Botan 3.4.0
Crypto and TLS for C&
Classes | Public Member Functions | Protected Member Functions | Protected Attributes | Friends | List of all members
Botan::TLS::Client_Hello_12 Class Referencefinal

#include <tls_messages.h>

Inheritance diagram for Botan::TLS::Client_Hello_12:
Botan::TLS::Client_Hello Botan::TLS::Handshake_Message

Classes

class  Settings
 

Public Member Functions

std::vector< Signature_Schemecertificate_signature_schemes () const
 
const std::vector< uint16_t > & ciphersuites () const
 
 Client_Hello_12 (const std::vector< uint8_t > &buf)
 
 Client_Hello_12 (Handshake_IO &io, Handshake_Hash &hash, const Policy &policy, Callbacks &cb, RandomNumberGenerator &rng, const std::vector< uint8_t > &reneg_info, const Session_with_Handle &session_and_handle, const std::vector< std::string > &next_protocols)
 
 Client_Hello_12 (Handshake_IO &io, Handshake_Hash &hash, const Policy &policy, Callbacks &cb, RandomNumberGenerator &rng, const std::vector< uint8_t > &reneg_info, const Settings &client_settings, const std::vector< std::string > &next_protocols)
 
const std::vector< uint8_t > & compression_methods () const
 
const std::vector< uint8_t > & cookie () const
 
std::vector< uint8_t > cookie_input_data () const
 
std::set< Extension_Codeextension_types () const
 
const Extensionsextensions () const
 
Protocol_Version legacy_version () const
 
std::vector< std::string > next_protocols () const
 
bool offered_suite (uint16_t ciphersuite) const
 
bool prefers_compressed_ec_points () const
 
const std::vector< uint8_t > & random () const
 
std::vector< uint8_t > renegotiation_info () const
 
bool secure_renegotiation () const
 
bool sent_signature_algorithms () const
 
std::vector< uint8_t > serialize () const override
 
std::optional< Session_Handlesession_handle () const
 
const Session_IDsession_id () const
 
Session_Ticket session_ticket () const
 
std::vector< Signature_Schemesignature_schemes () const
 
std::string sni_hostname () const
 
std::vector< uint16_t > srtp_profiles () const
 
std::vector< Group_Paramssupported_dh_groups () const
 
std::vector< Group_Paramssupported_ecc_curves () const
 
std::vector< Protocol_Versionsupported_versions () const
 
bool supports_alpn () const
 
bool supports_cert_status_message () const
 
bool supports_encrypt_then_mac () const
 
bool supports_extended_master_secret () const
 
bool supports_session_ticket () const
 
Handshake_Type type () const override
 
std::string type_string () const
 
void update_hello_cookie (const Hello_Verify_Request &hello_verify)
 
virtual Handshake_Type wire_type () const
 

Protected Member Functions

 Client_Hello_12 (std::unique_ptr< Client_Hello_Internal > data)
 

Protected Attributes

std::unique_ptr< Client_Hello_Internal > m_data
 

Friends

class Client_Hello_13
 

Detailed Description

Definition at line 147 of file tls_messages.h.

Constructor & Destructor Documentation

◆ Client_Hello_12() [1/4]

Botan::TLS::Client_Hello_12::Client_Hello_12 ( const std::vector< uint8_t > & buf)
explicit

Definition at line 453 of file msg_client_hello.cpp.

453 :
454 Client_Hello_12(std::make_unique<Client_Hello_Internal>(buf)) {}
Client_Hello_12(const std::vector< uint8_t > &buf)

◆ Client_Hello_12() [2/4]

Botan::TLS::Client_Hello_12::Client_Hello_12 ( Handshake_IO & io,
Handshake_Hash & hash,
const Policy & policy,
Callbacks & cb,
RandomNumberGenerator & rng,
const std::vector< uint8_t > & reneg_info,
const Settings & client_settings,
const std::vector< std::string > & next_protocols )

Definition at line 459 of file msg_client_hello.cpp.

