Botan 3.4.0
Crypto and TLS for C&
msg_certificate_13.cpp
Go to the documentation of this file.
1/*
2* Certificate Message
3* (C) 2022 Jack Lloyd
4* 2022 Hannes Rantzsch, René Meusel - neXenio GmbH
5* 2023 René Meusel, Fabian Albert - Rohde & Schwarz Cybersecurity
6*
7* Botan is released under the Simplified BSD License (see license.txt)
8*/
9
10#include <botan/tls_messages.h>
11
12#include <botan/credentials_manager.h>
13#include <botan/data_src.h>
14#include <botan/ocsp.h>
15#include <botan/tls_alert.h>
16#include <botan/tls_callbacks.h>
17#include <botan/tls_exceptn.h>
18#include <botan/tls_extensions.h>
19#include <botan/x509_key.h>
20#include <botan/internal/loadstor.h>
21#include <botan/internal/stl_util.h>
22#include <botan/internal/tls_handshake_hash.h>
23#include <botan/internal/tls_handshake_io.h>
24#include <botan/internal/tls_reader.h>
25
26#include <iterator>
27#include <memory>
28
29namespace Botan::TLS {
30
31namespace {
32
33bool certificate_allows_signing(const X509_Certificate& cert) {
34 const auto constraints = cert.constraints();
35 if(constraints.empty()) {
36 return true;
37 }
38
40}
41
42std::vector<std::string> filter_signature_schemes(const std::vector<Signature_Scheme>& peer_scheme_preference) {
43 std::vector<std::string> compatible_schemes;
44 for(const auto& scheme : peer_scheme_preference) {
45 if(scheme.is_available() && scheme.is_compatible_with(Protocol_Version::TLS_V13)) {
46 compatible_schemes.push_back(scheme.algorithm_name());
47 }
48 }
49
50 if(compatible_schemes.empty()) {
51 throw TLS_Exception(Alert::HandshakeFailure, "Failed to agree on any signature algorithm");
52 }
53
54 return compatible_schemes;
55}
56
57} // namespace
58
60 return !empty() && m_entries.front().has_certificate();
61}
62
64 return !empty() && !has_certificate_chain();
65}
66
67std::vector<X509_Certificate> Certificate_13::cert_chain() const {
69 std::vector<X509_Certificate> result;
70 std::transform(m_entries.cbegin(), m_entries.cend(), std::back_inserter(result), [](const auto& cert_entry) {
71 return cert_entry.certificate();
72 });
73 return result;
74}
75
76void Certificate_13::validate_extensions(const std::set<Extension_Code>& requested_extensions, Callbacks& cb) const {
77 // RFC 8446 4.4.2
78 // Extensions in the Certificate message from the server MUST
79 // correspond to ones from the ClientHello message. Extensions in
80 // the Certificate message from the client MUST correspond to
81 // extensions in the CertificateRequest message from the server.
82 for(const auto& entry : m_entries) {
83 if(entry.extensions().contains_other_than(requested_extensions)) {
84 throw TLS_Exception(Alert::IllegalParameter, "Certificate Entry contained an extension that was not offered");
85 }
86
87 cb.tls_examine_extensions(entry.extensions(), m_side, type());
88 }
89}
90
91std::shared_ptr<const Public_Key> Certificate_13::public_key() const {
93 return m_entries.front().public_key();
94}
95
98 return m_entries.front().certificate();
99}
100
102 const Policy& policy,
103 Credentials_Manager& creds,
104 std::string_view hostname,
105 bool use_ocsp) const {
107
108 if(is_raw_public_key()) {
109 callbacks.tls_verify_raw_public_key(*public_key(), usage, hostname, policy);
110 } else {
111 verify_certificate_chain(callbacks, policy, creds, hostname, use_ocsp, usage);
112 }
113}
114
115void Certificate_13::verify_certificate_chain(Callbacks& callbacks,
116 const Policy& policy,
117 Credentials_Manager& creds,
118 std::string_view hostname,
119 bool use_ocsp,
120 Usage_Type usage_type) const {
121 std::vector<X509_Certificate> certs;
122 std::vector<std::optional<OCSP::Response>> ocsp_responses;
123 for(const auto& entry : m_entries) {
124 certs.push_back(entry.certificate());
125 if(use_ocsp) {
126 if(entry.extensions().has<Certificate_Status_Request>()) {
127 ocsp_responses.push_back(callbacks.tls_parse_ocsp_response(
128 entry.extensions().get<Certificate_Status_Request>()->get_ocsp_response()));
129 } else {
130 ocsp_responses.emplace_back();
131 }
132 }
133 }
134
135 const auto& server_cert = m_entries.front().certificate();
136 if(!certificate_allows_signing(server_cert)) {
137 throw TLS_Exception(Alert::BadCertificate, "Certificate usage constraints do not allow signing");
138 }
139
140 // Note that m_side represents the sender, so the usages here are swapped
141 const auto trusted_CAs = creds.trusted_certificate_authorities(
142 m_side == Connection_Side::Client ? "tls-server" : "tls-client", std::string(hostname));
143
144 callbacks.tls_verify_cert_chain(certs, ocsp_responses, trusted_CAs, usage_type, hostname, policy);
145}
146
147void Certificate_13::setup_entries(std::vector<X509_Certificate> cert_chain,
148 const Certificate_Status_Request* csr,
149 Callbacks& callbacks) {
150 // RFC 8446 4.4.2.1
151 // A server MAY request that a client present an OCSP response with its
152 // certificate by sending an empty "status_request" extension in its
153 // CertificateRequest message.
