blob: c9dde2ccd7348b5b45db426ebe25092930184e44 [file] [log] [blame]
[email protected]013c17c2012-01-21 19:09:011// Copyright (c) 2012 The Chromium Authors. All rights reserved.
[email protected]d518cd92010-09-29 12:27:442// Use of this source code is governed by a BSD-style license that can be
3// found in the LICENSE file.
4
svaldeze83af292016-04-26 14:33:375#include "net/socket/ssl_client_socket_impl.h"
[email protected]d518cd92010-09-29 12:27:446
[email protected]edfd0f42014-07-22 18:20:377#include <errno.h>
bnc67da3de2015-01-15 21:02:268#include <string.h>
[email protected]d518cd92010-09-29 12:27:449
mabb51c5142016-12-07 09:32:4010#include <algorithm>
David Benjaminf8ebd2b2017-12-15 19:22:4111#include <map>
davidben752bcf22015-12-21 22:55:5012#include <utility>
13
[email protected]0f7804ec2011-10-07 20:04:1814#include "base/bind.h"
[email protected]f2da6ac2013-02-04 08:22:5315#include "base/callback_helpers.h"
David Benjamin9ba36b02017-11-10 19:01:5316#include "base/containers/span.h"
davidben1d489522015-07-01 18:48:4617#include "base/lazy_instance.h"
Avi Drissman13fc8932015-12-20 04:40:4618#include "base/macros.h"
[email protected]3b63f8f42011-03-28 01:54:1519#include "base/memory/singleton.h"
mmenke1beda3d2016-07-22 03:33:4520#include "base/metrics/field_trial.h"
Adam Langley074164132018-01-17 03:27:3221#include "base/metrics/field_trial_params.h"
Ilya Sherman0eb39802017-12-08 20:58:1822#include "base/metrics/histogram_functions.h"
asvitkinec3c93722015-06-17 14:48:3723#include "base/metrics/histogram_macros.h"
nharper49b27d992016-02-09 18:28:5124#include "base/strings/string_number_conversions.h"
davidben018aad62014-09-12 02:25:1925#include "base/strings/string_piece.h"
xunjieli9f8c5fb52016-12-07 22:59:3326#include "base/strings/stringprintf.h"
[email protected]20305ec2011-01-21 04:55:5227#include "base/synchronization/lock.h"
xunjieli9f8c5fb52016-12-07 22:59:3328#include "base/trace_event/process_memory_dump.h"
ssid6d6b40102016-04-05 18:59:5629#include "base/trace_event/trace_event.h"
estade5e5529d2015-05-21 20:59:1130#include "base/values.h"
[email protected]ee0f2aa82013-10-25 11:59:2631#include "crypto/ec_private_key.h"
[email protected]4b559b4d2011-04-14 17:37:1432#include "crypto/openssl_util.h"
martijna2e83bd2016-03-18 13:10:4533#include "net/base/ip_address.h"
[email protected]d518cd92010-09-29 12:27:4434#include "net/base/net_errors.h"
xunjieli0b7f5b62016-12-06 20:43:4835#include "net/base/trace_constants.h"
David Benjamind5503c82018-02-01 20:59:3836#include "net/base/url_util.h"
[email protected]6e7845ae2013-03-29 21:48:1137#include "net/cert/cert_verifier.h"
estark6f9b3d82016-01-12 21:37:0538#include "net/cert/ct_policy_enforcer.h"
estark723b5eeb2016-02-18 21:01:1239#include "net/cert/ct_policy_status.h"
davidbeneb5f8ef32014-09-04 14:14:3240#include "net/cert/ct_verifier.h"
David Benjaminf8ebd2b2017-12-15 19:22:4141#include "net/cert/internal/parse_certificate.h"
[email protected]6e7845ae2013-03-29 21:48:1142#include "net/cert/x509_certificate_net_log_param.h"
mattm316af822017-02-23 04:05:5643#include "net/cert/x509_util.h"
David Benjaminf8ebd2b2017-12-15 19:22:4144#include "net/der/parse_values.h"
[email protected]8bd4e7a2014-08-09 14:49:1745#include "net/http/transport_security_state.h"
mikecironef22f9812016-10-04 03:40:1946#include "net/log/net_log.h"
mikecirone8b85c432016-09-08 19:11:0047#include "net/log/net_log_event_type.h"
mikecironef22f9812016-10-04 03:40:1948#include "net/log/net_log_parameters_callback.h"
[email protected]536fd0b2013-03-14 17:41:5749#include "net/ssl/ssl_cert_request_info.h"
davidben281d13f02016-04-27 20:43:2850#include "net/ssl/ssl_cipher_suite_names.h"
svaldeze83af292016-04-26 14:33:3751#include "net/ssl/ssl_client_session_cache.h"
[email protected]536fd0b2013-03-14 17:41:5752#include "net/ssl/ssl_connection_status_flags.h"
53#include "net/ssl/ssl_info.h"
davidben1d489522015-07-01 18:48:4654#include "net/ssl/ssl_private_key.h"
nharperd5cddca2016-02-27 03:37:5255#include "net/ssl/token_binding.h"
[email protected]a2b2cfc2017-12-06 09:06:0856#include "net/traffic_annotation/network_traffic_annotation.h"
tfarinae8cb8aa2016-10-21 02:44:0157#include "third_party/boringssl/src/include/openssl/bio.h"
58#include "third_party/boringssl/src/include/openssl/bytestring.h"
59#include "third_party/boringssl/src/include/openssl/err.h"
60#include "third_party/boringssl/src/include/openssl/evp.h"
61#include "third_party/boringssl/src/include/openssl/mem.h"
62#include "third_party/boringssl/src/include/openssl/ssl.h"
[email protected]d518cd92010-09-29 12:27:4463
davidben2a811e4e2015-12-01 10:49:3464#if !defined(OS_NACL)
65#include "net/ssl/ssl_key_logger.h"
66#endif
67
Adam Langley93cbfad12018-07-06 22:07:1668#if !defined(NET_DISABLE_BROTLI)
69#include "third_party/brotli/include/brotli/decode.h"
70#endif
71
[email protected]d518cd92010-09-29 12:27:4472namespace net {
73
74namespace {
75
[email protected]4b768562013-02-16 04:10:0776// This constant can be any non-negative/non-zero value (eg: it does not
77// overlap with any value of the net::Error range, including net::OK).
Oscar Johanssond49464e2018-07-02 09:35:4578const int kSSLClientSocketNoPendingResult = 1;
[email protected]4b768562013-02-16 04:10:0779
haavardm2d92e722014-12-19 13:45:4480// Default size of the internal BoringSSL buffers.
mmenke1beda3d2016-07-22 03:33:4581const int kDefaultOpenSSLBufferSize = 17 * 1024;
haavardm2d92e722014-12-19 13:45:4482
Adam Langley074164132018-01-17 03:27:3283const base::Feature kPostQuantumPadding{"PostQuantumPadding",
84 base::FEATURE_DISABLED_BY_DEFAULT};
85
danakj655b66c2016-04-16 00:51:3886std::unique_ptr<base::Value> NetLogPrivateKeyOperationCallback(
David Benjaminb9bafbe2017-11-07 21:41:3887 uint16_t algorithm,
davidben752bcf22015-12-21 22:55:5088 NetLogCaptureMode mode) {
danakj655b66c2016-04-16 00:51:3889 std::unique_ptr<base::DictionaryValue> value(new base::DictionaryValue);
David Benjaminb9bafbe2017-11-07 21:41:3890 value->SetString("algorithm", SSL_get_signature_algorithm_name(
91 algorithm, 0 /* exclude curve */));
davidben752bcf22015-12-21 22:55:5092 return std::move(value);
93}
94
danakj655b66c2016-04-16 00:51:3895std::unique_ptr<base::Value> NetLogChannelIDLookupCallback(
nharper49b27d992016-02-09 18:28:5196 ChannelIDService* channel_id_service,
97 NetLogCaptureMode capture_mode) {
98 ChannelIDStore* store = channel_id_service->GetChannelIDStore();
danakj655b66c2016-04-16 00:51:3899 std::unique_ptr<base::DictionaryValue> dict(new base::DictionaryValue());
nharper49b27d992016-02-09 18:28:51100 dict->SetBoolean("ephemeral", store->IsEphemeral());
101 dict->SetString("service", base::HexEncode(&channel_id_service,
102 sizeof(channel_id_service)));
103 dict->SetString("store", base::HexEncode(&store, sizeof(store)));
104 return std::move(dict);
105}
106
danakj655b66c2016-04-16 00:51:38107std::unique_ptr<base::Value> NetLogChannelIDLookupCompleteCallback(
nharper49b27d992016-02-09 18:28:51108 crypto::ECPrivateKey* key,
109 int result,
110 NetLogCaptureMode capture_mode) {
danakj655b66c2016-04-16 00:51:38111 std::unique_ptr<base::DictionaryValue> dict(new base::DictionaryValue());
nharper49b27d992016-02-09 18:28:51112 dict->SetInteger("net_error", result);
113 std::string raw_key;
114 if (result == OK && key && key->ExportRawPublicKey(&raw_key)) {
nharper837b2af2016-12-21 21:48:36115 std::string key_to_log = base::HexEncode(raw_key.data(), raw_key.length());
nharper49b27d992016-02-09 18:28:51116 dict->SetString("key", key_to_log);
117 }
118 return std::move(dict);
119}
120
davidben281d13f02016-04-27 20:43:28121std::unique_ptr<base::Value> NetLogSSLInfoCallback(
122 SSLClientSocketImpl* socket,
123 NetLogCaptureMode capture_mode) {
124 SSLInfo ssl_info;
125 if (!socket->GetSSLInfo(&ssl_info))
126 return nullptr;
127
128 std::unique_ptr<base::DictionaryValue> dict(new base::DictionaryValue());
129 const char* version_str;
130 SSLVersionToString(&version_str,
131 SSLConnectionStatusToVersion(ssl_info.connection_status));
132 dict->SetString("version", version_str);
133 dict->SetBoolean("is_resumed",
134 ssl_info.handshake_type == SSLInfo::HANDSHAKE_RESUME);
135 dict->SetInteger("cipher_suite", SSLConnectionStatusToCipherSuite(
136 ssl_info.connection_status));
137
bnc3472afd2016-11-17 15:27:21138 dict->SetString("next_proto",
139 NextProtoToString(socket->GetNegotiatedProtocol()));
davidben281d13f02016-04-27 20:43:28140
141 return std::move(dict);
142}
143
davidbencef9e212017-04-19 15:00:10144std::unique_ptr<base::Value> NetLogSSLAlertCallback(
145 const void* bytes,
146 size_t len,
147 NetLogCaptureMode capture_mode) {
148 std::unique_ptr<base::DictionaryValue> dict(new base::DictionaryValue());
149 dict->SetString("hex_encoded_bytes", base::HexEncode(bytes, len));
150 return std::move(dict);
151}
152
153std::unique_ptr<base::Value> NetLogSSLMessageCallback(
154 bool is_write,
155 const void* bytes,
156 size_t len,
157 NetLogCaptureMode capture_mode) {
158 std::unique_ptr<base::DictionaryValue> dict(new base::DictionaryValue());
159 if (len == 0) {
160 NOTREACHED();
161 return std::move(dict);
162 }
163
164 // The handshake message type is the first byte. Include it so elided messages
165 // still report their type.
166 uint8_t type = reinterpret_cast<const uint8_t*>(bytes)[0];
167 dict->SetInteger("type", type);
168
169 // Elide client certificate messages unless logging socket bytes. The client
170 // certificate does not contain information needed to impersonate the user
171 // (that's the private key which isn't sent over the wire), but it may contain
172 // information on the user's identity.
173 if (!is_write || type != SSL3_MT_CERTIFICATE ||
174 capture_mode.include_socket_bytes()) {
175 dict->SetString("hex_encoded_bytes", base::HexEncode(bytes, len));
176 }
177
178 return std::move(dict);
179}
180
David Benjaminf8ebd2b2017-12-15 19:22:41181// This enum is used in histograms, so values may not be reused.
182enum class RSAKeyUsage {
183 // The TLS cipher suite was not RSA or ECDHE_RSA.
184 kNotRSA = 0,
185 // The Key Usage extension is not present, which is consistent with TLS usage.
186 kOKNoExtension = 1,
187 // The Key Usage extension has both the digitalSignature and keyEncipherment
188 // bits, which is consistent with TLS usage.
189 kOKHaveBoth = 2,
190 // The Key Usage extension contains only the digitalSignature bit, which is
191 // consistent with TLS usage.
192 kOKHaveDigitalSignature = 3,
193 // The Key Usage extension contains only the keyEncipherment bit, which is
194 // consistent with TLS usage.
195 kOKHaveKeyEncipherment = 4,
196 // The Key Usage extension is missing the digitalSignature bit.
197 kMissingDigitalSignature = 5,
198 // The Key Usage extension is missing the keyEncipherment bit.
199 kMissingKeyEncipherment = 6,
200 // There was an error processing the certificate.
