mirror of
https://github.com/refraction-networking/utls.git
synced 2025-04-03 20:17:36 +03:00
sync: merge changes from go 1.24.0
This commit is contained in:
commit
a99feacec2
50 changed files with 2505 additions and 2734 deletions
|
@ -9,15 +9,20 @@ import (
|
|||
"context"
|
||||
"crypto"
|
||||
"crypto/hmac"
|
||||
"crypto/mlkem"
|
||||
"crypto/rsa"
|
||||
"errors"
|
||||
"hash"
|
||||
"io"
|
||||
"slices"
|
||||
"sort"
|
||||
"time"
|
||||
|
||||
"github.com/refraction-networking/utls/internal/byteorder"
|
||||
"github.com/refraction-networking/utls/internal/mlkem768"
|
||||
"github.com/refraction-networking/utls/internal/fips140tls"
|
||||
"github.com/refraction-networking/utls/internal/hkdf"
|
||||
"github.com/refraction-networking/utls/internal/hpke"
|
||||
"github.com/refraction-networking/utls/internal/tls13"
|
||||
)
|
||||
|
||||
// maxClientPSKIdentities is the number of client PSK identities the server will
|
||||
|
@ -25,6 +30,18 @@ import (
|
|||
// messages cause too much work in session ticket decryption attempts.
|
||||
const maxClientPSKIdentities = 5
|
||||
|
||||
type echServerContext struct {
|
||||
hpkeContext *hpke.Receipient
|
||||
configID uint8
|
||||
ciphersuite echCipher
|
||||
transcript hash.Hash
|
||||
// inner indicates that the initial client_hello we recieved contained an
|
||||
// encrypted_client_hello extension that indicated it was an "inner" hello.
|
||||
// We don't do any additional processing of the hello in this case, so all
|
||||
// fields above are unset.
|
||||
inner bool
|
||||
}
|
||||
|
||||
type serverHandshakeStateTLS13 struct {
|
||||
c *Conn
|
||||
ctx context.Context
|
||||
|
@ -36,23 +53,19 @@ type serverHandshakeStateTLS13 struct {
|
|||
suite *cipherSuiteTLS13
|
||||
cert *Certificate
|
||||
sigAlg SignatureScheme
|
||||
selectedGroup CurveID
|
||||
earlySecret []byte
|
||||
earlySecret *tls13.EarlySecret
|
||||
sharedKey []byte
|
||||
handshakeSecret []byte
|
||||
masterSecret []byte
|
||||
handshakeSecret *tls13.HandshakeSecret
|
||||
masterSecret *tls13.MasterSecret
|
||||
trafficSecret []byte // client_application_traffic_secret_0
|
||||
transcript hash.Hash
|
||||
clientFinished []byte
|
||||
echContext *echServerContext
|
||||
}
|
||||
|
||||
func (hs *serverHandshakeStateTLS13) handshake() error {
|
||||
c := hs.c
|
||||
|
||||
if needFIPS() {
|
||||
return errors.New("tls: internal error: TLS 1.3 reached in FIPS mode")
|
||||
}
|
||||
|
||||
// For an overview of the TLS 1.3 handshake, see RFC 8446, Section 2.
|
||||
if err := hs.processClientHello(); err != nil {
|
||||
return err
|
||||
|
@ -167,6 +180,9 @@ func (hs *serverHandshakeStateTLS13) processClientHello() error {
|
|||
if !hasAESGCMHardwareSupport || !aesgcmPreferred(hs.clientHello.cipherSuites) {
|
||||
preferenceList = defaultCipherSuitesTLS13NoAES
|
||||
}
|
||||
if fips140tls.Required() {
|
||||
preferenceList = defaultCipherSuitesTLS13FIPS
|
||||
}
|
||||
for _, suiteID := range preferenceList {
|
||||
hs.suite = mutualCipherSuiteTLS13(hs.clientHello.cipherSuites, suiteID)
|
||||
if hs.suite != nil {
|
||||
|
@ -181,37 +197,45 @@ func (hs *serverHandshakeStateTLS13) processClientHello() error {
|
|||
hs.hello.cipherSuite = hs.suite.id
|
||||
hs.transcript = hs.suite.hash.New()
|
||||
|
||||
// Pick the key exchange method in server preference order, but give
|
||||
// priority to key shares, to avoid a HelloRetryRequest round-trip.
|
||||
var selectedGroup CurveID
|
||||
var clientKeyShare *keyShare
|
||||
// First, if a post-quantum key exchange is available, use one. See
|
||||
// draft-ietf-tls-key-share-prediction-01, Section 4 for why this must be
|
||||
// first.
