ssl_sess.c revision 1.30
1/* ssl/ssl_sess.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138#include <stdio.h>
139#include <openssl/lhash.h>
140#include <openssl/rand.h>
141#ifndef OPENSSL_NO_ENGINE
142#include <openssl/engine.h>
143#endif
144#include "ssl_locl.h"
145
146static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
148static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149
150/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
151SSL_SESSION *
152SSL_get_session(const SSL *ssl)
153{
154	return (ssl->session);
155}
156
157/* variant of SSL_get_session: caller really gets something */
158SSL_SESSION *
159SSL_get1_session(SSL *ssl)
160{
161	SSL_SESSION *sess;
162	/* Need to lock this all up rather than just use CRYPTO_add so that
163	 * somebody doesn't free ssl->session between when we check it's
164	 * non-null and when we up the reference count. */
165	CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
166	sess = ssl->session;
167	if (sess)
168		sess->references++;
169	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
170	return (sess);
171}
172
173int
174SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
175    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
176{
177	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
178	new_func, dup_func, free_func);
179}
180
181int
182SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
183{
184	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
185}
186
187void *
188SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
189{
190	return (CRYPTO_get_ex_data(&s->ex_data, idx));
191}
192
193SSL_SESSION *
194SSL_SESSION_new(void)
195{
196	SSL_SESSION *ss;
197
198	ss = calloc(1, sizeof(SSL_SESSION));
199	if (ss == NULL) {
200		SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
201		return (0);
202	}
203
204	ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
205	ss->references = 1;
206	ss->timeout=60*5+4; /* 5 minute timeout by default */
207	ss->time = time(NULL);
208	ss->prev = NULL;
209	ss->next = NULL;
210	ss->compress_meth = 0;
211	ss->tlsext_hostname = NULL;
212
213	ss->tlsext_ecpointformatlist_length = 0;
214	ss->tlsext_ecpointformatlist = NULL;
215	ss->tlsext_ellipticcurvelist_length = 0;
216	ss->tlsext_ellipticcurvelist = NULL;
217	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
218#ifndef OPENSSL_NO_PSK
219	ss->psk_identity_hint = NULL;
220	ss->psk_identity = NULL;
221#endif
222	return (ss);
223}
224
225const unsigned char *
226SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
227{
228	if (len)
229		*len = s->session_id_length;
230	return s->session_id;
231}
232
233unsigned int
234SSL_SESSION_get_compress_id(const SSL_SESSION *s)
235{
236	return s->compress_meth;
237}
238
239/* Even with SSLv2, we have 16 bytes (128 bits) of session ID space. SSLv3/TLSv1
240 * has 32 bytes (256 bits). As such, filling the ID with random gunk repeatedly
241 * until we have no conflict is going to complete in one iteration pretty much
242 * "most" of the time (btw: understatement). So, if it takes us 10 iterations
243 * and we still can't avoid a conflict - well that's a reasonable point to call
244 * it quits. Either the RAND code is broken or someone is trying to open roughly
245 * very close to 2^128 (or 2^256) SSL sessions to our server. How you might
246 * store that many sessions is perhaps a more interesting question ... */
247
248#define MAX_SESS_ID_ATTEMPTS 10
249static int
250def_generate_session_id(const SSL *ssl, unsigned char *id,
251    unsigned int *id_len)
252{
253	unsigned int retry = 0;
254	do
255	if (RAND_pseudo_bytes(id, *id_len) <= 0)
256		return 0;
257	while (SSL_has_matching_session_id(ssl, id, *id_len) &&
258	(++retry < MAX_SESS_ID_ATTEMPTS));
259	if (retry < MAX_SESS_ID_ATTEMPTS)
260		return 1;
261	/* else - woops a session_id match */
262	/* XXX We should also check the external cache --
263	 * but the probability of a collision is negligible, and
264	 * we could not prevent the concurrent creation of sessions
265	 * with identical IDs since we currently don't have means
266	 * to atomically check whether a session ID already exists
267	 * and make a reservation for it if it does not
268	 * (this problem applies to the internal cache as well).
