handshake_server.go 25 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893
  1. // Copyright 2009 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package tls
  5. import (
  6. "context"
  7. "crypto"
  8. "crypto/ecdsa"
  9. "crypto/ed25519"
  10. "crypto/rsa"
  11. "crypto/subtle"
  12. "crypto/x509"
  13. "errors"
  14. "fmt"
  15. "hash"
  16. "io"
  17. "sync/atomic"
  18. "time"
  19. circlSign "github.com/cloudflare/circl/sign"
  20. )
  21. // serverHandshakeState contains details of a server handshake in progress.
  22. // It's discarded once the handshake has completed.
  23. type serverHandshakeState struct {
  24. c *Conn
  25. ctx context.Context
  26. clientHello *clientHelloMsg
  27. hello *serverHelloMsg
  28. suite *cipherSuite
  29. ecdheOk bool
  30. ecSignOk bool
  31. rsaDecryptOk bool
  32. rsaSignOk bool
  33. sessionState *sessionState
  34. finishedHash finishedHash
  35. masterSecret []byte
  36. cert *Certificate
  37. }
  38. // serverHandshake performs a TLS handshake as a server.
  39. func (c *Conn) serverHandshake(ctx context.Context) error {
  40. clientHello, err := c.readClientHello(ctx)
  41. if err != nil {
  42. return err
  43. }
  44. if c.vers == VersionTLS13 {
  45. hs := serverHandshakeStateTLS13{
  46. c: c,
  47. ctx: ctx,
  48. clientHello: clientHello,
  49. hsTimings: createTLS13ServerHandshakeTimingInfo(c.config.Time),
  50. }
  51. return hs.handshake()
  52. }
  53. hs := serverHandshakeState{
  54. c: c,
  55. ctx: ctx,
  56. clientHello: clientHello,
  57. }
  58. return hs.handshake()
  59. }
  60. func (hs *serverHandshakeState) handshake() error {
  61. c := hs.c
  62. if err := hs.processClientHello(); err != nil {
  63. return err
  64. }
  65. // For an overview of TLS handshaking, see RFC 5246, Section 7.3.
  66. c.buffering = true
  67. if hs.checkForResumption() {
  68. // The client has included a session ticket and so we do an abbreviated handshake.
  69. c.didResume = true
  70. if err := hs.doResumeHandshake(); err != nil {
  71. return err
  72. }
  73. if err := hs.establishKeys(); err != nil {
  74. return err
  75. }
  76. if err := hs.sendSessionTicket(); err != nil {
  77. return err
  78. }
  79. if err := hs.sendFinished(c.serverFinished[:]); err != nil {
  80. return err
  81. }
  82. if _, err := c.flush(); err != nil {
  83. return err
  84. }
  85. c.clientFinishedIsFirst = false
  86. if err := hs.readFinished(nil); err != nil {
  87. return err
  88. }
  89. } else {
  90. // The client didn't include a session ticket, or it wasn't
  91. // valid so we do a full handshake.
  92. if err := hs.pickCipherSuite(); err != nil {
  93. return err
  94. }
  95. if err := hs.doFullHandshake(); err != nil {
  96. return err
  97. }
  98. if err := hs.establishKeys(); err != nil {
  99. return err
  100. }
  101. if err := hs.readFinished(c.clientFinished[:]); err != nil {
  102. return err
  103. }
  104. c.clientFinishedIsFirst = true
  105. c.buffering = true
  106. if err := hs.sendSessionTicket(); err != nil {
  107. return err
  108. }
  109. if err := hs.sendFinished(nil); err != nil {
  110. return err
  111. }
  112. if _, err := c.flush(); err != nil {
  113. return err
  114. }
  115. }
  116. c.ekm = ekmFromMasterSecret(c.vers, hs.suite, hs.masterSecret, hs.clientHello.random, hs.hello.random)
  117. atomic.StoreUint32(&c.handshakeStatus, 1)
  118. return nil
  119. }
  120. // readClientHello reads a ClientHello message and selects the protocol version.
