Coverage Report

Created: 2020-11-21 08:34

/src/botan/src/lib/tls/msg_client_kex.cpp
Line
Count
Source (jump to first uncovered line)
1
/*
2
* Client Key Exchange Message
3
* (C) 2004-2010,2016 Jack Lloyd
4
*     2017 Harry Reimann, Rohde & Schwarz Cybersecurity
5
*
6
* Botan is released under the Simplified BSD License (see license.txt)
7
*/
8
9
#include <botan/tls_messages.h>
10
#include <botan/tls_extensions.h>
11
#include <botan/rng.h>
12
13
#include <botan/internal/tls_reader.h>
14
#include <botan/internal/tls_handshake_io.h>
15
#include <botan/internal/tls_handshake_state.h>
16
#include <botan/internal/tls_handshake_hash.h>
17
#include <botan/credentials_manager.h>
18
#include <botan/internal/ct_utils.h>
19
20
#include <botan/rsa.h>
21
22
#if defined(BOTAN_HAS_CECPQ1)
23
  #include <botan/cecpq1.h>
24
#endif
25
26
#if defined(BOTAN_HAS_SRP6)
27
  #include <botan/srp6.h>
28
#endif
29
30
namespace Botan {
31
32
namespace TLS {
33
34
/*
35
* Create a new Client Key Exchange message
36
*/
37
Client_Key_Exchange::Client_Key_Exchange(Handshake_IO& io,
38
                                         Handshake_State& state,
39
                                         const Policy& policy,
40
                                         Credentials_Manager& creds,
41
                                         const Public_Key* server_public_key,
42
                                         const std::string& hostname,
43
                                         RandomNumberGenerator& rng)
44
1.56k
   {
45
1.56k
   const Kex_Algo kex_algo = state.ciphersuite().kex_method();
46
47
1.56k
   if(kex_algo == Kex_Algo::PSK)
48
589
      {
49
589
      std::string identity_hint = "";
50
51
589
      if(state.server_kex())
52
2
         {
53
2
         TLS_Data_Reader reader("ClientKeyExchange", state.server_kex()->params());
54
2
         identity_hint = reader.get_string(2, 0, 65535);
55
2
         }
56
57
589
      const std::string psk_identity =
58
589
         creds.psk_identity("tls-client", hostname, identity_hint);
59
60
589
      append_tls_length_value(m_key_material, psk_identity, 2);
61
62
589
      SymmetricKey psk = creds.psk("tls-client", hostname, psk_identity);
63
64
589
      std::vector<uint8_t> zeros(psk.length());
65
66
589
      append_tls_length_value(m_pre_master, zeros, 2);
67
589
      append_tls_length_value(m_pre_master, psk.bits_of(), 2);
68
589
      }
69
973
   else if(state.server_kex())
70
909
      {
71
909
      TLS_Data_Reader reader("ClientKeyExchange", state.server_kex()->params());
72
73
909
      SymmetricKey psk;
74
75
909
      if(kex_algo == Kex_Algo::DHE_PSK ||
76
909
         kex_algo == Kex_Algo::ECDHE_PSK)
77
1
         {
78
1
         std::string identity_hint = reader.get_string(2, 0, 65535);
79
80
1
         const std::string psk_identity =
81
1
            creds.psk_identity("tls-client", hostname, identity_hint);
82
83
1
         append_tls_length_value(m_key_material, psk_identity, 2);
84
85
1
         psk = creds.psk("tls-client", hostname, psk_identity);
86
1
         }
87
88
909
      if(kex_algo == Kex_Algo::DH ||
89
690
         kex_algo == Kex_Algo::DHE_PSK)
90
219
         {
91
219
         const std::vector<uint8_t> modulus = reader.get_range<uint8_t>(2, 1, 65535);
92
219
         const std::vector<uint8_t> generator = reader.get_range<uint8_t>(2, 1, 65535);
93
219
         const std::vector<uint8_t> peer_public_value = reader.get_range<uint8_t>(2, 1, 65535);
94
95
219
         if(reader.remaining_bytes())
96
0
            throw Decoding_Error("Bad params size for DH key exchange");
97
98
219
         const std::pair<secure_vector<uint8_t>, std::vector<uint8_t>> dh_result =
99
219
            state.callbacks().tls_dh_agree(modulus, generator, peer_public_value, policy, rng);
100
101
219
         if(kex_algo == Kex_Algo::DH)
102
0
            m_pre_master = dh_result.first;
103
219
         else
104
219
            {
105
219
            append_tls_length_value(m_pre_master, dh_result.first, 2);
106
219
            append_tls_length_value(m_pre_master, psk.bits_of(), 2);
107
219
            }
108
109
219
         append_tls_length_value(m_key_material, dh_result.second, 2);
110
219
         }
111
690
      else if(kex_algo == Kex_Algo::ECDH ||
112
1
              kex_algo == Kex_Algo::ECDHE_PSK)
113
690
         {
114
690
