]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_sess.c
Add SSL_SESSION_set_protocol_version()
[thirdparty/openssl.git] / ssl / ssl_sess.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include <openssl/lhash.h>
13 #include <openssl/rand.h>
14 #include <openssl/engine.h>
15 #include "ssl_locl.h"
16 #include "statem/statem_locl.h"
17
18 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
19 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
20 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
21
22 /*
23 * SSL_get_session() and SSL_get1_session() are problematic in TLS1.3 because,
24 * unlike in earlier protocol versions, the session ticket may not have been
25 * sent yet even though a handshake has finished. The session ticket data could
26 * come in sometime later...or even change if multiple session ticket messages
27 * are sent from the server. The preferred way for applications to obtain
28 * a resumable session is to use SSL_CTX_sess_set_new_cb().
29 */
30
31 SSL_SESSION *SSL_get_session(const SSL *ssl)
32 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
33 {
34 return (ssl->session);
35 }
36
37 SSL_SESSION *SSL_get1_session(SSL *ssl)
38 /* variant of SSL_get_session: caller really gets something */
39 {
40 SSL_SESSION *sess;
41 /*
42 * Need to lock this all up rather than just use CRYPTO_add so that
43 * somebody doesn't free ssl->session between when we check it's non-null
44 * and when we up the reference count.
45 */
46 CRYPTO_THREAD_read_lock(ssl->lock);
47 sess = ssl->session;
48 if (sess)
49 SSL_SESSION_up_ref(sess);
50 CRYPTO_THREAD_unlock(ssl->lock);
51 return sess;
52 }
53
54 int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
55 {
56 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
57 }
58
59 void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
60 {
61 return (CRYPTO_get_ex_data(&s->ex_data, idx));
62 }
63
64 SSL_SESSION *SSL_SESSION_new(void)
65 {
66 SSL_SESSION *ss;
67
68 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
69 return NULL;
70
71 ss = OPENSSL_zalloc(sizeof(*ss));
72 if (ss == NULL) {
73 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
74 return NULL;
75 }
76
77 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
78 ss->references = 1;
79 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
80 ss->time = (unsigned long)time(NULL);
81 ss->lock = CRYPTO_THREAD_lock_new();
82 if (ss->lock == NULL) {
83 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
84 OPENSSL_free(ss);
85 return NULL;
86 }
87
88 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data)) {
89 CRYPTO_THREAD_lock_free(ss->lock);
90 OPENSSL_free(ss);
91 return NULL;
92 }
93 return ss;
94 }
95
96 /*
97 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
98 * ticket == 0 then no ticket information is duplicated, otherwise it is.
99 */
100 SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
101 {
102 SSL_SESSION *dest;
103
104 dest = OPENSSL_malloc(sizeof(*src));
105 if (dest == NULL) {
106 goto err;
107 }
108 memcpy(dest, src, sizeof(*dest));
109
110 /*
111 * Set the various pointers to NULL so that we can call SSL_SESSION_free in
112 * the case of an error whilst halfway through constructing dest
113 */
114 #ifndef OPENSSL_NO_PSK
115 dest->psk_identity_hint = NULL;
116 dest->psk_identity = NULL;
117 #endif
118 dest->ciphers = NULL;
119 dest->ext.hostname = NULL;
120 #ifndef OPENSSL_NO_EC
121 dest->ext.ecpointformats = NULL;
122 dest->ext.supportedgroups = NULL;
123 #endif
124 dest->ext.tick = NULL;
125 #ifndef OPENSSL_NO_SRP
126 dest->srp_username = NULL;
127 #endif
128 dest->peer_chain = NULL;
129 dest->peer = NULL;
130 memset(&dest->ex_data, 0, sizeof(dest->ex_data));
131
132 /* We deliberately don't copy the prev and next pointers */
133 dest->prev = NULL;
134 dest->next = NULL;
135
136 dest->references = 1;
137
138 dest->lock = CRYPTO_THREAD_lock_new();
139 if (dest->lock == NULL)
140 goto err;
141
142 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data))
