]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_sess.c
Clean up the VMS hacks in crypto/rand/randfile.c
[thirdparty/openssl.git] / ssl / ssl_sess.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
f1fd4544 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
f1fd4544 8 */
846e33c7 9
ddac1974
NL
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
d02b48c6
RE
36
37#include <stdio.h>
ec577822
BM
38#include <openssl/lhash.h>
39#include <openssl/rand.h>
3c27208f 40#include <openssl/engine.h>
d02b48c6
RE
41#include "ssl_locl.h"
42
58964a49 43static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
0f113f3e 44static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
801294f8 45static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
58964a49 46
0821bcd4 47SSL_SESSION *SSL_get_session(const SSL *ssl)
52732b38 48/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
0f113f3e
MC
49{
50 return (ssl->session);
51}
52732b38
BM
52
53SSL_SESSION *SSL_get1_session(SSL *ssl)
54/* variant of SSL_get_session: caller really gets something */
0f113f3e
MC
55{
56 SSL_SESSION *sess;
57 /*
58 * Need to lock this all up rather than just use CRYPTO_add so that
59 * somebody doesn't free ssl->session between when we check it's non-null
60 * and when we up the reference count.
61 */
16203f7b 62 CRYPTO_THREAD_read_lock(ssl->lock);
0f113f3e
MC
63 sess = ssl->session;
64 if (sess)
16203f7b
AG
65 SSL_SESSION_up_ref(sess);
66 CRYPTO_THREAD_unlock(ssl->lock);
67 return sess;
0f113f3e
MC
68}
69
6b691a5c 70int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
0f113f3e
MC
71{
72 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
73}
58964a49 74
0821bcd4 75void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
0f113f3e
MC
76{
77 return (CRYPTO_get_ex_data(&s->ex_data, idx));
78}
58964a49 79
6b691a5c 80SSL_SESSION *SSL_SESSION_new(void)
0f113f3e
MC
81{
82 SSL_SESSION *ss;
83
b51bce94 84 ss = OPENSSL_zalloc(sizeof(*ss));
0f113f3e
MC
85 if (ss == NULL) {
86 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 87 return NULL;
0f113f3e 88 }
0f113f3e
MC
89
90 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
91 ss->references = 1;
92 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
93 ss->time = (unsigned long)time(NULL);
16203f7b
AG
94 ss->lock = CRYPTO_THREAD_lock_new();
95 if (ss->lock == NULL) {
96 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
97 OPENSSL_free(ss);
98 return NULL;
99 }
100
25a807bc
F
101 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data)) {
102 CRYPTO_THREAD_lock_free(ss->lock);
103 OPENSSL_free(ss);
104 return NULL;
105 }
16203f7b 106 return ss;
0f113f3e 107}
d02b48c6 108
98ece4ee
MC
109/*
110 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
111 * ticket == 0 then no ticket information is duplicated, otherwise it is.
112 */
113SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
114{
115 SSL_SESSION *dest;
116
117 dest = OPENSSL_malloc(sizeof(*src));
118 if (dest == NULL) {
119 goto err;
120 }
121 memcpy(dest, src, sizeof(*dest));
122
708cf593
MC
123 /*
124 * Set the various pointers to NULL so that we can call SSL_SESSION_free in
125 * the case of an error whilst halfway through constructing dest
126 */
127#ifndef OPENSSL_NO_PSK
128 dest->psk_identity_hint = NULL;
129 dest->psk_identity = NULL;
130#endif
131 dest->ciphers = NULL;
132 dest->tlsext_hostname = NULL;
133#ifndef OPENSSL_NO_EC
134 dest->tlsext_ecpointformatlist = NULL;
135 dest->tlsext_ellipticcurvelist = NULL;
136#endif
137 dest->tlsext_tick = NULL;
138#ifndef OPENSSL_NO_SRP
139 dest->srp_username = NULL;
140#endif
141 memset(&dest->ex_data, 0, sizeof(dest->ex_data));
142
143 /* We deliberately don't copy the prev and next pointers */
144 dest->prev = NULL;
145 dest->next = NULL;
146
147 dest->references = 1;
148
16203f7b
AG
149 dest->lock = CRYPTO_THREAD_lock_new();
150 if (dest->lock == NULL)
151 goto err;
152
708cf593 153 if (src->peer != NULL)
05f0fb9f 154 X509_up_ref(src->peer);
708cf593 155
36f038f1
DSH
156 if (src->peer_chain != NULL) {
157 dest->peer_chain = X509_chain_up_ref(src->peer_chain);
