Implement the Supported Point Formats Extension for ECC ciphersuites
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include "ssl_locl.h"
115
116 const char *tls1_version_str="TLSv1" OPENSSL_VERSION_PTEXT;
117
118 SSL3_ENC_METHOD TLSv1_enc_data={
119         tls1_enc,
120         tls1_mac,
121         tls1_setup_key_block,
122         tls1_generate_master_secret,
123         tls1_change_cipher_state,
124         tls1_final_finish_mac,
125         TLS1_FINISH_MAC_LENGTH,
126         tls1_cert_verify_mac,
127         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
128         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
129         tls1_alert_code,
130         };
131
132 long tls1_default_timeout(void)
133         {
134         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
135          * is way too long for http, the cache would over fill */
136         return(60*60*2);
137         }
138
139 int tls1_new(SSL *s)
140         {
141         if (!ssl3_new(s)) return(0);
142         s->method->ssl_clear(s);
143         return(1);
144         }
145
146 void tls1_free(SSL *s)
147         {
148         ssl3_free(s);
149         }
150
151 void tls1_clear(SSL *s)
152         {
153         ssl3_clear(s);
154         s->version=TLS1_VERSION;
155         }
156
157
158 #ifndef OPENSSL_NO_TLSEXT
159 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
160         {
161         int extdatalen=0;
162         unsigned char *ret = p;
163
164         ret+=2;
165
166         if (ret>=limit) return NULL; /* this really never occurs, but ... */
167         if (s->servername_done == 0 && s->tlsext_hostname != NULL)
168                 { 
169                 /* Add TLS extension servername to the Client Hello message */
170                 unsigned long size_str;
171                 long lenmax; 
172
173                 if ((lenmax = limit - p - 7) < 0) return NULL; 
174                 if ((size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) return NULL;
175                 
176                 s2n(TLSEXT_TYPE_server_name,ret);
177                 s2n(size_str+3,ret);
178                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
179                 s2n(size_str,ret);
180         
181                 memcpy(ret, s->tlsext_hostname, size_str);
182                 ret+=size_str;
183                 }
184 #ifndef OPENSSL_NO_EC
185         if (s->tlsext_ecpointformatlist != NULL)
186                 {
187                 /* Add TLS extension ECPointFormats to the ClientHello message */
188                 long lenmax; 
189
190                 if ((lenmax = limit - p - 5) < 0) return NULL; 
191                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
192                 
193                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
194                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
195                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
196                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
197                 ret+=s->tlsext_ecpointformatlist_length;
198                 }
199 #endif /* OPENSSL_NO_EC */
200
201         if ((extdatalen = ret-p-2)== 0) 
202                 return p;
203
204         s2n(extdatalen,p);
205         return ret;
206 }
207
208 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
209         {
210         int extdatalen=0;
211         unsigned char *ret = p;
212
213         ret+=2;
214         if (ret>=limit) return NULL; /* this really never occurs, but ... */
215
216         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
217                 { 
218                 if (limit - p - 4 < 0) return NULL; 
219
220                 s2n(TLSEXT_TYPE_server_name,ret);
221                 s2n(0,ret);
222                 }
223 #ifndef OPENSSL_NO_EC
224         if (s->tlsext_ecpointformatlist != NULL)
225                 {
226                 /* Add TLS extension ECPointFormats to the ServerHello message */
227                 long lenmax; 
228
229                 if ((lenmax = limit - p - 5) < 0) return NULL; 
230                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
231                 
232                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
233                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
234                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
235                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
236                 ret+=s->tlsext_ecpointformatlist_length;
237                 }
238 #endif /* OPENSSL_NO_EC */
239         
240         if ((extdatalen = ret-p-2)== 0) 
241                 return p;
242
243         s2n(extdatalen,p);
244         return ret;
245 }
246
247 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
248         {
249         unsigned short type;
250         unsigned short size;
251         unsigned short len;
252         unsigned char *data = *p;
253 #if 0
254         fprintf(stderr,"ssl_parse_clienthello_tlsext %s\n",s->session->tlsext_hostname?s->session->tlsext_hostname:"NULL");
255 #endif
256         s->servername_done = 0;
257
258         if (data >= (d+n-2))
259                 return 1;
260         n2s(data,len);
261
262         if (data > (d+n-len)) 
263                 return 1;
264
265         while (data <= (d+n-4))
266                 {
267                 n2s(data,type);
268                 n2s(data,size);
269
270                 if (data+size > (d+n))
271                         return 1;
272                 
273 /* The servername extension is treated as follows:
274
275    - Only the hostname type is supported with a maximum length of 255.
