blob: 4381f3ec63ac9b02248e011ac5916a028f3979dd [file] [log] [blame]
[email protected]013c17c2012-01-21 19:09:011// Copyright (c) 2012 The Chromium Authors. All rights reserved.
[email protected]d518cd92010-09-29 12:27:442// Use of this source code is governed by a BSD-style license that can be
3// found in the LICENSE file.
4
svaldeze83af292016-04-26 14:33:375#include "net/socket/ssl_client_socket_impl.h"
[email protected]d518cd92010-09-29 12:27:446
[email protected]edfd0f42014-07-22 18:20:377#include <errno.h>
bnc67da3de2015-01-15 21:02:268#include <string.h>
[email protected]d518cd92010-09-29 12:27:449
mabb51c5142016-12-07 09:32:4010#include <algorithm>
David Benjaminf8ebd2b2017-12-15 19:22:4111#include <map>
davidben752bcf22015-12-21 22:55:5012#include <utility>
13
[email protected]0f7804ec2011-10-07 20:04:1814#include "base/bind.h"
[email protected]f2da6ac2013-02-04 08:22:5315#include "base/callback_helpers.h"
David Benjamin9ba36b02017-11-10 19:01:5316#include "base/containers/span.h"
David Benjamin6f2da652019-06-26 23:36:3517#include "base/feature_list.h"
davidben1d489522015-07-01 18:48:4618#include "base/lazy_instance.h"
David Benjamin43527bf2019-10-04 17:59:4019#include "base/location.h"
Avi Drissman13fc8932015-12-20 04:40:4620#include "base/macros.h"
[email protected]3b63f8f42011-03-28 01:54:1521#include "base/memory/singleton.h"
mmenke1beda3d2016-07-22 03:33:4522#include "base/metrics/field_trial.h"
Adam Langley074164132018-01-17 03:27:3223#include "base/metrics/field_trial_params.h"
Ilya Sherman0eb39802017-12-08 20:58:1824#include "base/metrics/histogram_functions.h"
asvitkinec3c93722015-06-17 14:48:3725#include "base/metrics/histogram_macros.h"
Adam Langley2b6f8dea2019-09-16 23:40:1826#include "base/rand_util.h"
David Benjamin07a07d652020-02-26 22:26:5927#include "base/stl_util.h"
davidben018aad62014-09-12 02:25:1928#include "base/strings/string_piece.h"
xunjieli9f8c5fb52016-12-07 22:59:3329#include "base/strings/stringprintf.h"
[email protected]20305ec2011-01-21 04:55:5230#include "base/synchronization/lock.h"
David Benjamin43527bf2019-10-04 17:59:4031#include "base/threading/sequenced_task_runner_handle.h"
ssid6d6b40102016-04-05 18:59:5632#include "base/trace_event/trace_event.h"
estade5e5529d2015-05-21 20:59:1133#include "base/values.h"
Adam Langleya0301772019-08-01 22:10:4934#include "build/build_config.h"
[email protected]ee0f2aa82013-10-25 11:59:2635#include "crypto/ec_private_key.h"
[email protected]4b559b4d2011-04-14 17:37:1436#include "crypto/openssl_util.h"
David Benjamin570460e2018-10-16 06:01:2937#include "net/base/features.h"
martijna2e83bd2016-03-18 13:10:4538#include "net/base/ip_address.h"
[email protected]d518cd92010-09-29 12:27:4439#include "net/base/net_errors.h"
xunjieli0b7f5b62016-12-06 20:43:4840#include "net/base/trace_constants.h"
David Benjamind5503c82018-02-01 20:59:3841#include "net/base/url_util.h"
[email protected]6e7845ae2013-03-29 21:48:1142#include "net/cert/cert_verifier.h"
estark6f9b3d82016-01-12 21:37:0543#include "net/cert/ct_policy_enforcer.h"
estark723b5eeb2016-02-18 21:01:1244#include "net/cert/ct_policy_status.h"
davidbeneb5f8ef32014-09-04 14:14:3245#include "net/cert/ct_verifier.h"
David Benjaminf8ebd2b2017-12-15 19:22:4146#include "net/cert/internal/parse_certificate.h"
Chris Thompsonf31b2492020-07-21 05:47:4247#include "net/cert/sct_auditing_delegate.h"
[email protected]6e7845ae2013-03-29 21:48:1148#include "net/cert/x509_certificate_net_log_param.h"
mattm316af822017-02-23 04:05:5649#include "net/cert/x509_util.h"
David Benjaminf8ebd2b2017-12-15 19:22:4150#include "net/der/parse_values.h"
[email protected]8bd4e7a2014-08-09 14:49:1751#include "net/http/transport_security_state.h"
mikecirone8b85c432016-09-08 19:11:0052#include "net/log/net_log_event_type.h"
Eric Roman45f155c2019-07-15 19:47:3153#include "net/log/net_log_values.h"
[email protected]536fd0b2013-03-14 17:41:5754#include "net/ssl/ssl_cert_request_info.h"
davidben281d13f02016-04-27 20:43:2855#include "net/ssl/ssl_cipher_suite_names.h"
[email protected]536fd0b2013-03-14 17:41:5756#include "net/ssl/ssl_connection_status_flags.h"
David Benjamin0627236e2019-06-27 02:01:1857#include "net/ssl/ssl_handshake_details.h"
[email protected]536fd0b2013-03-14 17:41:5758#include "net/ssl/ssl_info.h"
David Benjaminbd37c172018-07-11 17:24:5759#include "net/ssl/ssl_key_logger.h"
davidben1d489522015-07-01 18:48:4660#include "net/ssl/ssl_private_key.h"
[email protected]a2b2cfc2017-12-06 09:06:0861#include "net/traffic_annotation/network_traffic_annotation.h"
tfarinae8cb8aa2016-10-21 02:44:0162#include "third_party/boringssl/src/include/openssl/bio.h"
63#include "third_party/boringssl/src/include/openssl/bytestring.h"
64#include "third_party/boringssl/src/include/openssl/err.h"
65#include "third_party/boringssl/src/include/openssl/evp.h"
66#include "third_party/boringssl/src/include/openssl/mem.h"
67#include "third_party/boringssl/src/include/openssl/ssl.h"
[email protected]d518cd92010-09-29 12:27:4468
Adam Langley93cbfad2018-07-06 22:07:1669#if !defined(NET_DISABLE_BROTLI)
70#include "third_party/brotli/include/brotli/decode.h"
71#endif
72
[email protected]d518cd92010-09-29 12:27:4473namespace net {
74
75namespace {
76
[email protected]4b768562013-02-16 04:10:0777// This constant can be any non-negative/non-zero value (eg: it does not
78// overlap with any value of the net::Error range, including net::OK).
Oscar Johanssond49464e2018-07-02 09:35:4579const int kSSLClientSocketNoPendingResult = 1;
Jesse Selover94c9a942019-01-16 01:18:0480// This constant can be any non-negative/non-zero value (eg: it does not
81// overlap with any value of the net::Error range, including net::OK).
82const int kCertVerifyPending = 1;
[email protected]4b768562013-02-16 04:10:0783
haavardm2d92e722014-12-19 13:45:4484// Default size of the internal BoringSSL buffers.
mmenke1beda3d2016-07-22 03:33:4585const int kDefaultOpenSSLBufferSize = 17 * 1024;
haavardm2d92e722014-12-19 13:45:4486
Eric Roman06bd9742019-07-13 15:19:1387base::Value NetLogPrivateKeyOperationParams(uint16_t algorithm,
88 SSLPrivateKey* key) {
David Benjaminb976d5e2019-08-06 16:39:5489 base::Value value(base::Value::Type::DICTIONARY);
90 value.SetStringKey("algorithm", SSL_get_signature_algorithm_name(
91 algorithm, 0 /* exclude curve */));
92 value.SetStringKey("provider", key->GetProviderName());
93 return value;
davidben752bcf22015-12-21 22:55:5094}
95
Eric Roman06bd9742019-07-13 15:19:1396base::Value NetLogSSLInfoParams(SSLClientSocketImpl* socket) {
davidben281d13f02016-04-27 20:43:2897 SSLInfo ssl_info;
98 if (!socket->GetSSLInfo(&ssl_info))
Eric Romanb0436912019-04-30 23:38:4299 return base::Value();
davidben281d13f02016-04-27 20:43:28100
David Benjaminb976d5e2019-08-06 16:39:54101 base::Value dict(base::Value::Type::DICTIONARY);
davidben281d13f02016-04-27 20:43:28102 const char* version_str;
103 SSLVersionToString(&version_str,
104 SSLConnectionStatusToVersion(ssl_info.connection_status));
David Benjaminb976d5e2019-08-06 16:39:54105 dict.SetStringKey("version", version_str);
106 dict.SetBoolKey("is_resumed",
Eric Romanb0436912019-04-30 23:38:42107 ssl_info.handshake_type == SSLInfo::HANDSHAKE_RESUME);
David Benjaminb976d5e2019-08-06 16:39:54108 dict.SetIntKey("cipher_suite",
109 SSLConnectionStatusToCipherSuite(ssl_info.connection_status));
David Benjamin07a07d652020-02-26 22:26:59110 dict.SetIntKey("key_exchange_group", ssl_info.key_exchange_group);
111 dict.SetIntKey("peer_signature_algorithm", ssl_info.peer_signature_algorithm);
davidben281d13f02016-04-27 20:43:28112
David Benjaminb976d5e2019-08-06 16:39:54113 dict.SetStringKey("next_proto",
114 NextProtoToString(socket->GetNegotiatedProtocol()));
davidben281d13f02016-04-27 20:43:28115
David Benjaminb976d5e2019-08-06 16:39:54116 return dict;
davidben281d13f02016-04-27 20:43:28117}
118
Eric Roman06bd9742019-07-13 15:19:13119base::Value NetLogSSLAlertParams(const void* bytes, size_t len) {
David Benjaminb976d5e2019-08-06 16:39:54120 base::Value dict(base::Value::Type::DICTIONARY);
Eric Romanb0436912019-04-30 23:38:42121 dict.SetKey("bytes", NetLogBinaryValue(bytes, len));
David Benjaminb976d5e2019-08-06 16:39:54122 return dict;
davidbencef9e212017-04-19 15:00:10123}
124
Eric Roman06bd9742019-07-13 15:19:13125base::Value NetLogSSLMessageParams(bool is_write,
126 const void* bytes,
127 size_t len,
128 NetLogCaptureMode capture_mode) {
David Benjaminb976d5e2019-08-06 16:39:54129 base::Value dict(base::Value::Type::DICTIONARY);
davidbencef9e212017-04-19 15:00:10130 if (len == 0) {
131 NOTREACHED();
David Benjaminb976d5e2019-08-06 16:39:54132 return dict;
davidbencef9e212017-04-19 15:00:10133 }
134
135 // The handshake message type is the first byte. Include it so elided messages
136 // still report their type.
137 uint8_t type = reinterpret_cast<const uint8_t*>(bytes)[0];
David Benjaminb976d5e2019-08-06 16:39:54138 dict.SetIntKey("type", type);
davidbencef9e212017-04-19 15:00:10139
140 // Elide client certificate messages unless logging socket bytes. The client
141 // certificate does not contain information needed to impersonate the user
142 // (that's the private key which isn't sent over the wire), but it may contain
143 // information on the user's identity.
144 if (!is_write || type != SSL3_MT_CERTIFICATE ||
Eric Roman3124cde2019-07-10 22:26:15145 NetLogCaptureIncludesSocketBytes(capture_mode)) {
Eric Romanb0436912019-04-30 23:38:42146 dict.SetKey("bytes", NetLogBinaryValue(bytes, len));
davidbencef9e212017-04-19 15:00:10147 }
148
David Benjaminb976d5e2019-08-06 16:39:54149 return dict;
davidbencef9e212017-04-19 15:00:10150}
151
David Benjaminf8ebd2b2017-12-15 19:22:41152// This enum is used in histograms, so values may not be reused.
153enum class RSAKeyUsage {
154 // The TLS cipher suite was not RSA or ECDHE_RSA.
155 kNotRSA = 0,
156 // The Key Usage extension is not present, which is consistent with TLS usage.
157 kOKNoExtension = 1,
158 // The Key Usage extension has both the digitalSignature and keyEncipherment
159 // bits, which is consistent with TLS usage.
160 kOKHaveBoth = 2,
161 // The Key Usage extension contains only the digitalSignature bit, which is
162 // consistent with TLS usage.
163 kOKHaveDigitalSignature = 3,
164 // The Key Usage extension contains only the keyEncipherment bit, which is
165 // consistent with TLS usage.
166 kOKHaveKeyEncipherment = 4,
167 // The Key Usage extension is missing the digitalSignature bit.
168 kMissingDigitalSignature = 5,
169 // The Key Usage extension is missing the keyEncipherment bit.
170 kMissingKeyEncipherment = 6,
171 // There was an error processing the certificate.
