]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions_clnt.c
Move state machine knowledge out of the record layer
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
CommitLineData
6dd083fd
MC
1/*
2 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <assert.h>
ab83e314 11#include <openssl/ocsp.h>
6dd083fd
MC
12#include "../ssl_locl.h"
13#include "statem_locl.h"
14
8521ced6
MC
15int tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, X509 *x,
16 size_t chainidx, int *al)
ab83e314
MC
17{
18 /* Add RI if renegotiating */
19 if (!s->renegotiate)
20 return 1;
21
22 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
23 || !WPACKET_start_sub_packet_u16(pkt)
24 || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
25 s->s3->previous_client_finished_len)
26 || !WPACKET_close(pkt)) {
7fe97c07 27 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
28 return 0;
29 }
30
31 return 1;
32}
33
8521ced6
MC
34int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, X509 *x,
35 size_t chainidx, int *al)
ab83e314 36{
aff8c126 37 if (s->ext.hostname == NULL)
ab83e314
MC
38 return 1;
39
40 /* Add TLS extension servername to the Client Hello message */
41 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
42 /* Sub-packet for server_name extension */
43 || !WPACKET_start_sub_packet_u16(pkt)
44 /* Sub-packet for servername list (always 1 hostname)*/
45 || !WPACKET_start_sub_packet_u16(pkt)
46 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
aff8c126
RS
47 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
48 strlen(s->ext.hostname))
ab83e314
MC
49 || !WPACKET_close(pkt)
50 || !WPACKET_close(pkt)) {
7fe97c07 51 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME, ERR_R_INTERNAL_ERROR);
ab83e314
MC
52 return 0;
53 }
54
55 return 1;
56}
57
58#ifndef OPENSSL_NO_SRP
8521ced6
MC
59int tls_construct_ctos_srp(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
60 int *al)
ab83e314
MC
61{
62 /* Add SRP username if there is one */
63 if (s->srp_ctx.login == NULL)
64 return 1;
65
66 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
67 /* Sub-packet for SRP extension */
68 || !WPACKET_start_sub_packet_u16(pkt)
69 || !WPACKET_start_sub_packet_u8(pkt)
70 /* login must not be zero...internal error if so */
71 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
72 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
73 strlen(s->srp_ctx.login))
74 || !WPACKET_close(pkt)
75 || !WPACKET_close(pkt)) {
7fe97c07 76 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SRP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
77 return 0;
78 }
79
80 return 1;
81}
82#endif
83
84#ifndef OPENSSL_NO_EC
85static int use_ecc(SSL *s)
86{
1266eefd 87 int i, end;
ab83e314
MC
88 unsigned long alg_k, alg_a;
89 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
90
91 /* See if we support any ECC ciphersuites */
92 if (s->version == SSL3_VERSION)
93 return 0;
94
ab83e314 95 cipher_stack = SSL_get_ciphers(s);
1266eefd
MC
96 end = sk_SSL_CIPHER_num(cipher_stack);
97 for (i = 0; i < end; i++) {
ab83e314
MC
98 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
99
100 alg_k = c->algorithm_mkey;
101 alg_a = c->algorithm_auth;
102 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
1266eefd
MC
103 || (alg_a & SSL_aECDSA)
104 || c->min_tls >= TLS1_3_VERSION)
ab83e314 105 break;
ab83e314
MC
106 }
107
1266eefd 108 return i < end;
ab83e314
MC
109}
110
30aeba43 111int tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, X509 *x,
8521ced6 112 size_t chainidx, int *al)
ab83e314
MC
113{
114 const unsigned char *pformats;
115 size_t num_formats;
116
117 if (!use_ecc(s))
118 return 1;
119
120 /* Add TLS extension ECPointFormats to the ClientHello message */
ab83e314
MC
121 tls1_get_formatlist(s, &pformats, &num_formats);
122
123 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
124 /* Sub-packet for formats extension */
125 || !WPACKET_start_sub_packet_u16(pkt)
126 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
127 || !WPACKET_close(pkt)) {
7fe97c07 128 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
ab83e314
MC
129 return 0;
130 }
131
132 return 1;
133}
134
30aeba43 135int tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt, X509 *x,
8521ced6 136 size_t chainidx, int *al)
ab83e314
MC
137{
138 const unsigned char *pcurves = NULL, *pcurvestmp;
139 size_t num_curves = 0, i;
140
141 if (!use_ecc(s))
142 return 1;
143
144 /*
145 * Add TLS extension supported_groups to the ClientHello message
146 */
147 /* TODO(TLS1.3): Add support for DHE groups */
aff8c126 148 pcurves = s->ext.supportedgroups;
ab83e314 149 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
7fe97c07 150 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
151 ERR_R_INTERNAL_ERROR);
