]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_clnt.c
Use the correct session resumption mechanism
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
1 /*
2 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <assert.h>
11 #include <openssl/ocsp.h>
12 #include "../ssl_locl.h"
13 #include "statem_locl.h"
14
15 int tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, X509 *x,
16 size_t chainidx, int *al)
17 {
18 /* Add RI if renegotiating */
19 if (!s->renegotiate)
20 return 1;
21
22 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
23 || !WPACKET_start_sub_packet_u16(pkt)
24 || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
25 s->s3->previous_client_finished_len)
26 || !WPACKET_close(pkt)) {
27 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE, ERR_R_INTERNAL_ERROR);
28 return 0;
29 }
30
31 return 1;
32 }
33
34 int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, X509 *x,
35 size_t chainidx, int *al)
36 {
37 if (s->ext.hostname == NULL)
38 return 1;
39
40 /* Add TLS extension servername to the Client Hello message */
41 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
42 /* Sub-packet for server_name extension */
43 || !WPACKET_start_sub_packet_u16(pkt)
44 /* Sub-packet for servername list (always 1 hostname)*/
45 || !WPACKET_start_sub_packet_u16(pkt)
46 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
47 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
48 strlen(s->ext.hostname))
49 || !WPACKET_close(pkt)
50 || !WPACKET_close(pkt)) {
51 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME, ERR_R_INTERNAL_ERROR);
52 return 0;
53 }
54
55 return 1;
56 }
57
58 #ifndef OPENSSL_NO_SRP
59 int tls_construct_ctos_srp(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
60 int *al)
61 {
62 /* Add SRP username if there is one */
63 if (s->srp_ctx.login == NULL)
64 return 1;
65
66 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
67 /* Sub-packet for SRP extension */
68 || !WPACKET_start_sub_packet_u16(pkt)
69 || !WPACKET_start_sub_packet_u8(pkt)
70 /* login must not be zero...internal error if so */
71 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
72 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
73 strlen(s->srp_ctx.login))
74 || !WPACKET_close(pkt)
75 || !WPACKET_close(pkt)) {
76 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SRP, ERR_R_INTERNAL_ERROR);
77 return 0;
78 }
79
80 return 1;
81 }
82 #endif
83
84 #ifndef OPENSSL_NO_EC
85 static int use_ecc(SSL *s)
86 {
87 int i, end;
88 unsigned long alg_k, alg_a;
89 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
90
91 /* See if we support any ECC ciphersuites */
92 if (s->version == SSL3_VERSION)
93 return 0;
94
95 cipher_stack = SSL_get_ciphers(s);
96 end = sk_SSL_CIPHER_num(cipher_stack);
97 for (i = 0; i < end; i++) {
98 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
99
100 alg_k = c->algorithm_mkey;
101 alg_a = c->algorithm_auth;
102 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
103 || (alg_a & SSL_aECDSA)
104 || c->min_tls >= TLS1_3_VERSION)
105 break;
106 }
107
108 return i < end;
109 }
110
111 int tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, X509 *x,
112 size_t chainidx, int *al)
113 {
114 const unsigned char *pformats;
115 size_t num_formats;
116
117 if (!use_ecc(s))
118 return 1;
119
120 /* Add TLS extension ECPointFormats to the ClientHello message */
121 tls1_get_formatlist(s, &pformats, &num_formats);
122
123 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
124 /* Sub-packet for formats extension */
125 || !WPACKET_start_sub_packet_u16(pkt)
126 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
127 || !WPACKET_close(pkt)) {
128 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
129 return 0;
130 }
131
132 return 1;
133 }
134
135 int tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt, X509 *x,
136 size_t chainidx, int *al)
137 {
138 const unsigned char *pcurves = NULL, *pcurvestmp;
139 size_t num_curves = 0, i;
140
141 if (!use_ecc(s))
142 return 1;
143
144 /*
145 * Add TLS extension supported_groups to the ClientHello message
146 */
147 /* TODO(TLS1.3): Add support for DHE groups */
148 pcurves = s->ext.supportedgroups;
149 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
150 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
151 ERR_R_INTERNAL_ERROR);
152 return 0;
153 }
154 pcurvestmp = pcurves;
155
156 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
157 /* Sub-packet for supported_groups extension */
158 || !WPACKET_start_sub_packet_u16(pkt)
159 || !WPACKET_start_sub_packet_u16(pkt)) {
160 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
161 ERR_R_INTERNAL_ERROR);
162 return 0;
163 }
164 /* Copy curve ID if supported */
165 for (i = 0; i < num_curves; i++, pcurvestmp += 2) {
