]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_sess.c
34b6fac2bc9c324c707c78fc6fdc74c9078e693b
[thirdparty/openssl.git] / ssl / ssl_sess.c
1 /* ssl/ssl_sess.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include <openssl/lhash.h>
140 #include <openssl/rand.h>
141 #ifndef OPENSSL_NO_ENGINE
142 # include <openssl/engine.h>
143 #endif
144 #include "ssl_locl.h"
145
146 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
148 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149
150 SSL_SESSION *SSL_get_session(const SSL *ssl)
151 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
152 {
153 return (ssl->session);
154 }
155
156 SSL_SESSION *SSL_get1_session(SSL *ssl)
157 /* variant of SSL_get_session: caller really gets something */
158 {
159 SSL_SESSION *sess;
160 /*
161 * Need to lock this all up rather than just use CRYPTO_add so that
162 * somebody doesn't free ssl->session between when we check it's non-null
163 * and when we up the reference count.
164 */
165 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
166 sess = ssl->session;
167 if (sess)
168 sess->references++;
169 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
170 return (sess);
171 }
172
173 int SSL_SESSION_get_ex_new_index(long argl, void *argp,
174 CRYPTO_EX_new *new_func,
175 CRYPTO_EX_dup *dup_func,
176 CRYPTO_EX_free *free_func)
177 {
178 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
179 new_func, dup_func, free_func);
180 }
181
182 int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
183 {
184 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
185 }
186
187 void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
188 {
189 return (CRYPTO_get_ex_data(&s->ex_data, idx));
190 }
191
192 SSL_SESSION *SSL_SESSION_new(void)
193 {
194 SSL_SESSION *ss;
195
196 ss = OPENSSL_malloc(sizeof(SSL_SESSION));
197 if (ss == NULL) {
198 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
199 return (0);
200 }
201 memset(ss, 0, sizeof(SSL_SESSION));
202
203 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
204 ss->references = 1;
205 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
206 ss->time = (unsigned long)time(NULL);
207 ss->prev = NULL;
208 ss->next = NULL;
209 ss->compress_meth = 0;
210 #ifndef OPENSSL_NO_TLSEXT
211 ss->tlsext_hostname = NULL;
212 # ifndef OPENSSL_NO_EC
213 ss->tlsext_ecpointformatlist_length = 0;
214 ss->tlsext_ecpointformatlist = NULL;
215 ss->tlsext_ellipticcurvelist_length = 0;
216 ss->tlsext_ellipticcurvelist = NULL;
217 # endif
218 #endif
219 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
220 #ifndef OPENSSL_NO_PSK
221 ss->psk_identity_hint = NULL;
222 ss->psk_identity = NULL;
223 #endif
224 #ifndef OPENSSL_NO_SRP
225 ss->srp_username = NULL;
226 #endif
227 return (ss);
228 }
229
230 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
231 unsigned int *len)
232 {
233 if (len)
234 *len = s->session_id_length;
235 return s->session_id;
236 }
237
238 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
239 {
240 return s->compress_meth;
241 }
242
243 /*
244 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
245 * the ID with random junk repeatedly until we have no conflict is going to
246 * complete in one iteration pretty much "most" of the time (btw:
247 * understatement). So, if it takes us 10 iterations and we still can't avoid
248 * a conflict - well that's a reasonable point to call it quits. Either the
249 * RAND code is broken or someone is trying to open roughly very close to
250 * 2^256 SSL sessions to our server. How you might store that many sessions
251 * is perhaps a more interesting question ...
252 */
253
254 #define MAX_SESS_ID_ATTEMPTS 10
255 static int def_generate_session_id(const SSL *ssl, unsigned char *id,
256 unsigned int *id_len)
257 {
258 unsigned int retry = 0;
259 do
260 if (RAND_bytes(id, *id_len) <= 0)
261 return 0;
262 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
263 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
264 if (retry < MAX_SESS_ID_ATTEMPTS)
265 return 1;
266 /* else - woops a session_id match */
267 /*
268 * XXX We should also check the external cache -- but the probability of
269 * a collision is negligible, and we could not prevent the concurrent
270 * creation of sessions with identical IDs since we currently don't have
271 * means to atomically check whether a session ID already exists and make
272 * a reservation for it if it does not (this problem applies to the
273 * internal cache as well).
