xref: /dragonfly/crypto/libressl/ssl/ssl_sess.c (revision 38b5d46c)
1 /* $OpenBSD: ssl_sess.c,v 1.48 2015/09/10 17:57:50 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137 
138 #include <openssl/lhash.h>
139 
140 #ifndef OPENSSL_NO_ENGINE
141 #include <openssl/engine.h>
142 #endif
143 
144 #include "ssl_locl.h"
145 
146 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
148 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149 
150 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
151 SSL_SESSION *
152 SSL_get_session(const SSL *ssl)
153 {
154 	return (ssl->session);
155 }
156 
157 /* variant of SSL_get_session: caller really gets something */
158 SSL_SESSION *
159 SSL_get1_session(SSL *ssl)
160 {
161 	SSL_SESSION *sess;
162 
163 	/*
164 	 * Need to lock this all up rather than just use CRYPTO_add so that
165 	 * somebody doesn't free ssl->session between when we check it's
166 	 * non-null and when we up the reference count.
167 	 */
168 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
169 	sess = ssl->session;
170 	if (sess)
171 		sess->references++;
172 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
173 
174 	return (sess);
175 }
176 
177 int
178 SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
179     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
180 {
181 	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION,
182 	    argl, argp, new_func, dup_func, free_func);
183 }
184 
185 int
186 SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
187 {
188 	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
189 }
190 
191 void *
192 SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
193 {
194 	return (CRYPTO_get_ex_data(&s->ex_data, idx));
195 }
196 
197 SSL_SESSION *
198 SSL_SESSION_new(void)
199 {
200 	SSL_SESSION *ss;
201 
202 	ss = calloc(1, sizeof(SSL_SESSION));
203 	if (ss == NULL) {
204 		SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
205 		return (0);
206 	}
207 
208 	ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
209 	ss->references = 1;
210 	ss->timeout=60*5+4; /* 5 minute timeout by default */
211 	ss->time = time(NULL);
212 	ss->prev = NULL;
213 	ss->next = NULL;
214 	ss->tlsext_hostname = NULL;
215 
216 	ss->tlsext_ecpointformatlist_length = 0;
217 	ss->tlsext_ecpointformatlist = NULL;
218 	ss->tlsext_ellipticcurvelist_length = 0;
219 	ss->tlsext_ellipticcurvelist = NULL;
220 
221 	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
222 
223 	return (ss);
224 }
225 
226 const unsigned char *
227 SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
228 {
229 	if (len)
230 		*len = s->session_id_length;
231 	return s->session_id;
232 }
233 
234 unsigned int
235 SSL_SESSION_get_compress_id(const SSL_SESSION *s)
236 {
237 	return 0;
238 }
239 
240 /*
241  * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
242  * the ID with random gunk repeatedly until we have no conflict is going to
243  * complete in one iteration pretty much "most" of the time (btw:
244  * understatement). So, if it takes us 10 iterations and we still can't avoid
245  * a conflict - well that's a reasonable point to call it quits. Either the
246  * arc4random code is broken or someone is trying to open roughly very close to
247  * 2^128 (or 2^256) SSL sessions to our server. How you might store that many
248  * sessions is perhaps a more interesting question...
249  */
250 
251 #define MAX_SESS_ID_ATTEMPTS 10
252 
253 static int
254 def_generate_session_id(const SSL *ssl, unsigned char *id, unsigned int *id_len)
255 {
256 	unsigned int retry = 0;
257 
258 	do {
259 		arc4random_buf(id, *id_len);
260 	} while (SSL_has_matching_session_id(ssl, id, *id_len) &&
261 	    (++retry < MAX_SESS_ID_ATTEMPTS));
262 
263 	if (retry < MAX_SESS_ID_ATTEMPTS)
264 		return 1;
265 
266 	/* else - woops a session_id match */
267 	/* XXX We should also check the external cache --
268 	 * but the probability of a collision is negligible, and
269 	 * we could not prevent the concurrent creation of sessions
270 	 * with identical IDs since we currently don't have means
271 	 * to atomically check whether a session ID already exists
272 	 * and make a reservation for it if it does not
273 	 * (this problem applies to the internal cache as well).
