]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_sess.c
Add lh_doall_arg inlining
[thirdparty/openssl.git] / ssl / ssl_sess.c
1 /* ssl/ssl_sess.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include <openssl/lhash.h>
140 #include <openssl/rand.h>
141 #ifndef OPENSSL_NO_ENGINE
142 # include <openssl/engine.h>
143 #endif
144 #include "ssl_locl.h"
145
146 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
148 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149
150 SSL_SESSION *SSL_get_session(const SSL *ssl)
151 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
152 {
153 return (ssl->session);
154 }
155
156 SSL_SESSION *SSL_get1_session(SSL *ssl)
157 /* variant of SSL_get_session: caller really gets something */
158 {
159 SSL_SESSION *sess;
160 /*
161 * Need to lock this all up rather than just use CRYPTO_add so that
162 * somebody doesn't free ssl->session between when we check it's non-null
163 * and when we up the reference count.
164 */
165 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
166 sess = ssl->session;
167 if (sess)
168 sess->references++;
169 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
170 return (sess);
171 }
172
173 int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
174 {
175 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
176 }
177
178 void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
179 {
180 return (CRYPTO_get_ex_data(&s->ex_data, idx));
181 }
182
183 SSL_SESSION *SSL_SESSION_new(void)
184 {
185 SSL_SESSION *ss;
186
187 ss = OPENSSL_zalloc(sizeof(*ss));
188 if (ss == NULL) {
189 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
190 return (NULL);
191 }
192
193 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
194 ss->references = 1;
195 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
196 ss->time = (unsigned long)time(NULL);
197 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
198 return (ss);
199 }
200
201 /*
202 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
203 * ticket == 0 then no ticket information is duplicated, otherwise it is.
204 */
205 SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
206 {
207 SSL_SESSION *dest;
208
209 dest = OPENSSL_malloc(sizeof(*src));
210 if (dest == NULL) {
211 goto err;
212 }
213 memcpy(dest, src, sizeof(*dest));
214
215 /*
216 * Set the various pointers to NULL so that we can call SSL_SESSION_free in
217 * the case of an error whilst halfway through constructing dest
218 */
219 #ifndef OPENSSL_NO_PSK
220 dest->psk_identity_hint = NULL;
221 dest->psk_identity = NULL;
222 #endif
223 dest->ciphers = NULL;
224 dest->tlsext_hostname = NULL;
225 #ifndef OPENSSL_NO_EC
226 dest->tlsext_ecpointformatlist = NULL;
227 dest->tlsext_ellipticcurvelist = NULL;
228 #endif
229 dest->tlsext_tick = NULL;
230 #ifndef OPENSSL_NO_SRP
231 dest->srp_username = NULL;
232 #endif
233 memset(&dest->ex_data, 0, sizeof(dest->ex_data));
234
235 /* We deliberately don't copy the prev and next pointers */
236 dest->prev = NULL;
237 dest->next = NULL;
238
239 dest->references = 1;
240
241 if (src->peer != NULL)
242 X509_up_ref(src->peer);
243
244 if (src->peer_chain != NULL) {
245 dest->peer_chain = X509_chain_up_ref(src->peer_chain);
246 if (dest->peer_chain == NULL)
247 goto err;
248 }
249
250 #ifndef OPENSSL_NO_PSK
251 if (src->psk_identity_hint) {
252 dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint);
253 if (dest->psk_identity_hint == NULL) {
