]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_sess.c
Add a DRBG to each SSL object
[thirdparty/openssl.git] / ssl / ssl_sess.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include <openssl/lhash.h>
13 #include <openssl/rand.h>
14 #include <openssl/engine.h>
15 #include "ssl_locl.h"
16 #include "statem/statem_locl.h"
17
18 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
19 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
20 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
21
22 /*
23 * SSL_get_session() and SSL_get1_session() are problematic in TLS1.3 because,
24 * unlike in earlier protocol versions, the session ticket may not have been
25 * sent yet even though a handshake has finished. The session ticket data could
26 * come in sometime later...or even change if multiple session ticket messages
27 * are sent from the server. The preferred way for applications to obtain
28 * a resumable session is to use SSL_CTX_sess_set_new_cb().
29 */
30
31 SSL_SESSION *SSL_get_session(const SSL *ssl)
32 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
33 {
34 return (ssl->session);
35 }
36
37 SSL_SESSION *SSL_get1_session(SSL *ssl)
38 /* variant of SSL_get_session: caller really gets something */
39 {
40 SSL_SESSION *sess;
41 /*
42 * Need to lock this all up rather than just use CRYPTO_add so that
43 * somebody doesn't free ssl->session between when we check it's non-null
44 * and when we up the reference count.
45 */
46 CRYPTO_THREAD_read_lock(ssl->lock);
47 sess = ssl->session;
48 if (sess)
49 SSL_SESSION_up_ref(sess);
50 CRYPTO_THREAD_unlock(ssl->lock);
51 return sess;
52 }
53
54 int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
55 {
56 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
57 }
58
59 void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
60 {
61 return (CRYPTO_get_ex_data(&s->ex_data, idx));
62 }
63
64 SSL_SESSION *SSL_SESSION_new(void)
65 {
66 SSL_SESSION *ss;
67
68 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
69 return NULL;
70
71 ss = OPENSSL_zalloc(sizeof(*ss));
72 if (ss == NULL) {
73 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
74 return NULL;
75 }
76
77 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
78 ss->references = 1;
79 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
80 ss->time = (unsigned long)time(NULL);
81 ss->lock = CRYPTO_THREAD_lock_new();
82 if (ss->lock == NULL) {
83 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
84 OPENSSL_free(ss);
85 return NULL;
86 }
87
88 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data)) {
89 CRYPTO_THREAD_lock_free(ss->lock);
90 OPENSSL_free(ss);
91 return NULL;
92 }
93 return ss;
94 }
95
96 /*
97 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
98 * ticket == 0 then no ticket information is duplicated, otherwise it is.
99 */
100 SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
101 {
102 SSL_SESSION *dest;
103
104 dest = OPENSSL_malloc(sizeof(*src));
105 if (dest == NULL) {
106 goto err;
107 }
108 memcpy(dest, src, sizeof(*dest));
109
110 /*
111 * Set the various pointers to NULL so that we can call SSL_SESSION_free in
112 * the case of an error whilst halfway through constructing dest
113 */
114 #ifndef OPENSSL_NO_PSK
115 dest->psk_identity_hint = NULL;
116 dest->psk_identity = NULL;
117 #endif
118 dest->ciphers = NULL;
119 dest->ext.hostname = NULL;
120 #ifndef OPENSSL_NO_EC
121 dest->ext.ecpointformats = NULL;
122 dest->ext.supportedgroups = NULL;
123 #endif
124 dest->ext.tick = NULL;
125 dest->ext.alpn_selected = NULL;
126 #ifndef OPENSSL_NO_SRP
127 dest->srp_username = NULL;
128 #endif
129 dest->peer_chain = NULL;
130 dest->peer = NULL;
131 dest->ext.tick_nonce = NULL;
132 memset(&dest->ex_data, 0, sizeof(dest->ex_data));
133
134 /* We deliberately don't copy the prev and next pointers */
135 dest->prev = NULL;
136 dest->next = NULL;
137
138 dest->references = 1;
139
140 dest->lock = CRYPTO_THREAD_lock_new();
141 if (dest->lock == NULL)
142 goto err;
143
144 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data))
145 goto err;
146
147 if (src->peer != NULL) {
148 if (!X509_up_ref(src->peer))
149 goto err;
150 dest->peer = src->peer;
151 }
152
153 if (src->peer_chain != NULL) {