  121. func (c *Conn) readClientHello(ctx context.Context) (*clientHelloMsg, error) {
  122. msg, err := c.readHandshake()
  123. if err != nil {
  124. return nil, err
  125. }
  126. clientHello, ok := msg.(*clientHelloMsg)
  127. if !ok {
  128. c.sendAlert(alertUnexpectedMessage)
  129. return nil, unexpectedMessageError(clientHello, msg)
  130. }
  131. // NOTE(cjpatton): ECH usage is resolved before calling GetConfigForClient()
  132. // or GetCertifciate(). Hence, it is not currently possible to reject ECH if
  133. // we don't recognize the inner SNI. This may or may not be desirable in the
  134. // future.
  135. clientHello, err = c.echAcceptOrReject(clientHello, false) // afterHRR == false
  136. if err != nil {
  137. return nil, fmt.Errorf("tls: %s", err) // Alert sent.
  138. }
  139. var configForClient *Config
  140. originalConfig := c.config
  141. if c.config.GetConfigForClient != nil {
  142. chi := clientHelloInfo(ctx, c, clientHello)
  143. if configForClient, err = c.config.GetConfigForClient(chi); err != nil {
  144. c.sendAlert(alertInternalError)
  145. return nil, err
  146. } else if configForClient != nil {
  147. c.config = configForClient
  148. }
  149. }
  150. c.ticketKeys = originalConfig.ticketKeys(configForClient)
  151. clientVersions := clientHello.supportedVersions
  152. if len(clientHello.supportedVersions) == 0 {
  153. clientVersions = supportedVersionsFromMax(clientHello.vers)
  154. }
  155. c.vers, ok = c.config.mutualVersion(roleServer, clientVersions)
  156. if !ok {
  157. c.sendAlert(alertProtocolVersion)
  158. return nil, fmt.Errorf("tls: client offered only unsupported versions: %x", clientVersions)
  159. }
  160. c.haveVers = true
  161. c.in.version = c.vers
  162. c.out.version = c.vers
  163. return clientHello, nil
  164. }
  165. func (hs *serverHandshakeState) processClientHello() error {
  166. c := hs.c
  167. hs.hello = new(serverHelloMsg)
  168. hs.hello.vers = c.vers
  169. foundCompression := false
  170. // We only support null compression, so check that the client offered it.
  171. for _, compression := range hs.clientHello.compressionMethods {
  172. if compression == compressionNone {
  173. foundCompression = true
  174. break
  175. }
  176. }
  177. if !foundCompression {
  178. c.sendAlert(alertHandshakeFailure)
  179. return errors.New("tls: client does not support uncompressed connections")
  180. }
  181. hs.hello.random = make([]byte, 32)
  182. serverRandom := hs.hello.random
  183. // Downgrade protection canaries. See RFC 8446, Section 4.1.3.
  184. maxVers := c.config.maxSupportedVersion(roleServer)
  185. if maxVers >= VersionTLS12 && c.vers < maxVers || testingOnlyForceDowngradeCanary {
  186. if c.vers == VersionTLS12 {
  187. copy(serverRandom[24:], downgradeCanaryTLS12)
  188. } else {
  189. copy(serverRandom[24:], downgradeCanaryTLS11)
  190. }
  191. serverRandom = serverRandom[:24]
  192. }
  193. _, err := io.ReadFull(c.config.rand(), serverRandom)
  194. if err != nil {
  195. c.sendAlert(alertInternalError)
  196. return err
  197. }
  198. if len(hs.clientHello.secureRenegotiation) != 0 {
  199. c.sendAlert(alertHandshakeFailure)
  200. return errors.New("tls: initial handshake had non-empty renegotiation extension")
  201. }
  202. hs.hello.secureRenegotiationSupported = hs.clientHello.secureRenegotiationSupported
  203. hs.hello.compressionMethod = compressionNone
  204. if len(hs.clientHello.serverName) > 0 {
  205. c.serverName = hs.clientHello.serverName
  206. }
  207. selectedProto, err := negotiateALPN(c.config.NextProtos, hs.clientHello.alpnProtocols)
  208. if err != nil {
  209. c.sendAlert(alertNoApplicationProtocol)
  210. return err
  211. }
  212. hs.hello.alpnProtocol = selectedProto
  213. c.clientProtocol = selectedProto
  214. hs.cert, err = c.config.getCertificate(clientHelloInfo(hs.ctx, c, hs.clientHello))
  215. if err != nil {
  216. if err == errNoCertificates {
  217. c.sendAlert(alertUnrecognizedName)
  218. } else {
  219. c.sendAlert(alertInternalError)
  220. }
  221. return err
  222. }
  223. if hs.clientHello.scts {
  224. hs.hello.scts = hs.cert.SignedCertificateTimestamps
  225. }
  226. hs.ecdheOk = supportsECDHE(c.config, hs.clientHello.supportedCurves, hs.clientHello.supportedPoints)
  227. if hs.ecdheOk {
  228. // Although omitting the ec_point_formats extension is permitted, some
  229. // old OpenSSL version will refuse to handshake if not present.
