]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_sess.c
Initial experimental TLSv1.1 support
[thirdparty/openssl.git] / ssl / ssl_sess.c
1 /* ssl/ssl_sess.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include <openssl/lhash.h>
140 #include <openssl/rand.h>
141 #ifndef OPENSSL_NO_ENGINE
142 #include <openssl/engine.h>
143 #endif
144 #include "ssl_locl.h"
145
146 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147 static void SSL_SESSION_list_add(SSL_CTX *ctx,SSL_SESSION *s);
148 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149
150 SSL_SESSION *SSL_get_session(const SSL *ssl)
151 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
152 {
153 return(ssl->session);
154 }
155
156 SSL_SESSION *SSL_get1_session(SSL *ssl)
157 /* variant of SSL_get_session: caller really gets something */
158 {
159 SSL_SESSION *sess;
160 /* Need to lock this all up rather than just use CRYPTO_add so that
161 * somebody doesn't free ssl->session between when we check it's
162 * non-null and when we up the reference count. */
163 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
164 sess = ssl->session;
165 if(sess)
166 sess->references++;
167 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
168 return(sess);
169 }
170
171 int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
172 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
173 {
174 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
175 new_func, dup_func, free_func);
176 }
177
178 int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
179 {
180 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
181 }
182
183 void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
184 {
185 return(CRYPTO_get_ex_data(&s->ex_data,idx));
186 }
187
188 SSL_SESSION *SSL_SESSION_new(void)
189 {
190 SSL_SESSION *ss;
191
192 ss=(SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
193 if (ss == NULL)
194 {
195 SSLerr(SSL_F_SSL_SESSION_NEW,ERR_R_MALLOC_FAILURE);
196 return(0);
197 }
198 memset(ss,0,sizeof(SSL_SESSION));
199
200 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
201 ss->references=1;
202 ss->timeout=60*5+4; /* 5 minute timeout by default */
203 ss->time=(unsigned long)time(NULL);
204 ss->prev=NULL;
205 ss->next=NULL;
206 ss->compress_meth=0;
207 #ifndef OPENSSL_NO_TLSEXT
208 ss->tlsext_hostname = NULL;
209 #ifndef OPENSSL_NO_EC
210 ss->tlsext_ecpointformatlist_length = 0;
211 ss->tlsext_ecpointformatlist = NULL;
212 ss->tlsext_ellipticcurvelist_length = 0;
213 ss->tlsext_ellipticcurvelist = NULL;
214 #endif
215 #endif
216 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
217 #ifndef OPENSSL_NO_PSK
218 ss->psk_identity_hint=NULL;
219 ss->psk_identity=NULL;
220 #endif
221 return(ss);
222 }
223
224 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
225 {
226 if(len)
227 *len = s->session_id_length;
228 return s->session_id;
229 }
230
231 /* Even with SSLv2, we have 16 bytes (128 bits) of session ID space. SSLv3/TLSv1
232 * has 32 bytes (256 bits). As such, filling the ID with random gunk repeatedly
233 * until we have no conflict is going to complete in one iteration pretty much
234 * "most" of the time (btw: understatement). So, if it takes us 10 iterations
235 * and we still can't avoid a conflict - well that's a reasonable point to call
236 * it quits. Either the RAND code is broken or someone is trying to open roughly
237 * very close to 2^128 (or 2^256) SSL sessions to our server. How you might
238 * store that many sessions is perhaps a more interesting question ... */
239
240 #define MAX_SESS_ID_ATTEMPTS 10
241 static int def_generate_session_id(const SSL *ssl, unsigned char *id,
242 unsigned int *id_len)
243 {
244 unsigned int retry = 0;
245 do
246 if (RAND_pseudo_bytes(id, *id_len) <= 0)
247 return 0;
248 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
249 (++retry < MAX_SESS_ID_ATTEMPTS));
250 if(retry < MAX_SESS_ID_ATTEMPTS)
251 return 1;
252 /* else - woops a session_id match */
253 /* XXX We should also check the external cache --
254 * but the probability of a collision is negligible, and
255 * we could not prevent the concurrent creation of sessions
256 * with identical IDs since we currently don't have means
257 * to atomically check whether a session ID already exists
258 * and make a reservation for it if it does not
259 * (this problem applies to the internal cache as well).
