source: EcnlProtoTool/trunk/openssl-1.1.0e/ssl/ssl_sess.c@ 331

Last change on this file since 331 was 331, checked in by coas-nagasima, 6 years ago

prototoolに関連するプロジェクトをnewlibからmuslを使うよう変更・更新
ntshellをnewlibの下位の実装から、muslのsyscallの実装に変更・更新
以下のOSSをアップデート
・mruby-1.3.0
・musl-1.1.18
・onigmo-6.1.3
・tcc-0.9.27
以下のOSSを追加
・openssl-1.1.0e
・curl-7.57.0
・zlib-1.2.11
以下のmrbgemsを追加
・iij/mruby-digest
・iij/mruby-env
・iij/mruby-errno
・iij/mruby-iijson
・iij/mruby-ipaddr
・iij/mruby-mock
・iij/mruby-require
・iij/mruby-tls-openssl

  • Property svn:eol-style set to native
  • Property svn:mime-type set to text/x-csrc
File size: 35.7 KB
Line 
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
36
37#include <stdio.h>
38#include <openssl/lhash.h>
39#include <openssl/rand.h>
40#include <openssl/engine.h>
41#include "ssl_locl.h"
42
43static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
44static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
45static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
46
47SSL_SESSION *SSL_get_session(const SSL *ssl)
48/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
49{
50 return (ssl->session);
51}
52
53SSL_SESSION *SSL_get1_session(SSL *ssl)
54/* variant of SSL_get_session: caller really gets something */
55{
56 SSL_SESSION *sess;
57 /*
58 * Need to lock this all up rather than just use CRYPTO_add so that
59 * somebody doesn't free ssl->session between when we check it's non-null
60 * and when we up the reference count.
61 */
62 CRYPTO_THREAD_read_lock(ssl->lock);
63 sess = ssl->session;
64 if (sess)
65 SSL_SESSION_up_ref(sess);
66 CRYPTO_THREAD_unlock(ssl->lock);
67 return sess;
68}
69
70int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
71{
72 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
73}
74
75void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
76{
77 return (CRYPTO_get_ex_data(&s->ex_data, idx));
78}
79
80SSL_SESSION *SSL_SESSION_new(void)
81{
82 SSL_SESSION *ss;
83
84 ss = OPENSSL_zalloc(sizeof(*ss));
85 if (ss == NULL) {
86 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
87 return NULL;
88 }
89
90 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
91 ss->references = 1;
92 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
93 ss->time = (unsigned long)time(NULL);
94 ss->lock = CRYPTO_THREAD_lock_new();
95 if (ss->lock == NULL) {
96 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
97 OPENSSL_free(ss);
98 return NULL;
99 }
100
101 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data)) {
102 CRYPTO_THREAD_lock_free(ss->lock);
103 OPENSSL_free(ss);
104 return NULL;
105 }
106 return ss;
107}
108
109/*
110 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
111 * ticket == 0 then no ticket information is duplicated, otherwise it is.
112 */
113SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
114{
115 SSL_SESSION *dest;
116
117 dest = OPENSSL_malloc(sizeof(*src));
118 if (dest == NULL) {
119 goto err;
120 }
121 memcpy(dest, src, sizeof(*dest));
122
123 /*
124 * Set the various pointers to NULL so that we can call SSL_SESSION_free in
125 * the case of an error whilst halfway through constructing dest
126 */
127#ifndef OPENSSL_NO_PSK
128 dest->psk_identity_hint = NULL;
129 dest->psk_identity = NULL;
130#endif
131 dest->ciphers = NULL;
132 dest->tlsext_hostname = NULL;
133#ifndef OPENSSL_NO_EC
134 dest->tlsext_ecpointformatlist = NULL;
135 dest->tlsext_ellipticcurvelist = NULL;
136#endif
137 dest->tlsext_tick = NULL;
138#ifndef OPENSSL_NO_SRP
139 dest->srp_username = NULL;
140#endif
141 memset(&dest->ex_data, 0, sizeof(dest->ex_data));
142
143 /* We deliberately don't copy the prev and next pointers */
144 dest->prev = NULL;
145 dest->next = NULL;
146
147 dest->references = 1;
148
149 dest->lock = CRYPTO_THREAD_lock_new();
150 if (dest->lock == NULL)
151 goto err;
152
153 if (src->peer != NULL)
154 X509_up_ref(src->peer);
155
