]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_sess.c
Consistent formatting for sizeof(foo)
[thirdparty/openssl.git] / ssl / ssl_sess.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include <openssl/rand.h>
13 #include <openssl/engine.h>
14 #include "internal/refcount.h"
15 #include "ssl_locl.h"
16 #include "statem/statem_locl.h"
17
18 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
19 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
20 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
21
22 /*
23 * SSL_get_session() and SSL_get1_session() are problematic in TLS1.3 because,
24 * unlike in earlier protocol versions, the session ticket may not have been
25 * sent yet even though a handshake has finished. The session ticket data could
26 * come in sometime later...or even change if multiple session ticket messages
27 * are sent from the server. The preferred way for applications to obtain
28 * a resumable session is to use SSL_CTX_sess_set_new_cb().
29 */
30
31 SSL_SESSION *SSL_get_session(const SSL *ssl)
32 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
33 {
34 return ssl->session;
35 }
36
37 SSL_SESSION *SSL_get1_session(SSL *ssl)
38 /* variant of SSL_get_session: caller really gets something */
39 {
40 SSL_SESSION *sess;
41 /*
42 * Need to lock this all up rather than just use CRYPTO_add so that
43 * somebody doesn't free ssl->session between when we check it's non-null
44 * and when we up the reference count.
45 */
46 CRYPTO_THREAD_read_lock(ssl->lock);
47 sess = ssl->session;
48 if (sess)
49 SSL_SESSION_up_ref(sess);
50 CRYPTO_THREAD_unlock(ssl->lock);
51 return sess;
52 }
53
54 int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
55 {
56 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
57 }
58
59 void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
60 {
61 return CRYPTO_get_ex_data(&s->ex_data, idx);
62 }
63
64 SSL_SESSION *SSL_SESSION_new(void)
65 {
66 SSL_SESSION *ss;
67
68 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
69 return NULL;
70
71 ss = OPENSSL_zalloc(sizeof(*ss));
72 if (ss == NULL) {
73 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
74 return NULL;
75 }
76
77 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
78 ss->references = 1;
79 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
80 ss->time = (unsigned long)time(NULL);
81 ss->lock = CRYPTO_THREAD_lock_new();
82 if (ss->lock == NULL) {
83 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
84 OPENSSL_free(ss);
85 return NULL;
86 }
87
88 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data)) {
89 CRYPTO_THREAD_lock_free(ss->lock);
90 OPENSSL_free(ss);
91 return NULL;
92 }
93 return ss;
94 }
95
96 SSL_SESSION *SSL_SESSION_dup(SSL_SESSION *src)
97 {
98 return ssl_session_dup(src, 1);
99 }
100
101 /*
102 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
103 * ticket == 0 then no ticket information is duplicated, otherwise it is.
104 */
105 SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
106 {
107 SSL_SESSION *dest;
108
109 dest = OPENSSL_malloc(sizeof(*src));
110 if (dest == NULL) {
111 goto err;
112 }
113 memcpy(dest, src, sizeof(*dest));
114
115 /*
116 * Set the various pointers to NULL so that we can call SSL_SESSION_free in
117 * the case of an error whilst halfway through constructing dest
118 */
119 #ifndef OPENSSL_NO_PSK
120 dest->psk_identity_hint = NULL;
121 dest->psk_identity = NULL;
122 #endif
123 dest->ciphers = NULL;
124 dest->ext.hostname = NULL;
125 #ifndef OPENSSL_NO_EC
126 dest->ext.ecpointformats = NULL;
127 dest->ext.supportedgroups = NULL;
128 #endif
129 dest->ext.tick = NULL;
130 dest->ext.alpn_selected = NULL;
131 #ifndef OPENSSL_NO_SRP
132 dest->srp_username = NULL;
133 #endif
134 dest->peer_chain = NULL;
135 dest->peer = NULL;
136 dest->ext.tick_nonce = NULL;
137 memset(&dest->ex_data, 0, sizeof(dest->ex_data));
138
139 /* We deliberately don't copy the prev and next pointers */
140 dest->prev = NULL;
141 dest->next = NULL;
142
143 dest->references = 1;
144
145 dest->lock = CRYPTO_THREAD_lock_new();
146 if (dest->lock == NULL)
147 goto err;
148
149 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data))
150 goto err;
151
152 if (src->peer != NULL) {
153 if (!X509_up_ref(src->peer))
154 goto err;
155 dest->peer = src->peer;
156 }
157
158 if (src->peer_chain != NULL) {
159 dest->peer_chain = X509_chain_up_ref(src->peer_chain);
160 if (dest->peer_chain == NULL)
161 goto err;
162 }
163 #ifndef OPENSSL_NO_PSK
164 if (src->psk_identity_hint) {
165 dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint);
166 if (dest->psk_identity_hint == NULL) {
167 goto err;
168 }
