crypto_handshake.cc revision d3868032626d59662ff73b372b5d584c1d144c53
12a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// Copyright (c) 2013 The Chromium Authors. All rights reserved.
22a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// Use of this source code is governed by a BSD-style license that can be
32a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// found in the LICENSE file.
42a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
52a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "net/quic/crypto/crypto_handshake.h"
62a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
7c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)#include <ctype.h>
8c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
92a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "base/memory/scoped_ptr.h"
102a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "base/stl_util.h"
115e3f23d412006dc4db4e659864679f29341e113fTorne (Richard Coles)#include "base/strings/stringprintf.h"
12c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)#include "base/strings/string_number_conversions.h"
13c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)#include "base/strings/string_split.h"
142a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "crypto/secure_hash.h"
152a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "net/base/net_util.h"
16b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)#include "net/quic/crypto/cert_compressor.h"
17868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)#include "net/quic/crypto/channel_id.h"
18b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)#include "net/quic/crypto/common_cert_set.h"
192a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "net/quic/crypto/crypto_framer.h"
202a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "net/quic/crypto/crypto_utils.h"
212a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "net/quic/crypto/curve25519_key_exchange.h"
222a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "net/quic/crypto/key_exchange.h"
23c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)#include "net/quic/crypto/p256_key_exchange.h"
24c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)#include "net/quic/crypto/proof_verifier.h"
252a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "net/quic/crypto/quic_decrypter.h"
262a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "net/quic/crypto/quic_encrypter.h"
272a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "net/quic/crypto/quic_random.h"
282a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "net/quic/quic_protocol.h"
29b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)#include "net/quic/quic_utils.h"
302a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
312a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)using base::StringPiece;
3290dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)using base::StringPrintf;
33c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)using std::map;
342a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)using std::string;
352a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)using std::vector;
362a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
372a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)namespace net {
382a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
3990dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)CryptoHandshakeMessage::CryptoHandshakeMessage()
4090dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)    : tag_(0),
4190dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)      minimum_size_(0) {}
422a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
432a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)CryptoHandshakeMessage::CryptoHandshakeMessage(
442a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    const CryptoHandshakeMessage& other)
45c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    : tag_(other.tag_),
4690dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)      tag_value_map_(other.tag_value_map_),
4790dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)      minimum_size_(other.minimum_size_) {
482a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Don't copy serialized_. scoped_ptr doesn't have a copy constructor.
49868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  // The new object can lazily reconstruct serialized_.
502a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
512a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
522a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)CryptoHandshakeMessage::~CryptoHandshakeMessage() {}
532a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
542a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)CryptoHandshakeMessage& CryptoHandshakeMessage::operator=(
552a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    const CryptoHandshakeMessage& other) {
56c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  tag_ = other.tag_;
57c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  tag_value_map_ = other.tag_value_map_;
582a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Don't copy serialized_. scoped_ptr doesn't have an assignment operator.
592a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // However, invalidate serialized_.
602a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  serialized_.reset();
6190dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  minimum_size_ = other.minimum_size_;
622a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  return *this;
632a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
642a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
65c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)void CryptoHandshakeMessage::Clear() {
66c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  tag_ = 0;
67c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  tag_value_map_.clear();
6890dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  minimum_size_ = 0;
69c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  serialized_.reset();
70c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
71c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
722a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)const QuicData& CryptoHandshakeMessage::GetSerialized() const {
732a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  if (!serialized_.get()) {
742a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    serialized_.reset(CryptoFramer::ConstructHandshakeMessage(*this));
752a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
762a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  return *serialized_.get();
772a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
782a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
79868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)void CryptoHandshakeMessage::MarkDirty() {
80868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  serialized_.reset();
81868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)}
82868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
83b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)void CryptoHandshakeMessage::Insert(QuicTagValueMap::const_iterator begin,
84b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)                                    QuicTagValueMap::const_iterator end) {
85c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  tag_value_map_.insert(begin, end);
86c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
87c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
88b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)void CryptoHandshakeMessage::SetTaglist(QuicTag tag, ...) {
89b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  // Warning, if sizeof(QuicTag) > sizeof(int) then this function will break
902a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // because the terminating 0 will only be promoted to int.
91b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  COMPILE_ASSERT(sizeof(QuicTag) <= sizeof(int),
92868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)                 crypto_tag_may_not_be_larger_than_int_or_varargs_will_break);
932a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
94b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  vector<QuicTag> tags;
952a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  va_list ap;
962a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
972a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  va_start(ap, tag);
982a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  for (;;) {
99b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    QuicTag list_item = va_arg(ap, QuicTag);
100c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    if (list_item == 0) {
1012a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)      break;
1022a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    }
103c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    tags.push_back(list_item);
1042a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
1052a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
1062a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Because of the way that we keep tags in memory, we can copy the contents
1072a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // of the vector and get the correct bytes in wire format. See
1082a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // crypto_protocol.h. This assumes that the system is little-endian.
