]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_sess.c
0984445b7781bdbaba185c159cff87f39bfab07c
[thirdparty/openssl.git] / ssl / ssl_sess.c
1 /* ssl/ssl_sess.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include <openssl/lhash.h>
140 #include <openssl/rand.h>
141 #ifndef OPENSSL_NO_ENGINE
142 # include <openssl/engine.h>
143 #endif
144 #include "ssl_locl.h"
145
146 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
148 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149
150 SSL_SESSION *SSL_get_session(const SSL *ssl)
151 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
152 {
153 return (ssl->session);
154 }
155
156 SSL_SESSION *SSL_get1_session(SSL *ssl)
157 /* variant of SSL_get_session: caller really gets something */
158 {
159 SSL_SESSION *sess;
160 /*
161 * Need to lock this all up rather than just use CRYPTO_add so that
162 * somebody doesn't free ssl->session between when we check it's non-null
163 * and when we up the reference count.
164 */
165 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
166 sess = ssl->session;
167 if (sess)
168 sess->references++;
169 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
170 return (sess);
171 }
172
173 int SSL_SESSION_get_ex_new_index(long argl, void *argp,
174 CRYPTO_EX_new *new_func,
175 CRYPTO_EX_dup *dup_func,
176 CRYPTO_EX_free *free_func)
177 {
178 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
179 new_func, dup_func, free_func);
180 }
181
182 int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
183 {
184 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
185 }
186
187 void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
188 {
189 return (CRYPTO_get_ex_data(&s->ex_data, idx));
190 }
191
192 SSL_SESSION *SSL_SESSION_new(void)
193 {
194 SSL_SESSION *ss;
195
196 ss = OPENSSL_zalloc(sizeof(*ss));
197 if (ss == NULL) {
198 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
199 return (NULL);
200 }
201
202 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
203 ss->references = 1;
204 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
205 ss->time = (unsigned long)time(NULL);
206 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
207 return (ss);
208 }
209
210 /*
211 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
212 * ticket == 0 then no ticket information is duplicated, otherwise it is.
213 */
214 SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
215 {
216 SSL_SESSION *dest;
217
218 dest = OPENSSL_malloc(sizeof(*src));
219 if (dest == NULL) {
220 goto err;
221 }
222 memcpy(dest, src, sizeof(*dest));
223
224 /*
225 * Set the various pointers to NULL so that we can call SSL_SESSION_free in
226 * the case of an error whilst halfway through constructing dest
227 */
228 #ifndef OPENSSL_NO_PSK
229 dest->psk_identity_hint = NULL;
230 dest->psk_identity = NULL;
231 #endif
232 dest->ciphers = NULL;
233 dest->tlsext_hostname = NULL;
234 #ifndef OPENSSL_NO_EC
235 dest->tlsext_ecpointformatlist = NULL;
236 dest->tlsext_ellipticcurvelist = NULL;
237 #endif
238 dest->tlsext_tick = NULL;
239 #ifndef OPENSSL_NO_SRP
240 dest->srp_username = NULL;
241 #endif
242 memset(&dest->ex_data, 0, sizeof(dest->ex_data));
243
244 /* We deliberately don't copy the prev and next pointers */
245 dest->prev = NULL;
246 dest->next = NULL;
247
248 dest->references = 1;
249
250 if (src->peer != NULL)
251 X509_up_ref(src->peer);
252
253 if (src->peer_chain != NULL) {
254 dest->peer_chain = X509_chain_up_ref(src->peer_chain);
255 if (dest->peer_chain == NULL)
256 goto err;
257 }
258
259 #ifndef OPENSSL_NO_PSK
260 if (src->psk_identity_hint) {
261 dest->psk_identity_hint = BUF_strdup(src->psk_identity_hint);
262 if (dest->psk_identity_hint == NULL) {
263 goto err;
264 }
265 }
266 if (src->psk_identity) {
267 dest->psk_identity = BUF_strdup(src->psk_identity);
268 if (dest->psk_identity == NULL) {
269 goto err;
270 }
271 }
272 #endif
273
274 if(src->ciphers != NULL) {
275 dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
276 if (dest->ciphers == NULL)
277 goto err;
278 }
279
280 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
281 &dest->ex_data, &src->ex_data)) {
282 goto err;
283 }
284
285 if (src->tlsext_hostname) {
286 dest->tlsext_hostname = BUF_strdup(src->tlsext_hostname);
287 if (dest->tlsext_hostname == NULL) {
288 goto err;
289 }
290 }
291 #ifndef OPENSSL_NO_EC
292 if (src->tlsext_ecpointformatlist) {
293 dest->tlsext_ecpointformatlist =