172 kError = 7,
173
174 kLastValue = kError,
175};
176
177RSAKeyUsage CheckRSAKeyUsage(const X509Certificate* cert,
178 const SSL_CIPHER* cipher) {
179 bool need_key_encipherment = false;
180 switch (SSL_CIPHER_get_kx_nid(cipher)) {
181 case NID_kx_rsa:
182 need_key_encipherment = true;
183 break;
184 case NID_kx_ecdhe:
185 if (SSL_CIPHER_get_auth_nid(cipher) != NID_auth_rsa) {
186 return RSAKeyUsage::kNotRSA;
187 }
188 break;
189 default:
190 return RSAKeyUsage::kNotRSA;
191 }
192
193 const CRYPTO_BUFFER* buffer = cert->cert_buffer();
194 der::Input tbs_certificate_tlv;
195 der::Input signature_algorithm_tlv;
196 der::BitString signature_value;
197 ParsedTbsCertificate tbs;
198 if (!ParseCertificate(
199 der::Input(CRYPTO_BUFFER_data(buffer), CRYPTO_BUFFER_len(buffer)),
200 &tbs_certificate_tlv, &signature_algorithm_tlv, &signature_value,
201 nullptr) ||
202 !ParseTbsCertificate(tbs_certificate_tlv,
203 x509_util::DefaultParseCertificateOptions(), &tbs,
204 nullptr)) {
205 return RSAKeyUsage::kError;
206 }
207
208 if (!tbs.has_extensions) {
209 return RSAKeyUsage::kOKNoExtension;
210 }
211
212 std::map<der::Input, ParsedExtension> extensions;
213 if (!ParseExtensions(tbs.extensions_tlv, &extensions)) {
214 return RSAKeyUsage::kError;
215 }
216 ParsedExtension key_usage_ext;
217 if (!ConsumeExtension(KeyUsageOid(), &extensions, &key_usage_ext)) {
218 return RSAKeyUsage::kOKNoExtension;
219 }
220 der::BitString key_usage;
221 if (!ParseKeyUsage(key_usage_ext.value, &key_usage)) {
222 return RSAKeyUsage::kError;
223 }
224
225 bool have_digital_signature =
226 key_usage.AssertsBit(KEY_USAGE_BIT_DIGITAL_SIGNATURE);
227 bool have_key_encipherment =
228 key_usage.AssertsBit(KEY_USAGE_BIT_KEY_ENCIPHERMENT);
229 if (have_digital_signature && have_key_encipherment) {
230 return RSAKeyUsage::kOKHaveBoth;
231 }
232
233 if (need_key_encipherment) {
234 return have_key_encipherment ? RSAKeyUsage::kOKHaveKeyEncipherment
235 : RSAKeyUsage::kMissingKeyEncipherment;
236 }
237 return have_digital_signature ? RSAKeyUsage::kOKHaveDigitalSignature
238 : RSAKeyUsage::kMissingDigitalSignature;
239}
240
Adam Langley93cbfad2018-07-06 22:07:16241#if !defined(NET_DISABLE_BROTLI)
242int DecompressBrotliCert(SSL* ssl,
243 CRYPTO_BUFFER** out,
244 size_t uncompressed_len,
245 const uint8_t* in,
246 size_t in_len) {
247 uint8_t* data;
248 bssl::UniquePtr<CRYPTO_BUFFER> decompressed(
249 CRYPTO_BUFFER_alloc(&data, uncompressed_len));
250 if (!decompressed) {
251 return 0;
252 }
253
254 size_t output_size = uncompressed_len;
255 if (BrotliDecoderDecompress(in_len, in, &output_size, data) !=
256 BROTLI_DECODER_RESULT_SUCCESS ||
257 output_size != uncompressed_len) {
258 return 0;
259 }
260
261 *out = decompressed.release();
262 return 1;
263}
264#endif
265
[email protected]821e3bb2013-11-08 01:06:01266} // namespace
267
svaldeze83af292016-04-26 14:33:37268class SSLClientSocketImpl::SSLContext {
[email protected]fbef13932010-11-23 12:38:53269 public:
olli.raula36aa8be2015-09-10 11:14:22270 static SSLContext* GetInstance() {
fdoray33e7c3c52017-01-19 18:37:23271 return base::Singleton<SSLContext,
272 base::LeakySingletonTraits<SSLContext>>::get();
olli.raula36aa8be2015-09-10 11:14:22273 }
[email protected]fbef13932010-11-23 12:38:53274 SSL_CTX* ssl_ctx() { return ssl_ctx_.get(); }
[email protected]fbef13932010-11-23 12:38:53275
svaldeze83af292016-04-26 14:33:37276 SSLClientSocketImpl* GetClientSocketFromSSL(const SSL* ssl) {
[email protected]fbef13932010-11-23 12:38:53277 DCHECK(ssl);
svaldeze83af292016-04-26 14:33:37278 SSLClientSocketImpl* socket = static_cast<SSLClientSocketImpl*>(
[email protected]fbef13932010-11-23 12:38:53279 SSL_get_ex_data(ssl, ssl_socket_data_index_));
280 DCHECK(socket);
281 return socket;
282 }
283
svaldeze83af292016-04-26 14:33:37284 bool SetClientSocketForSSL(SSL* ssl, SSLClientSocketImpl* socket) {
[email protected]fbef13932010-11-23 12:38:53285 return SSL_set_ex_data(ssl, ssl_socket_data_index_, socket) != 0;
286 }
287
David Benjaminbd37c172018-07-11 17:24:57288 void SetSSLKeyLogger(std::unique_ptr<SSLKeyLogger> logger) {
davidben2a811e4e2015-12-01 10:49:34289 DCHECK(!ssl_key_logger_);
David Benjaminbd37c172018-07-11 17:24:57290 ssl_key_logger_ = std::move(logger);
davidben2a811e4e2015-12-01 10:49:34291 SSL_CTX_set_keylog_callback(ssl_ctx_.get(), KeyLogCallback);
292 }
davidben2a811e4e2015-12-01 10:49:34293
davidben1d489522015-07-01 18:48:46294 static const SSL_PRIVATE_KEY_METHOD kPrivateKeyMethod;
295
[email protected]fbef13932010-11-23 12:38:53296 private:
olli.raula36aa8be2015-09-10 11:14:22297 friend struct base::DefaultSingletonTraits<SSLContext>;
[email protected]fbef13932010-11-23 12:38:53298
Daniel McArdle3a663d62019-01-31 00:48:47299 SSLContext() {
[email protected]4b559b4d2011-04-14 17:37:14300 crypto::EnsureOpenSSLInit();
Raul Tambre94493c652019-03-11 17:18:35301 ssl_socket_data_index_ =
302 SSL_get_ex_new_index(0, nullptr, nullptr, nullptr, nullptr);
[email protected]fbef13932010-11-23 12:38:53303 DCHECK_NE(ssl_socket_data_index_, -1);
davidbena35b40c32017-03-09 17:33:45304 ssl_ctx_.reset(SSL_CTX_new(TLS_with_buffers_method()));
Raul Tambre94493c652019-03-11 17:18:35305 SSL_CTX_set_cert_cb(ssl_ctx_.get(), ClientCertRequestCallback, nullptr);
davidbena35b40c32017-03-09 17:33:45306
Jesse Selover94c9a942019-01-16 01:18:04307 // Verifies the server certificate even on resumed sessions.
308 SSL_CTX_set_reverify_on_resume(ssl_ctx_.get(), 1);
Steven Valdez3eaa9962017-07-18 21:51:05309 SSL_CTX_set_custom_verify(ssl_ctx_.get(), SSL_VERIFY_PEER,
Jesse Selover94c9a942019-01-16 01:18:04310 VerifyCertCallback);
davidbendafe4e52015-04-08 22:53:52311 // Disable the internal session cache. Session caching is handled
svaldeze83af292016-04-26 14:33:37312 // externally (i.e. by SSLClientSessionCache).
davidbendafe4e52015-04-08 22:53:52313 SSL_CTX_set_session_cache_mode(
314 ssl_ctx_.get(), SSL_SESS_CACHE_CLIENT | SSL_SESS_CACHE_NO_INTERNAL);
davidben44aeae62015-06-24 20:47:43315 SSL_CTX_sess_set_new_cb(ssl_ctx_.get(), NewSessionCallback);
davidben99ce6302016-11-09 17:30:28316 SSL_CTX_set_timeout(ssl_ctx_.get(), 1 * 60 * 60 /* one hour */);
nharper736ceda2015-11-07 00:16:59317
davidbenfacfac7b2016-09-27 22:39:53318 SSL_CTX_set_grease_enabled(ssl_ctx_.get(), 1);
319
davidbenbf0fcf12017-02-10 21:00:34320 // Deduplicate all certificates minted from the SSL_CTX in memory.
321 SSL_CTX_set0_buffer_pool(ssl_ctx_.get(), x509_util::GetBufferPool());
322
davidbencef9e212017-04-19 15:00:10323 SSL_CTX_set_msg_callback(ssl_ctx_.get(), MessageCallback);
Adam Langley93cbfad2018-07-06 22:07:16324
325#if !defined(NET_DISABLE_BROTLI)
326 SSL_CTX_add_cert_compression_alg(
327 ssl_ctx_.get(), TLSEXT_cert_compression_brotli,
328 nullptr /* compression not supported */, DecompressBrotliCert);
329#endif
Adam Langley2149c30c52019-11-08 00:48:13330
331 if (base::FeatureList::IsEnabled(features::kPostQuantumCECPQ2)) {
332 static const int kCurves[] = {NID_CECPQ2, NID_X25519,
333 NID_X9_62_prime256v1, NID_secp384r1};
334 SSL_CTX_set1_curves(ssl_ctx_.get(), kCurves, base::size(kCurves));
335 }
[email protected]fbef13932010-11-23 12:38:53336 }
337
[email protected]82c59022014-08-15 09:38:27338 static int ClientCertRequestCallback(SSL* ssl, void* arg) {
svaldeze83af292016-04-26 14:33:37339 SSLClientSocketImpl* socket = GetInstance()->GetClientSocketFromSSL(ssl);
[email protected]82c59022014-08-15 09:38:27340 DCHECK(socket);
341 return socket->ClientCertRequestCallback(ssl);
[email protected]718c9672010-12-02 10:04:10342 }
343
davidben44aeae62015-06-24 20:47:43344 static int NewSessionCallback(SSL* ssl, SSL_SESSION* session) {
svaldeze83af292016-04-26 14:33:37345 SSLClientSocketImpl* socket = GetInstance()->GetClientSocketFromSSL(ssl);
davidben44aeae62015-06-24 20:47:43346 return socket->NewSessionCallback(session);
davidbendafe4e52015-04-08 22:53:52347 }
348
David Benjaminb9bafbe2017-11-07 21:41:38349 static ssl_private_key_result_t PrivateKeySignCallback(SSL* ssl,
350 uint8_t* out,
351 size_t* out_len,
352 size_t max_out,
353 uint16_t algorithm,
354 const uint8_t* in,
355 size_t in_len) {
svaldeze83af292016-04-26 14:33:37356 SSLClientSocketImpl* socket = GetInstance()->GetClientSocketFromSSL(ssl);
David Benjaminb9bafbe2017-11-07 21:41:38357 return socket->PrivateKeySignCallback(out, out_len, max_out, algorithm, in,
358 in_len);
davidben0bca07fd2016-07-18 15:12:03359 }
360
361 static ssl_private_key_result_t PrivateKeyCompleteCallback(SSL* ssl,
362 uint8_t* out,
363 size_t* out_len,
364 size_t max_out) {
365 SSLClientSocketImpl* socket = GetInstance()->GetClientSocketFromSSL(ssl);
366 return socket->PrivateKeyCompleteCallback(out, out_len, max_out);
davidben1d489522015-07-01 18:48:46367 }
368
davidben2a811e4e2015-12-01 10:49:34369 static void KeyLogCallback(const SSL* ssl, const char* line) {
370 GetInstance()->ssl_key_logger_->WriteLine(line);
371 }
davidben2a811e4e2015-12-01 10:49:34372
davidbencef9e212017-04-19 15:00:10373 static void MessageCallback(int is_write,
374 int version,
375 int content_type,
376 const void* buf,
377 size_t len,
378 SSL* ssl,
379 void* arg) {
380 SSLClientSocketImpl* socket = GetInstance()->GetClientSocketFromSSL(ssl);
381 return socket->MessageCallback(is_write, content_type, buf, len);
382 }
383
[email protected]fbef13932010-11-23 12:38:53384 // This is the index used with SSL_get_ex_data to retrieve the owner
svaldeze83af292016-04-26 14:33:37385 // SSLClientSocketImpl object from an SSL instance.
[email protected]fbef13932010-11-23 12:38:53386 int ssl_socket_data_index_;
387
davidbend80c12c2016-10-11 00:13:49388 bssl::UniquePtr<SSL_CTX> ssl_ctx_;
davidbendafe4e52015-04-08 22:53:52389
danakj655b66c2016-04-16 00:51:38390 std::unique_ptr<SSLKeyLogger> ssl_key_logger_;
[email protected]1279de12013-12-03 15:13:32391};
392
davidben1d489522015-07-01 18:48:46393const SSL_PRIVATE_KEY_METHOD
svaldeze83af292016-04-26 14:33:37394 SSLClientSocketImpl::SSLContext::kPrivateKeyMethod = {
David Benjaminb9bafbe2017-11-07 21:41:38395 &SSLClientSocketImpl::SSLContext::PrivateKeySignCallback,
davidben0bca07fd2016-07-18 15:12:03396 nullptr /* decrypt */,
397 &SSLClientSocketImpl::SSLContext::PrivateKeyCompleteCallback,
davidben1d489522015-07-01 18:48:46398};
399
svaldeze83af292016-04-26 14:33:37400SSLClientSocketImpl::SSLClientSocketImpl(
David Benjamin24725be2019-07-24 20:57:18401 SSLClientContext* context,
Matt Menke841fc412019-03-05 23:20:12402 std::unique_ptr<StreamSocket> stream_socket,
[email protected]055d7f22010-11-15 12:03:12403 const HostPortPair& host_and_port,
David Benjamin24725be2019-07-24 20:57:18404 const SSLConfig& ssl_config)
Oscar Johanssond49464e2018-07-02 09:35:45405 : pending_read_error_(kSSLClientSocketNoPendingResult),
davidbenb8c23212014-10-28 00:12:16406 pending_read_ssl_error_(SSL_ERROR_NONE),
[email protected]64b5c892014-08-08 09:39:26407 completed_connect_(false),
[email protected]0dc88b32014-03-26 20:12:28408 was_ever_used_(false),
David Benjamin24725be2019-07-24 20:57:18409 context_(context),
Jesse Selover94c9a942019-01-16 01:18:04410 cert_verification_result_(kCertVerifyPending),
Matt Menke841fc412019-03-05 23:20:12411 stream_socket_(std::move(stream_socket)),
Matt Menkefd956922019-02-04 23:44:03412 host_and_port_(host_and_port),
413 ssl_config_(ssl_config),
Matt Menkefd956922019-02-04 23:44:03414 next_handshake_state_(STATE_NONE),
415 in_confirm_handshake_(false),
David Benjamin43527bf2019-10-04 17:59:40416 peek_complete_(false),
Matt Menkefd956922019-02-04 23:44:03417 disconnected_(false),
418 negotiated_protocol_(kProtoUnknown),
419 certificate_requested_(false),
420 signature_result_(kSSLClientSocketNoPendingResult),
Matt Menkefd956922019-02-04 23:44:03421 pkp_bypassed_(false),
422 is_fatal_cert_error_(false),
Jeremy Romand54000b22019-07-08 18:40:16423 net_log_(stream_socket_->NetLog()) {
David Benjamin24725be2019-07-24 20:57:18424 CHECK(context_);
[email protected]8e458552014-08-05 00:02:15425}
[email protected]d518cd92010-09-29 12:27:44426
svaldeze83af292016-04-26 14:33:37427SSLClientSocketImpl::~SSLClientSocketImpl() {
[email protected]d518cd92010-09-29 12:27:44428 Disconnect();
429}
430
David Benjaminbd37c172018-07-11 17:24:57431void SSLClientSocketImpl::SetSSLKeyLogger(
432 std::unique_ptr<SSLKeyLogger> logger) {
433 SSLContext::GetInstance()->SetSSLKeyLogger(std::move(logger));
zhongyi81f85c6d92015-10-16 19:34:14434}
435
svaldeze83af292016-04-26 14:33:37436int SSLClientSocketImpl::ExportKeyingMaterial(const base::StringPiece& label,
437 bool has_context,
438 const base::StringPiece& context,
439 unsigned char* out,
440 unsigned int outlen) {
davidben86935f72015-05-06 22:24:49441 if (!IsConnected())
442 return ERR_SOCKET_NOT_CONNECTED;
443
[email protected]b9b651f2013-11-09 04:32:22444 crypto::OpenSSLErrStackTracer err_tracer(FROM_HERE);
445
davidbenf225b262016-09-15 22:09:22446 if (!SSL_export_keying_material(
davidbend80c12c2016-10-11 00:13:49447 ssl_.get(), out, outlen, label.data(), label.size(),
davidbenf225b262016-09-15 22:09:22448 reinterpret_cast<const unsigned char*>(context.data()),
449 context.length(), has_context ? 1 : 0)) {
450 LOG(ERROR) << "Failed to export keying material.";
451 return ERR_FAILED;
[email protected]b9b651f2013-11-09 04:32:22452 }
davidbenf225b262016-09-15 22:09:22453
[email protected]b9b651f2013-11-09 04:32:22454 return OK;
455}
456
Brad Lassey3a814172018-04-26 03:30:21457int SSLClientSocketImpl::Connect(CompletionOnceCallback callback) {
svaldez4af14d22015-08-20 13:48:24458 // Although StreamSocket does allow calling Connect() after Disconnect(),
459 // this has never worked for layered sockets. CHECK to detect any consumers
460 // reconnecting an SSL socket.
461 //
462 // TODO(davidben,mmenke): Remove this API feature. See
463 // https://crbug.com/499289.
464 CHECK(!disconnected_);
465
mikecirone8b85c432016-09-08 19:11:00466 net_log_.BeginEvent(NetLogEventType::SSL_CONNECT);
[email protected]b9b651f2013-11-09 04:32:22467
468 // Set up new ssl object.