254 goto err;
255 }
256 }
257 if (src->psk_identity) {
258 dest->psk_identity = OPENSSL_strdup(src->psk_identity);
259 if (dest->psk_identity == NULL) {
260 goto err;
261 }
262 }
263 #endif
264
265 if(src->ciphers != NULL) {
266 dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
267 if (dest->ciphers == NULL)
268 goto err;
269 }
270
271 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
272 &dest->ex_data, &src->ex_data)) {
273 goto err;
274 }
275
276 if (src->tlsext_hostname) {
277 dest->tlsext_hostname = OPENSSL_strdup(src->tlsext_hostname);
278 if (dest->tlsext_hostname == NULL) {
279 goto err;
280 }
281 }
282 #ifndef OPENSSL_NO_EC
283 if (src->tlsext_ecpointformatlist) {
284 dest->tlsext_ecpointformatlist =
285 OPENSSL_memdup(src->tlsext_ecpointformatlist,
286 src->tlsext_ecpointformatlist_length);
287 if (dest->tlsext_ecpointformatlist == NULL)
288 goto err;
289 }
290 if (src->tlsext_ellipticcurvelist) {
291 dest->tlsext_ellipticcurvelist =
292 OPENSSL_memdup(src->tlsext_ellipticcurvelist,
293 src->tlsext_ellipticcurvelist_length);
294 if (dest->tlsext_ellipticcurvelist == NULL)
295 goto err;
296 }
297 #endif
298
299 if (ticket != 0) {
300 dest->tlsext_tick = OPENSSL_memdup(src->tlsext_tick, src->tlsext_ticklen);
301 if(dest->tlsext_tick == NULL)
302 goto err;
303 } else {
304 dest->tlsext_tick_lifetime_hint = 0;
305 dest->tlsext_ticklen = 0;
306 }
307
308 #ifndef OPENSSL_NO_SRP
309 if (src->srp_username) {
310 dest->srp_username = OPENSSL_strdup(src->srp_username);
311 if (dest->srp_username == NULL) {
312 goto err;
313 }
314 }
315 #endif
316
317 return dest;
318 err:
319 SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
320 SSL_SESSION_free(dest);
321 return NULL;
322 }
323
324 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
325 unsigned int *len)
326 {
327 if (len)
328 *len = s->session_id_length;
329 return s->session_id;
330 }
331
332 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
333 {
334 return s->compress_meth;
335 }
336
337 /*
338 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
339 * the ID with random junk repeatedly until we have no conflict is going to
340 * complete in one iteration pretty much "most" of the time (btw:
341 * understatement). So, if it takes us 10 iterations and we still can't avoid
342 * a conflict - well that's a reasonable point to call it quits. Either the
343 * RAND code is broken or someone is trying to open roughly very close to
344 * 2^256 SSL sessions to our server. How you might store that many sessions
345 * is perhaps a more interesting question ...
346 */
347
348 #define MAX_SESS_ID_ATTEMPTS 10
349 static int def_generate_session_id(const SSL *ssl, unsigned char *id,
350 unsigned int *id_len)
351 {
352 unsigned int retry = 0;
353 do
354 if (RAND_bytes(id, *id_len) <= 0)
355 return 0;
356 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
357 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
358 if (retry < MAX_SESS_ID_ATTEMPTS)
359 return 1;
360 /* else - woops a session_id match */
361 /*
362 * XXX We should also check the external cache -- but the probability of
363 * a collision is negligible, and we could not prevent the concurrent
364 * creation of sessions with identical IDs since we currently don't have
365 * means to atomically check whether a session ID already exists and make
366 * a reservation for it if it does not (this problem applies to the
367 * internal cache as well).
