1/* ssl/ssl_sess.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138#include <stdio.h>
139#include <openssl/lhash.h>
140#include <openssl/rand.h>
141#ifndef OPENSSL_NO_ENGINE
142#include <openssl/engine.h>
143#endif
144#include "ssl_locl.h"
145
146static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147static void SSL_SESSION_list_add(SSL_CTX *ctx,SSL_SESSION *s);
148static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149
150SSL_SESSION *SSL_get_session(const SSL *ssl)
151/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
152	{
153	return(ssl->session);
154	}
155
156SSL_SESSION *SSL_get1_session(SSL *ssl)
157/* variant of SSL_get_session: caller really gets something */
158	{
159	SSL_SESSION *sess;
160	/* Need to lock this all up rather than just use CRYPTO_add so that
161	 * somebody doesn't free ssl->session between when we check it's
162	 * non-null and when we up the reference count. */
163	CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
164	sess = ssl->session;
165	if(sess)
166		sess->references++;
167	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
168	return(sess);
169	}
170
171int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
172	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
173	{
174	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
175			new_func, dup_func, free_func);
176	}
177
178int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
179	{
180	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
181	}
182
183void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
184	{
185	return(CRYPTO_get_ex_data(&s->ex_data,idx));
186	}
187
188SSL_SESSION *SSL_SESSION_new(void)
189	{
190	SSL_SESSION *ss;
191
192	ss=(SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
193	if (ss == NULL)
194		{
195		SSLerr(SSL_F_SSL_SESSION_NEW,ERR_R_MALLOC_FAILURE);
196		return(0);
197		}
198	memset(ss,0,sizeof(SSL_SESSION));
199
200	ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
201	ss->references=1;
202	ss->timeout=60*5+4; /* 5 minute timeout by default */
203	ss->time=(unsigned long)time(NULL);
204	ss->prev=NULL;
205	ss->next=NULL;
206	ss->compress_meth=0;
207#ifndef OPENSSL_NO_TLSEXT
208	ss->tlsext_hostname = NULL;
209#ifndef OPENSSL_NO_EC
210	ss->tlsext_ecpointformatlist_length = 0;
211	ss->tlsext_ecpointformatlist = NULL;
212	ss->tlsext_ellipticcurvelist_length = 0;
213	ss->tlsext_ellipticcurvelist = NULL;
214#endif
215#endif
216	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
217#ifndef OPENSSL_NO_PSK
218	ss->psk_identity_hint=NULL;
219	ss->psk_identity=NULL;
220#endif
221#ifndef OPENSSL_NO_SRP
222	ss->srp_username=NULL;
223#endif
224	return(ss);
225	}
226
227const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
228	{
229	if(len)
230		*len = s->session_id_length;
231	return s->session_id;
232	}
233
234unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
235	{
236	return s->compress_meth;
237	}
238
239/* Even with SSLv2, we have 16 bytes (128 bits) of session ID space. SSLv3/TLSv1
240 * has 32 bytes (256 bits). As such, filling the ID with random gunk repeatedly
241 * until we have no conflict is going to complete in one iteration pretty much
242 * "most" of the time (btw: understatement). So, if it takes us 10 iterations
243 * and we still can't avoid a conflict - well that's a reasonable point to call
244 * it quits. Either the RAND code is broken or someone is trying to open roughly
245 * very close to 2^128 (or 2^256) SSL sessions to our server. How you might
246 * store that many sessions is perhaps a more interesting question ... */
247
248#define MAX_SESS_ID_ATTEMPTS 10
249static int def_generate_session_id(const SSL *ssl, unsigned char *id,
250				unsigned int *id_len)
251{
252	unsigned int retry = 0;
253	do
254		if (RAND_pseudo_bytes(id, *id_len) <= 0)
255			return 0;
256	while(SSL_has_matching_session_id(ssl, id, *id_len) &&
257		(++retry < MAX_SESS_ID_ATTEMPTS));
258	if(retry < MAX_SESS_ID_ATTEMPTS)
259		return 1;
260	/* else - woops a session_id match */
261	/* XXX We should also check the external cache --
262	 * but the probability of a collision is negligible, and
263	 * we could not prevent the concurrent creation of sessions
264	 * with identical IDs since we currently don't have means
265	 * to atomically check whether a session ID already exists
266	 * and make a reservation for it if it does not
267	 * (this problem applies to the internal cache as well).
