Coverage Report

Created: 2024-06-20 06:28

/src/gnutls/lib/ext/pre_shared_key.c
Line
Count
Source (jump to first uncovered line)
1
/*
2
 * Copyright (C) 2017-2018 Free Software Foundation, Inc.
3
 * Copyright (C) 2018 Red Hat, Inc.
4
 *
5
 * Author: Ander Juaristi, Nikos Mavrogiannopoulos
6
 *
7
 * This file is part of GnuTLS.
8
 *
9
 * The GnuTLS is free software; you can redistribute it and/or
10
 * modify it under the terms of the GNU Lesser General Public License
11
 * as published by the Free Software Foundation; either version 2.1 of
12
 * the License, or (at your option) any later version.
13
 *
14
 * This library is distributed in the hope that it will be useful, but
15
 * WITHOUT ANY WARRANTY; without even the implied warranty of
16
 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
17
 * Lesser General Public License for more details.
18
 *
19
 * You should have received a copy of the GNU Lesser General Public License
20
 * along with this program.  If not, see <https://www.gnu.org/licenses/>
21
 *
22
 */
23
24
#include "gnutls_int.h"
25
#include "auth/psk.h"
26
#include "handshake.h"
27
#include "kx.h"
28
#include "secrets.h"
29
#include "tls13/anti_replay.h"
30
#include "tls13/psk_ext_parser.h"
31
#include "tls13/finished.h"
32
#include "tls13/session_ticket.h"
33
#include "auth/psk_passwd.h"
34
#include "ext/session_ticket.h"
35
#include "ext/pre_shared_key.h"
36
#include <assert.h>
37
38
inline static bool
39
have_psk_credentials(const gnutls_psk_client_credentials_t cred,
40
         gnutls_session_t session)
41
0
{
42
0
  return (cred->get_function || cred->username.data) &&
43
0
         session->internals.priorities->have_psk;
44
0
}
45
46
static int compute_psk_from_ticket(const tls13_ticket_st *ticket,
47
           gnutls_datum_t *key)
48
0
{
49
0
  int ret;
50
51
0
  if (unlikely(ticket->prf == NULL || ticket->prf->output_size == 0))
52
0
    return gnutls_assert_val(GNUTLS_E_INTERNAL_ERROR);
53
54
0
  key->data = gnutls_malloc(ticket->prf->output_size);
55
0
  if (!key->data) {
56
0
    gnutls_assert();
57
0
    return GNUTLS_E_MEMORY_ERROR;
58
0
  }
59
0
  key->size = ticket->prf->output_size;
60
61
0
  ret = _tls13_expand_secret2(ticket->prf, RESUMPTION_LABEL,
62
0
            sizeof(RESUMPTION_LABEL) - 1, ticket->nonce,
63
0
            ticket->nonce_size,
64
0
            ticket->resumption_master_secret, key->size,
65
0
            key->data);
66
0
  if (ret < 0)
67
0
    gnutls_assert();
68
69
0
  return ret;
70
0
}
71
72
enum binder_type {
73
  BINDER_EXT,
74
  BINDER_RES,
75
  BINDER_IMP
76
};
77
78
static const char *get_binder_label(enum binder_type type, size_t *size)
79
0
{
80
0
  static const char ext_label[] = EXT_BINDER_LABEL;
81
0
  static const char res_label[] = RES_BINDER_LABEL;
82
0
  static const char imp_label[] = IMP_BINDER_LABEL;
83
0
  const char *label;
84
85
0
  switch (type) {
86
0
  case BINDER_EXT:
87
0
    label = ext_label;
88
0
    *size = sizeof(ext_label) - 1;
89
0
    break;
90
0
  case BINDER_RES:
91
0
    label = res_label;
92
0
    *size = sizeof(res_label) - 1;
93
0
    break;
94
0
  case BINDER_IMP:
95
0
    label = imp_label;
96
0
    *size = sizeof(imp_label) - 1;
97
0
    break;
98
0
  default:
99
0
    assert(0);
100
0
  }
101
102
0
  return label;
103
0
}
104
105
static int compute_binder_key(const mac_entry_st *prf, const uint8_t *key,
106
            size_t keylen, enum binder_type type, void *out)
107
0
{
108
0
  int ret;
109
0
  size_t label_len;
110
0
  const char *label = get_binder_label(type, &label_len);
111
0
  uint8_t tmp_key[MAX_HASH_SIZE];
112
113
  /* Compute HKDF-Extract(0, psk) */
114
0
  ret = _tls13_init_secret2(prf, key, keylen, tmp_key);
115
0
  if (ret < 0)
116
0
    return ret;
117
118
  /* Compute Derive-Secret(secret, label, transcript_hash) */
119
0
  ret = _tls13_derive_secret2(prf, label, label_len, NULL, 0, tmp_key,
120
0
            out);
121
0
  if (ret < 0)
122
0
    return ret;
123
124
0
  return 0;
125
0
}
126
127
static int compute_psk_binder(gnutls_session_t session, const mac_entry_st *prf,
128
            unsigned binders_length, int exts_length,
129
            int ext_offset, const gnutls_datum_t *psk,
130
            const gnutls_datum_t *client_hello,
131
            enum binder_type type, void *out)
132
0
{
133
0
  int ret;
134
0
  unsigned client_hello_pos, extensions_len_pos;
135
0
  gnutls_buffer_st handshake_buf;
136
0
  uint8_t binder_key[MAX_HASH_SIZE];
137
138
0
  _gnutls_buffer_init(&handshake_buf);
139
140
0
  if (session->security_parameters.entity == GNUTLS_CLIENT) {
141
0
    if (session->internals.hsk_flags & HSK_HRR_RECEIVED) {
142
0
      ret = gnutls_buffer_append_data(
143
0
        &handshake_buf,
144
0
        (const void *)session->internals
145
0
          .handshake_hash_buffer.data,
146
0
        session->internals.handshake_hash_buffer.length);
147
0
      if (ret < 0) {
148
0
        gnutls_assert();
149
0
        goto error;
150
0
      }
151
0
    }
152
153
0
    client_hello_pos = handshake_buf.length;
154
0
    ret = gnutls_buffer_append_data(
155
0
      &handshake_buf, client_hello->data, client_hello->size);
156
0
    if (ret < 0) {
157
0
      gnutls_assert();
158
0
      goto error;
159
0
    }
160
161
    /* This is a ClientHello message */
162
0
    handshake_buf.data[client_hello_pos] =
163
0
      GNUTLS_HANDSHAKE_CLIENT_HELLO;
164
165
    /* At this point we have not yet added the binders to the ClientHello,
166
     * but we have to overwrite the size field, pretending as if binders
167
     * of the correct length were present.
