2014-06-20 20:00:00 +01:00
|
|
|
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
|
|
|
* All rights reserved.
|
|
|
|
*
|
|
|
|
* This package is an SSL implementation written
|
|
|
|
* by Eric Young (eay@cryptsoft.com).
|
|
|
|
* The implementation was written so as to conform with Netscapes SSL.
|
|
|
|
*
|
|
|
|
* This library is free for commercial and non-commercial use as long as
|
|
|
|
* the following conditions are aheared to. The following conditions
|
|
|
|
* apply to all code found in this distribution, be it the RC4, RSA,
|
|
|
|
* lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
|
|
|
* included with this distribution is covered by the same copyright terms
|
|
|
|
* except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
|
|
|
*
|
|
|
|
* Copyright remains Eric Young's, and as such any Copyright notices in
|
|
|
|
* the code are not to be removed.
|
|
|
|
* If this package is used in a product, Eric Young should be given attribution
|
|
|
|
* as the author of the parts of the library used.
|
|
|
|
* This can be in the form of a textual message at program startup or
|
|
|
|
* in documentation (online or textual) provided with the package.
|
|
|
|
*
|
|
|
|
* Redistribution and use in source and binary forms, with or without
|
|
|
|
* modification, are permitted provided that the following conditions
|
|
|
|
* are met:
|
|
|
|
* 1. Redistributions of source code must retain the copyright
|
|
|
|
* notice, this list of conditions and the following disclaimer.
|
|
|
|
* 2. Redistributions in binary form must reproduce the above copyright
|
|
|
|
* notice, this list of conditions and the following disclaimer in the
|
|
|
|
* documentation and/or other materials provided with the distribution.
|
|
|
|
* 3. All advertising materials mentioning features or use of this software
|
|
|
|
* must display the following acknowledgement:
|
|
|
|
* "This product includes cryptographic software written by
|
|
|
|
* Eric Young (eay@cryptsoft.com)"
|
|
|
|
* The word 'cryptographic' can be left out if the rouines from the library
|
|
|
|
* being used are not cryptographic related :-).
|
|
|
|
* 4. If you include any Windows specific code (or a derivative thereof) from
|
|
|
|
* the apps directory (application code) you must include an acknowledgement:
|
|
|
|
* "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
|
|
|
*
|
|
|
|
* THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
|
|
|
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
|
|
|
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
|
|
|
* ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
|
|
|
* FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
|
|
|
* DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
|
|
|
* OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
|
|
|
* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
|
|
|
* LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
|
|
|
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
|
|
|
* SUCH DAMAGE.
|
|
|
|
*
|
|
|
|
* The licence and distribution terms for any publically available version or
|
|
|
|
* derivative of this code cannot be changed. i.e. this code cannot simply be
|
|
|
|
* copied and put under another distribution licence
|
|
|
|
* [including the GNU Public Licence.]
|
|
|
|
*/
|
|
|
|
/* ====================================================================
|
|
|
|
* Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
|
|
|
|
*
|
|
|
|
* Redistribution and use in source and binary forms, with or without
|
|
|
|
* modification, are permitted provided that the following conditions
|
|
|
|
* are met:
|
|
|
|
*
|
|
|
|
* 1. Redistributions of source code must retain the above copyright
|
|
|
|
* notice, this list of conditions and the following disclaimer.
|
|
|
|
*
|
|
|
|
* 2. Redistributions in binary form must reproduce the above copyright
|
|
|
|
* notice, this list of conditions and the following disclaimer in
|
|
|
|
* the documentation and/or other materials provided with the
|
|
|
|
* distribution.
|
|
|
|
*
|
|
|
|
* 3. All advertising materials mentioning features or use of this
|
|
|
|
* software must display the following acknowledgment:
|
|
|
|
* "This product includes software developed by the OpenSSL Project
|
|
|
|
* for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
|
|
|
|
*
|
|
|
|
* 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
|
|
|
|
* endorse or promote products derived from this software without
|
|
|
|
* prior written permission. For written permission, please contact
|
|
|
|
* openssl-core@openssl.org.
|
|
|
|
*
|
|
|
|
* 5. Products derived from this software may not be called "OpenSSL"
|
|
|
|
* nor may "OpenSSL" appear in their names without prior written
|
|
|
|
* permission of the OpenSSL Project.
|
|
|
|
*
|
|
|
|
* 6. Redistributions of any form whatsoever must retain the following
|
|
|
|
* acknowledgment:
|
|
|
|
* "This product includes software developed by the OpenSSL Project
|
|
|
|
* for use in the OpenSSL Toolkit (http://www.openssl.org/)"
|
|
|
|
*
|
|
|
|
* THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
|
|
|
|
* EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
|
|
|
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
|
|
|
* PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
|
|
|
|
* ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
|
|
|
* SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
|
|
|
* NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
|
|
|
|
* LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
|
|
|
* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
|
|
|
|
* STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
|
|
|
|
* ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
|
|
|
|
* OF THE POSSIBILITY OF SUCH DAMAGE.
|
|
|
|
* ====================================================================
|
|
|
|
*
|
|
|
|
* This product includes cryptographic software written by Eric Young
|
|
|
|
* (eay@cryptsoft.com). This product includes software written by Tim
|
|
|
|
* Hudson (tjh@cryptsoft.com).
|
|
|
|
*
|
|
|
|
*/
|
|
|
|
/* ====================================================================
|
|
|
|
* Copyright 2005 Nokia. All rights reserved.
|
|
|
|
*
|
|
|
|
* The portions of the attached software ("Contribution") is developed by
|
|
|
|
* Nokia Corporation and is licensed pursuant to the OpenSSL open source
|
|
|
|
* license.
|
|
|
|
*
|
|
|
|
* The Contribution, originally written by Mika Kousa and Pasi Eronen of
|
|
|
|
* Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
|
|
|
|
* support (see RFC 4279) to OpenSSL.
|
|
|
|
*
|
|
|
|
* No patent licenses or other rights except those expressly stated in
|
|
|
|
* the OpenSSL open source license shall be deemed granted or received
|
|
|
|
* expressly, by implication, estoppel, or otherwise.
|
|
|
|
*
|
|
|
|
* No assurances are provided by Nokia that the Contribution does not
|
|
|
|
* infringe the patent or other intellectual property rights of any third
|
|
|
|
* party or that the license provides you with all the necessary rights
|
|
|
|
* to make use of the Contribution.
|
|
|
|
*
|
|
|
|
* THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
|
|
|
|
* ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
|
|
|
|
* SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
|
|
|
|
* OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
|
|
|
|
* OTHERWISE. */
|
|
|
|
|
2015-09-15 06:48:04 +01:00
|
|
|
#include <openssl/ssl.h>
|
|
|
|
|
2015-06-16 20:34:50 +01:00
|
|
|
#include <assert.h>
|
2016-09-01 06:10:07 +01:00
|
|
|
#include <stdlib.h>
|
2015-04-08 04:05:04 +01:00
|
|
|
#include <string.h>
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2017-07-20 19:49:15 +01:00
|
|
|
#include <utility>
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
#include <openssl/err.h>
|
2017-09-15 23:22:43 +01:00
|
|
|
#include <openssl/hmac.h>
|
2014-06-20 20:00:00 +01:00
|
|
|
#include <openssl/lhash.h>
|
|
|
|
#include <openssl/mem.h>
|
|
|
|
#include <openssl/rand.h>
|
|
|
|
|
2015-04-08 03:38:30 +01:00
|
|
|
#include "internal.h"
|
2015-04-15 21:46:09 +01:00
|
|
|
#include "../crypto/internal.h"
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
namespace bssl {
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// The address of this is a magic value, a pointer to which is returned by
|
|
|
|
// SSL_magic_pending_session_ptr(). It allows a session callback to indicate
|
|
|
|
// that it needs to asynchronously fetch session information.
|
2015-01-29 00:20:02 +00:00
|
|
|
static const char g_pending_session_magic = 0;
|
2014-06-20 20:00:00 +01:00
|
|
|
|
Reserve ex_data index zero for app_data.
In the ancient times, before ex_data and OpenSSL, SSLeay supported a
single app_data slot in various types. Later app_data begat ex_data, and
app_data was replaced by compatibility macros to ex_data index zero.
Today, app_data is still in use, but ex_data never reserved index zero
for app_data. This causes some danger where, if the first ex_data
registration did not use NULL callbacks, the registration's callbacks
would collide with app_data.
Instead, add an option to the types with app_data to reserve index zero.
Also switch SSL_get_ex_data_X509_STORE_CTX_idx to always return zero
rather than allocate a new one. It used to be that you used
X509_STORE_CTX_get_app_data. I only found one consumer that we probably
don't care about, but, to be safe and since it's easy, go with the
conservative option. (Although SSL_get_ex_data_X509_STORE_CTX_idx wasn't
guaranteed to alias app_data, in practice it always did. No consumer
ever calls X509_STORE_CTX_get_ex_new_index.)
