xref: /dragonfly/crypto/libressl/ssl/ssl_sess.c (revision cca6fc52)
1 /* $OpenBSD: ssl_sess.c,v 1.85 2019/04/22 15:12:20 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137 
138 #include <openssl/lhash.h>
139 
140 #ifndef OPENSSL_NO_ENGINE
141 #include <openssl/engine.h>
142 #endif
143 
144 #include "ssl_locl.h"
145 
146 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
148 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149 
150 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
151 SSL_SESSION *
152 SSL_get_session(const SSL *ssl)
153 {
154 	return (ssl->session);
155 }
156 
157 /* variant of SSL_get_session: caller really gets something */
158 SSL_SESSION *
159 SSL_get1_session(SSL *ssl)
160 {
161 	SSL_SESSION *sess;
162 
163 	/*
164 	 * Need to lock this all up rather than just use CRYPTO_add so that
165 	 * somebody doesn't free ssl->session between when we check it's
166 	 * non-null and when we up the reference count.
167 	 */
168 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
169 	sess = ssl->session;
170 	if (sess)
171 		sess->references++;
172 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
173 
174 	return (sess);
175 }
176 
177 int
178 SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
179     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
180 {
181 	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION,
182 	    argl, argp, new_func, dup_func, free_func);
183 }
184 
185 int
186 SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
187 {
188 	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
189 }
190 
191 void *
192 SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
193 {
194 	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
195 }
196 
197 SSL_SESSION *
198 SSL_SESSION_new(void)
199 {
200 	SSL_SESSION *ss;
201 
202 	if (!OPENSSL_init_ssl(0, NULL)) {
203 		SSLerrorx(SSL_R_LIBRARY_BUG);
204 		return(NULL);
205 	}
206 
207 	if ((ss = calloc(1, sizeof(*ss))) == NULL) {
208 		SSLerrorx(ERR_R_MALLOC_FAILURE);
209 		return (NULL);
210 	}
211 	if ((ss->internal = calloc(1, sizeof(*ss->internal))) == NULL) {
212 		free(ss);
213 		SSLerrorx(ERR_R_MALLOC_FAILURE);
214 		return (NULL);
215 	}
216 
217 	ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
218 	ss->references = 1;
219 	ss->timeout=60*5+4; /* 5 minute timeout by default */
220 	ss->time = time(NULL);
221 	ss->internal->prev = NULL;
222 	ss->internal->next = NULL;
223 	ss->tlsext_hostname = NULL;
224 
225 	ss->internal->tlsext_ecpointformatlist_length = 0;
226 	ss->internal->tlsext_ecpointformatlist = NULL;
227 	ss->internal->tlsext_supportedgroups_length = 0;
228 	ss->internal->tlsext_supportedgroups = NULL;
229 
230 	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->internal->ex_data);
231 
232 	return (ss);
233 }
234 
235 const unsigned char *
236 SSL_SESSION_get_id(const SSL_SESSION *ss, unsigned int *len)
237 {
238 	if (len != NULL)
239 		*len = ss->session_id_length;
240 	return ss->session_id;
241 }
242 
243 const unsigned char *
244 SSL_SESSION_get0_id_context(const SSL_SESSION *ss, unsigned int *len)
245 {
246 	if (len != NULL)
247 		*len = (unsigned int)ss->sid_ctx_length;
248 	return ss->sid_ctx;
249 }
250 
251 unsigned int
252 SSL_SESSION_get_compress_id(const SSL_SESSION *ss)
253 {
254 	return 0;
255 }
256 
257 unsigned long
258 SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
259 {
260 	return s->tlsext_tick_lifetime_hint;
261 }
262 
263 int
264 SSL_SESSION_has_ticket(const SSL_SESSION *s)
265 {
266 	return (s->tlsext_ticklen > 0) ? 1 : 0;
267 }
268 
269 /*
270  * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
271  * the ID with random gunk repeatedly until we have no conflict is going to
272  * complete in one iteration pretty much "most" of the time (btw:
273  * understatement). So, if it takes us 10 iterations and we still can't avoid
274  * a conflict - well that's a reasonable point to call it quits. Either the
275  * arc4random code is broken or someone is trying to open roughly very close to
276  * 2^128 (or 2^256) SSL sessions to our server. How you might store that many
277  * sessions is perhaps a more interesting question...