152 return 0;
153 }
154 pcurvestmp = pcurves;
155
156 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
157 /* Sub-packet for supported_groups extension */
158 || !WPACKET_start_sub_packet_u16(pkt)
159 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 160 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
161 ERR_R_INTERNAL_ERROR);
162 return 0;
163 }
164 /* Copy curve ID if supported */
165 for (i = 0; i < num_curves; i++, pcurvestmp += 2) {
166 if (tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
167 if (!WPACKET_put_bytes_u8(pkt, pcurvestmp[0])
168 || !WPACKET_put_bytes_u8(pkt, pcurvestmp[1])) {
7fe97c07 169 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
170 ERR_R_INTERNAL_ERROR);
171 return 0;
172 }
173 }
174 }
175 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 176 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
177 ERR_R_INTERNAL_ERROR);
178 return 0;
179 }
180
181 return 1;
182}
183#endif
184
30aeba43 185int tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt, X509 *x,
8521ced6 186 size_t chainidx, int *al)
ab83e314
MC
187{
188 size_t ticklen;
189
190 if (!tls_use_ticket(s))
191 return 1;
192
193 if (!s->new_session && s->session != NULL
aff8c126
RS
194 && s->session->ext.tick != NULL) {
195 ticklen = s->session->ext.ticklen;
196 } else if (s->session && s->ext.session_ticket != NULL
197 && s->ext.session_ticket->data != NULL) {
198 ticklen = s->ext.session_ticket->length;
199 s->session->ext.tick = OPENSSL_malloc(ticklen);
200 if (s->session->ext.tick == NULL) {
7fe97c07 201 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
ab83e314
MC
202 ERR_R_INTERNAL_ERROR);
203 return 0;
204 }
aff8c126
RS
205 memcpy(s->session->ext.tick,
206 s->ext.session_ticket->data, ticklen);
207 s->session->ext.ticklen = ticklen;
ab83e314
MC
208 } else {
209 ticklen = 0;
210 }
211
aff8c126
RS
212 if (ticklen == 0 && s->ext.session_ticket != NULL &&
213 s->ext.session_ticket->data == NULL)
ab83e314
MC
214 return 1;
215
216 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
aff8c126 217 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
7fe97c07 218 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
ab83e314
MC
219 return 0;
220 }
221
222 return 1;
223}
224
8521ced6 225int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
30aeba43 226 int *al)
ab83e314
MC
227{
228 size_t salglen;
703bcee0 229 const unsigned int *salg;
ab83e314
MC
230
231 if (!SSL_CLIENT_USE_SIGALGS(s))
232 return 1;
233
a9669ddc 234 salglen = tls12_get_psigalgs(s, 1, &salg);
ab83e314
MC
235 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
236 /* Sub-packet for sig-algs extension */
237 || !WPACKET_start_sub_packet_u16(pkt)
238 /* Sub-packet for the actual list */
239 || !WPACKET_start_sub_packet_u16(pkt)
240 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
241 || !WPACKET_close(pkt)
242 || !WPACKET_close(pkt)) {
7fe97c07 243 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS, ERR_R_INTERNAL_ERROR);
ab83e314
MC
244 return 0;
245 }
246
247 return 1;
248}
249
250#ifndef OPENSSL_NO_OCSP
30aeba43 251int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, X509 *x,
8521ced6 252 size_t chainidx, int *al)
ab83e314
MC
253{
254 int i;
255
e96e0f8e
MC
256 /* This extension isn't defined for client Certificates */
257 if (x != NULL)
258 return 1;
259
aff8c126 260 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
ab83e314
MC
261 return 1;
262
263 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
264 /* Sub-packet for status request extension */
265 || !WPACKET_start_sub_packet_u16(pkt)
266 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
267 /* Sub-packet for the ids */
268 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 269 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
ab83e314
MC
270 return 0;
271 }
aff8c126 272 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
ab83e314 273 unsigned char *idbytes;
aff8c126 274 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
1266eefd 275 int idlen = i2d_OCSP_RESPID(id, NULL);
ab83e314 276
ab83e314
MC
277 if (idlen <= 0
278 /* Sub-packet for an individual id */
279 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
280 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
7fe97c07 281 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
ab83e314
MC
282 ERR_R_INTERNAL_ERROR);
283 return 0;
284 }
285 }
286 if (!WPACKET_close(pkt)
287 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 288 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
ab83e314
MC
289 return 0;
290 }
aff8c126 291 if (s->ext.ocsp.exts) {
ab83e314 292 unsigned char *extbytes;
aff8c126 293 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
ab83e314
MC
294
295 if (extlen < 0) {