466 {
467 m_data->m_legacy_version = client_settings.protocol_version();
468 m_data->m_random = make_hello_random(rng, cb, policy);
469 m_data->m_suites = policy.ciphersuite_list(client_settings.protocol_version());
470
471 if(!policy.acceptable_protocol_version(m_data->legacy_version())) {
472 throw Internal_Error("Offering " + m_data->legacy_version().to_string() +
473 " but our own policy does not accept it");
474 }
475
476 /*
477 * Place all empty extensions in front to avoid a bug in some systems
478 * which reject hellos when the last extension in the list is empty.
479 */
480
481 // EMS must always be used with TLS 1.2, regardless of the policy used.
482 m_data->extensions().add(new Extended_Master_Secret);
483
484 if(policy.negotiate_encrypt_then_mac()) {
485 m_data->extensions().add(new Encrypt_then_MAC);
486 }
487
488 m_data->extensions().add(new Session_Ticket_Extension());
489
490 m_data->extensions().add(new Renegotiation_Extension(reneg_info));
491
492 m_data->extensions().add(new Supported_Versions(m_data->legacy_version(), policy));
493
494 if(!client_settings.hostname().empty()) {
495 m_data->extensions().add(new Server_Name_Indicator(client_settings.hostname()));
496 }
497
498 if(policy.support_cert_status_message()) {
499 m_data->extensions().add(new Certificate_Status_Request({}, {}));
500 }
501
502 add_tls12_supported_groups_extensions(policy);
503
504 m_data->extensions().add(new Signature_Algorithms(policy.acceptable_signature_schemes()));
505 if(auto cert_signing_prefs = policy.acceptable_certificate_signature_schemes()) {
506 // RFC 8446 4.2.3
507 // TLS 1.2 implementations SHOULD also process this extension.
508 // Implementations which have the same policy in both cases MAY omit
509 // the "signature_algorithms_cert" extension.
510 m_data->extensions().add(new Signature_Algorithms_Cert(std::move(cert_signing_prefs.value())));
511 }
512
513 if(reneg_info.empty() && !next_protocols.empty()) {
514 m_data->extensions().add(new Application_Layer_Protocol_Notification(next_protocols));
515 }
516
517 if(m_data->legacy_version().is_datagram_protocol()) {
518 m_data->extensions().add(new SRTP_Protection_Profiles(policy.srtp_profiles()));
519 }
520
521 cb.tls_modify_extensions(m_data->extensions(), Connection_Side::Client, type());
522
523 hash.update(io.send(*this));
524}
std::unique_ptr< Client_Hello_Internal > m_data
std::vector< std::string > next_protocols() const
Handshake_Type type() const override
std::vector< uint8_t > make_hello_random(RandomNumberGenerator &rng, Callbacks &cb, const Policy &policy)

References Botan::TLS::Policy::acceptable_certificate_signature_schemes(), Botan::TLS::Policy::acceptable_protocol_version(), Botan::TLS::Policy::acceptable_signature_schemes(), Botan::TLS::Policy::ciphersuite_list(), Botan::TLS::Client, Botan::TLS::Client_Hello_12::Settings::hostname(), Botan::TLS::Client_Hello::m_data, Botan::TLS::make_hello_random(), Botan::TLS::Policy::negotiate_encrypt_then_mac(), Botan::TLS::Client_Hello::next_protocols(), Botan::TLS::Client_Hello_12::Settings::protocol_version(), Botan::TLS::Handshake_IO::send(), Botan::TLS::Policy::srtp_profiles(), Botan::TLS::Policy::support_cert_status_message(), Botan::TLS::Callbacks::tls_modify_extensions(), Botan::TLS::Client_Hello::type(), and Botan::TLS::Handshake_Hash::update().