368 */
369 return 0;
370 }
371
372 int ssl_get_new_session(SSL *s, int session)
373 {
374 /* This gets used by clients and servers. */
375
376 unsigned int tmp;
377 SSL_SESSION *ss = NULL;
378 GEN_SESSION_CB cb = def_generate_session_id;
379
380 if ((ss = SSL_SESSION_new()) == NULL)
381 return (0);
382
383 /* If the context has a default timeout, use it */
384 if (s->session_ctx->session_timeout == 0)
385 ss->timeout = SSL_get_default_timeout(s);
386 else
387 ss->timeout = s->session_ctx->session_timeout;
388
389 SSL_SESSION_free(s->session);
390 s->session = NULL;
391
392 if (session) {
393 if (s->version == SSL3_VERSION) {
394 ss->ssl_version = SSL3_VERSION;
395 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
396 } else if (s->version == TLS1_VERSION) {
397 ss->ssl_version = TLS1_VERSION;
398 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
399 } else if (s->version == TLS1_1_VERSION) {
400 ss->ssl_version = TLS1_1_VERSION;
401 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
402 } else if (s->version == TLS1_2_VERSION) {
403 ss->ssl_version = TLS1_2_VERSION;
404 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
405 } else if (s->version == DTLS1_BAD_VER) {
406 ss->ssl_version = DTLS1_BAD_VER;
407 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
408 } else if (s->version == DTLS1_VERSION) {
409 ss->ssl_version = DTLS1_VERSION;
410 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
411 } else if (s->version == DTLS1_2_VERSION) {
412 ss->ssl_version = DTLS1_2_VERSION;
413 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
414 } else {
415 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
416 SSL_SESSION_free(ss);
417 return (0);
418 }
419
420 /*-
421 * If RFC5077 ticket, use empty session ID (as server).
422 * Note that:
423 * (a) ssl_get_prev_session() does lookahead into the
424 * ClientHello extensions to find the session ticket.
425 * When ssl_get_prev_session() fails, s3_srvr.c calls
426 * ssl_get_new_session() in ssl3_get_client_hello().
427 * At that point, it has not yet parsed the extensions,
428 * however, because of the lookahead, it already knows
429 * whether a ticket is expected or not.
430 *
431 * (b) s3_clnt.c calls ssl_get_new_session() before parsing
432 * ServerHello extensions, and before recording the session
433 * ID received from the server, so this block is a noop.
434 */
435 if (s->tlsext_ticket_expected) {
436 ss->session_id_length = 0;
437 goto sess_id_done;
438 }
439
440 /* Choose which callback will set the session ID */
441 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
442 if (s->generate_session_id)
443 cb = s->generate_session_id;
444 else if (s->session_ctx->generate_session_id)
445 cb = s->session_ctx->generate_session_id;
446 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
447 /* Choose a session ID */
448 tmp = ss->session_id_length;
449 if (!cb(s, ss->session_id, &tmp)) {
450 /* The callback failed */
451 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
452 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
453 SSL_SESSION_free(ss);
454 return (0);
455 }
456 /*
457 * Don't allow the callback to set the session length to zero. nor
458 * set it higher than it was.
459 */
460 if (tmp == 0 || tmp > ss->session_id_length) {
461 /* The callback set an illegal length */
462 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
463 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
464 SSL_SESSION_free(ss);
465 return (0);
466 }
467 ss->session_id_length = tmp;
468 /* Finally, check for a conflict */
469 if (SSL_has_matching_session_id(s, ss->session_id,
470 ss->session_id_length)) {
471 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
472 SSL_SESSION_free(ss);
473 return (0);
474 }
475
476 sess_id_done:
477 if (s->tlsext_hostname) {
478 ss->tlsext_hostname = OPENSSL_strdup(s->tlsext_hostname);
479 if (ss->tlsext_hostname == NULL) {
480 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
481 SSL_SESSION_free(ss);
482 return 0;
483 }
484 }
485 } else {
486 ss->session_id_length = 0;
487 }
488
489 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
490 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
491 SSL_SESSION_free(ss);
492 return 0;
493 }
494 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
495 ss->sid_ctx_length = s->sid_ctx_length;
496 s->session = ss;
497 ss->ssl_version = s->version;
498 ss->verify_result = X509_V_OK;
499
500 /* If client supports extended master secret set it in session */
501 if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)
502 ss->flags |= SSL_SESS_FLAG_EXTMS;
503
504 return (1);
505 }
506
507 /*-
508 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
509 * connection. It is only called by servers.
510 *
511 * ext: ClientHello extensions (including length prefix)
512 * session_id: ClientHello session ID.
513 *
514 * Returns:
515 * -1: error
516 * 0: a session may have been found.