Change-Id: Ie75b279d60aefd003ffef103f99021c5d696a5e9
Reviewed-on: https://boringssl-review.googlesource.com/5313
Reviewed-by: Adam Langley <agl@google.com>
2015-06-30 04:36:17 +01:00
|
|
|
static CRYPTO_EX_DATA_CLASS g_ex_data_class =
|
|
|
|
CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA;
|
2015-04-15 22:29:53 +01:00
|
|
|
|
2015-09-14 06:40:10 +01:00
|
|
|
static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *session);
|
|
|
|
static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *session);
|
|
|
|
static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *session, int lock);
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2017-07-20 19:49:15 +01:00
|
|
|
UniquePtr<SSL_SESSION> ssl_session_new(const SSL_X509_METHOD *x509_method) {
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
return MakeUnique<SSL_SESSION>(x509_method);
|
2015-09-13 19:46:26 +01:00
|
|
|
}
|
|
|
|
|
2018-06-30 04:58:43 +01:00
|
|
|
uint32_t ssl_hash_session_id(Span<const uint8_t> session_id) {
|
|
|
|
// Take the first four bytes of |session_id|. Session IDs are generated by the
|
|
|
|
// server randomly, so we can assume even using the first four bytes results
|
|
|
|
// in a good distribution.
|
|
|
|
uint8_t tmp_storage[sizeof(uint32_t)];
|
|
|
|
if (session_id.size() < sizeof(tmp_storage)) {
|
|
|
|
OPENSSL_memset(tmp_storage, 0, sizeof(tmp_storage));
|
|
|
|
OPENSSL_memcpy(tmp_storage, session_id.data(), session_id.size());
|
|
|
|
session_id = tmp_storage;
|
|
|
|
}
|
|
|
|
|
|
|
|
uint32_t hash =
|
|
|
|
((uint32_t)session_id[0]) |
|
|
|
|
((uint32_t)session_id[1] << 8) |
|
|
|
|
((uint32_t)session_id[2] << 16) |
|
|
|
|
((uint32_t)session_id[3] << 24);
|
|
|
|
|
|
|
|
return hash;
|
|
|
|
}
|
|
|
|
|
2017-07-20 19:49:15 +01:00
|
|
|
UniquePtr<SSL_SESSION> SSL_SESSION_dup(SSL_SESSION *session, int dup_flags) {
|
|
|
|
UniquePtr<SSL_SESSION> new_session = ssl_session_new(session->x509_method);
|
|
|
|
if (!new_session) {
|
|
|
|
return nullptr;
|
2016-06-27 21:34:59 +01:00
|
|
|
}
|
|
|
|
|
2016-12-12 18:51:00 +00:00
|
|
|
new_session->is_server = session->is_server;
|
2016-06-27 21:34:59 +01:00
|
|
|
new_session->ssl_version = session->ssl_version;
|
2016-07-29 19:32:55 +01:00
|
|
|
new_session->sid_ctx_length = session->sid_ctx_length;
|
2016-12-13 06:07:13 +00:00
|
|
|
OPENSSL_memcpy(new_session->sid_ctx, session->sid_ctx, session->sid_ctx_length);
|
2016-07-29 19:32:55 +01:00
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// Copy the key material.
|
2016-06-27 21:34:59 +01:00
|
|
|
new_session->master_key_length = session->master_key_length;
|
2016-12-13 06:07:13 +00:00
|
|
|
OPENSSL_memcpy(new_session->master_key, session->master_key,
|
2016-06-27 21:34:59 +01:00
|
|
|
session->master_key_length);
|
2016-07-29 19:32:55 +01:00
|
|
|
new_session->cipher = session->cipher;
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// Copy authentication state.
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
if (session->psk_identity != nullptr) {
|
|
|
|
new_session->psk_identity.reset(BUF_strdup(session->psk_identity.get()));
|
|
|
|
if (new_session->psk_identity == nullptr) {
|
2017-07-20 19:49:15 +01:00
|
|
|
return nullptr;
|
2016-06-27 21:34:59 +01:00
|
|
|
}
|
|
|
|
}
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
if (session->certs != nullptr) {
|
2018-06-29 22:46:42 +01:00
|
|
|
auto buf_up_ref = [](CRYPTO_BUFFER *buf) {
|
|
|
|
CRYPTO_BUFFER_up_ref(buf);
|
|
|
|
return buf;
|
|
|
|
};
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
new_session->certs.reset(sk_CRYPTO_BUFFER_deep_copy(
|
|
|
|
session->certs.get(), buf_up_ref, CRYPTO_BUFFER_free));
|
|
|
|
if (new_session->certs == nullptr) {
|
2017-07-20 19:49:15 +01:00
|
|
|
return nullptr;
|
2016-12-12 19:06:16 +00:00
|
|
|
}
|
|
|
|
}
|
2017-02-01 23:49:37 +00:00
|
|
|
|
2017-07-20 19:49:15 +01:00
|
|
|
if (!session->x509_method->session_dup(new_session.get(), session)) {
|
|
|
|
return nullptr;
|
2016-06-27 21:34:59 +01:00
|
|
|
}
|
2017-02-01 23:49:37 +00:00
|
|
|
|
2016-06-27 21:34:59 +01:00
|
|
|
new_session->verify_result = session->verify_result;
|
2016-07-29 19:32:55 +01:00
|
|
|
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
new_session->ocsp_response = UpRef(session->ocsp_response);
|
|
|
|
new_session->signed_cert_timestamp_list =
|
|
|
|
UpRef(session->signed_cert_timestamp_list);
|
2016-07-29 19:32:55 +01:00
|
|
|
|
2016-12-13 06:07:13 +00:00
|
|
|
OPENSSL_memcpy(new_session->peer_sha256, session->peer_sha256,
|
|
|
|
SHA256_DIGEST_LENGTH);
|
2016-06-27 21:34:59 +01:00
|
|
|
new_session->peer_sha256_valid = session->peer_sha256_valid;
|
2016-07-29 19:32:55 +01:00
|
|
|
|
2016-12-14 01:05:36 +00:00
|
|
|
new_session->peer_signature_algorithm = session->peer_signature_algorithm;
|
|
|
|
|
2016-09-22 05:11:43 +01:00
|
|
|
new_session->timeout = session->timeout;
|
2017-01-28 19:00:32 +00:00
|
|
|
new_session->auth_timeout = session->auth_timeout;
|
2016-09-22 05:11:43 +01:00
|
|
|
new_session->time = session->time;
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// Copy non-authentication connection properties.
|
2016-07-29 19:32:55 +01:00
|
|
|
if (dup_flags & SSL_SESSION_INCLUDE_NONAUTH) {
|
|
|
|
new_session->session_id_length = session->session_id_length;
|
2016-12-13 06:07:13 +00:00
|
|
|
OPENSSL_memcpy(new_session->session_id, session->session_id,
|
|
|
|
session->session_id_length);
|
2016-07-29 19:32:55 +01:00
|
|
|
|
2016-12-11 07:48:12 +00:00
|
|
|
new_session->group_id = session->group_id;
|
2016-07-29 19:32:55 +01:00
|
|
|
|
2016-12-13 06:07:13 +00:00
|
|
|
OPENSSL_memcpy(new_session->original_handshake_hash,
|
|
|
|
session->original_handshake_hash,
|
|
|
|
session->original_handshake_hash_len);
|
2016-07-29 19:32:55 +01:00
|
|
|
new_session->original_handshake_hash_len =
|
|
|
|
session->original_handshake_hash_len;
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
new_session->ticket_lifetime_hint = session->ticket_lifetime_hint;
|
2016-07-29 19:32:55 +01:00
|
|
|
new_session->ticket_age_add = session->ticket_age_add;
|
2016-12-07 20:29:45 +00:00
|
|
|
new_session->ticket_max_early_data = session->ticket_max_early_data;
|
2016-07-29 19:32:55 +01:00
|
|
|
new_session->extended_master_secret = session->extended_master_secret;
|
2017-02-14 18:20:40 +00:00
|
|
|
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
if (!new_session->early_alpn.CopyFrom(session->early_alpn)) {
|
|
|
|
return nullptr;
|
2017-02-14 18:20:40 +00:00
|
|
|
}
|
2016-07-29 19:32:55 +01:00
|
|
|
}
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// Copy the ticket.
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
if (dup_flags & SSL_SESSION_INCLUDE_TICKET &&
|
|
|
|
!new_session->ticket.CopyFrom(session->ticket)) {
|
|
|
|
return nullptr;
|
2016-07-29 19:32:55 +01:00
|
|
|
}
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// The new_session does not get a copy of the ex_data.
|
2016-07-29 19:32:55 +01:00
|
|
|
|
2018-06-29 18:24:45 +01:00
|
|
|
new_session->not_resumable = true;
|
2016-06-27 21:34:59 +01:00
|
|
|
return new_session;
|
|
|
|
}
|
|
|
|
|
2017-01-28 19:00:32 +00:00
|
|
|
void ssl_session_rebase_time(SSL *ssl, SSL_SESSION *session) {
|
2017-02-20 22:00:20 +00:00
|
|
|
struct OPENSSL_timeval now;
|
2016-11-03 20:59:25 +00:00
|
|
|
ssl_get_current_time(ssl, &now);
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// To avoid overflows and underflows, if we've gone back in time, update the
|
|
|
|
// time, but mark the session expired.
|
2017-02-20 22:00:20 +00:00
|
|
|
if (session->time > now.tv_sec) {
|
2016-11-03 20:59:25 +00:00
|
|
|
session->time = now.tv_sec;
|
|
|
|
session->timeout = 0;
|
2017-01-28 19:00:32 +00:00
|
|
|
session->auth_timeout = 0;
|
2016-11-03 20:59:25 +00:00
|
|
|
return;
|
|
|
|
}
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// Adjust the session time and timeouts. If the session has already expired,
|
|
|
|
// clamp the timeouts at zero.
|
2017-02-20 22:00:20 +00:00
|
|
|
uint64_t delta = now.tv_sec - session->time;
|
2016-11-03 20:59:25 +00:00
|
|
|
session->time = now.tv_sec;
|
|
|
|
if (session->timeout < delta) {
|
|
|
|
session->timeout = 0;
|
|
|
|
} else {
|
|
|
|
session->timeout -= delta;
|
|
|
|
}
|
2017-01-28 19:00:32 +00:00
|
|
|
if (session->auth_timeout < delta) {
|
|
|
|
session->auth_timeout = 0;
|
|
|
|
} else {
|
|
|
|
session->auth_timeout -= delta;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2017-02-20 22:00:20 +00:00
|
|
|
void ssl_session_renew_timeout(SSL *ssl, SSL_SESSION *session,
|
|
|
|
uint32_t timeout) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// Rebase the timestamp relative to the current time so |timeout| is measured
|
|
|
|
// correctly.
|
2017-01-28 19:00:32 +00:00
|
|
|
ssl_session_rebase_time(ssl, session);
|
|
|
|
|
|
|
|
if (session->timeout > timeout) {
|
|
|
|
return;
|
|
|
|
}
|
|
|
|
|
|
|
|
session->timeout = timeout;
|
|
|
|
if (session->timeout > session->auth_timeout) {
|
|
|
|
session->timeout = session->auth_timeout;
|
|
|
|
}
|
2016-11-03 20:59:25 +00:00
|
|
|
}
|
|
|
|
|
2017-10-03 20:06:29 +01:00
|
|
|
uint16_t ssl_session_protocol_version(const SSL_SESSION *session) {
|
2017-06-20 15:55:02 +01:00
|
|
|
uint16_t ret;
|
|
|
|
if (!ssl_protocol_version_from_wire(&ret, session->ssl_version)) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// An |SSL_SESSION| will never have an invalid version. This is enforced by
|
|
|
|
// the parser.