154 dest->peer_chain = X509_chain_up_ref(src->peer_chain);
155 if (dest->peer_chain == NULL)
156 goto err;
157 }
158 #ifndef OPENSSL_NO_PSK
159 if (src->psk_identity_hint) {
160 dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint);
161 if (dest->psk_identity_hint == NULL) {
162 goto err;
163 }
164 }
165 if (src->psk_identity) {
166 dest->psk_identity = OPENSSL_strdup(src->psk_identity);
167 if (dest->psk_identity == NULL) {
168 goto err;
169 }
170 }
171 #endif
172
173 if (src->ciphers != NULL) {
174 dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
175 if (dest->ciphers == NULL)
176 goto err;
177 }
178
179 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
180 &dest->ex_data, &src->ex_data)) {
181 goto err;
182 }
183
184 if (src->ext.hostname) {
185 dest->ext.hostname = OPENSSL_strdup(src->ext.hostname);
186 if (dest->ext.hostname == NULL) {
187 goto err;
188 }
189 }
190 #ifndef OPENSSL_NO_EC
191 if (src->ext.ecpointformats) {
192 dest->ext.ecpointformats =
193 OPENSSL_memdup(src->ext.ecpointformats,
194 src->ext.ecpointformats_len);
195 if (dest->ext.ecpointformats == NULL)
196 goto err;
197 }
198 if (src->ext.supportedgroups) {
199 dest->ext.supportedgroups =
200 OPENSSL_memdup(src->ext.supportedgroups,
201 src->ext.supportedgroups_len);
202 if (dest->ext.supportedgroups == NULL)
203 goto err;
204 }
205 #endif
206
207 if (ticket != 0 && src->ext.tick != NULL) {
208 dest->ext.tick =
209 OPENSSL_memdup(src->ext.tick, src->ext.ticklen);
210 if (dest->ext.tick == NULL)
211 goto err;
212 } else {
213 dest->ext.tick_lifetime_hint = 0;
214 dest->ext.ticklen = 0;
215 }
216
217 if (src->ext.alpn_selected) {
218 dest->ext.alpn_selected =
219 (unsigned char*)OPENSSL_strndup((char*)src->ext.alpn_selected,
220 src->ext.alpn_selected_len);
221 if (dest->ext.alpn_selected == NULL) {
222 goto err;
223 }
224 }
225
226 if (src->ext.tick_nonce != NULL) {
227 dest->ext.tick_nonce = OPENSSL_memdup(src->ext.tick_nonce,
228 src->ext.tick_nonce_len);
229 if (dest->ext.tick_nonce == NULL)
230 goto err;
231 }
232
233 #ifndef OPENSSL_NO_SRP
234 if (src->srp_username) {
235 dest->srp_username = OPENSSL_strdup(src->srp_username);
236 if (dest->srp_username == NULL) {
237 goto err;
238 }
239 }
240 #endif
241
242 return dest;
243 err:
244 SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
245 SSL_SESSION_free(dest);
246 return NULL;
247 }
248
249 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
250 {
251 if (len)
252 *len = (unsigned int)s->session_id_length;
253 return s->session_id;
254 }
255 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
256 unsigned int *len)
257 {
258 if (len != NULL)
259 *len = (unsigned int)s->sid_ctx_length;
260 return s->sid_ctx;
261 }
262
263 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
264 {
265 return s->compress_meth;
266 }
267
268 /*
269 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
270 * the ID with random junk repeatedly until we have no conflict is going to
271 * complete in one iteration pretty much "most" of the time (btw:
272 * understatement). So, if it takes us 10 iterations and we still can't avoid
273 * a conflict - well that's a reasonable point to call it quits. Either the
274 * RAND code is broken or someone is trying to open roughly very close to
275 * 2^256 SSL sessions to our server. How you might store that many sessions
276 * is perhaps a more interesting question ...
277 */
278
279 #define MAX_SESS_ID_ATTEMPTS 10
280 static int def_generate_session_id(SSL *ssl, unsigned char *id,
281 unsigned int *id_len)
282 {
283 unsigned int retry = 0;
284 do
285 if (ssl_randbytes(ssl, id, *id_len) <= 0)
286 return 0;
287 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
288 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
289 if (retry < MAX_SESS_ID_ATTEMPTS)
290 return 1;
291 /* else - woops a session_id match */
292 /*
293 * XXX We should also check the external cache -- but the probability of
294 * a collision is negligible, and we could not prevent the concurrent
295 * creation of sessions with identical IDs since we currently don't have
296 * means to atomically check whether a session ID already exists and make
297 * a reservation for it if it does not (this problem applies to the
298 * internal cache as well).