|
||||
//
|
||||
// Second, if the client sent a key share for a group we support, use that,
|
||||
// to avoid a HelloRetryRequest round-trip.
|
||||
//
|
||||
// Finally, pick in our fixed preference order.
|
||||
preferredGroups := c.config.curvePreferences(c.vers)
|
||||
for _, preferredGroup := range preferredGroups {
|
||||
ki := slices.IndexFunc(hs.clientHello.keyShares, func(ks keyShare) bool {
|
||||
return ks.group == preferredGroup
|
||||
})
|
||||
if ki != -1 {
|
||||
clientKeyShare = &hs.clientHello.keyShares[ki]
|
||||
selectedGroup = clientKeyShare.group
|
||||
if !slices.Contains(hs.clientHello.supportedCurves, selectedGroup) {
|
||||
c.sendAlert(alertIllegalParameter)
|
||||
return errors.New("tls: client sent key share for group it does not support")
|
||||
preferredGroups = slices.DeleteFunc(preferredGroups, func(group CurveID) bool {
|
||||
return !slices.Contains(hs.clientHello.supportedCurves, group)
|
||||
})
|
||||
if len(preferredGroups) == 0 {
|
||||
c.sendAlert(alertHandshakeFailure)
|
||||
return errors.New("tls: no key exchanges supported by both client and server")
|
||||
}
|
||||
hasKeyShare := func(group CurveID) bool {
|
||||
for _, ks := range hs.clientHello.keyShares {
|
||||
if ks.group == group {
|
||||
return true
|
||||
}
|
||||
}
|
||||
return false
|
||||
}
|
||||
sort.SliceStable(preferredGroups, func(i, j int) bool {
|
||||
return hasKeyShare(preferredGroups[i]) && !hasKeyShare(preferredGroups[j])
|
||||
})
|
||||
sort.SliceStable(preferredGroups, func(i, j int) bool {
|
||||
return isPQKeyExchange(preferredGroups[i]) && !isPQKeyExchange(preferredGroups[j])
|
||||
})
|
||||
selectedGroup := preferredGroups[0]
|
||||
|
||||
var clientKeyShare *keyShare
|
||||
for _, ks := range hs.clientHello.keyShares {
|
||||
if ks.group == selectedGroup {
|
||||
clientKeyShare = &ks
|
||||
break
|
||||
}
|
||||
}
|
||||
if selectedGroup == 0 {
|
||||
for _, preferredGroup := range preferredGroups {
|
||||
if slices.Contains(hs.clientHello.supportedCurves, preferredGroup) {
|
||||
selectedGroup = preferredGroup
|
||||
break
|
||||
}
|
||||
}
|
||||
}
|
||||
if selectedGroup == 0 {
|
||||
c.sendAlert(alertHandshakeFailure)
|
||||
return errors.New("tls: no ECDHE curve supported by both client and server")
|
||||
}
|
||||
if clientKeyShare == nil {
|
||||
ks, err := hs.doHelloRetryRequest(selectedGroup)
|
||||
if err != nil {
|
||||
|
@ -223,13 +247,13 @@ func (hs *serverHandshakeStateTLS13) processClientHello() error {
|
|||
|
||||
ecdhGroup := selectedGroup
|
||||
ecdhData := clientKeyShare.data
|
||||
if selectedGroup == x25519Kyber768Draft00 {
|
||||
if selectedGroup == X25519MLKEM768 {
|
||||
ecdhGroup = X25519
|
||||
if len(ecdhData) != x25519PublicKeySize+mlkem768.EncapsulationKeySize {
|
||||
if len(ecdhData) != mlkem.EncapsulationKeySize768+x25519PublicKeySize {
|
||||
c.sendAlert(alertIllegalParameter)
|
||||
return errors.New("tls: invalid Kyber client key share")
|
||||
return errors.New("tls: invalid X25519MLKEM768 client key share")
|
||||
}
|
||||
ecdhData = ecdhData[:x25519PublicKeySize]
|
||||
ecdhData = ecdhData[mlkem.EncapsulationKeySize768:]
|
||||
}
|
||||
if _, ok := curveForCurveID(ecdhGroup); !ok {
|
||||
c.sendAlert(alertInternalError)
|
||||
|
@ -251,14 +275,24 @@ func (hs *serverHandshakeStateTLS13) processClientHello() error {
|
|||
c.sendAlert(alertIllegalParameter)
|
||||
return errors.New("tls: invalid client key share")
|
||||
}
|
||||
if selectedGroup == x25519Kyber768Draft00 {
|
||||
ciphertext, kyberShared, err := kyberEncapsulate(clientKeyShare.data[x25519PublicKeySize:])
|
||||
if selectedGroup == X25519MLKEM768 {
|
||||
k, err := mlkem.NewEncapsulationKey768(clientKeyShare.data[:mlkem.EncapsulationKeySize768])
|
||||
if err != nil {
|
||||
c.sendAlert(alertIllegalParameter)
|
||||
return errors.New("tls: invalid Kyber client key share")
|
||||
return errors.New("tls: invalid X25519MLKEM768 client key share")
|
||||
}
|
||||
hs.sharedKey = append(hs.sharedKey, kyberShared...)