         const uint8_t curve_type = reader.get_byte();
115
690
         if(curve_type != 3)
116
4
            throw Decoding_Error("Server sent non-named ECC curve");
117
118
686
         const Group_Params curve_id = static_cast<Group_Params>(reader.get_uint16_t());
119
686
         const std::vector<uint8_t> peer_public_value = reader.get_range<uint8_t>(1, 1, 255);
120
121
686
         if(policy.choose_key_exchange_group({curve_id}) != curve_id)
122
19
            {
123
19
            throw TLS_Exception(Alert::HANDSHAKE_FAILURE,
124
19
                                "Server sent ECC curve prohibited by policy");
125
19
            }
126
127
667
         const std::string curve_name = state.callbacks().tls_decode_group_param(curve_id);
128
129
667
         if(curve_name == "")
130
1
            throw Decoding_Error("Server sent unknown named curve " +
131
1
                                 std::to_string(static_cast<uint16_t>(curve_id)));
132
133
666
         const std::pair<secure_vector<uint8_t>, std::vector<uint8_t>> ecdh_result =
134
666
            state.callbacks().tls_ecdh_agree(curve_name, peer_public_value, policy, rng,
135
666
                                             state.server_hello()->prefers_compressed_ec_points());
136
137
666
         if(kex_algo == Kex_Algo::ECDH)
138
540
            {
139
540
            m_pre_master = ecdh_result.first;
140
540
            }
141
126
         else
142
126
            {
143
126
            append_tls_length_value(m_pre_master, ecdh_result.first, 2);
144
126
            append_tls_length_value(m_pre_master, psk.bits_of(), 2);
145
126
            }
146
147
666
         append_tls_length_value(m_key_material, ecdh_result.second, 1);
148
666
         }
149
0
#if defined(BOTAN_HAS_SRP6)
150
0
      else if(kex_algo == Kex_Algo::SRP_SHA)
151
0
         {
152
0
         const BigInt N = BigInt::decode(reader.get_range<uint8_t>(2, 1, 65535));
153
0
         const BigInt g = BigInt::decode(reader.get_range<uint8_t>(2, 1, 65535));
154
0
         std::vector<uint8_t> salt = reader.get_range<uint8_t>(1, 1, 255);
155
0
         const BigInt B = BigInt::decode(reader.get_range<uint8_t>(2, 1, 65535));
156
157
0
         const std::string srp_group = srp6_group_identifier(N, g);
158
159
0
         const std::string srp_identifier =
160
0
            creds.srp_identifier("tls-client", hostname);
161
162
0
         const std::string srp_password =
163
0
            creds.srp_password("tls-client", hostname, srp_identifier);
164
165
0
         std::pair<BigInt, SymmetricKey> srp_vals =
166
0
            srp6_client_agree(srp_identifier,
167
0
                              srp_password,
168
0
                              srp_group,
169
0
                              "SHA-1",
170
0
                              salt,
171
0
                              B,
172
0
                              rng);
173
174
0
         append_tls_length_value(m_key_material, BigInt::encode(srp_vals.first), 2);
175
0
         m_pre_master = srp_vals.second.bits_of();
176
0
         }
177
0
#endif
178
179
0
#if defined(BOTAN_HAS_CECPQ1)
180
0
      else if(kex_algo == Kex_Algo::CECPQ1)
181
0
         {
182
0
         const std::vector<uint8_t> cecpq1_offer = reader.get_range<uint8_t>(2, 1, 65535);
183
184
0
         if(cecpq1_offer.size() != CECPQ1_OFFER_BYTES)
185
0
            throw TLS_Exception(Alert::HANDSHAKE_FAILURE, "Invalid CECPQ1 key size");
186
187
0
         std::vector<uint8_t> newhope_accept(CECPQ1_ACCEPT_BYTES);
188
0
         secure_vector<uint8_t> shared_secret(CECPQ1_SHARED_KEY_BYTES);
189
0
         CECPQ1_accept(shared_secret.data(), newhope_accept.data(), cecpq1_offer.data(), rng);
190
0
         append_tls_length_value(m_key_material, newhope_accept, 2);
191
0
         m_pre_master = shared_secret;
192
0
         }
193
0
#endif
194
0
      else
195
0
         {
196
0
         throw Internal_Error("Client_Key_Exchange: Unknown key exchange method was negotiated");
197
0
         }
198
199
885
      reader.assert_done();
200
885
      }
201
64
   else
202
64
      {
203
      // No server key exchange msg better mean RSA kex + RSA key in cert
204
205
64
      if(kex_algo != Kex_Algo::STATIC_RSA)
206
0
         throw Unexpected_Message("No server kex message, but negotiated a key exchange that required it");
207
208
64