274 	 */
275 	return 0;
276 }
277 
278 int
279 ssl_get_new_session(SSL *s, int session)
280 {
281 	unsigned int tmp;
282 	SSL_SESSION *ss = NULL;
283 	GEN_SESSION_CB cb = def_generate_session_id;
284 
285 	/* This gets used by clients and servers. */
286 
287 	if ((ss = SSL_SESSION_new()) == NULL)
288 		return (0);
289 
290 	/* If the context has a default timeout, use it */
291 	if (s->session_ctx->session_timeout == 0)
292 		ss->timeout = SSL_get_default_timeout(s);
293 	else
294 		ss->timeout = s->session_ctx->session_timeout;
295 
296 	if (s->session != NULL) {
297 		SSL_SESSION_free(s->session);
298 		s->session = NULL;
299 	}
300 
301 	if (session) {
302 		switch (s->version) {
303 		case TLS1_VERSION:
304 		case TLS1_1_VERSION:
305 		case TLS1_2_VERSION:
306 		case DTLS1_VERSION:
307 			ss->ssl_version = s->version;
308 			ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
309 			break;
310 		default:
311 			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
312 			    SSL_R_UNSUPPORTED_SSL_VERSION);
313 			SSL_SESSION_free(ss);
314 			return (0);
315 		}
316 
317 		/* If RFC4507 ticket use empty session ID. */
318 		if (s->tlsext_ticket_expected) {
319 			ss->session_id_length = 0;
320 			goto sess_id_done;
321 		}
322 
323 		/* Choose which callback will set the session ID. */
324 		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
325 		if (s->generate_session_id)
326 			cb = s->generate_session_id;
327 		else if (s->session_ctx->generate_session_id)
328 			cb = s->session_ctx->generate_session_id;
329 		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
330 
331 		/* Choose a session ID. */
332 		tmp = ss->session_id_length;
333 		if (!cb(s, ss->session_id, &tmp)) {
334 			/* The callback failed */
335 			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
336 			SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
337 			SSL_SESSION_free(ss);
338 			return (0);
339 		}
340 
341 		/*
342 		 * Don't allow the callback to set the session length to zero.
343 		 * nor set it higher than it was.
344 		 */
345 		if (!tmp || (tmp > ss->session_id_length)) {
346 			/* The callback set an illegal length */
347 			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
348 			SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
349 			SSL_SESSION_free(ss);
350 			return (0);
351 		}
352 		ss->session_id_length = tmp;
353 
354 		/* Finally, check for a conflict. */
355 		if (SSL_has_matching_session_id(s, ss->session_id,
356 			ss->session_id_length)) {
357 			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
358 			SSL_R_SSL_SESSION_ID_CONFLICT);
359 			SSL_SESSION_free(ss);
360 			return (0);
361 		}
362 
363 sess_id_done:
364 		if (s->tlsext_hostname) {
365 			ss->tlsext_hostname = strdup(s->tlsext_hostname);
366 			if (ss->tlsext_hostname == NULL) {
367 				SSLerr(SSL_F_SSL_GET_NEW_SESSION,
368 				    ERR_R_INTERNAL_ERROR);
369 				SSL_SESSION_free(ss);
370 				return 0;
371 			}
372 		}
373 	} else {
374 		ss->session_id_length = 0;
375 	}
376 
377 	if (s->sid_ctx_length > sizeof ss->sid_ctx) {
378 		SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
379 		SSL_SESSION_free(ss);
380 		return 0;
381 	}
382 
383 	memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
384 	ss->sid_ctx_length = s->sid_ctx_length;
385 	s->session = ss;
386 	ss->ssl_version = s->version;
387 	ss->verify_result = X509_V_OK;
388 
389 	return (1);
390 }
391 
392 /*
393  * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
394  * connection. It is only called by servers.
395  *
396  *   session_id: points at the session ID in the ClientHello. This code will
397  *       read past the end of this in order to parse out the session ticket
398  *       extension, if any.
399  *   len: the length of the session ID.
400  *   limit: a pointer to the first byte after the ClientHello.
401  *
402  * Returns:
403  *   -1: error
404  *    0: a session may have been found.
