]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_sess.c
More comment realignment
[thirdparty/openssl.git] / ssl / ssl_sess.c
1 /* ssl/ssl_sess.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include <openssl/lhash.h>
140 #include <openssl/rand.h>
141 #ifndef OPENSSL_NO_ENGINE
142 # include <openssl/engine.h>
143 #endif
144 #include "ssl_locl.h"
145
146 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
148 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149
150 SSL_SESSION *SSL_get_session(const SSL *ssl)
151 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
152 {
153 return (ssl->session);
154 }
155
156 SSL_SESSION *SSL_get1_session(SSL *ssl)
157 /* variant of SSL_get_session: caller really gets something */
158 {
159 SSL_SESSION *sess;
160 /*
161 * Need to lock this all up rather than just use CRYPTO_add so that
162 * somebody doesn't free ssl->session between when we check it's non-null
163 * and when we up the reference count.
164 */
165 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
166 sess = ssl->session;
167 if (sess)
168 sess->references++;
169 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
170 return (sess);
171 }
172
173 int SSL_SESSION_get_ex_new_index(long argl, void *argp,
174 CRYPTO_EX_new *new_func,
175 CRYPTO_EX_dup *dup_func,
176 CRYPTO_EX_free *free_func)
177 {
178 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
179 new_func, dup_func, free_func);
180 }
181
182 int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
183 {
184 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
185 }
186
187 void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
188 {
189 return (CRYPTO_get_ex_data(&s->ex_data, idx));
190 }
191
192 SSL_SESSION *SSL_SESSION_new(void)
193 {
194 SSL_SESSION *ss;
195
196 ss = (SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
197 if (ss == NULL) {
198 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
199 return (0);
200 }
201 memset(ss, 0, sizeof(SSL_SESSION));
202
203 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
204 ss->references = 1;
205 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
206 ss->time = (unsigned long)time(NULL);
207 ss->prev = NULL;
208 ss->next = NULL;
209 ss->compress_meth = 0;
210 #ifndef OPENSSL_NO_TLSEXT
211 ss->tlsext_hostname = NULL;
212 # ifndef OPENSSL_NO_EC
213 ss->tlsext_ecpointformatlist_length = 0;
214 ss->tlsext_ecpointformatlist = NULL;
215 ss->tlsext_ellipticcurvelist_length = 0;
216 ss->tlsext_ellipticcurvelist = NULL;
217 # endif
218 #endif
219 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
220 #ifndef OPENSSL_NO_PSK
221 ss->psk_identity_hint = NULL;
222 ss->psk_identity = NULL;
223 #endif
224 #ifndef OPENSSL_NO_SRP
225 ss->srp_username = NULL;
226 #endif
227 return (ss);
228 }
229
230 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
231 unsigned int *len)
232 {
233 if (len)
234 *len = s->session_id_length;
235 return s->session_id;
236 }
237
238 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
239 {
240 return s->compress_meth;
241 }
242
243 /*
244 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
245 * the ID with random junk repeatedly until we have no conflict is going to
246 * complete in one iteration pretty much "most" of the time (btw:
247 * understatement). So, if it takes us 10 iterations and we still can't avoid
248 * a conflict - well that's a reasonable point to call it quits. Either the
249 * RAND code is broken or someone is trying to open roughly very close to
250 * 2^256 SSL sessions to our server. How you might store that many sessions
251 * is perhaps a more interesting question ...
252 */
253
254 #define MAX_SESS_ID_ATTEMPTS 10
255 static int def_generate_session_id(const SSL *ssl, unsigned char *id,
256 unsigned int *id_len)
257 {
258 unsigned int retry = 0;
259 do
260 if (RAND_pseudo_bytes(id, *id_len) <= 0)
261 return 0;
262 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
263 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
264 if (retry < MAX_SESS_ID_ATTEMPTS)
265 return 1;
266 /* else - woops a session_id match */
267 /*
268 * XXX We should also check the external cache -- but the probability of
269 * a collision is negligible, and we could not prevent the concurrent
270 * creation of sessions with identical IDs since we currently don't have
271 * means to atomically check whether a session ID already exists and make
272 * a reservation for it if it does not (this problem applies to the
273 * internal cache as well).
