ssl_sess.c revision 1.86
1/* $OpenBSD: ssl_sess.c,v 1.86 2020/08/31 14:04:51 tb Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138#include <openssl/lhash.h>
139
140#ifndef OPENSSL_NO_ENGINE
141#include <openssl/engine.h>
142#endif
143
144#include "ssl_locl.h"
145
146static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
148static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149
150/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
151SSL_SESSION *
152SSL_get_session(const SSL *ssl)
153{
154	return (ssl->session);
155}
156
157/* variant of SSL_get_session: caller really gets something */
158SSL_SESSION *
159SSL_get1_session(SSL *ssl)
160{
161	SSL_SESSION *sess;
162
163	/*
164	 * Need to lock this all up rather than just use CRYPTO_add so that
165	 * somebody doesn't free ssl->session between when we check it's
166	 * non-null and when we up the reference count.
167	 */
168	CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
169	sess = ssl->session;
170	if (sess)
171		sess->references++;
172	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
173
174	return (sess);
175}
176
177int
178SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
179    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
180{
181	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION,
182	    argl, argp, new_func, dup_func, free_func);
183}
184
185int
186SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
187{
188	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
189}
190
191void *
192SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
193{
194	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
195}
196
197SSL_SESSION *
198SSL_SESSION_new(void)
199{
200	SSL_SESSION *ss;
201
202	if (!OPENSSL_init_ssl(0, NULL)) {
203		SSLerrorx(SSL_R_LIBRARY_BUG);
204		return(NULL);
205	}
206
207	if ((ss = calloc(1, sizeof(*ss))) == NULL) {
208		SSLerrorx(ERR_R_MALLOC_FAILURE);
209		return (NULL);
210	}
211	if ((ss->internal = calloc(1, sizeof(*ss->internal))) == NULL) {
212		free(ss);
213		SSLerrorx(ERR_R_MALLOC_FAILURE);
214		return (NULL);
215	}
216
217	ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
218	ss->references = 1;
219	ss->timeout=60*5+4; /* 5 minute timeout by default */
220	ss->time = time(NULL);
221	ss->internal->prev = NULL;
222	ss->internal->next = NULL;
223	ss->tlsext_hostname = NULL;
224
225	ss->internal->tlsext_ecpointformatlist_length = 0;
226	ss->internal->tlsext_ecpointformatlist = NULL;
227	ss->internal->tlsext_supportedgroups_length = 0;
228	ss->internal->tlsext_supportedgroups = NULL;
229
230	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->internal->ex_data);
231
232	return (ss);
233}
234
235const unsigned char *
236SSL_SESSION_get_id(const SSL_SESSION *ss, unsigned int *len)
237{
238	if (len != NULL)
239		*len = ss->session_id_length;
240	return ss->session_id;
241}
242
243const unsigned char *
244SSL_SESSION_get0_id_context(const SSL_SESSION *ss, unsigned int *len)
245{
246	if (len != NULL)
247		*len = (unsigned int)ss->sid_ctx_length;
248	return ss->sid_ctx;
249}
250
251unsigned int
252SSL_SESSION_get_compress_id(const SSL_SESSION *ss)
253{
254	return 0;
255}
256
257unsigned long
258SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
259{
260	return s->tlsext_tick_lifetime_hint;
261}
262
263int
264SSL_SESSION_has_ticket(const SSL_SESSION *s)
265{
266	return (s->tlsext_ticklen > 0) ? 1 : 0;
267}
268
269/*
270 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
271 * the ID with random gunk repeatedly until we have no conflict is going to
272 * complete in one iteration pretty much "most" of the time (btw:
273 * understatement). So, if it takes us 10 iterations and we still can't avoid
274 * a conflict - well that's a reasonable point to call it quits. Either the
275 * arc4random code is broken or someone is trying to open roughly very close to
276 * 2^128 (or 2^256) SSL sessions to our server. How you might store that many
277 * sessions is perhaps a more interesting question...
