mirror of
https://github.com/refraction-networking/utls.git
synced 2025-04-03 20:17:36 +03:00
crypto: add support for CIRCL signature schemes
* only partially port the commit from cloudflare/go. We would stick to the official x509 at the cost of incompatibility. Co-Authored-By: Bas Westerbaan <bas@westerbaan.name> Co-Authored-By: Christopher Patton <3453007+cjpatton@users.noreply.github.com> Co-Authored-By: Peter Wu <peter@lekensteyn.nl>
This commit is contained in:
parent
f9a1a7f1af
commit
c4c1fcb925
13 changed files with 178 additions and 15 deletions
55
auth.go
55
auth.go
|
@ -15,6 +15,9 @@ import (
|
|||
"fmt"
|
||||
"hash"
|
||||
"io"
|
||||
|
||||
circlPki "github.com/cloudflare/circl/pki"
|
||||
circlSign "github.com/cloudflare/circl/sign"
|
||||
)
|
||||
|
||||
// verifyHandshakeSignature verifies a signature against pre-hashed
|
||||
|
@ -55,7 +58,20 @@ func verifyHandshakeSignature(sigType uint8, pubkey crypto.PublicKey, hashFunc c
|
|||
return err
|
||||
}
|
||||
default:
|
||||
return errors.New("internal error: unknown signature type")
|
||||
// [UTLS SECTION BEGINS]
|
||||
// Ported from cloudflare/go
|
||||
scheme := circlSchemeBySigType(sigType)
|
||||
if scheme == nil {
|
||||
return errors.New("internal error: unknown signature type")
|
||||
}
|
||||
pubKey, ok := pubkey.(circlSign.PublicKey)
|
||||
if !ok {
|
||||
return fmt.Errorf("expected a %s public key, got %T", scheme.Name(), pubkey)
|
||||
}
|
||||
if !scheme.Verify(pubKey, signed, sig, nil) {
|
||||
return fmt.Errorf("%s verification failure", scheme.Name())
|
||||
}
|
||||
// [UTLS SECTION ENDS]
|
||||
}
|
||||
return nil
|
||||
}
|
||||
|
@ -106,7 +122,18 @@ func typeAndHashFromSignatureScheme(signatureAlgorithm SignatureScheme) (sigType
|
|||
case Ed25519:
|
||||
sigType = signatureEd25519
|
||||
default:
|
||||
return 0, 0, fmt.Errorf("unsupported signature algorithm: %v", signatureAlgorithm)
|
||||
// [UTLS SECTION BEGINS]
|
||||
// Ported from cloudflare/go
|
||||
scheme := circlPki.SchemeByTLSID(uint(signatureAlgorithm))
|
||||
if scheme == nil {
|
||||
return 0, 0, fmt.Errorf("unsupported signature algorithm: %v", signatureAlgorithm)
|
||||
}
|
||||
sigType = sigTypeByCirclScheme(scheme)
|
||||
if sigType == 0 {
|
||||
return 0, 0, fmt.Errorf("circl scheme %s not supported",
|
||||
scheme.Name())
|
||||
}
|
||||
// [UTLS SECTION ENDS]
|
||||
}
|
||||
switch signatureAlgorithm {
|
||||
case PKCS1WithSHA1, ECDSAWithSHA1:
|
||||
|
@ -120,7 +147,14 @@ func typeAndHashFromSignatureScheme(signatureAlgorithm SignatureScheme) (sigType
|
|||
case Ed25519:
|
||||
hash = directSigning
|
||||
default:
|
||||
return 0, 0, fmt.Errorf("unsupported signature algorithm: %v", signatureAlgorithm)
|
||||
// [UTLS SECTION BEGINS]
|
||||
// Ported from cloudflare/go
|
||||
scheme := circlPki.SchemeByTLSID(uint(signatureAlgorithm))
|
||||
if scheme == nil {
|
||||
return 0, 0, fmt.Errorf("unsupported signature algorithm: %v", signatureAlgorithm)
|
||||
}
|
||||
hash = directSigning
|
||||
// [UTLS SECTION ENDS]
|
||||
}
|
||||
return sigType, hash, nil
|
||||
}
|
||||
|
@ -140,6 +174,11 @@ func legacyTypeAndHashFromPublicKey(pub crypto.PublicKey) (sigType uint8, hash c
|
|||
// full signature, and not even OpenSSL bothers with the
|
||||
// complexity, so we can't even test it properly.