|
||||
hs.hello.serverShare.data = append(hs.hello.serverShare.data, ciphertext...)
|
||||
mlkemSharedSecret, ciphertext := k.Encapsulate()
|
||||
// draft-kwiatkowski-tls-ecdhe-mlkem-02, Section 3.1.3: "For
|
||||
// X25519MLKEM768, the shared secret is the concatenation of the ML-KEM
|
||||
// shared secret and the X25519 shared secret. The shared secret is 64
|
||||
// bytes (32 bytes for each part)."
|
||||
hs.sharedKey = append(mlkemSharedSecret, hs.sharedKey...)
|
||||
// draft-kwiatkowski-tls-ecdhe-mlkem-02, Section 3.1.2: "When the
|
||||
// X25519MLKEM768 group is negotiated, the server's key exchange value
|
||||
// is the concatenation of an ML-KEM ciphertext returned from
|
||||
// encapsulation to the client's encapsulation key, and the server's
|
||||
// ephemeral X25519 share."
|
||||
hs.hello.serverShare.data = append(ciphertext, hs.hello.serverShare.data...)
|
||||
}
|
||||
|
||||
selectedProto, err := negotiateALPN(c.config.NextProtos, hs.clientHello.alpnProtocols, c.quic != nil)
|
||||
|
@ -385,8 +419,8 @@ func (hs *serverHandshakeStateTLS13) checkForResumption() error {
|
|||
}
|
||||
}
|
||||
|
||||
hs.earlySecret = hs.suite.extract(sessionState.secret, nil)
|
||||
binderKey := hs.suite.deriveSecret(hs.earlySecret, resumptionBinderLabel, nil)
|
||||
hs.earlySecret = tls13.NewEarlySecret(hs.suite.hash.New, sessionState.secret)
|
||||
binderKey := hs.earlySecret.ResumptionBinderKey()
|
||||
// Clone the transcript in case a HelloRetryRequest was recorded.
|
||||
transcript := cloneHash(hs.transcript, hs.suite.hash)
|
||||
if transcript == nil {
|
||||
|
@ -414,7 +448,7 @@ func (hs *serverHandshakeStateTLS13) checkForResumption() error {
|
|||
if err := transcriptMsg(hs.clientHello, transcript); err != nil {
|
||||
return err
|
||||
}
|
||||
earlyTrafficSecret := hs.suite.deriveSecret(hs.earlySecret, clientEarlyTrafficLabel, transcript)
|
||||
earlyTrafficSecret := hs.earlySecret.ClientEarlyTrafficSecret(transcript)
|
||||
c.quicSetReadSecret(QUICEncryptionLevelEarly, hs.suite.id, earlyTrafficSecret)
|
||||
}
|
||||
|
||||
|
@ -532,6 +566,22 @@ func (hs *serverHandshakeStateTLS13) doHelloRetryRequest(selectedGroup CurveID)
|
|||
selectedGroup: selectedGroup,
|
||||
}
|
||||
|
||||
if hs.echContext != nil {
|
||||
// Compute the acceptance message.