166 if (tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
167 if (!WPACKET_put_bytes_u8(pkt, pcurvestmp[0])
168 || !WPACKET_put_bytes_u8(pkt, pcurvestmp[1])) {
169 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
170 ERR_R_INTERNAL_ERROR);
171 return 0;
172 }
173 }
174 }
175 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
176 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
177 ERR_R_INTERNAL_ERROR);
178 return 0;
179 }
180
181 return 1;
182 }
183 #endif
184
185 int tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt, X509 *x,
186 size_t chainidx, int *al)
187 {
188 size_t ticklen;
189
190 if (!tls_use_ticket(s))
191 return 1;
192
193 if (!s->new_session && s->session != NULL
194 && s->session->ext.tick != NULL
195 && s->session->ssl_version != TLS1_3_VERSION) {
196 ticklen = s->session->ext.ticklen;
197 } else if (s->session && s->ext.session_ticket != NULL
198 && s->ext.session_ticket->data != NULL) {
199 ticklen = s->ext.session_ticket->length;
200 s->session->ext.tick = OPENSSL_malloc(ticklen);
201 if (s->session->ext.tick == NULL) {
202 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
203 ERR_R_INTERNAL_ERROR);
204 return 0;
205 }
206 memcpy(s->session->ext.tick,
207 s->ext.session_ticket->data, ticklen);
208 s->session->ext.ticklen = ticklen;
209 } else {
210 ticklen = 0;
211 }
212
213 if (ticklen == 0 && s->ext.session_ticket != NULL &&
214 s->ext.session_ticket->data == NULL)
215 return 1;
216
217 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
218 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
219 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
220 return 0;
221 }
222
223 return 1;
224 }
225
226 int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
227 int *al)
228 {
229 size_t salglen;
230 const unsigned int *salg;
231
232 if (!SSL_CLIENT_USE_SIGALGS(s))
233 return 1;
234
235 salglen = tls12_get_psigalgs(s, 1, &salg);
236 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
237 /* Sub-packet for sig-algs extension */
238 || !WPACKET_start_sub_packet_u16(pkt)
239 /* Sub-packet for the actual list */
240 || !WPACKET_start_sub_packet_u16(pkt)
241 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
242 || !WPACKET_close(pkt)
243 || !WPACKET_close(pkt)) {
244 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS, ERR_R_INTERNAL_ERROR);
245 return 0;
246 }
247
248 return 1;
249 }
250
251 #ifndef OPENSSL_NO_OCSP
252 int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, X509 *x,
253 size_t chainidx, int *al)
254 {
255 int i;
256
257 /* This extension isn't defined for client Certificates */
258 if (x != NULL)
259 return 1;
260
261 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
262 return 1;
263
264 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
265 /* Sub-packet for status request extension */
266 || !WPACKET_start_sub_packet_u16(pkt)
267 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
268 /* Sub-packet for the ids */
269 || !WPACKET_start_sub_packet_u16(pkt)) {
270 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
271 return 0;
272 }
273 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
274 unsigned char *idbytes;
275 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
276 int idlen = i2d_OCSP_RESPID(id, NULL);
277
278 if (idlen <= 0
279 /* Sub-packet for an individual id */
280 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
281 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
282 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
283 ERR_R_INTERNAL_ERROR);
284 return 0;
285 }
286 }
287 if (!WPACKET_close(pkt)
288 || !WPACKET_start_sub_packet_u16(pkt)) {
289 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
290 return 0;
291 }
292 if (s->ext.ocsp.exts) {
293 unsigned char *extbytes;
294 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
295
296 if (extlen < 0) {
297 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
298 ERR_R_INTERNAL_ERROR);
299 return 0;
300 }
301 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
302 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
303 != extlen) {
304 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
305 ERR_R_INTERNAL_ERROR);
306 return 0;
307 }
308 }
309 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
310 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
311 return 0;
312 }
313
314 return 1;
315 }
316 #endif
317
318 #ifndef OPENSSL_NO_NEXTPROTONEG
319 int tls_construct_ctos_npn(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
320 int *al)
321 {
322 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
323 return 1;
324
325 /*
326 * The client advertises an empty extension to indicate its support
327 * for Next Protocol Negotiation
328 */
329 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