169 }
170 if (src->psk_identity) {
171 dest->psk_identity = OPENSSL_strdup(src->psk_identity);
172 if (dest->psk_identity == NULL) {
173 goto err;
174 }
175 }
176 #endif
177
178 if (src->ciphers != NULL) {
179 dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
180 if (dest->ciphers == NULL)
181 goto err;
182 }
183
184 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
185 &dest->ex_data, &src->ex_data)) {
186 goto err;
187 }
188
189 if (src->ext.hostname) {
190 dest->ext.hostname = OPENSSL_strdup(src->ext.hostname);
191 if (dest->ext.hostname == NULL) {
192 goto err;
193 }
194 }
195 #ifndef OPENSSL_NO_EC
196 if (src->ext.ecpointformats) {
197 dest->ext.ecpointformats =
198 OPENSSL_memdup(src->ext.ecpointformats,
199 src->ext.ecpointformats_len);
200 if (dest->ext.ecpointformats == NULL)
201 goto err;
202 }
203 if (src->ext.supportedgroups) {
204 dest->ext.supportedgroups =
205 OPENSSL_memdup(src->ext.supportedgroups,
206 src->ext.supportedgroups_len);
207 if (dest->ext.supportedgroups == NULL)
208 goto err;
209 }
210 #endif
211
212 if (ticket != 0 && src->ext.tick != NULL) {
213 dest->ext.tick =
214 OPENSSL_memdup(src->ext.tick, src->ext.ticklen);
215 if (dest->ext.tick == NULL)
216 goto err;
217 } else {
218 dest->ext.tick_lifetime_hint = 0;
219 dest->ext.ticklen = 0;
220 }
221
222 if (src->ext.alpn_selected) {
223 dest->ext.alpn_selected =
224 (unsigned char*)OPENSSL_strndup((char*)src->ext.alpn_selected,
225 src->ext.alpn_selected_len);
226 if (dest->ext.alpn_selected == NULL) {
227 goto err;
228 }
229 }
230
231 if (src->ext.tick_nonce != NULL) {
232 dest->ext.tick_nonce = OPENSSL_memdup(src->ext.tick_nonce,
233 src->ext.tick_nonce_len);
234 if (dest->ext.tick_nonce == NULL)
235 goto err;
236 }
237
238 #ifndef OPENSSL_NO_SRP
239 if (src->srp_username) {
240 dest->srp_username = OPENSSL_strdup(src->srp_username);
241 if (dest->srp_username == NULL) {
242 goto err;
243 }
244 }
245 #endif
246
247 return dest;
248 err:
249 SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
250 SSL_SESSION_free(dest);
251 return NULL;
252 }
253
254 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
255 {
256 if (len)
257 *len = (unsigned int)s->session_id_length;
258 return s->session_id;
259 }
260 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
261 unsigned int *len)
262 {
263 if (len != NULL)
264 *len = (unsigned int)s->sid_ctx_length;
265 return s->sid_ctx;
266 }
267
268 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
269 {
270 return s->compress_meth;
271 }
272
273 /*
274 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
275 * the ID with random junk repeatedly until we have no conflict is going to
276 * complete in one iteration pretty much "most" of the time (btw:
277 * understatement). So, if it takes us 10 iterations and we still can't avoid
278 * a conflict - well that's a reasonable point to call it quits. Either the
279 * RAND code is broken or someone is trying to open roughly very close to
280 * 2^256 SSL sessions to our server. How you might store that many sessions
281 * is perhaps a more interesting question ...
282 */
283
284 #define MAX_SESS_ID_ATTEMPTS 10
285 static int def_generate_session_id(SSL *ssl, unsigned char *id,
286 unsigned int *id_len)
287 {
288 unsigned int retry = 0;
289 do
290 if (ssl_randbytes(ssl, id, *id_len) <= 0)
291 return 0;
292 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
293 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
294 if (retry < MAX_SESS_ID_ATTEMPTS)
295 return 1;
296 /* else - woops a session_id match */
297 /*
298 * XXX We should also check the external cache -- but the probability of
299 * a collision is negligible, and we could not prevent the concurrent
300 * creation of sessions with identical IDs since we currently don't have
301 * means to atomically check whether a session ID already exists and make
302 * a reservation for it if it does not (this problem applies to the
303 * internal cache as well).
304 */
305 return 0;
306 }
307
308 int ssl_generate_session_id(SSL *s, SSL_SESSION *ss)
309 {
310 unsigned int tmp;
311 GEN_SESSION_CB cb = def_generate_session_id;
312
313 switch (s->version) {
314 case SSL3_VERSION:
315 case TLS1_VERSION:
316 case TLS1_1_VERSION:
317 case TLS1_2_VERSION:
318 case TLS1_3_VERSION:
319 case DTLS1_BAD_VER:
320 case DTLS1_VERSION:
321 case DTLS1_2_VERSION:
322 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
323 break;
324 default:
325 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GENERATE_SESSION_ID,
326 SSL_R_UNSUPPORTED_SSL_VERSION);
327 return 0;
328 }
329
330 /*-
331 * If RFC5077 ticket, use empty session ID (as server).
