155714Skris/* ssl/ssl_sess.c */
255714Skris/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
355714Skris * All rights reserved.
455714Skris *
555714Skris * This package is an SSL implementation written
655714Skris * by Eric Young (eay@cryptsoft.com).
755714Skris * The implementation was written so as to conform with Netscapes SSL.
8280304Sjkim *
955714Skris * This library is free for commercial and non-commercial use as long as
1055714Skris * the following conditions are aheared to.  The following conditions
1155714Skris * apply to all code found in this distribution, be it the RC4, RSA,
1255714Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1355714Skris * included with this distribution is covered by the same copyright terms
1455714Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15280304Sjkim *
1655714Skris * Copyright remains Eric Young's, and as such any Copyright notices in
1755714Skris * the code are not to be removed.
1855714Skris * If this package is used in a product, Eric Young should be given attribution
1955714Skris * as the author of the parts of the library used.
2055714Skris * This can be in the form of a textual message at program startup or
2155714Skris * in documentation (online or textual) provided with the package.
22280304Sjkim *
2355714Skris * Redistribution and use in source and binary forms, with or without
2455714Skris * modification, are permitted provided that the following conditions
2555714Skris * are met:
2655714Skris * 1. Redistributions of source code must retain the copyright
2755714Skris *    notice, this list of conditions and the following disclaimer.
2855714Skris * 2. Redistributions in binary form must reproduce the above copyright
2955714Skris *    notice, this list of conditions and the following disclaimer in the
3055714Skris *    documentation and/or other materials provided with the distribution.
3155714Skris * 3. All advertising materials mentioning features or use of this software
3255714Skris *    must display the following acknowledgement:
3355714Skris *    "This product includes cryptographic software written by
3455714Skris *     Eric Young (eay@cryptsoft.com)"
3555714Skris *    The word 'cryptographic' can be left out if the rouines from the library
3655714Skris *    being used are not cryptographic related :-).
37280304Sjkim * 4. If you include any Windows specific code (or a derivative thereof) from
3855714Skris *    the apps directory (application code) you must include an acknowledgement:
3955714Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40280304Sjkim *
4155714Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4255714Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4355714Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4455714Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4555714Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4655714Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4755714Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4855714Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4955714Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5055714Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5155714Skris * SUCH DAMAGE.
52280304Sjkim *
5355714Skris * The licence and distribution terms for any publically available version or
5455714Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
5555714Skris * copied and put under another distribution licence
5655714Skris * [including the GNU Public Licence.]
5755714Skris */
58238405Sjkim/* ====================================================================
59238405Sjkim * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60238405Sjkim *
61238405Sjkim * Redistribution and use in source and binary forms, with or without
62238405Sjkim * modification, are permitted provided that the following conditions
63238405Sjkim * are met:
64238405Sjkim *
65238405Sjkim * 1. Redistributions of source code must retain the above copyright
66280304Sjkim *    notice, this list of conditions and the following disclaimer.
67238405Sjkim *
68238405Sjkim * 2. Redistributions in binary form must reproduce the above copyright
69238405Sjkim *    notice, this list of conditions and the following disclaimer in
70238405Sjkim *    the documentation and/or other materials provided with the
71238405Sjkim *    distribution.
72238405Sjkim *
73238405Sjkim * 3. All advertising materials mentioning features or use of this
74238405Sjkim *    software must display the following acknowledgment:
75238405Sjkim *    "This product includes software developed by the OpenSSL Project
76238405Sjkim *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77238405Sjkim *
78238405Sjkim * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79238405Sjkim *    endorse or promote products derived from this software without
80238405Sjkim *    prior written permission. For written permission, please contact
81238405Sjkim *    openssl-core@openssl.org.
82238405Sjkim *
83238405Sjkim * 5. Products derived from this software may not be called "OpenSSL"
84238405Sjkim *    nor may "OpenSSL" appear in their names without prior written
85238405Sjkim *    permission of the OpenSSL Project.
86238405Sjkim *
87238405Sjkim * 6. Redistributions of any form whatsoever must retain the following
88238405Sjkim *    acknowledgment:
89238405Sjkim *    "This product includes software developed by the OpenSSL Project
90238405Sjkim *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91238405Sjkim *
92238405Sjkim * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93238405Sjkim * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94238405Sjkim * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95238405Sjkim * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96238405Sjkim * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97238405Sjkim * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98238405Sjkim * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99238405Sjkim * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100238405Sjkim * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101238405Sjkim * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102238405Sjkim * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103238405Sjkim * OF THE POSSIBILITY OF SUCH DAMAGE.
104238405Sjkim * ====================================================================
105238405Sjkim *
106238405Sjkim * This product includes cryptographic software written by Eric Young
107238405Sjkim * (eay@cryptsoft.com).  This product includes software written by Tim
108238405Sjkim * Hudson (tjh@cryptsoft.com).