405  *
406  * Side effects:
407  *   - If a session is found then s->session is pointed at it (after freeing
408  *     an existing session if need be) and s->verify_result is set from the
409  *     session.
410  *   - Both for new and resumed sessions, s->tlsext_ticket_expected is set
411  *     to 1 if the server should issue a new session ticket (to 0 otherwise).
412  */
413 int
414 ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
415     const unsigned char *limit)
416 {
417 	SSL_SESSION *ret = NULL;
418 	int fatal = 0;
419 	int try_session_cache = 1;
420 	int r;
421 
422 	/* This is used only by servers. */
423 
424 	if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
425 		goto err;
426 
427 	if (len == 0)
428 		try_session_cache = 0;
429 
430 	/* Sets s->tlsext_ticket_expected. */
431 	r = tls1_process_ticket(s, session_id, len, limit, &ret);
432 	switch (r) {
433 	case -1: /* Error during processing */
434 		fatal = 1;
435 		goto err;
436 	case 0: /* No ticket found */
437 	case 1: /* Zero length ticket found */
438 		break; /* Ok to carry on processing session id. */
439 	case 2: /* Ticket found but not decrypted. */
440 	case 3: /* Ticket decrypted, *ret has been set. */
441 		try_session_cache = 0;
442 		break;
443 	default:
444 		abort();
445 	}
446 
447 	if (try_session_cache && ret == NULL &&
448 	    !(s->session_ctx->session_cache_mode &
449 	     SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
450 		SSL_SESSION data;
451 		data.ssl_version = s->version;
452 		data.session_id_length = len;
453 		memcpy(data.session_id, session_id, len);
454 
455 		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
456 		ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
457 		if (ret != NULL) {
458 			/* Don't allow other threads to steal it. */
459 			CRYPTO_add(&ret->references, 1,
460 			    CRYPTO_LOCK_SSL_SESSION);
461 		}
462 		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
463 
464 		if (ret == NULL)
465 			s->session_ctx->stats.sess_miss++;
466 	}
467 
468 	if (try_session_cache && ret == NULL &&
469 	    s->session_ctx->get_session_cb != NULL) {
470 		int copy = 1;
471 
472 		if ((ret = s->session_ctx->get_session_cb(s, session_id,
473 		    len, &copy))) {
474 			s->session_ctx->stats.sess_cb_hit++;
475 
476 			/*
477 			 * Increment reference count now if the session
478 			 * callback asks us to do so (note that if the session
479 			 * structures returned by the callback are shared
480 			 * between threads, it must handle the reference count
481 			 * itself [i.e. copy == 0], or things won't be
482 			 * thread-safe).
483 			 */
484 			if (copy)
485 				CRYPTO_add(&ret->references, 1,
486 				    CRYPTO_LOCK_SSL_SESSION);
487 
488 			/*
489 			 * Add the externally cached session to the internal
490 			 * cache as well if and only if we are supposed to.
491 			 */
492 			if (!(s->session_ctx->session_cache_mode &
493 			    SSL_SESS_CACHE_NO_INTERNAL_STORE))
494 				/*
495 				 * The following should not return 1,
496 				 * otherwise, things are very strange.
497 				 */
498 				SSL_CTX_add_session(s->session_ctx, ret);
499 		}
500 	}
501 
502 	if (ret == NULL)
503 		goto err;
504 
505 	/* Now ret is non-NULL and we own one of its reference counts. */
506 
507 	if (ret->sid_ctx_length != s->sid_ctx_length ||
508 	    timingsafe_memcmp(ret->sid_ctx,
509 		s->sid_ctx, ret->sid_ctx_length) != 0) {
510 		/* We have the session requested by the client, but we don't
511 		 * want to use it in this context. */
512 		goto err; /* treat like cache miss */
513 	}
514 
515 	if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
516 		/*
517 		 * We can't be sure if this session is being used out of
518 		 * context, which is especially important for SSL_VERIFY_PEER.
519 		 * The application should have used
520 		 * SSL[_CTX]_set_session_id_context.