274 */
275 return 0;
276 }
277
278 int ssl_get_new_session(SSL *s, int session)
279 {
280 /* This gets used by clients and servers. */
281
282 unsigned int tmp;
283 SSL_SESSION *ss = NULL;
284 GEN_SESSION_CB cb = def_generate_session_id;
285
286 if ((ss = SSL_SESSION_new()) == NULL)
287 return (0);
288
289 /* If the context has a default timeout, use it */
290 if (s->session_ctx->session_timeout == 0)
291 ss->timeout = SSL_get_default_timeout(s);
292 else
293 ss->timeout = s->session_ctx->session_timeout;
294
295 SSL_SESSION_free(s->session);
296 s->session = NULL;
297
298 if (session) {
299 if (s->version == SSL3_VERSION) {
300 ss->ssl_version = SSL3_VERSION;
301 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
302 } else if (s->version == TLS1_VERSION) {
303 ss->ssl_version = TLS1_VERSION;
304 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
305 } else if (s->version == TLS1_1_VERSION) {
306 ss->ssl_version = TLS1_1_VERSION;
307 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
308 } else if (s->version == TLS1_2_VERSION) {
309 ss->ssl_version = TLS1_2_VERSION;
310 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
311 } else if (s->version == DTLS1_BAD_VER) {
312 ss->ssl_version = DTLS1_BAD_VER;
313 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
314 } else if (s->version == DTLS1_VERSION) {
315 ss->ssl_version = DTLS1_VERSION;
316 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
317 } else if (s->version == DTLS1_2_VERSION) {
318 ss->ssl_version = DTLS1_2_VERSION;
319 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
320 } else {
321 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
322 SSL_SESSION_free(ss);
323 return (0);
324 }
325 #ifndef OPENSSL_NO_TLSEXT
326 /*-
327 * If RFC5077 ticket, use empty session ID (as server).
328 * Note that:
329 * (a) ssl_get_prev_session() does lookahead into the
330 * ClientHello extensions to find the session ticket.
331 * When ssl_get_prev_session() fails, s3_srvr.c calls
332 * ssl_get_new_session() in ssl3_get_client_hello().
333 * At that point, it has not yet parsed the extensions,
334 * however, because of the lookahead, it already knows
335 * whether a ticket is expected or not.
336 *
337 * (b) s3_clnt.c calls ssl_get_new_session() before parsing
338 * ServerHello extensions, and before recording the session
339 * ID received from the server, so this block is a noop.
340 */
341 if (s->tlsext_ticket_expected) {
342 ss->session_id_length = 0;
343 goto sess_id_done;
344 }
345 #endif
346 /* Choose which callback will set the session ID */
347 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
348 if (s->generate_session_id)
349 cb = s->generate_session_id;
350 else if (s->session_ctx->generate_session_id)
351 cb = s->session_ctx->generate_session_id;
352 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
353 /* Choose a session ID */
354 tmp = ss->session_id_length;
355 if (!cb(s, ss->session_id, &tmp)) {
356 /* The callback failed */
357 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
358 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
359 SSL_SESSION_free(ss);
360 return (0);
361 }
362 /*
363 * Don't allow the callback to set the session length to zero. nor
364 * set it higher than it was.
365 */
366 if (!tmp || (tmp > ss->session_id_length)) {
367 /* The callback set an illegal length */
368 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
369 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
370 SSL_SESSION_free(ss);
371 return (0);
372 }
373 ss->session_id_length = tmp;
374 /* Finally, check for a conflict */
375 if (SSL_has_matching_session_id(s, ss->session_id,
376 ss->session_id_length)) {
377 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
378 SSL_SESSION_free(ss);
379 return (0);
380 }
381 #ifndef OPENSSL_NO_TLSEXT
382 sess_id_done:
383 if (s->tlsext_hostname) {
384 ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
385 if (ss->tlsext_hostname == NULL) {
386 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
387 SSL_SESSION_free(ss);
388 return 0;
389 }
390 }
391 #endif
392 } else {
393 ss->session_id_length = 0;
394 }
395
396 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
397 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
398 SSL_SESSION_free(ss);
399 return 0;
400 }
401 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
402 ss->sid_ctx_length = s->sid_ctx_length;
403 s->session = ss;
404 ss->ssl_version = s->version;
405 ss->verify_result = X509_V_OK;
406
407 return (1);
408 }
409
410 /*-
411 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
412 * connection. It is only called by servers.