330 || !WPACKET_put_bytes_u16(pkt, 0)) {
331 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_NPN, ERR_R_INTERNAL_ERROR);
332 return 0;
333 }
334
335 return 1;
336 }
337 #endif
338
339 int tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
340 int *al)
341 {
342 s->s3->alpn_sent = 0;
343
344 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
345 return 1;
346
347 if (!WPACKET_put_bytes_u16(pkt,
348 TLSEXT_TYPE_application_layer_protocol_negotiation)
349 /* Sub-packet ALPN extension */
350 || !WPACKET_start_sub_packet_u16(pkt)
351 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
352 || !WPACKET_close(pkt)) {
353 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ALPN, ERR_R_INTERNAL_ERROR);
354 return 0;
355 }
356 s->s3->alpn_sent = 1;
357
358 return 1;
359 }
360
361
362 #ifndef OPENSSL_NO_SRTP
363 int tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
364 int *al)
365 {
366 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
367 int i, end;
368
369 if (clnt == NULL)
370 return 1;
371
372 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
373 /* Sub-packet for SRTP extension */
374 || !WPACKET_start_sub_packet_u16(pkt)
375 /* Sub-packet for the protection profile list */
376 || !WPACKET_start_sub_packet_u16(pkt)) {
377 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
378 return 0;
379 }
380
381 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
382 for (i = 0; i < end; i++) {
383 const SRTP_PROTECTION_PROFILE *prof =
384 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
385
386 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
387 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
388 return 0;
389 }
390 }
391 if (!WPACKET_close(pkt)
392 /* Add an empty use_mki value */
393 || !WPACKET_put_bytes_u8(pkt, 0)
394 || !WPACKET_close(pkt)) {
395 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
396 return 0;
397 }
398
399 return 1;
400 }
401 #endif
402
403 int tls_construct_ctos_etm(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
404 int *al)
405 {
406 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
407 return 1;
408
409 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
410 || !WPACKET_put_bytes_u16(pkt, 0)) {
411 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ETM, ERR_R_INTERNAL_ERROR);
412 return 0;
413 }
414
415 return 1;
416 }
417
418 #ifndef OPENSSL_NO_CT
419 int tls_construct_ctos_sct(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
420 int *al)
421 {
422 if (s->ct_validation_callback == NULL)
423 return 1;
424
425 /* Not defined for client Certificates */
426 if (x != NULL)
427 return 1;
428
429 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
430 || !WPACKET_put_bytes_u16(pkt, 0)) {
431 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SCT, ERR_R_INTERNAL_ERROR);
432 return 0;
433 }
434
435 return 1;
436 }
437 #endif
438
439 int tls_construct_ctos_ems(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
440 int *al)
441 {
442 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
443 || !WPACKET_put_bytes_u16(pkt, 0)) {
444 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EMS, ERR_R_INTERNAL_ERROR);
445 return 0;
446 }
447
448 return 1;
449 }
450
451 int tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt, X509 *x,
452 size_t chainidx, int *al)
453 {
454 int currv, min_version, max_version, reason;
455
456 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
457 || !WPACKET_start_sub_packet_u16(pkt)
458 || !WPACKET_start_sub_packet_u8(pkt)) {
459 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
460 ERR_R_INTERNAL_ERROR);
461 return 0;
462 }
463
464 reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
465 if (reason != 0) {
466 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
467 return 0;
468 }
469
470 /*
471 * TODO(TLS1.3): There is some discussion on the TLS list as to wheter
472 * we should include versions <TLS1.2. For the moment we do. To be
473 * reviewed later.
474 */
475 for (currv = max_version; currv >= min_version; currv--) {
476 /* TODO(TLS1.3): Remove this first if clause prior to release!! */
477 if (currv == TLS1_3_VERSION) {
478 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
479 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
480 ERR_R_INTERNAL_ERROR);
481 return 0;
482 }
483 } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
484 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
485 ERR_R_INTERNAL_ERROR);
486 return 0;
487 }
488 }
489 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
490 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
491 ERR_R_INTERNAL_ERROR);
492 return 0;
493 }
494
495 return 1;
496 }
497
498 /*
499 * Construct a psk_kex_modes extension. We only have two modes we know about
500 * at this stage, so we send both.