158 if (dest->peer_chain == NULL)
159 goto err;
160 }
161
98ece4ee
MC
162#ifndef OPENSSL_NO_PSK
163 if (src->psk_identity_hint) {
7644a9ae 164 dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint);
98ece4ee
MC
165 if (dest->psk_identity_hint == NULL) {
166 goto err;
167 }
98ece4ee
MC
168 }
169 if (src->psk_identity) {
7644a9ae 170 dest->psk_identity = OPENSSL_strdup(src->psk_identity);
98ece4ee
MC
171 if (dest->psk_identity == NULL) {
172 goto err;
173 }
98ece4ee
MC
174 }
175#endif
176
98ece4ee
MC
177 if(src->ciphers != NULL) {
178 dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
179 if (dest->ciphers == NULL)
180 goto err;
98ece4ee
MC
181 }
182
183 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
184 &dest->ex_data, &src->ex_data)) {
185 goto err;
186 }
187
98ece4ee 188 if (src->tlsext_hostname) {
7644a9ae 189 dest->tlsext_hostname = OPENSSL_strdup(src->tlsext_hostname);
98ece4ee
MC
190 if (dest->tlsext_hostname == NULL) {
191 goto err;
192 }
98ece4ee 193 }
708cf593 194#ifndef OPENSSL_NO_EC
98ece4ee
MC
195 if (src->tlsext_ecpointformatlist) {
196 dest->tlsext_ecpointformatlist =
7644a9ae 197 OPENSSL_memdup(src->tlsext_ecpointformatlist,
98ece4ee
MC
198 src->tlsext_ecpointformatlist_length);
199 if (dest->tlsext_ecpointformatlist == NULL)
200 goto err;
98ece4ee
MC
201 }
202 if (src->tlsext_ellipticcurvelist) {
203 dest->tlsext_ellipticcurvelist =
7644a9ae 204 OPENSSL_memdup(src->tlsext_ellipticcurvelist,
98ece4ee
MC
205 src->tlsext_ellipticcurvelist_length);
206 if (dest->tlsext_ellipticcurvelist == NULL)
207 goto err;
98ece4ee 208 }
98ece4ee
MC
209#endif
210
211 if (ticket != 0) {
7644a9ae 212 dest->tlsext_tick = OPENSSL_memdup(src->tlsext_tick, src->tlsext_ticklen);
708cf593 213 if(dest->tlsext_tick == NULL)
98ece4ee 214 goto err;
708cf593
MC
215 } else {
216 dest->tlsext_tick_lifetime_hint = 0;
217 dest->tlsext_ticklen = 0;
98ece4ee
MC
218 }
219
220#ifndef OPENSSL_NO_SRP
98ece4ee 221 if (src->srp_username) {
7644a9ae 222 dest->srp_username = OPENSSL_strdup(src->srp_username);
98ece4ee
MC
223 if (dest->srp_username == NULL) {
224 goto err;
225 }
98ece4ee
MC
226 }
227#endif
228
229 return dest;
230err:
231 SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
232 SSL_SESSION_free(dest);
233 return NULL;
234}
235
0f113f3e
MC
236const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
237 unsigned int *len)
238{
239 if (len)
240 *len = s->session_id_length;
241 return s->session_id;
242}
4879ec7b 243
f9b0b452 244unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
0f113f3e
MC
245{
246 return s->compress_meth;
247}
248
249/*
250 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
251 * the ID with random junk repeatedly until we have no conflict is going to
252 * complete in one iteration pretty much "most" of the time (btw:
253 * understatement). So, if it takes us 10 iterations and we still can't avoid
254 * a conflict - well that's a reasonable point to call it quits. Either the
255 * RAND code is broken or someone is trying to open roughly very close to
256 * 2^256 SSL sessions to our server. How you might store that many sessions
257 * is perhaps a more interesting question ...
258 */
dc644fe2
GT
259
260#define MAX_SESS_ID_ATTEMPTS 10
261static int def_generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e 262 unsigned int *id_len)
dc644fe2 263{
0f113f3e
MC
264 unsigned int retry = 0;
265 do
266483d2 266 if (RAND_bytes(id, *id_len) <= 0)
0f113f3e
MC
267 return 0;
268 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
269 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
270 if (retry < MAX_SESS_ID_ATTEMPTS)
271 return 1;
272 /* else - woops a session_id match */
273 /*
274 * XXX We should also check the external cache -- but the probability of
275 * a collision is negligible, and we could not prevent the concurrent
276 * creation of sessions with identical IDs since we currently don't have
277 * means to atomically check whether a session ID already exists and make
278 * a reservation for it if it does not (this problem applies to the
279 * internal cache as well).