278  */
279 
280 #define MAX_SESS_ID_ATTEMPTS 10
281 
282 static int
283 def_generate_session_id(const SSL *ssl, unsigned char *id, unsigned int *id_len)
284 {
285 	unsigned int retry = 0;
286 
287 	do {
288 		arc4random_buf(id, *id_len);
289 	} while (SSL_has_matching_session_id(ssl, id, *id_len) &&
290 	    (++retry < MAX_SESS_ID_ATTEMPTS));
291 
292 	if (retry < MAX_SESS_ID_ATTEMPTS)
293 		return 1;
294 
295 	/* else - woops a session_id match */
296 	/* XXX We should also check the external cache --
297 	 * but the probability of a collision is negligible, and
298 	 * we could not prevent the concurrent creation of sessions
299 	 * with identical IDs since we currently don't have means
300 	 * to atomically check whether a session ID already exists
301 	 * and make a reservation for it if it does not
302 	 * (this problem applies to the internal cache as well).
303 	 */
304 	return 0;
305 }
306 
307 int
308 ssl_get_new_session(SSL *s, int session)
309 {
310 	unsigned int tmp;
311 	SSL_SESSION *ss = NULL;
312 	GEN_SESSION_CB cb = def_generate_session_id;
313 
314 	/* This gets used by clients and servers. */
315 
316 	if ((ss = SSL_SESSION_new()) == NULL)
317 		return (0);
318 
319 	/* If the context has a default timeout, use it */
320 	if (s->session_ctx->session_timeout == 0)
321 		ss->timeout = SSL_get_default_timeout(s);
322 	else
323 		ss->timeout = s->session_ctx->session_timeout;
324 
325 	if (s->session != NULL) {
326 		SSL_SESSION_free(s->session);
327 		s->session = NULL;
328 	}
329 
330 	if (session) {
331 		switch (s->version) {
332 		case TLS1_VERSION:
333 		case TLS1_1_VERSION:
334 		case TLS1_2_VERSION:
335 		case DTLS1_VERSION:
336 			ss->ssl_version = s->version;
337 			ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
338 			break;
339 		default:
340 			SSLerror(s, SSL_R_UNSUPPORTED_SSL_VERSION);
341 			SSL_SESSION_free(ss);
342 			return (0);
343 		}
344 
345 		/* If RFC4507 ticket use empty session ID. */
346 		if (s->internal->tlsext_ticket_expected) {
347 			ss->session_id_length = 0;
348 			goto sess_id_done;
349 		}
350 
351 		/* Choose which callback will set the session ID. */
352 		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
353 		if (s->internal->generate_session_id)
354 			cb = s->internal->generate_session_id;
355 		else if (s->session_ctx->internal->generate_session_id)
356 			cb = s->session_ctx->internal->generate_session_id;
357 		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
358 
359 		/* Choose a session ID. */
360 		tmp = ss->session_id_length;
361 		if (!cb(s, ss->session_id, &tmp)) {
362 			/* The callback failed */
363 			SSLerror(s, SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
364 			SSL_SESSION_free(ss);
365 			return (0);
366 		}
367 
368 		/*
369 		 * Don't allow the callback to set the session length to zero.
370 		 * nor set it higher than it was.
371 		 */
372 		if (!tmp || (tmp > ss->session_id_length)) {
373 			/* The callback set an illegal length */
374 			SSLerror(s, SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
375 			SSL_SESSION_free(ss);
376 			return (0);
377 		}
378 		ss->session_id_length = tmp;
379 
380 		/* Finally, check for a conflict. */
381 		if (SSL_has_matching_session_id(s, ss->session_id,
382 			ss->session_id_length)) {
383 			SSLerror(s, SSL_R_SSL_SESSION_ID_CONFLICT);
384 			SSL_SESSION_free(ss);
385 			return (0);
386 		}
387 
388 sess_id_done:
389 		if (s->tlsext_hostname) {
390 			ss->tlsext_hostname = strdup(s->tlsext_hostname);
391 			if (ss->tlsext_hostname == NULL) {
392 				SSLerror(s, ERR_R_INTERNAL_ERROR);
393 				SSL_SESSION_free(ss);
394 				return 0;
395 			}
396 		}
397 	} else {
398 		ss->session_id_length = 0;
399 	}
400 
401 	if (s->sid_ctx_length > sizeof ss->sid_ctx) {
402 		SSLerror(s, ERR_R_INTERNAL_ERROR);
403 		SSL_SESSION_free(ss);
404 		return 0;
405 	}
406 
407 	memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
408 	ss->sid_ctx_length = s->sid_ctx_length;
409 	s->session = ss;
410 	ss->ssl_version = s->version;
411 	ss->verify_result = X509_V_OK;
412 
413 	return (1);
414 }
415 
416 /*
417  * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
418  * connection. It is only called by servers.