|
2017-06-20 15:55:02 +01:00
|
|
|
assert(0);
|
|
|
|
return 0;
|
2017-01-12 18:17:07 +00:00
|
|
|
}
|
|
|
|
|
2017-06-20 15:55:02 +01:00
|
|
|
return ret;
|
|
|
|
}
|
|
|
|
|
2017-10-03 20:06:29 +01:00
|
|
|
const EVP_MD *ssl_session_get_digest(const SSL_SESSION *session) {
|
|
|
|
return ssl_get_handshake_digest(ssl_session_protocol_version(session),
|
2017-08-09 20:02:34 +01:00
|
|
|
session->cipher);
|
2017-01-12 18:17:07 +00:00
|
|
|
}
|
|
|
|
|
2016-11-17 08:20:47 +00:00
|
|
|
int ssl_get_new_session(SSL_HANDSHAKE *hs, int is_server) {
|
|
|
|
SSL *const ssl = hs->ssl;
|
2015-10-18 17:50:32 +01:00
|
|
|
if (ssl->mode & SSL_MODE_NO_SESSION_CREATION) {
|
2015-06-29 05:28:17 +01:00
|
|
|
OPENSSL_PUT_ERROR(SSL, SSL_R_SESSION_MAY_NOT_BE_CREATED);
|
2014-12-19 01:42:32 +00:00
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
2017-07-20 19:49:15 +01:00
|
|
|
UniquePtr<SSL_SESSION> session = ssl_session_new(ssl->ctx->x509_method);
|
2015-10-18 17:50:32 +01:00
|
|
|
if (session == NULL) {
|
2014-12-19 01:42:32 +00:00
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
2016-12-12 18:51:00 +00:00
|
|
|
session->is_server = is_server;
|
|
|
|
session->ssl_version = ssl->version;
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// Fill in the time from the |SSL_CTX|'s clock.
|
2017-02-20 22:00:20 +00:00
|
|
|
struct OPENSSL_timeval now;
|
2016-08-03 18:13:17 +01:00
|
|
|
ssl_get_current_time(ssl, &now);
|
|
|
|
session->time = now.tv_sec;
|
|
|
|
|
2017-10-06 23:31:15 +01:00
|
|
|
uint16_t version = ssl_protocol_version(ssl);
|
2017-01-28 19:00:32 +00:00
|
|
|
if (version >= TLS1_3_VERSION) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// TLS 1.3 uses tickets as authenticators, so we are willing to use them for
|
|
|
|
// longer.
|
2018-05-02 21:05:36 +01:00
|
|
|
session->timeout = ssl->session_ctx->session_psk_dhe_timeout;
|
2017-01-28 19:00:32 +00:00
|
|
|
session->auth_timeout = SSL_DEFAULT_SESSION_AUTH_TIMEOUT;
|
|
|
|
} else {
|
2017-08-29 21:33:21 +01:00
|
|
|
// TLS 1.2 resumption does not incorporate new key material, so we use a
|
|
|
|
// much shorter timeout.
|
2018-05-02 21:05:36 +01:00
|
|
|
session->timeout = ssl->session_ctx->session_timeout;
|
|
|
|
session->auth_timeout = ssl->session_ctx->session_timeout;
|
2017-01-28 19:00:32 +00:00
|
|
|
}
|
2014-12-19 01:42:32 +00:00
|
|
|
|
2015-10-18 17:50:32 +01:00
|
|
|
if (is_server) {
|
2017-01-28 19:00:32 +00:00
|
|
|
if (hs->ticket_expected || version >= TLS1_3_VERSION) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// Don't set session IDs for sessions resumed with tickets. This will keep
|
|
|
|
// them out of the session cache.
|
2015-10-18 17:50:32 +01:00
|
|
|
session->session_id_length = 0;
|
2014-12-19 01:42:32 +00:00
|
|
|
} else {
|
2015-10-18 17:50:32 +01:00
|
|
|
session->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
|
|
|
|
if (!RAND_bytes(session->session_id, session->session_id_length)) {
|
2017-07-20 19:49:15 +01:00
|
|
|
return 0;
|
2015-10-18 17:50:32 +01:00
|
|
|
}
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
|
|
|
} else {
|
2015-10-18 17:50:32 +01:00
|
|
|
session->session_id_length = 0;
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
|
|
|
|
2018-04-13 23:51:30 +01:00
|
|
|
if (hs->config->cert->sid_ctx_length > sizeof(session->sid_ctx)) {
|
2015-06-29 05:28:17 +01:00
|
|
|
OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
|
2017-07-20 19:49:15 +01:00
|
|
|
return 0;
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
2018-04-13 23:51:30 +01:00
|
|
|
OPENSSL_memcpy(session->sid_ctx, hs->config->cert->sid_ctx,
|
|
|
|
hs->config->cert->sid_ctx_length);
|
|
|
|
session->sid_ctx_length = hs->config->cert->sid_ctx_length;
|
2014-12-19 01:42:32 +00:00
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// The session is marked not resumable until it is completely filled in.
|
2018-06-29 18:24:45 +01:00
|
|
|
session->not_resumable = true;
|
2016-07-18 18:17:16 +01:00
|
|
|
session->verify_result = X509_V_ERR_INVALID_CALL;
|
2014-12-19 01:42:32 +00:00
|
|
|
|
2017-07-20 19:49:15 +01:00
|
|
|
hs->new_session = std::move(session);
|
2016-09-01 06:10:07 +01:00
|
|
|
ssl_set_session(ssl, NULL);
|
2014-12-19 01:42:32 +00:00
|
|
|
return 1;
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2017-08-04 20:06:43 +01:00
|
|
|
int ssl_ctx_rotate_ticket_encryption_key(SSL_CTX *ctx) {
|
|
|
|
OPENSSL_timeval now;
|
|
|
|
ssl_ctx_get_current_time(ctx, &now);
|
|
|
|
{
|
2017-08-29 21:33:21 +01:00
|
|
|
// Avoid acquiring a write lock in the common case (i.e. a non-default key
|
|
|
|
// is used or the default keys have not expired yet).
|
2017-08-04 20:06:43 +01:00
|
|
|
MutexReadLock lock(&ctx->lock);
|
2018-07-03 18:55:42 +01:00
|
|
|
if (ctx->ticket_key_current &&
|
|
|
|
(ctx->ticket_key_current->next_rotation_tv_sec == 0 ||
|
|
|
|
ctx->ticket_key_current->next_rotation_tv_sec > now.tv_sec) &&
|
|
|
|
(!ctx->ticket_key_prev ||
|
|
|
|
ctx->ticket_key_prev->next_rotation_tv_sec > now.tv_sec)) {
|
2017-08-04 20:06:43 +01:00
|
|
|
return 1;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
MutexWriteLock lock(&ctx->lock);
|
2018-07-03 18:55:42 +01:00
|
|
|
if (!ctx->ticket_key_current ||
|
|
|
|
(ctx->ticket_key_current->next_rotation_tv_sec != 0 &&
|
|
|
|
ctx->ticket_key_current->next_rotation_tv_sec <= now.tv_sec)) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// The current key has not been initialized or it is expired.
|
2018-07-03 18:55:42 +01:00
|
|
|
auto new_key = bssl::MakeUnique<TicketKey>();
|
2017-08-04 20:06:43 +01:00
|
|
|
if (!new_key) {
|
|
|
|
return 0;
|
|
|
|
}
|
2018-07-03 18:55:42 +01:00
|
|
|
RAND_bytes(new_key->name, 16);
|
|
|
|
RAND_bytes(new_key->hmac_key, 16);
|
|
|
|
RAND_bytes(new_key->aes_key, 16);
|
|
|
|
new_key->next_rotation_tv_sec =
|
|
|
|
now.tv_sec + SSL_DEFAULT_TICKET_KEY_ROTATION_INTERVAL;
|
|
|
|
if (ctx->ticket_key_current) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// The current key expired. Rotate it to prev and bump up its rotation
|
|
|
|
// timestamp. Note that even with the new rotation time it may still be
|
2018-07-03 18:55:42 +01:00
|
|
|
// expired and get dropped below.
|
|
|
|
ctx->ticket_key_current->next_rotation_tv_sec +=
|
2017-08-04 20:06:43 +01:00
|
|
|
SSL_DEFAULT_TICKET_KEY_ROTATION_INTERVAL;
|
2018-07-03 18:55:42 +01:00
|
|
|
ctx->ticket_key_prev = std::move(ctx->ticket_key_current);
|
2017-08-04 20:06:43 +01:00
|
|
|
}
|
2018-07-03 18:55:42 +01:00
|
|
|
ctx->ticket_key_current = std::move(new_key);
|
2017-08-04 20:06:43 +01:00
|
|
|
}
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// Drop an expired prev key.
|
2018-07-03 18:55:42 +01:00
|
|
|
if (ctx->ticket_key_prev &&
|
|
|
|
ctx->ticket_key_prev->next_rotation_tv_sec <= now.tv_sec) {
|
|
|
|
ctx->ticket_key_prev.reset();
|
2017-08-04 20:06:43 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
return 1;
|
|
|
|
}
|
|
|
|
|
2018-04-13 23:51:30 +01:00
|
|
|
static int ssl_encrypt_ticket_with_cipher_ctx(SSL_HANDSHAKE *hs, CBB *out,
|
2017-03-09 03:33:21 +00:00
|
|
|
const uint8_t *session_buf,
|
|
|
|
size_t session_len) {
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
ScopedEVP_CIPHER_CTX ctx;
|
|
|
|
ScopedHMAC_CTX hctx;
|
2016-07-27 16:10:52 +01:00
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// If the session is too long, emit a dummy value rather than abort the
|
|
|
|
// connection.
|
2016-07-27 16:10:52 +01:00
|
|
|
static const size_t kMaxTicketOverhead =
|
|
|
|
16 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE;
|
|
|
|
if (session_len > 0xffff - kMaxTicketOverhead) {
|
|
|
|
static const char kTicketPlaceholder[] = "TICKET TOO LARGE";
|
2017-07-12 22:35:14 +01:00
|
|
|
return CBB_add_bytes(out, (const uint8_t *)kTicketPlaceholder,
|
|
|
|
strlen(kTicketPlaceholder));
|
2016-07-27 16:10:52 +01:00
|
|
|
}
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// Initialize HMAC and cipher contexts. If callback present it does all the
|
|
|
|
// work otherwise use generated values from parent ctx.