280 */
281 return 0;
dc644fe2
GT
282}
283
6b691a5c 284int ssl_get_new_session(SSL *s, int session)
0f113f3e
MC
285{
286 /* This gets used by clients and servers. */
287
288 unsigned int tmp;
289 SSL_SESSION *ss = NULL;
290 GEN_SESSION_CB cb = def_generate_session_id;
291
292 if ((ss = SSL_SESSION_new()) == NULL)
293 return (0);
294
295 /* If the context has a default timeout, use it */
296 if (s->session_ctx->session_timeout == 0)
297 ss->timeout = SSL_get_default_timeout(s);
298 else
299 ss->timeout = s->session_ctx->session_timeout;
300
62adbcee
RS
301 SSL_SESSION_free(s->session);
302 s->session = NULL;
0f113f3e
MC
303
304 if (session) {
305 if (s->version == SSL3_VERSION) {
306 ss->ssl_version = SSL3_VERSION;
307 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
308 } else if (s->version == TLS1_VERSION) {
309 ss->ssl_version = TLS1_VERSION;
310 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
311 } else if (s->version == TLS1_1_VERSION) {
312 ss->ssl_version = TLS1_1_VERSION;
313 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
314 } else if (s->version == TLS1_2_VERSION) {
315 ss->ssl_version = TLS1_2_VERSION;
316 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
317 } else if (s->version == DTLS1_BAD_VER) {
318 ss->ssl_version = DTLS1_BAD_VER;
319 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
320 } else if (s->version == DTLS1_VERSION) {
321 ss->ssl_version = DTLS1_VERSION;
322 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
323 } else if (s->version == DTLS1_2_VERSION) {
324 ss->ssl_version = DTLS1_2_VERSION;
325 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
326 } else {
327 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
328 SSL_SESSION_free(ss);
329 return (0);
330 }
e481f9b9 331
35a1cc90
MC
332 /*-
333 * If RFC5077 ticket, use empty session ID (as server).
334 * Note that:
335 * (a) ssl_get_prev_session() does lookahead into the
336 * ClientHello extensions to find the session ticket.
d4d78943
MC
337 * When ssl_get_prev_session() fails, statem_srvr.c calls
338 * ssl_get_new_session() in tls_process_client_hello().
35a1cc90
MC
339 * At that point, it has not yet parsed the extensions,
340 * however, because of the lookahead, it already knows
341 * whether a ticket is expected or not.
342 *
d4d78943 343 * (b) statem_clnt.c calls ssl_get_new_session() before parsing
35a1cc90
MC
344 * ServerHello extensions, and before recording the session
345 * ID received from the server, so this block is a noop.
346 */
0f113f3e
MC
347 if (s->tlsext_ticket_expected) {
348 ss->session_id_length = 0;
349 goto sess_id_done;
350 }
e481f9b9 351
0f113f3e 352 /* Choose which callback will set the session ID */
16203f7b
AG
353 CRYPTO_THREAD_read_lock(s->lock);
354 CRYPTO_THREAD_read_lock(s->session_ctx->lock);
0f113f3e
MC
355 if (s->generate_session_id)
356 cb = s->generate_session_id;
357 else if (s->session_ctx->generate_session_id)
358 cb = s->session_ctx->generate_session_id;
16203f7b
AG
359 CRYPTO_THREAD_unlock(s->session_ctx->lock);
360 CRYPTO_THREAD_unlock(s->lock);
0f113f3e
MC
361 /* Choose a session ID */
362 tmp = ss->session_id_length;
363 if (!cb(s, ss->session_id, &tmp)) {
364 /* The callback failed */
365 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
366 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
367 SSL_SESSION_free(ss);
368 return (0);
369 }
370 /*
371 * Don't allow the callback to set the session length to zero. nor
372 * set it higher than it was.
373 */
cc99bfa7 374 if (tmp == 0 || tmp > ss->session_id_length) {
0f113f3e
MC
375 /* The callback set an illegal length */
376 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
377 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
378 SSL_SESSION_free(ss);
379 return (0);
380 }
381 ss->session_id_length = tmp;
382 /* Finally, check for a conflict */
383 if (SSL_has_matching_session_id(s, ss->session_id,
384 ss->session_id_length)) {
385 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
386 SSL_SESSION_free(ss);
387 return (0);
388 }
e481f9b9 389
0f113f3e
MC
390 sess_id_done:
391 if (s->tlsext_hostname) {
7644a9ae 392 ss->tlsext_hostname = OPENSSL_strdup(s->tlsext_hostname);
0f113f3e
MC
393 if (ss->tlsext_hostname == NULL) {
394 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
395 SSL_SESSION_free(ss);
396 return 0;
397 }
398 }
0f113f3e
MC
399 } else {
400 ss->session_id_length = 0;
401 }
402
403 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
404 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
405 SSL_SESSION_free(ss);
406 return 0;
407 }
408 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
409 ss->sid_ctx_length = s->sid_ctx_length;
410 s->session = ss;
411 ss->ssl_version = s->version;
412 ss->verify_result = X509_V_OK;
413
e7f0d921
DSH
414 /* If client supports extended master secret set it in session */
415 if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)
416 ss->flags |= SSL_SESS_FLAG_EXTMS;
417
0f113f3e
MC
418 return (1);
419}
d02b48c6 420
3a83462d
MC
421/*-
422 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
c519e89f
BM
423 * connection. It is only called by servers.
