handshake_server.go 22 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821
  1. // Copyright 2009 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package tls
  5. import (
  6. "crypto"
  7. "crypto/ecdsa"
  8. "crypto/rsa"
  9. "crypto/subtle"
  10. "crypto/x509"
  11. "errors"
  12. "fmt"
  13. "io"
  14. "sync/atomic"
  15. )
  16. // serverHandshakeState contains details of a server handshake in progress.
  17. // It's discarded once the handshake has completed.
  18. type serverHandshakeState struct {
  19. c *Conn
  20. clientHello *clientHelloMsg
  21. hello *serverHelloMsg
  22. suite *cipherSuite
  23. ellipticOk bool
  24. ecdsaOk bool
  25. rsaDecryptOk bool
  26. rsaSignOk bool
  27. sessionState *sessionState
  28. finishedHash finishedHash
  29. masterSecret []byte
  30. cert *Certificate
  31. }
  32. // serverHandshake performs a TLS handshake as a server.
  33. func (c *Conn) serverHandshake() error {
  34. // If this is the first server handshake, we generate a random key to
  35. // encrypt the tickets with.
  36. c.config.serverInitOnce.Do(func() { c.config.serverInit(nil) })
  37. clientHello, err := c.readClientHello()
  38. if err != nil {
  39. return err
  40. }
  41. if c.vers == VersionTLS13 {
  42. hs := serverHandshakeStateTLS13{
  43. c: c,
  44. clientHello: clientHello,
  45. }
  46. return hs.handshake()
  47. }
  48. hs := serverHandshakeState{
  49. c: c,
  50. clientHello: clientHello,
  51. }
  52. return hs.handshake()
  53. }
  54. func (hs *serverHandshakeState) handshake() error {
  55. c := hs.c
  56. if err := hs.processClientHello(); err != nil {
  57. return err
  58. }
  59. // For an overview of TLS handshaking, see RFC 5246, Section 7.3.
  60. c.buffering = true
  61. if hs.checkForResumption() {
  62. // The client has included a session ticket and so we do an abbreviated handshake.
  63. if err := hs.doResumeHandshake(); err != nil {
  64. return err
  65. }
  66. if err := hs.establishKeys(); err != nil {
  67. return err
  68. }
  69. // ticketSupported is set in a resumption handshake if the
  70. // ticket from the client was encrypted with an old session
  71. // ticket key and thus a refreshed ticket should be sent.
  72. if hs.hello.ticketSupported {
  73. if err := hs.sendSessionTicket(); err != nil {
  74. return err
  75. }
  76. }
  77. if err := hs.sendFinished(c.serverFinished[:]); err != nil {
  78. return err
  79. }
  80. if _, err := c.flush(); err != nil {
  81. return err
  82. }
  83. c.clientFinishedIsFirst = false
  84. if err := hs.readFinished(nil); err != nil {
  85. return err
  86. }
  87. c.didResume = true
  88. } else {
  89. // The client didn't include a session ticket, or it wasn't
  90. // valid so we do a full handshake.
  91. if err := hs.pickCipherSuite(); err != nil {
  92. return err
  93. }
  94. if err := hs.doFullHandshake(); err != nil {
  95. return err
  96. }
  97. if err := hs.establishKeys(); err != nil {
  98. return err
  99. }
  100. if err := hs.readFinished(c.clientFinished[:]); err != nil {
  101. return err
  102. }
  103. c.clientFinishedIsFirst = true
  104. c.buffering = true
  105. if err := hs.sendSessionTicket(); err != nil {
  106. return err
  107. }
  108. if err := hs.sendFinished(nil); err != nil {
  109. return err
  110. }
  111. if _, err := c.flush(); err != nil {
  112. return err
  113. }
  114. }
  115. c.ekm = ekmFromMasterSecret(c.vers, hs.suite, hs.masterSecret, hs.clientHello.random, hs.hello.random)
  116. atomic.StoreUint32(&c.handshakeStatus, 1)
  117. return nil
  118. }
  119. // readClientHello reads a ClientHello message and selects the protocol version.
