SSL探索02

這篇文章探索TLS -ticket 的重用機制.

完整的SSL握手過程爲:

Client                                               Server

         ClientHello
        (empty SessionTicket extension)-------->
                                                         ServerHello
                                     (empty SessionTicket extension)
                                                        Certificate*
                                                  ServerKeyExchange*
                                                 CertificateRequest*
                                      <--------      ServerHelloDone
         Certificate*
         ClientKeyExchange
         CertificateVerify*
         [ChangeCipherSpec]
         Finished                     -------->
                                                    NewSessionTicket
                                                  [ChangeCipherSpec]
                                      <--------             Finished
         Application Data             <------->     Application Data
使用TLS-ticket 的session複用機制時


Client                                                Server
         ClientHello
         (SessionTicket extension)      -------->
                                                          ServerHello
                                      (empty SessionTicket extension)
                                                     NewSessionTicket
                                                   [ChangeCipherSpec]
                                       <--------             Finished
         [ChangeCipherSpec]
         Finished                      -------->
         Application Data              <------->     Application Data
可見覆用session可以縮短建立連接的時間.


複用session的流程:

在一次完整的SSL握手過程中,服務端會將ticket返回給客戶端,客戶端將此ticket保存,下次再進行連接時攜帶此ticket便可以回覆session.

需要注意的是,ticket是ssl_st中的一個字段不能夠單獨保存,需要將整個session進行保存.

流程:

a. client1.cpp中建立SSL連接後,通過SSL_SESSION *session0 = SSL_get_session(ssl);得到session,然後通過PEM_write_SSL_SESSION(fp, session0);將session保存至文件中

b. client2.cpp若想重用上面的session,需要通過PEM_read_SSL_SESSION(fp, NULL, NULL, NULL);從文件中讀取session.

c. 然後通過SSL_set_session(ssl, session_new);將其設置,這樣便實現了連接複用.

注意:必須調用SSL_set_session(ssl, session_new);將其設置,否則仍是完整的連接.


示例代碼如下:

client1.cpp(將session保存)

int main(int argc, char * *argv) {
	int sockfd, len;
	struct sockaddr_in dest;
	char buffer[MAXBUF + 1];
	SSL_CTX * ctx;
	SSL * ssl;

	/* SSL 庫初始化*/
	SSL_library_init();
	/* 載入所有SSL 算法*/OpenSSL_add_all_algorithms();
	/* 載入所有SSL 錯誤消息*/
	SSL_load_error_strings();
	/* 以SSL V2 和V3 標準兼容方式產生一個SSL_CTX ,即SSL Content Text */
	ctx = SSL_CTX_new(SSLv23_client_method());
	if (ctx == NULL) {
		ERR_print_errors_fp(stdout);
		exit(1);
	}
	/* 創建一個socket 用於tcp 通信*/
	if ((sockfd = socket(AF_INET, SOCK_STREAM, 0)) < 0) {
		perror("Socket");
		exit(errno);
	}
	printf("socket created\n");
	/* 初始化服務器端(對方)的地址和端口信息*/
	bzero(&dest, sizeof(dest));
	dest.sin_family = AF_INET;
	//設置連接的端口
	dest.sin_port = htons(443);
	//設置連接的IP地址

	char *addr3 = "115.239.210.27";
	if (inet_aton(addr3, (struct in_addr *) &dest.sin_addr.s_addr) == 0) {
		perror(argv[0]);
		exit(errno);
	}
	printf("address created\n");
	/* 連接服務器*/
	if (connect(sockfd, (struct sockaddr *) &dest, sizeof(dest)) != 0) {
		perror("Connect ");
		exit(errno);
	}
	printf("server connected\n");

	/* 基於ctx 產生一個新的SSL */
	ssl = SSL_new(ctx);
	/* 將新連接的socket 加入到SSL */
	SSL_set_fd(ssl, sockfd);

	/* 建立SSL 連接*/
	if (SSL_connect(ssl) == -1) {
		ERR_print_errors_fp(stderr);
	} else {
		printf("Connected with %s encryption\n", SSL_get_cipher(ssl));
		ShowCerts(ssl);
	}

	SSL_SESSION *session0 = SSL_get_session(ssl);

	FILE * fp;
	int leng = 20;
	int numwritten = 0;
	char data[leng];
	fp = fopen("/home/shuyan/file1.txt", "w+");

	if (fp == NULL) {
		printf("can't open file \n");
	} else {
		printf("open sucess\n");