      if(!server_public_key)
209
0
         throw Internal_Error("No server public key for RSA exchange");
210
211
64
      if(auto rsa_pub = dynamic_cast<const RSA_PublicKey*>(server_public_key))
212
64
         {
213
64
         const Protocol_Version offered_version = state.client_hello()->version();
214
215
64
         rng.random_vec(m_pre_master, 48);
216
64
         m_pre_master[0] = offered_version.major_version();
217
64
         m_pre_master[1] = offered_version.minor_version();
218
219
64
         PK_Encryptor_EME encryptor(*rsa_pub, rng, "PKCS1v15");
220
221
64
         const std::vector<uint8_t> encrypted_key = encryptor.encrypt(m_pre_master, rng);
222
223
64
         append_tls_length_value(m_key_material, encrypted_key, 2);
224
64
         }
225
0
      else
226
0
         throw TLS_Exception(Alert::HANDSHAKE_FAILURE,
227
0
                             "Expected a RSA key in server cert but got " +
228
0
                             server_public_key->algo_name());
229
1.53k
      }
230
231
1.53k
   state.hash().update(io.send(*this));
232
1.53k
   }
233
234
/*
235
* Read a Client Key Exchange message
236
*/
237
Client_Key_Exchange::Client_Key_Exchange(const std::vector<uint8_t>& contents,
238
                                         const Handshake_State& state,
239
                                         const Private_Key* server_rsa_kex_key,
240
                                         Credentials_Manager& creds,
241
                                         const Policy& policy,
242
                                         RandomNumberGenerator& rng)
243
14.5k
   {
244
14.5k
   const Kex_Algo kex_algo = state.ciphersuite().kex_method();
245
246
14.5k
   if(kex_algo == Kex_Algo::STATIC_RSA)
247
0
      {
248
0
      BOTAN_ASSERT(state.server_certs() && !state.server_certs()->cert_chain().empty(),
249
0
                   "RSA key exchange negotiated so server sent a certificate");
250
251
0
      if(!server_rsa_kex_key)
252
0
         throw Internal_Error("Expected RSA kex but no server kex key set");
253
254
0
      if(!dynamic_cast<const RSA_PrivateKey*>(server_rsa_kex_key))
255
0
         throw Internal_Error("Expected RSA key but got " + server_rsa_kex_key->algo_name());
256
257
0
      TLS_Data_Reader reader("ClientKeyExchange", contents);
258
0
      const std::vector<uint8_t> encrypted_pre_master = reader.get_range<uint8_t>(2, 0, 65535);
259
0
      reader.assert_done();
260
261
0
      PK_Decryptor_EME decryptor(*server_rsa_kex_key, rng, "PKCS1v15");
262
263
0
      const uint8_t client_major = state.client_hello()->version().major_version();
264
0
      const uint8_t client_minor = state.client_hello()->version().minor_version();
265
266
      /*
267
      * PK_Decryptor::decrypt_or_random will return a random value if
268
      * either the length does not match the expected value or if the
269
      * version number embedded in the PMS does not match the one sent
270
      * in the client hello.
271
      */
272
0
      const size_t expected_plaintext_size = 48;
273
0
      const size_t expected_content_size = 2;
274
0
      const uint8_t expected_content_bytes[expected_content_size] = { client_major, client_minor };
275
0
      const uint8_t expected_content_pos[expected_content_size] = { 0, 1 };
276
277
0
      m_pre_master =
278
0
         decryptor.decrypt_or_random(encrypted_pre_master.data(),
279
0
                                     encrypted_pre_master.size(),
280
0
                                     expected_plaintext_size,
281
0
                                     rng,
282
0
                                     expected_content_bytes,
283
0
                                     expected_content_pos,
284
0
                                     expected_content_size);
285
0
      }
286
14.5k
   else
287
14.5k
      {
288
14.5k
      TLS_Data_Reader reader("ClientKeyExchange", contents);
289
290
14.5k
      SymmetricKey psk;
291
292
14.5k
      if(key_exchange_is_psk(kex_algo))
293
14.5k
         {
294
14.5k
         const std::string psk_identity = reader.get_string(2, 0, 65535);
295
296
14.5k
         psk = creds.psk("tls-server",
297
14.5k
                         state.client_hello()->sni_hostname(),
298
14.5k
                         psk_identity);
299
300
14.5k
         if(psk.length() == 0)
301
0
            {
302
0