517 *
518 * Side effects:
519 * - If a session is found then s->session is pointed at it (after freeing an
520 * existing session if need be) and s->verify_result is set from the session.
521 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
522 * if the server should issue a new session ticket (to 0 otherwise).
523 */
524 int ssl_get_prev_session(SSL *s, const PACKET *ext, const PACKET *session_id)
525 {
526 /* This is used only by servers. */
527
528 SSL_SESSION *ret = NULL;
529 int fatal = 0;
530 int try_session_cache = 1;
531 int r;
532 size_t len = PACKET_remaining(session_id);
533
534 if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
535 goto err;
536
537 if (len == 0)
538 try_session_cache = 0;
539
540 /* sets s->tlsext_ticket_expected and extended master secret flag */
541 r = tls_check_serverhello_tlsext_early(s, ext, session_id, &ret);
542 switch (r) {
543 case -1: /* Error during processing */
544 fatal = 1;
545 goto err;
546 case 0: /* No ticket found */
547 case 1: /* Zero length ticket found */
548 break; /* Ok to carry on processing session id. */
549 case 2: /* Ticket found but not decrypted. */
550 case 3: /* Ticket decrypted, *ret has been set. */
551 try_session_cache = 0;
552 break;
553 default:
554 abort();
555 }
556
557 if (try_session_cache &&
558 ret == NULL &&
559 !(s->session_ctx->session_cache_mode &
560 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
561 SSL_SESSION data;
562 size_t local_len;
563 data.ssl_version = s->version;
564 if (!PACKET_copy_all(session_id, data.session_id,
565 sizeof(data.session_id),
566 &local_len)) {
567 goto err;
568 }
569 data.session_id_length = local_len;
570 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
571 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
572 if (ret != NULL) {
573 /* don't allow other threads to steal it: */
574 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
575 }
576 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
577 if (ret == NULL)
578 s->session_ctx->stats.sess_miss++;
579 }
580
581 if (try_session_cache &&
582 ret == NULL && s->session_ctx->get_session_cb != NULL) {
583 int copy = 1;
584 /* The user callback takes a non-const pointer, so grab a local copy. */
585 unsigned char *sid = NULL;
586 size_t sid_len;
587 if (!PACKET_memdup(session_id, &sid, &sid_len))
588 goto err;
589 ret = s->session_ctx->get_session_cb(s, sid, sid_len, &copy);
590 OPENSSL_free(sid);
591
592 if (ret != NULL) {
593 s->session_ctx->stats.sess_cb_hit++;
594
595 /*
596 * Increment reference count now if the session callback asks us
597 * to do so (note that if the session structures returned by the
598 * callback are shared between threads, it must handle the
599 * reference count itself [i.e. copy == 0], or things won't be
600 * thread-safe).
601 */
602 if (copy)
603 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
604
605 /*
606 * Add the externally cached session to the internal cache as
607 * well if and only if we are supposed to.
608 */
609 if (!
610 (s->session_ctx->session_cache_mode &
611 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
612 /*
613 * The following should not return 1, otherwise, things are
614 * very strange
615 */
616 if (SSL_CTX_add_session(s->session_ctx, ret))
617 goto err;
618 }
619 }
620 }
621
622 if (ret == NULL)
623 goto err;
624
625 /* Now ret is non-NULL and we own one of its reference counts. */
626
627 if (ret->sid_ctx_length != s->sid_ctx_length
628 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
629 /*
630 * We have the session requested by the client, but we don't want to
631 * use it in this context.
632 */
633 goto err; /* treat like cache miss */
634 }
635
636 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
637 /*
638 * We can't be sure if this session is being used out of context,
639 * which is especially important for SSL_VERIFY_PEER. The application
640 * should have used SSL[_CTX]_set_session_id_context. For this error
641 * case, we generate an error instead of treating the event like a
642 * cache miss (otherwise it would be easy for applications to
643 * effectively disable the session cache by accident without anyone
644 * noticing).
