar(&enable_rsa, "rsa", true, "Whether to enable RSA cipher suites")
  73. flag.BoolVar(&enable_ecdsa, "ecdsa", true, "Whether to enable ECDSA cipher suites")
  74. flag.BoolVar(&client_auth, "cliauth", false, "Whether to enable client authentication")
  75. flag.Parse()
  76. if flag.NArg() != 1 {
  77. flag.Usage()
  78. os.Exit(1)
  79. }
  80. addr := flag.Arg(0)
  81. if !strings.Contains(addr, ":") {
  82. addr += ":443"
  83. }
  84. client := Client{}
  85. if keylog_file == "" {
  86. keylog_file = os.Getenv("SSLKEYLOGFILE")
  87. }
  88. if keylog_file != "" {
  89. keylog_writer, err := os.OpenFile(keylog_file, os.O_APPEND|os.O_CREATE|os.O_WRONLY, 0600)
  90. if err != nil {
  91. log.Fatalf("Cannot open keylog file: %v", err)
  92. }
  93. client.KeyLogWriter = keylog_writer
  94. log.Println("Enabled keylog")
  95. }
  96. if client_auth {
  97. var err error
  98. client.client_cert, err = tls.X509KeyPair([]byte(client_crt), []byte(client_key))
  99. if err != nil {
  100. panic("Can't load client certificate")
  101. }
  102. client.client_certpool = x509.NewCertPool()
  103. if !client.client_certpool.AppendCertsFromPEM([]byte(client_ca)) {
  104. panic("Can't load client CA cert")
  105. }
  106. }
  107. if enable_rsa {
  108. // Sanity check: TLS 1.2 with the mandatory cipher suite from RFC 5246
  109. client.run(addr, tls.VersionTLS12, tls.TLS_RSA_WITH_AES_128_CBC_SHA)
  110. }
  111. if enable_ecdsa {
  112. // Sane cipher suite for TLS 1.2 with an ECDSA cert (as used by boringssl)
  113. client.run(addr, tls.VersionTLS12, tls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
  114. }
  115. client.run(addr, tls.VersionTLS13, tls.TLS_CHACHA20_POLY1305_SHA256)
  116. client.run(addr, tls.VersionTLS13, tls.TLS_AES_128_GCM_SHA256)
  117. client.run(addr, tls.VersionTLS13, tls.TLS_AES_256_GCM_SHA384)
  118. // TODO test other kex methods besides X25519, like MTI secp256r1
  119. // TODO limit supported groups?
  120. if client.failed > 0 {
  121. log.Fatalf("Failed handshakes: %d\n", client.failed)
  122. } else {
  123. fmt.Println("All handshakes passed")
  124. }
  125. }
  126. const (
  127. client_ca = `-----BEGIN CERTIFICATE-----
  128. MIIFYDCCA0igAwIBAgIJAPpBgIvtQb1EMA0GCSqGSIb3DQEBCwUAMEUxCzAJBgNV
  129. BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX
  130. aWRnaXRzIFB0eSBMdGQwHhcNMTgwMjEzMjAxNjA3WhcNMTkwMjEzMjAxNjA3WjBF
  131. MQswCQYDVQQGEwJBVTETMBEGA1UECAwKU29tZS1TdGF0ZTEhMB8GA1UECgwYSW50
  132. ZXJuZXQgV2lkZ2l0cyBQdHkgTHRkMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIIC
  133. CgKCAgEAr4xgdmB4DaEh8zRFmg/1ZxYhQZMUP0iQX/Y8nDWxNlcd42p3TgpY1biz
