]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_sess.c
RAND_bytes updates
[thirdparty/openssl.git] / ssl / ssl_sess.c
1 /* ssl/ssl_sess.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include <openssl/lhash.h>
140 #include <openssl/rand.h>
141 #ifndef OPENSSL_NO_ENGINE
142 # include <openssl/engine.h>
143 #endif
144 #include "ssl_locl.h"
145
146 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
148 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149
150 SSL_SESSION *SSL_get_session(const SSL *ssl)
151 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
152 {
153 return (ssl->session);
154 }
155
156 SSL_SESSION *SSL_get1_session(SSL *ssl)
157 /* variant of SSL_get_session: caller really gets something */
158 {
159 SSL_SESSION *sess;
160 /*
161 * Need to lock this all up rather than just use CRYPTO_add so that
162 * somebody doesn't free ssl->session between when we check it's non-null
163 * and when we up the reference count.
164 */
165 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
166 sess = ssl->session;
167 if (sess)
168 sess->references++;
169 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
170 return (sess);
171 }
172
173 int SSL_SESSION_get_ex_new_index(long argl, void *argp,
174 CRYPTO_EX_new *new_func,
175 CRYPTO_EX_dup *dup_func,
176 CRYPTO_EX_free *free_func)
177 {
178 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
179 new_func, dup_func, free_func);
180 }
181
182 int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
183 {
184 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
185 }
186
187 void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
188 {
189 return (CRYPTO_get_ex_data(&s->ex_data, idx));
190 }
191
192 SSL_SESSION *SSL_SESSION_new(void)
193 {
194 SSL_SESSION *ss;
195
196 ss = (SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
197 if (ss == NULL) {
198 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
199 return (0);
200 }
201 memset(ss, 0, sizeof(SSL_SESSION));
202
203 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
204 ss->references = 1;
205 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
206 ss->time = (unsigned long)time(NULL);
207 ss->prev = NULL;
208 ss->next = NULL;
209 ss->compress_meth = 0;
210 #ifndef OPENSSL_NO_TLSEXT
211 ss->tlsext_hostname = NULL;
212 # ifndef OPENSSL_NO_EC
213 ss->tlsext_ecpointformatlist_length = 0;
214 ss->tlsext_ecpointformatlist = NULL;
215 ss->tlsext_ellipticcurvelist_length = 0;
216 ss->tlsext_ellipticcurvelist = NULL;
217 # endif
218 #endif
219 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
220 #ifndef OPENSSL_NO_PSK
221 ss->psk_identity_hint = NULL;
222 ss->psk_identity = NULL;
223 #endif
224 #ifndef OPENSSL_NO_SRP
225 ss->srp_username = NULL;
226 #endif
227 return (ss);
228 }
229
230 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
231 unsigned int *len)
232 {
233 if (len)
234 *len = s->session_id_length;
235 return s->session_id;
236 }
237
238 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
239 {
240 return s->compress_meth;
241 }
242
243 /*
244 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
245 * the ID with random junk repeatedly until we have no conflict is going to
246 * complete in one iteration pretty much "most" of the time (btw:
247 * understatement). So, if it takes us 10 iterations and we still can't avoid
248 * a conflict - well that's a reasonable point to call it quits. Either the
249 * RAND code is broken or someone is trying to open roughly very close to
250 * 2^256 SSL sessions to our server. How you might store that many sessions
251 * is perhaps a more interesting question ...
252 */
253
254 #define MAX_SESS_ID_ATTEMPTS 10
255 static int def_generate_session_id(const SSL *ssl, unsigned char *id,
256 unsigned int *id_len)
257 {
258 unsigned int retry = 0;
259 do
260 if (RAND_bytes(id, *id_len) <= 0)
261 return 0;
262 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
263 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
264 if (retry < MAX_SESS_ID_ATTEMPTS)
265 return 1;
266 /* else - woops a session_id match */
267 /*
268 * XXX We should also check the external cache -- but the probability of
269 * a collision is negligible, and we could not prevent the concurrent
270 * creation of sessions with identical IDs since we currently don't have
271 * means to atomically check whether a session ID already exists and make
272 * a reservation for it if it does not (this problem applies to the
273 * internal cache as well).