  120. func (c *Conn) readClientHello() (*clientHelloMsg, error) {
  121. msg, err := c.readHandshake()
  122. if err != nil {
  123. return nil, err
  124. }
  125. clientHello, ok := msg.(*clientHelloMsg)
  126. if !ok {
  127. c.sendAlert(alertUnexpectedMessage)
  128. return nil, unexpectedMessageError(clientHello, msg)
  129. }
  130. if c.config.GetConfigForClient != nil {
  131. chi := clientHelloInfo(c, clientHello)
  132. if newConfig, err := c.config.GetConfigForClient(chi); err != nil {
  133. c.sendAlert(alertInternalError)
  134. return nil, err
  135. } else if newConfig != nil {
  136. newConfig.serverInitOnce.Do(func() { newConfig.serverInit(c.config) })
  137. c.config = newConfig
  138. }
  139. }
  140. clientVersions := clientHello.supportedVersions
  141. if len(clientHello.supportedVersions) == 0 {
  142. clientVersions = supportedVersionsFromMax(clientHello.vers)
  143. }
  144. c.vers, ok = c.config.mutualVersion(false, clientVersions)
  145. if !ok {
  146. c.sendAlert(alertProtocolVersion)
  147. return nil, fmt.Errorf("tls: client offered only unsupported versions: %x", clientVersions)
  148. }
  149. c.haveVers = true
  150. c.in.version = c.vers
  151. c.out.version = c.vers
  152. return clientHello, nil
  153. }
  154. func (hs *serverHandshakeState) processClientHello() error {
  155. c := hs.c
  156. hs.hello = new(serverHelloMsg)
  157. hs.hello.vers = c.vers
  158. supportedCurve := false
  159. preferredCurves := c.config.curvePreferences()
  160. Curves:
  161. for _, curve := range hs.clientHello.supportedCurves {
  162. for _, supported := range preferredCurves {
  163. if supported == curve {
  164. supportedCurve = true
  165. break Curves
  166. }
  167. }
  168. }
  169. supportedPointFormat := false
  170. for _, pointFormat := range hs.clientHello.supportedPoints {
  171. if pointFormat == pointFormatUncompressed {
  172. supportedPointFormat = true
  173. break
  174. }
  175. }
  176. hs.ellipticOk = supportedCurve && supportedPointFormat
  177. foundCompression := false
  178. // We only support null compression, so check that the client offered it.
  179. for _, compression := range hs.clientHello.compressionMethods {
  180. if compression == compressionNone {
  181. foundCompression = true
  182. break
  183. }
  184. }
  185. if !foundCompression {
  186. c.sendAlert(alertHandshakeFailure)
  187. return errors.New("tls: client does not support uncompressed connections")
  188. }
  189. hs.hello.random = make([]byte, 32)
  190. serverRandom := hs.hello.random
  191. // Downgrade protection canaries. See RFC 8446, Section 4.1.3.
  192. maxVers := c.config.maxSupportedVersion(false)
  193. if maxVers >= VersionTLS12 && c.vers < maxVers {
  194. if c.vers == VersionTLS12 {
  195. copy(serverRandom[24:], downgradeCanaryTLS12)
  196. } else {
  197. copy(serverRandom[24:], downgradeCanaryTLS11)
  198. }
  199. serverRandom = serverRandom[:24]
  200. }
  201. _, err := io.ReadFull(c.config.rand(), serverRandom)
  202. if err != nil {
  203. c.sendAlert(alertInternalError)
  204. return err
  205. }
  206. if len(hs.clientHello.secureRenegotiation) != 0 {
  207. c.sendAlert(alertHandshakeFailure)
  208. return errors.New("tls: initial handshake had non-empty renegotiation extension")
  209. }
  210. hs.hello.secureRenegotiationSupported = hs.clientHello.secureRenegotiationSupported
  211. hs.hello.compressionMethod = compressionNone
  212. if len(hs.clientHello.serverName) > 0 {
  213. c.serverName = hs.clientHello.serverName
  214. }
  215. if len(hs.clientHello.alpnProtocols) > 0 {
  216. if selectedProto, fallback := mutualProtocol(hs.clientHello.alpnProtocols, c.config.NextProtos); !fallback {
  217. hs.hello.alpnProtocol = selectedProto
  218. c.clientProtocol = selectedProto
  219. }
  220. } else {
  221. // Although sending an empty NPN extension is reasonable, Firefox has
  222. // had a bug around this. Best to send nothing at all if
  223. // c.config.NextProtos is empty. See
  224. // https://golang.org/issue/5445.