274 */
275 return 0;
276 }
277
278 int ssl_get_new_session(SSL *s, int session)
279 {
280 /* This gets used by clients and servers. */
281
282 unsigned int tmp;
283 SSL_SESSION *ss = NULL;
284 GEN_SESSION_CB cb = def_generate_session_id;
285
286 if ((ss = SSL_SESSION_new()) == NULL)
287 return (0);
288
289 /* If the context has a default timeout, use it */
290 if (s->session_ctx->session_timeout == 0)
291 ss->timeout = SSL_get_default_timeout(s);
292 else
293 ss->timeout = s->session_ctx->session_timeout;
294
295 if (s->session != NULL) {
296 SSL_SESSION_free(s->session);
297 s->session = NULL;
298 }
299
300 if (session) {
301 if (s->version == SSL3_VERSION) {
302 ss->ssl_version = SSL3_VERSION;
303 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
304 } else if (s->version == TLS1_VERSION) {
305 ss->ssl_version = TLS1_VERSION;
306 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
307 } else if (s->version == TLS1_1_VERSION) {
308 ss->ssl_version = TLS1_1_VERSION;
309 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
310 } else if (s->version == TLS1_2_VERSION) {
311 ss->ssl_version = TLS1_2_VERSION;
312 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
313 } else if (s->version == DTLS1_BAD_VER) {
314 ss->ssl_version = DTLS1_BAD_VER;
315 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
316 } else if (s->version == DTLS1_VERSION) {
317 ss->ssl_version = DTLS1_VERSION;
318 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
319 } else if (s->version == DTLS1_2_VERSION) {
320 ss->ssl_version = DTLS1_2_VERSION;
321 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
322 } else {
323 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
324 SSL_SESSION_free(ss);
325 return (0);
326 }
327 #ifndef OPENSSL_NO_TLSEXT
328 /*-
329 * If RFC5077 ticket, use empty session ID (as server).
330 * Note that:
331 * (a) ssl_get_prev_session() does lookahead into the
332 * ClientHello extensions to find the session ticket.
333 * When ssl_get_prev_session() fails, s3_srvr.c calls
334 * ssl_get_new_session() in ssl3_get_client_hello().
335 * At that point, it has not yet parsed the extensions,
336 * however, because of the lookahead, it already knows
337 * whether a ticket is expected or not.
338 *
339 * (b) s3_clnt.c calls ssl_get_new_session() before parsing
340 * ServerHello extensions, and before recording the session
341 * ID received from the server, so this block is a noop.
342 */
343 if (s->tlsext_ticket_expected) {
344 ss->session_id_length = 0;
345 goto sess_id_done;
346 }
347 #endif
348 /* Choose which callback will set the session ID */
349 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
350 if (s->generate_session_id)
351 cb = s->generate_session_id;
352 else if (s->session_ctx->generate_session_id)
353 cb = s->session_ctx->generate_session_id;
354 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
355 /* Choose a session ID */
356 tmp = ss->session_id_length;
357 if (!cb(s, ss->session_id, &tmp)) {
358 /* The callback failed */
359 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
360 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
361 SSL_SESSION_free(ss);
362 return (0);
363 }
364 /*
365 * Don't allow the callback to set the session length to zero. nor
366 * set it higher than it was.
367 */
368 if (!tmp || (tmp > ss->session_id_length)) {
369 /* The callback set an illegal length */
370 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
371 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
372 SSL_SESSION_free(ss);
373 return (0);
374 }
375 ss->session_id_length = tmp;
376 /* Finally, check for a conflict */
377 if (SSL_has_matching_session_id(s, ss->session_id,
378 ss->session_id_length)) {
379 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
380 SSL_SESSION_free(ss);
381 return (0);
382 }
383 #ifndef OPENSSL_NO_TLSEXT
384 sess_id_done:
385 if (s->tlsext_hostname) {
386 ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
387 if (ss->tlsext_hostname == NULL) {
388 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
389 SSL_SESSION_free(ss);
390 return 0;
391 }
392 }
393 #endif
394 } else {
395 ss->session_id_length = 0;
396 }
397
398 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
399 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
400 SSL_SESSION_free(ss);
401 return 0;
402 }
403 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
404 ss->sid_ctx_length = s->sid_ctx_length;
405 s->session = ss;
406 ss->ssl_version = s->version;
407 ss->verify_result = X509_V_OK;
408
409 return (1);
410 }
411
412 /*-
413 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
414 * connection. It is only called by servers.
