2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 #include <openssl/lhash.h>
140 #include <openssl/rand.h>
141 #ifndef OPENSSL_NO_ENGINE
142 # include <openssl/engine.h>
144 #include "ssl_locl.h"
146 static void SSL_SESSION_list_remove(SSL_CTX
*ctx
, SSL_SESSION
*s
);
147 static void SSL_SESSION_list_add(SSL_CTX
*ctx
, SSL_SESSION
*s
);
148 static int remove_session_lock(SSL_CTX
*ctx
, SSL_SESSION
*c
, int lck
);
150 SSL_SESSION
*SSL_get_session(const SSL
*ssl
)
151 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
153 return (ssl
->session
);
156 SSL_SESSION
*SSL_get1_session(SSL
*ssl
)
157 /* variant of SSL_get_session: caller really gets something */
161 * Need to lock this all up rather than just use CRYPTO_add so that
162 * somebody doesn't free ssl->session between when we check it's non-null
163 * and when we up the reference count.
165 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION
);
169 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION
);
173 int SSL_SESSION_get_ex_new_index(long argl
, void *argp
,
174 CRYPTO_EX_new
*new_func
,
175 CRYPTO_EX_dup
*dup_func
,
176 CRYPTO_EX_free
*free_func
)
178 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION
, argl
, argp
,
179 new_func
, dup_func
, free_func
);
182 int SSL_SESSION_set_ex_data(SSL_SESSION
*s
, int idx
, void *arg
)
184 return (CRYPTO_set_ex_data(&s
->ex_data
, idx
, arg
));
187 void *SSL_SESSION_get_ex_data(const SSL_SESSION
*s
, int idx
)
189 return (CRYPTO_get_ex_data(&s
->ex_data
, idx
));
192 SSL_SESSION
*SSL_SESSION_new(void)
196 ss
= (SSL_SESSION
*)OPENSSL_malloc(sizeof(SSL_SESSION
));
198 SSLerr(SSL_F_SSL_SESSION_NEW
, ERR_R_MALLOC_FAILURE
);
201 memset(ss
, 0, sizeof(SSL_SESSION
));
203 ss
->verify_result
= 1; /* avoid 0 (= X509_V_OK) just in case */
205 ss
->timeout
= 60 * 5 + 4; /* 5 minute timeout by default */
206 ss
->time
= (unsigned long)time(NULL
);
209 ss
->compress_meth
= 0;
210 #ifndef OPENSSL_NO_TLSEXT
211 ss
->tlsext_hostname
= NULL
;
212 # ifndef OPENSSL_NO_EC
213 ss
->tlsext_ecpointformatlist_length
= 0;
214 ss
->tlsext_ecpointformatlist
= NULL
;
215 ss
->tlsext_ellipticcurvelist_length
= 0;
216 ss
->tlsext_ellipticcurvelist
= NULL
;
219 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION
, ss
, &ss
->ex_data
);
220 #ifndef OPENSSL_NO_PSK
221 ss
->psk_identity_hint
= NULL
;
222 ss
->psk_identity
= NULL
;
224 #ifndef OPENSSL_NO_SRP
225 ss
->srp_username
= NULL
;
231 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
232 * ticket == 0 then no ticket information is duplicated, otherwise it is.
234 SSL_SESSION
*ssl_session_dup(SSL_SESSION
*src
, int ticket
)
238 dest
= OPENSSL_malloc(sizeof(*src
));
242 memcpy(dest
, src
, sizeof(*dest
));
245 * Set the various pointers to NULL so that we can call SSL_SESSION_free in
246 * the case of an error whilst halfway through constructing dest
248 #ifndef OPENSSL_NO_PSK
249 dest
->psk_identity_hint
= NULL
;
250 dest
->psk_identity
= NULL
;
252 dest
->ciphers
= NULL
;
253 #ifndef OPENSSL_NO_TLSEXT
254 dest
->tlsext_hostname
= NULL
;
255 # ifndef OPENSSL_NO_EC
256 dest
->tlsext_ecpointformatlist
= NULL
;
257 dest
->tlsext_ellipticcurvelist
= NULL
;
260 dest
->tlsext_tick
= NULL
;
261 #ifndef OPENSSL_NO_SRP
262 dest
->srp_username
= NULL
;
264 memset(&dest
->ex_data
, 0, sizeof(dest
->ex_data
));
266 /* We deliberately don't copy the prev and next pointers */
270 dest
->references
= 1;
272 if (src
->sess_cert
!= NULL
)
273 CRYPTO_add(&src