1092a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  SetVector(tag, tags);
1102a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
1112a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  va_end(ap);
1122a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
1132a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
114b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)void CryptoHandshakeMessage::SetStringPiece(QuicTag tag, StringPiece value) {
115c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  tag_value_map_[tag] = value.as_string();
116c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
117c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
118868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)void CryptoHandshakeMessage::Erase(QuicTag tag) {
119868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  tag_value_map_.erase(tag);
120868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)}
121868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
122b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)QuicErrorCode CryptoHandshakeMessage::GetTaglist(QuicTag tag,
123b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)                                                 const QuicTag** out_tags,
1242a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)                                                 size_t* out_len) const {
125b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  QuicTagValueMap::const_iterator it = tag_value_map_.find(tag);
1262a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicErrorCode ret = QUIC_NO_ERROR;
1272a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
128c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (it == tag_value_map_.end()) {
1292a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    ret = QUIC_CRYPTO_MESSAGE_PARAMETER_NOT_FOUND;
130b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  } else if (it->second.size() % sizeof(QuicTag) != 0) {
1312a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    ret = QUIC_INVALID_CRYPTO_MESSAGE_PARAMETER;
1322a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
1332a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
1342a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  if (ret != QUIC_NO_ERROR) {
1352a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    *out_tags = NULL;
1362a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    *out_len = 0;
1372a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    return ret;
1382a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
1392a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
140b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  *out_tags = reinterpret_cast<const QuicTag*>(it->second.data());
141b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  *out_len = it->second.size() / sizeof(QuicTag);
1422a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  return ret;
1432a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
1442a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
145b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)bool CryptoHandshakeMessage::GetStringPiece(QuicTag tag,
1462a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)                                            StringPiece* out) const {
147b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  QuicTagValueMap::const_iterator it = tag_value_map_.find(tag);
148c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (it == tag_value_map_.end()) {
1492a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    return false;
1502a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
1512a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  *out = it->second;
1522a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  return true;
1532a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
1542a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
155b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)QuicErrorCode CryptoHandshakeMessage::GetNthValue24(QuicTag tag,
156c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)                                                    unsigned index,
157c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)                                                    StringPiece* out) const {
1582a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  StringPiece value;
1592a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  if (!GetStringPiece(tag, &value)) {
1602a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    return QUIC_CRYPTO_MESSAGE_PARAMETER_NOT_FOUND;
1612a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
1622a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
1632a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  for (unsigned i = 0;; i++) {
1642a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    if (value.empty()) {
1652a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)      return QUIC_CRYPTO_MESSAGE_INDEX_NOT_FOUND;
1662a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    }
167b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    if (value.size() < 3) {
1682a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)      return QUIC_INVALID_CRYPTO_MESSAGE_PARAMETER;
1692a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    }
1702a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
1712a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    const unsigned char* data =
1722a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)        reinterpret_cast<const unsigned char*>(value.data());
1732a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    size_t size = static_cast<size_t>(data[0]) |
174b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)                  (static_cast<size_t>(data[1]) << 8) |
175b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)                  (static_cast<size_t>(data[2]) << 16);
176b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    value.remove_prefix(3);
1772a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
1782a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    if (value.size() < size) {
1792a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)      return QUIC_INVALID_CRYPTO_MESSAGE_PARAMETER;
1802a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    }
1812a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
1822a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    if (i == index) {
1832a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)      *out = StringPiece(value.data(), size);
1842a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)      return QUIC_NO_ERROR;
1852a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    }
1862a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
1872a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    value.remove_prefix(size);
1882a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
1892a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
1902a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
191b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)QuicErrorCode CryptoHandshakeMessage::GetUint16(QuicTag tag,
1922a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)                                                uint16* out) const {
1932a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  return GetPOD(tag, out, sizeof(uint16));
1942a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
1952a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
196b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)QuicErrorCode CryptoHandshakeMessage::GetUint32(QuicTag tag,
1972a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)                                                uint32* out) const {
1982a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  return GetPOD(tag, out, sizeof(uint32));
1992a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
2002a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
201b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)QuicErrorCode CryptoHandshakeMessage::GetUint64(QuicTag tag,
202b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)                                                uint64* out) const {
203b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  return GetPOD(tag, out, sizeof(uint64));
204b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)}
205b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)
20690dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)size_t CryptoHandshakeMessage::size() const {
20790dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  size_t ret = sizeof(QuicTag) +
20890dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)               sizeof(uint16) /* number of entries */ +
20990dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)               sizeof(uint16) /* padding */;
21090dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  ret += (sizeof(QuicTag) + sizeof(uint32) /* end offset */) *
21190dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)         tag_value_map_.size();
21290dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  for (QuicTagValueMap::const_iterator i = tag_value_map_.begin();
21390dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)       i != tag_value_map_.end(); ++i) {
21490dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)    ret += i->second.size();
21590dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  }
21690dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)
21790dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  return ret;
21890dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)}
21990dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)
22090dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)void CryptoHandshakeMessage::set_minimum_size(size_t min_bytes) {
221868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (min_bytes == minimum_size_) {
222868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    return;
223868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  }
22490dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  serialized_.reset();
22590dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  minimum_size_ = min_bytes;
22690dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)}
22790dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)
22890dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)size_t CryptoHandshakeMessage::minimum_size() const {
22990dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  return minimum_size_;
23090dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)}
23190dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)
232c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)string CryptoHandshakeMessage::DebugString() const {
233c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  return DebugStringInternal(0);
234c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
235c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
2362a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)QuicErrorCode CryptoHandshakeMessage::GetPOD(
237b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    QuicTag tag, void* out, size_t len) const {
238b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  QuicTagValueMap::const_iterator it = tag_value_map_.find(tag);