156 if (src->peer_chain != NULL) {
157 dest->peer_chain = X509_chain_up_ref(src->peer_chain);
158 if (dest->peer_chain == NULL)
159 goto err;
160 }
161#ifndef OPENSSL_NO_PSK
162 if (src->psk_identity_hint) {
163 dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint);
164 if (dest->psk_identity_hint == NULL) {
165 goto err;
166 }
167 }
168 if (src->psk_identity) {
169 dest->psk_identity = OPENSSL_strdup(src->psk_identity);
170 if (dest->psk_identity == NULL) {
171 goto err;
172 }
173 }
174#endif
175
176 if (src->ciphers != NULL) {
177 dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
178 if (dest->ciphers == NULL)
179 goto err;
180 }
181
182 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
183 &dest->ex_data, &src->ex_data)) {
184 goto err;
185 }
186
187 if (src->tlsext_hostname) {
188 dest->tlsext_hostname = OPENSSL_strdup(src->tlsext_hostname);
189 if (dest->tlsext_hostname == NULL) {
190 goto err;
191 }
192 }
193#ifndef OPENSSL_NO_EC
194 if (src->tlsext_ecpointformatlist) {
195 dest->tlsext_ecpointformatlist =
196 OPENSSL_memdup(src->tlsext_ecpointformatlist,
197 src->tlsext_ecpointformatlist_length);
198 if (dest->tlsext_ecpointformatlist == NULL)
199 goto err;
200 }
201 if (src->tlsext_ellipticcurvelist) {
202 dest->tlsext_ellipticcurvelist =
203 OPENSSL_memdup(src->tlsext_ellipticcurvelist,
204 src->tlsext_ellipticcurvelist_length);
205 if (dest->tlsext_ellipticcurvelist == NULL)
206 goto err;
207 }
208#endif
209
210 if (ticket != 0) {
211 dest->tlsext_tick =
212 OPENSSL_memdup(src->tlsext_tick, src->tlsext_ticklen);
213 if (dest->tlsext_tick == NULL)
214 goto err;
215 } else {
216 dest->tlsext_tick_lifetime_hint = 0;
217 dest->tlsext_ticklen = 0;
218 }
219
220#ifndef OPENSSL_NO_SRP
221 if (src->srp_username) {
222 dest->srp_username = OPENSSL_strdup(src->srp_username);
223 if (dest->srp_username == NULL) {
224 goto err;
225 }
226 }
227#endif
228
229 return dest;
230 err:
231 SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
232 SSL_SESSION_free(dest);
233 return NULL;
234}
235
236const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
237{
238 if (len)
239 *len = s->session_id_length;
240 return s->session_id;
241}
242const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
243 unsigned int *len)
244{
245 if (len != NULL)
246 *len = s->sid_ctx_length;
247 return s->sid_ctx;
248}
249
250unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
251{
252 return s->compress_meth;
253}
254
255/*
256 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
257 * the ID with random junk repeatedly until we have no conflict is going to
258 * complete in one iteration pretty much "most" of the time (btw:
259 * understatement). So, if it takes us 10 iterations and we still can't avoid
260 * a conflict - well that's a reasonable point to call it quits. Either the
261 * RAND code is broken or someone is trying to open roughly very close to
262 * 2^256 SSL sessions to our server. How you might store that many sessions
263 * is perhaps a more interesting question ...
264 */
265
266#define MAX_SESS_ID_ATTEMPTS 10
267static int def_generate_session_id(const SSL *ssl, unsigned char *id,
268 unsigned int *id_len)
269{
270 unsigned int retry = 0;
271 do
272 if (RAND_bytes(id, *id_len) <= 0)
273 return 0;
274 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
275 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
276 if (retry < MAX_SESS_ID_ATTEMPTS)
277 return 1;
278 /* else - woops a session_id match */
279 /*
280 * XXX We should also check the external cache -- but the probability of
281 * a collision is negligible, and we could not prevent the concurrent
282 * creation of sessions with identical IDs since we currently don't have
283 * means to atomically check whether a session ID already exists and make
284 * a reservation for it if it does not (this problem applies to the
285 * internal cache as well).
