1// Copyright 2009 The Go Authors. All rights reserved. 2// Use of this source code is governed by a BSD-style 3// license that can be found in the LICENSE file. 4 5package runner 6 7import ( 8 "container/list" 9 "crypto" 10 "crypto/ecdsa" 11 "crypto/rand" 12 "crypto/x509" 13 "fmt" 14 "io" 15 "math/big" 16 "strings" 17 "sync" 18 "time" 19) 20 21const ( 22 VersionSSL30 = 0x0300 23 VersionTLS10 = 0x0301 24 VersionTLS11 = 0x0302 25 VersionTLS12 = 0x0303 26) 27 28const ( 29 maxPlaintext = 16384 // maximum plaintext payload length 30 maxCiphertext = 16384 + 2048 // maximum ciphertext payload length 31 tlsRecordHeaderLen = 5 // record header length 32 dtlsRecordHeaderLen = 13 33 maxHandshake = 65536 // maximum handshake we support (protocol max is 16 MB) 34 35 minVersion = VersionSSL30 36 maxVersion = VersionTLS12 37) 38 39// TLS record types. 40type recordType uint8 41 42const ( 43 recordTypeChangeCipherSpec recordType = 20 44 recordTypeAlert recordType = 21 45 recordTypeHandshake recordType = 22 46 recordTypeApplicationData recordType = 23 47) 48 49// TLS handshake message types. 50const ( 51 typeHelloRequest uint8 = 0 52 typeClientHello uint8 = 1 53 typeServerHello uint8 = 2 54 typeHelloVerifyRequest uint8 = 3 55 typeNewSessionTicket uint8 = 4 56 typeCertificate uint8 = 11 57 typeServerKeyExchange uint8 = 12 58 typeCertificateRequest uint8 = 13 59 typeServerHelloDone uint8 = 14 60 typeCertificateVerify uint8 = 15 61 typeClientKeyExchange uint8 = 16 62 typeFinished uint8 = 20 63 typeCertificateStatus uint8 = 22 64 typeNextProtocol uint8 = 67 // Not IANA assigned 65 typeEncryptedExtensions uint8 = 203 // Not IANA assigned 66) 67 68// TLS compression types. 69const ( 70 compressionNone uint8 = 0 71) 72 73// TLS extension numbers 74const ( 75 extensionServerName uint16 = 0 76 extensionStatusRequest uint16 = 5 77 extensionSupportedCurves uint16 = 10 78 extensionSupportedPoints uint16 = 11 79 extensionSignatureAlgorithms uint16 = 13 80 extensionUseSRTP uint16 = 14 81 extensionALPN uint16 = 16 82 extensionSignedCertificateTimestamp uint16 = 18 83 extensionExtendedMasterSecret uint16 = 23 84 extensionSessionTicket uint16 = 35 85 extensionCustom uint16 = 1234 // not IANA assigned 86 extensionNextProtoNeg uint16 = 13172 // not IANA assigned 87 extensionRenegotiationInfo uint16 = 0xff01 88 extensionChannelID uint16 = 30032 // not IANA assigned 89) 90 91// TLS signaling cipher suite values 92const ( 93 scsvRenegotiation uint16 = 0x00ff 94) 95 96// CurveID is the type of a TLS identifier for an elliptic curve. See 97// http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-8 98type CurveID uint16 99 100const ( 101 CurveP224 CurveID = 21 102 CurveP256 CurveID = 23 103 CurveP384 CurveID = 24 104 CurveP521 CurveID = 25 105 CurveX25519 CurveID = 29 106) 107 108// TLS Elliptic Curve Point Formats 109// http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-9 110const ( 111 pointFormatUncompressed uint8 = 0 112) 113 114// TLS CertificateStatusType (RFC 3546) 115const ( 116 statusTypeOCSP uint8 = 1 117) 118 119// Certificate types (for certificateRequestMsg) 120const ( 121 CertTypeRSASign = 1 // A certificate containing an RSA key 122 CertTypeDSSSign = 2 // A certificate containing a DSA key 123 CertTypeRSAFixedDH = 3 // A certificate containing a static DH key 124 CertTypeDSSFixedDH = 4 // A certificate containing a static DH key 125 126 // See RFC4492 sections 3 and 5.5. 127 CertTypeECDSASign = 64 // A certificate containing an ECDSA-capable public key, signed with ECDSA. 128 CertTypeRSAFixedECDH = 65 // A certificate containing an ECDH-capable public key, signed with RSA. 129 CertTypeECDSAFixedECDH = 66 // A certificate containing an ECDH-capable public key, signed with ECDSA. 130 131 // Rest of these are reserved by the TLS spec 132) 133 134// Hash functions for TLS 1.2 (See RFC 5246, section A.4.1) 135const ( 136 hashMD5 uint8 = 1 137 hashSHA1 uint8 = 2 138 hashSHA224 uint8 = 3 139 hashSHA256 uint8 = 4 140 hashSHA384 uint8 = 5 141 hashSHA512 uint8 = 6 142) 143 144// Signature algorithms for TLS 1.2 (See RFC 5246, section A.4.1) 145const ( 146 signatureRSA uint8 = 1 147 signatureECDSA uint8 = 3 148) 149 150// signatureAndHash mirrors the TLS 1.2, SignatureAndHashAlgorithm struct. See 151// RFC 5246, section A.4.1. 152type signatureAndHash struct { 153 signature, hash uint8 154} 155 156// supportedSKXSignatureAlgorithms contains the signature and hash algorithms 157// that the code advertises as supported in a TLS 1.2 ClientHello. 158var supportedSKXSignatureAlgorithms = []signatureAndHash{ 159 {signatureRSA, hashSHA256}, 160 {signatureECDSA, hashSHA256}, 161 {signatureRSA, hashSHA1}, 162 {signatureECDSA, hashSHA1}, 163} 164 165// supportedClientCertSignatureAlgorithms contains the signature and hash 166// algorithms that the code advertises as supported in a TLS 1.2 167// CertificateRequest. 168var supportedClientCertSignatureAlgorithms = []signatureAndHash{ 169 {signatureRSA, hashSHA256}, 170 {signatureECDSA, hashSHA256}, 171} 172 173// SRTP protection profiles (See RFC 5764, section 4.1.2) 174const ( 175 SRTP_AES128_CM_HMAC_SHA1_80 uint16 = 0x0001 176 SRTP_AES128_CM_HMAC_SHA1_32 = 0x0002 177) 178 179// ConnectionState records basic TLS details about the connection. 