  230. //
  231. // Per RFC 4492, section 5.1.2, implementations MUST support the
  232. // uncompressed point format. See golang.org/issue/31943.
  233. hs.hello.supportedPoints = []uint8{pointFormatUncompressed}
  234. }
  235. if priv, ok := hs.cert.PrivateKey.(crypto.Signer); ok {
  236. switch priv.Public().(type) {
  237. case *ecdsa.PublicKey:
  238. hs.ecSignOk = true
  239. case ed25519.PublicKey:
  240. hs.ecSignOk = true
  241. case *rsa.PublicKey:
  242. hs.rsaSignOk = true
  243. default:
  244. c.sendAlert(alertInternalError)
  245. return fmt.Errorf("tls: unsupported signing key type (%T)", priv.Public())
  246. }
  247. }
  248. if priv, ok := hs.cert.PrivateKey.(crypto.Decrypter); ok {
  249. switch priv.Public().(type) {
  250. case *rsa.PublicKey:
  251. hs.rsaDecryptOk = true
  252. default:
  253. c.sendAlert(alertInternalError)
  254. return fmt.Errorf("tls: unsupported decryption key type (%T)", priv.Public())
  255. }
  256. }
  257. return nil
  258. }
  259. // negotiateALPN picks a shared ALPN protocol that both sides support in server
  260. // preference order. If ALPN is not configured or the peer doesn't support it,
  261. // it returns "" and no error.
  262. func negotiateALPN(serverProtos, clientProtos []string) (string, error) {
  263. if len(serverProtos) == 0 || len(clientProtos) == 0 {
  264. return "", nil
  265. }
  266. var http11fallback bool
  267. for _, s := range serverProtos {
  268. for _, c := range clientProtos {
  269. if s == c {
  270. return s, nil
  271. }
  272. if s == "h2" && c == "http/1.1" {
  273. http11fallback = true
  274. }
  275. }
  276. }
  277. // As a special case, let http/1.1 clients connect to h2 servers as if they
  278. // didn't support ALPN. We used not to enforce protocol overlap, so over
  279. // time a number of HTTP servers were configured with only "h2", but
  280. // expected to accept connections from "http/1.1" clients. See Issue 46310.
  281. if http11fallback {
  282. return "", nil
  283. }
  284. return "", fmt.Errorf("tls: client requested unsupported application protocols (%s)", clientProtos)
  285. }
  286. // supportsECDHE returns whether ECDHE key exchanges can be used with this
  287. // pre-TLS 1.3 client.
  288. func supportsECDHE(c *Config, supportedCurves []CurveID, supportedPoints []uint8) bool {
  289. supportsCurve := false
  290. for _, curve := range supportedCurves {
  291. if c.supportsCurve(curve) {
  292. supportsCurve = true
  293. break
  294. }
  295. }
  296. supportsPointFormat := false
  297. for _, pointFormat := range supportedPoints {
  298. if pointFormat == pointFormatUncompressed {
  299. supportsPointFormat = true
  300. break
  301. }
  302. }
  303. return supportsCurve && supportsPointFormat
  304. }
  305. func (hs *serverHandshakeState) pickCipherSuite() error {
  306. c := hs.c
  307. preferenceOrder := cipherSuitesPreferenceOrder
  308. if !hasAESGCMHardwareSupport || !aesgcmPreferred(hs.clientHello.cipherSuites) {
  309. preferenceOrder = cipherSuitesPreferenceOrderNoAES
  310. }
  311. configCipherSuites := c.config.cipherSuites()
  312. preferenceList := make([]uint16, 0, len(configCipherSuites))
  313. for _, suiteID := range preferenceOrder {
  314. for _, id := range configCipherSuites {
  315. if id == suiteID {
  316. preferenceList = append(preferenceList, id)
  317. break
  318. }
  319. }
  320. }
  321. hs.suite = selectCipherSuite(preferenceList, hs.clientHello.cipherSuites, hs.cipherSuiteOk)
  322. if hs.suite == nil {
  323. c.sendAlert(alertHandshakeFailure)
  324. return errors.New("tls: no cipher suite supported by both client and server")
  325. }
  326. c.cipherSuite = hs.suite.id
  327. for _, id := range hs.clientHello.cipherSuites {
  328. if id == TLS_FALLBACK_SCSV {
  329. // The client is doing a fallback connection. See RFC 7507.