286 */
287 return 0;
288}
289
290int ssl_get_new_session(SSL *s, int session)
291{
292 /* This gets used by clients and servers. */
293
294 unsigned int tmp;
295 SSL_SESSION *ss = NULL;
296 GEN_SESSION_CB cb = def_generate_session_id;
297
298 if ((ss = SSL_SESSION_new()) == NULL)
299 return (0);
300
301 /* If the context has a default timeout, use it */
302 if (s->session_ctx->session_timeout == 0)
303 ss->timeout = SSL_get_default_timeout(s);
304 else
305 ss->timeout = s->session_ctx->session_timeout;
306
307 SSL_SESSION_free(s->session);
308 s->session = NULL;
309
310 if (session) {
311 if (s->version == SSL3_VERSION) {
312 ss->ssl_version = SSL3_VERSION;
313 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
314 } else if (s->version == TLS1_VERSION) {
315 ss->ssl_version = TLS1_VERSION;
316 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
317 } else if (s->version == TLS1_1_VERSION) {
318 ss->ssl_version = TLS1_1_VERSION;
319 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
320 } else if (s->version == TLS1_2_VERSION) {
321 ss->ssl_version = TLS1_2_VERSION;
322 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
323 } else if (s->version == DTLS1_BAD_VER) {
324 ss->ssl_version = DTLS1_BAD_VER;
325 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
326 } else if (s->version == DTLS1_VERSION) {
327 ss->ssl_version = DTLS1_VERSION;
328 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
329 } else if (s->version == DTLS1_2_VERSION) {
330 ss->ssl_version = DTLS1_2_VERSION;
331 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
332 } else {
333 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
334 SSL_SESSION_free(ss);
335 return (0);
336 }
337
338 /*-
339 * If RFC5077 ticket, use empty session ID (as server).
340 * Note that:
341 * (a) ssl_get_prev_session() does lookahead into the
342 * ClientHello extensions to find the session ticket.
343 * When ssl_get_prev_session() fails, statem_srvr.c calls
344 * ssl_get_new_session() in tls_process_client_hello().
345 * At that point, it has not yet parsed the extensions,
346 * however, because of the lookahead, it already knows
347 * whether a ticket is expected or not.
348 *
349 * (b) statem_clnt.c calls ssl_get_new_session() before parsing
350 * ServerHello extensions, and before recording the session
351 * ID received from the server, so this block is a noop.
352 */
353 if (s->tlsext_ticket_expected) {
354 ss->session_id_length = 0;
355 goto sess_id_done;
356 }
357
358 /* Choose which callback will set the session ID */
359 CRYPTO_THREAD_read_lock(s->lock);
360 CRYPTO_THREAD_read_lock(s->session_ctx->lock);
361 if (s->generate_session_id)
362 cb = s->generate_session_id;
363 else if (s->session_ctx->generate_session_id)
364 cb = s->session_ctx->generate_session_id;
365 CRYPTO_THREAD_unlock(s->session_ctx->lock);
366 CRYPTO_THREAD_unlock(s->lock);
367 /* Choose a session ID */
368 memset(ss->session_id, 0, ss->session_id_length);
369 tmp = ss->session_id_length;
370 if (!cb(s, ss->session_id, &tmp)) {
371 /* The callback failed */
372 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
373 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
374 SSL_SESSION_free(ss);
375 return (0);
376 }
377 /*
378 * Don't allow the callback to set the session length to zero. nor
379 * set it higher than it was.
380 */
381 if (tmp == 0 || tmp > ss->session_id_length) {
382 /* The callback set an illegal length */
383 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
384 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
385 SSL_SESSION_free(ss);
386 return (0);
387 }
388 ss->session_id_length = tmp;
389 /* Finally, check for a conflict */
390 if (SSL_has_matching_session_id(s, ss->session_id,
391 ss->session_id_length)) {
392 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
393 SSL_SESSION_free(ss);
394 return (0);
395 }
396
397 sess_id_done:
398 if (s->tlsext_hostname) {
399 ss->tlsext_hostname = OPENSSL_strdup(s->tlsext_hostname);
400 if (ss->tlsext_hostname == NULL) {
401 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
402 SSL_SESSION_free(ss);
403 return 0;
404 }
405 }
406 } else {
407 ss->session_id_length = 0;
408 }
409
410 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
411 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
412 SSL_SESSION_free(ss);
413 return 0;
414 }
415 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
416 ss->sid_ctx_length = s->sid_ctx_length;
417 s->session = ss;
418 ss->ssl_version = s->version;
419 ss->verify_result = X509_V_OK;
420
421 /* If client supports extended master secret set it in session */
422 if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)
423 ss->flags |= SSL_SESS_FLAG_EXTMS;
424
425 return (1);
426}
427
428/*-
429 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
430 * connection. It is only called by servers.