|
||||
helloRetryRequest.encryptedClientHello = make([]byte, 8)
|
||||
confTranscript := cloneHash(hs.transcript, hs.suite.hash)
|
||||
if err := transcriptMsg(helloRetryRequest, confTranscript); err != nil {
|
||||
return nil, err
|
||||
}
|
||||
acceptConfirmation := tls13.ExpandLabel(hs.suite.hash.New,
|
||||
hkdf.Extract(hs.suite.hash.New, hs.clientHello.random, nil),
|
||||
"hrr ech accept confirmation",
|
||||
confTranscript.Sum(nil),
|
||||
8,
|
||||
)
|
||||
helloRetryRequest.encryptedClientHello = acceptConfirmation
|
||||
}
|
||||
|
||||
if _, err := hs.c.writeHandshakeRecord(helloRetryRequest, hs.transcript); err != nil {
|
||||
return nil, err
|
||||
}
|
||||
|
@ -552,6 +602,45 @@ func (hs *serverHandshakeStateTLS13) doHelloRetryRequest(selectedGroup CurveID)
|
|||
return nil, unexpectedMessageError(clientHello, msg)
|
||||
}
|
||||
|
||||
if hs.echContext != nil {
|
||||
if len(clientHello.encryptedClientHello) == 0 {
|
||||
c.sendAlert(alertMissingExtension)
|
||||
return nil, errors.New("tls: second client hello missing encrypted client hello extension")
|
||||
}
|
||||
|
||||
echType, echCiphersuite, configID, encap, payload, err := parseECHExt(clientHello.encryptedClientHello)
|
||||
if err != nil {
|
||||
c.sendAlert(alertDecodeError)
|
||||
return nil, errors.New("tls: client sent invalid encrypted client hello extension")
|
||||
}
|
||||
|
||||
if echType == outerECHExt && hs.echContext.inner || echType == innerECHExt && !hs.echContext.inner {
|
||||
c.sendAlert(alertDecodeError)
|
||||
return nil, errors.New("tls: unexpected switch in encrypted client hello extension type")
|
||||
}
|
||||
|
||||
if echType == outerECHExt {
|
||||
if echCiphersuite != hs.echContext.ciphersuite || configID != hs.echContext.configID || len(encap) != 0 {
|
||||
c.sendAlert(alertIllegalParameter)
|
||||
return nil, errors.New("tls: second client hello encrypted client hello extension does not match")
|
||||
}
|
||||
|
||||
encodedInner, err := decryptECHPayload(hs.echContext.hpkeContext, clientHello.original, payload)
|
||||
if err != nil {
|
||||
c.sendAlert(alertDecryptError)
|
||||
return nil, errors.New("tls: failed to decrypt second client hello encrypted client hello extension payload")
|
||||
}
|
||||
|
||||
echInner, err := decodeInnerClientHello(clientHello, encodedInner)
|
||||
if err != nil {
|
||||
c.sendAlert(alertIllegalParameter)
|
||||
return nil, errors.New("tls: client sent invalid encrypted client hello extension")
|
||||
}
|
||||
|
||||
clientHello = echInner
|
||||
}
|
||||
}
|
||||
|
||||
if len(clientHello.keyShares) != 1 {
|
||||
c.sendAlert(alertIllegalParameter)
|
||||
return nil, errors.New("tls: client didn't send one key share in second ClientHello")
|
||||
|
@ -639,9 +728,27 @@ func illegalClientHelloChange(ch, ch1 *clientHelloMsg) bool {
|
|||
func (hs *serverHandshakeStateTLS13) sendServerParameters() error {
|
||||
c := hs.c
|
||||
|
||||
if hs.echContext != nil {
|
||||
copy(hs.hello.random[32-8:], make([]byte, 8))
|
||||
echTranscript := cloneHash(hs.transcript, hs.suite.hash)
|
||||
echTranscript.Write(hs.clientHello.original)
|
||||
if err := transcriptMsg(hs.hello, echTranscript); err != nil {
|
||||
return err
|
||||
}
|
||||
// compute the acceptance message
|
||||
acceptConfirmation := tls13.ExpandLabel(hs.suite.hash.New,
|
||||
hkdf.Extract(hs.suite.hash.New, hs.clientHello.random, nil),
|
||||
"ech accept confirmation",
|
||||
echTranscript.Sum(nil),
|
||||
8,
|
||||
)
|
||||
copy(hs.hello.random[32-8:], acceptConfirmation)
|
||||
}
|
||||
|
||||
if err := transcriptMsg(hs.clientHello, hs.transcript); err != nil {
|
||||
return err
|
||||
}
|
||||
|
||||
if _, err := hs.c.writeHandshakeRecord(hs.hello, hs.transcript); err != nil {
|
||||
return err
|
||||
}
|
||||
|
@ -652,16 +759,13 @@ func (hs *serverHandshakeStateTLS13) sendServerParameters() error {
|
|||
|
||||
earlySecret := hs.earlySecret
|
||||
if earlySecret == nil {
|
||||
earlySecret = hs.suite.extract(nil, nil)
|
||||
earlySecret = tls13.NewEarlySecret(hs.suite.hash.New, nil)
|
||||
}
|
||||
hs.handshakeSecret = hs.suite.extract(hs.sharedKey,
|
||||
hs.suite.deriveSecret(earlySecret, "derived", nil))
|
||||
hs.handshakeSecret = earlySecret.HandshakeSecret(hs.sharedKey)
|
||||
|
||||
clientSecret := hs.suite.deriveSecret(hs.handshakeSecret,
|
||||
clientHandshakeTrafficLabel, hs.transcript)
|
||||
clientSecret := hs.handshakeSecret.ClientHandshakeTrafficSecret(hs.transcript)
|
||||
c.in.setTrafficSecret(hs.suite, QUICEncryptionLevelHandshake, clientSecret)
|
||||
serverSecret := hs.suite.deriveSecret(hs.handshakeSecret,
|
||||
serverHandshakeTrafficLabel, hs.transcript)
|
||||
serverSecret := hs.handshakeSecret.ServerHandshakeTrafficSecret(hs.transcript)
|
||||
c.out.setTrafficSecret(hs.suite, QUICEncryptionLevelHandshake, serverSecret)
|
||||
|
||||
if c.quic != nil {
|
||||
|
@ -695,6 +799,16 @@ func (hs *serverHandshakeStateTLS13) sendServerParameters() error {
|
|||
encryptedExtensions.earlyData = hs.earlyData
|
||||
}
|
||||
|
||||
// If client sent ECH extension, but we didn't accept it,
|
||||
// send retry configs, if available.