143 goto err;
144
145 if (src->peer != NULL) {
146 if (!X509_up_ref(src->peer))
147 goto err;
148 dest->peer = src->peer;
149 }
150
151 if (src->peer_chain != NULL) {
152 dest->peer_chain = X509_chain_up_ref(src->peer_chain);
153 if (dest->peer_chain == NULL)
154 goto err;
155 }
156 #ifndef OPENSSL_NO_PSK
157 if (src->psk_identity_hint) {
158 dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint);
159 if (dest->psk_identity_hint == NULL) {
160 goto err;
161 }
162 }
163 if (src->psk_identity) {
164 dest->psk_identity = OPENSSL_strdup(src->psk_identity);
165 if (dest->psk_identity == NULL) {
166 goto err;
167 }
168 }
169 #endif
170
171 if (src->ciphers != NULL) {
172 dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
173 if (dest->ciphers == NULL)
174 goto err;
175 }
176
177 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
178 &dest->ex_data, &src->ex_data)) {
179 goto err;
180 }
181
182 if (src->ext.hostname) {
183 dest->ext.hostname = OPENSSL_strdup(src->ext.hostname);
184 if (dest->ext.hostname == NULL) {
185 goto err;
186 }
187 }
188 #ifndef OPENSSL_NO_EC
189 if (src->ext.ecpointformats) {
190 dest->ext.ecpointformats =
191 OPENSSL_memdup(src->ext.ecpointformats,
192 src->ext.ecpointformats_len);
193 if (dest->ext.ecpointformats == NULL)
194 goto err;
195 }
196 if (src->ext.supportedgroups) {
197 dest->ext.supportedgroups =
198 OPENSSL_memdup(src->ext.supportedgroups,
199 src->ext.supportedgroups_len);
200 if (dest->ext.supportedgroups == NULL)
201 goto err;
202 }
203 #endif
204
205 if (ticket != 0 && src->ext.tick != NULL) {
206 dest->ext.tick =
207 OPENSSL_memdup(src->ext.tick, src->ext.ticklen);
208 if (dest->ext.tick == NULL)
209 goto err;
210 } else {
211 dest->ext.tick_lifetime_hint = 0;
212 dest->ext.ticklen = 0;
213 }
214
215 #ifndef OPENSSL_NO_SRP
216 if (src->srp_username) {
217 dest->srp_username = OPENSSL_strdup(src->srp_username);
218 if (dest->srp_username == NULL) {
219 goto err;
220 }
221 }
222 #endif
223
224 return dest;
225 err:
226 SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
227 SSL_SESSION_free(dest);
228 return NULL;
229 }
230
231 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
232 {
233 if (len)
234 *len = (unsigned int)s->session_id_length;
235 return s->session_id;
236 }
237 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
238 unsigned int *len)
239 {
240 if (len != NULL)
241 *len = (unsigned int)s->sid_ctx_length;
242 return s->sid_ctx;
243 }
244
245 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
246 {
247 return s->compress_meth;
248 }
249
250 /*
251 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
252 * the ID with random junk repeatedly until we have no conflict is going to
253 * complete in one iteration pretty much "most" of the time (btw:
254 * understatement). So, if it takes us 10 iterations and we still can't avoid
255 * a conflict - well that's a reasonable point to call it quits. Either the
256 * RAND code is broken or someone is trying to open roughly very close to
257 * 2^256 SSL sessions to our server. How you might store that many sessions
258 * is perhaps a more interesting question ...
259 */
260
261 #define MAX_SESS_ID_ATTEMPTS 10
262 static int def_generate_session_id(const SSL *ssl, unsigned char *id,
263 unsigned int *id_len)
264 {
265 unsigned int retry = 0;
266 do
267 if (RAND_bytes(id, *id_len) <= 0)
268 return 0;
269 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
270 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
271 if (retry < MAX_SESS_ID_ATTEMPTS)
272 return 1;
273 /* else - woops a session_id match */
274 /*
275 * XXX We should also check the external cache -- but the probability of
276 * a collision is negligible, and we could not prevent the concurrent
277 * creation of sessions with identical IDs since we currently don't have
278 * means to atomically check whether a session ID already exists and make
279 * a reservation for it if it does not (this problem applies to the
280 * internal cache as well).