->sess_cert
->references
, 1, CRYPTO_LOCK_SSL_SESS_CERT
);
275 if (src
->peer
!= NULL
)
276 CRYPTO_add(&src
->peer
->references
, 1, CRYPTO_LOCK_X509
);
278 #ifndef OPENSSL_NO_PSK
279 if (src
->psk_identity_hint
) {
280 dest
->psk_identity_hint
= BUF_strdup(src
->psk_identity_hint
);
281 if (dest
->psk_identity_hint
== NULL
) {
285 if (src
->psk_identity
) {
286 dest
->psk_identity
= BUF_strdup(src
->psk_identity
);
287 if (dest
->psk_identity
== NULL
) {
293 if(src
->ciphers
!= NULL
) {
294 dest
->ciphers
= sk_SSL_CIPHER_dup(src
->ciphers
);
295 if (dest
->ciphers
== NULL
)
299 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION
,
300 &dest
->ex_data
, &src
->ex_data
)) {
304 #ifndef OPENSSL_NO_TLSEXT
305 if (src
->tlsext_hostname
) {
306 dest
->tlsext_hostname
= BUF_strdup(src
->tlsext_hostname
);
307 if (dest
->tlsext_hostname
== NULL
) {
311 # ifndef OPENSSL_NO_EC
312 if (src
->tlsext_ecpointformatlist
) {
313 dest
->tlsext_ecpointformatlist
=
314 BUF_memdup(src
->tlsext_ecpointformatlist
,
315 src
->tlsext_ecpointformatlist_length
);
316 if (dest
->tlsext_ecpointformatlist
== NULL
)
319 if (src
->tlsext_ellipticcurvelist
) {
320 dest
->tlsext_ellipticcurvelist
=
321 BUF_memdup(src
->tlsext_ellipticcurvelist
,
322 src
->tlsext_ellipticcurvelist_length
);
323 if (dest
->tlsext_ellipticcurvelist
== NULL
)
330 dest
->tlsext_tick
= BUF_memdup(src
->tlsext_tick
, src
->tlsext_ticklen
);
331 if(dest
->tlsext_tick
== NULL
)
334 dest
->tlsext_tick_lifetime_hint
= 0;
335 dest
->tlsext_ticklen
= 0;
338 #ifndef OPENSSL_NO_SRP
339 if (src
->srp_username
) {
340 dest
->srp_username
= BUF_strdup(src
->srp_username
);
341 if (dest
->srp_username
== NULL
) {
349 SSLerr(SSL_F_SSL_SESSION_DUP
, ERR_R_MALLOC_FAILURE
);
350 SSL_SESSION_free(dest
);
354 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION
*s
,
358 *len
= s
->session_id_length
;
359 return s
->session_id
;
362 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION
*s
)
364 return s
->compress_meth
;
368 * Even with SSLv2, we have 16 bytes (128 bits) of session ID space.
369 * SSLv3/TLSv1 has 32 bytes (256 bits). As such, filling the ID with random
370 * gunk repeatedly until we have no conflict is going to complete in one
371 * iteration pretty much "most" of the time (btw: understatement). So, if it
372 * takes us 10 iterations and we still can't avoid a conflict - well that's a
373 * reasonable point to call it quits. Either the RAND code is broken or
374 * someone is trying to open roughly very close to 2^128 (or 2^256) SSL
375 * sessions to our server. How you might store that many sessions is perhaps
376 * a more interesting question ...
379 #define MAX_SESS_ID_ATTEMPTS 10
380 static int def_generate_session_id(const SSL
*ssl
, unsigned char *id
,
381 unsigned int *id_len
)
383 unsigned int retry
= 0;
385 if (RAND_pseudo_bytes(id
, *id_len
) <= 0)
387 while (SSL_has_matching_session_id(ssl
, id
, *id_len
) &&
388 (++retry
< MAX_SESS_ID_ATTEMPTS
)) ;
389 if (retry
< MAX_SESS_ID_ATTEMPTS
)
391 /* else - woops a session_id match */
393 * XXX We should also check the external cache -- but the probability of
394 * a collision is negligible, and we could not prevent the concurrent
395 * creation of sessions with identical IDs since we currently don't have
396 * means to atomically check whether a session ID already exists and make
397 * a reservation for it if it does not (this problem applies to the
398 * internal cache as well).