299 */
300 return 0;
301 }
302
303 int ssl_get_new_session(SSL *s, int session)
304 {
305 /* This gets used by clients and servers. */
306
307 unsigned int tmp;
308 SSL_SESSION *ss = NULL;
309 GEN_SESSION_CB cb = def_generate_session_id;
310
311 if ((ss = SSL_SESSION_new()) == NULL)
312 return (0);
313
314 /* If the context has a default timeout, use it */
315 if (s->session_ctx->session_timeout == 0)
316 ss->timeout = SSL_get_default_timeout(s);
317 else
318 ss->timeout = s->session_ctx->session_timeout;
319
320 SSL_SESSION_free(s->session);
321 s->session = NULL;
322
323 if (session) {
324 if (s->version == SSL3_VERSION) {
325 ss->ssl_version = SSL3_VERSION;
326 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
327 } else if (s->version == TLS1_VERSION) {
328 ss->ssl_version = TLS1_VERSION;
329 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
330 } else if (s->version == TLS1_1_VERSION) {
331 ss->ssl_version = TLS1_1_VERSION;
332 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
333 } else if (s->version == TLS1_2_VERSION) {
334 ss->ssl_version = TLS1_2_VERSION;
335 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
336 } else if (s->version == TLS1_3_VERSION) {
337 ss->ssl_version = TLS1_3_VERSION;
338 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
339 } else if (s->version == DTLS1_BAD_VER) {
340 ss->ssl_version = DTLS1_BAD_VER;
341 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
342 } else if (s->version == DTLS1_VERSION) {
343 ss->ssl_version = DTLS1_VERSION;
344 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
345 } else if (s->version == DTLS1_2_VERSION) {
346 ss->ssl_version = DTLS1_2_VERSION;
347 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
348 } else {
349 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
350 SSL_SESSION_free(ss);
351 return (0);
352 }
353
354 /*-
355 * If RFC5077 ticket, use empty session ID (as server).
356 * Note that:
357 * (a) ssl_get_prev_session() does lookahead into the
358 * ClientHello extensions to find the session ticket.
359 * When ssl_get_prev_session() fails, statem_srvr.c calls
360 * ssl_get_new_session() in tls_process_client_hello().
361 * At that point, it has not yet parsed the extensions,
362 * however, because of the lookahead, it already knows
363 * whether a ticket is expected or not.
364 *
365 * (b) statem_clnt.c calls ssl_get_new_session() before parsing
366 * ServerHello extensions, and before recording the session
367 * ID received from the server, so this block is a noop.
368 */
369 if (s->ext.ticket_expected) {
370 ss->session_id_length = 0;
371 goto sess_id_done;
372 }
373
374 /* Choose which callback will set the session ID */
375 CRYPTO_THREAD_read_lock(s->lock);
376 CRYPTO_THREAD_read_lock(s->session_ctx->lock);
377 if (s->generate_session_id)
378 cb = s->generate_session_id;
379 else if (s->session_ctx->generate_session_id)
380 cb = s->session_ctx->generate_session_id;
381 CRYPTO_THREAD_unlock(s->session_ctx->lock);
382 CRYPTO_THREAD_unlock(s->lock);
383 /* Choose a session ID */
384 memset(ss->session_id, 0, ss->session_id_length);
385 tmp = (int)ss->session_id_length;
386 if (!cb(s, ss->session_id, &tmp)) {
387 /* The callback failed */
388 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
389 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
390 SSL_SESSION_free(ss);
391 return (0);
392 }
393 /*
394 * Don't allow the callback to set the session length to zero. nor
395 * set it higher than it was.
396 */
397 if (tmp == 0 || tmp > ss->session_id_length) {
398 /* The callback set an illegal length */
399 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
400 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
401 SSL_SESSION_free(ss);
402 return (0);
403 }
404 ss->session_id_length = tmp;
405 /* Finally, check for a conflict */
406 if (SSL_has_matching_session_id(s, ss->session_id,
407 (unsigned int)ss->session_id_length)) {
408 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
409 SSL_SESSION_free(ss);
410 return (0);
411 }
412
413 sess_id_done:
414 if (s->ext.hostname) {
415 ss->ext.hostname = OPENSSL_strdup(s->ext.hostname);
416 if (ss->ext.hostname == NULL) {
417 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
418 SSL_SESSION_free(ss);
419 return 0;
420 }
421 }
422 } else {
423 ss->session_id_length = 0;
424 }
425
426 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
427 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
428 SSL_SESSION_free(ss);
429 return 0;
430 }
431 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
432 ss->sid_ctx_length = s->sid_ctx_length;
433 s->session = ss;
434 ss->ssl_version = s->version;
435 ss->verify_result = X509_V_OK;
436
437 /* If client supports extended master secret set it in session */
438 if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)
439 ss->flags |= SSL_SESS_FLAG_EXTMS;
440
441 return (1);
442 }
443
444 /*-
445 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
446 * connection. It is only called by servers.