278 */
279
280#define MAX_SESS_ID_ATTEMPTS 10
281
282static int
283def_generate_session_id(const SSL *ssl, unsigned char *id, unsigned int *id_len)
284{
285	unsigned int retry = 0;
286
287	do {
288		arc4random_buf(id, *id_len);
289	} while (SSL_has_matching_session_id(ssl, id, *id_len) &&
290	    (++retry < MAX_SESS_ID_ATTEMPTS));
291
292	if (retry < MAX_SESS_ID_ATTEMPTS)
293		return 1;
294
295	/* else - woops a session_id match */
296	/* XXX We should also check the external cache --
297	 * but the probability of a collision is negligible, and
298	 * we could not prevent the concurrent creation of sessions
299	 * with identical IDs since we currently don't have means
300	 * to atomically check whether a session ID already exists
301	 * and make a reservation for it if it does not
302	 * (this problem applies to the internal cache as well).
303	 */
304	return 0;
305}
306
307int
308ssl_get_new_session(SSL *s, int session)
309{
310	unsigned int tmp;
311	SSL_SESSION *ss = NULL;
312	GEN_SESSION_CB cb = def_generate_session_id;
313
314	/* This gets used by clients and servers. */
315
316	if ((ss = SSL_SESSION_new()) == NULL)
317		return (0);
318
319	/* If the context has a default timeout, use it */
320	if (s->session_ctx->session_timeout == 0)
321		ss->timeout = SSL_get_default_timeout(s);
322	else
323		ss->timeout = s->session_ctx->session_timeout;
324
325	if (s->session != NULL) {
326		SSL_SESSION_free(s->session);
327		s->session = NULL;
328	}
329
330	if (session) {
331		switch (s->version) {
332		case TLS1_VERSION:
333		case TLS1_1_VERSION:
334		case TLS1_2_VERSION:
335		case DTLS1_VERSION:
336			ss->ssl_version = s->version;
337			ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
338			break;
339		default:
340			SSLerror(s, SSL_R_UNSUPPORTED_SSL_VERSION);
341			SSL_SESSION_free(ss);
342			return (0);
343		}
344
345		/* If RFC4507 ticket use empty session ID. */
346		if (s->internal->tlsext_ticket_expected) {
347			ss->session_id_length = 0;
348			goto sess_id_done;
349		}
350
351		/* Choose which callback will set the session ID. */
352		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
353		if (s->internal->generate_session_id)
354			cb = s->internal->generate_session_id;
355		else if (s->session_ctx->internal->generate_session_id)
356			cb = s->session_ctx->internal->generate_session_id;
357		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
358
359		/* Choose a session ID. */
360		tmp = ss->session_id_length;
361		if (!cb(s, ss->session_id, &tmp)) {
362			/* The callback failed */
363			SSLerror(s, SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
364			SSL_SESSION_free(ss);
365			return (0);
366		}
367
368		/*
369		 * Don't allow the callback to set the session length to zero.
370		 * nor set it higher than it was.
371		 */
372		if (!tmp || (tmp > ss->session_id_length)) {
373			/* The callback set an illegal length */
374			SSLerror(s, SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
375			SSL_SESSION_free(ss);
376			return (0);
377		}
378		ss->session_id_length = tmp;
379
380		/* Finally, check for a conflict. */
381		if (SSL_has_matching_session_id(s, ss->session_id,
382			ss->session_id_length)) {
383			SSLerror(s, SSL_R_SSL_SESSION_ID_CONFLICT);
384			SSL_SESSION_free(ss);
385			return (0);
386		}
387
388sess_id_done:
389		if (s->tlsext_hostname) {
390			ss->tlsext_hostname = strdup(s->tlsext_hostname);
391			if (ss->tlsext_hostname == NULL) {
392				SSLerror(s, ERR_R_INTERNAL_ERROR);
393				SSL_SESSION_free(ss);
394				return 0;
395			}
396		}
397	} else {
398		ss->session_id_length = 0;
399	}
400
401	if (s->sid_ctx_length > sizeof ss->sid_ctx) {
402		SSLerror(s, ERR_R_INTERNAL_ERROR);
403		SSL_SESSION_free(ss);
404		return 0;
405	}
406
407	memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
408	ss->sid_ctx_length = s->sid_ctx_length;
409	s->session = ss;
410	ss->ssl_version = s->version;
411	ss->verify_result = X509_V_OK;
412
413	return (1);
414}
415
416/*
417 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
418 * connection. It is only called by servers.