276    - The servername is rejected if too long or if it contains zeros,
277      in which case an fatal alert is generated.
278    - The servername field is maintained together with the session cache.
279    - When a session is resumed, the servername call back invoked in order
280      to allow the application to position itself to the right context. 
281    - The servername is acknowledged if it is new for a session or when 
282      it is identical to a previously used for the same session. 
283      Applications can control the behaviour.  They can at any time
284      set a 'desirable' servername for a new SSL object. This can be the
285      case for example with HTTPS when a Host: header field is received and
286      a renegotiation is requested. In this case, a possible servername
287      presented in the new client hello is only acknowledged if it matches
288      the value of the Host: field. 
289    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
290      if they provide for changing an explicit servername context for the session,
291      i.e. when the session has been established with a servername extension. 
292    - On session reconnect, the servername extension may be absent. 
293
294 */      
295
296                 if (type == TLSEXT_TYPE_server_name)
297                         {
298                         unsigned char *sdata = data;
299                         int servname_type;
300                         int dsize = size-3 ;
301                         
302                         if (dsize > 0 )
303                                 {
304                                 servname_type = *(sdata++); 
305                                 n2s(sdata,len);
306                                 if (len != dsize) 
307                                         {
308                                         *al = SSL_AD_DECODE_ERROR;
309                                         return 0;
310                                         }
311
312                                 switch (servname_type)
313                                         {
314                                 case TLSEXT_NAMETYPE_host_name:
315                                         if (s->session->tlsext_hostname == NULL)
316                                                 {
317                                                 if (len > TLSEXT_MAXLEN_host_name || 
318                                                         ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL))
319                                                         {
320                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
321                                                         return 0;
322                                                         }
323                                                 memcpy(s->session->tlsext_hostname, sdata, len);
324                                                 s->session->tlsext_hostname[len]='\0';
325                                                 if (strlen(s->session->tlsext_hostname) != len) {
326                                                         OPENSSL_free(s->session->tlsext_hostname);
327                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
328                                                         return 0;
329                                                 }
330                                                 s->servername_done = 1; 
331
332 #if 0
333                                                 fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_hostname %s\n",s->session->tlsext_hostname);
334 #endif
335                                                 }
336                                         else 
337                                                 s->servername_done = strlen(s->session->tlsext_hostname) == len 
338                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
339                                         
340                                         break;
341
342                                 default:
343                                         break;
344                                         }
345                                  
346                                 }
347                         }
348
349 #ifndef OPENSSL_NO_EC
350                 else if (type == TLSEXT_TYPE_ec_point_formats)
351                         {
352                         unsigned char *sdata = data;
353                         int ecpointformatlist_length = *(sdata++);
354                         int i;
355
356                         if (ecpointformatlist_length != size - 1)
357                                 {
358                                 *al = TLS1_AD_DECODE_ERROR;
359                                 return 0;
360                                 }
361                         s->session->tlsext_ecpointformatlist_length = 0;
362                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
363                                 {
364                                 *al = TLS1_AD_INTERNAL_ERROR;
365                                 return 0;
366                                 }
367                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
368                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
369 #if 0
370                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
371                         sdata = s->session->tlsext_ecpointformatlist;
372                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
373                                 fprintf(stderr,"%i ",*(sdata++));
374                         fprintf(stderr,"\n");
375 #endif
376                         }
377                 data+=size;             
378                 }
379 #endif /* OPENSSL_NO_EC */
380
381         *p = data;
382         return 1;
383 }
384
385 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
386         {
387         unsigned short type;
388         unsigned short size;
389         unsigned short len;  
390         unsigned char *data = *p;
391
392         int tlsext_servername = 0;
393 #ifndef OPENSSL_NO_EC
394         int tlsext_ecpointformats = 0;
395 #endif /* OPENSSL_NO_EC */
396
397         if (data >= (d+n-2))
398                 return 1;
399
400         n2s(data,len);