  225. if hs.clientHello.nextProtoNeg && len(c.config.NextProtos) > 0 {
  226. hs.hello.nextProtoNeg = true
  227. hs.hello.nextProtos = c.config.NextProtos
  228. }
  229. }
  230. hs.cert, err = c.config.getCertificate(clientHelloInfo(c, hs.clientHello))
  231. if err != nil {
  232. c.sendAlert(alertInternalError)
  233. return err
  234. }
  235. if hs.clientHello.scts {
  236. hs.hello.scts = hs.cert.SignedCertificateTimestamps
  237. }
  238. if priv, ok := hs.cert.PrivateKey.(crypto.Signer); ok {
  239. switch priv.Public().(type) {
  240. case *ecdsa.PublicKey:
  241. hs.ecdsaOk = true
  242. case *rsa.PublicKey:
  243. hs.rsaSignOk = true
  244. default:
  245. c.sendAlert(alertInternalError)
  246. return fmt.Errorf("tls: unsupported signing key type (%T)", priv.Public())
  247. }
  248. }
  249. if priv, ok := hs.cert.PrivateKey.(crypto.Decrypter); ok {
  250. switch priv.Public().(type) {
  251. case *rsa.PublicKey:
  252. hs.rsaDecryptOk = true
  253. default:
  254. c.sendAlert(alertInternalError)
  255. return fmt.Errorf("tls: unsupported decryption key type (%T)", priv.Public())
  256. }
  257. }
  258. return nil
  259. }
  260. func (hs *serverHandshakeState) pickCipherSuite() error {
  261. c := hs.c
  262. var preferenceList, supportedList []uint16
  263. if c.config.PreferServerCipherSuites {
  264. preferenceList = c.config.cipherSuites()
  265. supportedList = hs.clientHello.cipherSuites
  266. } else {
  267. preferenceList = hs.clientHello.cipherSuites
  268. supportedList = c.config.cipherSuites()
  269. }
  270. for _, id := range preferenceList {
  271. if hs.setCipherSuite(id, supportedList, c.vers) {
  272. break
  273. }
  274. }
  275. if hs.suite == nil {
  276. c.sendAlert(alertHandshakeFailure)
  277. return errors.New("tls: no cipher suite supported by both client and server")
  278. }
  279. for _, id := range hs.clientHello.cipherSuites {
  280. if id == TLS_FALLBACK_SCSV {
  281. // The client is doing a fallback connection. See RFC 7507.
  282. if hs.clientHello.vers < c.config.maxSupportedVersion(false) {
  283. c.sendAlert(alertInappropriateFallback)
  284. return errors.New("tls: client using inappropriate protocol fallback")
  285. }
  286. break
  287. }
  288. }
  289. return nil
  290. }
  291. // checkForResumption reports whether we should perform resumption on this connection.
  292. func (hs *serverHandshakeState) checkForResumption() bool {
  293. c := hs.c
  294. if c.config.SessionTicketsDisabled {
  295. return false
  296. }
  297. plaintext, usedOldKey := c.decryptTicket(hs.clientHello.sessionTicket)
  298. if plaintext == nil {
  299. return false
  300. }
  301. hs.sessionState = &sessionState{usedOldKey: usedOldKey}
  302. ok := hs.sessionState.unmarshal(plaintext)
  303. if !ok {
  304. return false
  305. }
  306. // Never resume a session for a different TLS version.
  307. if c.vers != hs.sessionState.vers {
  308. return false
  309. }
  310. cipherSuiteOk := false
  311. // Check that the client is still offering the ciphersuite in the session.
  312. for _, id := range hs.clientHello.cipherSuites {
  313. if id == hs.sessionState.cipherSuite {
  314. cipherSuiteOk = true
  315. break
  316. }
  317. }
  318. if !cipherSuiteOk {
  319. return false
  320. }
  321. // Check that we also support the ciphersuite from the session.