415 *
416 * session_id: points at the session ID in the ClientHello. This code will
417 * read past the end of this in order to parse out the session ticket
418 * extension, if any.
419 * len: the length of the session ID.
420 * limit: a pointer to the first byte after the ClientHello.
421 *
422 * Returns:
423 * -1: error
424 * 0: a session may have been found.
425 *
426 * Side effects:
427 * - If a session is found then s->session is pointed at it (after freeing an
428 * existing session if need be) and s->verify_result is set from the session.
429 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
430 * if the server should issue a new session ticket (to 0 otherwise).
431 */
432 int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
433 const unsigned char *limit)
434 {
435 /* This is used only by servers. */
436
437 SSL_SESSION *ret = NULL;
438 int fatal = 0;
439 int try_session_cache = 1;
440 #ifndef OPENSSL_NO_TLSEXT
441 int r;
442 #endif
443
444 if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
445 goto err;
446
447 if (len == 0)
448 try_session_cache = 0;
449
450 #ifndef OPENSSL_NO_TLSEXT
451 /* sets s->tlsext_ticket_expected */
452 r = tls1_process_ticket(s, session_id, len, limit, &ret);
453 switch (r) {
454 case -1: /* Error during processing */
455 fatal = 1;
456 goto err;
457 case 0: /* No ticket found */
458 case 1: /* Zero length ticket found */
459 break; /* Ok to carry on processing session id. */
460 case 2: /* Ticket found but not decrypted. */
461 case 3: /* Ticket decrypted, *ret has been set. */
462 try_session_cache = 0;
463 break;
464 default:
465 abort();
466 }
467 #endif
468
469 if (try_session_cache &&
470 ret == NULL &&
471 !(s->session_ctx->session_cache_mode &
472 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
473 SSL_SESSION data;
474 data.ssl_version = s->version;
475 data.session_id_length = len;
476 if (len == 0)
477 return 0;
478 memcpy(data.session_id, session_id, len);
479 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
480 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
481 if (ret != NULL) {
482 /* don't allow other threads to steal it: */
483 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
484 }
485 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
486 if (ret == NULL)
487 s->session_ctx->stats.sess_miss++;
488 }
489
490 if (try_session_cache &&
491 ret == NULL && s->session_ctx->get_session_cb != NULL) {
492 int copy = 1;
493
494 if ((ret = s->session_ctx->get_session_cb(s, session_id, len, &copy))) {
495 s->session_ctx->stats.sess_cb_hit++;
496
497 /*
498 * Increment reference count now if the session callback asks us
499 * to do so (note that if the session structures returned by the
500 * callback are shared between threads, it must handle the
501 * reference count itself [i.e. copy == 0], or things won't be
502 * thread-safe).
503 */
504 if (copy)
505 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
506
507 /*
508 * Add the externally cached session to the internal cache as
509 * well if and only if we are supposed to.
510 */
511 if (!
512 (s->session_ctx->session_cache_mode &
513 SSL_SESS_CACHE_NO_INTERNAL_STORE))
514 /*
515 * The following should not return 1, otherwise, things are
516 * very strange
517 */
518 SSL_CTX_add_session(s->session_ctx, ret);
519 }
520 }
521
522 if (ret == NULL)
523 goto err;
524
525 /* Now ret is non-NULL and we own one of its reference counts. */
526
527 if (ret->sid_ctx_length != s->sid_ctx_length
528 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
529 /*
530 * We have the session requested by the client, but we don't want to
531 * use it in this context.