269	 */
270	return 0;
271}
272
273int
274ssl_get_new_session(SSL *s, int session)
275{
276	/* This gets used by clients and servers. */
277
278	unsigned int tmp;
279	SSL_SESSION *ss = NULL;
280	GEN_SESSION_CB cb = def_generate_session_id;
281
282	if ((ss = SSL_SESSION_new()) == NULL) return (0);
283
284	/* If the context has a default timeout, use it */
285	if (s->session_ctx->session_timeout == 0)
286		ss->timeout = SSL_get_default_timeout(s);
287	else
288		ss->timeout = s->session_ctx->session_timeout;
289
290	if (s->session != NULL) {
291		SSL_SESSION_free(s->session);
292		s->session = NULL;
293	}
294
295	if (session) {
296		switch (s->version) {
297		case SSL3_VERSION:
298		case TLS1_VERSION:
299		case TLS1_1_VERSION:
300		case TLS1_2_VERSION:
301		case DTLS1_BAD_VER:
302		case DTLS1_VERSION:
303			ss->ssl_version = s->version;
304			ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
305			break;
306		default:
307			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
308			    SSL_R_UNSUPPORTED_SSL_VERSION);
309			SSL_SESSION_free(ss);
310			return (0);
311		}
312		/* If RFC4507 ticket use empty session ID */
313		if (s->tlsext_ticket_expected) {
314			ss->session_id_length = 0;
315			goto sess_id_done;
316		}
317		/* Choose which callback will set the session ID */
318		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
319		if (s->generate_session_id)
320			cb = s->generate_session_id;
321		else if (s->session_ctx->generate_session_id)
322			cb = s->session_ctx->generate_session_id;
323		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
324		/* Choose a session ID */
325		tmp = ss->session_id_length;
326		if (!cb(s, ss->session_id, &tmp)) {
327			/* The callback failed */
328			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
329			SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
330			SSL_SESSION_free(ss);
331			return (0);
332		}
333		/* Don't allow the callback to set the session length to zero.
334		 * nor set it higher than it was. */
335		if (!tmp || (tmp > ss->session_id_length)) {
336			/* The callback set an illegal length */
337			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
338			SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
339			SSL_SESSION_free(ss);
340			return (0);
341		}
342		ss->session_id_length = tmp;
343		/* Finally, check for a conflict */
344		if (SSL_has_matching_session_id(s, ss->session_id,
345			ss->session_id_length)) {
346			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
347			SSL_R_SSL_SESSION_ID_CONFLICT);
348			SSL_SESSION_free(ss);
349			return (0);
350		}
351		sess_id_done:
352		if (s->tlsext_hostname) {
353			ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
354			if (ss->tlsext_hostname == NULL) {
355				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
356				SSL_SESSION_free(ss);
357				return 0;
358			}
359		}
360		if (s->tlsext_ecpointformatlist) {
361			free(ss->tlsext_ecpointformatlist);
362			if ((ss->tlsext_ecpointformatlist = malloc(s->tlsext_ecpointformatlist_length)) == NULL) {
363				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
364				SSL_SESSION_free(ss);
365				return 0;
366			}
367			ss->tlsext_ecpointformatlist_length = s->tlsext_ecpointformatlist_length;
368			memcpy(ss->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
369		}
370		if (s->tlsext_ellipticcurvelist) {
371			free(ss->tlsext_ellipticcurvelist);
372			if ((ss->tlsext_ellipticcurvelist = malloc(s->tlsext_ellipticcurvelist_length)) == NULL) {
373				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
374				SSL_SESSION_free(ss);
375				return 0;
376			}
377			ss->tlsext_ellipticcurvelist_length = s->tlsext_ellipticcurvelist_length;
378			memcpy(ss->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
379		}
380	} else {
381		ss->session_id_length = 0;
382	}
383
384	if (s->sid_ctx_length > sizeof ss->sid_ctx) {
385		SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
386		SSL_SESSION_free(ss);
387		return 0;
388	}
389	memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
390	ss->sid_ctx_length = s->sid_ctx_length;
391	s->session = ss;
392	ss->ssl_version = s->version;
393	ss->verify_result = X509_V_OK;
394
395	return (1);
396}
397
398/* ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
399 * connection. It is only called by servers.
400 *
401 *   session_id: points at the session ID in the ClientHello. This code will
402 *       read past the end of this in order to parse out the session ticket
403 *       extension, if any.
404 *   len: the length of the session ID.
405 *   limit: a pointer to the first byte after the ClientHello.
406 *
407 * Returns:
408 *   -1: error
409 *    0: a session may have been found.
410 *
411 * Side effects:
412 *   - If a session is found then s->session is pointed at it (after freeing an
413 *     existing session if need be) and s->verify_result is set from the session.
