25'ten fazla konu seçemezsiniz Konular bir harf veya rakamla başlamalı, kısa çizgiler ('-') içerebilir ve en fazla 35 karakter uzunluğunda olabilir.
 
 
 
 
 
 

560 satır
18 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <utility>
  18. #include <openssl/bytestring.h>
  19. #include <openssl/err.h>
  20. #include <openssl/hkdf.h>
  21. #include <openssl/mem.h>
  22. #include <openssl/stack.h>
  23. #include <openssl/x509.h>
  24. #include "../crypto/internal.h"
  25. #include "internal.h"
  26. namespace bssl {
  27. // kMaxKeyUpdates is the number of consecutive KeyUpdates that will be
  28. // processed. Without this limit an attacker could force unbounded processing
  29. // without being able to return application data.
  30. static const uint8_t kMaxKeyUpdates = 32;
  31. const uint8_t kHelloRetryRequest[SSL3_RANDOM_SIZE] = {
  32. 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c,
  33. 0x02, 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb,
  34. 0x8c, 0x5e, 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c,
  35. };
  36. // This value was selected by truncating the SHA-256 hash of "Draft TLS 1.3
  37. // Downgrade" to 8 bytes:
  38. //
  39. // echo -n 'Draft TLS 1.3 Downgrade' | sha256sum | head -c 16
  40. const uint8_t kDraftDowngradeRandom[8] = {0x95, 0xb9, 0x9f, 0x87,
  41. 0x22, 0xfe, 0x9b, 0x64};
  42. bool tls13_get_cert_verify_signature_input(
  43. SSL_HANDSHAKE *hs, Array<uint8_t> *out,
  44. enum ssl_cert_verify_context_t cert_verify_context) {
  45. ScopedCBB cbb;
  46. if (!CBB_init(cbb.get(), 64 + 33 + 1 + 2 * EVP_MAX_MD_SIZE)) {
  47. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  48. return false;
  49. }
  50. for (size_t i = 0; i < 64; i++) {
  51. if (!CBB_add_u8(cbb.get(), 0x20)) {
  52. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  53. return false;
  54. }
  55. }
  56. Span<const char> context;
  57. if (cert_verify_context == ssl_cert_verify_server) {
  58. static const char kContext[] = "TLS 1.3, server CertificateVerify";
  59. context = kContext;
  60. } else if (cert_verify_context == ssl_cert_verify_client) {
  61. static const char kContext[] = "TLS 1.3, client CertificateVerify";
  62. context = kContext;
  63. } else if (cert_verify_context == ssl_cert_verify_channel_id) {
  64. static const char kContext[] = "TLS 1.3, Channel ID";
  65. context = kContext;
  66. } else {
  67. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  68. return false;
  69. }
  70. // Note |context| includes the NUL byte separator.
  71. if (!CBB_add_bytes(cbb.get(),
  72. reinterpret_cast<const uint8_t *>(context.data()),
  73. context.size())) {
  74. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  75. return false;
  76. }
  77. uint8_t context_hash[EVP_MAX_MD_SIZE];
  78. size_t context_hash_len;
  79. if (!hs->transcript.GetHash(context_hash, &context_hash_len) ||
  80. !CBB_add_bytes(cbb.get(), context_hash, context_hash_len) ||
  81. !CBBFinishArray(cbb.get(), out)) {
  82. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  83. return false;
  84. }
  85. return true;
  86. }
  87. int tls13_process_certificate(SSL_HANDSHAKE *hs, const SSLMessage &msg,
  88. int allow_anonymous) {
  89. SSL *const ssl = hs->ssl;
  90. CBS body = msg.body, context, certificate_list;
  91. if (!CBS_get_u8_length_prefixed(&body, &context) ||
  92. CBS_len(&context) != 0 ||
  93. !CBS_get_u24_length_prefixed(&body, &certificate_list) ||
  94. CBS_len(&body) != 0) {
  95. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  96. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  97. return 0;
  98. }
  99. UniquePtr<STACK_OF(CRYPTO_BUFFER)> certs(sk_CRYPTO_BUFFER_new_null());
  100. if (!certs) {
  101. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  102. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  103. return 0;
  104. }
  105. const bool retain_sha256 =
  106. ssl->server && ssl->retain_only_sha256_of_client_certs;
  107. UniquePtr<EVP_PKEY> pkey;
  108. while (CBS_len(&certificate_list) > 0) {
  109. CBS certificate, extensions;
  110. if (!CBS_get_u24_length_prefixed(&certificate_list, &certificate) ||
  111. !CBS_get_u16_length_prefixed(&certificate_list, &extensions) ||
  112. CBS_len(&certificate) == 0) {
  113. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  114. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_LENGTH_MISMATCH);
  115. return 0;
  116. }
  117. if (sk_CRYPTO_BUFFER_num(certs.get()) == 0) {
  118. pkey = ssl_cert_parse_pubkey(&certificate);
  119. if (!pkey) {
  120. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  121. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  122. return 0;
  123. }
  124. // TLS 1.3 always uses certificate keys for signing thus the correct
  125. // keyUsage is enforced.