447 *
448 * hello: The parsed ClientHello data
449 *
450 * Returns:
451 * -1: fatal error
452 * 0: no session found
453 * 1: a session may have been found.
454 *
455 * Side effects:
456 * - If a session is found then s->session is pointed at it (after freeing an
457 * existing session if need be) and s->verify_result is set from the session.
458 * - Both for new and resumed sessions, s->ext.ticket_expected is set to 1
459 * if the server should issue a new session ticket (to 0 otherwise).
460 */
461 int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello, int *al)
462 {
463 /* This is used only by servers. */
464
465 SSL_SESSION *ret = NULL;
466 int fatal = 0;
467 int try_session_cache = 0;
468 TICKET_RETURN r;
469
470 if (SSL_IS_TLS13(s)) {
471 if (!tls_parse_extension(s, TLSEXT_IDX_psk_kex_modes,
472 SSL_EXT_CLIENT_HELLO, hello->pre_proc_exts,
473 NULL, 0, al)
474 || !tls_parse_extension(s, TLSEXT_IDX_psk, SSL_EXT_CLIENT_HELLO,
475 hello->pre_proc_exts, NULL, 0, al))
476 return -1;
477
478 ret = s->session;
479 } else {
480 /* sets s->ext.ticket_expected */
481 r = tls_get_ticket_from_client(s, hello, &ret);
482 switch (r) {
483 case TICKET_FATAL_ERR_MALLOC:
484 case TICKET_FATAL_ERR_OTHER:
485 fatal = 1;
486 goto err;
487 case TICKET_NONE:
488 case TICKET_EMPTY:
489 try_session_cache = 1;
490 break;
491 case TICKET_NO_DECRYPT:
492 case TICKET_SUCCESS:
493 case TICKET_SUCCESS_RENEW:
494 break;
495 }
496 }
497
498 if (try_session_cache &&
499 ret == NULL &&
500 !(s->session_ctx->session_cache_mode &
501 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
502 SSL_SESSION data;
503
504 data.ssl_version = s->version;
505 memcpy(data.session_id, hello->session_id, hello->session_id_len);
506 data.session_id_length = hello->session_id_len;
507
508 CRYPTO_THREAD_read_lock(s->session_ctx->lock);
509 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
510 if (ret != NULL) {
511 /* don't allow other threads to steal it: */
512 SSL_SESSION_up_ref(ret);
513 }
514 CRYPTO_THREAD_unlock(s->session_ctx->lock);
515 if (ret == NULL)
516 s->session_ctx->stats.sess_miss++;
517 }
518
519 if (try_session_cache &&
520 ret == NULL && s->session_ctx->get_session_cb != NULL) {
521 int copy = 1;
522
523 ret = s->session_ctx->get_session_cb(s, hello->session_id,
524 hello->session_id_len,
525 &copy);
526
527 if (ret != NULL) {
528 s->session_ctx->stats.sess_cb_hit++;
529
530 /*
531 * Increment reference count now if the session callback asks us
532 * to do so (note that if the session structures returned by the
533 * callback are shared between threads, it must handle the
534 * reference count itself [i.e. copy == 0], or things won't be
535 * thread-safe).
536 */
537 if (copy)
538 SSL_SESSION_up_ref(ret);
539
540 /*
541 * Add the externally cached session to the internal cache as
542 * well if and only if we are supposed to.
543 */
544 if (!
545 (s->session_ctx->session_cache_mode &
546 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
547 /*
548 * Either return value of SSL_CTX_add_session should not
549 * interrupt the session resumption process. The return
550 * value is intentionally ignored.
551 */
552 SSL_CTX_add_session(s->session_ctx, ret);
553 }
554 }
555 }
556
557 if (ret == NULL)
558 goto err;
559
560 /* Now ret is non-NULL and we own one of its reference counts. */
561
562 /* Check TLS version consistency */
563 if (ret->ssl_version != s->version)
564 goto err;
565
566 if (ret->sid_ctx_length != s->sid_ctx_length
567 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
568 /*
569 * We have the session requested by the client, but we don't want to
570 * use it in this context.