109238405Sjkim *
110238405Sjkim */
111238405Sjkim/* ====================================================================
112238405Sjkim * Copyright 2005 Nokia. All rights reserved.
113238405Sjkim *
114238405Sjkim * The portions of the attached software ("Contribution") is developed by
115238405Sjkim * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116238405Sjkim * license.
117238405Sjkim *
118238405Sjkim * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119238405Sjkim * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120238405Sjkim * support (see RFC 4279) to OpenSSL.
121238405Sjkim *
122238405Sjkim * No patent licenses or other rights except those expressly stated in
123238405Sjkim * the OpenSSL open source license shall be deemed granted or received
124238405Sjkim * expressly, by implication, estoppel, or otherwise.
125238405Sjkim *
126238405Sjkim * No assurances are provided by Nokia that the Contribution does not
127238405Sjkim * infringe the patent or other intellectual property rights of any third
128238405Sjkim * party or that the license provides you with all the necessary rights
129238405Sjkim * to make use of the Contribution.
130238405Sjkim *
131238405Sjkim * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132238405Sjkim * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133238405Sjkim * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134238405Sjkim * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135238405Sjkim * OTHERWISE.
136238405Sjkim */
13755714Skris
13855714Skris#include <stdio.h>
13955714Skris#include <openssl/lhash.h>
14055714Skris#include <openssl/rand.h>
141194206Ssimon#ifndef OPENSSL_NO_ENGINE
142280304Sjkim# include <openssl/engine.h>
143194206Ssimon#endif
14455714Skris#include "ssl_locl.h"
14555714Skris
14655714Skrisstatic void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147280304Sjkimstatic void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
14855714Skrisstatic int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
14955714Skris
150160814SsimonSSL_SESSION *SSL_get_session(const SSL *ssl)
15159191Skris/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
152280304Sjkim{
153280304Sjkim    return (ssl->session);
154280304Sjkim}
15555714Skris
15659191SkrisSSL_SESSION *SSL_get1_session(SSL *ssl)
15759191Skris/* variant of SSL_get_session: caller really gets something */
158280304Sjkim{
159280304Sjkim    SSL_SESSION *sess;
160280304Sjkim    /*
161280304Sjkim     * Need to lock this all up rather than just use CRYPTO_add so that
162280304Sjkim     * somebody doesn't free ssl->session between when we check it's non-null
163280304Sjkim     * and when we up the reference count.
164280304Sjkim     */
165280304Sjkim    CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
166280304Sjkim    sess = ssl->session;
167280304Sjkim    if (sess)
168280304Sjkim        sess->references++;
169280304Sjkim    CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
170280304Sjkim    return (sess);
171280304Sjkim}
17259191Skris
173280304Sjkimint SSL_SESSION_get_ex_new_index(long argl, void *argp,
174280304Sjkim                                 CRYPTO_EX_new *new_func,
175280304Sjkim                                 CRYPTO_EX_dup *dup_func,
176280304Sjkim                                 CRYPTO_EX_free *free_func)
177280304Sjkim{
178280304Sjkim    return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
179280304Sjkim                                   new_func, dup_func, free_func);
180280304Sjkim}
18155714Skris
18255714Skrisint SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
183280304Sjkim{
184280304Sjkim    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
185280304Sjkim}
18655714Skris
187160814Ssimonvoid *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
188280304Sjkim{
189280304Sjkim    return (CRYPTO_get_ex_data(&s->ex_data, idx));
190280304Sjkim}
19155714Skris
19255714SkrisSSL_SESSION *SSL_SESSION_new(void)
193280304Sjkim{
194280304Sjkim    SSL_SESSION *ss;
19555714Skris
196280304Sjkim    ss = (SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
197280304Sjkim    if (ss == NULL) {
198280304Sjkim        SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
199280304Sjkim        return (0);
200280304Sjkim    }
201280304Sjkim    memset(ss, 0, sizeof(SSL_SESSION));
20255714Skris
203280304Sjkim    ss->verify_result = 1;      /* avoid 0 (= X509_V_OK) just in case */
204280304Sjkim    ss->references = 1;
205280304Sjkim    ss->timeout = 60 * 5 + 4;   /* 5 minute timeout by default */
206280304Sjkim    ss->time = (unsigned long)time(NULL);
207280304Sjkim    ss->prev = NULL;
208280304Sjkim    ss->next = NULL;
209280304Sjkim    ss->compress_meth = 0;
210194206Ssimon#ifndef OPENSSL_NO_TLSEXT
211280304Sjkim    ss->tlsext_hostname = NULL;
212280304Sjkim# ifndef OPENSSL_NO_EC
213280304Sjkim    ss->tlsext_ecpointformatlist_length = 0;
214280304Sjkim    ss->tlsext_ecpointformatlist = NULL;
215280304Sjkim    ss->tlsext_ellipticcurvelist_length = 0;
216280304Sjkim    ss->tlsext_ellipticcurvelist = NULL;
217280304Sjkim# endif
218194206Ssimon#endif
219280304Sjkim    CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
220238405Sjkim#ifndef OPENSSL_NO_PSK
221280304Sjkim    ss->psk_identity_hint = NULL;
222280304Sjkim    ss->psk_identity = NULL;
223238405Sjkim#endif
224238405Sjkim#ifndef OPENSSL_NO_SRP
225280304Sjkim    ss->srp_username = NULL;
226238405Sjkim#endif
227280304Sjkim    return (ss);
228280304Sjkim}
22955714Skris
230284285Sjkim/*
231284285Sjkim * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
232284285Sjkim * ticket == 0 then no ticket information is duplicated, otherwise it is.