  134. jrq58ln9Om4U/GAn2RmtBAynSBXIlR5oVa44JeMM8Ka8R/dMKyHpF0Nj2EJB9unb
  135. TC33PfzOlnKQxATwevnnhI6tGluWmwvxXUi7WnX0di+nQg9HrIVom3KrmRr2/41y
  136. g497ccYUuNnKE6sewGdGzw045oWZpMDA2Us+MFo1IywOurjaM9bueRhPTcIiQ8RE
  137. h7qb+FRwfxaj9ynZA2PCM7WMSSWCiZJV0uj/pshYF2lvtJcJef4dhwnsYBpc+mgx
  138. 2q9qcUBeo3ZHbi1/PRqjwSmcW3yY5cQRbpYp6xFmgmX3oHQkVXS0UlpNVZ+morcS
  139. HEpaK8b76fCFcL5yFsAJkPPfny1IKU+CfaVq60dM/mxbEW6J4mZT/uAiqrCilMC+
  140. FyiATCZur8Ks7p47eZy700DllLod7gWTiuZTgHeQFVoX+jxbCZKlFn5Xspu8ALoK
  141. Mla/q83mICRVy3+eMUsD7DNvoWYpCAYy/oMk0VWfrQ48JkCGbBW2PW/dU2nmqVhY
  142. /11rurkr+1TUvYodnajANtXvUjW1DPOLb4dES4Qc4b7Fw8eFXrARhl5mXiL5HFKR
  143. /VnRshiJ+QwTVkxl+KkZHEm/WS8QD+Zd8leAxh9MCoaU/XrBUBkCAwEAAaNTMFEw
  144. HQYDVR0OBBYEFKUinuD1xRvcNd2Wti/PnBJp7On1MB8GA1UdIwQYMBaAFKUinuD1
  145. xRvcNd2Wti/PnBJp7On1MA8GA1UdEwEB/wQFMAMBAf8wDQYJKoZIhvcNAQELBQAD
  146. ggIBAJdJrNBftqkTs2HyuJ3x5RIsTxYh85hJYwNOdFLyzVG6HER9jRCnvmNTjG0O
  147. I5wz5hQvDpwXs4BCCXHQZrTLAi3BEjq3AjrmR/XeGHulbWh3eh8LVu7MiLRgt+Ys
  148. GnL2IaERrbkje24nCCMNPbI3fGDQEhTIYmmX8RJp+5BOJgCycKk6pFgfrjJv2C+d
  149. 78pcjlYII6M4vPnr/a08M49Bq6b5ADvIfe5G2KrUvD/+vwoAwv6d/daymHCQ2rY5
  150. kmdVk9VUp3Q4uKoeej4ENJSAUNTV7oTu346oc7q9sJffB5OltqbrE7ichak7lL+v
  151. EjArZHElAhKNFXRZViCMvGDs+7JztqbsfT8Xb6Z27e+WyudB2bOUGm3hKuTIl06D
  152. bA7yUskwEhmkd1CJqO5RLEJjKitOqe6Ye0/GsmPQNDK8GvyXTyGQK5OqBuzEexF0
  153. mlPoIhpSVH3K9SkRTTHvvcbdYlaQLi6gKq2uhbk4PnS2nfBtXqYIy9mxcgBJzLiB
  154. /ydfLcf3GClwgvO1JHp6qAl4CO7oe8jqHpoGuznwi1aqkTyNkQWh0OXq3MS+dyqB
  155. 2yXFCFIeKCx18TE1OtuTD3ppBDjpyd0o/a6kYR3FDmdks/J33bGwLsLH3lbN6VjF
  156. PNfNkaE1tfkpSGYsuT1DPxX8aAT4JLUfZ1Si6iO+E0Sj9LXA
  157. -----END CERTIFICATE-----`
  158. client_crt = `-----BEGIN CERTIFICATE-----
  159. MIID/jCCAeYCAQEwDQYJKoZIhvcNAQELBQAwRTELMAkGA1UEBhMCQVUxEzARBgNV
  160. BAgMClNvbWUtU3RhdGUxITAfBgNVBAoMGEludGVybmV0IFdpZGdpdHMgUHR5IEx0
  161. ZDAeFw0xODAyMTMyMDU0MjZaFw0xOTAyMTMyMDU0MjZaMEUxCzAJBgNVBAYTAkFV
  162. MRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBXaWRnaXRz
  163. IFB0eSBMdGQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDD1li7/35Q
  164. C/T6FACSbsd0WlImu42i6w96wfngAfEgbz5Ip+IA2rJ8G5LNHTYYCpr9LlmhY6zm
  165. soHgAkff6XwUnZaetX01UmGP4CD4D3UumkR1uKY4bCSNImm53SZgelOznpsqAWKE
  166. zosMrDcOAJKJSN411KwVzWysfRCPyxvmLETzU9KHFCJ1oY3t1HzYIAqpHv9sMSst
  167. dNHW3X7bWEAVKCQMKO+rWe/wAhE4iTVdlRi02oRoRWSVj41+nk6jI8KJNq70stHc
  168. QSST0A7SUacPYKJWqJRhP1pZ6k4G3ZVE8332az7jvcN1uGGjERZoUbZxGB+mbMCC
  169. GJwnwnNiI6/hAgMBAAEwDQYJKoZIhvcNAQELBQADggIBADNr6QMl57CdHEzNwc2M
  170. CSZsuOLakp8YiovVDOXJ/p/lykUIIcR1rI1iNfb8oOFTZmrndGZVAh76EExdMHYG