294 BUF_memdup(src->tlsext_ecpointformatlist,
295 src->tlsext_ecpointformatlist_length);
296 if (dest->tlsext_ecpointformatlist == NULL)
297 goto err;
298 }
299 if (src->tlsext_ellipticcurvelist) {
300 dest->tlsext_ellipticcurvelist =
301 BUF_memdup(src->tlsext_ellipticcurvelist,
302 src->tlsext_ellipticcurvelist_length);
303 if (dest->tlsext_ellipticcurvelist == NULL)
304 goto err;
305 }
306 #endif
307
308 if (ticket != 0) {
309 dest->tlsext_tick = BUF_memdup(src->tlsext_tick, src->tlsext_ticklen);
310 if(dest->tlsext_tick == NULL)
311 goto err;
312 } else {
313 dest->tlsext_tick_lifetime_hint = 0;
314 dest->tlsext_ticklen = 0;
315 }
316
317 #ifndef OPENSSL_NO_SRP
318 if (src->srp_username) {
319 dest->srp_username = BUF_strdup(src->srp_username);
320 if (dest->srp_username == NULL) {
321 goto err;
322 }
323 }
324 #endif
325
326 return dest;
327 err:
328 SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
329 SSL_SESSION_free(dest);
330 return NULL;
331 }
332
333 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
334 unsigned int *len)
335 {
336 if (len)
337 *len = s->session_id_length;
338 return s->session_id;
339 }
340
341 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
342 {
343 return s->compress_meth;
344 }
345
346 /*
347 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
348 * the ID with random junk repeatedly until we have no conflict is going to
349 * complete in one iteration pretty much "most" of the time (btw:
350 * understatement). So, if it takes us 10 iterations and we still can't avoid
351 * a conflict - well that's a reasonable point to call it quits. Either the
352 * RAND code is broken or someone is trying to open roughly very close to
353 * 2^256 SSL sessions to our server. How you might store that many sessions
354 * is perhaps a more interesting question ...
355 */
356
357 #define MAX_SESS_ID_ATTEMPTS 10
358 static int def_generate_session_id(const SSL *ssl, unsigned char *id,
359 unsigned int *id_len)
360 {
361 unsigned int retry = 0;
362 do
363 if (RAND_bytes(id, *id_len) <= 0)
364 return 0;
365 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
366 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
367 if (retry < MAX_SESS_ID_ATTEMPTS)
368 return 1;
369 /* else - woops a session_id match */
370 /*
371 * XXX We should also check the external cache -- but the probability of
372 * a collision is negligible, and we could not prevent the concurrent
373 * creation of sessions with identical IDs since we currently don't have
374 * means to atomically check whether a session ID already exists and make
375 * a reservation for it if it does not (this problem applies to the
376 * internal cache as well).
377 */
378 return 0;
379 }
380
381 int ssl_get_new_session(SSL *s, int session)
382 {
383 /* This gets used by clients and servers. */
384
385 unsigned int tmp;
386 SSL_SESSION *ss = NULL;
387 GEN_SESSION_CB cb = def_generate_session_id;
388
389 if ((ss = SSL_SESSION_new()) == NULL)
390 return (0);
391
392 /* If the context has a default timeout, use it */
393 if (s->session_ctx->session_timeout == 0)
394 ss->timeout = SSL_get_default_timeout(s);
395 else
396 ss->timeout = s->session_ctx->session_timeout;
397
398 SSL_SESSION_free(s->session);
399 s->session = NULL;
400
401 if (session) {
402 if (s->version == SSL3_VERSION) {
403 ss->ssl_version = SSL3_VERSION;
404 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
405 } else if (s->version == TLS1_VERSION) {
406 ss->ssl_version = TLS1_VERSION;
407 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
408 } else if (s->version == TLS1_1_VERSION) {
409 ss->ssl_version = TLS1_1_VERSION;
410 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
411 } else if (s->version == TLS1_2_VERSION) {
412 ss->ssl_version = TLS1_2_VERSION;
413 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
414 } else if (s->version == DTLS1_BAD_VER) {
415 ss->ssl_version = DTLS1_BAD_VER;
416 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
417 } else if (s->version == DTLS1_VERSION) {
418 ss->ssl_version = DTLS1_VERSION;
419 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
420 } else if (s->version == DTLS1_2_VERSION) {
421 ss->ssl_version = DTLS1_2_VERSION;
422 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
423 } else {
424 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
425 SSL_SESSION_free(ss);
426 return (0);
427 }
428
429 /*-
430 * If RFC5077 ticket, use empty session ID (as server).