|
||||
return 0, 0, fmt.Errorf("tls: Ed25519 public keys are not supported before TLS 1.2")
|
||||
// [UTLS SECTION BEGINS]
|
||||
// Ported from cloudflare/go
|
||||
case circlSign.PublicKey:
|
||||
return 0, 0, fmt.Errorf("tls: circl public keys are not supported before TLS 1.2")
|
||||
// [UTLS SECTION ENDS]
|
||||
default:
|
||||
return 0, 0, fmt.Errorf("tls: unsupported public key: %T", pub)
|
||||
}
|
||||
|
@ -210,6 +249,16 @@ func signatureSchemesForCertificate(version uint16, cert *Certificate) []Signatu
|
|||
}
|
||||
case ed25519.PublicKey:
|
||||
sigAlgs = []SignatureScheme{Ed25519}
|
||||
// [UTLS SECTION BEGINS]
|
||||
// Ported from cloudflare/go
|
||||
case circlSign.PublicKey:
|
||||
scheme := pub.Scheme()
|
||||
tlsScheme, ok := scheme.(circlPki.TLSScheme)
|
||||
if !ok {
|
||||
return nil
|
||||
}
|
||||
sigAlgs = []SignatureScheme{SignatureScheme(tlsScheme.TLSIdentifier())}
|
||||
// [UTLS SECTION ENDS]
|
||||
default:
|
||||
return nil
|
||||
}
|
||||
|
|
|
@ -7,6 +7,8 @@ package tls
|
|||
import (
|
||||
"crypto"
|
||||
"testing"
|
||||
|
||||
circlPki "github.com/cloudflare/circl/pki"
|
||||
)
|
||||
|
||||
func TestSignatureSelection(t *testing.T) {
|
||||
|
@ -161,7 +163,7 @@ func TestSupportedSignatureAlgorithms(t *testing.T) {
|
|||
if sigType == 0 {
|
||||
t.Errorf("%v: missing signature type", sigAlg)
|
||||
}
|
||||
if hash == 0 && sigAlg != Ed25519 {
|
||||
if hash == 0 && sigAlg != Ed25519 && circlPki.SchemeByTLSID(uint(sigAlg)) == nil { // [UTLS] ported from cloudflare/go
|
||||
t.Errorf("%v: missing hash", sigAlg)
|
||||
}
|
||||
}
|
||||
|
|
|
@ -189,6 +189,7 @@ const (
|
|||
signatureRSAPSS
|
||||
signatureECDSA
|
||||
signatureEd25519
|
||||
signatureEdDilithium3
|
||||
)
|
||||
|
||||
// directSigning is a standard Hash value that signals that no pre-hashing
|
||||
|
@ -780,6 +781,11 @@ type Config struct {
|
|||
// its key share in TLS 1.3. This may change in the future.
|
||||
CurvePreferences []CurveID
|
||||
|
||||
// PQSignatureSchemesEnabled controls whether additional post-quantum
|
||||
// signature schemes are supported for peer certificates. For available
|
||||
// signature schemes, see tls_cf.go.
|
||||
PQSignatureSchemesEnabled bool // [UTLS] ported from cloudflare/go
|
||||
|
||||
// DynamicRecordSizingDisabled disables adaptive sizing of TLS records.