419 *
420 *   session_id: points at the session ID in the ClientHello. This code will
421 *       read past the end of this in order to parse out the session ticket
422 *       extension, if any.
423 *   session_id_len: the length of the session ID.
424 *   ext_block: a CBS for the ClientHello extensions block.
425 *
426 * Returns:
427 *   -1: error
428 *    0: a session may have been found.
429 *
430 * Side effects:
431 *   - If a session is found then s->session is pointed at it (after freeing
432 *     an existing session if need be) and s->verify_result is set from the
433 *     session.
434 *   - Both for new and resumed sessions, s->internal->tlsext_ticket_expected is set
435 *     to 1 if the server should issue a new session ticket (to 0 otherwise).
436 */
437int
438ssl_get_prev_session(SSL *s, CBS *session_id, CBS *ext_block, int *alert)
439{
440	SSL_SESSION *ret = NULL;
441	int alert_desc = SSL_AD_INTERNAL_ERROR, fatal = 0;
442	int try_session_cache = 1;
443	int r;
444
445	/* This is used only by servers. */
446
447	if (CBS_len(session_id) > SSL_MAX_SSL_SESSION_ID_LENGTH)
448		goto err;
449
450	if (CBS_len(session_id) == 0)
451		try_session_cache = 0;
452
453	/* Sets s->internal->tlsext_ticket_expected. */
454	r = tls1_process_ticket(s, session_id, ext_block, &alert_desc, &ret);
455	switch (r) {
456	case -1: /* Error during processing */
457		fatal = 1;
458		goto err;
459	case 0: /* No ticket found */
460	case 1: /* Zero length ticket found */
461		break; /* Ok to carry on processing session id. */
462	case 2: /* Ticket found but not decrypted. */
463	case 3: /* Ticket decrypted, *ret has been set. */
464		try_session_cache = 0;
465		break;
466	default:
467		SSLerror(s, ERR_R_INTERNAL_ERROR);
468		fatal = 1;
469		goto err;
470	}
471
472	if (try_session_cache && ret == NULL &&
473	    !(s->session_ctx->internal->session_cache_mode &
474	     SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
475		SSL_SESSION data;
476
477		data.ssl_version = s->version;
478		data.session_id_length = CBS_len(session_id);
479		memcpy(data.session_id, CBS_data(session_id),
480		    CBS_len(session_id));
481
482		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
483		ret = lh_SSL_SESSION_retrieve(s->session_ctx->internal->sessions, &data);
484		if (ret != NULL) {
485			/* Don't allow other threads to steal it. */
486			CRYPTO_add(&ret->references, 1,
487			    CRYPTO_LOCK_SSL_SESSION);
488		}
489		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
490
491		if (ret == NULL)
492			s->session_ctx->internal->stats.sess_miss++;
493	}
494
495	if (try_session_cache && ret == NULL &&
496	    s->session_ctx->internal->get_session_cb != NULL) {
497		int copy = 1;
498
499		if ((ret = s->session_ctx->internal->get_session_cb(s,
500		    CBS_data(session_id), CBS_len(session_id), &copy))) {
501			s->session_ctx->internal->stats.sess_cb_hit++;
502
503			/*
504			 * Increment reference count now if the session
505			 * callback asks us to do so (note that if the session
506			 * structures returned by the callback are shared
507			 * between threads, it must handle the reference count
508			 * itself [i.e. copy == 0], or things won't be
509			 * thread-safe).
510			 */
511			if (copy)
512				CRYPTO_add(&ret->references, 1,
513				    CRYPTO_LOCK_SSL_SESSION);
514
515			/*
516			 * Add the externally cached session to the internal
517			 * cache as well if and only if we are supposed to.