403 int ssl_get_new_session(SSL
*s
, int session
)
405 /* This gets used by clients and servers. */
408 SSL_SESSION
*ss
= NULL
;
409 GEN_SESSION_CB cb
= def_generate_session_id
;
411 if ((ss
= SSL_SESSION_new()) == NULL
)
414 /* If the context has a default timeout, use it */
415 if (s
->session_ctx
->session_timeout
== 0)
416 ss
->timeout
= SSL_get_default_timeout(s
);
418 ss
->timeout
= s
->session_ctx
->session_timeout
;
420 if (s
->session
!= NULL
) {
421 SSL_SESSION_free(s
->session
);
426 if (s
->version
== SSL2_VERSION
) {
427 ss
->ssl_version
= SSL2_VERSION
;
428 ss
->session_id_length
= SSL2_SSL_SESSION_ID_LENGTH
;
429 } else if (s
->version
== SSL3_VERSION
) {
430 ss
->ssl_version
= SSL3_VERSION
;
431 ss
->session_id_length
= SSL3_SSL_SESSION_ID_LENGTH
;
432 } else if (s
->version
== TLS1_VERSION
) {
433 ss
->ssl_version
= TLS1_VERSION
;
434 ss
->session_id_length
= SSL3_SSL_SESSION_ID_LENGTH
;
435 } else if (s
->version
== TLS1_1_VERSION
) {
436 ss
->ssl_version
= TLS1_1_VERSION
;
437 ss
->session_id_length
= SSL3_SSL_SESSION_ID_LENGTH
;
438 } else if (s
->version
== TLS1_2_VERSION
) {
439 ss
->ssl_version
= TLS1_2_VERSION
;
440 ss
->session_id_length
= SSL3_SSL_SESSION_ID_LENGTH
;
441 } else if (s
->version
== DTLS1_BAD_VER
) {
442 ss
->ssl_version
= DTLS1_BAD_VER
;
443 ss
->session_id_length
= SSL3_SSL_SESSION_ID_LENGTH
;
444 } else if (s
->version
== DTLS1_VERSION
) {
445 ss
->ssl_version
= DTLS1_VERSION
;
446 ss
->session_id_length
= SSL3_SSL_SESSION_ID_LENGTH
;
447 } else if (s
->version
== DTLS1_2_VERSION
) {
448 ss
->ssl_version
= DTLS1_2_VERSION
;
449 ss
->session_id_length
= SSL3_SSL_SESSION_ID_LENGTH
;
451 SSLerr(SSL_F_SSL_GET_NEW_SESSION
, SSL_R_UNSUPPORTED_SSL_VERSION
);
452 SSL_SESSION_free(ss
);
455 #ifndef OPENSSL_NO_TLSEXT
457 * If RFC5077 ticket, use empty session ID (as server).
459 * (a) ssl_get_prev_session() does lookahead into the
460 * ClientHello extensions to find the session ticket.
461 * When ssl_get_prev_session() fails, s3_srvr.c calls
462 * ssl_get_new_session() in ssl3_get_client_hello().
463 * At that point, it has not yet parsed the extensions,
464 * however, because of the lookahead, it already knows
465 * whether a ticket is expected or not.
467 * (b) s3_clnt.c calls ssl_get_new_session() before parsing
468 * ServerHello extensions, and before recording the session
469 * ID received from the server, so this block is a noop.
471 if (s
->tlsext_ticket_expected
) {
472 ss
->session_id_length
= 0;
476 /* Choose which callback will set the session ID */
477 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX
);
478 if (s
->generate_session_id
)
479 cb
= s
->generate_session_id
;
480 else if (s
->session_ctx
->generate_session_id
)
481 cb
= s
->session_ctx
->generate_session_id
;
482 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX
);
483 /* Choose a session ID */
484 tmp
= ss
->session_id_length
;
485 if (!cb(s
, ss
->session_id
, &tmp
)) {
486 /* The callback failed */
487 SSLerr(SSL_F_SSL_GET_NEW_SESSION
,
488 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED
);
489 SSL_SESSION_free(ss
);
493 * Don't allow the callback to set the session length to zero. nor
494 * set it higher than it was.
496 if (!tmp
|| (tmp
> ss
->session_id_length
)) {
497 /* The callback set an illegal length */
498 SSLerr(SSL_F_SSL_GET_NEW_SESSION
,
499 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH
);
500 SSL_SESSION_free(ss
);
503 /* If the session length was shrunk and we're SSLv2, pad it */
504 if ((tmp
< ss
->session_id_length
) && (s
->version
== SSL2_VERSION
))
505 memset(ss
->session_id
+ tmp
, 0, ss
->session_id_length
- tmp
);
507 ss
->session_id_length
= tmp
;
508 /* Finally, check for a conflict */
509 if (SSL_has_matching_session_id(s
, ss
->session_id
,
510 ss
->session_id_length
)) {
511 SSLerr(SSL_F_SSL_GET_NEW_SESSION
, SSL_R_SSL_SESSION_ID_CONFLICT
);
512 SSL_SESSION_free(ss
);
515 #ifndef OPENSSL_NO_TLSEXT
517 if (s
->tlsext_hostname
) {
518 ss
->tlsext_hostname
= BUF_strdup(s
->tlsext_hostname
);
519 if (ss
->tlsext_hostname
== NULL
) {
520 SSLerr(SSL_F_SSL_GET_NEW_SESSION
, ERR_R_INTERNAL_ERROR
);
521 SSL_SESSION_free(ss
);
527 ss
->session_id_length
= 0;
530 if (s
->sid_ctx_length
> sizeof ss
->sid_ctx
) {
531 SSLerr(SSL_F_SSL_GET_NEW_SESSION
, ERR_R_INTERNAL_ERROR
);
532 SSL_SESSION_free(ss
);
535 memcpy(ss
->sid_ctx
, s
->sid_ctx
, s
->sid_ctx_length
);
536 ss
->sid_ctx_length
= s
->sid_ctx_length
;
538 ss
->ssl_version
= s
->version
;
539 ss
->verify_result
= X509_V_OK
;
545 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
546 * connection. It is only called by servers.