  330. if hs.clientHello.vers < c.config.maxSupportedVersion(roleServer) {
  331. c.sendAlert(alertInappropriateFallback)
  332. return errors.New("tls: client using inappropriate protocol fallback")
  333. }
  334. break
  335. }
  336. }
  337. return nil
  338. }
  339. func (hs *serverHandshakeState) cipherSuiteOk(c *cipherSuite) bool {
  340. if c.flags&suiteECDHE != 0 {
  341. if !hs.ecdheOk {
  342. return false
  343. }
  344. if c.flags&suiteECSign != 0 {
  345. if !hs.ecSignOk {
  346. return false
  347. }
  348. } else if !hs.rsaSignOk {
  349. return false
  350. }
  351. } else if !hs.rsaDecryptOk {
  352. return false
  353. }
  354. if hs.c.vers < VersionTLS12 && c.flags&suiteTLS12 != 0 {
  355. return false
  356. }
  357. return true
  358. }
  359. // checkForResumption reports whether we should perform resumption on this connection.
  360. func (hs *serverHandshakeState) checkForResumption() bool {
  361. c := hs.c
  362. if c.config.SessionTicketsDisabled || c.config.ECHEnabled {
  363. return false
  364. }
  365. plaintext, usedOldKey := c.decryptTicket(hs.clientHello.sessionTicket)
  366. if plaintext == nil {
  367. return false
  368. }
  369. hs.sessionState = &sessionState{usedOldKey: usedOldKey}
  370. ok := hs.sessionState.unmarshal(plaintext)
  371. if !ok {
  372. return false
  373. }
  374. createdAt := time.Unix(int64(hs.sessionState.createdAt), 0)
  375. if c.config.time().Sub(createdAt) > maxSessionTicketLifetime {
  376. return false
  377. }
  378. // Never resume a session for a different TLS version.
  379. if c.vers != hs.sessionState.vers {
  380. return false
  381. }
  382. cipherSuiteOk := false
  383. // Check that the client is still offering the ciphersuite in the session.
  384. for _, id := range hs.clientHello.cipherSuites {
  385. if id == hs.sessionState.cipherSuite {
  386. cipherSuiteOk = true
  387. break
  388. }
  389. }
  390. if !cipherSuiteOk {
  391. return false
  392. }
  393. // Check that we also support the ciphersuite from the session.
  394. hs.suite = selectCipherSuite([]uint16{hs.sessionState.cipherSuite},
  395. c.config.cipherSuites(), hs.cipherSuiteOk)
  396. if hs.suite == nil {
  397. return false
  398. }
  399. sessionHasClientCerts := len(hs.sessionState.certificates) != 0
  400. needClientCerts := requiresClientCert(c.config.ClientAuth)
  401. if needClientCerts && !sessionHasClientCerts {
  402. return false
  403. }
  404. if sessionHasClientCerts && c.config.ClientAuth == NoClientCert {
  405. return false
  406. }
  407. return true
  408. }
  409. func (hs *serverHandshakeState) doResumeHandshake() error {
  410. c := hs.c
  411. hs.hello.cipherSuite = hs.suite.id
  412. c.cipherSuite = hs.suite.id
  413. // We echo the client's session ID in the ServerHello to let it know
  414. // that we're doing a resumption.