419  *
420  *   session_id: points at the session ID in the ClientHello. This code will
421  *       read past the end of this in order to parse out the session ticket
422  *       extension, if any.
423  *   session_id_len: the length of the session ID.
424  *   ext_block: a CBS for the ClientHello extensions block.
425  *
426  * Returns:
427  *   -1: error
428  *    0: a session may have been found.
429  *
430  * Side effects:
431  *   - If a session is found then s->session is pointed at it (after freeing
432  *     an existing session if need be) and s->verify_result is set from the
433  *     session.
434  *   - Both for new and resumed sessions, s->internal->tlsext_ticket_expected is set
435  *     to 1 if the server should issue a new session ticket (to 0 otherwise).
436  */
437 int
438 ssl_get_prev_session(SSL *s, CBS *session_id, CBS *ext_block)
439 {
440 	SSL_SESSION *ret = NULL;
441 	int fatal = 0;
442 	int try_session_cache = 1;
443 	int r;
444 
445 	/* This is used only by servers. */
446 
447 	if (CBS_len(session_id) > SSL_MAX_SSL_SESSION_ID_LENGTH)
448 		goto err;
449 
450 	if (CBS_len(session_id) == 0)
451 		try_session_cache = 0;
452 
453 	/* Sets s->internal->tlsext_ticket_expected. */
454 	r = tls1_process_ticket(s, session_id, ext_block, &ret);
455 	switch (r) {
456 	case -1: /* Error during processing */
457 		fatal = 1;
458 		goto err;
459 	case 0: /* No ticket found */
460 	case 1: /* Zero length ticket found */
461 		break; /* Ok to carry on processing session id. */
462 	case 2: /* Ticket found but not decrypted. */
463 	case 3: /* Ticket decrypted, *ret has been set. */
464 		try_session_cache = 0;
465 		break;
466 	default:
467 		SSLerror(s, ERR_R_INTERNAL_ERROR);
468 		fatal = 1;
469 		goto err;
470 	}
471 
472 	if (try_session_cache && ret == NULL &&
473 	    !(s->session_ctx->internal->session_cache_mode &
474 	     SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
475 		SSL_SESSION data;
476 
477 		data.ssl_version = s->version;
478 		data.session_id_length = CBS_len(session_id);
479 		memcpy(data.session_id, CBS_data(session_id),
480 		    CBS_len(session_id));
481 
482 		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
483 		ret = lh_SSL_SESSION_retrieve(s->session_ctx->internal->sessions, &data);
484 		if (ret != NULL) {
485 			/* Don't allow other threads to steal it. */
486 			CRYPTO_add(&ret->references, 1,
487 			    CRYPTO_LOCK_SSL_SESSION);
488 		}
489 		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
490 
491 		if (ret == NULL)
492 			s->session_ctx->internal->stats.sess_miss++;
493 	}
494 
495 	if (try_session_cache && ret == NULL &&
496 	    s->session_ctx->internal->get_session_cb != NULL) {
497 		int copy = 1;
498 
499 		if ((ret = s->session_ctx->internal->get_session_cb(s,
500 		    CBS_data(session_id), CBS_len(session_id), &copy))) {
501 			s->session_ctx->internal->stats.sess_cb_hit++;
502 
503 			/*
504 			 * Increment reference count now if the session
505 			 * callback asks us to do so (note that if the session
506 			 * structures returned by the callback are shared
507 			 * between threads, it must handle the reference count
508 			 * itself [i.e. copy == 0], or things won't be
509 			 * thread-safe).
510 			 */
511 			if (copy)
512 				CRYPTO_add(&ret->references, 1,
513 				    CRYPTO_LOCK_SSL_SESSION);
514 
515 			/*
516 			 * Add the externally cached session to the internal
517 			 * cache as well if and only if we are supposed to.
518 			 */
519 			if (!(s->session_ctx->internal->session_cache_mode &
520 			    SSL_SESS_CACHE_NO_INTERNAL_STORE))
521 				/*
522 				 * The following should not return 1,
523 				 * otherwise, things are very strange.