|
||||
// When true, the largest possible TLS record size is always used. When
|
||||
// false, the size of TLS records may be adjusted in an attempt to
|
||||
|
@ -885,6 +891,7 @@ func (c *Config) Clone() *Config {
|
|||
MinVersion: c.MinVersion,
|
||||
MaxVersion: c.MaxVersion,
|
||||
CurvePreferences: c.CurvePreferences,
|
||||
PQSignatureSchemesEnabled: c.PQSignatureSchemesEnabled, // [UTLS]
|
||||
DynamicRecordSizingDisabled: c.DynamicRecordSizingDisabled,
|
||||
Renegotiation: c.Renegotiation,
|
||||
KeyLogWriter: c.KeyLogWriter,
|
||||
|
|
|
@ -25,6 +25,9 @@ import (
|
|||
"os"
|
||||
"strings"
|
||||
"time"
|
||||
|
||||
circlSign "github.com/cloudflare/circl/sign"
|
||||
circlSchemes "github.com/cloudflare/circl/sign/schemes"
|
||||
)
|
||||
|
||||
var (
|
||||
|
@ -35,6 +38,7 @@ var (
|
|||
rsaBits = flag.Int("rsa-bits", 2048, "Size of RSA key to generate. Ignored if --ecdsa-curve is set")
|
||||
ecdsaCurve = flag.String("ecdsa-curve", "", "ECDSA curve to use to generate a key. Valid values are P224, P256 (recommended), P384, P521")
|
||||
ed25519Key = flag.Bool("ed25519", false, "Generate an Ed25519 key")
|
||||
circlKey = flag.String("circl", "", "Generate a key supported by Circl") // [UTLS] ported from cloudflare/go
|
||||
)
|
||||
|
||||
func publicKey(priv any) any {
|
||||
|
@ -45,6 +49,11 @@ func publicKey(priv any) any {
|
|||
return &k.PublicKey
|
||||
case ed25519.PrivateKey:
|
||||
return k.Public().(ed25519.PublicKey)
|
||||
// [UTLS SECTION BEGINS]
|
||||
// Ported from cloudflare/go
|
||||
case circlSign.PrivateKey:
|
||||
return k.Public()
|
||||
// [UTLS SECTION ENDS]
|
||||
default:
|
||||
return nil
|
||||
}
|
||||
|
@ -63,6 +72,15 @@ func main() {
|
|||
case "":
|
||||
if *ed25519Key {
|
||||
_, priv, err = ed25519.GenerateKey(rand.Reader)
|
||||
// [UTLS SECTION BEGINS]
|
||||
// Ported from cloudflare/go
|
||||
} else if *circlKey != "" {
|
||||
scheme := circlSchemes.ByName(*circlKey)
|
||||
if scheme == nil {
|
||||
log.Fatalf("No such Circl scheme: %s", *circlKey)
|
||||
}
|
||||
_, priv, err = scheme.GenerateKey()
|
||||
// [UTLS SECTION ENDS]
|
||||
} else {
|
||||
priv, err = rsa.GenerateKey(rand.Reader, *rsaBits)
|
||||
}
|
||||
|
|
|
@ -23,6 +23,7 @@ import (
|
|||
"time"
|
||||
|
||||
circlKem "github.com/cloudflare/circl/kem"
|
||||
circlSign "github.com/cloudflare/circl/sign"
|
||||
)
|
||||
|
||||
type clientHandshakeState struct {
|
||||
|
@ -132,7 +133,7 @@ func (c *Conn) makeClientHello() (*clientHelloMsg, clientKeySharePrivate, error)
|
|||
}
|
||||
|
||||
if hello.vers >= VersionTLS12 {
|
||||
hello.supportedSignatureAlgorithms = supportedSignatureAlgorithms()
|
||||
hello.supportedSignatureAlgorithms = config.supportedSignatureAlgorithms() // [UTLS] ported from cloudflare/go
|
||||
}
|
||||
if testingOnlyForceClientHelloSignatureAlgorithms != nil {
|
||||
hello.supportedSignatureAlgorithms = testingOnlyForceClientHelloSignatureAlgorithms
|
||||
|
@ -1043,7 +1044,7 @@ func (c *Conn) verifyServerCertificate(certificates [][]byte) error {
|
|||
}
|
||||
|
||||
switch certs[0].PublicKey.(type) {
|
||||
case *rsa.PublicKey, *ecdsa.PublicKey, ed25519.PublicKey:
|
||||
case *rsa.PublicKey, *ecdsa.PublicKey, ed25519.PublicKey, circlSign.PublicKey: // [UTLS] ported from cloudflare/go
|
||||
break
|
||||
default:
|
||||
c.sendAlert(alertUnsupportedCertificate)
|
||||
|
|
|
@ -745,7 +745,7 @@ func (hs *clientHandshakeStateTLS13) readServerCertificate() error {
|
|||
}
|
||||
|
||||
// See RFC 8446, Section 4.4.3.