  126. if (!ssl_cert_check_digital_signature_key_usage(&certificate)) {
  127. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  128. return 0;
  129. }
  130. if (retain_sha256) {
  131. // Retain the hash of the leaf certificate if requested.
  132. SHA256(CBS_data(&certificate), CBS_len(&certificate),
  133. hs->new_session->peer_sha256);
  134. }
  135. }
  136. UniquePtr<CRYPTO_BUFFER> buf(
  137. CRYPTO_BUFFER_new_from_CBS(&certificate, ssl->ctx->pool));
  138. if (!buf ||
  139. !PushToStack(certs.get(), std::move(buf))) {
  140. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  141. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  142. return 0;
  143. }
  144. // Parse out the extensions.
  145. bool have_status_request = false, have_sct = false;
  146. CBS status_request, sct;
  147. const SSL_EXTENSION_TYPE ext_types[] = {
  148. {TLSEXT_TYPE_status_request, &have_status_request, &status_request},
  149. {TLSEXT_TYPE_certificate_timestamp, &have_sct, &sct},
  150. };
  151. uint8_t alert = SSL_AD_DECODE_ERROR;
  152. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  153. OPENSSL_ARRAY_SIZE(ext_types),
  154. 0 /* reject unknown */)) {
  155. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  156. return 0;
  157. }
  158. // All Certificate extensions are parsed, but only the leaf extensions are
  159. // stored.
  160. if (have_status_request) {
  161. if (ssl->server || !ssl->ocsp_stapling_enabled) {
  162. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  163. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  164. return 0;
  165. }
  166. uint8_t status_type;
  167. CBS ocsp_response;
  168. if (!CBS_get_u8(&status_request, &status_type) ||
  169. status_type != TLSEXT_STATUSTYPE_ocsp ||
  170. !CBS_get_u24_length_prefixed(&status_request, &ocsp_response) ||
  171. CBS_len(&ocsp_response) == 0 ||
  172. CBS_len(&status_request) != 0) {
  173. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  174. return 0;
  175. }
  176. if (sk_CRYPTO_BUFFER_num(certs.get()) == 1) {
  177. CRYPTO_BUFFER_free(hs->new_session->ocsp_response);
  178. hs->new_session->ocsp_response =
  179. CRYPTO_BUFFER_new_from_CBS(&ocsp_response, ssl->ctx->pool);
  180. if (hs->new_session->ocsp_response == nullptr) {
  181. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  182. return 0;
  183. }
  184. }
  185. }
  186. if (have_sct) {
  187. if (ssl->server || !ssl->signed_cert_timestamps_enabled) {
  188. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  189. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  190. return 0;
  191. }
  192. if (!ssl_is_sct_list_valid(&sct)) {
  193. OPENSSL_PUT_ERROR(SSL, SSL_R_ERROR_PARSING_EXTENSION);
  194. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  195. return 0;
  196. }
  197. if (sk_CRYPTO_BUFFER_num(certs.get()) == 1) {
  198. CRYPTO_BUFFER_free(hs->new_session->signed_cert_timestamp_list);
  199. hs->new_session->signed_cert_timestamp_list =
  200. CRYPTO_BUFFER_new_from_CBS(&sct, ssl->ctx->pool);
  201. if (hs->new_session->signed_cert_timestamp_list == nullptr) {
  202. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  203. return 0;
  204. }
  205. }
  206. }
  207. }
  208. // Store a null certificate list rather than an empty one if the peer didn't
  209. // send certificates.