414 *   - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
415 *     if the server should issue a new session ticket (to 0 otherwise).
416 */
417int
418ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
419    const unsigned char *limit)
420{
421	/* This is used only by servers. */
422
423	SSL_SESSION *ret = NULL;
424	int fatal = 0;
425	int try_session_cache = 1;
426	int r;
427
428	if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
429		goto err;
430
431	if (len == 0)
432		try_session_cache = 0;
433
434	r = tls1_process_ticket(s, session_id, len, limit, &ret); /* sets s->tlsext_ticket_expected */
435	switch (r) {
436	case -1: /* Error during processing */
437		fatal = 1;
438		goto err;
439	case 0: /* No ticket found */
440	case 1: /* Zero length ticket found */
441		break; /* Ok to carry on processing session id. */
442	case 2: /* Ticket found but not decrypted. */
443	case 3: /* Ticket decrypted, *ret has been set. */
444		try_session_cache = 0;
445		break;
446	default:
447		abort();
448	}
449
450	if (try_session_cache &&
451		ret == NULL &&
452	!(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
453		SSL_SESSION data;
454		data.ssl_version = s->version;
455		data.session_id_length = len;
456		if (len == 0)
457			return 0;
458		memcpy(data.session_id, session_id, len);
459		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
460		ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
461		if (ret != NULL) {
462			/* don't allow other threads to steal it: */
463			CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
464		}
465		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
466		if (ret == NULL)
467			s->session_ctx->stats.sess_miss++;
468	}
469
470	if (try_session_cache &&
471		ret == NULL &&
472	s->session_ctx->get_session_cb != NULL) {
473		int copy = 1;
474
475		if ((ret = s->session_ctx->get_session_cb(s, session_id, len, &copy))) {
476			s->session_ctx->stats.sess_cb_hit++;
477
478			/* Increment reference count now if the session callback
479			 * asks us to do so (note that if the session structures
480			 * returned by the callback are shared between threads,
481			 * it must handle the reference count itself [i.e. copy == 0],
482			 * or things won't be thread-safe). */
483			if (copy)
484				CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
485
486			/* Add the externally cached session to the internal
487			 * cache as well if and only if we are supposed to. */
488			if (!(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE))
489				/* The following should not return 1, otherwise,
490				 * things are very strange */
491			SSL_CTX_add_session(s->session_ctx, ret);
492		}
493	}
494
495	if (ret == NULL)
496		goto err;
497
498	/* Now ret is non-NULL and we own one of its reference counts. */
499
500	if (ret->sid_ctx_length != s->sid_ctx_length
501		|| memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
502		/* We have the session requested by the client, but we don't
503		 * want to use it in this context. */
504		goto err; /* treat like cache miss */
505	}
506
507	if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
508		/* We can't be sure if this session is being used out of
509		 * context, which is especially important for SSL_VERIFY_PEER.
510		 * The application should have used SSL[_CTX]_set_session_id_context.
511		 *
512		 * For this error case, we generate an error instead of treating
513		 * the event like a cache miss (otherwise it would be easy for
514		 * applications to effectively disable the session cache by
515		 * accident without anyone noticing).
516		 */
517
518		SSLerr(SSL_F_SSL_GET_PREV_SESSION, SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
519		fatal = 1;
520		goto err;
521	}
522
523	if (ret->cipher == NULL) {
524		unsigned char buf[5], *p;
525		unsigned long l;
526
527		p = buf;
528		l = ret->cipher_id;
529		l2n(l, p);
530		if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
531			ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
532		else
533			ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
534		if (ret->cipher == NULL)
535			goto err;
536	}
537
538	if (ret->timeout < (time(NULL) - ret->time)) /* timeout */
539	{
540		s->session_ctx->stats.sess_timeout++;
541		if (try_session_cache) {
542			/* session was from the cache, so remove it */
543			SSL_CTX_remove_session(s->session_ctx, ret);
544		}
545		goto err;
546	}
547
548	s->session_ctx->stats.sess_hit++;
549
550	if (s->session != NULL)
551		SSL_SESSION_free(s->session);
552	s->session = ret;
553	s->verify_result = s->session->verify_result;
554	return 1;
555
556	err:
557	if (ret != NULL) {
558		SSL_SESSION_free(ret);
559		if (!try_session_cache) {
560			/* The session was from a ticket, so we should
561			 * issue a ticket for the new session */
562			s->tlsext_ticket_expected = 1;
563		}
564	}
565	if (fatal)
566		return -1;
567	else
568		return 0;
569}
570
571int
572SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
573{
574	int ret = 0;
575	SSL_SESSION *s;
576
577	/* add just 1 reference count for the SSL_CTX's session cache
578	 * even though it has two ways of access: each session is in a
579	 * doubly linked list and an lhash */
580	CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
581	/* if session c is in already in cache, we take back the increment later */
582
583	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
584	s = lh_SSL_SESSION_insert(ctx->sessions, c);
585
586	/* s != NULL iff we already had a session with the given PID.