2392a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicErrorCode ret = QUIC_NO_ERROR;
2402a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
241c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (it == tag_value_map_.end()) {
2422a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    ret = QUIC_CRYPTO_MESSAGE_PARAMETER_NOT_FOUND;
2432a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  } else if (it->second.size() != len) {
2442a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    ret = QUIC_INVALID_CRYPTO_MESSAGE_PARAMETER;
2452a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
2462a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
2472a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  if (ret != QUIC_NO_ERROR) {
2482a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    memset(out, 0, len);
2492a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    return ret;
2502a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
2512a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
2522a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  memcpy(out, it->second.data(), len);
2532a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  return ret;
2542a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
2552a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
256c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)string CryptoHandshakeMessage::DebugStringInternal(size_t indent) const {
25790dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  string ret = string(2 * indent, ' ') + QuicUtils::TagToString(tag_) + "<\n";
258c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  ++indent;
259b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  for (QuicTagValueMap::const_iterator it = tag_value_map_.begin();
260c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)       it != tag_value_map_.end(); ++it) {
26190dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)    ret += string(2 * indent, ' ') + QuicUtils::TagToString(it->first) + ": ";
262c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
263c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    bool done = false;
264c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    switch (it->first) {
265b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      case kKATO:
266b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      case kVERS:
267b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)        // uint32 value
268b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)        if (it->second.size() == 4) {
269b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)          uint32 value;
270b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)          memcpy(&value, it->second.data(), sizeof(value));
271b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)          ret += base::UintToString(value);
272b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)          done = true;
273c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)        }
274b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)        break;
275b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      case kKEXS:
276b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      case kAEAD:
277b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      case kCGST:
278b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      case kPDMD:
279b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)        // tag lists
280b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)        if (it->second.size() % sizeof(QuicTag) == 0) {
281b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)          for (size_t j = 0; j < it->second.size(); j += sizeof(QuicTag)) {
282b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)            QuicTag tag;
283b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)            memcpy(&tag, it->second.data() + j, sizeof(tag));
284b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)            if (j > 0) {
285b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)              ret += ",";
286b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)            }
28790dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)            ret += QuicUtils::TagToString(tag);
288b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)          }
289c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)          done = true;
290c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)        }
291b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)        break;
292b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      case kSCFG:
293b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)        // nested messages.
294b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)        if (!it->second.empty()) {
295b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)          scoped_ptr<CryptoHandshakeMessage> msg(
296b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)              CryptoFramer::ParseMessage(it->second));
297b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)          if (msg.get()) {
298b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)            ret += "\n";
299b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)            ret += msg->DebugStringInternal(indent + 1);
300b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)
301b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)            done = true;
302b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)          }
303b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)        }
304b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)        break;
30590dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)      case kPAD:
30690dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)        ret += StringPrintf("(%d bytes of padding)",
30790dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)                            static_cast<int>(it->second.size()));
30890dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)        done = true;
30990dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)        break;
310c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    }
311c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
312c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    if (!done) {
313c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)      // If there's no specific format for this tag, or the value is invalid,
314c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)      // then just use hex.
315c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)      ret += base::HexEncode(it->second.data(), it->second.size());
316c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    }
317c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    ret += "\n";
318c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  }
319c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  --indent;
320c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  ret += string(2 * indent, ' ') + ">";
321c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  return ret;
322c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
323c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
324c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)QuicCryptoNegotiatedParameters::QuicCryptoNegotiatedParameters()
3252a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    : version(0),
3262a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)      key_exchange(0),
3272a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)      aead(0) {
3282a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
3292a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
330b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)QuicCryptoNegotiatedParameters::~QuicCryptoNegotiatedParameters() {}
3312a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
332b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)CrypterPair::CrypterPair() {}
333868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
334b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)CrypterPair::~CrypterPair() {}
335c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
336c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)// static
337b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)const char QuicCryptoConfig::kInitialLabel[] = "QUIC key expansion";
338b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)
339868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)// static
340868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)const char QuicCryptoConfig::kCETVLabel[] = "QUIC CETV block";
341868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
342868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)// static
343b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)const char QuicCryptoConfig::kForwardSecureLabel[] =
344b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    "QUIC forward secure key expansion";
345c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
3462a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)QuicCryptoConfig::QuicCryptoConfig()
347b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    : version(0),
348868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      common_cert_sets(CommonCertSets::GetInstanceQUIC()) {
3492a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
3502a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
351c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)QuicCryptoConfig::~QuicCryptoConfig() {}
352c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
353c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)QuicCryptoClientConfig::QuicCryptoClientConfig() {}
354c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
355c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)QuicCryptoClientConfig::~QuicCryptoClientConfig() {
356c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  STLDeleteValues(&cached_states_);
3572a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
3582a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
359c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)QuicCryptoClientConfig::CachedState::CachedState()
360eb525c5499e34cc9c4b825d6d9e75bb07cc06aceBen Murdoch    : server_config_valid_(false),
361eb525c5499e34cc9c4b825d6d9e75bb07cc06aceBen Murdoch      generation_counter_(0) {}
362c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
363c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)QuicCryptoClientConfig::CachedState::~CachedState() {}
364c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
365868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)bool QuicCryptoClientConfig::CachedState::IsComplete(QuicWallTime now) const {
366868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (server_config_.empty() || !server_config_valid_) {
367868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    return false;
368868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  }
369868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
370868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  const CryptoHandshakeMessage* scfg = GetServerConfig();
371868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (!scfg) {
372868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    // Should be impossible short of cache corruption.