268	 */
269	return 0;
270}
271
272void SSL_set_session_creation_enabled (SSL *s, int creation_enabled)
273	{
274	s->session_creation_enabled = creation_enabled;
275	}
276
277int ssl_get_new_session(SSL *s, int session)
278	{
279	/* This gets used by clients and servers. */
280
281	unsigned int tmp;
282	SSL_SESSION *ss=NULL;
283	GEN_SESSION_CB cb = def_generate_session_id;
284
285	/* caller should check this if they can do better error handling */
286        if (!s->session_creation_enabled) return(0);
287	if ((ss=SSL_SESSION_new()) == NULL) return(0);
288
289	/* If the context has a default timeout, use it */
290	if (s->session_ctx->session_timeout == 0)
291		ss->timeout=SSL_get_default_timeout(s);
292	else
293		ss->timeout=s->session_ctx->session_timeout;
294
295	if (s->session != NULL)
296		{
297		SSL_SESSION_free(s->session);
298		s->session=NULL;
299		}
300
301	if (session)
302		{
303		if (s->version == SSL2_VERSION)
304			{
305			ss->ssl_version=SSL2_VERSION;
306			ss->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
307			}
308		else if (s->version == SSL3_VERSION)
309			{
310			ss->ssl_version=SSL3_VERSION;
311			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
312			}
313		else if (s->version == TLS1_VERSION)
314			{
315			ss->ssl_version=TLS1_VERSION;
316			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
317			}
318		else if (s->version == TLS1_1_VERSION)
319			{
320			ss->ssl_version=TLS1_1_VERSION;
321			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
322			}
323		else if (s->version == TLS1_2_VERSION)
324			{
325			ss->ssl_version=TLS1_2_VERSION;
326			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
327			}
328		else if (s->version == DTLS1_BAD_VER)
329			{
330			ss->ssl_version=DTLS1_BAD_VER;
331			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
332			}
333		else if (s->version == DTLS1_VERSION)
334			{
335			ss->ssl_version=DTLS1_VERSION;
336			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
337			}
338		else
339			{
340			SSLerr(SSL_F_SSL_GET_NEW_SESSION,SSL_R_UNSUPPORTED_SSL_VERSION);
341			SSL_SESSION_free(ss);
342			return(0);
343			}
344#ifndef OPENSSL_NO_TLSEXT
345		/* If RFC4507 ticket use empty session ID */
346		if (s->tlsext_ticket_expected)
347			{
348			ss->session_id_length = 0;
349			goto sess_id_done;
350			}
351#endif
352		/* Choose which callback will set the session ID */
353		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
354		if(s->generate_session_id)
355			cb = s->generate_session_id;
356		else if(s->session_ctx->generate_session_id)
357			cb = s->session_ctx->generate_session_id;
358		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
359		/* Choose a session ID */
360		tmp = ss->session_id_length;
361		if(!cb(s, ss->session_id, &tmp))
362			{
363			/* The callback failed */
364			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
365				SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
366			SSL_SESSION_free(ss);
367			return(0);
368			}
369		/* Don't allow the callback to set the session length to zero.