332 * Note that:
333 * (a) ssl_get_prev_session() does lookahead into the
334 * ClientHello extensions to find the session ticket.
335 * When ssl_get_prev_session() fails, statem_srvr.c calls
336 * ssl_get_new_session() in tls_process_client_hello().
337 * At that point, it has not yet parsed the extensions,
338 * however, because of the lookahead, it already knows
339 * whether a ticket is expected or not.
340 *
341 * (b) statem_clnt.c calls ssl_get_new_session() before parsing
342 * ServerHello extensions, and before recording the session
343 * ID received from the server, so this block is a noop.
344 */
345 if (s->ext.ticket_expected) {
346 ss->session_id_length = 0;
347 return 1;
348 }
349
350 /* Choose which callback will set the session ID */
351 CRYPTO_THREAD_read_lock(s->lock);
352 CRYPTO_THREAD_read_lock(s->session_ctx->lock);
353 if (s->generate_session_id)
354 cb = s->generate_session_id;
355 else if (s->session_ctx->generate_session_id)
356 cb = s->session_ctx->generate_session_id;
357 CRYPTO_THREAD_unlock(s->session_ctx->lock);
358 CRYPTO_THREAD_unlock(s->lock);
359 /* Choose a session ID */
360 memset(ss->session_id, 0, ss->session_id_length);
361 tmp = (int)ss->session_id_length;
362 if (!cb(s, ss->session_id, &tmp)) {
363 /* The callback failed */
364 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GENERATE_SESSION_ID,
365 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
366 return 0;
367 }
368 /*
369 * Don't allow the callback to set the session length to zero. nor
370 * set it higher than it was.
371 */
372 if (tmp == 0 || tmp > ss->session_id_length) {
373 /* The callback set an illegal length */
374 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GENERATE_SESSION_ID,
375 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
376 return 0;
377 }
378 ss->session_id_length = tmp;
379 /* Finally, check for a conflict */
380 if (SSL_has_matching_session_id(s, ss->session_id,
381 (unsigned int)ss->session_id_length)) {
382 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GENERATE_SESSION_ID,
383 SSL_R_SSL_SESSION_ID_CONFLICT);
384 return 0;
385 }
386
387 return 1;
388 }
389
390 int ssl_get_new_session(SSL *s, int session)
391 {
392 /* This gets used by clients and servers. */
393
394 SSL_SESSION *ss = NULL;
395
396 if ((ss = SSL_SESSION_new()) == NULL) {
397 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GET_NEW_SESSION,
398 ERR_R_MALLOC_FAILURE);
399 return 0;
400 }
401
402 /* If the context has a default timeout, use it */
403 if (s->session_ctx->session_timeout == 0)
404 ss->timeout = SSL_get_default_timeout(s);
405 else
406 ss->timeout = s->session_ctx->session_timeout;
407
408 SSL_SESSION_free(s->session);
409 s->session = NULL;
410
411 if (session) {
412 if (!ssl_generate_session_id(s, ss)) {
413 /* SSLfatal() already called */
414 SSL_SESSION_free(ss);
415 return 0;
416 }
417
418 if (s->ext.hostname) {
419 ss->ext.hostname = OPENSSL_strdup(s->ext.hostname);
420 if (ss->ext.hostname == NULL) {
421 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GET_NEW_SESSION,
422 ERR_R_INTERNAL_ERROR);
423 SSL_SESSION_free(ss);
424 return 0;
425 }
426 }
427 } else {
428 ss->session_id_length = 0;
429 }
430
431 if (s->sid_ctx_length > sizeof(ss->sid_ctx)) {
432 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GET_NEW_SESSION,
433 ERR_R_INTERNAL_ERROR);
434 SSL_SESSION_free(ss);
435 return 0;
436 }
437 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
438 ss->sid_ctx_length = s->sid_ctx_length;
439 s->session = ss;
440 ss->ssl_version = s->version;
441 ss->verify_result = X509_V_OK;
442
443 /* If client supports extended master secret set it in session */
444 if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)
445 ss->flags |= SSL_SESS_FLAG_EXTMS;
446
447 return 1;
448 }
449
450 /*-
451 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
452 * connection. It is only called by servers.
453 *
454 * hello: The parsed ClientHello data
455 *
456 * Returns:
457 * -1: fatal error
458 * 0: no session found
459 * 1: a session may have been found.