431 * Note that:
432 * (a) ssl_get_prev_session() does lookahead into the
433 * ClientHello extensions to find the session ticket.
434 * When ssl_get_prev_session() fails, s3_srvr.c calls
435 * ssl_get_new_session() in ssl3_get_client_hello().
436 * At that point, it has not yet parsed the extensions,
437 * however, because of the lookahead, it already knows
438 * whether a ticket is expected or not.
439 *
440 * (b) s3_clnt.c calls ssl_get_new_session() before parsing
441 * ServerHello extensions, and before recording the session
442 * ID received from the server, so this block is a noop.
443 */
444 if (s->tlsext_ticket_expected) {
445 ss->session_id_length = 0;
446 goto sess_id_done;
447 }
448
449 /* Choose which callback will set the session ID */
450 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
451 if (s->generate_session_id)
452 cb = s->generate_session_id;
453 else if (s->session_ctx->generate_session_id)
454 cb = s->session_ctx->generate_session_id;
455 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
456 /* Choose a session ID */
457 tmp = ss->session_id_length;
458 if (!cb(s, ss->session_id, &tmp)) {
459 /* The callback failed */
460 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
461 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
462 SSL_SESSION_free(ss);
463 return (0);
464 }
465 /*
466 * Don't allow the callback to set the session length to zero. nor
467 * set it higher than it was.
468 */
469 if (tmp == 0 || tmp > ss->session_id_length) {
470 /* The callback set an illegal length */
471 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
472 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
473 SSL_SESSION_free(ss);
474 return (0);
475 }
476 ss->session_id_length = tmp;
477 /* Finally, check for a conflict */
478 if (SSL_has_matching_session_id(s, ss->session_id,
479 ss->session_id_length)) {
480 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
481 SSL_SESSION_free(ss);
482 return (0);
483 }
484
485 sess_id_done:
486 if (s->tlsext_hostname) {
487 ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
488 if (ss->tlsext_hostname == NULL) {
489 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
490 SSL_SESSION_free(ss);
491 return 0;
492 }
493 }
494 } else {
495 ss->session_id_length = 0;
496 }
497
498 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
499 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
500 SSL_SESSION_free(ss);
501 return 0;
502 }
503 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
504 ss->sid_ctx_length = s->sid_ctx_length;
505 s->session = ss;
506 ss->ssl_version = s->version;
507 ss->verify_result = X509_V_OK;
508
509 return (1);
510 }
511
512 /*-
513 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
514 * connection. It is only called by servers.
515 *
516 * ext: ClientHello extensions (including length prefix)
517 * session_id: ClientHello session ID.
518 *
519 * Returns:
520 * -1: error
521 * 0: a session may have been found.
522 *
523 * Side effects:
524 * - If a session is found then s->session is pointed at it (after freeing an
525 * existing session if need be) and s->verify_result is set from the session.
526 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
527 * if the server should issue a new session ticket (to 0 otherwise).
