1/* ssl/ssl_sess.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138#include <stdio.h>
139#include <openssl/lhash.h>
140#include <openssl/rand.h>
141#ifndef OPENSSL_NO_ENGINE
142#include <openssl/engine.h>
143#endif
144#include "ssl_locl.h"
145
146static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147static void SSL_SESSION_list_add(SSL_CTX *ctx,SSL_SESSION *s);
148static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149
150SSL_SESSION *SSL_get_session(const SSL *ssl)
151/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
152	{
153	return(ssl->session);
154	}
155
156SSL_SESSION *SSL_get1_session(SSL *ssl)
157/* variant of SSL_get_session: caller really gets something */
158	{
159	SSL_SESSION *sess;
160	/* Need to lock this all up rather than just use CRYPTO_add so that
161	 * somebody doesn't free ssl->session between when we check it's
162	 * non-null and when we up the reference count. */
163	CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
164	sess = ssl->session;
165	if(sess)
166		sess->references++;
167	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
168	return(sess);
169	}
170
171int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
172	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
173	{
174	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
175			new_func, dup_func, free_func);
176	}
177
178int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
179	{
180	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
181	}
182
183void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
184	{
185	return(CRYPTO_get_ex_data(&s->ex_data,idx));
186	}
187
188SSL_SESSION *SSL_SESSION_new(void)
189	{
190	SSL_SESSION *ss;
191
192	ss=(SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
193	if (ss == NULL)
194		{
195		SSLerr(SSL_F_SSL_SESSION_NEW,ERR_R_MALLOC_FAILURE);
196		return(0);
197		}
198	memset(ss,0,sizeof(SSL_SESSION));
199
200	ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
201	ss->references=1;
202	ss->timeout=60*5+4; /* 5 minute timeout by default */
203	ss->time=(unsigned long)time(NULL);
204	ss->prev=NULL;
205	ss->next=NULL;
206	ss->compress_meth=0;
207#ifndef OPENSSL_NO_TLSEXT
208	ss->tlsext_hostname = NULL;
209#ifndef OPENSSL_NO_EC
210	ss->tlsext_ecpointformatlist_length = 0;
211	ss->tlsext_ecpointformatlist = NULL;
212	ss->tlsext_ellipticcurvelist_length = 0;
213	ss->tlsext_ellipticcurvelist = NULL;
214#endif
215#endif
216	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
217#ifndef OPENSSL_NO_PSK
218	ss->psk_identity_hint=NULL;
219	ss->psk_identity=NULL;
220#endif
221	return(ss);
222	}
223
224const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
225	{
226	if(len)
227		*len = s->session_id_length;
228	return s->session_id;
229	}
230
231/* Even with SSLv2, we have 16 bytes (128 bits) of session ID space. SSLv3/TLSv1
232 * has 32 bytes (256 bits). As such, filling the ID with random gunk repeatedly
233 * until we have no conflict is going to complete in one iteration pretty much
234 * "most" of the time (btw: understatement). So, if it takes us 10 iterations
235 * and we still can't avoid a conflict - well that's a reasonable point to call
236 * it quits. Either the RAND code is broken or someone is trying to open roughly
237 * very close to 2^128 (or 2^256) SSL sessions to our server. How you might
238 * store that many sessions is perhaps a more interesting question ... */
239
240#define MAX_SESS_ID_ATTEMPTS 10
241static int def_generate_session_id(const SSL *ssl, unsigned char *id,
242				unsigned int *id_len)
243{
244	unsigned int retry = 0;
245	do
246		if (RAND_pseudo_bytes(id, *id_len) <= 0)
247			return 0;
248	while(SSL_has_matching_session_id(ssl, id, *id_len) &&
249		(++retry < MAX_SESS_ID_ATTEMPTS));
250	if(retry < MAX_SESS_ID_ATTEMPTS)
251		return 1;
252	/* else - woops a session_id match */
253	/* XXX We should also check the external cache --
254	 * but the probability of a collision is negligible, and
255	 * we could not prevent the concurrent creation of sessions
256	 * with identical IDs since we currently don't have means
257	 * to atomically check whether a session ID already exists
258	 * and make a reservation for it if it does not
259	 * (this problem applies to the internal cache as well).