180type ConnectionState struct { 181 Version uint16 // TLS version used by the connection (e.g. VersionTLS12) 182 HandshakeComplete bool // TLS handshake is complete 183 DidResume bool // connection resumes a previous TLS connection 184 CipherSuite uint16 // cipher suite in use (TLS_RSA_WITH_RC4_128_SHA, ...) 185 NegotiatedProtocol string // negotiated next protocol (from Config.NextProtos) 186 NegotiatedProtocolIsMutual bool // negotiated protocol was advertised by server 187 NegotiatedProtocolFromALPN bool // protocol negotiated with ALPN 188 ServerName string // server name requested by client, if any (server side only) 189 PeerCertificates []*x509.Certificate // certificate chain presented by remote peer 190 VerifiedChains [][]*x509.Certificate // verified chains built from PeerCertificates 191 ChannelID *ecdsa.PublicKey // the channel ID for this connection 192 SRTPProtectionProfile uint16 // the negotiated DTLS-SRTP protection profile 193 TLSUnique []byte // the tls-unique channel binding 194 SCTList []byte // signed certificate timestamp list 195 ClientCertSignatureHash uint8 // TLS id of the hash used by the client to sign the handshake 196} 197 198// ClientAuthType declares the policy the server will follow for 199// TLS Client Authentication. 200type ClientAuthType int 201 202const ( 203 NoClientCert ClientAuthType = iota 204 RequestClientCert 205 RequireAnyClientCert 206 VerifyClientCertIfGiven 207 RequireAndVerifyClientCert 208) 209 210// ClientSessionState contains the state needed by clients to resume TLS 211// sessions. 212type ClientSessionState struct { 213 sessionId []uint8 // Session ID supplied by the server. nil if the session has a ticket. 214 sessionTicket []uint8 // Encrypted ticket used for session resumption with server 215 vers uint16 // SSL/TLS version negotiated for the session 216 cipherSuite uint16 // Ciphersuite negotiated for the session 217 masterSecret []byte // MasterSecret generated by client on a full handshake 218 handshakeHash []byte // Handshake hash for Channel ID purposes. 219 serverCertificates []*x509.Certificate // Certificate chain presented by the server 220 extendedMasterSecret bool // Whether an extended master secret was used to generate the session 221 sctList []byte 222 ocspResponse []byte 223} 224 225// ClientSessionCache is a cache of ClientSessionState objects that can be used 226// by a client to resume a TLS session with a given server. ClientSessionCache 227// implementations should expect to be called concurrently from different 228// goroutines. 229type ClientSessionCache interface { 230 // Get searches for a ClientSessionState associated with the given key. 231 // On return, ok is true if one was found. 232 Get(sessionKey string) (session *ClientSessionState, ok bool) 233 234 // Put adds the ClientSessionState to the cache with the given key. 235 Put(sessionKey string, cs *ClientSessionState) 236} 237 238// ServerSessionCache is a cache of sessionState objects that can be used by a 239// client to resume a TLS session with a given server. ServerSessionCache 240// implementations should expect to be called concurrently from different 241// goroutines. 242type ServerSessionCache interface { 243 // Get searches for a sessionState associated with the given session 244 // ID. On return, ok is true if one was found. 245 Get(sessionId string) (session *sessionState, ok bool) 246 247 // Put adds the sessionState to the cache with the given session ID. 248 Put(sessionId string, session *sessionState) 249} 250 251// A Config structure is used to configure a TLS client or server. 252// After one has been passed to a TLS function it must not be 253// modified. A Config may be reused; the tls package will also not 254// modify it. 255type Config struct { 256 // Rand provides the source of entropy for nonces and RSA blinding. 257 // If Rand is nil, TLS uses the cryptographic random reader in package 258 // crypto/rand. 259 // The Reader must be safe for use by multiple goroutines. 260 Rand io.Reader 261 262 // Time returns the current time as the number of seconds since the epoch. 263 // If Time is nil, TLS uses time.Now. 264 Time func() time.Time 265 266 // Certificates contains one or more certificate chains 267 // to present to the other side of the connection. 268 // Server configurations must include at least one certificate. 269 Certificates []Certificate 270 271 // NameToCertificate maps from a certificate name to an element of 272 // Certificates. Note that a certificate name can be of the form 273 // '*.example.com' and so doesn't have to be a domain name as such. 274 // See Config.BuildNameToCertificate 275 // The nil value causes the first element of Certificates to be used 276 // for all connections. 277 NameToCertificate map[string]*Certificate 278 279 // RootCAs defines the set of root certificate authorities 280 // that clients use when verifying server certificates. 281 // If RootCAs is nil, TLS uses the host's root CA set. 282 RootCAs *x509.CertPool 283 284 // NextProtos is a list of supported, application level protocols. 285 NextProtos []string 286 287 // ServerName is used to verify the hostname on the returned 288 // certificates unless InsecureSkipVerify is given. It is also included 289 // in the client's handshake to support virtual hosting. 