Merge branch 'merges'
[unleashed.git] / lib / libssl / ssl_sess.c
blobb3ee7ef430214a9453cb81d6cb46229de250aca9
1 /* $OpenBSD: ssl_sess.c,v 1.79 2018/03/20 15:28:12 tb Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
138 #include <openssl/lhash.h>
140 #ifndef OPENSSL_NO_ENGINE
141 #include <openssl/engine.h>
142 #endif
144 #include "ssl_locl.h"
146 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
148 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
150 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
151 SSL_SESSION *
152 SSL_get_session(const SSL *ssl)
154 return (ssl->session);
157 /* variant of SSL_get_session: caller really gets something */
158 SSL_SESSION *
159 SSL_get1_session(SSL *ssl)
161 SSL_SESSION *sess;
164 * Need to lock this all up rather than just use CRYPTO_add so that
165 * somebody doesn't free ssl->session between when we check it's
166 * non-null and when we up the reference count.
168 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
169 sess = ssl->session;
170 if (sess)
171 sess->references++;
172 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
174 return (sess);
178 SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
179 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
181 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION,
182 argl, argp, new_func, dup_func, free_func);
186 SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
188 return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
191 void *
192 SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
194 return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
197 SSL_SESSION *
198 SSL_SESSION_new(void)
200 SSL_SESSION *ss;
202 if (!OPENSSL_init_ssl(0, NULL)) {
203 SSLerrorx(SSL_R_LIBRARY_BUG);
204 return(NULL);
207 if ((ss = calloc(1, sizeof(*ss))) == NULL) {
208 SSLerrorx(ERR_R_MALLOC_FAILURE);
209 return (NULL);
211 if ((ss->internal = calloc(1, sizeof(*ss->internal))) == NULL) {
212 free(ss);
213 SSLerrorx(ERR_R_MALLOC_FAILURE);
214 return (NULL);
217 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
218 ss->references = 1;
219 ss->timeout=60*5+4; /* 5 minute timeout by default */
220 ss->time = time(NULL);
221 ss->internal->prev = NULL;
222 ss->internal->next = NULL;
223 ss->tlsext_hostname = NULL;
225 ss->internal->tlsext_ecpointformatlist_length = 0;
226 ss->internal->tlsext_ecpointformatlist = NULL;
227 ss->internal->tlsext_supportedgroups_length = 0;
228 ss->internal->tlsext_supportedgroups = NULL;
230 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->internal->ex_data);
232 return (ss);
235 const unsigned char *
236 SSL_SESSION_get_id(const SSL_SESSION *ss, unsigned int *len)
238 if (len != NULL)
239 *len = ss->session_id_length;
240 return ss->session_id;
243 const unsigned char *
244 SSL_SESSION_get0_id_context(const SSL_SESSION *ss, unsigned int *len)
246 if (len != NULL)
247 *len = (unsigned int)ss->sid_ctx_length;
248 return ss->sid_ctx;
251 unsigned int
252 SSL_SESSION_get_compress_id(const SSL_SESSION *ss)
254 return 0;
257 unsigned long
258 SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
260 return s->tlsext_tick_lifetime_hint;
264 SSL_SESSION_has_ticket(const SSL_SESSION *s)
266 return (s->tlsext_ticklen > 0) ? 1 : 0;
270 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
271 * the ID with random gunk repeatedly until we have no conflict is going to
272 * complete in one iteration pretty much "most" of the time (btw:
273 * understatement). So, if it takes us 10 iterations and we still can't avoid
274 * a conflict - well that's a reasonable point to call it quits. Either the
275 * arc4random code is broken or someone is trying to open roughly very close to
276 * 2^128 (or 2^256) SSL sessions to our server. How you might store that many
277 * sessions is perhaps a more interesting question...