501 */
502 int tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt, X509 *x,
503 size_t chainidx, int *al)
504 {
505 #ifndef OPENSSL_NO_TLS1_3
506 /*
507 * TODO(TLS1.3): Do we want this list to be configurable? For now we always
508 * just send both supported modes
509 */
510 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
511 || !WPACKET_start_sub_packet_u16(pkt)
512 || !WPACKET_start_sub_packet_u8(pkt)
513 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
514 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE)
515 || !WPACKET_close(pkt)
516 || !WPACKET_close(pkt)) {
517 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
518 return 0;
519 }
520
521 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE;
522 #endif
523
524 return 1;
525 }
526
527 int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
528 int *al)
529 {
530 #ifndef OPENSSL_NO_TLS1_3
531 size_t i, sharessent = 0, num_curves = 0;
532 const unsigned char *pcurves = NULL;
533
534 /* key_share extension */
535 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
536 /* Extension data sub-packet */
537 || !WPACKET_start_sub_packet_u16(pkt)
538 /* KeyShare list sub-packet */
539 || !WPACKET_start_sub_packet_u16(pkt)) {
540 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
541 return 0;
542 }
543
544 pcurves = s->ext.supportedgroups;
545 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
546 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
547 return 0;
548 }
549
550 /*
551 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
552 * now, just send one
553 */
554 for (i = 0; i < num_curves && sharessent < 1; i++, pcurves += 2) {
555 unsigned char *encodedPoint = NULL;
556 unsigned int curve_id = 0;
557 EVP_PKEY *key_share_key = NULL;
558 size_t encodedlen;
559
560 if (!tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED))
561 continue;
562
563 if (s->s3->tmp.pkey != NULL) {
564 /* Shouldn't happen! */
565 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
566 return 0;
567 }
568
569 /* Generate a key for this key_share */
570 curve_id = (pcurves[0] << 8) | pcurves[1];
571 key_share_key = ssl_generate_pkey_curve(curve_id);
572 if (key_share_key == NULL) {
573 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_EVP_LIB);
574 return 0;
575 }
576
577 /* Encode the public key. */
578 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
579 &encodedPoint);
580 if (encodedlen == 0) {
581 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_EC_LIB);
582 EVP_PKEY_free(key_share_key);
583 return 0;
584 }
585
586 /* Create KeyShareEntry */
587 if (!WPACKET_put_bytes_u16(pkt, curve_id)
588 || !WPACKET_sub_memcpy_u16(pkt, encodedPoint, encodedlen)) {
589 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
590 EVP_PKEY_free(key_share_key);
591 OPENSSL_free(encodedPoint);
592 return 0;
593 }
594
595 /*
596 * TODO(TLS1.3): When changing to send more than one key_share we're
597 * going to need to be able to save more than one EVP_PKEY. For now
598 * we reuse the existing tmp.pkey
599 */
600 s->s3->group_id = curve_id;
601 s->s3->tmp.pkey = key_share_key;
602 sharessent++;
603 OPENSSL_free(encodedPoint);
604 }
605
606 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
607 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
608 return 0;
609 }
610 #endif
611
612 return 1;
613 }
614
615 #define F5_WORKAROUND_MIN_MSG_LEN 0xff
616 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
617
618 int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
619 int *al)
620 {
621 unsigned char *padbytes;
622 size_t hlen;
623
624 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
625 return 1;
626
627 /*
628 * Add padding to workaround bugs in F5 terminators. See
629 * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
630 * code calculates the length of all existing extensions it MUST always
631 * appear last.
632 */
633 if (!WPACKET_get_total_written(pkt, &hlen)) {
634 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
635 return 0;
636 }
637
638 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
639 /* Calculate the amond of padding we need to add */
640 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
641
642 /*
643 * Take off the size of extension header itself (2 bytes for type and
644 * 2 bytes for length bytes)
645 */
646 if (hlen >= 4)
647 hlen -= 4;
648 else
649 hlen = 0;
650
651 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
652 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
653 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
654 return 0;
655 }
656 memset(padbytes, 0, hlen);
657 }
658
659 return 1;
660 }
661
662 /*
663 * Construct the pre_shared_key extension
664 */
665 int tls_construct_ctos_psk(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
666 int *al)
667 {
668 #ifndef OPENSSL_NO_TLS1_3
669 uint32_t now, ages, agems;
670 size_t hashsize, binderoffset, msglen;
671 unsigned char *binder = NULL, *msgstart = NULL;
672 const EVP_MD *md;
673 int ret = 0;
674
675 s->session->ext.tick_identity = TLSEXT_PSK_BAD_IDENTITY;
676
677 /*
678 * If this is an incompatible or new session then we have nothing to resume
679 * so don't add this extension.
