mirror of
https://github.com/refraction-networking/utls.git
synced 2025-04-03 20:17:36 +03:00
sync: merge changes from go 1.23.4
This commit is contained in:
commit
cefe226467
98 changed files with 8089 additions and 4530 deletions
269
common.go
269
common.go
|
@ -20,9 +20,11 @@ import (
|
|||
"fmt"
|
||||
"io"
|
||||
"net"
|
||||
"slices"
|
||||
"strings"
|
||||
"sync"
|
||||
"time"
|
||||
_ "unsafe" // for linkname
|
||||
)
|
||||
|
||||
const (
|
||||
|
@ -57,12 +59,13 @@ func VersionName(version uint16) string {
|
|||
}
|
||||
|
||||
const (
|
||||
maxPlaintext = 16384 // maximum plaintext payload length
|
||||
maxCiphertext = 16384 + 2048 // maximum ciphertext payload length
|
||||
maxCiphertextTLS13 = 16384 + 256 // maximum ciphertext length in TLS 1.3
|
||||
recordHeaderLen = 5 // record header length
|
||||
maxHandshake = 65536 // maximum handshake we support (protocol max is 16 MB)
|
||||
maxUselessRecords = 32 // maximum number of consecutive non-advancing records
|
||||
maxPlaintext = 16384 // maximum plaintext payload length
|
||||
maxCiphertext = 16384 + 2048 // maximum ciphertext payload length
|
||||
maxCiphertextTLS13 = 16384 + 256 // maximum ciphertext length in TLS 1.3
|
||||
recordHeaderLen = 5 // record header length
|
||||
maxHandshake = 65536 // maximum handshake we support (protocol max is 16 MB)
|
||||
maxHandshakeCertificateMsg = 262144 // maximum certificate message size (256 KiB)
|
||||
maxUselessRecords = 32 // maximum number of consecutive non-advancing records
|
||||
)
|
||||
|
||||
// TLS record types.
|
||||
|
@ -92,7 +95,6 @@ const (
|
|||
typeFinished uint8 = 20
|
||||
typeCertificateStatus uint8 = 22
|
||||
typeKeyUpdate uint8 = 24
|
||||
typeNextProtocol uint8 = 67 // Not IANA assigned
|
||||
typeMessageHash uint8 = 254 // synthetic message
|
||||
)
|
||||
|
||||
|
@ -124,6 +126,8 @@ const (
|
|||
extensionKeyShare uint16 = 51
|
||||
extensionQUICTransportParameters uint16 = 57
|
||||
extensionRenegotiationInfo uint16 = 0xff01
|
||||
extensionECHOuterExtensions uint16 = 0xfd00
|
||||
extensionEncryptedClientHello uint16 = 0xfe0d
|
||||
)
|
||||
|
||||
// TLS signaling cipher suite values
|
||||
|
@ -131,11 +135,13 @@ const (
|
|||
scsvRenegotiation uint16 = 0x00ff
|
||||
)
|
||||
|
||||
// CurveID is the type of a TLS identifier for an elliptic curve. See
|
||||
// CurveID is the type of a TLS identifier for a key exchange mechanism. See
|
||||
// https://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-8.
|
||||
//
|
||||
// In TLS 1.3, this type is called NamedGroup, but at this time this library
|
||||
// only supports Elliptic Curve based groups. See RFC 8446, Section 4.2.7.
|
||||
// In TLS 1.2, this registry used to support only elliptic curves. In TLS 1.3,
|
||||
// it was extended to other groups and renamed NamedGroup. See RFC 8446, Section
|
||||
// 4.2.7. It was then also extended to other mechanisms, such as hybrid
|
||||
// post-quantum KEMs.
|
||||
type CurveID uint16
|
||||
|
||||
const (
|
||||
|
@ -143,6 +149,11 @@ const (
|
|||
CurveP384 CurveID = 24
|
||||
CurveP521 CurveID = 25
|
||||
X25519 CurveID = 29
|
||||
|
||||
// Experimental codepoint for X25519Kyber768Draft00, specified in
|
||||
// draft-tls-westerbaan-xyber768d00-03. Not exported, as support might be
|
||||
// removed in the future.