524 				 */
525 				SSL_CTX_add_session(s->session_ctx, ret);
526 		}
527 	}
528 
529 	if (ret == NULL)
530 		goto err;
531 
532 	/* Now ret is non-NULL and we own one of its reference counts. */
533 
534 	if (ret->sid_ctx_length != s->sid_ctx_length ||
535 	    timingsafe_memcmp(ret->sid_ctx,
536 		s->sid_ctx, ret->sid_ctx_length) != 0) {
537 		/* We have the session requested by the client, but we don't
538 		 * want to use it in this context. */
539 		goto err; /* treat like cache miss */
540 	}
541 
542 	if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
543 		/*
544 		 * We can't be sure if this session is being used out of
545 		 * context, which is especially important for SSL_VERIFY_PEER.
546 		 * The application should have used
547 		 * SSL[_CTX]_set_session_id_context.
548 		 *
549 		 * For this error case, we generate an error instead of treating
550 		 * the event like a cache miss (otherwise it would be easy for
551 		 * applications to effectively disable the session cache by
552 		 * accident without anyone noticing).
553 		 */
554 		SSLerror(s, SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
555 		fatal = 1;
556 		goto err;
557 	}
558 
559 	if (ret->cipher == NULL) {
560 		ret->cipher = ssl3_get_cipher_by_id(ret->cipher_id);
561 		if (ret->cipher == NULL)
562 			goto err;
563 	}
564 
565 	if (ret->timeout < (time(NULL) - ret->time)) {
566 		/* timeout */
567 		s->session_ctx->internal->stats.sess_timeout++;
568 		if (try_session_cache) {
569 			/* session was from the cache, so remove it */
570 			SSL_CTX_remove_session(s->session_ctx, ret);
571 		}
572 		goto err;
573 	}
574 
575 	s->session_ctx->internal->stats.sess_hit++;
576 
577 	if (s->session != NULL)
578 		SSL_SESSION_free(s->session);
579 	s->session = ret;
580 	s->verify_result = s->session->verify_result;
581 	return 1;
582 
583 err:
584 	if (ret != NULL) {
585 		SSL_SESSION_free(ret);
586 		if (!try_session_cache) {
587 			/*
588 			 * The session was from a ticket, so we should
589 			 * issue a ticket for the new session.
590 			 */
591 			s->internal->tlsext_ticket_expected = 1;
592 		}
593 	}
594 	if (fatal)
595 		return -1;
596 	else
597 		return 0;
598 }
599 
600 int
601 SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
602 {
603 	int ret = 0;
604 	SSL_SESSION *s;
605 
606 	/*
607 	 * Add just 1 reference count for the SSL_CTX's session cache
608 	 * even though it has two ways of access: each session is in a
609 	 * doubly linked list and an lhash.
610 	 */
611 	CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
612 
613 	/*
614 	 * If session c is in already in cache, we take back the increment
615 	 * later.
616 	 */
617 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
618 	s = lh_SSL_SESSION_insert(ctx->internal->sessions, c);
619 
620 	/*
621 	 * s != NULL iff we already had a session with the given PID.
622 	 * In this case, s == c should hold (then we did not really modify
623 	 * ctx->internal->sessions), or we're in trouble.
624 	 */
625 	if (s != NULL && s != c) {
626 		/* We *are* in trouble ... */
627 		SSL_SESSION_list_remove(ctx, s);
628 		SSL_SESSION_free(s);
629 		/*
630 		 * ... so pretend the other session did not exist in cache
631 		 * (we cannot handle two SSL_SESSION structures with identical
632 		 * session ID in the same cache, which could happen e.g. when
633 		 * two threads concurrently obtain the same session from an
634 		 * external cache).
635 		 */
636 		s = NULL;
637 	}
638 
639 	/* Put at the head of the queue unless it is already in the cache */
640 	if (s == NULL)
641 		SSL_SESSION_list_add(ctx, c);
642 
643 	if (s != NULL) {
644 		/*
645 		 * existing cache entry -- decrement previously incremented
646 		 * reference count because it already takes into account the
647 		 * cache.
648 		 */
649 		SSL_SESSION_free(s); /* s == c */
650 		ret = 0;
651 	} else {
652 		/*
653 		 * New cache entry -- remove old ones if cache has become
654 		 * too large.
