github.com/shijuvar/go@v0.0.0-20141209052335-e8f13700b70c/src/crypto/tls/handshake_server.go (about)

     1  // Copyright 2009 The Go Authors. All rights reserved.
     2  // Use of this source code is governed by a BSD-style
     3  // license that can be found in the LICENSE file.
     4  
     5  package tls
     6  
     7  import (
     8  	"crypto"
     9  	"crypto/ecdsa"
    10  	"crypto/rsa"
    11  	"crypto/subtle"
    12  	"crypto/x509"
    13  	"encoding/asn1"
    14  	"errors"
    15  	"fmt"
    16  	"io"
    17  )
    18  
    19  // serverHandshakeState contains details of a server handshake in progress.
    20  // It's discarded once the handshake has completed.
    21  type serverHandshakeState struct {
    22  	c               *Conn
    23  	clientHello     *clientHelloMsg
    24  	hello           *serverHelloMsg
    25  	suite           *cipherSuite
    26  	ellipticOk      bool
    27  	ecdsaOk         bool
    28  	sessionState    *sessionState
    29  	finishedHash    finishedHash
    30  	masterSecret    []byte
    31  	certsFromClient [][]byte
    32  	cert            *Certificate
    33  }
    34  
    35  // serverHandshake performs a TLS handshake as a server.
    36  func (c *Conn) serverHandshake() error {
    37  	config := c.config
    38  
    39  	// If this is the first server handshake, we generate a random key to
    40  	// encrypt the tickets with.
    41  	config.serverInitOnce.Do(config.serverInit)
    42  
    43  	hs := serverHandshakeState{
    44  		c: c,
    45  	}
    46  	isResume, err := hs.readClientHello()
    47  	if err != nil {
    48  		return err
    49  	}
    50  
    51  	// For an overview of TLS handshaking, see https://tools.ietf.org/html/rfc5246#section-7.3
    52  	if isResume {
    53  		// The client has included a session ticket and so we do an abbreviated handshake.
    54  		if err := hs.doResumeHandshake(); err != nil {
    55  			return err
    56  		}
    57  		if err := hs.establishKeys(); err != nil {
    58  			return err
    59  		}
    60  		if err := hs.sendFinished(c.firstFinished[:]); err != nil {
    61  			return err
    62  		}
    63  		if err := hs.readFinished(nil); err != nil {
    64  			return err
    65  		}
    66  		c.didResume = true
    67  	} else {
    68  		// The client didn't include a session ticket, or it wasn't
    69  		// valid so we do a full handshake.
    70  		if err := hs.doFullHandshake(); err != nil {
    71  			return err
    72  		}
    73  		if err := hs.establishKeys(); err != nil {
    74  			return err
    75  		}
    76  		if err := hs.readFinished(c.firstFinished[:]); err != nil {
    77  			return err
    78  		}
    79  		if err := hs.sendSessionTicket(); err != nil {
    80  			return err
    81  		}
    82  		if err := hs.sendFinished(nil); err != nil {
    83  			return err
    84  		}
    85  	}
    86  	c.handshakeComplete = true
    87  
    88  	return nil
    89  }
    90  
    91  // readClientHello reads a ClientHello message from the client and decides
    92  // whether we will perform session resumption.