[email protected]c8a80e92014-05-17 16:02:08469 int rv = Init();
470 if (rv != OK) {
davidben281d13f02016-04-27 20:43:28471 LogConnectEndEvent(rv);
[email protected]c8a80e92014-05-17 16:02:08472 return rv;
[email protected]b9b651f2013-11-09 04:32:22473 }
474
475 // Set SSL to client mode. Handshake happens in the loop below.
davidbend80c12c2016-10-11 00:13:49476 SSL_set_connect_state(ssl_.get());
[email protected]b9b651f2013-11-09 04:32:22477
rsleeviadbd4982016-06-13 22:10:27478 next_handshake_state_ = STATE_HANDSHAKE;
[email protected]c8a80e92014-05-17 16:02:08479 rv = DoHandshakeLoop(OK);
[email protected]b9b651f2013-11-09 04:32:22480 if (rv == ERR_IO_PENDING) {
Brad Lassey3a814172018-04-26 03:30:21481 user_connect_callback_ = std::move(callback);
[email protected]b9b651f2013-11-09 04:32:22482 } else {
davidben281d13f02016-04-27 20:43:28483 LogConnectEndEvent(rv);
[email protected]b9b651f2013-11-09 04:32:22484 }
485
486 return rv > OK ? OK : rv;
487}
488
svaldeze83af292016-04-26 14:33:37489void SSLClientSocketImpl::Disconnect() {
svaldez4af14d22015-08-20 13:48:24490 disconnected_ = true;
491
[email protected]b9b651f2013-11-09 04:32:22492 // Shut down anything that may call us back.
eroman7f9236a2015-05-11 21:23:43493 cert_verifier_request_.reset();
davidben67e83912016-10-12 18:36:32494 weak_factory_.InvalidateWeakPtrs();
davidben3418e81f2016-10-19 00:09:45495 transport_adapter_.reset();
[email protected]b9b651f2013-11-09 04:32:22496
davidben67e83912016-10-12 18:36:32497 // Release user callbacks.
[email protected]b9b651f2013-11-09 04:32:22498 user_connect_callback_.Reset();
499 user_read_callback_.Reset();
500 user_write_callback_.Reset();
Raul Tambre94493c652019-03-11 17:18:35501 user_read_buf_ = nullptr;
svaldeze83af292016-04-26 14:33:37502 user_read_buf_len_ = 0;
Raul Tambre94493c652019-03-11 17:18:35503 user_write_buf_ = nullptr;
svaldeze83af292016-04-26 14:33:37504 user_write_buf_len_ = 0;
[email protected]b9b651f2013-11-09 04:32:22505
Matt Menkefd956922019-02-04 23:44:03506 stream_socket_->Disconnect();
[email protected]b9b651f2013-11-09 04:32:22507}
508
Steven Valdez6af02df2018-07-15 21:52:33509// ConfirmHandshake may only be called on a connected socket and, like other
510// socket methods, there may only be one ConfirmHandshake operation in progress
511// at once.
512int SSLClientSocketImpl::ConfirmHandshake(CompletionOnceCallback callback) {
513 CHECK(completed_connect_);
514 CHECK(!in_confirm_handshake_);
515 if (!SSL_in_early_data(ssl_.get())) {
516 return OK;
517 }
518
519 net_log_.BeginEvent(NetLogEventType::SSL_CONFIRM_HANDSHAKE);
520 next_handshake_state_ = STATE_HANDSHAKE;
521 in_confirm_handshake_ = true;
522 int rv = DoHandshakeLoop(OK);
523 if (rv == ERR_IO_PENDING) {
524 user_connect_callback_ = std::move(callback);
525 } else {
526 net_log_.EndEvent(NetLogEventType::SSL_CONFIRM_HANDSHAKE);
527 in_confirm_handshake_ = false;
528 }
529
530 return rv > OK ? OK : rv;
531}
532
svaldeze83af292016-04-26 14:33:37533bool SSLClientSocketImpl::IsConnected() const {
davidben67e83912016-10-12 18:36:32534 // If the handshake has not yet completed or the socket has been explicitly
535 // disconnected.
536 if (!completed_connect_ || disconnected_)
[email protected]b9b651f2013-11-09 04:32:22537 return false;
538 // If an asynchronous operation is still pending.
539 if (user_read_buf_.get() || user_write_buf_.get())
540 return true;
541
Matt Menkefd956922019-02-04 23:44:03542 return stream_socket_->IsConnected();
[email protected]b9b651f2013-11-09 04:32:22543}
544
svaldeze83af292016-04-26 14:33:37545bool SSLClientSocketImpl::IsConnectedAndIdle() const {
davidben67e83912016-10-12 18:36:32546 // If the handshake has not yet completed or the socket has been explicitly
547 // disconnected.
548 if (!completed_connect_ || disconnected_)
[email protected]b9b651f2013-11-09 04:32:22549 return false;
550 // If an asynchronous operation is still pending.
551 if (user_read_buf_.get() || user_write_buf_.get())
552 return false;
davidbenfc9a6b82015-04-15 23:47:32553
554 // If there is data read from the network that has not yet been consumed, do
555 // not treat the connection as idle.
556 //
davidben3418e81f2016-10-19 00:09:45557 // Note that this does not check whether there is ciphertext that has not yet
558 // been flushed to the network. |Write| returns early, so this can cause race
559 // conditions which cause a socket to not be treated reusable when it should
560 // be. See https://crbug.com/466147.
561 if (transport_adapter_->HasPendingReadData())
[email protected]b9b651f2013-11-09 04:32:22562 return false;
[email protected]b9b651f2013-11-09 04:32:22563
Matt Menkefd956922019-02-04 23:44:03564 return stream_socket_->IsConnectedAndIdle();
[email protected]b9b651f2013-11-09 04:32:22565}
566
svaldeze83af292016-04-26 14:33:37567int SSLClientSocketImpl::GetPeerAddress(IPEndPoint* addressList) const {
Matt Menkefd956922019-02-04 23:44:03568 return stream_socket_->GetPeerAddress(addressList);
[email protected]b9b651f2013-11-09 04:32:22569}
570
svaldeze83af292016-04-26 14:33:37571int SSLClientSocketImpl::GetLocalAddress(IPEndPoint* addressList) const {
Matt Menkefd956922019-02-04 23:44:03572 return stream_socket_->GetLocalAddress(addressList);
[email protected]b9b651f2013-11-09 04:32:22573}
574
tfarina42834112016-09-22 13:38:20575const NetLogWithSource& SSLClientSocketImpl::NetLog() const {
[email protected]b9b651f2013-11-09 04:32:22576 return net_log_;
577}
578
svaldeze83af292016-04-26 14:33:37579bool SSLClientSocketImpl::WasEverUsed() const {
[email protected]0dc88b32014-03-26 20:12:28580 return was_ever_used_;
[email protected]b9b651f2013-11-09 04:32:22581}
582
tfarina2846404c2016-12-25 14:31:37583bool SSLClientSocketImpl::WasAlpnNegotiated() const {
bnc3cf2a592016-08-11 14:48:36584 return negotiated_protocol_ != kProtoUnknown;
585}
586
587NextProto SSLClientSocketImpl::GetNegotiatedProtocol() const {
588 return negotiated_protocol_;
589}
590
svaldeze83af292016-04-26 14:33:37591bool SSLClientSocketImpl::GetSSLInfo(SSLInfo* ssl_info) {
[email protected]b9b651f2013-11-09 04:32:22592 ssl_info->Reset();
davidbenc7e06c92017-03-07 18:54:11593 if (!server_cert_)
[email protected]b9b651f2013-11-09 04:32:22594 return false;
595
596 ssl_info->cert = server_cert_verify_result_.verified_cert;
estark03d644f2015-06-13 00:11:32597 ssl_info->unverified_cert = server_cert_;
[email protected]b9b651f2013-11-09 04:32:22598 ssl_info->cert_status = server_cert_verify_result_.cert_status;
599 ssl_info->is_issued_by_known_root =
600 server_cert_verify_result_.is_issued_by_known_root;
dadriandf302c42016-06-10 18:48:59601 ssl_info->pkp_bypassed = pkp_bypassed_;
svaldeze83af292016-04-26 14:33:37602 ssl_info->public_key_hashes = server_cert_verify_result_.public_key_hashes;
David Benjaminbac8dff2019-08-07 01:30:41603 ssl_info->client_cert_sent = send_client_cert_ && client_cert_.get();
[email protected]8bd4e7a2014-08-09 14:49:17604 ssl_info->pinning_failure_log = pinning_failure_log_;
dadrian612337a2016-07-20 22:36:58605 ssl_info->ocsp_result = server_cert_verify_result_.ocsp_result;
Carlos IL81133382017-12-06 17:18:45606 ssl_info->is_fatal_cert_error = is_fatal_cert_error_;
Emily Stark8fd53892020-09-29 06:10:32607 AddCTInfoToSSLInfo(ssl_info);
davidbeneb5f8ef32014-09-04 14:14:32608
davidbend80c12c2016-10-11 00:13:49609 const SSL_CIPHER* cipher = SSL_get_current_cipher(ssl_.get());
[email protected]b9b651f2013-11-09 04:32:22610 CHECK(cipher);
davidben3b00e402016-09-20 14:31:06611 // Historically, the "group" was known as "curve".
davidbend80c12c2016-10-11 00:13:49612 ssl_info->key_exchange_group = SSL_get_curve_id(ssl_.get());
David Benjamine7e073ef2018-10-25 01:26:06613 ssl_info->peer_signature_algorithm =
614 SSL_get_peer_signature_algorithm(ssl_.get());
[email protected]b9b651f2013-11-09 04:32:22615
ryanchung987b2ff2016-02-19 00:17:12616 SSLConnectionStatusSetCipherSuite(
617 static_cast<uint16_t>(SSL_CIPHER_get_id(cipher)),
618 &ssl_info->connection_status);
davidbend80c12c2016-10-11 00:13:49619 SSLConnectionStatusSetVersion(GetNetSSLVersion(ssl_.get()),
ryanchung987b2ff2016-02-19 00:17:12620 &ssl_info->connection_status);
[email protected]b9b651f2013-11-09 04:32:22621
davidbend80c12c2016-10-11 00:13:49622 ssl_info->handshake_type = SSL_session_reused(ssl_.get())
svaldeze83af292016-04-26 14:33:37623 ? SSLInfo::HANDSHAKE_RESUME
624 : SSLInfo::HANDSHAKE_FULL;
[email protected]b9b651f2013-11-09 04:32:22625
[email protected]b9b651f2013-11-09 04:32:22626 return true;
627}
628
svaldeze83af292016-04-26 14:33:37629void SSLClientSocketImpl::GetConnectionAttempts(ConnectionAttempts* out) const {
ttuttle23fdb7b2015-05-15 01:28:03630 out->clear();
631}
632
svaldeze83af292016-04-26 14:33:37633int64_t SSLClientSocketImpl::GetTotalReceivedBytes() const {
Matt Menkefd956922019-02-04 23:44:03634 return stream_socket_->GetTotalReceivedBytes();
tbansalf82cc8e2015-10-14 20:05:49635}
636
xunjieli998d2472017-01-12 01:12:28637void SSLClientSocketImpl::DumpMemoryStats(SocketMemoryStats* stats) const {
638 if (transport_adapter_)
639 stats->buffer_size = transport_adapter_->GetAllocationSize();
davidbena35b40c32017-03-09 17:33:45640 const STACK_OF(CRYPTO_BUFFER)* server_cert_chain =
641 SSL_get0_peer_certificates(ssl_.get());
davidbenc7e06c92017-03-07 18:54:11642 if (server_cert_chain) {
David Benjamin8a4bc32b2018-03-30 15:24:53643 for (const CRYPTO_BUFFER* cert : server_cert_chain) {
davidbena35b40c32017-03-09 17:33:45644 stats->cert_size += CRYPTO_BUFFER_len(cert);
xunjieli9f8c5fb52016-12-07 22:59:33645 }
davidbena35b40c32017-03-09 17:33:45646 stats->cert_count = sk_CRYPTO_BUFFER_num(server_cert_chain);
xunjieli9f8c5fb52016-12-07 22:59:33647 }
xunjieliffe62df62017-02-23 18:22:41648 stats->total_size = stats->buffer_size + stats->cert_size;
xunjieli9f8c5fb52016-12-07 22:59:33649}
650
Bence Békydae8af5f2018-04-13 08:53:17651void SSLClientSocketImpl::GetSSLCertRequestInfo(
652 SSLCertRequestInfo* cert_request_info) const {
653 if (!ssl_) {
654 NOTREACHED();
655 return;
656 }
657
658 cert_request_info->host_and_port = host_and_port_;
659
660 cert_request_info->cert_authorities.clear();
661 const STACK_OF(CRYPTO_BUFFER)* authorities =
662 SSL_get0_server_requested_CAs(ssl_.get());
663 for (const CRYPTO_BUFFER* ca_name : authorities) {
664 cert_request_info->cert_authorities.push_back(
665 std::string(reinterpret_cast<const char*>(CRYPTO_BUFFER_data(ca_name)),
666 CRYPTO_BUFFER_len(ca_name)));
667 }
668
669 cert_request_info->cert_key_types.clear();
670 const uint8_t* client_cert_types;
671 size_t num_client_cert_types =
672 SSL_get0_certificate_types(ssl_.get(), &client_cert_types);
673 for (size_t i = 0; i < num_client_cert_types; i++) {
674 cert_request_info->cert_key_types.push_back(
675 static_cast<SSLClientCertType>(client_cert_types[i]));
676 }
677}
678
Paul Jensen0f49dec2017-12-12 23:39:58679void SSLClientSocketImpl::ApplySocketTag(const SocketTag& tag) {
Matt Menkefd956922019-02-04 23:44:03680 return stream_socket_->ApplySocketTag(tag);
Paul Jensen0f49dec2017-12-12 23:39:58681}
682
svaldeze83af292016-04-26 14:33:37683int SSLClientSocketImpl::Read(IOBuffer* buf,
684 int buf_len,
Brad Lassey3a814172018-04-26 03:30:21685 CompletionOnceCallback callback) {
686 int rv = ReadIfReady(buf, buf_len, std::move(callback));
xunjieli321a96f32017-03-07 19:42:17687 if (rv == ERR_IO_PENDING) {
688 user_read_buf_ = buf;
689 user_read_buf_len_ = buf_len;
690 }
691 return rv;
692}
[email protected]b9b651f2013-11-09 04:32:22693
xunjieli321a96f32017-03-07 19:42:17694int SSLClientSocketImpl::ReadIfReady(IOBuffer* buf,
695 int buf_len,
Brad Lassey3a814172018-04-26 03:30:21696 CompletionOnceCallback callback) {
xunjieli321a96f32017-03-07 19:42:17697 int rv = DoPayloadRead(buf, buf_len);
[email protected]b9b651f2013-11-09 04:32:22698
699 if (rv == ERR_IO_PENDING) {
Brad Lassey3a814172018-04-26 03:30:21700 user_read_callback_ = std::move(callback);
[email protected]b9b651f2013-11-09 04:32:22701 } else {
[email protected]0dc88b32014-03-26 20:12:28702 if (rv > 0)
703 was_ever_used_ = true;
[email protected]b9b651f2013-11-09 04:32:22704 }
[email protected]b9b651f2013-11-09 04:32:22705 return rv;
706}
707
Helen Li5f3d96a2018-08-10 20:37:24708int SSLClientSocketImpl::CancelReadIfReady() {
Matt Menkefd956922019-02-04 23:44:03709 int result = stream_socket_->CancelReadIfReady();
Helen Li5f3d96a2018-08-10 20:37:24710 // Cancel |user_read_callback_|, because caller does not expect the callback
711 // to be invoked after they have canceled the ReadIfReady.