281 */
282 return 0;
283 }
284
285 int ssl_get_new_session(SSL *s, int session)
286 {
287 /* This gets used by clients and servers. */
288
289 unsigned int tmp;
290 SSL_SESSION *ss = NULL;
291 GEN_SESSION_CB cb = def_generate_session_id;
292
293 if ((ss = SSL_SESSION_new()) == NULL)
294 return (0);
295
296 /* If the context has a default timeout, use it */
297 if (s->session_ctx->session_timeout == 0)
298 ss->timeout = SSL_get_default_timeout(s);
299 else
300 ss->timeout = s->session_ctx->session_timeout;
301
302 SSL_SESSION_free(s->session);
303 s->session = NULL;
304
305 if (session) {
306 if (s->version == SSL3_VERSION) {
307 ss->ssl_version = SSL3_VERSION;
308 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
309 } else if (s->version == TLS1_VERSION) {
310 ss->ssl_version = TLS1_VERSION;
311 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
312 } else if (s->version == TLS1_1_VERSION) {
313 ss->ssl_version = TLS1_1_VERSION;
314 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
315 } else if (s->version == TLS1_2_VERSION) {
316 ss->ssl_version = TLS1_2_VERSION;
317 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
318 } else if (s->version == TLS1_3_VERSION) {
319 ss->ssl_version = TLS1_3_VERSION;
320 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
321 } else if (s->version == DTLS1_BAD_VER) {
322 ss->ssl_version = DTLS1_BAD_VER;
323 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
324 } else if (s->version == DTLS1_VERSION) {
325 ss->ssl_version = DTLS1_VERSION;
326 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
327 } else if (s->version == DTLS1_2_VERSION) {
328 ss->ssl_version = DTLS1_2_VERSION;
329 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
330 } else {
331 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
332 SSL_SESSION_free(ss);
333 return (0);
334 }
335
336 /*-
337 * If RFC5077 ticket, use empty session ID (as server).
338 * Note that:
339 * (a) ssl_get_prev_session() does lookahead into the
340 * ClientHello extensions to find the session ticket.
341 * When ssl_get_prev_session() fails, statem_srvr.c calls
342 * ssl_get_new_session() in tls_process_client_hello().
343 * At that point, it has not yet parsed the extensions,
344 * however, because of the lookahead, it already knows
345 * whether a ticket is expected or not.
346 *
347 * (b) statem_clnt.c calls ssl_get_new_session() before parsing
348 * ServerHello extensions, and before recording the session
349 * ID received from the server, so this block is a noop.
350 */
351 if (s->ext.ticket_expected) {
352 ss->session_id_length = 0;
353 goto sess_id_done;
354 }
355
356 /* Choose which callback will set the session ID */
357 CRYPTO_THREAD_read_lock(s->lock);
358 CRYPTO_THREAD_read_lock(s->session_ctx->lock);
359 if (s->generate_session_id)
360 cb = s->generate_session_id;
361 else if (s->session_ctx->generate_session_id)
362 cb = s->session_ctx->generate_session_id;
363 CRYPTO_THREAD_unlock(s->session_ctx->lock);
364 CRYPTO_THREAD_unlock(s->lock);
365 /* Choose a session ID */
366 memset(ss->session_id, 0, ss->session_id_length);
367 tmp = (int)ss->session_id_length;
368 if (!cb(s, ss->session_id, &tmp)) {
369 /* The callback failed */
370 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
371 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
372 SSL_SESSION_free(ss);
373 return (0);
374 }
375 /*
376 * Don't allow the callback to set the session length to zero. nor
377 * set it higher than it was.
378 */
379 if (tmp == 0 || tmp > ss->session_id_length) {
380 /* The callback set an illegal length */
381 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
382 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
383 SSL_SESSION_free(ss);
384 return (0);
385 }
386 ss->session_id_length = tmp;
387 /* Finally, check for a conflict */
388 if (SSL_has_matching_session_id(s, ss->session_id,
389 (unsigned int)ss->session_id_length)) {
390 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
391 SSL_SESSION_free(ss);
392 return (0);
393 }
394
395 sess_id_done:
396 if (s->ext.hostname) {
397 ss->ext.hostname = OPENSSL_strdup(s->ext.hostname);
398 if (ss->ext.hostname == NULL) {
399 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
400 SSL_SESSION_free(ss);
401 return 0;
402 }
403 }
404 } else {
405 ss->session_id_length = 0;
406 }
407
408 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
409 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
410 SSL_SESSION_free(ss);
411 return 0;
412 }
413 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
414 ss->sid_ctx_length = s->sid_ctx_length;
415 s->session = ss;
416 ss->ssl_version = s->version;
417 ss->verify_result = X509_V_OK;
418
419 /* If client supports extended master secret set it in session */
420 if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)
421 ss->flags |= SSL_SESS_FLAG_EXTMS;
422
423 return (1);
424 }
425
426 /*-
427 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
428 * connection. It is only called by servers.