260 */
261 return 0;
262 }
263
264 int ssl_get_new_session(SSL *s, int session)
265 {
266 /* This gets used by clients and servers. */
267
268 unsigned int tmp;
269 SSL_SESSION *ss=NULL;
270 GEN_SESSION_CB cb = def_generate_session_id;
271
272 if ((ss=SSL_SESSION_new()) == NULL) return(0);
273
274 /* If the context has a default timeout, use it */
275 if (s->session_ctx->session_timeout == 0)
276 ss->timeout=SSL_get_default_timeout(s);
277 else
278 ss->timeout=s->session_ctx->session_timeout;
279
280 if (s->session != NULL)
281 {
282 SSL_SESSION_free(s->session);
283 s->session=NULL;
284 }
285
286 if (session)
287 {
288 if (s->version == SSL2_VERSION)
289 {
290 ss->ssl_version=SSL2_VERSION;
291 ss->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
292 }
293 else if (s->version == SSL3_VERSION)
294 {
295 ss->ssl_version=SSL3_VERSION;
296 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
297 }
298 else if (s->version == TLS1_VERSION)
299 {
300 ss->ssl_version=TLS1_VERSION;
301 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
302 }
303 else if (s->version == TLS1_1_VERSION)
304 {
305 ss->ssl_version=TLS1_1_VERSION;
306 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
307 }
308 else if (s->version == DTLS1_BAD_VER)
309 {
310 ss->ssl_version=DTLS1_BAD_VER;
311 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
312 }
313 else if (s->version == DTLS1_VERSION)
314 {
315 ss->ssl_version=DTLS1_VERSION;
316 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
317 }
318 else
319 {
320 SSLerr(SSL_F_SSL_GET_NEW_SESSION,SSL_R_UNSUPPORTED_SSL_VERSION);
321 SSL_SESSION_free(ss);
322 return(0);
323 }
324 #ifndef OPENSSL_NO_TLSEXT
325 /* If RFC4507 ticket use empty session ID */
326 if (s->tlsext_ticket_expected)
327 {
328 ss->session_id_length = 0;
329 goto sess_id_done;
330 }
331 #endif
332 /* Choose which callback will set the session ID */
333 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
334 if(s->generate_session_id)
335 cb = s->generate_session_id;
336 else if(s->session_ctx->generate_session_id)
337 cb = s->session_ctx->generate_session_id;
338 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
339 /* Choose a session ID */
340 tmp = ss->session_id_length;
341 if(!cb(s, ss->session_id, &tmp))
342 {
343 /* The callback failed */
344 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
345 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
346 SSL_SESSION_free(ss);
347 return(0);
348 }
349 /* Don't allow the callback to set the session length to zero.
350 * nor set it higher than it was. */
351 if(!tmp || (tmp > ss->session_id_length))
352 {
353 /* The callback set an illegal length */
354 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
355 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
356 SSL_SESSION_free(ss);
357 return(0);
358 }
359 /* If the session length was shrunk and we're SSLv2, pad it */
360 if((tmp < ss->session_id_length) && (s->version == SSL2_VERSION))
361 memset(ss->session_id + tmp, 0, ss->session_id_length - tmp);
362 else
363 ss->session_id_length = tmp;
364 /* Finally, check for a conflict */
365 if(SSL_has_matching_session_id(s, ss->session_id,
366 ss->session_id_length))
367 {
368 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
369 SSL_R_SSL_SESSION_ID_CONFLICT);
370 SSL_SESSION_free(ss);
371 return(0);
372 }
373 #ifndef OPENSSL_NO_TLSEXT
374 sess_id_done:
375 if (s->tlsext_hostname) {
376 ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
377 if (ss->tlsext_hostname == NULL) {
378 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
379 SSL_SESSION_free(ss);
380 return 0;
381 }
382 }
383 #ifndef OPENSSL_NO_EC
384 if (s->tlsext_ecpointformatlist)
385 {
386 if (ss->tlsext_ecpointformatlist != NULL) OPENSSL_free(ss->tlsext_ecpointformatlist);
387 if ((ss->tlsext_ecpointformatlist = OPENSSL_malloc(s->tlsext_ecpointformatlist_length)) == NULL)
388 {
389 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
390 SSL_SESSION_free(ss);
391 return 0;
392 }
393 ss->tlsext_ecpointformatlist_length = s->tlsext_ecpointformatlist_length;