401
402         while(data <= (d+n-4))
403                 {
404                 n2s(data,type);
405                 n2s(data,size);
406
407                 if (data+size > (d+n))
408                         return 1;
409
410                 if (type == TLSEXT_TYPE_server_name)
411                         {
412                         if (s->tlsext_hostname == NULL || size > 0)
413                                 {
414                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
415                                 return 0;
416                                 }
417                         tlsext_servername = 1;   
418                         }
419
420 #ifndef OPENSSL_NO_EC
421                 else if (type == TLSEXT_TYPE_ec_point_formats)
422                         {
423                         unsigned char *sdata = data;
424                         int ecpointformatlist_length = *(sdata++);
425                         int i;
426
427                         if (ecpointformatlist_length != size - 1)
428                                 {
429                                 *al = TLS1_AD_DECODE_ERROR;
430                                 return 0;
431                                 }
432                         s->session->tlsext_ecpointformatlist_length = 0;
433                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
434                                 {
435                                 *al = TLS1_AD_INTERNAL_ERROR;
436                                 return 0;
437                                 }
438                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
439                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
440 #if 0
441                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
442                         sdata = s->session->tlsext_ecpointformatlist;
443                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
444                                 fprintf(stderr,"%i ",*(sdata++));
445                         fprintf(stderr,"\n");
446 #endif
447                         }
448
449                 data+=size;             
450                 }
451 #endif /* OPENSSL_NO_EC */
452
453         if (data != d+n)
454                 {
455                 *al = SSL_AD_DECODE_ERROR;
456                 return 0;
457                 }
458
459         if (!s->hit && tlsext_servername == 1)
460                 {
461                 if (s->tlsext_hostname)
462                         {
463                         if (s->session->tlsext_hostname == NULL)
464                                 {
465                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
466                                 if (!s->session->tlsext_hostname)
467                                         {
468                                         *al = SSL_AD_UNRECOGNIZED_NAME;
469                                         return 0;
470                                         }
471                                 }
472                         else 
473                                 {
474                                 *al = SSL_AD_DECODE_ERROR;
475                                 return 0;
476                                 }
477                         }
478                 }
479
480 #ifndef OPENSSL_NO_EC
481         if (!s->hit && tlsext_ecpointformats == 1)
482                 {
483                 if (s->tlsext_ecpointformatlist)
484                         {
485                         if (s->session->tlsext_ecpointformatlist == NULL)
486                                 {
487                                 s->session->tlsext_ecpointformatlist_length = s->tlsext_ecpointformatlist_length;
488                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(s->tlsext_ecpointformatlist_length)) == NULL)
489                                         {
490                                         *al = TLS1_AD_INTERNAL_ERROR;
491                                         return 0;
492                                         }
493                                 memcpy(s->session->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
494                                 }
495                         else 
496                                 {
497                                 *al = SSL_AD_DECODE_ERROR;
498                                 return 0;
499                                 }
500                         }
501                 }
502 #endif /* OPENSSL_NO_EC */
503
504         *p = data;
505         return 1;
506 }
507
508 int ssl_prepare_clienthello_tlsext(SSL *s)
509         {
510 #ifndef OPENSSL_NO_EC
511         /* If we are client and using an elliptic curve cryptography cipher suite, send the point formats we 
512          * support (namely, only uncompressed points).
513          */
514         int using_ecc = 0;
515         int i;
516         int algs;
517         STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
518         for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
519                 {
520                 algs = (sk_SSL_CIPHER_value(cipher_stack, i))->algorithms;
521                 if ((algs & SSL_kECDH) || (algs & SSL_kECDHE) || (algs & SSL_aECDSA)) 
522                         {
523                         using_ecc = 1;
524                         break;
525                         }
526
527                 }
528         using_ecc = using_ecc && (s->version == TLS1_VERSION);
529         if (using_ecc)
530                 {
531                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(1)) == NULL)
532                         {
533                         SSLerr(SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
534                         return -1;
535                         }
536                 s->tlsext_ecpointformatlist_length = 1;
537                 *s->tlsext_ecpointformatlist = TLSEXT_ECPOINTFORMAT_uncompressed;
538                 }
539 #endif /* OPENSSL_NO_EC */
540         return 1;
541 }
542
543 int ssl_prepare_serverhello_tlsext(SSL *s)
544         {
545 #ifndef OPENSSL_NO_EC
546         /* If we are server and using an ECC cipher suite, send the point formats we support (namely, only
547          * uncompressed points) if the client sent us an ECPointsFormat extension.