274 */
275 return 0;
276 }
277
278 int ssl_get_new_session(SSL *s, int session)
279 {
280 /* This gets used by clients and servers. */
281
282 unsigned int tmp;
283 SSL_SESSION *ss = NULL;
284 GEN_SESSION_CB cb = def_generate_session_id;
285
286 if ((ss = SSL_SESSION_new()) == NULL)
287 return (0);
288
289 /* If the context has a default timeout, use it */
290 if (s->session_ctx->session_timeout == 0)
291 ss->timeout = SSL_get_default_timeout(s);
292 else
293 ss->timeout = s->session_ctx->session_timeout;
294
295 if (s->session != NULL) {
296 SSL_SESSION_free(s->session);
297 s->session = NULL;
298 }
299
300 if (session) {
301 if (s->version == SSL3_VERSION) {
302 ss->ssl_version = SSL3_VERSION;
303 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
304 } else if (s->version == TLS1_VERSION) {
305 ss->ssl_version = TLS1_VERSION;
306 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
307 } else if (s->version == TLS1_1_VERSION) {
308 ss->ssl_version = TLS1_1_VERSION;
309 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
310 } else if (s->version == TLS1_2_VERSION) {
311 ss->ssl_version = TLS1_2_VERSION;
312 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
313 } else if (s->version == DTLS1_BAD_VER) {
314 ss->ssl_version = DTLS1_BAD_VER;
315 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
316 } else if (s->version == DTLS1_VERSION) {
317 ss->ssl_version = DTLS1_VERSION;
318 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
319 } else if (s->version == DTLS1_2_VERSION) {
320 ss->ssl_version = DTLS1_2_VERSION;
321 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
322 } else {
323 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
324 SSL_SESSION_free(ss);
325 return (0);
326 }
327 #ifndef OPENSSL_NO_TLSEXT
328 /*-
329 * If RFC5077 ticket, use empty session ID (as server).
330 * Note that:
331 * (a) ssl_get_prev_session() does lookahead into the
332 * ClientHello extensions to find the session ticket.
333 * When ssl_get_prev_session() fails, s3_srvr.c calls
334 * ssl_get_new_session() in ssl3_get_client_hello().
335 * At that point, it has not yet parsed the extensions,
336 * however, because of the lookahead, it already knows
337 * whether a ticket is expected or not.
338 *
339 * (b) s3_clnt.c calls ssl_get_new_session() before parsing
340 * ServerHello extensions, and before recording the session
341 * ID received from the server, so this block is a noop.
342 */
343 if (s->tlsext_ticket_expected) {
344 ss->session_id_length = 0;
345 goto sess_id_done;
346 }
347 #endif
348 /* Choose which callback will set the session ID */
349 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
350 if (s->generate_session_id)
351 cb = s->generate_session_id;
352 else if (s->session_ctx->generate_session_id)
353 cb = s->session_ctx->generate_session_id;
354 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
355 /* Choose a session ID */
356 tmp = ss->session_id_length;
357 if (!cb(s, ss->session_id, &tmp)) {
358 /* The callback failed */
359 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
360 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
361 SSL_SESSION_free(ss);
362 return (0);
363 }
364 /*
365 * Don't allow the callback to set the session length to zero. nor
366 * set it higher than it was.
367 */
368 if (!tmp || (tmp > ss->session_id_length)) {
369 /* The callback set an illegal length */
370 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
371 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
372 SSL_SESSION_free(ss);
373 return (0);
374 }
375 ss->session_id_length = tmp;
376 /* Finally, check for a conflict */
377 if (SSL_has_matching_session_id(s, ss->session_id,
378 ss->session_id_length)) {
379 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
380 SSL_SESSION_free(ss);
381 return (0);
382 }
383 #ifndef OPENSSL_NO_TLSEXT
384 sess_id_done:
385 if (s->tlsext_hostname) {
386 ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
387 if (ss->tlsext_hostname == NULL) {
388 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
389 SSL_SESSION_free(ss);
390 return 0;
391 }
392 }
393 #endif
394 } else {
395 ss->session_id_length = 0;
396 }
397
398 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
399 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
400 SSL_SESSION_free(ss);
401 return 0;
402 }
403 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
404 ss->sid_ctx_length = s->sid_ctx_length;
405 s->session = ss;
406 ss->ssl_version = s->version;
407 ss->verify_result = X509_V_OK;
408
409 return (1);
410 }
411
412 /*-
413 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
414 * connection. It is only called by servers.