  210. if (sk_CRYPTO_BUFFER_num(certs.get()) == 0) {
  211. certs.reset();
  212. }
  213. hs->peer_pubkey = std::move(pkey);
  214. sk_CRYPTO_BUFFER_pop_free(hs->new_session->certs, CRYPTO_BUFFER_free);
  215. hs->new_session->certs = certs.release();
  216. if (!ssl->ctx->x509_method->session_cache_objects(hs->new_session.get())) {
  217. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  218. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  219. return 0;
  220. }
  221. if (sk_CRYPTO_BUFFER_num(hs->new_session->certs) == 0) {
  222. if (!allow_anonymous) {
  223. OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
  224. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_CERTIFICATE_REQUIRED);
  225. return 0;
  226. }
  227. // OpenSSL returns X509_V_OK when no certificates are requested. This is
  228. // classed by them as a bug, but it's assumed by at least NGINX.
  229. hs->new_session->verify_result = X509_V_OK;
  230. // No certificate, so nothing more to do.
  231. return 1;
  232. }
  233. hs->new_session->peer_sha256_valid = retain_sha256;
  234. return 1;
  235. }
  236. int tls13_process_certificate_verify(SSL_HANDSHAKE *hs, const SSLMessage &msg) {
  237. SSL *const ssl = hs->ssl;
  238. if (hs->peer_pubkey == NULL) {
  239. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  240. return 0;
  241. }
  242. CBS body = msg.body, signature;
  243. uint16_t signature_algorithm;
  244. if (!CBS_get_u16(&body, &signature_algorithm) ||
  245. !CBS_get_u16_length_prefixed(&body, &signature) ||
  246. CBS_len(&body) != 0) {
  247. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  248. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  249. return 0;
  250. }
  251. uint8_t alert = SSL_AD_DECODE_ERROR;
  252. if (!tls12_check_peer_sigalg(ssl, &alert, signature_algorithm)) {
  253. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  254. return 0;
  255. }
  256. hs->new_session->peer_signature_algorithm = signature_algorithm;
  257. Array<uint8_t> input;
  258. if (!tls13_get_cert_verify_signature_input(
  259. hs, &input,
  260. ssl->server ? ssl_cert_verify_client : ssl_cert_verify_server)) {
  261. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  262. return 0;
  263. }
  264. bool sig_ok = ssl_public_key_verify(ssl, signature, signature_algorithm,
  265. hs->peer_pubkey.get(), input);
  266. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
  267. sig_ok = true;
  268. ERR_clear_error();
  269. #endif
  270. if (!sig_ok) {
  271. OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_SIGNATURE);
  272. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
  273. return 0;
  274. }
  275. return 1;
  276. }
  277. int tls13_process_finished(SSL_HANDSHAKE *hs, const SSLMessage &msg,
  278. int use_saved_value) {
  279. SSL *const ssl = hs->ssl;
  280. uint8_t verify_data_buf[EVP_MAX_MD_SIZE];
  281. const uint8_t *verify_data;
  282. size_t verify_data_len;
  283. if (use_saved_value) {
  284. assert(ssl->server);
  285. verify_data = hs->expected_client_finished;
  286. verify_data_len = hs->hash_len;
  287. } else {
  288. if (!tls13_finished_mac(hs, verify_data_buf, &verify_data_len,
  289. !ssl->server)) {
  290. return 0;
  291. }
  292. verify_data = verify_data_buf;
  293. }
  294. int finished_ok = CBS_mem_equal(&msg.body, verify_data, verify_data_len);
  295. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
  296. finished_ok = 1;
  297. #endif
  298. if (!finished_ok) {
  299. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
  300. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  301. return 0;
  302. }
  303. return 1;
  304. }
  305. int tls13_add_certificate(SSL_HANDSHAKE *hs) {
  306. SSL *const ssl = hs->ssl;
  307. ScopedCBB cbb;
  308. CBB body, certificate_list;
  309. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_CERTIFICATE) ||
  310. // The request context is always empty in the handshake.