            if(policy.hide_unknown_users())
303
0
               psk = SymmetricKey(rng, 16);
304
0
            else
305
0
               throw TLS_Exception(Alert::UNKNOWN_PSK_IDENTITY,
306
0
                                   "No PSK for identifier " + psk_identity);
307
14.5k
            }
308
14.5k
         }
309
310
14.5k
      if(kex_algo == Kex_Algo::PSK)
311
631
         {
312
631
         std::vector<uint8_t> zeros(psk.length());
313
631
         append_tls_length_value(m_pre_master, zeros, 2);
314
631
         append_tls_length_value(m_pre_master, psk.bits_of(), 2);
315
631
         }
316
13.9k
#if defined(BOTAN_HAS_SRP6)
317
13.9k
      else if(kex_algo == Kex_Algo::SRP_SHA)
318
0
         {
319
0
         SRP6_Server_Session& srp = state.server_kex()->server_srp_params();
320
321
0
         m_pre_master = srp.step2(BigInt::decode(reader.get_range<uint8_t>(2, 0, 65535))).bits_of();
322
0
         }
323
13.9k
#endif
324
13.9k
#if defined(BOTAN_HAS_CECPQ1)
325
13.9k
      else if(kex_algo == Kex_Algo::CECPQ1)
326
0
         {
327
0
         const CECPQ1_key& cecpq1_offer = state.server_kex()->cecpq1_key();
328
329
0
         const std::vector<uint8_t> cecpq1_accept = reader.get_range<uint8_t>(2, 0, 65535);
330
0
         if(cecpq1_accept.size() != CECPQ1_ACCEPT_BYTES)
331
0
            throw Decoding_Error("Invalid size for CECPQ1 accept message");
332
333
0
         m_pre_master.resize(CECPQ1_SHARED_KEY_BYTES);
334
0
         CECPQ1_finish(m_pre_master.data(), cecpq1_offer, cecpq1_accept.data());
335
0
         }
336
13.9k
#endif
337
13.9k
      else if(kex_algo == Kex_Algo::DH ||
338
13.9k
              kex_algo == Kex_Algo::DHE_PSK ||
339
11.4k
              kex_algo == Kex_Algo::ECDH ||
340
11.4k
              kex_algo == Kex_Algo::ECDHE_PSK)
341
13.9k
         {
342
13.9k
         const Private_Key& private_key = state.server_kex()->server_kex_key();
343
344
13.9k
         const PK_Key_Agreement_Key* ka_key =
345
13.9k
            dynamic_cast<const PK_Key_Agreement_Key*>(&private_key);
346
347
13.9k
         if(!ka_key)
348
0
            throw Internal_Error("Expected key agreement key type but got " +
349
0
                                 private_key.algo_name());
350
351
13.9k
         std::vector<uint8_t> client_pubkey;
352
353
13.9k
         if(ka_key->algo_name() == "DH")
354
2.47k
            {
355
2.47k
            client_pubkey = reader.get_range<uint8_t>(2, 0, 65535);
356
2.47k
            }
357
11.4k
         else
358
11.4k
            {
359
11.4k
            client_pubkey = reader.get_range<uint8_t>(1, 1, 255);
360
11.4k
            }
361
362
13.9k
         try
363
13.9k
            {
364
13.9k
            PK_Key_Agreement ka(*ka_key, rng, "Raw");
365
366
13.9k
            secure_vector<uint8_t> shared_secret = ka.derive_key(0, client_pubkey).bits_of();
367
368
13.9k
            if(ka_key->algo_name() == "DH")
369
2.44k
               shared_secret = CT::strip_leading_zeros(shared_secret);
370
371
13.9k
            if(kex_algo == Kex_Algo::DHE_PSK ||
372
9.59k
               kex_algo == Kex_Algo::ECDHE_PSK)
373
11.9k
               {
374
11.9k
               append_tls_length_value(m_pre_master, shared_secret, 2);
375
11.9k
               append_tls_length_value(m_pre_master, psk.bits_of(), 2);
376
11.9k
               }
377
1.92k
            else
378
1.92k
               m_pre_master = shared_secret;
379
13.9k
            }
380
13.9k
         catch(Invalid_Argument& e)
381
108
            {
382
108
            throw TLS_Exception(Alert::ILLEGAL_PARAMETER, e.what());
383
108
            }
384
1.76k
         catch(std::exception&)
385
1.76k
            {
386
            /*
387
            * Something failed in the DH/ECDH computation. To avoid possible
388
            * attacks which are based on triggering and detecting some edge
389
            * failure condition, randomize the pre-master output and carry on,
390
            * allowing the protocol to fail later in the finished checks.
391
            */
392
1.76k
            rng.random_vec(m_pre_master, ka_key->public_value().size());
393
1.76k
            }
394
395
13.7k
         reader.assert_done();
396
13.7k
         }
397
14
      else
398
14
         throw Internal_Error("Client_Key_Exchange: Unknown key exchange negotiated");
399
14.5k
      }
400
14.5k
   }
401
402
}
403
404
}