◆ Client_Hello_12() [3/4]

Botan::TLS::Client_Hello_12::Client_Hello_12 ( Handshake_IO & io,
Handshake_Hash & hash,
const Policy & policy,
Callbacks & cb,
RandomNumberGenerator & rng,
const std::vector< uint8_t > & reneg_info,
const Session_with_Handle & session_and_handle,
const std::vector< std::string > & next_protocols )

Definition at line 529 of file msg_client_hello.cpp.

536 {
537 m_data->m_legacy_version = session.session.version();
538 m_data->m_random = make_hello_random(rng, cb, policy);
539
540 // RFC 5077 3.4
541 // When presenting a ticket, the client MAY generate and include a
542 // Session ID in the TLS ClientHello. [...] If a ticket is presented by
543 // the client, the server MUST NOT attempt to use the Session ID in the
544 // ClientHello for stateful session resumption.
545 m_data->m_session_id = session.handle.id().value_or(Session_ID(make_hello_random(rng, cb, policy)));
546 m_data->m_suites = policy.ciphersuite_list(m_data->legacy_version());
547
548 if(!policy.acceptable_protocol_version(session.session.version())) {
549 throw Internal_Error("Offering " + m_data->legacy_version().to_string() +
550 " but our own policy does not accept it");
551 }
552
553 if(!value_exists(m_data->ciphersuites(), session.session.ciphersuite_code())) {
554 m_data->m_suites.push_back(session.session.ciphersuite_code());
555 }
556
557 /*
558 * As EMS must always be used with TLS 1.2, add it even if it wasn't used
559 * in the original session. If the server understands it and follows the
560 * RFC it should reject our resume attempt and upgrade us to a new session
561 * with the EMS protection.
562 */
563 m_data->extensions().add(new Extended_Master_Secret);
564
565 if(session.session.supports_encrypt_then_mac()) {
566 m_data->extensions().add(new Encrypt_then_MAC);
567 }
568
569 if(session.handle.is_ticket()) {
570 m_data->extensions().add(new Session_Ticket_Extension(session.handle.ticket().value()));
571 }
572
573 m_data->extensions().add(new Renegotiation_Extension(reneg_info));
574
575 m_data->extensions().add(new Server_Name_Indicator(session.session.server_info().hostname()));
576
577 if(policy.support_cert_status_message()) {
578 m_data->extensions().add(new Certificate_Status_Request({}, {}));
579 }
580
581 add_tls12_supported_groups_extensions(policy);
582
583 m_data->extensions().add(new Signature_Algorithms(policy.acceptable_signature_schemes()));
584 if(auto cert_signing_prefs = policy.acceptable_certificate_signature_schemes()) {
585 // RFC 8446 4.2.3
586 // TLS 1.2 implementations SHOULD also process this extension.
587 // Implementations which have the same policy in both cases MAY omit
588 // the "signature_algorithms_cert" extension.
589 m_data->extensions().add(new Signature_Algorithms_Cert(std::move(cert_signing_prefs.value())));
590 }
591
592 if(reneg_info.empty() && !next_protocols.empty()) {
593 m_data->extensions().add(new Application_Layer_Protocol_Notification(next_protocols));
594 }
595
596 cb.tls_modify_extensions(m_data->extensions(), Connection_Side::Client, type());
597
598 hash.update(io.send(*this));
599}
Strong< std::vector< uint8_t >, struct Session_ID_ > Session_ID
holds a TLS 1.2 session ID for stateful resumption
Definition tls_session.h:32
bool value_exists(const std::vector< T > &vec, const OT &val)
Definition stl_util.h:118