7fe97c07 296 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
ab83e314
MC
297 ERR_R_INTERNAL_ERROR);
298 return 0;
299 }
300 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
aff8c126 301 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
ab83e314 302 != extlen) {
7fe97c07 303 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
ab83e314
MC
304 ERR_R_INTERNAL_ERROR);
305 return 0;
306 }
307 }
308 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 309 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
ab83e314
MC
310 return 0;
311 }
312
313 return 1;
314}
315#endif
316
317#ifndef OPENSSL_NO_NEXTPROTONEG
8521ced6
MC
318int tls_construct_ctos_npn(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
319 int *al)
ab83e314 320{
c7f47786 321 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
ab83e314
MC
322 return 1;
323
324 /*
325 * The client advertises an empty extension to indicate its support
326 * for Next Protocol Negotiation
327 */
328 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
329 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 330 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_NPN, ERR_R_INTERNAL_ERROR);
ab83e314
MC
331 return 0;
332 }
333
334 return 1;
335}
336#endif
337
8521ced6 338int tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
30aeba43 339 int *al)
ab83e314
MC
340{
341 s->s3->alpn_sent = 0;
342
c7f47786 343 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
ab83e314
MC
344 return 1;
345
346 if (!WPACKET_put_bytes_u16(pkt,
347 TLSEXT_TYPE_application_layer_protocol_negotiation)
348 /* Sub-packet ALPN extension */
349 || !WPACKET_start_sub_packet_u16(pkt)
aff8c126 350 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
ab83e314 351 || !WPACKET_close(pkt)) {
7fe97c07 352 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ALPN, ERR_R_INTERNAL_ERROR);
ab83e314
MC
353 return 0;
354 }
355 s->s3->alpn_sent = 1;
356
357 return 1;
358}
359
360
361#ifndef OPENSSL_NO_SRTP
8521ced6 362int tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
30aeba43 363 int *al)
ab83e314
MC
364{
365 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
1266eefd 366 int i, end;
ab83e314
MC
367
368 if (clnt == NULL)
369 return 1;
370
371 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
372 /* Sub-packet for SRTP extension */
373 || !WPACKET_start_sub_packet_u16(pkt)
374 /* Sub-packet for the protection profile list */
375 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 376 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
377 return 0;
378 }
1266eefd
MC
379
380 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
381 for (i = 0; i < end; i++) {
382 const SRTP_PROTECTION_PROFILE *prof =
383 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
384
ab83e314 385 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
7fe97c07 386 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
387 return 0;
388 }
389 }
390 if (!WPACKET_close(pkt)
391 /* Add an empty use_mki value */
392 || !WPACKET_put_bytes_u8(pkt, 0)
393 || !WPACKET_close(pkt)) {
7fe97c07 394 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
395 return 0;
396 }
397
398 return 1;
399}
400#endif
401
8521ced6
MC
402int tls_construct_ctos_etm(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
403 int *al)
ab83e314
MC
404{
405 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
406 return 1;
407
408 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
409 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 410 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ETM, ERR_R_INTERNAL_ERROR);
ab83e314
MC
411 return 0;
412 }
413
414 return 1;
415}
416
417#ifndef OPENSSL_NO_CT
8521ced6
MC
418int tls_construct_ctos_sct(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
419 int *al)
ab83e314
MC
420{
421 if (s->ct_validation_callback == NULL)
422 return 1;
423
e96e0f8e
MC
424 /* Not defined for client Certificates */
425 if (x != NULL)
426 return 1;
427
ab83e314
MC
428 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
429 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 430 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SCT, ERR_R_INTERNAL_ERROR);
ab83e314
MC
431 return 0;
432 }
433
434 return 1;
435}
436#endif
437
8521ced6
MC
438int tls_construct_ctos_ems(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
439 int *al)
ab83e314
MC
440{
441 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
442 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 443 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EMS, ERR_R_INTERNAL_ERROR);
ab83e314
MC
444 return 0;
445 }
446
447 return 1;
448}
449
30aeba43 450int tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt, X509 *x,
8521ced6 451 size_t chainidx, int *al)