413 *
414 * session_id: points at the session ID in the ClientHello. This code will
415 * read past the end of this in order to parse out the session ticket
416 * extension, if any.
417 * len: the length of the session ID.
418 * limit: a pointer to the first byte after the ClientHello.
419 *
420 * Returns:
421 * -1: error
422 * 0: a session may have been found.
423 *
424 * Side effects:
425 * - If a session is found then s->session is pointed at it (after freeing an
426 * existing session if need be) and s->verify_result is set from the session.
427 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
428 * if the server should issue a new session ticket (to 0 otherwise).
429 */
430 int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
431 const unsigned char *limit)
432 {
433 /* This is used only by servers. */
434
435 SSL_SESSION *ret = NULL;
436 int fatal = 0;
437 int try_session_cache = 1;
438 #ifndef OPENSSL_NO_TLSEXT
439 int r;
440 #endif
441
442 if (len < 0 || len > SSL_MAX_SSL_SESSION_ID_LENGTH)
443 goto err;
444
445 if (session_id + len > limit) {
446 fatal = 1;
447 goto err;
448 }
449
450 if (len == 0)
451 try_session_cache = 0;
452
453 #ifndef OPENSSL_NO_TLSEXT
454 /* sets s->tlsext_ticket_expected */
455 r = tls1_process_ticket(s, session_id, len, limit, &ret);
456 switch (r) {
457 case -1: /* Error during processing */
458 fatal = 1;
459 goto err;
460 case 0: /* No ticket found */
461 case 1: /* Zero length ticket found */
462 break; /* Ok to carry on processing session id. */
463 case 2: /* Ticket found but not decrypted. */
464 case 3: /* Ticket decrypted, *ret has been set. */
465 try_session_cache = 0;
466 break;
467 default:
468 abort();
469 }
470 #endif
471
472 if (try_session_cache &&
473 ret == NULL &&
474 !(s->session_ctx->session_cache_mode &
475 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
476 SSL_SESSION data;
477 data.ssl_version = s->version;
478 data.session_id_length = len;
479 if (len == 0)
480 return 0;
481 memcpy(data.session_id, session_id, len);
482 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
483 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
484 if (ret != NULL) {
485 /* don't allow other threads to steal it: */
486 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
487 }
488 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
489 if (ret == NULL)
490 s->session_ctx->stats.sess_miss++;
491 }
492
493 if (try_session_cache &&
494 ret == NULL && s->session_ctx->get_session_cb != NULL) {
495 int copy = 1;
496
497 if ((ret = s->session_ctx->get_session_cb(s, session_id, len, &copy))) {
498 s->session_ctx->stats.sess_cb_hit++;
499
500 /*
501 * Increment reference count now if the session callback asks us
502 * to do so (note that if the session structures returned by the
503 * callback are shared between threads, it must handle the
504 * reference count itself [i.e. copy == 0], or things won't be
505 * thread-safe).
506 */
507 if (copy)
508 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
509
510 /*
511 * Add the externally cached session to the internal cache as
512 * well if and only if we are supposed to.
513 */
514 if (!
515 (s->session_ctx->session_cache_mode &
516 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
517 /*
518 * The following should not return 1, otherwise, things are
519 * very strange
520 */
521 if (SSL_CTX_add_session(s->session_ctx, ret))
522 goto err;
523 }
524 }
525 }
526
527 if (ret == NULL)
528 goto err;
529
530 /* Now ret is non-NULL and we own one of its reference counts. */
531
532 if (ret->sid_ctx_length != s->sid_ctx_length
533 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
534 /*
535 * We have the session requested by the client, but we don't want to
536 * use it in this context.