  171. m+4Vr2+z/73AZwvhhnLhftOKFFwkdjCfXouPlkc/zmhOORakIFGlLZFkuZRY6k2D
  172. Q8uIt7E5uXSVl11A1LxN5X8lhK2G4lxJZuj1AqEFj9QD44Qy+MdgX38lzGCEXd8c
  173. Y5K8zLJGbgXgYaFxqd0bImfjgjj82+Mui0OTV5PcRlczJX08ygKjcoAMVyvPHu72
  174. 3zzxvoNcqUrvbptVvg9c7FSOpK95YZOe1LiyqZCwNJQl4fPRE++XQ4zDNdyiAp76
  175. a6BQg/M8gOpV/VBMTsNDr/yP/7eBqkfvU7jLfz7wKMDdcjeZnKom42f+/XOLEo6E
  176. hyDuHGdQh10bZD/Ukcs69+pA3ioic1A8pQzAElH3IuDBsMJg30x8tACLKNcUY8BE
  177. 2eJgrCxWcvq88DeAT03W9AVpFZA8ZQUR3SHCquMBFogsmUDDMN+CoC0u5dBwHP+O
  178. 9rmWOXn8gp/zBCKGwemgVV5vSNzJs7z3aoqIiAABl56LBaXxjKzRmXoB/SyUW5zl
  179. 1zy4SQTE6SJYqqU6h2yRdT8n0oWN3AMy0VxbJTRq32kdYJVQK9cLKVqpxtCCtPnN
  180. 3lV+HDsj7k+AJjHiu1F4O+sp
  181. -----END CERTIFICATE-----`
  182. client_key = `-----BEGIN RSA PRIVATE KEY-----
  183. MIIEpAIBAAKCAQEAw9ZYu/9+UAv0+hQAkm7HdFpSJruNousPesH54AHxIG8+SKfi
  184. ANqyfBuSzR02GAqa/S5ZoWOs5rKB4AJH3+l8FJ2WnrV9NVJhj+Ag+A91LppEdbim
  185. OGwkjSJpud0mYHpTs56bKgFihM6LDKw3DgCSiUjeNdSsFc1srH0Qj8sb5ixE81PS
  186. hxQidaGN7dR82CAKqR7/bDErLXTR1t1+21hAFSgkDCjvq1nv8AIROIk1XZUYtNqE
  187. aEVklY+Nfp5OoyPCiTau9LLR3EEkk9AO0lGnD2CiVqiUYT9aWepOBt2VRPN99ms+
  188. 473DdbhhoxEWaFG2cRgfpmzAghicJ8JzYiOv4QIDAQABAoIBADKcbZhAYjt7q5cJ
  189. nlA5svA9+2cpJ2SITRrTkKk0t0VDmpwaTw0bd+8dDSZXO0ihTQbLeLx9zwxb67ah
  190. wEN8yuVlCK0BiFdEcBRHvx18mTMvCSxHSSXhxNx4nUw8fBOI6aLNBZqoevaJjmP7
  191. CctjmHtESrEswkBsM36sX6BZxF8Kc4Q5Znuxqksnl6HNoxnjhmygJmYCFTToiTHa
  192. f2HWKBiZfgfxX7WEuHer3h6nmBbBCOX1/hcipBMBBVIqFl1ZSIF/B3lR8UV4/X+a
  193. SNMqggOqkEIuHKkSCKo1lNxEPP2p54EHrKkjepoqMzIFuYnn4qWesMznpmy+zBGB
  194. 6PCjfzUCgYEA92etvRVQjBx8dHTSiyCNbS1ELgiCkzar8PGH+ytTIaj/TTF1LfAi
  195. UYRp5MtOKmQXxE3IRLDF8P8rEKC06aV12hVwhd2xfHjje+KZkwWZ2PIj+GbK7f1r
  196. MvKN5eE0NhGiSvu5SiFuks/SV8Qc4StFPmiWf33XKvJuAWNkCu+bUZsCgYEAyqQL
  197. nVNKTlgHNKDJKMHi/buZt8wtwGGXCxcv+w88PmEC0OCbH/V2niCPLvFmK1xDXpru
  198. k7z9FTc+QeasEMtxY/Gcs3IgUzxOHxAL7cn6KBM44uDhpIcv3BFWtR053acVU6S4
  199. IKuijWIJNJEk2qksgQTX7Mv/xq2uXvfZqajdKjMCgYEA3x+5F9s+Pm5+a4TkUSc1
  200. hS4a3C0+ncfjv7QEwCftnGDOhu7A0IJOYRg7bGVShHaq3JaNtC19BwEJ9MALCOD5
  201. bYqCZahvpmNcPeE6Qdb+TiLq/96sy4AOiu8nvBejv9Ode2SUUd/e2jbla9Ppe8VL
  202. eKJYgHicchYb0dKyag54FFsCgYEAuToEB9W3aS9bvsZtuZyooSfXFcND2sMZrqCO
  203. Uh2WAqroSQfVo/vaZiX623z62A2o4xQZmd+5MqhhdxmkFGHyDtouU3SxiYPpIMmp
  204. Lb1etT0E1ZWbi6mqnK0YpcrGNw5gFynMyMg6eKOxKGS33EuhC3ni6Wd7MB9X8ST6
  205. x/M73jMCgYBBge3/ugnZPE78TDL3DdefrjeYFaKhVc622eimS/MEPbkbdxh8azTM
  206. LAoibwDU1NC8/3MfOBYMe6Qklu3kjexOJrfdo0Z7Khgd9F8A4tKwslUndSSlAfKF
  207. 2rjfqabVMZMLZ2XEbA4W5JTfaZS4YYGcrjY7+i7OsnSxoYG2sb+xlQ==
  208. -----END RSA PRIVATE KEY-----`
  209. )