548 * session_id: points at the session ID in the ClientHello. This code will
549 * read past the end of this in order to parse out the session ticket
551 * len: the length of the session ID.
552 * limit: a pointer to the first byte after the ClientHello.
556 * 0: a session may have been found.
559 * - If a session is found then s->session is pointed at it (after freeing an
560 * existing session if need be) and s->verify_result is set from the session.
561 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
562 * if the server should issue a new session ticket (to 0 otherwise).
564 int ssl_get_prev_session(SSL
*s
, unsigned char *session_id
, int len
,
565 const unsigned char *limit
)
567 /* This is used only by servers. */
569 SSL_SESSION
*ret
= NULL
;
571 int try_session_cache
= 1;
572 #ifndef OPENSSL_NO_TLSEXT
576 if (len
< 0 || len
> SSL_MAX_SSL_SESSION_ID_LENGTH
)
579 if (session_id
+ len
> limit
) {
585 try_session_cache
= 0;
587 #ifndef OPENSSL_NO_TLSEXT
588 /* sets s->tlsext_ticket_expected */
589 r
= tls1_process_ticket(s
, session_id
, len
, limit
, &ret
);
591 case -1: /* Error during processing */
594 case 0: /* No ticket found */
595 case 1: /* Zero length ticket found */
596 break; /* Ok to carry on processing session id. */
597 case 2: /* Ticket found but not decrypted. */
598 case 3: /* Ticket decrypted, *ret has been set. */
599 try_session_cache
= 0;
606 if (try_session_cache
&&
608 !(s
->session_ctx
->session_cache_mode
&
609 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
)) {
611 data
.ssl_version
= s
->version
;
612 data
.session_id_length
= len
;
615 memcpy(data
.session_id
, session_id
, len
);
616 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX
);
617 ret
= lh_SSL_SESSION_retrieve(s
->session_ctx
->sessions
, &data
);
619 /* don't allow other threads to steal it: */
620 CRYPTO_add(&ret
->references
, 1, CRYPTO_LOCK_SSL_SESSION
);
622 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX
);
624 s
->session_ctx
->stats
.sess_miss
++;
627 if (try_session_cache
&&
628 ret
== NULL
&& s
->session_ctx
->get_session_cb
!= NULL
) {
631 if ((ret
= s
->session_ctx
->get_session_cb(s
, session_id
, len
, ©
))) {
632 s
->session_ctx
->stats
.sess_cb_hit
++;
635 * Increment reference count now if the session callback asks us
636 * to do so (note that if the session structures returned by the
637 * callback are shared between threads, it must handle the
638 * reference count itself [i.e. copy == 0], or things won't be
642 CRYPTO_add(&ret
->references
, 1, CRYPTO_LOCK_SSL_SESSION
);
645 * Add the externally cached session to the internal cache as
646 * well if and only if we are supposed to.
649 (s
->session_ctx
->session_cache_mode
&
650 SSL_SESS_CACHE_NO_INTERNAL_STORE
))
652 * The following should not return 1, otherwise, things are
655 SSL_CTX_add_session(s
->session_ctx
, ret
);
662 /* Now ret is non-NULL and we own one of its reference counts. */
664 if (ret
->sid_ctx_length
!= s
->sid_ctx_length
665 || memcmp(ret
->sid_ctx
, s
->sid_ctx
, ret
->sid_ctx_length
)) {
667 * We have the session requested by the client, but we don't want to
668 * use it in this context.