645 */
646
647 SSLerr(SSL_F_SSL_GET_PREV_SESSION,
648 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
649 fatal = 1;
650 goto err;
651 }
652
653 if (ret->cipher == NULL) {
654 unsigned char buf[5], *p;
655 unsigned long l;
656
657 p = buf;
658 l = ret->cipher_id;
659 l2n(l, p);
660 if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
661 ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
662 else
663 ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
664 if (ret->cipher == NULL)
665 goto err;
666 }
667
668 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
669 s->session_ctx->stats.sess_timeout++;
670 if (try_session_cache) {
671 /* session was from the cache, so remove it */
672 SSL_CTX_remove_session(s->session_ctx, ret);
673 }
674 goto err;
675 }
676
677 /* Check extended master secret extension consistency */
678 if (ret->flags & SSL_SESS_FLAG_EXTMS) {
679 /* If old session includes extms, but new does not: abort handshake */
680 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)) {
681 SSLerr(SSL_F_SSL_GET_PREV_SESSION, SSL_R_INCONSISTENT_EXTMS);
682 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
683 fatal = 1;
684 goto err;
685 }
686 } else if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) {
687 /* If new session includes extms, but old does not: do not resume */
688 goto err;
689 }
690
691 s->session_ctx->stats.sess_hit++;
692
693 SSL_SESSION_free(s->session);
694 s->session = ret;
695 s->verify_result = s->session->verify_result;
696 return 1;
697
698 err:
699 if (ret != NULL) {
700 SSL_SESSION_free(ret);
701
702 if (!try_session_cache) {
703 /*
704 * The session was from a ticket, so we should issue a ticket for
705 * the new session
706 */
707 s->tlsext_ticket_expected = 1;
708 }
709 }
710 if (fatal)
711 return -1;
712 else
713 return 0;
714 }
715
716 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
717 {
718 int ret = 0;
719 SSL_SESSION *s;
720
721 /*
722 * add just 1 reference count for the SSL_CTX's session cache even though
723 * it has two ways of access: each session is in a doubly linked list and
724 * an lhash
725 */
726 CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
727 /*
728 * if session c is in already in cache, we take back the increment later
729 */
730
731 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
732 s = lh_SSL_SESSION_insert(ctx->sessions, c);
733
734 /*
735 * s != NULL iff we already had a session with the given PID. In this
736 * case, s == c should hold (then we did not really modify
737 * ctx->sessions), or we're in trouble.
738 */
739 if (s != NULL && s != c) {
740 /* We *are* in trouble ... */
741 SSL_SESSION_list_remove(ctx, s);
742 SSL_SESSION_free(s);
743 /*
744 * ... so pretend the other session did not exist in cache (we cannot
745 * handle two SSL_SESSION structures with identical session ID in the
746 * same cache, which could happen e.g. when two threads concurrently
747 * obtain the same session from an external cache)
748 */
749 s = NULL;
750 }
751
752 /* Put at the head of the queue unless it is already in the cache */
753 if (s == NULL)
754 SSL_SESSION_list_add(ctx, c);
755
756 if (s != NULL) {
757 /*
758 * existing cache entry -- decrement previously incremented reference
759 * count because it already takes into account the cache
760 */
761
762 SSL_SESSION_free(s); /* s == c */
763 ret = 0;
764 } else {
765 /*
766 * new cache entry -- remove old ones if cache has become too large
767 */
768
769 ret = 1;
770
771 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
772 while (SSL_CTX_sess_number(ctx) >
773 SSL_CTX_sess_get_cache_size(ctx)) {
774 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
775 break;
776 else
777 ctx->stats.sess_cache_full++;
778 }
779 }
780 }
781 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
782 return (ret);
783 }
784
785 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
786 {