712 user_read_callback_.Reset();
713 return result;
714}
715
[email protected]a2b2cfc2017-12-06 09:06:08716int SSLClientSocketImpl::Write(
717 IOBuffer* buf,
718 int buf_len,
Brad Lassey3a814172018-04-26 03:30:21719 CompletionOnceCallback callback,
[email protected]a2b2cfc2017-12-06 09:06:08720 const NetworkTrafficAnnotationTag& traffic_annotation) {
[email protected]b9b651f2013-11-09 04:32:22721 user_write_buf_ = buf;
722 user_write_buf_len_ = buf_len;
723
davidben3418e81f2016-10-19 00:09:45724 int rv = DoPayloadWrite();
[email protected]b9b651f2013-11-09 04:32:22725
726 if (rv == ERR_IO_PENDING) {
Brad Lassey3a814172018-04-26 03:30:21727 user_write_callback_ = std::move(callback);
[email protected]b9b651f2013-11-09 04:32:22728 } else {
[email protected]0dc88b32014-03-26 20:12:28729 if (rv > 0)
730 was_ever_used_ = true;
Raul Tambre94493c652019-03-11 17:18:35731 user_write_buf_ = nullptr;
[email protected]b9b651f2013-11-09 04:32:22732 user_write_buf_len_ = 0;
733 }
734
735 return rv;
736}
737
svaldeze83af292016-04-26 14:33:37738int SSLClientSocketImpl::SetReceiveBufferSize(int32_t size) {
Matt Menkefd956922019-02-04 23:44:03739 return stream_socket_->SetReceiveBufferSize(size);
[email protected]b9b651f2013-11-09 04:32:22740}
741
svaldeze83af292016-04-26 14:33:37742int SSLClientSocketImpl::SetSendBufferSize(int32_t size) {
Matt Menkefd956922019-02-04 23:44:03743 return stream_socket_->SetSendBufferSize(size);
[email protected]b9b651f2013-11-09 04:32:22744}
745
davidben3418e81f2016-10-19 00:09:45746void SSLClientSocketImpl::OnReadReady() {
747 // During a renegotiation, either Read or Write calls may be blocked on a
748 // transport read.
749 RetryAllOperations();
750}
751
752void SSLClientSocketImpl::OnWriteReady() {
753 // During a renegotiation, either Read or Write calls may be blocked on a
754 // transport read.
755 RetryAllOperations();
756}
757
svaldeze83af292016-04-26 14:33:37758int SSLClientSocketImpl::Init() {
[email protected]9e733f32010-10-04 18:19:08759 DCHECK(!ssl_);
[email protected]9e733f32010-10-04 18:19:08760
[email protected]b29af7d2010-12-14 11:52:47761 SSLContext* context = SSLContext::GetInstance();
[email protected]4b559b4d2011-04-14 17:37:14762 crypto::OpenSSLErrStackTracer err_tracer(FROM_HERE);
[email protected]d518cd92010-09-29 12:27:44763
davidbend80c12c2016-10-11 00:13:49764 ssl_.reset(SSL_new(context->ssl_ctx()));
765 if (!ssl_ || !context->SetClientSocketForSSL(ssl_.get(), this))
[email protected]c8a80e92014-05-17 16:02:08766 return ERR_UNEXPECTED;
[email protected]fbef13932010-11-23 12:38:53767
davidben9bc0466f2015-06-16 22:21:27768 // SNI should only contain valid DNS hostnames, not IP addresses (see RFC
769 // 6066, Section 3).
770 //
771 // TODO(rsleevi): Should this code allow hostnames that violate the LDH rule?
772 // See https://crbug.com/496472 and https://crbug.com/496468 for discussion.
martijna2e83bd2016-03-18 13:10:45773 IPAddress unused;
774 if (!unused.AssignFromIPLiteral(host_and_port_.host()) &&
davidbend80c12c2016-10-11 00:13:49775 !SSL_set_tlsext_host_name(ssl_.get(), host_and_port_.host().c_str())) {
[email protected]c8a80e92014-05-17 16:02:08776 return ERR_UNEXPECTED;
davidben9bc0466f2015-06-16 22:21:27777 }
[email protected]fbef13932010-11-23 12:38:53778
Daniel McArdle3a663d62019-01-31 00:48:47779 if (IsCachingEnabled()) {
David Benjamin24725be2019-07-24 20:57:18780 bssl::UniquePtr<SSL_SESSION> session =
781 context_->ssl_client_session_cache()->Lookup(
782 GetSessionCacheKey(/*dest_ip_addr=*/base::nullopt));
Adam Langley26cf55a2019-07-01 21:14:57783 if (!session) {
784 // If a previous session negotiated an RSA cipher suite then it may have
785 // been inserted into the cache keyed by both hostname and resolved IP
786 // address. See https://crbug.com/969684.
787 IPEndPoint peer_address;
788 if (stream_socket_->GetPeerAddress(&peer_address) == OK) {
David Benjamin24725be2019-07-24 20:57:18789 session = context_->ssl_client_session_cache()->Lookup(
Adam Langley26cf55a2019-07-01 21:14:57790 GetSessionCacheKey(peer_address.address()));
791 }
792 }
David Benjaminb3840f42017-08-03 15:50:16793 if (session)
794 SSL_set_session(ssl_.get(), session.get());
795 }
[email protected]d518cd92010-09-29 12:27:44796
Helen Lif3aa9622018-05-24 00:18:07797 transport_adapter_.reset(
Matt Menke841fc412019-03-05 23:20:12798 new SocketBIOAdapter(stream_socket_.get(), kDefaultOpenSSLBufferSize,
Helen Lif3aa9622018-05-24 00:18:07799 kDefaultOpenSSLBufferSize, this));
davidben3418e81f2016-10-19 00:09:45800 BIO* transport_bio = transport_adapter_->bio();
mmenke1beda3d2016-07-22 03:33:45801
davidben3418e81f2016-10-19 00:09:45802 BIO_up_ref(transport_bio); // SSL_set0_rbio takes ownership.
803 SSL_set0_rbio(ssl_.get(), transport_bio);
haavardm2d92e722014-12-19 13:45:44804
davidben3418e81f2016-10-19 00:09:45805 BIO_up_ref(transport_bio); // SSL_set0_wbio takes ownership.
806 SSL_set0_wbio(ssl_.get(), transport_bio);
[email protected]d518cd92010-09-29 12:27:44807
David Benjamin151ec6b2019-08-02 19:38:52808 uint16_t version_min =
809 ssl_config_.version_min_override.value_or(context_->config().version_min);
810 uint16_t version_max =
811 ssl_config_.version_max_override.value_or(context_->config().version_max);
812 DCHECK_LT(SSL3_VERSION, version_min);
813 DCHECK_LT(SSL3_VERSION, version_max);
814 if (!SSL_set_min_proto_version(ssl_.get(), version_min) ||
815 !SSL_set_max_proto_version(ssl_.get(), version_max)) {
davidben952bdf22016-09-21 23:42:16816 return ERR_UNEXPECTED;
817 }
davidbenb937d6c2015-05-14 04:53:42818
Steven Valdez6af02df2018-07-15 21:52:33819 SSL_set_early_data_enabled(ssl_.get(), ssl_config_.early_data_enabled);
820
[email protected]9e733f32010-10-04 18:19:08821 // OpenSSL defaults some options to on, others to off. To avoid ambiguity,
822 // set everything we care about to an absolute value.
[email protected]fb10e2282010-12-01 17:08:48823 SslSetClearMask options;
[email protected]d0f00492012-08-03 22:35:13824 options.ConfigureFlag(SSL_OP_NO_COMPRESSION, true);
[email protected]9e733f32010-10-04 18:19:08825
826 // TODO(joth): Set this conditionally, see http://crbug.com/55410
[email protected]fb10e2282010-12-01 17:08:48827 options.ConfigureFlag(SSL_OP_LEGACY_SERVER_CONNECT, true);
[email protected]9e733f32010-10-04 18:19:08828
davidbend80c12c2016-10-11 00:13:49829 SSL_set_options(ssl_.get(), options.set_mask);
830 SSL_clear_options(ssl_.get(), options.clear_mask);
[email protected]9e733f32010-10-04 18:19:08831
[email protected]fb10e2282010-12-01 17:08:48832 // Same as above, this time for the SSL mode.
833 SslSetClearMask mode;
[email protected]9e733f32010-10-04 18:19:08834
[email protected]fb10e2282010-12-01 17:08:48835 mode.ConfigureFlag(SSL_MODE_RELEASE_BUFFERS, true);
ishermane5c05e12014-09-09 20:32:15836 mode.ConfigureFlag(SSL_MODE_CBC_RECORD_SPLITTING, true);
[email protected]fb10e2282010-12-01 17:08:48837
David Benjamin4e0215d2019-08-13 19:11:18838 mode.ConfigureFlag(SSL_MODE_ENABLE_FALSE_START, true);
[email protected]b788de02014-04-23 18:06:07839
davidbend80c12c2016-10-11 00:13:49840 SSL_set_mode(ssl_.get(), mode.set_mask);
841 SSL_clear_mode(ssl_.get(), mode.clear_mask);
[email protected]109805a2010-12-07 18:17:06842
Steven Valdez99a85a62018-05-03 18:13:45843 // Use BoringSSL defaults, but disable HMAC-SHA1 ciphers in ECDSA. These are
844 // the remaining CBC-mode ECDSA ciphers.
845 std::string command("ALL::!aPSK:!ECDSA+SHA1");
davidben9b4a9b9c2015-10-12 18:46:51846
847 if (ssl_config_.require_ecdhe)
davidben1863716b2017-05-03 20:06:20848 command.append(":!kRSA");
David Benjamin07a07d652020-02-26 22:26:59849 if (ssl_config_.disable_legacy_crypto)
850 command.append(":!3DES");
davidben8ecc3072014-09-03 23:19:09851
davidben9b4a9b9c2015-10-12 18:46:51852 // Remove any disabled ciphers.
David Benjamin151ec6b2019-08-02 19:38:52853 for (uint16_t id : context_->config().disabled_cipher_suites) {
davidben9b4a9b9c2015-10-12 18:46:51854 const SSL_CIPHER* cipher = SSL_get_cipher_by_value(id);
855 if (cipher) {
856 command.append(":!");
857 command.append(SSL_CIPHER_get_name(cipher));
858 }
859 }
860
davidben1863716b2017-05-03 20:06:20861 if (!SSL_set_strict_cipher_list(ssl_.get(), command.c_str())) {
862 LOG(ERROR) << "SSL_set_cipher_list('" << command << "') failed";
863 return ERR_UNEXPECTED;
864 }
[email protected]ee0f2aa82013-10-25 11:59:26865
David Benjamin07a07d652020-02-26 22:26:59866 if (ssl_config_.disable_legacy_crypto) {
867 static const uint16_t kVerifyPrefs[] = {
868 SSL_SIGN_ECDSA_SECP256R1_SHA256, SSL_SIGN_RSA_PSS_RSAE_SHA256,
869 SSL_SIGN_RSA_PKCS1_SHA256, SSL_SIGN_ECDSA_SECP384R1_SHA384,
870 SSL_SIGN_RSA_PSS_RSAE_SHA384, SSL_SIGN_RSA_PKCS1_SHA384,
871 SSL_SIGN_RSA_PSS_RSAE_SHA512, SSL_SIGN_RSA_PKCS1_SHA512,
872 };
873 if (!SSL_set_verify_algorithm_prefs(ssl_.get(), kVerifyPrefs,
874 base::size(kVerifyPrefs))) {
875 return ERR_UNEXPECTED;
876 }
877 }
878
bnc1f295372015-10-21 23:24:22879 if (!ssl_config_.alpn_protos.empty()) {
bnc988e68d2016-06-27 14:03:21880 std::vector<uint8_t> wire_protos =
881 SerializeNextProtos(ssl_config_.alpn_protos);
David Benjamin0627236e2019-06-27 02:01:18882 SSL_set_alpn_protos(ssl_.get(), wire_protos.data(), wire_protos.size());
[email protected]abc44b752014-07-30 03:52:15883 }
884
Ryan Sleevid1a894e2018-04-03 20:24:07885 SSL_enable_signed_cert_timestamps(ssl_.get());
886 SSL_enable_ocsp_stapling(ssl_.get());
davidbeneb5f8ef32014-09-04 14:14:32887
davidben971a681a2017-02-16 18:57:46888 // Configure BoringSSL to allow renegotiations. Once the initial handshake
889 // completes, if renegotiations are not allowed, the default reject value will
890 // be restored. This is done in this order to permit a BoringSSL
David Benjamin43527bf2019-10-04 17:59:40891 // optimization. See https://crbug.com/boringssl/123. Use
892 // ssl_renegotiate_explicit rather than ssl_renegotiate_freely so DoPeek()
893 // does not trigger renegotiations.
894 SSL_set_renegotiate_mode(ssl_.get(), ssl_renegotiate_explicit);
davidben971a681a2017-02-16 18:57:46895
David Benjamin8373dea2018-05-07 15:39:10896 SSL_set_shed_handshake_config(ssl_.get(), 1);
David Benjaminbac8dff2019-08-07 01:30:41897
898 // TODO(https://crbug.com/775438), if |ssl_config_.privacy_mode| is enabled,
899 // this should always continue with no client certificate.
Rayan Kanso90e6b602020-07-09 18:15:54900 if (ssl_config_.privacy_mode == PRIVACY_MODE_ENABLED_WITHOUT_CLIENT_CERTS) {
901 send_client_cert_ = true;
902 } else {
903 send_client_cert_ = context_->GetClientCertificate(
904 host_and_port_, &client_cert_, &client_private_key_);
905 }
David Benjaminbac8dff2019-08-07 01:30:41906
[email protected]c8a80e92014-05-17 16:02:08907 return OK;
[email protected]d518cd92010-09-29 12:27:44908}
909
svaldeze83af292016-04-26 14:33:37910void SSLClientSocketImpl::DoReadCallback(int rv) {
[email protected]b9b651f2013-11-09 04:32:22911 // Since Run may result in Read being called, clear |user_read_callback_|
912 // up front.
[email protected]0dc88b32014-03-26 20:12:28913 if (rv > 0)
914 was_ever_used_ = true;
xunjieli321a96f32017-03-07 19:42:17915 user_read_buf_ = nullptr;
[email protected]b9b651f2013-11-09 04:32:22916 user_read_buf_len_ = 0;
Brad Lassey3a814172018-04-26 03:30:21917 std::move(user_read_callback_).Run(rv);
[email protected]b9b651f2013-11-09 04:32:22918}
919
svaldeze83af292016-04-26 14:33:37920void SSLClientSocketImpl::DoWriteCallback(int rv) {
[email protected]b9b651f2013-11-09 04:32:22921 // Since Run may result in Write being called, clear |user_write_callback_|
922 // up front.