|
2018-07-03 00:47:27 +01:00
|
|
|
SSL_CTX *tctx = hs->ssl->session_ctx.get();
|
2016-07-27 16:10:52 +01:00
|
|
|
uint8_t iv[EVP_MAX_IV_LENGTH];
|
|
|
|
uint8_t key_name[16];
|
2018-07-03 18:55:42 +01:00
|
|
|
if (tctx->ticket_key_cb != NULL) {
|
|
|
|
if (tctx->ticket_key_cb(hs->ssl, key_name, iv, ctx.get(), hctx.get(),
|
|
|
|
1 /* encrypt */) < 0) {
|
2017-07-12 22:35:14 +01:00
|
|
|
return 0;
|
2016-07-27 16:10:52 +01:00
|
|
|
}
|
|
|
|
} else {
|
2017-08-29 21:33:21 +01:00
|
|
|
// Rotate ticket key if necessary.
|
2017-08-04 20:06:43 +01:00
|
|
|
if (!ssl_ctx_rotate_ticket_encryption_key(tctx)) {
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
MutexReadLock lock(&tctx->lock);
|
2016-07-27 16:10:52 +01:00
|
|
|
if (!RAND_bytes(iv, 16) ||
|
2017-07-12 22:35:14 +01:00
|
|
|
!EVP_EncryptInit_ex(ctx.get(), EVP_aes_128_cbc(), NULL,
|
2018-07-03 18:55:42 +01:00
|
|
|
tctx->ticket_key_current->aes_key, iv) ||
|
|
|
|
!HMAC_Init_ex(hctx.get(), tctx->ticket_key_current->hmac_key, 16,
|
2017-07-12 22:35:14 +01:00
|
|
|
tlsext_tick_md(), NULL)) {
|
|
|
|
return 0;
|
2016-07-27 16:10:52 +01:00
|
|
|
}
|
2018-07-03 18:55:42 +01:00
|
|
|
OPENSSL_memcpy(key_name, tctx->ticket_key_current->name, 16);
|
2016-07-27 16:10:52 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
uint8_t *ptr;
|
|
|
|
if (!CBB_add_bytes(out, key_name, 16) ||
|
2017-07-12 22:35:14 +01:00
|
|
|
!CBB_add_bytes(out, iv, EVP_CIPHER_CTX_iv_length(ctx.get())) ||
|
2016-07-27 16:10:52 +01:00
|
|
|
!CBB_reserve(out, &ptr, session_len + EVP_MAX_BLOCK_LENGTH)) {
|
2017-07-12 22:35:14 +01:00
|
|
|
return 0;
|
2016-07-27 16:10:52 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
size_t total = 0;
|
2016-09-22 06:21:24 +01:00
|
|
|
#if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
|
2016-12-13 06:07:13 +00:00
|
|
|
OPENSSL_memcpy(ptr, session_buf, session_len);
|
2016-09-22 06:21:24 +01:00
|
|
|
total = session_len;
|
|
|
|
#else
|
|
|
|
int len;
|
2017-07-12 22:35:14 +01:00
|
|
|
if (!EVP_EncryptUpdate(ctx.get(), ptr + total, &len, session_buf, session_len)) {
|
|
|
|
return 0;
|
2016-07-27 16:10:52 +01:00
|
|
|
}
|
|
|
|
total += len;
|
2017-07-12 22:35:14 +01:00
|
|
|
if (!EVP_EncryptFinal_ex(ctx.get(), ptr + total, &len)) {
|
|
|
|
return 0;
|
2016-07-27 16:10:52 +01:00
|
|
|
}
|
|
|
|
total += len;
|
2016-09-22 06:21:24 +01:00
|
|
|
#endif
|
2016-07-27 16:10:52 +01:00
|
|
|
if (!CBB_did_write(out, total)) {
|
2017-07-12 22:35:14 +01:00
|
|
|
return 0;
|
2016-07-27 16:10:52 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
unsigned hlen;
|
2017-07-12 22:35:14 +01:00
|
|
|
if (!HMAC_Update(hctx.get(), CBB_data(out), CBB_len(out)) ||
|
2016-07-27 16:10:52 +01:00
|
|
|
!CBB_reserve(out, &ptr, EVP_MAX_MD_SIZE) ||
|
2017-07-12 22:35:14 +01:00
|
|
|
!HMAC_Final(hctx.get(), ptr, &hlen) ||
|
2016-07-27 16:10:52 +01:00
|
|
|
!CBB_did_write(out, hlen)) {
|
2017-07-12 22:35:14 +01:00
|
|
|
return 0;
|
2016-07-27 16:10:52 +01:00
|
|
|
}
|
|
|
|
|
2017-07-12 22:35:14 +01:00
|
|
|
return 1;
|
2016-07-27 16:10:52 +01:00
|
|
|
}
|
|
|
|
|
2018-04-13 23:51:30 +01:00
|
|
|
static int ssl_encrypt_ticket_with_method(SSL_HANDSHAKE *hs, CBB *out,
|
2017-03-09 03:33:21 +00:00
|
|
|
const uint8_t *session_buf,
|
|
|
|
size_t session_len) {
|
2018-05-02 21:05:36 +01:00
|
|
|
SSL *const ssl = hs->ssl;
|
|
|
|
const SSL_TICKET_AEAD_METHOD *method = ssl->session_ctx->ticket_aead_method;
|
|
|
|
const size_t max_overhead = method->max_overhead(ssl);
|
2017-03-09 03:33:21 +00:00
|
|
|
const size_t max_out = session_len + max_overhead;
|
|
|
|
if (max_out < max_overhead) {
|
|
|
|
OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
|
|
|
uint8_t *ptr;
|
|
|
|
if (!CBB_reserve(out, &ptr, max_out)) {
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
|
|
|
size_t out_len;
|
2018-05-02 21:05:36 +01:00
|
|
|
if (!method->seal(ssl, ptr, &out_len, max_out, session_buf,
|
2018-04-13 23:51:30 +01:00
|
|
|
session_len)) {
|
2017-03-09 03:33:21 +00:00
|
|
|
OPENSSL_PUT_ERROR(SSL, SSL_R_TICKET_ENCRYPTION_FAILED);
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
|
|
|
if (!CBB_did_write(out, out_len)) {
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
|
|
|
return 1;
|
|
|
|
}
|
|
|
|
|
2018-04-13 23:51:30 +01:00
|
|
|
int ssl_encrypt_ticket(SSL_HANDSHAKE *hs, CBB *out,
|
|
|
|
const SSL_SESSION *session) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// Serialize the SSL_SESSION to be encoded into the ticket.
|
2017-03-09 03:33:21 +00:00
|
|
|
uint8_t *session_buf = NULL;
|
|
|
|
size_t session_len;
|
|
|
|
if (!SSL_SESSION_to_bytes_for_ticket(session, &session_buf, &session_len)) {
|
|
|
|
return -1;
|
|
|
|
}
|
|
|
|
|
|
|
|
int ret = 0;
|
2018-05-02 21:05:36 +01:00
|
|
|
if (hs->ssl->session_ctx->ticket_aead_method) {
|
2018-04-13 23:51:30 +01:00
|
|
|
ret = ssl_encrypt_ticket_with_method(hs, out, session_buf, session_len);
|
2017-03-09 03:33:21 +00:00
|
|
|
} else {
|
2018-04-13 23:51:30 +01:00
|
|
|
ret = ssl_encrypt_ticket_with_cipher_ctx(hs, out, session_buf, session_len);
|
2017-03-09 03:33:21 +00:00
|
|
|
}
|
|
|
|
|
|
|
|
OPENSSL_free(session_buf);
|
|
|
|
return ret;
|
|
|
|
}
|
|
|
|
|
2018-04-13 23:51:30 +01:00
|
|
|
int ssl_session_is_context_valid(const SSL_HANDSHAKE *hs,
|
|
|
|
const SSL_SESSION *session) {
|
2016-07-29 19:32:55 +01:00
|
|
|
if (session == NULL) {
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
2018-04-13 23:51:30 +01:00
|
|
|
return session->sid_ctx_length == hs->config->cert->sid_ctx_length &&
|
|
|
|
OPENSSL_memcmp(session->sid_ctx, hs->config->cert->sid_ctx,
|
|
|
|
hs->config->cert->sid_ctx_length) == 0;
|
2016-07-29 19:32:55 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
int ssl_session_is_time_valid(const SSL *ssl, const SSL_SESSION *session) {
|
|
|
|
if (session == NULL) {
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
2017-02-20 22:00:20 +00:00
|
|
|
struct OPENSSL_timeval now;
|
2016-07-29 19:32:55 +01:00
|
|
|
ssl_get_current_time(ssl, &now);
|
2016-10-27 21:36:32 +01:00
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// Reject tickets from the future to avoid underflow.
|
2017-02-20 22:00:20 +00:00
|
|
|
if (now.tv_sec < session->time) {
|
2016-10-27 21:36:32 +01:00
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
2017-02-20 22:00:20 +00:00
|
|
|
return session->timeout > now.tv_sec - session->time;
|
2016-07-29 19:32:55 +01:00
|
|
|
}
|
|
|
|
|
2017-02-10 01:01:26 +00:00
|
|
|
int ssl_session_is_resumable(const SSL_HANDSHAKE *hs,
|
|
|
|
const SSL_SESSION *session) {
|
|
|
|
const SSL *const ssl = hs->ssl;
|
2018-04-13 23:51:30 +01:00
|
|
|
return ssl_session_is_context_valid(hs, session) &&
|
2017-08-29 21:33:21 +01:00
|
|
|
// The session must have been created by the same type of end point as
|
|
|
|
// we're now using it with.
|
2017-02-10 01:01:26 +00:00
|
|
|
ssl->server == session->is_server &&
|
2017-08-29 21:33:21 +01:00
|
|
|
// The session must not be expired.
|
2016-11-12 03:36:06 +00:00
|
|
|
ssl_session_is_time_valid(ssl, session) &&
|
|
|
|
/* Only resume if the session's version matches the negotiated
|
2018-04-13 23:51:30 +01:00
|
|
|
* version. */
|
2016-11-12 03:36:06 +00:00
|
|
|
ssl->version == session->ssl_version &&
|
2017-08-29 21:33:21 +01:00
|
|
|
// Only resume if the session's cipher matches the negotiated one.
|
2017-02-10 01:01:26 +00:00
|
|
|
hs->new_cipher == session->cipher &&
|
2017-08-29 21:33:21 +01:00
|
|
|
// If the session contains a client certificate (either the full
|
|
|
|
// certificate or just the hash) then require that the form of the
|
|
|
|
// certificate matches the current configuration.