787 return remove_session_lock(ctx, c, 1);
788 }
789
790 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
791 {
792 SSL_SESSION *r;
793 int ret = 0;
794
795 if ((c != NULL) && (c->session_id_length != 0)) {
796 if (lck)
797 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
798 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
799 ret = 1;
800 r = lh_SSL_SESSION_delete(ctx->sessions, c);
801 SSL_SESSION_list_remove(ctx, c);
802 }
803
804 if (lck)
805 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
806
807 if (ret) {
808 r->not_resumable = 1;
809 if (ctx->remove_session_cb != NULL)
810 ctx->remove_session_cb(ctx, r);
811 SSL_SESSION_free(r);
812 }
813 } else
814 ret = 0;
815 return (ret);
816 }
817
818 void SSL_SESSION_free(SSL_SESSION *ss)
819 {
820 int i;
821
822 if (ss == NULL)
823 return;
824
825 i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
826 #ifdef REF_PRINT
827 REF_PRINT("SSL_SESSION", ss);
828 #endif
829 if (i > 0)
830 return;
831 #ifdef REF_CHECK
832 if (i < 0) {
833 fprintf(stderr, "SSL_SESSION_free, bad reference count\n");
834 abort(); /* ok */
835 }
836 #endif
837
838 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
839
840 OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
841 OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
842 X509_free(ss->peer);
843 sk_X509_pop_free(ss->peer_chain, X509_free);
844 sk_SSL_CIPHER_free(ss->ciphers);
845 OPENSSL_free(ss->tlsext_hostname);
846 OPENSSL_free(ss->tlsext_tick);
847 #ifndef OPENSSL_NO_EC
848 ss->tlsext_ecpointformatlist_length = 0;
849 OPENSSL_free(ss->tlsext_ecpointformatlist);
850 ss->tlsext_ellipticcurvelist_length = 0;
851 OPENSSL_free(ss->tlsext_ellipticcurvelist);
852 #endif /* OPENSSL_NO_EC */
853 #ifndef OPENSSL_NO_PSK
854 OPENSSL_free(ss->psk_identity_hint);
855 OPENSSL_free(ss->psk_identity);
856 #endif
857 #ifndef OPENSSL_NO_SRP
858 OPENSSL_free(ss->srp_username);
859 #endif
860 OPENSSL_clear_free(ss, sizeof(*ss));
861 }
862
863 int SSL_set_session(SSL *s, SSL_SESSION *session)
864 {
865 int ret = 0;
866 const SSL_METHOD *meth;
867
868 if (session != NULL) {
869 meth = s->ctx->method->get_ssl_method(session->ssl_version);
870 if (meth == NULL)
871 meth = s->method->get_ssl_method(session->ssl_version);
872 if (meth == NULL) {
873 SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
874 return (0);
875 }
876
877 if (meth != s->method) {
878 if (!SSL_set_ssl_method(s, meth))
879 return (0);
880 }
881
882 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
883 CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
884 SSL_SESSION_free(s->session);
885 s->session = session;
886 s->verify_result = s->session->verify_result;
887 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
888 ret = 1;
889 } else {
890 SSL_SESSION_free(s->session);
891 s->session = NULL;
892 meth = s->ctx->method;
893 if (meth != s->method) {
894 if (!SSL_set_ssl_method(s, meth))
895 return (0);
896 }
897 ret = 1;
898 }
899 return (ret);
900 }
901
902 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
903 {
904 if (s == NULL)
905 return (0);
906 s->timeout = t;
907 return (1);
908 }
909
910 long SSL_SESSION_get_timeout(const SSL_SESSION *s)
911 {
912 if (s == NULL)
913 return (0);
914 return (s->timeout);
915 }
916
917 long SSL_SESSION_get_time(const SSL_SESSION *s)
918 {
919 if (s == NULL)
920 return (0);
921 return (s->time);
922 }
923
924 long SSL_SESSION_set_time(SSL_SESSION *s, long t)
925 {
926 if (s == NULL)
927 return (0);
928 s->time = t;
929 return (t);
930 }
931
932 int SSL_SESSION_has_ticket(const SSL_SESSION *s)
933 {
934 return (s->tlsext_ticklen > 0) ? 1 : 0;
935 }
936
937 unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
938 {
939 return s->tlsext_tick_lifetime_hint;
940 }
941
942 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
943 size_t *len)
944 {
945 *len = s->tlsext_ticklen;
946 if (tick != NULL)
