blob: 62b5c727ddf55e539441d65469ddd34e7aa9b1dd [file] [log] [blame]
Adam Langley95c29f32014-06-20 12:00:00 -07001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2005 Nokia. All rights reserved.
112 *
113 * The portions of the attached software ("Contribution") is developed by
114 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
115 * license.
116 *
117 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
118 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
119 * support (see RFC 4279) to OpenSSL.
120 *
121 * No patent licenses or other rights except those expressly stated in
122 * the OpenSSL open source license shall be deemed granted or received
123 * expressly, by implication, estoppel, or otherwise.
124 *
125 * No assurances are provided by Nokia that the Contribution does not
126 * infringe the patent or other intellectual property rights of any third
127 * party or that the license provides you with all the necessary rights
128 * to make use of the Contribution.
129 *
130 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
131 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
132 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
133 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
134 * OTHERWISE. */
135
David Benjamine3aa1d92015-06-16 15:34:50 -0400136#include <assert.h>
Adam Langley95c29f32014-06-20 12:00:00 -0700137#include <stdio.h>
David Benjaminf0ae1702015-04-07 23:05:04 -0400138#include <string.h>
Adam Langley95c29f32014-06-20 12:00:00 -0700139
Adam Langley95c29f32014-06-20 12:00:00 -0700140#include <openssl/err.h>
141#include <openssl/lhash.h>
142#include <openssl/mem.h>
143#include <openssl/rand.h>
144
David Benjamin2ee94aa2015-04-07 22:38:30 -0400145#include "internal.h"
David Benjamin546f1a52015-04-15 16:46:09 -0400146#include "../crypto/internal.h"
147
Adam Langley95c29f32014-06-20 12:00:00 -0700148
Adam Langleyb2ce0582014-06-20 12:00:00 -0700149/* The address of this is a magic value, a pointer to which is returned by
150 * SSL_magic_pending_session_ptr(). It allows a session callback to indicate
151 * that it needs to asynchronously fetch session information. */
Brian Smithefed2212015-01-28 16:20:02 -0800152static const char g_pending_session_magic = 0;
Adam Langleyb2ce0582014-06-20 12:00:00 -0700153
David Benjamin9f33fc62015-04-15 17:29:53 -0400154static CRYPTO_EX_DATA_CLASS g_ex_data_class = CRYPTO_EX_DATA_CLASS_INIT;
155
Adam Langley95c29f32014-06-20 12:00:00 -0700156static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
David Benjaminb18f0242015-03-10 18:30:08 -0400157static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
Adam Langley95c29f32014-06-20 12:00:00 -0700158static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
159
Adam Langleyfcf25832014-12-18 17:42:32 -0800160SSL_SESSION *SSL_magic_pending_session_ptr(void) {
161 return (SSL_SESSION *)&g_pending_session_magic;
Adam Langley95c29f32014-06-20 12:00:00 -0700162}
163
Adam Langleyfcf25832014-12-18 17:42:32 -0800164SSL_SESSION *SSL_get_session(const SSL *ssl)
165{
166 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
167 return ssl->session;
168}
Adam Langley95c29f32014-06-20 12:00:00 -0700169
Adam Langleyfcf25832014-12-18 17:42:32 -0800170SSL_SESSION *SSL_get1_session(SSL *ssl) {
171 /* variant of SSL_get_session: caller really gets something */
David Benjamin23a8ca12015-02-09 03:35:43 -0500172 return SSL_SESSION_up_ref(ssl->session);
Adam Langleyfcf25832014-12-18 17:42:32 -0800173}
Adam Langley8eaaa862014-08-11 17:18:25 -0700174
Adam Langleyfcf25832014-12-18 17:42:32 -0800175int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
176 CRYPTO_EX_dup *dup_func,
177 CRYPTO_EX_free *free_func) {
David Benjamin9f33fc62015-04-15 17:29:53 -0400178 int index;
179 if (!CRYPTO_get_ex_new_index(&g_ex_data_class, &index, argl, argp, new_func,
180 dup_func, free_func)) {
181 return -1;
182 }
183 return index;
Adam Langleyfcf25832014-12-18 17:42:32 -0800184}
Adam Langley95c29f32014-06-20 12:00:00 -0700185
Adam Langleyfcf25832014-12-18 17:42:32 -0800186int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg) {
187 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
188}
Adam Langley95c29f32014-06-20 12:00:00 -0700189
Adam Langleyfcf25832014-12-18 17:42:32 -0800190void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx) {
191 return CRYPTO_get_ex_data(&s->ex_data, idx);
192}
Adam Langley95c29f32014-06-20 12:00:00 -0700193
Adam Langleyfcf25832014-12-18 17:42:32 -0800194SSL_SESSION *SSL_SESSION_new(void) {
195 SSL_SESSION *ss;
Adam Langley95c29f32014-06-20 12:00:00 -0700196
Adam Langleyfcf25832014-12-18 17:42:32 -0800197 ss = (SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
198 if (ss == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -0400199 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyfcf25832014-12-18 17:42:32 -0800200 return 0;
201 }
202 memset(ss, 0, sizeof(SSL_SESSION));
Adam Langley95c29f32014-06-20 12:00:00 -0700203
Adam Langleyfcf25832014-12-18 17:42:32 -0800204 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
205 ss->references = 1;
206 ss->timeout = SSL_DEFAULT_SESSION_TIMEOUT;
207 ss->time = (unsigned long)time(NULL);
David Benjamin9f33fc62015-04-15 17:29:53 -0400208 CRYPTO_new_ex_data(&g_ex_data_class, ss, &ss->ex_data);
Adam Langleyfcf25832014-12-18 17:42:32 -0800209 return ss;
210}
211
212const uint8_t *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len) {
213 if (len) {
214 *len = s->session_id_length;
215 }
216 return s->session_id;
217}
218
219/* Even with SSLv2, we have 16 bytes (128 bits) of session ID space.