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
((sk_CRYPTO_BUFFER_num(session->certs.get()) == 0 &&
|
2017-02-01 23:49:37 +00:00
|
|
|
!session->peer_sha256_valid) ||
|
2016-11-17 01:53:09 +00:00
|
|
|
session->peer_sha256_valid ==
|
2018-04-13 23:51:30 +01:00
|
|
|
hs->config->retain_only_sha256_of_client_certs);
|
2016-11-12 03:36:06 +00:00
|
|
|
}
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// ssl_lookup_session looks up |session_id| in the session cache and sets
|
|
|
|
// |*out_session| to an |SSL_SESSION| object if found.
|
2017-08-29 18:25:56 +01:00
|
|
|
static enum ssl_hs_wait_t ssl_lookup_session(
|
2018-04-13 23:51:30 +01:00
|
|
|
SSL_HANDSHAKE *hs, UniquePtr<SSL_SESSION> *out_session,
|
2018-06-30 04:58:43 +01:00
|
|
|
Span<const uint8_t> session_id) {
|
2018-05-02 21:05:36 +01:00
|
|
|
SSL *const ssl = hs->ssl;
|
2017-07-29 06:42:16 +01:00
|
|
|
out_session->reset();
|
2014-12-19 01:42:32 +00:00
|
|
|
|
2018-06-30 04:58:43 +01:00
|
|
|
if (session_id.empty() || session_id.size() > SSL_MAX_SSL_SESSION_ID_LENGTH) {
|
2017-08-29 18:25:56 +01:00
|
|
|
return ssl_hs_ok;
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
|
|
|
|
2017-07-29 06:42:16 +01:00
|
|
|
UniquePtr<SSL_SESSION> session;
|
2017-08-29 21:33:21 +01:00
|
|
|
// Try the internal cache, if it exists.
|
2018-05-02 21:05:36 +01:00
|
|
|
if (!(ssl->session_ctx->session_cache_mode &
|
2014-12-19 01:42:32 +00:00
|
|
|
SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
|
2018-06-30 04:58:43 +01:00
|
|
|
uint32_t hash = ssl_hash_session_id(session_id);
|
|
|
|
auto cmp = [](const void *key, const SSL_SESSION *sess) -> int {
|
|
|
|
Span<const uint8_t> key_id =
|
|
|
|
*reinterpret_cast<const Span<const uint8_t> *>(key);
|
|
|
|
Span<const uint8_t> sess_id =
|
|
|
|
MakeConstSpan(sess->session_id, sess->session_id_length);
|
|
|
|
return key_id == sess_id ? 0 : 1;
|
|
|
|
};
|
2018-05-02 21:05:36 +01:00
|
|
|
MutexReadLock lock(&ssl->session_ctx->lock);
|
2018-06-30 04:58:43 +01:00
|
|
|
// |lh_SSL_SESSION_retrieve_key| returns a non-owning pointer.
|
|
|
|
session = UpRef(lh_SSL_SESSION_retrieve_key(ssl->session_ctx->sessions,
|
|
|
|
&session_id, hash, cmp));
|
2017-08-29 21:33:21 +01:00
|
|
|
// TODO(davidben): This should probably move it to the front of the list.
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// Fall back to the external cache, if it exists.
|
2018-05-02 21:05:36 +01:00
|
|
|
if (!session && ssl->session_ctx->get_session_cb != nullptr) {
|
2016-07-29 19:32:55 +01:00
|
|
|
int copy = 1;
|
2018-06-30 04:58:43 +01:00
|
|
|
session.reset(ssl->session_ctx->get_session_cb(ssl, session_id.data(),
|
|
|
|
session_id.size(), ©));
|
2017-07-29 06:42:16 +01:00
|
|
|
if (!session) {
|
2017-08-29 18:25:56 +01:00
|
|
|
return ssl_hs_ok;
|
2016-08-26 17:22:56 +01:00
|
|
|
}
|
|
|
|
|
2017-07-29 06:42:16 +01:00
|
|
|
if (session.get() == SSL_magic_pending_session_ptr()) {
|
|
|
|
session.release(); // This pointer is not actually owned.
|
2017-08-29 18:25:56 +01:00
|
|
|
return ssl_hs_pending_session;
|
2016-07-29 19:32:55 +01:00
|
|
|
}
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// Increment reference count now if the session callback asks us to do so
|
|
|
|
// (note that if the session structures returned by the callback are shared
|
|
|
|
// between threads, it must handle the reference count itself [i.e. copy ==
|
|
|
|
// 0], or things won't be thread-safe).
|
2016-07-29 19:32:55 +01:00
|
|
|
if (copy) {
|
2017-07-29 06:42:16 +01:00
|
|
|
SSL_SESSION_up_ref(session.get());
|
2016-07-29 19:32:55 +01:00
|
|
|
}
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// Add the externally cached session to the internal cache if necessary.
|
2018-05-02 21:05:36 +01:00
|
|
|
if (!(ssl->session_ctx->session_cache_mode &
|
2016-07-29 19:32:55 +01:00
|
|
|
SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
|
2018-07-03 00:47:27 +01:00
|
|
|
SSL_CTX_add_session(ssl->session_ctx.get(), session.get());
|
2016-07-29 19:32:55 +01:00
|
|
|
}
|
2015-06-16 20:34:50 +01:00
|
|
|
}
|
2016-07-29 19:32:55 +01:00
|
|
|
|
2018-05-02 21:05:36 +01:00
|
|
|
if (session && !ssl_session_is_time_valid(ssl, session.get())) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// The session was from the cache, so remove it.
|
2018-07-03 00:47:27 +01:00
|
|
|
SSL_CTX_remove_session(ssl->session_ctx.get(), session.get());
|
2017-07-29 06:42:16 +01:00
|
|
|
session.reset();
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
|
|
|
|
2017-07-29 06:42:16 +01:00
|
|
|
*out_session = std::move(session);
|
2017-08-29 18:25:56 +01:00
|
|
|
return ssl_hs_ok;
|
2015-06-16 20:34:50 +01:00
|
|
|
}
|
|
|
|
|
2018-04-13 23:51:30 +01:00
|
|
|
enum ssl_hs_wait_t ssl_get_prev_session(SSL_HANDSHAKE *hs,
|
2017-08-29 18:25:56 +01:00
|
|
|
UniquePtr<SSL_SESSION> *out_session,
|
2017-08-31 19:49:09 +01:00
|
|
|
bool *out_tickets_supported,
|
|
|
|
bool *out_renew_ticket,
|
2017-08-29 18:25:56 +01:00
|
|
|
const SSL_CLIENT_HELLO *client_hello) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// This is used only by servers.
|
2018-04-13 23:51:30 +01:00
|
|
|
assert(hs->ssl->server);
|
2017-09-26 22:46:58 +01:00
|
|
|
UniquePtr<SSL_SESSION> session;
|
|
|
|
bool renew_ticket = false;
|
2015-06-16 20:34:50 +01:00
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// If tickets are disabled, always behave as if no tickets are present.
|
2018-07-19 04:23:25 +01:00
|
|
|
CBS ticket;
|
2017-08-31 19:49:09 +01:00
|
|
|
const bool tickets_supported =
|
2018-04-13 23:51:30 +01:00
|
|
|
!(SSL_get_options(hs->ssl) & SSL_OP_NO_TICKET) &&
|
2018-07-19 04:23:25 +01:00
|
|
|
ssl_client_hello_get_extension(client_hello, &ticket,
|
|
|
|
TLSEXT_TYPE_session_ticket);
|
|
|
|
if (tickets_supported && CBS_len(&ticket) != 0) {
|
|
|
|
switch (ssl_process_ticket(hs, &session, &renew_ticket, ticket,
|
|
|
|
MakeConstSpan(client_hello->session_id,
|
|
|
|
client_hello->session_id_len))) {
|
2017-03-09 03:33:21 +00:00
|
|
|
case ssl_ticket_aead_success:
|
|
|
|
break;
|
|
|
|
case ssl_ticket_aead_ignore_ticket:
|
2017-07-29 06:42:16 +01:00
|
|
|
assert(!session);
|
2017-03-09 03:33:21 +00:00
|
|
|
break;
|
|
|
|
case ssl_ticket_aead_error:
|
2017-08-29 18:25:56 +01:00
|
|
|
return ssl_hs_error;
|
2017-03-09 03:33:21 +00:00
|
|
|
case ssl_ticket_aead_retry:
|
2017-08-29 18:25:56 +01:00
|
|
|
return ssl_hs_pending_ticket;
|
2015-06-16 20:34:50 +01:00
|
|
|
}
|
|
|
|
} else {
|
2017-08-29 21:33:21 +01:00
|
|
|
// The client didn't send a ticket, so the session ID is a real ID.