168
     */
169
0
    _gnutls_write_uint24(handshake_buf.length - client_hello_pos +
170
0
               binders_length - 2,
171
0
             &handshake_buf.data[client_hello_pos + 1]);
172
0
    _gnutls_write_uint16(
173
0
      handshake_buf.length - client_hello_pos +
174
0
        binders_length - ext_offset,
175
0
      &handshake_buf.data[client_hello_pos + ext_offset]);
176
0
    extensions_len_pos = handshake_buf.length - client_hello_pos -
177
0
             exts_length - 2;
178
0
    _gnutls_write_uint16(exts_length + binders_length + 2,
179
0
             &handshake_buf.data[client_hello_pos +
180
0
               extensions_len_pos]);
181
0
  } else {
182
0
    if (session->internals.hsk_flags & HSK_HRR_SENT) {
183
0
      if (unlikely(session->internals.handshake_hash_buffer
184
0
               .length <= client_hello->size)) {
185
0
        ret = gnutls_assert_val(
186
0
          GNUTLS_E_RECEIVED_ILLEGAL_PARAMETER);
187
0
        goto error;
188
0
      }
189
190
0
      ret = gnutls_buffer_append_data(
191
0
        &handshake_buf,
192
0
        session->internals.handshake_hash_buffer.data,
193
0
        session->internals.handshake_hash_buffer.length -
194
0
          client_hello->size);
195
0
      if (ret < 0) {
196
0
        gnutls_assert();
197
0
        goto error;
198
0
      }
199
0
    }
200
201
0
    if (unlikely(client_hello->size <= binders_length)) {
202
0
      ret = gnutls_assert_val(
203
0
        GNUTLS_E_RECEIVED_ILLEGAL_PARAMETER);
204
0
      goto error;
205
0
    }
206
207
0
    ret = gnutls_buffer_append_data(
208
0
      &handshake_buf, (const void *)client_hello->data,
209
0
      client_hello->size - binders_length);
210
0
    if (ret < 0) {
211
0
      gnutls_assert();
212
0
      goto error;
213
0
    }
214
0
  }
215
216
0
  ret = compute_binder_key(prf, psk->data, psk->size, type, binder_key);
217
0
  if (ret < 0) {
218
0
    gnutls_assert();
219
0
    goto error;
220
0
  }
221
222
0
  ret = _gnutls13_compute_finished(prf, binder_key, &handshake_buf, out);
223
0
  if (ret < 0) {
224
0
    gnutls_assert();
225
0
    goto error;
226
0
  }
227
228
0
  ret = 0;
229
0
error:
230
0
  _gnutls_buffer_clear(&handshake_buf);
231
0
  return ret;
232
0
}
233
234
static int generate_early_secrets(gnutls_session_t session,
235
          const mac_entry_st *prf)
236
0
{
237
0
  int ret;
238
239
0
  ret = _tls13_derive_secret2(
240
0
    prf, EARLY_TRAFFIC_LABEL, sizeof(EARLY_TRAFFIC_LABEL) - 1,
241
0
    session->internals.handshake_hash_buffer.data,
242
0
    session->internals.handshake_hash_buffer_client_hello_len,
243
0
    session->key.proto.tls13.temp_secret,
244
0
    session->key.proto.tls13.e_ckey);
245
0
  if (ret < 0)
246
0
    return gnutls_assert_val(ret);
247
248
0
  ret = _gnutls_call_keylog_func(session, "CLIENT_EARLY_TRAFFIC_SECRET",
249
0
               session->key.proto.tls13.e_ckey,
250
0
               prf->output_size);
251
0
  if (ret < 0)
252
0
    return gnutls_assert_val(ret);
253
254
0
  ret = _tls13_derive_secret2(
255
0
    prf, EARLY_EXPORTER_MASTER_LABEL,
256
0
    sizeof(EARLY_EXPORTER_MASTER_LABEL) - 1,
257
0
    session->internals.handshake_hash_buffer.data,
258
0
    session->internals.handshake_hash_buffer_client_hello_len,
259
0
    session->key.proto.tls13.temp_secret,
260
0
    session->key.proto.tls13.ap_expkey);
261
0
  if (ret < 0)
262
0
    return gnutls_assert_val(ret);
263
264
0
  ret = _gnutls_call_keylog_func(session, "EARLY_EXPORTER_SECRET",
265
0
               session->key.proto.tls13.ap_expkey,
266
0
               prf->output_size);
267
0
  if (ret < 0)
268
0
    return gnutls_assert_val(ret);
269
270
0
  return 0;
271
0
}
272
273
/* Calculate TLS 1.3 Early Secret and the derived secrets from the
274
 * selected PSK. */
275
int _gnutls_generate_early_secrets_for_psk(gnutls_session_t session)
276
0
{
277
0
  const uint8_t *psk;
278
0
  size_t psk_size;
279
0
  const mac_entry_st *prf;
280
0
  int ret;
281
282
0
  psk = session->key.binders[0].psk.data;
283
0
  psk_size = session->key.binders[0].psk.size;
284
0
  prf = session->key.binders[0].prf;
285
286
0
  if (unlikely(psk_size == 0))
287
0
    return gnutls_assert_val(GNUTLS_E_INVALID_REQUEST);
288
289
0
  ret = _tls13_init_secret2(prf, psk, psk_size,
290
0
          session->key.proto.tls13.temp_secret);
291
0
  if (ret < 0)
292
0
    return gnutls_assert_val(ret);
293
294
0
  session->key.proto.tls13.temp_secret_size = prf->output_size;
295
296
0
  ret = generate_early_secrets(session, session->key.binders[0].prf);
297
0
  if (ret < 0)
298
0
    return gnutls_assert_val(ret);
299
300
0
  return 0;
301
0
}
302
303
/**
304
 * gnutls_psk_format_imported_identity:
305
 * @identity: external identity
306
 * @context: optional contextual information
307
 * @version: protocol version to which the PSK is imported
308
 * @hash: hash algorithm used for KDF
309
 * @imported_identity: where the imported identity is stored
310
 *
311
 * This formats an external PSK identity @identity into an imported
312
 * form, described in RFC 9258 as ImportedIdentity.
313
 *
314
 * Upon success, the data field of @imported_identity is allocated
315
 * using gnutls_malloc() and the caller must free the memory after
316
 * use.