415 *
416 * session_id: points at the session ID in the ClientHello. This code will
417 * read past the end of this in order to parse out the session ticket
418 * extension, if any.
419 * len: the length of the session ID.
420 * limit: a pointer to the first byte after the ClientHello.
421 *
422 * Returns:
423 * -1: error
424 * 0: a session may have been found.
425 *
426 * Side effects:
427 * - If a session is found then s->session is pointed at it (after freeing an
428 * existing session if need be) and s->verify_result is set from the session.
429 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
430 * if the server should issue a new session ticket (to 0 otherwise).
431 */
432 int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
433 const unsigned char *limit)
434 {
435 /* This is used only by servers. */
436
437 SSL_SESSION *ret = NULL;
438 int fatal = 0;
439 int try_session_cache = 1;
440 #ifndef OPENSSL_NO_TLSEXT
441 int r;
442 #endif
443
444 if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
445 goto err;
446
447 if (len == 0)
448 try_session_cache = 0;
449
450 #ifndef OPENSSL_NO_TLSEXT
451 /* sets s->tlsext_ticket_expected */
452 r = tls1_process_ticket(s, session_id, len, limit, &ret);
453 switch (r) {
454 case -1: /* Error during processing */
455 fatal = 1;
456 goto err;
457 case 0: /* No ticket found */
458 case 1: /* Zero length ticket found */
459 break; /* Ok to carry on processing session id. */
460 case 2: /* Ticket found but not decrypted. */
461 case 3: /* Ticket decrypted, *ret has been set. */
462 try_session_cache = 0;
463 break;
464 default:
465 abort();
466 }
467 #endif
468
469 if (try_session_cache &&
470 ret == NULL &&
471 !(s->session_ctx->session_cache_mode &
472 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
473 SSL_SESSION data;
474 data.ssl_version = s->version;
475 data.session_id_length = len;
476 if (len == 0)
477 return 0;
478 memcpy(data.session_id, session_id, len);
479 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
480 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
481 if (ret != NULL) {
482 /* don't allow other threads to steal it: */
483 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
484 }
485 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
486 if (ret == NULL)
487 s->session_ctx->stats.sess_miss++;
488 }
489
490 if (try_session_cache &&
491 ret == NULL && s->session_ctx->get_session_cb != NULL) {
492 int copy = 1;
493
494 if ((ret = s->session_ctx->get_session_cb(s, session_id, len, &copy))) {
495 s->session_ctx->stats.sess_cb_hit++;
496
497 /*
498 * Increment reference count now if the session callback asks us
499 * to do so (note that if the session structures returned by the
500 * callback are shared between threads, it must handle the
501 * reference count itself [i.e. copy == 0], or things won't be
502 * thread-safe).
503 */
504 if (copy)
505 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
506
507 /*
508 * Add the externally cached session to the internal cache as
509 * well if and only if we are supposed to.
510 */
511 if (!
512 (s->session_ctx->session_cache_mode &
513 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
514 /*
515 * The following should not return 1, otherwise, things are
516 * very strange
517 */
518 if(SSL_CTX_add_session(s->session_ctx, ret))
519 goto err;
520 }
521 }
522 }
523
524 if (ret == NULL)
525 goto err;
526
527 /* Now ret is non-NULL and we own one of its reference counts. */
528
529 if (ret->sid_ctx_length != s->sid_ctx_length
530 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
531 /*
532 * We have the session requested by the client, but we don't want to
533 * use it in this context.
534 */
535 goto err; /* treat like cache miss */
536 }
537
538 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
539 /*
540 * We can't be sure if this session is being used out of context,
541 * which is especially important for SSL_VERIFY_PEER. The application
542 * should have used SSL[_CTX]_set_session_id_context. For this error
543 * case, we generate an error instead of treating the event like a
544 * cache miss (otherwise it would be easy for applications to
545 * effectively disable the session cache by accident without anyone
546 * noticing).