429 *
430 * hello: The parsed ClientHello data
431 *
432 * Returns:
433 * -1: fatal error
434 * 0: no session found
435 * 1: a session may have been found.
436 *
437 * Side effects:
438 * - If a session is found then s->session is pointed at it (after freeing an
439 * existing session if need be) and s->verify_result is set from the session.
440 * - Both for new and resumed sessions, s->ext.ticket_expected is set to 1
441 * if the server should issue a new session ticket (to 0 otherwise).
442 */
443 int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello, int *al)
444 {
445 /* This is used only by servers. */
446
447 SSL_SESSION *ret = NULL;
448 int fatal = 0;
449 int try_session_cache = 0;
450 TICKET_RETURN r;
451
452 if (SSL_IS_TLS13(s)) {
453 if (!tls_parse_extension(s, TLSEXT_IDX_psk_kex_modes,
454 SSL_EXT_CLIENT_HELLO, hello->pre_proc_exts,
455 NULL, 0, al)
456 || !tls_parse_extension(s, TLSEXT_IDX_psk, SSL_EXT_CLIENT_HELLO,
457 hello->pre_proc_exts, NULL, 0, al))
458 return -1;
459
460 ret = s->session;
461 } else {
462 /* sets s->ext.ticket_expected */
463 r = tls_get_ticket_from_client(s, hello, &ret);
464 switch (r) {
465 case TICKET_FATAL_ERR_MALLOC:
466 case TICKET_FATAL_ERR_OTHER:
467 fatal = 1;
468 goto err;
469 case TICKET_NONE:
470 case TICKET_EMPTY:
471 try_session_cache = 1;
472 break;
473 case TICKET_NO_DECRYPT:
474 case TICKET_SUCCESS:
475 case TICKET_SUCCESS_RENEW:
476 break;
477 }
478 }
479
480 if (try_session_cache &&
481 ret == NULL &&
482 !(s->session_ctx->session_cache_mode &
483 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
484 SSL_SESSION data;
485
486 data.ssl_version = s->version;
487 memcpy(data.session_id, hello->session_id, hello->session_id_len);
488 data.session_id_length = hello->session_id_len;
489
490 CRYPTO_THREAD_read_lock(s->session_ctx->lock);
491 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
492 if (ret != NULL) {
493 /* don't allow other threads to steal it: */
494 SSL_SESSION_up_ref(ret);
495 }
496 CRYPTO_THREAD_unlock(s->session_ctx->lock);
497 if (ret == NULL)
498 s->session_ctx->stats.sess_miss++;
499 }
500
501 if (try_session_cache &&
502 ret == NULL && s->session_ctx->get_session_cb != NULL) {
503 int copy = 1;
504
505 ret = s->session_ctx->get_session_cb(s, hello->session_id,
506 hello->session_id_len,
507 &copy);
508
509 if (ret != NULL) {
510 s->session_ctx->stats.sess_cb_hit++;
511
512 /*
513 * Increment reference count now if the session callback asks us
514 * to do so (note that if the session structures returned by the
515 * callback are shared between threads, it must handle the
516 * reference count itself [i.e. copy == 0], or things won't be
517 * thread-safe).
518 */
519 if (copy)
520 SSL_SESSION_up_ref(ret);
521
522 /*
523 * Add the externally cached session to the internal cache as
524 * well if and only if we are supposed to.
525 */
526 if (!
527 (s->session_ctx->session_cache_mode &
528 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
529 /*
530 * The following should not return 1, otherwise, things are
531 * very strange
532 */
533 if (SSL_CTX_add_session(s->session_ctx, ret))
534 goto err;
535 }
536 }
537 }
538
539 if (ret == NULL)
540 goto err;
541
542 /* Now ret is non-NULL and we own one of its reference counts. */
543
544 /* Check TLS version consistency */
545 if (ret->ssl_version != s->version)
546 goto err;
547
548 if (ret->sid_ctx_length != s->sid_ctx_length
549 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
550 /*
551 * We have the session requested by the client, but we don't want to
552 * use it in this context.
553 */
554 goto err; /* treat like cache miss */
555 }
556
557 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
558 /*
559 * We can't be sure if this session is being used out of context,
560 * which is especially important for SSL_VERIFY_PEER. The application
561 * should have used SSL[_CTX]_set_session_id_context. For this error
562 * case, we generate an error instead of treating the event like a
563 * cache miss (otherwise it would be easy for applications to
564 * effectively disable the session cache by accident without anyone
565 * noticing).