280 #define MAX_SESS_ID_ATTEMPTS 10
282 static int
283 def_generate_session_id(const SSL *ssl, unsigned char *id, unsigned int *id_len)
285 unsigned int retry = 0;
287 do {
288 arc4random_buf(id, *id_len);
289 } while (SSL_has_matching_session_id(ssl, id, *id_len) &&
290 (++retry < MAX_SESS_ID_ATTEMPTS));
292 if (retry < MAX_SESS_ID_ATTEMPTS)
293 return 1;
295 /* else - woops a session_id match */
296 /* XXX We should also check the external cache --
297 * but the probability of a collision is negligible, and
298 * we could not prevent the concurrent creation of sessions
299 * with identical IDs since we currently don't have means
300 * to atomically check whether a session ID already exists
301 * and make a reservation for it if it does not
302 * (this problem applies to the internal cache as well).
304 return 0;
308 ssl_get_new_session(SSL *s, int session)
310 unsigned int tmp;
311 SSL_SESSION *ss = NULL;
312 GEN_SESSION_CB cb = def_generate_session_id;
314 /* This gets used by clients and servers. */
316 if ((ss = SSL_SESSION_new()) == NULL)
317 return (0);
319 /* If the context has a default timeout, use it */
320 if (s->session_ctx->session_timeout == 0)
321 ss->timeout = SSL_get_default_timeout(s);
322 else
323 ss->timeout = s->session_ctx->session_timeout;
325 if (s->session != NULL) {
326 SSL_SESSION_free(s->session);
327 s->session = NULL;
330 if (session) {
331 switch (s->version) {
332 case TLS1_VERSION:
333 case TLS1_1_VERSION:
334 case TLS1_2_VERSION:
335 case DTLS1_VERSION:
336 ss->ssl_version = s->version;
337 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
338 break;
339 default:
340 SSLerror(s, SSL_R_UNSUPPORTED_SSL_VERSION);
341 SSL_SESSION_free(ss);
342 return (0);
345 /* If RFC4507 ticket use empty session ID. */
346 if (s->internal->tlsext_ticket_expected) {
347 ss->session_id_length = 0;
348 goto sess_id_done;
351 /* Choose which callback will set the session ID. */
352 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
353 if (s->internal->generate_session_id)
354 cb = s->internal->generate_session_id;
355 else if (s->session_ctx->internal->generate_session_id)
356 cb = s->session_ctx->internal->generate_session_id;
357 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
359 /* Choose a session ID. */
360 tmp = ss->session_id_length;
361 if (!cb(s, ss->session_id, &tmp)) {
362 /* The callback failed */
363 SSLerror(s, SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
364 SSL_SESSION_free(ss);
365 return (0);
369 * Don't allow the callback to set the session length to zero.
370 * nor set it higher than it was.
372 if (!tmp || (tmp > ss->session_id_length)) {
373 /* The callback set an illegal length */
374 SSLerror(s, SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
375 SSL_SESSION_free(ss);
376 return (0);
378 ss->session_id_length = tmp;
380 /* Finally, check for a conflict. */
381 if (SSL_has_matching_session_id(s, ss->session_id,
382 ss->session_id_length)) {
383 SSLerror(s, SSL_R_SSL_SESSION_ID_CONFLICT);
384 SSL_SESSION_free(ss);
385 return (0);
388 sess_id_done:
389 if (s->tlsext_hostname) {
390 ss->tlsext_hostname = strdup(s->tlsext_hostname);
391 if (ss->tlsext_hostname == NULL) {
392 SSLerror(s, ERR_R_INTERNAL_ERROR);
393 SSL_SESSION_free(ss);
394 return 0;
397 } else {
398 ss->session_id_length = 0;
401 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
402 SSLerror(s, ERR_R_INTERNAL_ERROR);
403 SSL_SESSION_free(ss);
404 return 0;
407 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
408 ss->sid_ctx_length = s->sid_ctx_length;
409 s->session = ss;
410 ss->ssl_version = s->version;
411 ss->verify_result = X509_V_OK;
413 return (1);
417 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
418 * connection. It is only called by servers.
420 * session_id: points at the session ID in the ClientHello. This code will
421 * read past the end of this in order to parse out the session ticket
422 * extension, if any.
423 * len: the length of the session ID.
424 * limit: a pointer to the first byte after the ClientHello.
426 * Returns:
427 * -1: error
428 * 0: a session may have been found.
430 * Side effects:
431 * - If a session is found then s->session is pointed at it (after freeing
432 * an existing session if need be) and s->verify_result is set from the
433 * session.