431 *
432 * ext: ClientHello extensions (including length prefix)
433 * session_id: ClientHello session ID.
434 *
435 * Returns:
436 * -1: error
437 * 0: a session may have been found.
438 *
439 * Side effects:
440 * - If a session is found then s->session is pointed at it (after freeing an
441 * existing session if need be) and s->verify_result is set from the session.
442 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
443 * if the server should issue a new session ticket (to 0 otherwise).
444 */
445int ssl_get_prev_session(SSL *s, const PACKET *ext, const PACKET *session_id)
446{
447 /* This is used only by servers. */
448
449 SSL_SESSION *ret = NULL;
450 int fatal = 0;
451 int try_session_cache = 1;
452 int r;
453
454 if (PACKET_remaining(session_id) == 0)
455 try_session_cache = 0;
456
457 /* sets s->tlsext_ticket_expected and extended master secret flag */
458 r = tls_check_serverhello_tlsext_early(s, ext, session_id, &ret);
459 switch (r) {
460 case -1: /* Error during processing */
461 fatal = 1;
462 goto err;
463 case 0: /* No ticket found */
464 case 1: /* Zero length ticket found */
465 break; /* Ok to carry on processing session id. */
466 case 2: /* Ticket found but not decrypted. */
467 case 3: /* Ticket decrypted, *ret has been set. */
468 try_session_cache = 0;
469 break;
470 default:
471 abort();
472 }
473
474 if (try_session_cache &&
475 ret == NULL &&
476 !(s->session_ctx->session_cache_mode &
477 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
478 SSL_SESSION data;
479 size_t local_len;
480 data.ssl_version = s->version;
481 memset(data.session_id, 0, sizeof(data.session_id));
482 if (!PACKET_copy_all(session_id, data.session_id,
483 sizeof(data.session_id), &local_len)) {
484 goto err;
485 }
486 data.session_id_length = local_len;
487 CRYPTO_THREAD_read_lock(s->session_ctx->lock);
488 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
489 if (ret != NULL) {
490 /* don't allow other threads to steal it: */
491 SSL_SESSION_up_ref(ret);
492 }
493 CRYPTO_THREAD_unlock(s->session_ctx->lock);
494 if (ret == NULL)
495 s->session_ctx->stats.sess_miss++;
496 }
497
498 if (try_session_cache &&
499 ret == NULL && s->session_ctx->get_session_cb != NULL) {
500 int copy = 1;
501 ret = s->session_ctx->get_session_cb(s, PACKET_data(session_id),
502 PACKET_remaining(session_id),
503 &copy);
504
505 if (ret != NULL) {
506 s->session_ctx->stats.sess_cb_hit++;
507
508 /*
509 * Increment reference count now if the session callback asks us
510 * to do so (note that if the session structures returned by the
511 * callback are shared between threads, it must handle the
512 * reference count itself [i.e. copy == 0], or things won't be
513 * thread-safe).
514 */
515 if (copy)
516 SSL_SESSION_up_ref(ret);
517
518 /*
519 * Add the externally cached session to the internal cache as
520 * well if and only if we are supposed to.
521 */
522 if (!
523 (s->session_ctx->session_cache_mode &
524 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
525 /*
526 * The following should not return 1, otherwise, things are
527 * very strange
528 */
529 if (SSL_CTX_add_session(s->session_ctx, ret))
530 goto err;
531 }
532 }
533 }
534
535 if (ret == NULL)
536 goto err;
537
538 /* Now ret is non-NULL and we own one of its reference counts. */
539
540 if (ret->sid_ctx_length != s->sid_ctx_length
541 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
542 /*
543 * We have the session requested by the client, but we don't want to
544 * use it in this context.