    93  func (hs *serverHandshakeState) readClientHello() (isResume bool, err error) {
    94  	config := hs.c.config
    95  	c := hs.c
    96  
    97  	msg, err := c.readHandshake()
    98  	if err != nil {
    99  		return false, err
   100  	}
   101  	var ok bool
   102  	hs.clientHello, ok = msg.(*clientHelloMsg)
   103  	if !ok {
   104  		c.sendAlert(alertUnexpectedMessage)
   105  		return false, unexpectedMessageError(hs.clientHello, msg)
   106  	}
   107  	c.vers, ok = config.mutualVersion(hs.clientHello.vers)
   108  	if !ok {
   109  		c.sendAlert(alertProtocolVersion)
   110  		return false, fmt.Errorf("tls: client offered an unsupported, maximum protocol version of %x", hs.clientHello.vers)
   111  	}
   112  	c.haveVers = true
   113  
   114  	hs.finishedHash = newFinishedHash(c.vers)
   115  	hs.finishedHash.Write(hs.clientHello.marshal())
   116  
   117  	hs.hello = new(serverHelloMsg)
   118  
   119  	supportedCurve := false
   120  	preferredCurves := config.curvePreferences()
   121  Curves:
   122  	for _, curve := range hs.clientHello.supportedCurves {
   123  		for _, supported := range preferredCurves {
   124  			if supported == curve {
   125  				supportedCurve = true
   126  				break Curves
   127  			}
   128  		}
   129  	}
   130  
   131  	supportedPointFormat := false
   132  	for _, pointFormat := range hs.clientHello.supportedPoints {
   133  		if pointFormat == pointFormatUncompressed {
   134  			supportedPointFormat = true
   135  			break
   136  		}
   137  	}
   138  	hs.ellipticOk = supportedCurve && supportedPointFormat
   139  
   140  	foundCompression := false
   141  	// We only support null compression, so check that the client offered it.
   142  	for _, compression := range hs.clientHello.compressionMethods {
   143  		if compression == compressionNone {
   144  			foundCompression = true
   145  			break
   146  		}
   147  	}
   148  
   149  	if !foundCompression {
   150  		c.sendAlert(alertHandshakeFailure)
   151  		return false, errors.New("tls: client does not support uncompressed connections")
   152  	}
   153  
   154  	hs.hello.vers = c.vers
   155  	hs.hello.random = make([]byte, 32)
   156  	_, err = io.ReadFull(config.rand(), hs.hello.random)
   157  	if err != nil {
   158  		c.sendAlert(alertInternalError)
   159  		return false, err
   160  	}
   161  	hs.hello.secureRenegotiation = hs.clientHello.secureRenegotiation
   162  	hs.hello.compressionMethod = compressionNone
   163  	if len(hs.clientHello.serverName) > 0 {
   164  		c.serverName = hs.clientHello.serverName
   165  	}
   166  
   167  	if len(hs.clientHello.alpnProtocols) > 0 {
   168  		if selectedProto, fallback := mutualProtocol(hs.clientHello.alpnProtocols, c.config.NextProtos); !fallback {
   169  			hs.hello.alpnProtocol = selectedProto
   170  			c.clientProtocol = selectedProto
   171  		}
   172  	} else {
   173  		// Although sending an empty NPN extension is reasonable, Firefox has
   174  		// had a bug around this. Best to send nothing at all if
   175  		// config.NextProtos is empty. See
   176  		// https://code.google.com/p/go/issues/detail?id=5445.
   177  		if hs.clientHello.nextProtoNeg && len(config.NextProtos) > 0 {
   178  			hs.hello.nextProtoNeg = true
   179  			hs.hello.nextProtos = config.NextProtos
   180  		}
   181  	}
   182  
   183  	if len(config.Certificates) == 0 {
   184  		c.sendAlert(alertInternalError)
   185  		return false, errors.New("tls: no certificates configured")
   186  	}
   187  	hs.cert = &config.Certificates[0]
   188  	if len(hs.clientHello.serverName) > 0 {
   189  		chi := &ClientHelloInfo{
   190  			CipherSuites:    hs.clientHello.cipherSuites,
   191  			ServerName:      hs.clientHello.serverName,
   192  			SupportedCurves: hs.clientHello.supportedCurves,
   193  			SupportedPoints: hs.clientHello.supportedPoints,
   194  		}
   195  		if hs.cert, err = config.getCertificate(chi); err != nil {
   196  			c.sendAlert(alertInternalError)
   197  			return false, err
   198  		}
   199  	}
   200  
   201  	_, hs.ecdsaOk = hs.cert.PrivateKey.(*ecdsa.PrivateKey)
   202  
   203  	if hs.checkForResumption() {
   204  		return true, nil
   205  	}
   206  
   207  	var preferenceList, supportedList []uint16
   208  	if c.config.PreferServerCipherSuites {
   209  		preferenceList = c.config.cipherSuites()
   210  		supportedList = hs.clientHello.cipherSuites
   211  	} else {
   212  		preferenceList = hs.clientHello.cipherSuites
   213  		supportedList = c.config.cipherSuites()
   214  	}
   215  
   216  	for _, id := range preferenceList {
   217  		if hs.suite = c.tryCipherSuite(id, supportedList, c.vers, hs.ellipticOk, hs.ecdsaOk); hs.suite != nil {
   218  			break
   219  		}
   220  	}
   221  
   222  	if hs.suite == nil {
   223  		c.sendAlert(alertHandshakeFailure)
   224  		return false, errors.New("tls: no cipher suite supported by both client and server")
   225  	}
   226  
   227  	// See https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00.