548          */
549         int i;
550         int algs = s->s3->tmp.new_cipher->algorithms;
551         int using_ecc = (algs & SSL_kECDH) || (algs & SSL_kECDHE) || (algs & SSL_aECDSA);
552         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
553
554         if (using_ecc)
555                 {
556                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(1)) == NULL)
557                         {
558                         SSLerr(SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
559                         return -1;
560                         }
561                 s->tlsext_ecpointformatlist_length = 1;
562                 *s->tlsext_ecpointformatlist = TLSEXT_ECPOINTFORMAT_uncompressed;
563                 }
564 #endif /* OPENSSL_NO_EC */
565         return 1;
566 }
567
568 int ssl_check_clienthello_tlsext(SSL *s)
569         {
570         int ret=SSL_TLSEXT_ERR_NOACK;
571         int al = SSL_AD_UNRECOGNIZED_NAME;
572
573 #ifndef OPENSSL_NO_EC
574         /* If we are server and using an elliptic curve cyrptography cipher suite, then we don't
575          * need to check EC point formats since all clients must support uncompressed and it's the
576          * only thing we support; we just need to copy the data in.  We probably ought to check it
577          * for validity, but we never use it.
578          */
579 #endif
580
581         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
582                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
583         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
584                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
585
586         switch (ret) {
587                 case SSL_TLSEXT_ERR_ALERT_FATAL:
588                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
589                         return -1;
590
591                 case SSL_TLSEXT_ERR_ALERT_WARNING:
592                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
593                         return 1; 
594                                         
595                 case SSL_TLSEXT_ERR_NOACK:
596                         s->servername_done=0;
597                         default:
598                 return 1;
599         }
600 }
601
602 int ssl_check_serverhello_tlsext(SSL *s)
603         {
604         int ret=SSL_TLSEXT_ERR_NOACK;
605         int al = SSL_AD_UNRECOGNIZED_NAME;
606
607 #ifndef OPENSSL_NO_EC
608         /* If we are client and using an elliptic curve cryptography cipher suite, then server
609          * must return a an EC point formats lists containing uncompressed.
610          */
611         int algs = s->s3->tmp.new_cipher->algorithms;
612         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
613             ((algs & SSL_kECDH) || (algs & SSL_kECDHE) || (algs & SSL_aECDSA))) 
614                 {
615                 /* we are using an ECC cipher */
616                 int i;
617                 unsigned char *list;
618                 int found_uncompressed = 0;
619                 if ((s->session->tlsext_ecpointformatlist == NULL) || (s->session->tlsext_ecpointformatlist_length <= 0))
620                         {
621                         SSLerr(SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
622                         return -1;
623                         }
624                 list = s->session->tlsext_ecpointformatlist;
625                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
626                         {
627                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
628                                 {
629                                 found_uncompressed = 1;
630                                 break;
631                                 }
632                         }
633                 if (!found_uncompressed)
634                         {
635                         SSLerr(SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
636                         return -1;
637                         }
638                 }
639         ret = SSL_TLSEXT_ERR_OK;
640 #endif /* OPENSSL_NO_EC */
641
642         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
643                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
644         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
645                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
646
647         switch (ret) {
648                 case SSL_TLSEXT_ERR_ALERT_FATAL:
649                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
650                         return -1;
651
652                 case SSL_TLSEXT_ERR_ALERT_WARNING:
653                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
654                         return 1; 
655                                         
656                 case SSL_TLSEXT_ERR_NOACK:
657                         s->servername_done=0;
658                         default:
659                 return 1;
660         }
661 }
662 #endif