220 * SSLv3/TLSv1 has 32 bytes (256 bits). As such, filling the ID with random
221 * gunk repeatedly until we have no conflict is going to complete in one
222 * iteration pretty much "most" of the time (btw: understatement). So, if it
223 * takes us 10 iterations and we still can't avoid a conflict - well that's a
224 * reasonable point to call it quits. Either the RAND code is broken or someone
225 * is trying to open roughly very close to 2^128 (or 2^256) SSL sessions to our
226 * server. How you might store that many sessions is perhaps a more interesting
227 * question ... */
228static int def_generate_session_id(const SSL *ssl, uint8_t *id,
229 unsigned int *id_len) {
230 static const unsigned kMaxAttempts = 10;
231 unsigned int retry = 0;
232 do {
233 if (!RAND_bytes(id, *id_len)) {
234 return 0;
235 }
236 } while (SSL_has_matching_session_id(ssl, id, *id_len) &&
237 (++retry < kMaxAttempts));
238
239 if (retry < kMaxAttempts) {
240 return 1;
241 }
242
243 /* else - woops a session_id match */
244 /* XXX We should also check the external cache -- but the probability of a
245 * collision is negligible, and we could not prevent the concurrent creation
246 * of sessions with identical IDs since we currently don't have means to
247 * atomically check whether a session ID already exists and make a
248 * reservation for it if it does not (this problem applies to the internal
249 * cache as well). */
250 return 0;
251}
252
253int ssl_get_new_session(SSL *s, int session) {
254 /* This gets used by clients and servers. */
255
256 unsigned int tmp;
257 SSL_SESSION *ss = NULL;
258 GEN_SESSION_CB cb = def_generate_session_id;
259
260 if (s->mode & SSL_MODE_NO_SESSION_CREATION) {
David Benjamin3570d732015-06-29 00:28:17 -0400261 OPENSSL_PUT_ERROR(SSL, SSL_R_SESSION_MAY_NOT_BE_CREATED);
Adam Langleyfcf25832014-12-18 17:42:32 -0800262 return 0;
263 }
264
265 ss = SSL_SESSION_new();
266 if (ss == NULL) {
267 return 0;
268 }
269
270 /* If the context has a default timeout, use it over the default. */
271 if (s->initial_ctx->session_timeout != 0) {
272 ss->timeout = s->initial_ctx->session_timeout;
273 }
274
David Benjamin2755a3e2015-04-22 16:17:58 -0400275 SSL_SESSION_free(s->session);
276 s->session = NULL;
Adam Langleyfcf25832014-12-18 17:42:32 -0800277
278 if (session) {
279 if (s->version == SSL3_VERSION || s->version == TLS1_VERSION ||
280 s->version == TLS1_1_VERSION || s->version == TLS1_2_VERSION ||
281 s->version == DTLS1_VERSION || s->version == DTLS1_2_VERSION) {
282 ss->ssl_version = s->version;
283 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
284 } else {
David Benjamin3570d732015-06-29 00:28:17 -0400285 OPENSSL_PUT_ERROR(SSL, SSL_R_UNSUPPORTED_SSL_VERSION);
Adam Langleyfcf25832014-12-18 17:42:32 -0800286 SSL_SESSION_free(ss);
287 return 0;
288 }
289
290 /* If RFC4507 ticket use empty session ID */
291 if (s->tlsext_ticket_expected) {
292 ss->session_id_length = 0;
293 goto sess_id_done;
294 }
295
296 /* Choose which callback will set the session ID */
Adam Langleyfcf25832014-12-18 17:42:32 -0800297 if (s->generate_session_id) {
298 cb = s->generate_session_id;
299 } else if (s->initial_ctx->generate_session_id) {
300 cb = s->initial_ctx->generate_session_id;
301 }
Adam Langleyfcf25832014-12-18 17:42:32 -0800302
303 /* Choose a session ID */
304 tmp = ss->session_id_length;
305 if (!cb(s, ss->session_id, &tmp)) {
306 /* The callback failed */
David Benjamin3570d732015-06-29 00:28:17 -0400307 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
Adam Langleyfcf25832014-12-18 17:42:32 -0800308 SSL_SESSION_free(ss);
309 return 0;
310 }
311
312 /* Don't allow the callback to set the session length to zero. nor set it
313 * higher than it was. */
314 if (!tmp || tmp > ss->session_id_length) {
315 /* The callback set an illegal length */