528 */
529 int ssl_get_prev_session(SSL *s, const PACKET *ext, const PACKET *session_id)
530 {
531 /* This is used only by servers. */
532
533 SSL_SESSION *ret = NULL;
534 int fatal = 0;
535 int try_session_cache = 1;
536 int r;
537 size_t len = PACKET_remaining(session_id);
538
539 if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
540 goto err;
541
542 if (len == 0)
543 try_session_cache = 0;
544
545 /* sets s->tlsext_ticket_expected */
546 r = tls1_process_ticket(s, ext, session_id, &ret);
547 switch (r) {
548 case -1: /* Error during processing */
549 fatal = 1;
550 goto err;
551 case 0: /* No ticket found */
552 case 1: /* Zero length ticket found */
553 break; /* Ok to carry on processing session id. */
554 case 2: /* Ticket found but not decrypted. */
555 case 3: /* Ticket decrypted, *ret has been set. */
556 try_session_cache = 0;
557 break;
558 default:
559 abort();
560 }
561
562 if (try_session_cache &&
563 ret == NULL &&
564 !(s->session_ctx->session_cache_mode &
565 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
566 SSL_SESSION data;
567 size_t local_len;
568 data.ssl_version = s->version;
569 if (!PACKET_copy_all(session_id, data.session_id,
570 sizeof(data.session_id),
571 &local_len)) {
572 goto err;
573 }
574 data.session_id_length = local_len;
575 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
576 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
577 if (ret != NULL) {
578 /* don't allow other threads to steal it: */
579 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
580 }
581 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
582 if (ret == NULL)
583 s->session_ctx->stats.sess_miss++;
584 }
585
586 if (try_session_cache &&
587 ret == NULL && s->session_ctx->get_session_cb != NULL) {
588 int copy = 1;
589 /* The user callback takes a non-const pointer, so grab a local copy. */
590 unsigned char *sid = NULL;
591 size_t sid_len;
592 if (!PACKET_memdup(session_id, &sid, &sid_len))
593 goto err;
594 ret = s->session_ctx->get_session_cb(s, sid, sid_len, &copy);
595 OPENSSL_free(sid);
596
597 if (ret != NULL) {
598 s->session_ctx->stats.sess_cb_hit++;
599
600 /*
601 * Increment reference count now if the session callback asks us
602 * to do so (note that if the session structures returned by the
603 * callback are shared between threads, it must handle the
604 * reference count itself [i.e. copy == 0], or things won't be
605 * thread-safe).
606 */
607 if (copy)
608 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
609
610 /*
611 * Add the externally cached session to the internal cache as
612 * well if and only if we are supposed to.
613 */
614 if (!
615 (s->session_ctx->session_cache_mode &
616 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
617 /*
618 * The following should not return 1, otherwise, things are
619 * very strange
620 */
621 if (SSL_CTX_add_session(s->session_ctx, ret))
622 goto err;
623 }
624 }
625 }
626
627 if (ret == NULL)
628 goto err;
629
630 /* Now ret is non-NULL and we own one of its reference counts. */
631
632 if (ret->sid_ctx_length != s->sid_ctx_length
633 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
634 /*
635 * We have the session requested by the client, but we don't want to
636 * use it in this context.
637 */
638 goto err; /* treat like cache miss */
639 }
640
641 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
642 /*
643 * We can't be sure if this session is being used out of context,
644 * which is especially important for SSL_VERIFY_PEER. The application
645 * should have used SSL[_CTX]_set_session_id_context. For this error
646 * case, we generate an error instead of treating the event like a
647 * cache miss (otherwise it would be easy for applications to
648 * effectively disable the session cache by accident without anyone
649 * noticing).
650 */
651
652 SSLerr(SSL_F_SSL_GET_PREV_SESSION,
653 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
654 fatal = 1;
655 goto err;
656 }
657
658 if (ret->cipher == NULL) {
659 unsigned char buf[5], *p;
660 unsigned long l;
661
662 p = buf;
663 l = ret->cipher_id;
664 l2n(l, p);
665 if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
666 ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
667 else
668 ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
669 if (ret->cipher == NULL)
670 goto err;
671 }
672
673 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
674 s->session_ctx->stats.sess_timeout++;
675 if (try_session_cache) {
676 /* session was from the cache, so remove it */
677 SSL_CTX_remove_session(s->session_ctx, ret);
678 }
679 goto err;
680 }
681
682 s->session_ctx->stats.sess_hit++;
683
684 SSL_SESSION_free(s->session);
685 s->session = ret;
686 s->verify_result = s->session->verify_result;
687 return 1;
688
689 err:
690 if (ret != NULL) {
691 SSL_SESSION_free(ret);
692
693 if (!try_session_cache) {
694 /*
695 * The session was from a ticket, so we should issue a ticket for
696 * the new session
697 */
698 s->tlsext_ticket_expected = 1;
699 }
700 }
701 if (fatal)
702 return -1;
703 else
704 return 0;
705 }
706
707 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
708 {
709 int ret = 0;
710 SSL_SESSION *s;
711
712 /*
713 * add just 1 reference count for the SSL_CTX's session cache even though
714 * it has two ways of access: each session is in a doubly linked list and
715 * an lhash
716 */
717 CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
718 /*
719 * if session c is in already in cache, we take back the increment later
720 */
721
722 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
723 s = lh_SSL_SESSION_insert(ctx->sessions, c);
724
725 /*
726 * s != NULL iff we already had a session with the given PID. In this
727 * case, s == c should hold (then we did not really modify
728 * ctx->sessions), or we're in trouble.