680 */
681 if (s->session->ssl_version != TLS1_3_VERSION
682 || s->session->ext.ticklen == 0)
683 return 1;
684
685 /*
686 * Technically the C standard just says time() returns a time_t and says
687 * nothing about the encoding of that type. In practice most implementations
688 * follow POSIX which holds it as an integral type in seconds since epoch.
689 * We've already made the assumption that we can do this in multiple places
690 * in the code, so portability shouldn't be an issue.
691 */
692 now = (uint32_t)time(NULL);
693 ages = now - (uint32_t)s->session->time;
694
695 if (s->session->ext.tick_lifetime_hint < ages) {
696 /* Ticket is too old. Ignore it. */
697 return 1;
698 }
699
700 /*
701 * Calculate age in ms. We're just doing it to nearest second. Should be
702 * good enough.
703 */
704 agems = ages * (uint32_t)1000;
705
706 if (ages != 0 && agems / (uint32_t)1000 != ages) {
707 /*
708 * Overflow. Shouldn't happen unless this is a *really* old session. If
709 * so we just ignore it.
710 */
711 return 1;
712 }
713
714 /*
715 * Obfuscate the age. Overflow here is fine, this addition is supposed to
716 * be mod 2^32.
717 */
718 agems += s->session->ext.tick_age_add;
719
720 md = ssl_cipher_get_handshake_md(s->session->cipher_id);
721 if (md == NULL) {
722 /* Don't recognise this cipher so we can't use the session. Ignore it */
723 return 1;
724 }
725
726 hashsize = EVP_MD_size(md);
727
728 /* Create the extension, but skip over the binder for now */
729 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
730 || !WPACKET_start_sub_packet_u16(pkt)
731 || !WPACKET_start_sub_packet_u16(pkt)
732 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
733 s->session->ext.ticklen)
734 || !WPACKET_put_bytes_u32(pkt, agems)
735 || !WPACKET_close(pkt)
736 || !WPACKET_get_total_written(pkt, &binderoffset)
737 || !WPACKET_start_sub_packet_u16(pkt)
738 || !WPACKET_sub_allocate_bytes_u8(pkt, hashsize, &binder)
739 || !WPACKET_close(pkt)
740 || !WPACKET_close(pkt)
741 || !WPACKET_get_total_written(pkt, &msglen)
742 /*
743 * We need to fill in all the sub-packet lengths now so we can
744 * calculate the HMAC of the message up to the binders
745 */
746 || !WPACKET_fill_lengths(pkt)) {
747 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
748 goto err;
749 }
750
751 msgstart = WPACKET_get_curr(pkt) - msglen;
752
753 if (tls_psk_do_binder(s, md, msgstart, binderoffset, NULL, binder,
754 s->session, 1) != 1) {
755 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
756 goto err;
757 }
758
759 s->session->ext.tick_identity = 0;
760
761 ret = 1;
762 err:
763 return ret;
764 #else
765 return 1;
766 #endif
767 }
768
769 /*
770 * Parse the server's renegotiation binding and abort if it's not right
771 */
772 int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
773 int *al)
774 {
775 size_t expected_len = s->s3->previous_client_finished_len
776 + s->s3->previous_server_finished_len;
777 size_t ilen;
778 const unsigned char *data;
779
780 /* Check for logic errors */
781 assert(expected_len == 0 || s->s3->previous_client_finished_len != 0);
782 assert(expected_len == 0 || s->s3->previous_server_finished_len != 0);
783
784 /* Parse the length byte */
785 if (!PACKET_get_1_len(pkt, &ilen)) {
786 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
787 SSL_R_RENEGOTIATION_ENCODING_ERR);
788 *al = SSL_AD_ILLEGAL_PARAMETER;
789 return 0;
790 }
791
792 /* Consistency check */
793 if (PACKET_remaining(pkt) != ilen) {
794 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
795 SSL_R_RENEGOTIATION_ENCODING_ERR);
796 *al = SSL_AD_ILLEGAL_PARAMETER;
797 return 0;
798 }
799
800 /* Check that the extension matches */
801 if (ilen != expected_len) {
802 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
803 SSL_R_RENEGOTIATION_MISMATCH);