547 */
548
549 SSLerr(SSL_F_SSL_GET_PREV_SESSION,
550 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
551 fatal = 1;
552 goto err;
553 }
554
555 if (ret->cipher == NULL) {
556 unsigned char buf[5], *p;
557 unsigned long l;
558
559 p = buf;
560 l = ret->cipher_id;
561 l2n(l, p);
562 if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
563 ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
564 else
565 ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
566 if (ret->cipher == NULL)
567 goto err;
568 }
569
570 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
571 s->session_ctx->stats.sess_timeout++;
572 if (try_session_cache) {
573 /* session was from the cache, so remove it */
574 SSL_CTX_remove_session(s->session_ctx, ret);
575 }
576 goto err;
577 }
578
579 s->session_ctx->stats.sess_hit++;
580
581 if (s->session != NULL)
582 SSL_SESSION_free(s->session);
583 s->session = ret;
584 s->verify_result = s->session->verify_result;
585 return 1;
586
587 err:
588 if (ret != NULL) {
589 SSL_SESSION_free(ret);
590 #ifndef OPENSSL_NO_TLSEXT
591 if (!try_session_cache) {
592 /*
593 * The session was from a ticket, so we should issue a ticket for
594 * the new session
595 */
596 s->tlsext_ticket_expected = 1;
597 }
598 #endif
599 }
600 if (fatal)
601 return -1;
602 else
603 return 0;
604 }
605
606 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
607 {
608 int ret = 0;
609 SSL_SESSION *s;
610
611 /*
612 * add just 1 reference count for the SSL_CTX's session cache even though
613 * it has two ways of access: each session is in a doubly linked list and
614 * an lhash
615 */
616 CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
617 /*
618 * if session c is in already in cache, we take back the increment later
619 */
620
621 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
622 s = lh_SSL_SESSION_insert(ctx->sessions, c);
623
624 /*
625 * s != NULL iff we already had a session with the given PID. In this
626 * case, s == c should hold (then we did not really modify
627 * ctx->sessions), or we're in trouble.
628 */
629 if (s != NULL && s != c) {
630 /* We *are* in trouble ... */
631 SSL_SESSION_list_remove(ctx, s);
632 SSL_SESSION_free(s);
633 /*
634 * ... so pretend the other session did not exist in cache (we cannot
635 * handle two SSL_SESSION structures with identical session ID in the
636 * same cache, which could happen e.g. when two threads concurrently
637 * obtain the same session from an external cache)
638 */
639 s = NULL;
640 }
641
642 /* Put at the head of the queue unless it is already in the cache */
643 if (s == NULL)
644 SSL_SESSION_list_add(ctx, c);
645
646 if (s != NULL) {
647 /*
648 * existing cache entry -- decrement previously incremented reference
649 * count because it already takes into account the cache
650 */
651
652 SSL_SESSION_free(s); /* s == c */
653 ret = 0;
654 } else {
655 /*
656 * new cache entry -- remove old ones if cache has become too large
657 */
658
659 ret = 1;
660
661 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
662 while (SSL_CTX_sess_number(ctx) >
663 SSL_CTX_sess_get_cache_size(ctx)) {
664 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
665 break;
666 else
667 ctx->stats.sess_cache_full++;
668 }
669 }
670 }
671 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
672 return (ret);
673 }
674
675 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
676 {
677 return remove_session_lock(ctx, c, 1);
678 }
679
680 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
681 {
682 SSL_SESSION *r;
683 int ret = 0;
684
685 if ((c != NULL) && (c->session_id_length != 0)) {
686 if (lck)
687 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
688 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
689 ret = 1;
690 r = lh_SSL_SESSION_delete(ctx->sessions, c);
691 SSL_SESSION_list_remove(ctx, c);
692 }
693
694 if (lck)
695 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
696
697 if (ret) {
698 r->not_resumable = 1;
699 if (ctx->remove_session_cb != NULL)
700 ctx->remove_session_cb(ctx, r);