   228  	for _, id := range hs.clientHello.cipherSuites {
   229  		if id == TLS_FALLBACK_SCSV {
   230  			// The client is doing a fallback connection.
   231  			if hs.clientHello.vers < c.config.MaxVersion {
   232  				c.sendAlert(alertInappropriateFallback)
   233  				return false, errors.New("tls: client using inppropriate protocol fallback")
   234  			}
   235  			break
   236  		}
   237  	}
   238  
   239  	return false, nil
   240  }
   241  
   242  // checkForResumption returns true if we should perform resumption on this connection.
   243  func (hs *serverHandshakeState) checkForResumption() bool {
   244  	c := hs.c
   245  
   246  	if c.config.SessionTicketsDisabled {
   247  		return false
   248  	}
   249  
   250  	var ok bool
   251  	if hs.sessionState, ok = c.decryptTicket(hs.clientHello.sessionTicket); !ok {
   252  		return false
   253  	}
   254  
   255  	if hs.sessionState.vers > hs.clientHello.vers {
   256  		return false
   257  	}
   258  	if vers, ok := c.config.mutualVersion(hs.sessionState.vers); !ok || vers != hs.sessionState.vers {
   259  		return false
   260  	}
   261  
   262  	cipherSuiteOk := false
   263  	// Check that the client is still offering the ciphersuite in the session.
   264  	for _, id := range hs.clientHello.cipherSuites {
   265  		if id == hs.sessionState.cipherSuite {
   266  			cipherSuiteOk = true
   267  			break
   268  		}
   269  	}
   270  	if !cipherSuiteOk {
   271  		return false
   272  	}
   273  
   274  	// Check that we also support the ciphersuite from the session.
   275  	hs.suite = c.tryCipherSuite(hs.sessionState.cipherSuite, c.config.cipherSuites(), hs.sessionState.vers, hs.ellipticOk, hs.ecdsaOk)
   276  	if hs.suite == nil {
   277  		return false
   278  	}
   279  
   280  	sessionHasClientCerts := len(hs.sessionState.certificates) != 0
   281  	needClientCerts := c.config.ClientAuth == RequireAnyClientCert || c.config.ClientAuth == RequireAndVerifyClientCert
   282  	if needClientCerts && !sessionHasClientCerts {
   283  		return false
   284  	}
   285  	if sessionHasClientCerts && c.config.ClientAuth == NoClientCert {
   286  		return false
   287  	}
   288  
   289  	return true
   290  }
   291  
   292  func (hs *serverHandshakeState) doResumeHandshake() error {
   293  	c := hs.c
   294  
   295  	hs.hello.cipherSuite = hs.suite.id
   296  	// We echo the client's session ID in the ServerHello to let it know
   297  	// that we're doing a resumption.