394 memcpy(ss->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
395 }
396 if (s->tlsext_ellipticcurvelist)
397 {
398 if (ss->tlsext_ellipticcurvelist != NULL) OPENSSL_free(ss->tlsext_ellipticcurvelist);
399 if ((ss->tlsext_ellipticcurvelist = OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) == NULL)
400 {
401 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
402 SSL_SESSION_free(ss);
403 return 0;
404 }
405 ss->tlsext_ellipticcurvelist_length = s->tlsext_ellipticcurvelist_length;
406 memcpy(ss->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
407 }
408 #endif
409 #endif
410 }
411 else
412 {
413 ss->session_id_length=0;
414 }
415
416 if (s->sid_ctx_length > sizeof ss->sid_ctx)
417 {
418 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
419 SSL_SESSION_free(ss);
420 return 0;
421 }
422 memcpy(ss->sid_ctx,s->sid_ctx,s->sid_ctx_length);
423 ss->sid_ctx_length=s->sid_ctx_length;
424 s->session=ss;
425 ss->ssl_version=s->version;
426 ss->verify_result = X509_V_OK;
427
428 return(1);
429 }
430
431 int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
432 const unsigned char *limit)
433 {
434 /* This is used only by servers. */
435
436 SSL_SESSION *ret=NULL;
437 int fatal = 0;
438 #ifndef OPENSSL_NO_TLSEXT
439 int r;
440 #endif
441
442 if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
443 goto err;
444 #ifndef OPENSSL_NO_TLSEXT
445 r = tls1_process_ticket(s, session_id, len, limit, &ret);
446 if (r == -1)
447 {
448 fatal = 1;
449 goto err;
450 }
451 else if (r == 0 || (!ret && !len))
452 goto err;
453 else if (!ret && !(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
454 #else
455 if (len == 0)
456 goto err;
457 if (!(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
458 #endif
459 {
460 SSL_SESSION data;
461 data.ssl_version=s->version;
462 data.session_id_length=len;
463 if (len == 0)
464 return 0;
465 memcpy(data.session_id,session_id,len);
466 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
467 ret=lh_SSL_SESSION_retrieve(s->session_ctx->sessions,&data);
468 if (ret != NULL)
469 /* don't allow other threads to steal it: */
470 CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
471 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
472 }
473
474 if (ret == NULL)
475 {
476 int copy=1;
477
478 s->session_ctx->stats.sess_miss++;
479 ret=NULL;
480 if (s->session_ctx->get_session_cb != NULL
481 && (ret=s->session_ctx->get_session_cb(s,session_id,len,&copy))
482 != NULL)
483 {
484 s->session_ctx->stats.sess_cb_hit++;
485
486 /* Increment reference count now if the session callback
487 * asks us to do so (note that if the session structures
488 * returned by the callback are shared between threads,
489 * it must handle the reference count itself [i.e. copy == 0],
490 * or things won't be thread-safe). */
491 if (copy)
492 CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
493
494 /* Add the externally cached session to the internal
495 * cache as well if and only if we are supposed to. */
496 if(!(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE))
497 /* The following should not return 1, otherwise,
498 * things are very strange */
499 SSL_CTX_add_session(s->session_ctx,ret);
500 }
501 if (ret == NULL)
502 goto err;
503 }
504
505 /* Now ret is non-NULL, and we own one of its reference counts. */
506
507 if (ret->sid_ctx_length != s->sid_ctx_length
508 || memcmp(ret->sid_ctx,s->sid_ctx,ret->sid_ctx_length))
509 {
510 /* We've found the session named by the client, but we don't
511 * want to use it in this context. */
512
513 #if 0 /* The client cannot always know when a session is not appropriate,
514 * so we shouldn't generate an error message. */
515
516 SSLerr(SSL_F_SSL_GET_PREV_SESSION,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
517 #endif
518 goto err; /* treat like cache miss */
519 }
520
521 if((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0)
522 {
523 /* We can't be sure if this session is being used out of
524 * context, which is especially important for SSL_VERIFY_PEER.
525 * The application should have used SSL[_CTX]_set_session_id_context.