260	 */
261	return 0;
262}
263
264int ssl_get_new_session(SSL *s, int session)
265	{
266	/* This gets used by clients and servers. */
267
268	unsigned int tmp;
269	SSL_SESSION *ss=NULL;
270	GEN_SESSION_CB cb = def_generate_session_id;
271
272	if ((ss=SSL_SESSION_new()) == NULL) return(0);
273
274	/* If the context has a default timeout, use it */
275	if (s->session_ctx->session_timeout == 0)
276		ss->timeout=SSL_get_default_timeout(s);
277	else
278		ss->timeout=s->session_ctx->session_timeout;
279
280	if (s->session != NULL)
281		{
282		SSL_SESSION_free(s->session);
283		s->session=NULL;
284		}
285
286	if (session)
287		{
288		if (s->version == SSL2_VERSION)
289			{
290			ss->ssl_version=SSL2_VERSION;
291			ss->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
292			}
293		else if (s->version == SSL3_VERSION)
294			{
295			ss->ssl_version=SSL3_VERSION;
296			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
297			}
298		else if (s->version == TLS1_VERSION)
299			{
300			ss->ssl_version=TLS1_VERSION;
301			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
302			}
303		else if (s->version == DTLS1_BAD_VER)
304			{
305			ss->ssl_version=DTLS1_BAD_VER;
306			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
307			}
308		else if (s->version == DTLS1_VERSION)
309			{
310			ss->ssl_version=DTLS1_VERSION;
311			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
312			}
313		else
314			{
315			SSLerr(SSL_F_SSL_GET_NEW_SESSION,SSL_R_UNSUPPORTED_SSL_VERSION);
316			SSL_SESSION_free(ss);
317			return(0);
318			}
319#ifndef OPENSSL_NO_TLSEXT
320		/* If RFC4507 ticket use empty session ID */
321		if (s->tlsext_ticket_expected)
322			{
323			ss->session_id_length = 0;
324			goto sess_id_done;
325			}
326#endif
327		/* Choose which callback will set the session ID */
328		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
329		if(s->generate_session_id)
330			cb = s->generate_session_id;
331		else if(s->session_ctx->generate_session_id)
332			cb = s->session_ctx->generate_session_id;
333		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
334		/* Choose a session ID */
335		tmp = ss->session_id_length;
336		if(!cb(s, ss->session_id, &tmp))
337			{
338			/* The callback failed */
339			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
340				SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
341			SSL_SESSION_free(ss);
342			return(0);
343			}
344		/* Don't allow the callback to set the session length to zero.
345		 * nor set it higher than it was. */
346		if(!tmp || (tmp > ss->session_id_length))
347			{
348			/* The callback set an illegal length */
349			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
350				SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
351			SSL_SESSION_free(ss);
352			return(0);
353			}
354		/* If the session length was shrunk and we're SSLv2, pad it */
355		if((tmp < ss->session_id_length) && (s->version == SSL2_VERSION))
356			memset(ss->session_id + tmp, 0, ss->session_id_length - tmp);
357		else
358			ss->session_id_length = tmp;
359		/* Finally, check for a conflict */
360		if(SSL_has_matching_session_id(s, ss->session_id,
361						ss->session_id_length))
362			{
363			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
364				SSL_R_SSL_SESSION_ID_CONFLICT);
365			SSL_SESSION_free(ss);
366			return(0);
367			}
368#ifndef OPENSSL_NO_TLSEXT
369		sess_id_done:
370		if (s->tlsext_hostname) {
371			ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
372			if (ss->tlsext_hostname == NULL) {
373				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
374				SSL_SESSION_free(ss);
375				return 0;
376				}
377			}
378#ifndef OPENSSL_NO_EC
379		if (s->tlsext_ecpointformatlist)
380			{
381			if (ss->tlsext_ecpointformatlist != NULL) OPENSSL_free(ss->tlsext_ecpointformatlist);
382			if ((ss->tlsext_ecpointformatlist = OPENSSL_malloc(s->tlsext_ecpointformatlist_length)) == NULL)
383				{
384				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
385				SSL_SESSION_free(ss);
386				return 0;
387				}
388			ss->tlsext_ecpointformatlist_length = s->tlsext_ecpointformatlist_length;
389			memcpy(ss->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
390			}
391		if (s->tlsext_ellipticcurvelist)
392			{
393			if (ss->tlsext_ellipticcurvelist != NULL) OPENSSL_free(ss->tlsext_ellipticcurvelist);