424 *
b3e2272c
EK
425 * ext: ClientHello extensions (including length prefix)
426 * session_id: ClientHello session ID.
c519e89f
BM
427 *
428 * Returns:
429 * -1: error
430 * 0: a session may have been found.
431 *
432 * Side effects:
433 * - If a session is found then s->session is pointed at it (after freeing an
434 * existing session if need be) and s->verify_result is set from the session.
435 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
436 * if the server should issue a new session ticket (to 0 otherwise).
437 */
b3e2272c 438int ssl_get_prev_session(SSL *s, const PACKET *ext, const PACKET *session_id)
0f113f3e
MC
439{
440 /* This is used only by servers. */
b56bce4f 441
0f113f3e
MC
442 SSL_SESSION *ret = NULL;
443 int fatal = 0;
444 int try_session_cache = 1;
0f113f3e 445 int r;
d02b48c6 446
293b5ca4 447 if (PACKET_remaining(session_id) == 0)
0f113f3e 448 try_session_cache = 0;
c519e89f 449
e7f0d921
DSH
450 /* sets s->tlsext_ticket_expected and extended master secret flag */
451 r = tls_check_serverhello_tlsext_early(s, ext, session_id, &ret);
0f113f3e
MC
452 switch (r) {
453 case -1: /* Error during processing */
454 fatal = 1;
455 goto err;
456 case 0: /* No ticket found */
457 case 1: /* Zero length ticket found */
458 break; /* Ok to carry on processing session id. */
459 case 2: /* Ticket found but not decrypted. */
460 case 3: /* Ticket decrypted, *ret has been set. */
461 try_session_cache = 0;
462 break;
463 default:
464 abort();
465 }
c519e89f 466
0f113f3e
MC
467 if (try_session_cache &&
468 ret == NULL &&
739a5eee 469 !(s->session_ctx->session_cache_mode &
0f113f3e
MC
470 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
471 SSL_SESSION data;
67202973 472 size_t local_len;
0f113f3e 473 data.ssl_version = s->version;
67202973
EK
474 if (!PACKET_copy_all(session_id, data.session_id,
475 sizeof(data.session_id),
476 &local_len)) {
477 goto err;
478 }
479 data.session_id_length = local_len;
16203f7b 480 CRYPTO_THREAD_read_lock(s->session_ctx->lock);
0f113f3e
MC
481 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
482 if (ret != NULL) {
483 /* don't allow other threads to steal it: */
16203f7b 484 SSL_SESSION_up_ref(ret);
0f113f3e 485 }
16203f7b 486 CRYPTO_THREAD_unlock(s->session_ctx->lock);
0f113f3e
MC
487 if (ret == NULL)
488 s->session_ctx->stats.sess_miss++;
489 }
490
491 if (try_session_cache &&
492 ret == NULL && s->session_ctx->get_session_cb != NULL) {
493 int copy = 1;
b6981744
EK
494 ret = s->session_ctx->get_session_cb(s, PACKET_data(session_id),
495 PACKET_remaining(session_id),
496 &copy);
0f113f3e 497
bf0fc412 498 if (ret != NULL) {
0f113f3e
MC
499 s->session_ctx->stats.sess_cb_hit++;
500
501 /*
502 * Increment reference count now if the session callback asks us
503 * to do so (note that if the session structures returned by the
504 * callback are shared between threads, it must handle the
505 * reference count itself [i.e. copy == 0], or things won't be
506 * thread-safe).
507 */
508 if (copy)
16203f7b 509 SSL_SESSION_up_ref(ret);
0f113f3e
MC
510
511 /*
512 * Add the externally cached session to the internal cache as
513 * well if and only if we are supposed to.
514 */
515 if (!
739a5eee 516 (s->session_ctx->session_cache_mode &
69f68237 517 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
0f113f3e
MC
518 /*
519 * The following should not return 1, otherwise, things are
520 * very strange
521 */
61986d32 522 if (SSL_CTX_add_session(s->session_ctx, ret))
69f68237
MC
523 goto err;
524 }
0f113f3e
MC
525 }
526 }
527
528 if (ret == NULL)
529 goto err;
530
531 /* Now ret is non-NULL and we own one of its reference counts. */
532
533 if (ret->sid_ctx_length != s->sid_ctx_length
534 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
535 /*
536 * We have the session requested by the client, but we don't want to
537 * use it in this context.
538 */
539 goto err; /* treat like cache miss */
540 }
541
542 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
543 /*
544 * We can't be sure if this session is being used out of context,
545 * which is especially important for SSL_VERIFY_PEER. The application
546 * should have used SSL[_CTX]_set_session_id_context. For this error
547 * case, we generate an error instead of treating the event like a
548 * cache miss (otherwise it would be easy for applications to
549 * effectively disable the session cache by accident without anyone
550 * noticing).