434 * - Both for new and resumed sessions, s->internal->tlsext_ticket_expected is set
435 * to 1 if the server should issue a new session ticket (to 0 otherwise).
438 ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
439 const unsigned char *limit)
441 SSL_SESSION *ret = NULL;
442 int fatal = 0;
443 int try_session_cache = 1;
444 int r;
446 /* This is used only by servers. */
448 if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
449 goto err;
451 if (len == 0)
452 try_session_cache = 0;
454 /* Sets s->internal->tlsext_ticket_expected. */
455 r = tls1_process_ticket(s, session_id, len, limit, &ret);
456 switch (r) {
457 case -1: /* Error during processing */
458 fatal = 1;
459 goto err;
460 case 0: /* No ticket found */
461 case 1: /* Zero length ticket found */
462 break; /* Ok to carry on processing session id. */
463 case 2: /* Ticket found but not decrypted. */
464 case 3: /* Ticket decrypted, *ret has been set. */
465 try_session_cache = 0;
466 break;
467 default:
468 abort();
471 if (try_session_cache && ret == NULL &&
472 !(s->session_ctx->internal->session_cache_mode &
473 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
474 SSL_SESSION data;
475 data.ssl_version = s->version;
476 data.session_id_length = len;
477 memcpy(data.session_id, session_id, len);
479 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
480 ret = lh_SSL_SESSION_retrieve(s->session_ctx->internal->sessions, &data);
481 if (ret != NULL) {
482 /* Don't allow other threads to steal it. */
483 CRYPTO_add(&ret->references, 1,
484 CRYPTO_LOCK_SSL_SESSION);
486 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
488 if (ret == NULL)
489 s->session_ctx->internal->stats.sess_miss++;
492 if (try_session_cache && ret == NULL &&
493 s->session_ctx->internal->get_session_cb != NULL) {
494 int copy = 1;
496 if ((ret = s->session_ctx->internal->get_session_cb(s,
497 session_id, len, &copy))) {
498 s->session_ctx->internal->stats.sess_cb_hit++;
501 * Increment reference count now if the session
502 * callback asks us to do so (note that if the session
503 * structures returned by the callback are shared
504 * between threads, it must handle the reference count
505 * itself [i.e. copy == 0], or things won't be
506 * thread-safe).
508 if (copy)
509 CRYPTO_add(&ret->references, 1,
510 CRYPTO_LOCK_SSL_SESSION);
513 * Add the externally cached session to the internal
514 * cache as well if and only if we are supposed to.
516 if (!(s->session_ctx->internal->session_cache_mode &
517 SSL_SESS_CACHE_NO_INTERNAL_STORE))
519 * The following should not return 1,
520 * otherwise, things are very strange.
522 SSL_CTX_add_session(s->session_ctx, ret);
526 if (ret == NULL)
527 goto err;
529 /* Now ret is non-NULL and we own one of its reference counts. */
531 if (ret->sid_ctx_length != s->sid_ctx_length ||
532 timingsafe_memcmp(ret->sid_ctx,
533 s->sid_ctx, ret->sid_ctx_length) != 0) {
534 /* We have the session requested by the client, but we don't
535 * want to use it in this context. */
536 goto err; /* treat like cache miss */
539 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
541 * We can't be sure if this session is being used out of
542 * context, which is especially important for SSL_VERIFY_PEER.
543 * The application should have used
544 * SSL[_CTX]_set_session_id_context.
546 * For this error case, we generate an error instead of treating
547 * the event like a cache miss (otherwise it would be easy for
548 * applications to effectively disable the session cache by
549 * accident without anyone noticing).