370		 * nor set it higher than it was. */
371		if(!tmp || (tmp > ss->session_id_length))
372			{
373			/* The callback set an illegal length */
374			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
375				SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
376			SSL_SESSION_free(ss);
377			return(0);
378			}
379		/* If the session length was shrunk and we're SSLv2, pad it */
380		if((tmp < ss->session_id_length) && (s->version == SSL2_VERSION))
381			memset(ss->session_id + tmp, 0, ss->session_id_length - tmp);
382		else
383			ss->session_id_length = tmp;
384		/* Finally, check for a conflict */
385		if(SSL_has_matching_session_id(s, ss->session_id,
386						ss->session_id_length))
387			{
388			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
389				SSL_R_SSL_SESSION_ID_CONFLICT);
390			SSL_SESSION_free(ss);
391			return(0);
392			}
393#ifndef OPENSSL_NO_TLSEXT
394		sess_id_done:
395		if (s->tlsext_hostname) {
396			ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
397			if (ss->tlsext_hostname == NULL) {
398				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
399				SSL_SESSION_free(ss);
400				return 0;
401				}
402			}
403#ifndef OPENSSL_NO_EC
404		if (s->tlsext_ecpointformatlist)
405			{
406			if (ss->tlsext_ecpointformatlist != NULL) OPENSSL_free(ss->tlsext_ecpointformatlist);
407			if ((ss->tlsext_ecpointformatlist = OPENSSL_malloc(s->tlsext_ecpointformatlist_length)) == NULL)
408				{
409				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
410				SSL_SESSION_free(ss);
411				return 0;
412				}
413			ss->tlsext_ecpointformatlist_length = s->tlsext_ecpointformatlist_length;
414			memcpy(ss->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
415			}
416		if (s->tlsext_ellipticcurvelist)
417			{
418			if (ss->tlsext_ellipticcurvelist != NULL) OPENSSL_free(ss->tlsext_ellipticcurvelist);
419			if ((ss->tlsext_ellipticcurvelist = OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) == NULL)
420				{
421				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
422				SSL_SESSION_free(ss);
423				return 0;
424				}
425			ss->tlsext_ellipticcurvelist_length = s->tlsext_ellipticcurvelist_length;
426			memcpy(ss->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
427			}
428#endif
429#endif
430#ifndef OPENSSL_NO_PSK
431		if (s->psk_identity_hint)
432			{
433			ss->psk_identity_hint = BUF_strdup(s->psk_identity_hint);
434			if (ss->psk_identity_hint == NULL)
435				{
436				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
437				SSL_SESSION_free(ss);
438				return 0;
439				}
440			}
441#endif
442		}
443	else
444		{
445		ss->session_id_length=0;
446		}
447
448	if (s->sid_ctx_length > sizeof ss->sid_ctx)
449		{
450		SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
451		SSL_SESSION_free(ss);
452		return 0;
453		}
454	memcpy(ss->sid_ctx,s->sid_ctx,s->sid_ctx_length);
455	ss->sid_ctx_length=s->sid_ctx_length;
456	s->session=ss;
457	ss->ssl_version=s->version;
458	ss->verify_result = X509_V_OK;
459
460	return(1);
461	}
462
463/* ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
464 * connection. It is only called by servers.
465 *
466 *   session_id: points at the session ID in the ClientHello. This code will
467 *       read past the end of this in order to parse out the session ticket
468 *       extension, if any.
469 *   len: the length of the session ID.
470 *   limit: a pointer to the first byte after the ClientHello.
471 *
472 * Returns:
473 *   -1: error
474 *    0: a session may have been found.
475 *
476 * Side effects:
477 *   - If a session is found then s->session is pointed at it (after freeing an
478 *     existing session if need be) and s->verify_result is set from the session.
479 *   - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
480 *     if the server should issue a new session ticket (to 0 otherwise).