532 */
533 goto err; /* treat like cache miss */
534 }
535
536 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
537 /*
538 * We can't be sure if this session is being used out of context,
539 * which is especially important for SSL_VERIFY_PEER. The application
540 * should have used SSL[_CTX]_set_session_id_context. For this error
541 * case, we generate an error instead of treating the event like a
542 * cache miss (otherwise it would be easy for applications to
543 * effectively disable the session cache by accident without anyone
544 * noticing).
545 */
546
547 SSLerr(SSL_F_SSL_GET_PREV_SESSION,
548 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
549 fatal = 1;
550 goto err;
551 }
552
553 if (ret->cipher == NULL) {
554 unsigned char buf[5], *p;
555 unsigned long l;
556
557 p = buf;
558 l = ret->cipher_id;
559 l2n(l, p);
560 if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
561 ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
562 else
563 ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
564 if (ret->cipher == NULL)
565 goto err;
566 }
567
568 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
569 s->session_ctx->stats.sess_timeout++;
570 if (try_session_cache) {
571 /* session was from the cache, so remove it */
572 SSL_CTX_remove_session(s->session_ctx, ret);
573 }
574 goto err;
575 }
576
577 s->session_ctx->stats.sess_hit++;
578
579 if (s->session != NULL)
580 SSL_SESSION_free(s->session);
581 s->session = ret;
582 s->verify_result = s->session->verify_result;
583 return 1;
584
585 err:
586 if (ret != NULL) {
587 SSL_SESSION_free(ret);
588 #ifndef OPENSSL_NO_TLSEXT
589 if (!try_session_cache) {
590 /*
591 * The session was from a ticket, so we should issue a ticket for
592 * the new session
593 */
594 s->tlsext_ticket_expected = 1;
595 }
596 #endif
597 }
598 if (fatal)
599 return -1;
600 else
601 return 0;
602 }
603
604 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
605 {
606 int ret = 0;
607 SSL_SESSION *s;
608
609 /*
610 * add just 1 reference count for the SSL_CTX's session cache even though
611 * it has two ways of access: each session is in a doubly linked list and
612 * an lhash
613 */
614 CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
615 /*
616 * if session c is in already in cache, we take back the increment later
617 */
618
619 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
620 s = lh_SSL_SESSION_insert(ctx->sessions, c);
621
622 /*
623 * s != NULL iff we already had a session with the given PID. In this
624 * case, s == c should hold (then we did not really modify
625 * ctx->sessions), or we're in trouble.
626 */
627 if (s != NULL && s != c) {
628 /* We *are* in trouble ... */
629 SSL_SESSION_list_remove(ctx, s);
630 SSL_SESSION_free(s);
631 /*
632 * ... so pretend the other session did not exist in cache (we cannot
633 * handle two SSL_SESSION structures with identical session ID in the
634 * same cache, which could happen e.g. when two threads concurrently
635 * obtain the same session from an external cache)
636 */
637 s = NULL;
638 }
639
640 /* Put at the head of the queue unless it is already in the cache */
641 if (s == NULL)
642 SSL_SESSION_list_add(ctx, c);
643
644 if (s != NULL) {
645 /*
646 * existing cache entry -- decrement previously incremented reference
647 * count because it already takes into account the cache
648 */
649
650 SSL_SESSION_free(s); /* s == c */
651 ret = 0;
652 } else {
653 /*
654 * new cache entry -- remove old ones if cache has become too large
655 */
656
657 ret = 1;
658
659 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
660 while (SSL_CTX_sess_number(ctx) >
661 SSL_CTX_sess_get_cache_size(ctx)) {
662 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
663 break;
664 else
665 ctx->stats.sess_cache_full++;
666 }
667 }
668 }
669 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
670 return (ret);
671 }
672
673 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
674 {
675 return remove_session_lock(ctx, c, 1);
676 }
677
678 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
679 {