804 *al = SSL_AD_HANDSHAKE_FAILURE;
805 return 0;
806 }
807
808 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
809 || memcmp(data, s->s3->previous_client_finished,
810 s->s3->previous_client_finished_len) != 0) {
811 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
812 SSL_R_RENEGOTIATION_MISMATCH);
813 *al = SSL_AD_HANDSHAKE_FAILURE;
814 return 0;
815 }
816
817 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
818 || memcmp(data, s->s3->previous_server_finished,
819 s->s3->previous_server_finished_len) != 0) {
820 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
821 SSL_R_RENEGOTIATION_MISMATCH);
822 *al = SSL_AD_ILLEGAL_PARAMETER;
823 return 0;
824 }
825 s->s3->send_connection_binding = 1;
826
827 return 1;
828 }
829
830 int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
831 int *al)
832 {
833 if (s->ext.hostname == NULL || PACKET_remaining(pkt) > 0) {
834 *al = SSL_AD_UNRECOGNIZED_NAME;
835 return 0;
836 }
837
838 if (!s->hit) {
839 if (s->session->ext.hostname != NULL) {
840 *al = SSL_AD_INTERNAL_ERROR;
841 return 0;
842 }
843 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
844 if (s->session->ext.hostname == NULL) {
845 *al = SSL_AD_INTERNAL_ERROR;
846 return 0;
847 }
848 }
849
850 return 1;
851 }
852
853 #ifndef OPENSSL_NO_EC
854 int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
855 int *al)
856 {
857 unsigned int ecpointformats_len;
858 PACKET ecptformatlist;
859
860 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
861 *al = SSL_AD_DECODE_ERROR;
862 return 0;
863 }
864 if (!s->hit) {
865 ecpointformats_len = PACKET_remaining(&ecptformatlist);
866 s->session->ext.ecpointformats_len = 0;
867
868 OPENSSL_free(s->session->ext.ecpointformats);
869 s->session->ext.ecpointformats = OPENSSL_malloc(ecpointformats_len);
870 if (s->session->ext.ecpointformats == NULL) {
871 *al = SSL_AD_INTERNAL_ERROR;
872 return 0;
873 }
874
875 s->session->ext.ecpointformats_len = ecpointformats_len;
876
877 if (!PACKET_copy_bytes(&ecptformatlist,
878 s->session->ext.ecpointformats,
879 ecpointformats_len)) {
880 *al = SSL_AD_INTERNAL_ERROR;
881 return 0;
882 }
883 }
884
885 return 1;
886 }
887 #endif
888
889 int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
890 int *al)
891 {
892 if (s->ext.session_ticket_cb != NULL &&
893 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
894 PACKET_remaining(pkt),
895 s->ext.session_ticket_cb_arg)) {
896 *al = SSL_AD_INTERNAL_ERROR;
897 return 0;
898 }
899
900 if (!tls_use_ticket(s) || PACKET_remaining(pkt) > 0) {
901 *al = SSL_AD_UNSUPPORTED_EXTENSION;
902 return 0;
903 }
904
905 s->ext.ticket_expected = 1;
906
907 return 1;
908 }
909
910 #ifndef OPENSSL_NO_OCSP
911 int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
912 int *al)
913 {
914 /*
915 * MUST only be sent if we've requested a status
916 * request message. In TLS <= 1.2 it must also be empty.
917 */
918 if (s->ext.status_type == TLSEXT_STATUSTYPE_nothing
919 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0)) {
920 *al = SSL_AD_UNSUPPORTED_EXTENSION;
921 return 0;
922 }
923
924 if (SSL_IS_TLS13(s)) {
925 /* We only know how to handle this if it's for the first Certificate in
926 * the chain. We ignore any other repsonses.
927 */
928 if (chainidx != 0)
929 return 1;
930 return tls_process_cert_status_body(s, pkt, al);
931 }
932
933 /* Set flag to expect CertificateStatus message */
934 s->ext.status_expected = 1;
935
936 return 1;
937 }
938 #endif
939
940
941 #ifndef OPENSSL_NO_CT
942 int tls_parse_stoc_sct(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
943 {
944 /*
945 * Only take it if we asked for it - i.e if there is no CT validation
946 * callback set, then a custom extension MAY be processing it, so we
947 * need to let control continue to flow to that.