481 */
482int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
483			const unsigned char *limit)
484	{
485	/* This is used only by servers. */
486
487	SSL_SESSION *ret=NULL;
488	int fatal = 0;
489	int try_session_cache = 1;
490#ifndef OPENSSL_NO_TLSEXT
491	int r;
492#endif
493
494	if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
495		goto err;
496
497	if (len == 0)
498		try_session_cache = 0;
499
500#ifndef OPENSSL_NO_TLSEXT
501	r = tls1_process_ticket(s, session_id, len, limit, &ret); /* sets s->tlsext_ticket_expected */
502	switch (r)
503		{
504	case -1: /* Error during processing */
505		fatal = 1;
506		goto err;
507	case 0: /* No ticket found */
508	case 1: /* Zero length ticket found */
509		break; /* Ok to carry on processing session id. */
510	case 2: /* Ticket found but not decrypted. */
511	case 3: /* Ticket decrypted, *ret has been set. */
512		try_session_cache = 0;
513		break;
514	default:
515		abort();
516		}
517#endif
518
519	if (try_session_cache &&
520	    ret == NULL &&
521	    !(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
522		{
523		SSL_SESSION data;
524		data.ssl_version=s->version;
525		data.session_id_length=len;
526		if (len == 0)
527			return 0;
528		memcpy(data.session_id,session_id,len);
529		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
530		ret=lh_SSL_SESSION_retrieve(s->session_ctx->sessions,&data);
531		if (ret != NULL)
532			{
533			/* don't allow other threads to steal it: */
534			CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
535			}
536		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
537		if (ret == NULL)
538			s->session_ctx->stats.sess_miss++;
539		}
540
541	if (try_session_cache &&
542	    ret == NULL &&
543	    s->session_ctx->get_session_cb != NULL)
544		{
545		int copy=1;
546
547		if ((ret=s->session_ctx->get_session_cb(s,session_id,len,&copy)))
548			{
549			s->session_ctx->stats.sess_cb_hit++;
550
551			/* Increment reference count now if the session callback
552			 * asks us to do so (note that if the session structures
553			 * returned by the callback are shared between threads,
554			 * it must handle the reference count itself [i.e. copy == 0],
555			 * or things won't be thread-safe). */
556			if (copy)
557				CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
558
559			/* Add the externally cached session to the internal
560			 * cache as well if and only if we are supposed to. */
561			if(!(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE))
562				/* The following should not return 1, otherwise,
563				 * things are very strange */
564				SSL_CTX_add_session(s->session_ctx,ret);
565			}
566		}
567
568	if (ret == NULL)
569		goto err;
570
571	/* Now ret is non-NULL and we own one of its reference counts. */
572
573	if (ret->sid_ctx_length != s->sid_ctx_length
574	    || memcmp(ret->sid_ctx,s->sid_ctx,ret->sid_ctx_length))
575		{
576		/* We have the session requested by the client, but we don't
577		 * want to use it in this context. */
578		goto err; /* treat like cache miss */
579		}
580
581	if((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0)
582		{
583		/* We can't be sure if this session is being used out of
584		 * context, which is especially important for SSL_VERIFY_PEER.
585		 * The application should have used SSL[_CTX]_set_session_id_context.
586		 *
587		 * For this error case, we generate an error instead of treating
588		 * the event like a cache miss (otherwise it would be easy for
589		 * applications to effectively disable the session cache by
590		 * accident without anyone noticing).
591		 */
592
593		SSLerr(SSL_F_SSL_GET_PREV_SESSION,SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
594		fatal = 1;
595		goto err;
596		}
597
598	if (ret->cipher == NULL)
599		{
600		unsigned char buf[5],*p;
601		unsigned long l;
602
603		p=buf;
604		l=ret->cipher_id;
605		l2n(l,p);
606		if ((ret->ssl_version>>8) >= SSL3_VERSION_MAJOR)
607			ret->cipher=ssl_get_cipher_by_char(s,&(buf[2]));
608		else
609			ret->cipher=ssl_get_cipher_by_char(s,&(buf[1]));
610		if (ret->cipher == NULL)
611			goto err;
612		}
613
614	if (ret->timeout < (long)(time(NULL) - ret->time)) /* timeout */
615		{
616		s->session_ctx->stats.sess_timeout++;
617		if (try_session_cache)
618			{
619			/* session was from the cache, so remove it */
620			SSL_CTX_remove_session(s->session_ctx,ret);
621			}
622		goto err;
623		}
624
625	s->session_ctx->stats.sess_hit++;
626
627	if (s->session != NULL)
628		SSL_SESSION_free(s->session);
629	s->session=ret;
630	s->verify_result = s->session->verify_result;
631	return 1;
632
633 err:
634	if (ret != NULL)
635		{
636		SSL_SESSION_free(ret);
637#ifndef OPENSSL_NO_TLSEXT
638		if (!try_session_cache)
639			{
640			/* The session was from a ticket, so we should
641			 * issue a ticket for the new session */
642			s->tlsext_ticket_expected = 1;
643			}
644#endif
645		}
646	if (fatal)
647		return -1;
648	else
649		return 0;
650	}
651
652int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
653	{
654	int ret=0;
655	SSL_SESSION *s;
656
657	/* add just 1 reference count for the SSL_CTX's session cache
658	 * even though it has two ways of access: each session is in a
659	 * doubly linked list and an lhash */
660	CRYPTO_add(&c->references,1,CRYPTO_LOCK_SSL_SESSION);
661	/* if session c is in already in cache, we take back the increment later */
662
663	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
664	s=lh_SSL_SESSION_insert(ctx->sessions,c);
665
666	/* s != NULL iff we already had a session with the given PID.