154 const auto ocsp_responses = (csr != nullptr) ? callbacks.tls_provide_cert_chain_status(cert_chain, *csr)
155 : std::vector<std::vector<uint8_t>>(cert_chain.size());
156
157 if(ocsp_responses.size() != cert_chain.size()) {
158 throw TLS_Exception(Alert::InternalError, "Application didn't provide the correct number of OCSP responses");
159 }
160
161 for(size_t i = 0; i < cert_chain.size(); ++i) {
162 auto& entry = m_entries.emplace_back(cert_chain[i]);
163 if(!ocsp_responses[i].empty()) {
164 entry.extensions().add(new Certificate_Status_Request(ocsp_responses[i]));
165 }
166
167 // This will call the modification callback multiple times. Once for
168 // each certificate in the `cert_chain`. Users that want to add an
169 // extension to a specific Certificate Entry might have a hard time
170 // to distinguish them.
171 //
172 // TODO: Callbacks::tls_modify_extensions() might need even more
173 // context depending on the message whose extensions should be
174 // manipulatable.
175 callbacks.tls_modify_extensions(entry.extensions(), m_side, type());
176 }
177}
178
179void Certificate_13::setup_entry(std::shared_ptr<Public_Key> raw_public_key, Callbacks& callbacks) {
180 BOTAN_ASSERT_NONNULL(raw_public_key);
181 auto& entry = m_entries.emplace_back(std::move(raw_public_key));
182 callbacks.tls_modify_extensions(entry.extensions(), m_side, type());
183}
184
185/**
186 * Create a Client Certificate message
187 */
189 std::string_view hostname,
190 Credentials_Manager& credentials_manager,
191 Callbacks& callbacks,
192 Certificate_Type cert_type) :
193 m_request_context(cert_request.context()), m_side(Connection_Side::Client) {
194 const auto key_types = filter_signature_schemes(cert_request.signature_schemes());
195 const auto op_type = "tls-client";
196
197 if(cert_type == Certificate_Type::X509) {
198 setup_entries(
199 credentials_manager.find_cert_chain(key_types,
201 cert_request.acceptable_CAs(),
202 op_type,
203 std::string(hostname)),
204 cert_request.extensions().get<Certificate_Status_Request>(),
205 callbacks);
206 } else if(cert_type == Certificate_Type::RawPublicKey) {
207 auto raw_public_key = credentials_manager.find_raw_public_key(key_types, op_type, std::string(hostname));
208
209 // RFC 8446 4.4.2
210 // If the RawPublicKey certificate type was negotiated, then the
211 // certificate_list MUST contain no more than one CertificateEntry
212 // [...].
213 // A client will send an empty certificate_list if it does not have
214 // an appropriate certificate to send in response to the server's
215 // authentication request.