|
2017-08-29 18:25:56 +01:00
|
|
|
enum ssl_hs_wait_t lookup_ret = ssl_lookup_session(
|
2018-06-30 04:58:43 +01:00
|
|
|
hs, &session,
|
|
|
|
MakeConstSpan(client_hello->session_id, client_hello->session_id_len));
|
2017-08-29 18:25:56 +01:00
|
|
|
if (lookup_ret != ssl_hs_ok) {
|
2015-06-16 20:34:50 +01:00
|
|
|
return lookup_ret;
|
|
|
|
}
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
|
|
|
|
2017-07-29 06:42:16 +01:00
|
|
|
*out_session = std::move(session);
|
2016-11-12 03:36:06 +00:00
|
|
|
*out_tickets_supported = tickets_supported;
|
|
|
|
*out_renew_ticket = renew_ticket;
|
2017-08-29 18:25:56 +01:00
|
|
|
return ssl_hs_ok;
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
|
|
|
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *session, int lock) {
|
|
|
|
int ret = 0;
|
|
|
|
|
|
|
|
if (session != NULL && session->session_id_length != 0) {
|
|
|
|
if (lock) {
|
|
|
|
CRYPTO_MUTEX_lock_write(&ctx->lock);
|
|
|
|
}
|
|
|
|
SSL_SESSION *found_session = lh_SSL_SESSION_retrieve(ctx->sessions,
|
|
|
|
session);
|
|
|
|
if (found_session == session) {
|
|
|
|
ret = 1;
|
|
|
|
found_session = lh_SSL_SESSION_delete(ctx->sessions, session);
|
|
|
|
SSL_SESSION_list_remove(ctx, session);
|
|
|
|
}
|
|
|
|
|
|
|
|
if (lock) {
|
|
|
|
CRYPTO_MUTEX_unlock_write(&ctx->lock);
|
|
|
|
}
|
|
|
|
|
|
|
|
if (ret) {
|
|
|
|
if (ctx->remove_session_cb != NULL) {
|
|
|
|
ctx->remove_session_cb(ctx, found_session);
|
|
|
|
}
|
|
|
|
SSL_SESSION_free(found_session);
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
return ret;
|
|
|
|
}
|
|
|
|
|
|
|
|
void ssl_set_session(SSL *ssl, SSL_SESSION *session) {
|
2018-07-03 00:47:27 +01:00
|
|
|
if (ssl->session.get() == session) {
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
return;
|
|
|
|
}
|
|
|
|
|
2018-07-03 00:47:27 +01:00
|
|
|
ssl->session = UpRef(session);
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
}
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// locked by SSL_CTX in the calling function
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *session) {
|
|
|
|
if (session->next == NULL || session->prev == NULL) {
|
|
|
|
return;
|
|
|
|
}
|
|
|
|
|
|
|
|
if (session->next == (SSL_SESSION *)&ctx->session_cache_tail) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// last element in list
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
if (session->prev == (SSL_SESSION *)&ctx->session_cache_head) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// only one element in list
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
ctx->session_cache_head = NULL;
|
|
|
|
ctx->session_cache_tail = NULL;
|
|
|
|
} else {
|
|
|
|
ctx->session_cache_tail = session->prev;
|
|
|
|
session->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
|
|
|
|
}
|
|
|
|
} else {
|
|
|
|
if (session->prev == (SSL_SESSION *)&ctx->session_cache_head) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// first element in list
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
ctx->session_cache_head = session->next;
|
|
|
|
session->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
|
2017-08-29 21:33:21 +01:00
|
|
|
} else { // middle of list
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
session->next->prev = session->prev;
|
|
|
|
session->prev->next = session->next;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
session->prev = session->next = NULL;
|
|
|
|
}
|
|
|
|
|
|
|
|
static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *session) {
|
|
|
|
if (session->next != NULL && session->prev != NULL) {
|
|
|
|
SSL_SESSION_list_remove(ctx, session);
|
|
|
|
}
|
|
|
|
|
|
|
|
if (ctx->session_cache_head == NULL) {
|
|
|
|
ctx->session_cache_head = session;
|
|
|
|
ctx->session_cache_tail = session;
|
|
|
|
session->prev = (SSL_SESSION *)&(ctx->session_cache_head);
|
|
|
|
session->next = (SSL_SESSION *)&(ctx->session_cache_tail);
|
|
|
|
} else {
|
|
|
|
session->next = ctx->session_cache_head;
|
|
|
|
session->next->prev = session;
|
|
|
|
session->prev = (SSL_SESSION *)&(ctx->session_cache_head);
|
|
|
|
ctx->session_cache_head = session;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
} // namespace bssl
|
|
|
|
|
|
|
|
using namespace bssl;
|
|
|
|
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
ssl_session_st::ssl_session_st(const SSL_X509_METHOD *method)
|
|
|
|
: x509_method(method),
|
|
|
|
extended_master_secret(false),
|
|
|
|
peer_sha256_valid(false),
|
|
|
|
not_resumable(false),
|
|
|
|
ticket_age_add_valid(false),
|
|
|
|
is_server(false) {
|
|
|
|
CRYPTO_new_ex_data(&ex_data);
|
|
|
|
time = ::time(nullptr);
|
|
|
|
}
|
|
|
|
|
|
|
|
ssl_session_st::~ssl_session_st() {
|
|
|
|
CRYPTO_free_ex_data(&g_ex_data_class, this, &ex_data);
|
|
|
|
x509_method->session_clear(this);
|
|
|
|
}
|
|
|
|
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
SSL_SESSION *SSL_SESSION_new(const SSL_CTX *ctx) {
|
2017-07-20 19:49:15 +01:00
|
|
|
return ssl_session_new(ctx->x509_method).release();
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
int SSL_SESSION_up_ref(SSL_SESSION *session) {
|
|
|
|
CRYPTO_refcount_inc(&session->references);
|
|
|
|
return 1;
|
|
|
|
}
|
|
|
|
|
|
|
|
void SSL_SESSION_free(SSL_SESSION *session) {
|
|
|
|
if (session == NULL ||
|
|
|
|
!CRYPTO_refcount_dec_and_test_zero(&session->references)) {
|
|
|
|
return;
|
|
|
|
}
|
|
|
|
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
session->~ssl_session_st();
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
OPENSSL_free(session);
|
|
|
|
}
|
|
|
|
|
|
|
|
const uint8_t *SSL_SESSION_get_id(const SSL_SESSION *session,
|
|
|
|
unsigned *out_len) {
|
|
|
|
if (out_len != NULL) {
|
|
|
|
*out_len = session->session_id_length;
|
|
|
|
}
|
|
|
|
return session->session_id;
|
|
|
|
}
|
|
|
|
|
2018-06-03 21:25:55 +01:00
|
|
|
int SSL_SESSION_set1_id(SSL_SESSION *session, const uint8_t *sid,
|
|
|
|
size_t sid_len) {
|
|
|
|
if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
|
|
|
|
OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_SESSION_ID_TOO_LONG);
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
|
|
|
// Use memmove in case someone passes in the output of |SSL_SESSION_get_id|.
|
|
|
|
OPENSSL_memmove(session->session_id, sid, sid_len);
|
|
|
|
session->session_id_length = sid_len;
|
|
|
|
return 1;
|
|
|
|
}
|
|
|
|
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
uint32_t SSL_SESSION_get_timeout(const SSL_SESSION *session) {
|
|
|
|
return session->timeout;
|
|
|
|
}
|
|
|
|
|
|
|
|
uint64_t SSL_SESSION_get_time(const SSL_SESSION *session) {
|
|
|
|
if (session == NULL) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// NULL should crash, but silently accept it here for compatibility.
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
return session->time;
|
|
|
|
}
|
|
|
|
|
|
|
|
X509 *SSL_SESSION_get0_peer(const SSL_SESSION *session) {
|
|
|
|
return session->x509_peer;
|
|
|
|
}
|
|
|
|
|
2018-04-25 22:34:24 +01:00
|
|
|
const STACK_OF(CRYPTO_BUFFER) *
|
|
|
|
SSL_SESSION_get0_peer_certificates(const SSL_SESSION *session) {
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
return session->certs.get();
|
2018-04-25 22:34:24 +01:00
|
|
|
}
|
|
|
|
|
2018-05-11 05:54:42 +01:00
|
|
|
void SSL_SESSION_get0_signed_cert_timestamp_list(const SSL_SESSION *session,
|
|
|
|
const uint8_t **out,
|
|
|
|
size_t *out_len) {
|
|
|
|
if (session->signed_cert_timestamp_list) {
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
*out = CRYPTO_BUFFER_data(session->signed_cert_timestamp_list.get());
|
|
|
|
*out_len = CRYPTO_BUFFER_len(session->signed_cert_timestamp_list.get());
|
2018-05-11 05:54:42 +01:00
|
|
|
} else {
|
|
|
|
*out = nullptr;
|
|
|
|
*out_len = 0;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
void SSL_SESSION_get0_ocsp_response(const SSL_SESSION *session,
|
|
|
|
const uint8_t **out, size_t *out_len) {
|
|
|
|
if (session->ocsp_response) {
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
*out = CRYPTO_BUFFER_data(session->ocsp_response.get());
|
|
|
|
*out_len = CRYPTO_BUFFER_len(session->ocsp_response.get());
|
2018-05-11 05:54:42 +01:00
|
|
|
} else {
|
|
|
|
*out = nullptr;
|
|
|
|
*out_len = 0;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
size_t SSL_SESSION_get_master_key(const SSL_SESSION *session, uint8_t *out,
|
|
|
|
size_t max_out) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// TODO(davidben): Fix master_key_length's type and remove these casts.