701 SSL_SESSION_free(r);
702 }
703 } else
704 ret = 0;
705 return (ret);
706 }
707
708 void SSL_SESSION_free(SSL_SESSION *ss)
709 {
710 int i;
711
712 if (ss == NULL)
713 return;
714
715 i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
716 #ifdef REF_PRINT
717 REF_PRINT("SSL_SESSION", ss);
718 #endif
719 if (i > 0)
720 return;
721 #ifdef REF_CHECK
722 if (i < 0) {
723 fprintf(stderr, "SSL_SESSION_free, bad reference count\n");
724 abort(); /* ok */
725 }
726 #endif
727
728 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
729
730 OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
731 OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
732 if (ss->sess_cert != NULL)
733 ssl_sess_cert_free(ss->sess_cert);
734 if (ss->peer != NULL)
735 X509_free(ss->peer);
736 if (ss->ciphers != NULL)
737 sk_SSL_CIPHER_free(ss->ciphers);
738 #ifndef OPENSSL_NO_TLSEXT
739 if (ss->tlsext_hostname != NULL)
740 OPENSSL_free(ss->tlsext_hostname);
741 if (ss->tlsext_tick != NULL)
742 OPENSSL_free(ss->tlsext_tick);
743 # ifndef OPENSSL_NO_EC
744 ss->tlsext_ecpointformatlist_length = 0;
745 if (ss->tlsext_ecpointformatlist != NULL)
746 OPENSSL_free(ss->tlsext_ecpointformatlist);
747 ss->tlsext_ellipticcurvelist_length = 0;
748 if (ss->tlsext_ellipticcurvelist != NULL)
749 OPENSSL_free(ss->tlsext_ellipticcurvelist);
750 # endif /* OPENSSL_NO_EC */
751 #endif
752 #ifndef OPENSSL_NO_PSK
753 if (ss->psk_identity_hint != NULL)
754 OPENSSL_free(ss->psk_identity_hint);
755 if (ss->psk_identity != NULL)
756 OPENSSL_free(ss->psk_identity);
757 #endif
758 #ifndef OPENSSL_NO_SRP
759 if (ss->srp_username != NULL)
760 OPENSSL_free(ss->srp_username);
761 #endif
762 OPENSSL_cleanse(ss, sizeof(*ss));
763 OPENSSL_free(ss);
764 }
765
766 int SSL_set_session(SSL *s, SSL_SESSION *session)
767 {
768 int ret = 0;
769 const SSL_METHOD *meth;
770
771 if (session != NULL) {
772 meth = s->ctx->method->get_ssl_method(session->ssl_version);
773 if (meth == NULL)
774 meth = s->method->get_ssl_method(session->ssl_version);
775 if (meth == NULL) {
776 SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
777 return (0);
778 }
779
780 if (meth != s->method) {
781 if (!SSL_set_ssl_method(s, meth))
782 return (0);
783 }
784 #ifndef OPENSSL_NO_KRB5
785 if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
786 session->krb5_client_princ_len > 0) {
787 s->kssl_ctx->client_princ =
788 (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
789 if (s->kssl_ctx->client_princ == NULL) {
790 SSLerr(SSL_F_SSL_SET_SESSION, ERR_R_MALLOC_FAILURE);
791 return (0);
792 }
793 memcpy(s->kssl_ctx->client_princ, session->krb5_client_princ,
794 session->krb5_client_princ_len);
795 s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
796 }
797 #endif /* OPENSSL_NO_KRB5 */
798
799 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
800 CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
801 if (s->session != NULL)
802 SSL_SESSION_free(s->session);
803 s->session = session;
804 s->verify_result = s->session->verify_result;
805 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
806 ret = 1;
807 } else {
808 if (s->session != NULL) {
809 SSL_SESSION_free(s->session);
810 s->session = NULL;
811 }
812
813 meth = s->ctx->method;
814 if (meth != s->method) {
815 if (!SSL_set_ssl_method(s, meth))
816 return (0);
817 }
818 ret = 1;
819 }
820 return (ret);
821 }
822
823 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
824 {
825 if (s == NULL)
826 return (0);
827 s->timeout = t;
828 return (1);
829 }
830
831 long SSL_SESSION_get_timeout(const SSL_SESSION *s)
832 {
833 if (s == NULL)
834 return (0);
835 return (s->timeout);
836 }
837
838 long SSL_SESSION_get_time(const SSL_SESSION *s)
839 {
840 if (s == NULL)
841 return (0);
842 return (s->time);
843 }
844
845 long SSL_SESSION_set_time(SSL_SESSION *s, long t)
846 {
847 if (s == NULL)
848 return (0);
849 s->time = t;
850 return (t);
851 }
852
853 int SSL_SESSION_has_ticket(const SSL_SESSION *s)
854 {
855 return (s->tlsext_ticklen > 0) ? 1 : 0;
856 }
857