551 */
552
553 SSLerr(SSL_F_SSL_GET_PREV_SESSION,
554 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
555 fatal = 1;
556 goto err;
557 }
558
559 if (ret->cipher == NULL) {
560 unsigned char buf[5], *p;
561 unsigned long l;
562
563 p = buf;
564 l = ret->cipher_id;
565 l2n(l, p);
566 if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
567 ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
568 else
569 ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
570 if (ret->cipher == NULL)
571 goto err;
572 }
573
574 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
575 s->session_ctx->stats.sess_timeout++;
576 if (try_session_cache) {
577 /* session was from the cache, so remove it */
578 SSL_CTX_remove_session(s->session_ctx, ret);
579 }
580 goto err;
581 }
582
e7f0d921
DSH
583 /* Check extended master secret extension consistency */
584 if (ret->flags & SSL_SESS_FLAG_EXTMS) {
585 /* If old session includes extms, but new does not: abort handshake */
586 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)) {
587 SSLerr(SSL_F_SSL_GET_PREV_SESSION, SSL_R_INCONSISTENT_EXTMS);
588 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
589 fatal = 1;
590 goto err;
591 }
592 } else if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) {
593 /* If new session includes extms, but old does not: do not resume */
594 goto err;
595 }
596
0f113f3e
MC
597 s->session_ctx->stats.sess_hit++;
598
62adbcee 599 SSL_SESSION_free(s->session);
0f113f3e
MC
600 s->session = ret;
601 s->verify_result = s->session->verify_result;
602 return 1;
8876bc05
BM
603
604 err:
0f113f3e
MC
605 if (ret != NULL) {
606 SSL_SESSION_free(ret);
e481f9b9 607
0f113f3e
MC
608 if (!try_session_cache) {
609 /*
610 * The session was from a ticket, so we should issue a ticket for
611 * the new session
612 */
613 s->tlsext_ticket_expected = 1;
614 }
0f113f3e
MC
615 }
616 if (fatal)
617 return -1;
618 else
619 return 0;
620}
d02b48c6 621
6b691a5c 622int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
0f113f3e
MC
623{
624 int ret = 0;
625 SSL_SESSION *s;
626
627 /*
628 * add just 1 reference count for the SSL_CTX's session cache even though
629 * it has two ways of access: each session is in a doubly linked list and
630 * an lhash
631 */
16203f7b 632 SSL_SESSION_up_ref(c);
0f113f3e
MC
633 /*
634 * if session c is in already in cache, we take back the increment later
635 */
636
16203f7b 637 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e
MC
638 s = lh_SSL_SESSION_insert(ctx->sessions, c);
639
640 /*
641 * s != NULL iff we already had a session with the given PID. In this
642 * case, s == c should hold (then we did not really modify
643 * ctx->sessions), or we're in trouble.
644 */
645 if (s != NULL && s != c) {
646 /* We *are* in trouble ... */
647 SSL_SESSION_list_remove(ctx, s);
648 SSL_SESSION_free(s);
649 /*
650 * ... so pretend the other session did not exist in cache (we cannot
651 * handle two SSL_SESSION structures with identical session ID in the
652 * same cache, which could happen e.g. when two threads concurrently
653 * obtain the same session from an external cache)
654 */
655 s = NULL;
656 }
657
658 /* Put at the head of the queue unless it is already in the cache */
659 if (s == NULL)
660 SSL_SESSION_list_add(ctx, c);
661
662 if (s != NULL) {
663 /*
664 * existing cache entry -- decrement previously incremented reference
665 * count because it already takes into account the cache
666 */
667
668 SSL_SESSION_free(s); /* s == c */
669 ret = 0;
670 } else {
671 /*
672 * new cache entry -- remove old ones if cache has become too large
673 */
674
675 ret = 1;
676
677 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
678 while (SSL_CTX_sess_number(ctx) >
679 SSL_CTX_sess_get_cache_size(ctx)) {
680 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
681 break;
682 else
683 ctx->stats.sess_cache_full++;
684 }
685 }
686 }
16203f7b
AG
687 CRYPTO_THREAD_unlock(ctx->lock);
688 return ret;
0f113f3e 689}
d02b48c6 690
6b691a5c 691int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
801294f8 692{
0f113f3e 693 return remove_session_lock(ctx, c, 1);
801294f8
DSH
694}
695
0fda2e37 696static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
0f113f3e
MC
697{