   298  	hs.hello.sessionId = hs.clientHello.sessionId
   299  	hs.finishedHash.Write(hs.hello.marshal())
   300  	c.writeRecord(recordTypeHandshake, hs.hello.marshal())
   301  
   302  	if len(hs.sessionState.certificates) > 0 {
   303  		if _, err := hs.processCertsFromClient(hs.sessionState.certificates); err != nil {
   304  			return err
   305  		}
   306  	}
   307  
   308  	hs.masterSecret = hs.sessionState.masterSecret
   309  
   310  	return nil
   311  }
   312  
   313  func (hs *serverHandshakeState) doFullHandshake() error {
   314  	config := hs.c.config
   315  	c := hs.c
   316  
   317  	if hs.clientHello.ocspStapling && len(hs.cert.OCSPStaple) > 0 {
   318  		hs.hello.ocspStapling = true
   319  	}
   320  
   321  	hs.hello.ticketSupported = hs.clientHello.ticketSupported && !config.SessionTicketsDisabled
   322  	hs.hello.cipherSuite = hs.suite.id
   323  	hs.finishedHash.Write(hs.hello.marshal())
   324  	c.writeRecord(recordTypeHandshake, hs.hello.marshal())
   325  
   326  	certMsg := new(certificateMsg)
   327  	certMsg.certificates = hs.cert.Certificate
   328  	hs.finishedHash.Write(certMsg.marshal())
   329  	c.writeRecord(recordTypeHandshake, certMsg.marshal())
   330  
   331  	if hs.hello.ocspStapling {
   332  		certStatus := new(certificateStatusMsg)
   333  		certStatus.statusType = statusTypeOCSP
   334  		certStatus.response = hs.cert.OCSPStaple
   335  		hs.finishedHash.Write(certStatus.marshal())
   336  		c.writeRecord(recordTypeHandshake, certStatus.marshal())
   337  	}
   338  
   339  	keyAgreement := hs.suite.ka(c.vers)
   340  	skx, err := keyAgreement.generateServerKeyExchange(config, hs.cert, hs.clientHello, hs.hello)
   341  	if err != nil {
   342  		c.sendAlert(alertHandshakeFailure)
   343  		return err
   344  	}
   345  	if skx != nil {
   346  		hs.finishedHash.Write(skx.marshal())
   347  		c.writeRecord(recordTypeHandshake, skx.marshal())
   348  	}
   349  
   350  	if config.ClientAuth >= RequestClientCert {
   351  		// Request a client certificate
   352  		certReq := new(certificateRequestMsg)
   353  		certReq.certificateTypes = []byte{
   354  			byte(certTypeRSASign),
   355  			byte(certTypeECDSASign),
   356  		}
   357  		if c.vers >= VersionTLS12 {
   358  			certReq.hasSignatureAndHash = true
   359  			certReq.signatureAndHashes = supportedClientCertSignatureAlgorithms
   360  		}
   361  
   362  		// An empty list of certificateAuthorities signals to
   363  		// the client that it may send any certificate in response
   364  		// to our request. When we know the CAs we trust, then
   365  		// we can send them down, so that the client can choose
   366  		// an appropriate certificate to give to us.
   367  		if config.ClientCAs != nil {
   368  			certReq.certificateAuthorities = config.ClientCAs.Subjects()
   369  		}
   370  		hs.finishedHash.Write(certReq.marshal())
   371  		c.writeRecord(recordTypeHandshake, certReq.marshal())
   372  	}
   373  
   374  	helloDone := new(serverHelloDoneMsg)
   375  	hs.finishedHash.Write(helloDone.marshal())
   376  	c.writeRecord(recordTypeHandshake, helloDone.marshal())
   377  
   378  	var pub crypto.PublicKey // public key for client auth, if any
   379  
   380  	msg, err := c.readHandshake()
   381  	if err != nil {
   382  		return err
   383  	}
   384  
   385  	var ok bool
   386  	// If we requested a client certificate, then the client must send a
   387  	// certificate message, even if it's empty.