460 *
461 * Side effects:
462 * - If a session is found then s->session is pointed at it (after freeing an
463 * existing session if need be) and s->verify_result is set from the session.
464 * - Both for new and resumed sessions, s->ext.ticket_expected is set to 1
465 * if the server should issue a new session ticket (to 0 otherwise).
466 */
467 int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello)
468 {
469 /* This is used only by servers. */
470
471 SSL_SESSION *ret = NULL;
472 int fatal = 0, discard;
473 int try_session_cache = 0;
474 TICKET_RETURN r;
475
476 if (SSL_IS_TLS13(s)) {
477 if (!tls_parse_extension(s, TLSEXT_IDX_psk_kex_modes,
478 SSL_EXT_CLIENT_HELLO, hello->pre_proc_exts,
479 NULL, 0)
480 || !tls_parse_extension(s, TLSEXT_IDX_psk, SSL_EXT_CLIENT_HELLO,
481 hello->pre_proc_exts, NULL, 0))
482 return -1;
483
484 ret = s->session;
485 } else {
486 /* sets s->ext.ticket_expected */
487 r = tls_get_ticket_from_client(s, hello, &ret);
488 switch (r) {
489 case TICKET_FATAL_ERR_MALLOC:
490 case TICKET_FATAL_ERR_OTHER:
491 fatal = 1;
492 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GET_PREV_SESSION,
493 ERR_R_INTERNAL_ERROR);
494 goto err;
495 case TICKET_NONE:
496 case TICKET_EMPTY:
497 if (hello->session_id_len > 0)
498 try_session_cache = 1;
499 break;
500 case TICKET_NO_DECRYPT:
501 case TICKET_SUCCESS:
502 case TICKET_SUCCESS_RENEW:
503 break;
504 }
505 }
506
507 if (try_session_cache &&
508 ret == NULL &&
509 !(s->session_ctx->session_cache_mode &
510 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
511 SSL_SESSION data;
512
513 data.ssl_version = s->version;
514 memcpy(data.session_id, hello->session_id, hello->session_id_len);
515 data.session_id_length = hello->session_id_len;
516
517 CRYPTO_THREAD_read_lock(s->session_ctx->lock);
518 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
519 if (ret != NULL) {
520 /* don't allow other threads to steal it: */
521 SSL_SESSION_up_ref(ret);
522 }
523 CRYPTO_THREAD_unlock(s->session_ctx->lock);
524 if (ret == NULL)
525 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
526 s->session_ctx->lock);
527 }
528
529 if (try_session_cache &&
530 ret == NULL && s->session_ctx->get_session_cb != NULL) {
531 int copy = 1;
532
533 ret = s->session_ctx->get_session_cb(s, hello->session_id,
534 hello->session_id_len,
535 &copy);
536
537 if (ret != NULL) {
538 CRYPTO_atomic_add(&s->session_ctx->stats.sess_cb_hit, 1, &discard,
539 s->session_ctx->lock);
540
541 /*
542 * Increment reference count now if the session callback asks us
543 * to do so (note that if the session structures returned by the
544 * callback are shared between threads, it must handle the
545 * reference count itself [i.e. copy == 0], or things won't be
546 * thread-safe).
547 */
548 if (copy)
549 SSL_SESSION_up_ref(ret);
550
551 /*
552 * Add the externally cached session to the internal cache as
553 * well if and only if we are supposed to.
554 */
555 if (!
556 (s->session_ctx->session_cache_mode &
557 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
558 /*
559 * Either return value of SSL_CTX_add_session should not
560 * interrupt the session resumption process. The return
561 * value is intentionally ignored.
562 */
563 SSL_CTX_add_session(s->session_ctx, ret);
564 }
565 }
566 }
567
568 if (ret == NULL)
569 goto err;
570
571 /* Now ret is non-NULL and we own one of its reference counts. */
572
573 /* Check TLS version consistency */
574 if (ret->ssl_version != s->version)
575 goto err;
576
577 if (ret->sid_ctx_length != s->sid_ctx_length
578 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
579 /*
580 * We have the session requested by the client, but we don't want to
581 * use it in this context.
582 */
583 goto err; /* treat like cache miss */
584 }
585
586 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
587 /*
588 * We can't be sure if this session is being used out of context,
589 * which is especially important for SSL_VERIFY_PEER. The application
590 * should have used SSL[_CTX]_set_session_id_context. For this error
591 * case, we generate an error instead of treating the event like a
592 * cache miss (otherwise it would be easy for applications to
593 * effectively disable the session cache by accident without anyone
594 * noticing).