551 SSLerror(s, SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
552 fatal = 1;
553 goto err;
556 if (ret->cipher == NULL) {
557 ret->cipher = ssl3_get_cipher_by_id(ret->cipher_id);
558 if (ret->cipher == NULL)
559 goto err;
562 if (ret->timeout < (time(NULL) - ret->time)) {
563 /* timeout */
564 s->session_ctx->internal->stats.sess_timeout++;
565 if (try_session_cache) {
566 /* session was from the cache, so remove it */
567 SSL_CTX_remove_session(s->session_ctx, ret);
569 goto err;
572 s->session_ctx->internal->stats.sess_hit++;
574 if (s->session != NULL)
575 SSL_SESSION_free(s->session);
576 s->session = ret;
577 s->verify_result = s->session->verify_result;
578 return 1;
580 err:
581 if (ret != NULL) {
582 SSL_SESSION_free(ret);
583 if (!try_session_cache) {
585 * The session was from a ticket, so we should
586 * issue a ticket for the new session.
588 s->internal->tlsext_ticket_expected = 1;
591 if (fatal)
592 return -1;
593 else
594 return 0;
598 SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
600 int ret = 0;
601 SSL_SESSION *s;
604 * Add just 1 reference count for the SSL_CTX's session cache
605 * even though it has two ways of access: each session is in a
606 * doubly linked list and an lhash.
608 CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
611 * If session c is in already in cache, we take back the increment
612 * later.
614 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
615 s = lh_SSL_SESSION_insert(ctx->internal->sessions, c);
618 * s != NULL iff we already had a session with the given PID.
619 * In this case, s == c should hold (then we did not really modify
620 * ctx->internal->sessions), or we're in trouble.
622 if (s != NULL && s != c) {
623 /* We *are* in trouble ... */
624 SSL_SESSION_list_remove(ctx, s);
625 SSL_SESSION_free(s);
627 * ... so pretend the other session did not exist in cache
628 * (we cannot handle two SSL_SESSION structures with identical
629 * session ID in the same cache, which could happen e.g. when
630 * two threads concurrently obtain the same session from an
631 * external cache).
633 s = NULL;
636 /* Put at the head of the queue unless it is already in the cache */
637 if (s == NULL)
638 SSL_SESSION_list_add(ctx, c);
640 if (s != NULL) {
642 * existing cache entry -- decrement previously incremented
643 * reference count because it already takes into account the
644 * cache.
646 SSL_SESSION_free(s); /* s == c */
647 ret = 0;
648 } else {
650 * New cache entry -- remove old ones if cache has become
651 * too large.
654 ret = 1;
656 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
657 while (SSL_CTX_sess_number(ctx) >
658 SSL_CTX_sess_get_cache_size(ctx)) {
659 if (!remove_session_lock(ctx,
660 ctx->internal->session_cache_tail, 0))
661 break;
662 else
663 ctx->internal->stats.sess_cache_full++;
667 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
668 return (ret);
672 SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
674 return remove_session_lock(ctx, c, 1);
677 static int
678 remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
680 SSL_SESSION *r;
681 int ret = 0;
683 if ((c != NULL) && (c->session_id_length != 0)) {
684 if (lck)
685 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
686 if ((r = lh_SSL_SESSION_retrieve(ctx->internal->sessions, c)) == c) {
687 ret = 1;
688 r = lh_SSL_SESSION_delete(ctx->internal->sessions, c);
689 SSL_SESSION_list_remove(ctx, c);
691 if (lck)
692 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
694 if (ret) {
695 r->internal->not_resumable = 1;
696 if (ctx->internal->remove_session_cb != NULL)
697 ctx->internal->remove_session_cb(ctx, r);
698 SSL_SESSION_free(r);
700 } else
701 ret = 0;
702 return (ret);
705 void
706 SSL_SESSION_free(SSL_SESSION *ss)
708 int i;
710 if (ss == NULL)
711 return;
713 i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
714 if (i > 0)