|
||||
x25519Kyber768Draft00 CurveID = 0x6399 // X25519Kyber768Draft00
|
||||
)
|
||||
|
||||
// TLS 1.3 Key Share. See RFC 8446, Section 4.2.8.
|
||||
|
@ -197,25 +208,6 @@ const (
|
|||
// hash function associated with the Ed25519 signature scheme.
|
||||
var directSigning crypto.Hash = 0
|
||||
|
||||
// defaultSupportedSignatureAlgorithms contains the signature and hash algorithms that
|
||||
// the code advertises as supported in a TLS 1.2+ ClientHello and in a TLS 1.2+
|
||||
// CertificateRequest. The two fields are merged to match with TLS 1.3.
|
||||
// Note that in TLS 1.2, the ECDSA algorithms are not constrained to P-256, etc.
|
||||
var defaultSupportedSignatureAlgorithms = []SignatureScheme{
|
||||
PSSWithSHA256,
|
||||
ECDSAWithP256AndSHA256,
|
||||
Ed25519,
|
||||
PSSWithSHA384,
|
||||
PSSWithSHA512,
|
||||
PKCS1WithSHA256,
|
||||
PKCS1WithSHA384,
|
||||
PKCS1WithSHA512,
|
||||
ECDSAWithP384AndSHA384,
|
||||
ECDSAWithP521AndSHA512,
|
||||
PKCS1WithSHA1,
|
||||
ECDSAWithSHA1,
|
||||
}
|
||||
|
||||
// helloRetryRequestRandom is set as the Random value of a ServerHello
|
||||
// to signal that the message is actually a HelloRetryRequest.
|
||||
var helloRetryRequestRandom = []byte{ // See RFC 8446, Section 4.1.3.
|
||||
|
@ -304,9 +296,21 @@ type ConnectionState struct {
|
|||
// resumed connections that don't support Extended Master Secret (RFC 7627).
|
||||
TLSUnique []byte
|
||||
|
||||
// ECHAccepted indicates if Encrypted Client Hello was offered by the client
|
||||
// and accepted by the server. Currently, ECH is supported only on the
|
||||
// client side.
|
||||
ECHAccepted bool
|
||||
|
||||
// ekm is a closure exposed via ExportKeyingMaterial.
|
||||
ekm func(label string, context []byte, length int) ([]byte, error)
|
||||
|
||||
// testingOnlyDidHRR is true if a HelloRetryRequest was sent/received.
|
||||
testingOnlyDidHRR bool
|
||||
|
||||
// testingOnlyCurveID is the selected CurveID, or zero if an RSA exchanges
|
||||
// is performed.
|
||||
testingOnlyCurveID CurveID
|
||||
|
||||
// ECHRetryConfigs contains the ECH retry configurations sent by the server in
|
||||
// EncryptedExtensions message. It is only populated if the server sent the
|
||||
// ech extension in EncryptedExtensions message.
|
||||
|
@ -384,7 +388,7 @@ type ClientSessionCache interface {
|
|||
Put(sessionKey string, cs *ClientSessionState)
|
||||
}
|
||||
|
||||
//go:generate stringer -type=SignatureScheme,CurveID,ClientAuthType -output=common_string.go
|
||||
//go:generate stringer -linecomment -type=SignatureScheme,CurveID,ClientAuthType -output=common_string.go
|
||||
|
||||
// SignatureScheme identifies a signature algorithm supported by TLS. See
|
||||
// RFC 8446, Section 4.2.3.
|
||||
|
@ -726,7 +730,9 @@ type Config struct {
|
|||
// If CipherSuites is nil, a safe default list is used. The default cipher
|
||||
// suites might change over time. In Go 1.22 RSA key exchange based cipher
|
||||
// suites were removed from the default list, but can be re-added with the
|
||||
// GODEBUG setting tlsrsakex=1.
|
||||
// GODEBUG setting tlsrsakex=1. In Go 1.23 3DES cipher suites were removed
|
||||
// from the default list, but can be re-added with the GODEBUG setting
|
||||
// tls3des=1.