201 kError = 7,
202
203 kLastValue = kError,
204};
205
206RSAKeyUsage CheckRSAKeyUsage(const X509Certificate* cert,
207 const SSL_CIPHER* cipher) {
208 bool need_key_encipherment = false;
209 switch (SSL_CIPHER_get_kx_nid(cipher)) {
210 case NID_kx_rsa:
211 need_key_encipherment = true;
212 break;
213 case NID_kx_ecdhe:
214 if (SSL_CIPHER_get_auth_nid(cipher) != NID_auth_rsa) {
215 return RSAKeyUsage::kNotRSA;
216 }
217 break;
218 default:
219 return RSAKeyUsage::kNotRSA;
220 }
221
222 const CRYPTO_BUFFER* buffer = cert->cert_buffer();
223 der::Input tbs_certificate_tlv;
224 der::Input signature_algorithm_tlv;
225 der::BitString signature_value;
226 ParsedTbsCertificate tbs;
227 if (!ParseCertificate(
228 der::Input(CRYPTO_BUFFER_data(buffer), CRYPTO_BUFFER_len(buffer)),
229 &tbs_certificate_tlv, &signature_algorithm_tlv, &signature_value,
230 nullptr) ||
231 !ParseTbsCertificate(tbs_certificate_tlv,
232 x509_util::DefaultParseCertificateOptions(), &tbs,
233 nullptr)) {
234 return RSAKeyUsage::kError;
235 }
236
237 if (!tbs.has_extensions) {
238 return RSAKeyUsage::kOKNoExtension;
239 }
240
241 std::map<der::Input, ParsedExtension> extensions;
242 if (!ParseExtensions(tbs.extensions_tlv, &extensions)) {
243 return RSAKeyUsage::kError;
244 }
245 ParsedExtension key_usage_ext;
246 if (!ConsumeExtension(KeyUsageOid(), &extensions, &key_usage_ext)) {
247 return RSAKeyUsage::kOKNoExtension;
248 }
249 der::BitString key_usage;
250 if (!ParseKeyUsage(key_usage_ext.value, &key_usage)) {
251 return RSAKeyUsage::kError;
252 }
253
254 bool have_digital_signature =
255 key_usage.AssertsBit(KEY_USAGE_BIT_DIGITAL_SIGNATURE);
256 bool have_key_encipherment =
257 key_usage.AssertsBit(KEY_USAGE_BIT_KEY_ENCIPHERMENT);
258 if (have_digital_signature && have_key_encipherment) {
259 return RSAKeyUsage::kOKHaveBoth;
260 }
261
262 if (need_key_encipherment) {
263 return have_key_encipherment ? RSAKeyUsage::kOKHaveKeyEncipherment
264 : RSAKeyUsage::kMissingKeyEncipherment;
265 }
266 return have_digital_signature ? RSAKeyUsage::kOKHaveDigitalSignature
267 : RSAKeyUsage::kMissingDigitalSignature;
268}
269
Adam Langley93cbfad12018-07-06 22:07:16270#if !defined(NET_DISABLE_BROTLI)
271int DecompressBrotliCert(SSL* ssl,
272 CRYPTO_BUFFER** out,
273 size_t uncompressed_len,
274 const uint8_t* in,
275 size_t in_len) {
276 uint8_t* data;
277 bssl::UniquePtr<CRYPTO_BUFFER> decompressed(
278 CRYPTO_BUFFER_alloc(&data, uncompressed_len));
279 if (!decompressed) {
280 return 0;
281 }
282
283 size_t output_size = uncompressed_len;
284 if (BrotliDecoderDecompress(in_len, in, &output_size, data) !=
285 BROTLI_DECODER_RESULT_SUCCESS ||
286 output_size != uncompressed_len) {
287 return 0;
288 }
289
290 *out = decompressed.release();
291 return 1;
292}
293#endif
294
[email protected]821e3bb2013-11-08 01:06:01295} // namespace
296
svaldeze83af292016-04-26 14:33:37297class SSLClientSocketImpl::SSLContext {
[email protected]fbef13932010-11-23 12:38:53298 public:
olli.raula36aa8be2015-09-10 11:14:22299 static SSLContext* GetInstance() {
fdoray33e7c3c52017-01-19 18:37:23300 return base::Singleton<SSLContext,
301 base::LeakySingletonTraits<SSLContext>>::get();
olli.raula36aa8be2015-09-10 11:14:22302 }
[email protected]fbef13932010-11-23 12:38:53303 SSL_CTX* ssl_ctx() { return ssl_ctx_.get(); }
svaldeze83af292016-04-26 14:33:37304 SSLClientSessionCache* session_cache() { return &session_cache_; }
[email protected]fbef13932010-11-23 12:38:53305
svaldeze83af292016-04-26 14:33:37306 SSLClientSocketImpl* GetClientSocketFromSSL(const SSL* ssl) {
[email protected]fbef13932010-11-23 12:38:53307 DCHECK(ssl);
svaldeze83af292016-04-26 14:33:37308 SSLClientSocketImpl* socket = static_cast<SSLClientSocketImpl*>(
[email protected]fbef13932010-11-23 12:38:53309 SSL_get_ex_data(ssl, ssl_socket_data_index_));
310 DCHECK(socket);
311 return socket;
312 }
313
svaldeze83af292016-04-26 14:33:37314 bool SetClientSocketForSSL(SSL* ssl, SSLClientSocketImpl* socket) {
[email protected]fbef13932010-11-23 12:38:53315 return SSL_set_ex_data(ssl, ssl_socket_data_index_, socket) != 0;
316 }
317
davidben2a811e4e2015-12-01 10:49:34318#if !defined(OS_NACL)
David Benjamindc2f4b02017-07-27 23:59:02319 void SetSSLKeyLogFile(const base::FilePath& path) {
davidben2a811e4e2015-12-01 10:49:34320 DCHECK(!ssl_key_logger_);
David Benjamindc2f4b02017-07-27 23:59:02321 ssl_key_logger_.reset(new SSLKeyLogger(path));
davidben2a811e4e2015-12-01 10:49:34322 SSL_CTX_set_keylog_callback(ssl_ctx_.get(), KeyLogCallback);
323 }
324#endif
325
davidben1d489522015-07-01 18:48:46326 static const SSL_PRIVATE_KEY_METHOD kPrivateKeyMethod;
327
[email protected]fbef13932010-11-23 12:38:53328 private:
olli.raula36aa8be2015-09-10 11:14:22329 friend struct base::DefaultSingletonTraits<SSLContext>;
[email protected]fbef13932010-11-23 12:38:53330
svaldeze83af292016-04-26 14:33:37331 SSLContext() : session_cache_(SSLClientSessionCache::Config()) {
[email protected]4b559b4d2011-04-14 17:37:14332 crypto::EnsureOpenSSLInit();
[email protected]fbef13932010-11-23 12:38:53333 ssl_socket_data_index_ = SSL_get_ex_new_index(0, 0, 0, 0, 0);
334 DCHECK_NE(ssl_socket_data_index_, -1);
davidbena35b40c32017-03-09 17:33:45335 ssl_ctx_.reset(SSL_CTX_new(TLS_with_buffers_method()));
[email protected]82c59022014-08-15 09:38:27336 SSL_CTX_set_cert_cb(ssl_ctx_.get(), ClientCertRequestCallback, NULL);
davidbena35b40c32017-03-09 17:33:45337
338 // The server certificate is verified after the handshake in DoVerifyCert.
Steven Valdez3eaa9962017-07-18 21:51:05339 SSL_CTX_set_custom_verify(ssl_ctx_.get(), SSL_VERIFY_PEER,
340 CertVerifyCallback);
davidbendafe4e52015-04-08 22:53:52341
342 // Disable the internal session cache. Session caching is handled
svaldeze83af292016-04-26 14:33:37343 // externally (i.e. by SSLClientSessionCache).
davidbendafe4e52015-04-08 22:53:52344 SSL_CTX_set_session_cache_mode(
345 ssl_ctx_.get(), SSL_SESS_CACHE_CLIENT | SSL_SESS_CACHE_NO_INTERNAL);
davidben44aeae62015-06-24 20:47:43346 SSL_CTX_sess_set_new_cb(ssl_ctx_.get(), NewSessionCallback);
davidben99ce6302016-11-09 17:30:28347 SSL_CTX_set_timeout(ssl_ctx_.get(), 1 * 60 * 60 /* one hour */);
nharper736ceda2015-11-07 00:16:59348
davidbenfacfac7b2016-09-27 22:39:53349 SSL_CTX_set_grease_enabled(ssl_ctx_.get(), 1);
350
davidbenbf0fcf12017-02-10 21:00:34351 // Deduplicate all certificates minted from the SSL_CTX in memory.
352 SSL_CTX_set0_buffer_pool(ssl_ctx_.get(), x509_util::GetBufferPool());
353
David Benjamin7a8e4dfa2018-06-12 23:07:21354 SSL_CTX_set_info_callback(ssl_ctx_.get(), InfoCallback);
davidbencef9e212017-04-19 15:00:10355 SSL_CTX_set_msg_callback(ssl_ctx_.get(), MessageCallback);
Adam Langley93cbfad12018-07-06 22:07:16356
357#if !defined(NET_DISABLE_BROTLI)
358 SSL_CTX_add_cert_compression_alg(
359 ssl_ctx_.get(), TLSEXT_cert_compression_brotli,
360 nullptr /* compression not supported */, DecompressBrotliCert);
361#endif
[email protected]fbef13932010-11-23 12:38:53362 }
363
[email protected]82c59022014-08-15 09:38:27364 static int ClientCertRequestCallback(SSL* ssl, void* arg) {
svaldeze83af292016-04-26 14:33:37365 SSLClientSocketImpl* socket = GetInstance()->GetClientSocketFromSSL(ssl);
[email protected]82c59022014-08-15 09:38:27366 DCHECK(socket);
367 return socket->ClientCertRequestCallback(ssl);
[email protected]718c9672010-12-02 10:04:10368 }
369
Steven Valdez3eaa9962017-07-18 21:51:05370 static ssl_verify_result_t CertVerifyCallback(SSL* ssl, uint8_t* out_alert) {
371 // The certificate is verified after the handshake in DoVerifyCert.
372 return ssl_verify_ok;
373 }
374
davidben44aeae62015-06-24 20:47:43375 static int NewSessionCallback(SSL* ssl, SSL_SESSION* session) {
svaldeze83af292016-04-26 14:33:37376 SSLClientSocketImpl* socket = GetInstance()->GetClientSocketFromSSL(ssl);
davidben44aeae62015-06-24 20:47:43377 return socket->NewSessionCallback(session);
davidbendafe4e52015-04-08 22:53:52378 }
379
David Benjaminb9bafbe2017-11-07 21:41:38380 static ssl_private_key_result_t PrivateKeySignCallback(SSL* ssl,
381 uint8_t* out,
382 size_t* out_len,
383 size_t max_out,
384 uint16_t algorithm,
385 const uint8_t* in,
386 size_t in_len) {
svaldeze83af292016-04-26 14:33:37387 SSLClientSocketImpl* socket = GetInstance()->GetClientSocketFromSSL(ssl);
David Benjaminb9bafbe2017-11-07 21:41:38388 return socket->PrivateKeySignCallback(out, out_len, max_out, algorithm, in,
389 in_len);
davidben0bca07fd2016-07-18 15:12:03390 }
391
392 static ssl_private_key_result_t PrivateKeyCompleteCallback(SSL* ssl,
393 uint8_t* out,
394 size_t* out_len,
395 size_t max_out) {
396 SSLClientSocketImpl* socket = GetInstance()->GetClientSocketFromSSL(ssl);
397 return socket->PrivateKeyCompleteCallback(out, out_len, max_out);
davidben1d489522015-07-01 18:48:46398 }
399
davidben2a811e4e2015-12-01 10:49:34400#if !defined(OS_NACL)
401 static void KeyLogCallback(const SSL* ssl, const char* line) {
402 GetInstance()->ssl_key_logger_->WriteLine(line);
403 }
404#endif
405
David Benjamin7a8e4dfa2018-06-12 23:07:21406 static void InfoCallback(const SSL* ssl, int type, int value) {
407 SSLClientSocketImpl* socket = GetInstance()->GetClientSocketFromSSL(ssl);
408 socket->InfoCallback(type, value);
409 }
410
davidbencef9e212017-04-19 15:00:10411 static void MessageCallback(int is_write,
412 int version,
413 int content_type,
414 const void* buf,
415 size_t len,
416 SSL* ssl,
417 void* arg) {
418 SSLClientSocketImpl* socket = GetInstance()->GetClientSocketFromSSL(ssl);
419 return socket->MessageCallback(is_write, content_type, buf, len);
420 }
421
[email protected]fbef13932010-11-23 12:38:53422 // This is the index used with SSL_get_ex_data to retrieve the owner
svaldeze83af292016-04-26 14:33:37423 // SSLClientSocketImpl object from an SSL instance.
[email protected]fbef13932010-11-23 12:38:53424 int ssl_socket_data_index_;
425
davidbend80c12c2016-10-11 00:13:49426 bssl::UniquePtr<SSL_CTX> ssl_ctx_;
davidbendafe4e52015-04-08 22:53:52427
davidben2a811e4e2015-12-01 10:49:34428#if !defined(OS_NACL)
danakj655b66c2016-04-16 00:51:38429 std::unique_ptr<SSLKeyLogger> ssl_key_logger_;
davidben2a811e4e2015-12-01 10:49:34430#endif
431
davidbendafe4e52015-04-08 22:53:52432 // TODO(davidben): Use a separate cache per URLRequestContext.
433 // https://crbug.com/458365
434 //
435 // TODO(davidben): Sessions should be invalidated on fatal
436 // alerts. https://crbug.com/466352
svaldeze83af292016-04-26 14:33:37437 SSLClientSessionCache session_cache_;
[email protected]1279de12013-12-03 15:13:32438};
439
davidben1d489522015-07-01 18:48:46440const SSL_PRIVATE_KEY_METHOD
svaldeze83af292016-04-26 14:33:37441 SSLClientSocketImpl::SSLContext::kPrivateKeyMethod = {
David Benjaminb9bafbe2017-11-07 21:41:38442 &SSLClientSocketImpl::SSLContext::PrivateKeySignCallback,
davidben0bca07fd2016-07-18 15:12:03443 nullptr /* decrypt */,
444 &SSLClientSocketImpl::SSLContext::PrivateKeyCompleteCallback,
davidben1d489522015-07-01 18:48:46445};
446
[email protected]1279de12013-12-03 15:13:32447// static
[email protected]c3456bb2011-12-12 22:22:19448void SSLClientSocket::ClearSessionCache() {
svaldeze83af292016-04-26 14:33:37449 SSLClientSocketImpl::SSLContext* context =
450 SSLClientSocketImpl::SSLContext::GetInstance();
[email protected]c3456bb2011-12-12 22:22:19451 context->session_cache()->Flush();
452}
453
svaldeze83af292016-04-26 14:33:37454SSLClientSocketImpl::SSLClientSocketImpl(
danakj655b66c2016-04-16 00:51:38455 std::unique_ptr<ClientSocketHandle> transport_socket,
[email protected]055d7f22010-11-15 12:03:12456 const HostPortPair& host_and_port,
[email protected]822581d2010-12-16 17:27:15457 const SSLConfig& ssl_config,
[email protected]feb79bcd2011-07-21 16:55:17458 const SSLClientSocketContext& context)
Oscar Johanssond49464e2018-07-02 09:35:45459 : pending_read_error_(kSSLClientSocketNoPendingResult),
davidbenb8c23212014-10-28 00:12:16460 pending_read_ssl_error_(SSL_ERROR_NONE),
[email protected]64b5c892014-08-08 09:39:26461 completed_connect_(false),
[email protected]0dc88b32014-03-26 20:12:28462 was_ever_used_(false),
[email protected]feb79bcd2011-07-21 16:55:17463 cert_verifier_(context.cert_verifier),
davidbeneb5f8ef32014-09-04 14:14:32464 cert_transparency_verifier_(context.cert_transparency_verifier),
[email protected]6b8a3c742014-07-25 00:25:35465 channel_id_service_(context.channel_id_service),
nharper78e6d2b2016-09-21 05:42:35466 tb_signature_map_(10),
dchengc7eeda422015-12-26 03:56:48467 transport_(std::move(transport_socket)),
[email protected]055d7f22010-11-15 12:03:12468 host_and_port_(host_and_port),
[email protected]d518cd92010-09-29 12:27:44469 ssl_config_(ssl_config),
[email protected]c3456bb2011-12-12 22:22:19470 ssl_session_cache_shard_(context.ssl_session_cache_shard),
[email protected]013c17c2012-01-21 19:09:01471 next_handshake_state_(STATE_NONE),
svaldez4af14d22015-08-20 13:48:24472 disconnected_(false),
bnc3cf2a592016-08-11 14:48:36473 negotiated_protocol_(kProtoUnknown),
davidben52053b382015-04-27 19:22:29474 channel_id_sent_(false),
davidbendafe4e52015-04-08 22:53:52475 certificate_verified_(false),
davidbenfe132d92016-09-27 18:07:21476 certificate_requested_(false),
Oscar Johanssond49464e2018-07-02 09:35:45477 signature_result_(kSSLClientSocketNoPendingResult),
[email protected]8bd4e7a2014-08-09 14:49:17478 transport_security_state_(context.transport_security_state),
estark6f9b3d82016-01-12 21:37:05479 policy_enforcer_(context.ct_policy_enforcer),
dadriandf302c42016-06-10 18:48:59480 pkp_bypassed_(false),
Carlos IL81133382017-12-06 17:18:45481 is_fatal_cert_error_(false),
kulkarni.acd7b4462014-08-28 07:41:34482 net_log_(transport_->socket()->NetLog()),
483 weak_factory_(this) {
rsleevibe81cd62016-06-24 01:38:59484 CHECK(cert_verifier_);
485 CHECK(transport_security_state_);
486 CHECK(cert_transparency_verifier_);
487 CHECK(policy_enforcer_);
[email protected]8e458552014-08-05 00:02:15488}
[email protected]d518cd92010-09-29 12:27:44489
svaldeze83af292016-04-26 14:33:37490SSLClientSocketImpl::~SSLClientSocketImpl() {
[email protected]d518cd92010-09-29 12:27:44491 Disconnect();
492}
493
davidben2a811e4e2015-12-01 10:49:34494#if !defined(OS_NACL)
svaldeze83af292016-04-26 14:33:37495void SSLClientSocketImpl::SetSSLKeyLogFile(
David Benjamindc2f4b02017-07-27 23:59:02496 const base::FilePath& ssl_keylog_file) {
497 SSLContext::GetInstance()->SetSSLKeyLogFile(ssl_keylog_file);
zhongyi81f85c6d92015-10-16 19:34:14498}
davidben2a811e4e2015-12-01 10:49:34499#endif
zhongyi81f85c6d92015-10-16 19:34:14500
svaldeze83af292016-04-26 14:33:37501int SSLClientSocketImpl::ExportKeyingMaterial(const base::StringPiece& label,
502 bool has_context,
503 const base::StringPiece& context,
504 unsigned char* out,
505 unsigned int outlen) {
davidben86935f72015-05-06 22:24:49506 if (!IsConnected())
507 return ERR_SOCKET_NOT_CONNECTED;
508
[email protected]b9b651f2013-11-09 04:32:22509 crypto::OpenSSLErrStackTracer err_tracer(FROM_HERE);
510
davidbenf225b262016-09-15 22:09:22511 if (!SSL_export_keying_material(
davidbend80c12c2016-10-11 00:13:49512 ssl_.get(), out, outlen, label.data(), label.size(),
davidbenf225b262016-09-15 22:09:22513 reinterpret_cast<const unsigned char*>(context.data()),
514 context.length(), has_context ? 1 : 0)) {
515 LOG(ERROR) << "Failed to export keying material.";
516 return ERR_FAILED;
[email protected]b9b651f2013-11-09 04:32:22517 }
davidbenf225b262016-09-15 22:09:22518
[email protected]b9b651f2013-11-09 04:32:22519 return OK;
520}
521
Brad Lassey3a814172018-04-26 03:30:21522int SSLClientSocketImpl::Connect(CompletionOnceCallback callback) {
svaldez4af14d22015-08-20 13:48:24523 // Although StreamSocket does allow calling Connect() after Disconnect(),
524 // this has never worked for layered sockets. CHECK to detect any consumers
525 // reconnecting an SSL socket.