[email protected]0dc88b32014-03-26 20:12:28923 if (rv > 0)
924 was_ever_used_ = true;
Raul Tambre94493c652019-03-11 17:18:35925 user_write_buf_ = nullptr;
[email protected]b9b651f2013-11-09 04:32:22926 user_write_buf_len_ = 0;
Brad Lassey3a814172018-04-26 03:30:21927 std::move(user_write_callback_).Run(rv);
[email protected]b9b651f2013-11-09 04:32:22928}
929
svaldeze83af292016-04-26 14:33:37930int SSLClientSocketImpl::DoHandshake() {
[email protected]b9b651f2013-11-09 04:32:22931 crypto::OpenSSLErrStackTracer err_tracer(FROM_HERE);
vadimt5a243282014-12-24 00:26:16932
David Benjamin5f98efe2018-04-12 07:32:41933 int rv = SSL_do_handshake(ssl_.get());
davidbenc4212c02015-05-12 22:30:18934 int net_error = OK;
935 if (rv <= 0) {
davidbend80c12c2016-10-11 00:13:49936 int ssl_error = SSL_get_error(ssl_.get(), rv);
David Benjaminbac8dff2019-08-07 01:30:41937 if (ssl_error == SSL_ERROR_WANT_X509_LOOKUP && !send_client_cert_) {
davidbenced4aa9b2015-05-12 21:22:35938 return ERR_SSL_CLIENT_AUTH_CERT_NEEDED;
939 }
davidben1d489522015-07-01 18:48:46940 if (ssl_error == SSL_ERROR_WANT_PRIVATE_KEY_OPERATION) {
David Benjaminbac8dff2019-08-07 01:30:41941 DCHECK(client_private_key_);
Oscar Johanssond49464e2018-07-02 09:35:45942 DCHECK_NE(kSSLClientSocketNoPendingResult, signature_result_);
rsleeviadbd4982016-06-13 22:10:27943 next_handshake_state_ = STATE_HANDSHAKE;
davidben1d489522015-07-01 18:48:46944 return ERR_IO_PENDING;
945 }
Jesse Selover94c9a942019-01-16 01:18:04946 if (ssl_error == SSL_ERROR_WANT_CERTIFICATE_VERIFY) {
947 DCHECK(cert_verifier_request_);
948 next_handshake_state_ = STATE_HANDSHAKE;
949 return ERR_IO_PENDING;
950 }
[email protected]b9b651f2013-11-09 04:32:22951
davidbena4409c62014-08-27 17:05:51952 OpenSSLErrorInfo error_info;
davidbenfe132d92016-09-27 18:07:21953 net_error = MapLastOpenSSLError(ssl_error, err_tracer, &error_info);
[email protected]b9b651f2013-11-09 04:32:22954 if (net_error == ERR_IO_PENDING) {
davidbenc4212c02015-05-12 22:30:18955 // If not done, stay in this state
rsleeviadbd4982016-06-13 22:10:27956 next_handshake_state_ = STATE_HANDSHAKE;
davidbenc4212c02015-05-12 22:30:18957 return ERR_IO_PENDING;
958 }
959
960 LOG(ERROR) << "handshake failed; returned " << rv << ", SSL error code "
961 << ssl_error << ", net_error " << net_error;
Eric Roman06bd9742019-07-13 15:19:13962 NetLogOpenSSLError(net_log_, NetLogEventType::SSL_HANDSHAKE_ERROR,
963 net_error, ssl_error, error_info);
davidbenc4212c02015-05-12 22:30:18964 }
965
rsleeviadbd4982016-06-13 22:10:27966 next_handshake_state_ = STATE_HANDSHAKE_COMPLETE;
davidbenc4212c02015-05-12 22:30:18967 return net_error;
968}
969
svaldeze83af292016-04-26 14:33:37970int SSLClientSocketImpl::DoHandshakeComplete(int result) {
davidbenc4212c02015-05-12 22:30:18971 if (result < 0)
972 return result;
973
Steven Valdez6af02df2018-07-15 21:52:33974 if (in_confirm_handshake_) {
975 next_handshake_state_ = STATE_NONE;
976 return OK;
977 }
978
Raul Tambre94493c652019-03-11 17:18:35979 const uint8_t* alpn_proto = nullptr;
bncce6ea242016-09-15 20:22:32980 unsigned alpn_len = 0;
davidbend80c12c2016-10-11 00:13:49981 SSL_get0_alpn_selected(ssl_.get(), &alpn_proto, &alpn_len);
bncce6ea242016-09-15 20:22:32982 if (alpn_len > 0) {
983 base::StringPiece proto(reinterpret_cast<const char*>(alpn_proto),
984 alpn_len);
985 negotiated_protocol_ = NextProtoFromString(proto);
[email protected]b9b651f2013-11-09 04:32:22986 }
davidbenc4212c02015-05-12 22:30:18987
bncbd442c22016-09-14 20:49:16988 RecordNegotiatedProtocol();
davidbenc4212c02015-05-12 22:30:18989
dadriand476e652016-07-26 21:33:24990 const uint8_t* ocsp_response_raw;
991 size_t ocsp_response_len;
davidbend80c12c2016-10-11 00:13:49992 SSL_get0_ocsp_response(ssl_.get(), &ocsp_response_raw, &ocsp_response_len);
dadriand476e652016-07-26 21:33:24993 set_stapled_ocsp_response_received(ocsp_response_len != 0);
davidbenc4212c02015-05-12 22:30:18994
995 const uint8_t* sct_list;
996 size_t sct_list_len;
davidbend80c12c2016-10-11 00:13:49997 SSL_get0_signed_cert_timestamp_list(ssl_.get(), &sct_list, &sct_list_len);
davidbenc4212c02015-05-12 22:30:18998 set_signed_cert_timestamps_received(sct_list_len != 0);
999
davidben971a681a2017-02-16 18:57:461000 if (!IsRenegotiationAllowed())
1001 SSL_set_renegotiate_mode(ssl_.get(), ssl_renegotiate_never);
davidbenc4212c02015-05-12 22:30:181002
davidbend80c12c2016-10-11 00:13:491003 uint16_t signature_algorithm = SSL_get_peer_signature_algorithm(ssl_.get());
davidben0653c8d2016-07-08 02:16:171004 if (signature_algorithm != 0) {
Ilya Sherman0eb39802017-12-08 20:58:181005 base::UmaHistogramSparse("Net.SSLSignatureAlgorithm", signature_algorithm);
davidben4fe4f982015-11-11 22:00:121006 }
1007
Jesse Seloverdaf87902018-12-03 20:44:301008 SSLInfo ssl_info;
1009 bool ok = GetSSLInfo(&ssl_info);
Jesse Selover94c9a942019-01-16 01:18:041010 // Ensure the verify callback was called, and got far enough to fill
1011 // in server_cert_.
1012 CHECK(ok);
Jesse Seloverdaf87902018-12-03 20:44:301013
1014 // See how feasible enforcing RSA key usage would be. See
1015 // https://crbug.com/795089.
David Benjamin728ad072020-06-01 20:45:291016 if (!server_cert_verify_result_.is_issued_by_known_root) {
1017 RSAKeyUsage rsa_key_usage = CheckRSAKeyUsage(
1018 server_cert_.get(), SSL_get_current_cipher(ssl_.get()));
1019 if (rsa_key_usage != RSAKeyUsage::kNotRSA) {
Jesse Seloverdaf87902018-12-03 20:44:301020 UMA_HISTOGRAM_ENUMERATION("Net.SSLRSAKeyUsage.UnknownRoot", rsa_key_usage,
1021 static_cast<int>(RSAKeyUsage::kLastValue) + 1);
1022 }
1023 }
1024
David Benjamin0627236e2019-06-27 02:01:181025 SSLHandshakeDetails details;
1026 if (SSL_version(ssl_.get()) < TLS1_3_VERSION) {
1027 if (SSL_session_reused(ssl_.get())) {
1028 details = SSLHandshakeDetails::kTLS12Resume;
1029 } else if (SSL_in_false_start(ssl_.get())) {
1030 details = SSLHandshakeDetails::kTLS12FalseStart;
1031 } else {
1032 details = SSLHandshakeDetails::kTLS12Full;
1033 }
1034 } else {
David Benjaminc1329bc2019-11-13 03:44:581035 bool used_hello_retry_request = SSL_used_hello_retry_request(ssl_.get());
David Benjamin0627236e2019-06-27 02:01:181036 if (SSL_in_early_data(ssl_.get())) {
David Benjaminc1329bc2019-11-13 03:44:581037 DCHECK(!used_hello_retry_request);
David Benjamin0627236e2019-06-27 02:01:181038 details = SSLHandshakeDetails::kTLS13Early;
1039 } else if (SSL_session_reused(ssl_.get())) {
David Benjaminc1329bc2019-11-13 03:44:581040 details = used_hello_retry_request
1041 ? SSLHandshakeDetails::kTLS13ResumeWithHelloRetryRequest
1042 : SSLHandshakeDetails::kTLS13Resume;
David Benjamin0627236e2019-06-27 02:01:181043 } else {
David Benjaminc1329bc2019-11-13 03:44:581044 details = used_hello_retry_request
1045 ? SSLHandshakeDetails::kTLS13FullWithHelloRetryRequest
1046 : SSLHandshakeDetails::kTLS13Full;
David Benjamin0627236e2019-06-27 02:01:181047 }
1048 }
1049 UMA_HISTOGRAM_ENUMERATION("Net.SSLHandshakeDetails", details);
1050
[email protected]64b5c892014-08-08 09:39:261051 completed_connect_ = true;
Jesse Selover94c9a942019-01-16 01:18:041052 next_handshake_state_ = STATE_NONE;
David Benjamin43527bf2019-10-04 17:59:401053
1054 // Read from the transport immediately after the handshake, whether Read() is
1055 // called immediately or not. This serves several purposes:
1056 //
1057 // First, if this socket is preconnected and negotiates 0-RTT, the ServerHello
1058 // will not be processed. See https://crbug.com/950706
1059 //
1060 // Second, in False Start and TLS 1.3, the tickets arrive after immediately
1061 // after the handshake. This allows preconnected sockets to process the
1062 // tickets sooner. This also avoids a theoretical deadlock if the tickets are
1063 // too large. See
1064 // https://boringssl-review.googlesource.com/c/boringssl/+/34948.
1065 //
1066 // TODO(https://crbug.com/958638): It is also a step in making TLS 1.3 client
1067 // certificate alerts less unreliable.
1068 base::SequencedTaskRunnerHandle::Get()->PostTask(
1069 FROM_HERE,
1070 base::BindOnce(&SSLClientSocketImpl::DoPeek, weak_factory_.GetWeakPtr()));
1071
Jesse Seloverdaf87902018-12-03 20:44:301072 return OK;
[email protected]b9b651f2013-11-09 04:32:221073}
1074
Jesse Selover94c9a942019-01-16 01:18:041075ssl_verify_result_t SSLClientSocketImpl::VerifyCertCallback(
1076 SSL* ssl,
1077 uint8_t* out_alert) {
1078 SSLClientSocketImpl* socket =
1079 SSLContext::GetInstance()->GetClientSocketFromSSL(ssl);
1080 DCHECK(socket);
1081 return socket->VerifyCert();
1082}
1083
1084// This function is called by BoringSSL, so it has to return an
1085// ssl_verify_result_t. When specific //net errors need to be
1086// returned, use OpenSSLPutNetError to add them directly to the
1087// OpenSSL error queue.
1088ssl_verify_result_t SSLClientSocketImpl::VerifyCert() {
1089 if (cert_verification_result_ != kCertVerifyPending) {
1090 // The certificate verifier updates cert_verification_result_ when
1091 // it returns asynchronously. If there is a result in
1092 // cert_verification_result_, return it instead of triggering
1093 // another verify.
1094 return HandleVerifyResult();
1095 }
1096
1097 // In this configuration, BoringSSL will perform exactly one certificate
1098 // verification, so there cannot be state from a previous verification.
1099 CHECK(!server_cert_);
1100 server_cert_ = x509_util::CreateX509CertificateFromBuffers(
1101 SSL_get0_peer_certificates(ssl_.get()));
1102
1103 // OpenSSL decoded the certificate, but the X509Certificate implementation
1104 // could not. This is treated as a fatal SSL-level protocol error rather than
1105 // a certificate error. See https://crbug.com/91341.
1106 if (!server_cert_) {
1107 OpenSSLPutNetError(FROM_HERE, ERR_SSL_SERVER_CERT_BAD_FORMAT);
1108 return ssl_verify_invalid;
1109 }
1110
Eric Roman06bd9742019-07-13 15:19:131111 net_log_.AddEvent(NetLogEventType::SSL_CERTIFICATES_RECEIVED, [&] {
Matt Mueller787422342020-03-27 23:28:181112 base::Value dict(base::Value::Type::DICTIONARY);
1113 dict.SetKey("certificates", NetLogX509CertificateList(server_cert_.get()));
1114 return dict;
Eric Roman06bd9742019-07-13 15:19:131115 });
Jesse Selover94c9a942019-01-16 01:18:041116
1117 // If the certificate is bad and has been previously accepted, use
1118 // the previous status and bypass the error.
1119 CertStatus cert_status;
1120 if (ssl_config_.IsAllowedBadCert(server_cert_.get(), &cert_status)) {
1121 server_cert_verify_result_.Reset();
1122 server_cert_verify_result_.cert_status = cert_status;
1123 server_cert_verify_result_.verified_cert = server_cert_;
1124 cert_verification_result_ = OK;
1125 return HandleVerifyResult();
1126 }
1127
1128 start_cert_verification_time_ = base::TimeTicks::Now();
1129
1130 const uint8_t* ocsp_response_raw;
1131 size_t ocsp_response_len;
1132 SSL_get0_ocsp_response(ssl_.get(), &ocsp_response_raw, &ocsp_response_len);
1133 base::StringPiece ocsp_response(
1134 reinterpret_cast<const char*>(ocsp_response_raw), ocsp_response_len);
1135
Matt Mueller7d5464b2019-05-15 20:18:451136 const uint8_t* sct_list_raw;
1137 size_t sct_list_len;
1138 SSL_get0_signed_cert_timestamp_list(ssl_.get(), &sct_list_raw, &sct_list_len);
1139 base::StringPiece sct_list(reinterpret_cast<const char*>(sct_list_raw),
1140 sct_list_len);
1141
David Benjamin24725be2019-07-24 20:57:181142 cert_verification_result_ = context_->cert_verifier()->Verify(
Matt Mueller7d5464b2019-05-15 20:18:451143 CertVerifier::RequestParams(
1144 server_cert_, host_and_port_.host(), ssl_config_.GetCertVerifyFlags(),
1145 ocsp_response.as_string(), sct_list.as_string()),
Jesse Selover94c9a942019-01-16 01:18:041146 &server_cert_verify_result_,
1147 base::BindOnce(&SSLClientSocketImpl::OnVerifyComplete,
1148 base::Unretained(this)),
1149 &cert_verifier_request_, net_log_);
1150
1151 return HandleVerifyResult();
1152}
1153
1154void SSLClientSocketImpl::OnVerifyComplete(int result) {
1155 cert_verification_result_ = result;
1156 // In handshake phase. The parameter to OnHandshakeIOComplete is unused.
1157 OnHandshakeIOComplete(OK);
1158}
1159
1160ssl_verify_result_t SSLClientSocketImpl::HandleVerifyResult() {
1161 // Verification is in progress. Inform BoringSSL it should retry the
1162 // callback later. The next call to VerifyCertCallback will be a
1163 // continuation of the same verification, so leave
1164 // cert_verification_result_ as-is.
1165 if (cert_verification_result_ == ERR_IO_PENDING)
1166 return ssl_verify_retry;
1167
1168 // In BoringSSL's calling convention for asynchronous callbacks,
1169 // after a callback returns a non-retry value, the operation has
1170 // completed. Subsequent calls are of new operations with potentially
1171 // different arguments. Reset cert_verification_result_ to inform
1172 // VerifyCertCallback not to replay the result on subsequent calls.
1173 int result = cert_verification_result_;
1174 cert_verification_result_ = kCertVerifyPending;
1175
1176 cert_verifier_request_.reset();
1177
1178 if (!start_cert_verification_time_.is_null()) {
1179 base::TimeDelta verify_time =
1180 base::TimeTicks::Now() - start_cert_verification_time_;
1181 if (result == OK) {
1182 UMA_HISTOGRAM_TIMES("Net.SSLCertVerificationTime", verify_time);
1183 } else {
1184 UMA_HISTOGRAM_TIMES("Net.SSLCertVerificationTimeError", verify_time);
1185 }
1186 }
1187
Matt Muellerd6b136682019-08-21 20:58:151188 // Enforce keyUsage extension for RSA leaf certificates chaining up to known
1189 // roots.
1190 // TODO(crbug.com/795089): Enforce this unconditionally.
1191 if (server_cert_verify_result_.is_issued_by_known_root) {
1192 SSL_set_enforce_rsa_key_usage(ssl_.get(), 1);
1193 }
1194
Jesse Selover94c9a942019-01-16 01:18:041195 // If the connection was good, check HPKP and CT status simultaneously,
1196 // but prefer to treat the HPKP error as more serious, if there was one.