521 		 *
522 		 * For this error case, we generate an error instead of treating
523 		 * the event like a cache miss (otherwise it would be easy for
524 		 * applications to effectively disable the session cache by
525 		 * accident without anyone noticing).
526 		 */
527 		SSLerr(SSL_F_SSL_GET_PREV_SESSION,
528 		    SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
529 		fatal = 1;
530 		goto err;
531 	}
532 
533 	if (ret->cipher == NULL) {
534 		ret->cipher = ssl3_get_cipher_by_id(ret->cipher_id);
535 		if (ret->cipher == NULL)
536 			goto err;
537 	}
538 
539 	if (ret->timeout < (time(NULL) - ret->time)) {
540 		/* timeout */
541 		s->session_ctx->stats.sess_timeout++;
542 		if (try_session_cache) {
543 			/* session was from the cache, so remove it */
544 			SSL_CTX_remove_session(s->session_ctx, ret);
545 		}
546 		goto err;
547 	}
548 
549 	s->session_ctx->stats.sess_hit++;
550 
551 	if (s->session != NULL)
552 		SSL_SESSION_free(s->session);
553 	s->session = ret;
554 	s->verify_result = s->session->verify_result;
555 	return 1;
556 
557 err:
558 	if (ret != NULL) {
559 		SSL_SESSION_free(ret);
560 		if (!try_session_cache) {
561 			/*
562 			 * The session was from a ticket, so we should
563 			 * issue a ticket for the new session.
564 			 */
565 			s->tlsext_ticket_expected = 1;
566 		}
567 	}
568 	if (fatal)
569 		return -1;
570 	else
571 		return 0;
572 }
573 
574 int
575 SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
576 {
577 	int ret = 0;
578 	SSL_SESSION *s;
579 
580 	/*
581 	 * Add just 1 reference count for the SSL_CTX's session cache
582 	 * even though it has two ways of access: each session is in a
583 	 * doubly linked list and an lhash.
584 	 */
585 	CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
586 
587 	/*
588 	 * If session c is in already in cache, we take back the increment
589 	 * later.
590 	 */
591 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
592 	s = lh_SSL_SESSION_insert(ctx->sessions, c);
593 
594 	/*
595 	 * s != NULL iff we already had a session with the given PID.
596 	 * In this case, s == c should hold (then we did not really modify
597 	 * ctx->sessions), or we're in trouble.
598 	 */
599 	if (s != NULL && s != c) {
600 		/* We *are* in trouble ... */
601 		SSL_SESSION_list_remove(ctx, s);
602 		SSL_SESSION_free(s);
603 		/*
604 		 * ... so pretend the other session did not exist in cache
605 		 * (we cannot handle two SSL_SESSION structures with identical
606 		 * session ID in the same cache, which could happen e.g. when
607 		 * two threads concurrently obtain the same session from an
608 		 * external cache).
609 		 */
610 		s = NULL;
611 	}
612 
613 	/* Put at the head of the queue unless it is already in the cache */
614 	if (s == NULL)
615 		SSL_SESSION_list_add(ctx, c);
616 
617 	if (s != NULL) {
618 		/*
619 		 * existing cache entry -- decrement previously incremented
620 		 * reference count because it already takes into account the
621 		 * cache.
622 		 */
623 		SSL_SESSION_free(s); /* s == c */
624 		ret = 0;
625 	} else {
626 		/*
627 		 * New cache entry -- remove old ones if cache has become
628 		 * too large.