394			if ((ss->tlsext_ellipticcurvelist = OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) == NULL)
395				{
396				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
397				SSL_SESSION_free(ss);
398				return 0;
399				}
400			ss->tlsext_ellipticcurvelist_length = s->tlsext_ellipticcurvelist_length;
401			memcpy(ss->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
402			}
403#endif
404#endif
405		}
406	else
407		{
408		ss->session_id_length=0;
409		}
410
411	if (s->sid_ctx_length > sizeof ss->sid_ctx)
412		{
413		SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
414		SSL_SESSION_free(ss);
415		return 0;
416		}
417	memcpy(ss->sid_ctx,s->sid_ctx,s->sid_ctx_length);
418	ss->sid_ctx_length=s->sid_ctx_length;
419	s->session=ss;
420	ss->ssl_version=s->version;
421	ss->verify_result = X509_V_OK;
422
423	return(1);
424	}
425
426int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
427			const unsigned char *limit)
428	{
429	/* This is used only by servers. */
430
431	SSL_SESSION *ret=NULL;
432	int fatal = 0;
433#ifndef OPENSSL_NO_TLSEXT
434	int r;
435#endif
436
437	if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
438		goto err;
439#ifndef OPENSSL_NO_TLSEXT
440	r = tls1_process_ticket(s, session_id, len, limit, &ret);
441	if (r == -1)
442		{
443		fatal = 1;
444		goto err;
445		}
446	else if (r == 0 || (!ret && !len))
447		goto err;
448	else if (!ret && !(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
449#else
450	if (len == 0)
451		goto err;
452	if (!(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
453#endif
454		{
455		SSL_SESSION data;
456		data.ssl_version=s->version;
457		data.session_id_length=len;
458		if (len == 0)
459			return 0;
460		memcpy(data.session_id,session_id,len);
461		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
462		ret=lh_SSL_SESSION_retrieve(s->session_ctx->sessions,&data);
463		if (ret != NULL)
464		    /* don't allow other threads to steal it: */
465		    CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
466		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
467		}
468
469	if (ret == NULL)
470		{
471		int copy=1;
472
473		s->session_ctx->stats.sess_miss++;
474		ret=NULL;
475		if (s->session_ctx->get_session_cb != NULL
476		    && (ret=s->session_ctx->get_session_cb(s,session_id,len,&copy))
477		       != NULL)
478			{
479			s->session_ctx->stats.sess_cb_hit++;
480
481			/* Increment reference count now if the session callback
482			 * asks us to do so (note that if the session structures
483			 * returned by the callback are shared between threads,
484			 * it must handle the reference count itself [i.e. copy == 0],
485			 * or things won't be thread-safe). */
486			if (copy)
487				CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
488
489			/* Add the externally cached session to the internal
490			 * cache as well if and only if we are supposed to. */
491			if(!(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE))
492				/* The following should not return 1, otherwise,
493				 * things are very strange */
494				SSL_CTX_add_session(s->session_ctx,ret);
495			}
496		if (ret == NULL)
497			goto err;
498		}
499
500	/* Now ret is non-NULL, and we own one of its reference counts. */
501
502	if (ret->sid_ctx_length != s->sid_ctx_length
503	    || memcmp(ret->sid_ctx,s->sid_ctx,ret->sid_ctx_length))
504		{
505		/* We've found the session named by the client, but we don't
506		 * want to use it in this context. */
507
508#if 0 /* The client cannot always know when a session is not appropriate,
509       * so we shouldn't generate an error message. */
510
511		SSLerr(SSL_F_SSL_GET_PREV_SESSION,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
512#endif
513		goto err; /* treat like cache miss */
514		}
515
516	if((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0)
517		{
518		/* We can't be sure if this session is being used out of
519		 * context, which is especially important for SSL_VERIFY_PEER.
520		 * The application should have used SSL[_CTX]_set_session_id_context.
521		 *
522		 * For this error case, we generate an error instead of treating
523		 * the event like a cache miss (otherwise it would be easy for
524		 * applications to effectively disable the session cache by
525		 * accident without anyone noticing).