947 *tick = s->tlsext_tick;
948 }
949
950 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
951 {
952 return s->peer;
953 }
954
955 int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
956 unsigned int sid_ctx_len)
957 {
958 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
959 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
960 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
961 return 0;
962 }
963 s->sid_ctx_length = sid_ctx_len;
964 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
965
966 return 1;
967 }
968
969 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
970 {
971 long l;
972 if (s == NULL)
973 return (0);
974 l = s->session_timeout;
975 s->session_timeout = t;
976 return (l);
977 }
978
979 long SSL_CTX_get_timeout(const SSL_CTX *s)
980 {
981 if (s == NULL)
982 return (0);
983 return (s->session_timeout);
984 }
985
986 int SSL_set_session_secret_cb(SSL *s,
987 int (*tls_session_secret_cb) (SSL *s,
988 void *secret,
989 int *secret_len,
990 STACK_OF(SSL_CIPHER)
991 *peer_ciphers,
992 const SSL_CIPHER
993 **cipher,
994 void *arg),
995 void *arg)
996 {
997 if (s == NULL)
998 return (0);
999 s->tls_session_secret_cb = tls_session_secret_cb;
1000 s->tls_session_secret_cb_arg = arg;
1001 return (1);
1002 }
1003
1004 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1005 void *arg)
1006 {
1007 if (s == NULL)
1008 return (0);
1009 s->tls_session_ticket_ext_cb = cb;
1010 s->tls_session_ticket_ext_cb_arg = arg;
1011 return (1);
1012 }
1013
1014 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
1015 {
1016 if (s->version >= TLS1_VERSION) {
1017 OPENSSL_free(s->tlsext_session_ticket);
1018 s->tlsext_session_ticket = NULL;
1019 s->tlsext_session_ticket =
1020 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
1021 if (s->tlsext_session_ticket == NULL) {
1022 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
1023 return 0;
1024 }
1025
1026 if (ext_data) {
1027 s->tlsext_session_ticket->length = ext_len;
1028 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
1029 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
1030 } else {
1031 s->tlsext_session_ticket->length = 0;
1032 s->tlsext_session_ticket->data = NULL;
1033 }
1034
1035 return 1;
1036 }
1037
1038 return 0;
1039 }
1040
1041 typedef struct timeout_param_st {
1042 SSL_CTX *ctx;
1043 long time;
1044 LHASH_OF(SSL_SESSION) *cache;
1045 } TIMEOUT_PARAM;
1046
1047 static void timeout_cb(SSL_SESSION *s, TIMEOUT_PARAM *p)
1048 {
1049 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
1050 /*
1051 * The reason we don't call SSL_CTX_remove_session() is to save on
1052 * locking overhead
1053 */
1054 (void)lh_SSL_SESSION_delete(p->cache, s);
1055 SSL_SESSION_list_remove(p->ctx, s);
1056 s->not_resumable = 1;
1057 if (p->ctx->remove_session_cb != NULL)
1058 p->ctx->remove_session_cb(p->ctx, s);
1059 SSL_SESSION_free(s);
1060 }
1061 }
1062
1063 IMPLEMENT_LHASH_DOALL_ARG(SSL_SESSION, TIMEOUT_PARAM);
1064
1065 void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1066 {
1067 unsigned long i;
1068 TIMEOUT_PARAM tp;
1069
1070 tp.ctx = s;
1071 tp.cache = s->sessions;
1072 if (tp.cache == NULL)
1073 return;
1074 tp.time = t;
1075 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
1076 i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
1077 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
1078 lh_SSL_SESSION_doall_TIMEOUT_PARAM(tp.cache, timeout_cb, &tp);
1079 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
1080 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1081 }
1082
1083 int ssl_clear_bad_session(SSL *s)
1084 {
1085 if ((s->session != NULL) &&
1086 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1087 !(SSL_in_init(s) || SSL_in_before(s))) {
1088 SSL_CTX_remove_session(s->ctx, s->session);
1089 return (1);
1090 } else
1091 return (0);
1092 }
1093
1094 /* locked by SSL_CTX in the calling function */