629 		 */
630 
631 		ret = 1;
632 
633 		if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
634 			while (SSL_CTX_sess_number(ctx) >
635 			    SSL_CTX_sess_get_cache_size(ctx)) {
636 				if (!remove_session_lock(ctx,
637 				    ctx->session_cache_tail, 0))
638 					break;
639 				else
640 					ctx->stats.sess_cache_full++;
641 			}
642 		}
643 	}
644 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
645 	return (ret);
646 }
647 
648 int
649 SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
650 {
651 	return remove_session_lock(ctx, c, 1);
652 }
653 
654 static int
655 remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
656 {
657 	SSL_SESSION *r;
658 	int ret = 0;
659 
660 	if ((c != NULL) && (c->session_id_length != 0)) {
661 		if (lck)
662 			CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
663 		if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
664 			ret = 1;
665 			r = lh_SSL_SESSION_delete(ctx->sessions, c);
666 			SSL_SESSION_list_remove(ctx, c);
667 		}
668 		if (lck)
669 			CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
670 
671 		if (ret) {
672 			r->not_resumable = 1;
673 			if (ctx->remove_session_cb != NULL)
674 				ctx->remove_session_cb(ctx, r);
675 			SSL_SESSION_free(r);
676 		}
677 	} else
678 		ret = 0;
679 	return (ret);
680 }
681 
682 void
683 SSL_SESSION_free(SSL_SESSION *ss)
684 {
685 	int i;
686 
687 	if (ss == NULL)
688 		return;
689 
690 	i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
691 	if (i > 0)
692 		return;
693 
694 	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
695 
696 	explicit_bzero(ss->master_key, sizeof ss->master_key);
697 	explicit_bzero(ss->session_id, sizeof ss->session_id);
698 	if (ss->sess_cert != NULL)
699 		ssl_sess_cert_free(ss->sess_cert);
700 	X509_free(ss->peer);
701 	if (ss->ciphers != NULL)
702 		sk_SSL_CIPHER_free(ss->ciphers);
703 	free(ss->tlsext_hostname);
704 	free(ss->tlsext_tick);
705 	ss->tlsext_ecpointformatlist_length = 0;
706 	free(ss->tlsext_ecpointformatlist);
707 	ss->tlsext_ellipticcurvelist_length = 0;
708 	free(ss->tlsext_ellipticcurvelist);
709 	explicit_bzero(ss, sizeof(*ss));
710 	free(ss);
711 }
712 
713 int
714 SSL_set_session(SSL *s, SSL_SESSION *session)
715 {
716 	int ret = 0;
717 	const SSL_METHOD *meth;
718 
719 	if (session != NULL) {
720 		meth = s->ctx->method->get_ssl_method(session->ssl_version);
721 		if (meth == NULL)
722 			meth = s->method->get_ssl_method(session->ssl_version);
723 		if (meth == NULL) {
724 			SSLerr(SSL_F_SSL_SET_SESSION,
725 			    SSL_R_UNABLE_TO_FIND_SSL_METHOD);
726 			return (0);
727 		}
728 
729 		if (meth != s->method) {
730 			if (!SSL_set_ssl_method(s, meth))
731 				return (0);
732 		}
733 
734 
735 		/* CRYPTO_w_lock(CRYPTO_LOCK_SSL);*/
736 		CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
737 		if (s->session != NULL)
738 			SSL_SESSION_free(s->session);
739 		s->session = session;
740 		s->verify_result = s->session->verify_result;
741 		/* CRYPTO_w_unlock(CRYPTO_LOCK_SSL);*/
742 		ret = 1;
743 	} else {
744 		if (s->session != NULL) {
745 			SSL_SESSION_free(s->session);
746 			s->session = NULL;
747 		}
748 
749 		meth = s->ctx->method;
750 		if (meth != s->method) {
751 			if (!SSL_set_ssl_method(s, meth))
752 				return (0);
753 		}
754 		ret = 1;
755 	}
756 	return (ret);
757 }
758 
759 long
760 SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
761 {
762 	if (s == NULL)
763 		return (0);
764 	s->timeout = t;
765 	return (1);
766 }
767 
768 long
769 SSL_SESSION_get_timeout(const SSL_SESSION *s)
770 {
771 	if (s == NULL)
772 		return (0);
773 	return (s->timeout);
774 }
775 
776 /* XXX 2038 */
777 long
778 SSL_SESSION_get_time(const SSL_SESSION *s)
779 {
780 	if (s == NULL)
781 		return (0);
782 	return (s->time);
783 }
784 
785 /* XXX 2038 */
786 long
787 SSL_SESSION_set_time(SSL_SESSION *s, long t)
788 {
789 	if (s == NULL)
790 		return (0);
791 	s->time = t;
792 	return (t);
793 }
794 
795 X509 *
796 SSL_SESSION_get0_peer(SSL_SESSION *s)
797 {
798 	return s->peer;
799 }
800 
801 int