698 SSL_SESSION *r;
699 int ret = 0;
700
701 if ((c != NULL) && (c->session_id_length != 0)) {
702 if (lck)
16203f7b 703 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e
MC
704 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
705 ret = 1;
706 r = lh_SSL_SESSION_delete(ctx->sessions, c);
707 SSL_SESSION_list_remove(ctx, c);
708 }
709
710 if (lck)
16203f7b 711 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
712
713 if (ret) {
714 r->not_resumable = 1;
715 if (ctx->remove_session_cb != NULL)
716 ctx->remove_session_cb(ctx, r);
717 SSL_SESSION_free(r);
718 }
719 } else
720 ret = 0;
721 return (ret);
722}
d02b48c6 723
6b691a5c 724void SSL_SESSION_free(SSL_SESSION *ss)
0f113f3e
MC
725{
726 int i;
d02b48c6 727
0f113f3e
MC
728 if (ss == NULL)
729 return;
e03ddfae 730
16203f7b 731 CRYPTO_atomic_add(&ss->references, -1, &i, ss->lock);
f3f1cf84 732 REF_PRINT_COUNT("SSL_SESSION", ss);
0f113f3e
MC
733 if (i > 0)
734 return;
f3f1cf84 735 REF_ASSERT_ISNT(i < 0);
d02b48c6 736
0f113f3e 737 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
58964a49 738
0f113f3e
MC
739 OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
740 OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
222561fe 741 X509_free(ss->peer);
c34b0f99 742 sk_X509_pop_free(ss->peer_chain, X509_free);
25aaa98a 743 sk_SSL_CIPHER_free(ss->ciphers);
25aaa98a
RS
744 OPENSSL_free(ss->tlsext_hostname);
745 OPENSSL_free(ss->tlsext_tick);
e481f9b9 746#ifndef OPENSSL_NO_EC
0f113f3e 747 ss->tlsext_ecpointformatlist_length = 0;
25aaa98a 748 OPENSSL_free(ss->tlsext_ecpointformatlist);
0f113f3e 749 ss->tlsext_ellipticcurvelist_length = 0;
25aaa98a 750 OPENSSL_free(ss->tlsext_ellipticcurvelist);
e481f9b9 751#endif /* OPENSSL_NO_EC */
ddac1974 752#ifndef OPENSSL_NO_PSK
25aaa98a
RS
753 OPENSSL_free(ss->psk_identity_hint);
754 OPENSSL_free(ss->psk_identity);
edc032b5
BL
755#endif
756#ifndef OPENSSL_NO_SRP
25aaa98a 757 OPENSSL_free(ss->srp_username);
ed3883d2 758#endif
16203f7b 759 CRYPTO_THREAD_lock_free(ss->lock);
4b45c6e5 760 OPENSSL_clear_free(ss, sizeof(*ss));
0f113f3e 761}
d02b48c6 762
16203f7b
AG
763int SSL_SESSION_up_ref(SSL_SESSION *ss)
764{
765 int i;
766
767 if (CRYPTO_atomic_add(&ss->references, 1, &i, ss->lock) <= 0)
768 return 0;
769
770 REF_PRINT_COUNT("SSL_SESSION", ss);
771 REF_ASSERT_ISNT(i < 2);
772 return ((i > 1) ? 1 : 0);
773}
774
6b691a5c 775int SSL_set_session(SSL *s, SSL_SESSION *session)
0f113f3e
MC
776{
777 int ret = 0;
0f113f3e 778 if (session != NULL) {
ccae4a15
FI
779 if (s->ctx->method != s->method) {
780 if (!SSL_set_ssl_method(s, s->ctx->method))
0f113f3e
MC
781 return (0);
782 }
0f113f3e 783
16203f7b 784 SSL_SESSION_up_ref(session);
e0e920b1 785 SSL_SESSION_free(s->session);
0f113f3e
MC
786 s->session = session;
787 s->verify_result = s->session->verify_result;
0f113f3e
MC
788 ret = 1;
789 } else {
e0e920b1
RS
790 SSL_SESSION_free(s->session);
791 s->session = NULL;
ccae4a15
FI
792 if (s->ctx->method != s->method) {
793 if (!SSL_set_ssl_method(s, s->ctx->method))
0f113f3e
MC
794 return (0);
795 }
796 ret = 1;
797 }
798 return (ret);
799}
d02b48c6 800
6b691a5c 801long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
0f113f3e
MC
802{
803 if (s == NULL)
804 return (0);
805 s->timeout = t;
806 return (1);
807}
d02b48c6 808
0821bcd4 809long SSL_SESSION_get_timeout(const SSL_SESSION *s)
0f113f3e
MC
810{
811 if (s == NULL)
812 return (0);
813 return (s->timeout);
814}
d02b48c6 815
0821bcd4 816long SSL_SESSION_get_time(const SSL_SESSION *s)
0f113f3e
MC
817{
818 if (s == NULL)
819 return (0);
820 return (s->time);
821}
d02b48c6 822
6b691a5c 823long SSL_SESSION_set_time(SSL_SESSION *s, long t)
0f113f3e
MC
824{
825 if (s == NULL)
826 return (0);
827 s->time = t;
828 return (t);
829}
d02b48c6 830
4b6b8487
LC
831const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s)
832{
833 return s->tlsext_hostname;
834}
835
f2baac27
MC
836int SSL_SESSION_has_ticket(const SSL_SESSION *s)
837{
838 return (s->tlsext_ticklen > 0) ? 1 : 0;
839}
840
841unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
842{
843 return s->tlsext_tick_lifetime_hint;
844}
845
b7c9187b
MC
846void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
847 size_t *len)
848{
849 *len = s->tlsext_ticklen;