  322. if !hs.setCipherSuite(hs.sessionState.cipherSuite, c.config.cipherSuites(), hs.sessionState.vers) {
  323. return false
  324. }
  325. sessionHasClientCerts := len(hs.sessionState.certificates) != 0
  326. needClientCerts := requiresClientCert(c.config.ClientAuth)
  327. if needClientCerts && !sessionHasClientCerts {
  328. return false
  329. }
  330. if sessionHasClientCerts && c.config.ClientAuth == NoClientCert {
  331. return false
  332. }
  333. return true
  334. }
  335. func (hs *serverHandshakeState) doResumeHandshake() error {
  336. c := hs.c
  337. hs.hello.cipherSuite = hs.suite.id
  338. // We echo the client's session ID in the ServerHello to let it know
  339. // that we're doing a resumption.
  340. hs.hello.sessionId = hs.clientHello.sessionId
  341. hs.hello.ticketSupported = hs.sessionState.usedOldKey
  342. hs.finishedHash = newFinishedHash(c.vers, hs.suite)
  343. hs.finishedHash.discardHandshakeBuffer()
  344. hs.finishedHash.Write(hs.clientHello.marshal())
  345. hs.finishedHash.Write(hs.hello.marshal())
  346. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  347. return err
  348. }
  349. if err := c.processCertsFromClient(Certificate{
  350. Certificate: hs.sessionState.certificates,
  351. }); err != nil {
  352. return err
  353. }
  354. hs.masterSecret = hs.sessionState.masterSecret
  355. return nil
  356. }
  357. func (hs *serverHandshakeState) doFullHandshake() error {
  358. c := hs.c
  359. if hs.clientHello.ocspStapling && len(hs.cert.OCSPStaple) > 0 {
  360. hs.hello.ocspStapling = true
  361. }
  362. hs.hello.ticketSupported = hs.clientHello.ticketSupported && !c.config.SessionTicketsDisabled
  363. hs.hello.cipherSuite = hs.suite.id
  364. hs.finishedHash = newFinishedHash(hs.c.vers, hs.suite)
  365. if c.config.ClientAuth == NoClientCert {
  366. // No need to keep a full record of the handshake if client
  367. // certificates won't be used.
  368. hs.finishedHash.discardHandshakeBuffer()
  369. }
  370. hs.finishedHash.Write(hs.clientHello.marshal())
  371. hs.finishedHash.Write(hs.hello.marshal())
  372. if _, err := c.writeRecord(recordTypeHandshake, hs.hello.marshal()); err != nil {
  373. return err
  374. }
  375. certMsg := new(certificateMsg)
  376. certMsg.certificates = hs.cert.Certificate
  377. hs.finishedHash.Write(certMsg.marshal())
  378. if _, err := c.writeRecord(recordTypeHandshake, certMsg.marshal()); err != nil {
  379. return err
  380. }
  381. if hs.hello.ocspStapling {
  382. certStatus := new(certificateStatusMsg)
  383. certStatus.response = hs.cert.OCSPStaple
  384. hs.finishedHash.Write(certStatus.marshal())
  385. if _, err := c.writeRecord(recordTypeHandshake, certStatus.marshal()); err != nil {
  386. return err
  387. }
  388. }
  389. keyAgreement := hs.suite.ka(c.vers)
  390. skx, err := keyAgreement.generateServerKeyExchange(c.config, hs.cert, hs.clientHello, hs.hello)
  391. if err != nil {
  392. c.sendAlert(alertHandshakeFailure)
  393. return err
  394. }
  395. if skx != nil {
  396. hs.finishedHash.Write(skx.marshal())
  397. if _, err := c.writeRecord(recordTypeHandshake, skx.marshal()); err != nil {
  398. return err
  399. }
  400. }
  401. if c.config.ClientAuth >= RequestClientCert {
  402. // Request a client certificate
  403. certReq := new(certificateRequestMsg)
  404. certReq.certificateTypes = []byte{
  405. byte(certTypeRSASign),
  406. byte(certTypeECDSASign),
  407. }
  408. if c.vers >= VersionTLS12 {
  409. certReq.hasSignatureAlgorithm = true
  410. certReq.supportedSignatureAlgorithms = supportedSignatureAlgorithms
  411. }
  412. // An empty list of certificateAuthorities signals to
  413. // the client that it may send any certificate in response
  414. // to our request. When we know the CAs we trust, then
  415. // we can send them down, so that the client can choose
  416. // an appropriate certificate to give to us.