David Benjamin3570d732015-06-29 00:28:17 -0400316 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
Adam Langleyfcf25832014-12-18 17:42:32 -0800317 SSL_SESSION_free(ss);
318 return 0;
319 }
320
321 ss->session_id_length = tmp;
322 /* Finally, check for a conflict */
323 if (SSL_has_matching_session_id(s, ss->session_id, ss->session_id_length)) {
David Benjamin3570d732015-06-29 00:28:17 -0400324 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_SESSION_ID_CONFLICT);
Adam Langleyfcf25832014-12-18 17:42:32 -0800325 SSL_SESSION_free(ss);
326 return 0;
327 }
328
329 sess_id_done:
330 if (s->tlsext_hostname) {
331 ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
332 if (ss->tlsext_hostname == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -0400333 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyfcf25832014-12-18 17:42:32 -0800334 SSL_SESSION_free(ss);
335 return 0;
336 }
337 }
338 } else {
339 ss->session_id_length = 0;
340 }
341
342 if (s->sid_ctx_length > sizeof(ss->sid_ctx)) {
David Benjamin3570d732015-06-29 00:28:17 -0400343 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyfcf25832014-12-18 17:42:32 -0800344 SSL_SESSION_free(ss);
345 return 0;
346 }
347
348 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
349 ss->sid_ctx_length = s->sid_ctx_length;
350 s->session = ss;
351 ss->ssl_version = s->version;
352 ss->verify_result = X509_V_OK;
353
354 return 1;
355}
Adam Langley95c29f32014-06-20 12:00:00 -0700356
David Benjamine3aa1d92015-06-16 15:34:50 -0400357/* ssl_lookup_session looks up |session_id| in the session cache and sets
358 * |*out_session| to an |SSL_SESSION| object if found. The caller takes
359 * ownership of the result. */
360static enum ssl_session_result_t ssl_lookup_session(
361 SSL *ssl, SSL_SESSION **out_session, const uint8_t *session_id,
362 size_t session_id_len) {
363 *out_session = NULL;
Adam Langley95c29f32014-06-20 12:00:00 -0700364
David Benjamine3aa1d92015-06-16 15:34:50 -0400365 if (session_id_len == 0 || session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
366 return ssl_session_success;
Adam Langleyfcf25832014-12-18 17:42:32 -0800367 }
Adam Langley95c29f32014-06-20 12:00:00 -0700368
David Benjamine3aa1d92015-06-16 15:34:50 -0400369 SSL_SESSION *session;
370 /* Try the internal cache, if it exists. */
371 if (!(ssl->initial_ctx->session_cache_mode &
Adam Langleyfcf25832014-12-18 17:42:32 -0800372 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
373 SSL_SESSION data;
David Benjamine3aa1d92015-06-16 15:34:50 -0400374 data.ssl_version = ssl->version;
375 data.session_id_length = session_id_len;
376 memcpy(data.session_id, session_id, session_id_len);
377
378 CRYPTO_MUTEX_lock_read(&ssl->initial_ctx->lock);
379 session = lh_SSL_SESSION_retrieve(ssl->initial_ctx->sessions, &data);
380 if (session != NULL) {
381 SSL_SESSION_up_ref(session);
Adam Langleyfcf25832014-12-18 17:42:32 -0800382 }
David Benjamine3aa1d92015-06-16 15:34:50 -0400383 CRYPTO_MUTEX_unlock(&ssl->initial_ctx->lock);
Adam Langley4bdb6e42015-05-15 15:29:21 -0700384
David Benjamine3aa1d92015-06-16 15:34:50 -0400385 if (session != NULL) {
386 *out_session = session;
387 return ssl_session_success;
Adam Langleyfcf25832014-12-18 17:42:32 -0800388 }
389 }
Adam Langley95c29f32014-06-20 12:00:00 -0700390
David Benjamine3aa1d92015-06-16 15:34:50 -0400391 /* Fall back to the external cache, if it exists. */
392 if (ssl->initial_ctx->get_session_cb == NULL) {
393 return ssl_session_success;
394 }
395 int copy = 1;
396 session = ssl->initial_ctx->get_session_cb(ssl, (uint8_t *)session_id,
397 session_id_len, &copy);
398 if (session == NULL) {
399 return ssl_session_success;
400 }
401 if (session == SSL_magic_pending_session_ptr()) {
402 return ssl_session_retry;
Adam Langleyfcf25832014-12-18 17:42:32 -0800403 }
Adam Langley95c29f32014-06-20 12:00:00 -0700404