526		 */
527
528		SSLerr(SSL_F_SSL_GET_PREV_SESSION,SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
529		fatal = 1;
530		goto err;
531		}
532
533	if (ret->cipher == NULL)
534		{
535		unsigned char buf[5],*p;
536		unsigned long l;
537
538		p=buf;
539		l=ret->cipher_id;
540		l2n(l,p);
541		if ((ret->ssl_version>>8) >= SSL3_VERSION_MAJOR)
542			ret->cipher=ssl_get_cipher_by_char(s,&(buf[2]));
543		else
544			ret->cipher=ssl_get_cipher_by_char(s,&(buf[1]));
545		if (ret->cipher == NULL)
546			goto err;
547		}
548
549
550#if 0 /* This is way too late. */
551
552	/* If a thread got the session, then 'swaped', and another got
553	 * it and then due to a time-out decided to 'OPENSSL_free' it we could
554	 * be in trouble.  So I'll increment it now, then double decrement
555	 * later - am I speaking rubbish?. */
556	CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
557#endif
558
559	if (ret->timeout < (long)(time(NULL) - ret->time)) /* timeout */
560		{
561		s->session_ctx->stats.sess_timeout++;
562		/* remove it from the cache */
563		SSL_CTX_remove_session(s->session_ctx,ret);
564		goto err;
565		}
566
567	s->session_ctx->stats.sess_hit++;
568
569	/* ret->time=time(NULL); */ /* rezero timeout? */
570	/* again, just leave the session
571	 * if it is the same session, we have just incremented and
572	 * then decremented the reference count :-) */
573	if (s->session != NULL)
574		SSL_SESSION_free(s->session);
575	s->session=ret;
576	s->verify_result = s->session->verify_result;
577	return(1);
578
579 err:
580	if (ret != NULL)
581		SSL_SESSION_free(ret);
582	if (fatal)
583		return -1;
584	else
585		return 0;
586	}
587
588int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
589	{
590	int ret=0;
591	SSL_SESSION *s;
592
593	/* add just 1 reference count for the SSL_CTX's session cache
594	 * even though it has two ways of access: each session is in a
595	 * doubly linked list and an lhash */
596	CRYPTO_add(&c->references,1,CRYPTO_LOCK_SSL_SESSION);
597	/* if session c is in already in cache, we take back the increment later */
598
599	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
600	s=lh_SSL_SESSION_insert(ctx->sessions,c);
601
602	/* s != NULL iff we already had a session with the given PID.
603	 * In this case, s == c should hold (then we did not really modify
604	 * ctx->sessions), or we're in trouble. */
605	if (s != NULL && s != c)
606		{
607		/* We *are* in trouble ... */
608		SSL_SESSION_list_remove(ctx,s);
609		SSL_SESSION_free(s);
610		/* ... so pretend the other session did not exist in cache
611		 * (we cannot handle two SSL_SESSION structures with identical
612		 * session ID in the same cache, which could happen e.g. when
613		 * two threads concurrently obtain the same session from an external
614		 * cache) */
615		s = NULL;
616		}
617
618 	/* Put at the head of the queue unless it is already in the cache */
619	if (s == NULL)
620		SSL_SESSION_list_add(ctx,c);
621
622	if (s != NULL)
623		{
624		/* existing cache entry -- decrement previously incremented reference
625		 * count because it already takes into account the cache */
626
627		SSL_SESSION_free(s); /* s == c */
628		ret=0;
629		}
630	else
631		{
632		/* new cache entry -- remove old ones if cache has become too large */
633
634		ret=1;
635
636		if (SSL_CTX_sess_get_cache_size(ctx) > 0)
637			{
638			while (SSL_CTX_sess_number(ctx) >
639				SSL_CTX_sess_get_cache_size(ctx))
640				{
641				if (!remove_session_lock(ctx,
642					ctx->session_cache_tail, 0))
643					break;
644				else
645					ctx->stats.sess_cache_full++;
646				}
647			}
648		}
649	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
650	return(ret);
651	}
652
653int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
654{
655	return remove_session_lock(ctx, c, 1);
656}
657
658static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
659	{
660	SSL_SESSION *r;
661	int ret=0;
662
663	if ((c != NULL) && (c->session_id_length != 0))