526 *
527 * For this error case, we generate an error instead of treating
528 * the event like a cache miss (otherwise it would be easy for
529 * applications to effectively disable the session cache by
530 * accident without anyone noticing).
531 */
532
533 SSLerr(SSL_F_SSL_GET_PREV_SESSION,SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
534 fatal = 1;
535 goto err;
536 }
537
538 if (ret->cipher == NULL)
539 {
540 unsigned char buf[5],*p;
541 unsigned long l;
542
543 p=buf;
544 l=ret->cipher_id;
545 l2n(l,p);
546 if ((ret->ssl_version>>8) == SSL3_VERSION_MAJOR)
547 ret->cipher=ssl_get_cipher_by_char(s,&(buf[2]));
548 else
549 ret->cipher=ssl_get_cipher_by_char(s,&(buf[1]));
550 if (ret->cipher == NULL)
551 goto err;
552 }
553
554
555 #if 0 /* This is way too late. */
556
557 /* If a thread got the session, then 'swaped', and another got
558 * it and then due to a time-out decided to 'OPENSSL_free' it we could
559 * be in trouble. So I'll increment it now, then double decrement
560 * later - am I speaking rubbish?. */
561 CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
562 #endif
563
564 if (ret->timeout < (long)(time(NULL) - ret->time)) /* timeout */
565 {
566 s->session_ctx->stats.sess_timeout++;
567 /* remove it from the cache */
568 SSL_CTX_remove_session(s->session_ctx,ret);
569 goto err;
570 }
571
572 s->session_ctx->stats.sess_hit++;
573
574 /* ret->time=time(NULL); */ /* rezero timeout? */
575 /* again, just leave the session
576 * if it is the same session, we have just incremented and
577 * then decremented the reference count :-) */
578 if (s->session != NULL)
579 SSL_SESSION_free(s->session);
580 s->session=ret;
581 s->verify_result = s->session->verify_result;
582 return(1);
583
584 err:
585 if (ret != NULL)
586 SSL_SESSION_free(ret);
587 if (fatal)
588 return -1;
589 else
590 return 0;
591 }
592
593 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
594 {
595 int ret=0;
596 SSL_SESSION *s;
597
598 /* add just 1 reference count for the SSL_CTX's session cache
599 * even though it has two ways of access: each session is in a
600 * doubly linked list and an lhash */
601 CRYPTO_add(&c->references,1,CRYPTO_LOCK_SSL_SESSION);
602 /* if session c is in already in cache, we take back the increment later */
603
604 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
605 s=lh_SSL_SESSION_insert(ctx->sessions,c);
606
607 /* s != NULL iff we already had a session with the given PID.
608 * In this case, s == c should hold (then we did not really modify
609 * ctx->sessions), or we're in trouble. */
610 if (s != NULL && s != c)
611 {
612 /* We *are* in trouble ... */
613 SSL_SESSION_list_remove(ctx,s);
614 SSL_SESSION_free(s);
615 /* ... so pretend the other session did not exist in cache
616 * (we cannot handle two SSL_SESSION structures with identical
617 * session ID in the same cache, which could happen e.g. when
618 * two threads concurrently obtain the same session from an external
619 * cache) */
620 s = NULL;
621 }
622
623 /* Put at the head of the queue unless it is already in the cache */
624 if (s == NULL)
625 SSL_SESSION_list_add(ctx,c);
626
627 if (s != NULL)
628 {
629 /* existing cache entry -- decrement previously incremented reference
630 * count because it already takes into account the cache */
631
632 SSL_SESSION_free(s); /* s == c */
633 ret=0;
634 }
635 else
636 {
637 /* new cache entry -- remove old ones if cache has become too large */
638
639 ret=1;
640
641 if (SSL_CTX_sess_get_cache_size(ctx) > 0)
642 {
643 while (SSL_CTX_sess_number(ctx) >
644 SSL_CTX_sess_get_cache_size(ctx))
645 {
646 if (!remove_session_lock(ctx,
647 ctx->session_cache_tail, 0))
648 break;
649 else
650 ctx->stats.sess_cache_full++;
651 }
652 }
653 }
654 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
655 return(ret);
656 }
657
658 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
659 {