  415. hs.hello.sessionId = hs.clientHello.sessionId
  416. hs.hello.ticketSupported = hs.sessionState.usedOldKey
  417. hs.finishedHash = newFinishedHash(c.vers, hs.suite)
  418. hs.finishedHash.discardHandshakeBuffer()
  419. hs.finishedHash.Write(hs.clientHello.marshal())
  420. hs.finishedHash.Write(hs.hello.marshal())
  421. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  422. return err
  423. }
  424. if err := c.processCertsFromClient(Certificate{
  425. Certificate: hs.sessionState.certificates,
  426. }); err != nil {
  427. return err
  428. }
  429. if c.config.VerifyConnection != nil {
  430. if err := c.config.VerifyConnection(c.connectionStateLocked()); err != nil {
  431. c.sendAlert(alertBadCertificate)
  432. return err
  433. }
  434. }
  435. hs.masterSecret = hs.sessionState.masterSecret
  436. return nil
  437. }
  438. func (hs *serverHandshakeState) doFullHandshake() error {
  439. c := hs.c
  440. if hs.clientHello.ocspStapling && len(hs.cert.OCSPStaple) > 0 {
  441. hs.hello.ocspStapling = true
  442. }
  443. hs.hello.ticketSupported = hs.clientHello.ticketSupported && !c.config.SessionTicketsDisabled && !c.config.ECHEnabled
  444. hs.hello.cipherSuite = hs.suite.id
  445. hs.finishedHash = newFinishedHash(hs.c.vers, hs.suite)
  446. if c.config.ClientAuth == NoClientCert {
  447. // No need to keep a full record of the handshake if client
  448. // certificates won't be used.
  449. hs.finishedHash.discardHandshakeBuffer()
  450. }
  451. hs.finishedHash.Write(hs.clientHello.marshal())
  452. hs.finishedHash.Write(hs.hello.marshal())
  453. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  454. return err
  455. }
  456. certMsg := new(certificateMsg)
  457. certMsg.certificates = hs.cert.Certificate
  458. hs.finishedHash.Write(certMsg.marshal())
  459. if _, err := c.writeRecord(recordTypeHandshake, certMsg.marshal()); err != nil {
  460. return err
  461. }
  462. if hs.hello.ocspStapling {
  463. certStatus := new(certificateStatusMsg)
  464. certStatus.response = hs.cert.OCSPStaple
  465. hs.finishedHash.Write(certStatus.marshal())
  466. if _, err := c.writeRecord(recordTypeHandshake, certStatus.marshal()); err != nil {
  467. return err
  468. }
  469. }
  470. keyAgreement := hs.suite.ka(c.vers)
  471. skx, err := keyAgreement.generateServerKeyExchange(c.config, hs.cert, hs.clientHello, hs.hello)
  472. if err != nil {
  473. c.sendAlert(alertHandshakeFailure)
  474. return err
  475. }
  476. if skx != nil {
  477. hs.finishedHash.Write(skx.marshal())
  478. if _, err := c.writeRecord(recordTypeHandshake, skx.marshal()); err != nil {
  479. return err
  480. }
  481. }
  482. var certReq *certificateRequestMsg
  483. if c.config.ClientAuth >= RequestClientCert {
  484. // Request a client certificate
  485. certReq = new(certificateRequestMsg)
  486. certReq.certificateTypes = []byte{
  487. byte(certTypeRSASign),
  488. byte(certTypeECDSASign),
  489. }
  490. if c.vers >= VersionTLS12 {
  491. certReq.hasSignatureAlgorithm = true
  492. certReq.supportedSignatureAlgorithms = c.config.supportedSignatureAlgorithms()
  493. }
  494. // An empty list of certificateAuthorities signals to
  495. // the client that it may send any certificate in response
  496. // to our request. When we know the CAs we trust, then
  497. // we can send them down, so that the client can choose
  498. // an appropriate certificate to give to us.
