Skip to content

Commit de299f5

Browse files
committedJul 29, 2022
Make the Elliptic curves and order configurable
This allows the client/server to chose which elliptic curves they wish to advertise, and in which order. Fixes #474
1 parent 66ec820 commit de299f5

8 files changed

+137
-1
lines changed
 

‎config.go

+9
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@ import (
1010
"io"
1111
"time"
1212

13+
"github.com/pion/dtls/v2/pkg/crypto/elliptic"
1314
"github.com/pion/logging"
1415
)
1516

@@ -130,6 +131,12 @@ type Config struct {
130131

131132
// List of application protocols the peer supports, for ALPN
132133
SupportedProtocols []string
134+
135+
// List of Elliptic Curves to use
136+
//
137+
// If an ECC ciphersuite is configured and EllipticCurves is empty
138+
// it will default to X25519, P-256, P-384 in this specific order.
139+
EllipticCurves []elliptic.Curve
133140
}
134141

135142
func defaultConnectContextMaker() (context.Context, func()) {
@@ -145,6 +152,8 @@ func (c *Config) connectContextMaker() (context.Context, func()) {
145152

146153
const defaultMTU = 1200 // bytes
147154

155+
var defaultCurves = []elliptic.Curve{elliptic.X25519, elliptic.P256, elliptic.P384} //nolint:gochecknoglobals
156+
148157
// PSKCallback is called once we have the remote's PSKIdentityHint.
149158
// If the remote provided none it will be nil
150159
type PSKCallback func([]byte) ([]byte, error)

‎conn.go

+6
Original file line numberDiff line numberDiff line change
@@ -154,6 +154,11 @@ func createConn(ctx context.Context, nextConn net.Conn, config *Config, isClient
154154
serverName = ""
155155
}
156156

157+
curves := config.EllipticCurves
158+
if len(curves) == 0 {
159+
curves = defaultCurves
160+
}
161+
157162
hsCfg := &handshakeConfig{
158163
localPSKCallback: config.PSK,
159164
localPSKIdentityHint: config.PSKIdentityHint,
@@ -175,6 +180,7 @@ func createConn(ctx context.Context, nextConn net.Conn, config *Config, isClient
175180
initialEpoch: 0,
176181
keyLogWriter: config.KeyLogWriter,
177182
sessionStore: config.SessionStore,
183+
ellipticCurves: curves,
178184
}
179185

180186
// rfc5246#section-7.4.3

‎conn_test.go

+79
Original file line numberDiff line numberDiff line change
@@ -2724,3 +2724,82 @@ func TestMultipleServerCertificates(t *testing.T) {
27242724
})
27252725
}
27262726
}
2727+
2728+
func TestEllipticCurveConfiguration(t *testing.T) {
2729+
// Check for leaking routines
2730+
report := test.CheckRoutines(t)
2731+
defer report()
2732+
2733+
for _, test := range []struct {
2734+
Name string
2735+
ConfigCurves []elliptic.Curve
2736+
HadnshakeCurves []elliptic.Curve
2737+
}{
2738+
{
2739+
Name: "Curve defaulting",
2740+
ConfigCurves: nil,
2741+
HadnshakeCurves: defaultCurves,
2742+
},
2743+
{
2744+
Name: "Single curve",
2745+
ConfigCurves: []elliptic.Curve{elliptic.X25519},
2746+
HadnshakeCurves: []elliptic.Curve{elliptic.X25519},
2747+
},
2748+
{
2749+
Name: "Multiple curves",
2750+
ConfigCurves: []elliptic.Curve{elliptic.P384, elliptic.X25519},
2751+
HadnshakeCurves: []elliptic.Curve{elliptic.P384, elliptic.X25519},
2752+
},
2753+
} {
2754+
ctx, cancel := context.WithTimeout(context.Background(), 10*time.Second)
2755+
defer cancel()
2756+
2757+
ca, cb := dpipe.Pipe()
2758+
type result struct {
2759+
c *Conn
2760+
err error
2761+
}
2762+
c := make(chan result)
2763+
2764+
go func() {
2765+
client, err := testClient(ctx, ca, &Config{CipherSuites: []CipherSuiteID{TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256}, EllipticCurves: test.ConfigCurves}, true)
2766+
c <- result{client, err}
2767+
}()
2768+
2769+
server, err := testServer(ctx, cb, &Config{CipherSuites: []CipherSuiteID{TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256}, EllipticCurves: test.ConfigCurves}, true)
2770+
if err != nil {
2771+
t.Fatalf("Server error: %v", err)
2772+
}
2773+
2774+
if len(test.ConfigCurves) == 0 && len(test.HadnshakeCurves) != len(server.fsm.cfg.ellipticCurves) {
2775+
t.Fatalf("Failed to default Elliptic curves, expected %d, got: %d", len(test.HadnshakeCurves), len(server.fsm.cfg.ellipticCurves))
2776+
}
2777+
2778+
if len(test.ConfigCurves) != 0 {
2779+
if len(test.HadnshakeCurves) != len(server.fsm.cfg.ellipticCurves) {
2780+
t.Fatalf("Failed to configure Elliptic curves, expect %d, got %d", len(test.HadnshakeCurves), len(server.fsm.cfg.ellipticCurves))
2781+
}
2782+
for i, c := range test.ConfigCurves {
2783+
if c != server.fsm.cfg.ellipticCurves[i] {
2784+
t.Fatalf("Failed to maintain Elliptic curve order, expected %s, got %s", c, server.fsm.cfg.ellipticCurves[i])
2785+
}
2786+
}
2787+
}
2788+
2789+
res := <-c
2790+
if res.err != nil {
2791+
t.Fatalf("Client error; %v", err)
2792+
}
2793+
2794+
defer func() {
2795+
err = server.Close()
2796+
if err != nil {
2797+
t.Fatal(err)
2798+
}
2799+
err = res.c.Close()
2800+
if err != nil {
2801+
t.Fatal(err)
2802+
}
2803+
}()
2804+
}
2805+
}