545 */
546 goto err; /* treat like cache miss */
547 }
548
549 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
550 /*
551 * We can't be sure if this session is being used out of context,
552 * which is especially important for SSL_VERIFY_PEER. The application
553 * should have used SSL[_CTX]_set_session_id_context. For this error
554 * case, we generate an error instead of treating the event like a
555 * cache miss (otherwise it would be easy for applications to
556 * effectively disable the session cache by accident without anyone
557 * noticing).
558 */
559
560 SSLerr(SSL_F_SSL_GET_PREV_SESSION,
561 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
562 fatal = 1;
563 goto err;
564 }
565
566 if (ret->cipher == NULL) {
567 unsigned char buf[5], *p;
568 unsigned long l;
569
570 p = buf;
571 l = ret->cipher_id;
572 l2n(l, p);
573 if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
574 ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
575 else
576 ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
577 if (ret->cipher == NULL)
578 goto err;
579 }
580
581 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
582 s->session_ctx->stats.sess_timeout++;
583 if (try_session_cache) {
584 /* session was from the cache, so remove it */
585 SSL_CTX_remove_session(s->session_ctx, ret);
586 }
587 goto err;
588 }
589
590 /* Check extended master secret extension consistency */
591 if (ret->flags & SSL_SESS_FLAG_EXTMS) {
592 /* If old session includes extms, but new does not: abort handshake */
593 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)) {
594 SSLerr(SSL_F_SSL_GET_PREV_SESSION, SSL_R_INCONSISTENT_EXTMS);
595 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
596 fatal = 1;
597 goto err;
598 }
599 } else if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) {
600 /* If new session includes extms, but old does not: do not resume */
601 goto err;
602 }
603
604 s->session_ctx->stats.sess_hit++;
605
606 SSL_SESSION_free(s->session);
607 s->session = ret;
608 s->verify_result = s->session->verify_result;
609 return 1;
610
611 err:
612 if (ret != NULL) {
613 SSL_SESSION_free(ret);
614
615 if (!try_session_cache) {
616 /*
617 * The session was from a ticket, so we should issue a ticket for
618 * the new session
619 */
620 s->tlsext_ticket_expected = 1;
621 }
622 }
623 if (fatal)
624 return -1;
625 else
626 return 0;
627}
628
629int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
630{
631 int ret = 0;
632 SSL_SESSION *s;
633
634 /*
635 * add just 1 reference count for the SSL_CTX's session cache even though
636 * it has two ways of access: each session is in a doubly linked list and
637 * an lhash
638 */
639 SSL_SESSION_up_ref(c);
640 /*
641 * if session c is in already in cache, we take back the increment later
642 */
643
644 CRYPTO_THREAD_write_lock(ctx->lock);
645 s = lh_SSL_SESSION_insert(ctx->sessions, c);
646
647 /*
648 * s != NULL iff we already had a session with the given PID. In this
649 * case, s == c should hold (then we did not really modify
650 * ctx->sessions), or we're in trouble.
651 */
652 if (s != NULL && s != c) {
653 /* We *are* in trouble ... */
654 SSL_SESSION_list_remove(ctx, s);
655 SSL_SESSION_free(s);
656 /*
657 * ... so pretend the other session did not exist in cache (we cannot
658 * handle two SSL_SESSION structures with identical session ID in the
659 * same cache, which could happen e.g. when two threads concurrently
660 * obtain the same session from an external cache)
661 */
662 s = NULL;
663 } else if (s == NULL &&
664 lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) {
665 /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */
666
667 /*
668 * ... so take back the extra reference and also don't add
669 * the session to the SSL_SESSION_list at this time
670 */
671 s = c;
672 }
673
674 /* Put at the head of the queue unless it is already in the cache */
675 if (s == NULL)
676 SSL_SESSION_list_add(ctx, c);
677
678 if (s != NULL) {
679 /*
680 * existing cache entry -- decrement previously incremented reference
681 * count because it already takes into account the cache