317
 *
318
 * Returns: %GNUTLS_E_SUCCESS (0) on success, otherwise a negative error code.
319
 * Since: 3.8.1
320
 */
321
int gnutls_psk_format_imported_identity(const gnutls_datum_t *identity,
322
          const gnutls_datum_t *context,
323
          gnutls_protocol_t version,
324
          gnutls_digest_algorithm_t hash,
325
          gnutls_datum_t *imported_identity)
326
0
{
327
0
  gnutls_buffer_st buf;
328
0
  const version_entry_st *ver = version_to_entry(version);
329
0
  const mac_entry_st *prf = hash_to_entry(hash);
330
0
  uint16_t target_protocol;
331
0
  uint16_t target_kdf;
332
0
  int ret;
333
334
0
  _gnutls_buffer_init(&buf);
335
336
  /* external_identity */
337
0
  ret = _gnutls_buffer_append_data_prefix(&buf, 16, identity->data,
338
0
            identity->size);
339
0
  if (ret < 0) {
340
0
    goto error;
341
0
  }
342
343
  /* context */
344
0
  ret = _gnutls_buffer_append_data_prefix(&buf, 16, context->data,
345
0
            context->size);
346
0
  if (ret < 0) {
347
0
    goto error;
348
0
  }
349
350
  /* target_protocol */
351
0
  target_protocol = ver->major << 8 | ver->minor;
352
0
  ret = _gnutls_buffer_append_prefix(&buf, 16, target_protocol);
353
0
  if (ret < 0) {
354
0
    goto error;
355
0
  }
356
357
  /* target_kdf */
358
0
  switch (prf->id) {
359
0
  case GNUTLS_MAC_SHA256:
360
0
    target_kdf = 0x0001;
361
0
    break;
362
0
  case GNUTLS_MAC_SHA384:
363
0
    target_kdf = 0x0002;
364
0
    break;
365
0
  default:
366
0
    ret = gnutls_assert_val(GNUTLS_E_UNKNOWN_HASH_ALGORITHM);
367
0
    goto error;
368
0
  }
369
0
  ret = _gnutls_buffer_append_prefix(&buf, 16, target_kdf);
370
0
  if (ret < 0) {
371
0
    goto error;
372
0
  }
373
374
0
  ret = _gnutls_buffer_to_datum(&buf, imported_identity, 0);
375
0
  if (ret < 0) {
376
0
    goto error;
377
0
  }
378
0
  return 0;
379
380
0
error:
381
0
  _gnutls_buffer_clear(&buf);
382
0
  return ret;
383
0
}
384
385
static int derive_ipsk(const mac_entry_st *prf,
386
           const gnutls_datum_t *imported_identity,
387
           const gnutls_datum_t *epsk, uint8_t ipsk[MAX_HASH_SIZE])
388
0
{
389
0
  uint8_t epskx[MAX_HASH_SIZE];
390
0
  uint8_t hashed_identity[MAX_HASH_SIZE];
391
0
  int ret;
392
393
  /* epskx = HKDF-Extract(0, epsk) */
394
0
  ret = _tls13_init_secret2(prf, epsk->data, epsk->size, epskx);
395
0
  if (ret < 0) {
396
0
    return ret;
397
0
  }
398
0
  ret = gnutls_hash_fast((gnutls_digest_algorithm_t)prf->id,
399
0
             imported_identity->data, imported_identity->size,
400
0
             hashed_identity);
401
0
  if (ret < 0) {
402
0
    return ret;
403
0
  }
404
  /* ipskx = HKDF-Expand-Label(epskx, "derived psk", Hash(ImportedIdentity), L) */
405
0
  return _tls13_expand_secret2(prf, DERIVED_PSK_LABEL,
406
0
             sizeof(DERIVED_PSK_LABEL) - 1,
407
0
             hashed_identity, prf->output_size, epskx,
408
0
             prf->output_size, ipsk);
409
0
}
410
411
/* This does the opposite of gnutls_psk_format_imported_identity.
412
 * Note that this does not allocate memory, and the data field of
413
 * identity and context must not be freed.
414
 */
415
static int parse_imported_identity(const gnutls_datum_t *imported_identity,
416
           gnutls_datum_t *identity,
417
           gnutls_datum_t *context,
418
           gnutls_protocol_t *version,
419
           gnutls_digest_algorithm_t *hash)
420
0
{
421
0
  uint16_t target_protocol;
422
0
  uint16_t target_kdf;
423
0
  gnutls_buffer_st buf;
424
0
  size_t size;
425
0
  int ret;
426
427
0
  _gnutls_ro_buffer_from_datum(&buf, (gnutls_datum_t *)imported_identity);
428
429
  /* external_identity */
430
0
  ret = _gnutls_buffer_pop_datum_prefix16(&buf, identity);
431
0
  if (ret < 0) {
432
0
    return ret;
433
0
  }
434
435
  /* context */
436
0
  ret = _gnutls_buffer_pop_datum_prefix16(&buf, context);
437
0
  if (ret < 0) {
438
0
    return ret;
439
0
  }
440
441
  /* target_protocol */
442
0
  ret = _gnutls_buffer_pop_prefix16(&buf, &size, 0);
443
0
  if (ret < 0) {
444
0
    return ret;
445
0
  }
446
0
  target_protocol = size;
447
0
  *version = _gnutls_version_get((target_protocol >> 8) & 0xFF,
448
0
               target_protocol & 0xFF);
449
450
  /* target_kdf */
451
0
  ret = _gnutls_buffer_pop_prefix16(&buf, &size, 0);
452
0
  if (ret < 0) {
453
0
    return ret;
454
0
  }
455
0
  target_kdf = size;
456
0
  switch (target_kdf) {
457
0
  case 0x0001:
458
0
    *hash = GNUTLS_DIG_SHA256;
459
0
    break;
460
0
  case 0x0002:
461
0
    *hash = GNUTLS_DIG_SHA384;
462
0
    break;
463
0
  default:
464
0
    return gnutls_assert_val(GNUTLS_E_UNKNOWN_HASH_ALGORITHM);
465
0
  }
466
0
  return 0;
467
0
}
468
469
static int client_send_params(gnutls_session_t session, gnutls_buffer_t extdata,
470
            const gnutls_psk_client_credentials_t cred)
471
0
{
472
0
  int ret, ext_offset = 0;
473
0
  uint8_t binder_value[MAX_HASH_SIZE];
474
0
  size_t spos;
475
0
  gnutls_datum_t username = { NULL, 0 };
476
0
  gnutls_datum_t user_key = { NULL, 0 }, rkey = { NULL, 0 };
477
0
  unsigned client_hello_len;
478
0
  unsigned next_idx;
479
0
  const mac_entry_st *prf_res = NULL;