373868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    DCHECK(false);
374868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    return false;
375868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  }
376868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
377868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  uint64 expiry_seconds;
378868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (scfg->GetUint64(kEXPY, &expiry_seconds) != QUIC_NO_ERROR ||
379868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      now.ToUNIXSeconds() >= expiry_seconds) {
380868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    return false;
381868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  }
382868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
383868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  return true;
384c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
385c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
386c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)const CryptoHandshakeMessage*
387c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)QuicCryptoClientConfig::CachedState::GetServerConfig() const {
388c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (server_config_.empty()) {
389c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    return NULL;
3902a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
3912a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
392c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (!scfg_.get()) {
393c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    scfg_.reset(CryptoFramer::ParseMessage(server_config_));
394c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    DCHECK(scfg_.get());
3952a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
396c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  return scfg_.get();
397c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
3982a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
399868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)QuicErrorCode QuicCryptoClientConfig::CachedState::SetServerConfig(
400868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    StringPiece server_config, QuicWallTime now, string* error_details) {
401868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  const bool matches_existing = server_config == server_config_;
402868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
403868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  // Even if the new server config matches the existing one, we still wish to
404868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  // reject it if it has expired.
405868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  scoped_ptr<CryptoHandshakeMessage> new_scfg_storage;
406868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  const CryptoHandshakeMessage* new_scfg;
407868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
408868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (!matches_existing) {
409868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    new_scfg_storage.reset(CryptoFramer::ParseMessage(server_config));
410868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    new_scfg = new_scfg_storage.get();
411868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  } else {
412868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    new_scfg = GetServerConfig();
41390dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  }
41490dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)
415868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (!new_scfg) {
416868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    *error_details = "SCFG invalid";
417868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    return QUIC_INVALID_CRYPTO_MESSAGE_PARAMETER;
418868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  }
419868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
420868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  uint64 expiry_seconds;
421868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (new_scfg->GetUint64(kEXPY, &expiry_seconds) != QUIC_NO_ERROR) {
422868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    *error_details = "SCFG missing EXPY";
423868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    return QUIC_INVALID_CRYPTO_MESSAGE_PARAMETER;
4242a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
425868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
426868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (now.ToUNIXSeconds() >= expiry_seconds) {
427868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    *error_details = "SCFG has expired";
428868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    return QUIC_CRYPTO_SERVER_CONFIG_EXPIRED;
429868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  }
430868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
431868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (!matches_existing) {
432868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    server_config_ = server_config.as_string();
4337dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch    SetProofInvalid();
434868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    scfg_.reset(new_scfg_storage.release());
435868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  }
436868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  return QUIC_NO_ERROR;
437868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)}
438868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
439868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)void QuicCryptoClientConfig::CachedState::InvalidateServerConfig() {
440868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  server_config_.clear();
441868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  scfg_.reset();
4427dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  SetProofInvalid();
443c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
4442a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
445b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)void QuicCryptoClientConfig::CachedState::SetProof(const vector<string>& certs,
446b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)                                                   StringPiece signature) {
447868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  bool has_changed =
448868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      signature != server_config_sig_ || certs_.size() != certs.size();
449c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
450c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (!has_changed) {
451c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    for (size_t i = 0; i < certs_.size(); i++) {
452b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      if (certs_[i] != certs[i]) {
453c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)        has_changed = true;
454c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)        break;
455c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)      }
4562a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    }
4572a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
4582a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
459c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (!has_changed) {
460c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    return;
4612a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
4622a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
463c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // If the proof has changed then it needs to be revalidated.