595 */
596
597 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GET_PREV_SESSION,
598 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
599 fatal = 1;
600 goto err;
601 }
602
603 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
604 CRYPTO_atomic_add(&s->session_ctx->stats.sess_timeout, 1, &discard,
605 s->session_ctx->lock);
606 if (try_session_cache) {
607 /* session was from the cache, so remove it */
608 SSL_CTX_remove_session(s->session_ctx, ret);
609 }
610 goto err;
611 }
612
613 /* Check extended master secret extension consistency */
614 if (ret->flags & SSL_SESS_FLAG_EXTMS) {
615 /* If old session includes extms, but new does not: abort handshake */
616 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)) {
617 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_GET_PREV_SESSION,
618 SSL_R_INCONSISTENT_EXTMS);
619 fatal = 1;
620 goto err;
621 }
622 } else if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) {
623 /* If new session includes extms, but old does not: do not resume */
624 goto err;
625 }
626
627 if (!SSL_IS_TLS13(s)) {
628 /* We already did this for TLS1.3 */
629 SSL_SESSION_free(s->session);
630 s->session = ret;
631 }
632
633 CRYPTO_atomic_add(&s->session_ctx->stats.sess_hit, 1, &discard,
634 s->session_ctx->lock);
635 s->verify_result = s->session->verify_result;
636 return 1;
637
638 err:
639 if (ret != NULL) {
640 SSL_SESSION_free(ret);
641 /* In TLSv1.3 s->session was already set to ret, so we NULL it out */
642 if (SSL_IS_TLS13(s))
643 s->session = NULL;
644
645 if (!try_session_cache) {
646 /*
647 * The session was from a ticket, so we should issue a ticket for
648 * the new session
649 */
650 s->ext.ticket_expected = 1;
651 }
652 }
653 if (fatal)
654 return -1;
655
656 return 0;
657 }
658
659 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
660 {
661 int ret = 0, discard;
662 SSL_SESSION *s;
663
664 /*
665 * add just 1 reference count for the SSL_CTX's session cache even though
666 * it has two ways of access: each session is in a doubly linked list and
667 * an lhash
668 */
669 SSL_SESSION_up_ref(c);
670 /*
671 * if session c is in already in cache, we take back the increment later
672 */
673
674 CRYPTO_THREAD_write_lock(ctx->lock);
675 s = lh_SSL_SESSION_insert(ctx->sessions, c);
676
677 /*
678 * s != NULL iff we already had a session with the given PID. In this
679 * case, s == c should hold (then we did not really modify
680 * ctx->sessions), or we're in trouble.
681 */
682 if (s != NULL && s != c) {
683 /* We *are* in trouble ... */
684 SSL_SESSION_list_remove(ctx, s);
685 SSL_SESSION_free(s);
686 /*
687 * ... so pretend the other session did not exist in cache (we cannot
688 * handle two SSL_SESSION structures with identical session ID in the
689 * same cache, which could happen e.g. when two threads concurrently
690 * obtain the same session from an external cache)
691 */
692 s = NULL;
693 } else if (s == NULL &&
694 lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) {
695 /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */
696
697 /*
698 * ... so take back the extra reference and also don't add
699 * the session to the SSL_SESSION_list at this time
700 */
701 s = c;
702 }
703
704 /* Put at the head of the queue unless it is already in the cache */
705 if (s == NULL)
706 SSL_SESSION_list_add(ctx, c);
707
708 if (s != NULL) {
709 /*
710 * existing cache entry -- decrement previously incremented reference
711 * count because it already takes into account the cache
712 */
713
714 SSL_SESSION_free(s); /* s == c */
715 ret = 0;
716 } else {
717 /*
718 * new cache entry -- remove old ones if cache has become too large
719 */
720
721 ret = 1;
722
723 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
724 while (SSL_CTX_sess_number(ctx) > SSL_CTX_sess_get_cache_size(ctx)) {
725 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
726 break;
727 else
728 CRYPTO_atomic_add(&ctx->stats.sess_cache_full, 1, &discard,
729 ctx->lock);
730 }
731 }
732 }
733 CRYPTO_THREAD_unlock(ctx->lock);
734 return ret;
735 }
736
737 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
738 {
739 return remove_session_lock(ctx, c, 1);
740 }
741
742 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
743 {
744 SSL_SESSION *r;
745 int ret = 0;
746
747 if ((c != NULL) && (c->session_id_length != 0)) {
748 if (lck)
749 CRYPTO_THREAD_write_lock(ctx->lock);
750 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