61986d32 850 if (tick != NULL)
b7c9187b
MC
851 *tick = s->tlsext_tick;
852}
853
08557cf2 854X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
0f113f3e
MC
855{
856 return s->peer;
857}
858
859int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
860 unsigned int sid_ctx_len)
861{
862 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
863 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
864 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
865 return 0;
866 }
867 s->sid_ctx_length = sid_ctx_len;
868 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
869
870 return 1;
871}
08557cf2 872
6b691a5c 873long SSL_CTX_set_timeout(SSL_CTX *s, long t)
0f113f3e
MC
874{
875 long l;
876 if (s == NULL)
877 return (0);
878 l = s->session_timeout;
879 s->session_timeout = t;
880 return (l);
881}
413c4f45 882
0821bcd4 883long SSL_CTX_get_timeout(const SSL_CTX *s)
0f113f3e
MC
884{
885 if (s == NULL)
886 return (0);
887 return (s->session_timeout);
888}
413c4f45 889
0f113f3e
MC
890int SSL_set_session_secret_cb(SSL *s,
891 int (*tls_session_secret_cb) (SSL *s,
892 void *secret,
893 int *secret_len,
894 STACK_OF(SSL_CIPHER)
895 *peer_ciphers,
4a640fb6 896 const SSL_CIPHER
0f113f3e
MC
897 **cipher,
898 void *arg),
899 void *arg)
900{
901 if (s == NULL)
902 return (0);
903 s->tls_session_secret_cb = tls_session_secret_cb;
904 s->tls_session_secret_cb_arg = arg;
905 return (1);
906}
12bf56c0
DSH
907
908int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
0f113f3e
MC
909 void *arg)
910{
911 if (s == NULL)
912 return (0);
913 s->tls_session_ticket_ext_cb = cb;
914 s->tls_session_ticket_ext_cb_arg = arg;
915 return (1);
916}
12bf56c0
DSH
917
918int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
0f113f3e
MC
919{
920 if (s->version >= TLS1_VERSION) {
b548a1f1
RS
921 OPENSSL_free(s->tlsext_session_ticket);
922 s->tlsext_session_ticket = NULL;
0f113f3e
MC
923 s->tlsext_session_ticket =
924 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
a71edf3b 925 if (s->tlsext_session_ticket == NULL) {
0f113f3e
MC
926 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
927 return 0;
928 }
929
930 if (ext_data) {
931 s->tlsext_session_ticket->length = ext_len;
932 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
933 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
934 } else {
935 s->tlsext_session_ticket->length = 0;
936 s->tlsext_session_ticket->data = NULL;
937 }
938
939 return 1;
940 }
941
942 return 0;
943}
0f113f3e
MC
944
945typedef struct timeout_param_st {
946 SSL_CTX *ctx;
947 long time;
948 LHASH_OF(SSL_SESSION) *cache;
949} TIMEOUT_PARAM;
d02b48c6 950
2a056de8 951static void timeout_cb(SSL_SESSION *s, TIMEOUT_PARAM *p)
0f113f3e
MC
952{
953 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
954 /*
955 * The reason we don't call SSL_CTX_remove_session() is to save on
956 * locking overhead
957 */
958 (void)lh_SSL_SESSION_delete(p->cache, s);
959 SSL_SESSION_list_remove(p->ctx, s);
960 s->not_resumable = 1;
961 if (p->ctx->remove_session_cb != NULL)
962 p->ctx->remove_session_cb(p->ctx, s);
963 SSL_SESSION_free(s);
964 }
965}
d02b48c6 966
2a056de8 967IMPLEMENT_LHASH_DOALL_ARG(SSL_SESSION, TIMEOUT_PARAM);
3c914840 968
6b691a5c 969void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
0f113f3e
MC
970{
971 unsigned long i;
972 TIMEOUT_PARAM tp;
973
974 tp.ctx = s;
975 tp.cache = s->sessions;
976 if (tp.cache == NULL)
977 return;
978 tp.time = t;
16203f7b 979 CRYPTO_THREAD_write_lock(s->lock);
0f113f3e
MC
980 i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
981 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
2a056de8 982 lh_SSL_SESSION_doall_TIMEOUT_PARAM(tp.cache, timeout_cb, &tp);
0f113f3e 983 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
16203f7b 984 CRYPTO_THREAD_unlock(s->lock);
0f113f3e 985}
d02b48c6 986
6b691a5c 987int ssl_clear_bad_session(SSL *s)
0f113f3e
MC
988{
989 if ((s->session != NULL) &&
990 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
991 !(SSL_in_init(s) || SSL_in_before(s))) {
992 SSL_CTX_remove_session(s->ctx, s->session);
993 return (1);
994 } else
995 return (0);
996}
58964a49
RE
997
998/* locked by SSL_CTX in the calling function */
6b691a5c 999static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