480
0
  const mac_entry_st *prf_psk = NULL;
481
0
  struct timespec cur_time;
482
0
  uint32_t ticket_age, ob_ticket_age;
483
0
  int free_username = 0;
484
0
  psk_auth_info_t info = NULL;
485
0
  unsigned psk_id_len = 0;
486
0
  unsigned binders_len, binders_pos;
487
0
  bool imported = false;
488
0
  tls13_ticket_st *ticket = &session->internals.tls13_ticket;
489
490
0
  if (((session->internals.flags & GNUTLS_NO_TICKETS) ||
491
0
       session->internals.tls13_ticket.ticket.data == NULL) &&
492
0
      (!cred || !have_psk_credentials(cred, session))) {
493
0
    return 0;
494
0
  }
495
496
0
  binders_len = 0;
497
498
  /* placeholder to be filled later */
499
0
  spos = extdata->length;
500
0
  ret = _gnutls_buffer_append_prefix(extdata, 16, 0);
501
0
  if (ret < 0)
502
0
    return gnutls_assert_val(ret);
503
504
  /* First, let's see if we have a session ticket to send */
505
0
  if (!(session->internals.flags & GNUTLS_NO_TICKETS) &&
506
0
      ticket->ticket.data != NULL) {
507
    /* We found a session ticket */
508
0
    if (unlikely(ticket->prf == NULL)) {
509
0
      tls13_ticket_deinit(ticket);
510
0
      ret = gnutls_assert_val(GNUTLS_E_INTERNAL_ERROR);
511
0
      goto cleanup;
512
0
    }
513
514
0
    prf_res = ticket->prf;
515
516
0
    gnutls_gettime(&cur_time);
517
0
    if (unlikely(_gnutls_timespec_cmp(&cur_time,
518
0
              &ticket->arrival_time) < 0)) {
519
0
      gnutls_assert();
520
0
      tls13_ticket_deinit(ticket);
521
0
      goto ignore_ticket;
522
0
    }
523
524
    /* Check whether the ticket is stale */
525
0
    ticket_age = timespec_sub_ms(&cur_time, &ticket->arrival_time);
526
0
    if (ticket_age / 1000 > ticket->lifetime) {
527
0
      tls13_ticket_deinit(ticket);
528
0
      goto ignore_ticket;
529
0
    }
530
531
0
    ret = compute_psk_from_ticket(ticket, &rkey);
532
0
    if (ret < 0) {
533
0
      tls13_ticket_deinit(ticket);
534
0
      goto ignore_ticket;
535
0
    }
536
537
    /* Calculate obfuscated ticket age, in milliseconds, mod 2^32 */
538
0
    ob_ticket_age = ticket_age + ticket->age_add;
539
540
0
    if ((ret = _gnutls_buffer_append_data_prefix(
541
0
           extdata, 16, ticket->ticket.data,
542
0
           ticket->ticket.size)) < 0) {
543
0
      gnutls_assert();
544
0
      goto cleanup;
545
0
    }
546
547
    /* Now append the obfuscated ticket age */
548
0
    if ((ret = _gnutls_buffer_append_prefix(extdata, 32,
549
0
              ob_ticket_age)) < 0) {
550
0
      gnutls_assert();
551
0
      goto cleanup;
552
0
    }
553
554
0
    psk_id_len += 6 + ticket->ticket.size;
555
0
    binders_len += 1 + _gnutls_mac_get_algo_len(prf_res);
556
0
  }
557
558
0
ignore_ticket:
559
0
  if (cred && have_psk_credentials(cred, session)) {
560
0
    gnutls_datum_t tkey;
561
0
    gnutls_psk_key_flags flags;
562
563
0
    if (cred->binder_algo == NULL) {
564
0
      gnutls_assert();
565
0
      ret = gnutls_assert_val(
566
0
        GNUTLS_E_INSUFFICIENT_CREDENTIALS);
567
0
      goto cleanup;
568
0
    }
569
570
0
    prf_psk = cred->binder_algo;
571
572
0
    ret = _gnutls_find_psk_key(session, cred, &username, &tkey,
573
0
             &flags, &free_username);
574
0
    if (ret < 0) {
575
0
      gnutls_assert();
576
0
      goto cleanup;
577
0
    }
578
579
0
    if (username.size == 0 || username.size > UINT16_MAX) {
580
0
      ret = gnutls_assert_val(GNUTLS_E_INVALID_PASSWORD);
581
0
      goto cleanup;
582
0
    }
583
584
0
    if (!free_username) {
585
      /* we need to copy the key */
586
0
      ret = _gnutls_set_datum(&user_key, tkey.data,
587
0
            tkey.size);
588
0
      if (ret < 0) {
589
0
        gnutls_assert();
590
0
        goto cleanup;
591
0
      }
592
0
    } else {
593
0
      user_key.data = tkey.data;
594
0
      user_key.size = tkey.size;
595
0
    }
596
597
0
    if (flags & GNUTLS_PSK_KEY_EXT) {
598
0
      uint8_t ipsk[MAX_HASH_SIZE];
599
0
      gnutls_datum_t imported_identity = { NULL, 0 };
600
0
      gnutls_datum_t context = { NULL, 0 };
601
0
      gnutls_protocol_t version;
602
0
      gnutls_digest_algorithm_t hash;
603
0
      const version_entry_st *vers;
604
605
0
      ret = parse_imported_identity(&username,
606
0
                  &imported_identity,
607
0
                  &context, &version,
608
0
                  &hash);
609
0
      if (ret < 0) {
610
0
        gnutls_assert();
611
0
        goto cleanup;
612
0
      }
613
614
0
      vers = version_to_entry(version);
615
0
      if (unlikely(!vers || !vers->tls13_sem)) {
616
0
        gnutls_assert();
617
0
        goto cleanup;
618
0
      }
619
0
      if (hash != MAC_TO_DIG(prf_psk->id)) {
620
0
        gnutls_assert();
621
0
        goto cleanup;
622
0
      }
623
624
0
      ret = derive_ipsk(prf_psk, &username, &user_key, ipsk);
625
0
      if (ret < 0) {
626
0
        gnutls_assert();
627
0
        goto cleanup;
628
0
      }
629
630
0
      _gnutls_free_datum(&user_key);
631
0
      ret = _gnutls_set_datum(&user_key, ipsk,
632
0
            prf_psk->output_size);
633
0
      zeroize_key(ipsk, sizeof(ipsk));
634
0
      if (ret < 0) {
635