571 */
572 goto err; /* treat like cache miss */
573 }
574
575 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
576 /*
577 * We can't be sure if this session is being used out of context,
578 * which is especially important for SSL_VERIFY_PEER. The application
579 * should have used SSL[_CTX]_set_session_id_context. For this error
580 * case, we generate an error instead of treating the event like a
581 * cache miss (otherwise it would be easy for applications to
582 * effectively disable the session cache by accident without anyone
583 * noticing).
584 */
585
586 SSLerr(SSL_F_SSL_GET_PREV_SESSION,
587 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
588 fatal = 1;
589 goto err;
590 }
591
592 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
593 s->session_ctx->stats.sess_timeout++;
594 if (try_session_cache) {
595 /* session was from the cache, so remove it */
596 SSL_CTX_remove_session(s->session_ctx, ret);
597 }
598 goto err;
599 }
600
601 /* Check extended master secret extension consistency */
602 if (ret->flags & SSL_SESS_FLAG_EXTMS) {
603 /* If old session includes extms, but new does not: abort handshake */
604 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)) {
605 SSLerr(SSL_F_SSL_GET_PREV_SESSION, SSL_R_INCONSISTENT_EXTMS);
606 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
607 fatal = 1;
608 goto err;
609 }
610 } else if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) {
611 /* If new session includes extms, but old does not: do not resume */
612 goto err;
613 }
614
615 if (!SSL_IS_TLS13(s)) {
616 /* We already did this for TLS1.3 */
617 SSL_SESSION_free(s->session);
618 s->session = ret;
619 }
620
621 s->session_ctx->stats.sess_hit++;
622 s->verify_result = s->session->verify_result;
623 return 1;
624
625 err:
626 if (ret != NULL) {
627 SSL_SESSION_free(ret);
628 /* In TLSv1.3 s->session was already set to ret, so we NULL it out */
629 if (SSL_IS_TLS13(s))
630 s->session = NULL;
631
632 if (!try_session_cache) {
633 /*
634 * The session was from a ticket, so we should issue a ticket for
635 * the new session
636 */
637 s->ext.ticket_expected = 1;
638 }
639 }
640 if (fatal) {
641 *al = SSL_AD_INTERNAL_ERROR;
642 return -1;
643 }
644
645 return 0;
646 }
647
648 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
649 {
650 int ret = 0;
651 SSL_SESSION *s;
652
653 /*
654 * add just 1 reference count for the SSL_CTX's session cache even though
655 * it has two ways of access: each session is in a doubly linked list and
656 * an lhash
657 */
658 SSL_SESSION_up_ref(c);
659 /*
660 * if session c is in already in cache, we take back the increment later
661 */
662
663 CRYPTO_THREAD_write_lock(ctx->lock);
664 s = lh_SSL_SESSION_insert(ctx->sessions, c);
665
666 /*
667 * s != NULL iff we already had a session with the given PID. In this
668 * case, s == c should hold (then we did not really modify
669 * ctx->sessions), or we're in trouble.
670 */
671 if (s != NULL && s != c) {
672 /* We *are* in trouble ... */
673 SSL_SESSION_list_remove(ctx, s);
674 SSL_SESSION_free(s);
675 /*
676 * ... so pretend the other session did not exist in cache (we cannot
677 * handle two SSL_SESSION structures with identical session ID in the
678 * same cache, which could happen e.g. when two threads concurrently
679 * obtain the same session from an external cache)
680 */
681 s = NULL;
682 } else if (s == NULL &&
683 lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) {
684 /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */
685
686 /*
687 * ... so take back the extra reference and also don't add
688 * the session to the SSL_SESSION_list at this time
689 */
690 s = c;
691 }
692
693 /* Put at the head of the queue unless it is already in the cache */
694 if (s == NULL)
695 SSL_SESSION_list_add(ctx, c);
696
697 if (s != NULL) {
698 /*
699 * existing cache entry -- decrement previously incremented reference
700 * count because it already takes into account the cache
701 */
702
703 SSL_SESSION_free(s); /* s == c */
704 ret = 0;
705 } else {
706 /*
707 * new cache entry -- remove old ones if cache has become too large
708 */
709
710 ret = 1;
711
712 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