670 goto err
; /* treat like cache miss */
673 if ((s
->verify_mode
& SSL_VERIFY_PEER
) && s
->sid_ctx_length
== 0) {
675 * We can't be sure if this session is being used out of context,
676 * which is especially important for SSL_VERIFY_PEER. The application
677 * should have used SSL[_CTX]_set_session_id_context. For this error
678 * case, we generate an error instead of treating the event like a
679 * cache miss (otherwise it would be easy for applications to
680 * effectively disable the session cache by accident without anyone
684 SSLerr(SSL_F_SSL_GET_PREV_SESSION
,
685 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED
);
690 if (ret
->cipher
== NULL
) {
691 unsigned char buf
[5], *p
;
697 if ((ret
->ssl_version
>> 8) >= SSL3_VERSION_MAJOR
)
698 ret
->cipher
= ssl_get_cipher_by_char(s
, &(buf
[2]));
700 ret
->cipher
= ssl_get_cipher_by_char(s
, &(buf
[1]));
701 if (ret
->cipher
== NULL
)
705 if (ret
->timeout
< (long)(time(NULL
) - ret
->time
)) { /* timeout */
706 s
->session_ctx
->stats
.sess_timeout
++;
707 if (try_session_cache
) {
708 /* session was from the cache, so remove it */
709 SSL_CTX_remove_session(s
->session_ctx
, ret
);
714 s
->session_ctx
->stats
.sess_hit
++;
716 if (s
->session
!= NULL
)
717 SSL_SESSION_free(s
->session
);
719 s
->verify_result
= s
->session
->verify_result
;
724 SSL_SESSION_free(ret
);
725 #ifndef OPENSSL_NO_TLSEXT
726 if (!try_session_cache
) {
728 * The session was from a ticket, so we should issue a ticket for
731 s
->tlsext_ticket_expected
= 1;
741 int SSL_CTX_add_session(SSL_CTX
*ctx
, SSL_SESSION
*c
)
747 * add just 1 reference count for the SSL_CTX's session cache even though
748 * it has two ways of access: each session is in a doubly linked list and
751 CRYPTO_add(&c
->references
, 1, CRYPTO_LOCK_SSL_SESSION
);
753 * if session c is in already in cache, we take back the increment later
756 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX
);
757 s
= lh_SSL_SESSION_insert(ctx
->sessions
, c
);
760 * s != NULL iff we already had a session with the given PID. In this
761 * case, s == c should hold (then we did not really modify
762 * ctx->sessions), or we're in trouble.
764 if (s
!= NULL
&& s
!= c
) {
765 /* We *are* in trouble ... */
766 SSL_SESSION_list_remove(ctx
, s
);
769 * ... so pretend the other session did not exist in cache (we cannot
770 * handle two SSL_SESSION structures with identical session ID in the
771 * same cache, which could happen e.g. when two threads concurrently
772 * obtain the same session from an external cache)
777 /* Put at the head of the queue unless it is already in the cache */
779 SSL_SESSION_list_add(ctx
, c
);
783 * existing cache entry -- decrement previously incremented reference
784 * count because it already takes into account the cache
787 SSL_SESSION_free(s
); /* s == c */
791 * new cache entry -- remove old ones if cache has become too large
796 if (SSL_CTX_sess_get_cache_size(ctx
) > 0) {
797 while (SSL_CTX_sess_number(ctx
) >
798 SSL_CTX_sess_get_cache_size(ctx
)) {
799 if (!remove_session_lock(ctx
, ctx
->session_cache_tail
, 0))
802 ctx
->stats
.sess_cache_full
++;
806 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX
);
810 int SSL_CTX_remove_session(SSL_CTX
*ctx
, SSL_SESSION
*c
)
812 return remove_session_lock(ctx
, c
, 1);
815 static int remove_session_lock(SSL_CTX
*ctx
, SSL_SESSION
*c
, int lck
)
820 if ((c
!= NULL
) && (c
->session_id_length
!= 0)) {