664		{
665		if(lck) CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
666		if ((r = lh_SSL_SESSION_retrieve(ctx->sessions,c)) == c)
667			{
668			ret=1;
669			r=lh_SSL_SESSION_delete(ctx->sessions,c);
670			SSL_SESSION_list_remove(ctx,c);
671			}
672
673		if(lck) CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
674
675		if (ret)
676			{
677			r->not_resumable=1;
678			if (ctx->remove_session_cb != NULL)
679				ctx->remove_session_cb(ctx,r);
680			SSL_SESSION_free(r);
681			}
682		}
683	else
684		ret=0;
685	return(ret);
686	}
687
688void SSL_SESSION_free(SSL_SESSION *ss)
689	{
690	int i;
691
692	if(ss == NULL)
693	    return;
694
695	i=CRYPTO_add(&ss->references,-1,CRYPTO_LOCK_SSL_SESSION);
696#ifdef REF_PRINT
697	REF_PRINT("SSL_SESSION",ss);
698#endif
699	if (i > 0) return;
700#ifdef REF_CHECK
701	if (i < 0)
702		{
703		fprintf(stderr,"SSL_SESSION_free, bad reference count\n");
704		abort(); /* ok */
705		}
706#endif
707
708	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
709
710	OPENSSL_cleanse(ss->key_arg,sizeof ss->key_arg);
711	OPENSSL_cleanse(ss->master_key,sizeof ss->master_key);
712	OPENSSL_cleanse(ss->session_id,sizeof ss->session_id);
713	if (ss->sess_cert != NULL) ssl_sess_cert_free(ss->sess_cert);
714	if (ss->peer != NULL) X509_free(ss->peer);
715	if (ss->ciphers != NULL) sk_SSL_CIPHER_free(ss->ciphers);
716#ifndef OPENSSL_NO_TLSEXT
717	if (ss->tlsext_hostname != NULL) OPENSSL_free(ss->tlsext_hostname);
718	if (ss->tlsext_tick != NULL) OPENSSL_free(ss->tlsext_tick);
719#ifndef OPENSSL_NO_EC
720	ss->tlsext_ecpointformatlist_length = 0;
721	if (ss->tlsext_ecpointformatlist != NULL) OPENSSL_free(ss->tlsext_ecpointformatlist);
722	ss->tlsext_ellipticcurvelist_length = 0;
723	if (ss->tlsext_ellipticcurvelist != NULL) OPENSSL_free(ss->tlsext_ellipticcurvelist);
724#endif /* OPENSSL_NO_EC */
725#endif
726#ifndef OPENSSL_NO_PSK
727	if (ss->psk_identity_hint != NULL)
728		OPENSSL_free(ss->psk_identity_hint);
729	if (ss->psk_identity != NULL)
730		OPENSSL_free(ss->psk_identity);
731#endif
732	OPENSSL_cleanse(ss,sizeof(*ss));
733	OPENSSL_free(ss);
734	}
735
736int SSL_set_session(SSL *s, SSL_SESSION *session)
737	{
738	int ret=0;
739	const SSL_METHOD *meth;
740
741	if (session != NULL)
742		{
743		meth=s->ctx->method->get_ssl_method(session->ssl_version);
744		if (meth == NULL)
745			meth=s->method->get_ssl_method(session->ssl_version);
746		if (meth == NULL)
747			{
748			SSLerr(SSL_F_SSL_SET_SESSION,SSL_R_UNABLE_TO_FIND_SSL_METHOD);
749			return(0);
750			}
751
752		if (meth != s->method)
753			{
754			if (!SSL_set_ssl_method(s,meth))
755				return(0);
756			if (s->ctx->session_timeout == 0)
757				session->timeout=SSL_get_default_timeout(s);
758			else
759				session->timeout=s->ctx->session_timeout;
760			}
761
762#ifndef OPENSSL_NO_KRB5
763                if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
764                    session->krb5_client_princ_len > 0)
765                {
766                    s->kssl_ctx->client_princ = (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
767                    memcpy(s->kssl_ctx->client_princ,session->krb5_client_princ,
768                            session->krb5_client_princ_len);
769                    s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
770                }
771#endif /* OPENSSL_NO_KRB5 */
772
773		/* CRYPTO_w_lock(CRYPTO_LOCK_SSL);*/
774		CRYPTO_add(&session->references,1,CRYPTO_LOCK_SSL_SESSION);
775		if (s->session != NULL)
776			SSL_SESSION_free(s->session);
777		s->session=session;
778		s->verify_result = s->session->verify_result;
779		/* CRYPTO_w_unlock(CRYPTO_LOCK_SSL);*/
780		ret=1;
781		}
782	else
783		{
784		if (s->session != NULL)
785			{
786			SSL_SESSION_free(s->session);
787			s->session=NULL;
788			}
789
790		meth=s->ctx->method;
791		if (meth != s->method)
792			{
793			if (!SSL_set_ssl_method(s,meth))
794				return(0);
795			}
796		ret=1;
797		}
798	return(ret);