David Benjamine3aa1d92015-06-16 15:34:50 -0400405 /* Increment reference count now if the session callback asks us to do so
406 * (note that if the session structures returned by the callback are shared
407 * between threads, it must handle the reference count itself [i.e. copy ==
408 * 0], or things won't be thread-safe). */
409 if (copy) {
410 SSL_SESSION_up_ref(session);
Adam Langleyfcf25832014-12-18 17:42:32 -0800411 }
Adam Langley95c29f32014-06-20 12:00:00 -0700412
David Benjamine3aa1d92015-06-16 15:34:50 -0400413 /* Add the externally cached session to the internal cache if necessary. */
414 if (!(ssl->initial_ctx->session_cache_mode &
415 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
416 SSL_CTX_add_session(ssl->initial_ctx, session);
417 }
418
419 *out_session = session;
420 return ssl_session_success;
421}
422
423enum ssl_session_result_t ssl_get_prev_session(
424 SSL *ssl, SSL_SESSION **out_session, int *out_send_ticket,
425 const struct ssl_early_callback_ctx *ctx) {
426 /* This is used only by servers. */
427 assert(ssl->server);
428 SSL_SESSION *session = NULL;
429 int send_ticket = 0;
430
431 /* If tickets are disabled, always behave as if no tickets are present. */
David Benjamin3e536332015-07-01 18:45:03 -0400432 const uint8_t *ticket = NULL;
433 size_t ticket_len = 0;
David Benjamine3aa1d92015-06-16 15:34:50 -0400434 const int tickets_supported =
435 !(SSL_get_options(ssl) & SSL_OP_NO_TICKET) &&
436 (ssl->version > SSL3_VERSION || ctx->extensions != NULL) &&
437 SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_session_ticket,
438 &ticket, &ticket_len);
439 if (tickets_supported) {
440 if (!tls_process_ticket(ssl, &session, &send_ticket, ticket, ticket_len,
441 ctx->session_id, ctx->session_id_len)) {
442 return ssl_session_error;
443 }
444 } else {
445 /* The client does not support session tickets, so the session ID should be
446 * used instead. */
447 enum ssl_session_result_t lookup_ret = ssl_lookup_session(
448 ssl, &session, ctx->session_id, ctx->session_id_len);
449 if (lookup_ret != ssl_session_success) {
450 return lookup_ret;
451 }
452 }
453
454 if (session == NULL ||
455 session->sid_ctx_length != ssl->sid_ctx_length ||
456 memcmp(session->sid_ctx, ssl->sid_ctx, ssl->sid_ctx_length) != 0) {
457 goto no_session;
458 }
459
460 if ((ssl->verify_mode & SSL_VERIFY_PEER) && ssl->sid_ctx_length == 0) {
Adam Langleyfcf25832014-12-18 17:42:32 -0800461 /* We can't be sure if this session is being used out of context, which is
462 * especially important for SSL_VERIFY_PEER. The application should have
463 * used SSL[_CTX]_set_session_id_context.
464 *
465 * For this error case, we generate an error instead of treating the event
466 * like a cache miss (otherwise it would be easy for applications to
467 * effectively disable the session cache by accident without anyone
468 * noticing). */
David Benjamin3570d732015-06-29 00:28:17 -0400469 OPENSSL_PUT_ERROR(SSL, SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
David Benjamine3aa1d92015-06-16 15:34:50 -0400470 goto fatal_error;
Adam Langleyfcf25832014-12-18 17:42:32 -0800471 }
Adam Langley95c29f32014-06-20 12:00:00 -0700472
David Benjamine3aa1d92015-06-16 15:34:50 -0400473 if (session->timeout < (long)(time(NULL) - session->time)) {
474 if (!tickets_supported) {
475 /* The session was from the cache, so remove it. */
476 SSL_CTX_remove_session(ssl->initial_ctx, session);
Adam Langleyfcf25832014-12-18 17:42:32 -0800477 }
David Benjamine3aa1d92015-06-16 15:34:50 -0400478 goto no_session;
Adam Langleyfcf25832014-12-18 17:42:32 -0800479 }
Adam Langley95c29f32014-06-20 12:00:00 -0700480
David Benjamine3aa1d92015-06-16 15:34:50 -0400481 *out_session = session;
482 *out_send_ticket = send_ticket;
483 return ssl_session_success;
Adam Langley95c29f32014-06-20 12:00:00 -0700484
David Benjamine3aa1d92015-06-16 15:34:50 -0400485fatal_error:
486 SSL_SESSION_free(session);
487 return ssl_session_error;
488
489no_session:
490 *out_session = NULL;
491 *out_send_ticket = tickets_supported;
492 SSL_SESSION_free(session);
493 return ssl_session_success;
Adam Langley95c29f32014-06-20 12:00:00 -0700494}
495
Adam Langleyfcf25832014-12-18 17:42:32 -0800496int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c) {
497 int ret = 0;
498 SSL_SESSION *s;
Adam Langley95c29f32014-06-20 12:00:00 -0700499
Adam Langleyfcf25832014-12-18 17:42:32 -0800500 /* add just 1 reference count for the SSL_CTX's session cache even though it
501 * has two ways of access: each session is in a doubly linked list and an
502 * lhash */
David Benjamin33639842015-02-09 03:34:47 -0500503 SSL_SESSION_up_ref(c);
Adam Langleyfcf25832014-12-18 17:42:32 -0800504 /* if session c is in already in cache, we take back the increment later */
Adam Langley95c29f32014-06-20 12:00:00 -0700505
Adam Langley4bdb6e42015-05-15 15:29:21 -0700506 CRYPTO_MUTEX_lock_write(&ctx->lock);
Adam Langleyfcf25832014-12-18 17:42:32 -0800507 if (!lh_SSL_SESSION_insert(ctx->sessions, &s, c)) {
Adam Langley4bdb6e42015-05-15 15:29:21 -0700508 CRYPTO_MUTEX_unlock(&ctx->lock);
David Benjamine3aa1d92015-06-16 15:34:50 -0400509 SSL_SESSION_free(c);
Adam Langleyfcf25832014-12-18 17:42:32 -0800510 return 0;
511 }
Adam Langley95c29f32014-06-20 12:00:00 -0700512
David Benjamine3aa1d92015-06-16 15:34:50 -0400513 /* s != NULL iff we already had a session with the given session ID. In this
514 * case, s == c should hold (then we did not really modify ctx->sessions), or
515 * we're in trouble. */
Adam Langleyfcf25832014-12-18 17:42:32 -0800516 if (s != NULL && s != c) {
517 /* We *are* in trouble ... */
518 SSL_SESSION_list_remove(ctx, s);
519 SSL_SESSION_free(s);
520 /* ... so pretend the other session did not exist in cache (we cannot
521 * handle two SSL_SESSION structures with identical session ID in the same
522 * cache, which could happen e.g. when two threads concurrently obtain the
523 * same session from an external cache) */
524 s = NULL;
525 }
Adam Langley95c29f32014-06-20 12:00:00 -0700526
Adam Langleyfcf25832014-12-18 17:42:32 -0800527 /* Put at the head of the queue unless it is already in the cache */
528 if (s == NULL) {
529 SSL_SESSION_list_add(ctx, c);
530 }
Adam Langley95c29f32014-06-20 12:00:00 -0700531
Adam Langleyfcf25832014-12-18 17:42:32 -0800532 if (s != NULL) {
533 /* existing cache entry -- decrement previously incremented reference count
534 * because it already takes into account the cache */
535 SSL_SESSION_free(s); /* s == c */
536 ret = 0;
537 } else {
538 /* new cache entry -- remove old ones if cache has become too large */
539 ret = 1;
Adam Langley95c29f32014-06-20 12:00:00 -0700540
Adam Langleyfcf25832014-12-18 17:42:32 -0800541 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
542 while (SSL_CTX_sess_number(ctx) > SSL_CTX_sess_get_cache_size(ctx)) {
543 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0)) {
544 break;
545 }
Adam Langleyfcf25832014-12-18 17:42:32 -0800546 }
547 }
548 }
Adam Langley95c29f32014-06-20 12:00:00 -0700549
Adam Langley4bdb6e42015-05-15 15:29:21 -0700550 CRYPTO_MUTEX_unlock(&ctx->lock);
Adam Langleyfcf25832014-12-18 17:42:32 -0800551 return ret;
552}
Adam Langley95c29f32014-06-20 12:00:00 -0700553
Adam Langleyfcf25832014-12-18 17:42:32 -0800554int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c) {
555 return remove_session_lock(ctx, c, 1);
556}
Adam Langley95c29f32014-06-20 12:00:00 -0700557
Adam Langleyfcf25832014-12-18 17:42:32 -0800558static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lock) {
559 SSL_SESSION *r;
560 int ret = 0;
Adam Langley95c29f32014-06-20 12:00:00 -0700561
Adam Langleyfcf25832014-12-18 17:42:32 -0800562 if (c != NULL && c->session_id_length != 0) {
563 if (lock) {