1000{
1001 if ((s->next == NULL) || (s->prev == NULL))
1002 return;
1003
1004 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1005 /* last element in list */
1006 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1007 /* only one element in list */
1008 ctx->session_cache_head = NULL;
1009 ctx->session_cache_tail = NULL;
1010 } else {
1011 ctx->session_cache_tail = s->prev;
1012 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1013 }
1014 } else {
1015 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1016 /* first element in list */
1017 ctx->session_cache_head = s->next;
1018 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1019 } else {
1020 /* middle of list */
1021 s->next->prev = s->prev;
1022 s->prev->next = s->next;
1023 }
1024 }
1025 s->prev = s->next = NULL;
1026}
58964a49 1027
6b691a5c 1028static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
1029{
1030 if ((s->next != NULL) && (s->prev != NULL))
1031 SSL_SESSION_list_remove(ctx, s);
1032
1033 if (ctx->session_cache_head == NULL) {
1034 ctx->session_cache_head = s;
1035 ctx->session_cache_tail = s;
1036 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1037 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1038 } else {
1039 s->next = ctx->session_cache_head;
1040 s->next->prev = s;
1041 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1042 ctx->session_cache_head = s;
1043 }
1044}
58964a49 1045
7806f3dd 1046void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
0f113f3e
MC
1047 int (*cb) (struct ssl_st *ssl,
1048 SSL_SESSION *sess))
1049{
1050 ctx->new_session_cb = cb;
1051}
7806f3dd 1052
0f113f3e
MC
1053int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1054 return ctx->new_session_cb;
1055}
7806f3dd
NL
1056
1057void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
0f113f3e
MC
1058 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1059{
1060 ctx->remove_session_cb = cb;
1061}
7806f3dd 1062
0f113f3e
MC
1063void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1064 SSL_SESSION *sess) {
1065 return ctx->remove_session_cb;
1066}
7806f3dd
NL
1067
1068void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
0f113f3e 1069 SSL_SESSION *(*cb) (struct ssl_st *ssl,
b6981744
EK
1070 const unsigned char *data,
1071 int len, int *copy))
0f113f3e
MC
1072{
1073 ctx->get_session_cb = cb;
1074}
1075
1076SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
b6981744 1077 const unsigned char *data,
0f113f3e
MC
1078 int len, int *copy) {
1079 return ctx->get_session_cb;
1080}
1081
1082void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1083 void (*cb) (const SSL *ssl, int type, int val))
1084{
1085 ctx->info_callback = cb;
1086}
1087
1088void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1089 int val) {
1090 return ctx->info_callback;
1091}
7806f3dd
NL
1092
1093void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
0f113f3e
MC
1094 int (*cb) (SSL *ssl, X509 **x509,
1095 EVP_PKEY **pkey))
1096{
1097 ctx->client_cert_cb = cb;
1098}
7806f3dd 1099
0f113f3e
MC
1100int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1101 EVP_PKEY **pkey) {
1102 return ctx->client_cert_cb;
1103}
7806f3dd 1104
368888bc
DSH
1105#ifndef OPENSSL_NO_ENGINE
1106int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
0f113f3e
MC
1107{
1108 if (!ENGINE_init(e)) {
1109 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1110 return 0;
1111 }
1112 if (!ENGINE_get_ssl_client_cert_function(e)) {
1113 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1114 SSL_R_NO_CLIENT_CERT_METHOD);
1115 ENGINE_finish(e);
1116 return 0;
1117 }
1118 ctx->client_cert_engine = e;
1119 return 1;
1120}
368888bc
DSH
1121#endif
1122
7806f3dd 1123void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
0f113f3e
MC
1124 int (*cb) (SSL *ssl,
1125 unsigned char *cookie,
1126 unsigned int *cookie_len))
1127{
1128 ctx->app_gen_cookie_cb = cb;
1129}
7806f3dd
NL
1130
1131void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
31011544 1132 int (*cb) (SSL *ssl, const unsigned char *cookie,
0f113f3e
MC
1133 unsigned int cookie_len))
1134{
1135 ctx->app_verify_cookie_cb = cb;
1136}
7806f3dd 1137
0f113f3e
MC
1138IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1139 SSL_SESSION)