233284285Sjkim */
234284285SjkimSSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
235284285Sjkim{
236284285Sjkim    SSL_SESSION *dest;
237284285Sjkim
238284285Sjkim    dest = OPENSSL_malloc(sizeof(*src));
239284285Sjkim    if (dest == NULL) {
240284285Sjkim        goto err;
241284285Sjkim    }
242284285Sjkim    memcpy(dest, src, sizeof(*dest));
243284285Sjkim
244284285Sjkim    /*
245284285Sjkim     * Set the various pointers to NULL so that we can call SSL_SESSION_free in
246284285Sjkim     * the case of an error whilst halfway through constructing dest
247284285Sjkim     */
248284285Sjkim#ifndef OPENSSL_NO_PSK
249284285Sjkim    dest->psk_identity_hint = NULL;
250284285Sjkim    dest->psk_identity = NULL;
251284285Sjkim#endif
252284285Sjkim    dest->ciphers = NULL;
253284285Sjkim#ifndef OPENSSL_NO_TLSEXT
254284285Sjkim    dest->tlsext_hostname = NULL;
255284285Sjkim# ifndef OPENSSL_NO_EC
256284285Sjkim    dest->tlsext_ecpointformatlist = NULL;
257284285Sjkim    dest->tlsext_ellipticcurvelist = NULL;
258284285Sjkim# endif
259291721Sjkim    dest->tlsext_tick = NULL;
260284285Sjkim#endif
261284285Sjkim#ifndef OPENSSL_NO_SRP
262284285Sjkim    dest->srp_username = NULL;
263284285Sjkim#endif
264284285Sjkim    memset(&dest->ex_data, 0, sizeof(dest->ex_data));
265284285Sjkim
266284285Sjkim    /* We deliberately don't copy the prev and next pointers */
267284285Sjkim    dest->prev = NULL;
268284285Sjkim    dest->next = NULL;
269284285Sjkim
270284285Sjkim    dest->references = 1;
271284285Sjkim
272284285Sjkim    if (src->sess_cert != NULL)
273284285Sjkim        CRYPTO_add(&src->sess_cert->references, 1, CRYPTO_LOCK_SSL_SESS_CERT);
274284285Sjkim
275284285Sjkim    if (src->peer != NULL)
276284285Sjkim        CRYPTO_add(&src->peer->references, 1, CRYPTO_LOCK_X509);
277284285Sjkim
278284285Sjkim#ifndef OPENSSL_NO_PSK
279284285Sjkim    if (src->psk_identity_hint) {
280284285Sjkim        dest->psk_identity_hint = BUF_strdup(src->psk_identity_hint);
281284285Sjkim        if (dest->psk_identity_hint == NULL) {
282284285Sjkim            goto err;
283284285Sjkim        }
284284285Sjkim    }
285284285Sjkim    if (src->psk_identity) {
286284285Sjkim        dest->psk_identity = BUF_strdup(src->psk_identity);
287284285Sjkim        if (dest->psk_identity == NULL) {
288284285Sjkim            goto err;
289284285Sjkim        }
290284285Sjkim    }
291284285Sjkim#endif
292284285Sjkim
293284285Sjkim    if(src->ciphers != NULL) {
294284285Sjkim        dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
295284285Sjkim        if (dest->ciphers == NULL)
296284285Sjkim            goto err;
297284285Sjkim    }
298284285Sjkim
299284285Sjkim    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
300284285Sjkim                                            &dest->ex_data, &src->ex_data)) {
301284285Sjkim        goto err;
302284285Sjkim    }
303284285Sjkim
304284285Sjkim#ifndef OPENSSL_NO_TLSEXT
305284285Sjkim    if (src->tlsext_hostname) {
306284285Sjkim        dest->tlsext_hostname = BUF_strdup(src->tlsext_hostname);
307284285Sjkim        if (dest->tlsext_hostname == NULL) {
308284285Sjkim            goto err;
309284285Sjkim        }
310284285Sjkim    }
311284285Sjkim# ifndef OPENSSL_NO_EC
312284285Sjkim    if (src->tlsext_ecpointformatlist) {
313284285Sjkim        dest->tlsext_ecpointformatlist =
314284285Sjkim            BUF_memdup(src->tlsext_ecpointformatlist,
315284285Sjkim                       src->tlsext_ecpointformatlist_length);
316284285Sjkim        if (dest->tlsext_ecpointformatlist == NULL)
317284285Sjkim            goto err;
318284285Sjkim    }
319284285Sjkim    if (src->tlsext_ellipticcurvelist) {
320284285Sjkim        dest->tlsext_ellipticcurvelist =