  417. if c.config.ClientCAs != nil {
  418. certReq.certificateAuthorities = c.config.ClientCAs.Subjects()
  419. }
  420. hs.finishedHash.Write(certReq.marshal())
  421. if _, err := c.writeRecord(recordTypeHandshake, certReq.marshal()); err != nil {
  422. return err
  423. }
  424. }
  425. helloDone := new(serverHelloDoneMsg)
  426. hs.finishedHash.Write(helloDone.marshal())
  427. if _, err := c.writeRecord(recordTypeHandshake, helloDone.marshal()); err != nil {
  428. return err
  429. }
  430. if _, err := c.flush(); err != nil {
  431. return err
  432. }
  433. var pub crypto.PublicKey // public key for client auth, if any
  434. msg, err := c.readHandshake()
  435. if err != nil {
  436. return err
  437. }
  438. // If we requested a client certificate, then the client must send a
  439. // certificate message, even if it's empty.
  440. if c.config.ClientAuth >= RequestClientCert {
  441. certMsg, ok := msg.(*certificateMsg)
  442. if !ok {
  443. c.sendAlert(alertUnexpectedMessage)
  444. return unexpectedMessageError(certMsg, msg)
  445. }
  446. hs.finishedHash.Write(certMsg.marshal())
  447. if err := c.processCertsFromClient(Certificate{
  448. Certificate: certMsg.certificates,
  449. }); err != nil {
  450. return err
  451. }
  452. if len(certMsg.certificates) != 0 {
  453. pub = c.peerCertificates[0].PublicKey
  454. }
  455. msg, err = c.readHandshake()
  456. if err != nil {
  457. return err
  458. }
  459. }
  460. // Get client key exchange
  461. ckx, ok := msg.(*clientKeyExchangeMsg)
  462. if !ok {
  463. c.sendAlert(alertUnexpectedMessage)
  464. return unexpectedMessageError(ckx, msg)
  465. }
  466. hs.finishedHash.Write(ckx.marshal())
  467. preMasterSecret, err := keyAgreement.processClientKeyExchange(c.config, hs.cert, ckx, c.vers)
  468. if err != nil {
  469. c.sendAlert(alertHandshakeFailure)
  470. return err
  471. }
  472. hs.masterSecret = masterFromPreMasterSecret(c.vers, hs.suite, preMasterSecret, hs.clientHello.random, hs.hello.random)
  473. if err := c.config.writeKeyLog(keyLogLabelTLS12, hs.clientHello.random, hs.masterSecret); err != nil {
  474. c.sendAlert(alertInternalError)
  475. return err
  476. }
  477. // If we received a client cert in response to our certificate request message,
  478. // the client will send us a certificateVerifyMsg immediately after the
  479. // clientKeyExchangeMsg. This message is a digest of all preceding
  480. // handshake-layer messages that is signed using the private key corresponding
  481. // to the client's certificate. This allows us to verify that the client is in
  482. // possession of the private key of the certificate.
  483. if len(c.peerCertificates) > 0 {
  484. msg, err = c.readHandshake()
  485. if err != nil {
  486. return err
  487. }
  488. certVerify, ok := msg.(*certificateVerifyMsg)
  489. if !ok {
  490. c.sendAlert(alertUnexpectedMessage)
  491. return unexpectedMessageError(certVerify, msg)
  492. }
  493. // Determine the signature type.