948 */
949 if (s->ct_validation_callback != NULL) {
950 size_t size = PACKET_remaining(pkt);
951
952 /* Simply copy it off for later processing */
953 OPENSSL_free(s->ext.scts);
954 s->ext.scts = NULL;
955
956 s->ext.scts_len = size;
957 if (size > 0) {
958 s->ext.scts = OPENSSL_malloc(size);
959 if (s->ext.scts == NULL
960 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
961 *al = SSL_AD_INTERNAL_ERROR;
962 return 0;
963 }
964 }
965 } else {
966 if (custom_ext_parse(s, 0, TLSEXT_TYPE_signed_certificate_timestamp,
967 PACKET_data(pkt), PACKET_remaining(pkt), al) <= 0)
968 return 0;
969 }
970
971 return 1;
972 }
973 #endif
974
975
976 #ifndef OPENSSL_NO_NEXTPROTONEG
977 /*
978 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
979 * elements of zero length are allowed and the set of elements must exactly
980 * fill the length of the block. Returns 1 on success or 0 on failure.
981 */
982 static int ssl_next_proto_validate(PACKET *pkt)
983 {
984 PACKET tmp_protocol;
985
986 while (PACKET_remaining(pkt)) {
987 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
988 || PACKET_remaining(&tmp_protocol) == 0)
989 return 0;
990 }
991
992 return 1;
993 }
994
995 int tls_parse_stoc_npn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
996 {
997 unsigned char *selected;
998 unsigned char selected_len;
999 PACKET tmppkt;
1000
1001 /* Check if we are in a renegotiation. If so ignore this extension */
1002 if (!SSL_IS_FIRST_HANDSHAKE(s))
1003 return 1;
1004
1005 /* We must have requested it. */
1006 if (s->ctx->ext.npn_select_cb == NULL) {
1007 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1008 return 0;
1009 }
1010
1011 /* The data must be valid */
1012 tmppkt = *pkt;
1013 if (!ssl_next_proto_validate(&tmppkt)) {
1014 *al = SSL_AD_DECODE_ERROR;
1015 return 0;
1016 }
1017 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1018 PACKET_data(pkt),
1019 PACKET_remaining(pkt),
1020 s->ctx->ext.npn_select_cb_arg) !=
1021 SSL_TLSEXT_ERR_OK) {
1022 *al = SSL_AD_INTERNAL_ERROR;
1023 return 0;
1024 }
1025
1026 /*
1027 * Could be non-NULL if server has sent multiple NPN extensions in
1028 * a single Serverhello
1029 */
1030 OPENSSL_free(s->ext.npn);
1031 s->ext.npn = OPENSSL_malloc(selected_len);
1032 if (s->ext.npn == NULL) {
1033 *al = SSL_AD_INTERNAL_ERROR;
1034 return 0;
1035 }
1036
1037 memcpy(s->ext.npn, selected, selected_len);
1038 s->ext.npn_len = selected_len;
1039 s->s3->npn_seen = 1;
1040
1041 return 1;
1042 }
1043 #endif
1044
1045 int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
1046 {
1047 size_t len;
1048
1049 /* We must have requested it. */
1050 if (!s->s3->alpn_sent) {
1051 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1052 return 0;
1053 }
1054 /*-
1055 * The extension data consists of:
1056 * uint16 list_length
1057 * uint8 proto_length;
1058 * uint8 proto[proto_length];
1059 */
1060 if (!PACKET_get_net_2_len(pkt, &len)
1061 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1062 || PACKET_remaining(pkt) != len) {
1063 *al = SSL_AD_DECODE_ERROR;
1064 return 0;
1065 }
1066 OPENSSL_free(s->s3->alpn_selected);
1067 s->s3->alpn_selected = OPENSSL_malloc(len);
1068 if (s->s3->alpn_selected == NULL) {
1069 *al = SSL_AD_INTERNAL_ERROR;
1070 return 0;
1071 }
1072 if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
1073 *al = SSL_AD_DECODE_ERROR;
1074 return 0;
1075 }
1076 s->s3->alpn_selected_len = len;
1077
1078 return 1;
1079 }
1080
1081 #ifndef OPENSSL_NO_SRTP
1082 int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
1083 int *al)
1084 {
1085 unsigned int id, ct, mki;
1086 int i;
1087 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1088 SRTP_PROTECTION_PROFILE *prof;
1089
1090 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1091 || !PACKET_get_net_2(pkt, &id)
1092 || !PACKET_get_1(pkt, &mki)
1093 || PACKET_remaining(pkt) != 0) {
1094 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
1095 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1096 *al = SSL_AD_DECODE_ERROR;
1097 return 0;
1098 }
1099