680 SSL_SESSION *r;
681 int ret = 0;
682
683 if ((c != NULL) && (c->session_id_length != 0)) {
684 if (lck)
685 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
686 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
687 ret = 1;
688 r = lh_SSL_SESSION_delete(ctx->sessions, c);
689 SSL_SESSION_list_remove(ctx, c);
690 }
691
692 if (lck)
693 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
694
695 if (ret) {
696 r->not_resumable = 1;
697 if (ctx->remove_session_cb != NULL)
698 ctx->remove_session_cb(ctx, r);
699 SSL_SESSION_free(r);
700 }
701 } else
702 ret = 0;
703 return (ret);
704 }
705
706 void SSL_SESSION_free(SSL_SESSION *ss)
707 {
708 int i;
709
710 if (ss == NULL)
711 return;
712
713 i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
714 #ifdef REF_PRINT
715 REF_PRINT("SSL_SESSION", ss);
716 #endif
717 if (i > 0)
718 return;
719 #ifdef REF_CHECK
720 if (i < 0) {
721 fprintf(stderr, "SSL_SESSION_free, bad reference count\n");
722 abort(); /* ok */
723 }
724 #endif
725
726 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
727
728 OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
729 OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
730 if (ss->sess_cert != NULL)
731 ssl_sess_cert_free(ss->sess_cert);
732 if (ss->peer != NULL)
733 X509_free(ss->peer);
734 if (ss->ciphers != NULL)
735 sk_SSL_CIPHER_free(ss->ciphers);
736 #ifndef OPENSSL_NO_TLSEXT
737 if (ss->tlsext_hostname != NULL)
738 OPENSSL_free(ss->tlsext_hostname);
739 if (ss->tlsext_tick != NULL)
740 OPENSSL_free(ss->tlsext_tick);
741 # ifndef OPENSSL_NO_EC
742 ss->tlsext_ecpointformatlist_length = 0;
743 if (ss->tlsext_ecpointformatlist != NULL)
744 OPENSSL_free(ss->tlsext_ecpointformatlist);
745 ss->tlsext_ellipticcurvelist_length = 0;
746 if (ss->tlsext_ellipticcurvelist != NULL)
747 OPENSSL_free(ss->tlsext_ellipticcurvelist);
748 # endif /* OPENSSL_NO_EC */
749 #endif
750 #ifndef OPENSSL_NO_PSK
751 if (ss->psk_identity_hint != NULL)
752 OPENSSL_free(ss->psk_identity_hint);
753 if (ss->psk_identity != NULL)
754 OPENSSL_free(ss->psk_identity);
755 #endif
756 #ifndef OPENSSL_NO_SRP
757 if (ss->srp_username != NULL)
758 OPENSSL_free(ss->srp_username);
759 #endif
760 OPENSSL_cleanse(ss, sizeof(*ss));
761 OPENSSL_free(ss);
762 }
763
764 int SSL_set_session(SSL *s, SSL_SESSION *session)
765 {
766 int ret = 0;
767 const SSL_METHOD *meth;
768
769 if (session != NULL) {
770 meth = s->ctx->method->get_ssl_method(session->ssl_version);
771 if (meth == NULL)
772 meth = s->method->get_ssl_method(session->ssl_version);
773 if (meth == NULL) {
774 SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
775 return (0);
776 }
777
778 if (meth != s->method) {
779 if (!SSL_set_ssl_method(s, meth))
780 return (0);
781 }
782 #ifndef OPENSSL_NO_KRB5
783 if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
784 session->krb5_client_princ_len > 0) {
785 s->kssl_ctx->client_princ =
786 (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
787 if (s->kssl_ctx->client_princ == NULL) {
788 SSLerr(SSL_F_SSL_SET_SESSION, ERR_R_MALLOC_FAILURE);
789 return (0);
790 }
791 memcpy(s->kssl_ctx->client_princ, session->krb5_client_princ,
792 session->krb5_client_princ_len);
793 s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
794 }
795 #endif /* OPENSSL_NO_KRB5 */
796
797 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
798 CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
799 if (s->session != NULL)
800 SSL_SESSION_free(s->session);
801 s->session = session;
802 s->verify_result = s->session->verify_result;
803 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
804 ret = 1;
805 } else {
806 if (s->session != NULL) {
807 SSL_SESSION_free(s->session);
808 s->session = NULL;
809 }
810
811 meth = s->ctx->method;
812 if (meth != s->method) {
813 if (!SSL_set_ssl_method(s, meth))
814 return (0);
815 }
816 ret = 1;
817 }
818 return (ret);
819 }
820
821 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
822 {
823 if (s == NULL)
824 return (0);
825 s->timeout = t;
826 return (1);
827 }
828
829 long SSL_SESSION_get_timeout(const SSL_SESSION *s)