729 */
730 if (s != NULL && s != c) {
731 /* We *are* in trouble ... */
732 SSL_SESSION_list_remove(ctx, s);
733 SSL_SESSION_free(s);
734 /*
735 * ... so pretend the other session did not exist in cache (we cannot
736 * handle two SSL_SESSION structures with identical session ID in the
737 * same cache, which could happen e.g. when two threads concurrently
738 * obtain the same session from an external cache)
739 */
740 s = NULL;
741 }
742
743 /* Put at the head of the queue unless it is already in the cache */
744 if (s == NULL)
745 SSL_SESSION_list_add(ctx, c);
746
747 if (s != NULL) {
748 /*
749 * existing cache entry -- decrement previously incremented reference
750 * count because it already takes into account the cache
751 */
752
753 SSL_SESSION_free(s); /* s == c */
754 ret = 0;
755 } else {
756 /*
757 * new cache entry -- remove old ones if cache has become too large
758 */
759
760 ret = 1;
761
762 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
763 while (SSL_CTX_sess_number(ctx) >
764 SSL_CTX_sess_get_cache_size(ctx)) {
765 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
766 break;
767 else
768 ctx->stats.sess_cache_full++;
769 }
770 }
771 }
772 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
773 return (ret);
774 }
775
776 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
777 {
778 return remove_session_lock(ctx, c, 1);
779 }
780
781 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
782 {
783 SSL_SESSION *r;
784 int ret = 0;
785
786 if ((c != NULL) && (c->session_id_length != 0)) {
787 if (lck)
788 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
789 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
790 ret = 1;
791 r = lh_SSL_SESSION_delete(ctx->sessions, c);
792 SSL_SESSION_list_remove(ctx, c);
793 }
794
795 if (lck)
796 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
797
798 if (ret) {
799 r->not_resumable = 1;
800 if (ctx->remove_session_cb != NULL)
801 ctx->remove_session_cb(ctx, r);
802 SSL_SESSION_free(r);
803 }
804 } else
805 ret = 0;
806 return (ret);
807 }
808
809 void SSL_SESSION_free(SSL_SESSION *ss)
810 {
811 int i;
812
813 if (ss == NULL)
814 return;
815
816 i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
817 #ifdef REF_PRINT
818 REF_PRINT("SSL_SESSION", ss);
819 #endif
820 if (i > 0)
821 return;
822 #ifdef REF_CHECK
823 if (i < 0) {
824 fprintf(stderr, "SSL_SESSION_free, bad reference count\n");
825 abort(); /* ok */
826 }
827 #endif
828
829 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
830
831 OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
832 OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
833 X509_free(ss->peer);
834 sk_X509_pop_free(ss->peer_chain, X509_free);
835 sk_SSL_CIPHER_free(ss->ciphers);
836 OPENSSL_free(ss->tlsext_hostname);
837 OPENSSL_free(ss->tlsext_tick);
838 #ifndef OPENSSL_NO_EC
839 ss->tlsext_ecpointformatlist_length = 0;
840 OPENSSL_free(ss->tlsext_ecpointformatlist);
841 ss->tlsext_ellipticcurvelist_length = 0;
842 OPENSSL_free(ss->tlsext_ellipticcurvelist);
843 #endif /* OPENSSL_NO_EC */
844 #ifndef OPENSSL_NO_PSK
845 OPENSSL_free(ss->psk_identity_hint);
846 OPENSSL_free(ss->psk_identity);
847 #endif
848 #ifndef OPENSSL_NO_SRP
849 OPENSSL_free(ss->srp_username);
850 #endif
851 OPENSSL_clear_free(ss, sizeof(*ss));
852 }
853
854 int SSL_set_session(SSL *s, SSL_SESSION *session)
855 {
856 int ret = 0;
857 const SSL_METHOD *meth;
858
859 if (session != NULL) {
860 meth = s->ctx->method->get_ssl_method(session->ssl_version);
861 if (meth == NULL)
862 meth = s->method->get_ssl_method(session->ssl_version);
863 if (meth == NULL) {
864 SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
865 return (0);
866 }
867
868 if (meth != s->method) {
869 if (!SSL_set_ssl_method(s, meth))
870 return (0);
871 }
872
873 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
874 CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
875 SSL_SESSION_free(s->session);
876 s->session = session;
877 s->verify_result = s->session->verify_result;
878 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
879 ret = 1;
880 } else {
881 SSL_SESSION_free(s->session);
882 s->session = NULL;
883 meth = s->ctx->method;
884 if (meth != s->method) {
885 if (!SSL_set_ssl_method(s, meth))
886 return (0);
887 }
888 ret = 1;
889 }
890 return (ret);
891 }
892