537 */
538 goto err; /* treat like cache miss */
539 }
540
541 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
542 /*
543 * We can't be sure if this session is being used out of context,
544 * which is especially important for SSL_VERIFY_PEER. The application
545 * should have used SSL[_CTX]_set_session_id_context. For this error
546 * case, we generate an error instead of treating the event like a
547 * cache miss (otherwise it would be easy for applications to
548 * effectively disable the session cache by accident without anyone
549 * noticing).
550 */
551
552 SSLerr(SSL_F_SSL_GET_PREV_SESSION,
553 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
554 fatal = 1;
555 goto err;
556 }
557
558 if (ret->cipher == NULL) {
559 unsigned char buf[5], *p;
560 unsigned long l;
561
562 p = buf;
563 l = ret->cipher_id;
564 l2n(l, p);
565 if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
566 ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
567 else
568 ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
569 if (ret->cipher == NULL)
570 goto err;
571 }
572
573 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
574 s->session_ctx->stats.sess_timeout++;
575 if (try_session_cache) {
576 /* session was from the cache, so remove it */
577 SSL_CTX_remove_session(s->session_ctx, ret);
578 }
579 goto err;
580 }
581
582 s->session_ctx->stats.sess_hit++;
583
584 SSL_SESSION_free(s->session);
585 s->session = ret;
586 s->verify_result = s->session->verify_result;
587 return 1;
588
589 err:
590 if (ret != NULL) {
591 SSL_SESSION_free(ret);
592 #ifndef OPENSSL_NO_TLSEXT
593 if (!try_session_cache) {
594 /*
595 * The session was from a ticket, so we should issue a ticket for
596 * the new session
597 */
598 s->tlsext_ticket_expected = 1;
599 }
600 #endif
601 }
602 if (fatal)
603 return -1;
604 else
605 return 0;
606 }
607
608 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
609 {
610 int ret = 0;
611 SSL_SESSION *s;
612
613 /*
614 * add just 1 reference count for the SSL_CTX's session cache even though
615 * it has two ways of access: each session is in a doubly linked list and
616 * an lhash
617 */
618 CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
619 /*
620 * if session c is in already in cache, we take back the increment later
621 */
622
623 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
624 s = lh_SSL_SESSION_insert(ctx->sessions, c);
625
626 /*
627 * s != NULL iff we already had a session with the given PID. In this
628 * case, s == c should hold (then we did not really modify
629 * ctx->sessions), or we're in trouble.
630 */
631 if (s != NULL && s != c) {
632 /* We *are* in trouble ... */
633 SSL_SESSION_list_remove(ctx, s);
634 SSL_SESSION_free(s);
635 /*
636 * ... so pretend the other session did not exist in cache (we cannot
637 * handle two SSL_SESSION structures with identical session ID in the
638 * same cache, which could happen e.g. when two threads concurrently
639 * obtain the same session from an external cache)
640 */
641 s = NULL;
642 }
643
644 /* Put at the head of the queue unless it is already in the cache */
645 if (s == NULL)
646 SSL_SESSION_list_add(ctx, c);
647
648 if (s != NULL) {
649 /*
650 * existing cache entry -- decrement previously incremented reference
651 * count because it already takes into account the cache
652 */
653
654 SSL_SESSION_free(s); /* s == c */
655 ret = 0;
656 } else {
657 /*
658 * new cache entry -- remove old ones if cache has become too large
659 */
660
661 ret = 1;
662
663 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
664 while (SSL_CTX_sess_number(ctx) >
665 SSL_CTX_sess_get_cache_size(ctx)) {
666 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
667 break;
668 else
669 ctx->stats.sess_cache_full++;
670 }
671 }
672 }
673 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
674 return (ret);
675 }
676
677 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
678 {
679 return remove_session_lock(ctx, c, 1);
680 }
681
682 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
683 {
684 SSL_SESSION *r;
685 int ret = 0;
686
687 if ((c != NULL) && (c->session_id_length != 0)) {