713 while (SSL_CTX_sess_number(ctx) > SSL_CTX_sess_get_cache_size(ctx)) {
714 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
715 break;
716 else
717 ctx->stats.sess_cache_full++;
718 }
719 }
720 }
721 CRYPTO_THREAD_unlock(ctx->lock);
722 return ret;
723 }
724
725 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
726 {
727 return remove_session_lock(ctx, c, 1);
728 }
729
730 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
731 {
732 SSL_SESSION *r;
733 int ret = 0;
734
735 if ((c != NULL) && (c->session_id_length != 0)) {
736 if (lck)
737 CRYPTO_THREAD_write_lock(ctx->lock);
738 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
739 ret = 1;
740 r = lh_SSL_SESSION_delete(ctx->sessions, c);
741 SSL_SESSION_list_remove(ctx, c);
742 }
743 c->not_resumable = 1;
744
745 if (lck)
746 CRYPTO_THREAD_unlock(ctx->lock);
747
748 if (ret)
749 SSL_SESSION_free(r);
750
751 if (ctx->remove_session_cb != NULL)
752 ctx->remove_session_cb(ctx, c);
753 } else
754 ret = 0;
755 return (ret);
756 }
757
758 void SSL_SESSION_free(SSL_SESSION *ss)
759 {
760 int i;
761
762 if (ss == NULL)
763 return;
764
765 CRYPTO_DOWN_REF(&ss->references, &i, ss->lock);
766 REF_PRINT_COUNT("SSL_SESSION", ss);
767 if (i > 0)
768 return;
769 REF_ASSERT_ISNT(i < 0);
770
771 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
772
773 OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
774 OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
775 X509_free(ss->peer);
776 sk_X509_pop_free(ss->peer_chain, X509_free);
777 sk_SSL_CIPHER_free(ss->ciphers);
778 OPENSSL_free(ss->ext.hostname);
779 OPENSSL_free(ss->ext.tick);
780 #ifndef OPENSSL_NO_EC
781 OPENSSL_free(ss->ext.ecpointformats);
782 ss->ext.ecpointformats = NULL;
783 ss->ext.ecpointformats_len = 0;
784 OPENSSL_free(ss->ext.supportedgroups);
785 ss->ext.supportedgroups = NULL;
786 ss->ext.supportedgroups_len = 0;
787 #endif /* OPENSSL_NO_EC */
788 #ifndef OPENSSL_NO_PSK
789 OPENSSL_free(ss->psk_identity_hint);
790 OPENSSL_free(ss->psk_identity);
791 #endif
792 #ifndef OPENSSL_NO_SRP
793 OPENSSL_free(ss->srp_username);
794 #endif
795 OPENSSL_free(ss->ext.alpn_selected);
796 OPENSSL_free(ss->ext.tick_nonce);
797 CRYPTO_THREAD_lock_free(ss->lock);
798 OPENSSL_clear_free(ss, sizeof(*ss));
799 }
800
801 int SSL_SESSION_up_ref(SSL_SESSION *ss)
802 {
803 int i;
804
805 if (CRYPTO_UP_REF(&ss->references, &i, ss->lock) <= 0)
806 return 0;
807
808 REF_PRINT_COUNT("SSL_SESSION", ss);
809 REF_ASSERT_ISNT(i < 2);
810 return ((i > 1) ? 1 : 0);
811 }
812
813 int SSL_set_session(SSL *s, SSL_SESSION *session)
814 {
815 ssl_clear_bad_session(s);
816 if (s->ctx->method != s->method) {
817 if (!SSL_set_ssl_method(s, s->ctx->method))
818 return 0;
819 }
820
821 if (session != NULL) {
822 SSL_SESSION_up_ref(session);
823 s->verify_result = session->verify_result;
824 }
825 SSL_SESSION_free(s->session);
826 s->session = session;
827
828 return 1;
829 }
830
831 int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
832 unsigned int sid_len)
833 {
834 if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
835 SSLerr(SSL_F_SSL_SESSION_SET1_ID,
836 SSL_R_SSL_SESSION_ID_TOO_LONG);
837 return 0;
838 }
839 s->session_id_length = sid_len;
840 if (sid != s->session_id)
841 memcpy(s->session_id, sid, sid_len);
842 return 1;
843 }
844
845 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
846 {
847 if (s == NULL)
848 return (0);
849 s->timeout = t;
850 return (1);
851 }
852
853 long SSL_SESSION_get_timeout(const SSL_SESSION *s)
854 {
855 if (s == NULL)
856 return (0);
857 return (s->timeout);
858 }
859
860 long SSL_SESSION_get_time(const SSL_SESSION *s)
861 {
862 if (s == NULL)
863 return (0);
864 return (s->time);
865 }
866
867 long SSL_SESSION_set_time(SSL_SESSION *s, long t)
868 {
869 if (s == NULL)
870 return (0);
871 s->time = t;
872 return (t);
873 }
874
875 int SSL_SESSION_get_protocol_version(const SSL_SESSION *s)
876 {
877 return s->ssl_version;
878 }
879
880 int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version)
881 {
882 s->ssl_version = version;
883 return 1;
884 }
885
886 const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s)
887 {
888 return s->cipher;
889 }
890
891 int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher)
892 {
893 s->cipher = cipher;