References Botan::TLS::Policy::acceptable_certificate_signature_schemes(), Botan::TLS::Policy::acceptable_protocol_version(), Botan::TLS::Policy::acceptable_signature_schemes(), Botan::TLS::Session_Base::ciphersuite_code(), Botan::TLS::Policy::ciphersuite_list(), Botan::TLS::Client, Botan::TLS::Session_with_Handle::handle, Botan::TLS::Server_Information::hostname(), Botan::TLS::Session_Handle::id(), Botan::TLS::Session_Handle::is_ticket(), Botan::TLS::Client_Hello::m_data, Botan::TLS::make_hello_random(), Botan::TLS::Client_Hello::next_protocols(), Botan::TLS::Handshake_IO::send(), Botan::TLS::Session_Base::server_info(), Botan::TLS::Session_with_Handle::session, Botan::TLS::Policy::support_cert_status_message(), Botan::TLS::Session_Base::supports_encrypt_then_mac(), Botan::TLS::Session_Handle::ticket(), Botan::TLS::Callbacks::tls_modify_extensions(), Botan::TLS::Client_Hello::type(), Botan::TLS::Handshake_Hash::update(), Botan::value_exists(), and Botan::TLS::Session_Base::version().

◆ Client_Hello_12() [4/4]

Botan::TLS::Client_Hello_12::Client_Hello_12 ( std::unique_ptr< Client_Hello_Internal > data)
protected

Definition at line 438 of file msg_client_hello.cpp.

438 : Client_Hello(std::move(data)) {
439 if(offered_suite(static_cast<uint16_t>(TLS_EMPTY_RENEGOTIATION_INFO_SCSV))) {
440 if(Renegotiation_Extension* reneg = m_data->extensions().get<Renegotiation_Extension>()) {
441 if(!reneg->renegotiation_info().empty()) {
442 throw TLS_Exception(Alert::HandshakeFailure, "Client sent renegotiation SCSV and non-empty extension");
443 }
444 } else {
445 // add fake extension
446 m_data->extensions().add(new Renegotiation_Extension());
447 }
448 }
449}
bool offered_suite(uint16_t ciphersuite) const
@ TLS_EMPTY_RENEGOTIATION_INFO_SCSV

References Botan::TLS::Client_Hello::m_data, Botan::TLS::Client_Hello::offered_suite(), and Botan::TLS::TLS_EMPTY_RENEGOTIATION_INFO_SCSV.

Member Function Documentation

◆ certificate_signature_schemes()

std::vector< Signature_Scheme > Botan::TLS::Client_Hello::certificate_signature_schemes ( ) const
inherited

Definition at line 273 of file msg_client_hello.cpp.

273 {
274 // RFC 8446 4.2.3
275 // If no "signature_algorithms_cert" extension is present, then the
276 // "signature_algorithms" extension also applies to signatures appearing
277 // in certificates.
278 if(Signature_Algorithms_Cert* sigs = m_data->extensions().get<Signature_Algorithms_Cert>()) {
279 return sigs->supported_schemes();
280 } else {
281 return signature_schemes();
282 }
283}
std::vector< Signature_Scheme > signature_schemes() const

References Botan::TLS::Client_Hello::m_data, and Botan::TLS::Client_Hello::signature_schemes().

Referenced by Botan::TLS::Certificate_13::Certificate_13().

◆ ciphersuites()

const std::vector< uint16_t > & Botan::TLS::Client_Hello::ciphersuites ( ) const
inherited

Definition at line 203 of file msg_client_hello.cpp.

203 {
204 return m_data->ciphersuites();
205}

References Botan::TLS::Client_Hello::m_data.

◆ compression_methods()

const std::vector< uint8_t > & Botan::TLS::Client_Hello::compression_methods ( ) const

Definition at line 141 of file msg_client_hello.cpp.

199 {
200 return m_data->comp_methods();
201}

◆ cookie()

const std::vector< uint8_t > & Botan::TLS::Client_Hello::cookie ( ) const
inherited

Definition at line 390 of file msg_client_hello.cpp.

390 {
391 return m_data->hello_cookie();
392}

References Botan::TLS::Client_Hello::m_data.

◆ cookie_input_data()

std::vector< uint8_t > Botan::TLS::Client_Hello::cookie_input_data ( ) const
inherited

Definition at line 252 of file msg_client_hello.cpp.

252 {
253 BOTAN_STATE_CHECK(!m_data->hello_cookie_input_bits().empty());
254
255 return m_data->hello_cookie_input_bits();
256}
#define BOTAN_STATE_CHECK(expr)
Definition assert.h:41

References BOTAN_STATE_CHECK, and Botan::TLS::Client_Hello::m_data.