655 		 */
656 
657 		ret = 1;
658 
659 		if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
660 			while (SSL_CTX_sess_number(ctx) >
661 			    SSL_CTX_sess_get_cache_size(ctx)) {
662 				if (!remove_session_lock(ctx,
663 				    ctx->internal->session_cache_tail, 0))
664 					break;
665 				else
666 					ctx->internal->stats.sess_cache_full++;
667 			}
668 		}
669 	}
670 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
671 	return (ret);
672 }
673 
674 int
675 SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
676 {
677 	return remove_session_lock(ctx, c, 1);
678 }
679 
680 static int
681 remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
682 {
683 	SSL_SESSION *r;
684 	int ret = 0;
685 
686 	if ((c != NULL) && (c->session_id_length != 0)) {
687 		if (lck)
688 			CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
689 		if ((r = lh_SSL_SESSION_retrieve(ctx->internal->sessions, c)) == c) {
690 			ret = 1;
691 			r = lh_SSL_SESSION_delete(ctx->internal->sessions, c);
692 			SSL_SESSION_list_remove(ctx, c);
693 		}
694 		if (lck)
695 			CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
696 
697 		if (ret) {
698 			r->internal->not_resumable = 1;
699 			if (ctx->internal->remove_session_cb != NULL)
700 				ctx->internal->remove_session_cb(ctx, r);
701 			SSL_SESSION_free(r);
702 		}
703 	} else
704 		ret = 0;
705 	return (ret);
706 }
707 
708 void
709 SSL_SESSION_free(SSL_SESSION *ss)
710 {
711 	int i;
712 
713 	if (ss == NULL)
714 		return;
715 
716 	i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
717 	if (i > 0)
718 		return;
719 
720 	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->internal->ex_data);
721 
722 	explicit_bzero(ss->master_key, sizeof ss->master_key);
723 	explicit_bzero(ss->session_id, sizeof ss->session_id);
724 
725 	ssl_sess_cert_free(ss->internal->sess_cert);
726 
727 	X509_free(ss->peer);
728 
729 	sk_SSL_CIPHER_free(ss->ciphers);
730 
731 	free(ss->tlsext_hostname);
732 	free(ss->tlsext_tick);
733 	free(ss->internal->tlsext_ecpointformatlist);
734 	free(ss->internal->tlsext_supportedgroups);
735 
736 	freezero(ss->internal, sizeof(*ss->internal));
737 	freezero(ss, sizeof(*ss));
738 }
739 
740 int
741 SSL_SESSION_up_ref(SSL_SESSION *ss)
742 {
743 	int refs = CRYPTO_add(&ss->references, 1, CRYPTO_LOCK_SSL_SESSION);
744 	return (refs > 1) ? 1 : 0;
745 }
746 
747 int
748 SSL_set_session(SSL *s, SSL_SESSION *session)
749 {
750 	int ret = 0;
751 	const SSL_METHOD *meth;
752 
753 	if (session != NULL) {
754 		meth = s->ctx->method->internal->get_ssl_method(session->ssl_version);
755 		if (meth == NULL)
756 			meth = s->method->internal->get_ssl_method(session->ssl_version);
757 		if (meth == NULL) {
758 			SSLerror(s, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
759 			return (0);
760 		}
761 
762 		if (meth != s->method) {
763 			if (!SSL_set_ssl_method(s, meth))
764 				return (0);
765 		}
766 
767 		/* CRYPTO_w_lock(CRYPTO_LOCK_SSL);*/
768 		CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
769 		if (s->session != NULL)
770 			SSL_SESSION_free(s->session);
771 		s->session = session;
772 		s->verify_result = s->session->verify_result;
773 		/* CRYPTO_w_unlock(CRYPTO_LOCK_SSL);*/
774 		ret = 1;
775 	} else {
776 		if (s->session != NULL) {
777 			SSL_SESSION_free(s->session);
778 			s->session = NULL;
779 		}
780 
781 		meth = s->ctx->method;
782 		if (meth != s->method) {
783 			if (!SSL_set_ssl_method(s, meth))
784 				return (0);
785 		}
786 		ret = 1;
787 	}
788 	return (ret);
789 }
790 
791 size_t
792 SSL_SESSION_get_master_key(const SSL_SESSION *ss, unsigned char *out,
793     size_t max_out)
794 {
795 	size_t len = ss->master_key_length;
796 