290 ServerName string 291 292 // ClientAuth determines the server's policy for 293 // TLS Client Authentication. The default is NoClientCert. 294 ClientAuth ClientAuthType 295 296 // ClientCAs defines the set of root certificate authorities 297 // that servers use if required to verify a client certificate 298 // by the policy in ClientAuth. 299 ClientCAs *x509.CertPool 300 301 // ClientCertificateTypes defines the set of allowed client certificate 302 // types. The default is CertTypeRSASign and CertTypeECDSASign. 303 ClientCertificateTypes []byte 304 305 // InsecureSkipVerify controls whether a client verifies the 306 // server's certificate chain and host name. 307 // If InsecureSkipVerify is true, TLS accepts any certificate 308 // presented by the server and any host name in that certificate. 309 // In this mode, TLS is susceptible to man-in-the-middle attacks. 310 // This should be used only for testing. 311 InsecureSkipVerify bool 312 313 // CipherSuites is a list of supported cipher suites. If CipherSuites 314 // is nil, TLS uses a list of suites supported by the implementation. 315 CipherSuites []uint16 316 317 // PreferServerCipherSuites controls whether the server selects the 318 // client's most preferred ciphersuite, or the server's most preferred 319 // ciphersuite. If true then the server's preference, as expressed in 320 // the order of elements in CipherSuites, is used. 321 PreferServerCipherSuites bool 322 323 // SessionTicketsDisabled may be set to true to disable session ticket 324 // (resumption) support. 325 SessionTicketsDisabled bool 326 327 // SessionTicketKey is used by TLS servers to provide session 328 // resumption. See RFC 5077. If zero, it will be filled with 329 // random data before the first server handshake. 330 // 331 // If multiple servers are terminating connections for the same host 332 // they should all have the same SessionTicketKey. If the 333 // SessionTicketKey leaks, previously recorded and future TLS 334 // connections using that key are compromised. 335 SessionTicketKey [32]byte 336 337 // ClientSessionCache is a cache of ClientSessionState entries 338 // for TLS session resumption. 339 ClientSessionCache ClientSessionCache 340 341 // ServerSessionCache is a cache of sessionState entries for TLS session 342 // resumption. 343 ServerSessionCache ServerSessionCache 344 345 // MinVersion contains the minimum SSL/TLS version that is acceptable. 346 // If zero, then SSLv3 is taken as the minimum. 347 MinVersion uint16 348 349 // MaxVersion contains the maximum SSL/TLS version that is acceptable. 350 // If zero, then the maximum version supported by this package is used, 351 // which is currently TLS 1.2. 352 MaxVersion uint16 353 354 // CurvePreferences contains the elliptic curves that will be used in 355 // an ECDHE handshake, in preference order. If empty, the default will 356 // be used. 357 CurvePreferences []CurveID 358 359 // ChannelID contains the ECDSA key for the client to use as 360 // its TLS Channel ID. 361 ChannelID *ecdsa.PrivateKey 362 363 // RequestChannelID controls whether the server requests a TLS 364 // Channel ID. If negotiated, the client's public key is 365 // returned in the ConnectionState. 366 RequestChannelID bool 367 368 // PreSharedKey, if not nil, is the pre-shared key to use with 369 // the PSK cipher suites. 370 PreSharedKey []byte 371 372 // PreSharedKeyIdentity, if not empty, is the identity to use 373 // with the PSK cipher suites. 374 PreSharedKeyIdentity string 375 376 // SRTPProtectionProfiles, if not nil, is the list of SRTP 377 // protection profiles to offer in DTLS-SRTP. 378 SRTPProtectionProfiles []uint16 379 380 // SignatureAndHashes, if not nil, overrides the default set of 381 // supported signature and hash algorithms to advertise in 382 // CertificateRequest. 383 SignatureAndHashes []signatureAndHash 384 385 // Bugs specifies optional misbehaviour to be used for testing other 386 // implementations. 387 Bugs ProtocolBugs 388 389 serverInitOnce sync.Once // guards calling (*Config).serverInit 390} 391 392type BadValue int 393 394const ( 395 BadValueNone BadValue = iota 396 BadValueNegative 397 BadValueZero 398 BadValueLimit 399 BadValueLarge 400 NumBadValues 401) 402 403type RSABadValue int 404 405const ( 406 RSABadValueNone RSABadValue = iota 407 RSABadValueCorrupt 408 RSABadValueTooLong 409 RSABadValueTooShort 410 RSABadValueWrongVersion 411 NumRSABadValues 412) 413 414type ProtocolBugs struct { 415 // InvalidSKXSignature specifies that the signature in a 416 // ServerKeyExchange message should be invalid. 417 InvalidSKXSignature bool 418 419 // InvalidCertVerifySignature specifies that the signature in a 420 // CertificateVerify message should be invalid. 421 InvalidCertVerifySignature bool 422 423 // InvalidSKXCurve causes the curve ID in the ServerKeyExchange message 424 // to be wrong. 425 InvalidSKXCurve bool 426 427 // InvalidECDHPoint, if true, causes the ECC points in 428 // ServerKeyExchange or ClientKeyExchange messages to be invalid. 429 InvalidECDHPoint bool 430 431 // BadECDSAR controls ways in which the 'r' value of an ECDSA signature 432 // can be invalid. 433 BadECDSAR BadValue 434 BadECDSAS BadValue 435 436 // MaxPadding causes CBC records to have the maximum possible padding. 