518			 */
519			if (!(s->session_ctx->internal->session_cache_mode &
520			    SSL_SESS_CACHE_NO_INTERNAL_STORE))
521				/*
522				 * The following should not return 1,
523				 * otherwise, things are very strange.
524				 */
525				SSL_CTX_add_session(s->session_ctx, ret);
526		}
527	}
528
529	if (ret == NULL)
530		goto err;
531
532	/* Now ret is non-NULL and we own one of its reference counts. */
533
534	if (ret->sid_ctx_length != s->sid_ctx_length ||
535	    timingsafe_memcmp(ret->sid_ctx,
536		s->sid_ctx, ret->sid_ctx_length) != 0) {
537		/* We have the session requested by the client, but we don't
538		 * want to use it in this context. */
539		goto err; /* treat like cache miss */
540	}
541
542	if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
543		/*
544		 * We can't be sure if this session is being used out of
545		 * context, which is especially important for SSL_VERIFY_PEER.
546		 * The application should have used
547		 * SSL[_CTX]_set_session_id_context.
548		 *
549		 * For this error case, we generate an error instead of treating
550		 * the event like a cache miss (otherwise it would be easy for
551		 * applications to effectively disable the session cache by
552		 * accident without anyone noticing).
553		 */
554		SSLerror(s, SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
555		fatal = 1;
556		goto err;
557	}
558
559	if (ret->cipher == NULL) {
560		ret->cipher = ssl3_get_cipher_by_id(ret->cipher_id);
561		if (ret->cipher == NULL)
562			goto err;
563	}
564
565	if (ret->timeout < (time(NULL) - ret->time)) {
566		/* timeout */
567		s->session_ctx->internal->stats.sess_timeout++;
568		if (try_session_cache) {
569			/* session was from the cache, so remove it */
570			SSL_CTX_remove_session(s->session_ctx, ret);
571		}
572		goto err;
573	}
574
575	s->session_ctx->internal->stats.sess_hit++;
576
577	if (s->session != NULL)
578		SSL_SESSION_free(s->session);
579	s->session = ret;
580	s->verify_result = s->session->verify_result;
581	return 1;
582
583err:
584	if (ret != NULL) {
585		SSL_SESSION_free(ret);
586		if (!try_session_cache) {
587			/*
588			 * The session was from a ticket, so we should
589			 * issue a ticket for the new session.
590			 */
591			s->internal->tlsext_ticket_expected = 1;
592		}
593	}
594	if (fatal) {
595		*alert = alert_desc;
596		return -1;
597	} else
598		return 0;
599}
600
601int
602SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
603{
604	int ret = 0;
605	SSL_SESSION *s;
606
607	/*
608	 * Add just 1 reference count for the SSL_CTX's session cache
609	 * even though it has two ways of access: each session is in a
610	 * doubly linked list and an lhash.
611	 */
612	CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
613
614	/*
615	 * If session c is in already in cache, we take back the increment
616	 * later.
617	 */
618	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
619	s = lh_SSL_SESSION_insert(ctx->internal->sessions, c);
620
621	/*
622	 * s != NULL iff we already had a session with the given PID.
623	 * In this case, s == c should hold (then we did not really modify
624	 * ctx->internal->sessions), or we're in trouble.
625	 */
626	if (s != NULL && s != c) {
627		/* We *are* in trouble ... */
628		SSL_SESSION_list_remove(ctx, s);
629		SSL_SESSION_free(s);
630		/*
631		 * ... so pretend the other session did not exist in cache
632		 * (we cannot handle two SSL_SESSION structures with identical
633		 * session ID in the same cache, which could happen e.g. when
634		 * two threads concurrently obtain the same session from an
635		 * external cache).
636		 */
637		s = NULL;
638	}
639
640	/* Put at the head of the queue unless it is already in the cache */
641	if (s == NULL)
642		SSL_SESSION_list_add(ctx, c);
643
644	if (s != NULL) {
645		/*
646		 * existing cache entry -- decrement previously incremented
647		 * reference count because it already takes into account the
648		 * cache.