587	 * In this case, s == c should hold (then we did not really modify
588	 * ctx->sessions), or we're in trouble. */
589	if (s != NULL && s != c) {
590		/* We *are* in trouble ... */
591		SSL_SESSION_list_remove(ctx, s);
592		SSL_SESSION_free(s);
593		/* ... so pretend the other session did not exist in cache
594		 * (we cannot handle two SSL_SESSION structures with identical
595		 * session ID in the same cache, which could happen e.g. when
596		 * two threads concurrently obtain the same session from an external
597		 * cache) */
598		s = NULL;
599	}
600
601	/* Put at the head of the queue unless it is already in the cache */
602	if (s == NULL)
603		SSL_SESSION_list_add(ctx, c);
604
605	if (s != NULL) {
606		/* existing cache entry -- decrement previously incremented reference
607		 * count because it already takes into account the cache */
608
609		SSL_SESSION_free(s); /* s == c */
610		ret = 0;
611	} else {
612		/* new cache entry -- remove old ones if cache has become too large */
613
614		ret = 1;
615
616		if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
617			while (SSL_CTX_sess_number(ctx) >
618			SSL_CTX_sess_get_cache_size(ctx)) {
619				if (!remove_session_lock(ctx,
620					ctx->session_cache_tail, 0))
621				break;
622				else
623					ctx->stats.sess_cache_full++;
624			}
625		}
626	}
627	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
628	return (ret);
629}
630
631int
632SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
633{
634	return remove_session_lock(ctx, c, 1);
635}
636
637static int
638remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
639{
640	SSL_SESSION *r;
641	int ret = 0;
642
643	if ((c != NULL) && (c->session_id_length != 0)) {
644		if (lck)
645			CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
646			if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
647			ret = 1;
648			r = lh_SSL_SESSION_delete(ctx->sessions, c);
649			SSL_SESSION_list_remove(ctx, c);
650		}
651
652		if (lck)
653			CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
654
655		if (ret) {
656			r->not_resumable = 1;
657			if (ctx->remove_session_cb != NULL)
658				ctx->remove_session_cb(ctx, r);
659			SSL_SESSION_free(r);
660		}
661	} else
662		ret = 0;
663	return (ret);
664}
665
666void
667SSL_SESSION_free(SSL_SESSION *ss)
668{
669	int i;
670
671	if (ss == NULL)
672		return;
673
674	i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
675	if (i > 0)
676		return;
677
678	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
679
680	OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
681	OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
682	if (ss->sess_cert != NULL)
683		ssl_sess_cert_free(ss->sess_cert);
684	if (ss->peer != NULL)
685		X509_free(ss->peer);
686	if (ss->ciphers != NULL)
687		sk_SSL_CIPHER_free(ss->ciphers);
688	free(ss->tlsext_hostname);
689	free(ss->tlsext_tick);
690	ss->tlsext_ecpointformatlist_length = 0;
691	free(ss->tlsext_ecpointformatlist);
692	ss->tlsext_ellipticcurvelist_length = 0;
693	free(ss->tlsext_ellipticcurvelist);
694#ifndef OPENSSL_NO_PSK
695	free(ss->psk_identity_hint);
696	free(ss->psk_identity);
697#endif
698	OPENSSL_cleanse(ss, sizeof(*ss));
699	free(ss);
700}
701
702int
703SSL_set_session(SSL *s, SSL_SESSION *session)
704{
705	int ret = 0;
706	const SSL_METHOD *meth;
707
708	if (session != NULL) {
709		meth = s->ctx->method->get_ssl_method(session->ssl_version);
710		if (meth == NULL)
711			meth = s->method->get_ssl_method(session->ssl_version);
712		if (meth == NULL) {
713			SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
714			return (0);
715		}
716
717		if (meth != s->method) {
718			if (!SSL_set_ssl_method(s, meth))
719				return (0);
720		}
721
722
723		/* CRYPTO_w_lock(CRYPTO_LOCK_SSL);*/
724		CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
725		if (s->session != NULL)
726			SSL_SESSION_free(s->session);
727		s->session = session;
728		s->verify_result = s->session->verify_result;
729		/* CRYPTO_w_unlock(CRYPTO_LOCK_SSL);*/
730		ret = 1;
731	} else {
732		if (s->session != NULL) {
733			SSL_SESSION_free(s->session);
734			s->session = NULL;
735		}
736
737		meth = s->ctx->method;
738		if (meth != s->method) {