216 if(raw_public_key) {
217 setup_entry(std::move(raw_public_key), callbacks);
218 }
219 }
220}
221
222/**
223 * Create a Server Certificate message
224 */
226 Credentials_Manager& credentials_manager,
227 Callbacks& callbacks,
228 Certificate_Type cert_type) :
229 // RFC 8446 4.4.2:
230 // [In the case of server authentication], this field
231 // SHALL be zero length
232 m_request_context(), m_side(Connection_Side::Server) {
234
235 const auto key_types = filter_signature_schemes(client_hello.signature_schemes());
236 const auto op_type = "tls-server";
237 const auto context = client_hello.sni_hostname();
238
239 if(cert_type == Certificate_Type::X509) {
240 auto cert_chain = credentials_manager.find_cert_chain(
241 key_types, to_algorithm_identifiers(client_hello.certificate_signature_schemes()), {}, op_type, context);
242
243 // RFC 8446 4.4.2
244 // The server's certificate_list MUST always be non-empty.
245 if(cert_chain.empty()) {
246 throw TLS_Exception(Alert::HandshakeFailure, "No sufficient server certificate available");
247 }
248
249 setup_entries(std::move(cert_chain), client_hello.extensions().get<Certificate_Status_Request>(), callbacks);
250 } else if(cert_type == Certificate_Type::RawPublicKey) {
251 auto raw_public_key = credentials_manager.find_raw_public_key(key_types, op_type, context);
252
253 // RFC 8446 4.4.2
254 // If the RawPublicKey certificate type was negotiated, then the
255 // certificate_list MUST contain no more than one CertificateEntry
256 // [...].
257 // The server's certificate_list MUST always be non-empty
258 if(!raw_public_key) {
259 throw TLS_Exception(Alert::HandshakeFailure, "No sufficient server raw public key available");
260 }
261
262 setup_entry(std::move(raw_public_key), callbacks);
263 }
264}
265
267 const Connection_Side side,
268 const Certificate_Type cert_type) {
269 switch(cert_type) {
271 // RFC 8446 4.2.2
272 // [...] each CertificateEntry contains a DER-encoded X.509
273 // certificate.
274 m_certificate = X509_Certificate(reader.get_tls_length_value(3));
275 m_raw_public_key = m_certificate->subject_public_key();
276 break;
278 // RFC 7250 3.
279 // This specification uses raw public keys whereby the already
280 // available encoding used in a PKIX certificate in the form of a
281 // SubjectPublicKeyInfo structure is reused.
282 m_raw_public_key = X509::load_key(reader.get_tls_length_value(3));
283 break;
284 default:
285 throw TLS_Exception(Alert::InternalError, "Unknown certificate type");
286 }
287
288 // Extensions are simply tacked at the end of the certificate entry. This
289 // is a departure from the typical "tag-length-value" in a sense that the
290 // Extensions deserializer needs the length value of the extensions.
291 const auto extensions_length = reader.peek_uint16_t();
292 const auto exts_buf = reader.get_fixed<uint8_t>(extensions_length + 2);
293 TLS_Data_Reader exts_reader("extensions reader", exts_buf);
294 m_extensions.deserialize(exts_reader, side, Handshake_Type::Certificate);
295
296 if(cert_type == Certificate_Type::X509) {
297 // RFC 8446 4.4.2
298 // Valid extensions for server certificates at present include the
299 // OCSP Status extension [RFC6066] and the SignedCertificateTimestamp
300 // extension [RFC6962]; future extensions may be defined for this
301 // message as well.
302 //
303 // RFC 8446 4.4.2.1
304 // A server MAY request that a client present an OCSP response with its
305 // certificate by sending an empty "status_request" extension in its
306 // CertificateRequest message.
308 Extension_Code::CertificateStatusRequest,
309 // Extension_Code::SignedCertificateTimestamp
310 })) {
311 throw TLS_Exception(Alert::IllegalParameter, "Certificate Entry contained an extension that is not allowed");
312 }
313 } else if(m_extensions.contains_implemented_extensions_other_than({})) {
314 throw TLS_Exception(
315 Alert::IllegalParameter,
316 "Certificate Entry holding something else than a certificate contained unexpected extensions");
317 }
318}
319
321 m_certificate(std::move(cert)), m_raw_public_key(m_certificate->subject_public_key()) {}
322
323Certificate_13::Certificate_Entry::Certificate_Entry(std::shared_ptr<Public_Key> raw_public_key) :
324 m_certificate(std::nullopt), m_raw_public_key(std::move(raw_public_key)) {
325 BOTAN_ASSERT_NONNULL(m_raw_public_key);
326}
327
329 BOTAN_STATE_CHECK(has_certificate());
330 return m_certificate.value();
331}
332
333std::shared_ptr<const Public_Key> Certificate_13::Certificate_Entry::public_key() const {
334 BOTAN_ASSERT_NONNULL(m_raw_public_key);
335 return m_raw_public_key;
336}
337
339 return (has_certificate()) ? m_certificate->BER_encode() : X509::BER_encode(*m_raw_public_key);
340}
341
342/**
343* Deserialize a Certificate message
344*/
345Certificate_13::Certificate_13(const std::vector<uint8_t>& buf,
346 const Policy& policy,
347 Connection_Side side,
348 Certificate_Type cert_type) :
349 m_side(side) {
350 TLS_Data_Reader reader("cert message reader", buf);
351
352 m_request_context = reader.get_range<uint8_t>(1, 0, 255);
353
354 // RFC 8446 4.4.2
355 // [...] in the case of server authentication, this field SHALL be zero length.