715 return;
717 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->internal->ex_data);
719 explicit_bzero(ss->master_key, sizeof ss->master_key);
720 explicit_bzero(ss->session_id, sizeof ss->session_id);
722 ssl_sess_cert_free(ss->internal->sess_cert);
724 X509_free(ss->peer);
726 sk_SSL_CIPHER_free(ss->ciphers);
728 free(ss->tlsext_hostname);
729 free(ss->tlsext_tick);
730 free(ss->internal->tlsext_ecpointformatlist);
731 free(ss->internal->tlsext_supportedgroups);
733 freezero(ss->internal, sizeof(*ss->internal));
734 freezero(ss, sizeof(*ss));
738 SSL_SESSION_up_ref(SSL_SESSION *ss)
740 int refs = CRYPTO_add(&ss->references, 1, CRYPTO_LOCK_SSL_SESSION);
741 return (refs > 1) ? 1 : 0;
745 SSL_set_session(SSL *s, SSL_SESSION *session)
747 int ret = 0;
748 const SSL_METHOD *meth;
750 if (session != NULL) {
751 meth = s->ctx->method->internal->get_ssl_method(session->ssl_version);
752 if (meth == NULL)
753 meth = s->method->internal->get_ssl_method(session->ssl_version);
754 if (meth == NULL) {
755 SSLerror(s, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
756 return (0);
759 if (meth != s->method) {
760 if (!SSL_set_ssl_method(s, meth))
761 return (0);
764 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL);*/
765 CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
766 if (s->session != NULL)
767 SSL_SESSION_free(s->session);
768 s->session = session;
769 s->verify_result = s->session->verify_result;
770 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL);*/
771 ret = 1;
772 } else {
773 if (s->session != NULL) {
774 SSL_SESSION_free(s->session);
775 s->session = NULL;
778 meth = s->ctx->method;
779 if (meth != s->method) {
780 if (!SSL_set_ssl_method(s, meth))
781 return (0);
783 ret = 1;
785 return (ret);
788 size_t
789 SSL_SESSION_get_master_key(const SSL_SESSION *ss, unsigned char *out,
790 size_t max_out)
792 size_t len = ss->master_key_length;
794 if (out == NULL)
795 return len;
797 if (len > max_out)
798 len = max_out;
800 memcpy(out, ss->master_key, len);
802 return len;
805 long
806 SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
808 if (s == NULL)
809 return (0);
810 s->timeout = t;
811 return (1);
814 long
815 SSL_SESSION_get_timeout(const SSL_SESSION *s)
817 if (s == NULL)
818 return (0);
819 return (s->timeout);
822 /* XXX 2038 */
823 long
824 SSL_SESSION_get_time(const SSL_SESSION *s)
826 if (s == NULL)
827 return (0);
828 return (s->time);
831 /* XXX 2038 */
832 long
833 SSL_SESSION_set_time(SSL_SESSION *s, long t)
835 if (s == NULL)
836 return (0);
837 s->time = t;
838 return (t);
842 SSL_SESSION_get_protocol_version(const SSL_SESSION *s)
844 return s->ssl_version;
847 X509 *
848 SSL_SESSION_get0_peer(SSL_SESSION *s)
850 return s->peer;
854 SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
855 unsigned int sid_len)
857 if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
858 SSLerrorx(SSL_R_SSL_SESSION_ID_TOO_LONG);
859 return 0;
861 s->session_id_length = sid_len;
862 memmove(s->session_id, sid, sid_len);
863 return 1;
867 SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
868 unsigned int sid_ctx_len)
870 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
871 SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
872 return 0;
874 s->sid_ctx_length = sid_ctx_len;
875 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
877 return 1;
880 long
881 SSL_CTX_set_timeout(SSL_CTX *s, long t)
883 long l;
885 if (s == NULL)
886 return (0);
887 l = s->session_timeout;
888 s->session_timeout = t;
890 return (l);
893 long
894 SSL_CTX_get_timeout(const SSL_CTX *s)
896 if (s == NULL)
897 return (0);
898 return (s->session_timeout);
902 SSL_set_session_secret_cb(SSL *s, int (*tls_session_secret_cb)(SSL *s,
903 void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers,
904 SSL_CIPHER **cipher, void *arg), void *arg)
906 if (s == NULL)
907 return (0);