|
||||
CipherSuites []uint16
|
||||
|
||||
// PreferServerCipherSuites is a legacy field and has no effect.
|
||||
|
@ -806,6 +812,10 @@ type Config struct {
|
|||
// an ECDHE handshake, in preference order. If empty, the default will
|
||||
// be used. The client will use the first preference as the type for
|
||||
// its key share in TLS 1.3. This may change in the future.
|
||||
//
|
||||
// From Go 1.23, the default includes the X25519Kyber768Draft00 hybrid
|
||||
// post-quantum key exchange. To disable it, set CurvePreferences explicitly
|
||||
// or use the GODEBUG=tlskyber=0 environment variable.
|
||||
CurvePreferences []CurveID
|
||||
|
||||
// PQSignatureSchemesEnabled controls whether additional post-quantum
|
||||
|
@ -831,6 +841,41 @@ type Config struct {
|
|||
// used for debugging.
|
||||
KeyLogWriter io.Writer
|
||||
|
||||
// EncryptedClientHelloConfigList is a serialized ECHConfigList. If
|
||||
// provided, clients will attempt to connect to servers using Encrypted
|
||||
// Client Hello (ECH) using one of the provided ECHConfigs. Servers
|
||||
// currently ignore this field.
|
||||
//
|
||||
// If the list contains no valid ECH configs, the handshake will fail
|
||||
// and return an error.
|
||||
//
|
||||
// If EncryptedClientHelloConfigList is set, MinVersion, if set, must
|
||||
// be VersionTLS13.
|
||||
//
|
||||
// When EncryptedClientHelloConfigList is set, the handshake will only
|
||||
// succeed if ECH is sucessfully negotiated. If the server rejects ECH,
|
||||
// an ECHRejectionError error will be returned, which may contain a new
|
||||
// ECHConfigList that the server suggests using.
|
||||
//
|
||||
// How this field is parsed may change in future Go versions, if the
|
||||
// encoding described in the final Encrypted Client Hello RFC changes.
|
||||
EncryptedClientHelloConfigList []byte
|
||||
|
||||
// EncryptedClientHelloRejectionVerify, if not nil, is called when ECH is
|
||||
// rejected, in order to verify the ECH provider certificate in the outer
|
||||
// Client Hello. If it returns a non-nil error, the handshake is aborted and
|
||||
// that error results.
|
||||
//
|
||||
// Unlike VerifyPeerCertificate and VerifyConnection, normal certificate
|
||||
// verification will not be performed before calling
|
||||
// EncryptedClientHelloRejectionVerify.
|
||||
//
|
||||
// If EncryptedClientHelloRejectionVerify is nil and ECH is rejected, the
|
||||
// roots in RootCAs will be used to verify the ECH providers public
|
||||
// certificate. VerifyPeerCertificate and VerifyConnection are not called
|
||||
// when ECH is rejected, even if set, and InsecureSkipVerify is ignored.
|
||||
EncryptedClientHelloRejectionVerify func(ConnectionState) error
|
||||
|
||||
// mutex protects sessionTicketKeys and autoSessionTicketKeys.
