Coverage Report

Created: 2019-12-03 15:21

/src/botan/src/lib/tls/tls_callbacks.cpp
Line
Count
Source (jump to first uncovered line)
1
/*
2
* TLS Callbacks
3
* (C) 2016 Jack Lloyd
4
*     2017 Harry Reimann, Rohde & Schwarz Cybersecurity
5
*
6
* Botan is released under the Simplified BSD License (see license.txt)
7
*/
8
9
#include <botan/tls_callbacks.h>
10
#include <botan/tls_policy.h>
11
#include <botan/tls_algos.h>
12
#include <botan/x509path.h>
13
#include <botan/ocsp.h>
14
#include <botan/dh.h>
15
#include <botan/ecdh.h>
16
#include <botan/tls_exceptn.h>
17
#include <botan/internal/ct_utils.h>
18
19
#if defined(BOTAN_HAS_CURVE_25519)
20
  #include <botan/curve25519.h>
21
#endif
22
23
namespace Botan {
24
25
void TLS::Callbacks::tls_inspect_handshake_msg(const Handshake_Message&)
26
127k
   {
27
127k
   // default is no op
28
127k
   }
29
30
std::string TLS::Callbacks::tls_server_choose_app_protocol(const std::vector<std::string>&)
31
0
   {
32
0
   return "";
33
0
   }
34
35
std::string TLS::Callbacks::tls_peer_network_identity()
36
7.17k
   {
37
7.17k
   return "";
38
7.17k
   }
39
40
void TLS::Callbacks::tls_modify_extensions(Extensions&, Connection_Side)
41
28.3k
   {
42
28.3k
   }
43
44
void TLS::Callbacks::tls_examine_extensions(const Extensions&, Connection_Side)
45
27.0k
   {
46
27.0k
   }
47
48
std::string TLS::Callbacks::tls_decode_group_param(Group_Params group_param)
49
20.9k
   {
50
20.9k
   return group_param_to_string(group_param);
51
20.9k
   }
52
53
void TLS::Callbacks::tls_verify_cert_chain(
54
   const std::vector<X509_Certificate>& cert_chain,
55
   const std::vector<std::shared_ptr<const OCSP::Response>>& ocsp_responses,
56
   const std::vector<Certificate_Store*>& trusted_roots,
57
   Usage_Type usage,
58
   const std::string& hostname,
59
   const TLS::Policy& policy)
60
848
   {
61
848
   if(cert_chain.empty())
62
0
      throw Invalid_Argument("Certificate chain was empty");
63
848
64
848
   Path_Validation_Restrictions restrictions(policy.require_cert_revocation_info(),
65
848
                                             policy.minimum_signature_strength());
66
848
67
848
   Path_Validation_Result result =
68
848
      x509_path_validate(cert_chain,
69
848
                         restrictions,
70
848
                         trusted_roots,
71
848
                         (usage == Usage_Type::TLS_SERVER_AUTH ? hostname : ""),
72
848
                         usage,
73
848
                         std::chrono::system_clock::now(),
74
848
                         tls_verify_cert_chain_ocsp_timeout(),
75
848
                         ocsp_responses);
76
848
77
848
   if(!result.successful_validation())
78
828
      {
79
828
      throw TLS_Exception(Alert::BAD_CERTIFICATE,
80
828
                          "Certificate validation failure: " + result.result_string());
81
828
      }
82
848
   }
83
84
std::vector<uint8_t> TLS::Callbacks::tls_sign_message(
85
   const Private_Key& key,
86
   RandomNumberGenerator& rng,
87
   const std::string& emsa,
88
   Signature_Format format,
89
   const std::vector<uint8_t>& msg)
90
0
   {
91
0
   PK_Signer signer(key, rng, emsa, format);
92
0
93
0
   return signer.sign_message(msg, rng);
94
0
   }
95
96
bool TLS::Callbacks::tls_verify_message(
97
   const Public_Key& key,
98
   const std::string& emsa,
99
   Signature_Format format,
100
   const std::vector<uint8_t>& msg,
101
   const std::vector<uint8_t>& sig)
102
333
   {
103
333
   PK_Verifier verifier(key, emsa, format);
104
333
105
333
   return verifier.verify_message(msg, sig);
106
333
   }
107
108
std::pair<secure_vector<uint8_t>, std::vector<uint8_t>> TLS::Callbacks::tls_dh_agree(
109
   const std::vector<uint8_t>& modulus,
110
   const std::vector<uint8_t>& generator,
111
   const std::vector<uint8_t>& peer_public_value,
112
   const Policy& policy,
113
   RandomNumberGenerator& rng)
114
103
   {
115
103
   BigInt p = BigInt::decode(modulus);
116
103
   BigInt g = BigInt::decode(generator);
117
103
   BigInt Y = BigInt::decode(peer_public_value);
118
103
119
103
   /*
120
103
    * A basic check for key validity. As we do not know q here we
121
103
    * cannot check that Y is in the right subgroup. However since
122
103
    * our key is ephemeral there does not seem to be any
123
103
    * advantage to bogus keys anyway.