   388  	if config.ClientAuth >= RequestClientCert {
   389  		if certMsg, ok = msg.(*certificateMsg); !ok {
   390  			c.sendAlert(alertUnexpectedMessage)
   391  			return unexpectedMessageError(certMsg, msg)
   392  		}
   393  		hs.finishedHash.Write(certMsg.marshal())
   394  
   395  		if len(certMsg.certificates) == 0 {
   396  			// The client didn't actually send a certificate
   397  			switch config.ClientAuth {
   398  			case RequireAnyClientCert, RequireAndVerifyClientCert:
   399  				c.sendAlert(alertBadCertificate)
   400  				return errors.New("tls: client didn't provide a certificate")
   401  			}
   402  		}
   403  
   404  		pub, err = hs.processCertsFromClient(certMsg.certificates)
   405  		if err != nil {
   406  			return err
   407  		}
   408  
   409  		msg, err = c.readHandshake()
   410  		if err != nil {
   411  			return err
   412  		}
   413  	}
   414  
   415  	// Get client key exchange
   416  	ckx, ok := msg.(*clientKeyExchangeMsg)
   417  	if !ok {
   418  		c.sendAlert(alertUnexpectedMessage)
   419  		return unexpectedMessageError(ckx, msg)
   420  	}
   421  	hs.finishedHash.Write(ckx.marshal())
   422  
   423  	// If we received a client cert in response to our certificate request message,
   424  	// the client will send us a certificateVerifyMsg immediately after the
   425  	// clientKeyExchangeMsg.  This message is a digest of all preceding
   426  	// handshake-layer messages that is signed using the private key corresponding
   427  	// to the client's certificate. This allows us to verify that the client is in
   428  	// possession of the private key of the certificate.
   429  	if len(c.peerCertificates) > 0 {
   430  		msg, err = c.readHandshake()
   431  		if err != nil {
   432  			return err
   433  		}
   434  		certVerify, ok := msg.(*certificateVerifyMsg)
   435  		if !ok {
   436  			c.sendAlert(alertUnexpectedMessage)
   437  			return unexpectedMessageError(certVerify, msg)
   438  		}
   439  
   440  		switch key := pub.(type) {
   441  		case *ecdsa.PublicKey:
   442  			ecdsaSig := new(ecdsaSignature)
   443  			if _, err = asn1.Unmarshal(certVerify.signature, ecdsaSig); err != nil {
   444  				break
   445  			}
   446  			if ecdsaSig.R.Sign() <= 0 || ecdsaSig.S.Sign() <= 0 {
   447  				err = errors.New("ECDSA signature contained zero or negative values")
   448  				break
   449  			}
   450  			digest, _, _ := hs.finishedHash.hashForClientCertificate(signatureECDSA)
   451  			if !ecdsa.Verify(key, digest, ecdsaSig.R, ecdsaSig.S) {
   452  				err = errors.New("ECDSA verification failure")
   453  				break
   454  			}
   455  		case *rsa.PublicKey:
   456  			digest, hashFunc, _ := hs.finishedHash.hashForClientCertificate(signatureRSA)
   457  			err = rsa.VerifyPKCS1v15(key, hashFunc, digest, certVerify.signature)
   458  		}
   459  		if err != nil {
   460  			c.sendAlert(alertBadCertificate)
   461  			return errors.New("could not validate signature of connection nonces: " + err.Error())
   462  		}
   463  
   464  		hs.finishedHash.Write(certVerify.marshal())
   465  	}
   466  
   467  	preMasterSecret, err := keyAgreement.processClientKeyExchange(config, hs.cert, ckx, c.vers)
   468  	if err != nil {
   469  		c.sendAlert(alertHandshakeFailure)
   470  		return err
   471  	}
   472  	hs.masterSecret = masterFromPreMasterSecret(c.vers, preMasterSecret, hs.clientHello.random, hs.hello.random)
   473  
   474  	return nil
   475  }
   476  
   477  func (hs *serverHandshakeState) establishKeys() error {
   478  	c := hs.c
   479  
   480  	clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV :=
   481  		keysFromMasterSecret(c.vers, hs.masterSecret, hs.clientHello.random, hs.hello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen)