660 return remove_session_lock(ctx, c, 1);
661 }
662
663 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
664 {
665 SSL_SESSION *r;
666 int ret=0;
667
668 if ((c != NULL) && (c->session_id_length != 0))
669 {
670 if(lck) CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
671 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions,c)) == c)
672 {
673 ret=1;
674 r=lh_SSL_SESSION_delete(ctx->sessions,c);
675 SSL_SESSION_list_remove(ctx,c);
676 }
677
678 if(lck) CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
679
680 if (ret)
681 {
682 r->not_resumable=1;
683 if (ctx->remove_session_cb != NULL)
684 ctx->remove_session_cb(ctx,r);
685 SSL_SESSION_free(r);
686 }
687 }
688 else
689 ret=0;
690 return(ret);
691 }
692
693 void SSL_SESSION_free(SSL_SESSION *ss)
694 {
695 int i;
696
697 if(ss == NULL)
698 return;
699
700 i=CRYPTO_add(&ss->references,-1,CRYPTO_LOCK_SSL_SESSION);
701 #ifdef REF_PRINT
702 REF_PRINT("SSL_SESSION",ss);
703 #endif
704 if (i > 0) return;
705 #ifdef REF_CHECK
706 if (i < 0)
707 {
708 fprintf(stderr,"SSL_SESSION_free, bad reference count\n");
709 abort(); /* ok */
710 }
711 #endif
712
713 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
714
715 OPENSSL_cleanse(ss->key_arg,sizeof ss->key_arg);
716 OPENSSL_cleanse(ss->master_key,sizeof ss->master_key);
717 OPENSSL_cleanse(ss->session_id,sizeof ss->session_id);
718 if (ss->sess_cert != NULL) ssl_sess_cert_free(ss->sess_cert);
719 if (ss->peer != NULL) X509_free(ss->peer);
720 if (ss->ciphers != NULL) sk_SSL_CIPHER_free(ss->ciphers);
721 #ifndef OPENSSL_NO_TLSEXT
722 if (ss->tlsext_hostname != NULL) OPENSSL_free(ss->tlsext_hostname);
723 if (ss->tlsext_tick != NULL) OPENSSL_free(ss->tlsext_tick);
724 #ifndef OPENSSL_NO_EC
725 ss->tlsext_ecpointformatlist_length = 0;
726 if (ss->tlsext_ecpointformatlist != NULL) OPENSSL_free(ss->tlsext_ecpointformatlist);
727 ss->tlsext_ellipticcurvelist_length = 0;
728 if (ss->tlsext_ellipticcurvelist != NULL) OPENSSL_free(ss->tlsext_ellipticcurvelist);
729 #endif /* OPENSSL_NO_EC */
730 #endif
731 #ifndef OPENSSL_NO_PSK
732 if (ss->psk_identity_hint != NULL)
733 OPENSSL_free(ss->psk_identity_hint);
734 if (ss->psk_identity != NULL)
735 OPENSSL_free(ss->psk_identity);
736 #endif
737 OPENSSL_cleanse(ss,sizeof(*ss));
738 OPENSSL_free(ss);
739 }
740
741 int SSL_set_session(SSL *s, SSL_SESSION *session)
742 {
743 int ret=0;
744 const SSL_METHOD *meth;
745
746 if (session != NULL)
747 {
748 meth=s->ctx->method->get_ssl_method(session->ssl_version);
749 if (meth == NULL)
750 meth=s->method->get_ssl_method(session->ssl_version);
751 if (meth == NULL)
752 {
753 SSLerr(SSL_F_SSL_SET_SESSION,SSL_R_UNABLE_TO_FIND_SSL_METHOD);
754 return(0);
755 }
756
757 if (meth != s->method)
758 {
759 if (!SSL_set_ssl_method(s,meth))
760 return(0);
761 if (s->ctx->session_timeout == 0)
762 session->timeout=SSL_get_default_timeout(s);
763 else
764 session->timeout=s->ctx->session_timeout;
765 }
766
767 #ifndef OPENSSL_NO_KRB5
768 if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
769 session->krb5_client_princ_len > 0)
770 {
771 s->kssl_ctx->client_princ = (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
772 memcpy(s->kssl_ctx->client_princ,session->krb5_client_princ,
773 session->krb5_client_princ_len);
774 s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
775 }
776 #endif /* OPENSSL_NO_KRB5 */
777
778 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL);*/
779 CRYPTO_add(&session->references,1,CRYPTO_LOCK_SSL_SESSION);
780 if (s->session != NULL)
781 SSL_SESSION_free(s->session);
782 s->session=session;
783 s->verify_result = s->session->verify_result;
784 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL);*/
785 ret=1;
786 }
787 else
788 {
789 if (s->session != NULL)
790 {
791 SSL_SESSION_free(s->session);
792 s->session=NULL;
793 }
794
795 meth=s->ctx->method;
796 if (meth != s->method)
797 {
798 if (!SSL_set_ssl_method(s,meth))