|
||||
if !isSupportedSignatureAlgorithm(certVerify.signatureAlgorithm, supportedSignatureAlgorithms()) {
|
||||
if !isSupportedSignatureAlgorithm(certVerify.signatureAlgorithm, c.config.supportedSignatureAlgorithms()) { // [UTLS] ported from cloudflare/go
|
||||
c.sendAlert(alertIllegalParameter)
|
||||
return errors.New("tls: certificate used with invalid signature algorithm")
|
||||
}
|
||||
|
|
|
@ -17,6 +17,8 @@ import (
|
|||
"hash"
|
||||
"io"
|
||||
"time"
|
||||
|
||||
circlSign "github.com/cloudflare/circl/sign"
|
||||
)
|
||||
|
||||
// serverHandshakeState contains details of a server handshake in progress.
|
||||
|
@ -593,7 +595,7 @@ func (hs *serverHandshakeState) doFullHandshake() error {
|
|||
}
|
||||
if c.vers >= VersionTLS12 {
|
||||
certReq.hasSignatureAlgorithm = true
|
||||
certReq.supportedSignatureAlgorithms = supportedSignatureAlgorithms()
|
||||
certReq.supportedSignatureAlgorithms = c.config.supportedSignatureAlgorithms() // [UTLS] ported from cloudflare/go
|
||||
}
|
||||
|
||||
// An empty list of certificateAuthorities signals to
|
||||
|
@ -917,7 +919,7 @@ func (c *Conn) processCertsFromClient(certificate Certificate) error {
|
|||
|
||||
if len(certs) > 0 {
|
||||
switch certs[0].PublicKey.(type) {
|
||||
case *ecdsa.PublicKey, *rsa.PublicKey, ed25519.PublicKey:
|
||||
case *ecdsa.PublicKey, *rsa.PublicKey, ed25519.PublicKey, circlSign.PublicKey: // [UTLS] ported from cloudflare/go
|
||||
default:
|
||||
c.sendAlert(alertUnsupportedCertificate)
|
||||
return fmt.Errorf("tls: client certificate contains an unsupported public key of type %T", certs[0].PublicKey)
|
||||
|
|
|
@ -680,7 +680,7 @@ func (hs *serverHandshakeStateTLS13) sendServerCertificate() error {
|
|||
certReq := new(certificateRequestMsgTLS13)
|
||||
certReq.ocspStapling = true
|
||||
certReq.scts = true
|
||||
certReq.supportedSignatureAlgorithms = supportedSignatureAlgorithms()
|
||||
certReq.supportedSignatureAlgorithms = c.config.supportedSignatureAlgorithms() // [UTLS] ported from cloudflare/go
|
||||
if c.config.ClientCAs != nil {
|
||||
certReq.certificateAuthorities = c.config.ClientCAs.Subjects()
|
||||
}
|
||||
|
@ -942,7 +942,7 @@ func (hs *serverHandshakeStateTLS13) readClientCertificate() error {
|
|||
}
|
||||
|
||||
// See RFC 8446, Section 4.4.3.
|
||||
if !isSupportedSignatureAlgorithm(certVerify.signatureAlgorithm, supportedSignatureAlgorithms()) {
|
||||
if !isSupportedSignatureAlgorithm(certVerify.signatureAlgorithm, c.config.supportedSignatureAlgorithms()) { // [UTLS] ported from cloudflare/go
|
||||
c.sendAlert(alertIllegalParameter)
|
||||
return errors.New("tls: client certificate used with invalid signature algorithm")
|
||||
}
|
||||
|
|
|
@ -130,7 +130,7 @@ func md5SHA1Hash(slices [][]byte) []byte {
|
|||
// the sigType (for earlier TLS versions). For Ed25519 signatures, which don't
|
||||
// do pre-hashing, it returns the concatenation of the slices.