437 MaxPadding bool 438 // PaddingFirstByteBad causes the first byte of the padding to be 439 // incorrect. 440 PaddingFirstByteBad bool 441 // PaddingFirstByteBadIf255 causes the first byte of padding to be 442 // incorrect if there's a maximum amount of padding (i.e. 255 bytes). 443 PaddingFirstByteBadIf255 bool 444 445 // FailIfNotFallbackSCSV causes a server handshake to fail if the 446 // client doesn't send the fallback SCSV value. 447 FailIfNotFallbackSCSV bool 448 449 // DuplicateExtension causes an extra empty extension of bogus type to 450 // be emitted in either the ClientHello or the ServerHello. 451 DuplicateExtension bool 452 453 // UnauthenticatedECDH causes the server to pretend ECDHE_RSA 454 // and ECDHE_ECDSA cipher suites are actually ECDH_anon. No 455 // Certificate message is sent and no signature is added to 456 // ServerKeyExchange. 457 UnauthenticatedECDH bool 458 459 // SkipHelloVerifyRequest causes a DTLS server to skip the 460 // HelloVerifyRequest message. 461 SkipHelloVerifyRequest bool 462 463 // SkipCertificateStatus, if true, causes the server to skip the 464 // CertificateStatus message. This is legal because CertificateStatus is 465 // optional, even with a status_request in ServerHello. 466 SkipCertificateStatus bool 467 468 // SkipServerKeyExchange causes the server to skip sending 469 // ServerKeyExchange messages. 470 SkipServerKeyExchange bool 471 472 // SkipNewSessionTicket causes the server to skip sending the 473 // NewSessionTicket message despite promising to in ServerHello. 474 SkipNewSessionTicket bool 475 476 // SkipClientCertificate causes the client to skip the Certificate 477 // message. 478 SkipClientCertificate bool 479 480 // SkipChangeCipherSpec causes the implementation to skip 481 // sending the ChangeCipherSpec message (and adjusting cipher 482 // state accordingly for the Finished message). 483 SkipChangeCipherSpec bool 484 485 // SkipFinished causes the implementation to skip sending the Finished 486 // message. 487 SkipFinished bool 488 489 // EarlyChangeCipherSpec causes the client to send an early 490 // ChangeCipherSpec message before the ClientKeyExchange. A value of 491 // zero disables this behavior. One and two configure variants for 0.9.8 492 // and 1.0.1 modes, respectively. 493 EarlyChangeCipherSpec int 494 495 // FragmentAcrossChangeCipherSpec causes the implementation to fragment 496 // the Finished (or NextProto) message around the ChangeCipherSpec 497 // messages. 498 FragmentAcrossChangeCipherSpec bool 499 500 // SendV2ClientHello causes the client to send a V2ClientHello 501 // instead of a normal ClientHello. 502 SendV2ClientHello bool 503 504 // SendFallbackSCSV causes the client to include 505 // TLS_FALLBACK_SCSV in the ClientHello. 506 SendFallbackSCSV bool 507 508 // SendRenegotiationSCSV causes the client to include the renegotiation 509 // SCSV in the ClientHello. 510 SendRenegotiationSCSV bool 511 512 // MaxHandshakeRecordLength, if non-zero, is the maximum size of a 513 // handshake record. Handshake messages will be split into multiple 514 // records at the specified size, except that the client_version will 515 // never be fragmented. For DTLS, it is the maximum handshake fragment 516 // size, not record size; DTLS allows multiple handshake fragments in a 517 // single handshake record. See |PackHandshakeFragments|. 518 MaxHandshakeRecordLength int 519 520 // FragmentClientVersion will allow MaxHandshakeRecordLength to apply to 521 // the first 6 bytes of the ClientHello. 522 FragmentClientVersion bool 523 524 // FragmentAlert will cause all alerts to be fragmented across 525 // two records. 526 FragmentAlert bool 527 528 // DoubleAlert will cause all alerts to be sent as two copies packed 529 // within one record. 530 DoubleAlert bool 531 532 // SendSpuriousAlert, if non-zero, will cause an spurious, unwanted 533 // alert to be sent. 534 SendSpuriousAlert alert 535 536 // BadRSAClientKeyExchange causes the client to send a corrupted RSA 537 // ClientKeyExchange which would not pass padding checks. 538 BadRSAClientKeyExchange RSABadValue 539 540 // RenewTicketOnResume causes the server to renew the session ticket and 541 // send a NewSessionTicket message during an abbreviated handshake. 542 RenewTicketOnResume bool 543 544 // SendClientVersion, if non-zero, causes the client to send a different 545 // TLS version in the ClientHello than the maximum supported version. 546 SendClientVersion uint16 547 548 // ExpectFalseStart causes the server to, on full handshakes, 549 // expect the peer to False Start; the server Finished message 550 // isn't sent until we receive an application data record 551 // from the peer. 552 ExpectFalseStart bool 553 554 // AlertBeforeFalseStartTest, if non-zero, causes the server to, on full 555 // handshakes, send an alert just before reading the application data 556 // record to test False Start. This can be used in a negative False 557 // Start test to determine whether the peer processed the alert (and 558 // closed the connection) before or after sending app data. 559 AlertBeforeFalseStartTest alert 560 561 // SkipCipherVersionCheck causes the server to negotiate 562 // TLS 1.2 ciphers in earlier versions of TLS. 563 SkipCipherVersionCheck bool 564 565 // ExpectServerName, if not empty, is the hostname the client 566 // must specify in the server_name extension. 