356 if(m_side == Connection_Side::Server && !m_request_context.empty()) {
357 throw TLS_Exception(Alert::IllegalParameter, "Server Certificate message must not contain a request context");
358 }
359
360 const auto cert_entries_len = reader.get_uint24_t();
361
362 if(reader.remaining_bytes() != cert_entries_len) {
363 throw TLS_Exception(Alert::DecodeError, "Certificate: Message malformed");
364 }
365
366 const size_t max_size = policy.maximum_certificate_chain_size();
367 if(max_size > 0 && cert_entries_len > max_size) {
368 throw Decoding_Error("Certificate chain exceeds policy specified maximum size");
369 }
370
371 while(reader.has_remaining()) {
372 m_entries.emplace_back(reader, side, cert_type);
373 }
374
375 // RFC 8446 4.4.2
376 // The server's certificate_list MUST always be non-empty. A client
377 // will send an empty certificate_list if it does not have an
378 // appropriate certificate to send in response to the server's
379 // authentication request.
380 if(m_entries.empty()) {
381 // RFC 8446 4.4.2.4
382 // If the server supplies an empty Certificate message, the client MUST
383 // abort the handshake with a "decode_error" alert.
384 if(m_side == Connection_Side::Server) {
385 throw TLS_Exception(Alert::DecodeError, "No certificates sent by server");
386 }
387
388 return;
389 }
390
391 BOTAN_ASSERT_NOMSG(!m_entries.empty());
392
393 // RFC 8446 4.4.2.2
394 // The certificate type MUST be X.509v3 [RFC5280], unless explicitly
395 // negotiated otherwise (e.g., [RFC7250]).
396 //
397 // TLS 1.0 through 1.3 all seem to require that the certificate be
398 // precisely a v3 certificate. In fact the strict wording would seem
399 // to require that every certificate in the chain be v3. But often
400 // the intermediates are outside of the control of the server.
401 // But, require that the leaf certificate be v3.
402 if(cert_type == Certificate_Type::X509 && m_entries.front().certificate().x509_version() != 3) {
403 throw TLS_Exception(Alert::BadCertificate, "The leaf certificate must be v3");
404 }
405
406 // RFC 8446 4.4.2
407 // If the RawPublicKey certificate type was negotiated, then the
408 // certificate_list MUST contain no more than one CertificateEntry.
409 if(cert_type == Certificate_Type::RawPublicKey && m_entries.size() != 1) {
410 throw TLS_Exception(Alert::IllegalParameter, "Certificate message contained more than one RawPublicKey");
411 }
412
413 // Validate the provided (certificate) public key against our policy
414 auto pubkey = public_key();
415 policy.check_peer_key_acceptable(*pubkey);
416
417 if(!policy.allowed_signature_method(pubkey->algo_name())) {
418 throw TLS_Exception(Alert::HandshakeFailure, "Rejecting " + pubkey->algo_name() + " signature");
419 }
420}
421
422/**
423* Serialize a Certificate message
424*/
425std::vector<uint8_t> Certificate_13::serialize() const {
426 std::vector<uint8_t> buf;
427
428 append_tls_length_value(buf, m_request_context, 1);
429
430 std::vector<uint8_t> entries;
431 for(const auto& entry : m_entries) {
432 append_tls_length_value(entries, entry.serialize(), 3);
433
434 // Extensions are tacked at the end of certificate entries. Note that
435 // Extensions::serialize() usually emits the required length field,
436 // except when no extensions are added at all, then it returns an
437 // empty buffer.
438 //
439 // TODO: look into this issue more generally when overhauling the
440 // message marshalling.