124
103
    */
125
103
   if(Y <= 1 || Y >= p - 1)
126
1
      throw TLS_Exception(Alert::ILLEGAL_PARAMETER,
127
1
                          "Server sent bad DH key for DHE exchange");
128
102
129
102
   DL_Group group(p, g);
130
102
131
102
   if(!group.verify_group(rng, false))
132
21
      throw TLS_Exception(Alert::INSUFFICIENT_SECURITY,
133
21
                          "DH group validation failed");
134
81
135
81
   DH_PublicKey peer_key(group, Y);
136
81
137
81
   policy.check_peer_key_acceptable(peer_key);
138
81
139
81
   DH_PrivateKey priv_key(rng, group);
140
81
   PK_Key_Agreement ka(priv_key, rng, "Raw");
141
81
   secure_vector<uint8_t> dh_secret = CT::strip_leading_zeros(
142
81
      ka.derive_key(0, peer_key.public_value()).bits_of());
143
81
144
81
   return std::make_pair(dh_secret, priv_key.public_value());
145
81
   }
146
147
std::pair<secure_vector<uint8_t>, std::vector<uint8_t>> TLS::Callbacks::tls_ecdh_agree(
148
   const std::string& curve_name,
149
   const std::vector<uint8_t>& peer_public_value,
150
   const Policy& policy,
151
   RandomNumberGenerator& rng,
152
   bool compressed)
153
165
   {
154
165
   secure_vector<uint8_t> ecdh_secret;
155
165
   std::vector<uint8_t> our_public_value;
156
165
157
165
   if(curve_name == "x25519")
158
13
      {
159
13
#if defined(BOTAN_HAS_CURVE_25519)
160
13
      if(peer_public_value.size() != 32)
161
1
         {
162
1
         throw TLS_Exception(Alert::HANDSHAKE_FAILURE, "Invalid X25519 key size");
163
1
         }
164
12
165
12
      Curve25519_PublicKey peer_key(peer_public_value);
166
12
      policy.check_peer_key_acceptable(peer_key);
167
12
      Curve25519_PrivateKey priv_key(rng);
168
12
      PK_Key_Agreement ka(priv_key, rng, "Raw");
169
12
      ecdh_secret = ka.derive_key(0, peer_key.public_value()).bits_of();
170
12
171
12
      // X25519 is always compressed but sent as "uncompressed" in TLS
172
12
      our_public_value = priv_key.public_value();
173
#else
174
      throw Internal_Error("Negotiated X25519 somehow, but it is disabled");
175
#endif
176
      }
177
152
   else
178
152
      {
179
152
      EC_Group group(OID::from_string(curve_name));
180
152
      ECDH_PublicKey peer_key(group, group.OS2ECP(peer_public_value));
181
152
      policy.check_peer_key_acceptable(peer_key);
182
152
      ECDH_PrivateKey priv_key(rng, group);
183
152
      PK_Key_Agreement ka(priv_key, rng, "Raw");
184
152
      ecdh_secret = ka.derive_key(0, peer_key.public_value()).bits_of();
185
152
      our_public_value = priv_key.public_value(compressed ? PointGFp::COMPRESSED : PointGFp::UNCOMPRESSED);
186
152
      }
187
165
188
165
   return std::make_pair(ecdh_secret, our_public_value);
189
165
   }
190
191
}