858 unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
859 {
860 return s->tlsext_tick_lifetime_hint;
861 }
862
863 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
864 size_t *len)
865 {
866 *len = s->tlsext_ticklen;
867 if(tick != NULL)
868 *tick = s->tlsext_tick;
869 }
870
871 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
872 {
873 return s->peer;
874 }
875
876 int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
877 unsigned int sid_ctx_len)
878 {
879 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
880 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
881 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
882 return 0;
883 }
884 s->sid_ctx_length = sid_ctx_len;
885 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
886
887 return 1;
888 }
889
890 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
891 {
892 long l;
893 if (s == NULL)
894 return (0);
895 l = s->session_timeout;
896 s->session_timeout = t;
897 return (l);
898 }
899
900 long SSL_CTX_get_timeout(const SSL_CTX *s)
901 {
902 if (s == NULL)
903 return (0);
904 return (s->session_timeout);
905 }
906
907 #ifndef OPENSSL_NO_TLSEXT
908 int SSL_set_session_secret_cb(SSL *s,
909 int (*tls_session_secret_cb) (SSL *s,
910 void *secret,
911 int *secret_len,
912 STACK_OF(SSL_CIPHER)
913 *peer_ciphers,
914 SSL_CIPHER
915 **cipher,
916 void *arg),
917 void *arg)
918 {
919 if (s == NULL)
920 return (0);
921 s->tls_session_secret_cb = tls_session_secret_cb;
922 s->tls_session_secret_cb_arg = arg;
923 return (1);
924 }
925
926 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
927 void *arg)
928 {
929 if (s == NULL)
930 return (0);
931 s->tls_session_ticket_ext_cb = cb;
932 s->tls_session_ticket_ext_cb_arg = arg;
933 return (1);
934 }
935
936 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
937 {
938 if (s->version >= TLS1_VERSION) {
939 if (s->tlsext_session_ticket) {
940 OPENSSL_free(s->tlsext_session_ticket);
941 s->tlsext_session_ticket = NULL;
942 }
943
944 s->tlsext_session_ticket =
945 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
946 if (!s->tlsext_session_ticket) {
947 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
948 return 0;
949 }
950
951 if (ext_data) {
952 s->tlsext_session_ticket->length = ext_len;
953 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
954 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
955 } else {
956 s->tlsext_session_ticket->length = 0;
957 s->tlsext_session_ticket->data = NULL;
958 }
959
960 return 1;
961 }
962
963 return 0;
964 }
965 #endif /* OPENSSL_NO_TLSEXT */
966
967 typedef struct timeout_param_st {
968 SSL_CTX *ctx;
969 long time;
970 LHASH_OF(SSL_SESSION) *cache;
971 } TIMEOUT_PARAM;
972
973 static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
974 {
975 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
976 /*
977 * The reason we don't call SSL_CTX_remove_session() is to save on
978 * locking overhead
979 */
980 (void)lh_SSL_SESSION_delete(p->cache, s);
981 SSL_SESSION_list_remove(p->ctx, s);
982 s->not_resumable = 1;
983 if (p->ctx->remove_session_cb != NULL)
984 p->ctx->remove_session_cb(p->ctx, s);
985 SSL_SESSION_free(s);
986 }
987 }
988
989 static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
990
991 void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
992 {
993 unsigned long i;
994 TIMEOUT_PARAM tp;
995
996 tp.ctx = s;
997 tp.cache = s->sessions;
998 if (tp.cache == NULL)
999 return;
1000 tp.time = t;
1001 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
1002 i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
1003 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
1004 lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
1005 TIMEOUT_PARAM, &tp);
1006 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
1007 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1008 }
1009
1010 int ssl_clear_bad_session(SSL *s)
1011 {
1012 if ((s->session != NULL) &&
1013 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1014 !(SSL_in_init(s) || SSL_in_before(s))) {