0
        gnutls_assert();
636
0
        goto cleanup;
637
0
      }
638
0
      imported = true;
639
0
    }
640
641
0
    ret = _gnutls_auth_info_init(session, GNUTLS_CRD_PSK,
642
0
               sizeof(psk_auth_info_st), 1);
643
0
    if (ret < 0) {
644
0
      gnutls_assert();
645
0
      goto cleanup;
646
0
    }
647
648
0
    info = _gnutls_get_auth_info(session, GNUTLS_CRD_PSK);
649
0
    assert(info != NULL);
650
651
0
    ret = _gnutls_copy_psk_username(info, username);
652
0
    if (ret < 0) {
653
0
      gnutls_assert();
654
0
      goto cleanup;
655
0
    }
656
657
0
    if ((ret = _gnutls_buffer_append_data_prefix(
658
0
           extdata, 16, username.data, username.size)) < 0) {
659
0
      gnutls_assert();
660
0
      goto cleanup;
661
0
    }
662
663
    /* Now append the obfuscated ticket age */
664
0
    if ((ret = _gnutls_buffer_append_prefix(extdata, 32, 0)) < 0) {
665
0
      gnutls_assert();
666
0
      goto cleanup;
667
0
    }
668
669
0
    psk_id_len += 6 + username.size;
670
0
    binders_len += 1 + _gnutls_mac_get_algo_len(prf_psk);
671
0
  }
672
673
  /* if no tickets or identities to be sent */
674
0
  if (psk_id_len == 0) {
675
    /* reset extensions buffer */
676
0
    extdata->length = spos;
677
0
    return 0;
678
0
  }
679
680
0
  _gnutls_write_uint16(psk_id_len, &extdata->data[spos]);
681
682
0
  binders_pos = extdata->length - spos;
683
0
  ext_offset = _gnutls_ext_get_extensions_offset(session);
684
685
  /* Compute the binders. extdata->data points to the start
686
   * of this client hello. */
687
0
  assert(extdata->length >= sizeof(mbuffer_st));
688
0
  assert(ext_offset >= (ssize_t)sizeof(mbuffer_st));
689
0
  ext_offset -= sizeof(mbuffer_st);
690
0
  client_hello_len = extdata->length - sizeof(mbuffer_st);
691
692
0
  next_idx = 0;
693
694
0
  ret = _gnutls_buffer_append_prefix(extdata, 16, binders_len);
695
0
  if (ret < 0) {
696
0
    gnutls_assert_val(ret);
697
0
    goto cleanup;
698
0
  }
699
700
0
  if (prf_res && rkey.size > 0) {
701
0
    gnutls_datum_t client_hello;
702
703
0
    client_hello.data = extdata->data + sizeof(mbuffer_st);
704
0
    client_hello.size = client_hello_len;
705
706
0
    ret = compute_psk_binder(session, prf_res, binders_len,
707
0
           binders_pos, ext_offset, &rkey,
708
0
           &client_hello, BINDER_RES,
709
0
           binder_value);
710
0
    if (ret < 0) {
711
0
      gnutls_assert();
712
0
      goto cleanup;
713
0
    }
714
715
    /* Associate the selected pre-shared key with the session */
716
0
    gnutls_free(session->key.binders[next_idx].psk.data);
717
0
    session->key.binders[next_idx].psk.data = rkey.data;
718
0
    session->key.binders[next_idx].psk.size = rkey.size;
719
0
    rkey.data = NULL;
720
721
0
    session->key.binders[next_idx].prf = prf_res;
722
0
    session->key.binders[next_idx].resumption = 1;
723
0
    session->key.binders[next_idx].idx = next_idx;
724
725
0
    _gnutls_handshake_log(
726
0
      "EXT[%p]: sent PSK resumption identity (%d)\n", session,
727
0
      next_idx);
728
729
0
    next_idx++;
730
731
    /* Add the binder */
732
0
    ret = _gnutls_buffer_append_data_prefix(
733
0
      extdata, 8, binder_value, prf_res->output_size);
734
0
    if (ret < 0) {
735
0
      gnutls_assert();
736
0
      goto cleanup;
737
0
    }
738
739
0
    session->internals.hsk_flags |= HSK_TLS13_TICKET_SENT;
740
0
  }
741
742
0
  if (prf_psk && user_key.size > 0 && info) {
743
0
    gnutls_datum_t client_hello;
744
745
0
    client_hello.data = extdata->data + sizeof(mbuffer_st);
746
0
    client_hello.size = client_hello_len;
747
748
0
    ret = compute_psk_binder(session, prf_psk, binders_len,
749
0
           binders_pos, ext_offset, &user_key,
750
0
           &client_hello,
751
0
           imported ? BINDER_IMP : BINDER_EXT,
752
0
           binder_value);
753
0
    if (ret < 0) {
754
0
      gnutls_assert();
755
0
      goto cleanup;
756
0
    }
757
758
    /* Associate the selected pre-shared key with the session */
759
0
    gnutls_free(session->key.binders[next_idx].psk.data);
760
0
    session->key.binders[next_idx].psk.data = user_key.data;
761
0
    session->key.binders[next_idx].psk.size = user_key.size;
762
0
    user_key.data = NULL;
763
764
0
    session->key.binders[next_idx].prf = prf_psk;
765
0
    session->key.binders[next_idx].resumption = 0;
766
0
    session->key.binders[next_idx].idx = next_idx;
767
768
0
    _gnutls_handshake_log("EXT[%p]: sent PSK identity '%s' (%d)\n",
769
0
              session, info->username, next_idx);
770
771
0
    next_idx++;
772
773
    /* Add the binder */
774
0
    ret = _gnutls_buffer_append_data_prefix(
775
0
      extdata, 8, binder_value, prf_psk->output_size);
776
0
    if (ret < 0) {
777
0
      gnutls_assert();
778
0
      goto cleanup;
779
0
    }
780
0
  }
781
782
0
  ret = 0;
783
784
0
cleanup:
785
0
  if (free_username)
786
0
    _gnutls_free_datum(&username);
787
788
0
  _gnutls_free_temp_key_datum(&user_key);
789
0
  _gnutls_free_temp_key_datum(&rkey);
790
791
0
  return ret;
792
0
}
793
794
static int server_send_params(gnutls_session_t session, gnutls_buffer_t extdata)