566 */
567
568 SSLerr(SSL_F_SSL_GET_PREV_SESSION,
569 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
570 fatal = 1;
571 goto err;
572 }
573
574 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
575 s->session_ctx->stats.sess_timeout++;
576 if (try_session_cache) {
577 /* session was from the cache, so remove it */
578 SSL_CTX_remove_session(s->session_ctx, ret);
579 }
580 goto err;
581 }
582
583 /* Check extended master secret extension consistency */
584 if (ret->flags & SSL_SESS_FLAG_EXTMS) {
585 /* If old session includes extms, but new does not: abort handshake */
586 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)) {
587 SSLerr(SSL_F_SSL_GET_PREV_SESSION, SSL_R_INCONSISTENT_EXTMS);
588 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
589 fatal = 1;
590 goto err;
591 }
592 } else if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) {
593 /* If new session includes extms, but old does not: do not resume */
594 goto err;
595 }
596
597 if (!SSL_IS_TLS13(s)) {
598 /* We already did this for TLS1.3 */
599 SSL_SESSION_free(s->session);
600 s->session = ret;
601 }
602
603 s->session_ctx->stats.sess_hit++;
604 s->verify_result = s->session->verify_result;
605 return 1;
606
607 err:
608 if (ret != NULL) {
609 SSL_SESSION_free(ret);
610 /* In TLSv1.3 s->session was already set to ret, so we NULL it out */
611 if (SSL_IS_TLS13(s))
612 s->session = NULL;
613
614 if (!try_session_cache) {
615 /*
616 * The session was from a ticket, so we should issue a ticket for
617 * the new session
618 */
619 s->ext.ticket_expected = 1;
620 }
621 }
622 if (fatal) {
623 *al = SSL_AD_INTERNAL_ERROR;
624 return -1;
625 }
626
627 return 0;
628 }
629
630 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
631 {
632 int ret = 0;
633 SSL_SESSION *s;
634
635 /*
636 * add just 1 reference count for the SSL_CTX's session cache even though
637 * it has two ways of access: each session is in a doubly linked list and
638 * an lhash
639 */
640 SSL_SESSION_up_ref(c);
641 /*
642 * if session c is in already in cache, we take back the increment later
643 */
644
645 CRYPTO_THREAD_write_lock(ctx->lock);
646 s = lh_SSL_SESSION_insert(ctx->sessions, c);
647
648 /*
649 * s != NULL iff we already had a session with the given PID. In this
650 * case, s == c should hold (then we did not really modify
651 * ctx->sessions), or we're in trouble.
652 */
653 if (s != NULL && s != c) {
654 /* We *are* in trouble ... */
655 SSL_SESSION_list_remove(ctx, s);
656 SSL_SESSION_free(s);
657 /*
658 * ... so pretend the other session did not exist in cache (we cannot
659 * handle two SSL_SESSION structures with identical session ID in the
660 * same cache, which could happen e.g. when two threads concurrently
661 * obtain the same session from an external cache)
662 */
663 s = NULL;
664 } else if (s == NULL &&
665 lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) {
666 /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */
667
668 /*
669 * ... so take back the extra reference and also don't add
670 * the session to the SSL_SESSION_list at this time
671 */
672 s = c;
673 }
674
675 /* Put at the head of the queue unless it is already in the cache */
676 if (s == NULL)
677 SSL_SESSION_list_add(ctx, c);
678
679 if (s != NULL) {
680 /*
681 * existing cache entry -- decrement previously incremented reference
682 * count because it already takes into account the cache
683 */
684
685 SSL_SESSION_free(s); /* s == c */
686 ret = 0;
687 } else {
688 /*
689 * new cache entry -- remove old ones if cache has become too large
690 */
691
692 ret = 1;
693
694 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
695 while (SSL_CTX_sess_number(ctx) > SSL_CTX_sess_get_cache_size(ctx)) {
696 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
697 break;
698 else
699 ctx->stats.sess_cache_full++;
700 }
701 }
702 }
703 CRYPTO_THREAD_unlock(ctx->lock);
704 return ret;
705 }
706
707 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
708 {
709 return remove_session_lock(ctx, c, 1);
710 }
711
712 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
713 {
714 SSL_SESSION *r;
715 int ret = 0;
716
717 if ((c != NULL) && (c->session_id_length != 0)) {
718 if (lck)
719 CRYPTO_THREAD_write_lock(ctx->lock);
720 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
721 ret = 1;
722 r = lh_SSL_SESSION_delete(ctx->sessions, c);
723 SSL_SESSION_list_remove(ctx, c);
724 }
725 c->not_resumable = 1;
726
727 if (lck)
728 CRYPTO_THREAD_unlock(ctx->lock);
729
730 if (ret)
731 SSL_SESSION_free(r);
732
733 if (ctx->remove_session_cb != NULL)
734 ctx->remove_session_cb(ctx, c);