688 if (lck)
689 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
690 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
691 ret = 1;
692 r = lh_SSL_SESSION_delete(ctx->sessions, c);
693 SSL_SESSION_list_remove(ctx, c);
694 }
695
696 if (lck)
697 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
698
699 if (ret) {
700 r->not_resumable = 1;
701 if (ctx->remove_session_cb != NULL)
702 ctx->remove_session_cb(ctx, r);
703 SSL_SESSION_free(r);
704 }
705 } else
706 ret = 0;
707 return (ret);
708 }
709
710 void SSL_SESSION_free(SSL_SESSION *ss)
711 {
712 int i;
713
714 if (ss == NULL)
715 return;
716
717 i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
718 #ifdef REF_PRINT
719 REF_PRINT("SSL_SESSION", ss);
720 #endif
721 if (i > 0)
722 return;
723 #ifdef REF_CHECK
724 if (i < 0) {
725 fprintf(stderr, "SSL_SESSION_free, bad reference count\n");
726 abort(); /* ok */
727 }
728 #endif
729
730 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
731
732 OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
733 OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
734 ssl_sess_cert_free(ss->sess_cert);
735 X509_free(ss->peer);
736 if (ss->ciphers != NULL)
737 sk_SSL_CIPHER_free(ss->ciphers);
738 #ifndef OPENSSL_NO_TLSEXT
739 if (ss->tlsext_hostname != NULL)
740 OPENSSL_free(ss->tlsext_hostname);
741 if (ss->tlsext_tick != NULL)
742 OPENSSL_free(ss->tlsext_tick);
743 # ifndef OPENSSL_NO_EC
744 ss->tlsext_ecpointformatlist_length = 0;
745 if (ss->tlsext_ecpointformatlist != NULL)
746 OPENSSL_free(ss->tlsext_ecpointformatlist);
747 ss->tlsext_ellipticcurvelist_length = 0;
748 if (ss->tlsext_ellipticcurvelist != NULL)
749 OPENSSL_free(ss->tlsext_ellipticcurvelist);
750 # endif /* OPENSSL_NO_EC */
751 #endif
752 #ifndef OPENSSL_NO_PSK
753 if (ss->psk_identity_hint != NULL)
754 OPENSSL_free(ss->psk_identity_hint);
755 if (ss->psk_identity != NULL)
756 OPENSSL_free(ss->psk_identity);
757 #endif
758 #ifndef OPENSSL_NO_SRP
759 if (ss->srp_username != NULL)
760 OPENSSL_free(ss->srp_username);
761 #endif
762 OPENSSL_clear_free(ss, sizeof(*ss));
763 }
764
765 int SSL_set_session(SSL *s, SSL_SESSION *session)
766 {
767 int ret = 0;
768 const SSL_METHOD *meth;
769
770 if (session != NULL) {
771 meth = s->ctx->method->get_ssl_method(session->ssl_version);
772 if (meth == NULL)
773 meth = s->method->get_ssl_method(session->ssl_version);
774 if (meth == NULL) {
775 SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
776 return (0);
777 }
778
779 if (meth != s->method) {
780 if (!SSL_set_ssl_method(s, meth))
781 return (0);
782 }
783 #ifndef OPENSSL_NO_KRB5
784 if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
785 session->krb5_client_princ_len > 0) {
786 s->kssl_ctx->client_princ =
787 OPENSSL_malloc(session->krb5_client_princ_len + 1);
788 if (s->kssl_ctx->client_princ == NULL) {
789 SSLerr(SSL_F_SSL_SET_SESSION, ERR_R_MALLOC_FAILURE);
790 return (0);
791 }
792 memcpy(s->kssl_ctx->client_princ, session->krb5_client_princ,
793 session->krb5_client_princ_len);
794 s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
795 }
796 #endif /* OPENSSL_NO_KRB5 */
797
798 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
799 CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
800 SSL_SESSION_free(s->session);
801 s->session = session;
802 s->verify_result = s->session->verify_result;
803 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
804 ret = 1;
805 } else {
806 SSL_SESSION_free(s->session);
807 s->session = NULL;
808 meth = s->ctx->method;
809 if (meth != s->method) {
810 if (!SSL_set_ssl_method(s, meth))
811 return (0);
812 }
813 ret = 1;
814 }
815 return (ret);
816 }
817
818 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
819 {
820 if (s == NULL)
821 return (0);
822 s->timeout = t;
823 return (1);
824 }
825
826 long SSL_SESSION_get_timeout(const SSL_SESSION *s)
827 {
828 if (s == NULL)
829 return (0);
830 return (s->timeout);
831 }
832
833 long SSL_SESSION_get_time(const SSL_SESSION *s)
834 {
835 if (s == NULL)
836 return (0);
837 return (s->time);
838 }
839
840 long SSL_SESSION_set_time(SSL_SESSION *s, long t)
841 {
842 if (s == NULL)