|
||||
mutex sync.RWMutex
|
||||
// sessionTicketKeys contains zero or more ticket keys. If set, it means
|
||||
|
@ -901,41 +946,43 @@ func (c *Config) Clone() *Config {
|
|||
c.mutex.RLock()
|
||||
defer c.mutex.RUnlock()
|
||||
return &Config{
|
||||
Rand: c.Rand,
|
||||
Time: c.Time,
|
||||
Certificates: c.Certificates,
|
||||
NameToCertificate: c.NameToCertificate,
|
||||
GetCertificate: c.GetCertificate,
|
||||
GetClientCertificate: c.GetClientCertificate,
|
||||
GetConfigForClient: c.GetConfigForClient,
|
||||
VerifyPeerCertificate: c.VerifyPeerCertificate,
|
||||
VerifyConnection: c.VerifyConnection,
|
||||
RootCAs: c.RootCAs,
|
||||
NextProtos: c.NextProtos,
|
||||
ApplicationSettings: c.ApplicationSettings,
|
||||
ServerName: c.ServerName,
|
||||
ClientAuth: c.ClientAuth,
|
||||
ClientCAs: c.ClientCAs,
|
||||
InsecureSkipVerify: c.InsecureSkipVerify,
|
||||
InsecureSkipTimeVerify: c.InsecureSkipTimeVerify,
|
||||
InsecureServerNameToVerify: c.InsecureServerNameToVerify,
|
||||
OmitEmptyPsk: c.OmitEmptyPsk,
|
||||
CipherSuites: c.CipherSuites,
|
||||
PreferServerCipherSuites: c.PreferServerCipherSuites,
|
||||
SessionTicketsDisabled: c.SessionTicketsDisabled,
|
||||
SessionTicketKey: c.SessionTicketKey,
|
||||
ClientSessionCache: c.ClientSessionCache,
|
||||
UnwrapSession: c.UnwrapSession,
|
||||
WrapSession: c.WrapSession,
|
||||
MinVersion: c.MinVersion,
|
||||
MaxVersion: c.MaxVersion,
|
||||
CurvePreferences: c.CurvePreferences,
|
||||
PQSignatureSchemesEnabled: c.PQSignatureSchemesEnabled, // [UTLS]
|
||||
DynamicRecordSizingDisabled: c.DynamicRecordSizingDisabled,
|
||||
Renegotiation: c.Renegotiation,
|
||||
KeyLogWriter: c.KeyLogWriter,
|
||||
sessionTicketKeys: c.sessionTicketKeys,
|
||||
autoSessionTicketKeys: c.autoSessionTicketKeys,
|
||||
Rand: c.Rand,
|
||||
Time: c.Time,
|
||||
Certificates: c.Certificates,
|
||||
NameToCertificate: c.NameToCertificate,
|
||||
GetCertificate: c.GetCertificate,
|
||||
GetClientCertificate: c.GetClientCertificate,
|
||||
GetConfigForClient: c.GetConfigForClient,
|
||||
VerifyPeerCertificate: c.VerifyPeerCertificate,
|
||||
VerifyConnection: c.VerifyConnection,
|
||||
RootCAs: c.RootCAs,
|
||||
NextProtos: c.NextProtos,
|
||||
ApplicationSettings: c.ApplicationSettings,
|
||||
ServerName: c.ServerName,
|
||||
ClientAuth: c.ClientAuth,
|
||||
ClientCAs: c.ClientCAs,
|
||||
InsecureSkipVerify: c.InsecureSkipVerify,
|
||||
InsecureSkipTimeVerify: c.InsecureSkipTimeVerify,
|
||||
InsecureServerNameToVerify: c.InsecureServerNameToVerify,
|
||||
OmitEmptyPsk: c.OmitEmptyPsk,
|
||||
CipherSuites: c.CipherSuites,
|
||||
PreferServerCipherSuites: c.PreferServerCipherSuites,
|
||||
SessionTicketsDisabled: c.SessionTicketsDisabled,
|
||||
SessionTicketKey: c.SessionTicketKey,
|
||||
ClientSessionCache: c.ClientSessionCache,
|
||||
UnwrapSession: c.UnwrapSession,
|
||||
WrapSession: c.WrapSession,
|
||||
MinVersion: c.MinVersion,
|
||||
MaxVersion: c.MaxVersion,
|
||||
CurvePreferences: c.CurvePreferences,
|
||||
PQSignatureSchemesEnabled: c.PQSignatureSchemesEnabled, // [UTLS]
|
||||
DynamicRecordSizingDisabled: c.DynamicRecordSizingDisabled,
|
||||
Renegotiation: c.Renegotiation,
|
||||
KeyLogWriter: c.KeyLogWriter,
|
||||
EncryptedClientHelloConfigList: c.EncryptedClientHelloConfigList,
|
||||
EncryptedClientHelloRejectionVerify: c.EncryptedClientHelloRejectionVerify,
|
||||
sessionTicketKeys: c.sessionTicketKeys,
|
||||
autoSessionTicketKeys: c.autoSessionTicketKeys,
|
||||
|
||||
PreferSkipResumptionOnNilExtension: c.PreferSkipResumptionOnNilExtension, // [UTLS]
|
||||
ECHConfigs: c.ECHConfigs, // [uTLS]
|
||||
|