735 } else
736 ret = 0;
737 return (ret);
738 }
739
740 void SSL_SESSION_free(SSL_SESSION *ss)
741 {
742 int i;
743
744 if (ss == NULL)
745 return;
746
747 CRYPTO_DOWN_REF(&ss->references, &i, ss->lock);
748 REF_PRINT_COUNT("SSL_SESSION", ss);
749 if (i > 0)
750 return;
751 REF_ASSERT_ISNT(i < 0);
752
753 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
754
755 OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
756 OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
757 X509_free(ss->peer);
758 sk_X509_pop_free(ss->peer_chain, X509_free);
759 sk_SSL_CIPHER_free(ss->ciphers);
760 OPENSSL_free(ss->ext.hostname);
761 OPENSSL_free(ss->ext.tick);
762 #ifndef OPENSSL_NO_EC
763 OPENSSL_free(ss->ext.ecpointformats);
764 ss->ext.ecpointformats = NULL;
765 ss->ext.ecpointformats_len = 0;
766 OPENSSL_free(ss->ext.supportedgroups);
767 ss->ext.supportedgroups = NULL;
768 ss->ext.supportedgroups_len = 0;
769 #endif /* OPENSSL_NO_EC */
770 #ifndef OPENSSL_NO_PSK
771 OPENSSL_free(ss->psk_identity_hint);
772 OPENSSL_free(ss->psk_identity);
773 #endif
774 #ifndef OPENSSL_NO_SRP
775 OPENSSL_free(ss->srp_username);
776 #endif
777 OPENSSL_free(ss->ext.alpn_selected);
778 CRYPTO_THREAD_lock_free(ss->lock);
779 OPENSSL_clear_free(ss, sizeof(*ss));
780 }
781
782 int SSL_SESSION_up_ref(SSL_SESSION *ss)
783 {
784 int i;
785
786 if (CRYPTO_UP_REF(&ss->references, &i, ss->lock) <= 0)
787 return 0;
788
789 REF_PRINT_COUNT("SSL_SESSION", ss);
790 REF_ASSERT_ISNT(i < 2);
791 return ((i > 1) ? 1 : 0);
792 }
793
794 int SSL_set_session(SSL *s, SSL_SESSION *session)
795 {
796 ssl_clear_bad_session(s);
797 if (s->ctx->method != s->method) {
798 if (!SSL_set_ssl_method(s, s->ctx->method))
799 return 0;
800 }
801
802 if (session != NULL) {
803 SSL_SESSION_up_ref(session);
804 s->verify_result = session->verify_result;
805 }
806 SSL_SESSION_free(s->session);
807 s->session = session;
808
809 return 1;
810 }
811
812 int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
813 unsigned int sid_len)
814 {
815 if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
816 SSLerr(SSL_F_SSL_SESSION_SET1_ID,
817 SSL_R_SSL_SESSION_ID_TOO_LONG);
818 return 0;
819 }
820 s->session_id_length = sid_len;
821 if (sid != s->session_id)
822 memcpy(s->session_id, sid, sid_len);
823 return 1;
824 }
825
826 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
827 {
828 if (s == NULL)
829 return (0);
830 s->timeout = t;
831 return (1);
832 }
833
834 long SSL_SESSION_get_timeout(const SSL_SESSION *s)
835 {
836 if (s == NULL)
837 return (0);
838 return (s->timeout);
839 }
840
841 long SSL_SESSION_get_time(const SSL_SESSION *s)
842 {
843 if (s == NULL)
844 return (0);
845 return (s->time);
846 }
847
848 long SSL_SESSION_set_time(SSL_SESSION *s, long t)
849 {
850 if (s == NULL)
851 return (0);
852 s->time = t;
853 return (t);
854 }
855
856 int SSL_SESSION_get_protocol_version(const SSL_SESSION *s)
857 {
858 return s->ssl_version;
859 }
860
861 int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version)
862 {
863 s->ssl_version = version;
864 return 1;
865 }
866
867 const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s)
868 {
869 return s->cipher;
870 }
871
872 int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher)
873 {
874 s->cipher = cipher;
875 return 1;
876 }
877
878 const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s)
879 {
880 return s->ext.hostname;
881 }
882
883 int SSL_SESSION_has_ticket(const SSL_SESSION *s)
884 {
885 return (s->ext.ticklen > 0) ? 1 : 0;
886 }
887
888 unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
889 {
890 return s->ext.tick_lifetime_hint;
891 }
892
893 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
894 size_t *len)
895 {
896 *len = s->ext.ticklen;
897 if (tick != NULL)
898 *tick = s->ext.tick;
899 }
900
901 uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s)
902 {
903 return s->ext.max_early_data;
904 }
905
906 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
907 {
908 return s->peer;
909 }
910
911 int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
912 unsigned int sid_ctx_len)
913 {
914 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
915 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
916 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
917 return 0;
918 }
919 s->sid_ctx_length = sid_ctx_len;
920 if (sid_ctx != s->sid_ctx)
921 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
922
923 return 1;
924 }
925
926 int SSL_SESSION_is_resumable(const SSL_SESSION *s)
927 {
928 /*
929 * In the case of EAP-FAST, we can have a pre-shared "ticket" without a
930 * session ID.