682 */
683
684 SSL_SESSION_free(s); /* s == c */
685 ret = 0;
686 } else {
687 /*
688 * new cache entry -- remove old ones if cache has become too large
689 */
690
691 ret = 1;
692
693 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
694 while (SSL_CTX_sess_number(ctx) > SSL_CTX_sess_get_cache_size(ctx)) {
695 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
696 break;
697 else
698 ctx->stats.sess_cache_full++;
699 }
700 }
701 }
702 CRYPTO_THREAD_unlock(ctx->lock);
703 return ret;
704}
705
706int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
707{
708 return remove_session_lock(ctx, c, 1);
709}
710
711static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
712{
713 SSL_SESSION *r;
714 int ret = 0;
715
716 if ((c != NULL) && (c->session_id_length != 0)) {
717 if (lck)
718 CRYPTO_THREAD_write_lock(ctx->lock);
719 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
720 ret = 1;
721 r = lh_SSL_SESSION_delete(ctx->sessions, c);
722 SSL_SESSION_list_remove(ctx, c);
723 }
724 c->not_resumable = 1;
725
726 if (lck)
727 CRYPTO_THREAD_unlock(ctx->lock);
728
729 if (ret)
730 SSL_SESSION_free(r);
731
732 if (ctx->remove_session_cb != NULL)
733 ctx->remove_session_cb(ctx, c);
734 } else
735 ret = 0;
736 return (ret);
737}
738
739void SSL_SESSION_free(SSL_SESSION *ss)
740{
741 int i;
742
743 if (ss == NULL)
744 return;
745
746 CRYPTO_atomic_add(&ss->references, -1, &i, ss->lock);
747 REF_PRINT_COUNT("SSL_SESSION", ss);
748 if (i > 0)
749 return;
750 REF_ASSERT_ISNT(i < 0);
751
752 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
753
754 OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
755 OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
756 X509_free(ss->peer);
757 sk_X509_pop_free(ss->peer_chain, X509_free);
758 sk_SSL_CIPHER_free(ss->ciphers);
759 OPENSSL_free(ss->tlsext_hostname);
760 OPENSSL_free(ss->tlsext_tick);
761#ifndef OPENSSL_NO_EC
762 ss->tlsext_ecpointformatlist_length = 0;
763 OPENSSL_free(ss->tlsext_ecpointformatlist);
764 ss->tlsext_ellipticcurvelist_length = 0;
765 OPENSSL_free(ss->tlsext_ellipticcurvelist);
766#endif /* OPENSSL_NO_EC */
767#ifndef OPENSSL_NO_PSK
768 OPENSSL_free(ss->psk_identity_hint);
769 OPENSSL_free(ss->psk_identity);
770#endif
771#ifndef OPENSSL_NO_SRP
772 OPENSSL_free(ss->srp_username);
773#endif
774 CRYPTO_THREAD_lock_free(ss->lock);
775 OPENSSL_clear_free(ss, sizeof(*ss));
776}
777
778int SSL_SESSION_up_ref(SSL_SESSION *ss)
779{
780 int i;
781
782 if (CRYPTO_atomic_add(&ss->references, 1, &i, ss->lock) <= 0)
783 return 0;
784
785 REF_PRINT_COUNT("SSL_SESSION", ss);
786 REF_ASSERT_ISNT(i < 2);
787 return ((i > 1) ? 1 : 0);
788}
789
790int SSL_set_session(SSL *s, SSL_SESSION *session)
791{
792 ssl_clear_bad_session(s);
793 if (s->ctx->method != s->method) {
794 if (!SSL_set_ssl_method(s, s->ctx->method))
795 return 0;
796 }
797
798 if (session != NULL) {
799 SSL_SESSION_up_ref(session);
800 s->verify_result = session->verify_result;
801 }
802 SSL_SESSION_free(s->session);
803 s->session = session;
804
805 return 1;
806}
807
808int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
809 unsigned int sid_len)
810{
811 if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
812 SSLerr(SSL_F_SSL_SESSION_SET1_ID,
813 SSL_R_SSL_SESSION_ID_TOO_LONG);
814 return 0;
815 }
816 s->session_id_length = sid_len;
817 memcpy(s->session_id, sid, sid_len);
818 return 1;
819}
820
821long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
822{
823 if (s == NULL)
824 return (0);
825 s->timeout = t;
826 return (1);
827}
828
829long SSL_SESSION_get_timeout(const SSL_SESSION *s)
830{
831 if (s == NULL)
832 return (0);
833 return (s->timeout);
834}
835
836long SSL_SESSION_get_time(const SSL_SESSION *s)
837{
838 if (s == NULL)
839 return (0);
840 return (s->time);
841}
842
843long SSL_SESSION_set_time(SSL_SESSION *s, long t)
844{
845 if (s == NULL)
846 return (0);
847 s->time = t;
848 return (t);
849}
850
851int SSL_SESSION_get_protocol_version(const SSL_SESSION *s)
852{
853 return s->ssl_version;
854}
855
856const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s)
857{