802 SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
803     unsigned int sid_ctx_len)
804 {
805 	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
806 		SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
807 		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
808 		return 0;
809 	}
810 	s->sid_ctx_length = sid_ctx_len;
811 	memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
812 
813 	return 1;
814 }
815 
816 long
817 SSL_CTX_set_timeout(SSL_CTX *s, long t)
818 {
819 	long l;
820 
821 	if (s == NULL)
822 		return (0);
823 	l = s->session_timeout;
824 	s->session_timeout = t;
825 
826 	return (l);
827 }
828 
829 long
830 SSL_CTX_get_timeout(const SSL_CTX *s)
831 {
832 	if (s == NULL)
833 		return (0);
834 	return (s->session_timeout);
835 }
836 
837 int
838 SSL_set_session_secret_cb(SSL *s, int (*tls_session_secret_cb)(SSL *s,
839     void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers,
840     SSL_CIPHER **cipher, void *arg), void *arg)
841 {
842 	if (s == NULL)
843 		return (0);
844 	s->tls_session_secret_cb = tls_session_secret_cb;
845 	s->tls_session_secret_cb_arg = arg;
846 	return (1);
847 }
848 
849 int
850 SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
851     void *arg)
852 {
853 	if (s == NULL)
854 		return (0);
855 	s->tls_session_ticket_ext_cb = cb;
856 	s->tls_session_ticket_ext_cb_arg = arg;
857 	return (1);
858 }
859 
860 int
861 SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
862 {
863 	if (s->version >= TLS1_VERSION) {
864 		free(s->tlsext_session_ticket);
865 		s->tlsext_session_ticket =
866 		    malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
867 		if (!s->tlsext_session_ticket) {
868 			SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT,
869 			    ERR_R_MALLOC_FAILURE);
870 			return 0;
871 		}
872 
873 		if (ext_data) {
874 			s->tlsext_session_ticket->length = ext_len;
875 			s->tlsext_session_ticket->data =
876 			    s->tlsext_session_ticket + 1;
877 			memcpy(s->tlsext_session_ticket->data,
878 			    ext_data, ext_len);
879 		} else {
880 			s->tlsext_session_ticket->length = 0;
881 			s->tlsext_session_ticket->data = NULL;
882 		}
883 
884 		return 1;
885 	}
886 
887 	return 0;
888 }
889 
890 typedef struct timeout_param_st {
891 	SSL_CTX *ctx;
892 	long time;
893 	LHASH_OF(SSL_SESSION) *cache;
894 } TIMEOUT_PARAM;
895 
896 static void
897 timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
898 {
899 	if ((p->time == 0) || (p->time > (s->time + s->timeout))) {
900 		/* timeout */
901 		/* The reason we don't call SSL_CTX_remove_session() is to
902 		 * save on locking overhead */
903 		(void)lh_SSL_SESSION_delete(p->cache, s);
904 		SSL_SESSION_list_remove(p->ctx, s);
905 		s->not_resumable = 1;
906 		if (p->ctx->remove_session_cb != NULL)
907 			p->ctx->remove_session_cb(p->ctx, s);
908 		SSL_SESSION_free(s);
909 	}
910 }
911 
912 static
913 IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
914 
915 /* XXX 2038 */
916 void
917 SSL_CTX_flush_sessions(SSL_CTX *s, long t)
918 {
919 	unsigned long i;
920 	TIMEOUT_PARAM tp;
921 
922 	tp.ctx = s;
923 	tp.cache = s->sessions;
924 	if (tp.cache == NULL)
925 		return;
926 	tp.time = t;
927 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
928 	i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
929 	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
930 	lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
931 	TIMEOUT_PARAM, &tp);
932 	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
933 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
934 }
935 
936 int
937 ssl_clear_bad_session(SSL *s)
938 {
939 	if ((s->session != NULL) && !(s->shutdown & SSL_SENT_SHUTDOWN) &&
940 	    !(SSL_in_init(s) || SSL_in_before(s))) {
941 		SSL_CTX_remove_session(s->ctx, s->session);
942 		return (1);
943 	} else
944 		return (0);
945 }
946 
947 /* locked by SSL_CTX in the calling function */
948 static void
949 SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
950 {
951 	if ((s->next == NULL) || (s->prev == NULL))
952 		return;
953 