|
||||
if len(hs.c.config.EncryptedClientHelloKeys) > 0 && len(hs.clientHello.encryptedClientHello) > 0 && hs.echContext == nil {
|
||||
encryptedExtensions.echRetryConfigs, err = buildRetryConfigList(hs.c.config.EncryptedClientHelloKeys)
|
||||
if err != nil {
|
||||
c.sendAlert(alertInternalError)
|
||||
return err
|
||||
}
|
||||
}
|
||||
|
||||
if _, err := hs.c.writeHandshakeRecord(encryptedExtensions, hs.transcript); err != nil {
|
||||
return err
|
||||
}
|
||||
|
@ -786,13 +900,10 @@ func (hs *serverHandshakeStateTLS13) sendServerFinished() error {
|
|||
|
||||
// Derive secrets that take context through the server Finished.
|
||||
|
||||
hs.masterSecret = hs.suite.extract(nil,
|
||||
hs.suite.deriveSecret(hs.handshakeSecret, "derived", nil))
|
||||
hs.masterSecret = hs.handshakeSecret.MasterSecret()
|
||||
|
||||
hs.trafficSecret = hs.suite.deriveSecret(hs.masterSecret,
|
||||
clientApplicationTrafficLabel, hs.transcript)
|
||||
serverSecret := hs.suite.deriveSecret(hs.masterSecret,
|
||||
serverApplicationTrafficLabel, hs.transcript)
|
||||
hs.trafficSecret = hs.masterSecret.ClientApplicationTrafficSecret(hs.transcript)
|
||||
serverSecret := hs.masterSecret.ServerApplicationTrafficSecret(hs.transcript)
|
||||
c.out.setTrafficSecret(hs.suite, QUICEncryptionLevelApplication, serverSecret)
|
||||
|
||||
if c.quic != nil {
|
||||
|
@ -858,8 +969,7 @@ func (hs *serverHandshakeStateTLS13) sendSessionTickets() error {
|
|||
return err
|
||||
}
|
||||
|
||||
c.resumptionSecret = hs.suite.deriveSecret(hs.masterSecret,
|
||||
resumptionLabel, hs.transcript)
|
||||
c.resumptionSecret = hs.masterSecret.ResumptionMasterSecret(hs.transcript)
|
||||
|
||||
if !hs.shouldSendSessionTickets() {
|
||||
return nil
|
||||
|
@ -874,7 +984,7 @@ func (c *Conn) sendSessionTicket(earlyData bool, extra [][]byte) error {
|
|||
}
|
||||
// ticket_nonce, which must be unique per connection, is always left at
|
||||
// zero because we only ever send one ticket per connection.
|
||||
psk := suite.expandLabel(c.resumptionSecret, "resumption",
|
||||
psk := tls13.ExpandLabel(suite.hash.New, c.resumptionSecret, "resumption",
|
||||
nil, suite.hash.Size())
|
||||
|
||||
m := new(newSessionTicketMsgTLS13)
|
||||
|
@ -909,7 +1019,7 @@ func (c *Conn) sendSessionTicket(earlyData bool, extra [][]byte) error {
|
|||
if _, err := c.config.rand().Read(ageAdd); err != nil {
|
||||
return err
|
||||
}
|
||||
m.ageAdd = byteorder.LeUint32(ageAdd)
|
||||
m.ageAdd = byteorder.LEUint32(ageAdd)
|
||||
|
||||
if earlyData {
|
||||
// RFC 9001, Section 4.6.1
|
||||
|
|
Loading…
Add table
Add a link
Reference in a new issue