526 //
527 // TODO(davidben,mmenke): Remove this API feature. See
528 // https://crbug.com/499289.
529 CHECK(!disconnected_);
530
mikecirone8b85c432016-09-08 19:11:00531 net_log_.BeginEvent(NetLogEventType::SSL_CONNECT);
[email protected]b9b651f2013-11-09 04:32:22532
533 // Set up new ssl object.
[email protected]c8a80e92014-05-17 16:02:08534 int rv = Init();
535 if (rv != OK) {
davidben281d13f02016-04-27 20:43:28536 LogConnectEndEvent(rv);
[email protected]c8a80e92014-05-17 16:02:08537 return rv;
[email protected]b9b651f2013-11-09 04:32:22538 }
539
540 // Set SSL to client mode. Handshake happens in the loop below.
davidbend80c12c2016-10-11 00:13:49541 SSL_set_connect_state(ssl_.get());
[email protected]b9b651f2013-11-09 04:32:22542
rsleeviadbd4982016-06-13 22:10:27543 next_handshake_state_ = STATE_HANDSHAKE;
[email protected]c8a80e92014-05-17 16:02:08544 rv = DoHandshakeLoop(OK);
[email protected]b9b651f2013-11-09 04:32:22545 if (rv == ERR_IO_PENDING) {
Brad Lassey3a814172018-04-26 03:30:21546 user_connect_callback_ = std::move(callback);
[email protected]b9b651f2013-11-09 04:32:22547 } else {
davidben281d13f02016-04-27 20:43:28548 LogConnectEndEvent(rv);
[email protected]b9b651f2013-11-09 04:32:22549 }
550
551 return rv > OK ? OK : rv;
552}
553
svaldeze83af292016-04-26 14:33:37554void SSLClientSocketImpl::Disconnect() {
svaldez4af14d22015-08-20 13:48:24555 disconnected_ = true;
556
[email protected]b9b651f2013-11-09 04:32:22557 // Shut down anything that may call us back.
eroman7f9236a2015-05-11 21:23:43558 cert_verifier_request_.reset();
davidben67e83912016-10-12 18:36:32559 channel_id_request_.Cancel();
560 weak_factory_.InvalidateWeakPtrs();
davidben3418e81f2016-10-19 00:09:45561 transport_adapter_.reset();
[email protected]b9b651f2013-11-09 04:32:22562
davidben67e83912016-10-12 18:36:32563 // Release user callbacks.
[email protected]b9b651f2013-11-09 04:32:22564 user_connect_callback_.Reset();
565 user_read_callback_.Reset();
566 user_write_callback_.Reset();
svaldeze83af292016-04-26 14:33:37567 user_read_buf_ = NULL;
568 user_read_buf_len_ = 0;
569 user_write_buf_ = NULL;
570 user_write_buf_len_ = 0;
[email protected]b9b651f2013-11-09 04:32:22571
davidben67e83912016-10-12 18:36:32572 transport_->socket()->Disconnect();
[email protected]b9b651f2013-11-09 04:32:22573}
574
svaldeze83af292016-04-26 14:33:37575bool SSLClientSocketImpl::IsConnected() const {
davidben67e83912016-10-12 18:36:32576 // If the handshake has not yet completed or the socket has been explicitly
577 // disconnected.
578 if (!completed_connect_ || disconnected_)
[email protected]b9b651f2013-11-09 04:32:22579 return false;
580 // If an asynchronous operation is still pending.
581 if (user_read_buf_.get() || user_write_buf_.get())
582 return true;
583
584 return transport_->socket()->IsConnected();
585}
586
svaldeze83af292016-04-26 14:33:37587bool SSLClientSocketImpl::IsConnectedAndIdle() const {
davidben67e83912016-10-12 18:36:32588 // If the handshake has not yet completed or the socket has been explicitly
589 // disconnected.
590 if (!completed_connect_ || disconnected_)
[email protected]b9b651f2013-11-09 04:32:22591 return false;
592 // If an asynchronous operation is still pending.
593 if (user_read_buf_.get() || user_write_buf_.get())
594 return false;
davidbenfc9a6b82015-04-15 23:47:32595
596 // If there is data read from the network that has not yet been consumed, do
597 // not treat the connection as idle.
598 //
davidben3418e81f2016-10-19 00:09:45599 // Note that this does not check whether there is ciphertext that has not yet
600 // been flushed to the network. |Write| returns early, so this can cause race
601 // conditions which cause a socket to not be treated reusable when it should
602 // be. See https://crbug.com/466147.
603 if (transport_adapter_->HasPendingReadData())
[email protected]b9b651f2013-11-09 04:32:22604 return false;
[email protected]b9b651f2013-11-09 04:32:22605
606 return transport_->socket()->IsConnectedAndIdle();
607}
608
svaldeze83af292016-04-26 14:33:37609int SSLClientSocketImpl::GetPeerAddress(IPEndPoint* addressList) const {
[email protected]b9b651f2013-11-09 04:32:22610 return transport_->socket()->GetPeerAddress(addressList);
611}
612
svaldeze83af292016-04-26 14:33:37613int SSLClientSocketImpl::GetLocalAddress(IPEndPoint* addressList) const {
[email protected]b9b651f2013-11-09 04:32:22614 return transport_->socket()->GetLocalAddress(addressList);
615}
616
tfarina42834112016-09-22 13:38:20617const NetLogWithSource& SSLClientSocketImpl::NetLog() const {
[email protected]b9b651f2013-11-09 04:32:22618 return net_log_;
619}
620
svaldeze83af292016-04-26 14:33:37621bool SSLClientSocketImpl::WasEverUsed() const {
[email protected]0dc88b32014-03-26 20:12:28622 return was_ever_used_;
[email protected]b9b651f2013-11-09 04:32:22623}
624
tfarina2846404c2016-12-25 14:31:37625bool SSLClientSocketImpl::WasAlpnNegotiated() const {
bnc3cf2a592016-08-11 14:48:36626 return negotiated_protocol_ != kProtoUnknown;
627}
628
629NextProto SSLClientSocketImpl::GetNegotiatedProtocol() const {
630 return negotiated_protocol_;
631}
632
svaldeze83af292016-04-26 14:33:37633bool SSLClientSocketImpl::GetSSLInfo(SSLInfo* ssl_info) {
[email protected]b9b651f2013-11-09 04:32:22634 ssl_info->Reset();
davidbenc7e06c92017-03-07 18:54:11635 if (!server_cert_)
[email protected]b9b651f2013-11-09 04:32:22636 return false;
637
638 ssl_info->cert = server_cert_verify_result_.verified_cert;
estark03d644f2015-06-13 00:11:32639 ssl_info->unverified_cert = server_cert_;
[email protected]b9b651f2013-11-09 04:32:22640 ssl_info->cert_status = server_cert_verify_result_.cert_status;
641 ssl_info->is_issued_by_known_root =
642 server_cert_verify_result_.is_issued_by_known_root;
dadriandf302c42016-06-10 18:48:59643 ssl_info->pkp_bypassed = pkp_bypassed_;
svaldeze83af292016-04-26 14:33:37644 ssl_info->public_key_hashes = server_cert_verify_result_.public_key_hashes;
[email protected]b9b651f2013-11-09 04:32:22645 ssl_info->client_cert_sent =
646 ssl_config_.send_client_cert && ssl_config_.client_cert.get();
davidben52053b382015-04-27 19:22:29647 ssl_info->channel_id_sent = channel_id_sent_;
Steven Valdez947ce772018-01-30 00:07:07648 ssl_info->token_binding_negotiated =
649 SSL_is_token_binding_negotiated(ssl_.get());
650 ssl_info->token_binding_key_param = static_cast<net::TokenBindingParam>(
651 SSL_get_negotiated_token_binding_param(ssl_.get()));
Adam Langley95fa02e2018-03-08 20:06:33652 ssl_info->dummy_pq_padding_received = SSL_dummy_pq_padding_used(ssl_.get());
[email protected]8bd4e7a2014-08-09 14:49:17653 ssl_info->pinning_failure_log = pinning_failure_log_;
dadrian612337a2016-07-20 22:36:58654 ssl_info->ocsp_result = server_cert_verify_result_.ocsp_result;
Carlos IL81133382017-12-06 17:18:45655 ssl_info->is_fatal_cert_error = is_fatal_cert_error_;
estark723b5eeb2016-02-18 21:01:12656 AddCTInfoToSSLInfo(ssl_info);
davidbeneb5f8ef32014-09-04 14:14:32657
davidbend80c12c2016-10-11 00:13:49658 const SSL_CIPHER* cipher = SSL_get_current_cipher(ssl_.get());
[email protected]b9b651f2013-11-09 04:32:22659 CHECK(cipher);
660 ssl_info->security_bits = SSL_CIPHER_get_bits(cipher, NULL);
davidben3b00e402016-09-20 14:31:06661 // Historically, the "group" was known as "curve".
davidbend80c12c2016-10-11 00:13:49662 ssl_info->key_exchange_group = SSL_get_curve_id(ssl_.get());
[email protected]b9b651f2013-11-09 04:32:22663
ryanchung987b2ff2016-02-19 00:17:12664 SSLConnectionStatusSetCipherSuite(
665 static_cast<uint16_t>(SSL_CIPHER_get_id(cipher)),
666 &ssl_info->connection_status);
davidbend80c12c2016-10-11 00:13:49667 SSLConnectionStatusSetVersion(GetNetSSLVersion(ssl_.get()),
ryanchung987b2ff2016-02-19 00:17:12668 &ssl_info->connection_status);
[email protected]b9b651f2013-11-09 04:32:22669
davidbend80c12c2016-10-11 00:13:49670 ssl_info->handshake_type = SSL_session_reused(ssl_.get())
svaldeze83af292016-04-26 14:33:37671 ? SSLInfo::HANDSHAKE_RESUME
672 : SSLInfo::HANDSHAKE_FULL;
[email protected]b9b651f2013-11-09 04:32:22673
[email protected]b9b651f2013-11-09 04:32:22674 return true;
675}
676
svaldeze83af292016-04-26 14:33:37677void SSLClientSocketImpl::GetConnectionAttempts(ConnectionAttempts* out) const {
ttuttle23fdb7b2015-05-15 01:28:03678 out->clear();
679}
680
svaldeze83af292016-04-26 14:33:37681int64_t SSLClientSocketImpl::GetTotalReceivedBytes() const {
tbansalf82cc8e2015-10-14 20:05:49682 return transport_->socket()->GetTotalReceivedBytes();
683}
684
xunjieli998d2472017-01-12 01:12:28685void SSLClientSocketImpl::DumpMemoryStats(SocketMemoryStats* stats) const {
686 if (transport_adapter_)
687 stats->buffer_size = transport_adapter_->GetAllocationSize();
davidbena35b40c32017-03-09 17:33:45688 const STACK_OF(CRYPTO_BUFFER)* server_cert_chain =
689 SSL_get0_peer_certificates(ssl_.get());
davidbenc7e06c92017-03-07 18:54:11690 if (server_cert_chain) {
David Benjamin8a4bc32b2018-03-30 15:24:53691 for (const CRYPTO_BUFFER* cert : server_cert_chain) {
davidbena35b40c32017-03-09 17:33:45692 stats->cert_size += CRYPTO_BUFFER_len(cert);
xunjieli9f8c5fb52016-12-07 22:59:33693 }
davidbena35b40c32017-03-09 17:33:45694 stats->cert_count = sk_CRYPTO_BUFFER_num(server_cert_chain);
xunjieli9f8c5fb52016-12-07 22:59:33695 }
xunjieliffe62df62017-02-23 18:22:41696 stats->total_size = stats->buffer_size + stats->cert_size;
xunjieli9f8c5fb52016-12-07 22:59:33697}
698
Bence Békydae8af5f2018-04-13 08:53:17699void SSLClientSocketImpl::GetSSLCertRequestInfo(
700 SSLCertRequestInfo* cert_request_info) const {
701 if (!ssl_) {
702 NOTREACHED();
703 return;
704 }
705
706 cert_request_info->host_and_port = host_and_port_;
707
708 cert_request_info->cert_authorities.clear();
709 const STACK_OF(CRYPTO_BUFFER)* authorities =
710 SSL_get0_server_requested_CAs(ssl_.get());
711 for (const CRYPTO_BUFFER* ca_name : authorities) {
712 cert_request_info->cert_authorities.push_back(
713 std::string(reinterpret_cast<const char*>(CRYPTO_BUFFER_data(ca_name)),
714 CRYPTO_BUFFER_len(ca_name)));
715 }
716
717 cert_request_info->cert_key_types.clear();
718 const uint8_t* client_cert_types;
719 size_t num_client_cert_types =
720 SSL_get0_certificate_types(ssl_.get(), &client_cert_types);
721 for (size_t i = 0; i < num_client_cert_types; i++) {
722 cert_request_info->cert_key_types.push_back(
723 static_cast<SSLClientCertType>(client_cert_types[i]));
724 }
725}
726
727ChannelIDService* SSLClientSocketImpl::GetChannelIDService() const {
728 return channel_id_service_;
729}
730
731Error SSLClientSocketImpl::GetTokenBindingSignature(crypto::ECPrivateKey* key,
732 TokenBindingType tb_type,
733 std::vector<uint8_t>* out) {
734 // The same key will be used across multiple requests to sign the same value,
735 // so the signature is cached.