Adam Langley4bdb6e42015-05-15 15:29:21 -0700564 CRYPTO_MUTEX_lock_write(&ctx->lock);
Adam Langleyfcf25832014-12-18 17:42:32 -0800565 }
566 r = lh_SSL_SESSION_retrieve(ctx->sessions, c);
567 if (r == c) {
568 ret = 1;
569 r = lh_SSL_SESSION_delete(ctx->sessions, c);
570 SSL_SESSION_list_remove(ctx, c);
571 }
Adam Langley95c29f32014-06-20 12:00:00 -0700572
Adam Langleyfcf25832014-12-18 17:42:32 -0800573 if (lock) {
Adam Langley4bdb6e42015-05-15 15:29:21 -0700574 CRYPTO_MUTEX_unlock(&ctx->lock);
Adam Langleyfcf25832014-12-18 17:42:32 -0800575 }
Adam Langley95c29f32014-06-20 12:00:00 -0700576
Adam Langleyfcf25832014-12-18 17:42:32 -0800577 if (ret) {
578 r->not_resumable = 1;
579 if (ctx->remove_session_cb != NULL) {
580 ctx->remove_session_cb(ctx, r);
581 }
582 SSL_SESSION_free(r);
583 }
584 }
Adam Langley95c29f32014-06-20 12:00:00 -0700585
Adam Langleyfcf25832014-12-18 17:42:32 -0800586 return ret;
587}
Adam Langley95c29f32014-06-20 12:00:00 -0700588
David Benjamin33639842015-02-09 03:34:47 -0500589SSL_SESSION *SSL_SESSION_up_ref(SSL_SESSION *session) {
590 if (session) {
Adam Langley0b5e3902015-05-15 13:08:38 -0700591 CRYPTO_refcount_inc(&session->references);
David Benjamin33639842015-02-09 03:34:47 -0500592 }
593 return session;
594}
595
David Benjamin4fcc2e22015-04-22 12:58:16 -0400596void SSL_SESSION_free(SSL_SESSION *session) {
597 if (session == NULL ||
Adam Langley0b5e3902015-05-15 13:08:38 -0700598 !CRYPTO_refcount_dec_and_test_zero(&session->references)) {
Adam Langleyfcf25832014-12-18 17:42:32 -0800599 return;
600 }
Adam Langley95c29f32014-06-20 12:00:00 -0700601
David Benjamin4fcc2e22015-04-22 12:58:16 -0400602 CRYPTO_free_ex_data(&g_ex_data_class, session, &session->ex_data);
Adam Langley95c29f32014-06-20 12:00:00 -0700603
David Benjamin4fcc2e22015-04-22 12:58:16 -0400604 OPENSSL_cleanse(session->master_key, sizeof(session->master_key));
605 OPENSSL_cleanse(session->session_id, sizeof(session->session_id));
David Benjamin2755a3e2015-04-22 16:17:58 -0400606 ssl_sess_cert_free(session->sess_cert);
607 X509_free(session->peer);
608 OPENSSL_free(session->tlsext_hostname);
609 OPENSSL_free(session->tlsext_tick);
610 OPENSSL_free(session->tlsext_signed_cert_timestamp_list);
611 OPENSSL_free(session->ocsp_response);
612 OPENSSL_free(session->psk_identity);
David Benjamin4fcc2e22015-04-22 12:58:16 -0400613 OPENSSL_cleanse(session, sizeof(*session));
614 OPENSSL_free(session);
Adam Langleyfcf25832014-12-18 17:42:32 -0800615}
Adam Langley95c29f32014-06-20 12:00:00 -0700616
Adam Langleyfcf25832014-12-18 17:42:32 -0800617int SSL_set_session(SSL *s, SSL_SESSION *session) {
618 if (s->session == session) {
619 return 1;
620 }
Adam Langley95c29f32014-06-20 12:00:00 -0700621
David Benjamin2755a3e2015-04-22 16:17:58 -0400622 SSL_SESSION_free(s->session);
Adam Langleyfcf25832014-12-18 17:42:32 -0800623 s->session = session;
624 if (session != NULL) {
David Benjamin33639842015-02-09 03:34:47 -0500625 SSL_SESSION_up_ref(session);
Adam Langleyfcf25832014-12-18 17:42:32 -0800626 s->verify_result = session->verify_result;
627 }
Adam Langley95c29f32014-06-20 12:00:00 -0700628
Adam Langleyfcf25832014-12-18 17:42:32 -0800629 return 1;
630}
Adam Langley95c29f32014-06-20 12:00:00 -0700631
Adam Langleyfcf25832014-12-18 17:42:32 -0800632long SSL_SESSION_set_timeout(SSL_SESSION *s, long t) {
633 if (s == NULL) {
634 return 0;
635 }
Adam Langley95c29f32014-06-20 12:00:00 -0700636
Adam Langleyfcf25832014-12-18 17:42:32 -0800637 s->timeout = t;
638 return 1;
639}
Adam Langley95c29f32014-06-20 12:00:00 -0700640
Adam Langleyfcf25832014-12-18 17:42:32 -0800641long SSL_SESSION_get_timeout(const SSL_SESSION *s) {
642 if (s == NULL) {
643 return 0;
644 }
Adam Langley95c29f32014-06-20 12:00:00 -0700645
Adam Langleyfcf25832014-12-18 17:42:32 -0800646 return s->timeout;
647}
648