  311. !CBB_add_u8(&body, 0) ||
  312. !CBB_add_u24_length_prefixed(&body, &certificate_list)) {
  313. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  314. return 0;
  315. }
  316. if (!ssl_has_certificate(ssl)) {
  317. return ssl_add_message_cbb(ssl, cbb.get());
  318. }
  319. CERT *cert = ssl->cert;
  320. CRYPTO_BUFFER *leaf_buf = sk_CRYPTO_BUFFER_value(cert->chain.get(), 0);
  321. CBB leaf, extensions;
  322. if (!CBB_add_u24_length_prefixed(&certificate_list, &leaf) ||
  323. !CBB_add_bytes(&leaf, CRYPTO_BUFFER_data(leaf_buf),
  324. CRYPTO_BUFFER_len(leaf_buf)) ||
  325. !CBB_add_u16_length_prefixed(&certificate_list, &extensions)) {
  326. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  327. return 0;
  328. }
  329. if (hs->scts_requested && ssl->cert->signed_cert_timestamp_list != nullptr) {
  330. CBB contents;
  331. if (!CBB_add_u16(&extensions, TLSEXT_TYPE_certificate_timestamp) ||
  332. !CBB_add_u16_length_prefixed(&extensions, &contents) ||
  333. !CBB_add_bytes(
  334. &contents,
  335. CRYPTO_BUFFER_data(ssl->cert->signed_cert_timestamp_list.get()),
  336. CRYPTO_BUFFER_len(ssl->cert->signed_cert_timestamp_list.get())) ||
  337. !CBB_flush(&extensions)) {
  338. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  339. return 0;
  340. }
  341. }
  342. if (hs->ocsp_stapling_requested &&
  343. ssl->cert->ocsp_response != NULL) {
  344. CBB contents, ocsp_response;
  345. if (!CBB_add_u16(&extensions, TLSEXT_TYPE_status_request) ||
  346. !CBB_add_u16_length_prefixed(&extensions, &contents) ||
  347. !CBB_add_u8(&contents, TLSEXT_STATUSTYPE_ocsp) ||
  348. !CBB_add_u24_length_prefixed(&contents, &ocsp_response) ||
  349. !CBB_add_bytes(&ocsp_response,
  350. CRYPTO_BUFFER_data(ssl->cert->ocsp_response.get()),
  351. CRYPTO_BUFFER_len(ssl->cert->ocsp_response.get())) ||
  352. !CBB_flush(&extensions)) {
  353. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  354. return 0;
  355. }
  356. }
  357. for (size_t i = 1; i < sk_CRYPTO_BUFFER_num(cert->chain.get()); i++) {
  358. CRYPTO_BUFFER *cert_buf = sk_CRYPTO_BUFFER_value(cert->chain.get(), i);
  359. CBB child;
  360. if (!CBB_add_u24_length_prefixed(&certificate_list, &child) ||
  361. !CBB_add_bytes(&child, CRYPTO_BUFFER_data(cert_buf),
  362. CRYPTO_BUFFER_len(cert_buf)) ||
  363. !CBB_add_u16(&certificate_list, 0 /* no extensions */)) {
  364. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  365. return 0;
  366. }
  367. }
  368. return ssl_add_message_cbb(ssl, cbb.get());
  369. }
  370. enum ssl_private_key_result_t tls13_add_certificate_verify(SSL_HANDSHAKE *hs) {
  371. SSL *const ssl = hs->ssl;
  372. uint16_t signature_algorithm;
  373. if (!tls1_choose_signature_algorithm(hs, &signature_algorithm)) {
  374. return ssl_private_key_failure;
  375. }
  376. ScopedCBB cbb;
  377. CBB body;
  378. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  379. SSL3_MT_CERTIFICATE_VERIFY) ||
  380. !CBB_add_u16(&body, signature_algorithm)) {
  381. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  382. return ssl_private_key_failure;
  383. }
  384. // Sign the digest.