667	 * In this case, s == c should hold (then we did not really modify
668	 * ctx->sessions), or we're in trouble. */
669	if (s != NULL && s != c)
670		{
671		/* We *are* in trouble ... */
672		SSL_SESSION_list_remove(ctx,s);
673		SSL_SESSION_free(s);
674		/* ... so pretend the other session did not exist in cache
675		 * (we cannot handle two SSL_SESSION structures with identical
676		 * session ID in the same cache, which could happen e.g. when
677		 * two threads concurrently obtain the same session from an external
678		 * cache) */
679		s = NULL;
680		}
681
682 	/* Put at the head of the queue unless it is already in the cache */
683	if (s == NULL)
684		SSL_SESSION_list_add(ctx,c);
685
686	if (s != NULL)
687		{
688		/* existing cache entry -- decrement previously incremented reference
689		 * count because it already takes into account the cache */
690
691		SSL_SESSION_free(s); /* s == c */
692		ret=0;
693		}
694	else
695		{
696		/* new cache entry -- remove old ones if cache has become too large */
697
698		ret=1;
699
700		if (SSL_CTX_sess_get_cache_size(ctx) > 0)
701			{
702			while (SSL_CTX_sess_number(ctx) >
703				SSL_CTX_sess_get_cache_size(ctx))
704				{
705				if (!remove_session_lock(ctx,
706					ctx->session_cache_tail, 0))
707					break;
708				else
709					ctx->stats.sess_cache_full++;
710				}
711			}
712		}
713	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
714	return(ret);
715	}
716
717int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
718{
719	return remove_session_lock(ctx, c, 1);
720}
721
722static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
723	{
724	SSL_SESSION *r;
725	int ret=0;
726
727	if ((c != NULL) && (c->session_id_length != 0))
728		{
729		if(lck) CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
730		if ((r = lh_SSL_SESSION_retrieve(ctx->sessions,c)) == c)
731			{
732			ret=1;
733			r=lh_SSL_SESSION_delete(ctx->sessions,c);
734			SSL_SESSION_list_remove(ctx,c);
735			}
736
737		if(lck) CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
738
739		if (ret)
740			{
741			r->not_resumable=1;
742			if (ctx->remove_session_cb != NULL)
743				ctx->remove_session_cb(ctx,r);
744			SSL_SESSION_free(r);
745			}
746		}
747	else
748		ret=0;
749	return(ret);
750	}
751
752void SSL_SESSION_free(SSL_SESSION *ss)
753	{
754	int i;
755
756	if(ss == NULL)
757	    return;
758
759	i=CRYPTO_add(&ss->references,-1,CRYPTO_LOCK_SSL_SESSION);
760#ifdef REF_PRINT
761	REF_PRINT("SSL_SESSION",ss);
762#endif
763	if (i > 0) return;
764#ifdef REF_CHECK
765	if (i < 0)
766		{
767		fprintf(stderr,"SSL_SESSION_free, bad reference count\n");
768		abort(); /* ok */
769		}
770#endif
771
772	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
773
774	OPENSSL_cleanse(ss->key_arg,sizeof ss->key_arg);
775	OPENSSL_cleanse(ss->master_key,sizeof ss->master_key);
776	OPENSSL_cleanse(ss->session_id,sizeof ss->session_id);
777	if (ss->sess_cert != NULL) ssl_sess_cert_free(ss->sess_cert);
778	if (ss->peer != NULL) X509_free(ss->peer);
779	if (ss->ciphers != NULL) sk_SSL_CIPHER_free(ss->ciphers);
780#ifndef OPENSSL_NO_TLSEXT
781	if (ss->tlsext_hostname != NULL) OPENSSL_free(ss->tlsext_hostname);
782	if (ss->tlsext_tick != NULL) OPENSSL_free(ss->tlsext_tick);
783#ifndef OPENSSL_NO_EC
784	ss->tlsext_ecpointformatlist_length = 0;
785	if (ss->tlsext_ecpointformatlist != NULL) OPENSSL_free(ss->tlsext_ecpointformatlist);
786	ss->tlsext_ellipticcurvelist_length = 0;
787	if (ss->tlsext_ellipticcurvelist != NULL) OPENSSL_free(ss->tlsext_ellipticcurvelist);
788#endif /* OPENSSL_NO_EC */
789#endif
790#ifndef OPENSSL_NO_PSK