567 ExpectServerName string 568 569 // SwapNPNAndALPN switches the relative order between NPN and ALPN in 570 // both ClientHello and ServerHello. 571 SwapNPNAndALPN bool 572 573 // ALPNProtocol, if not nil, sets the ALPN protocol that a server will 574 // return. 575 ALPNProtocol *string 576 577 // AllowSessionVersionMismatch causes the server to resume sessions 578 // regardless of the version associated with the session. 579 AllowSessionVersionMismatch bool 580 581 // CorruptTicket causes a client to corrupt a session ticket before 582 // sending it in a resume handshake. 583 CorruptTicket bool 584 585 // OversizedSessionId causes the session id that is sent with a ticket 586 // resumption attempt to be too large (33 bytes). 587 OversizedSessionId bool 588 589 // RequireExtendedMasterSecret, if true, requires that the peer support 590 // the extended master secret option. 591 RequireExtendedMasterSecret bool 592 593 // NoExtendedMasterSecret causes the client and server to behave as if 594 // they didn't support an extended master secret. 595 NoExtendedMasterSecret bool 596 597 // EmptyRenegotiationInfo causes the renegotiation extension to be 598 // empty in a renegotiation handshake. 599 EmptyRenegotiationInfo bool 600 601 // BadRenegotiationInfo causes the renegotiation extension value in a 602 // renegotiation handshake to be incorrect. 603 BadRenegotiationInfo bool 604 605 // NoRenegotiationInfo disables renegotiation info support in all 606 // handshakes. 607 NoRenegotiationInfo bool 608 609 // NoRenegotiationInfoInInitial disables renegotiation info support in 610 // the initial handshake. 611 NoRenegotiationInfoInInitial bool 612 613 // NoRenegotiationInfoAfterInitial disables renegotiation info support 614 // in renegotiation handshakes. 615 NoRenegotiationInfoAfterInitial bool 616 617 // RequireRenegotiationInfo, if true, causes the client to return an 618 // error if the server doesn't reply with the renegotiation extension. 619 RequireRenegotiationInfo bool 620 621 // SequenceNumberMapping, if non-nil, is the mapping function to apply 622 // to the sequence number of outgoing packets. For both TLS and DTLS, 623 // the two most-significant bytes in the resulting sequence number are 624 // ignored so that the DTLS epoch cannot be changed. 625 SequenceNumberMapping func(uint64) uint64 626 627 // RSAEphemeralKey, if true, causes the server to send a 628 // ServerKeyExchange message containing an ephemeral key (as in 629 // RSA_EXPORT) in the plain RSA key exchange. 630 RSAEphemeralKey bool 631 632 // SRTPMasterKeyIdentifer, if not empty, is the SRTP MKI value that the 633 // client offers when negotiating SRTP. MKI support is still missing so 634 // the peer must still send none. 635 SRTPMasterKeyIdentifer string 636 637 // SendSRTPProtectionProfile, if non-zero, is the SRTP profile that the 638 // server sends in the ServerHello instead of the negotiated one. 639 SendSRTPProtectionProfile uint16 640 641 // NoSignatureAndHashes, if true, causes the client to omit the 642 // signature and hashes extension. 643 // 644 // For a server, it will cause an empty list to be sent in the 645 // CertificateRequest message. None the less, the configured set will 646 // still be enforced. 647 NoSignatureAndHashes bool 648 649 // NoSupportedCurves, if true, causes the client to omit the 650 // supported_curves extension. 651 NoSupportedCurves bool 652 653 // RequireSameRenegoClientVersion, if true, causes the server 654 // to require that all ClientHellos match in offered version 655 // across a renego. 656 RequireSameRenegoClientVersion bool 657 658 // ExpectInitialRecordVersion, if non-zero, is the expected 659 // version of the records before the version is determined. 660 ExpectInitialRecordVersion uint16 661 662 // MaxPacketLength, if non-zero, is the maximum acceptable size for a 663 // packet. 664 MaxPacketLength int 665 666 // SendCipherSuite, if non-zero, is the cipher suite value that the 667 // server will send in the ServerHello. This does not affect the cipher 668 // the server believes it has actually negotiated. 669 SendCipherSuite uint16 670 671 // AppDataBeforeHandshake, if not nil, causes application data to be 672 // sent immediately before the first handshake message. 673 AppDataBeforeHandshake []byte 674 675 // AppDataAfterChangeCipherSpec, if not nil, causes application data to 676 // be sent immediately after ChangeCipherSpec. 677 AppDataAfterChangeCipherSpec []byte 678 679 // AlertAfterChangeCipherSpec, if non-zero, causes an alert to be sent 680 // immediately after ChangeCipherSpec. 681 AlertAfterChangeCipherSpec alert 682 683 // TimeoutSchedule is the schedule of packet drops and simulated 684 // timeouts for before each handshake leg from the peer. 685 TimeoutSchedule []time.Duration 686 687 // PacketAdaptor is the packetAdaptor to use to simulate timeouts. 688 PacketAdaptor *packetAdaptor 689 690 // ReorderHandshakeFragments, if true, causes handshake fragments in 691 // DTLS to overlap and be sent in the wrong order. It also causes 692 // pre-CCS flights to be sent twice. (Post-CCS flights consist of 693 // Finished and will trigger a spurious retransmit.) 