  499. if c.config.ClientCAs != nil {
  500. certReq.certificateAuthorities = c.config.ClientCAs.Subjects()
  501. }
  502. hs.finishedHash.Write(certReq.marshal())
  503. if _, err := c.writeRecord(recordTypeHandshake, certReq.marshal()); err != nil {
  504. return err
  505. }
  506. }
  507. helloDone := new(serverHelloDoneMsg)
  508. hs.finishedHash.Write(helloDone.marshal())
  509. if _, err := c.writeRecord(recordTypeHandshake, helloDone.marshal()); err != nil {
  510. return err
  511. }
  512. if _, err := c.flush(); err != nil {
  513. return err
  514. }
  515. var pub crypto.PublicKey // public key for client auth, if any
  516. msg, err := c.readHandshake()
  517. if err != nil {
  518. return err
  519. }
  520. // If we requested a client certificate, then the client must send a
  521. // certificate message, even if it's empty.
  522. if c.config.ClientAuth >= RequestClientCert {
  523. certMsg, ok := msg.(*certificateMsg)
  524. if !ok {
  525. c.sendAlert(alertUnexpectedMessage)
  526. return unexpectedMessageError(certMsg, msg)
  527. }
  528. hs.finishedHash.Write(certMsg.marshal())
  529. if err := c.processCertsFromClient(Certificate{
  530. Certificate: certMsg.certificates,
  531. }); err != nil {
  532. return err
  533. }
  534. if len(certMsg.certificates) != 0 {
  535. pub = c.peerCertificates[0].PublicKey
  536. }
  537. msg, err = c.readHandshake()
  538. if err != nil {
  539. return err
  540. }
  541. }
  542. if c.config.VerifyConnection != nil {
  543. if err := c.config.VerifyConnection(c.connectionStateLocked()); err != nil {
  544. c.sendAlert(alertBadCertificate)
  545. return err
  546. }
  547. }
  548. // Get client key exchange
  549. ckx, ok := msg.(*clientKeyExchangeMsg)
  550. if !ok {
  551. c.sendAlert(alertUnexpectedMessage)
  552. return unexpectedMessageError(ckx, msg)
  553. }
  554. hs.finishedHash.Write(ckx.marshal())
  555. preMasterSecret, err := keyAgreement.processClientKeyExchange(c.config, hs.cert, ckx, c.vers)
  556. if err != nil {
  557. c.sendAlert(alertHandshakeFailure)
  558. return err
  559. }
  560. if eccKex, ok := keyAgreement.(*ecdheKeyAgreement); ok {
  561. c.handleCFEvent(CFEventTLSNegotiatedNamedKEX{
  562. KEX: eccKex.params.CurveID(),
  563. })
  564. }
  565. hs.masterSecret = masterFromPreMasterSecret(c.vers, hs.suite, preMasterSecret, hs.clientHello.random, hs.hello.random)
  566. if err := c.config.writeKeyLog(keyLogLabelTLS12, hs.clientHello.random, hs.masterSecret); err != nil {
  567. c.sendAlert(alertInternalError)
  568. return err
  569. }
  570. // If we received a client cert in response to our certificate request message,
  571. // the client will send us a certificateVerifyMsg immediately after the
  572. // clientKeyExchangeMsg. This message is a digest of all preceding
  573. // handshake-layer messages that is signed using the private key corresponding
  574. // to the client's certificate. This allows us to verify that the client is in
  575. // possession of the private key of the certificate.