908 s->internal->tls_session_secret_cb = tls_session_secret_cb;
909 s->internal->tls_session_secret_cb_arg = arg;
910 return (1);
914 SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
915 void *arg)
917 if (s == NULL)
918 return (0);
919 s->internal->tls_session_ticket_ext_cb = cb;
920 s->internal->tls_session_ticket_ext_cb_arg = arg;
921 return (1);
925 SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
927 if (s->version >= TLS1_VERSION) {
928 free(s->internal->tlsext_session_ticket);
929 s->internal->tlsext_session_ticket =
930 malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
931 if (!s->internal->tlsext_session_ticket) {
932 SSLerror(s, ERR_R_MALLOC_FAILURE);
933 return 0;
936 if (ext_data) {
937 s->internal->tlsext_session_ticket->length = ext_len;
938 s->internal->tlsext_session_ticket->data =
939 s->internal->tlsext_session_ticket + 1;
940 memcpy(s->internal->tlsext_session_ticket->data,
941 ext_data, ext_len);
942 } else {
943 s->internal->tlsext_session_ticket->length = 0;
944 s->internal->tlsext_session_ticket->data = NULL;
947 return 1;
950 return 0;
953 typedef struct timeout_param_st {
954 SSL_CTX *ctx;
955 long time;
956 struct lhash_st_SSL_SESSION *cache;
957 } TIMEOUT_PARAM;
959 static void
960 timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
962 if ((p->time == 0) || (p->time > (s->time + s->timeout))) {
963 /* timeout */
964 /* The reason we don't call SSL_CTX_remove_session() is to
965 * save on locking overhead */
966 (void)lh_SSL_SESSION_delete(p->cache, s);
967 SSL_SESSION_list_remove(p->ctx, s);
968 s->internal->not_resumable = 1;
969 if (p->ctx->internal->remove_session_cb != NULL)
970 p->ctx->internal->remove_session_cb(p->ctx, s);
971 SSL_SESSION_free(s);
975 static void
976 timeout_LHASH_DOALL_ARG(void *arg1, void *arg2)
978 SSL_SESSION *a = arg1;
979 TIMEOUT_PARAM *b = arg2;
981 timeout_doall_arg(a, b);
984 /* XXX 2038 */
985 void
986 SSL_CTX_flush_sessions(SSL_CTX *s, long t)
988 unsigned long i;
989 TIMEOUT_PARAM tp;
991 tp.ctx = s;
992 tp.cache = s->internal->sessions;
993 if (tp.cache == NULL)
994 return;
995 tp.time = t;
996 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
997 i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
998 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
999 lh_SSL_SESSION_doall_arg(tp.cache, timeout_LHASH_DOALL_ARG,
1000 TIMEOUT_PARAM, &tp);
1001 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
1002 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1006 ssl_clear_bad_session(SSL *s)
1008 if ((s->session != NULL) && !(s->internal->shutdown & SSL_SENT_SHUTDOWN) &&
1009 !(SSL_in_init(s) || SSL_in_before(s))) {
1010 SSL_CTX_remove_session(s->ctx, s->session);
1011 return (1);
1012 } else
1013 return (0);
1016 /* locked by SSL_CTX in the calling function */
1017 static void
1018 SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1020 if ((s->internal->next == NULL) || (s->internal->prev == NULL))
1021 return;
1023 if (s->internal->next == (SSL_SESSION *)&(ctx->internal->session_cache_tail)) {
1024 /* last element in list */
1025 if (s->internal->prev == (SSL_SESSION *)&(ctx->internal->session_cache_head)) {
1026 /* only one element in list */
1027 ctx->internal->session_cache_head = NULL;
1028 ctx->internal->session_cache_tail = NULL;
1029 } else {
1030 ctx->internal->session_cache_tail = s->internal->prev;
1031 s->internal->prev->internal->next =
1032 (SSL_SESSION *)&(ctx->internal->session_cache_tail);
1034 } else {
1035 if (s->internal->prev == (SSL_SESSION *)&(ctx->internal->session_cache_head)) {
1036 /* first element in list */
1037 ctx->internal->session_cache_head = s->internal->next;
1038 s->internal->next->internal->prev =
1039 (SSL_SESSION *)&(ctx->internal->session_cache_head);
1040 } else {
1041 /* middle of list */
1042 s->internal->next->internal->prev = s->internal->prev;