797 	if (out == NULL)
798 		return len;
799 
800 	if (len > max_out)
801 		len = max_out;
802 
803 	memcpy(out, ss->master_key, len);
804 
805 	return len;
806 }
807 
808 long
809 SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
810 {
811 	if (s == NULL)
812 		return (0);
813 	s->timeout = t;
814 	return (1);
815 }
816 
817 long
818 SSL_SESSION_get_timeout(const SSL_SESSION *s)
819 {
820 	if (s == NULL)
821 		return (0);
822 	return (s->timeout);
823 }
824 
825 /* XXX 2038 */
826 long
827 SSL_SESSION_get_time(const SSL_SESSION *s)
828 {
829 	if (s == NULL)
830 		return (0);
831 	return (s->time);
832 }
833 
834 /* XXX 2038 */
835 long
836 SSL_SESSION_set_time(SSL_SESSION *s, long t)
837 {
838 	if (s == NULL)
839 		return (0);
840 	s->time = t;
841 	return (t);
842 }
843 
844 int
845 SSL_SESSION_get_protocol_version(const SSL_SESSION *s)
846 {
847 	return s->ssl_version;
848 }
849 
850 X509 *
851 SSL_SESSION_get0_peer(SSL_SESSION *s)
852 {
853 	return s->peer;
854 }
855 
856 int
857 SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
858     unsigned int sid_len)
859 {
860 	if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
861 		SSLerrorx(SSL_R_SSL_SESSION_ID_TOO_LONG);
862 		return 0;
863 	}
864 	s->session_id_length = sid_len;
865 	memmove(s->session_id, sid, sid_len);
866 	return 1;
867 }
868 
869 int
870 SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
871     unsigned int sid_ctx_len)
872 {
873 	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
874 		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
875 		return 0;
876 	}
877 	s->sid_ctx_length = sid_ctx_len;
878 	memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
879 
880 	return 1;
881 }
882 
883 long
884 SSL_CTX_set_timeout(SSL_CTX *s, long t)
885 {
886 	long l;
887 
888 	if (s == NULL)
889 		return (0);
890 	l = s->session_timeout;
891 	s->session_timeout = t;
892 
893 	return (l);
894 }
895 
896 long
897 SSL_CTX_get_timeout(const SSL_CTX *s)
898 {
899 	if (s == NULL)
900 		return (0);
901 	return (s->session_timeout);
902 }
903 
904 int
905 SSL_set_session_secret_cb(SSL *s, int (*tls_session_secret_cb)(SSL *s,
906     void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers,
907     SSL_CIPHER **cipher, void *arg), void *arg)
908 {
909 	if (s == NULL)
910 		return (0);
911 	s->internal->tls_session_secret_cb = tls_session_secret_cb;
912 	s->internal->tls_session_secret_cb_arg = arg;
913 	return (1);
914 }
915 
916 int
917 SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
918     void *arg)
919 {
920 	if (s == NULL)
921 		return (0);
922 	s->internal->tls_session_ticket_ext_cb = cb;
923 	s->internal->tls_session_ticket_ext_cb_arg = arg;
924 	return (1);
925 }
926 
927 int
928 SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
929 {
930 	if (s->version >= TLS1_VERSION) {
931 		free(s->internal->tlsext_session_ticket);
932 		s->internal->tlsext_session_ticket =
933 		    malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
934 		if (!s->internal->tlsext_session_ticket) {
935 			SSLerror(s, ERR_R_MALLOC_FAILURE);
936 			return 0;
937 		}
938 
939 		if (ext_data) {
940 			s->internal->tlsext_session_ticket->length = ext_len;
941 			s->internal->tlsext_session_ticket->data =
942 			    s->internal->tlsext_session_ticket + 1;
943 			memcpy(s->internal->tlsext_session_ticket->data,
944 			    ext_data, ext_len);
945 		} else {
946 			s->internal->tlsext_session_ticket->length = 0;
947 			s->internal->tlsext_session_ticket->data = NULL;
948 		}
949 
950 		return 1;
951 	}
952 
953 	return 0;
954 }
955 
956 typedef struct timeout_param_st {
957 	SSL_CTX *ctx;
958 	long time;
959 	struct lhash_st_SSL_SESSION *cache;