Matt Mueller936511442019-09-03 18:15:121197 if (result == OK) {
Jesse Selover94c9a942019-01-16 01:18:041198 int ct_result = VerifyCT();
1199 TransportSecurityState::PKPStatus pin_validity =
David Benjamin24725be2019-07-24 20:57:181200 context_->transport_security_state()->CheckPublicKeyPins(
Jesse Selover94c9a942019-01-16 01:18:041201 host_and_port_, server_cert_verify_result_.is_issued_by_known_root,
1202 server_cert_verify_result_.public_key_hashes, server_cert_.get(),
1203 server_cert_verify_result_.verified_cert.get(),
1204 TransportSecurityState::ENABLE_PIN_REPORTS, &pinning_failure_log_);
1205 switch (pin_validity) {
1206 case TransportSecurityState::PKPStatus::VIOLATED:
1207 server_cert_verify_result_.cert_status |=
1208 CERT_STATUS_PINNED_KEY_MISSING;
1209 result = ERR_SSL_PINNED_KEY_NOT_IN_CERT_CHAIN;
1210 break;
1211 case TransportSecurityState::PKPStatus::BYPASSED:
1212 pkp_bypassed_ = true;
1213 FALLTHROUGH;
1214 case TransportSecurityState::PKPStatus::OK:
1215 // Do nothing.
1216 break;
1217 }
1218 if (result != ERR_SSL_PINNED_KEY_NOT_IN_CERT_CHAIN && ct_result != OK)
1219 result = ct_result;
1220 }
1221
Christopher Thompson493f1062020-01-28 23:16:431222 // If no other errors occurred, check whether the connection used a legacy TLS
1223 // version.
1224 if (result == OK &&
1225 SSL_version(ssl_.get()) < context_->config().version_min_warn &&
Christopher Thompsonbe9cafe2020-02-05 04:46:111226 base::FeatureList::IsEnabled(features::kLegacyTLSEnforced) &&
1227 !context_->ssl_config_service()->ShouldSuppressLegacyTLSWarning(
1228 host_and_port_.host())) {
Christopher Thompson493f1062020-01-28 23:16:431229 server_cert_verify_result_.cert_status |= CERT_STATUS_LEGACY_TLS;
1230
1231 // Only set the resulting net error if it hasn't been previously bypassed.
1232 if (!ssl_config_.IsAllowedBadCert(server_cert_.get(), nullptr))
1233 result = ERR_SSL_OBSOLETE_VERSION;
1234 }
1235
Jesse Selover94c9a942019-01-16 01:18:041236 is_fatal_cert_error_ =
1237 IsCertStatusError(server_cert_verify_result_.cert_status) &&
Ryan Sleevi54fe7662019-11-21 01:31:581238 result != ERR_CERT_KNOWN_INTERCEPTION_BLOCKED &&
Christopher Thompsone49f21f32020-01-31 21:57:301239 result != ERR_SSL_OBSOLETE_VERSION &&
David Benjamin24725be2019-07-24 20:57:181240 context_->transport_security_state()->ShouldSSLErrorsBeFatal(
1241 host_and_port_.host());
Jesse Selover94c9a942019-01-16 01:18:041242
1243 if (IsCertificateError(result) && ssl_config_.ignore_certificate_errors) {
1244 result = OK;
1245 }
1246
1247 if (result == OK) {
1248 return ssl_verify_ok;
1249 }
1250
1251 OpenSSLPutNetError(FROM_HERE, result);
1252 return ssl_verify_invalid;
1253}
1254
svaldeze83af292016-04-26 14:33:371255void SSLClientSocketImpl::DoConnectCallback(int rv) {
[email protected]b9b651f2013-11-09 04:32:221256 if (!user_connect_callback_.is_null()) {
Brad Lassey3a814172018-04-26 03:30:211257 std::move(user_connect_callback_).Run(rv > OK ? OK : rv);
[email protected]b9b651f2013-11-09 04:32:221258 }
1259}
1260
svaldeze83af292016-04-26 14:33:371261void SSLClientSocketImpl::OnHandshakeIOComplete(int result) {
[email protected]b9b651f2013-11-09 04:32:221262 int rv = DoHandshakeLoop(result);
1263 if (rv != ERR_IO_PENDING) {
Steven Valdez6af02df2018-07-15 21:52:331264 if (in_confirm_handshake_) {
1265 in_confirm_handshake_ = false;
1266 net_log_.EndEvent(NetLogEventType::SSL_CONFIRM_HANDSHAKE);
1267 } else {
1268 LogConnectEndEvent(rv);
1269 }
[email protected]b9b651f2013-11-09 04:32:221270 DoConnectCallback(rv);
1271 }
1272}
1273
svaldeze83af292016-04-26 14:33:371274int SSLClientSocketImpl::DoHandshakeLoop(int last_io_result) {
Alexandr Ilin33126632018-11-14 14:48:171275 TRACE_EVENT0(NetTracingCategory(), "SSLClientSocketImpl::DoHandshakeLoop");
[email protected]b9b651f2013-11-09 04:32:221276 int rv = last_io_result;
1277 do {
1278 // Default to STATE_NONE for next state.
1279 // (This is a quirk carried over from the windows
1280 // implementation. It makes reading the logs a bit harder.)
1281 // State handlers can and often do call GotoState just
1282 // to stay in the current state.
1283 State state = next_handshake_state_;
rsleeviadbd4982016-06-13 22:10:271284 next_handshake_state_ = STATE_NONE;
[email protected]b9b651f2013-11-09 04:32:221285 switch (state) {
1286 case STATE_HANDSHAKE:
1287 rv = DoHandshake();
1288 break;
davidbenc4212c02015-05-12 22:30:181289 case STATE_HANDSHAKE_COMPLETE:
1290 rv = DoHandshakeComplete(rv);
1291 break;
[email protected]b9b651f2013-11-09 04:32:221292 case STATE_NONE:
1293 default:
1294 rv = ERR_UNEXPECTED;
1295 NOTREACHED() << "unexpected state" << state;
1296 break;
1297 }
[email protected]b9b651f2013-11-09 04:32:221298 } while (rv != ERR_IO_PENDING && next_handshake_state_ != STATE_NONE);
1299 return rv;
1300}
1301
xunjieli321a96f32017-03-07 19:42:171302int SSLClientSocketImpl::DoPayloadRead(IOBuffer* buf, int buf_len) {
[email protected]b9b651f2013-11-09 04:32:221303 crypto::OpenSSLErrStackTracer err_tracer(FROM_HERE);
1304
xunjieli321a96f32017-03-07 19:42:171305 DCHECK_LT(0, buf_len);
1306 DCHECK(buf);
davidben7e555daf2015-03-25 17:03:291307
[email protected]b9b651f2013-11-09 04:32:221308 int rv;
Oscar Johanssond49464e2018-07-02 09:35:451309 if (pending_read_error_ != kSSLClientSocketNoPendingResult) {
[email protected]b9b651f2013-11-09 04:32:221310 rv = pending_read_error_;
Oscar Johanssond49464e2018-07-02 09:35:451311 pending_read_error_ = kSSLClientSocketNoPendingResult;
[email protected]b9b651f2013-11-09 04:32:221312 if (rv == 0) {
mikecirone8b85c432016-09-08 19:11:001313 net_log_.AddByteTransferEvent(NetLogEventType::SSL_SOCKET_BYTES_RECEIVED,
xunjieli321a96f32017-03-07 19:42:171314 rv, buf->data());
davidbenb8c23212014-10-28 00:12:161315 } else {
Eric Roman06bd9742019-07-13 15:19:131316 NetLogOpenSSLError(net_log_, NetLogEventType::SSL_READ_ERROR, rv,
1317 pending_read_ssl_error_, pending_read_error_info_);
[email protected]b9b651f2013-11-09 04:32:221318 }
davidbenb8c23212014-10-28 00:12:161319 pending_read_ssl_error_ = SSL_ERROR_NONE;
1320 pending_read_error_info_ = OpenSSLErrorInfo();
[email protected]b9b651f2013-11-09 04:32:221321 return rv;
1322 }
1323
1324 int total_bytes_read = 0;
David Benjamin43527bf2019-10-04 17:59:401325 int ssl_ret, ssl_err;
[email protected]b9b651f2013-11-09 04:32:221326 do {
xunjieli321a96f32017-03-07 19:42:171327 ssl_ret = SSL_read(ssl_.get(), buf->data() + total_bytes_read,
1328 buf_len - total_bytes_read);
David Benjamin43527bf2019-10-04 17:59:401329 ssl_err = SSL_get_error(ssl_.get(), ssl_ret);
1330 if (ssl_ret > 0) {
davidben7e555daf2015-03-25 17:03:291331 total_bytes_read += ssl_ret;
David Benjamin43527bf2019-10-04 17:59:401332 } else if (ssl_err == SSL_ERROR_WANT_RENEGOTIATE) {
1333 if (!SSL_renegotiate(ssl_.get())) {
1334 ssl_err = SSL_ERROR_SSL;
1335 }
1336 }
davidben8ea6b172017-03-07 23:53:501337 // Continue processing records as long as there is more data available
1338 // synchronously.
David Benjamin43527bf2019-10-04 17:59:401339 } while (ssl_err == SSL_ERROR_WANT_RENEGOTIATE ||
1340 (total_bytes_read < buf_len && ssl_ret > 0 &&
1341 transport_adapter_->HasPendingReadData()));
[email protected]b9b651f2013-11-09 04:32:221342
davidben7e555daf2015-03-25 17:03:291343 // Although only the final SSL_read call may have failed, the failure needs to
1344 // processed immediately, while the information still available in OpenSSL's
1345 // error queue.
davidbenced4aa9b2015-05-12 21:22:351346 if (ssl_ret <= 0) {
David Benjamin43527bf2019-10-04 17:59:401347 pending_read_ssl_error_ = ssl_err;
davidben7e555daf2015-03-25 17:03:291348 if (pending_read_ssl_error_ == SSL_ERROR_ZERO_RETURN) {
1349 pending_read_error_ = 0;
davidbenced4aa9b2015-05-12 21:22:351350 } else if (pending_read_ssl_error_ == SSL_ERROR_WANT_X509_LOOKUP &&
David Benjaminbac8dff2019-08-07 01:30:411351 !send_client_cert_) {
davidbenced4aa9b2015-05-12 21:22:351352 pending_read_error_ = ERR_SSL_CLIENT_AUTH_CERT_NEEDED;
davidben1d489522015-07-01 18:48:461353 } else if (pending_read_ssl_error_ ==
1354 SSL_ERROR_WANT_PRIVATE_KEY_OPERATION) {
David Benjaminbac8dff2019-08-07 01:30:411355 DCHECK(client_private_key_);
Oscar Johanssond49464e2018-07-02 09:35:451356 DCHECK_NE(kSSLClientSocketNoPendingResult, signature_result_);
davidben1d489522015-07-01 18:48:461357 pending_read_error_ = ERR_IO_PENDING;
davidben7e555daf2015-03-25 17:03:291358 } else {
davidbenfe132d92016-09-27 18:07:211359 pending_read_error_ = MapLastOpenSSLError(
davidben7e555daf2015-03-25 17:03:291360 pending_read_ssl_error_, err_tracer, &pending_read_error_info_);
[email protected]b9b651f2013-11-09 04:32:221361 }
1362
davidben7e555daf2015-03-25 17:03:291363 // Many servers do not reliably send a close_notify alert when shutting down
1364 // a connection, and instead terminate the TCP connection. This is reported
1365 // as ERR_CONNECTION_CLOSED. Because of this, map the unclean shutdown to a
1366 // graceful EOF, instead of treating it as an error as it should be.
1367 if (pending_read_error_ == ERR_CONNECTION_CLOSED)
1368 pending_read_error_ = 0;
1369 }
davidbenbe6ce7ec2014-10-20 19:15:561370
davidben7e555daf2015-03-25 17:03:291371 if (total_bytes_read > 0) {
1372 // Return any bytes read to the caller. The error will be deferred to the
1373 // next call of DoPayloadRead.
1374 rv = total_bytes_read;
davidbenbe6ce7ec2014-10-20 19:15:561375
davidben7e555daf2015-03-25 17:03:291376 // Do not treat insufficient data as an error to return in the next call to
1377 // DoPayloadRead() - instead, let the call fall through to check SSL_read()
davidben3418e81f2016-10-19 00:09:451378 // again. The transport may have data available by then.
davidben7e555daf2015-03-25 17:03:291379 if (pending_read_error_ == ERR_IO_PENDING)
Oscar Johanssond49464e2018-07-02 09:35:451380 pending_read_error_ = kSSLClientSocketNoPendingResult;
davidben7e555daf2015-03-25 17:03:291381 } else {
1382 // No bytes were returned. Return the pending read error immediately.
Oscar Johanssond49464e2018-07-02 09:35:451383 DCHECK_NE(kSSLClientSocketNoPendingResult, pending_read_error_);
davidben7e555daf2015-03-25 17:03:291384 rv = pending_read_error_;
Oscar Johanssond49464e2018-07-02 09:35:451385 pending_read_error_ = kSSLClientSocketNoPendingResult;
[email protected]b9b651f2013-11-09 04:32:221386 }
1387
1388 if (rv >= 0) {
mikecirone8b85c432016-09-08 19:11:001389 net_log_.AddByteTransferEvent(NetLogEventType::SSL_SOCKET_BYTES_RECEIVED,
xunjieli321a96f32017-03-07 19:42:171390 rv, buf->data());
davidbenb8c23212014-10-28 00:12:161391 } else if (rv != ERR_IO_PENDING) {
Eric Roman06bd9742019-07-13 15:19:131392 NetLogOpenSSLError(net_log_, NetLogEventType::SSL_READ_ERROR, rv,
1393 pending_read_ssl_error_, pending_read_error_info_);
davidbenb8c23212014-10-28 00:12:161394 pending_read_ssl_error_ = SSL_ERROR_NONE;
1395 pending_read_error_info_ = OpenSSLErrorInfo();
[email protected]b9b651f2013-11-09 04:32:221396 }
1397 return rv;
1398}
1399
svaldeze83af292016-04-26 14:33:371400int SSLClientSocketImpl::DoPayloadWrite() {
[email protected]b9b651f2013-11-09 04:32:221401 crypto::OpenSSLErrStackTracer err_tracer(FROM_HERE);
davidbend80c12c2016-10-11 00:13:491402 int rv = SSL_write(ssl_.get(), user_write_buf_->data(), user_write_buf_len_);
rsleevif020edc2015-03-16 19:31:241403
[email protected]b9b651f2013-11-09 04:32:221404 if (rv >= 0) {
mikecirone8b85c432016-09-08 19:11:001405 net_log_.AddByteTransferEvent(NetLogEventType::SSL_SOCKET_BYTES_SENT, rv,
[email protected]b9b651f2013-11-09 04:32:221406 user_write_buf_->data());
Adam Langley68df3af2019-01-19 00:37:101407 if (first_post_handshake_write_ && SSL_is_init_finished(ssl_.get())) {
1408 if (base::FeatureList::IsEnabled(features::kTLS13KeyUpdate) &&
1409 SSL_version(ssl_.get()) == TLS1_3_VERSION) {
1410 const int ok = SSL_key_update(ssl_.get(), SSL_KEY_UPDATE_REQUESTED);
1411 DCHECK(ok);
1412 }
1413 first_post_handshake_write_ = false;
1414 }
[email protected]b9b651f2013-11-09 04:32:221415 return rv;
1416 }
1417
davidbend80c12c2016-10-11 00:13:491418 int ssl_error = SSL_get_error(ssl_.get(), rv);
davidben1d489522015-07-01 18:48:461419 if (ssl_error == SSL_ERROR_WANT_PRIVATE_KEY_OPERATION)
1420 return ERR_IO_PENDING;
davidbenb8c23212014-10-28 00:12:161421 OpenSSLErrorInfo error_info;
davidbenfe132d92016-09-27 18:07:211422 int net_error = MapLastOpenSSLError(ssl_error, err_tracer, &error_info);
davidbenb8c23212014-10-28 00:12:161423
1424 if (net_error != ERR_IO_PENDING) {
Eric Roman06bd9742019-07-13 15:19:131425 NetLogOpenSSLError(net_log_, NetLogEventType::SSL_WRITE_ERROR, net_error,
1426 ssl_error, error_info);
davidbenb8c23212014-10-28 00:12:161427 }
1428 return net_error;
[email protected]b9b651f2013-11-09 04:32:221429}
1430
David Benjamin43527bf2019-10-04 17:59:401431void SSLClientSocketImpl::DoPeek() {
David Benjamin3b819c4f2020-05-14 18:20:051432 if (!completed_connect_) {
David Benjamin43527bf2019-10-04 17:59:401433 return;
1434 }
1435
1436 crypto::OpenSSLErrStackTracer err_tracer(FROM_HERE);
1437
David Benjamin3b819c4f2020-05-14 18:20:051438 if (ssl_config_.early_data_enabled && !handled_early_data_result_) {
David Benjamin421689f2019-10-17 20:01:191439 // |SSL_peek| will implicitly run |SSL_do_handshake| if needed, but run it
1440 // manually to pick up the reject reason.