893 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
894 {
895 if (s == NULL)
896 return (0);
897 s->timeout = t;
898 return (1);
899 }
900
901 long SSL_SESSION_get_timeout(const SSL_SESSION *s)
902 {
903 if (s == NULL)
904 return (0);
905 return (s->timeout);
906 }
907
908 long SSL_SESSION_get_time(const SSL_SESSION *s)
909 {
910 if (s == NULL)
911 return (0);
912 return (s->time);
913 }
914
915 long SSL_SESSION_set_time(SSL_SESSION *s, long t)
916 {
917 if (s == NULL)
918 return (0);
919 s->time = t;
920 return (t);
921 }
922
923 int SSL_SESSION_has_ticket(const SSL_SESSION *s)
924 {
925 return (s->tlsext_ticklen > 0) ? 1 : 0;
926 }
927
928 unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
929 {
930 return s->tlsext_tick_lifetime_hint;
931 }
932
933 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
934 size_t *len)
935 {
936 *len = s->tlsext_ticklen;
937 if (tick != NULL)
938 *tick = s->tlsext_tick;
939 }
940
941 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
942 {
943 return s->peer;
944 }
945
946 int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
947 unsigned int sid_ctx_len)
948 {
949 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
950 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
951 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
952 return 0;
953 }
954 s->sid_ctx_length = sid_ctx_len;
955 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
956
957 return 1;
958 }
959
960 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
961 {
962 long l;
963 if (s == NULL)
964 return (0);
965 l = s->session_timeout;
966 s->session_timeout = t;
967 return (l);
968 }
969
970 long SSL_CTX_get_timeout(const SSL_CTX *s)
971 {
972 if (s == NULL)
973 return (0);
974 return (s->session_timeout);
975 }
976
977 int SSL_set_session_secret_cb(SSL *s,
978 int (*tls_session_secret_cb) (SSL *s,
979 void *secret,
980 int *secret_len,
981 STACK_OF(SSL_CIPHER)
982 *peer_ciphers,
983 SSL_CIPHER
984 **cipher,
985 void *arg),
986 void *arg)
987 {
988 if (s == NULL)
989 return (0);
990 s->tls_session_secret_cb = tls_session_secret_cb;
991 s->tls_session_secret_cb_arg = arg;
992 return (1);
993 }
994
995 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
996 void *arg)
997 {
998 if (s == NULL)
999 return (0);
1000 s->tls_session_ticket_ext_cb = cb;
1001 s->tls_session_ticket_ext_cb_arg = arg;
1002 return (1);
1003 }
1004
1005 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
1006 {
1007 if (s->version >= TLS1_VERSION) {
1008 OPENSSL_free(s->tlsext_session_ticket);
1009 s->tlsext_session_ticket = NULL;
1010 s->tlsext_session_ticket =
1011 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
1012 if (s->tlsext_session_ticket == NULL) {
1013 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
1014 return 0;
1015 }
1016
1017 if (ext_data) {
1018 s->tlsext_session_ticket->length = ext_len;
1019 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
1020 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
1021 } else {
1022 s->tlsext_session_ticket->length = 0;
1023 s->tlsext_session_ticket->data = NULL;
1024 }
1025
1026 return 1;
1027 }
1028
1029 return 0;
1030 }
1031
1032 typedef struct timeout_param_st {
1033 SSL_CTX *ctx;
1034 long time;
1035 LHASH_OF(SSL_SESSION) *cache;
1036 } TIMEOUT_PARAM;
1037
1038 static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
1039 {
1040 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
1041 /*
1042 * The reason we don't call SSL_CTX_remove_session() is to save on
1043 * locking overhead
1044 */
1045 (void)lh_SSL_SESSION_delete(p->cache, s);
1046 SSL_SESSION_list_remove(p->ctx, s);
1047 s->not_resumable = 1;
1048 if (p->ctx->remove_session_cb != NULL)
1049 p->ctx->remove_session_cb(p->ctx, s);
1050 SSL_SESSION_free(s);
1051 }
1052 }
1053
1054 static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
1055
1056 void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1057 {
1058 unsigned long i;
1059 TIMEOUT_PARAM tp;
1060
1061 tp.ctx = s;
1062 tp.cache = s->sessions;
1063 if (tp.cache == NULL)
1064 return;
1065 tp.time = t;
1066 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
1067 i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
1068 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
1069 lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
1070 TIMEOUT_PARAM, &tp);