931 */
932 return !s->not_resumable
933 && (s->session_id_length > 0 || s->ext.ticklen > 0);
934 }
935
936 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
937 {
938 long l;
939 if (s == NULL)
940 return (0);
941 l = s->session_timeout;
942 s->session_timeout = t;
943 return (l);
944 }
945
946 long SSL_CTX_get_timeout(const SSL_CTX *s)
947 {
948 if (s == NULL)
949 return (0);
950 return (s->session_timeout);
951 }
952
953 int SSL_set_session_secret_cb(SSL *s,
954 tls_session_secret_cb_fn tls_session_secret_cb,
955 void *arg)
956 {
957 if (s == NULL)
958 return (0);
959 s->ext.session_secret_cb = tls_session_secret_cb;
960 s->ext.session_secret_cb_arg = arg;
961 return (1);
962 }
963
964 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
965 void *arg)
966 {
967 if (s == NULL)
968 return (0);
969 s->ext.session_ticket_cb = cb;
970 s->ext.session_ticket_cb_arg = arg;
971 return (1);
972 }
973
974 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
975 {
976 if (s->version >= TLS1_VERSION) {
977 OPENSSL_free(s->ext.session_ticket);
978 s->ext.session_ticket = NULL;
979 s->ext.session_ticket =
980 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
981 if (s->ext.session_ticket == NULL) {
982 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
983 return 0;
984 }
985
986 if (ext_data != NULL) {
987 s->ext.session_ticket->length = ext_len;
988 s->ext.session_ticket->data = s->ext.session_ticket + 1;
989 memcpy(s->ext.session_ticket->data, ext_data, ext_len);
990 } else {
991 s->ext.session_ticket->length = 0;
992 s->ext.session_ticket->data = NULL;
993 }
994
995 return 1;
996 }
997
998 return 0;
999 }
1000
1001 typedef struct timeout_param_st {
1002 SSL_CTX *ctx;
1003 long time;
1004 LHASH_OF(SSL_SESSION) *cache;
1005 } TIMEOUT_PARAM;
1006
1007 static void timeout_cb(SSL_SESSION *s, TIMEOUT_PARAM *p)
1008 {
1009 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
1010 /*
1011 * The reason we don't call SSL_CTX_remove_session() is to save on
1012 * locking overhead
1013 */
1014 (void)lh_SSL_SESSION_delete(p->cache, s);
1015 SSL_SESSION_list_remove(p->ctx, s);
1016 s->not_resumable = 1;
1017 if (p->ctx->remove_session_cb != NULL)
1018 p->ctx->remove_session_cb(p->ctx, s);
1019 SSL_SESSION_free(s);
1020 }
1021 }
1022
1023 IMPLEMENT_LHASH_DOALL_ARG(SSL_SESSION, TIMEOUT_PARAM);
1024
1025 void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1026 {
1027 unsigned long i;
1028 TIMEOUT_PARAM tp;
1029
1030 tp.ctx = s;
1031 tp.cache = s->sessions;
1032 if (tp.cache == NULL)
1033 return;
1034 tp.time = t;
1035 CRYPTO_THREAD_write_lock(s->lock);
1036 i = lh_SSL_SESSION_get_down_load(s->sessions);
1037 lh_SSL_SESSION_set_down_load(s->sessions, 0);
1038 lh_SSL_SESSION_doall_TIMEOUT_PARAM(tp.cache, timeout_cb, &tp);
1039 lh_SSL_SESSION_set_down_load(s->sessions, i);
1040 CRYPTO_THREAD_unlock(s->lock);
1041 }
1042
1043 int ssl_clear_bad_session(SSL *s)
1044 {
1045 if ((s->session != NULL) &&
1046 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1047 !(SSL_in_init(s) || SSL_in_before(s))) {
1048 SSL_CTX_remove_session(s->session_ctx, s->session);
1049 return (1);
1050 } else
1051 return (0);
1052 }
1053
1054 /* locked by SSL_CTX in the calling function */
1055 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1056 {
1057 if ((s->next == NULL) || (s->prev == NULL))
1058 return;
1059
1060 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1061 /* last element in list */
1062 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1063 /* only one element in list */
1064 ctx->session_cache_head = NULL;