858 return s->cipher;
859}
860
861const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s)
862{
863 return s->tlsext_hostname;
864}
865
866int SSL_SESSION_has_ticket(const SSL_SESSION *s)
867{
868 return (s->tlsext_ticklen > 0) ? 1 : 0;
869}
870
871unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
872{
873 return s->tlsext_tick_lifetime_hint;
874}
875
876void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
877 size_t *len)
878{
879 *len = s->tlsext_ticklen;
880 if (tick != NULL)
881 *tick = s->tlsext_tick;
882}
883
884X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
885{
886 return s->peer;
887}
888
889int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
890 unsigned int sid_ctx_len)
891{
892 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
893 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
894 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
895 return 0;
896 }
897 s->sid_ctx_length = sid_ctx_len;
898 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
899
900 return 1;
901}
902
903long SSL_CTX_set_timeout(SSL_CTX *s, long t)
904{
905 long l;
906 if (s == NULL)
907 return (0);
908 l = s->session_timeout;
909 s->session_timeout = t;
910 return (l);
911}
912
913long SSL_CTX_get_timeout(const SSL_CTX *s)
914{
915 if (s == NULL)
916 return (0);
917 return (s->session_timeout);
918}
919
920int SSL_set_session_secret_cb(SSL *s,
921 int (*tls_session_secret_cb) (SSL *s,
922 void *secret,
923 int *secret_len,
924 STACK_OF(SSL_CIPHER)
925 *peer_ciphers,
926 const SSL_CIPHER
927 **cipher,
928 void *arg),
929 void *arg)
930{
931 if (s == NULL)
932 return (0);
933 s->tls_session_secret_cb = tls_session_secret_cb;
934 s->tls_session_secret_cb_arg = arg;
935 return (1);
936}
937
938int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
939 void *arg)
940{
941 if (s == NULL)
942 return (0);
943 s->tls_session_ticket_ext_cb = cb;
944 s->tls_session_ticket_ext_cb_arg = arg;
945 return (1);
946}
947
948int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
949{
950 if (s->version >= TLS1_VERSION) {
951 OPENSSL_free(s->tlsext_session_ticket);
952 s->tlsext_session_ticket = NULL;
953 s->tlsext_session_ticket =
954 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
955 if (s->tlsext_session_ticket == NULL) {
956 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
957 return 0;
958 }
959
960 if (ext_data) {
961 s->tlsext_session_ticket->length = ext_len;
962 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
963 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
964 } else {
965 s->tlsext_session_ticket->length = 0;
966 s->tlsext_session_ticket->data = NULL;
967 }
968
969 return 1;
970 }
971
972 return 0;
973}
974
975typedef struct timeout_param_st {
976 SSL_CTX *ctx;
977 long time;
978 LHASH_OF(SSL_SESSION) *cache;
979} TIMEOUT_PARAM;
980
981static void timeout_cb(SSL_SESSION *s, TIMEOUT_PARAM *p)
982{
983 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
984 /*
985 * The reason we don't call SSL_CTX_remove_session() is to save on
986 * locking overhead
987 */
988 (void)lh_SSL_SESSION_delete(p->cache, s);
989 SSL_SESSION_list_remove(p->ctx, s);
990 s->not_resumable = 1;
991 if (p->ctx->remove_session_cb != NULL)
992 p->ctx->remove_session_cb(p->ctx, s);
993 SSL_SESSION_free(s);
994 }
995}
996
997IMPLEMENT_LHASH_DOALL_ARG(SSL_SESSION, TIMEOUT_PARAM);
998
999void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1000{
1001 unsigned long i;
1002 TIMEOUT_PARAM tp;
1003
1004 tp.ctx = s;
1005 tp.cache = s->sessions;
1006 if (tp.cache == NULL)
1007 return;
1008 tp.time = t;
1009 CRYPTO_THREAD_write_lock(s->lock);
1010 i = lh_SSL_SESSION_get_down_load(s->sessions);
1011 lh_SSL_SESSION_set_down_load(s->sessions, 0);
1012 lh_SSL_SESSION_doall_TIMEOUT_PARAM(tp.cache, timeout_cb, &tp);
1013 lh_SSL_SESSION_set_down_load(s->sessions, i);
1014 CRYPTO_THREAD_unlock(s->lock);
1015}
1016
1017int ssl_clear_bad_session(SSL *s)
1018{
1019 if ((s->session != NULL) &&
1020 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1021 !(SSL_in_init(s) || SSL_in_before(s))) {
1022 SSL_CTX_remove_session(s->session_ctx, s->session);