|
||||
func hashForServerKeyExchange(sigType uint8, hashFunc crypto.Hash, version uint16, slices ...[]byte) []byte {
|
||||
if sigType == signatureEd25519 {
|
||||
if sigType == signatureEd25519 || circlSchemeBySigType(sigType) != nil { // [UTLS] ported from cloudflare/go
|
||||
var signed []byte
|
||||
for _, slice := range slices {
|
||||
signed = append(signed, slice...)
|
||||
|
|
4
prf.go
4
prf.go
|
@ -225,11 +225,11 @@ func (h finishedHash) serverSum(masterSecret []byte) []byte {
|
|||
// hashForClientCertificate returns the handshake messages so far, pre-hashed if
|
||||
// necessary, suitable for signing by a TLS client certificate.
|
||||
func (h finishedHash) hashForClientCertificate(sigType uint8, hashAlg crypto.Hash) []byte {
|
||||
if (h.version >= VersionTLS12 || sigType == signatureEd25519) && h.buffer == nil {
|
||||
if (h.version >= VersionTLS12 || sigType == signatureEd25519 || circlSchemeBySigType(sigType) != nil) && h.buffer == nil { // [UTLS] ported from cloudflare/go
|
||||
panic("tls: handshake hash for a client certificate requested after discarding the handshake buffer")
|
||||
}
|
||||
|
||||
if sigType == signatureEd25519 {
|
||||
if sigType == signatureEd25519 || circlSchemeBySigType(sigType) != nil { // [UTLS] ported from cloudflare/go
|
||||
return h.buffer
|
||||
}
|
||||
|
||||
|
|
18
tls.go
18
tls.go
|
@ -25,6 +25,8 @@ import (
|
|||
"net"
|
||||
"os"
|
||||
"strings"
|
||||
|
||||
circlSign "github.com/cloudflare/circl/sign"
|
||||
)
|
||||
|
||||
// Server returns a new TLS server side connection
|
||||
|
@ -326,6 +328,20 @@ func X509KeyPair(certPEMBlock, keyPEMBlock []byte) (Certificate, error) {
|
|||
if !bytes.Equal(priv.Public().(ed25519.PublicKey), pub) {
|
||||
return fail(errors.New("tls: private key does not match public key"))
|
||||
}
|
||||
// [UTLS SECTION BEGINS]
|
||||
// Ported from cloudflare/go
|
||||
case circlSign.PublicKey:
|
||||
priv, ok := cert.PrivateKey.(circlSign.PrivateKey)
|
||||
if !ok {
|
||||
return fail(errors.New("tls: private key type does not match public key type"))
|
||||
}
|
||||
pkBytes, err := priv.Public().(circlSign.PublicKey).MarshalBinary()
|
||||
pkBytes2, err2 := pub.MarshalBinary()
|
||||
|
||||
if err != nil || err2 != nil || !bytes.Equal(pkBytes, pkBytes2) {
|
||||
return fail(errors.New("tls: private key does not match public key"))
|
||||
}
|
||||
// [UTLS SECTION ENDS]
|
||||
default:
|
||||
return fail(errors.New("tls: unknown public key algorithm"))
|
||||
}
|
||||
|
@ -342,7 +358,7 @@ func parsePrivateKey(der []byte) (crypto.PrivateKey, error) {
|
|||
}
|
||||
if key, err := x509.ParsePKCS8PrivateKey(der); err == nil {
|
||||
switch key := key.(type) {
|
||||
case *rsa.PrivateKey, *ecdsa.PrivateKey, ed25519.PrivateKey:
|
||||
case *rsa.PrivateKey, *ecdsa.PrivateKey, ed25519.PrivateKey, circlSign.PrivateKey:
|
||||
return key, nil
|
||||
default:
|
||||
return nil, errors.New("tls: found unknown private key type in PKCS#8 wrapping")
|
||||
|
|
66
tls_cf.go
Normal file
66
tls_cf.go
Normal file
|
@ -0,0 +1,66 @@
|
|||
// Copyright 2021 Cloudflare, Inc. All rights reserved. Use of this source code
|
||||
// is governed by a BSD-style license that can be found in the LICENSE file.