843 return (0);
844 s->time = t;
845 return (t);
846 }
847
848 int SSL_SESSION_has_ticket(const SSL_SESSION *s)
849 {
850 return (s->tlsext_ticklen > 0) ? 1 : 0;
851 }
852
853 unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
854 {
855 return s->tlsext_tick_lifetime_hint;
856 }
857
858 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
859 size_t *len)
860 {
861 *len = s->tlsext_ticklen;
862 if (tick != NULL)
863 *tick = s->tlsext_tick;
864 }
865
866 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
867 {
868 return s->peer;
869 }
870
871 int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
872 unsigned int sid_ctx_len)
873 {
874 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
875 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
876 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
877 return 0;
878 }
879 s->sid_ctx_length = sid_ctx_len;
880 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
881
882 return 1;
883 }
884
885 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
886 {
887 long l;
888 if (s == NULL)
889 return (0);
890 l = s->session_timeout;
891 s->session_timeout = t;
892 return (l);
893 }
894
895 long SSL_CTX_get_timeout(const SSL_CTX *s)
896 {
897 if (s == NULL)
898 return (0);
899 return (s->session_timeout);
900 }
901
902 #ifndef OPENSSL_NO_TLSEXT
903 int SSL_set_session_secret_cb(SSL *s,
904 int (*tls_session_secret_cb) (SSL *s,
905 void *secret,
906 int *secret_len,
907 STACK_OF(SSL_CIPHER)
908 *peer_ciphers,
909 SSL_CIPHER
910 **cipher,
911 void *arg),
912 void *arg)
913 {
914 if (s == NULL)
915 return (0);
916 s->tls_session_secret_cb = tls_session_secret_cb;
917 s->tls_session_secret_cb_arg = arg;
918 return (1);
919 }
920
921 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
922 void *arg)
923 {
924 if (s == NULL)
925 return (0);
926 s->tls_session_ticket_ext_cb = cb;
927 s->tls_session_ticket_ext_cb_arg = arg;
928 return (1);
929 }
930
931 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
932 {
933 if (s->version >= TLS1_VERSION) {
934 if (s->tlsext_session_ticket) {
935 OPENSSL_free(s->tlsext_session_ticket);
936 s->tlsext_session_ticket = NULL;
937 }
938
939 s->tlsext_session_ticket =
940 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
941 if (!s->tlsext_session_ticket) {
942 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
943 return 0;
944 }
945
946 if (ext_data) {
947 s->tlsext_session_ticket->length = ext_len;
948 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
949 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
950 } else {
951 s->tlsext_session_ticket->length = 0;
952 s->tlsext_session_ticket->data = NULL;
953 }
954
955 return 1;
956 }
957
958 return 0;
959 }
960 #endif /* OPENSSL_NO_TLSEXT */
961
962 typedef struct timeout_param_st {
963 SSL_CTX *ctx;
964 long time;
965 LHASH_OF(SSL_SESSION) *cache;
966 } TIMEOUT_PARAM;
967
968 static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
969 {
970 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
971 /*
972 * The reason we don't call SSL_CTX_remove_session() is to save on
973 * locking overhead
974 */
975 (void)lh_SSL_SESSION_delete(p->cache, s);
976 SSL_SESSION_list_remove(p->ctx, s);
977 s->not_resumable = 1;
978 if (p->ctx->remove_session_cb != NULL)
979 p->ctx->remove_session_cb(p->ctx, s);
980 SSL_SESSION_free(s);
981 }
982 }
983
984 static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
985
986 void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
987 {
988 unsigned long i;
989 TIMEOUT_PARAM tp;
990
991 tp.ctx = s;
992 tp.cache = s->sessions;
993 if (tp.cache == NULL)
994 return;
995 tp.time = t;
996 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
997 i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
998 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
999 lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
1000 TIMEOUT_PARAM, &tp);
1001 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
1002 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1003 }
1004
1005 int ssl_clear_bad_session(SSL *s)
1006 {
1007 if ((s->session != NULL) &&