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
if (max_out == 0) {
|
|
|
|
return (size_t)session->master_key_length;
|
|
|
|
}
|
|
|
|
if (max_out > (size_t)session->master_key_length) {
|
|
|
|
max_out = (size_t)session->master_key_length;
|
|
|
|
}
|
|
|
|
OPENSSL_memcpy(out, session->master_key, max_out);
|
|
|
|
return max_out;
|
|
|
|
}
|
|
|
|
|
|
|
|
uint64_t SSL_SESSION_set_time(SSL_SESSION *session, uint64_t time) {
|
|
|
|
if (session == NULL) {
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
|
|
|
session->time = time;
|
|
|
|
return time;
|
|
|
|
}
|
|
|
|
|
|
|
|
uint32_t SSL_SESSION_set_timeout(SSL_SESSION *session, uint32_t timeout) {
|
|
|
|
if (session == NULL) {
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
|
|
|
session->timeout = timeout;
|
|
|
|
session->auth_timeout = timeout;
|
|
|
|
return 1;
|
|
|
|
}
|
|
|
|
|
2018-06-07 18:34:05 +01:00
|
|
|
const uint8_t *SSL_SESSION_get0_id_context(const SSL_SESSION *session,
|
|
|
|
unsigned *out_len) {
|
|
|
|
if (out_len != NULL) {
|
|
|
|
*out_len = session->sid_ctx_length;
|
|
|
|
}
|
|
|
|
return session->sid_ctx;
|
|
|
|
}
|
|
|
|
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
int SSL_SESSION_set1_id_context(SSL_SESSION *session, const uint8_t *sid_ctx,
|
|
|
|
size_t sid_ctx_len) {
|
|
|
|
if (sid_ctx_len > sizeof(session->sid_ctx)) {
|
|
|
|
OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
2017-08-01 00:09:42 +01:00
|
|
|
static_assert(sizeof(session->sid_ctx) < 256, "sid_ctx_len does not fit");
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
session->sid_ctx_length = (uint8_t)sid_ctx_len;
|
|
|
|
OPENSSL_memcpy(session->sid_ctx, sid_ctx, sid_ctx_len);
|
|
|
|
|
|
|
|
return 1;
|
|
|
|
}
|
|
|
|
|
2017-09-28 19:12:52 +01:00
|
|
|
int SSL_SESSION_should_be_single_use(const SSL_SESSION *session) {
|
2017-10-03 20:06:29 +01:00
|
|
|
return ssl_session_protocol_version(session) >= TLS1_3_VERSION;
|
2017-09-28 19:12:52 +01:00
|
|
|
}
|
|
|
|
|
2016-08-12 19:48:19 +01:00
|
|
|
int SSL_SESSION_is_resumable(const SSL_SESSION *session) {
|
|
|
|
return !session->not_resumable;
|
|
|
|
}
|
|
|
|
|
|
|
|
int SSL_SESSION_has_ticket(const SSL_SESSION *session) {
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
return !session->ticket.empty();
|
2016-08-12 19:48:19 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
void SSL_SESSION_get0_ticket(const SSL_SESSION *session,
|
|
|
|
const uint8_t **out_ticket, size_t *out_len) {
|
|
|
|
if (out_ticket != nullptr) {
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
*out_ticket = session->ticket.data();
|
2016-08-12 19:48:19 +01:00
|
|
|
}
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
*out_len = session->ticket.size();
|
2016-08-12 19:48:19 +01:00
|
|
|
}
|
|
|
|
|
2018-05-08 23:13:54 +01:00
|
|
|
int SSL_SESSION_set_ticket(SSL_SESSION *session, const uint8_t *ticket,
|
|
|
|
size_t ticket_len) {
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
return session->ticket.CopyFrom(MakeConstSpan(ticket, ticket_len));
|
2018-05-08 23:13:54 +01:00
|
|
|
}
|
|
|
|
|
2016-08-12 19:48:19 +01:00
|
|
|
uint32_t SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *session) {
|
Give SSL_SESSION a destructor.
Previously we'd partially attempted the ssl_st / bssl::SSLConnection
subclassing split, but that gets messy when we actually try to add a
destructor, because CRYPTO_EX_DATA's cleanup function needs an ssl_st*,
not a bssl::SSLConnection*. Downcasting is technically undefined at this
point and will likely offend some CFI-like check.
Moreover, it appears that even with today's subclassing split,
New<SSL>() emits symbols like:
W ssl_st*& std::forward<ssl_st*&>(std::remove_reference<ssl_st*&>::type&)
The compiler does not bother emitting them in optimized builds, but it
does suggest we can't really avoid claiming the ssl_st type name at the
symbol level, short of doing reinterpret_casts at all API boundaries.
And, of course, we've already long claimed it at the #include level.
So I've just left this defining directly on ssl_session_st. The cost is
we need to write some silly "bssl::" prefixes in the headers, but so it
goes. In the likely event we change our minds again, we can always
revise this.
Change-Id: Ieb429e8eaabe7c2961ef7f8d9234fb71f19a5e2a
Reviewed-on: https://boringssl-review.googlesource.com/29587
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Adam Langley <agl@google.com>
2018-06-29 21:26:38 +01:00
|
|
|
return session->ticket_lifetime_hint;
|
2016-08-12 19:48:19 +01:00
|
|
|
}
|
|
|
|
|
2018-04-12 23:39:28 +01:00
|
|
|
const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *session) {
|
|
|
|
return session->cipher;
|
|
|
|
}
|
|
|
|
|
2018-05-08 23:13:54 +01:00
|
|
|
int SSL_SESSION_has_peer_sha256(const SSL_SESSION *session) {
|
|
|
|
return session->peer_sha256_valid;
|
|
|
|
}
|
|
|
|
|
|
|
|
void SSL_SESSION_get0_peer_sha256(const SSL_SESSION *session,
|
|
|
|
const uint8_t **out_ptr, size_t *out_len) {
|
|
|
|
if (session->peer_sha256_valid) {
|
|
|
|
*out_ptr = session->peer_sha256;
|
|
|
|
*out_len = sizeof(session->peer_sha256);
|
|
|
|
} else {
|
|
|
|
*out_ptr = nullptr;
|
|
|
|
*out_len = 0;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
SSL_SESSION *SSL_magic_pending_session_ptr(void) {
|
|
|
|
return (SSL_SESSION *)&g_pending_session_magic;
|
|
|
|
}
|
|
|
|
|
|
|
|
SSL_SESSION *SSL_get_session(const SSL *ssl) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// Once the handshake completes we return the established session. Otherwise
|
|
|
|
// we return the intermediate session, either |session| (for resumption) or
|
|
|
|
// |new_session| if doing a full handshake.
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
if (!SSL_in_init(ssl)) {
|
2017-10-13 22:18:35 +01:00
|
|
|
return ssl->s3->established_session.get();
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
}
|
2017-10-13 22:18:35 +01:00
|
|
|
SSL_HANDSHAKE *hs = ssl->s3->hs.get();
|
2017-07-20 19:49:15 +01:00
|
|
|
if (hs->early_session) {
|
|
|
|
return hs->early_session.get();
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
}
|
2017-07-20 19:49:15 +01:00
|
|
|
if (hs->new_session) {
|
|
|
|
return hs->new_session.get();
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
}
|
2018-07-03 00:47:27 +01:00
|
|
|
return ssl->session.get();
|
Move libssl's internals into the bssl namespace.
This is horrible, but everything else I tried was worse. The goal with
this CL is to take the extern "C" out of ssl/internal.h and move most
symbols to namespace bssl, so we can start using C++ helpers and
destructors without worry.
Complications:
- Public API functions must be extern "C" and match their declaration in
ssl.h, which is unnamespaced. C++ really does not want you to
interleave namespaced and unnamespaced things. One can actually write
a namespaced extern "C" function, but this means, from C++'s
perspective, the function is namespaced. Trying to namespace the
public header would worked but ended up too deep a rabbithole.
- Our STACK_OF macros do not work right in namespaces.
- The typedefs for our exposed but opaque types are visible in the
header files and copied into consuming projects as forward
declarations. We ultimately want to give SSL a destructor, but
clobbering an unnamespaced ssl_st::~ssl_st seems bad manners.
- MSVC complains about ambiguous names if one typedefs SSL to bssl::SSL.
This CL opts for:
- ssl/*.cc must begin with #define BORINGSSL_INTERNAL_CXX_TYPES. This
informs the public headers to create forward declarations which are
compatible with our namespaces.
- For now, C++-defined type FOO ends up at bssl::FOO with a typedef
outside. Later I imagine we'll rename many of them.
- Internal functions get namespace bssl, so we stop worrying about
stomping the tls1_prf symbol. Exported C functions are stuck as they
are. Rather than try anything weird, bite the bullet and reorder files
which have a mix of public and private functions. I expect that over
time, the public functions will become fairly small as we move logic
to more idiomatic C++.
Files without any public C functions can just be written normally.
- To avoid MSVC troubles, some bssl types are renamed to CPlusPlusStyle
in advance of them being made idiomatic C++.
Bug: 132
Change-Id: Ic931895e117c38b14ff8d6e5a273e868796c7581
Reviewed-on: https://boringssl-review.googlesource.com/18124
Reviewed-by: David Benjamin <davidben@google.com>
2017-07-18 21:34:25 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
SSL_SESSION *SSL_get1_session(SSL *ssl) {
|
|
|
|
SSL_SESSION *ret = SSL_get_session(ssl);
|
|
|
|
if (ret != NULL) {
|
|
|
|
SSL_SESSION_up_ref(ret);
|
|
|
|
}
|
|
|
|
return ret;
|
|
|
|
}
|
|
|
|
|
|
|
|
int SSL_SESSION_get_ex_new_index(long argl, void *argp,
|
|
|
|
CRYPTO_EX_unused *unused,
|
|
|
|
CRYPTO_EX_dup *dup_unused,
|
|
|
|
CRYPTO_EX_free *free_func) {
|
|
|
|
int index;
|
|
|
|
if (!CRYPTO_get_ex_new_index(&g_ex_data_class, &index, argl, argp,
|
|
|
|
free_func)) {
|
|
|
|
return -1;
|
|
|
|
}
|
|
|
|
return index;
|
|
|
|
}
|
|
|
|
|
|
|
|
int SSL_SESSION_set_ex_data(SSL_SESSION *session, int idx, void *arg) {
|
|
|
|
return CRYPTO_set_ex_data(&session->ex_data, idx, arg);
|
|
|
|
}
|
|
|
|
|
|
|
|
void *SSL_SESSION_get_ex_data(const SSL_SESSION *session, int idx) {
|
|
|
|
return CRYPTO_get_ex_data(&session->ex_data, idx);
|
|
|
|
}
|
|
|
|
|
2015-09-14 06:40:10 +01:00
|
|
|
int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// Although |session| is inserted into two structures (a doubly-linked list
|
|
|
|
// and the hash table), |ctx| only takes one reference.
|
2018-06-29 22:46:42 +01:00
|
|
|
UniquePtr<SSL_SESSION> owned_session = UpRef(session);
|
2014-12-19 01:42:32 +00:00
|
|
|
|
2015-10-18 20:08:57 +01:00
|
|
|
SSL_SESSION *old_session;
|
2017-09-27 22:28:10 +01:00
|
|
|
MutexWriteLock lock(&ctx->lock);
|
2015-09-14 06:40:10 +01:00
|
|
|
if (!lh_SSL_SESSION_insert(ctx->sessions, &old_session, session)) {
|
2014-12-19 01:42:32 +00:00
|
|
|
return 0;
|
|
|
|
}
|
2017-09-27 22:28:10 +01:00
|
|
|
// |ctx->sessions| took ownership of |session| and gave us back a reference to
|
|
|
|
// |old_session|. (|old_session| may be the same as |session|, in which case
|
|
|
|
// we traded identical references with |ctx->sessions|.)