736 std::string raw_public_key;
737 if (!key->ExportRawPublicKey(&raw_public_key))
738 return ERR_FAILED;
739 auto it = tb_signature_map_.Get(std::make_pair(tb_type, raw_public_key));
740 if (it != tb_signature_map_.end()) {
741 *out = it->second;
742 return OK;
743 }
744
745 uint8_t tb_ekm_buf[32];
746 static const char kTokenBindingExporterLabel[] = "EXPORTER-Token-Binding";
747 if (!SSL_export_keying_material(ssl_.get(), tb_ekm_buf, sizeof(tb_ekm_buf),
748 kTokenBindingExporterLabel,
749 strlen(kTokenBindingExporterLabel), nullptr,
750 0, false /* no context */)) {
751 return ERR_FAILED;
752 }
753
754 if (!CreateTokenBindingSignature(
755 base::StringPiece(reinterpret_cast<char*>(tb_ekm_buf),
756 sizeof(tb_ekm_buf)),
757 tb_type, key, out))
758 return ERR_FAILED;
759
760 tb_signature_map_.Put(std::make_pair(tb_type, raw_public_key), *out);
761 return OK;
762}
763
764crypto::ECPrivateKey* SSLClientSocketImpl::GetChannelIDKey() const {
765 return channel_id_key_.get();
766}
767
Paul Jensen0f49dec2017-12-12 23:39:58768void SSLClientSocketImpl::ApplySocketTag(const SocketTag& tag) {
769 return transport_->socket()->ApplySocketTag(tag);
770}
771
xunjieli9f8c5fb52016-12-07 22:59:33772// static
773void SSLClientSocketImpl::DumpSSLClientSessionMemoryStats(
774 base::trace_event::ProcessMemoryDump* pmd) {
775 SSLContext::GetInstance()->session_cache()->DumpMemoryStats(pmd);
776}
777
svaldeze83af292016-04-26 14:33:37778int SSLClientSocketImpl::Read(IOBuffer* buf,
779 int buf_len,
Brad Lassey3a814172018-04-26 03:30:21780 CompletionOnceCallback callback) {
781 int rv = ReadIfReady(buf, buf_len, std::move(callback));
xunjieli321a96f32017-03-07 19:42:17782 if (rv == ERR_IO_PENDING) {
783 user_read_buf_ = buf;
784 user_read_buf_len_ = buf_len;
785 }
786 return rv;
787}
[email protected]b9b651f2013-11-09 04:32:22788
xunjieli321a96f32017-03-07 19:42:17789int SSLClientSocketImpl::ReadIfReady(IOBuffer* buf,
790 int buf_len,
Brad Lassey3a814172018-04-26 03:30:21791 CompletionOnceCallback callback) {
xunjieli321a96f32017-03-07 19:42:17792 int rv = DoPayloadRead(buf, buf_len);
[email protected]b9b651f2013-11-09 04:32:22793
794 if (rv == ERR_IO_PENDING) {
Brad Lassey3a814172018-04-26 03:30:21795 user_read_callback_ = std::move(callback);
[email protected]b9b651f2013-11-09 04:32:22796 } else {
[email protected]0dc88b32014-03-26 20:12:28797 if (rv > 0)
798 was_ever_used_ = true;
[email protected]b9b651f2013-11-09 04:32:22799 }
[email protected]b9b651f2013-11-09 04:32:22800 return rv;
801}
802
[email protected]a2b2cfc2017-12-06 09:06:08803int SSLClientSocketImpl::Write(
804 IOBuffer* buf,
805 int buf_len,
Brad Lassey3a814172018-04-26 03:30:21806 CompletionOnceCallback callback,
[email protected]a2b2cfc2017-12-06 09:06:08807 const NetworkTrafficAnnotationTag& traffic_annotation) {
[email protected]b9b651f2013-11-09 04:32:22808 user_write_buf_ = buf;
809 user_write_buf_len_ = buf_len;
810
davidben3418e81f2016-10-19 00:09:45811 int rv = DoPayloadWrite();
[email protected]b9b651f2013-11-09 04:32:22812
813 if (rv == ERR_IO_PENDING) {
Brad Lassey3a814172018-04-26 03:30:21814 user_write_callback_ = std::move(callback);
[email protected]b9b651f2013-11-09 04:32:22815 } else {
[email protected]0dc88b32014-03-26 20:12:28816 if (rv > 0)
817 was_ever_used_ = true;
[email protected]b9b651f2013-11-09 04:32:22818 user_write_buf_ = NULL;
819 user_write_buf_len_ = 0;
820 }
821
822 return rv;
823}
824
svaldeze83af292016-04-26 14:33:37825int SSLClientSocketImpl::SetReceiveBufferSize(int32_t size) {
[email protected]b9b651f2013-11-09 04:32:22826 return transport_->socket()->SetReceiveBufferSize(size);
827}
828
svaldeze83af292016-04-26 14:33:37829int SSLClientSocketImpl::SetSendBufferSize(int32_t size) {
[email protected]b9b651f2013-11-09 04:32:22830 return transport_->socket()->SetSendBufferSize(size);
831}
832
davidben3418e81f2016-10-19 00:09:45833void SSLClientSocketImpl::OnReadReady() {
834 // During a renegotiation, either Read or Write calls may be blocked on a
835 // transport read.
836 RetryAllOperations();
837}
838
839void SSLClientSocketImpl::OnWriteReady() {
840 // During a renegotiation, either Read or Write calls may be blocked on a
841 // transport read.
842 RetryAllOperations();
843}
844
svaldeze83af292016-04-26 14:33:37845int SSLClientSocketImpl::Init() {
[email protected]9e733f32010-10-04 18:19:08846 DCHECK(!ssl_);
[email protected]9e733f32010-10-04 18:19:08847
[email protected]b29af7d2010-12-14 11:52:47848 SSLContext* context = SSLContext::GetInstance();
[email protected]4b559b4d2011-04-14 17:37:14849 crypto::OpenSSLErrStackTracer err_tracer(FROM_HERE);
[email protected]d518cd92010-09-29 12:27:44850
davidbend80c12c2016-10-11 00:13:49851 ssl_.reset(SSL_new(context->ssl_ctx()));
852 if (!ssl_ || !context->SetClientSocketForSSL(ssl_.get(), this))
[email protected]c8a80e92014-05-17 16:02:08853 return ERR_UNEXPECTED;
[email protected]fbef13932010-11-23 12:38:53854
davidben9bc0466f2015-06-16 22:21:27855 // SNI should only contain valid DNS hostnames, not IP addresses (see RFC
856 // 6066, Section 3).
857 //
858 // TODO(rsleevi): Should this code allow hostnames that violate the LDH rule?
859 // See https://crbug.com/496472 and https://crbug.com/496468 for discussion.
martijna2e83bd2016-03-18 13:10:45860 IPAddress unused;
861 if (!unused.AssignFromIPLiteral(host_and_port_.host()) &&
davidbend80c12c2016-10-11 00:13:49862 !SSL_set_tlsext_host_name(ssl_.get(), host_and_port_.host().c_str())) {
[email protected]c8a80e92014-05-17 16:02:08863 return ERR_UNEXPECTED;
davidben9bc0466f2015-06-16 22:21:27864 }
[email protected]fbef13932010-11-23 12:38:53865
David Benjaminb3840f42017-08-03 15:50:16866 if (!ssl_session_cache_shard_.empty()) {
Steven Valdeze6112f42017-10-05 22:20:12867 bssl::UniquePtr<SSL_SESSION> session =
868 context->session_cache()->Lookup(GetSessionCacheKey());
David Benjaminb3840f42017-08-03 15:50:16869 if (session)
870 SSL_set_session(ssl_.get(), session.get());
871 }
[email protected]d518cd92010-09-29 12:27:44872
Helen Lif3aa9622018-05-24 00:18:07873 transport_adapter_.reset(
874 new SocketBIOAdapter(transport_->socket(), kDefaultOpenSSLBufferSize,
875 kDefaultOpenSSLBufferSize, this));
davidben3418e81f2016-10-19 00:09:45876 BIO* transport_bio = transport_adapter_->bio();
mmenke1beda3d2016-07-22 03:33:45877
davidben3418e81f2016-10-19 00:09:45878 BIO_up_ref(transport_bio); // SSL_set0_rbio takes ownership.
879 SSL_set0_rbio(ssl_.get(), transport_bio);
haavardm2d92e722014-12-19 13:45:44880
davidben3418e81f2016-10-19 00:09:45881 BIO_up_ref(transport_bio); // SSL_set0_wbio takes ownership.
882 SSL_set0_wbio(ssl_.get(), transport_bio);
[email protected]d518cd92010-09-29 12:27:44883
davidbenb937d6c2015-05-14 04:53:42884 DCHECK_LT(SSL3_VERSION, ssl_config_.version_min);
885 DCHECK_LT(SSL3_VERSION, ssl_config_.version_max);
davidbend80c12c2016-10-11 00:13:49886 if (!SSL_set_min_proto_version(ssl_.get(), ssl_config_.version_min) ||
887 !SSL_set_max_proto_version(ssl_.get(), ssl_config_.version_max)) {
davidben952bdf22016-09-21 23:42:16888 return ERR_UNEXPECTED;
889 }
davidbenb937d6c2015-05-14 04:53:42890
Steven Valdez4584b2482017-07-14 01:11:57891 switch (ssl_config_.tls13_variant) {
Steven Valdez781157b2018-01-11 13:32:04892 case kTLS13VariantDraft23:
David Benjamin50cf7b42018-05-14 20:03:52893 SSL_set_tls13_variant(ssl_.get(), tls13_draft23);
Steven Valdez4584b2482017-07-14 01:11:57894 break;
David Benjamin27ac5b62018-05-22 15:28:38895 case kTLS13VariantDraft28:
896 SSL_set_tls13_variant(ssl_.get(), tls13_draft28);
897 break;
Steven Valdez4584b2482017-07-14 01:11:57898 }
899
Adam Langley074164132018-01-17 03:27:32900 const int dummy_pq_padding_len = base::GetFieldTrialParamByFeatureAsInt(
901 kPostQuantumPadding, "length", 0 /* default value */);
902 if (dummy_pq_padding_len > 0 && dummy_pq_padding_len < 15000) {
903 SSL_set_dummy_pq_padding_size(ssl_.get(), dummy_pq_padding_len);
904 }
905
[email protected]9e733f32010-10-04 18:19:08906 // OpenSSL defaults some options to on, others to off. To avoid ambiguity,
907 // set everything we care about to an absolute value.
[email protected]fb10e2282010-12-01 17:08:48908 SslSetClearMask options;
[email protected]d0f00492012-08-03 22:35:13909 options.ConfigureFlag(SSL_OP_NO_COMPRESSION, true);
[email protected]9e733f32010-10-04 18:19:08910
911 // TODO(joth): Set this conditionally, see http://crbug.com/55410
[email protected]fb10e2282010-12-01 17:08:48912 options.ConfigureFlag(SSL_OP_LEGACY_SERVER_CONNECT, true);
[email protected]9e733f32010-10-04 18:19:08913
davidbend80c12c2016-10-11 00:13:49914 SSL_set_options(ssl_.get(), options.set_mask);
915 SSL_clear_options(ssl_.get(), options.clear_mask);
[email protected]9e733f32010-10-04 18:19:08916
[email protected]fb10e2282010-12-01 17:08:48917 // Same as above, this time for the SSL mode.
918 SslSetClearMask mode;
[email protected]9e733f32010-10-04 18:19:08919
[email protected]fb10e2282010-12-01 17:08:48920 mode.ConfigureFlag(SSL_MODE_RELEASE_BUFFERS, true);
ishermane5c05e12014-09-09 20:32:15921 mode.ConfigureFlag(SSL_MODE_CBC_RECORD_SPLITTING, true);
[email protected]fb10e2282010-12-01 17:08:48922
davidben818d93b2015-02-19 22:27:32923 mode.ConfigureFlag(SSL_MODE_ENABLE_FALSE_START,
[email protected]b788de02014-04-23 18:06:07924 ssl_config_.false_start_enabled);
925
davidbend80c12c2016-10-11 00:13:49926 SSL_set_mode(ssl_.get(), mode.set_mask);
927 SSL_clear_mode(ssl_.get(), mode.clear_mask);
[email protected]109805a2010-12-07 18:17:06928
Steven Valdez99a85a62018-05-03 18:13:45929 // Use BoringSSL defaults, but disable HMAC-SHA1 ciphers in ECDSA. These are
930 // the remaining CBC-mode ECDSA ciphers.
931 std::string command("ALL::!aPSK:!ECDSA+SHA1");
davidben9b4a9b9c2015-10-12 18:46:51932
933 if (ssl_config_.require_ecdhe)
davidben1863716b2017-05-03 20:06:20934 command.append(":!kRSA");
davidben8ecc3072014-09-03 23:19:09935
davidben9b4a9b9c2015-10-12 18:46:51936 // Remove any disabled ciphers.
937 for (uint16_t id : ssl_config_.disabled_cipher_suites) {
938 const SSL_CIPHER* cipher = SSL_get_cipher_by_value(id);
939 if (cipher) {
940 command.append(":!");
941 command.append(SSL_CIPHER_get_name(cipher));
942 }
943 }
944
davidben1863716b2017-05-03 20:06:20945 if (!SSL_set_strict_cipher_list(ssl_.get(), command.c_str())) {
946 LOG(ERROR) << "SSL_set_cipher_list('" << command << "') failed";
947 return ERR_UNEXPECTED;
948 }
[email protected]ee0f2aa82013-10-25 11:59:26949
950 // TLS channel ids.
bnc3cf2a592016-08-11 14:48:36951 if (IsChannelIDEnabled()) {
davidbend80c12c2016-10-11 00:13:49952 SSL_enable_tls_channel_id(ssl_.get());
[email protected]ee0f2aa82013-10-25 11:59:26953 }
954
Steven Valdez947ce772018-01-30 00:07:07955 if (!ssl_config_.token_binding_params.empty()) {
956 std::vector<uint8_t> params(ssl_config_.token_binding_params.begin(),
957 ssl_config_.token_binding_params.end());
958 SSL_set_token_binding_params(ssl_.get(), params.data(), params.size());
959 }
960
bnc1f295372015-10-21 23:24:22961 if (!ssl_config_.alpn_protos.empty()) {
bnc988e68d2016-06-27 14:03:21962 std::vector<uint8_t> wire_protos =
963 SerializeNextProtos(ssl_config_.alpn_protos);
davidbend80c12c2016-10-11 00:13:49964 SSL_set_alpn_protos(ssl_.get(),
965 wire_protos.empty() ? NULL : &wire_protos[0],
[email protected]abc44b752014-07-30 03:52:15966 wire_protos.size());
967 }
968
Ryan Sleevid1a894e2018-04-03 20:24:07969 SSL_enable_signed_cert_timestamps(ssl_.get());
970 SSL_enable_ocsp_stapling(ssl_.get());
davidbeneb5f8ef32014-09-04 14:14:32971
davidben971a681a2017-02-16 18:57:46972 // Configure BoringSSL to allow renegotiations. Once the initial handshake
973 // completes, if renegotiations are not allowed, the default reject value will
974 // be restored. This is done in this order to permit a BoringSSL
975 // optimization. See https://crbug.com/boringssl/123.