   482  
   483  	var clientCipher, serverCipher interface{}
   484  	var clientHash, serverHash macFunction
   485  
   486  	if hs.suite.aead == nil {
   487  		clientCipher = hs.suite.cipher(clientKey, clientIV, true /* for reading */)
   488  		clientHash = hs.suite.mac(c.vers, clientMAC)
   489  		serverCipher = hs.suite.cipher(serverKey, serverIV, false /* not for reading */)
   490  		serverHash = hs.suite.mac(c.vers, serverMAC)
   491  	} else {
   492  		clientCipher = hs.suite.aead(clientKey, clientIV)
   493  		serverCipher = hs.suite.aead(serverKey, serverIV)
   494  	}
   495  
   496  	c.in.prepareCipherSpec(c.vers, clientCipher, clientHash)
   497  	c.out.prepareCipherSpec(c.vers, serverCipher, serverHash)
   498  
   499  	return nil
   500  }
   501  
   502  func (hs *serverHandshakeState) readFinished(out []byte) error {
   503  	c := hs.c
   504  
   505  	c.readRecord(recordTypeChangeCipherSpec)
   506  	if err := c.in.error(); err != nil {
   507  		return err
   508  	}
   509  
   510  	if hs.hello.nextProtoNeg {
   511  		msg, err := c.readHandshake()
   512  		if err != nil {
   513  			return err
   514  		}
   515  		nextProto, ok := msg.(*nextProtoMsg)
   516  		if !ok {
   517  			c.sendAlert(alertUnexpectedMessage)
   518  			return unexpectedMessageError(nextProto, msg)
   519  		}
   520  		hs.finishedHash.Write(nextProto.marshal())
   521  		c.clientProtocol = nextProto.proto
   522  	}
   523  
   524  	msg, err := c.readHandshake()
   525  	if err != nil {
   526  		return err
   527  	}
   528  	clientFinished, ok := msg.(*finishedMsg)
   529  	if !ok {
   530  		c.sendAlert(alertUnexpectedMessage)
   531  		return unexpectedMessageError(clientFinished, msg)
   532  	}
   533  
   534  	verify := hs.finishedHash.clientSum(hs.masterSecret)
   535  	if len(verify) != len(clientFinished.verifyData) ||
   536  		subtle.ConstantTimeCompare(verify, clientFinished.verifyData) != 1 {
   537  		c.sendAlert(alertHandshakeFailure)
   538  		return errors.New("tls: client's Finished message is incorrect")
   539  	}
   540  
   541  	hs.finishedHash.Write(clientFinished.marshal())
   542  	copy(out, verify)
   543  	return nil
   544  }
   545  
   546  func (hs *serverHandshakeState) sendSessionTicket() error {
   547  	if !hs.hello.ticketSupported {
   548  		return nil
   549  	}
   550  
   551  	c := hs.c
   552  	m := new(newSessionTicketMsg)
   553  
   554  	var err error
   555  	state := sessionState{
   556  		vers:         c.vers,
   557  		cipherSuite:  hs.suite.id,
   558  		masterSecret: hs.masterSecret,
   559  		certificates: hs.certsFromClient,
   560  	}
   561  	m.ticket, err = c.encryptTicket(&state)
   562  	if err != nil {
   563  		return err
   564  	}
   565  
   566  	hs.finishedHash.Write(m.marshal())
   567  	c.writeRecord(recordTypeHandshake, m.marshal())
   568  
   569  	return nil
   570  }
   571  
   572  func (hs *serverHandshakeState) sendFinished(out []byte) error {
   573  	c := hs.c
   574  
   575  	c.writeRecord(recordTypeChangeCipherSpec, []byte{1})
   576  
   577  	finished := new(finishedMsg)
   578  	finished.verifyData = hs.finishedHash.serverSum(hs.masterSecret)
   579  	hs.finishedHash.Write(finished.marshal())
   580  	c.writeRecord(recordTypeHandshake, finished.marshal())
   581  
   582  	c.cipherSuite = hs.suite.id
   583  	copy(out, finished.verifyData)
   584  
   585  	return nil
   586  }
   587  
   588  // processCertsFromClient takes a chain of client certificates either from a
   589  // Certificates message or from a sessionState and verifies them. It returns
   590  // the public key of the leaf certificate.