  576. if len(c.peerCertificates) > 0 {
  577. msg, err = c.readHandshake()
  578. if err != nil {
  579. return err
  580. }
  581. certVerify, ok := msg.(*certificateVerifyMsg)
  582. if !ok {
  583. c.sendAlert(alertUnexpectedMessage)
  584. return unexpectedMessageError(certVerify, msg)
  585. }
  586. var sigType uint8
  587. var sigHash crypto.Hash
  588. if c.vers >= VersionTLS12 {
  589. if !isSupportedSignatureAlgorithm(certVerify.signatureAlgorithm, certReq.supportedSignatureAlgorithms) {
  590. c.sendAlert(alertIllegalParameter)
  591. return errors.New("tls: client certificate used with invalid signature algorithm")
  592. }
  593. sigType, sigHash, err = typeAndHashFromSignatureScheme(certVerify.signatureAlgorithm)
  594. if err != nil {
  595. return c.sendAlert(alertInternalError)
  596. }
  597. } else {
  598. sigType, sigHash, err = legacyTypeAndHashFromPublicKey(pub)
  599. if err != nil {
  600. c.sendAlert(alertIllegalParameter)
  601. return err
  602. }
  603. }
  604. signed := hs.finishedHash.hashForClientCertificate(sigType, sigHash, hs.masterSecret)
  605. if err := verifyHandshakeSignature(sigType, pub, sigHash, signed, certVerify.signature); err != nil {
  606. c.sendAlert(alertDecryptError)
  607. return errors.New("tls: invalid signature by the client certificate: " + err.Error())
  608. }
  609. hs.finishedHash.Write(certVerify.marshal())
  610. }
  611. hs.finishedHash.discardHandshakeBuffer()
  612. return nil
  613. }
  614. func (hs *serverHandshakeState) establishKeys() error {
  615. c := hs.c
  616. clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV := keysFromMasterSecret(c.vers, hs.suite, hs.masterSecret, hs.clientHello.random, hs.hello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen)
  617. var clientCipher, serverCipher any
  618. var clientHash, serverHash hash.Hash
  619. if hs.suite.aead == nil {
  620. clientCipher = hs.suite.cipher(clientKey, clientIV, true /* for reading */)
  621. clientHash = hs.suite.mac(clientMAC)
  622. serverCipher = hs.suite.cipher(serverKey, serverIV, false /* not for reading */)
  623. serverHash = hs.suite.mac(serverMAC)
  624. } else {
  625. clientCipher = hs.suite.aead(clientKey, clientIV)
  626. serverCipher = hs.suite.aead(serverKey, serverIV)
  627. }
  628. c.in.prepareCipherSpec(c.vers, clientCipher, clientHash)
  629. c.out.prepareCipherSpec(c.vers, serverCipher, serverHash)
  630. return nil
  631. }
  632. func (hs *serverHandshakeState) readFinished(out []byte) error {
  633. c := hs.c
  634. if err := c.readChangeCipherSpec(); err != nil {
  635. return err
  636. }
  637. msg, err := c.readHandshake()
  638. if err != nil {
  639. return err
  640. }
  641. clientFinished, ok := msg.(*finishedMsg)
  642. if !ok {
  643. c.sendAlert(alertUnexpectedMessage)
  644. return unexpectedMessageError(clientFinished, msg)
  645. }
  646. verify := hs.finishedHash.clientSum(hs.masterSecret)
  647. if len(verify) != len(clientFinished.verifyData) ||
  648. subtle.ConstantTimeCompare(verify, clientFinished.verifyData) != 1 {
  649. c.sendAlert(alertHandshakeFailure)
  650. return errors.New("tls: client's Finished message is incorrect")
  651. }
  652. hs.finishedHash.Write(clientFinished.marshal())
  653. copy(out, verify)
  654. return nil
  655. }
  656. func (hs *serverHandshakeState) sendSessionTicket() error {
  657. // ticketSupported is set in a resumption handshake if the
  658. // ticket from the client was encrypted with an old session
  659. // ticket key and thus a refreshed ticket should be sent.
  660. if !hs.hello.ticketSupported {
  661. return nil
  662. }
  663. c := hs.c
  664. m := new(newSessionTicketMsg)
  665. createdAt := uint64(c.config.time().Unix())
  666. if hs.sessionState != nil {
  667. // If this is re-wrapping an old key, then keep
  668. // the original time it was created.
  669. createdAt = hs.sessionState.createdAt
  670. }
  671. var certsFromClient [][]byte
  672. for _, cert := range c.peerCertificates {
  673. certsFromClient = append(certsFromClient, cert.Raw)
  674. }
  675. state := sessionState{
  676. vers: c.vers,
  677. cipherSuite: hs.suite.id,
  678. createdAt: createdAt,
  679. masterSecret: hs.masterSecret,
  680. certificates: certsFromClient,
  681. }
  682. var err error
  683. m.ticket, err = c.encryptTicket(state.marshal())
  684. if err != nil {
  685. return err
  686. }
  687. hs.finishedHash.Write(m.marshal())
  688. if _, err := c.writeRecord(recordTypeHandshake, m.marshal()); err != nil {
  689. return err
  690. }
  691. return nil
  692. }
  693. func (hs *serverHandshakeState) sendFinished(out []byte) error {
  694. c := hs.c
  695. if _, err := c.writeRecord(recordTypeChangeCipherSpec, []byte{1}); err != nil {
  696. return err
  697. }
  698. finished := new(finishedMsg)
  699. finished.verifyData = hs.finishedHash.serverSum(hs.masterSecret)
  700. hs.finishedHash.Write(finished.marshal())
  701. if _, err := c.writeRecord(recordTypeHandshake, finished.marshal()); err != nil {
  702. return err
  703. }
  704. copy(out, finished.verifyData)
  705. return nil
  706. }
  707. // processCertsFromClient takes a chain of client certificates either from a
  708. // Certificates message or from a sessionState and verifies them. It returns
  709. // the public key of the leaf certificate.