@ -1084,23 +1131,20 @@ func (c *Config) time() time.Time {
|
|||
return t()
|
||||
}
|
||||
|
||||
// var tlsrsakex = godebug.New("tlsrsakex") // [UTLS] unsupported
|
||||
|
||||
func (c *Config) cipherSuites() []uint16 {
|
||||
if c.CipherSuites == nil {
|
||||
if needFIPS() {
|
||||
return defaultCipherSuitesFIPS
|
||||
}
|
||||
return defaultCipherSuites()
|
||||
}
|
||||
if needFIPS() {
|
||||
return fipsCipherSuites(c)
|
||||
cipherSuites := slices.Clone(c.CipherSuites)
|
||||
return slices.DeleteFunc(cipherSuites, func(id uint16) bool {
|
||||
return !slices.Contains(defaultCipherSuitesFIPS, id)
|
||||
})
|
||||
}
|
||||
if c.CipherSuites != nil {
|
||||
return c.CipherSuites
|
||||
}
|
||||
|
||||
// [uTLS SECTION BEGIN]
|
||||
// Disable unsupported godebug package
|
||||
// if tlsrsakex.Value() == "1" {
|
||||
// return defaultCipherSuitesWithRSAKex
|
||||
// }
|
||||
// [uTLS SECTION END]
|
||||
return defaultCipherSuites
|
||||
return c.CipherSuites
|
||||
}
|
||||
|
||||
var supportedVersions = []uint16{
|
||||
|
@ -1120,7 +1164,7 @@ const roleServer = false
|
|||
func (c *Config) supportedVersions(isClient bool) []uint16 {
|
||||
versions := make([]uint16, 0, len(supportedVersions))
|
||||
for _, v := range supportedVersions {
|
||||
if needFIPS() && (v < fipsMinVersion(c) || v > fipsMaxVersion(c)) {
|
||||
if needFIPS() && !slices.Contains(defaultSupportedVersionsFIPS, v) {
|
||||
continue
|
||||
}
|
||||
if (c == nil || c.MinVersion == 0) && v < VersionTLS12 {
|
||||
|
@ -1134,6 +1178,9 @@ func (c *Config) supportedVersions(isClient bool) []uint16 {
|
|||
}
|
||||
// [uTLS SECTION END]
|
||||
}
|
||||
if isClient && c.EncryptedClientHelloConfigList != nil && v < VersionTLS13 {
|
||||
continue
|
||||
}
|
||||
if c != nil && c.MinVersion != 0 && v < c.MinVersion {
|
||||
continue
|
||||
}
|
||||
|
@ -1167,20 +1214,30 @@ func supportedVersionsFromMax(maxVersion uint16) []uint16 {
|
|||
return versions
|
||||
}
|
||||
|
||||
var defaultCurvePreferences = []CurveID{X25519, CurveP256, CurveP384, CurveP521}
|
||||
|
||||
func (c *Config) curvePreferences() []CurveID {
|
||||
if needFIPS() {
|
||||
return fipsCurvePreferences(c)
|
||||
func (c *Config) curvePreferences(version uint16) []CurveID {
|
||||
var curvePreferences []CurveID
|
||||
if c != nil && len(c.CurvePreferences) != 0 {
|
||||
curvePreferences = slices.Clone(c.CurvePreferences)
|
||||
if needFIPS() {
|
||||
return slices.DeleteFunc(curvePreferences, func(c CurveID) bool {
|
||||
return !slices.Contains(defaultCurvePreferencesFIPS, c)
|
||||
})
|
||||
}
|
||||
} else if needFIPS() {
|
||||
curvePreferences = slices.Clone(defaultCurvePreferencesFIPS)
|
||||
} else {
|
||||
curvePreferences = defaultCurvePreferences()
|
||||
}
|
||||
if c == nil || len(c.CurvePreferences) == 0 {
|
||||
return defaultCurvePreferences
|
||||
if version < VersionTLS13 {
|
||||
return slices.DeleteFunc(curvePreferences, func(c CurveID) bool {
|
||||
return c == x25519Kyber768Draft00
|
||||
})
|
||||
}
|
||||
return c.CurvePreferences
|
||||
return curvePreferences
|
||||
}
|
||||
|
||||
func (c *Config) supportsCurve(curve CurveID) bool {
|
||||
for _, cc := range c.curvePreferences() {
|
||||
func (c *Config) supportsCurve(version uint16, curve CurveID) bool {
|
||||
for _, cc := range c.curvePreferences(version) {
|
||||
if cc == curve {
|
||||
return true
|
||||
}
|
||||
|
@ -1202,6 +1259,15 @@ func (c *Config) mutualVersion(isClient bool, peerVersions []uint16) (uint16, bo
|
|||
return 0, false
|
||||
}
|
||||
|
||||
// errNoCertificates should be an internal detail,
|
||||
// but widely used packages access it using linkname.