ab83e314
MC
452{
453 int currv, min_version, max_version, reason;
454
455 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
456 || !WPACKET_start_sub_packet_u16(pkt)
457 || !WPACKET_start_sub_packet_u8(pkt)) {
7fe97c07 458 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
459 ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
462
463 reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
464 if (reason != 0) {
7fe97c07 465 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
ab83e314
MC
466 return 0;
467 }
468
469 /*
470 * TODO(TLS1.3): There is some discussion on the TLS list as to wheter
471 * we should include versions <TLS1.2. For the moment we do. To be
472 * reviewed later.
473 */
474 for (currv = max_version; currv >= min_version; currv--) {
475 /* TODO(TLS1.3): Remove this first if clause prior to release!! */
476 if (currv == TLS1_3_VERSION) {
477 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
7fe97c07 478 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
479 ERR_R_INTERNAL_ERROR);
480 return 0;
481 }
482 } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
7fe97c07 483 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
484 ERR_R_INTERNAL_ERROR);
485 return 0;
486 }
487 }
488 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 489 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
490 ERR_R_INTERNAL_ERROR);
491 return 0;
492 }
493
494 return 1;
495}
496
8521ced6 497int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
30aeba43 498 int *al)
ab83e314 499{
3cf96e88 500#ifndef OPENSSL_NO_TLS1_3
ab83e314
MC
501 size_t i, sharessent = 0, num_curves = 0;
502 const unsigned char *pcurves = NULL;
503
504 /* key_share extension */
505 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
506 /* Extension data sub-packet */
507 || !WPACKET_start_sub_packet_u16(pkt)
508 /* KeyShare list sub-packet */
509 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 510 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
511 return 0;
512 }
513
aff8c126 514 pcurves = s->ext.supportedgroups;
ab83e314 515 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
7fe97c07 516 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
517 return 0;
518 }
519
520 /*
521 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
522 * now, just send one
523 */
524 for (i = 0; i < num_curves && sharessent < 1; i++, pcurves += 2) {
525 unsigned char *encodedPoint = NULL;
526 unsigned int curve_id = 0;
527 EVP_PKEY *key_share_key = NULL;
528 size_t encodedlen;
529
530 if (!tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED))
531 continue;
532
533 if (s->s3->tmp.pkey != NULL) {
534 /* Shouldn't happen! */
7fe97c07 535 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
536 return 0;
537 }
538
539 /* Generate a key for this key_share */
540 curve_id = (pcurves[0] << 8) | pcurves[1];
541 key_share_key = ssl_generate_pkey_curve(curve_id);
542 if (key_share_key == NULL) {
7fe97c07 543 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_EVP_LIB);
ab83e314
MC
544 return 0;
545 }
546
547 /* Encode the public key. */
548 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
549 &encodedPoint);
550 if (encodedlen == 0) {
7fe97c07 551 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_EC_LIB);
ab83e314
MC
552 EVP_PKEY_free(key_share_key);
553 return 0;
554 }
555
556 /* Create KeyShareEntry */
557 if (!WPACKET_put_bytes_u16(pkt, curve_id)
558 || !WPACKET_sub_memcpy_u16(pkt, encodedPoint, encodedlen)) {
7fe97c07 559 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
560 EVP_PKEY_free(key_share_key);
561 OPENSSL_free(encodedPoint);
562 return 0;
563 }
564
565 /*
566 * TODO(TLS1.3): When changing to send more than one key_share we're
567 * going to need to be able to save more than one EVP_PKEY. For now
568 * we reuse the existing tmp.pkey
569 */
570 s->s3->group_id = curve_id;
571 s->s3->tmp.pkey = key_share_key;
572 sharessent++;
573 OPENSSL_free(encodedPoint);
574 }
575
576 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 577 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
578 return 0;
579 }
3cf96e88 580#endif
ab83e314
MC
581
582 return 1;
583}
584
1266eefd
MC
585#define F5_WORKAROUND_MIN_MSG_LEN 0xff
586#define F5_WORKAROUND_MAX_MSG_LEN 0x200
587
8521ced6 588int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
30aeba43 589 int *al)
ab83e314
MC
590{
591 unsigned char *padbytes;
592 size_t hlen;
593
594 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
595 return 1;
596
597 /*
598 * Add padding to workaround bugs in F5 terminators. See
599 * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
1266eefd 600 * code calculates the length of all existing extensions it MUST always
ab83e314
MC
601 * appear last.