976 SSL_set_renegotiate_mode(ssl_.get(), ssl_renegotiate_freely);
977
David Benjamin8373dea2018-05-07 15:39:10978 SSL_set_shed_handshake_config(ssl_.get(), 1);
[email protected]c8a80e92014-05-17 16:02:08979 return OK;
[email protected]d518cd92010-09-29 12:27:44980}
981
svaldeze83af292016-04-26 14:33:37982void SSLClientSocketImpl::DoReadCallback(int rv) {
[email protected]b9b651f2013-11-09 04:32:22983 // Since Run may result in Read being called, clear |user_read_callback_|
984 // up front.
[email protected]0dc88b32014-03-26 20:12:28985 if (rv > 0)
986 was_ever_used_ = true;
xunjieli321a96f32017-03-07 19:42:17987 user_read_buf_ = nullptr;
[email protected]b9b651f2013-11-09 04:32:22988 user_read_buf_len_ = 0;
Brad Lassey3a814172018-04-26 03:30:21989 std::move(user_read_callback_).Run(rv);
[email protected]b9b651f2013-11-09 04:32:22990}
991
svaldeze83af292016-04-26 14:33:37992void SSLClientSocketImpl::DoWriteCallback(int rv) {
[email protected]b9b651f2013-11-09 04:32:22993 // Since Run may result in Write being called, clear |user_write_callback_|
994 // up front.
[email protected]0dc88b32014-03-26 20:12:28995 if (rv > 0)
996 was_ever_used_ = true;
[email protected]b9b651f2013-11-09 04:32:22997 user_write_buf_ = NULL;
998 user_write_buf_len_ = 0;
Brad Lassey3a814172018-04-26 03:30:21999 std::move(user_write_callback_).Run(rv);
[email protected]b9b651f2013-11-09 04:32:221000}
1001
svaldeze83af292016-04-26 14:33:371002int SSLClientSocketImpl::DoHandshake() {
[email protected]b9b651f2013-11-09 04:32:221003 crypto::OpenSSLErrStackTracer err_tracer(FROM_HERE);
vadimt5a243282014-12-24 00:26:161004
David Benjamin5f98efe2018-04-12 07:32:411005 int rv = SSL_do_handshake(ssl_.get());
davidbenc4212c02015-05-12 22:30:181006 int net_error = OK;
1007 if (rv <= 0) {
davidbend80c12c2016-10-11 00:13:491008 int ssl_error = SSL_get_error(ssl_.get(), rv);
[email protected]b9b651f2013-11-09 04:32:221009 if (ssl_error == SSL_ERROR_WANT_CHANNEL_ID_LOOKUP) {
[email protected]faff9852014-06-21 06:13:461010 // The server supports channel ID. Stop to look one up before returning to
1011 // the handshake.
rsleeviadbd4982016-06-13 22:10:271012 next_handshake_state_ = STATE_CHANNEL_ID_LOOKUP;
[email protected]faff9852014-06-21 06:13:461013 return OK;
[email protected]b9b651f2013-11-09 04:32:221014 }
davidbenced4aa9b2015-05-12 21:22:351015 if (ssl_error == SSL_ERROR_WANT_X509_LOOKUP &&
1016 !ssl_config_.send_client_cert) {
1017 return ERR_SSL_CLIENT_AUTH_CERT_NEEDED;
1018 }
davidben1d489522015-07-01 18:48:461019 if (ssl_error == SSL_ERROR_WANT_PRIVATE_KEY_OPERATION) {
svaldez7872fd02015-11-19 21:10:541020 DCHECK(ssl_config_.client_private_key);
Oscar Johanssond49464e2018-07-02 09:35:451021 DCHECK_NE(kSSLClientSocketNoPendingResult, signature_result_);
rsleeviadbd4982016-06-13 22:10:271022 next_handshake_state_ = STATE_HANDSHAKE;
davidben1d489522015-07-01 18:48:461023 return ERR_IO_PENDING;
1024 }
[email protected]b9b651f2013-11-09 04:32:221025
davidbena4409c62014-08-27 17:05:511026 OpenSSLErrorInfo error_info;
davidbenfe132d92016-09-27 18:07:211027 net_error = MapLastOpenSSLError(ssl_error, err_tracer, &error_info);
[email protected]b9b651f2013-11-09 04:32:221028 if (net_error == ERR_IO_PENDING) {
davidbenc4212c02015-05-12 22:30:181029 // If not done, stay in this state
rsleeviadbd4982016-06-13 22:10:271030 next_handshake_state_ = STATE_HANDSHAKE;
davidbenc4212c02015-05-12 22:30:181031 return ERR_IO_PENDING;
1032 }
1033
1034 LOG(ERROR) << "handshake failed; returned " << rv << ", SSL error code "
1035 << ssl_error << ", net_error " << net_error;
1036 net_log_.AddEvent(
mikecirone8b85c432016-09-08 19:11:001037 NetLogEventType::SSL_HANDSHAKE_ERROR,
davidbenc4212c02015-05-12 22:30:181038 CreateNetLogOpenSSLErrorCallback(net_error, ssl_error, error_info));
1039 }
1040
rsleeviadbd4982016-06-13 22:10:271041 next_handshake_state_ = STATE_HANDSHAKE_COMPLETE;
davidbenc4212c02015-05-12 22:30:181042 return net_error;
1043}
1044
svaldeze83af292016-04-26 14:33:371045int SSLClientSocketImpl::DoHandshakeComplete(int result) {
davidbenc4212c02015-05-12 22:30:181046 if (result < 0)
1047 return result;
1048
davidben095ebb52017-04-12 22:23:341049 if (ssl_config_.version_interference_probe) {
1050 DCHECK_LT(ssl_config_.version_max, TLS1_3_VERSION);
1051 return ERR_SSL_VERSION_INTERFERENCE;
1052 }
1053
David Benjaminb3840f42017-08-03 15:50:161054 if (!ssl_session_cache_shard_.empty()) {
1055 SSLContext::GetInstance()->session_cache()->ResetLookupCount(
1056 GetSessionCacheKey());
1057 }
1058
bncce6ea242016-09-15 20:22:321059 const uint8_t* alpn_proto = NULL;
1060 unsigned alpn_len = 0;
davidbend80c12c2016-10-11 00:13:491061 SSL_get0_alpn_selected(ssl_.get(), &alpn_proto, &alpn_len);
bncce6ea242016-09-15 20:22:321062 if (alpn_len > 0) {
1063 base::StringPiece proto(reinterpret_cast<const char*>(alpn_proto),
1064 alpn_len);
1065 negotiated_protocol_ = NextProtoFromString(proto);
[email protected]b9b651f2013-11-09 04:32:221066 }
davidbenc4212c02015-05-12 22:30:181067
bncbd442c22016-09-14 20:49:161068 RecordNegotiatedProtocol();
davidbenc4212c02015-05-12 22:30:181069
dadriand476e652016-07-26 21:33:241070 const uint8_t* ocsp_response_raw;
1071 size_t ocsp_response_len;
davidbend80c12c2016-10-11 00:13:491072 SSL_get0_ocsp_response(ssl_.get(), &ocsp_response_raw, &ocsp_response_len);
dadriand476e652016-07-26 21:33:241073 set_stapled_ocsp_response_received(ocsp_response_len != 0);
1074 UMA_HISTOGRAM_BOOLEAN("Net.OCSPResponseStapled", ocsp_response_len != 0);
davidbenc4212c02015-05-12 22:30:181075
1076 const uint8_t* sct_list;
1077 size_t sct_list_len;
davidbend80c12c2016-10-11 00:13:491078 SSL_get0_signed_cert_timestamp_list(ssl_.get(), &sct_list, &sct_list_len);
davidbenc4212c02015-05-12 22:30:181079 set_signed_cert_timestamps_received(sct_list_len != 0);
1080
davidben971a681a2017-02-16 18:57:461081 if (!IsRenegotiationAllowed())
1082 SSL_set_renegotiate_mode(ssl_.get(), ssl_renegotiate_never);
davidbenc4212c02015-05-12 22:30:181083
davidbend80c12c2016-10-11 00:13:491084 uint16_t signature_algorithm = SSL_get_peer_signature_algorithm(ssl_.get());
davidben0653c8d2016-07-08 02:16:171085 if (signature_algorithm != 0) {
Ilya Sherman0eb39802017-12-08 20:58:181086 base::UmaHistogramSparse("Net.SSLSignatureAlgorithm", signature_algorithm);
davidben4fe4f982015-11-11 22:00:121087 }
1088
David Benjamind5503c82018-02-01 20:59:381089 if (IsTLS13ExperimentHost(host_and_port_.host())) {
1090 // To measure the effects of TLS 1.3's anti-downgrade mechanism, record
1091 // whether the codepath would have been blocked against servers known to
1092 // implement draft TLS 1.3. This should be a safe security measure to
1093 // enable, but some middleboxes have non-compliant behavior here. See
1094 // https://crbug.com/boringssl/226.
1095 UMA_HISTOGRAM_BOOLEAN("Net.SSLDraftDowngradeTLS13Experiment",
1096 !!SSL_is_draft_downgrade(ssl_.get()));
1097 }
1098
davidbenc4212c02015-05-12 22:30:181099 // Verify the certificate.
rsleeviadbd4982016-06-13 22:10:271100 next_handshake_state_ = STATE_VERIFY_CERT;
davidbenc4212c02015-05-12 22:30:181101 return OK;
[email protected]b9b651f2013-11-09 04:32:221102}
1103
svaldeze83af292016-04-26 14:33:371104int SSLClientSocketImpl::DoChannelIDLookup() {
mikecironef22f9812016-10-04 03:40:191105 NetLogParametersCallback callback = base::Bind(
nharper49b27d992016-02-09 18:28:511106 &NetLogChannelIDLookupCallback, base::Unretained(channel_id_service_));
mikecirone8b85c432016-09-08 19:11:001107 net_log_.BeginEvent(NetLogEventType::SSL_GET_CHANNEL_ID, callback);
rsleeviadbd4982016-06-13 22:10:271108 next_handshake_state_ = STATE_CHANNEL_ID_LOOKUP_COMPLETE;
[email protected]6b8a3c742014-07-25 00:25:351109 return channel_id_service_->GetOrCreateChannelID(
nharper2e171cf2015-06-01 20:29:231110 host_and_port_.host(), &channel_id_key_,
svaldeze83af292016-04-26 14:33:371111 base::Bind(&SSLClientSocketImpl::OnHandshakeIOComplete,
[email protected]faff9852014-06-21 06:13:461112 base::Unretained(this)),
nharper75ade892015-06-10 19:05:351113 &channel_id_request_);
[email protected]faff9852014-06-21 06:13:461114}
1115
svaldeze83af292016-04-26 14:33:371116int SSLClientSocketImpl::DoChannelIDLookupComplete(int result) {
mikecirone8b85c432016-09-08 19:11:001117 net_log_.EndEvent(NetLogEventType::SSL_GET_CHANNEL_ID,
nharper49b27d992016-02-09 18:28:511118 base::Bind(&NetLogChannelIDLookupCompleteCallback,
1119 channel_id_key_.get(), result));
[email protected]faff9852014-06-21 06:13:461120 if (result < 0)
1121 return result;
1122
[email protected]faff9852014-06-21 06:13:461123 // Hand the key to OpenSSL. Check for error in case OpenSSL rejects the key
1124 // type.
davidben8a208fc2016-01-22 17:08:081125 DCHECK(channel_id_key_);
[email protected]faff9852014-06-21 06:13:461126 crypto::OpenSSLErrStackTracer err_tracer(FROM_HERE);
davidbend80c12c2016-10-11 00:13:491127 if (!SSL_set1_tls_channel_id(ssl_.get(), channel_id_key_->key())) {
[email protected]faff9852014-06-21 06:13:461128 LOG(ERROR) << "Failed to set Channel ID.";
davidbenf225b262016-09-15 22:09:221129 return ERR_FAILED;
[email protected]faff9852014-06-21 06:13:461130 }
1131
1132 // Return to the handshake.
davidben52053b382015-04-27 19:22:291133 channel_id_sent_ = true;
rsleeviadbd4982016-06-13 22:10:271134 next_handshake_state_ = STATE_HANDSHAKE;
[email protected]faff9852014-06-21 06:13:461135 return OK;
1136}
1137
svaldeze83af292016-04-26 14:33:371138int SSLClientSocketImpl::DoVerifyCert(int result) {
davidben09c3d072014-08-25 20:33:581139 DCHECK(start_cert_verification_time_.is_null());
davidben30798ed82014-09-19 19:28:201140
David Benjaminb8ab3852017-08-04 00:17:321141 server_cert_ = x509_util::CreateX509CertificateFromBuffers(
1142 SSL_get0_peer_certificates(ssl_.get()));
[email protected]b9b651f2013-11-09 04:32:221143
Matt Muellerba33e862017-09-28 20:15:521144 // OpenSSL decoded the certificate, but the X509Certificate implementation
1145 // could not. This is treated as a fatal SSL-level protocol error rather than
1146 // a certificate error. See https://crbug.com/91341.
rsleevi74e99742016-09-13 20:35:251147 if (!server_cert_)
davidbenc6435a72015-08-17 18:28:521148 return ERR_SSL_SERVER_CERT_BAD_FORMAT;
1149
davidbenc7e06c92017-03-07 18:54:111150 net_log_.AddEvent(NetLogEventType::SSL_CERTIFICATES_RECEIVED,
1151 base::Bind(&NetLogX509CertificateCallback,
1152 base::Unretained(server_cert_.get())));
1153
1154 next_handshake_state_ = STATE_VERIFY_CERT_COMPLETE;
1155
davidben30798ed82014-09-19 19:28:201156 // If the certificate is bad and has been previously accepted, use
1157 // the previous status and bypass the error.