|
||||
|
||||
package tls
|
||||
|
||||
import (
|
||||
circlPki "github.com/cloudflare/circl/pki"
|
||||
circlSign "github.com/cloudflare/circl/sign"
|
||||
"github.com/cloudflare/circl/sign/eddilithium3"
|
||||
)
|
||||
|
||||
// To add a signature scheme from Circl
|
||||
//
|
||||
// 1. make sure it implements TLSScheme and CertificateScheme,
|
||||
// 2. follow the instructions in crypto/x509/x509_cf.go
|
||||
// 3. add a signature<NameOfAlg> to the iota in common.go
|
||||
// 4. add row in the circlSchemes lists below
|
||||
|
||||
var circlSchemes = [...]struct {
|
||||
sigType uint8
|
||||
scheme circlSign.Scheme
|
||||
}{
|
||||
{signatureEdDilithium3, eddilithium3.Scheme()},
|
||||
}
|
||||
|
||||
func circlSchemeBySigType(sigType uint8) circlSign.Scheme {
|
||||
for _, cs := range circlSchemes {
|
||||
if cs.sigType == sigType {
|
||||
return cs.scheme
|
||||
}
|
||||
}
|
||||
return nil
|
||||
}
|
||||
|
||||
func sigTypeByCirclScheme(scheme circlSign.Scheme) uint8 {
|
||||
for _, cs := range circlSchemes {
|
||||
if cs.scheme == scheme {
|
||||
return cs.sigType
|
||||
}
|
||||
}
|
||||
return 0
|
||||
}
|
||||
|
||||
var supportedSignatureAlgorithmsWithCircl []SignatureScheme
|
||||
|
||||
// supportedSignatureAlgorithms returns enabled signature schemes. PQ signature
|
||||
// schemes are only included when tls.Config#PQSignatureSchemesEnabled is set
|
||||
// and FIPS-only mode is not enabled.
|
||||
func (c *Config) supportedSignatureAlgorithms() []SignatureScheme {
|
||||
// If FIPS-only mode is requested, do not add other algos.
|
||||
if needFIPS() {
|
||||
return supportedSignatureAlgorithms()
|
||||
}
|
||||
if c != nil && c.PQSignatureSchemesEnabled {
|
||||
return supportedSignatureAlgorithmsWithCircl
|
||||
}
|
||||
return defaultSupportedSignatureAlgorithms
|
||||
}
|
||||
|
||||
func init() {
|
||||
supportedSignatureAlgorithmsWithCircl = append([]SignatureScheme{}, defaultSupportedSignatureAlgorithms...)
|
||||
for _, cs := range circlSchemes {
|
||||
supportedSignatureAlgorithmsWithCircl = append(supportedSignatureAlgorithmsWithCircl,
|
||||
SignatureScheme(cs.scheme.(circlPki.TLSScheme).TLSIdentifier()))
|
||||
}
|
||||
}
|
|
@ -866,6 +866,8 @@ func TestCloneNonFuncFields(t *testing.T) {
|
|||
f.Set(reflect.ValueOf([]uint16{1, 2}))
|
||||
case "CurvePreferences":
|
||||
f.Set(reflect.ValueOf([]CurveID{CurveP256}))
|
||||
case "PQSignatureSchemesEnabled": // [UTLS] ported from cloudflare/go
|
||||
f.Set(reflect.ValueOf(true))
|
||||
case "Renegotiation":
|
||||
f.Set(reflect.ValueOf(RenegotiateOnceAsClient))
|
||||
case "mutex", "autoSessionTicketKeys", "sessionTicketKeys":
|
||||
|
|
Loading…
Add table
Add a link
Reference in a new issue