751 ret = 1;
752 r = lh_SSL_SESSION_delete(ctx->sessions, c);
753 SSL_SESSION_list_remove(ctx, c);
754 }
755 c->not_resumable = 1;
756
757 if (lck)
758 CRYPTO_THREAD_unlock(ctx->lock);
759
760 if (ret)
761 SSL_SESSION_free(r);
762
763 if (ctx->remove_session_cb != NULL)
764 ctx->remove_session_cb(ctx, c);
765 } else
766 ret = 0;
767 return ret;
768 }
769
770 void SSL_SESSION_free(SSL_SESSION *ss)
771 {
772 int i;
773
774 if (ss == NULL)
775 return;
776
777 CRYPTO_DOWN_REF(&ss->references, &i, ss->lock);
778 REF_PRINT_COUNT("SSL_SESSION", ss);
779 if (i > 0)
780 return;
781 REF_ASSERT_ISNT(i < 0);
782
783 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
784
785 OPENSSL_cleanse(ss->master_key, sizeof(ss->master_key));
786 OPENSSL_cleanse(ss->session_id, sizeof(ss->session_id));
787 X509_free(ss->peer);
788 sk_X509_pop_free(ss->peer_chain, X509_free);
789 sk_SSL_CIPHER_free(ss->ciphers);
790 OPENSSL_free(ss->ext.hostname);
791 OPENSSL_free(ss->ext.tick);
792 #ifndef OPENSSL_NO_EC
793 OPENSSL_free(ss->ext.ecpointformats);
794 ss->ext.ecpointformats = NULL;
795 ss->ext.ecpointformats_len = 0;
796 OPENSSL_free(ss->ext.supportedgroups);
797 ss->ext.supportedgroups = NULL;
798 ss->ext.supportedgroups_len = 0;
799 #endif /* OPENSSL_NO_EC */
800 #ifndef OPENSSL_NO_PSK
801 OPENSSL_free(ss->psk_identity_hint);
802 OPENSSL_free(ss->psk_identity);
803 #endif
804 #ifndef OPENSSL_NO_SRP
805 OPENSSL_free(ss->srp_username);
806 #endif
807 OPENSSL_free(ss->ext.alpn_selected);
808 OPENSSL_free(ss->ext.tick_nonce);
809 CRYPTO_THREAD_lock_free(ss->lock);
810 OPENSSL_clear_free(ss, sizeof(*ss));
811 }
812
813 int SSL_SESSION_up_ref(SSL_SESSION *ss)
814 {
815 int i;
816
817 if (CRYPTO_UP_REF(&ss->references, &i, ss->lock) <= 0)
818 return 0;
819
820 REF_PRINT_COUNT("SSL_SESSION", ss);
821 REF_ASSERT_ISNT(i < 2);
822 return ((i > 1) ? 1 : 0);
823 }
824
825 int SSL_set_session(SSL *s, SSL_SESSION *session)
826 {
827 ssl_clear_bad_session(s);
828 if (s->ctx->method != s->method) {
829 if (!SSL_set_ssl_method(s, s->ctx->method))
830 return 0;
831 }
832
833 if (session != NULL) {
834 SSL_SESSION_up_ref(session);
835 s->verify_result = session->verify_result;
836 }
837 SSL_SESSION_free(s->session);
838 s->session = session;
839
840 return 1;
841 }
842
843 int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
844 unsigned int sid_len)
845 {
846 if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
847 SSLerr(SSL_F_SSL_SESSION_SET1_ID,
848 SSL_R_SSL_SESSION_ID_TOO_LONG);
849 return 0;
850 }
851 s->session_id_length = sid_len;
852 if (sid != s->session_id)
853 memcpy(s->session_id, sid, sid_len);
854 return 1;
855 }
856
857 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
858 {
859 if (s == NULL)
860 return 0;
861 s->timeout = t;
862 return 1;
863 }
864
865 long SSL_SESSION_get_timeout(const SSL_SESSION *s)
866 {
867 if (s == NULL)
868 return 0;
869 return s->timeout;
870 }
871
872 long SSL_SESSION_get_time(const SSL_SESSION *s)
873 {
874 if (s == NULL)
875 return 0;
876 return s->time;
877 }
878
879 long SSL_SESSION_set_time(SSL_SESSION *s, long t)
880 {
881 if (s == NULL)
882 return 0;
883 s->time = t;
884 return t;
885 }
886
887 int SSL_SESSION_get_protocol_version(const SSL_SESSION *s)
888 {
889 return s->ssl_version;
890 }
891
892 int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version)
893 {
894 s->ssl_version = version;
895 return 1;
896 }
897
898 const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s)
899 {
900 return s->cipher;
901 }
902
903 int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher)
904 {
905 s->cipher = cipher;
906 return 1;
907 }
908
909 const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s)
910 {
911 return s->ext.hostname;
912 }
913
914 int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname)
915 {
916 OPENSSL_free(s->ext.hostname);
917 if (hostname == NULL) {
918 s->ext.hostname = NULL;
919 return 1;
920 }
921 s->ext.hostname = OPENSSL_strdup(hostname);
922
923 return s->ext.hostname != NULL;
924 }
925
926 int SSL_SESSION_has_ticket(const SSL_SESSION *s)
927 {
928 return (s->ext.ticklen > 0) ? 1 : 0;
929 }
930
931 unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
932 {
933 return s->ext.tick_lifetime_hint;
934 }
935
936 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
937 size_t *len)
938 {
939 *len = s->ext.ticklen;
940 if (tick != NULL)
941 *tick = s->ext.tick;