799 return(0);
800 }
801 ret=1;
802 }
803 return(ret);
804 }
805
806 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
807 {
808 if (s == NULL) return(0);
809 s->timeout=t;
810 return(1);
811 }
812
813 long SSL_SESSION_get_timeout(const SSL_SESSION *s)
814 {
815 if (s == NULL) return(0);
816 return(s->timeout);
817 }
818
819 long SSL_SESSION_get_time(const SSL_SESSION *s)
820 {
821 if (s == NULL) return(0);
822 return(s->time);
823 }
824
825 long SSL_SESSION_set_time(SSL_SESSION *s, long t)
826 {
827 if (s == NULL) return(0);
828 s->time=t;
829 return(t);
830 }
831
832 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
833 {
834 long l;
835 if (s == NULL) return(0);
836 l=s->session_timeout;
837 s->session_timeout=t;
838 return(l);
839 }
840
841 long SSL_CTX_get_timeout(const SSL_CTX *s)
842 {
843 if (s == NULL) return(0);
844 return(s->session_timeout);
845 }
846
847 #ifndef OPENSSL_NO_TLSEXT
848 int SSL_set_session_secret_cb(SSL *s, int (*tls_session_secret_cb)(SSL *s, void *secret, int *secret_len,
849 STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg), void *arg)
850 {
851 if (s == NULL) return(0);
852 s->tls_session_secret_cb = tls_session_secret_cb;
853 s->tls_session_secret_cb_arg = arg;
854 return(1);
855 }
856
857 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
858 void *arg)
859 {
860 if (s == NULL) return(0);
861 s->tls_session_ticket_ext_cb = cb;
862 s->tls_session_ticket_ext_cb_arg = arg;
863 return(1);
864 }
865
866 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
867 {
868 if (s->version >= TLS1_VERSION)
869 {
870 if (s->tlsext_session_ticket)
871 {
872 OPENSSL_free(s->tlsext_session_ticket);
873 s->tlsext_session_ticket = NULL;
874 }
875
876 s->tlsext_session_ticket = OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
877 if (!s->tlsext_session_ticket)
878 {
879 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
880 return 0;
881 }
882
883 if (ext_data)
884 {
885 s->tlsext_session_ticket->length = ext_len;
886 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
887 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
888 }
889 else
890 {
891 s->tlsext_session_ticket->length = 0;
892 s->tlsext_session_ticket->data = NULL;
893 }
894
895 return 1;
896 }
897
898 return 0;
899 }
900 #endif /* OPENSSL_NO_TLSEXT */
901
902 typedef struct timeout_param_st
903 {
904 SSL_CTX *ctx;
905 long time;
906 LHASH_OF(SSL_SESSION) *cache;
907 } TIMEOUT_PARAM;
908
909 static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
910 {
911 if ((p->time == 0) || (p->time > (s->time+s->timeout))) /* timeout */
912 {
913 /* The reason we don't call SSL_CTX_remove_session() is to
914 * save on locking overhead */
915 (void)lh_SSL_SESSION_delete(p->cache,s);
916 SSL_SESSION_list_remove(p->ctx,s);
917 s->not_resumable=1;
918 if (p->ctx->remove_session_cb != NULL)
919 p->ctx->remove_session_cb(p->ctx,s);
920 SSL_SESSION_free(s);
921 }
922 }
923
924 static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
925
926 void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
927 {
928 unsigned long i;
929 TIMEOUT_PARAM tp;
930
931 tp.ctx=s;
932 tp.cache=s->sessions;
933 if (tp.cache == NULL) return;
934 tp.time=t;
935 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
936 i=CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
937 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=0;
938 lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
939 TIMEOUT_PARAM, &tp);
940 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=i;
941 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
942 }
943
944 int ssl_clear_bad_session(SSL *s)
945 {
946 if ( (s->session != NULL) &&
947 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
948 !(SSL_in_init(s) || SSL_in_before(s)))
949 {
950 SSL_CTX_remove_session(s->ctx,s->session);
951 return(1);
952 }
953 else
954 return(0);
955 }
956