◆ extension_types()

std::set< Extension_Code > Botan::TLS::Client_Hello::extension_types ( ) const
inherited

◆ extensions()

const Extensions & Botan::TLS::Client_Hello::extensions ( ) const
inherited

◆ legacy_version()

Protocol_Version Botan::TLS::Client_Hello::legacy_version ( ) const
inherited

Return the version indicated in the ClientHello. This may differ from the version indicated in the supported_versions extension.

See RFC 8446 4.1.2: TLS 1.3, the client indicates its version preferences in the "supported_versions" extension (Section 4.2.1) and the legacy_version field MUST be set to 0x0303, which is the version number for TLS 1.2.

Definition at line 187 of file msg_client_hello.cpp.

187 {
188 return m_data->legacy_version();
189}

References Botan::TLS::Client_Hello::m_data.

◆ next_protocols()

std::vector< std::string > Botan::TLS::Client_Hello::next_protocols ( ) const
inherited

Definition at line 376 of file msg_client_hello.cpp.

376 {
377 if(auto alpn = m_data->extensions().get<Application_Layer_Protocol_Notification>()) {
378 return alpn->protocols();
379 }
380 return {};
381}

References Botan::TLS::Client_Hello::m_data.

Referenced by Client_Hello_12(), Client_Hello_12(), and Botan::TLS::Client_Hello_13::Client_Hello_13().

◆ offered_suite()

bool Botan::TLS::Client_Hello::offered_suite ( uint16_t ciphersuite) const
inherited

Definition at line 261 of file msg_client_hello.cpp.

261 {
262 return std::find(m_data->ciphersuites().cbegin(), m_data->ciphersuites().cend(), ciphersuite) !=
263 m_data->ciphersuites().cend();
264}

References Botan::TLS::Client_Hello::m_data.

Referenced by Client_Hello_12().

◆ prefers_compressed_ec_points()

bool Botan::TLS::Client_Hello_12::prefers_compressed_ec_points ( ) const

Definition at line 299 of file msg_client_hello.cpp.

299 {
300 if(Supported_Point_Formats* ecc_formats = m_data->extensions().get<Supported_Point_Formats>()) {
301 return ecc_formats->prefers_compressed();
302 }
303 return false;
304}

References Botan::TLS::Client_Hello::m_data.

◆ random()

const std::vector< uint8_t > & Botan::TLS::Client_Hello::random ( ) const

Definition at line 99 of file msg_client_hello.cpp.

191 {
192 return m_data->random();
193}

◆ renegotiation_info()

std::vector< uint8_t > Botan::TLS::Client_Hello_12::renegotiation_info ( ) const

Definition at line 317 of file msg_client_hello.cpp.

317 {
318 if(Renegotiation_Extension* reneg = m_data->extensions().get<Renegotiation_Extension>()) {
319 return reneg->renegotiation_info();
320 }
321 return {};
322}

References Botan::TLS::Client_Hello::m_data, and Botan::TLS::Renegotiation_Extension::renegotiation_info().

Referenced by Botan::TLS::Channel_Impl_12::secure_renegotiation_check().

◆ secure_renegotiation()

bool Botan::TLS::Client_Hello_12::secure_renegotiation ( ) const

◆ sent_signature_algorithms()

bool Botan::TLS::Client_Hello::sent_signature_algorithms ( ) const
inherited

Definition at line 372 of file msg_client_hello.cpp.

372 {
373 return m_data->extensions().has<Signature_Algorithms>();
374}

References Botan::TLS::Client_Hello::m_data.

◆ serialize()

std::vector< uint8_t > Botan::TLS::Client_Hello::serialize ( ) const
overridevirtualinherited
Returns
DER representation of this message

Implements Botan::TLS::Handshake_Message.

Definition at line 224 of file msg_client_hello.cpp.