739			if (!SSL_set_ssl_method(s, meth))
740				return (0);
741		}
742		ret = 1;
743	}
744	return (ret);
745}
746
747long
748SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
749{
750	if (s == NULL)
751		return (0);
752	s->timeout = t;
753	return (1);
754}
755
756long
757SSL_SESSION_get_timeout(const SSL_SESSION *s)
758{
759	if (s == NULL)
760		return (0);
761	return (s->timeout);
762}
763
764/* XXX 2038 */
765long
766SSL_SESSION_get_time(const SSL_SESSION *s)
767{
768	if (s == NULL)
769		return (0);
770	return (s->time);
771}
772
773/* XXX 2038 */
774long
775SSL_SESSION_set_time(SSL_SESSION *s, long t)
776{
777	if (s == NULL)
778		return (0);
779	s->time = t;
780	return (t);
781}
782
783X509 *
784SSL_SESSION_get0_peer(SSL_SESSION *s)
785{
786	return s->peer;
787}
788
789int
790SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
791    unsigned int sid_ctx_len)
792{
793	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
794		SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
795		return 0;
796	}
797	s->sid_ctx_length = sid_ctx_len;
798	memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
799
800	return 1;
801}
802
803long
804SSL_CTX_set_timeout(SSL_CTX *s, long t)
805{
806	long l;
807	if (s == NULL)
808		return (0);
809	l = s->session_timeout;
810	s->session_timeout = t;
811	return (l);
812}
813
814long
815SSL_CTX_get_timeout(const SSL_CTX *s)
816{
817	if (s == NULL)
818		return (0);
819	return (s->session_timeout);
820}
821
822int
823SSL_set_session_secret_cb(SSL *s, int (*tls_session_secret_cb)(SSL *s, void *secret, int *secret_len,
824    STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg), void *arg)
825{
826	if (s == NULL)
827		return (0);
828	s->tls_session_secret_cb = tls_session_secret_cb;
829	s->tls_session_secret_cb_arg = arg;
830	return (1);
831}
832
833int
834SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
835    void *arg)
836{
837	if (s == NULL)
838		return (0);
839	s->tls_session_ticket_ext_cb = cb;
840	s->tls_session_ticket_ext_cb_arg = arg;
841	return (1);
842}
843
844int
845SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
846{
847	if (s->version >= TLS1_VERSION) {
848		free(s->tlsext_session_ticket);
849		s->tlsext_session_ticket = malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
850		if (!s->tlsext_session_ticket) {
851			SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
852			return 0;
853		}
854
855		if (ext_data) {
856			s->tlsext_session_ticket->length = ext_len;
857			s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
858			memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
859		} else {
860			s->tlsext_session_ticket->length = 0;
861			s->tlsext_session_ticket->data = NULL;
862		}
863
864		return 1;
865	}
866
867	return 0;
868}
869
870typedef struct timeout_param_st {
871	SSL_CTX *ctx;
872	long time;
873	LHASH_OF(SSL_SESSION) *cache;
874} TIMEOUT_PARAM;
875
876static void
877timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
878{
879	if ((p->time == 0) || (p->time > (s->time + s->timeout))) /* timeout */
880	{
881		/* The reason we don't call SSL_CTX_remove_session() is to
882		 * save on locking overhead */
883		(void)lh_SSL_SESSION_delete(p->cache, s);
884		SSL_SESSION_list_remove(p->ctx, s);
885		s->not_resumable = 1;
886		if (p->ctx->remove_session_cb != NULL)
887			p->ctx->remove_session_cb(p->ctx, s);
888		SSL_SESSION_free(s);
889	}
890}
891
892static
893IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
894
895/* XXX 2038 */
896void
897SSL_CTX_flush_sessions(SSL_CTX *s, long t)
898{
899	unsigned long i;
900	TIMEOUT_PARAM tp;
901
902	tp.ctx = s;
903	tp.cache = s->sessions;
904	if (tp.cache == NULL)
905		return;
906	tp.time = t;
907	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
908	i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
909	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
910	lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
911	TIMEOUT_PARAM, &tp);
912	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
913	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
914}
915
916int
917ssl_clear_bad_session(SSL *s)
918{
919	if ((s->session != NULL) &&
920		!(s->shutdown & SSL_SENT_SHUTDOWN) &&