822 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX
);
823 if ((r
= lh_SSL_SESSION_retrieve(ctx
->sessions
, c
)) == c
) {
825 r
= lh_SSL_SESSION_delete(ctx
->sessions
, c
);
826 SSL_SESSION_list_remove(ctx
, c
);
830 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX
);
833 r
->not_resumable
= 1;
834 if (ctx
->remove_session_cb
!= NULL
)
835 ctx
->remove_session_cb(ctx
, r
);
843 void SSL_SESSION_free(SSL_SESSION
*ss
)
850 i
= CRYPTO_add(&ss
->references
, -1, CRYPTO_LOCK_SSL_SESSION
);
852 REF_PRINT("SSL_SESSION", ss
);
858 fprintf(stderr
, "SSL_SESSION_free, bad reference count\n");
863 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION
, ss
, &ss
->ex_data
);
865 OPENSSL_cleanse(ss
->key_arg
, sizeof ss
->key_arg
);
866 OPENSSL_cleanse(ss
->master_key
, sizeof ss
->master_key
);
867 OPENSSL_cleanse(ss
->session_id
, sizeof ss
->session_id
);
868 if (ss
->sess_cert
!= NULL
)
869 ssl_sess_cert_free(ss
->sess_cert
);
870 if (ss
->peer
!= NULL
)
872 if (ss
->ciphers
!= NULL
)
873 sk_SSL_CIPHER_free(ss
->ciphers
);
874 #ifndef OPENSSL_NO_TLSEXT
875 if (ss
->tlsext_hostname
!= NULL
)
876 OPENSSL_free(ss
->tlsext_hostname
);
877 if (ss
->tlsext_tick
!= NULL
)
878 OPENSSL_free(ss
->tlsext_tick
);
879 # ifndef OPENSSL_NO_EC
880 ss
->tlsext_ecpointformatlist_length
= 0;
881 if (ss
->tlsext_ecpointformatlist
!= NULL
)
882 OPENSSL_free(ss
->tlsext_ecpointformatlist
);
883 ss
->tlsext_ellipticcurvelist_length
= 0;
884 if (ss
->tlsext_ellipticcurvelist
!= NULL
)
885 OPENSSL_free(ss
->tlsext_ellipticcurvelist
);
886 # endif /* OPENSSL_NO_EC */
888 #ifndef OPENSSL_NO_PSK
889 if (ss
->psk_identity_hint
!= NULL
)
890 OPENSSL_free(ss
->psk_identity_hint
);
891 if (ss
->psk_identity
!= NULL
)
892 OPENSSL_free(ss
->psk_identity
);
894 #ifndef OPENSSL_NO_SRP
895 if (ss
->srp_username
!= NULL
)
896 OPENSSL_free(ss
->srp_username
);
898 OPENSSL_cleanse(ss
, sizeof(*ss
));
902 int SSL_set_session(SSL
*s
, SSL_SESSION
*session
)
905 const SSL_METHOD
*meth
;
907 if (session
!= NULL
) {
908 meth
= s
->ctx
->method
->get_ssl_method(session
->ssl_version
);
910 meth
= s
->method
->get_ssl_method(session
->ssl_version
);
912 SSLerr(SSL_F_SSL_SET_SESSION
, SSL_R_UNABLE_TO_FIND_SSL_METHOD
);
916 if (meth
!= s
->method
) {
917 if (!SSL_set_ssl_method(s
, meth
))
920 #ifndef OPENSSL_NO_KRB5
921 if (s
->kssl_ctx
&& !s
->kssl_ctx
->client_princ
&&
922 session
->krb5_client_princ_len
> 0) {
923 s
->kssl_ctx
->client_princ
=
924 (char *)OPENSSL_malloc(session
->krb5_client_princ_len
+ 1);
925 memcpy(s
->kssl_ctx
->client_princ
, session
->krb5_client_princ
,
926 session
->krb5_client_princ_len
);
927 s
->kssl_ctx
->client_princ
[session
->krb5_client_princ_len
] = '\0';
929 #endif /* OPENSSL_NO_KRB5 */
931 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
932 CRYPTO_add(&session
->references
, 1, CRYPTO_LOCK_SSL_SESSION
);
933 if (s
->session
!= NULL
)
934 SSL_SESSION_free(s
->session
);
935 s
->session
= session
;
936 s
->verify_result
= s
->session
->verify_result
;
937 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
940 if (s
->session
!= NULL
) {
941 SSL_SESSION_free(s
->session
);
945 meth
= s
->ctx
->method
;
946 if (meth
!= s
->method
) {
947 if (!SSL_set_ssl_method(s
, meth
))
955 long SSL_SESSION_set_timeout(SSL_SESSION
*s
, long t
)
963 long SSL_SESSION_get_timeout(const SSL_SESSION
*s
)
970 long SSL_SESSION_get_time(const SSL_SESSION
*s
)
977 long SSL_SESSION_set_time(SSL_SESSION
*s
, long t