1441 int rv = SSL_do_handshake(ssl_.get());
1442 int ssl_err = SSL_get_error(ssl_.get(), rv);
David Benjamin3b819c4f2020-05-14 18:20:051443 int err = rv > 0 ? OK : MapOpenSSLError(ssl_err, err_tracer);
1444 if (err == ERR_IO_PENDING) {
David Benjamin421689f2019-10-17 20:01:191445 return;
1446 }
1447
1448 // Since the two-parameter version of the macro (which asks for a max value)
1449 // requires that the max value sentinel be named |kMaxValue|, transform the
1450 // max-value sentinel into a one-past-the-end ("boundary") sentinel by
1451 // adding 1, in order to be able to use the three-parameter macro.
1452 UMA_HISTOGRAM_ENUMERATION("Net.SSLHandshakeEarlyDataReason",
1453 SSL_get_early_data_reason(ssl_.get()),
1454 ssl_early_data_reason_max_value + 1);
David Benjamin3b819c4f2020-05-14 18:20:051455
1456 // On early data reject, clear early data on any other sessions in the
1457 // cache, so retries do not get stuck attempting 0-RTT. See
1458 // https://crbug.com/1066623.
1459 if (err == ERR_EARLY_DATA_REJECTED ||
1460 err == ERR_WRONG_VERSION_ON_EARLY_DATA) {
1461 context_->ssl_client_session_cache()->ClearEarlyData(
1462 GetSessionCacheKey(base::nullopt));
1463 }
1464
1465 handled_early_data_result_ = true;
1466
1467 if (err != OK) {
David Benjamin421689f2019-10-17 20:01:191468 peek_complete_ = true;
1469 return;
1470 }
1471 }
1472
David Benjamin3b819c4f2020-05-14 18:20:051473 if (ssl_config_.disable_post_handshake_peek_for_testing || peek_complete_) {
1474 return;
1475 }
1476
David Benjamin43527bf2019-10-04 17:59:401477 char byte;
1478 int rv = SSL_peek(ssl_.get(), &byte, 1);
1479 int ssl_err = SSL_get_error(ssl_.get(), rv);
1480 if (ssl_err != SSL_ERROR_WANT_READ && ssl_err != SSL_ERROR_WANT_WRITE) {
1481 peek_complete_ = true;
1482 }
1483}
1484
davidben3418e81f2016-10-19 00:09:451485void SSLClientSocketImpl::RetryAllOperations() {
1486 // SSL_do_handshake, SSL_read, and SSL_write may all be retried when blocked,
1487 // so retry all operations for simplicity. (Otherwise, SSL_get_error for each
1488 // operation may be remembered to retry only the blocked ones.)
1489
Steven Valdez6af02df2018-07-15 21:52:331490 // Performing these callbacks may cause |this| to be deleted. If this
1491 // happens, the other callbacks should not be invoked. Guard against this by
1492 // holding a WeakPtr to |this| and ensuring it's still valid.
1493 base::WeakPtr<SSLClientSocketImpl> guard(weak_factory_.GetWeakPtr());
davidben3418e81f2016-10-19 00:09:451494 if (next_handshake_state_ == STATE_HANDSHAKE) {
1495 // In handshake phase. The parameter to OnHandshakeIOComplete is unused.
1496 OnHandshakeIOComplete(OK);
davidben3418e81f2016-10-19 00:09:451497 }
1498
Steven Valdez6af02df2018-07-15 21:52:331499 if (!guard.get())
1500 return;
1501
David Benjamin43527bf2019-10-04 17:59:401502 DoPeek();
1503
davidben1d489522015-07-01 18:48:461504 int rv_read = ERR_IO_PENDING;
1505 int rv_write = ERR_IO_PENDING;
xunjieli321a96f32017-03-07 19:42:171506 if (user_read_buf_) {
1507 rv_read = DoPayloadRead(user_read_buf_.get(), user_read_buf_len_);
1508 } else if (!user_read_callback_.is_null()) {
1509 // ReadIfReady() is called by the user. Skip DoPayloadRead() and just let
1510 // the user know that read can be retried.
1511 rv_read = OK;
1512 }
1513
davidben3418e81f2016-10-19 00:09:451514 if (user_write_buf_)
1515 rv_write = DoPayloadWrite();
davidben1d489522015-07-01 18:48:461516
davidben3418e81f2016-10-19 00:09:451517 if (rv_read != ERR_IO_PENDING)
davidben1d489522015-07-01 18:48:461518 DoReadCallback(rv_read);
1519
1520 if (!guard.get())
1521 return;
1522
davidben3418e81f2016-10-19 00:09:451523 if (rv_write != ERR_IO_PENDING)
davidben1d489522015-07-01 18:48:461524 DoWriteCallback(rv_write);
1525}
1526
rsleevi4a6ca8c2016-06-24 03:05:221527int SSLClientSocketImpl::VerifyCT() {
rsleevi4a6ca8c2016-06-24 03:05:221528 const uint8_t* sct_list_raw;
1529 size_t sct_list_len;
davidbend80c12c2016-10-11 00:13:491530 SSL_get0_signed_cert_timestamp_list(ssl_.get(), &sct_list_raw, &sct_list_len);
rsleevi22cae1672016-12-28 01:53:361531 base::StringPiece sct_list(reinterpret_cast<const char*>(sct_list_raw),
1532 sct_list_len);
1533
1534 const uint8_t* ocsp_response_raw;
1535 size_t ocsp_response_len;
1536 SSL_get0_ocsp_response(ssl_.get(), &ocsp_response_raw, &ocsp_response_len);
1537 base::StringPiece ocsp_response(
1538 reinterpret_cast<const char*>(ocsp_response_raw), ocsp_response_len);
rsleevi4a6ca8c2016-06-24 03:05:221539
1540 // Note that this is a completely synchronous operation: The CT Log Verifier
1541 // gets all the data it needs for SCT verification and does not do any
1542 // external communication.
David Benjamin24725be2019-07-24 20:57:181543 context_->cert_transparency_verifier()->Verify(
Rob Percivalbc658a22017-12-13 08:24:421544 host_and_port().host(), server_cert_verify_result_.verified_cert.get(),
Emily Stark8fd53892020-09-29 06:10:321545 ocsp_response, sct_list, &ct_verify_result_.scts, net_log_);
rsleevi4a6ca8c2016-06-24 03:05:221546
Emily Stark8fd53892020-09-29 06:10:321547 ct::SCTList verified_scts =
1548 ct::SCTsMatchingStatus(ct_verify_result_.scts, ct::SCT_STATUS_OK);
1549
1550 ct_verify_result_.policy_compliance =
David Benjamin24725be2019-07-24 20:57:181551 context_->ct_policy_enforcer()->CheckCompliance(
1552 server_cert_verify_result_.verified_cert.get(), verified_scts,
1553 net_log_);
Emily Stark0d9809e2017-10-18 08:29:151554 if (server_cert_verify_result_.cert_status & CERT_STATUS_IS_EV) {
Emily Stark8fd53892020-09-29 06:10:321555 if (ct_verify_result_.policy_compliance !=
Ryan Sleevi8a9c9c12018-05-09 02:36:231556 ct::CTPolicyCompliance::CT_POLICY_COMPLIES_VIA_SCTS &&
Emily Stark8fd53892020-09-29 06:10:321557 ct_verify_result_.policy_compliance !=
Ryan Sleevi8a9c9c12018-05-09 02:36:231558 ct::CTPolicyCompliance::CT_POLICY_BUILD_NOT_TIMELY) {
Emily Stark0d9809e2017-10-18 08:29:151559 server_cert_verify_result_.cert_status |=
1560 CERT_STATUS_CT_COMPLIANCE_FAILED;
1561 server_cert_verify_result_.cert_status &= ~CERT_STATUS_IS_EV;
1562 }
1563
1564 // Record the CT compliance status for connections with EV certificates, to
1565 // distinguish how often EV status is being dropped due to failing CT
1566 // compliance.
Emily Starkefce7832017-11-30 03:16:161567 if (server_cert_verify_result_.is_issued_by_known_root) {
1568 UMA_HISTOGRAM_ENUMERATION("Net.CertificateTransparency.EVCompliance2.SSL",
Emily Stark8fd53892020-09-29 06:10:321569 ct_verify_result_.policy_compliance,
Kunihiko Sakamoto36469732018-09-27 03:33:451570 ct::CTPolicyCompliance::CT_POLICY_COUNT);
Emily Starkefce7832017-11-30 03:16:161571 }
rsleevicd7390e2017-06-14 10:18:261572 }
rsleevi4a6ca8c2016-06-24 03:05:221573
Emily Stark0d9809e2017-10-18 08:29:151574 // Record the CT compliance of every connection to get an overall picture of
1575 // how many connections are CT-compliant.
Emily Starkefce7832017-11-30 03:16:161576 if (server_cert_verify_result_.is_issued_by_known_root) {
1577 UMA_HISTOGRAM_ENUMERATION(
1578 "Net.CertificateTransparency.ConnectionComplianceStatus2.SSL",
Emily Stark8fd53892020-09-29 06:10:321579 ct_verify_result_.policy_compliance,
Kunihiko Sakamoto36469732018-09-27 03:33:451580 ct::CTPolicyCompliance::CT_POLICY_COUNT);
Emily Starkefce7832017-11-30 03:16:161581 }
Emily Starkc96e9bc2017-10-10 00:10:391582
Emily Stark0d9809e2017-10-18 08:29:151583 TransportSecurityState::CTRequirementsStatus ct_requirement_status =
David Benjamin24725be2019-07-24 20:57:181584 context_->transport_security_state()->CheckCTRequirements(
estarkbf1b52962017-05-05 17:05:251585 host_and_port_, server_cert_verify_result_.is_issued_by_known_root,
1586 server_cert_verify_result_.public_key_hashes,
1587 server_cert_verify_result_.verified_cert.get(), server_cert_.get(),
Emily Stark8fd53892020-09-29 06:10:321588 ct_verify_result_.scts,
estarkbf1b52962017-05-05 17:05:251589 TransportSecurityState::ENABLE_EXPECT_CT_REPORTS,
Emily Stark8fd53892020-09-29 06:10:321590 ct_verify_result_.policy_compliance,
Matt Menke32ae1422020-05-29 21:35:401591 ssl_config_.network_isolation_key);
Emily Stark0d9809e2017-10-18 08:29:151592 if (ct_requirement_status != TransportSecurityState::CT_NOT_REQUIRED) {
Emily Stark8fd53892020-09-29 06:10:321593 ct_verify_result_.policy_compliance_required = true;
Emily Starkefce7832017-11-30 03:16:161594 if (server_cert_verify_result_.is_issued_by_known_root) {
1595 // Record the CT compliance of connections for which compliance is
1596 // required; this helps answer the question: "Of all connections that are
1597 // supposed to be serving valid CT information, how many fail to do so?"
1598 UMA_HISTOGRAM_ENUMERATION(
1599 "Net.CertificateTransparency.CTRequiredConnectionComplianceStatus2."
1600 "SSL",
Emily Stark8fd53892020-09-29 06:10:321601 ct_verify_result_.policy_compliance,
Kunihiko Sakamoto36469732018-09-27 03:33:451602 ct::CTPolicyCompliance::CT_POLICY_COUNT);
Emily Starkefce7832017-11-30 03:16:161603 }
Emily Stark8fd53892020-09-29 06:10:321604 } else {
1605 ct_verify_result_.policy_compliance_required = false;
rsleevi4a6ca8c2016-06-24 03:05:221606 }
1607
Chris Thompsonf31b2492020-07-21 05:47:421608 if (context_->sct_auditing_delegate() &&
Chris Thompson916e11a2020-10-14 00:34:391609 context_->sct_auditing_delegate()->IsSCTAuditingEnabled() &&
1610 server_cert_verify_result_.is_issued_by_known_root) {
Chris Thompsonf31b2492020-07-21 05:47:421611 context_->sct_auditing_delegate()->MaybeEnqueueReport(
1612 host_and_port_, server_cert_verify_result_.verified_cert.get(),
Emily Stark8fd53892020-09-29 06:10:321613 ct_verify_result_.scts);
Chris Thompsonf31b2492020-07-21 05:47:421614 }
1615
Emily Stark0d9809e2017-10-18 08:29:151616 switch (ct_requirement_status) {
1617 case TransportSecurityState::CT_REQUIREMENTS_NOT_MET:
1618 server_cert_verify_result_.cert_status |=
1619 CERT_STATUS_CERTIFICATE_TRANSPARENCY_REQUIRED;
1620 return ERR_CERTIFICATE_TRANSPARENCY_REQUIRED;
1621 case TransportSecurityState::CT_REQUIREMENTS_MET:
1622 case TransportSecurityState::CT_NOT_REQUIRED:
1623 return OK;
1624 }
1625
1626 NOTREACHED();
rsleevi4a6ca8c2016-06-24 03:05:221627 return OK;
1628}
1629
svaldeze83af292016-04-26 14:33:371630int SSLClientSocketImpl::ClientCertRequestCallback(SSL* ssl) {
davidbend80c12c2016-10-11 00:13:491631 DCHECK(ssl == ssl_.get());
[email protected]82c59022014-08-15 09:38:271632
mikecirone8b85c432016-09-08 19:11:001633 net_log_.AddEvent(NetLogEventType::SSL_CLIENT_CERT_REQUESTED);
davidbenfe132d92016-09-27 18:07:211634 certificate_requested_ = true;
davidbenaf42cbe2014-11-13 03:27:461635
[email protected]82c59022014-08-15 09:38:271636 // Clear any currently configured certificates.
davidbend80c12c2016-10-11 00:13:491637 SSL_certs_clear(ssl_.get());
[email protected]97a854f2014-07-29 07:51:361638
1639#if defined(OS_IOS)
1640 // TODO(droger): Support client auth on iOS. See http://crbug.com/145954).
1641 LOG(WARNING) << "Client auth is not supported";
svaldeze83af292016-04-26 14:33:371642#else // !defined(OS_IOS)
David Benjaminbac8dff2019-08-07 01:30:411643 if (!send_client_cert_) {
[email protected]515adc22013-01-09 16:01:231644 // First pass: we know that a client certificate is needed, but we do not
davidbenb11fd212017-01-12 17:08:031645 // have one at hand. Suspend the handshake. SSL_get_error will return
1646 // SSL_ERROR_WANT_X509_LOOKUP.
davidbenced4aa9b2015-05-12 21:22:351647 return -1;
[email protected]5ac981e182010-12-06 17:56:271648 }
1649
1650 // Second pass: a client certificate should have been selected.