894 return 1;
895 }
896
897 const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s)
898 {
899 return s->ext.hostname;
900 }
901
902 int SSL_SESSION_has_ticket(const SSL_SESSION *s)
903 {
904 return (s->ext.ticklen > 0) ? 1 : 0;
905 }
906
907 unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
908 {
909 return s->ext.tick_lifetime_hint;
910 }
911
912 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
913 size_t *len)
914 {
915 *len = s->ext.ticklen;
916 if (tick != NULL)
917 *tick = s->ext.tick;
918 }
919
920 uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s)
921 {
922 return s->ext.max_early_data;
923 }
924
925 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
926 {
927 return s->peer;
928 }
929
930 int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
931 unsigned int sid_ctx_len)
932 {
933 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
934 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
935 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
936 return 0;
937 }
938 s->sid_ctx_length = sid_ctx_len;
939 if (sid_ctx != s->sid_ctx)
940 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
941
942 return 1;
943 }
944
945 int SSL_SESSION_is_resumable(const SSL_SESSION *s)
946 {
947 /*
948 * In the case of EAP-FAST, we can have a pre-shared "ticket" without a
949 * session ID.
950 */
951 return !s->not_resumable
952 && (s->session_id_length > 0 || s->ext.ticklen > 0);
953 }
954
955 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
956 {
957 long l;
958 if (s == NULL)
959 return (0);
960 l = s->session_timeout;
961 s->session_timeout = t;
962 return (l);
963 }
964
965 long SSL_CTX_get_timeout(const SSL_CTX *s)
966 {
967 if (s == NULL)
968 return (0);
969 return (s->session_timeout);
970 }
971
972 int SSL_set_session_secret_cb(SSL *s,
973 tls_session_secret_cb_fn tls_session_secret_cb,
974 void *arg)
975 {
976 if (s == NULL)
977 return (0);
978 s->ext.session_secret_cb = tls_session_secret_cb;
979 s->ext.session_secret_cb_arg = arg;
980 return (1);
981 }
982
983 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
984 void *arg)
985 {
986 if (s == NULL)
987 return (0);
988 s->ext.session_ticket_cb = cb;
989 s->ext.session_ticket_cb_arg = arg;
990 return (1);
991 }
992
993 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
994 {
995 if (s->version >= TLS1_VERSION) {
996 OPENSSL_free(s->ext.session_ticket);
997 s->ext.session_ticket = NULL;
998 s->ext.session_ticket =
999 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
1000 if (s->ext.session_ticket == NULL) {
1001 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
1002 return 0;
1003 }
1004
1005 if (ext_data != NULL) {
1006 s->ext.session_ticket->length = ext_len;
1007 s->ext.session_ticket->data = s->ext.session_ticket + 1;
1008 memcpy(s->ext.session_ticket->data, ext_data, ext_len);
1009 } else {
1010 s->ext.session_ticket->length = 0;
1011 s->ext.session_ticket->data = NULL;
1012 }
1013
1014 return 1;
1015 }
1016
1017 return 0;
1018 }
1019
1020 typedef struct timeout_param_st {
1021 SSL_CTX *ctx;
1022 long time;
1023 LHASH_OF(SSL_SESSION) *cache;
1024 } TIMEOUT_PARAM;
1025
1026 static void timeout_cb(SSL_SESSION *s, TIMEOUT_PARAM *p)
1027 {
1028 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
1029 /*
1030 * The reason we don't call SSL_CTX_remove_session() is to save on
1031 * locking overhead
1032 */
1033 (void)lh_SSL_SESSION_delete(p->cache, s);
1034 SSL_SESSION_list_remove(p->ctx, s);
1035 s->not_resumable = 1;
1036 if (p->ctx->remove_session_cb != NULL)
1037 p->ctx->remove_session_cb(p->ctx, s);
1038 SSL_SESSION_free(s);
1039 }
1040 }
1041
1042 IMPLEMENT_LHASH_DOALL_ARG(SSL_SESSION, TIMEOUT_PARAM);
1043
1044 void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1045 {
1046 unsigned long i;
1047 TIMEOUT_PARAM tp;
1048
1049 tp.ctx = s;
1050 tp.cache = s->sessions;
1051 if (tp.cache == NULL)
1052 return;
1053 tp.time = t;
1054 CRYPTO_THREAD_write_lock(s->lock);
1055 i = lh_SSL_SESSION_get_down_load(s->sessions);
1056 lh_SSL_SESSION_set_down_load(s->sessions, 0);
1057 lh_SSL_SESSION_doall_TIMEOUT_PARAM(tp.cache, timeout_cb, &tp);
1058 lh_SSL_SESSION_set_down_load(s->sessions, i);
1059 CRYPTO_THREAD_unlock(s->lock);
1060 }
1061