649long SSL_SESSION_get_time(const SSL_SESSION *s) {
650 if (s == NULL) {
651 return 0;
652 }
653
654 return s->time;
655}
656
657long SSL_SESSION_set_time(SSL_SESSION *s, long t) {
658 if (s == NULL) {
659 return 0;
660 }
661
662 s->time = t;
663 return t;
664}
665
666X509 *SSL_SESSION_get0_peer(SSL_SESSION *s) { return s->peer; }
667
668int SSL_SESSION_set1_id_context(SSL_SESSION *s, const uint8_t *sid_ctx,
669 unsigned int sid_ctx_len) {
670 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
David Benjamin3570d732015-06-29 00:28:17 -0400671 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
Adam Langleyfcf25832014-12-18 17:42:32 -0800672 return 0;
673 }
674
675 s->sid_ctx_length = sid_ctx_len;
676 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
677
678 return 1;
679}
680
681long SSL_CTX_set_timeout(SSL_CTX *s, long t) {
682 long l;
683 if (s == NULL) {
684 return 0;
685 }
686
687 l = s->session_timeout;
688 s->session_timeout = t;
689 return l;
690}
691
692long SSL_CTX_get_timeout(const SSL_CTX *s) {
693 if (s == NULL) {
694 return 0;
695 }
696
697 return s->session_timeout;
698}
699
700typedef struct timeout_param_st {
701 SSL_CTX *ctx;
702 long time;
David Benjamin60da0cd2015-05-03 15:21:28 -0400703 LHASH_OF(SSL_SESSION) *cache;
Adam Langleyfcf25832014-12-18 17:42:32 -0800704} TIMEOUT_PARAM;
705
706static void timeout_doall_arg(SSL_SESSION *sess, void *void_param) {
707 TIMEOUT_PARAM *param = void_param;
708
709 if (param->time == 0 ||
710 param->time > (sess->time + sess->timeout)) {
711 /* timeout */
712 /* The reason we don't call SSL_CTX_remove_session() is to
713 * save on locking overhead */
Adam Langleya307dfd2015-01-09 15:42:58 -0800714 (void) lh_SSL_SESSION_delete(param->cache, sess);
Adam Langleyfcf25832014-12-18 17:42:32 -0800715 SSL_SESSION_list_remove(param->ctx, sess);
716 sess->not_resumable = 1;
717 if (param->ctx->remove_session_cb != NULL) {
718 param->ctx->remove_session_cb(param->ctx, sess);
719 }
720 SSL_SESSION_free(sess);
721 }
722}
723
Adam Langley4bdb6e42015-05-15 15:29:21 -0700724void SSL_CTX_flush_sessions(SSL_CTX *ctx, long t) {
Adam Langleyfcf25832014-12-18 17:42:32 -0800725 TIMEOUT_PARAM tp;
726
Adam Langley4bdb6e42015-05-15 15:29:21 -0700727 tp.ctx = ctx;
728 tp.cache = ctx->sessions;
Adam Langleyfcf25832014-12-18 17:42:32 -0800729 if (tp.cache == NULL) {
730 return;
731 }
732 tp.time = t;
Adam Langley4bdb6e42015-05-15 15:29:21 -0700733 CRYPTO_MUTEX_lock_write(&ctx->lock);
Adam Langleyfcf25832014-12-18 17:42:32 -0800734 lh_SSL_SESSION_doall_arg(tp.cache, timeout_doall_arg, &tp);
Adam Langley4bdb6e42015-05-15 15:29:21 -0700735 CRYPTO_MUTEX_unlock(&ctx->lock);
Adam Langleyfcf25832014-12-18 17:42:32 -0800736}
737
738int ssl_clear_bad_session(SSL *s) {
739 if (s->session != NULL && !(s->shutdown & SSL_SENT_SHUTDOWN) &&
740 !SSL_in_init(s)) {
741 SSL_CTX_remove_session(s->ctx, s->session);
742 return 1;
743 }
744
745 return 0;
746}
Adam Langley95c29f32014-06-20 12:00:00 -0700747
748/* locked by SSL_CTX in the calling function */
Adam Langleyfcf25832014-12-18 17:42:32 -0800749static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s) {
750 if (s->next == NULL || s->prev == NULL) {
751 return;
752 }
Adam Langley95c29f32014-06-20 12:00:00 -0700753
Adam Langleyfcf25832014-12-18 17:42:32 -0800754 if (s->next == (SSL_SESSION *)&ctx->session_cache_tail) {
755 /* last element in list */
756 if (s->prev == (SSL_SESSION *)&ctx->session_cache_head) {
757 /* only one element in list */
758 ctx->session_cache_head = NULL;
759 ctx->session_cache_tail = NULL;
760 } else {
761 ctx->session_cache_tail = s->prev;
762 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
763 }
764 } else {
765 if (s->prev == (SSL_SESSION *)&ctx->session_cache_head) {
766 /* first element in list */
767 ctx->session_cache_head = s->next;
768 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