791	if (ss->psk_identity_hint != NULL)
792		OPENSSL_free(ss->psk_identity_hint);
793	if (ss->psk_identity != NULL)
794		OPENSSL_free(ss->psk_identity);
795#endif
796#ifndef OPENSSL_NO_SRP
797	if (ss->srp_username != NULL)
798		OPENSSL_free(ss->srp_username);
799#endif
800	OPENSSL_cleanse(ss,sizeof(*ss));
801	OPENSSL_free(ss);
802	}
803
804int SSL_set_session(SSL *s, SSL_SESSION *session)
805	{
806	int ret=0;
807	const SSL_METHOD *meth;
808
809	if (session != NULL)
810		{
811		meth=s->ctx->method->get_ssl_method(session->ssl_version);
812		if (meth == NULL)
813			meth=s->method->get_ssl_method(session->ssl_version);
814		if (meth == NULL)
815			{
816			SSLerr(SSL_F_SSL_SET_SESSION,SSL_R_UNABLE_TO_FIND_SSL_METHOD);
817			return(0);
818			}
819
820		if (meth != s->method)
821			{
822			if (!SSL_set_ssl_method(s,meth))
823				return(0);
824			}
825
826#ifndef OPENSSL_NO_KRB5
827                if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
828                    session->krb5_client_princ_len > 0)
829                {
830                    s->kssl_ctx->client_princ = (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
831                    memcpy(s->kssl_ctx->client_princ,session->krb5_client_princ,
832                            session->krb5_client_princ_len);
833                    s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
834                }
835#endif /* OPENSSL_NO_KRB5 */
836
837		/* CRYPTO_w_lock(CRYPTO_LOCK_SSL);*/
838		CRYPTO_add(&session->references,1,CRYPTO_LOCK_SSL_SESSION);
839		if (s->session != NULL)
840			SSL_SESSION_free(s->session);
841		s->session=session;
842		s->verify_result = s->session->verify_result;
843		/* CRYPTO_w_unlock(CRYPTO_LOCK_SSL);*/
844		ret=1;
845		}
846	else
847		{
848		if (s->session != NULL)
849			{
850			SSL_SESSION_free(s->session);
851			s->session=NULL;
852			}
853
854		meth=s->ctx->method;
855		if (meth != s->method)
856			{
857			if (!SSL_set_ssl_method(s,meth))
858				return(0);
859			}
860		ret=1;
861		}
862	return(ret);
863	}
864
865long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
866	{
867	if (s == NULL) return(0);
868	s->timeout=t;
869	return(1);
870	}
871
872long SSL_SESSION_get_timeout(const SSL_SESSION *s)
873	{
874	if (s == NULL) return(0);
875	return(s->timeout);
876	}
877
878long SSL_SESSION_get_time(const SSL_SESSION *s)
879	{
880	if (s == NULL) return(0);
881	return(s->time);
882	}
883
884long SSL_SESSION_set_time(SSL_SESSION *s, long t)
885	{
886	if (s == NULL) return(0);
887	s->time=t;
888	return(t);
889	}
890
891X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
892	{
893	return s->peer;
894	}
895
896int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
897			       unsigned int sid_ctx_len)
898	{
899	if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
900		{
901		SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
902		return 0;
903		}
904	s->sid_ctx_length=sid_ctx_len;
905	memcpy(s->sid_ctx,sid_ctx,sid_ctx_len);
906
907	return 1;
908	}
909
910long SSL_CTX_set_timeout(SSL_CTX *s, long t)
911	{
912	long l;
913	if (s == NULL) return(0);
914	l=s->session_timeout;
915	s->session_timeout=t;
916	return(l);
917	}
918
919long SSL_CTX_get_timeout(const SSL_CTX *s)
920	{
921	if (s == NULL) return(0);
922	return(s->session_timeout);
923	}
924
925#ifndef OPENSSL_NO_TLSEXT
926int SSL_set_session_secret_cb(SSL *s, int (*tls_session_secret_cb)(SSL *s, void *secret, int *secret_len,
927	STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg), void *arg)
928	{
929	if (s == NULL) return(0);