954 	if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
955 		/* last element in list */
956 		if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
957 			/* only one element in list */
958 			ctx->session_cache_head = NULL;
959 			ctx->session_cache_tail = NULL;
960 		} else {
961 			ctx->session_cache_tail = s->prev;
962 			s->prev->next =
963 			    (SSL_SESSION *)&(ctx->session_cache_tail);
964 		}
965 	} else {
966 		if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
967 			/* first element in list */
968 			ctx->session_cache_head = s->next;
969 			s->next->prev =
970 			    (SSL_SESSION *)&(ctx->session_cache_head);
971 		} else {
972 			/* middle of list */
973 			s->next->prev = s->prev;
974 			s->prev->next = s->next;
975 		}
976 	}
977 	s->prev = s->next = NULL;
978 }
979 
980 static void
981 SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
982 {
983 	if ((s->next != NULL) && (s->prev != NULL))
984 		SSL_SESSION_list_remove(ctx, s);
985 
986 	if (ctx->session_cache_head == NULL) {
987 		ctx->session_cache_head = s;
988 		ctx->session_cache_tail = s;
989 		s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
990 		s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
991 	} else {
992 		s->next = ctx->session_cache_head;
993 		s->next->prev = s;
994 		s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
995 		ctx->session_cache_head = s;
996 	}
997 }
998 
999 void
1000 SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1001     int (*cb)(struct ssl_st *ssl, SSL_SESSION *sess)) {
1002 	ctx->new_session_cb = cb;
1003 }
1004 
1005 int
1006 (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *sess)
1007 {
1008 	return ctx->new_session_cb;
1009 }
1010 
1011 void
1012 SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1013     void (*cb)(SSL_CTX *ctx, SSL_SESSION *sess))
1014 {
1015 	ctx->remove_session_cb = cb;
1016 }
1017 
1018 void
1019 (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX * ctx, SSL_SESSION *sess)
1020 {
1021 	return ctx->remove_session_cb;
1022 }
1023 
1024 void
1025 SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*cb)(struct ssl_st *ssl,
1026     unsigned char *data, int len, int *copy))
1027 {
1028 	ctx->get_session_cb = cb;
1029 }
1030 
1031 SSL_SESSION *
1032 (*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl, unsigned char *data,
1033     int len, int *copy)
1034 {
1035 	return ctx->get_session_cb;
1036 }
1037 
1038 void
1039 SSL_CTX_set_info_callback(SSL_CTX *ctx,
1040     void (*cb)(const SSL *ssl, int type, int val))
1041 {
1042 	ctx->info_callback = cb;
1043 }
1044 
1045 void
1046 (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl, int type, int val)
1047 {
1048 	return ctx->info_callback;
1049 }
1050 
1051 void
1052 SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1053     int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey))
1054 {
1055 	ctx->client_cert_cb = cb;
1056 }
1057 
1058 int
1059 (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL * ssl, X509 ** x509,
1060     EVP_PKEY **pkey)
1061 {
1062 	return ctx->client_cert_cb;
1063 }
1064 
1065 #ifndef OPENSSL_NO_ENGINE
1066 int
1067 SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1068 {
1069 	if (!ENGINE_init(e)) {
1070 		SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1071 		    ERR_R_ENGINE_LIB);
1072 		return 0;
1073 	}
1074 	if (!ENGINE_get_ssl_client_cert_function(e)) {
1075 		SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1076 		    SSL_R_NO_CLIENT_CERT_METHOD);
1077 		ENGINE_finish(e);
1078 		return 0;
1079 	}
1080 	ctx->client_cert_engine = e;
1081 	return 1;
1082 }
1083 #endif
1084 
1085 void
1086 SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1087     int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len))
1088 {
1089 	ctx->app_gen_cookie_cb = cb;
1090 }
1091 
1092 void
1093 SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1094     int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len))
1095 {
1096 	ctx->app_verify_cookie_cb = cb;
1097 }
1098 
1099 IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)
1100