602 */
603 if (!WPACKET_get_total_written(pkt, &hlen)) {
7fe97c07 604 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
ab83e314
MC
605 return 0;
606 }
607
1266eefd
MC
608 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
609 /* Calculate the amond of padding we need to add */
610 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
611
612 /*
613 * Take off the size of extension header itself (2 bytes for type and
614 * 2 bytes for length bytes)
615 */
ab83e314
MC
616 if (hlen >= 4)
617 hlen -= 4;
618 else
619 hlen = 0;
620
621 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
622 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
7fe97c07 623 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
ab83e314
MC
624 return 0;
625 }
626 memset(padbytes, 0, hlen);
627 }
628
629 return 1;
630}
631
6dd083fd
MC
632/*
633 * Parse the server's renegotiation binding and abort if it's not right
634 */
8521ced6 635int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
f97d4c37 636 int *al)
6dd083fd
MC
637{
638 size_t expected_len = s->s3->previous_client_finished_len
639 + s->s3->previous_server_finished_len;
640 size_t ilen;
641 const unsigned char *data;
642
643 /* Check for logic errors */
644 assert(expected_len == 0 || s->s3->previous_client_finished_len != 0);
645 assert(expected_len == 0 || s->s3->previous_server_finished_len != 0);
646
647 /* Parse the length byte */
648 if (!PACKET_get_1_len(pkt, &ilen)) {
7fe97c07 649 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
650 SSL_R_RENEGOTIATION_ENCODING_ERR);
651 *al = SSL_AD_ILLEGAL_PARAMETER;
652 return 0;
653 }
654
655 /* Consistency check */
656 if (PACKET_remaining(pkt) != ilen) {
7fe97c07 657 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
658 SSL_R_RENEGOTIATION_ENCODING_ERR);
659 *al = SSL_AD_ILLEGAL_PARAMETER;
660 return 0;
661 }
662
663 /* Check that the extension matches */
664 if (ilen != expected_len) {
7fe97c07 665 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
666 SSL_R_RENEGOTIATION_MISMATCH);
667 *al = SSL_AD_HANDSHAKE_FAILURE;
668 return 0;
669 }
670
671 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
672 || memcmp(data, s->s3->previous_client_finished,
673 s->s3->previous_client_finished_len) != 0) {
7fe97c07 674 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
675 SSL_R_RENEGOTIATION_MISMATCH);
676 *al = SSL_AD_HANDSHAKE_FAILURE;
677 return 0;
678 }
679
680 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
681 || memcmp(data, s->s3->previous_server_finished,
682 s->s3->previous_server_finished_len) != 0) {
7fe97c07 683 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
684 SSL_R_RENEGOTIATION_MISMATCH);
685 *al = SSL_AD_ILLEGAL_PARAMETER;
686 return 0;
687 }
688 s->s3->send_connection_binding = 1;
689
690 return 1;
691}
692
8521ced6 693int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
f97d4c37 694 int *al)
6dd083fd 695{
aff8c126 696 if (s->ext.hostname == NULL || PACKET_remaining(pkt) > 0) {
6dd083fd
MC
697 *al = SSL_AD_UNRECOGNIZED_NAME;
698 return 0;
699 }
700
701 if (!s->hit) {
aff8c126 702 if (s->session->ext.hostname != NULL) {
6dd083fd
MC
703 *al = SSL_AD_INTERNAL_ERROR;