[email protected]b9b651f2013-11-09 04:32:221158 CertStatus cert_status;
rsleevi74e99742016-09-13 20:35:251159 if (ssl_config_.IsAllowedBadCert(server_cert_.get(), &cert_status)) {
[email protected]b9b651f2013-11-09 04:32:221160 server_cert_verify_result_.Reset();
1161 server_cert_verify_result_.cert_status = cert_status;
1162 server_cert_verify_result_.verified_cert = server_cert_;
1163 return OK;
1164 }
1165
davidben09c3d072014-08-25 20:33:581166 start_cert_verification_time_ = base::TimeTicks::Now();
1167
rsleevi22cae1672016-12-28 01:53:361168 const uint8_t* ocsp_response_raw;
1169 size_t ocsp_response_len;
1170 SSL_get0_ocsp_response(ssl_.get(), &ocsp_response_raw, &ocsp_response_len);
1171 base::StringPiece ocsp_response(
1172 reinterpret_cast<const char*>(ocsp_response_raw), ocsp_response_len);
1173
eroman7f9236a2015-05-11 21:23:431174 return cert_verifier_->Verify(
rsleevi06bd78552016-06-08 22:34:461175 CertVerifier::RequestParams(server_cert_, host_and_port_.host(),
1176 ssl_config_.GetCertVerifyFlags(),
rsleevi22cae1672016-12-28 01:53:361177 ocsp_response.as_string(), CertificateList()),
[email protected]591cffcd2014-08-18 20:02:301178 // TODO(davidben): Route the CRLSet through SSLConfig so
1179 // SSLClientSocket doesn't depend on SSLConfigService.
davidben15f57132015-04-27 18:08:361180 SSLConfigService::GetCRLSet().get(), &server_cert_verify_result_,
svaldeze83af292016-04-26 14:33:371181 base::Bind(&SSLClientSocketImpl::OnHandshakeIOComplete,
[email protected]b9b651f2013-11-09 04:32:221182 base::Unretained(this)),
eroman7f9236a2015-05-11 21:23:431183 &cert_verifier_request_, net_log_);
[email protected]b9b651f2013-11-09 04:32:221184}
1185
svaldeze83af292016-04-26 14:33:371186int SSLClientSocketImpl::DoVerifyCertComplete(int result) {
eroman7f9236a2015-05-11 21:23:431187 cert_verifier_request_.reset();
[email protected]b9b651f2013-11-09 04:32:221188
davidben09c3d072014-08-25 20:33:581189 if (!start_cert_verification_time_.is_null()) {
1190 base::TimeDelta verify_time =
1191 base::TimeTicks::Now() - start_cert_verification_time_;
1192 if (result == OK) {
1193 UMA_HISTOGRAM_TIMES("Net.SSLCertVerificationTime", verify_time);
1194 } else {
1195 UMA_HISTOGRAM_TIMES("Net.SSLCertVerificationTimeError", verify_time);
1196 }
1197 }
1198
rsleevi4a6ca8c2016-06-24 03:05:221199 // If the connection was good, check HPKP and CT status simultaneously,
1200 // but prefer to treat the HPKP error as more serious, if there was one.
[email protected]8bd4e7a2014-08-09 14:49:171201 const CertStatus cert_status = server_cert_verify_result_.cert_status;
rsleevi4a6ca8c2016-06-24 03:05:221202 if ((result == OK ||
dadrian8f8946652016-06-21 23:48:311203 (IsCertificateError(result) && IsCertStatusMinorError(cert_status)))) {
rsleevi4a6ca8c2016-06-24 03:05:221204 int ct_result = VerifyCT();
dadrian8f8946652016-06-21 23:48:311205 TransportSecurityState::PKPStatus pin_validity =
1206 transport_security_state_->CheckPublicKeyPins(
1207 host_and_port_, server_cert_verify_result_.is_issued_by_known_root,
1208 server_cert_verify_result_.public_key_hashes, server_cert_.get(),
1209 server_cert_verify_result_.verified_cert.get(),
1210 TransportSecurityState::ENABLE_PIN_REPORTS, &pinning_failure_log_);
1211 switch (pin_validity) {
1212 case TransportSecurityState::PKPStatus::VIOLATED:
1213 server_cert_verify_result_.cert_status |=
1214 CERT_STATUS_PINNED_KEY_MISSING;
1215 result = ERR_SSL_PINNED_KEY_NOT_IN_CERT_CHAIN;
1216 break;
1217 case TransportSecurityState::PKPStatus::BYPASSED:
1218 pkp_bypassed_ = true;
Nico Weber63e03762018-01-26 17:55:141219 FALLTHROUGH;
dadrian8f8946652016-06-21 23:48:311220 case TransportSecurityState::PKPStatus::OK:
1221 // Do nothing.
1222 break;
rsleevi9545d342016-06-21 03:17:371223 }
rsleevi4a6ca8c2016-06-24 03:05:221224 if (result != ERR_SSL_PINNED_KEY_NOT_IN_CERT_CHAIN && ct_result != OK)
1225 result = ct_result;
[email protected]8bd4e7a2014-08-09 14:49:171226 }
1227
Carlos IL81133382017-12-06 17:18:451228 is_fatal_cert_error_ =
1229 IsCertStatusError(cert_status) && !IsCertStatusMinorError(cert_status) &&
1230 transport_security_state_->ShouldSSLErrorsBeFatal(host_and_port_.host());
1231
[email protected]b9b651f2013-11-09 04:32:221232 if (result == OK) {
davidbendafe4e52015-04-08 22:53:521233 DCHECK(!certificate_verified_);
1234 certificate_verified_ = true;
1235 MaybeCacheSession();
dadriand476e652016-07-26 21:33:241236 SSLInfo ssl_info;
1237 bool ok = GetSSLInfo(&ssl_info);
1238 DCHECK(ok);
rsleevi22cae1672016-12-28 01:53:361239
1240 const uint8_t* ocsp_response_raw;
1241 size_t ocsp_response_len;
1242 SSL_get0_ocsp_response(ssl_.get(), &ocsp_response_raw, &ocsp_response_len);
1243 base::StringPiece ocsp_response(
1244 reinterpret_cast<const char*>(ocsp_response_raw), ocsp_response_len);
1245
dadriand476e652016-07-26 21:33:241246 transport_security_state_->CheckExpectStaple(host_and_port_, ssl_info,
rsleevi22cae1672016-12-28 01:53:361247 ocsp_response);
David Benjaminf8ebd2b2017-12-15 19:22:411248
1249 // See how feasible enforcing RSA key usage would be. See
1250 // https://crbug.com/795089.
1251 RSAKeyUsage rsa_key_usage = CheckRSAKeyUsage(
1252 server_cert_.get(), SSL_get_current_cipher(ssl_.get()));
1253 if (rsa_key_usage != RSAKeyUsage::kNotRSA) {
1254 if (server_cert_verify_result_.is_issued_by_known_root) {
1255 UMA_HISTOGRAM_ENUMERATION(
1256 "Net.SSLRSAKeyUsage.KnownRoot", rsa_key_usage,
1257 static_cast<int>(RSAKeyUsage::kLastValue) + 1);
1258 } else {
1259 UMA_HISTOGRAM_ENUMERATION(
1260 "Net.SSLRSAKeyUsage.UnknownRoot", rsa_key_usage,
1261 static_cast<int>(RSAKeyUsage::kLastValue) + 1);
1262 }
1263 }
[email protected]b9b651f2013-11-09 04:32:221264 }
1265
[email protected]64b5c892014-08-08 09:39:261266 completed_connect_ = true;
[email protected]b9b651f2013-11-09 04:32:221267 // Exit DoHandshakeLoop and return the result to the caller to Connect.
1268 DCHECK_EQ(STATE_NONE, next_handshake_state_);
1269 return result;
1270}
1271
svaldeze83af292016-04-26 14:33:371272void SSLClientSocketImpl::DoConnectCallback(int rv) {
[email protected]b9b651f2013-11-09 04:32:221273 if (!user_connect_callback_.is_null()) {
Brad Lassey3a814172018-04-26 03:30:211274 std::move(user_connect_callback_).Run(rv > OK ? OK : rv);
[email protected]b9b651f2013-11-09 04:32:221275 }
1276}
1277
svaldeze83af292016-04-26 14:33:371278void SSLClientSocketImpl::OnHandshakeIOComplete(int result) {
[email protected]b9b651f2013-11-09 04:32:221279 int rv = DoHandshakeLoop(result);
1280 if (rv != ERR_IO_PENDING) {
davidben281d13f02016-04-27 20:43:281281 LogConnectEndEvent(rv);
[email protected]b9b651f2013-11-09 04:32:221282 DoConnectCallback(rv);
1283 }
1284}
1285
svaldeze83af292016-04-26 14:33:371286int SSLClientSocketImpl::DoHandshakeLoop(int last_io_result) {
xunjieli0b7f5b62016-12-06 20:43:481287 TRACE_EVENT0(kNetTracingCategory, "SSLClientSocketImpl::DoHandshakeLoop");
[email protected]b9b651f2013-11-09 04:32:221288 int rv = last_io_result;
1289 do {
1290 // Default to STATE_NONE for next state.
1291 // (This is a quirk carried over from the windows
1292 // implementation. It makes reading the logs a bit harder.)
1293 // State handlers can and often do call GotoState just
1294 // to stay in the current state.
1295 State state = next_handshake_state_;
rsleeviadbd4982016-06-13 22:10:271296 next_handshake_state_ = STATE_NONE;
[email protected]b9b651f2013-11-09 04:32:221297 switch (state) {
1298 case STATE_HANDSHAKE:
1299 rv = DoHandshake();
1300 break;
davidbenc4212c02015-05-12 22:30:181301 case STATE_HANDSHAKE_COMPLETE:
1302 rv = DoHandshakeComplete(rv);
1303 break;
[email protected]faff9852014-06-21 06:13:461304 case STATE_CHANNEL_ID_LOOKUP:
1305 DCHECK_EQ(OK, rv);
1306 rv = DoChannelIDLookup();
svaldeze83af292016-04-26 14:33:371307 break;
[email protected]faff9852014-06-21 06:13:461308 case STATE_CHANNEL_ID_LOOKUP_COMPLETE:
1309 rv = DoChannelIDLookupComplete(rv);
1310 break;
[email protected]b9b651f2013-11-09 04:32:221311 case STATE_VERIFY_CERT:
[email protected]faff9852014-06-21 06:13:461312 DCHECK_EQ(OK, rv);
[email protected]b9b651f2013-11-09 04:32:221313 rv = DoVerifyCert(rv);
svaldeze83af292016-04-26 14:33:371314 break;
[email protected]b9b651f2013-11-09 04:32:221315 case STATE_VERIFY_CERT_COMPLETE:
1316 rv = DoVerifyCertComplete(rv);
1317 break;
1318 case STATE_NONE:
1319 default:
1320 rv = ERR_UNEXPECTED;
1321 NOTREACHED() << "unexpected state" << state;
1322 break;
1323 }
[email protected]b9b651f2013-11-09 04:32:221324 } while (rv != ERR_IO_PENDING && next_handshake_state_ != STATE_NONE);
1325 return rv;
1326}
1327
xunjieli321a96f32017-03-07 19:42:171328int SSLClientSocketImpl::DoPayloadRead(IOBuffer* buf, int buf_len) {
[email protected]b9b651f2013-11-09 04:32:221329 crypto::OpenSSLErrStackTracer err_tracer(FROM_HERE);
1330
xunjieli321a96f32017-03-07 19:42:171331 DCHECK_LT(0, buf_len);
1332 DCHECK(buf);
davidben7e555daf2015-03-25 17:03:291333
[email protected]b9b651f2013-11-09 04:32:221334 int rv;
Oscar Johanssond49464e2018-07-02 09:35:451335 if (pending_read_error_ != kSSLClientSocketNoPendingResult) {
[email protected]b9b651f2013-11-09 04:32:221336 rv = pending_read_error_;
Oscar Johanssond49464e2018-07-02 09:35:451337 pending_read_error_ = kSSLClientSocketNoPendingResult;
[email protected]b9b651f2013-11-09 04:32:221338 if (rv == 0) {
mikecirone8b85c432016-09-08 19:11:001339 net_log_.AddByteTransferEvent(NetLogEventType::SSL_SOCKET_BYTES_RECEIVED,
xunjieli321a96f32017-03-07 19:42:171340 rv, buf->data());
davidbenb8c23212014-10-28 00:12:161341 } else {
1342 net_log_.AddEvent(
mikecirone8b85c432016-09-08 19:11:001343 NetLogEventType::SSL_READ_ERROR,
davidbenb8c23212014-10-28 00:12:161344 CreateNetLogOpenSSLErrorCallback(rv, pending_read_ssl_error_,
1345 pending_read_error_info_));
[email protected]b9b651f2013-11-09 04:32:221346 }
davidbenb8c23212014-10-28 00:12:161347 pending_read_ssl_error_ = SSL_ERROR_NONE;
1348 pending_read_error_info_ = OpenSSLErrorInfo();
[email protected]b9b651f2013-11-09 04:32:221349 return rv;
1350 }
1351
1352 int total_bytes_read = 0;
davidben7e555daf2015-03-25 17:03:291353 int ssl_ret;
[email protected]b9b651f2013-11-09 04:32:221354 do {
xunjieli321a96f32017-03-07 19:42:171355 ssl_ret = SSL_read(ssl_.get(), buf->data() + total_bytes_read,
1356 buf_len - total_bytes_read);
davidben7e555daf2015-03-25 17:03:291357 if (ssl_ret > 0)
1358 total_bytes_read += ssl_ret;
davidben8ea6b172017-03-07 23:53:501359 // Continue processing records as long as there is more data available
1360 // synchronously.
1361 } while (total_bytes_read < buf_len && ssl_ret > 0 &&
1362 transport_adapter_->HasPendingReadData());
[email protected]b9b651f2013-11-09 04:32:221363
davidben7e555daf2015-03-25 17:03:291364 // Although only the final SSL_read call may have failed, the failure needs to
1365 // processed immediately, while the information still available in OpenSSL's
1366 // error queue.
davidbenced4aa9b2015-05-12 21:22:351367 if (ssl_ret <= 0) {
davidben7e555daf2015-03-25 17:03:291368 // A zero return from SSL_read may mean any of:
1369 // - The underlying BIO_read returned 0.
1370 // - The peer sent a close_notify.
1371 // - Any arbitrary error. https://crbug.com/466303
[email protected]b9b651f2013-11-09 04:32:221372 //
davidben7e555daf2015-03-25 17:03:291373 // TransportReadComplete converts the first to an ERR_CONNECTION_CLOSED
1374 // error, so it does not occur. The second and third are distinguished by
1375 // SSL_ERROR_ZERO_RETURN.
davidbend80c12c2016-10-11 00:13:491376 pending_read_ssl_error_ = SSL_get_error(ssl_.get(), ssl_ret);
davidben7e555daf2015-03-25 17:03:291377 if (pending_read_ssl_error_ == SSL_ERROR_ZERO_RETURN) {
1378 pending_read_error_ = 0;
davidbenced4aa9b2015-05-12 21:22:351379 } else if (pending_read_ssl_error_ == SSL_ERROR_WANT_X509_LOOKUP &&
1380 !ssl_config_.send_client_cert) {
1381 pending_read_error_ = ERR_SSL_CLIENT_AUTH_CERT_NEEDED;
davidben1d489522015-07-01 18:48:461382 } else if (pending_read_ssl_error_ ==
1383 SSL_ERROR_WANT_PRIVATE_KEY_OPERATION) {
svaldez7872fd02015-11-19 21:10:541384 DCHECK(ssl_config_.client_private_key);
Oscar Johanssond49464e2018-07-02 09:35:451385 DCHECK_NE(kSSLClientSocketNoPendingResult, signature_result_);
davidben1d489522015-07-01 18:48:461386 pending_read_error_ = ERR_IO_PENDING;
davidben7e555daf2015-03-25 17:03:291387 } else {
davidbenfe132d92016-09-27 18:07:211388 pending_read_error_ = MapLastOpenSSLError(
davidben7e555daf2015-03-25 17:03:291389 pending_read_ssl_error_, err_tracer, &pending_read_error_info_);
[email protected]b9b651f2013-11-09 04:32:221390 }
1391
davidben7e555daf2015-03-25 17:03:291392 // Many servers do not reliably send a close_notify alert when shutting down
1393 // a connection, and instead terminate the TCP connection. This is reported
1394 // as ERR_CONNECTION_CLOSED. Because of this, map the unclean shutdown to a
1395 // graceful EOF, instead of treating it as an error as it should be.