  494. _, sigType, hashFunc, err := pickSignatureAlgorithm(pub, []SignatureScheme{certVerify.signatureAlgorithm}, supportedSignatureAlgorithms, c.vers)
  495. if err != nil {
  496. c.sendAlert(alertIllegalParameter)
  497. return err
  498. }
  499. var digest []byte
  500. if digest, err = hs.finishedHash.hashForClientCertificate(sigType, hashFunc, hs.masterSecret); err == nil {
  501. err = verifyHandshakeSignature(sigType, pub, hashFunc, digest, certVerify.signature)
  502. }
  503. if err != nil {
  504. c.sendAlert(alertBadCertificate)
  505. return errors.New("tls: could not validate signature of connection nonces: " + err.Error())
  506. }
  507. hs.finishedHash.Write(certVerify.marshal())
  508. }
  509. hs.finishedHash.discardHandshakeBuffer()
  510. return nil
  511. }
  512. func (hs *serverHandshakeState) establishKeys() error {
  513. c := hs.c
  514. clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV :=
  515. keysFromMasterSecret(c.vers, hs.suite, hs.masterSecret, hs.clientHello.random, hs.hello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen)
  516. var clientCipher, serverCipher interface{}
  517. var clientHash, serverHash macFunction
  518. if hs.suite.aead == nil {
  519. clientCipher = hs.suite.cipher(clientKey, clientIV, true /* for reading */)
  520. clientHash = hs.suite.mac(c.vers, clientMAC)
  521. serverCipher = hs.suite.cipher(serverKey, serverIV, false /* not for reading */)
  522. serverHash = hs.suite.mac(c.vers, serverMAC)
  523. } else {
  524. clientCipher = hs.suite.aead(clientKey, clientIV)
  525. serverCipher = hs.suite.aead(serverKey, serverIV)
  526. }
  527. c.in.prepareCipherSpec(c.vers, clientCipher, clientHash)
  528. c.out.prepareCipherSpec(c.vers, serverCipher, serverHash)
  529. return nil
  530. }
  531. func (hs *serverHandshakeState) readFinished(out []byte) error {
  532. c := hs.c
  533. if err := c.readChangeCipherSpec(); err != nil {
  534. return err
  535. }
  536. if hs.hello.nextProtoNeg {
  537. msg, err := c.readHandshake()
  538. if err != nil {
  539. return err
  540. }
  541. nextProto, ok := msg.(*nextProtoMsg)
  542. if !ok {
  543. c.sendAlert(alertUnexpectedMessage)
  544. return unexpectedMessageError(nextProto, msg)
  545. }
  546. hs.finishedHash.Write(nextProto.marshal())
  547. c.clientProtocol = nextProto.proto
  548. }
  549. msg, err := c.readHandshake()
  550. if err != nil {
  551. return err
  552. }
  553. clientFinished, ok := msg.(*finishedMsg)
  554. if !ok {
  555. c.sendAlert(alertUnexpectedMessage)
  556. return unexpectedMessageError(clientFinished, msg)
  557. }
  558. verify := hs.finishedHash.clientSum(hs.masterSecret)
  559. if len(verify) != len(clientFinished.verifyData) ||
  560. subtle.ConstantTimeCompare(verify, clientFinished.verifyData) != 1 {
  561. c.sendAlert(alertHandshakeFailure)
  562. return errors.New("tls: client's Finished message is incorrect")
  563. }
  564. hs.finishedHash.Write(clientFinished.marshal())
  565. copy(out, verify)
  566. return nil
  567. }
  568. func (hs *serverHandshakeState) sendSessionTicket() error {
  569. if !hs.hello.ticketSupported {
  570. return nil
  571. }
  572. c := hs.c
  573. m := new(newSessionTicketMsg)
  574. var certsFromClient [][]byte
  575. for _, cert := range c.peerCertificates {
  576. certsFromClient = append(certsFromClient, cert.Raw)
  577. }
  578. state := sessionState{
  579. vers: c.vers,
  580. cipherSuite: hs.suite.id,
  581. masterSecret: hs.masterSecret,
  582. certificates: certsFromClient,
  583. }
  584. var err error
  585. m.ticket, err = c.encryptTicket(state.marshal())
  586. if err != nil {
  587. return err
  588. }
  589. hs.finishedHash.Write(m.marshal())
  590. if _, err := c.writeRecord(recordTypeHandshake, m.marshal()); err != nil {
  591. return err
  592. }
  593. return nil
  594. }
  595. func (hs *serverHandshakeState) sendFinished(out []byte) error {
  596. c := hs.c
  597. if _, err := c.writeRecord(recordTypeChangeCipherSpec, []byte{1}); err != nil {
  598. return err
  599. }
  600. finished := new(finishedMsg)
  601. finished.verifyData = hs.finishedHash.serverSum(hs.masterSecret)
  602. hs.finishedHash.Write(finished.marshal())
  603. if _, err := c.writeRecord(recordTypeHandshake, finished.marshal()); err != nil {
  604. return err
  605. }
  606. c.cipherSuite = hs.suite.id
  607. copy(out, finished.verifyData)
  608. return nil
  609. }
  610. // processCertsFromClient takes a chain of client certificates either from a
  611. // Certificates message or from a sessionState and verifies them. It returns
  612. // the public key of the leaf certificate.