1023 return (1);
1024 } else
1025 return (0);
1026}
1027
1028/* locked by SSL_CTX in the calling function */
1029static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1030{
1031 if ((s->next == NULL) || (s->prev == NULL))
1032 return;
1033
1034 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1035 /* last element in list */
1036 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1037 /* only one element in list */
1038 ctx->session_cache_head = NULL;
1039 ctx->session_cache_tail = NULL;
1040 } else {
1041 ctx->session_cache_tail = s->prev;
1042 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1043 }
1044 } else {
1045 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1046 /* first element in list */
1047 ctx->session_cache_head = s->next;
1048 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1049 } else {
1050 /* middle of list */
1051 s->next->prev = s->prev;
1052 s->prev->next = s->next;
1053 }
1054 }
1055 s->prev = s->next = NULL;
1056}
1057
1058static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1059{
1060 if ((s->next != NULL) && (s->prev != NULL))
1061 SSL_SESSION_list_remove(ctx, s);
1062
1063 if (ctx->session_cache_head == NULL) {
1064 ctx->session_cache_head = s;
1065 ctx->session_cache_tail = s;
1066 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1067 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1068 } else {
1069 s->next = ctx->session_cache_head;
1070 s->next->prev = s;
1071 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1072 ctx->session_cache_head = s;
1073 }
1074}
1075
1076void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1077 int (*cb) (struct ssl_st *ssl, SSL_SESSION *sess))
1078{
1079 ctx->new_session_cb = cb;
1080}
1081
1082int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1083 return ctx->new_session_cb;
1084}
1085
1086void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1087 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1088{
1089 ctx->remove_session_cb = cb;
1090}
1091
1092void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1093 SSL_SESSION *sess) {
1094 return ctx->remove_session_cb;
1095}
1096
1097void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1098 SSL_SESSION *(*cb) (struct ssl_st *ssl,
1099 const unsigned char *data,
1100 int len, int *copy))
1101{
1102 ctx->get_session_cb = cb;
1103}
1104
1105SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1106 const unsigned char
1107 *data, int len,
1108 int *copy) {
1109 return ctx->get_session_cb;
1110}
1111
1112void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1113 void (*cb) (const SSL *ssl, int type, int val))
1114{
1115 ctx->info_callback = cb;
1116}
1117
1118void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1119 int val) {
1120 return ctx->info_callback;
1121}
1122
1123void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1124 int (*cb) (SSL *ssl, X509 **x509,
1125 EVP_PKEY **pkey))
1126{
1127 ctx->client_cert_cb = cb;
1128}
1129
1130int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1131 EVP_PKEY **pkey) {
1132 return ctx->client_cert_cb;
1133}
1134
1135#ifndef OPENSSL_NO_ENGINE
1136int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1137{
1138 if (!ENGINE_init(e)) {
1139 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1140 return 0;
1141 }
1142 if (!ENGINE_get_ssl_client_cert_function(e)) {
1143 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1144 SSL_R_NO_CLIENT_CERT_METHOD);
1145 ENGINE_finish(e);
1146 return 0;
1147 }
1148 ctx->client_cert_engine = e;
1149 return 1;
1150}
1151#endif
1152
1153void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1154 int (*cb) (SSL *ssl,
1155 unsigned char *cookie,
1156 unsigned int *cookie_len))
1157{
1158 ctx->app_gen_cookie_cb = cb;
1159}
1160
1161void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1162 int (*cb) (SSL *ssl,
1163 const unsigned char *cookie,
1164 unsigned int cookie_len))
1165{
1166 ctx->app_verify_cookie_cb = cb;
1167}
1168
1169IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)
Note: See TracBrowser for help on using the repository browser.