   591  func (hs *serverHandshakeState) processCertsFromClient(certificates [][]byte) (crypto.PublicKey, error) {
   592  	c := hs.c
   593  
   594  	hs.certsFromClient = certificates
   595  	certs := make([]*x509.Certificate, len(certificates))
   596  	var err error
   597  	for i, asn1Data := range certificates {
   598  		if certs[i], err = x509.ParseCertificate(asn1Data); err != nil {
   599  			c.sendAlert(alertBadCertificate)
   600  			return nil, errors.New("tls: failed to parse client certificate: " + err.Error())
   601  		}
   602  	}
   603  
   604  	if c.config.ClientAuth >= VerifyClientCertIfGiven && len(certs) > 0 {
   605  		opts := x509.VerifyOptions{
   606  			Roots:         c.config.ClientCAs,
   607  			CurrentTime:   c.config.time(),
   608  			Intermediates: x509.NewCertPool(),
   609  			KeyUsages:     []x509.ExtKeyUsage{x509.ExtKeyUsageClientAuth},
   610  		}
   611  
   612  		for _, cert := range certs[1:] {
   613  			opts.Intermediates.AddCert(cert)
   614  		}
   615  
   616  		chains, err := certs[0].Verify(opts)
   617  		if err != nil {
   618  			c.sendAlert(alertBadCertificate)
   619  			return nil, errors.New("tls: failed to verify client's certificate: " + err.Error())
   620  		}
   621  
   622  		ok := false
   623  		for _, ku := range certs[0].ExtKeyUsage {
   624  			if ku == x509.ExtKeyUsageClientAuth {
   625  				ok = true
   626  				break
   627  			}
   628  		}
   629  		if !ok {
   630  			c.sendAlert(alertHandshakeFailure)
   631  			return nil, errors.New("tls: client's certificate's extended key usage doesn't permit it to be used for client authentication")
   632  		}
   633  
   634  		c.verifiedChains = chains
   635  	}
   636  
   637  	if len(certs) > 0 {
   638  		var pub crypto.PublicKey
   639  		switch key := certs[0].PublicKey.(type) {
   640  		case *ecdsa.PublicKey, *rsa.PublicKey:
   641  			pub = key
   642  		default:
   643  			c.sendAlert(alertUnsupportedCertificate)
   644  			return nil, fmt.Errorf("tls: client's certificate contains an unsupported public key of type %T", certs[0].PublicKey)
   645  		}
   646  		c.peerCertificates = certs
   647  		return pub, nil
   648  	}
   649  
   650  	return nil, nil
   651  }
   652  
   653  // tryCipherSuite returns a cipherSuite with the given id if that cipher suite
   654  // is acceptable to use.
   655  func (c *Conn) tryCipherSuite(id uint16, supportedCipherSuites []uint16, version uint16, ellipticOk, ecdsaOk bool) *cipherSuite {
   656  	for _, supported := range supportedCipherSuites {
   657  		if id == supported {
   658  			var candidate *cipherSuite
   659  
   660  			for _, s := range cipherSuites {
   661  				if s.id == id {
   662  					candidate = s
   663  					break
   664  				}
   665  			}
   666  			if candidate == nil {
   667  				continue
   668  			}
   669  			// Don't select a ciphersuite which we can't
   670  			// support for this client.
   671  			if (candidate.flags&suiteECDHE != 0) && !ellipticOk {
   672  				continue
   673  			}
   674  			if (candidate.flags&suiteECDSA != 0) != ecdsaOk {
   675  				continue
   676  			}
   677  			if version < VersionTLS12 && candidate.flags&suiteTLS12 != 0 {
   678  				continue
   679  			}
   680  			return candidate
   681  		}
   682  	}
   683  
   684  	return nil
   685  }