704 return 0;
705 }
aff8c126
RS
706 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
707 if (s->session->ext.hostname == NULL) {
6dd083fd
MC
708 *al = SSL_AD_INTERNAL_ERROR;
709 return 0;
710 }
711 }
712
713 return 1;
714}
715
716#ifndef OPENSSL_NO_EC
8521ced6 717int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
f97d4c37 718 int *al)
6dd083fd 719{
aff8c126 720 unsigned int ecpointformats_len;
6dd083fd
MC
721 PACKET ecptformatlist;
722
723 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
724 *al = SSL_AD_DECODE_ERROR;
725 return 0;
726 }
727 if (!s->hit) {
aff8c126
RS
728 ecpointformats_len = PACKET_remaining(&ecptformatlist);
729 s->session->ext.ecpointformats_len = 0;
6dd083fd 730
aff8c126
RS
731 OPENSSL_free(s->session->ext.ecpointformats);
732 s->session->ext.ecpointformats = OPENSSL_malloc(ecpointformats_len);
733 if (s->session->ext.ecpointformats == NULL) {
6dd083fd
MC
734 *al = SSL_AD_INTERNAL_ERROR;
735 return 0;
736 }
737
aff8c126 738 s->session->ext.ecpointformats_len = ecpointformats_len;
6dd083fd
MC
739
740 if (!PACKET_copy_bytes(&ecptformatlist,
aff8c126
RS
741 s->session->ext.ecpointformats,
742 ecpointformats_len)) {
6dd083fd
MC
743 *al = SSL_AD_INTERNAL_ERROR;
744 return 0;
745 }
746 }
747
748 return 1;
749}
750#endif
751
8521ced6 752int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
f97d4c37 753 int *al)
6dd083fd 754{
aff8c126
RS
755 if (s->ext.session_ticket_cb != NULL &&
756 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
757 PACKET_remaining(pkt),
758 s->ext.session_ticket_cb_arg)) {
6dd083fd
MC
759 *al = SSL_AD_INTERNAL_ERROR;
760 return 0;
761 }
1266eefd 762
6dd083fd
MC
763 if (!tls_use_ticket(s) || PACKET_remaining(pkt) > 0) {
764 *al = SSL_AD_UNSUPPORTED_EXTENSION;
765 return 0;
766 }
1266eefd 767
aff8c126 768 s->ext.ticket_expected = 1;
6dd083fd
MC
769
770 return 1;
771}
772
ab83e314 773#ifndef OPENSSL_NO_OCSP
8521ced6 774int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
f97d4c37 775 int *al)
6dd083fd
MC
776{
777 /*
f63e4288
MC
778 * MUST only be sent if we've requested a status
779 * request message. In TLS <= 1.2 it must also be empty.
6dd083fd 780 */
aff8c126 781 if (s->ext.status_type == TLSEXT_STATUSTYPE_nothing
f63e4288 782 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0)) {
6dd083fd
MC
783 *al = SSL_AD_UNSUPPORTED_EXTENSION;
784 return 0;
785 }
f63e4288
MC
786
787 if (SSL_IS_TLS13(s)) {
788 /* We only know how to handle this if it's for the first Certificate in
789 * the chain. We ignore any other repsonses.
790 */
8521ced6 791 if (chainidx != 0)
f63e4288
MC
792 return 1;
793 return tls_process_cert_status_body(s, pkt, al);
794 }
795
6dd083fd 796 /* Set flag to expect CertificateStatus message */
aff8c126 797 s->ext.status_expected = 1;
6dd083fd
MC
798
799 return 1;
800}
ab83e314 801#endif
6dd083fd
MC
802
803
804#ifndef OPENSSL_NO_CT
8521ced6 805int tls_parse_stoc_sct(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
6dd083fd
MC
806{
807 /*
808 * Only take it if we asked for it - i.e if there is no CT validation
809 * callback set, then a custom extension MAY be processing it, so we
810 * need to let control continue to flow to that.