4647dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  SetProofInvalid();
465b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  certs_ = certs;
466c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  server_config_sig_ = signature.as_string();
467c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
4682a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
469c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)void QuicCryptoClientConfig::CachedState::SetProofValid() {
470c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  server_config_valid_ = true;
471c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
472c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
4737dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdochvoid QuicCryptoClientConfig::CachedState::SetProofInvalid() {
4747dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  server_config_valid_ = false;
4757dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  ++generation_counter_;
4767dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch}
4777dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch
478b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)const string& QuicCryptoClientConfig::CachedState::server_config() const {
479c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  return server_config_;
480c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
481c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
482c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)const string&
483c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)QuicCryptoClientConfig::CachedState::source_address_token() const {
484c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  return source_address_token_;
4852a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
4862a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
487c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)const vector<string>& QuicCryptoClientConfig::CachedState::certs() const {
488c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  return certs_;
4892a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
4902a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
491c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)const string& QuicCryptoClientConfig::CachedState::signature() const {
492c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  return server_config_sig_;
493c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
494c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
495c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)bool QuicCryptoClientConfig::CachedState::proof_valid() const {
496c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  return server_config_valid_;
497c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
498c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
499eb525c5499e34cc9c4b825d6d9e75bb07cc06aceBen Murdochuint64 QuicCryptoClientConfig::CachedState::generation_counter() const {
500eb525c5499e34cc9c4b825d6d9e75bb07cc06aceBen Murdoch  return generation_counter_;
501eb525c5499e34cc9c4b825d6d9e75bb07cc06aceBen Murdoch}
502eb525c5499e34cc9c4b825d6d9e75bb07cc06aceBen Murdoch
503d3868032626d59662ff73b372b5d584c1d144c53Ben Murdochconst ProofVerifyDetails*
504d3868032626d59662ff73b372b5d584c1d144c53Ben MurdochQuicCryptoClientConfig::CachedState::proof_verify_details() const {
505d3868032626d59662ff73b372b5d584c1d144c53Ben Murdoch  return proof_verify_details_.get();
5067dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch}
5077dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch
508c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)void QuicCryptoClientConfig::CachedState::set_source_address_token(
509c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    StringPiece token) {
510c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  source_address_token_ = token.as_string();
511c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
512c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
513d3868032626d59662ff73b372b5d584c1d144c53Ben Murdochvoid QuicCryptoClientConfig::CachedState::SetProofVerifyDetails(
514d3868032626d59662ff73b372b5d584c1d144c53Ben Murdoch    ProofVerifyDetails* details) {
515d3868032626d59662ff73b372b5d584c1d144c53Ben Murdoch  proof_verify_details_.reset(details);
5167dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch}
5177dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch
518c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)void QuicCryptoClientConfig::SetDefaults() {
5192a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Version must be 0.
520868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  // TODO(agl): this version stuff is obsolete now.
521c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  version = QuicCryptoConfig::CONFIG_VERSION;
5222a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
5232a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Key exchange methods.
524c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  kexs.resize(2);
5252a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  kexs[0] = kC255;
526c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  kexs[1] = kP256;
5272a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
5282a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Authenticated encryption algorithms.
5292a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  aead.resize(1);
5302a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  aead[0] = kAESG;
5312a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
5322a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
533c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)QuicCryptoClientConfig::CachedState* QuicCryptoClientConfig::LookupOrCreate(
534c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    const string& server_hostname) {
535c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  map<string, CachedState*>::const_iterator it =
536c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)      cached_states_.find(server_hostname);
537c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (it != cached_states_.end()) {
538c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    return it->second;
539c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  }
5402a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
541c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  CachedState* cached = new CachedState;
542c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  cached_states_.insert(make_pair(server_hostname, cached));
543c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  return cached;
544c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
545c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
546c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)void QuicCryptoClientConfig::FillInchoateClientHello(
547c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    const string& server_hostname,
548c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    const CachedState* cached,
549b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    QuicCryptoNegotiatedParameters* out_params,
550c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    CryptoHandshakeMessage* out) const {
551c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  out->set_tag(kCHLO);
55290dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  out->set_minimum_size(kClientHelloMinimumSize);
5532a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
55490dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  // Server name indication. We only send SNI if it's a valid domain name, as
55590dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  // per the spec.
55690dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  if (CryptoUtils::IsValidSNI(server_hostname)) {
557c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    out->SetStringPiece(kSNI, server_hostname);
558c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  }
559c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  out->SetValue(kVERS, version);
560c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
561c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (!cached->source_address_token().empty()) {
562b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    out->SetStringPiece(kSourceAddressTokenTag, cached->source_address_token());
5632a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
564c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
56590dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  if (proof_verifier_.get()) {
5667dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch    // TODO(rtenneti): Enable ECDSA proof verification on Windows. Disabled it
5677dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch    // because X509Certificate::GetPublicKeyInfo is not returning the correct
5687dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch    // type for ECDSA certificates.
5697dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch#if defined(OS_WIN)
5707dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch    out->SetTaglist(kPDMD, kX59R, 0);
5717dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch#else
57290dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)    out->SetTaglist(kPDMD, kX509, 0);
5737dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch#endif
57490dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  }
575b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)
576558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch  if (proof_verifier_.get() && !cached->proof_valid()) {
577558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch    // If we are expecting a certificate chain, double the size of the client
578558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch    // hello so that the response from the server can be larger - hopefully
579558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch    // including the whole certificate chain.