795
0
{
796
0
  int ret;
797
798
0
  if (!(session->internals.hsk_flags & HSK_PSK_SELECTED))
799
0
    return 0;
800
801
0
  ret = _gnutls_buffer_append_prefix(extdata, 16,
802
0
             session->key.binders[0].idx);
803
0
  if (ret < 0)
804
0
    return gnutls_assert_val(ret);
805
806
0
  return 2;
807
0
}
808
809
static int server_recv_params(gnutls_session_t session,
810
            const unsigned char *data, size_t len,
811
            const gnutls_psk_server_credentials_t pskcred)
812
0
{
813
0
  int ret;
814
0
  const mac_entry_st *prf;
815
0
  gnutls_datum_t full_client_hello;
816
0
  uint8_t binder_value[MAX_HASH_SIZE];
817
0
  uint16_t psk_index, i;
818
0
  gnutls_datum_t binder_recvd = { NULL, 0 };
819
0
  gnutls_datum_t key = { NULL, 0 };
820
0
  psk_ext_parser_st psk_parser;
821
0
  psk_ext_iter_st psk_iter;
822
0
  struct psk_st psk;
823
0
  psk_auth_info_t info;
824
0
  tls13_ticket_st ticket_data;
825
  /* These values should be set properly when session ticket is accepted. */
826
0
  uint32_t ticket_age = UINT32_MAX;
827
0
  struct timespec ticket_creation_time = { 0, 0 };
828
0
  enum binder_type binder_type;
829
0
  bool refuse_early_data = false;
830
831
0
  ret = _gnutls13_psk_ext_parser_init(&psk_parser, data, len);
832
0
  if (ret < 0) {
833
    /* No PSKs advertised by client */
834
0
    if (ret == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE)
835
0
      return 0;
836
0
    return gnutls_assert_val(ret);
837
0
  }
838
839
0
  _gnutls13_psk_ext_iter_init(&psk_iter, &psk_parser);
840
0
  for (psk_index = 0;; psk_index++) {
841
0
    ret = _gnutls13_psk_ext_iter_next_identity(&psk_iter, &psk);
842
0
    if (ret < 0) {
843
      /* We couldn't find any usable PSK */
844
0
      if (ret == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE)
845
0
        return 0;
846
0
      return gnutls_assert_val(ret);
847
0
    }
848
849
    /* This will unpack the session ticket if it is well
850
     * formed and has the expected name */
851
0
    if (!(session->internals.flags & GNUTLS_NO_TICKETS) &&
852
0
        _gnutls13_unpack_session_ticket(session, &psk.identity,
853
0
                &ticket_data) == 0) {
854
0
      prf = ticket_data.prf;
855
856
0
      session->internals.resumption_requested = 1;
857
858
      /* Check whether ticket is stale or not */
859
0
      ticket_age = psk.ob_ticket_age - ticket_data.age_add;
860
0
      if (ticket_age / 1000 > ticket_data.lifetime) {
861
0
        gnutls_assert();
862
0
        tls13_ticket_deinit(&ticket_data);
863
0
        continue;
864
0
      }
865
866
0
      ret = compute_psk_from_ticket(&ticket_data, &key);
867
0
      if (ret < 0) {
868
0
        gnutls_assert();
869
0
        tls13_ticket_deinit(&ticket_data);
870
0
        continue;
871
0
      }
872
873
0
      memcpy(&ticket_creation_time,
874
0
             &ticket_data.creation_time,
875
0
             sizeof(struct timespec));
876
877
0
      tls13_ticket_deinit(&ticket_data);
878
879
0
      binder_type = BINDER_RES;
880
0
      break;
881
0
    } else if (pskcred && psk.ob_ticket_age == 0 &&
882
0
         psk.identity.size > 0 &&
883
0
         psk.identity.size <= MAX_USERNAME_SIZE) {
884
0
      gnutls_psk_key_flags flags;
885
0
      uint8_t ipsk[MAX_HASH_SIZE];
886
887
0
      prf = pskcred->binder_algo;
888
889
      /* this fails only on configuration errors; as such we always
890
       * return its error code in that case */
891
0
      ret = _gnutls_psk_pwd_find_entry(
892
0
        session, (char *)psk.identity.data,
893
0
        psk.identity.size, &key, &flags);
894
0
      if (ret < 0) {
895
0
        return gnutls_assert_val(ret);
896
0
      }
897
898
0
      if (flags & GNUTLS_PSK_KEY_EXT) {
899
0
        gnutls_datum_t imported_identity = { NULL, 0 };
900
0
        gnutls_datum_t context = { NULL, 0 };
901
0
        gnutls_protocol_t version;
902
0
        gnutls_digest_algorithm_t hash;
903
0
        const version_entry_st *vers;
904
905
0
        ret = parse_imported_identity(
906
0
          &psk.identity, &imported_identity,
907
0
          &context, &version, &hash);
908
0
        if (ret < 0) {
909
0
          gnutls_assert();
910
0
          goto fail;
911
0
        }
912
913
0
        vers = version_to_entry(version);
914
0
        if (unlikely(!vers || !vers->tls13_sem)) {
915
0
          gnutls_assert();
916
0
          goto fail;
917
0
        }
918
0
        if (hash != MAC_TO_DIG(prf->id)) {
919
0
          gnutls_assert();
920
0
          goto fail;
921
0
        }
922
923
0
        ret = derive_ipsk(prf, &psk.identity, &key,
924
0
              ipsk);
925
0
        _gnutls_free_temp_key_datum(&key);
926
0
        if (ret < 0) {
927
0
          gnutls_assert();
928
0
          goto fail;
929
0
        }
930
0
        ret = _gnutls_set_datum(&key, ipsk,
931
0
              prf->output_size);
932
0
        zeroize_key(ipsk, sizeof(ipsk));
933
0
        if (ret < 0) {
934
0
          gnutls_assert();
935
0
          goto fail;
936
0
        }
937
938
0
        binder_type = BINDER_IMP;
939
0
      } else {
940
0
        binder_type = BINDER_EXT;