830 {
831 if (s == NULL)
832 return (0);
833 return (s->timeout);
834 }
835
836 long SSL_SESSION_get_time(const SSL_SESSION *s)
837 {
838 if (s == NULL)
839 return (0);
840 return (s->time);
841 }
842
843 long SSL_SESSION_set_time(SSL_SESSION *s, long t)
844 {
845 if (s == NULL)
846 return (0);
847 s->time = t;
848 return (t);
849 }
850
851 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
852 {
853 return s->peer;
854 }
855
856 int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
857 unsigned int sid_ctx_len)
858 {
859 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
860 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
861 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
862 return 0;
863 }
864 s->sid_ctx_length = sid_ctx_len;
865 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
866
867 return 1;
868 }
869
870 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
871 {
872 long l;
873 if (s == NULL)
874 return (0);
875 l = s->session_timeout;
876 s->session_timeout = t;
877 return (l);
878 }
879
880 long SSL_CTX_get_timeout(const SSL_CTX *s)
881 {
882 if (s == NULL)
883 return (0);
884 return (s->session_timeout);
885 }
886
887 #ifndef OPENSSL_NO_TLSEXT
888 int SSL_set_session_secret_cb(SSL *s,
889 int (*tls_session_secret_cb) (SSL *s,
890 void *secret,
891 int *secret_len,
892 STACK_OF(SSL_CIPHER)
893 *peer_ciphers,
894 SSL_CIPHER
895 **cipher,
896 void *arg),
897 void *arg)
898 {
899 if (s == NULL)
900 return (0);
901 s->tls_session_secret_cb = tls_session_secret_cb;
902 s->tls_session_secret_cb_arg = arg;
903 return (1);
904 }
905
906 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
907 void *arg)
908 {
909 if (s == NULL)
910 return (0);
911 s->tls_session_ticket_ext_cb = cb;
912 s->tls_session_ticket_ext_cb_arg = arg;
913 return (1);
914 }
915
916 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
917 {
918 if (s->version >= TLS1_VERSION) {
919 if (s->tlsext_session_ticket) {
920 OPENSSL_free(s->tlsext_session_ticket);
921 s->tlsext_session_ticket = NULL;
922 }
923
924 s->tlsext_session_ticket =
925 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
926 if (!s->tlsext_session_ticket) {
927 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
928 return 0;
929 }
930
931 if (ext_data) {
932 s->tlsext_session_ticket->length = ext_len;
933 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
934 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
935 } else {
936 s->tlsext_session_ticket->length = 0;
937 s->tlsext_session_ticket->data = NULL;
938 }
939
940 return 1;
941 }
942
943 return 0;
944 }
945 #endif /* OPENSSL_NO_TLSEXT */
946
947 typedef struct timeout_param_st {
948 SSL_CTX *ctx;
949 long time;
950 LHASH_OF(SSL_SESSION) *cache;
951 } TIMEOUT_PARAM;
952
953 static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
954 {
955 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
956 /*
957 * The reason we don't call SSL_CTX_remove_session() is to save on
958 * locking overhead
959 */
960 (void)lh_SSL_SESSION_delete(p->cache, s);
961 SSL_SESSION_list_remove(p->ctx, s);
962 s->not_resumable = 1;
963 if (p->ctx->remove_session_cb != NULL)
964 p->ctx->remove_session_cb(p->ctx, s);
965 SSL_SESSION_free(s);
966 }
967 }
968
969 static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
970
971 void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
972 {
973 unsigned long i;
974 TIMEOUT_PARAM tp;
975
976 tp.ctx = s;
977 tp.cache = s->sessions;
978 if (tp.cache == NULL)
979 return;
980 tp.time = t;
981 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
982 i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
983 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
984 lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
985 TIMEOUT_PARAM, &tp);
986 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
987 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
988 }
989
990 int ssl_clear_bad_session(SSL *s)
991 {
992 if ((s->session != NULL) &&
993 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