  613. func (c *Conn) processCertsFromClient(certificate Certificate) error {
  614. certificates := certificate.Certificate
  615. certs := make([]*x509.Certificate, len(certificates))
  616. var err error
  617. for i, asn1Data := range certificates {
  618. if certs[i], err = x509.ParseCertificate(asn1Data); err != nil {
  619. c.sendAlert(alertBadCertificate)
  620. return errors.New("tls: failed to parse client certificate: " + err.Error())
  621. }
  622. }
  623. if len(certs) == 0 && requiresClientCert(c.config.ClientAuth) {
  624. c.sendAlert(alertBadCertificate)
  625. return errors.New("tls: client didn't provide a certificate")
  626. }
  627. if c.config.ClientAuth >= VerifyClientCertIfGiven && len(certs) > 0 {
  628. opts := x509.VerifyOptions{
  629. Roots: c.config.ClientCAs,
  630. CurrentTime: c.config.time(),
  631. Intermediates: x509.NewCertPool(),
  632. KeyUsages: []x509.ExtKeyUsage{x509.ExtKeyUsageClientAuth},
  633. }
  634. for _, cert := range certs[1:] {
  635. opts.Intermediates.AddCert(cert)
  636. }
  637. chains, err := certs[0].Verify(opts)
  638. if err != nil {
  639. c.sendAlert(alertBadCertificate)
  640. return errors.New("tls: failed to verify client's certificate: " + err.Error())
  641. }
  642. c.verifiedChains = chains
  643. }
  644. if c.config.VerifyPeerCertificate != nil {
  645. if err := c.config.VerifyPeerCertificate(certificates, c.verifiedChains); err != nil {
  646. c.sendAlert(alertBadCertificate)
  647. return err
  648. }
  649. }
  650. if len(certs) == 0 {
  651. return nil
  652. }
  653. switch certs[0].PublicKey.(type) {
  654. case *ecdsa.PublicKey, *rsa.PublicKey:
  655. default:
  656. c.sendAlert(alertUnsupportedCertificate)
  657. return fmt.Errorf("tls: client's certificate contains an unsupported public key of type %T", certs[0].PublicKey)
  658. }
  659. c.peerCertificates = certs
  660. c.ocspResponse = certificate.OCSPStaple
  661. c.scts = certificate.SignedCertificateTimestamps
  662. return nil
  663. }
  664. // setCipherSuite sets a cipherSuite with the given id as the serverHandshakeState
  665. // suite if that cipher suite is acceptable to use.
  666. // It returns a bool indicating if the suite was set.
  667. func (hs *serverHandshakeState) setCipherSuite(id uint16, supportedCipherSuites []uint16, version uint16) bool {
  668. for _, supported := range supportedCipherSuites {
  669. if id == supported {
  670. candidate := cipherSuiteByID(id)
  671. if candidate == nil {
  672. continue
  673. }
  674. // Don't select a ciphersuite which we can't
  675. // support for this client.
  676. if candidate.flags&suiteECDHE != 0 {
  677. if !hs.ellipticOk {
  678. continue
  679. }
  680. if candidate.flags&suiteECDSA != 0 {
  681. if !hs.ecdsaOk {
  682. continue
  683. }
  684. } else if !hs.rsaSignOk {
  685. continue
  686. }
  687. } else if !hs.rsaDecryptOk {
  688. continue
  689. }
  690. if version < VersionTLS12 && candidate.flags&suiteTLS12 != 0 {
  691. continue
  692. }
  693. hs.suite = candidate
  694. return true
  695. }
  696. }
  697. return false
  698. }
  699. func clientHelloInfo(c *Conn, clientHello *clientHelloMsg) *ClientHelloInfo {
  700. supportedVersions := clientHello.supportedVersions
  701. if len(clientHello.supportedVersions) == 0 {
  702. supportedVersions = supportedVersionsFromMax(clientHello.vers)
  703. }
  704. return &ClientHelloInfo{
  705. CipherSuites: clientHello.cipherSuites,
  706. ServerName: clientHello.serverName,
  707. SupportedCurves: clientHello.supportedCurves,
  708. SupportedPoints: clientHello.supportedPoints,
  709. SignatureSchemes: clientHello.supportedSignatureAlgorithms,
  710. SupportedProtos: clientHello.alpnProtocols,
  711. SupportedVersions: supportedVersions,
  712. Conn: c.conn,
  713. }
  714. }