  710. func (c *Conn) processCertsFromClient(certificate Certificate) error {
  711. certificates := certificate.Certificate
  712. certs := make([]*x509.Certificate, len(certificates))
  713. var err error
  714. for i, asn1Data := range certificates {
  715. if certs[i], err = x509.ParseCertificate(asn1Data); err != nil {
  716. c.sendAlert(alertBadCertificate)
  717. return errors.New("tls: failed to parse client certificate: " + err.Error())
  718. }
  719. }
  720. if len(certs) == 0 && requiresClientCert(c.config.ClientAuth) {
  721. c.sendAlert(alertBadCertificate)
  722. return errors.New("tls: client didn't provide a certificate")
  723. }
  724. if c.config.ClientAuth >= VerifyClientCertIfGiven && len(certs) > 0 {
  725. opts := x509.VerifyOptions{
  726. Roots: c.config.ClientCAs,
  727. CurrentTime: c.config.time(),
  728. Intermediates: x509.NewCertPool(),
  729. KeyUsages: []x509.ExtKeyUsage{x509.ExtKeyUsageClientAuth},
  730. }
  731. for _, cert := range certs[1:] {
  732. opts.Intermediates.AddCert(cert)
  733. }
  734. chains, err := certs[0].Verify(opts)
  735. if err != nil {
  736. c.sendAlert(alertBadCertificate)
  737. return errors.New("tls: failed to verify client certificate: " + err.Error())
  738. }
  739. c.verifiedChains = chains
  740. }
  741. c.peerCertificates = certs
  742. c.ocspResponse = certificate.OCSPStaple
  743. c.scts = certificate.SignedCertificateTimestamps
  744. if len(certs) > 0 {
  745. switch certs[0].PublicKey.(type) {
  746. case *ecdsa.PublicKey, *rsa.PublicKey, ed25519.PublicKey, circlSign.PublicKey:
  747. default:
  748. c.sendAlert(alertUnsupportedCertificate)
  749. return fmt.Errorf("tls: client certificate contains an unsupported public key of type %T", certs[0].PublicKey)
  750. }
  751. }
  752. if c.config.VerifyPeerCertificate != nil {
  753. if err := c.config.VerifyPeerCertificate(certificates, c.verifiedChains); err != nil {
  754. c.sendAlert(alertBadCertificate)
  755. return err
  756. }
  757. }
  758. return nil
  759. }
  760. func clientHelloInfo(ctx context.Context, c *Conn, clientHello *clientHelloMsg) *ClientHelloInfo {
  761. supportedVersions := clientHello.supportedVersions
  762. if len(clientHello.supportedVersions) == 0 {
  763. supportedVersions = supportedVersionsFromMax(clientHello.vers)
  764. }
  765. return &ClientHelloInfo{
  766. CipherSuites: clientHello.cipherSuites,
  767. ServerName: clientHello.serverName,
  768. SupportedCurves: clientHello.supportedCurves,
  769. SupportedPoints: clientHello.supportedPoints,
  770. SignatureSchemes: clientHello.supportedSignatureAlgorithms,
  771. SupportedProtos: clientHello.alpnProtocols,
  772. SupportedVersions: supportedVersions,
  773. SupportsDelegatedCredential: clientHello.delegatedCredentialSupported,
  774. SignatureSchemesDC: clientHello.supportedSignatureAlgorithmsDC,
  775. Conn: c.conn,
  776. config: c.config,
  777. ctx: ctx,
  778. }
  779. }