1071 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
1072 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1073 }
1074
1075 int ssl_clear_bad_session(SSL *s)
1076 {
1077 if ((s->session != NULL) &&
1078 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1079 !(SSL_in_init(s) || SSL_in_before(s))) {
1080 SSL_CTX_remove_session(s->ctx, s->session);
1081 return (1);
1082 } else
1083 return (0);
1084 }
1085
1086 /* locked by SSL_CTX in the calling function */
1087 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1088 {
1089 if ((s->next == NULL) || (s->prev == NULL))
1090 return;
1091
1092 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1093 /* last element in list */
1094 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1095 /* only one element in list */
1096 ctx->session_cache_head = NULL;
1097 ctx->session_cache_tail = NULL;
1098 } else {
1099 ctx->session_cache_tail = s->prev;
1100 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1101 }
1102 } else {
1103 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1104 /* first element in list */
1105 ctx->session_cache_head = s->next;
1106 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1107 } else {
1108 /* middle of list */
1109 s->next->prev = s->prev;
1110 s->prev->next = s->next;
1111 }
1112 }
1113 s->prev = s->next = NULL;
1114 }
1115
1116 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1117 {
1118 if ((s->next != NULL) && (s->prev != NULL))
1119 SSL_SESSION_list_remove(ctx, s);
1120
1121 if (ctx->session_cache_head == NULL) {
1122 ctx->session_cache_head = s;
1123 ctx->session_cache_tail = s;
1124 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1125 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1126 } else {
1127 s->next = ctx->session_cache_head;
1128 s->next->prev = s;
1129 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1130 ctx->session_cache_head = s;
1131 }
1132 }
1133
1134 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1135 int (*cb) (struct ssl_st *ssl,
1136 SSL_SESSION *sess))
1137 {
1138 ctx->new_session_cb = cb;
1139 }
1140
1141 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1142 return ctx->new_session_cb;
1143 }
1144
1145 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1146 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1147 {
1148 ctx->remove_session_cb = cb;
1149 }
1150
1151 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1152 SSL_SESSION *sess) {
1153 return ctx->remove_session_cb;
1154 }
1155
1156 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1157 SSL_SESSION *(*cb) (struct ssl_st *ssl,
1158 unsigned char *data, int len,
1159 int *copy))
1160 {
1161 ctx->get_session_cb = cb;
1162 }
1163
1164 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1165 unsigned char *data,
1166 int len, int *copy) {
1167 return ctx->get_session_cb;
1168 }
1169
1170 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1171 void (*cb) (const SSL *ssl, int type, int val))
1172 {
1173 ctx->info_callback = cb;
1174 }
1175
1176 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1177 int val) {
1178 return ctx->info_callback;
1179 }
1180
1181 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1182 int (*cb) (SSL *ssl, X509 **x509,
1183 EVP_PKEY **pkey))
1184 {
1185 ctx->client_cert_cb = cb;
1186 }
1187
1188 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1189 EVP_PKEY **pkey) {
1190 return ctx->client_cert_cb;
1191 }
1192
1193 #ifndef OPENSSL_NO_ENGINE
1194 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1195 {
1196 if (!ENGINE_init(e)) {
1197 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1198 return 0;
1199 }
1200 if (!ENGINE_get_ssl_client_cert_function(e)) {
1201 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1202 SSL_R_NO_CLIENT_CERT_METHOD);
1203 ENGINE_finish(e);
1204 return 0;
1205 }
1206 ctx->client_cert_engine = e;
1207 return 1;
1208 }
1209 #endif
1210
1211 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1212 int (*cb) (SSL *ssl,
1213 unsigned char *cookie,
1214 unsigned int *cookie_len))
1215 {
1216 ctx->app_gen_cookie_cb = cb;
1217 }
1218
1219 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1220 int (*cb) (SSL *ssl, const unsigned char *cookie,
1221 unsigned int cookie_len))
1222 {
1223 ctx->app_verify_cookie_cb = cb;
1224 }
1225
1226 IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1227 SSL_SESSION)