957 /* locked by SSL_CTX in the calling function */
958 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
959 {
960 if ((s->next == NULL) || (s->prev == NULL)) return;
961
962 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail))
963 { /* last element in list */
964 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
965 { /* only one element in list */
966 ctx->session_cache_head=NULL;
967 ctx->session_cache_tail=NULL;
968 }
969 else
970 {
971 ctx->session_cache_tail=s->prev;
972 s->prev->next=(SSL_SESSION *)&(ctx->session_cache_tail);
973 }
974 }
975 else
976 {
977 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
978 { /* first element in list */
979 ctx->session_cache_head=s->next;
980 s->next->prev=(SSL_SESSION *)&(ctx->session_cache_head);
981 }
982 else
983 { /* middle of list */
984 s->next->prev=s->prev;
985 s->prev->next=s->next;
986 }
987 }
988 s->prev=s->next=NULL;
989 }
990
991 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
992 {
993 if ((s->next != NULL) && (s->prev != NULL))
994 SSL_SESSION_list_remove(ctx,s);
995
996 if (ctx->session_cache_head == NULL)
997 {
998 ctx->session_cache_head=s;
999 ctx->session_cache_tail=s;
1000 s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1001 s->next=(SSL_SESSION *)&(ctx->session_cache_tail);
1002 }
1003 else
1004 {
1005 s->next=ctx->session_cache_head;
1006 s->next->prev=s;
1007 s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1008 ctx->session_cache_head=s;
1009 }
1010 }
1011
1012 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1013 int (*cb)(struct ssl_st *ssl,SSL_SESSION *sess))
1014 {
1015 ctx->new_session_cb=cb;
1016 }
1017
1018 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *sess)
1019 {
1020 return ctx->new_session_cb;
1021 }
1022
1023 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1024 void (*cb)(SSL_CTX *ctx,SSL_SESSION *sess))
1025 {
1026 ctx->remove_session_cb=cb;
1027 }
1028
1029 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX * ctx,SSL_SESSION *sess)
1030 {
1031 return ctx->remove_session_cb;
1032 }
1033
1034 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1035 SSL_SESSION *(*cb)(struct ssl_st *ssl,
1036 unsigned char *data,int len,int *copy))
1037 {
1038 ctx->get_session_cb=cb;
1039 }
1040
1041 SSL_SESSION * (*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl,
1042 unsigned char *data,int len,int *copy)
1043 {
1044 return ctx->get_session_cb;
1045 }
1046
1047 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1048 void (*cb)(const SSL *ssl,int type,int val))
1049 {
1050 ctx->info_callback=cb;
1051 }
1052
1053 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val)
1054 {
1055 return ctx->info_callback;
1056 }
1057
1058 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1059 int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey))
1060 {
1061 ctx->client_cert_cb=cb;
1062 }
1063
1064 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL * ssl, X509 ** x509 , EVP_PKEY **pkey)
1065 {
1066 return ctx->client_cert_cb;
1067 }
1068
1069 #ifndef OPENSSL_NO_ENGINE
1070 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1071 {
1072 if (!ENGINE_init(e))
1073 {
1074 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1075 return 0;
1076 }
1077 if(!ENGINE_get_ssl_client_cert_function(e))
1078 {
1079 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, SSL_R_NO_CLIENT_CERT_METHOD);
1080 ENGINE_finish(e);
1081 return 0;
1082 }
1083 ctx->client_cert_engine = e;
1084 return 1;
1085 }
1086 #endif
1087
1088 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1089 int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len))
1090 {
1091 ctx->app_gen_cookie_cb=cb;
1092 }
1093
1094 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1095 int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len))
1096 {
1097 ctx->app_verify_cookie_cb=cb;
1098 }
1099
1100 IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)