224 {
225 std::vector<uint8_t> buf;
226 buf.reserve(1024); // working around GCC warning
227
228 buf.push_back(m_data->legacy_version().major_version());
229 buf.push_back(m_data->legacy_version().minor_version());
230 buf += m_data->random();
231
232 append_tls_length_value(buf, m_data->session_id().get(), 1);
233
234 if(m_data->legacy_version().is_datagram_protocol()) {
235 append_tls_length_value(buf, m_data->hello_cookie(), 1);
236 }
237
238 append_tls_length_value(buf, m_data->ciphersuites(), 2);
239 append_tls_length_value(buf, m_data->comp_methods(), 1);
240
241 /*
242 * May not want to send extensions at all in some cases. If so,
243 * should include SCSV value (if reneg info is empty, if not we are
244 * renegotiating with a modern server)
245 */
246
247 buf += m_data->extensions().serialize(Connection_Side::Client);
248
249 return buf;
250}
void append_tls_length_value(std::vector< uint8_t, Alloc > &buf, const T *vals, size_t vals_size, size_t tag_size)
Definition tls_reader.h:180

References Botan::TLS::append_tls_length_value(), Botan::TLS::Client, and Botan::TLS::Client_Hello::m_data.

◆ session_handle()

std::optional< Session_Handle > Botan::TLS::Client_Hello_12::session_handle ( ) const

Definition at line 342 of file msg_client_hello.cpp.

342 {
343 // RFC 5077 3.4
344 // If a ticket is presented by the client, the server MUST NOT attempt
345 // to use the Session ID in the ClientHello for stateful session
346 // resumption.
347 if(auto ticket = session_ticket(); !ticket.empty()) {
348 return ticket;
349 } else if(const auto& id = session_id(); !id.empty()) {
350 return id;
351 } else {
352 return std::nullopt;
353 }
354}
Session_Ticket session_ticket() const
const Session_ID & session_id() const

References Botan::TLS::Client_Hello::session_id(), and session_ticket().

◆ session_id()

const Session_ID & Botan::TLS::Client_Hello::session_id ( ) const
inherited

Definition at line 195 of file msg_client_hello.cpp.

195 {
196 return m_data->session_id();
197}

References Botan::TLS::Client_Hello::m_data.

Referenced by session_handle().

◆ session_ticket()

Session_Ticket Botan::TLS::Client_Hello_12::session_ticket ( ) const

Definition at line 335 of file msg_client_hello.cpp.

335 {
336 if(auto* ticket = m_data->extensions().get<Session_Ticket_Extension>()) {
337 return ticket->contents();
338 }
339 return {};
340}

References Botan::TLS::Client_Hello::m_data.

Referenced by session_handle(), and Botan::TLS::Handshake_State::session_ticket().

◆ signature_schemes()

std::vector< Signature_Scheme > Botan::TLS::Client_Hello::signature_schemes ( ) const
inherited

Definition at line 266 of file msg_client_hello.cpp.

266 {
267 if(Signature_Algorithms* sigs = m_data->extensions().get<Signature_Algorithms>()) {
268 return sigs->supported_schemes();
269 }
270 return {};
271}

References Botan::TLS::Client_Hello::m_data.

Referenced by Botan::TLS::Certificate_13::Certificate_13(), Botan::TLS::Client_Hello::certificate_signature_schemes(), and Botan::TLS::Handshake_State::choose_sig_format().

◆ sni_hostname()

std::string Botan::TLS::Client_Hello::sni_hostname ( ) const
inherited

Definition at line 306 of file msg_client_hello.cpp.

306 {
307 if(Server_Name_Indicator* sni = m_data->extensions().get<Server_Name_Indicator>()) {
308 return sni->host_name();
309 }
310 return "";
311}

References Botan::TLS::Client_Hello::m_data.

Referenced by Botan::TLS::Certificate_13::Certificate_13(), Botan::TLS::Certificate_Request_13::maybe_create(), and Botan::TLS::Server_Hello_13::Server_Hello_13().