694 ReorderHandshakeFragments bool 695 696 // MixCompleteMessageWithFragments, if true, causes handshake 697 // messages in DTLS to redundantly both fragment the message 698 // and include a copy of the full one. 699 MixCompleteMessageWithFragments bool 700 701 // SendInvalidRecordType, if true, causes a record with an invalid 702 // content type to be sent immediately following the handshake. 703 SendInvalidRecordType bool 704 705 // WrongCertificateMessageType, if true, causes Certificate message to 706 // be sent with the wrong message type. 707 WrongCertificateMessageType bool 708 709 // FragmentMessageTypeMismatch, if true, causes all non-initial 710 // handshake fragments in DTLS to have the wrong message type. 711 FragmentMessageTypeMismatch bool 712 713 // FragmentMessageLengthMismatch, if true, causes all non-initial 714 // handshake fragments in DTLS to have the wrong message length. 715 FragmentMessageLengthMismatch bool 716 717 // SplitFragments, if non-zero, causes the handshake fragments in DTLS 718 // to be split across two records. The value of |SplitFragments| is the 719 // number of bytes in the first fragment. 720 SplitFragments int 721 722 // SendEmptyFragments, if true, causes handshakes to include empty 723 // fragments in DTLS. 724 SendEmptyFragments bool 725 726 // SendSplitAlert, if true, causes an alert to be sent with the header 727 // and record body split across multiple packets. The peer should 728 // discard these packets rather than process it. 729 SendSplitAlert bool 730 731 // FailIfResumeOnRenego, if true, causes renegotiations to fail if the 732 // client offers a resumption or the server accepts one. 733 FailIfResumeOnRenego bool 734 735 // IgnorePeerCipherPreferences, if true, causes the peer's cipher 736 // preferences to be ignored. 737 IgnorePeerCipherPreferences bool 738 739 // IgnorePeerSignatureAlgorithmPreferences, if true, causes the peer's 740 // signature algorithm preferences to be ignored. 741 IgnorePeerSignatureAlgorithmPreferences bool 742 743 // IgnorePeerCurvePreferences, if true, causes the peer's curve 744 // preferences to be ignored. 745 IgnorePeerCurvePreferences bool 746 747 // BadFinished, if true, causes the Finished hash to be broken. 748 BadFinished bool 749 750 // DHGroupPrime, if not nil, is used to define the (finite field) 751 // Diffie-Hellman group. The generator used is always two. 752 DHGroupPrime *big.Int 753 754 // PackHandshakeFragments, if true, causes handshake fragments to be 755 // packed into individual handshake records, up to the specified record 756 // size. 757 PackHandshakeFragments int 758 759 // PackHandshakeRecords, if true, causes handshake records to be packed 760 // into individual packets, up to the specified packet size. 761 PackHandshakeRecords int 762 763 // EnableAllCiphersInDTLS, if true, causes RC4 to be enabled in DTLS. 764 EnableAllCiphersInDTLS bool 765 766 // EmptyCertificateList, if true, causes the server to send an empty 767 // certificate list in the Certificate message. 768 EmptyCertificateList bool 769 770 // ExpectNewTicket, if true, causes the client to abort if it does not 771 // receive a new ticket. 772 ExpectNewTicket bool 773 774 // RequireClientHelloSize, if not zero, is the required length in bytes 775 // of the ClientHello /record/. This is checked by the server. 776 RequireClientHelloSize int 777 778 // CustomExtension, if not empty, contains the contents of an extension 779 // that will be added to client/server hellos. 780 CustomExtension string 781 782 // ExpectedCustomExtension, if not nil, contains the expected contents 783 // of a custom extension. 784 ExpectedCustomExtension *string 785 786 // NoCloseNotify, if true, causes the close_notify alert to be skipped 787 // on connection shutdown. 788 NoCloseNotify bool 789 790 // SendAlertOnShutdown, if non-zero, is the alert to send instead of 791 // close_notify on shutdown. 792 SendAlertOnShutdown alert 793 794 // ExpectCloseNotify, if true, requires a close_notify from the peer on 795 // shutdown. Records from the peer received after close_notify is sent 796 // are not discard. 797 ExpectCloseNotify bool 798 799 // SendLargeRecords, if true, allows outgoing records to be sent 800 // arbitrarily large. 801 SendLargeRecords bool 802 803 // NegotiateALPNAndNPN, if true, causes the server to negotiate both 804 // ALPN and NPN in the same connetion. 805 NegotiateALPNAndNPN bool 806 807 // SendEmptySessionTicket, if true, causes the server to send an empty 808 // session ticket. 809 SendEmptySessionTicket bool 810 811 // FailIfSessionOffered, if true, causes the server to fail any 812 // connections where the client offers a non-empty session ID or session 813 // ticket. 814 FailIfSessionOffered bool 815 816 // SendHelloRequestBeforeEveryAppDataRecord, if true, causes a 817 // HelloRequest handshake message to be sent before each application 818 // data record. This only makes sense for a server. 819 SendHelloRequestBeforeEveryAppDataRecord bool 820 821 // RequireDHPublicValueLen causes a fatal error if the length (in 822 // bytes) of the server's Diffie-Hellman public value is not equal to 823 // this. 824 RequireDHPublicValueLen int 825 826 // BadChangeCipherSpec, if not nil, is the body to be sent in 827 // ChangeCipherSpec records instead of {1}. 