1043 s->internal->prev->internal->next = s->internal->next;
1046 s->internal->prev = s->internal->next = NULL;
1049 static void
1050 SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1052 if ((s->internal->next != NULL) && (s->internal->prev != NULL))
1053 SSL_SESSION_list_remove(ctx, s);
1055 if (ctx->internal->session_cache_head == NULL) {
1056 ctx->internal->session_cache_head = s;
1057 ctx->internal->session_cache_tail = s;
1058 s->internal->prev = (SSL_SESSION *)&(ctx->internal->session_cache_head);
1059 s->internal->next = (SSL_SESSION *)&(ctx->internal->session_cache_tail);
1060 } else {
1061 s->internal->next = ctx->internal->session_cache_head;
1062 s->internal->next->internal->prev = s;
1063 s->internal->prev = (SSL_SESSION *)&(ctx->internal->session_cache_head);
1064 ctx->internal->session_cache_head = s;
1068 void
1069 SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1070 int (*cb)(struct ssl_st *ssl, SSL_SESSION *sess)) {
1071 ctx->internal->new_session_cb = cb;
1075 (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *sess)
1077 return ctx->internal->new_session_cb;
1080 void
1081 SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1082 void (*cb)(SSL_CTX *ctx, SSL_SESSION *sess))
1084 ctx->internal->remove_session_cb = cb;
1087 void
1088 (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX * ctx, SSL_SESSION *sess)
1090 return ctx->internal->remove_session_cb;
1093 void
1094 SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*cb)(struct ssl_st *ssl,
1095 unsigned char *data, int len, int *copy))
1097 ctx->internal->get_session_cb = cb;
1100 SSL_SESSION *
1101 (*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl, unsigned char *data,
1102 int len, int *copy)
1104 return ctx->internal->get_session_cb;
1107 void
1108 SSL_CTX_set_info_callback(SSL_CTX *ctx,
1109 void (*cb)(const SSL *ssl, int type, int val))
1111 ctx->internal->info_callback = cb;
1114 void
1115 (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl, int type, int val)
1117 return ctx->internal->info_callback;
1120 void
1121 SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1122 int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey))
1124 ctx->internal->client_cert_cb = cb;
1128 (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL * ssl, X509 ** x509,
1129 EVP_PKEY **pkey)
1131 return ctx->internal->client_cert_cb;
1134 #ifndef OPENSSL_NO_ENGINE
1136 SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1138 if (!ENGINE_init(e)) {
1139 SSLerrorx(ERR_R_ENGINE_LIB);
1140 return 0;
1142 if (!ENGINE_get_ssl_client_cert_function(e)) {
1143 SSLerrorx(SSL_R_NO_CLIENT_CERT_METHOD);
1144 ENGINE_finish(e);
1145 return 0;
1147 ctx->internal->client_cert_engine = e;
1148 return 1;
1150 #endif
1152 void
1153 SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1154 int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len))
1156 ctx->internal->app_gen_cookie_cb = cb;
1159 void
1160 SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1161 int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len))
1163 ctx->internal->app_verify_cookie_cb = cb;
1167 PEM_write_SSL_SESSION(FILE *fp, SSL_SESSION *x)
1169 return PEM_ASN1_write((i2d_of_void *)i2d_SSL_SESSION,
1170 PEM_STRING_SSL_SESSION, fp, x, NULL, NULL, 0, NULL, NULL);
1173 SSL_SESSION *
1174 PEM_read_SSL_SESSION(FILE *fp, SSL_SESSION **x, pem_password_cb *cb, void *u)
1176 return PEM_ASN1_read((d2i_of_void *)d2i_SSL_SESSION,
1177 PEM_STRING_SSL_SESSION, fp, (void **)x, cb, u);
1180 SSL_SESSION *
1181 PEM_read_bio_SSL_SESSION(BIO *bp, SSL_SESSION **x, pem_password_cb *cb, void *u)
1183 return PEM_ASN1_read_bio((d2i_of_void *)d2i_SSL_SESSION,
1184 PEM_STRING_SSL_SESSION, bp, (void **)x, cb, u);
1188 PEM_write_bio_SSL_SESSION(BIO *bp, SSL_SESSION *x)
1190 return PEM_ASN1_write_bio((i2d_of_void *)i2d_SSL_SESSION,
1191 PEM_STRING_SSL_SESSION, bp, x, NULL, NULL, 0, NULL, NULL);