441 auto extensions = entry.extensions().serialize(m_side);
442 entries += (!extensions.empty()) ? extensions : std::vector<uint8_t>{0, 0};
443 }
444
445 append_tls_length_value(buf, entries, 3);
446
447 return buf;
448}
449
450} // namespace Botan::TLS
#define BOTAN_ASSERT_NOMSG(expr)
Definition assert.h:59
#define BOTAN_STATE_CHECK(expr)
Definition assert.h:41
#define BOTAN_ASSERT_NONNULL(ptr)
Definition assert.h:86
virtual std::vector< Certificate_Store * > trusted_certificate_authorities(const std::string &type, const std::string &context)
virtual std::vector< X509_Certificate > find_cert_chain(const std::vector< std::string > &cert_key_types, const std::vector< AlgorithmIdentifier > &cert_signature_schemes, const std::vector< X509_DN > &acceptable_CAs, const std::string &type, const std::string &context)
virtual std::shared_ptr< Public_Key > find_raw_public_key(const std::vector< std::string > &key_types, const std::string &type, const std::string &context)
virtual std::optional< OCSP::Response > tls_parse_ocsp_response(const std::vector< uint8_t > &raw_response)
virtual void tls_examine_extensions(const Extensions &extn, Connection_Side which_side, Handshake_Type which_message)
virtual void tls_verify_raw_public_key(const Public_Key &raw_public_key, Usage_Type usage, std::string_view hostname, const TLS::Policy &policy)
virtual void tls_verify_cert_chain(const std::vector< X509_Certificate > &cert_chain, const std::vector< std::optional< OCSP::Response > > &ocsp_responses, const std::vector< Certificate_Store * > &trusted_roots, Usage_Type usage, std::string_view hostname, const TLS::Policy &policy)
const X509_Certificate & certificate() const
std::shared_ptr< const Public_Key > public_key() const
Certificate_Entry(TLS_Data_Reader &reader, const Connection_Side side, const Certificate_Type cert_type)
std::vector< uint8_t > serialize() const
const X509_Certificate & leaf() const
void validate_extensions(const std::set< Extension_Code > &requested_extensions, Callbacks &cb) const
std::shared_ptr< const Public_Key > public_key() const
Handshake_Type type() const override
void verify(Callbacks &callbacks, const Policy &policy, Credentials_Manager &creds, std::string_view hostname, bool use_ocsp) const
std::vector< uint8_t > serialize() const override
std::vector< X509_Certificate > cert_chain() const
Certificate_13(const Certificate_Request_13 &cert_request, std::string_view hostname, Credentials_Manager &credentials_manager, Callbacks &callbacks, Certificate_Type cert_type)
const std::vector< Signature_Scheme > & signature_schemes() const
const Extensions & extensions() const
const std::vector< Signature_Scheme > & certificate_signature_schemes() const
std::vector< X509_DN > acceptable_CAs() const
const std::vector< uint8_t > & get_ocsp_response() const
std::string sni_hostname() const
std::vector< Signature_Scheme > signature_schemes() const
const Extensions & extensions() const
std::vector< Signature_Scheme > certificate_signature_schemes() const
bool contains_implemented_extensions_other_than(const std::set< Extension_Code > &allowed_extensions) const
void deserialize(TLS_Data_Reader &reader, Connection_Side from, Handshake_Type message_type)
virtual void check_peer_key_acceptable(const Public_Key &public_key) const
bool allowed_signature_method(std::string_view sig_method) const
virtual size_t maximum_certificate_chain_size() const
std::vector< T > get_range(size_t len_bytes, size_t min_elems, size_t max_elems)
Definition tls_reader.h:105
size_t remaining_bytes() const
Definition tls_reader.h:37
std::vector< uint8_t > get_tls_length_value(size_t len_bytes)
Definition tls_reader.h:100
std::vector< T > get_fixed(size_t size)
Definition tls_reader.h:125
uint16_t peek_uint16_t() const
Definition tls_reader.h:73
std::vector< AlgorithmIdentifier > to_algorithm_identifiers(const std::vector< Signature_Scheme > &schemes)
void append_tls_length_value(std::vector< uint8_t, Alloc > &buf, const T *vals, size_t vals_size, size_t tag_size)
Definition tls_reader.h:180
std::vector< uint8_t > BER_encode(const Public_Key &key)
Definition x509_key.h:23
std::unique_ptr< Public_Key > load_key(DataSource &source)
Definition x509_key.cpp:28
Usage_Type
Definition x509cert.h:22