1095 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1096 {
1097 if ((s->next == NULL) || (s->prev == NULL))
1098 return;
1099
1100 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1101 /* last element in list */
1102 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1103 /* only one element in list */
1104 ctx->session_cache_head = NULL;
1105 ctx->session_cache_tail = NULL;
1106 } else {
1107 ctx->session_cache_tail = s->prev;
1108 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1109 }
1110 } else {
1111 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1112 /* first element in list */
1113 ctx->session_cache_head = s->next;
1114 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1115 } else {
1116 /* middle of list */
1117 s->next->prev = s->prev;
1118 s->prev->next = s->next;
1119 }
1120 }
1121 s->prev = s->next = NULL;
1122 }
1123
1124 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1125 {
1126 if ((s->next != NULL) && (s->prev != NULL))
1127 SSL_SESSION_list_remove(ctx, s);
1128
1129 if (ctx->session_cache_head == NULL) {
1130 ctx->session_cache_head = s;
1131 ctx->session_cache_tail = s;
1132 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1133 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1134 } else {
1135 s->next = ctx->session_cache_head;
1136 s->next->prev = s;
1137 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1138 ctx->session_cache_head = s;
1139 }
1140 }
1141
1142 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1143 int (*cb) (struct ssl_st *ssl,
1144 SSL_SESSION *sess))
1145 {
1146 ctx->new_session_cb = cb;
1147 }
1148
1149 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1150 return ctx->new_session_cb;
1151 }
1152
1153 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1154 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1155 {
1156 ctx->remove_session_cb = cb;
1157 }
1158
1159 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1160 SSL_SESSION *sess) {
1161 return ctx->remove_session_cb;
1162 }
1163
1164 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1165 SSL_SESSION *(*cb) (struct ssl_st *ssl,
1166 unsigned char *data, int len,
1167 int *copy))
1168 {
1169 ctx->get_session_cb = cb;
1170 }
1171
1172 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1173 unsigned char *data,
1174 int len, int *copy) {
1175 return ctx->get_session_cb;
1176 }
1177
1178 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1179 void (*cb) (const SSL *ssl, int type, int val))
1180 {
1181 ctx->info_callback = cb;
1182 }
1183
1184 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1185 int val) {
1186 return ctx->info_callback;
1187 }
1188
1189 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1190 int (*cb) (SSL *ssl, X509 **x509,
1191 EVP_PKEY **pkey))
1192 {
1193 ctx->client_cert_cb = cb;
1194 }
1195
1196 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1197 EVP_PKEY **pkey) {
1198 return ctx->client_cert_cb;
1199 }
1200
1201 #ifndef OPENSSL_NO_ENGINE
1202 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1203 {
1204 if (!ENGINE_init(e)) {
1205 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1206 return 0;
1207 }
1208 if (!ENGINE_get_ssl_client_cert_function(e)) {
1209 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1210 SSL_R_NO_CLIENT_CERT_METHOD);
1211 ENGINE_finish(e);
1212 return 0;
1213 }
1214 ctx->client_cert_engine = e;
1215 return 1;
1216 }
1217 #endif
1218
1219 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1220 int (*cb) (SSL *ssl,
1221 unsigned char *cookie,
1222 unsigned int *cookie_len))
1223 {
1224 ctx->app_gen_cookie_cb = cb;
1225 }
1226
1227 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1228 int (*cb) (SSL *ssl, const unsigned char *cookie,
1229 unsigned int cookie_len))
1230 {
1231 ctx->app_verify_cookie_cb = cb;
1232 }
1233
1234 IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1235 SSL_SESSION)