994 !(SSL_in_init(s) || SSL_in_before(s))) {
995 SSL_CTX_remove_session(s->ctx, s->session);
996 return (1);
997 } else
998 return (0);
999 }
1000
1001 /* locked by SSL_CTX in the calling function */
1002 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1003 {
1004 if ((s->next == NULL) || (s->prev == NULL))
1005 return;
1006
1007 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1008 /* last element in list */
1009 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1010 /* only one element in list */
1011 ctx->session_cache_head = NULL;
1012 ctx->session_cache_tail = NULL;
1013 } else {
1014 ctx->session_cache_tail = s->prev;
1015 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1016 }
1017 } else {
1018 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1019 /* first element in list */
1020 ctx->session_cache_head = s->next;
1021 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1022 } else {
1023 /* middle of list */
1024 s->next->prev = s->prev;
1025 s->prev->next = s->next;
1026 }
1027 }
1028 s->prev = s->next = NULL;
1029 }
1030
1031 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1032 {
1033 if ((s->next != NULL) && (s->prev != NULL))
1034 SSL_SESSION_list_remove(ctx, s);
1035
1036 if (ctx->session_cache_head == NULL) {
1037 ctx->session_cache_head = s;
1038 ctx->session_cache_tail = s;
1039 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1040 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1041 } else {
1042 s->next = ctx->session_cache_head;
1043 s->next->prev = s;
1044 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1045 ctx->session_cache_head = s;
1046 }
1047 }
1048
1049 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1050 int (*cb) (struct ssl_st *ssl,
1051 SSL_SESSION *sess))
1052 {
1053 ctx->new_session_cb = cb;
1054 }
1055
1056 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1057 return ctx->new_session_cb;
1058 }
1059
1060 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1061 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1062 {
1063 ctx->remove_session_cb = cb;
1064 }
1065
1066 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1067 SSL_SESSION *sess) {
1068 return ctx->remove_session_cb;
1069 }
1070
1071 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1072 SSL_SESSION *(*cb) (struct ssl_st *ssl,
1073 unsigned char *data, int len,
1074 int *copy))
1075 {
1076 ctx->get_session_cb = cb;
1077 }
1078
1079 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1080 unsigned char *data,
1081 int len, int *copy) {
1082 return ctx->get_session_cb;
1083 }
1084
1085 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1086 void (*cb) (const SSL *ssl, int type, int val))
1087 {
1088 ctx->info_callback = cb;
1089 }
1090
1091 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1092 int val) {
1093 return ctx->info_callback;
1094 }
1095
1096 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1097 int (*cb) (SSL *ssl, X509 **x509,
1098 EVP_PKEY **pkey))
1099 {
1100 ctx->client_cert_cb = cb;
1101 }
1102
1103 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1104 EVP_PKEY **pkey) {
1105 return ctx->client_cert_cb;
1106 }
1107
1108 #ifndef OPENSSL_NO_ENGINE
1109 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1110 {
1111 if (!ENGINE_init(e)) {
1112 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1113 return 0;
1114 }
1115 if (!ENGINE_get_ssl_client_cert_function(e)) {
1116 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1117 SSL_R_NO_CLIENT_CERT_METHOD);
1118 ENGINE_finish(e);
1119 return 0;
1120 }
1121 ctx->client_cert_engine = e;
1122 return 1;
1123 }
1124 #endif
1125
1126 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1127 int (*cb) (SSL *ssl,
1128 unsigned char *cookie,
1129 unsigned int *cookie_len))
1130 {
1131 ctx->app_gen_cookie_cb = cb;
1132 }
1133
1134 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1135 int (*cb) (SSL *ssl, unsigned char *cookie,
1136 unsigned int cookie_len))
1137 {
1138 ctx->app_verify_cookie_cb = cb;
1139 }
1140
1141 IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1142 SSL_SESSION)