)
985 X509
*SSL_SESSION_get0_peer(SSL_SESSION
*s
)
990 int SSL_SESSION_set1_id_context(SSL_SESSION
*s
, const unsigned char *sid_ctx
,
991 unsigned int sid_ctx_len
)
993 if (sid_ctx_len
> SSL_MAX_SID_CTX_LENGTH
) {
994 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT
,
995 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG
);
998 s
->sid_ctx_length
= sid_ctx_len
;
999 memcpy(s
->sid_ctx
, sid_ctx
, sid_ctx_len
);
1004 long SSL_CTX_set_timeout(SSL_CTX
*s
, long t
)
1009 l
= s
->session_timeout
;
1010 s
->session_timeout
= t
;
1014 long SSL_CTX_get_timeout(const SSL_CTX
*s
)
1018 return (s
->session_timeout
);
1021 #ifndef OPENSSL_NO_TLSEXT
1022 int SSL_set_session_secret_cb(SSL
*s
,
1023 int (*tls_session_secret_cb
) (SSL
*s
,
1026 STACK_OF(SSL_CIPHER
)
1035 s
->tls_session_secret_cb
= tls_session_secret_cb
;
1036 s
->tls_session_secret_cb_arg
= arg
;
1040 int SSL_set_session_ticket_ext_cb(SSL
*s
, tls_session_ticket_ext_cb_fn cb
,
1045 s
->tls_session_ticket_ext_cb
= cb
;
1046 s
->tls_session_ticket_ext_cb_arg
= arg
;
1050 int SSL_set_session_ticket_ext(SSL
*s
, void *ext_data
, int ext_len
)
1052 if (s
->version
>= TLS1_VERSION
) {
1053 if (s
->tlsext_session_ticket
) {
1054 OPENSSL_free(s
->tlsext_session_ticket
);
1055 s
->tlsext_session_ticket
= NULL
;
1058 s
->tlsext_session_ticket
=
1059 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT
) + ext_len
);
1060 if (!s
->tlsext_session_ticket
) {
1061 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT
, ERR_R_MALLOC_FAILURE
);
1066 s
->tlsext_session_ticket
->length
= ext_len
;
1067 s
->tlsext_session_ticket
->data
= s
->tlsext_session_ticket
+ 1;
1068 memcpy(s
->tlsext_session_ticket
->data
, ext_data
, ext_len
);
1070 s
->tlsext_session_ticket
->length
= 0;
1071 s
->tlsext_session_ticket
->data
= NULL
;
1079 #endif /* OPENSSL_NO_TLSEXT */
1081 typedef struct timeout_param_st
{
1084 LHASH_OF(SSL_SESSION
) *cache
;
1087 static void timeout_doall_arg(SSL_SESSION
*s
, TIMEOUT_PARAM
*p
)
1089 if ((p
->time
== 0) || (p
->time
> (s
->time
+ s
->timeout
))) { /* timeout */
1091 * The reason we don't call SSL_CTX_remove_session() is to save on
1094 (void)lh_SSL_SESSION_delete(p
->cache
, s
);
1095 SSL_SESSION_list_remove(p
->ctx
, s
);
1096 s
->not_resumable
= 1;
1097 if (p
->ctx
->remove_session_cb
!= NULL
)
1098 p
->ctx
->remove_session_cb(p
->ctx
, s
);
1099 SSL_SESSION_free(s
);
1103 static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout
, SSL_SESSION
, TIMEOUT_PARAM
)
1105 void SSL_CTX_flush_sessions(SSL_CTX
*s
, long t
)
1111 tp
.cache
= s
->sessions
;
1112 if (tp
.cache
== NULL
)
1115 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX
);
1116 i
= CHECKED_LHASH_OF(SSL_SESSION
, tp
.cache
)->down_load
;
1117 CHECKED_LHASH_OF(SSL_SESSION
, tp
.cache
)->down_load
= 0;
1118 lh_SSL_SESSION_doall_arg(tp
.cache
, LHASH_DOALL_ARG_FN(timeout
),
1119 TIMEOUT_PARAM
, &tp
);
1120 CHECKED_LHASH_OF(SSL_SESSION
, tp
.cache
)->down_load
= i
;
1121 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX
);
1124 int ssl_clear_bad_session(SSL
*s
)
1126 if ((s
->session
!= NULL
) &&
1127 !(s
->shutdown
& SSL_SENT_SHUTDOWN
) &&
1128 !(SSL_in_init(s
) || SSL_in_before(s
))) {
1129 SSL_CTX_remove_session(s
->ctx
, s
->session
);
1135 /* locked by SSL_CTX in the calling function */
1136 static void SSL_SESSION_list_remove(SSL_CTX
*ctx
, SSL_SESSION
*s
)
1138 if ((s
->next
== NULL
) || (s
->prev
== NULL
))
1141 if (s
->next