580558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch    out->set_minimum_size(kClientHelloMinimumSize * 2);
581558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch  }
582558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch
583868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (common_cert_sets) {
58490dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)    out->SetStringPiece(kCCS, common_cert_sets->GetCommonHashes());
585b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  }
586b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)
587b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  const vector<string>& certs = cached->certs();
58890dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  // We save |certs| in the QuicCryptoNegotiatedParameters so that, if the
58990dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  // client config is being used for multiple connections, another connection
59090dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  // doesn't update the cached certificates and cause us to be unable to
59190dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  // process the server's compressed certificate chain.
592b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  out_params->cached_certs = certs;
593b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  if (!certs.empty()) {
594b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    vector<uint64> hashes;
595b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    hashes.reserve(certs.size());
596b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    for (vector<string>::const_iterator i = certs.begin();
597b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)         i != certs.end(); ++i) {
598b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      hashes.push_back(QuicUtils::FNV1a_64_Hash(i->data(), i->size()));
599b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    }
600b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    out->SetVector(kCCRT, hashes);
601b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  }
6022a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
6032a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
604c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)QuicErrorCode QuicCryptoClientConfig::FillClientHello(
605c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    const string& server_hostname,
606c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    QuicGuid guid,
607c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    const CachedState* cached,
608b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    QuicWallTime now,
609c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    QuicRandom* rand,
610c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    QuicCryptoNegotiatedParameters* out_params,
611c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    CryptoHandshakeMessage* out,
612c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    string* error_details) const {
613c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  DCHECK(error_details != NULL);
614c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
615b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  FillInchoateClientHello(server_hostname, cached, out_params, out);
616c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
617c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  const CryptoHandshakeMessage* scfg = cached->GetServerConfig();
618c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (!scfg) {
619c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    // This should never happen as our caller should have checked
620868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    // cached->IsComplete() before calling this function.
621c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    *error_details = "Handshake not ready";
622c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    return QUIC_CRYPTO_INTERNAL_ERROR;
6232a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
6242a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
625c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  StringPiece scid;
626c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (!scfg->GetStringPiece(kSCID, &scid)) {
627c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    *error_details = "SCFG missing SCID";
628c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    return QUIC_INVALID_CRYPTO_MESSAGE_PARAMETER;
6292a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
630c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  out->SetStringPiece(kSCID, scid);
6312a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
632b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  const QuicTag* their_aeads;
633b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  const QuicTag* their_key_exchanges;
634c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  size_t num_their_aeads, num_their_key_exchanges;
635c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (scfg->GetTaglist(kAEAD, &their_aeads,
636c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)                       &num_their_aeads) != QUIC_NO_ERROR ||
637c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)      scfg->GetTaglist(kKEXS, &their_key_exchanges,
638c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)                       &num_their_key_exchanges) != QUIC_NO_ERROR) {
639c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    *error_details = "Missing AEAD or KEXS";
6402a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    return QUIC_INVALID_CRYPTO_MESSAGE_PARAMETER;
6412a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
6422a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
643c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  size_t key_exchange_index;
644868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (!QuicUtils::FindMutualTag(
645868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)          aead, their_aeads, num_their_aeads, QuicUtils::PEER_PRIORITY,
646868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)          &out_params->aead, NULL) ||
64790dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)      !QuicUtils::FindMutualTag(
648b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)          kexs, their_key_exchanges, num_their_key_exchanges,
64990dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)          QuicUtils::PEER_PRIORITY, &out_params->key_exchange,
650b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)          &key_exchange_index)) {
651c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    *error_details = "Unsupported AEAD or KEXS";
652c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    return QUIC_CRYPTO_NO_SUPPORT;
653c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  }
654c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  out->SetTaglist(kAEAD, out_params->aead, 0);
655c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  out->SetTaglist(kKEXS, out_params->key_exchange, 0);
656c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
657c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  StringPiece public_value;
658b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  if (scfg->GetNthValue24(kPUBS, key_exchange_index, &public_value) !=
659c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)          QUIC_NO_ERROR) {
660c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    *error_details = "Missing public value";
6612a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    return QUIC_INVALID_CRYPTO_MESSAGE_PARAMETER;
6622a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
6632a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
664c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  StringPiece orbit;
665c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (!scfg->GetStringPiece(kORBT, &orbit) || orbit.size() != kOrbitSize) {
666c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    *error_details = "SCFG missing OBIT";
667c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    return QUIC_CRYPTO_MESSAGE_PARAMETER_NOT_FOUND;
668c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  }
6692a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
670b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  CryptoUtils::GenerateNonce(now, rand, orbit, &out_params->client_nonce);
671b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  out->SetStringPiece(kNONC, out_params->client_nonce);
672b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  if (!out_params->server_nonce.empty()) {
673b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    out->SetStringPiece(kServerNonceTag, out_params->server_nonce);
674b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  }
6752a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
676c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  switch (out_params->key_exchange) {
677b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    case kC255:
678b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      out_params->client_key_exchange.reset(Curve25519KeyExchange::New(
679c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)          Curve25519KeyExchange::NewPrivateKey(rand)));
680b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      break;
681b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    case kP256:
682868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      out_params->client_key_exchange.reset(P256KeyExchange::New(
683868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)          P256KeyExchange::NewPrivateKey()));
684b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      break;
685b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    default:
686b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      DCHECK(false);
687b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      *error_details = "Configured to support an unknown key exchange";
688b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      return QUIC_CRYPTO_INTERNAL_ERROR;
689c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  }
6902a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
691b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  if (!out_params->client_key_exchange->CalculateSharedKey(
692b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)          public_value, &out_params->initial_premaster_secret)) {
693c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    *error_details = "Key exchange failure";
694c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    return QUIC_INVALID_CRYPTO_MESSAGE_PARAMETER;
695c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  }
696b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  out->SetStringPiece(kPUBS, out_params->client_key_exchange->public_value());
6972a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
698868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  bool do_channel_id = false;
699868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (channel_id_signer_.get()) {
700868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    const QuicTag* their_proof_demands;
701868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    size_t num_their_proof_demands;
702868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    if (scfg->GetTaglist(kPDMD, &their_proof_demands,
703868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)                         &num_their_proof_demands) == QUIC_NO_ERROR) {
704868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      for (size_t i = 0; i < num_their_proof_demands; i++) {
705868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)        if (their_proof_demands[i] == kCHID) {
706868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)          do_channel_id = true;
707868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)          break;
708868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)        }
709868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      }
710868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    }
711868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  }
712868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
713868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (do_channel_id) {
714868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    // In order to calculate the encryption key for the CETV block we need to
715868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    // serialise the client hello as it currently is (i.e. without the CETV
716868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    // block). For this, the client hello is serialized without padding.