		//將session 保存至文件中
		<span style="color:#ff0000;">PEM_write_SSL_SESSION(fp, session0);</span>
		fclose(fp);
	}

	unsigned char * session_id1 = session0->session_id;
	//cout << "sessionid : " << session_id << endl;
	int len3 = session0->session_id_length;
	cout << "session length:" << len3 << endl;
	unsigned char * ticket1 = session0->tlsext_tick;
	cout << "ticket:" << ticket1 << endl;
	size_t ticklen1 = session0->tlsext_ticklen;
	cout << "ticklen:" << ticklen1 << endl;
	long tick_lifetime_hint1 = session0->tlsext_tick_lifetime_hint;
	cout << "tick_lifetime_hint:" << tick_lifetime_hint1 << endl;

	/* 關閉連接*/
	SSL_shutdown(ssl);
	SSL_free(ssl);
	close(sockfd);
	SSL_CTX_free(ctx);

	return 0;
}

client2.cpp(從文件中恢復session)

int main(int argc, char * *argv) {
	int sockfd;
	struct sockaddr_in dest;
	char buffer[MAXBUF + 1];
	SSL_CTX * ctx;
	SSL * ssl;
	FILE *fp;

	/* SSL 庫初始化*/
	SSL_library_init();
	/* 載入所有SSL 算法*/OpenSSL_add_all_algorithms();
	/* 載入所有SSL 錯誤消息*/
	SSL_load_error_strings();

	//---------------------------再次連接--------------------------------------

	//這裏從文件中恢復session
	fp = fopen("/home/shuyan/file1.txt", "r");
	<span style="color:#ff0000;">SSL_SESSION * session_new = PEM_read_SSL_SESSION(fp, NULL, NULL, NULL);</span>
	if (session_new != NULL) {
		unsigned char * ticket2 = session_new->tlsext_tick;
		cout << "new ticket :" << ticket2 << endl;
	} else {
		cout << "=======NULL========" << endl;
	}

	ctx = SSL_CTX_new(SSLv23_client_method());
	/* 基於ctx 產生一個新的SSL */
	ssl = SSL_new(ctx);

	//必須有這一步驟,否則不會進行復用.
	SSL_set_session(ssl, session_new);
	/* 創建一個socket 用於tcp 通信*/
	if ((sockfd = socket(AF_INET, SOCK_STREAM, 0)) < 0) {
		perror("Socket");
		exit(errno);
	}
	printf("socket created\n");
	/* 初始化服務器端(對方)的地址和端口信息*/
	bzero(&dest, sizeof(dest));
	dest.sin_family = AF_INET;
	//設置連接的端口
	dest.sin_port = htons(443);
	//設置連接的IP地址

	char *addr2 = "115.239.210.27";
	if (inet_aton(addr2, (struct in_addr *) &dest.sin_addr.s_addr) == 0) {
		perror(argv[0]);
		exit(errno);
	}
	printf("address created\n");
	/* 連接服務器*/
	if (connect(sockfd, (struct sockaddr *) &dest, sizeof(dest)) != 0) {
		perror("Connect ");
		exit(errno);
	}
	printf("server connected\n");
	/* 將新連接的socket 加入到SSL */

	SSL_set_fd(ssl, sockfd);

	/* 建立SSL 連接*/
	if (SSL_connect(ssl) == -1) {
		ERR_print_errors_fp(stderr);
	} else {
		printf("Connected with %s encryption\n", SSL_get_cipher(ssl));
		ShowCerts(ssl);
	}

	SSL_SESSION *session2 = SSL_get_session(ssl);

	int len2 = session2->session_id_length;
	cout << "session length:" << len2 << endl;
	unsigned char * ticket2 = session2->tlsext_tick;
	cout << "ticket:" << ticket2 << endl;
	size_t ticklen2 = session2->tlsext_ticklen;
	cout << "ticklen:" << ticklen2 << endl;
	long tick_lifetime_hint2 = session2->tlsext_tick_lifetime_hint;
	cout << "tick_lifetime_hint:" << tick_lifetime_hint2 << endl;

	/* 關閉連接*/
	SSL_shutdown(ssl);
	SSL_free(ssl);
	close(sockfd);
	SSL_CTX_free(ctx);

	return 0;
}




發佈了64 篇原創文章 · 獲贊 25 · 訪問量 21萬+
發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章