799	}
800
801long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
802	{
803	if (s == NULL) return(0);
804	s->timeout=t;
805	return(1);
806	}
807
808long SSL_SESSION_get_timeout(const SSL_SESSION *s)
809	{
810	if (s == NULL) return(0);
811	return(s->timeout);
812	}
813
814long SSL_SESSION_get_time(const SSL_SESSION *s)
815	{
816	if (s == NULL) return(0);
817	return(s->time);
818	}
819
820long SSL_SESSION_set_time(SSL_SESSION *s, long t)
821	{
822	if (s == NULL) return(0);
823	s->time=t;
824	return(t);
825	}
826
827long SSL_CTX_set_timeout(SSL_CTX *s, long t)
828	{
829	long l;
830	if (s == NULL) return(0);
831	l=s->session_timeout;
832	s->session_timeout=t;
833	return(l);
834	}
835
836long SSL_CTX_get_timeout(const SSL_CTX *s)
837	{
838	if (s == NULL) return(0);
839	return(s->session_timeout);
840	}
841
842#ifndef OPENSSL_NO_TLSEXT
843int SSL_set_session_secret_cb(SSL *s, int (*tls_session_secret_cb)(SSL *s, void *secret, int *secret_len,
844	STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg), void *arg)
845	{
846	if (s == NULL) return(0);
847	s->tls_session_secret_cb = tls_session_secret_cb;
848	s->tls_session_secret_cb_arg = arg;
849	return(1);
850	}
851
852int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
853				  void *arg)
854	{
855	if (s == NULL) return(0);
856	s->tls_session_ticket_ext_cb = cb;
857	s->tls_session_ticket_ext_cb_arg = arg;
858	return(1);
859	}
860
861int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
862	{
863	if (s->version >= TLS1_VERSION)
864		{
865		if (s->tlsext_session_ticket)
866			{
867			OPENSSL_free(s->tlsext_session_ticket);
868			s->tlsext_session_ticket = NULL;
869			}
870
871		s->tlsext_session_ticket = OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
872		if (!s->tlsext_session_ticket)
873			{
874			SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
875			return 0;
876			}
877
878		if (ext_data)
879			{
880			s->tlsext_session_ticket->length = ext_len;
881			s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
882			memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
883			}
884		else
885			{
886			s->tlsext_session_ticket->length = 0;
887			s->tlsext_session_ticket->data = NULL;
888			}
889
890		return 1;
891		}
892
893	return 0;
894	}
895#endif /* OPENSSL_NO_TLSEXT */
896
897typedef struct timeout_param_st
898	{
899	SSL_CTX *ctx;
900	long time;
901	LHASH_OF(SSL_SESSION) *cache;
902	} TIMEOUT_PARAM;
903
904static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
905	{
906	if ((p->time == 0) || (p->time > (s->time+s->timeout))) /* timeout */
907		{
908		/* The reason we don't call SSL_CTX_remove_session() is to
909		 * save on locking overhead */
910		(void)lh_SSL_SESSION_delete(p->cache,s);
911		SSL_SESSION_list_remove(p->ctx,s);
912		s->not_resumable=1;
913		if (p->ctx->remove_session_cb != NULL)
914			p->ctx->remove_session_cb(p->ctx,s);
915		SSL_SESSION_free(s);
916		}
917	}
918
919static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
920
921void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
922	{
923	unsigned long i;
924	TIMEOUT_PARAM tp;
925
926	tp.ctx=s;
927	tp.cache=s->sessions;
928	if (tp.cache == NULL) return;
929	tp.time=t;
930	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
931	i=CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
932	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=0;
933	lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
934				 TIMEOUT_PARAM, &tp);
935	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=i;
936	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
937	}
938
939int ssl_clear_bad_session(SSL *s)
940	{
941	if (	(s->session != NULL) &&
942		!(s->shutdown & SSL_SENT_SHUTDOWN) &&
943		!(SSL_in_init(s) || SSL_in_before(s)))
944		{
945		SSL_CTX_remove_session(s->ctx,s->session);
946		return(1);
947		}
948	else
949		return(0);
950	}
951
952/* locked by SSL_CTX in the calling function */
953static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