|
||||
// Notable members of the hall of shame include:
|
||||
// - github.com/xtls/xray-core
|
||||
//
|
||||
// Do not remove or change the type signature.
|
||||
// See go.dev/issue/67401.
|
||||
//
|
||||
//go:linkname errNoCertificates
|
||||
var errNoCertificates = errors.New("tls: no certificates configured")
|
||||
|
||||
// getCertificate returns the best certificate for the given ClientHelloInfo,
|
||||
|
@ -1339,7 +1405,7 @@ func (chi *ClientHelloInfo) SupportsCertificate(c *Certificate) error {
|
|||
}
|
||||
|
||||
// The only signed key exchange we support is ECDHE.
|
||||
if !supportsECDHE(config, chi.SupportedCurves, chi.SupportedPoints) {
|
||||
if !supportsECDHE(config, vers, chi.SupportedCurves, chi.SupportedPoints) {
|
||||
return supportsRSAFallback(errors.New("client doesn't support ECDHE, can only use legacy RSA key exchange"))
|
||||
}
|
||||
|
||||
|
@ -1360,7 +1426,7 @@ func (chi *ClientHelloInfo) SupportsCertificate(c *Certificate) error {
|
|||
}
|
||||
var curveOk bool
|
||||
for _, c := range chi.SupportedCurves {
|
||||
if c == curve && config.supportsCurve(c) {
|
||||
if c == curve && config.supportsCurve(vers, c) {
|
||||
curveOk = true
|
||||
break
|
||||
}
|
||||
|
@ -1531,6 +1597,15 @@ type handshakeMessage interface {
|
|||
unmarshal([]byte) bool
|
||||
}
|
||||
|
||||
type handshakeMessageWithOriginalBytes interface {
|
||||
handshakeMessage
|
||||
|
||||
// originalBytes should return the original bytes that were passed to
|
||||
// unmarshal to create the message. If the message was not produced by
|
||||
// unmarshal, it should return nil.
|
||||
originalBytes() []byte
|
||||
}
|
||||
|
||||
// lruSessionCache is a ClientSessionCache implementation that uses an LRU
|
||||
// caching strategy.
|
||||
type lruSessionCache struct {
|
||||
|
@ -1618,6 +1693,14 @@ func unexpectedMessageError(wanted, got any) error {
|
|||
return fmt.Errorf("tls: received unexpected handshake message of type %T when waiting for %T", got, wanted)
|
||||
}
|
||||
|
||||
// supportedSignatureAlgorithms returns the supported signature algorithms.
|
||||
func supportedSignatureAlgorithms() []SignatureScheme {
|
||||
if !needFIPS() {
|
||||
return defaultSupportedSignatureAlgorithms
|
||||
}
|
||||
return defaultSupportedSignatureAlgorithmsFIPS
|
||||
}
|
||||
|
||||
func isSupportedSignatureAlgorithm(sigAlg SignatureScheme, supportedSignatureAlgorithms []SignatureScheme) bool {
|
||||
for _, s := range supportedSignatureAlgorithms {
|
||||
if s == sigAlg {
|
||||
|
|
Loading…
Add table
Add a link
Reference in a new issue