717868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    const size_t orig_min_size = out->minimum_size();
718868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    out->set_minimum_size(0);
719868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
720868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    CryptoHandshakeMessage cetv;
721868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    cetv.set_tag(kCETV);
722868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
723868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    string hkdf_input;
724868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    const QuicData& client_hello_serialized = out->GetSerialized();
725868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    hkdf_input.append(QuicCryptoConfig::kCETVLabel,
726868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)                      strlen(QuicCryptoConfig::kCETVLabel) + 1);
727868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    hkdf_input.append(reinterpret_cast<char*>(&guid), sizeof(guid));
728868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    hkdf_input.append(client_hello_serialized.data(),
729868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)                      client_hello_serialized.length());
730868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    hkdf_input.append(cached->server_config());
731868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
732868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    string key, signature;
733868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    if (!channel_id_signer_->Sign(server_hostname, hkdf_input,
734868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)                                  &key, &signature)) {
735868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      *error_details = "Channel ID signature failed";
736868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      return QUIC_INTERNAL_ERROR;
737868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    }
738868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
739868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    cetv.SetStringPiece(kCIDK, key);
740868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    cetv.SetStringPiece(kCIDS, signature);
741868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
742868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    CrypterPair crypters;
743868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    CryptoUtils::DeriveKeys(out_params->initial_premaster_secret,
744868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)                            out_params->aead, out_params->client_nonce,
745868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)                            out_params->server_nonce, hkdf_input,
746868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)                            CryptoUtils::CLIENT, &crypters);
747868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
748868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    const QuicData& cetv_plaintext = cetv.GetSerialized();
749868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    scoped_ptr<QuicData> cetv_ciphertext(crypters.encrypter->EncryptPacket(
750868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)        0 /* sequence number */,
751868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)        StringPiece() /* associated data */,
752868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)        cetv_plaintext.AsStringPiece()));
753868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
754868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    out->SetStringPiece(kCETV, cetv_ciphertext->AsStringPiece());
755868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    out->MarkDirty();
756868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
757868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    out->set_minimum_size(orig_min_size);
758868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  }
759868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
760b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  out_params->hkdf_input_suffix.clear();
761b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  out_params->hkdf_input_suffix.append(reinterpret_cast<char*>(&guid),
762b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)                                       sizeof(guid));
763c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  const QuicData& client_hello_serialized = out->GetSerialized();
764b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  out_params->hkdf_input_suffix.append(client_hello_serialized.data(),
765b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)                                       client_hello_serialized.length());
766b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  out_params->hkdf_input_suffix.append(cached->server_config());
7672a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
768b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  string hkdf_input;
769b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  const size_t label_len = strlen(QuicCryptoConfig::kInitialLabel) + 1;
770b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  hkdf_input.reserve(label_len + out_params->hkdf_input_suffix.size());
771b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  hkdf_input.append(QuicCryptoConfig::kInitialLabel, label_len);
772b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  hkdf_input.append(out_params->hkdf_input_suffix);
773b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)
774b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  CryptoUtils::DeriveKeys(out_params->initial_premaster_secret,
775b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)                          out_params->aead, out_params->client_nonce,
776b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)                          out_params->server_nonce, hkdf_input,
777b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)                          CryptoUtils::CLIENT, &out_params->initial_crypters);
7782a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
779c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  return QUIC_NO_ERROR;
780c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)}
7812a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
782c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)QuicErrorCode QuicCryptoClientConfig::ProcessRejection(
783c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    CachedState* cached,
784c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    const CryptoHandshakeMessage& rej,
785868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    QuicWallTime now,
786c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    QuicCryptoNegotiatedParameters* out_params,
787c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    string* error_details) {
788c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  DCHECK(error_details != NULL);
7892a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
790868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (rej.tag() != kREJ) {
791868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    *error_details = "Message is not REJ";
792868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    return QUIC_CRYPTO_INTERNAL_ERROR;
793868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  }
794868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
795c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  StringPiece scfg;
796c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (!rej.GetStringPiece(kSCFG, &scfg)) {
797c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    *error_details = "Missing SCFG";
798c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    return QUIC_CRYPTO_MESSAGE_PARAMETER_NOT_FOUND;
7992a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