1396 if (pending_read_error_ == ERR_CONNECTION_CLOSED)
1397 pending_read_error_ = 0;
1398 }
davidbenbe6ce7ec2014-10-20 19:15:561399
davidben7e555daf2015-03-25 17:03:291400 if (total_bytes_read > 0) {
1401 // Return any bytes read to the caller. The error will be deferred to the
1402 // next call of DoPayloadRead.
1403 rv = total_bytes_read;
davidbenbe6ce7ec2014-10-20 19:15:561404
davidben7e555daf2015-03-25 17:03:291405 // Do not treat insufficient data as an error to return in the next call to
1406 // DoPayloadRead() - instead, let the call fall through to check SSL_read()
davidben3418e81f2016-10-19 00:09:451407 // again. The transport may have data available by then.
davidben7e555daf2015-03-25 17:03:291408 if (pending_read_error_ == ERR_IO_PENDING)
Oscar Johanssond49464e2018-07-02 09:35:451409 pending_read_error_ = kSSLClientSocketNoPendingResult;
davidben7e555daf2015-03-25 17:03:291410 } else {
1411 // No bytes were returned. Return the pending read error immediately.
Oscar Johanssond49464e2018-07-02 09:35:451412 DCHECK_NE(kSSLClientSocketNoPendingResult, pending_read_error_);
davidben7e555daf2015-03-25 17:03:291413 rv = pending_read_error_;
Oscar Johanssond49464e2018-07-02 09:35:451414 pending_read_error_ = kSSLClientSocketNoPendingResult;
[email protected]b9b651f2013-11-09 04:32:221415 }
1416
1417 if (rv >= 0) {
mikecirone8b85c432016-09-08 19:11:001418 net_log_.AddByteTransferEvent(NetLogEventType::SSL_SOCKET_BYTES_RECEIVED,
xunjieli321a96f32017-03-07 19:42:171419 rv, buf->data());
davidbenb8c23212014-10-28 00:12:161420 } else if (rv != ERR_IO_PENDING) {
1421 net_log_.AddEvent(
mikecirone8b85c432016-09-08 19:11:001422 NetLogEventType::SSL_READ_ERROR,
davidbenb8c23212014-10-28 00:12:161423 CreateNetLogOpenSSLErrorCallback(rv, pending_read_ssl_error_,
1424 pending_read_error_info_));
1425 pending_read_ssl_error_ = SSL_ERROR_NONE;
1426 pending_read_error_info_ = OpenSSLErrorInfo();
[email protected]b9b651f2013-11-09 04:32:221427 }
1428 return rv;
1429}
1430
svaldeze83af292016-04-26 14:33:371431int SSLClientSocketImpl::DoPayloadWrite() {
[email protected]b9b651f2013-11-09 04:32:221432 crypto::OpenSSLErrStackTracer err_tracer(FROM_HERE);
davidbend80c12c2016-10-11 00:13:491433 int rv = SSL_write(ssl_.get(), user_write_buf_->data(), user_write_buf_len_);
rsleevif020edc2015-03-16 19:31:241434
[email protected]b9b651f2013-11-09 04:32:221435 if (rv >= 0) {
mikecirone8b85c432016-09-08 19:11:001436 net_log_.AddByteTransferEvent(NetLogEventType::SSL_SOCKET_BYTES_SENT, rv,
[email protected]b9b651f2013-11-09 04:32:221437 user_write_buf_->data());
1438 return rv;
1439 }
1440
davidbend80c12c2016-10-11 00:13:491441 int ssl_error = SSL_get_error(ssl_.get(), rv);
davidben1d489522015-07-01 18:48:461442 if (ssl_error == SSL_ERROR_WANT_PRIVATE_KEY_OPERATION)
1443 return ERR_IO_PENDING;
davidbenb8c23212014-10-28 00:12:161444 OpenSSLErrorInfo error_info;
davidbenfe132d92016-09-27 18:07:211445 int net_error = MapLastOpenSSLError(ssl_error, err_tracer, &error_info);
davidbenb8c23212014-10-28 00:12:161446
1447 if (net_error != ERR_IO_PENDING) {
1448 net_log_.AddEvent(
mikecirone8b85c432016-09-08 19:11:001449 NetLogEventType::SSL_WRITE_ERROR,
davidbenb8c23212014-10-28 00:12:161450 CreateNetLogOpenSSLErrorCallback(net_error, ssl_error, error_info));
1451 }
1452 return net_error;
[email protected]b9b651f2013-11-09 04:32:221453}
1454
davidben3418e81f2016-10-19 00:09:451455void SSLClientSocketImpl::RetryAllOperations() {
1456 // SSL_do_handshake, SSL_read, and SSL_write may all be retried when blocked,
1457 // so retry all operations for simplicity. (Otherwise, SSL_get_error for each
1458 // operation may be remembered to retry only the blocked ones.)
1459
1460 if (next_handshake_state_ == STATE_HANDSHAKE) {
1461 // In handshake phase. The parameter to OnHandshakeIOComplete is unused.
1462 OnHandshakeIOComplete(OK);
1463 return;
1464 }
1465
davidben1d489522015-07-01 18:48:461466 int rv_read = ERR_IO_PENDING;
1467 int rv_write = ERR_IO_PENDING;
xunjieli321a96f32017-03-07 19:42:171468 if (user_read_buf_) {
1469 rv_read = DoPayloadRead(user_read_buf_.get(), user_read_buf_len_);
1470 } else if (!user_read_callback_.is_null()) {
1471 // ReadIfReady() is called by the user. Skip DoPayloadRead() and just let
1472 // the user know that read can be retried.
1473 rv_read = OK;
1474 }
1475
davidben3418e81f2016-10-19 00:09:451476 if (user_write_buf_)
1477 rv_write = DoPayloadWrite();
davidben1d489522015-07-01 18:48:461478
1479 // Performing the Read callback may cause |this| to be deleted. If this
1480 // happens, the Write callback should not be invoked. Guard against this by
1481 // holding a WeakPtr to |this| and ensuring it's still valid.
svaldeze83af292016-04-26 14:33:371482 base::WeakPtr<SSLClientSocketImpl> guard(weak_factory_.GetWeakPtr());
davidben3418e81f2016-10-19 00:09:451483 if (rv_read != ERR_IO_PENDING)
davidben1d489522015-07-01 18:48:461484 DoReadCallback(rv_read);
1485
1486 if (!guard.get())
1487 return;
1488
davidben3418e81f2016-10-19 00:09:451489 if (rv_write != ERR_IO_PENDING)
davidben1d489522015-07-01 18:48:461490 DoWriteCallback(rv_write);
1491}
1492
rsleevi4a6ca8c2016-06-24 03:05:221493int SSLClientSocketImpl::VerifyCT() {
rsleevi4a6ca8c2016-06-24 03:05:221494 const uint8_t* sct_list_raw;
1495 size_t sct_list_len;
davidbend80c12c2016-10-11 00:13:491496 SSL_get0_signed_cert_timestamp_list(ssl_.get(), &sct_list_raw, &sct_list_len);
rsleevi22cae1672016-12-28 01:53:361497 base::StringPiece sct_list(reinterpret_cast<const char*>(sct_list_raw),
1498 sct_list_len);
1499
1500 const uint8_t* ocsp_response_raw;
1501 size_t ocsp_response_len;
1502 SSL_get0_ocsp_response(ssl_.get(), &ocsp_response_raw, &ocsp_response_len);
1503 base::StringPiece ocsp_response(
1504 reinterpret_cast<const char*>(ocsp_response_raw), ocsp_response_len);
rsleevi4a6ca8c2016-06-24 03:05:221505
1506 // Note that this is a completely synchronous operation: The CT Log Verifier
1507 // gets all the data it needs for SCT verification and does not do any
1508 // external communication.
1509 cert_transparency_verifier_->Verify(
Rob Percivalbc658a22017-12-13 08:24:421510 host_and_port().host(), server_cert_verify_result_.verified_cert.get(),
1511 ocsp_response, sct_list, &ct_verify_result_.scts, net_log_);
rsleevi4a6ca8c2016-06-24 03:05:221512
Ryan Sleevi8a9c9c12018-05-09 02:36:231513 ct::SCTList verified_scts =
eranm4bed0b572016-08-14 21:00:351514 ct::SCTsMatchingStatus(ct_verify_result_.scts, ct::SCT_STATUS_OK);
1515
Emily Stark627238f2017-11-29 03:29:541516 ct_verify_result_.policy_compliance = policy_enforcer_->CheckCompliance(
1517 server_cert_verify_result_.verified_cert.get(), verified_scts, net_log_);
Emily Stark0d9809e2017-10-18 08:29:151518 if (server_cert_verify_result_.cert_status & CERT_STATUS_IS_EV) {
Emily Stark627238f2017-11-29 03:29:541519 if (ct_verify_result_.policy_compliance !=
Ryan Sleevi8a9c9c12018-05-09 02:36:231520 ct::CTPolicyCompliance::CT_POLICY_COMPLIES_VIA_SCTS &&
1521 ct_verify_result_.policy_compliance !=
1522 ct::CTPolicyCompliance::CT_POLICY_BUILD_NOT_TIMELY) {
Emily Stark0d9809e2017-10-18 08:29:151523 server_cert_verify_result_.cert_status |=
1524 CERT_STATUS_CT_COMPLIANCE_FAILED;
1525 server_cert_verify_result_.cert_status &= ~CERT_STATUS_IS_EV;
1526 }
1527
1528 // Record the CT compliance status for connections with EV certificates, to
1529 // distinguish how often EV status is being dropped due to failing CT
1530 // compliance.
Emily Starkefce7832017-11-30 03:16:161531 if (server_cert_verify_result_.is_issued_by_known_root) {
1532 UMA_HISTOGRAM_ENUMERATION("Net.CertificateTransparency.EVCompliance2.SSL",
1533 ct_verify_result_.policy_compliance,
1534 ct::CTPolicyCompliance::CT_POLICY_MAX);
1535 }
rsleevicd7390e2017-06-14 10:18:261536 }
rsleevi4a6ca8c2016-06-24 03:05:221537
Emily Stark0d9809e2017-10-18 08:29:151538 // Record the CT compliance of every connection to get an overall picture of
1539 // how many connections are CT-compliant.
Emily Starkefce7832017-11-30 03:16:161540 if (server_cert_verify_result_.is_issued_by_known_root) {
1541 UMA_HISTOGRAM_ENUMERATION(
1542 "Net.CertificateTransparency.ConnectionComplianceStatus2.SSL",
1543 ct_verify_result_.policy_compliance,
1544 ct::CTPolicyCompliance::CT_POLICY_MAX);
1545 }
Emily Starkc96e9bc2017-10-10 00:10:391546
Emily Stark0d9809e2017-10-18 08:29:151547 TransportSecurityState::CTRequirementsStatus ct_requirement_status =
1548 transport_security_state_->CheckCTRequirements(
estarkbf1b52962017-05-05 17:05:251549 host_and_port_, server_cert_verify_result_.is_issued_by_known_root,
1550 server_cert_verify_result_.public_key_hashes,
1551 server_cert_verify_result_.verified_cert.get(), server_cert_.get(),
1552 ct_verify_result_.scts,
1553 TransportSecurityState::ENABLE_EXPECT_CT_REPORTS,
Emily Stark627238f2017-11-29 03:29:541554 ct_verify_result_.policy_compliance);
Emily Stark0d9809e2017-10-18 08:29:151555 if (ct_requirement_status != TransportSecurityState::CT_NOT_REQUIRED) {
Emily Stark8b411de02017-11-23 20:21:271556 ct_verify_result_.policy_compliance_required = true;
Emily Starkefce7832017-11-30 03:16:161557 if (server_cert_verify_result_.is_issued_by_known_root) {
1558 // Record the CT compliance of connections for which compliance is
1559 // required; this helps answer the question: "Of all connections that are
1560 // supposed to be serving valid CT information, how many fail to do so?"
1561 UMA_HISTOGRAM_ENUMERATION(
1562 "Net.CertificateTransparency.CTRequiredConnectionComplianceStatus2."
1563 "SSL",
1564 ct_verify_result_.policy_compliance,
1565 ct::CTPolicyCompliance::CT_POLICY_MAX);
1566 }
Emily Stark8b411de02017-11-23 20:21:271567 } else {
1568 ct_verify_result_.policy_compliance_required = false;
rsleevi4a6ca8c2016-06-24 03:05:221569 }
1570
Emily Stark0d9809e2017-10-18 08:29:151571 switch (ct_requirement_status) {
1572 case TransportSecurityState::CT_REQUIREMENTS_NOT_MET:
1573 server_cert_verify_result_.cert_status |=
1574 CERT_STATUS_CERTIFICATE_TRANSPARENCY_REQUIRED;
1575 return ERR_CERTIFICATE_TRANSPARENCY_REQUIRED;
1576 case TransportSecurityState::CT_REQUIREMENTS_MET:
1577 case TransportSecurityState::CT_NOT_REQUIRED:
1578 return OK;
1579 }
1580
1581 NOTREACHED();
rsleevi4a6ca8c2016-06-24 03:05:221582 return OK;
1583}
1584
svaldeze83af292016-04-26 14:33:371585int SSLClientSocketImpl::ClientCertRequestCallback(SSL* ssl) {
davidbend80c12c2016-10-11 00:13:491586 DCHECK(ssl == ssl_.get());
[email protected]82c59022014-08-15 09:38:271587
mikecirone8b85c432016-09-08 19:11:001588 net_log_.AddEvent(NetLogEventType::SSL_CLIENT_CERT_REQUESTED);
davidbenfe132d92016-09-27 18:07:211589 certificate_requested_ = true;
davidbenaf42cbe2014-11-13 03:27:461590
[email protected]82c59022014-08-15 09:38:271591 // Clear any currently configured certificates.
davidbend80c12c2016-10-11 00:13:491592 SSL_certs_clear(ssl_.get());
[email protected]97a854f2014-07-29 07:51:361593
1594#if defined(OS_IOS)
1595 // TODO(droger): Support client auth on iOS. See http://crbug.com/145954).
1596 LOG(WARNING) << "Client auth is not supported";
svaldeze83af292016-04-26 14:33:371597#else // !defined(OS_IOS)
[email protected]5ac981e182010-12-06 17:56:271598 if (!ssl_config_.send_client_cert) {
[email protected]515adc22013-01-09 16:01:231599 // First pass: we know that a client certificate is needed, but we do not
davidbenb11fd212017-01-12 17:08:031600 // have one at hand. Suspend the handshake. SSL_get_error will return
1601 // SSL_ERROR_WANT_X509_LOOKUP.
davidbenced4aa9b2015-05-12 21:22:351602 return -1;
[email protected]5ac981e182010-12-06 17:56:271603 }
1604
1605 // Second pass: a client certificate should have been selected.