649		 */
650		SSL_SESSION_free(s); /* s == c */
651		ret = 0;
652	} else {
653		/*
654		 * New cache entry -- remove old ones if cache has become
655		 * too large.
656		 */
657
658		ret = 1;
659
660		if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
661			while (SSL_CTX_sess_number(ctx) >
662			    SSL_CTX_sess_get_cache_size(ctx)) {
663				if (!remove_session_lock(ctx,
664				    ctx->internal->session_cache_tail, 0))
665					break;
666				else
667					ctx->internal->stats.sess_cache_full++;
668			}
669		}
670	}
671	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
672	return (ret);
673}
674
675int
676SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
677{
678	return remove_session_lock(ctx, c, 1);
679}
680
681static int
682remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
683{
684	SSL_SESSION *r;
685	int ret = 0;
686
687	if ((c != NULL) && (c->session_id_length != 0)) {
688		if (lck)
689			CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
690		if ((r = lh_SSL_SESSION_retrieve(ctx->internal->sessions, c)) == c) {
691			ret = 1;
692			r = lh_SSL_SESSION_delete(ctx->internal->sessions, c);
693			SSL_SESSION_list_remove(ctx, c);
694		}
695		if (lck)
696			CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
697
698		if (ret) {
699			r->internal->not_resumable = 1;
700			if (ctx->internal->remove_session_cb != NULL)
701				ctx->internal->remove_session_cb(ctx, r);
702			SSL_SESSION_free(r);
703		}
704	} else
705		ret = 0;
706	return (ret);
707}
708
709void
710SSL_SESSION_free(SSL_SESSION *ss)
711{
712	int i;
713
714	if (ss == NULL)
715		return;
716
717	i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
718	if (i > 0)
719		return;
720
721	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->internal->ex_data);
722
723	explicit_bzero(ss->master_key, sizeof ss->master_key);
724	explicit_bzero(ss->session_id, sizeof ss->session_id);
725
726	ssl_sess_cert_free(ss->internal->sess_cert);
727
728	X509_free(ss->peer);
729
730	sk_SSL_CIPHER_free(ss->ciphers);
731
732	free(ss->tlsext_hostname);
733	free(ss->tlsext_tick);
734	free(ss->internal->tlsext_ecpointformatlist);
735	free(ss->internal->tlsext_supportedgroups);
736
737	freezero(ss->internal, sizeof(*ss->internal));
738	freezero(ss, sizeof(*ss));
739}
740
741int
742SSL_SESSION_up_ref(SSL_SESSION *ss)
743{
744	int refs = CRYPTO_add(&ss->references, 1, CRYPTO_LOCK_SSL_SESSION);
745	return (refs > 1) ? 1 : 0;
746}
747
748int
749SSL_set_session(SSL *s, SSL_SESSION *session)
750{
751	int ret = 0;
752	const SSL_METHOD *meth;
753
754	if (session != NULL) {
755		meth = s->ctx->method->internal->get_ssl_method(session->ssl_version);
756		if (meth == NULL)
757			meth = s->method->internal->get_ssl_method(session->ssl_version);
758		if (meth == NULL) {
759			SSLerror(s, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
760			return (0);
761		}
762
763		if (meth != s->method) {
764			if (!SSL_set_ssl_method(s, meth))
765				return (0);
766		}
767
768		/* CRYPTO_w_lock(CRYPTO_LOCK_SSL);*/
769		CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
770		if (s->session != NULL)
771			SSL_SESSION_free(s->session);
772		s->session = session;
773		s->verify_result = s->session->verify_result;
774		/* CRYPTO_w_unlock(CRYPTO_LOCK_SSL);*/
775		ret = 1;
776	} else {
777		if (s->session != NULL) {
778			SSL_SESSION_free(s->session);
779			s->session = NULL;
780		}
781
782		meth = s->ctx->method;
783		if (meth != s->method) {
784			if (!SSL_set_ssl_method(s, meth))
785				return (0);
786		}
787		ret = 1;
788	}
789	return (ret);
790}
791
792size_t