811 */
812 if (s->ct_validation_callback != NULL) {
813 size_t size = PACKET_remaining(pkt);
814
815 /* Simply copy it off for later processing */
aff8c126
RS
816 OPENSSL_free(s->ext.scts);
817 s->ext.scts = NULL;
1266eefd 818
aff8c126 819 s->ext.scts_len = size;
6dd083fd 820 if (size > 0) {
aff8c126
RS
821 s->ext.scts = OPENSSL_malloc(size);
822 if (s->ext.scts == NULL
823 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
6dd083fd
MC
824 *al = SSL_AD_INTERNAL_ERROR;
825 return 0;
826 }
827 }
828 } else {
829 if (custom_ext_parse(s, 0, TLSEXT_TYPE_signed_certificate_timestamp,
830 PACKET_data(pkt), PACKET_remaining(pkt), al) <= 0)
831 return 0;
832 }
833
834 return 1;
835}
836#endif
837
838
839#ifndef OPENSSL_NO_NEXTPROTONEG
840/*
841 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
842 * elements of zero length are allowed and the set of elements must exactly
843 * fill the length of the block. Returns 1 on success or 0 on failure.
844 */
845static int ssl_next_proto_validate(PACKET *pkt)
846{
847 PACKET tmp_protocol;
848
849 while (PACKET_remaining(pkt)) {
850 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
851 || PACKET_remaining(&tmp_protocol) == 0)
852 return 0;
853 }
854
855 return 1;
856}
857
8521ced6 858int tls_parse_stoc_npn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
6dd083fd
MC
859{
860 unsigned char *selected;
861 unsigned char selected_len;
862 PACKET tmppkt;
863
1266eefd 864 /* Check if we are in a renegotiation. If so ignore this extension */
c7f47786 865 if (!SSL_IS_FIRST_HANDSHAKE(s))
6dd083fd
MC
866 return 1;
867
868 /* We must have requested it. */
aff8c126 869 if (s->ctx->ext.npn_select_cb == NULL) {
6dd083fd
MC
870 *al = SSL_AD_UNSUPPORTED_EXTENSION;
871 return 0;
872 }
1266eefd 873
6dd083fd
MC
874 /* The data must be valid */
875 tmppkt = *pkt;
876 if (!ssl_next_proto_validate(&tmppkt)) {
877 *al = SSL_AD_DECODE_ERROR;
878 return 0;
879 }
aff8c126
RS
880 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
881 PACKET_data(pkt),
882 PACKET_remaining(pkt),
883 s->ctx->ext.npn_select_cb_arg) !=
6dd083fd
MC
884 SSL_TLSEXT_ERR_OK) {
885 *al = SSL_AD_INTERNAL_ERROR;
886 return 0;
887 }
1266eefd 888
6dd083fd
MC
889 /*
890 * Could be non-NULL if server has sent multiple NPN extensions in
891 * a single Serverhello
892 */
aff8c126
RS
893 OPENSSL_free(s->ext.npn);
894 s->ext.npn = OPENSSL_malloc(selected_len);
895 if (s->ext.npn == NULL) {
6dd083fd
MC
896 *al = SSL_AD_INTERNAL_ERROR;
897 return 0;
898 }
899
aff8c126
RS
900 memcpy(s->ext.npn, selected, selected_len);
901 s->ext.npn_len = selected_len;
902 s->s3->npn_seen = 1;
6dd083fd
MC
903
904 return 1;
905}
906#endif
907
8521ced6 908int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
6dd083fd
MC
909{
910 size_t len;
911
912 /* We must have requested it. */
913 if (!s->s3->alpn_sent) {
914 *al = SSL_AD_UNSUPPORTED_EXTENSION;
915 return 0;
916 }
917 /*-
918 * The extension data consists of:
919 * uint16 list_length
920 * uint8 proto_length;
921 * uint8 proto[proto_length];
922 */
923 if (!PACKET_get_net_2_len(pkt, &len)
924 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
925 || PACKET_remaining(pkt) != len) {
926 *al = SSL_AD_DECODE_ERROR;
927 return 0;
928 }
929 OPENSSL_free(s->s3->alpn_selected);
930 s->s3->alpn_selected = OPENSSL_malloc(len);
931 if (s->s3->alpn_selected == NULL) {
932 *al = SSL_AD_INTERNAL_ERROR;
933 return 0;
934 }
935 if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
936 *al = SSL_AD_DECODE_ERROR;
937 return 0;
938 }
939 s->s3->alpn_selected_len = len;
940
941 return 1;
942}
943
944#ifndef OPENSSL_NO_SRTP
8521ced6
MC
945int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
946 int *al)
6dd083fd
MC
947{
948 unsigned int id, ct, mki;
949 int i;
950 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
951 SRTP_PROTECTION_PROFILE *prof;
952
1266eefd
MC
953 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
954 || !PACKET_get_net_2(pkt, &id)
955 || !PACKET_get_1(pkt, &mki)