[email protected]13914c92013-06-13 22:42:421606 if (ssl_config_.client_cert.get()) {
svaldez7872fd02015-11-19 21:10:541607 if (!ssl_config_.client_private_key) {
1608 // The caller supplied a null private key. Fail the handshake and surface
1609 // an appropriate error to the caller.
davidben1d489522015-07-01 18:48:461610 LOG(WARNING) << "Client cert found without private key";
1611 OpenSSLPutNetError(FROM_HERE, ERR_SSL_CLIENT_AUTH_CERT_NO_PRIVATE_KEY);
1612 return -1;
1613 }
1614
David Benjaminb8ab3852017-08-04 00:17:321615 if (!SetSSLChainAndKey(ssl_.get(), ssl_config_.client_cert.get(), nullptr,
1616 &SSLContext::kPrivateKeyMethod)) {
davidbena35b40c32017-03-09 17:33:451617 OpenSSLPutNetError(FROM_HERE, ERR_SSL_CLIENT_AUTH_CERT_BAD_FORMAT);
1618 return -1;
1619 }
svaldezf3db006f2015-09-29 16:43:581620
David Benjaminb9bafbe2017-11-07 21:41:381621 std::vector<uint16_t> preferences =
1622 ssl_config_.client_private_key->GetAlgorithmPreferences();
1623 SSL_set_signing_algorithm_prefs(ssl_.get(), preferences.data(),
1624 preferences.size());
davidbenaf42cbe2014-11-13 03:27:461625
David Benjaminb8ab3852017-08-04 00:17:321626 net_log_.AddEvent(
1627 NetLogEventType::SSL_CLIENT_CERT_PROVIDED,
1628 NetLog::IntCallback(
1629 "cert_count",
Matt Muellera4193272017-12-07 00:23:341630 1 + ssl_config_.client_cert->intermediate_buffers().size()));
[email protected]6bad5052014-07-12 01:25:131631 return 1;
[email protected]c0787702014-05-20 21:51:441632 }
[email protected]97a854f2014-07-29 07:51:361633#endif // defined(OS_IOS)
[email protected]5ac981e182010-12-06 17:56:271634
1635 // Send no client certificate.
mikecirone8b85c432016-09-08 19:11:001636 net_log_.AddEvent(NetLogEventType::SSL_CLIENT_CERT_PROVIDED,
tfarina5e24b242015-10-27 13:11:281637 NetLog::IntCallback("cert_count", 0));
[email protected]82c59022014-08-15 09:38:271638 return 1;
[email protected]5ac981e182010-12-06 17:56:271639}
1640
svaldeze83af292016-04-26 14:33:371641void SSLClientSocketImpl::MaybeCacheSession() {
davidben44aeae62015-06-24 20:47:431642 // Only cache the session once both a new session has been established and the
1643 // certificate has been verified. Due to False Start, these events may happen
1644 // in either order.
David Benjaminb3840f42017-08-03 15:50:161645 if (!pending_session_ || !certificate_verified_ ||
1646 ssl_session_cache_shard_.empty()) {
davidbendafe4e52015-04-08 22:53:521647 return;
David Benjaminb3840f42017-08-03 15:50:161648 }
davidbendafe4e52015-04-08 22:53:521649
1650 SSLContext::GetInstance()->session_cache()->Insert(GetSessionCacheKey(),
davidbenc269cc4b2016-07-27 14:55:031651 pending_session_.get());
1652 pending_session_ = nullptr;
davidbendafe4e52015-04-08 22:53:521653}
1654
svaldeze83af292016-04-26 14:33:371655int SSLClientSocketImpl::NewSessionCallback(SSL_SESSION* session) {
David Benjaminb3840f42017-08-03 15:50:161656 if (ssl_session_cache_shard_.empty())
1657 return 0;
1658
davidbenc269cc4b2016-07-27 14:55:031659 // OpenSSL passes a reference to |session|.
1660 pending_session_.reset(session);
davidbendafe4e52015-04-08 22:53:521661 MaybeCacheSession();
davidben44aeae62015-06-24 20:47:431662 return 1;
davidbendafe4e52015-04-08 22:53:521663}
1664
svaldeze83af292016-04-26 14:33:371665void SSLClientSocketImpl::AddCTInfoToSSLInfo(SSLInfo* ssl_info) const {
estark723b5eeb2016-02-18 21:01:121666 ssl_info->UpdateCertificateTransparencyInfo(ct_verify_result_);
davidbeneb5f8ef32014-09-04 14:14:321667}
1668
svaldeze83af292016-04-26 14:33:371669std::string SSLClientSocketImpl::GetSessionCacheKey() const {
David Benjaminb3840f42017-08-03 15:50:161670 // If there is no session cache shard configured, disable session
1671 // caching. GetSessionCacheKey may not be called. When
1672 // https://crbug.com/458365 is fixed, this check will not be needed.
1673 DCHECK(!ssl_session_cache_shard_.empty());
1674
rsleevif020edc2015-03-16 19:31:241675 std::string result = host_and_port_.ToString();
davidben095ebb52017-04-12 22:23:341676 result.push_back('/');
rsleevif020edc2015-03-16 19:31:241677 result.append(ssl_session_cache_shard_);
1678
davidben095ebb52017-04-12 22:23:341679 result.push_back('/');
davidben095ebb52017-04-12 22:23:341680 result.push_back(ssl_config_.channel_id_enabled ? '1' : '0');
1681 result.push_back(ssl_config_.version_interference_probe ? '1' : '0');
rsleevif020edc2015-03-16 19:31:241682 return result;
1683}
1684
svaldeze83af292016-04-26 14:33:371685bool SSLClientSocketImpl::IsRenegotiationAllowed() const {
Steven Valdez947ce772018-01-30 00:07:071686 if (SSL_is_token_binding_negotiated(ssl_.get()))
nharper736ceda2015-11-07 00:16:591687 return false;
1688
bncce6ea242016-09-15 20:22:321689 if (negotiated_protocol_ == kProtoUnknown)
davidben421116c2015-05-12 19:56:511690 return ssl_config_.renego_allowed_default;
1691
davidben421116c2015-05-12 19:56:511692 for (NextProto allowed : ssl_config_.renego_allowed_for_protos) {
bnc3cf2a592016-08-11 14:48:361693 if (negotiated_protocol_ == allowed)
davidben421116c2015-05-12 19:56:511694 return true;
1695 }
1696 return false;
1697}
1698
David Benjaminb9bafbe2017-11-07 21:41:381699ssl_private_key_result_t SSLClientSocketImpl::PrivateKeySignCallback(
davidben1d489522015-07-01 18:48:461700 uint8_t* out,
1701 size_t* out_len,
1702 size_t max_out,
David Benjaminb9bafbe2017-11-07 21:41:381703 uint16_t algorithm,
davidben1d489522015-07-01 18:48:461704 const uint8_t* in,
1705 size_t in_len) {
Oscar Johanssond49464e2018-07-02 09:35:451706 DCHECK_EQ(kSSLClientSocketNoPendingResult, signature_result_);
davidben1d489522015-07-01 18:48:461707 DCHECK(signature_.empty());
svaldez7872fd02015-11-19 21:10:541708 DCHECK(ssl_config_.client_private_key);
davidben1d489522015-07-01 18:48:461709
David Benjaminb9bafbe2017-11-07 21:41:381710 net_log_.BeginEvent(
1711 NetLogEventType::SSL_PRIVATE_KEY_OP,
1712 base::Bind(&NetLogPrivateKeyOperationCallback, algorithm));
1713
davidben1d489522015-07-01 18:48:461714 signature_result_ = ERR_IO_PENDING;
David Benjamin9ba36b02017-11-10 19:01:531715 ssl_config_.client_private_key->Sign(
1716 algorithm, base::make_span(in, in_len),
David Benjamin8f2d2c12018-02-27 00:08:261717 base::BindOnce(&SSLClientSocketImpl::OnPrivateKeyComplete,
1718 weak_factory_.GetWeakPtr()));
davidben1d489522015-07-01 18:48:461719 return ssl_private_key_retry;
1720}
1721
davidben0bca07fd2016-07-18 15:12:031722ssl_private_key_result_t SSLClientSocketImpl::PrivateKeyCompleteCallback(
davidben1d489522015-07-01 18:48:461723 uint8_t* out,
1724 size_t* out_len,
1725 size_t max_out) {
Oscar Johanssond49464e2018-07-02 09:35:451726 DCHECK_NE(kSSLClientSocketNoPendingResult, signature_result_);
svaldez7872fd02015-11-19 21:10:541727 DCHECK(ssl_config_.client_private_key);
davidben1d489522015-07-01 18:48:461728
1729 if (signature_result_ == ERR_IO_PENDING)
1730 return ssl_private_key_retry;
1731 if (signature_result_ != OK) {
1732 OpenSSLPutNetError(FROM_HERE, signature_result_);
1733 return ssl_private_key_failure;
1734 }
1735 if (signature_.size() > max_out) {
1736 OpenSSLPutNetError(FROM_HERE, ERR_SSL_CLIENT_AUTH_SIGNATURE_FAILED);
1737 return ssl_private_key_failure;
1738 }
davidben5f8b6bc2015-11-25 03:19:541739 memcpy(out, signature_.data(), signature_.size());
davidben1d489522015-07-01 18:48:461740 *out_len = signature_.size();
1741 signature_.clear();
1742 return ssl_private_key_success;
1743}
1744
davidben0bca07fd2016-07-18 15:12:031745void SSLClientSocketImpl::OnPrivateKeyComplete(
davidben1d489522015-07-01 18:48:461746 Error error,
1747 const std::vector<uint8_t>& signature) {
1748 DCHECK_EQ(ERR_IO_PENDING, signature_result_);
1749 DCHECK(signature_.empty());
svaldez7872fd02015-11-19 21:10:541750 DCHECK(ssl_config_.client_private_key);
davidben1d489522015-07-01 18:48:461751
mikecirone8b85c432016-09-08 19:11:001752 net_log_.EndEventWithNetErrorCode(NetLogEventType::SSL_PRIVATE_KEY_OP, error);
davidben1d489522015-07-01 18:48:461753
1754 signature_result_ = error;
1755 if (signature_result_ == OK)
1756 signature_ = signature;
1757
davidben1d489522015-07-01 18:48:461758 // During a renegotiation, either Read or Write calls may be blocked on an
1759 // asynchronous private key operation.
davidben3418e81f2016-10-19 00:09:451760 RetryAllOperations();
davidben1d489522015-07-01 18:48:461761}
1762
David Benjamin7a8e4dfa2018-06-12 23:07:211763void SSLClientSocketImpl::InfoCallback(int type, int value) {
1764 if (type == SSL_CB_HANDSHAKE_START && completed_connect_) {
1765 UMA_HISTOGRAM_BOOLEAN("Net.SSLSecureRenegotiation",
1766 SSL_get_secure_renegotiation_support(ssl_.get()));
1767 }
1768}
1769
davidbencef9e212017-04-19 15:00:101770void SSLClientSocketImpl::MessageCallback(int is_write,
1771 int content_type,
1772 const void* buf,
1773 size_t len) {
1774 switch (content_type) {
1775 case SSL3_RT_ALERT:
1776 net_log_.AddEvent(is_write ? NetLogEventType::SSL_ALERT_SENT
1777 : NetLogEventType::SSL_ALERT_RECEIVED,
1778 base::Bind(&NetLogSSLAlertCallback, buf, len));
1779 break;
1780 case SSL3_RT_HANDSHAKE:
1781 net_log_.AddEvent(
1782 is_write ? NetLogEventType::SSL_HANDSHAKE_MESSAGE_SENT
1783 : NetLogEventType::SSL_HANDSHAKE_MESSAGE_RECEIVED,
1784 base::Bind(&NetLogSSLMessageCallback, !!is_write, buf, len));
1785 break;
1786 default:
1787 return;
1788 }
1789}
1790
davidben281d13f02016-04-27 20:43:281791void SSLClientSocketImpl::LogConnectEndEvent(int rv) {
1792 if (rv != OK) {
mikecirone8b85c432016-09-08 19:11:001793 net_log_.EndEventWithNetErrorCode(NetLogEventType::SSL_CONNECT, rv);
davidben281d13f02016-04-27 20:43:281794 return;
1795 }
1796
mikecirone8b85c432016-09-08 19:11:001797 net_log_.EndEvent(NetLogEventType::SSL_CONNECT,
davidben281d13f02016-04-27 20:43:281798 base::Bind(&NetLogSSLInfoCallback, base::Unretained(this)));
1799}
1800
bncbd442c22016-09-14 20:49:161801void SSLClientSocketImpl::RecordNegotiatedProtocol() const {
1802 UMA_HISTOGRAM_ENUMERATION("Net.SSLNegotiatedAlpnProtocol",
1803 negotiated_protocol_, kProtoLast + 1);
bnc3cf2a592016-08-11 14:48:361804}
1805
bnc3cf2a592016-08-11 14:48:361806bool SSLClientSocketImpl::IsChannelIDEnabled() const {
1807 return ssl_config_.channel_id_enabled && channel_id_service_;
1808}
1809
davidbenfe132d92016-09-27 18:07:211810int SSLClientSocketImpl::MapLastOpenSSLError(
1811 int ssl_error,
1812 const crypto::OpenSSLErrStackTracer& tracer,
1813 OpenSSLErrorInfo* info) {
1814 int net_error = MapOpenSSLErrorWithDetails(ssl_error, tracer, info);
1815
1816 if (ssl_error == SSL_ERROR_SSL &&
1817 ERR_GET_LIB(info->error_code) == ERR_LIB_SSL) {
1818 // TLS does not provide an alert for missing client certificates, so most
1819 // servers send a generic handshake_failure alert. Detect this case by
1820 // checking if we have received a CertificateRequest but sent no
1821 // certificate. See https://crbug.com/646567.
1822 if (ERR_GET_REASON(info->error_code) ==
1823 SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE &&
1824 certificate_requested_ && ssl_config_.send_client_cert &&
1825 !ssl_config_.client_cert) {
1826 net_error = ERR_BAD_SSL_CLIENT_AUTH_CERT;
1827 }
1828
1829 // Per spec, access_denied is only for client-certificate-based access
1830 // control, but some buggy firewalls use it when blocking a page. To avoid a
1831 // confusing error, map it to a generic protocol error if no
1832 // CertificateRequest was sent. See https://crbug.com/630883.
1833 if (ERR_GET_REASON(info->error_code) == SSL_R_TLSV1_ALERT_ACCESS_DENIED &&
1834 !certificate_requested_) {
1835 net_error = ERR_SSL_PROTOCOL_ERROR;
1836 }
David Benjamin5b4410e2017-11-10 21:50:231837
1838 // This error is specific to the client, so map it here.
1839 if (ERR_GET_REASON(info->error_code) ==
1840 SSL_R_NO_COMMON_SIGNATURE_ALGORITHMS) {
1841 net_error = ERR_SSL_CLIENT_AUTH_NO_COMMON_ALGORITHMS;
1842 }
davidbenfe132d92016-09-27 18:07:211843 }
1844
1845 return net_error;
1846}
1847
[email protected]7e5dd49f2010-12-08 18:33:491848} // namespace net