◆ srtp_profiles()

std::vector< uint16_t > Botan::TLS::Client_Hello::srtp_profiles ( ) const
inherited

Definition at line 383 of file msg_client_hello.cpp.

383 {
384 if(SRTP_Protection_Profiles* srtp = m_data->extensions().get<SRTP_Protection_Profiles>()) {
385 return srtp->profiles();
386 }
387 return {};
388}

References Botan::TLS::Client_Hello::m_data.

Referenced by Botan::TLS::Server_Hello_12::Server_Hello_12().

◆ supported_dh_groups()

std::vector< Group_Params > Botan::TLS::Client_Hello::supported_dh_groups ( ) const
inherited

Definition at line 292 of file msg_client_hello.cpp.

292 {
293 if(Supported_Groups* groups = m_data->extensions().get<Supported_Groups>()) {
294 return groups->dh_groups();
295 }
296 return std::vector<Group_Params>();
297}

References Botan::TLS::Client_Hello::m_data.

◆ supported_ecc_curves()

std::vector< Group_Params > Botan::TLS::Client_Hello::supported_ecc_curves ( ) const
inherited

Definition at line 285 of file msg_client_hello.cpp.

285 {
286 if(Supported_Groups* groups = m_data->extensions().get<Supported_Groups>()) {
287 return groups->ec_groups();
288 }
289 return {};
290}

References Botan::TLS::Client_Hello::m_data.

◆ supported_versions()

std::vector< Protocol_Version > Botan::TLS::Client_Hello::supported_versions ( ) const
inherited

Definition at line 324 of file msg_client_hello.cpp.

324 {
325 if(Supported_Versions* versions = m_data->extensions().get<Supported_Versions>()) {
326 return versions->versions();
327 }
328 return {};
329}

References Botan::TLS::Client_Hello::m_data.

◆ supports_alpn()

bool Botan::TLS::Client_Hello::supports_alpn ( ) const
inherited

Definition at line 356 of file msg_client_hello.cpp.

356 {
357 return m_data->extensions().has<Application_Layer_Protocol_Notification>();
358}

References Botan::TLS::Client_Hello::m_data.

Referenced by Botan::TLS::Server_Hello_12::Server_Hello_12(), and Botan::TLS::Server_Hello_12::Server_Hello_12().

◆ supports_cert_status_message()

bool Botan::TLS::Client_Hello_12::supports_cert_status_message ( ) const

Definition at line 364 of file msg_client_hello.cpp.

364 {
365 return m_data->extensions().has<Certificate_Status_Request>();
366}

References Botan::TLS::Client_Hello::m_data.

Referenced by Botan::TLS::Server_Hello_12::Server_Hello_12().

◆ supports_encrypt_then_mac()

bool Botan::TLS::Client_Hello_12::supports_encrypt_then_mac ( ) const

Definition at line 368 of file msg_client_hello.cpp.

368 {
369 return m_data->extensions().has<Encrypt_then_MAC>();
370}

References Botan::TLS::Client_Hello::m_data.

Referenced by Botan::TLS::Server_Hello_12::Server_Hello_12(), and Botan::TLS::Server_Hello_12::Server_Hello_12().

◆ supports_extended_master_secret()

bool Botan::TLS::Client_Hello_12::supports_extended_master_secret ( ) const

Definition at line 360 of file msg_client_hello.cpp.

360 {
361 return m_data->extensions().has<Extended_Master_Secret>();
362}

References Botan::TLS::Client_Hello::m_data.

Referenced by Botan::TLS::Server_Hello_12::Server_Hello_12(), and Botan::TLS::Server_Hello_12::Server_Hello_12().

◆ supports_session_ticket()

bool Botan::TLS::Client_Hello_12::supports_session_ticket ( ) const

Definition at line 331 of file msg_client_hello.cpp.

331 {
332 return m_data->extensions().has<Session_Ticket_Extension>();
333}

References Botan::TLS::Client_Hello::m_data.