1065 ctx->session_cache_tail = NULL;
1066 } else {
1067 ctx->session_cache_tail = s->prev;
1068 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1069 }
1070 } else {
1071 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1072 /* first element in list */
1073 ctx->session_cache_head = s->next;
1074 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1075 } else {
1076 /* middle of list */
1077 s->next->prev = s->prev;
1078 s->prev->next = s->next;
1079 }
1080 }
1081 s->prev = s->next = NULL;
1082 }
1083
1084 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1085 {
1086 if ((s->next != NULL) && (s->prev != NULL))
1087 SSL_SESSION_list_remove(ctx, s);
1088
1089 if (ctx->session_cache_head == NULL) {
1090 ctx->session_cache_head = s;
1091 ctx->session_cache_tail = s;
1092 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1093 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1094 } else {
1095 s->next = ctx->session_cache_head;
1096 s->next->prev = s;
1097 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1098 ctx->session_cache_head = s;
1099 }
1100 }
1101
1102 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1103 int (*cb) (struct ssl_st *ssl, SSL_SESSION *sess))
1104 {
1105 ctx->new_session_cb = cb;
1106 }
1107
1108 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1109 return ctx->new_session_cb;
1110 }
1111
1112 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1113 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1114 {
1115 ctx->remove_session_cb = cb;
1116 }
1117
1118 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1119 SSL_SESSION *sess) {
1120 return ctx->remove_session_cb;
1121 }
1122
1123 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1124 SSL_SESSION *(*cb) (struct ssl_st *ssl,
1125 const unsigned char *data,
1126 int len, int *copy))
1127 {
1128 ctx->get_session_cb = cb;
1129 }
1130
1131 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1132 const unsigned char
1133 *data, int len,
1134 int *copy) {
1135 return ctx->get_session_cb;
1136 }
1137
1138 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1139 void (*cb) (const SSL *ssl, int type, int val))
1140 {
1141 ctx->info_callback = cb;
1142 }
1143
1144 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1145 int val) {
1146 return ctx->info_callback;
1147 }
1148
1149 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1150 int (*cb) (SSL *ssl, X509 **x509,
1151 EVP_PKEY **pkey))
1152 {
1153 ctx->client_cert_cb = cb;
1154 }
1155
1156 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1157 EVP_PKEY **pkey) {
1158 return ctx->client_cert_cb;
1159 }
1160
1161 #ifndef OPENSSL_NO_ENGINE
1162 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1163 {
1164 if (!ENGINE_init(e)) {
1165 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1166 return 0;
1167 }
1168 if (!ENGINE_get_ssl_client_cert_function(e)) {
1169 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1170 SSL_R_NO_CLIENT_CERT_METHOD);
1171 ENGINE_finish(e);
1172 return 0;
1173 }
1174 ctx->client_cert_engine = e;
1175 return 1;
1176 }
1177 #endif
1178
1179 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1180 int (*cb) (SSL *ssl,
1181 unsigned char *cookie,
1182 unsigned int *cookie_len))
1183 {
1184 ctx->app_gen_cookie_cb = cb;
1185 }
1186
1187 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1188 int (*cb) (SSL *ssl,
1189 const unsigned char *cookie,
1190 unsigned int cookie_len))
1191 {
1192 ctx->app_verify_cookie_cb = cb;
1193 }
1194
1195 IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)