942 }
943
944 uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s)
945 {
946 return s->ext.max_early_data;
947 }
948
949 int SSL_SESSION_set_max_early_data(SSL_SESSION *s, uint32_t max_early_data)
950 {
951 s->ext.max_early_data = max_early_data;
952
953 return 1;
954 }
955
956 void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
957 const unsigned char **alpn,
958 size_t *len)
959 {
960 *alpn = s->ext.alpn_selected;
961 *len = s->ext.alpn_selected_len;
962 }
963
964 int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s, const unsigned char *alpn,
965 size_t len)
966 {
967 OPENSSL_free(s->ext.alpn_selected);
968 if (alpn == NULL || len == 0) {
969 s->ext.alpn_selected = NULL;
970 s->ext.alpn_selected_len = 0;
971 return 1;
972 }
973 s->ext.alpn_selected = OPENSSL_memdup(alpn, len);
974 if (s->ext.alpn_selected == NULL) {
975 s->ext.alpn_selected_len = 0;
976 return 0;
977 }
978 s->ext.alpn_selected_len = len;
979
980 return 1;
981 }
982
983 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
984 {
985 return s->peer;
986 }
987
988 int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
989 unsigned int sid_ctx_len)
990 {
991 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
992 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
993 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
994 return 0;
995 }
996 s->sid_ctx_length = sid_ctx_len;
997 if (sid_ctx != s->sid_ctx)
998 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
999
1000 return 1;
1001 }
1002
1003 int SSL_SESSION_is_resumable(const SSL_SESSION *s)
1004 {
1005 /*
1006 * In the case of EAP-FAST, we can have a pre-shared "ticket" without a
1007 * session ID.
1008 */
1009 return !s->not_resumable
1010 && (s->session_id_length > 0 || s->ext.ticklen > 0);
1011 }
1012
1013 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
1014 {
1015 long l;
1016 if (s == NULL)
1017 return 0;
1018 l = s->session_timeout;
1019 s->session_timeout = t;
1020 return l;
1021 }
1022
1023 long SSL_CTX_get_timeout(const SSL_CTX *s)
1024 {
1025 if (s == NULL)
1026 return 0;
1027 return s->session_timeout;
1028 }
1029
1030 int SSL_set_session_secret_cb(SSL *s,
1031 tls_session_secret_cb_fn tls_session_secret_cb,
1032 void *arg)
1033 {
1034 if (s == NULL)
1035 return 0;
1036 s->ext.session_secret_cb = tls_session_secret_cb;
1037 s->ext.session_secret_cb_arg = arg;
1038 return 1;
1039 }
1040
1041 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1042 void *arg)
1043 {
1044 if (s == NULL)
1045 return 0;
1046 s->ext.session_ticket_cb = cb;
1047 s->ext.session_ticket_cb_arg = arg;
1048 return 1;
1049 }
1050
1051 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
1052 {
1053 if (s->version >= TLS1_VERSION) {
1054 OPENSSL_free(s->ext.session_ticket);
1055 s->ext.session_ticket = NULL;
1056 s->ext.session_ticket =
1057 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
1058 if (s->ext.session_ticket == NULL) {
1059 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
1060 return 0;
1061 }
1062
1063 if (ext_data != NULL) {
1064 s->ext.session_ticket->length = ext_len;
1065 s->ext.session_ticket->data = s->ext.session_ticket + 1;
1066 memcpy(s->ext.session_ticket->data, ext_data, ext_len);
1067 } else {
1068 s->ext.session_ticket->length = 0;
1069 s->ext.session_ticket->data = NULL;
1070 }
1071
1072 return 1;
1073 }
1074
1075 return 0;
1076 }
1077
1078 typedef struct timeout_param_st {
1079 SSL_CTX *ctx;
1080 long time;
1081 LHASH_OF(SSL_SESSION) *cache;
1082 } TIMEOUT_PARAM;
1083
1084 static void timeout_cb(SSL_SESSION *s, TIMEOUT_PARAM *p)
1085 {
1086 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
1087 /*
1088 * The reason we don't call SSL_CTX_remove_session() is to save on
1089 * locking overhead
1090 */
1091 (void)lh_SSL_SESSION_delete(p->cache, s);
1092 SSL_SESSION_list_remove(p->ctx, s);
1093 s->not_resumable = 1;
1094 if (p->ctx->remove_session_cb != NULL)
1095 p->ctx->remove_session_cb(p->ctx, s);
1096 SSL_SESSION_free(s);
1097 }
1098 }
1099
1100 IMPLEMENT_LHASH_DOALL_ARG(SSL_SESSION, TIMEOUT_PARAM);
1101
1102 void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1103 {
1104 unsigned long i;
1105 TIMEOUT_PARAM tp;
1106
1107 tp.ctx = s;
1108 tp.cache = s->sessions;
1109 if (tp.cache == NULL)
1110 return;
1111 tp.time = t;
1112 CRYPTO_THREAD_write_lock(s->lock);
1113 i = lh_SSL_SESSION_get_down_load(s->sessions);
1114 lh_SSL_SESSION_set_down_load(s->sessions, 0);