930	s->tls_session_secret_cb = tls_session_secret_cb;
931	s->tls_session_secret_cb_arg = arg;
932	return(1);
933	}
934
935int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
936				  void *arg)
937	{
938	if (s == NULL) return(0);
939	s->tls_session_ticket_ext_cb = cb;
940	s->tls_session_ticket_ext_cb_arg = arg;
941	return(1);
942	}
943
944int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
945	{
946	if (s->version >= TLS1_VERSION)
947		{
948		if (s->tlsext_session_ticket)
949			{
950			OPENSSL_free(s->tlsext_session_ticket);
951			s->tlsext_session_ticket = NULL;
952			}
953
954		s->tlsext_session_ticket = OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
955		if (!s->tlsext_session_ticket)
956			{
957			SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
958			return 0;
959			}
960
961		if (ext_data)
962			{
963			s->tlsext_session_ticket->length = ext_len;
964			s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
965			memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
966			}
967		else
968			{
969			s->tlsext_session_ticket->length = 0;
970			s->tlsext_session_ticket->data = NULL;
971			}
972
973		return 1;
974		}
975
976	return 0;
977	}
978#endif /* OPENSSL_NO_TLSEXT */
979
980typedef struct timeout_param_st
981	{
982	SSL_CTX *ctx;
983	long time;
984	LHASH_OF(SSL_SESSION) *cache;
985	} TIMEOUT_PARAM;
986
987static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
988	{
989	if ((p->time == 0) || (p->time > (s->time+s->timeout))) /* timeout */
990		{
991		/* The reason we don't call SSL_CTX_remove_session() is to
992		 * save on locking overhead */
993		(void)lh_SSL_SESSION_delete(p->cache,s);
994		SSL_SESSION_list_remove(p->ctx,s);
995		s->not_resumable=1;
996		if (p->ctx->remove_session_cb != NULL)
997			p->ctx->remove_session_cb(p->ctx,s);
998		SSL_SESSION_free(s);
999		}
1000	}
1001
1002static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
1003
1004void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1005	{
1006	unsigned long i;
1007	TIMEOUT_PARAM tp;
1008
1009	tp.ctx=s;
1010	tp.cache=s->sessions;
1011	if (tp.cache == NULL) return;
1012	tp.time=t;
1013	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
1014	i=CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
1015	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=0;
1016	lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
1017				 TIMEOUT_PARAM, &tp);
1018	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=i;
1019	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1020	}
1021
1022int ssl_clear_bad_session(SSL *s)
1023	{
1024	if (	(s->session != NULL) &&
1025		!(s->shutdown & SSL_SENT_SHUTDOWN) &&
1026		!(SSL_in_init(s) || SSL_in_before(s)))
1027		{
1028		SSL_CTX_remove_session(s->ctx,s->session);
1029		return(1);
1030		}
1031	else
1032		return(0);
1033	}
1034
1035/* locked by SSL_CTX in the calling function */
1036static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1037	{
1038	if ((s->next == NULL) || (s->prev == NULL)) return;
1039
1040	if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail))
1041		{ /* last element in list */
1042		if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
1043			{ /* only one element in list */
1044			ctx->session_cache_head=NULL;
1045			ctx->session_cache_tail=NULL;
1046			}
1047		else
1048			{
1049			ctx->session_cache_tail=s->prev;
1050			s->prev->next=(SSL_SESSION *)&(ctx->session_cache_tail);
1051			}
1052		}
1053	else
1054		{
1055		if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
1056			{ /* first element in list */
1057			ctx->session_cache_head=s->next;