960 } TIMEOUT_PARAM;
961 
962 static void
963 timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
964 {
965 	if ((p->time == 0) || (p->time > (s->time + s->timeout))) {
966 		/* timeout */
967 		/* The reason we don't call SSL_CTX_remove_session() is to
968 		 * save on locking overhead */
969 		(void)lh_SSL_SESSION_delete(p->cache, s);
970 		SSL_SESSION_list_remove(p->ctx, s);
971 		s->internal->not_resumable = 1;
972 		if (p->ctx->internal->remove_session_cb != NULL)
973 			p->ctx->internal->remove_session_cb(p->ctx, s);
974 		SSL_SESSION_free(s);
975 	}
976 }
977 
978 static void
979 timeout_LHASH_DOALL_ARG(void *arg1, void *arg2)
980 {
981 	SSL_SESSION *a = arg1;
982 	TIMEOUT_PARAM *b = arg2;
983 
984 	timeout_doall_arg(a, b);
985 }
986 
987 /* XXX 2038 */
988 void
989 SSL_CTX_flush_sessions(SSL_CTX *s, long t)
990 {
991 	unsigned long i;
992 	TIMEOUT_PARAM tp;
993 
994 	tp.ctx = s;
995 	tp.cache = s->internal->sessions;
996 	if (tp.cache == NULL)
997 		return;
998 	tp.time = t;
999 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
1000 	i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
1001 	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
1002 	lh_SSL_SESSION_doall_arg(tp.cache, timeout_LHASH_DOALL_ARG,
1003 	TIMEOUT_PARAM, &tp);
1004 	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
1005 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1006 }
1007 
1008 int
1009 ssl_clear_bad_session(SSL *s)
1010 {
1011 	if ((s->session != NULL) && !(s->internal->shutdown & SSL_SENT_SHUTDOWN) &&
1012 	    !(SSL_in_init(s) || SSL_in_before(s))) {
1013 		SSL_CTX_remove_session(s->ctx, s->session);
1014 		return (1);
1015 	} else
1016 		return (0);
1017 }
1018 
1019 /* locked by SSL_CTX in the calling function */
1020 static void
1021 SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1022 {
1023 	if ((s->internal->next == NULL) || (s->internal->prev == NULL))
1024 		return;
1025 
1026 	if (s->internal->next == (SSL_SESSION *)&(ctx->internal->session_cache_tail)) {
1027 		/* last element in list */
1028 		if (s->internal->prev == (SSL_SESSION *)&(ctx->internal->session_cache_head)) {
1029 			/* only one element in list */
1030 			ctx->internal->session_cache_head = NULL;
1031 			ctx->internal->session_cache_tail = NULL;
1032 		} else {
1033 			ctx->internal->session_cache_tail = s->internal->prev;
1034 			s->internal->prev->internal->next =
1035 			    (SSL_SESSION *)&(ctx->internal->session_cache_tail);
1036 		}
1037 	} else {
1038 		if (s->internal->prev == (SSL_SESSION *)&(ctx->internal->session_cache_head)) {
1039 			/* first element in list */
1040 			ctx->internal->session_cache_head = s->internal->next;
1041 			s->internal->next->internal->prev =
1042 			    (SSL_SESSION *)&(ctx->internal->session_cache_head);
1043 		} else {
1044 			/* middle of list */
1045 			s->internal->next->internal->prev = s->internal->prev;
1046 			s->internal->prev->internal->next = s->internal->next;
1047 		}
1048 	}
1049 	s->internal->prev = s->internal->next = NULL;
1050 }
1051 
1052 static void
1053 SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1054 {
1055 	if ((s->internal->next != NULL) && (s->internal->prev != NULL))
1056 		SSL_SESSION_list_remove(ctx, s);
1057 
1058 	if (ctx->internal->session_cache_head == NULL) {
1059 		ctx->internal->session_cache_head = s;
1060 		ctx->internal->session_cache_tail = s;
1061 		s->internal->prev = (SSL_SESSION *)&(ctx->internal->session_cache_head);
1062 		s->internal->next = (SSL_SESSION *)&(ctx->internal->session_cache_tail);
1063 	} else {
1064 		s->internal->next = ctx->internal->session_cache_head;
1065 		s->internal->next->internal->prev = s;