941
0
      }
942
0
      break;
943
0
    }
944
0
  }
945
946
0
  _gnutls13_psk_ext_iter_init(&psk_iter, &psk_parser);
947
0
  for (i = 0; i <= psk_index; i++) {
948
0
    ret = _gnutls13_psk_ext_iter_next_binder(&psk_iter,
949
0
               &binder_recvd);
950
0
    if (ret < 0) {
951
0
      gnutls_assert();
952
      /* We couldn't extract binder */
953
0
      if (ret == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE)
954
0
        ret = GNUTLS_E_RECEIVED_ILLEGAL_PARAMETER;
955
0
      goto fail;
956
0
    }
957
0
  }
958
959
  /* Get full ClientHello */
960
0
  if (!_gnutls_ext_get_full_client_hello(session, &full_client_hello)) {
961
0
    ret = GNUTLS_E_INTERNAL_ERROR;
962
0
    gnutls_assert();
963
0
    goto fail;
964
0
  }
965
966
  /* Compute the binder value for this PSK */
967
0
  ret = compute_psk_binder(session, prf, psk_parser.binders_len + 2, 0, 0,
968
0
         &key, &full_client_hello, binder_type,
969
0
         binder_value);
970
0
  if (ret < 0) {
971
0
    gnutls_assert();
972
0
    goto fail;
973
0
  }
974
975
0
  if (_gnutls_mac_get_algo_len(prf) != binder_recvd.size ||
976
0
      gnutls_memcmp(binder_value, binder_recvd.data, binder_recvd.size)) {
977
0
    gnutls_assert();
978
0
    ret = GNUTLS_E_RECEIVED_ILLEGAL_PARAMETER;
979
0
    goto fail;
980
0
  }
981
982
0
  if (session->internals.hsk_flags & HSK_PSK_KE_MODE_DHE_PSK)
983
0
    _gnutls_handshake_log("EXT[%p]: selected DHE-PSK mode\n",
984
0
              session);
985
0
  else {
986
0
    reset_cand_groups(session);
987
0
    _gnutls_handshake_log("EXT[%p]: selected PSK mode\n", session);
988
0
  }
989
990
  /* save the username in psk_auth_info to make it available
991
   * using gnutls_psk_server_get_username() */
992
0
  if (binder_type != BINDER_RES) {
993
0
    assert(psk.identity.size <= MAX_USERNAME_SIZE);
994
995
0
    ret = _gnutls_auth_info_init(session, GNUTLS_CRD_PSK,
996
0
               sizeof(psk_auth_info_st), 1);
997
0
    if (ret < 0) {
998
0
      gnutls_assert();
999
0
      goto fail;
1000
0
    }
1001
1002
0
    info = _gnutls_get_auth_info(session, GNUTLS_CRD_PSK);
1003
0
    assert(info != NULL);
1004
1005
0
    ret = _gnutls_copy_psk_username(info, psk.identity);
1006
0
    if (ret < 0) {
1007
0
      gnutls_assert();
1008
0
      goto fail;
1009
0
    }
1010
1011
0
    _gnutls_handshake_log(
1012
0
      "EXT[%p]: selected PSK identity: %s (%d)\n", session,
1013
0
      info->username, psk_index);
1014
1015
    /* We currently only support early data in resuming connection,
1016
     * due to lack of API function to associate encryption
1017
     * parameters with external PSK.
1018
     */
1019
0
    refuse_early_data = true;
1020
0
  } else {
1021
0
    if (session->internals.hsk_flags & HSK_EARLY_DATA_IN_FLIGHT) {
1022
0
      if (session->internals.anti_replay) {
1023
0
        ret = _gnutls_anti_replay_check(
1024
0
          session->internals.anti_replay,
1025
0
          ticket_age, &ticket_creation_time,
1026
0
          &binder_recvd);
1027
0
        if (ret < 0) {
1028
0
          refuse_early_data = true;
1029
0
          _gnutls_handshake_log(
1030
0
            "EXT[%p]: replay detected; rejecting early data\n",
1031
0
            session);
1032
0
        }
1033
0
      } else {
1034
0
        refuse_early_data = true;
1035
0
        _gnutls_handshake_log(
1036
0
          "EXT[%p]: anti-replay is not enabled; rejecting early data\n",
1037
0
          session);
1038
0
      }
1039
0
    }
1040
1041
0
    session->internals.resumed = true;
1042
0
    _gnutls_handshake_log(
1043
0
      "EXT[%p]: selected resumption PSK identity (%d)\n",
1044
0
      session, psk_index);
1045
0
  }
1046
1047
0
  session->internals.hsk_flags |= HSK_PSK_SELECTED;
1048
1049
0
  if ((session->internals.flags & GNUTLS_ENABLE_EARLY_DATA) &&
1050
0
      (session->internals.hsk_flags & HSK_EARLY_DATA_IN_FLIGHT) &&
1051
0
      !refuse_early_data &&
1052
0
      !(session->internals.hsk_flags & HSK_HRR_SENT)) {
1053
0
    session->internals.hsk_flags |= HSK_EARLY_DATA_ACCEPTED;
1054
0
    _gnutls_handshake_log("EXT[%p]: early data accepted\n",
1055
0
              session);
1056
0
  }
1057
1058
  /* Reference the selected pre-shared key */
1059
0
  session->key.binders[0].psk.data = key.data;
1060
0
  session->key.binders[0].psk.size = key.size;
1061
0
  key.data = NULL;
1062
0
  key.size = 0;
1063
1064
0
  session->key.binders[0].idx = psk_index;
1065
0
  session->key.binders[0].prf = prf;
1066
0
  session->key.binders[0].resumption = binder_type == BINDER_RES;
1067
1068
0
  ret = _gnutls_generate_early_secrets_for_psk(session);
1069
0
  if (ret < 0) {
1070
0
    gnutls_assert();
1071
0
    goto fail;
1072
0
  }
1073
1074
0
fail:
1075
0
  _gnutls_free_datum(&key);
1076
0
  return ret;
1077
0
}
1078
1079
/*
1080
 * Return values for this function:
1081
 *  -  0 : Not applicable.
1082
 *  - >0 : Ok. Return size of extension data.
1083
 *  - GNUTLS_E_INT_RET_0 : Size of extension data is zero.
1084
 *  - <0 : There's been an error.
1085
 *
1086
 * In the client, generates the PskIdentity and PskBinderEntry messages.