1058			s->next->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1059			}
1060		else
1061			{ /* middle of list */
1062			s->next->prev=s->prev;
1063			s->prev->next=s->next;
1064			}
1065		}
1066	s->prev=s->next=NULL;
1067	}
1068
1069static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1070	{
1071	if ((s->next != NULL) && (s->prev != NULL))
1072		SSL_SESSION_list_remove(ctx,s);
1073
1074	if (ctx->session_cache_head == NULL)
1075		{
1076		ctx->session_cache_head=s;
1077		ctx->session_cache_tail=s;
1078		s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1079		s->next=(SSL_SESSION *)&(ctx->session_cache_tail);
1080		}
1081	else
1082		{
1083		s->next=ctx->session_cache_head;
1084		s->next->prev=s;
1085		s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1086		ctx->session_cache_head=s;
1087		}
1088	}
1089
1090void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1091	int (*cb)(struct ssl_st *ssl,SSL_SESSION *sess))
1092	{
1093	ctx->new_session_cb=cb;
1094	}
1095
1096int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *sess)
1097	{
1098	return ctx->new_session_cb;
1099	}
1100
1101void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1102	void (*cb)(SSL_CTX *ctx,SSL_SESSION *sess))
1103	{
1104	ctx->remove_session_cb=cb;
1105	}
1106
1107void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX * ctx,SSL_SESSION *sess)
1108	{
1109	return ctx->remove_session_cb;
1110	}
1111
1112void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1113	SSL_SESSION *(*cb)(struct ssl_st *ssl,
1114	         unsigned char *data,int len,int *copy))
1115	{
1116	ctx->get_session_cb=cb;
1117	}
1118
1119SSL_SESSION * (*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl,
1120	         unsigned char *data,int len,int *copy)
1121	{
1122	return ctx->get_session_cb;
1123	}
1124
1125void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1126	void (*cb)(const SSL *ssl,int type,int val))
1127	{
1128	ctx->info_callback=cb;
1129	}
1130
1131void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val)
1132	{
1133	return ctx->info_callback;
1134	}
1135
1136void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1137	int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey))
1138	{
1139	ctx->client_cert_cb=cb;
1140	}
1141
1142int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL * ssl, X509 ** x509 , EVP_PKEY **pkey)
1143	{
1144	return ctx->client_cert_cb;
1145	}
1146
1147void SSL_CTX_set_channel_id_cb(SSL_CTX *ctx,
1148	void (*cb)(SSL *ssl, EVP_PKEY **pkey))
1149	{
1150	ctx->channel_id_cb=cb;
1151	}
1152
1153void (*SSL_CTX_get_channel_id_cb(SSL_CTX *ctx))(SSL * ssl, EVP_PKEY **pkey)
1154	{
1155	return ctx->channel_id_cb;
1156	}
1157
1158#ifndef OPENSSL_NO_ENGINE
1159int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1160	{
1161	if (!ENGINE_init(e))
1162		{
1163		SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1164		return 0;
1165		}
1166	if(!ENGINE_get_ssl_client_cert_function(e))
1167		{
1168		SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, SSL_R_NO_CLIENT_CERT_METHOD);
1169		ENGINE_finish(e);
1170		return 0;
1171		}
1172	ctx->client_cert_engine = e;
1173	return 1;
1174	}
1175#endif
1176
1177void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1178	int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len))
1179	{
1180	ctx->app_gen_cookie_cb=cb;
1181	}
1182
1183void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1184	int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len))
1185	{
1186	ctx->app_verify_cookie_cb=cb;
1187	}
1188
1189IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)
1190