793SSL_SESSION_get_master_key(const SSL_SESSION *ss, unsigned char *out,
794    size_t max_out)
795{
796	size_t len = ss->master_key_length;
797
798	if (out == NULL)
799		return len;
800
801	if (len > max_out)
802		len = max_out;
803
804	memcpy(out, ss->master_key, len);
805
806	return len;
807}
808
809long
810SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
811{
812	if (s == NULL)
813		return (0);
814	s->timeout = t;
815	return (1);
816}
817
818long
819SSL_SESSION_get_timeout(const SSL_SESSION *s)
820{
821	if (s == NULL)
822		return (0);
823	return (s->timeout);
824}
825
826/* XXX 2038 */
827long
828SSL_SESSION_get_time(const SSL_SESSION *s)
829{
830	if (s == NULL)
831		return (0);
832	return (s->time);
833}
834
835/* XXX 2038 */
836long
837SSL_SESSION_set_time(SSL_SESSION *s, long t)
838{
839	if (s == NULL)
840		return (0);
841	s->time = t;
842	return (t);
843}
844
845int
846SSL_SESSION_get_protocol_version(const SSL_SESSION *s)
847{
848	return s->ssl_version;
849}
850
851X509 *
852SSL_SESSION_get0_peer(SSL_SESSION *s)
853{
854	return s->peer;
855}
856
857int
858SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
859    unsigned int sid_len)
860{
861	if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
862		SSLerrorx(SSL_R_SSL_SESSION_ID_TOO_LONG);
863		return 0;
864	}
865	s->session_id_length = sid_len;
866	memmove(s->session_id, sid, sid_len);
867	return 1;
868}
869
870int
871SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
872    unsigned int sid_ctx_len)
873{
874	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
875		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
876		return 0;
877	}
878	s->sid_ctx_length = sid_ctx_len;
879	memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
880
881	return 1;
882}
883
884long
885SSL_CTX_set_timeout(SSL_CTX *s, long t)
886{
887	long l;
888
889	if (s == NULL)
890		return (0);
891	l = s->session_timeout;
892	s->session_timeout = t;
893
894	return (l);
895}
896
897long
898SSL_CTX_get_timeout(const SSL_CTX *s)
899{
900	if (s == NULL)
901		return (0);
902	return (s->session_timeout);
903}
904
905int
906SSL_set_session_secret_cb(SSL *s, int (*tls_session_secret_cb)(SSL *s,
907    void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers,
908    SSL_CIPHER **cipher, void *arg), void *arg)
909{
910	if (s == NULL)
911		return (0);
912	s->internal->tls_session_secret_cb = tls_session_secret_cb;
913	s->internal->tls_session_secret_cb_arg = arg;
914	return (1);
915}
916
917int
918SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
919    void *arg)
920{
921	if (s == NULL)
922		return (0);
923	s->internal->tls_session_ticket_ext_cb = cb;
924	s->internal->tls_session_ticket_ext_cb_arg = arg;
925	return (1);
926}
927
928int
929SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
930{
931	if (s->version >= TLS1_VERSION) {
932		free(s->internal->tlsext_session_ticket);
933		s->internal->tlsext_session_ticket =
934		    malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
935		if (!s->internal->tlsext_session_ticket) {
936			SSLerror(s, ERR_R_MALLOC_FAILURE);
937			return 0;
938		}
939
940		if (ext_data) {
941			s->internal->tlsext_session_ticket->length = ext_len;
942			s->internal->tlsext_session_ticket->data =
943			    s->internal->tlsext_session_ticket + 1;
944			memcpy(s->internal->tlsext_session_ticket->data,
945			    ext_data, ext_len);
946		} else {
947			s->internal->tlsext_session_ticket->length = 0;
948			s->internal->tlsext_session_ticket->data = NULL;
949		}
950
951		return 1;
952	}
953
954	return 0;
955}
956
957typedef struct timeout_param_st {
958	SSL_CTX *ctx;
959	long time;