8002a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
801868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  QuicErrorCode error = cached->SetServerConfig(scfg, now, error_details);
802868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (error != QUIC_NO_ERROR) {
803868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    return error;
8042a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
8052a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
806c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  StringPiece token;
807b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  if (rej.GetStringPiece(kSourceAddressTokenTag, &token)) {
808c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    cached->set_source_address_token(token);
8092a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
8102a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
811c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  StringPiece nonce;
812868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  if (rej.GetStringPiece(kServerNonceTag, &nonce)) {
813c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    out_params->server_nonce = nonce.as_string();
814c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  }
8152a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
816c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  StringPiece proof, cert_bytes;
817c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (rej.GetStringPiece(kPROF, &proof) &&
818b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      rej.GetStringPiece(kCertificateTag, &cert_bytes)) {
819b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    vector<string> certs;
820b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    if (!CertCompressor::DecompressChain(cert_bytes, out_params->cached_certs,
821868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)                                         common_cert_sets, &certs)) {
822b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      *error_details = "Certificate data invalid";
823b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      return QUIC_INVALID_CRYPTO_MESSAGE_PARAMETER;
8242a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    }
8252a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
826c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    cached->SetProof(certs, proof);
8272a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
8282a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
829c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  return QUIC_NO_ERROR;
8302a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
8312a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
832c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)QuicErrorCode QuicCryptoClientConfig::ProcessServerHello(
833c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    const CryptoHandshakeMessage& server_hello,
834b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    QuicGuid guid,
835c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    QuicCryptoNegotiatedParameters* out_params,
8362a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    string* error_details) {
837c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  DCHECK(error_details != NULL);
8382a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
839c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  if (server_hello.tag() != kSHLO) {
840c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    *error_details = "Bad tag";
841c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    return QUIC_INVALID_CRYPTO_MESSAGE_TYPE;
8422a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  }
8432a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
844c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // TODO(agl):
845c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  //   learn about updated SCFGs.
846b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)
847b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  StringPiece public_value;
848b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  if (!server_hello.GetStringPiece(kPUBS, &public_value)) {
849b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    *error_details = "server hello missing forward secure public value";
850b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    return QUIC_INVALID_CRYPTO_MESSAGE_PARAMETER;
851b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  }
852b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)
853b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  if (!out_params->client_key_exchange->CalculateSharedKey(
854b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)          public_value, &out_params->forward_secure_premaster_secret)) {
855b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    *error_details = "Key exchange failure";
856b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)    return QUIC_INVALID_CRYPTO_MESSAGE_PARAMETER;
857b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  }
858b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)
859b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  string hkdf_input;
860b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  const size_t label_len = strlen(QuicCryptoConfig::kForwardSecureLabel) + 1;
861b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  hkdf_input.reserve(label_len + out_params->hkdf_input_suffix.size());
862b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  hkdf_input.append(QuicCryptoConfig::kForwardSecureLabel, label_len);
863b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  hkdf_input.append(out_params->hkdf_input_suffix);
864b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)
865b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  CryptoUtils::DeriveKeys(
866b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      out_params->forward_secure_premaster_secret, out_params->aead,
867b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      out_params->client_nonce, out_params->server_nonce, hkdf_input,
868b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)      CryptoUtils::CLIENT, &out_params->forward_secure_crypters);
8692a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
870c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  return QUIC_NO_ERROR;
8712a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
8722a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
873eb525c5499e34cc9c4b825d6d9e75bb07cc06aceBen MurdochProofVerifier* QuicCryptoClientConfig::proof_verifier() const {
874c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  return proof_verifier_.get();
8752a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
8762a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
877c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)void QuicCryptoClientConfig::SetProofVerifier(ProofVerifier* verifier) {
878c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  proof_verifier_.reset(verifier);
8792a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}
8802a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
8817d4cd473f85ac64c3747c96c277f9e506a0d2246Torne (Richard Coles)ChannelIDSigner* QuicCryptoClientConfig::channel_id_signer() const {
8827d4cd473f85ac64c3747c96c277f9e506a0d2246Torne (Richard Coles)  return channel_id_signer_.get();
8837d4cd473f85ac64c3747c96c277f9e506a0d2246Torne (Richard Coles)}
8847d4cd473f85ac64c3747c96c277f9e506a0d2246Torne (Richard Coles)
885868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)void QuicCryptoClientConfig::SetChannelIDSigner(ChannelIDSigner* signer) {
886868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  channel_id_signer_.reset(signer);
887868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)}
888868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
8892a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)}  // namespace net
890