956 || PACKET_remaining(pkt) != 0) {
7fe97c07 957 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
6dd083fd
MC
958 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
959 *al = SSL_AD_DECODE_ERROR;
960 return 0;
961 }
962
963 if (mki != 0) {
964 /* Must be no MKI, since we never offer one */
7fe97c07 965 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_BAD_SRTP_MKI_VALUE);
6dd083fd
MC
966 *al = SSL_AD_ILLEGAL_PARAMETER;
967 return 0;
968 }
969
6dd083fd 970 /* Throw an error if the server gave us an unsolicited extension */
1266eefd 971 clnt = SSL_get_srtp_profiles(s);
6dd083fd 972 if (clnt == NULL) {
7fe97c07 973 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_NO_SRTP_PROFILES);
6dd083fd
MC
974 *al = SSL_AD_DECODE_ERROR;
975 return 0;
976 }
977
978 /*
979 * Check to see if the server gave us something we support (and
980 * presumably offered)
981 */
982 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
983 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
984
985 if (prof->id == id) {
986 s->srtp_profile = prof;
987 *al = 0;
988 return 1;
989 }
990 }
991
7fe97c07 992 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
6dd083fd
MC
993 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
994 *al = SSL_AD_DECODE_ERROR;
995 return 0;
996}
997#endif
998
8521ced6 999int tls_parse_stoc_etm(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
6dd083fd
MC
1000{
1001 /* Ignore if inappropriate ciphersuite */
1002 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1003 && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
1004 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
1005 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
1006
1007 return 1;
1008}
1009
8521ced6 1010int tls_parse_stoc_ems(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
6dd083fd
MC
1011{
1012 s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1013 if (!s->hit)
1014 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1015
1016 return 1;
1017}
1018
8521ced6 1019int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
f97d4c37 1020 int *al)
6dd083fd 1021{
3cf96e88 1022#ifndef OPENSSL_NO_TLS1_3
6dd083fd
MC
1023 unsigned int group_id;
1024 PACKET encoded_pt;
1025 EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;
1026
1027 /* Sanity check */
1028 if (ckey == NULL) {
1029 *al = SSL_AD_INTERNAL_ERROR;
7fe97c07 1030 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1031 return 0;
1032 }
1033
1034 if (!PACKET_get_net_2(pkt, &group_id)) {
1035 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 1036 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
6dd083fd
MC
1037 return 0;
1038 }
1039
1040 if (group_id != s->s3->group_id) {
1041 /*
1042 * This isn't for the group that we sent in the original
1043 * key_share!
1044 */
1045 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 1046 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
6dd083fd
MC
1047 return 0;
1048 }
1049
1050 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1051 || PACKET_remaining(&encoded_pt) == 0) {
1052 *al = SSL_AD_DECODE_ERROR;
7fe97c07 1053 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
6dd083fd
MC
1054 return 0;
1055 }
1056
1057 skey = ssl_generate_pkey(ckey);
1058 if (skey == NULL) {
1059 *al = SSL_AD_INTERNAL_ERROR;
7fe97c07 1060 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_MALLOC_FAILURE);
6dd083fd
MC
1061 return 0;
1062 }
1063 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1064 PACKET_remaining(&encoded_pt))) {
1065 *al = SSL_AD_DECODE_ERROR;
7fe97c07 1066 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_ECPOINT);
a1d6a0b6 1067 EVP_PKEY_free(skey);
6dd083fd
MC
1068 return 0;
1069 }
1070
1071 if (ssl_derive(s, ckey, skey, 1) == 0) {
1072 *al = SSL_AD_INTERNAL_ERROR;
7fe97c07 1073 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1074 EVP_PKEY_free(skey);
1075 return 0;
1076 }
1077 EVP_PKEY_free(skey);
3cf96e88 1078#endif
6dd083fd
MC
1079
1080 return 1;
1081}