960	struct lhash_st_SSL_SESSION *cache;
961} TIMEOUT_PARAM;
962
963static void
964timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
965{
966	if ((p->time == 0) || (p->time > (s->time + s->timeout))) {
967		/* timeout */
968		/* The reason we don't call SSL_CTX_remove_session() is to
969		 * save on locking overhead */
970		(void)lh_SSL_SESSION_delete(p->cache, s);
971		SSL_SESSION_list_remove(p->ctx, s);
972		s->internal->not_resumable = 1;
973		if (p->ctx->internal->remove_session_cb != NULL)
974			p->ctx->internal->remove_session_cb(p->ctx, s);
975		SSL_SESSION_free(s);
976	}
977}
978
979static void
980timeout_LHASH_DOALL_ARG(void *arg1, void *arg2)
981{
982	SSL_SESSION *a = arg1;
983	TIMEOUT_PARAM *b = arg2;
984
985	timeout_doall_arg(a, b);
986}
987
988/* XXX 2038 */
989void
990SSL_CTX_flush_sessions(SSL_CTX *s, long t)
991{
992	unsigned long i;
993	TIMEOUT_PARAM tp;
994
995	tp.ctx = s;
996	tp.cache = s->internal->sessions;
997	if (tp.cache == NULL)
998		return;
999	tp.time = t;
1000	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
1001	i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
1002	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
1003	lh_SSL_SESSION_doall_arg(tp.cache, timeout_LHASH_DOALL_ARG,
1004	TIMEOUT_PARAM, &tp);
1005	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
1006	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1007}
1008
1009int
1010ssl_clear_bad_session(SSL *s)
1011{
1012	if ((s->session != NULL) && !(s->internal->shutdown & SSL_SENT_SHUTDOWN) &&
1013	    !(SSL_in_init(s) || SSL_in_before(s))) {
1014		SSL_CTX_remove_session(s->ctx, s->session);
1015		return (1);
1016	} else
1017		return (0);
1018}
1019
1020/* locked by SSL_CTX in the calling function */
1021static void
1022SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1023{
1024	if ((s->internal->next == NULL) || (s->internal->prev == NULL))
1025		return;
1026
1027	if (s->internal->next == (SSL_SESSION *)&(ctx->internal->session_cache_tail)) {
1028		/* last element in list */
1029		if (s->internal->prev == (SSL_SESSION *)&(ctx->internal->session_cache_head)) {
1030			/* only one element in list */
1031			ctx->internal->session_cache_head = NULL;
1032			ctx->internal->session_cache_tail = NULL;
1033		} else {
1034			ctx->internal->session_cache_tail = s->internal->prev;
1035			s->internal->prev->internal->next =
1036			    (SSL_SESSION *)&(ctx->internal->session_cache_tail);
1037		}
1038	} else {
1039		if (s->internal->prev == (SSL_SESSION *)&(ctx->internal->session_cache_head)) {
1040			/* first element in list */
1041			ctx->internal->session_cache_head = s->internal->next;
1042			s->internal->next->internal->prev =
1043			    (SSL_SESSION *)&(ctx->internal->session_cache_head);
1044		} else {
1045			/* middle of list */
1046			s->internal->next->internal->prev = s->internal->prev;
1047			s->internal->prev->internal->next = s->internal->next;
1048		}
1049	}
1050	s->internal->prev = s->internal->next = NULL;
1051}
1052
1053static void
1054SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1055{
1056	if ((s->internal->next != NULL) && (s->internal->prev != NULL))
1057		SSL_SESSION_list_remove(ctx, s);
1058
1059	if (ctx->internal->session_cache_head == NULL) {
1060		ctx->internal->session_cache_head = s;
1061		ctx->internal->session_cache_tail = s;
1062		s->internal->prev = (SSL_SESSION *)&(ctx->internal->session_cache_head);
1063		s->internal->next = (SSL_SESSION *)&(ctx->internal->session_cache_tail);
1064	} else {
1065		s->internal->next = ctx->internal->session_cache_head;
1066		s->internal->next->internal->prev = s;