1008 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1009 !(SSL_in_init(s) || SSL_in_before(s))) {
1010 SSL_CTX_remove_session(s->ctx, s->session);
1011 return (1);
1012 } else
1013 return (0);
1014 }
1015
1016 /* locked by SSL_CTX in the calling function */
1017 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1018 {
1019 if ((s->next == NULL) || (s->prev == NULL))
1020 return;
1021
1022 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1023 /* last element in list */
1024 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1025 /* only one element in list */
1026 ctx->session_cache_head = NULL;
1027 ctx->session_cache_tail = NULL;
1028 } else {
1029 ctx->session_cache_tail = s->prev;
1030 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1031 }
1032 } else {
1033 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1034 /* first element in list */
1035 ctx->session_cache_head = s->next;
1036 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1037 } else {
1038 /* middle of list */
1039 s->next->prev = s->prev;
1040 s->prev->next = s->next;
1041 }
1042 }
1043 s->prev = s->next = NULL;
1044 }
1045
1046 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1047 {
1048 if ((s->next != NULL) && (s->prev != NULL))
1049 SSL_SESSION_list_remove(ctx, s);
1050
1051 if (ctx->session_cache_head == NULL) {
1052 ctx->session_cache_head = s;
1053 ctx->session_cache_tail = s;
1054 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1055 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1056 } else {
1057 s->next = ctx->session_cache_head;
1058 s->next->prev = s;
1059 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1060 ctx->session_cache_head = s;
1061 }
1062 }
1063
1064 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1065 int (*cb) (struct ssl_st *ssl,
1066 SSL_SESSION *sess))
1067 {
1068 ctx->new_session_cb = cb;
1069 }
1070
1071 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1072 return ctx->new_session_cb;
1073 }
1074
1075 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1076 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1077 {
1078 ctx->remove_session_cb = cb;
1079 }
1080
1081 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1082 SSL_SESSION *sess) {
1083 return ctx->remove_session_cb;
1084 }
1085
1086 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1087 SSL_SESSION *(*cb) (struct ssl_st *ssl,
1088 unsigned char *data, int len,
1089 int *copy))
1090 {
1091 ctx->get_session_cb = cb;
1092 }
1093
1094 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1095 unsigned char *data,
1096 int len, int *copy) {
1097 return ctx->get_session_cb;
1098 }
1099
1100 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1101 void (*cb) (const SSL *ssl, int type, int val))
1102 {
1103 ctx->info_callback = cb;
1104 }
1105
1106 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1107 int val) {
1108 return ctx->info_callback;
1109 }
1110
1111 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1112 int (*cb) (SSL *ssl, X509 **x509,
1113 EVP_PKEY **pkey))
1114 {
1115 ctx->client_cert_cb = cb;
1116 }
1117
1118 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1119 EVP_PKEY **pkey) {
1120 return ctx->client_cert_cb;
1121 }
1122
1123 #ifndef OPENSSL_NO_ENGINE
1124 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1125 {
1126 if (!ENGINE_init(e)) {
1127 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1128 return 0;
1129 }
1130 if (!ENGINE_get_ssl_client_cert_function(e)) {
1131 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1132 SSL_R_NO_CLIENT_CERT_METHOD);
1133 ENGINE_finish(e);
1134 return 0;
1135 }
1136 ctx->client_cert_engine = e;
1137 return 1;
1138 }
1139 #endif
1140
1141 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1142 int (*cb) (SSL *ssl,
1143 unsigned char *cookie,
1144 unsigned int *cookie_len))
1145 {
1146 ctx->app_gen_cookie_cb = cb;
1147 }
1148
1149 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1150 int (*cb) (SSL *ssl, unsigned char *cookie,
1151 unsigned int cookie_len))
1152 {
1153 ctx->app_verify_cookie_cb = cb;
1154 }
1155
1156 IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1157 SSL_SESSION)