== (SSL_SESSION
*)&(ctx
->session_cache_tail
)) {
1142 /* last element in list */
1143 if (s
->prev
== (SSL_SESSION
*)&(ctx
->session_cache_head
)) {
1144 /* only one element in list */
1145 ctx
->session_cache_head
= NULL
;
1146 ctx
->session_cache_tail
= NULL
;
1148 ctx
->session_cache_tail
= s
->prev
;
1149 s
->prev
->next
= (SSL_SESSION
*)&(ctx
->session_cache_tail
);
1152 if (s
->prev
== (SSL_SESSION
*)&(ctx
->session_cache_head
)) {
1153 /* first element in list */
1154 ctx
->session_cache_head
= s
->next
;
1155 s
->next
->prev
= (SSL_SESSION
*)&(ctx
->session_cache_head
);
1157 /* middle of list */
1158 s
->next
->prev
= s
->prev
;
1159 s
->prev
->next
= s
->next
;
1162 s
->prev
= s
->next
= NULL
;
1165 static void SSL_SESSION_list_add(SSL_CTX
*ctx
, SSL_SESSION
*s
)
1167 if ((s
->next
!= NULL
) && (s
->prev
!= NULL
))
1168 SSL_SESSION_list_remove(ctx
, s
);
1170 if (ctx
->session_cache_head
== NULL
) {
1171 ctx
->session_cache_head
= s
;
1172 ctx
->session_cache_tail
= s
;
1173 s
->prev
= (SSL_SESSION
*)&(ctx
->session_cache_head
);
1174 s
->next
= (SSL_SESSION
*)&(ctx
->session_cache_tail
);
1176 s
->next
= ctx
->session_cache_head
;
1178 s
->prev
= (SSL_SESSION
*)&(ctx
->session_cache_head
);
1179 ctx
->session_cache_head
= s
;
1183 void SSL_CTX_sess_set_new_cb(SSL_CTX
*ctx
,
1184 int (*cb
) (struct ssl_st
*ssl
,
1187 ctx
->new_session_cb
= cb
;
1190 int (*SSL_CTX_sess_get_new_cb(SSL_CTX
*ctx
)) (SSL
*ssl
, SSL_SESSION
*sess
) {
1191 return ctx
->new_session_cb
;
1194 void SSL_CTX_sess_set_remove_cb(SSL_CTX
*ctx
,
1195 void (*cb
) (SSL_CTX
*ctx
, SSL_SESSION
*sess
))
1197 ctx
->remove_session_cb
= cb
;
1200 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX
*ctx
)) (SSL_CTX
*ctx
,
1201 SSL_SESSION
*sess
) {
1202 return ctx
->remove_session_cb
;
1205 void SSL_CTX_sess_set_get_cb(SSL_CTX
*ctx
,
1206 SSL_SESSION
*(*cb
) (struct ssl_st
*ssl
,
1207 unsigned char *data
, int len
,
1210 ctx
->get_session_cb
= cb
;
1213 SSL_SESSION
*(*SSL_CTX_sess_get_get_cb(SSL_CTX
*ctx
)) (SSL
*ssl
,
1214 unsigned char *data
,
1215 int len
, int *copy
) {
1216 return ctx
->get_session_cb
;
1219 void SSL_CTX_set_info_callback(SSL_CTX
*ctx
,
1220 void (*cb
) (const SSL
*ssl
, int type
, int val
))
1222 ctx
->info_callback
= cb
;
1225 void (*SSL_CTX_get_info_callback(SSL_CTX
*ctx
)) (const SSL
*ssl
, int type
,
1227 return ctx
->info_callback
;
1230 void SSL_CTX_set_client_cert_cb(SSL_CTX
*ctx
,
1231 int (*cb
) (SSL
*ssl
, X509
**x509
,
1234 ctx
->client_cert_cb
= cb
;
1237 int (*SSL_CTX_get_client_cert_cb(SSL_CTX
*ctx
)) (SSL
*ssl
, X509
**x509
,
1239 return ctx
->client_cert_cb
;
1242 #ifndef OPENSSL_NO_ENGINE
1243 int SSL_CTX_set_client_cert_engine(SSL_CTX
*ctx
, ENGINE
*e
)
1245 if (!ENGINE_init(e
)) {
1246 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE
, ERR_R_ENGINE_LIB
);
1249 if (!ENGINE_get_ssl_client_cert_function(e
)) {
1250 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE
,
1251 SSL_R_NO_CLIENT_CERT_METHOD
);
1255 ctx
->client_cert_engine
= e
;
1260 void SSL_CTX_set_cookie_generate_cb(SSL_CTX
*ctx
,
1261 int (*cb
) (SSL
*ssl
,
1262 unsigned char *cookie
,
1263 unsigned int *cookie_len
))
1265 ctx
->app_gen_cookie_cb
= cb
;
1268 void SSL_CTX_set_cookie_verify_cb(SSL_CTX
*ctx
,
1269 int (*cb
) (SSL
*ssl
, unsigned char *cookie
,
1270 unsigned int cookie_len
))
1272 ctx
->app_verify_cookie_cb
= cb
;
1275 IMPLEMENT_PEM_rw(SSL_SESSION
, SSL_SESSION
, PEM_STRING_SSL_SESSION
,