  385. CBB child;
  386. const size_t max_sig_len = EVP_PKEY_size(hs->local_pubkey.get());
  387. uint8_t *sig;
  388. size_t sig_len;
  389. if (!CBB_add_u16_length_prefixed(&body, &child) ||
  390. !CBB_reserve(&child, &sig, max_sig_len)) {
  391. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  392. return ssl_private_key_failure;
  393. }
  394. Array<uint8_t> msg;
  395. if (!tls13_get_cert_verify_signature_input(
  396. hs, &msg,
  397. ssl->server ? ssl_cert_verify_server : ssl_cert_verify_client)) {
  398. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  399. return ssl_private_key_failure;
  400. }
  401. enum ssl_private_key_result_t sign_result = ssl_private_key_sign(
  402. hs, sig, &sig_len, max_sig_len, signature_algorithm, msg);
  403. if (sign_result != ssl_private_key_success) {
  404. return sign_result;
  405. }
  406. if (!CBB_did_write(&child, sig_len) ||
  407. !ssl_add_message_cbb(ssl, cbb.get())) {
  408. return ssl_private_key_failure;
  409. }
  410. return ssl_private_key_success;
  411. }
  412. int tls13_add_finished(SSL_HANDSHAKE *hs) {
  413. SSL *const ssl = hs->ssl;
  414. size_t verify_data_len;
  415. uint8_t verify_data[EVP_MAX_MD_SIZE];
  416. if (!tls13_finished_mac(hs, verify_data, &verify_data_len, ssl->server)) {
  417. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  418. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  419. return 0;
  420. }
  421. ScopedCBB cbb;
  422. CBB body;
  423. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_FINISHED) ||
  424. !CBB_add_bytes(&body, verify_data, verify_data_len) ||
  425. !ssl_add_message_cbb(ssl, cbb.get())) {
  426. return 0;
  427. }
  428. return 1;
  429. }
  430. static int tls13_receive_key_update(SSL *ssl, const SSLMessage &msg) {
  431. CBS body = msg.body;
  432. uint8_t key_update_request;
  433. if (!CBS_get_u8(&body, &key_update_request) ||
  434. CBS_len(&body) != 0 ||
  435. (key_update_request != SSL_KEY_UPDATE_NOT_REQUESTED &&
  436. key_update_request != SSL_KEY_UPDATE_REQUESTED)) {
  437. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  438. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  439. return 0;
  440. }
  441. if (!tls13_rotate_traffic_key(ssl, evp_aead_open)) {
  442. return 0;
  443. }
  444. // Acknowledge the KeyUpdate
  445. if (key_update_request == SSL_KEY_UPDATE_REQUESTED &&
  446. !ssl->s3->key_update_pending) {
  447. ScopedCBB cbb;
  448. CBB body_cbb;
  449. if (!ssl->method->init_message(ssl, cbb.get(), &body_cbb,
  450. SSL3_MT_KEY_UPDATE) ||
  451. !CBB_add_u8(&body_cbb, SSL_KEY_UPDATE_NOT_REQUESTED) ||
  452. !ssl_add_message_cbb(ssl, cbb.get()) ||
  453. !tls13_rotate_traffic_key(ssl, evp_aead_seal)) {
  454. return 0;
  455. }
  456. // Suppress KeyUpdate acknowledgments until this change is written to the
  457. // wire. This prevents us from accumulating write obligations when read and
  458. // write progress at different rates. See draft-ietf-tls-tls13-18, section
  459. // 4.5.3.
  460. ssl->s3->key_update_pending = true;
  461. }
  462. return 1;
  463. }
  464. int tls13_post_handshake(SSL *ssl, const SSLMessage &msg) {
  465. if (msg.type == SSL3_MT_KEY_UPDATE) {
  466. ssl->s3->key_update_count++;
  467. if (ssl->s3->key_update_count > kMaxKeyUpdates) {
  468. OPENSSL_PUT_ERROR(SSL, SSL_R_TOO_MANY_KEY_UPDATES);
  469. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
  470. return 0;
  471. }
  472. return tls13_receive_key_update(ssl, msg);
  473. }
  474. ssl->s3->key_update_count = 0;
  475. if (msg.type == SSL3_MT_NEW_SESSION_TICKET && !ssl->server) {
  476. return tls13_process_new_session_ticket(ssl, msg);
  477. }
  478. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
  479. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
  480. return 0;
  481. }
  482. } // namespace bssl