‎flight1handler.go

+1-1
Original file line numberDiff line numberDiff line change
@@ -74,7 +74,7 @@ func flight1Generate(c flightConn, state *State, cache *handshakeCache, cfg *han
7474
if setEllipticCurveCryptographyClientHelloExtensions {
7575
extensions = append(extensions, []extension.Extension{
7676
&extension.SupportedEllipticCurves{
77-
EllipticCurves: []elliptic.Curve{elliptic.X25519, elliptic.P256, elliptic.P384},
77+
EllipticCurves: cfg.ellipticCurves,
7878
},
7979
&extension.SupportedPointFormats{
8080
PointFormats: []elliptic.CurvePointFormat{elliptic.CurvePointFormatUncompressed},

‎handshaker.go

+2
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@ import (
99
"sync"
1010
"time"
1111

12+
"github.com/pion/dtls/v2/pkg/crypto/elliptic"
1213
"github.com/pion/dtls/v2/pkg/crypto/signaturehash"
1314
"github.com/pion/dtls/v2/pkg/protocol/alert"
1415
"github.com/pion/dtls/v2/pkg/protocol/handshake"
@@ -106,6 +107,7 @@ type handshakeConfig struct {
106107
clientCAs *x509.CertPool
107108
retransmitInterval time.Duration
108109
customCipherSuites func() []CipherSuite
110+
ellipticCurves []elliptic.Curve
109111

110112
onFlightState func(flightVal, handshakeState)
111113
log logging.LeveledLogger

‎handshaker_test.go

+3
Original file line numberDiff line numberDiff line change
@@ -1,3 +1,4 @@
1+
//nolint:dupl
12
package dtls
23

34
import (
@@ -264,6 +265,7 @@ func TestHandshaker(t *testing.T) {
264265
cfg := &handshakeConfig{
265266
localCipherSuites: cipherSuites,
266267
localCertificates: []tls.Certificate{clientCert},
268+
ellipticCurves: defaultCurves,
267269
localSignatureSchemes: signaturehash.Algorithms(),
268270
insecureSkipVerify: true,
269271
log: logger,
@@ -296,6 +298,7 @@ func TestHandshaker(t *testing.T) {
296298
cfg := &handshakeConfig{
297299
localCipherSuites: cipherSuites,
298300
localCertificates: []tls.Certificate{clientCert},
301+
ellipticCurves: defaultCurves,
299302
localSignatureSchemes: signaturehash.Algorithms(),
300303
insecureSkipVerify: true,
301304
log: logger,

‎pkg/crypto/elliptic/elliptic.go

+13
Original file line numberDiff line numberDiff line change
@@ -5,6 +5,7 @@ import (
55
"crypto/elliptic"
66
"crypto/rand"
77
"errors"
8+
"fmt"
89

910
"golang.org/x/crypto/curve25519"
1011
)
@@ -57,6 +58,18 @@ const (
5758
X25519 Curve = 0x001d
5859
)
5960

61+
func (c Curve) String() string {
62+
switch c {
63+
case P256:
64+
return "P-256"
65+
case P384:
66+
return "P-384"
67+
case X25519:
68+
return "X25519"
69+
}
70+
return fmt.Sprintf("%#x", uint16(c))
71+
}
72+
6073
// Curves returns all curves we implement
6174
func Curves() map[Curve]bool {
6275
return map[Curve]bool{

‎pkg/crypto/elliptic/elliptic_test.go

+24
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,24 @@
1+
package elliptic
2+
3+
import "testing"
4+
5+
func TestString(t *testing.T) {
6+
tests := []struct {
7+
in Curve
8+
out string
9+
}{
10+
{X25519, "X25519"},
11+
{P256, "P-256"},
12+
{P384, "P-384"},
13+
{0, "0x0"},
14+
}
15+
16+
for _, tt := range tests {
17+
tt := tt
18+
t.Run(tt.out, func(t *testing.T) {
19+
if tt.in.String() != tt.out {
20+
t.Fatalf("Expected: %s, got: %s", tt.out, tt.in.String())
21+
}
22+
})
23+
}
24+
}

0 commit comments

Comments
 (0)
Please sign in to comment.