1062 int ssl_clear_bad_session(SSL *s)
1063 {
1064 if ((s->session != NULL) &&
1065 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1066 !(SSL_in_init(s) || SSL_in_before(s))) {
1067 SSL_CTX_remove_session(s->session_ctx, s->session);
1068 return (1);
1069 } else
1070 return (0);
1071 }
1072
1073 /* locked by SSL_CTX in the calling function */
1074 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1075 {
1076 if ((s->next == NULL) || (s->prev == NULL))
1077 return;
1078
1079 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1080 /* last element in list */
1081 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1082 /* only one element in list */
1083 ctx->session_cache_head = NULL;
1084 ctx->session_cache_tail = NULL;
1085 } else {
1086 ctx->session_cache_tail = s->prev;
1087 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1088 }
1089 } else {
1090 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1091 /* first element in list */
1092 ctx->session_cache_head = s->next;
1093 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1094 } else {
1095 /* middle of list */
1096 s->next->prev = s->prev;
1097 s->prev->next = s->next;
1098 }
1099 }
1100 s->prev = s->next = NULL;
1101 }
1102
1103 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1104 {
1105 if ((s->next != NULL) && (s->prev != NULL))
1106 SSL_SESSION_list_remove(ctx, s);
1107
1108 if (ctx->session_cache_head == NULL) {
1109 ctx->session_cache_head = s;
1110 ctx->session_cache_tail = s;
1111 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1112 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1113 } else {
1114 s->next = ctx->session_cache_head;
1115 s->next->prev = s;
1116 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1117 ctx->session_cache_head = s;
1118 }
1119 }
1120
1121 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1122 int (*cb) (struct ssl_st *ssl, SSL_SESSION *sess))
1123 {
1124 ctx->new_session_cb = cb;
1125 }
1126
1127 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1128 return ctx->new_session_cb;
1129 }
1130
1131 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1132 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1133 {
1134 ctx->remove_session_cb = cb;
1135 }
1136
1137 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1138 SSL_SESSION *sess) {
1139 return ctx->remove_session_cb;
1140 }
1141
1142 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1143 SSL_SESSION *(*cb) (struct ssl_st *ssl,
1144 const unsigned char *data,
1145 int len, int *copy))
1146 {
1147 ctx->get_session_cb = cb;
1148 }
1149
1150 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1151 const unsigned char
1152 *data, int len,
1153 int *copy) {
1154 return ctx->get_session_cb;
1155 }
1156
1157 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1158 void (*cb) (const SSL *ssl, int type, int val))
1159 {
1160 ctx->info_callback = cb;
1161 }
1162
1163 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1164 int val) {
1165 return ctx->info_callback;
1166 }
1167
1168 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1169 int (*cb) (SSL *ssl, X509 **x509,
1170 EVP_PKEY **pkey))
1171 {
1172 ctx->client_cert_cb = cb;
1173 }
1174
1175 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1176 EVP_PKEY **pkey) {
1177 return ctx->client_cert_cb;
1178 }
1179
1180 #ifndef OPENSSL_NO_ENGINE
1181 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1182 {
1183 if (!ENGINE_init(e)) {
1184 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1185 return 0;
1186 }
1187 if (!ENGINE_get_ssl_client_cert_function(e)) {
1188 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1189 SSL_R_NO_CLIENT_CERT_METHOD);
1190 ENGINE_finish(e);
1191 return 0;
1192 }
1193 ctx->client_cert_engine = e;
1194 return 1;
1195 }
1196 #endif
1197
1198 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1199 int (*cb) (SSL *ssl,
1200 unsigned char *cookie,
1201 unsigned int *cookie_len))
1202 {
1203 ctx->app_gen_cookie_cb = cb;
1204 }
1205
1206 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1207 int (*cb) (SSL *ssl,
1208 const unsigned char *cookie,
1209 unsigned int cookie_len))
1210 {
1211 ctx->app_verify_cookie_cb = cb;
1212 }
1213
1214 IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)