1015 SSL_CTX_remove_session(s->ctx, s->session);
1016 return (1);
1017 } else
1018 return (0);
1019 }
1020
1021 /* locked by SSL_CTX in the calling function */
1022 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1023 {
1024 if ((s->next == NULL) || (s->prev == NULL))
1025 return;
1026
1027 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1028 /* last element in list */
1029 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1030 /* only one element in list */
1031 ctx->session_cache_head = NULL;
1032 ctx->session_cache_tail = NULL;
1033 } else {
1034 ctx->session_cache_tail = s->prev;
1035 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1036 }
1037 } else {
1038 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1039 /* first element in list */
1040 ctx->session_cache_head = s->next;
1041 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1042 } else {
1043 /* middle of list */
1044 s->next->prev = s->prev;
1045 s->prev->next = s->next;
1046 }
1047 }
1048 s->prev = s->next = NULL;
1049 }
1050
1051 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1052 {
1053 if ((s->next != NULL) && (s->prev != NULL))
1054 SSL_SESSION_list_remove(ctx, s);
1055
1056 if (ctx->session_cache_head == NULL) {
1057 ctx->session_cache_head = s;
1058 ctx->session_cache_tail = s;
1059 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1060 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1061 } else {
1062 s->next = ctx->session_cache_head;
1063 s->next->prev = s;
1064 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1065 ctx->session_cache_head = s;
1066 }
1067 }
1068
1069 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1070 int (*cb) (struct ssl_st *ssl,
1071 SSL_SESSION *sess))
1072 {
1073 ctx->new_session_cb = cb;
1074 }
1075
1076 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1077 return ctx->new_session_cb;
1078 }
1079
1080 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1081 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1082 {
1083 ctx->remove_session_cb = cb;
1084 }
1085
1086 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1087 SSL_SESSION *sess) {
1088 return ctx->remove_session_cb;
1089 }
1090
1091 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1092 SSL_SESSION *(*cb) (struct ssl_st *ssl,
1093 unsigned char *data, int len,
1094 int *copy))
1095 {
1096 ctx->get_session_cb = cb;
1097 }
1098
1099 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1100 unsigned char *data,
1101 int len, int *copy) {
1102 return ctx->get_session_cb;
1103 }
1104
1105 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1106 void (*cb) (const SSL *ssl, int type, int val))
1107 {
1108 ctx->info_callback = cb;
1109 }
1110
1111 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1112 int val) {
1113 return ctx->info_callback;
1114 }
1115
1116 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1117 int (*cb) (SSL *ssl, X509 **x509,
1118 EVP_PKEY **pkey))
1119 {
1120 ctx->client_cert_cb = cb;
1121 }
1122
1123 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1124 EVP_PKEY **pkey) {
1125 return ctx->client_cert_cb;
1126 }
1127
1128 #ifndef OPENSSL_NO_ENGINE
1129 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1130 {
1131 if (!ENGINE_init(e)) {
1132 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1133 return 0;
1134 }
1135 if (!ENGINE_get_ssl_client_cert_function(e)) {
1136 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1137 SSL_R_NO_CLIENT_CERT_METHOD);
1138 ENGINE_finish(e);
1139 return 0;
1140 }
1141 ctx->client_cert_engine = e;
1142 return 1;
1143 }
1144 #endif
1145
1146 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1147 int (*cb) (SSL *ssl,
1148 unsigned char *cookie,
1149 unsigned int *cookie_len))
1150 {
1151 ctx->app_gen_cookie_cb = cb;
1152 }
1153
1154 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1155 int (*cb) (SSL *ssl, unsigned char *cookie,
1156 unsigned int cookie_len))
1157 {
1158 ctx->app_verify_cookie_cb = cb;
1159 }
1160
1161 IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1162 SSL_SESSION)