1066 		s->internal->prev = (SSL_SESSION *)&(ctx->internal->session_cache_head);
1067 		ctx->internal->session_cache_head = s;
1068 	}
1069 }
1070 
1071 void
1072 SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1073     int (*cb)(struct ssl_st *ssl, SSL_SESSION *sess)) {
1074 	ctx->internal->new_session_cb = cb;
1075 }
1076 
1077 int
1078 (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *sess)
1079 {
1080 	return ctx->internal->new_session_cb;
1081 }
1082 
1083 void
1084 SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1085     void (*cb)(SSL_CTX *ctx, SSL_SESSION *sess))
1086 {
1087 	ctx->internal->remove_session_cb = cb;
1088 }
1089 
1090 void
1091 (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX * ctx, SSL_SESSION *sess)
1092 {
1093 	return ctx->internal->remove_session_cb;
1094 }
1095 
1096 void
1097 SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*cb)(struct ssl_st *ssl,
1098     const unsigned char *data, int len, int *copy))
1099 {
1100 	ctx->internal->get_session_cb = cb;
1101 }
1102 
1103 SSL_SESSION *
1104 (*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl, const unsigned char *data,
1105     int len, int *copy)
1106 {
1107 	return ctx->internal->get_session_cb;
1108 }
1109 
1110 void
1111 SSL_CTX_set_info_callback(SSL_CTX *ctx,
1112     void (*cb)(const SSL *ssl, int type, int val))
1113 {
1114 	ctx->internal->info_callback = cb;
1115 }
1116 
1117 void
1118 (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl, int type, int val)
1119 {
1120 	return ctx->internal->info_callback;
1121 }
1122 
1123 void
1124 SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1125     int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey))
1126 {
1127 	ctx->internal->client_cert_cb = cb;
1128 }
1129 
1130 int
1131 (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL * ssl, X509 ** x509,
1132     EVP_PKEY **pkey)
1133 {
1134 	return ctx->internal->client_cert_cb;
1135 }
1136 
1137 #ifndef OPENSSL_NO_ENGINE
1138 int
1139 SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1140 {
1141 	if (!ENGINE_init(e)) {
1142 		SSLerrorx(ERR_R_ENGINE_LIB);
1143 		return 0;
1144 	}
1145 	if (!ENGINE_get_ssl_client_cert_function(e)) {
1146 		SSLerrorx(SSL_R_NO_CLIENT_CERT_METHOD);
1147 		ENGINE_finish(e);
1148 		return 0;
1149 	}
1150 	ctx->internal->client_cert_engine = e;
1151 	return 1;
1152 }
1153 #endif
1154 
1155 void
1156 SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1157     int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len))
1158 {
1159 	ctx->internal->app_gen_cookie_cb = cb;
1160 }
1161 
1162 void
1163 SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1164     int (*cb)(SSL *ssl, const unsigned char *cookie, unsigned int cookie_len))
1165 {
1166 	ctx->internal->app_verify_cookie_cb = cb;
1167 }
1168 
1169 int
1170 PEM_write_SSL_SESSION(FILE *fp, SSL_SESSION *x)
1171 {
1172 	return PEM_ASN1_write((i2d_of_void *)i2d_SSL_SESSION,
1173 	    PEM_STRING_SSL_SESSION, fp, x, NULL, NULL, 0, NULL, NULL);
1174 }
1175 
1176 SSL_SESSION *
1177 PEM_read_SSL_SESSION(FILE *fp, SSL_SESSION **x, pem_password_cb *cb, void *u)
1178 {
1179 	return PEM_ASN1_read((d2i_of_void *)d2i_SSL_SESSION,
1180 	    PEM_STRING_SSL_SESSION, fp, (void **)x, cb, u);
1181 }
1182 
1183 SSL_SESSION *
1184 PEM_read_bio_SSL_SESSION(BIO *bp, SSL_SESSION **x, pem_password_cb *cb, void *u)
1185 {
1186 	return PEM_ASN1_read_bio((d2i_of_void *)d2i_SSL_SESSION,
1187 	    PEM_STRING_SSL_SESSION, bp, (void **)x, cb, u);
1188 }
1189 
1190 int
1191 PEM_write_bio_SSL_SESSION(BIO *bp, SSL_SESSION *x)
1192 {
1193 	return PEM_ASN1_write_bio((i2d_of_void *)i2d_SSL_SESSION,
1194 	    PEM_STRING_SSL_SESSION, bp, x, NULL, NULL, 0, NULL, NULL);
1195 }
1196