828 BadChangeCipherSpec []byte 829 830 // BadHelloRequest, if not nil, is what to send instead of a 831 // HelloRequest. 832 BadHelloRequest []byte 833 834 // RequireSessionTickets, if true, causes the client to require new 835 // sessions use session tickets instead of session IDs. 836 RequireSessionTickets bool 837 838 // NullAllCiphers, if true, causes every cipher to behave like the null 839 // cipher. 840 NullAllCiphers bool 841 842 // SendSCTListOnResume, if not nil, causes the server to send the 843 // supplied SCT list in resumption handshakes. 844 SendSCTListOnResume []byte 845 846 // CECPQ1BadX25519Part corrupts the X25519 part of a CECPQ1 key exchange, as 847 // a trivial proof that it is actually used. 848 CECPQ1BadX25519Part bool 849 850 // CECPQ1BadNewhopePart corrupts the Newhope part of a CECPQ1 key exchange, 851 // as a trivial proof that it is actually used. 852 CECPQ1BadNewhopePart bool 853} 854 855func (c *Config) serverInit() { 856 if c.SessionTicketsDisabled { 857 return 858 } 859 860 // If the key has already been set then we have nothing to do. 861 for _, b := range c.SessionTicketKey { 862 if b != 0 { 863 return 864 } 865 } 866 867 if _, err := io.ReadFull(c.rand(), c.SessionTicketKey[:]); err != nil { 868 c.SessionTicketsDisabled = true 869 } 870} 871 872func (c *Config) rand() io.Reader { 873 r := c.Rand 874 if r == nil { 875 return rand.Reader 876 } 877 return r 878} 879 880func (c *Config) time() time.Time { 881 t := c.Time 882 if t == nil { 883 t = time.Now 884 } 885 return t() 886} 887 888func (c *Config) cipherSuites() []uint16 { 889 s := c.CipherSuites 890 if s == nil { 891 s = defaultCipherSuites() 892 } 893 return s 894} 895 896func (c *Config) minVersion() uint16 { 897 if c == nil || c.MinVersion == 0 { 898 return minVersion 899 } 900 return c.MinVersion 901} 902 903func (c *Config) maxVersion() uint16 { 904 if c == nil || c.MaxVersion == 0 { 905 return maxVersion 906 } 907 return c.MaxVersion 908} 909 910var defaultCurvePreferences = []CurveID{CurveX25519, CurveP256, CurveP384, CurveP521} 911 912func (c *Config) curvePreferences() []CurveID { 913 if c == nil || len(c.CurvePreferences) == 0 { 914 return defaultCurvePreferences 915 } 916 return c.CurvePreferences 917} 918 919// mutualVersion returns the protocol version to use given the advertised 920// version of the peer. 921func (c *Config) mutualVersion(vers uint16) (uint16, bool) { 922 minVersion := c.minVersion() 923 maxVersion := c.maxVersion() 924 925 if vers < minVersion { 926 return 0, false 927 } 928 if vers > maxVersion { 929 vers = maxVersion 930 } 931 return vers, true 932} 933 934// getCertificateForName returns the best certificate for the given name, 935// defaulting to the first element of c.Certificates if there are no good 936// options. 937func (c *Config) getCertificateForName(name string) *Certificate { 938 if len(c.Certificates) == 1 || c.NameToCertificate == nil { 939 // There's only one choice, so no point doing any work. 940 return &c.Certificates[0] 941 } 942 943 name = strings.ToLower(name) 944 for len(name) > 0 && name[len(name)-1] == '.' { 945 name = name[:len(name)-1] 946 } 947 948 if cert, ok := c.NameToCertificate[name]; ok { 949 return cert 950 } 951 952 // try replacing labels in the name with wildcards until we get a 953 // match. 954 labels := strings.Split(name, ".") 955 for i := range labels { 956 labels[i] = "*" 957 candidate := strings.Join(labels, ".") 958 if cert, ok := c.NameToCertificate[candidate]; ok { 959 return cert 960 } 961 } 962 963 // If nothing matches, return the first certificate. 964 return &c.Certificates[0] 965} 966 967func (c *Config) signatureAndHashesForServer() []signatureAndHash { 968 if c != nil && c.SignatureAndHashes != nil { 969 return c.SignatureAndHashes 970 } 971 return supportedClientCertSignatureAlgorithms 972} 973 974func (c *Config) signatureAndHashesForClient() []signatureAndHash { 975 if c != nil && c.SignatureAndHashes != nil { 976 return c.SignatureAndHashes 977 } 978 return supportedSKXSignatureAlgorithms 979} 980 981// BuildNameToCertificate parses c.Certificates and builds c.NameToCertificate 982// from the CommonName and SubjectAlternateName fields of each of the leaf 983// certificates. 984func (c *Config) BuildNameToCertificate() { 985 c.NameToCertificate = make(map[string]*Certificate) 986 for i := range c.Certificates { 987 cert := &c.Certificates[i] 988 x509Cert, err := x509.ParseCertificate(cert.Certificate[0]) 989 if err != nil { 990 continue 991 } 992 if len(x509Cert.Subject.CommonName) > 0 { 993 c.NameToCertificate[x509Cert.Subject.CommonName] = cert 994 } 995 for _, san := range x509Cert.DNSNames { 996 c.NameToCertificate[san] = cert 997 } 998 } 999} 1000 1001// A Certificate is a chain of one or more certificates, leaf first. 1002type Certificate struct { 1003 Certificate [][]byte 1004 PrivateKey crypto.PrivateKey // supported types: *rsa.PrivateKey, *ecdsa.PrivateKey 1005 // OCSPStaple contains an optional OCSP response which will be served 1006 // to clients that request it. 1007 OCSPStaple []byte 1008 // SignedCertificateTimestampList contains an optional encoded 1009 // SignedCertificateTimestampList structure which will be 1010 // served to clients that request it. 1011 SignedCertificateTimestampList []byte 1012 // Leaf is the parsed form of the leaf certificate, which may be 1013 // initialized using x509.ParseCertificate to reduce per-handshake 1014 // processing for TLS clients doing client authentication. If nil, the 1015 // leaf certificate will be parsed as needed. 