1115 lh_SSL_SESSION_doall_TIMEOUT_PARAM(tp.cache, timeout_cb, &tp);
1116 lh_SSL_SESSION_set_down_load(s->sessions, i);
1117 CRYPTO_THREAD_unlock(s->lock);
1118 }
1119
1120 int ssl_clear_bad_session(SSL *s)
1121 {
1122 if ((s->session != NULL) &&
1123 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1124 !(SSL_in_init(s) || SSL_in_before(s))) {
1125 SSL_CTX_remove_session(s->session_ctx, s->session);
1126 return 1;
1127 } else
1128 return 0;
1129 }
1130
1131 /* locked by SSL_CTX in the calling function */
1132 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1133 {
1134 if ((s->next == NULL) || (s->prev == NULL))
1135 return;
1136
1137 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1138 /* last element in list */
1139 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1140 /* only one element in list */
1141 ctx->session_cache_head = NULL;
1142 ctx->session_cache_tail = NULL;
1143 } else {
1144 ctx->session_cache_tail = s->prev;
1145 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1146 }
1147 } else {
1148 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1149 /* first element in list */
1150 ctx->session_cache_head = s->next;
1151 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1152 } else {
1153 /* middle of list */
1154 s->next->prev = s->prev;
1155 s->prev->next = s->next;
1156 }
1157 }
1158 s->prev = s->next = NULL;
1159 }
1160
1161 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1162 {
1163 if ((s->next != NULL) && (s->prev != NULL))
1164 SSL_SESSION_list_remove(ctx, s);
1165
1166 if (ctx->session_cache_head == NULL) {
1167 ctx->session_cache_head = s;
1168 ctx->session_cache_tail = s;
1169 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1170 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1171 } else {
1172 s->next = ctx->session_cache_head;
1173 s->next->prev = s;
1174 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1175 ctx->session_cache_head = s;
1176 }
1177 }
1178
1179 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1180 int (*cb) (struct ssl_st *ssl, SSL_SESSION *sess))
1181 {
1182 ctx->new_session_cb = cb;
1183 }
1184
1185 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1186 return ctx->new_session_cb;
1187 }
1188
1189 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1190 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1191 {
1192 ctx->remove_session_cb = cb;
1193 }
1194
1195 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1196 SSL_SESSION *sess) {
1197 return ctx->remove_session_cb;
1198 }
1199
1200 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1201 SSL_SESSION *(*cb) (struct ssl_st *ssl,
1202 const unsigned char *data,
1203 int len, int *copy))
1204 {
1205 ctx->get_session_cb = cb;
1206 }
1207
1208 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1209 const unsigned char
1210 *data, int len,
1211 int *copy) {
1212 return ctx->get_session_cb;
1213 }
1214
1215 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1216 void (*cb) (const SSL *ssl, int type, int val))
1217 {
1218 ctx->info_callback = cb;
1219 }
1220
1221 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1222 int val) {
1223 return ctx->info_callback;
1224 }
1225
1226 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1227 int (*cb) (SSL *ssl, X509 **x509,
1228 EVP_PKEY **pkey))
1229 {
1230 ctx->client_cert_cb = cb;
1231 }
1232
1233 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1234 EVP_PKEY **pkey) {
1235 return ctx->client_cert_cb;
1236 }
1237
1238 #ifndef OPENSSL_NO_ENGINE
1239 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1240 {
1241 if (!ENGINE_init(e)) {
1242 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1243 return 0;
1244 }
1245 if (!ENGINE_get_ssl_client_cert_function(e)) {
1246 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1247 SSL_R_NO_CLIENT_CERT_METHOD);
1248 ENGINE_finish(e);
1249 return 0;
1250 }
1251 ctx->client_cert_engine = e;
1252 return 1;
1253 }
1254 #endif
1255
1256 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1257 int (*cb) (SSL *ssl,
1258 unsigned char *cookie,
1259 unsigned int *cookie_len))
1260 {
1261 ctx->app_gen_cookie_cb = cb;
1262 }
1263
1264 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1265 int (*cb) (SSL *ssl,
1266 const unsigned char *cookie,
1267 unsigned int cookie_len))
1268 {
1269 ctx->app_verify_cookie_cb = cb;
1270 }
1271
1272 IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)