954	{
955	if ((s->next == NULL) || (s->prev == NULL)) return;
956
957	if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail))
958		{ /* last element in list */
959		if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
960			{ /* only one element in list */
961			ctx->session_cache_head=NULL;
962			ctx->session_cache_tail=NULL;
963			}
964		else
965			{
966			ctx->session_cache_tail=s->prev;
967			s->prev->next=(SSL_SESSION *)&(ctx->session_cache_tail);
968			}
969		}
970	else
971		{
972		if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
973			{ /* first element in list */
974			ctx->session_cache_head=s->next;
975			s->next->prev=(SSL_SESSION *)&(ctx->session_cache_head);
976			}
977		else
978			{ /* middle of list */
979			s->next->prev=s->prev;
980			s->prev->next=s->next;
981			}
982		}
983	s->prev=s->next=NULL;
984	}
985
986static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
987	{
988	if ((s->next != NULL) && (s->prev != NULL))
989		SSL_SESSION_list_remove(ctx,s);
990
991	if (ctx->session_cache_head == NULL)
992		{
993		ctx->session_cache_head=s;
994		ctx->session_cache_tail=s;
995		s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
996		s->next=(SSL_SESSION *)&(ctx->session_cache_tail);
997		}
998	else
999		{
1000		s->next=ctx->session_cache_head;
1001		s->next->prev=s;
1002		s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1003		ctx->session_cache_head=s;
1004		}
1005	}
1006
1007void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1008	int (*cb)(struct ssl_st *ssl,SSL_SESSION *sess))
1009	{
1010	ctx->new_session_cb=cb;
1011	}
1012
1013int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *sess)
1014	{
1015	return ctx->new_session_cb;
1016	}
1017
1018void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1019	void (*cb)(SSL_CTX *ctx,SSL_SESSION *sess))
1020	{
1021	ctx->remove_session_cb=cb;
1022	}
1023
1024void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX * ctx,SSL_SESSION *sess)
1025	{
1026	return ctx->remove_session_cb;
1027	}
1028
1029void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1030	SSL_SESSION *(*cb)(struct ssl_st *ssl,
1031	         unsigned char *data,int len,int *copy))
1032	{
1033	ctx->get_session_cb=cb;
1034	}
1035
1036SSL_SESSION * (*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl,
1037	         unsigned char *data,int len,int *copy)
1038	{
1039	return ctx->get_session_cb;
1040	}
1041
1042void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1043	void (*cb)(const SSL *ssl,int type,int val))
1044	{
1045	ctx->info_callback=cb;
1046	}
1047
1048void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val)
1049	{
1050	return ctx->info_callback;
1051	}
1052
1053void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1054	int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey))
1055	{
1056	ctx->client_cert_cb=cb;
1057	}
1058
1059int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL * ssl, X509 ** x509 , EVP_PKEY **pkey)
1060	{
1061	return ctx->client_cert_cb;
1062	}
1063
1064#ifndef OPENSSL_NO_ENGINE
1065int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1066	{
1067	if (!ENGINE_init(e))
1068		{
1069		SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1070		return 0;
1071		}
1072	if(!ENGINE_get_ssl_client_cert_function(e))
1073		{
1074		SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, SSL_R_NO_CLIENT_CERT_METHOD);
1075		ENGINE_finish(e);
1076		return 0;
1077		}
1078	ctx->client_cert_engine = e;
1079	return 1;
1080	}
1081#endif
1082
1083void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1084	int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len))
1085	{
1086	ctx->app_gen_cookie_cb=cb;
1087	}
1088
1089void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1090	int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len))
1091	{
1092	ctx->app_verify_cookie_cb=cb;
1093	}
1094
1095IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)
1096