1016 Leaf *x509.Certificate 1017} 1018 1019// A TLS record. 1020type record struct { 1021 contentType recordType 1022 major, minor uint8 1023 payload []byte 1024} 1025 1026type handshakeMessage interface { 1027 marshal() []byte 1028 unmarshal([]byte) bool 1029} 1030 1031// lruSessionCache is a client or server session cache implementation 1032// that uses an LRU caching strategy. 1033type lruSessionCache struct { 1034 sync.Mutex 1035 1036 m map[string]*list.Element 1037 q *list.List 1038 capacity int 1039} 1040 1041type lruSessionCacheEntry struct { 1042 sessionKey string 1043 state interface{} 1044} 1045 1046// Put adds the provided (sessionKey, cs) pair to the cache. 1047func (c *lruSessionCache) Put(sessionKey string, cs interface{}) { 1048 c.Lock() 1049 defer c.Unlock() 1050 1051 if elem, ok := c.m[sessionKey]; ok { 1052 entry := elem.Value.(*lruSessionCacheEntry) 1053 entry.state = cs 1054 c.q.MoveToFront(elem) 1055 return 1056 } 1057 1058 if c.q.Len() < c.capacity { 1059 entry := &lruSessionCacheEntry{sessionKey, cs} 1060 c.m[sessionKey] = c.q.PushFront(entry) 1061 return 1062 } 1063 1064 elem := c.q.Back() 1065 entry := elem.Value.(*lruSessionCacheEntry) 1066 delete(c.m, entry.sessionKey) 1067 entry.sessionKey = sessionKey 1068 entry.state = cs 1069 c.q.MoveToFront(elem) 1070 c.m[sessionKey] = elem 1071} 1072 1073// Get returns the value associated with a given key. It returns (nil, 1074// false) if no value is found. 1075func (c *lruSessionCache) Get(sessionKey string) (interface{}, bool) { 1076 c.Lock() 1077 defer c.Unlock() 1078 1079 if elem, ok := c.m[sessionKey]; ok { 1080 c.q.MoveToFront(elem) 1081 return elem.Value.(*lruSessionCacheEntry).state, true 1082 } 1083 return nil, false 1084} 1085 1086// lruClientSessionCache is a ClientSessionCache implementation that 1087// uses an LRU caching strategy. 1088type lruClientSessionCache struct { 1089 lruSessionCache 1090} 1091 1092func (c *lruClientSessionCache) Put(sessionKey string, cs *ClientSessionState) { 1093 c.lruSessionCache.Put(sessionKey, cs) 1094} 1095 1096func (c *lruClientSessionCache) Get(sessionKey string) (*ClientSessionState, bool) { 1097 cs, ok := c.lruSessionCache.Get(sessionKey) 1098 if !ok { 1099 return nil, false 1100 } 1101 return cs.(*ClientSessionState), true 1102} 1103 1104// lruServerSessionCache is a ServerSessionCache implementation that 1105// uses an LRU caching strategy. 1106type lruServerSessionCache struct { 1107 lruSessionCache 1108} 1109 1110func (c *lruServerSessionCache) Put(sessionId string, session *sessionState) { 1111 c.lruSessionCache.Put(sessionId, session) 1112} 1113 1114func (c *lruServerSessionCache) Get(sessionId string) (*sessionState, bool) { 1115 cs, ok := c.lruSessionCache.Get(sessionId) 1116 if !ok { 1117 return nil, false 1118 } 1119 return cs.(*sessionState), true 1120} 1121 1122// NewLRUClientSessionCache returns a ClientSessionCache with the given 1123// capacity that uses an LRU strategy. If capacity is < 1, a default capacity 1124// is used instead. 1125func NewLRUClientSessionCache(capacity int) ClientSessionCache { 1126 const defaultSessionCacheCapacity = 64 1127 1128 if capacity < 1 { 1129 capacity = defaultSessionCacheCapacity 1130 } 1131 return &lruClientSessionCache{ 1132 lruSessionCache{ 1133 m: make(map[string]*list.Element), 1134 q: list.New(), 1135 capacity: capacity, 1136 }, 1137 } 1138} 1139 1140// NewLRUServerSessionCache returns a ServerSessionCache with the given 1141// capacity that uses an LRU strategy. If capacity is < 1, a default capacity 1142// is used instead. 1143func NewLRUServerSessionCache(capacity int) ServerSessionCache { 1144 const defaultSessionCacheCapacity = 64 1145 1146 if capacity < 1 { 1147 capacity = defaultSessionCacheCapacity 1148 } 1149 return &lruServerSessionCache{ 1150 lruSessionCache{ 1151 m: make(map[string]*list.Element), 1152 q: list.New(), 1153 capacity: capacity, 1154 }, 1155 } 1156} 1157 1158// TODO(jsing): Make these available to both crypto/x509 and crypto/tls. 1159type dsaSignature struct { 1160 R, S *big.Int 1161} 1162 1163type ecdsaSignature dsaSignature 1164 1165var emptyConfig Config 1166 1167func defaultConfig() *Config { 1168 return &emptyConfig 1169} 1170 1171var ( 1172 once sync.Once 1173 varDefaultCipherSuites []uint16 1174) 1175 1176func defaultCipherSuites() []uint16 { 1177 once.Do(initDefaultCipherSuites) 1178 return varDefaultCipherSuites 1179} 1180 1181func initDefaultCipherSuites() { 1182 for _, suite := range cipherSuites { 1183 if suite.flags&suitePSK == 0 { 1184 varDefaultCipherSuites = append(varDefaultCipherSuites, suite.id) 1185 } 1186 } 1187} 1188 1189func unexpectedMessageError(wanted, got interface{}) error { 1190 return fmt.Errorf("tls: received unexpected handshake message of type %T when waiting for %T", got, wanted) 1191} 1192 1193func isSupportedSignatureAndHash(sigHash signatureAndHash, sigHashes []signatureAndHash) bool { 1194 for _, s := range sigHashes { 1195 if s == sigHash { 1196 return true 1197 } 1198 } 1199 return false 1200} 1201