1100 if (mki != 0) {
1101 /* Must be no MKI, since we never offer one */
1102 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_BAD_SRTP_MKI_VALUE);
1103 *al = SSL_AD_ILLEGAL_PARAMETER;
1104 return 0;
1105 }
1106
1107 /* Throw an error if the server gave us an unsolicited extension */
1108 clnt = SSL_get_srtp_profiles(s);
1109 if (clnt == NULL) {
1110 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_NO_SRTP_PROFILES);
1111 *al = SSL_AD_DECODE_ERROR;
1112 return 0;
1113 }
1114
1115 /*
1116 * Check to see if the server gave us something we support (and
1117 * presumably offered)
1118 */
1119 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1120 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1121
1122 if (prof->id == id) {
1123 s->srtp_profile = prof;
1124 *al = 0;
1125 return 1;
1126 }
1127 }
1128
1129 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
1130 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1131 *al = SSL_AD_DECODE_ERROR;
1132 return 0;
1133 }
1134 #endif
1135
1136 int tls_parse_stoc_etm(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
1137 {
1138 /* Ignore if inappropriate ciphersuite */
1139 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1140 && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
1141 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
1142 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
1143
1144 return 1;
1145 }
1146
1147 int tls_parse_stoc_ems(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
1148 {
1149 s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1150 if (!s->hit)
1151 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1152
1153 return 1;
1154 }
1155
1156 int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
1157 int *al)
1158 {
1159 #ifndef OPENSSL_NO_TLS1_3
1160 unsigned int group_id;
1161 PACKET encoded_pt;
1162 EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;
1163
1164 /* Sanity check */
1165 if (ckey == NULL) {
1166 *al = SSL_AD_INTERNAL_ERROR;
1167 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1168 return 0;
1169 }
1170
1171 if (!PACKET_get_net_2(pkt, &group_id)) {
1172 *al = SSL_AD_HANDSHAKE_FAILURE;
1173 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1174 return 0;
1175 }
1176
1177 if (group_id != s->s3->group_id) {
1178 /*
1179 * This isn't for the group that we sent in the original
1180 * key_share!
1181 */
1182 *al = SSL_AD_HANDSHAKE_FAILURE;
1183 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1184 return 0;
1185 }
1186
1187 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1188 || PACKET_remaining(&encoded_pt) == 0) {
1189 *al = SSL_AD_DECODE_ERROR;
1190 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1191 return 0;
1192 }
1193
1194 skey = ssl_generate_pkey(ckey);
1195 if (skey == NULL) {
1196 *al = SSL_AD_INTERNAL_ERROR;
1197 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_MALLOC_FAILURE);
1198 return 0;
1199 }
1200 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1201 PACKET_remaining(&encoded_pt))) {
1202 *al = SSL_AD_DECODE_ERROR;
1203 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_ECPOINT);
1204 EVP_PKEY_free(skey);
1205 return 0;
1206 }
1207
1208 if (ssl_derive(s, ckey, skey, 1) == 0) {
1209 *al = SSL_AD_INTERNAL_ERROR;
1210 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1211 EVP_PKEY_free(skey);
1212 return 0;
1213 }
1214 EVP_PKEY_free(skey);
1215 #endif
1216
1217 return 1;
1218 }
1219
1220 int tls_parse_stoc_psk(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
1221 {
1222 #ifndef OPENSSL_NO_TLS1_3
1223 unsigned int identity;
1224
1225 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
1226 *al = SSL_AD_HANDSHAKE_FAILURE;
1227 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_LENGTH_MISMATCH);
1228 return 0;
1229 }
1230
1231 if (s->session->ext.tick_identity != (int)identity) {
1232 *al = SSL_AD_HANDSHAKE_FAILURE;
1233 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_BAD_PSK_IDENTITY);
1234 return 0;
1235 }
1236
1237 s->hit = 1;
1238 #endif
1239
1240 return 1;
1241 }