|
|
|
|
owned_session.release();
|
|
|
|
owned_session.reset(old_session);
|
2014-12-19 01:42:32 +00:00
|
|
|
|
2015-10-18 20:08:57 +01:00
|
|
|
if (old_session != NULL) {
|
|
|
|
if (old_session == session) {
|
2017-09-27 22:28:10 +01:00
|
|
|
// |session| was already in the cache. There are no linked list pointers
|
|
|
|
// to update.
|
2015-10-18 20:08:57 +01:00
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
2017-09-27 22:28:10 +01:00
|
|
|
// There was a session ID collision. |old_session| was replaced with
|
|
|
|
// |session| in the hash table, so |old_session| must be removed from the
|
|
|
|
// linked list to match.
|
2015-09-14 06:40:10 +01:00
|
|
|
SSL_SESSION_list_remove(ctx, old_session);
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
|
|
|
|
2015-10-18 20:08:57 +01:00
|
|
|
SSL_SESSION_list_add(ctx, session);
|
2014-12-19 01:42:32 +00:00
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// Enforce any cache size limits.
|
2015-10-18 20:08:57 +01:00
|
|
|
if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
|
2017-09-27 22:03:54 +01:00
|
|
|
while (lh_SSL_SESSION_num_items(ctx->sessions) >
|
|
|
|
SSL_CTX_sess_get_cache_size(ctx)) {
|
2015-10-18 20:08:57 +01:00
|
|
|
if (!remove_session_lock(ctx, ctx->session_cache_tail, 0)) {
|
|
|
|
break;
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2015-10-18 20:08:57 +01:00
|
|
|
return 1;
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
|
|
|
|
2015-09-14 06:40:10 +01:00
|
|
|
int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session) {
|
|
|
|
return remove_session_lock(ctx, session, 1);
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
|
|
|
|
2015-09-14 06:40:10 +01:00
|
|
|
int SSL_set_session(SSL *ssl, SSL_SESSION *session) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// SSL_set_session may only be called before the handshake has started.
|
2017-02-11 04:14:17 +00:00
|
|
|
if (ssl->s3->initial_handshake_complete ||
|
|
|
|
ssl->s3->hs == NULL ||
|
2017-08-14 20:08:34 +01:00
|
|
|
ssl->s3->hs->state != 0) {
|
2016-09-01 06:10:07 +01:00
|
|
|
abort();
|
|
|
|
}
|
|
|
|
|
|
|
|
ssl_set_session(ssl, session);
|
|
|
|
return 1;
|
|
|
|
}
|
|
|
|
|
2017-02-20 22:00:20 +00:00
|
|
|
uint32_t SSL_CTX_set_timeout(SSL_CTX *ctx, uint32_t timeout) {
|
2015-09-14 06:40:10 +01:00
|
|
|
if (ctx == NULL) {
|
2014-12-19 01:42:32 +00:00
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
2017-08-29 21:33:21 +01:00
|
|
|
// Historically, zero was treated as |SSL_DEFAULT_SESSION_TIMEOUT|.
|
2017-01-28 19:32:53 +00:00
|
|
|
if (timeout == 0) {
|
|
|
|
timeout = SSL_DEFAULT_SESSION_TIMEOUT;
|
|
|
|
}
|
|
|
|
|
2017-02-20 22:00:20 +00:00
|
|
|
uint32_t old_timeout = ctx->session_timeout;
|
2015-09-14 06:40:10 +01:00
|
|
|
ctx->session_timeout = timeout;
|
|
|
|
return old_timeout;
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
|
|
|
|
2017-02-20 22:00:20 +00:00
|
|
|
uint32_t SSL_CTX_get_timeout(const SSL_CTX *ctx) {
|
2015-09-14 06:40:10 +01:00
|
|
|
if (ctx == NULL) {
|
2014-12-19 01:42:32 +00:00
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
2015-09-14 06:40:10 +01:00
|
|
|
return ctx->session_timeout;
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
|
|
|
|
2017-02-20 22:00:20 +00:00
|
|
|
void SSL_CTX_set_session_psk_dhe_timeout(SSL_CTX *ctx, uint32_t timeout) {
|
2017-01-28 19:00:32 +00:00
|
|
|
ctx->session_psk_dhe_timeout = timeout;
|
|
|
|
}
|
|
|
|
|
2014-12-19 01:42:32 +00:00
|
|
|
typedef struct timeout_param_st {
|
|
|
|
SSL_CTX *ctx;
|
2017-02-20 22:00:20 +00:00
|
|
|
uint64_t time;
|
2015-05-03 20:21:28 +01:00
|
|
|
LHASH_OF(SSL_SESSION) *cache;
|
2014-12-19 01:42:32 +00:00
|
|
|
} TIMEOUT_PARAM;
|
|
|
|
|
2015-09-14 06:40:10 +01:00
|
|
|
static void timeout_doall_arg(SSL_SESSION *session, void *void_param) {
|
2017-07-12 22:35:14 +01:00
|
|
|
TIMEOUT_PARAM *param = reinterpret_cast<TIMEOUT_PARAM *>(void_param);
|
2014-12-19 01:42:32 +00:00
|
|
|
|
|
|
|
if (param->time == 0 ||
|
2017-02-20 22:00:20 +00:00
|
|
|
session->time + session->timeout < session->time ||
|
2015-09-14 06:40:10 +01:00
|
|
|
param->time > (session->time + session->timeout)) {
|
2017-08-29 21:33:21 +01:00
|
|
|
// The reason we don't call SSL_CTX_remove_session() is to
|
|
|
|
// save on locking overhead
|
2015-09-14 06:40:10 +01:00
|
|
|
(void) lh_SSL_SESSION_delete(param->cache, session);
|
|
|
|
SSL_SESSION_list_remove(param->ctx, session);
|
2014-12-19 01:42:32 +00:00
|
|
|
if (param->ctx->remove_session_cb != NULL) {
|
2015-09-14 06:40:10 +01:00
|
|
|
param->ctx->remove_session_cb(param->ctx, session);
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
2015-09-14 06:40:10 +01:00
|
|
|
SSL_SESSION_free(session);
|
2014-12-19 01:42:32 +00:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2017-02-20 22:00:20 +00:00
|
|
|
void SSL_CTX_flush_sessions(SSL_CTX *ctx, uint64_t time) {
|
2014-12-19 01:42:32 +00:00
|
|
|
TIMEOUT_PARAM tp;
|
|
|
|
|
2015-05-15 23:29:21 +01:00
|
|
|
tp.ctx = ctx;
|
|
|
|
tp.cache = ctx->sessions;
|
2014-12-19 01:42:32 +00:00
|
|
|
if (tp.cache == NULL) {
|
|
|
|
return;
|
|
|
|
}
|
2015-09-14 06:40:10 +01:00
|
|
|
tp.time = time;
|
2017-09-27 22:28:10 +01:00
|
|
|
MutexWriteLock lock(&ctx->lock);
|
2014-12-19 01:42:32 +00:00
|
|
|
lh_SSL_SESSION_doall_arg(tp.cache, timeout_doall_arg, &tp);
|
|
|
|
}
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
|
2015-09-14 06:40:10 +01:00
|
|
|
int (*cb)(SSL *ssl, SSL_SESSION *session)) {
|
2014-12-19 01:42:32 +00:00
|
|
|
ctx->new_session_cb = cb;
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2015-09-14 06:40:10 +01:00
|
|
|
int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *session) {
|
2014-12-19 01:42:32 +00:00
|
|
|
return ctx->new_session_cb;
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2015-09-14 06:40:10 +01:00
|
|
|
void SSL_CTX_sess_set_remove_cb(
|
|
|
|
SSL_CTX *ctx, void (*cb)(SSL_CTX *ctx, SSL_SESSION *session)) {
|
2014-12-19 01:42:32 +00:00
|
|
|
ctx->remove_session_cb = cb;
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
|
2014-12-19 01:42:32 +00:00
|
|
|
void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX *ctx,
|
2015-09-14 06:40:10 +01:00
|
|
|
SSL_SESSION *session) {
|
2014-12-19 01:42:32 +00:00
|
|
|
return ctx->remove_session_cb;
|
|
|
|
}
|
2014-06-20 20:00:00 +01:00
|
|
|
|
|
|
|
void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
|
2016-08-12 19:48:19 +01:00
|
|
|
SSL_SESSION *(*cb)(SSL *ssl, const uint8_t *id,
|
|
|
|
int id_len, int *out_copy)) {
|
2014-12-19 01:42:32 +00:00
|
|
|
ctx->get_session_cb = cb;
|
|
|
|
}
|
|
|
|
|
2016-08-12 19:48:19 +01:00
|
|
|
SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl,
|
|
|
|
const uint8_t *id,
|
|
|
|
int id_len,
|
|
|
|
int *out_copy) {
|
2014-12-19 01:42:32 +00:00
|
|
|
return ctx->get_session_cb;
|
|
|
|
}
|
|
|
|
|
2015-10-18 03:51:17 +01:00
|
|
|
void SSL_CTX_set_info_callback(
|
|
|
|
SSL_CTX *ctx, void (*cb)(const SSL *ssl, int type, int value)) {
|
2014-12-19 01:42:32 +00:00
|
|
|
ctx->info_callback = cb;
|
|
|
|
}
|
|
|
|
|
|
|
|
void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl, int type,
|
2015-10-18 03:51:17 +01:00
|
|
|
int value) {
|
2014-12-19 01:42:32 +00:00
|
|
|
return ctx->info_callback;
|
|
|
|
}
|
|
|
|
|
2014-06-20 20:00:00 +01:00
|
|
|
void SSL_CTX_set_channel_id_cb(SSL_CTX *ctx,
|
2014-12-19 01:42:32 +00:00
|
|
|
void (*cb)(SSL *ssl, EVP_PKEY **pkey)) {
|
|
|
|
ctx->channel_id_cb = cb;
|
|
|
|
}
|
|
|
|
|
|
|
|
void (*SSL_CTX_get_channel_id_cb(SSL_CTX *ctx))(SSL *ssl, EVP_PKEY **pkey) {
|
|
|
|
return ctx->channel_id_cb;
|
|
|
|
}
|