Referenced by Botan::TLS::Server_Hello_12::Server_Hello_12(), and Botan::TLS::Server_Hello_12::Server_Hello_12().

◆ type()

Handshake_Type Botan::TLS::Client_Hello::type ( ) const
overridevirtualinherited

◆ type_string()

std::string Botan::TLS::Handshake_Message::type_string ( ) const
inherited
Returns
string representation of this message type

Definition at line 19 of file tls_handshake_state.cpp.

19 {
21}
virtual Handshake_Type type() const =0
const char * handshake_type_to_string(Handshake_Type type)

References Botan::TLS::handshake_type_to_string(), and Botan::TLS::Handshake_Message::type().

◆ update_hello_cookie()

void Botan::TLS::Client_Hello_12::update_hello_cookie ( const Hello_Verify_Request & hello_verify)

Definition at line 215 of file msg_client_hello.cpp.

215 {
216 BOTAN_STATE_CHECK(m_data->legacy_version().is_datagram_protocol());
217
218 m_data->m_hello_cookie = hello_verify.cookie();
219}

References BOTAN_STATE_CHECK, Botan::TLS::Hello_Verify_Request::cookie(), and Botan::TLS::Client_Hello::m_data.

◆ wire_type()

virtual Handshake_Type Botan::TLS::Handshake_Message::wire_type ( ) const
inlinevirtualinherited
Returns
the wire representation of the message's type

Reimplemented in Botan::TLS::Hello_Retry_Request.

Definition at line 39 of file tls_handshake_msg.h.

39 {
40 // Usually equal to the Handshake_Type enum value,
41 // with the exception of TLS 1.3 Hello Retry Request.
42 return type();
43 }

Referenced by Botan::TLS::Stream_Handshake_IO::send().

Friends And Related Symbol Documentation

◆ Client_Hello_13

friend class Client_Hello_13
friend

Definition at line 185 of file tls_messages.h.

Member Data Documentation

◆ m_data

std::unique_ptr<Client_Hello_Internal> Botan::TLS::Client_Hello::m_data
protectedinherited

Definition at line 144 of file tls_messages.h.

Referenced by Botan::TLS::Client_Hello::certificate_signature_schemes(), Botan::TLS::Client_Hello::ciphersuites(), Botan::TLS::Client_Hello::Client_Hello(), Client_Hello_12(), Client_Hello_12(), Client_Hello_12(), Botan::TLS::Client_Hello_13::Client_Hello_13(), Botan::TLS::Client_Hello::compression_methods(), Botan::TLS::Client_Hello::cookie(), Botan::TLS::Client_Hello::cookie_input_data(), Botan::TLS::Client_Hello::extension_types(), Botan::TLS::Client_Hello::extensions(), Botan::TLS::Client_Hello_13::highest_supported_version(), Botan::TLS::Client_Hello::legacy_version(), Botan::TLS::Client_Hello::next_protocols(), Botan::TLS::Client_Hello::offered_suite(), prefers_compressed_ec_points(), Botan::TLS::Client_Hello::random(), renegotiation_info(), Botan::TLS::Client_Hello_13::retry(), secure_renegotiation(), Botan::TLS::Client_Hello::sent_signature_algorithms(), Botan::TLS::Client_Hello::serialize(), Botan::TLS::Client_Hello::session_id(), session_ticket(), Botan::TLS::Client_Hello::signature_schemes(), Botan::TLS::Client_Hello::sni_hostname(), Botan::TLS::Client_Hello::srtp_profiles(), Botan::TLS::Client_Hello::supported_dh_groups(), Botan::TLS::Client_Hello::supported_ecc_curves(), Botan::TLS::Client_Hello::supported_versions(), Botan::TLS::Client_Hello::supports_alpn(), supports_cert_status_message(), supports_encrypt_then_mac(), supports_extended_master_secret(), supports_session_ticket(), update_hello_cookie(), and Botan::TLS::Client_Hello_13::validate_updates().


The documentation for this class was generated from the following files: