]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_sess.c
Check the message type requested is the type received in DTLS
[thirdparty/openssl.git] / ssl / ssl_sess.c
CommitLineData
d02b48c6 1/* ssl/ssl_sess.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
f1fd4544
BM
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
f1fd4544
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6
RE
137
138#include <stdio.h>
ec577822
BM
139#include <openssl/lhash.h>
140#include <openssl/rand.h>
368888bc 141#ifndef OPENSSL_NO_ENGINE
0f113f3e 142# include <openssl/engine.h>
368888bc 143#endif
d02b48c6
RE
144#include "ssl_locl.h"
145
58964a49 146static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
0f113f3e 147static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
801294f8 148static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
58964a49 149
0821bcd4 150SSL_SESSION *SSL_get_session(const SSL *ssl)
52732b38 151/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
0f113f3e
MC
152{
153 return (ssl->session);
154}
52732b38
BM
155
156SSL_SESSION *SSL_get1_session(SSL *ssl)
157/* variant of SSL_get_session: caller really gets something */
0f113f3e
MC
158{
159 SSL_SESSION *sess;
160 /*
161 * Need to lock this all up rather than just use CRYPTO_add so that
162 * somebody doesn't free ssl->session between when we check it's non-null
163 * and when we up the reference count.
164 */
165 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
166 sess = ssl->session;
167 if (sess)
168 sess->references++;
169 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
170 return (sess);
171}
172
173int SSL_SESSION_get_ex_new_index(long argl, void *argp,
174 CRYPTO_EX_new *new_func,
175 CRYPTO_EX_dup *dup_func,
176 CRYPTO_EX_free *free_func)
177{
178 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
179 new_func, dup_func, free_func);
180}
58964a49 181
6b691a5c 182int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
0f113f3e
MC
183{
184 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
185}
58964a49 186
0821bcd4 187void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
0f113f3e
MC
188{
189 return (CRYPTO_get_ex_data(&s->ex_data, idx));
190}
58964a49 191
6b691a5c 192SSL_SESSION *SSL_SESSION_new(void)
0f113f3e
MC
193{
194 SSL_SESSION *ss;
195
b4faea50 196 ss = OPENSSL_malloc(sizeof(*ss));
0f113f3e
MC
197 if (ss == NULL) {
198 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
199 return (0);
200 }
16f8d4eb 201 memset(ss, 0, sizeof(*ss));
0f113f3e
MC
202
203 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
204 ss->references = 1;
205 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
206 ss->time = (unsigned long)time(NULL);
207 ss->prev = NULL;
208 ss->next = NULL;
209 ss->compress_meth = 0;
0f113f3e 210 ss->tlsext_hostname = NULL;
e481f9b9 211#ifndef OPENSSL_NO_EC
0f113f3e
MC
212 ss->tlsext_ecpointformatlist_length = 0;
213 ss->tlsext_ecpointformatlist = NULL;
214 ss->tlsext_ellipticcurvelist_length = 0;
215 ss->tlsext_ellipticcurvelist = NULL;
ed3883d2 216#endif
0f113f3e 217 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
ddac1974 218#ifndef OPENSSL_NO_PSK
0f113f3e
MC
219 ss->psk_identity_hint = NULL;
220 ss->psk_identity = NULL;
edc032b5
BL
221#endif
222#ifndef OPENSSL_NO_SRP
0f113f3e 223 ss->srp_username = NULL;
ddac1974 224#endif
0f113f3e
MC
225 return (ss);
226}
d02b48c6 227
0f113f3e
MC
228const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
229 unsigned int *len)
230{
231 if (len)
232 *len = s->session_id_length;
233 return s->session_id;
234}
4879ec7b 235
f9b0b452 236unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
0f113f3e
MC
237{
238 return s->compress_meth;
239}
240
241/*
242 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
243 * the ID with random junk repeatedly until we have no conflict is going to
244 * complete in one iteration pretty much "most" of the time (btw:
245 * understatement). So, if it takes us 10 iterations and we still can't avoid
246 * a conflict - well that's a reasonable point to call it quits. Either the
247 * RAND code is broken or someone is trying to open roughly very close to
248 * 2^256 SSL sessions to our server. How you might store that many sessions
249 * is perhaps a more interesting question ...
250 */
dc644fe2
GT
251
252#define MAX_SESS_ID_ATTEMPTS 10
253static int def_generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e 254 unsigned int *id_len)
dc644fe2 255{
0f113f3e
MC
256 unsigned int retry = 0;
257 do
266483d2 258 if (RAND_bytes(id, *id_len) <= 0)
0f113f3e
MC
259 return 0;
260 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
261 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
262 if (retry < MAX_SESS_ID_ATTEMPTS)
263 return 1;
264 /* else - woops a session_id match */
265 /*
266 * XXX We should also check the external cache -- but the probability of
267 * a collision is negligible, and we could not prevent the concurrent
268 * creation of sessions with identical IDs since we currently don't have
269 * means to atomically check whether a session ID already exists and make
270 * a reservation for it if it does not (this problem applies to the
271 * internal cache as well).
272 */
273 return 0;
dc644fe2
GT
274}
275
6b691a5c 276int ssl_get_new_session(SSL *s, int session)
0f113f3e
MC
277{
278 /* This gets used by clients and servers. */
279
280 unsigned int tmp;
281 SSL_SESSION *ss = NULL;
282 GEN_SESSION_CB cb = def_generate_session_id;
283
284 if ((ss = SSL_SESSION_new()) == NULL)
285 return (0);
286
287 /* If the context has a default timeout, use it */
288 if (s->session_ctx->session_timeout == 0)
289 ss->timeout = SSL_get_default_timeout(s);
290 else
291 ss->timeout = s->session_ctx->session_timeout;
292
62adbcee
RS
293 SSL_SESSION_free(s->session);
294 s->session = NULL;
0f113f3e
MC
295
296 if (session) {
297 if (s->version == SSL3_VERSION) {
298 ss->ssl_version = SSL3_VERSION;
299 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
300 } else if (s->version == TLS1_VERSION) {
301 ss->ssl_version = TLS1_VERSION;
302 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
303 } else if (s->version == TLS1_1_VERSION) {
304 ss->ssl_version = TLS1_1_VERSION;
305 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
306 } else if (s->version == TLS1_2_VERSION) {
307 ss->ssl_version = TLS1_2_VERSION;
308 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
309 } else if (s->version == DTLS1_BAD_VER) {
310 ss->ssl_version = DTLS1_BAD_VER;
311 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
312 } else if (s->version == DTLS1_VERSION) {
313 ss->ssl_version = DTLS1_VERSION;
314 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
315 } else if (s->version == DTLS1_2_VERSION) {
316 ss->ssl_version = DTLS1_2_VERSION;
317 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
318 } else {
319 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
320 SSL_SESSION_free(ss);
321 return (0);
322 }
e481f9b9 323
35a1cc90
MC
324 /*-
325 * If RFC5077 ticket, use empty session ID (as server).
326 * Note that:
327 * (a) ssl_get_prev_session() does lookahead into the
328 * ClientHello extensions to find the session ticket.
329 * When ssl_get_prev_session() fails, s3_srvr.c calls
330 * ssl_get_new_session() in ssl3_get_client_hello().
331 * At that point, it has not yet parsed the extensions,
332 * however, because of the lookahead, it already knows
333 * whether a ticket is expected or not.
334 *
335 * (b) s3_clnt.c calls ssl_get_new_session() before parsing
336 * ServerHello extensions, and before recording the session
337 * ID received from the server, so this block is a noop.
338 */
0f113f3e
MC
339 if (s->tlsext_ticket_expected) {
340 ss->session_id_length = 0;
341 goto sess_id_done;
342 }
e481f9b9 343
0f113f3e
MC
344 /* Choose which callback will set the session ID */
345 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
346 if (s->generate_session_id)
347 cb = s->generate_session_id;
348 else if (s->session_ctx->generate_session_id)
349 cb = s->session_ctx->generate_session_id;
350 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
351 /* Choose a session ID */
352 tmp = ss->session_id_length;
353 if (!cb(s, ss->session_id, &tmp)) {
354 /* The callback failed */
355 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
356 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
357 SSL_SESSION_free(ss);
358 return (0);
359 }
360 /*
361 * Don't allow the callback to set the session length to zero. nor
362 * set it higher than it was.
363 */
364 if (!tmp || (tmp > ss->session_id_length)) {
365 /* The callback set an illegal length */
366 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
367 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
368 SSL_SESSION_free(ss);
369 return (0);
370 }
371 ss->session_id_length = tmp;
372 /* Finally, check for a conflict */
373 if (SSL_has_matching_session_id(s, ss->session_id,
374 ss->session_id_length)) {
375 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
376 SSL_SESSION_free(ss);
377 return (0);
378 }
e481f9b9 379
0f113f3e
MC
380 sess_id_done:
381 if (s->tlsext_hostname) {
382 ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
383 if (ss->tlsext_hostname == NULL) {
384 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
385 SSL_SESSION_free(ss);
386 return 0;
387 }
388 }
0f113f3e
MC
389 } else {
390 ss->session_id_length = 0;
391 }
392
393 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
394 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
395 SSL_SESSION_free(ss);
396 return 0;
397 }
398 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
399 ss->sid_ctx_length = s->sid_ctx_length;
400 s->session = ss;
401 ss->ssl_version = s->version;
402 ss->verify_result = X509_V_OK;
403
404 return (1);
405}
d02b48c6 406
3a83462d
MC
407/*-
408 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
c519e89f
BM
409 * connection. It is only called by servers.
410 *
411 * session_id: points at the session ID in the ClientHello. This code will
412 * read past the end of this in order to parse out the session ticket
413 * extension, if any.
414 * len: the length of the session ID.
415 * limit: a pointer to the first byte after the ClientHello.
416 *
417 * Returns:
418 * -1: error
419 * 0: a session may have been found.
420 *
421 * Side effects:
422 * - If a session is found then s->session is pointed at it (after freeing an
423 * existing session if need be) and s->verify_result is set from the session.
424 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
425 * if the server should issue a new session ticket (to 0 otherwise).
426 */
6434abbf 427int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
0f113f3e
MC
428 const unsigned char *limit)
429{
430 /* This is used only by servers. */
b56bce4f 431
0f113f3e
MC
432 SSL_SESSION *ret = NULL;
433 int fatal = 0;
434 int try_session_cache = 1;
0f113f3e 435 int r;
d02b48c6 436
cb0f400b 437 if (len < 0 || len > SSL_MAX_SSL_SESSION_ID_LENGTH)
0f113f3e 438 goto err;
c519e89f 439
5e0a80c1
MC
440 if (session_id + len > limit) {
441 fatal = 1;
442 goto err;
443 }
444
0f113f3e
MC
445 if (len == 0)
446 try_session_cache = 0;
c519e89f 447
0f113f3e
MC
448 /* sets s->tlsext_ticket_expected */
449 r = tls1_process_ticket(s, session_id, len, limit, &ret);
450 switch (r) {
451 case -1: /* Error during processing */
452 fatal = 1;
453 goto err;
454 case 0: /* No ticket found */
455 case 1: /* Zero length ticket found */
456 break; /* Ok to carry on processing session id. */
457 case 2: /* Ticket found but not decrypted. */
458 case 3: /* Ticket decrypted, *ret has been set. */
459 try_session_cache = 0;
460 break;
461 default:
462 abort();
463 }
c519e89f 464
0f113f3e
MC
465 if (try_session_cache &&
466 ret == NULL &&
739a5eee 467 !(s->session_ctx->session_cache_mode &
0f113f3e
MC
468 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
469 SSL_SESSION data;
470 data.ssl_version = s->version;
471 data.session_id_length = len;
472 if (len == 0)
473 return 0;
474 memcpy(data.session_id, session_id, len);
475 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
476 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
477 if (ret != NULL) {
478 /* don't allow other threads to steal it: */
479 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
480 }
481 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
482 if (ret == NULL)
483 s->session_ctx->stats.sess_miss++;
484 }
485
486 if (try_session_cache &&
487 ret == NULL && s->session_ctx->get_session_cb != NULL) {
488 int copy = 1;
489
490 if ((ret = s->session_ctx->get_session_cb(s, session_id, len, &copy))) {
491 s->session_ctx->stats.sess_cb_hit++;
492
493 /*
494 * Increment reference count now if the session callback asks us
495 * to do so (note that if the session structures returned by the
496 * callback are shared between threads, it must handle the
497 * reference count itself [i.e. copy == 0], or things won't be
498 * thread-safe).
499 */
500 if (copy)
501 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
502
503 /*
504 * Add the externally cached session to the internal cache as
505 * well if and only if we are supposed to.
506 */
507 if (!
739a5eee 508 (s->session_ctx->session_cache_mode &
69f68237 509 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
0f113f3e
MC
510 /*
511 * The following should not return 1, otherwise, things are
512 * very strange
513 */
61986d32 514 if (SSL_CTX_add_session(s->session_ctx, ret))
69f68237
MC
515 goto err;
516 }
0f113f3e
MC
517 }
518 }
519
520 if (ret == NULL)
521 goto err;
522
523 /* Now ret is non-NULL and we own one of its reference counts. */
524
525 if (ret->sid_ctx_length != s->sid_ctx_length
526 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
527 /*
528 * We have the session requested by the client, but we don't want to
529 * use it in this context.
530 */
531 goto err; /* treat like cache miss */
532 }
533
534 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
535 /*
536 * We can't be sure if this session is being used out of context,
537 * which is especially important for SSL_VERIFY_PEER. The application
538 * should have used SSL[_CTX]_set_session_id_context. For this error
539 * case, we generate an error instead of treating the event like a
540 * cache miss (otherwise it would be easy for applications to
541 * effectively disable the session cache by accident without anyone
542 * noticing).
543 */
544
545 SSLerr(SSL_F_SSL_GET_PREV_SESSION,
546 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
547 fatal = 1;
548 goto err;
549 }
550
551 if (ret->cipher == NULL) {
552 unsigned char buf[5], *p;
553 unsigned long l;
554
555 p = buf;
556 l = ret->cipher_id;
557 l2n(l, p);
558 if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
559 ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
560 else
561 ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
562 if (ret->cipher == NULL)
563 goto err;
564 }
565
566 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
567 s->session_ctx->stats.sess_timeout++;
568 if (try_session_cache) {
569 /* session was from the cache, so remove it */
570 SSL_CTX_remove_session(s->session_ctx, ret);
571 }
572 goto err;
573 }
574
575 s->session_ctx->stats.sess_hit++;
576
62adbcee 577 SSL_SESSION_free(s->session);
0f113f3e
MC
578 s->session = ret;
579 s->verify_result = s->session->verify_result;
580 return 1;
8876bc05
BM
581
582 err:
0f113f3e
MC
583 if (ret != NULL) {
584 SSL_SESSION_free(ret);
e481f9b9 585
0f113f3e
MC
586 if (!try_session_cache) {
587 /*
588 * The session was from a ticket, so we should issue a ticket for
589 * the new session
590 */
591 s->tlsext_ticket_expected = 1;
592 }
0f113f3e
MC
593 }
594 if (fatal)
595 return -1;
596 else
597 return 0;
598}
d02b48c6 599
6b691a5c 600int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
0f113f3e
MC
601{
602 int ret = 0;
603 SSL_SESSION *s;
604
605 /*
606 * add just 1 reference count for the SSL_CTX's session cache even though
607 * it has two ways of access: each session is in a doubly linked list and
608 * an lhash
609 */
610 CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
611 /*
612 * if session c is in already in cache, we take back the increment later
613 */
614
615 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
616 s = lh_SSL_SESSION_insert(ctx->sessions, c);
617
618 /*
619 * s != NULL iff we already had a session with the given PID. In this
620 * case, s == c should hold (then we did not really modify
621 * ctx->sessions), or we're in trouble.
622 */
623 if (s != NULL && s != c) {
624 /* We *are* in trouble ... */
625 SSL_SESSION_list_remove(ctx, s);
626 SSL_SESSION_free(s);
627 /*
628 * ... so pretend the other session did not exist in cache (we cannot
629 * handle two SSL_SESSION structures with identical session ID in the
630 * same cache, which could happen e.g. when two threads concurrently
631 * obtain the same session from an external cache)
632 */
633 s = NULL;
634 }
635
636 /* Put at the head of the queue unless it is already in the cache */
637 if (s == NULL)
638 SSL_SESSION_list_add(ctx, c);
639
640 if (s != NULL) {
641 /*
642 * existing cache entry -- decrement previously incremented reference
643 * count because it already takes into account the cache
644 */
645
646 SSL_SESSION_free(s); /* s == c */
647 ret = 0;
648 } else {
649 /*
650 * new cache entry -- remove old ones if cache has become too large
651 */
652
653 ret = 1;
654
655 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
656 while (SSL_CTX_sess_number(ctx) >
657 SSL_CTX_sess_get_cache_size(ctx)) {
658 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
659 break;
660 else
661 ctx->stats.sess_cache_full++;
662 }
663 }
664 }
665 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
666 return (ret);
667}
d02b48c6 668
6b691a5c 669int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
801294f8 670{
0f113f3e 671 return remove_session_lock(ctx, c, 1);
801294f8
DSH
672}
673
0fda2e37 674static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
0f113f3e
MC
675{
676 SSL_SESSION *r;
677 int ret = 0;
678
679 if ((c != NULL) && (c->session_id_length != 0)) {
680 if (lck)
681 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
682 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
683 ret = 1;
684 r = lh_SSL_SESSION_delete(ctx->sessions, c);
685 SSL_SESSION_list_remove(ctx, c);
686 }
687
688 if (lck)
689 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
690
691 if (ret) {
692 r->not_resumable = 1;
693 if (ctx->remove_session_cb != NULL)
694 ctx->remove_session_cb(ctx, r);
695 SSL_SESSION_free(r);
696 }
697 } else
698 ret = 0;
699 return (ret);
700}
d02b48c6 701
6b691a5c 702void SSL_SESSION_free(SSL_SESSION *ss)
0f113f3e
MC
703{
704 int i;
d02b48c6 705
0f113f3e
MC
706 if (ss == NULL)
707 return;
e03ddfae 708
0f113f3e 709 i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
58964a49 710#ifdef REF_PRINT
0f113f3e 711 REF_PRINT("SSL_SESSION", ss);
58964a49 712#endif
0f113f3e
MC
713 if (i > 0)
714 return;
d02b48c6 715#ifdef REF_CHECK
0f113f3e
MC
716 if (i < 0) {
717 fprintf(stderr, "SSL_SESSION_free, bad reference count\n");
718 abort(); /* ok */
719 }
d02b48c6
RE
720#endif
721
0f113f3e 722 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
58964a49 723
0f113f3e
MC
724 OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
725 OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
e0e920b1 726 ssl_sess_cert_free(ss->sess_cert);
222561fe 727 X509_free(ss->peer);
25aaa98a 728 sk_SSL_CIPHER_free(ss->ciphers);
25aaa98a
RS
729 OPENSSL_free(ss->tlsext_hostname);
730 OPENSSL_free(ss->tlsext_tick);
e481f9b9 731#ifndef OPENSSL_NO_EC
0f113f3e 732 ss->tlsext_ecpointformatlist_length = 0;
25aaa98a 733 OPENSSL_free(ss->tlsext_ecpointformatlist);
0f113f3e 734 ss->tlsext_ellipticcurvelist_length = 0;
25aaa98a 735 OPENSSL_free(ss->tlsext_ellipticcurvelist);
e481f9b9 736#endif /* OPENSSL_NO_EC */
ddac1974 737#ifndef OPENSSL_NO_PSK
25aaa98a
RS
738 OPENSSL_free(ss->psk_identity_hint);
739 OPENSSL_free(ss->psk_identity);
edc032b5
BL
740#endif
741#ifndef OPENSSL_NO_SRP
25aaa98a 742 OPENSSL_free(ss->srp_username);
ed3883d2 743#endif
4b45c6e5 744 OPENSSL_clear_free(ss, sizeof(*ss));
0f113f3e 745}
d02b48c6 746
6b691a5c 747int SSL_set_session(SSL *s, SSL_SESSION *session)
0f113f3e
MC
748{
749 int ret = 0;
750 const SSL_METHOD *meth;
751
752 if (session != NULL) {
753 meth = s->ctx->method->get_ssl_method(session->ssl_version);
754 if (meth == NULL)
755 meth = s->method->get_ssl_method(session->ssl_version);
756 if (meth == NULL) {
757 SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
758 return (0);
759 }
760
761 if (meth != s->method) {
762 if (!SSL_set_ssl_method(s, meth))
763 return (0);
764 }
0f113f3e
MC
765
766 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
767 CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
e0e920b1 768 SSL_SESSION_free(s->session);
0f113f3e
MC
769 s->session = session;
770 s->verify_result = s->session->verify_result;
771 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
772 ret = 1;
773 } else {
e0e920b1
RS
774 SSL_SESSION_free(s->session);
775 s->session = NULL;
0f113f3e
MC
776 meth = s->ctx->method;
777 if (meth != s->method) {
778 if (!SSL_set_ssl_method(s, meth))
779 return (0);
780 }
781 ret = 1;
782 }
783 return (ret);
784}
d02b48c6 785
6b691a5c 786long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
0f113f3e
MC
787{
788 if (s == NULL)
789 return (0);
790 s->timeout = t;
791 return (1);
792}
d02b48c6 793
0821bcd4 794long SSL_SESSION_get_timeout(const SSL_SESSION *s)
0f113f3e
MC
795{
796 if (s == NULL)
797 return (0);
798 return (s->timeout);
799}
d02b48c6 800
0821bcd4 801long SSL_SESSION_get_time(const SSL_SESSION *s)
0f113f3e
MC
802{
803 if (s == NULL)
804 return (0);
805 return (s->time);
806}
d02b48c6 807
6b691a5c 808long SSL_SESSION_set_time(SSL_SESSION *s, long t)
0f113f3e
MC
809{
810 if (s == NULL)
811 return (0);
812 s->time = t;
813 return (t);
814}
d02b48c6 815
f2baac27
MC
816int SSL_SESSION_has_ticket(const SSL_SESSION *s)
817{
818 return (s->tlsext_ticklen > 0) ? 1 : 0;
819}
820
821unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
822{
823 return s->tlsext_tick_lifetime_hint;
824}
825
b7c9187b
MC
826void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
827 size_t *len)
828{
829 *len = s->tlsext_ticklen;
61986d32 830 if (tick != NULL)
b7c9187b
MC
831 *tick = s->tlsext_tick;
832}
833
08557cf2 834X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
0f113f3e
MC
835{
836 return s->peer;
837}
838
839int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
840 unsigned int sid_ctx_len)
841{
842 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
843 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
844 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
845 return 0;
846 }
847 s->sid_ctx_length = sid_ctx_len;
848 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
849
850 return 1;
851}
08557cf2 852
6b691a5c 853long SSL_CTX_set_timeout(SSL_CTX *s, long t)
0f113f3e
MC
854{
855 long l;
856 if (s == NULL)
857 return (0);
858 l = s->session_timeout;
859 s->session_timeout = t;
860 return (l);
861}
413c4f45 862
0821bcd4 863long SSL_CTX_get_timeout(const SSL_CTX *s)
0f113f3e
MC
864{
865 if (s == NULL)
866 return (0);
867 return (s->session_timeout);
868}
413c4f45 869
0f113f3e
MC
870int SSL_set_session_secret_cb(SSL *s,
871 int (*tls_session_secret_cb) (SSL *s,
872 void *secret,
873 int *secret_len,
874 STACK_OF(SSL_CIPHER)
875 *peer_ciphers,
876 SSL_CIPHER
877 **cipher,
878 void *arg),
879 void *arg)
880{
881 if (s == NULL)
882 return (0);
883 s->tls_session_secret_cb = tls_session_secret_cb;
884 s->tls_session_secret_cb_arg = arg;
885 return (1);
886}
12bf56c0
DSH
887
888int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
0f113f3e
MC
889 void *arg)
890{
891 if (s == NULL)
892 return (0);
893 s->tls_session_ticket_ext_cb = cb;
894 s->tls_session_ticket_ext_cb_arg = arg;
895 return (1);
896}
12bf56c0
DSH
897
898int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
0f113f3e
MC
899{
900 if (s->version >= TLS1_VERSION) {
b548a1f1
RS
901 OPENSSL_free(s->tlsext_session_ticket);
902 s->tlsext_session_ticket = NULL;
0f113f3e
MC
903 s->tlsext_session_ticket =
904 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
905 if (!s->tlsext_session_ticket) {
906 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
907 return 0;
908 }
909
910 if (ext_data) {
911 s->tlsext_session_ticket->length = ext_len;
912 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
913 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
914 } else {
915 s->tlsext_session_ticket->length = 0;
916 s->tlsext_session_ticket->data = NULL;
917 }
918
919 return 1;
920 }
921
922 return 0;
923}
0f113f3e
MC
924
925typedef struct timeout_param_st {
926 SSL_CTX *ctx;
927 long time;
928 LHASH_OF(SSL_SESSION) *cache;
929} TIMEOUT_PARAM;
d02b48c6 930
3c1d6bbc 931static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
0f113f3e
MC
932{
933 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
934 /*
935 * The reason we don't call SSL_CTX_remove_session() is to save on
936 * locking overhead
937 */
938 (void)lh_SSL_SESSION_delete(p->cache, s);
939 SSL_SESSION_list_remove(p->ctx, s);
940 s->not_resumable = 1;
941 if (p->ctx->remove_session_cb != NULL)
942 p->ctx->remove_session_cb(p->ctx, s);
943 SSL_SESSION_free(s);
944 }
945}
d02b48c6 946
3c1d6bbc 947static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
3c914840 948
6b691a5c 949void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
0f113f3e
MC
950{
951 unsigned long i;
952 TIMEOUT_PARAM tp;
953
954 tp.ctx = s;
955 tp.cache = s->sessions;
956 if (tp.cache == NULL)
957 return;
958 tp.time = t;
959 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
960 i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
961 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
962 lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
963 TIMEOUT_PARAM, &tp);
964 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
965 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
966}
d02b48c6 967
6b691a5c 968int ssl_clear_bad_session(SSL *s)
0f113f3e
MC
969{
970 if ((s->session != NULL) &&
971 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
972 !(SSL_in_init(s) || SSL_in_before(s))) {
973 SSL_CTX_remove_session(s->ctx, s->session);
974 return (1);
975 } else
976 return (0);
977}
58964a49
RE
978
979/* locked by SSL_CTX in the calling function */
6b691a5c 980static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
981{
982 if ((s->next == NULL) || (s->prev == NULL))
983 return;
984
985 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
986 /* last element in list */
987 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
988 /* only one element in list */
989 ctx->session_cache_head = NULL;
990 ctx->session_cache_tail = NULL;
991 } else {
992 ctx->session_cache_tail = s->prev;
993 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
994 }
995 } else {
996 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
997 /* first element in list */
998 ctx->session_cache_head = s->next;
999 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1000 } else {
1001 /* middle of list */
1002 s->next->prev = s->prev;
1003 s->prev->next = s->next;
1004 }
1005 }
1006 s->prev = s->next = NULL;
1007}
58964a49 1008
6b691a5c 1009static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
1010{
1011 if ((s->next != NULL) && (s->prev != NULL))
1012 SSL_SESSION_list_remove(ctx, s);
1013
1014 if (ctx->session_cache_head == NULL) {
1015 ctx->session_cache_head = s;
1016 ctx->session_cache_tail = s;
1017 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1018 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1019 } else {
1020 s->next = ctx->session_cache_head;
1021 s->next->prev = s;
1022 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1023 ctx->session_cache_head = s;
1024 }
1025}
58964a49 1026
7806f3dd 1027void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
0f113f3e
MC
1028 int (*cb) (struct ssl_st *ssl,
1029 SSL_SESSION *sess))
1030{
1031 ctx->new_session_cb = cb;
1032}
7806f3dd 1033
0f113f3e
MC
1034int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1035 return ctx->new_session_cb;
1036}
7806f3dd
NL
1037
1038void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
0f113f3e
MC
1039 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1040{
1041 ctx->remove_session_cb = cb;
1042}
7806f3dd 1043
0f113f3e
MC
1044void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1045 SSL_SESSION *sess) {
1046 return ctx->remove_session_cb;
1047}
7806f3dd
NL
1048
1049void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
0f113f3e
MC
1050 SSL_SESSION *(*cb) (struct ssl_st *ssl,
1051 unsigned char *data, int len,
1052 int *copy))
1053{
1054 ctx->get_session_cb = cb;
1055}
1056
1057SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1058 unsigned char *data,
1059 int len, int *copy) {
1060 return ctx->get_session_cb;
1061}
1062
1063void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1064 void (*cb) (const SSL *ssl, int type, int val))
1065{
1066 ctx->info_callback = cb;
1067}
1068
1069void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1070 int val) {
1071 return ctx->info_callback;
1072}
7806f3dd
NL
1073
1074void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
0f113f3e
MC
1075 int (*cb) (SSL *ssl, X509 **x509,
1076 EVP_PKEY **pkey))
1077{
1078 ctx->client_cert_cb = cb;
1079}
7806f3dd 1080
0f113f3e
MC
1081int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1082 EVP_PKEY **pkey) {
1083 return ctx->client_cert_cb;
1084}
7806f3dd 1085
368888bc
DSH
1086#ifndef OPENSSL_NO_ENGINE
1087int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
0f113f3e
MC
1088{
1089 if (!ENGINE_init(e)) {
1090 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1091 return 0;
1092 }
1093 if (!ENGINE_get_ssl_client_cert_function(e)) {
1094 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1095 SSL_R_NO_CLIENT_CERT_METHOD);
1096 ENGINE_finish(e);
1097 return 0;
1098 }
1099 ctx->client_cert_engine = e;
1100 return 1;
1101}
368888bc
DSH
1102#endif
1103
7806f3dd 1104void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
0f113f3e
MC
1105 int (*cb) (SSL *ssl,
1106 unsigned char *cookie,
1107 unsigned int *cookie_len))
1108{
1109 ctx->app_gen_cookie_cb = cb;
1110}
7806f3dd
NL
1111
1112void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
0f113f3e
MC
1113 int (*cb) (SSL *ssl, unsigned char *cookie,
1114 unsigned int cookie_len))
1115{
1116 ctx->app_verify_cookie_cb = cb;
1117}
7806f3dd 1118
0f113f3e
MC
1119IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1120 SSL_SESSION)