769 } else { /* middle of list */
770 s->next->prev = s->prev;
771 s->prev->next = s->next;
772 }
773 }
774 s->prev = s->next = NULL;
775}
Adam Langley95c29f32014-06-20 12:00:00 -0700776
Adam Langleyfcf25832014-12-18 17:42:32 -0800777static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s) {
778 if (s->next != NULL && s->prev != NULL) {
779 SSL_SESSION_list_remove(ctx, s);
780 }
Adam Langley95c29f32014-06-20 12:00:00 -0700781
Adam Langleyfcf25832014-12-18 17:42:32 -0800782 if (ctx->session_cache_head == NULL) {
783 ctx->session_cache_head = s;
784 ctx->session_cache_tail = s;
785 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
786 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
787 } else {
788 s->next = ctx->session_cache_head;
789 s->next->prev = s;
790 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
791 ctx->session_cache_head = s;
792 }
793}
Adam Langley95c29f32014-06-20 12:00:00 -0700794
795void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
Adam Langleyfcf25832014-12-18 17:42:32 -0800796 int (*cb)(struct ssl_st *ssl, SSL_SESSION *sess)) {
797 ctx->new_session_cb = cb;
798}
Adam Langley95c29f32014-06-20 12:00:00 -0700799
Adam Langleyfcf25832014-12-18 17:42:32 -0800800int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *sess) {
801 return ctx->new_session_cb;
802}
Adam Langley95c29f32014-06-20 12:00:00 -0700803
804void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
Adam Langleyfcf25832014-12-18 17:42:32 -0800805 void (*cb)(SSL_CTX *ctx, SSL_SESSION *sess)) {
806 ctx->remove_session_cb = cb;
807}
Adam Langley95c29f32014-06-20 12:00:00 -0700808
Adam Langleyfcf25832014-12-18 17:42:32 -0800809void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX *ctx,
810 SSL_SESSION *sess) {
811 return ctx->remove_session_cb;
812}
Adam Langley95c29f32014-06-20 12:00:00 -0700813
814void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
Adam Langleyfcf25832014-12-18 17:42:32 -0800815 SSL_SESSION *(*cb)(struct ssl_st *ssl,
816 uint8_t *data, int len,
817 int *copy)) {
818 ctx->get_session_cb = cb;
819}
Adam Langley95c29f32014-06-20 12:00:00 -0700820
Adam Langleyfcf25832014-12-18 17:42:32 -0800821SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl, uint8_t *data,
822 int len, int *copy) {
823 return ctx->get_session_cb;
824}
Adam Langley95c29f32014-06-20 12:00:00 -0700825
Adam Langleyfcf25832014-12-18 17:42:32 -0800826void SSL_CTX_set_info_callback(SSL_CTX *ctx,
827 void (*cb)(const SSL *ssl, int type, int val)) {
828 ctx->info_callback = cb;
829}
Adam Langley95c29f32014-06-20 12:00:00 -0700830
Adam Langleyfcf25832014-12-18 17:42:32 -0800831void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl, int type,
832 int val) {
833 return ctx->info_callback;
834}
Adam Langley95c29f32014-06-20 12:00:00 -0700835
Adam Langleyfcf25832014-12-18 17:42:32 -0800836void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*cb)(SSL *ssl, X509 **x509,
837 EVP_PKEY **pkey)) {
838 ctx->client_cert_cb = cb;
839}
Adam Langley95c29f32014-06-20 12:00:00 -0700840
Adam Langleyfcf25832014-12-18 17:42:32 -0800841int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509,
842 EVP_PKEY **pkey) {
843 return ctx->client_cert_cb;
844}
Adam Langley95c29f32014-06-20 12:00:00 -0700845
Adam Langley1258b6a2014-06-20 12:00:00 -0700846void SSL_CTX_set_channel_id_cb(SSL_CTX *ctx,
Adam Langleyfcf25832014-12-18 17:42:32 -0800847 void (*cb)(SSL *ssl, EVP_PKEY **pkey)) {
848 ctx->channel_id_cb = cb;
849}
Adam Langley1258b6a2014-06-20 12:00:00 -0700850
Adam Langleyfcf25832014-12-18 17:42:32 -0800851void (*SSL_CTX_get_channel_id_cb(SSL_CTX *ctx))(SSL *ssl, EVP_PKEY **pkey) {
852 return ctx->channel_id_cb;
853}
Adam Langley1258b6a2014-06-20 12:00:00 -0700854
Adam Langley95c29f32014-06-20 12:00:00 -0700855IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)