1067		s->internal->prev = (SSL_SESSION *)&(ctx->internal->session_cache_head);
1068		ctx->internal->session_cache_head = s;
1069	}
1070}
1071
1072void
1073SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1074    int (*cb)(struct ssl_st *ssl, SSL_SESSION *sess)) {
1075	ctx->internal->new_session_cb = cb;
1076}
1077
1078int
1079(*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *sess)
1080{
1081	return ctx->internal->new_session_cb;
1082}
1083
1084void
1085SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1086    void (*cb)(SSL_CTX *ctx, SSL_SESSION *sess))
1087{
1088	ctx->internal->remove_session_cb = cb;
1089}
1090
1091void
1092(*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX * ctx, SSL_SESSION *sess)
1093{
1094	return ctx->internal->remove_session_cb;
1095}
1096
1097void
1098SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*cb)(struct ssl_st *ssl,
1099    const unsigned char *data, int len, int *copy))
1100{
1101	ctx->internal->get_session_cb = cb;
1102}
1103
1104SSL_SESSION *
1105(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl, const unsigned char *data,
1106    int len, int *copy)
1107{
1108	return ctx->internal->get_session_cb;
1109}
1110
1111void
1112SSL_CTX_set_info_callback(SSL_CTX *ctx,
1113    void (*cb)(const SSL *ssl, int type, int val))
1114{
1115	ctx->internal->info_callback = cb;
1116}
1117
1118void
1119(*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl, int type, int val)
1120{
1121	return ctx->internal->info_callback;
1122}
1123
1124void
1125SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1126    int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey))
1127{
1128	ctx->internal->client_cert_cb = cb;
1129}
1130
1131int
1132(*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL * ssl, X509 ** x509,
1133    EVP_PKEY **pkey)
1134{
1135	return ctx->internal->client_cert_cb;
1136}
1137
1138#ifndef OPENSSL_NO_ENGINE
1139int
1140SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1141{
1142	if (!ENGINE_init(e)) {
1143		SSLerrorx(ERR_R_ENGINE_LIB);
1144		return 0;
1145	}
1146	if (!ENGINE_get_ssl_client_cert_function(e)) {
1147		SSLerrorx(SSL_R_NO_CLIENT_CERT_METHOD);
1148		ENGINE_finish(e);
1149		return 0;
1150	}
1151	ctx->internal->client_cert_engine = e;
1152	return 1;
1153}
1154#endif
1155
1156void
1157SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1158    int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len))
1159{
1160	ctx->internal->app_gen_cookie_cb = cb;
1161}
1162
1163void
1164SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1165    int (*cb)(SSL *ssl, const unsigned char *cookie, unsigned int cookie_len))
1166{
1167	ctx->internal->app_verify_cookie_cb = cb;
1168}
1169
1170int
1171PEM_write_SSL_SESSION(FILE *fp, SSL_SESSION *x)
1172{
1173	return PEM_ASN1_write((i2d_of_void *)i2d_SSL_SESSION,
1174	    PEM_STRING_SSL_SESSION, fp, x, NULL, NULL, 0, NULL, NULL);
1175}
1176
1177SSL_SESSION *
1178PEM_read_SSL_SESSION(FILE *fp, SSL_SESSION **x, pem_password_cb *cb, void *u)
1179{
1180	return PEM_ASN1_read((d2i_of_void *)d2i_SSL_SESSION,
1181	    PEM_STRING_SSL_SESSION, fp, (void **)x, cb, u);
1182}
1183
1184SSL_SESSION *
1185PEM_read_bio_SSL_SESSION(BIO *bp, SSL_SESSION **x, pem_password_cb *cb, void *u)
1186{
1187	return PEM_ASN1_read_bio((d2i_of_void *)d2i_SSL_SESSION,
1188	    PEM_STRING_SSL_SESSION, bp, (void **)x, cb, u);
1189}
1190
1191int
1192PEM_write_bio_SSL_SESSION(BIO *bp, SSL_SESSION *x)
1193{
1194	return PEM_ASN1_write_bio((i2d_of_void *)i2d_SSL_SESSION,
1195	    PEM_STRING_SSL_SESSION, bp, x, NULL, NULL, 0, NULL, NULL);
1196}
1197