1087
 *
1088
 *      PskIdentity identities<7..2^16-1>;
1089
 *      PskBinderEntry binders<33..2^16-1>;
1090
 *
1091
 *      struct {
1092
 *          opaque identity<1..2^16-1>;
1093
 *          uint32 obfuscated_ticket_age;
1094
 *      } PskIdentity;
1095
 *
1096
 *      opaque PskBinderEntry<32..255>;
1097
 *
1098
 * The server sends the selected identity, which is a zero-based index
1099
 * of the PSKs offered by the client:
1100
 *
1101
 *      struct {
1102
 *          uint16 selected_identity;
1103
 *      } PreSharedKeyExtension;
1104
 */
1105
static int _gnutls_psk_send_params(gnutls_session_t session,
1106
           gnutls_buffer_t extdata)
1107
0
{
1108
0
  gnutls_psk_client_credentials_t cred = NULL;
1109
0
  const version_entry_st *vers;
1110
1111
0
  if (session->security_parameters.entity == GNUTLS_CLIENT) {
1112
0
    vers = _gnutls_version_max(session);
1113
1114
0
    if (!vers || !vers->tls13_sem)
1115
0
      return 0;
1116
1117
0
    if (session->internals.hsk_flags & HSK_PSK_KE_MODES_SENT) {
1118
0
      cred = (gnutls_psk_client_credentials_t)
1119
0
        _gnutls_get_cred(session, GNUTLS_CRD_PSK);
1120
0
    }
1121
1122
0
    if ((session->internals.flags & GNUTLS_NO_TICKETS) &&
1123
0
        !session->internals.priorities->have_psk)
1124
0
      return 0;
1125
1126
0
    return client_send_params(session, extdata, cred);
1127
0
  } else {
1128
0
    vers = get_version(session);
1129
1130
0
    if (!vers || !vers->tls13_sem)
1131
0
      return 0;
1132
1133
0
    if ((session->internals.flags & GNUTLS_NO_TICKETS) &&
1134
0
        !session->internals.priorities->have_psk)
1135
0
      return 0;
1136
1137
0
    if (session->internals.hsk_flags & HSK_PSK_KE_MODES_RECEIVED)
1138
0
      return server_send_params(session, extdata);
1139
0
    else
1140
0
      return 0;
1141
0
  }
1142
0
}
1143
1144
static void swap_binders(gnutls_session_t session)
1145
0
{
1146
0
  struct binder_data_st tmp;
1147
1148
0
  memcpy(&tmp, &session->key.binders[0], sizeof(struct binder_data_st));
1149
0
  memcpy(&session->key.binders[0], &session->key.binders[1],
1150
0
         sizeof(struct binder_data_st));
1151
0
  memcpy(&session->key.binders[1], &tmp, sizeof(struct binder_data_st));
1152
0
}
1153
1154
/*
1155
 * Return values for this function:
1156
 *  -  0 : Not applicable.
1157
 *  - >0 : Ok. Return size of extension data.
1158
 *  - <0 : There's been an error.
1159
 */
1160
static int _gnutls_psk_recv_params(gnutls_session_t session,
1161
           const unsigned char *data, size_t len)
1162
0
{
1163
0
  unsigned i;
1164
0
  gnutls_psk_server_credentials_t pskcred;
1165
0
  const version_entry_st *vers = get_version(session);
1166
0
  int ret;
1167
1168
0
  if (!vers || !vers->tls13_sem)
1169
0
    return 0;
1170
1171
0
  if (session->security_parameters.entity == GNUTLS_CLIENT) {
1172
0
    if (session->internals.hsk_flags & HSK_PSK_KE_MODES_SENT) {
1173
0
      uint16_t selected_identity = _gnutls_read_uint16(data);
1174
1175
0
      for (i = 0; i < sizeof(session->key.binders) /
1176
0
            sizeof(session->key.binders[0]);
1177
0
           i++) {
1178
0
        if (session->key.binders[i].prf != NULL &&
1179
0
            session->key.binders[i].idx ==
1180
0
              selected_identity) {
1181
0
          if (session->key.binders[i].resumption) {
1182
0
            session->internals.resumed =
1183
0
              true;
1184
0
            _gnutls_handshake_log(
1185
0
              "EXT[%p]: selected PSK-resumption mode\n",
1186
0
              session);
1187
0
          } else {
1188
0
            _gnutls_handshake_log(
1189
0
              "EXT[%p]: selected PSK mode\n",
1190
0
              session);
1191
0
          }
1192
1193
          /* different PSK is selected, than the one we calculated early secrets */
1194
0
          if (i != 0) {
1195
            /* ensure that selected binder is set on (our) index zero */
1196
0
            swap_binders(session);
1197
1198
0
            ret = _gnutls_generate_early_secrets_for_psk(
1199
0
              session);
1200
0
            if (ret < 0)
1201
0
              return gnutls_assert_val(
1202
0
                ret);
1203
0
          }
1204
0
          session->internals.hsk_flags |=
1205
0
            HSK_PSK_SELECTED;
1206
0
        }
1207
0
      }
1208
1209
0
      return 0;
1210
0
    } else {
1211
0
      return gnutls_assert_val(
1212
0
        GNUTLS_E_RECEIVED_ILLEGAL_EXTENSION);
1213
0
    }
1214
0
  } else {
1215
0
    if (session->internals.hsk_flags & HSK_PSK_KE_MODES_RECEIVED) {
1216
0
      if (session->internals.hsk_flags &
1217
0
          HSK_PSK_KE_MODE_INVALID) {
1218
        /* We received a "psk_ke_modes" extension, but with a value we don't support */
1219
0
        return 0;
1220
0
      }
1221
1222
0
      pskcred = (gnutls_psk_server_credentials_t)
1223
0
        _gnutls_get_cred(session, GNUTLS_CRD_PSK);
1224
1225
      /* If there are no PSK credentials, this extension is not applicable,
1226
       * so we return zero. */
1227
0
      if (pskcred == NULL &&
1228
0
          (session->internals.flags & GNUTLS_NO_TICKETS))
1229
0
        return 0;
1230
1231
0
      return server_recv_params(session, data, len, pskcred);
1232
0
    } else {
1233
0
      return gnutls_assert_val(
1234
0
        GNUTLS_E_RECEIVED_ILLEGAL_EXTENSION);
1235
0
    }
1236
0
  }
1237
0
}
1238
1239
const hello_ext_entry_st ext_mod_pre_shared_key = {
1240
  .name = "Pre Shared Key",
1241
  .tls_id = PRE_SHARED_KEY_TLS_ID,
1242
  .gid = GNUTLS_EXTENSION_PRE_SHARED_KEY,
1243
  .client_parse_point = GNUTLS_EXT_TLS,
1244
  .server_parse_point = GNUTLS_EXT_TLS,
1245
  .validity = GNUTLS_EXT_FLAG_TLS | GNUTLS_EXT_FLAG_CLIENT_HELLO |
1246
        GNUTLS_EXT_FLAG_TLS13_SERVER_HELLO,
1247
  .send_func = _gnutls_psk_send_params,
1248
  .recv_func = _gnutls_psk_recv_params
1249
};