David Benjaminbac8dff2019-08-07 01:30:411651 if (client_cert_.get()) {
1652 if (!client_private_key_) {
svaldez7872fd02015-11-19 21:10:541653 // The caller supplied a null private key. Fail the handshake and surface
1654 // an appropriate error to the caller.
davidben1d489522015-07-01 18:48:461655 LOG(WARNING) << "Client cert found without private key";
1656 OpenSSLPutNetError(FROM_HERE, ERR_SSL_CLIENT_AUTH_CERT_NO_PRIVATE_KEY);
1657 return -1;
1658 }
1659
David Benjaminbac8dff2019-08-07 01:30:411660 if (!SetSSLChainAndKey(ssl_.get(), client_cert_.get(), nullptr,
David Benjaminb8ab3852017-08-04 00:17:321661 &SSLContext::kPrivateKeyMethod)) {
davidbena35b40c32017-03-09 17:33:451662 OpenSSLPutNetError(FROM_HERE, ERR_SSL_CLIENT_AUTH_CERT_BAD_FORMAT);
1663 return -1;
1664 }
svaldezf3db006f2015-09-29 16:43:581665
David Benjaminb9bafbe2017-11-07 21:41:381666 std::vector<uint16_t> preferences =
David Benjaminbac8dff2019-08-07 01:30:411667 client_private_key_->GetAlgorithmPreferences();
David Benjaminb9bafbe2017-11-07 21:41:381668 SSL_set_signing_algorithm_prefs(ssl_.get(), preferences.data(),
1669 preferences.size());
davidbenaf42cbe2014-11-13 03:27:461670
Eric Roman06bd9742019-07-13 15:19:131671 net_log_.AddEventWithIntParams(
1672 NetLogEventType::SSL_CLIENT_CERT_PROVIDED, "cert_count",
David Benjaminbac8dff2019-08-07 01:30:411673 base::checked_cast<int>(1 +
1674 client_cert_->intermediate_buffers().size()));
[email protected]6bad5052014-07-12 01:25:131675 return 1;
[email protected]c0787702014-05-20 21:51:441676 }
[email protected]97a854f2014-07-29 07:51:361677#endif // defined(OS_IOS)
[email protected]5ac981e182010-12-06 17:56:271678
1679 // Send no client certificate.
Eric Roman06bd9742019-07-13 15:19:131680 net_log_.AddEventWithIntParams(NetLogEventType::SSL_CLIENT_CERT_PROVIDED,
1681 "cert_count", 0);
[email protected]82c59022014-08-15 09:38:271682 return 1;
[email protected]5ac981e182010-12-06 17:56:271683}
1684
svaldeze83af292016-04-26 14:33:371685int SSLClientSocketImpl::NewSessionCallback(SSL_SESSION* session) {
Daniel McArdle3a663d62019-01-31 00:48:471686 if (!IsCachingEnabled())
David Benjaminb3840f42017-08-03 15:50:161687 return 0;
1688
Adam Langley26cf55a2019-07-01 21:14:571689 base::Optional<IPAddress> ip_addr;
1690 if (SSL_CIPHER_get_kx_nid(SSL_SESSION_get0_cipher(session)) == NID_kx_rsa) {
1691 // If RSA key exchange was used, additionally key the cache with the
1692 // destination IP address. Of course, if a proxy is being used, the
1693 // semantics of this are a little complex, but we're doing our best. See
1694 // https://crbug.com/969684
1695 IPEndPoint ip_endpoint;
1696 if (stream_socket_->GetPeerAddress(&ip_endpoint) != OK) {
1697 return 0;
1698 }
1699 ip_addr = ip_endpoint.address();
1700 }
1701
David Benjamin6617c392019-02-12 18:08:571702 // OpenSSL optionally passes ownership of |session|. Returning one signals
1703 // that this function has claimed it.
David Benjamin24725be2019-07-24 20:57:181704 context_->ssl_client_session_cache()->Insert(
1705 GetSessionCacheKey(ip_addr), bssl::UniquePtr<SSL_SESSION>(session));
David Benjamin6617c392019-02-12 18:08:571706 return 1;
davidbendafe4e52015-04-08 22:53:521707}
1708
Emily Stark8fd53892020-09-29 06:10:321709void SSLClientSocketImpl::AddCTInfoToSSLInfo(SSLInfo* ssl_info) const {
1710 ssl_info->UpdateCertificateTransparencyInfo(ct_verify_result_);
1711}
1712
David Benjamin79d85bd32019-08-02 23:27:571713SSLClientSessionCache::Key SSLClientSocketImpl::GetSessionCacheKey(
Adam Langley26cf55a2019-07-01 21:14:571714 base::Optional<IPAddress> dest_ip_addr) const {
David Benjamin79d85bd32019-08-02 23:27:571715 SSLClientSessionCache::Key key;
1716 key.server = host_and_port_;
1717 key.dest_ip_addr = dest_ip_addr;
David Benjamin6f2da652019-06-26 23:36:351718 if (base::FeatureList::IsEnabled(
1719 features::kPartitionSSLSessionsByNetworkIsolationKey)) {
David Benjamin79d85bd32019-08-02 23:27:571720 key.network_isolation_key = ssl_config_.network_isolation_key;
David Benjamin6f2da652019-06-26 23:36:351721 }
David Benjamin79d85bd32019-08-02 23:27:571722 key.privacy_mode = ssl_config_.privacy_mode;
David Benjamin07a07d652020-02-26 22:26:591723 key.disable_legacy_crypto = ssl_config_.disable_legacy_crypto;
David Benjamin79d85bd32019-08-02 23:27:571724 return key;
rsleevif020edc2015-03-16 19:31:241725}
1726
svaldeze83af292016-04-26 14:33:371727bool SSLClientSocketImpl::IsRenegotiationAllowed() const {
bncce6ea242016-09-15 20:22:321728 if (negotiated_protocol_ == kProtoUnknown)
davidben421116c2015-05-12 19:56:511729 return ssl_config_.renego_allowed_default;
1730
davidben421116c2015-05-12 19:56:511731 for (NextProto allowed : ssl_config_.renego_allowed_for_protos) {
bnc3cf2a592016-08-11 14:48:361732 if (negotiated_protocol_ == allowed)
davidben421116c2015-05-12 19:56:511733 return true;
1734 }
1735 return false;
1736}
1737
Daniel McArdle3a663d62019-01-31 00:48:471738bool SSLClientSocketImpl::IsCachingEnabled() const {
David Benjamin24725be2019-07-24 20:57:181739 return context_->ssl_client_session_cache() != nullptr;
Daniel McArdle3a663d62019-01-31 00:48:471740}
1741
David Benjaminb9bafbe2017-11-07 21:41:381742ssl_private_key_result_t SSLClientSocketImpl::PrivateKeySignCallback(
davidben1d489522015-07-01 18:48:461743 uint8_t* out,
1744 size_t* out_len,
1745 size_t max_out,
David Benjaminb9bafbe2017-11-07 21:41:381746 uint16_t algorithm,
davidben1d489522015-07-01 18:48:461747 const uint8_t* in,
1748 size_t in_len) {
Oscar Johanssond49464e2018-07-02 09:35:451749 DCHECK_EQ(kSSLClientSocketNoPendingResult, signature_result_);
davidben1d489522015-07-01 18:48:461750 DCHECK(signature_.empty());
David Benjaminbac8dff2019-08-07 01:30:411751 DCHECK(client_private_key_);
davidben1d489522015-07-01 18:48:461752
Eric Roman06bd9742019-07-13 15:19:131753 net_log_.BeginEvent(NetLogEventType::SSL_PRIVATE_KEY_OP, [&] {
1754 return NetLogPrivateKeyOperationParams(
1755 algorithm,
1756 // Pass the SSLPrivateKey pointer to avoid making copies of the
1757 // provider name in the common case with logging disabled.
David Benjaminbac8dff2019-08-07 01:30:411758 client_private_key_.get());
Eric Roman06bd9742019-07-13 15:19:131759 });
David Benjaminb9bafbe2017-11-07 21:41:381760
davidben1d489522015-07-01 18:48:461761 signature_result_ = ERR_IO_PENDING;
David Benjaminbac8dff2019-08-07 01:30:411762 client_private_key_->Sign(
David Benjamin9ba36b02017-11-10 19:01:531763 algorithm, base::make_span(in, in_len),
David Benjamin8f2d2c12018-02-27 00:08:261764 base::BindOnce(&SSLClientSocketImpl::OnPrivateKeyComplete,
1765 weak_factory_.GetWeakPtr()));
davidben1d489522015-07-01 18:48:461766 return ssl_private_key_retry;
1767}
1768
davidben0bca07fd2016-07-18 15:12:031769ssl_private_key_result_t SSLClientSocketImpl::PrivateKeyCompleteCallback(
davidben1d489522015-07-01 18:48:461770 uint8_t* out,
1771 size_t* out_len,
1772 size_t max_out) {
Oscar Johanssond49464e2018-07-02 09:35:451773 DCHECK_NE(kSSLClientSocketNoPendingResult, signature_result_);
David Benjaminbac8dff2019-08-07 01:30:411774 DCHECK(client_private_key_);
davidben1d489522015-07-01 18:48:461775
1776 if (signature_result_ == ERR_IO_PENDING)
1777 return ssl_private_key_retry;
1778 if (signature_result_ != OK) {
1779 OpenSSLPutNetError(FROM_HERE, signature_result_);
1780 return ssl_private_key_failure;
1781 }
1782 if (signature_.size() > max_out) {
1783 OpenSSLPutNetError(FROM_HERE, ERR_SSL_CLIENT_AUTH_SIGNATURE_FAILED);
1784 return ssl_private_key_failure;
1785 }
davidben5f8b6bc2015-11-25 03:19:541786 memcpy(out, signature_.data(), signature_.size());
davidben1d489522015-07-01 18:48:461787 *out_len = signature_.size();
1788 signature_.clear();
1789 return ssl_private_key_success;
1790}
1791
davidben0bca07fd2016-07-18 15:12:031792void SSLClientSocketImpl::OnPrivateKeyComplete(
davidben1d489522015-07-01 18:48:461793 Error error,
1794 const std::vector<uint8_t>& signature) {
1795 DCHECK_EQ(ERR_IO_PENDING, signature_result_);
1796 DCHECK(signature_.empty());
David Benjaminbac8dff2019-08-07 01:30:411797 DCHECK(client_private_key_);
davidben1d489522015-07-01 18:48:461798
mikecirone8b85c432016-09-08 19:11:001799 net_log_.EndEventWithNetErrorCode(NetLogEventType::SSL_PRIVATE_KEY_OP, error);
davidben1d489522015-07-01 18:48:461800
1801 signature_result_ = error;
1802 if (signature_result_ == OK)
1803 signature_ = signature;
1804
davidben1d489522015-07-01 18:48:461805 // During a renegotiation, either Read or Write calls may be blocked on an
1806 // asynchronous private key operation.
davidben3418e81f2016-10-19 00:09:451807 RetryAllOperations();
davidben1d489522015-07-01 18:48:461808}
1809
davidbencef9e212017-04-19 15:00:101810void SSLClientSocketImpl::MessageCallback(int is_write,
1811 int content_type,
1812 const void* buf,
1813 size_t len) {
1814 switch (content_type) {
1815 case SSL3_RT_ALERT:
1816 net_log_.AddEvent(is_write ? NetLogEventType::SSL_ALERT_SENT
1817 : NetLogEventType::SSL_ALERT_RECEIVED,
Eric Roman06bd9742019-07-13 15:19:131818 [&] { return NetLogSSLAlertParams(buf, len); });
davidbencef9e212017-04-19 15:00:101819 break;
1820 case SSL3_RT_HANDSHAKE:
1821 net_log_.AddEvent(
1822 is_write ? NetLogEventType::SSL_HANDSHAKE_MESSAGE_SENT
1823 : NetLogEventType::SSL_HANDSHAKE_MESSAGE_RECEIVED,
Eric Roman06bd9742019-07-13 15:19:131824 [&](NetLogCaptureMode capture_mode) {
1825 return NetLogSSLMessageParams(!!is_write, buf, len, capture_mode);
1826 });
davidbencef9e212017-04-19 15:00:101827 break;
1828 default:
1829 return;
1830 }
1831}
1832
davidben281d13f02016-04-27 20:43:281833void SSLClientSocketImpl::LogConnectEndEvent(int rv) {
1834 if (rv != OK) {
mikecirone8b85c432016-09-08 19:11:001835 net_log_.EndEventWithNetErrorCode(NetLogEventType::SSL_CONNECT, rv);
davidben281d13f02016-04-27 20:43:281836 return;
1837 }
1838
mikecirone8b85c432016-09-08 19:11:001839 net_log_.EndEvent(NetLogEventType::SSL_CONNECT,
Eric Roman06bd9742019-07-13 15:19:131840 [&] { return NetLogSSLInfoParams(this); });
davidben281d13f02016-04-27 20:43:281841}
1842
bncbd442c22016-09-14 20:49:161843void SSLClientSocketImpl::RecordNegotiatedProtocol() const {
1844 UMA_HISTOGRAM_ENUMERATION("Net.SSLNegotiatedAlpnProtocol",
1845 negotiated_protocol_, kProtoLast + 1);
bnc3cf2a592016-08-11 14:48:361846}
1847
davidbenfe132d92016-09-27 18:07:211848int SSLClientSocketImpl::MapLastOpenSSLError(
1849 int ssl_error,
1850 const crypto::OpenSSLErrStackTracer& tracer,
1851 OpenSSLErrorInfo* info) {
1852 int net_error = MapOpenSSLErrorWithDetails(ssl_error, tracer, info);
1853
1854 if (ssl_error == SSL_ERROR_SSL &&
1855 ERR_GET_LIB(info->error_code) == ERR_LIB_SSL) {
1856 // TLS does not provide an alert for missing client certificates, so most
1857 // servers send a generic handshake_failure alert. Detect this case by
1858 // checking if we have received a CertificateRequest but sent no
1859 // certificate. See https://crbug.com/646567.
1860 if (ERR_GET_REASON(info->error_code) ==
1861 SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE &&
David Benjaminbac8dff2019-08-07 01:30:411862 certificate_requested_ && send_client_cert_ && !client_cert_) {
davidbenfe132d92016-09-27 18:07:211863 net_error = ERR_BAD_SSL_CLIENT_AUTH_CERT;
1864 }
1865
1866 // Per spec, access_denied is only for client-certificate-based access
1867 // control, but some buggy firewalls use it when blocking a page. To avoid a
1868 // confusing error, map it to a generic protocol error if no
1869 // CertificateRequest was sent. See https://crbug.com/630883.
1870 if (ERR_GET_REASON(info->error_code) == SSL_R_TLSV1_ALERT_ACCESS_DENIED &&
1871 !certificate_requested_) {
1872 net_error = ERR_SSL_PROTOCOL_ERROR;
1873 }
David Benjamin5b4410e2017-11-10 21:50:231874
1875 // This error is specific to the client, so map it here.
1876 if (ERR_GET_REASON(info->error_code) ==
1877 SSL_R_NO_COMMON_SIGNATURE_ALGORITHMS) {
1878 net_error = ERR_SSL_CLIENT_AUTH_NO_COMMON_ALGORITHMS;
1879 }
davidbenfe132d92016-09-27 18:07:211880 }
1881
1882 return net_error;
1883}
1884
[email protected]7e5dd49f2010-12-08 18:33:491885} // namespace net