• T
    Fix session ticket and SNI · 5c753de6
    Todd Short 提交于
    When session tickets are used, it's possible that SNI might swtich the
    SSL_CTX on an SSL. Normally, this is not a problem, because the
    initial_ctx/session_ctx are used for all session ticket/id processes.
    
    However, when the SNI callback occurs, it's possible that the callback
    may update the options in the SSL from the SSL_CTX, and this could
    cause SSL_OP_NO_TICKET to be set. If this occurs, then two bad things
    can happen:
    
    1. The session ticket TLSEXT may not be written when the ticket expected
    flag is set. The state machine transistions to writing the ticket, and
    the client responds with an error as its not expecting a ticket.
    2. When creating the session ticket, if the ticket key cb returns 0
    the crypto/hmac contexts are not initialized, and the code crashes when
    trying to encrypt the session ticket.
    
    To fix 1, if the ticket TLSEXT is not written out, clear the expected
    ticket flag.
    To fix 2, consider a return of 0 from the ticket key cb a recoverable
    error, and write a 0 length ticket and continue. The client-side code
    can explicitly handle this case.
    
    Fix these two cases, and add unit test code to validate ticket behavior.
    Reviewed-by: NEmilia Käsper <emilia@openssl.org>
    Reviewed-by: NRich Salz <rsalz@openssl.org>
    (Merged from https://github.com/openssl/openssl/pull/1098)
    5c753de6
t1_lib.c 130.7 KB