921	!(SSL_in_init(s) || SSL_in_before(s))) {
922		SSL_CTX_remove_session(s->ctx, s->session);
923		return (1);
924	} else
925		return (0);
926}
927
928/* locked by SSL_CTX in the calling function */
929static void
930SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
931{
932	if ((s->next == NULL)
933		|| (s->prev == NULL)) return;
934
935	if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail))
936			{ /* last element in list */
937		if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
938				{ /* only one element in list */
939			ctx->session_cache_head = NULL;
940			ctx->session_cache_tail = NULL;
941		} else {
942			ctx->session_cache_tail = s->prev;
943			s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
944		}
945	} else {
946		if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
947				{ /* first element in list */
948			ctx->session_cache_head = s->next;
949			s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
950		} else
951				{ /* middle of list */
952			s->next->prev = s->prev;
953			s->prev->next = s->next;
954		}
955	}
956	s->prev = s->next = NULL;
957}
958
959static void
960SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
961{
962	if ((s->next != NULL) && (s->prev != NULL))
963		SSL_SESSION_list_remove(ctx, s);
964
965	if (ctx->session_cache_head == NULL) {
966		ctx->session_cache_head = s;
967		ctx->session_cache_tail = s;
968		s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
969		s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
970	} else {
971		s->next = ctx->session_cache_head;
972		s->next->prev = s;
973		s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
974		ctx->session_cache_head = s;
975	}
976}
977
978void
979SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
980    int (*cb)(struct ssl_st *ssl, SSL_SESSION *sess)) {
981	ctx->new_session_cb = cb;
982}
983
984int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *sess)
985{
986	return ctx->new_session_cb;
987}
988
989void
990SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
991    void (*cb)(SSL_CTX *ctx, SSL_SESSION *sess))
992{
993	ctx->remove_session_cb = cb;
994}
995
996void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX * ctx, SSL_SESSION *sess)
997{
998	return ctx->remove_session_cb;
999}
1000
1001void
1002SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1003    SSL_SESSION *(*cb)(struct ssl_st *ssl,
1004unsigned char *data, int len, int *copy))
1005{
1006	ctx->get_session_cb = cb;
1007}
1008
1009SSL_SESSION * (*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl,
1010    unsigned char *data, int len, int *copy)
1011{
1012	return ctx->get_session_cb;
1013}
1014
1015void
1016SSL_CTX_set_info_callback(SSL_CTX *ctx,
1017    void (*cb)(const SSL *ssl, int type, int val))
1018{
1019	ctx->info_callback = cb;
1020}
1021
1022void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl, int type, int val)
1023{
1024	return ctx->info_callback;
1025}
1026
1027void
1028SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1029    int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey))
1030{
1031	ctx->client_cert_cb = cb;
1032}
1033
1034int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL * ssl, X509 ** x509 , EVP_PKEY **pkey)
1035{
1036	return ctx->client_cert_cb;
1037}
1038
1039#ifndef OPENSSL_NO_ENGINE
1040int
1041SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1042{
1043	if (!ENGINE_init(e)) {
1044		SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1045		return 0;
1046	}
1047	if (!ENGINE_get_ssl_client_cert_function(e)) {
1048		SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, SSL_R_NO_CLIENT_CERT_METHOD);
1049		ENGINE_finish(e);
1050		return 0;
1051	}
1052	ctx->client_cert_engine = e;
1053	return 1;
1054}
1055#endif
1056
1057void
1058SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1059    int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len))
1060{
1061	ctx->app_gen_cookie_cb = cb;
1062}
1063
1064void
1065SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1066    int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len))
1067{
1068	ctx->app_verify_cookie_cb = cb;
1069}
1070
1071IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)
1072