321284285Sjkim            BUF_memdup(src->tlsext_ellipticcurvelist,
322284285Sjkim                       src->tlsext_ellipticcurvelist_length);
323284285Sjkim        if (dest->tlsext_ellipticcurvelist == NULL)
324284285Sjkim            goto err;
325284285Sjkim    }
326284285Sjkim# endif
327284285Sjkim
328284285Sjkim    if (ticket != 0) {
329284285Sjkim        dest->tlsext_tick = BUF_memdup(src->tlsext_tick, src->tlsext_ticklen);
330284285Sjkim        if(dest->tlsext_tick == NULL)
331284285Sjkim            goto err;
332284285Sjkim    } else {
333284285Sjkim        dest->tlsext_tick_lifetime_hint = 0;
334284285Sjkim        dest->tlsext_ticklen = 0;
335284285Sjkim    }
336291721Sjkim#endif
337284285Sjkim
338284285Sjkim#ifndef OPENSSL_NO_SRP
339284285Sjkim    if (src->srp_username) {
340284285Sjkim        dest->srp_username = BUF_strdup(src->srp_username);
341284285Sjkim        if (dest->srp_username == NULL) {
342284285Sjkim            goto err;
343284285Sjkim        }
344284285Sjkim    }
345284285Sjkim#endif
346284285Sjkim
347284285Sjkim    return dest;
348284285Sjkimerr:
349284285Sjkim    SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
350284285Sjkim    SSL_SESSION_free(dest);
351284285Sjkim    return NULL;
352284285Sjkim}
353284285Sjkim
354280304Sjkimconst unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
355280304Sjkim                                        unsigned int *len)
356280304Sjkim{
357280304Sjkim    if (len)
358280304Sjkim        *len = s->session_id_length;
359280304Sjkim    return s->session_id;
360280304Sjkim}
361160814Ssimon
362238405Sjkimunsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
363280304Sjkim{
364280304Sjkim    return s->compress_meth;
365280304Sjkim}
366238405Sjkim
367280304Sjkim/*
368280304Sjkim * Even with SSLv2, we have 16 bytes (128 bits) of session ID space.
369280304Sjkim * SSLv3/TLSv1 has 32 bytes (256 bits). As such, filling the ID with random
370280304Sjkim * gunk repeatedly until we have no conflict is going to complete in one
371280304Sjkim * iteration pretty much "most" of the time (btw: understatement). So, if it
372280304Sjkim * takes us 10 iterations and we still can't avoid a conflict - well that's a
373280304Sjkim * reasonable point to call it quits. Either the RAND code is broken or
374280304Sjkim * someone is trying to open roughly very close to 2^128 (or 2^256) SSL
375280304Sjkim * sessions to our server. How you might store that many sessions is perhaps
376280304Sjkim * a more interesting question ...
377280304Sjkim */
378109998Smarkm
379109998Smarkm#define MAX_SESS_ID_ATTEMPTS 10
380109998Smarkmstatic int def_generate_session_id(const SSL *ssl, unsigned char *id,
381280304Sjkim                                   unsigned int *id_len)
382109998Smarkm{
383280304Sjkim    unsigned int retry = 0;
384280304Sjkim    do
385306196Sjkim        if (RAND_bytes(id, *id_len) <= 0)
386280304Sjkim            return 0;
387280304Sjkim    while (SSL_has_matching_session_id(ssl, id, *id_len) &&
388280304Sjkim           (++retry < MAX_SESS_ID_ATTEMPTS)) ;
389280304Sjkim    if (retry < MAX_SESS_ID_ATTEMPTS)
390280304Sjkim        return 1;
391280304Sjkim    /* else - woops a session_id match */
392280304Sjkim    /*
393280304Sjkim     * XXX We should also check the external cache -- but the probability of
394280304Sjkim     * a collision is negligible, and we could not prevent the concurrent
395280304Sjkim     * creation of sessions with identical IDs since we currently don't have
396280304Sjkim     * means to atomically check whether a session ID already exists and make
397280304Sjkim     * a reservation for it if it does not (this problem applies to the
398280304Sjkim     * internal cache as well).
399280304Sjkim     */
400280304Sjkim    return 0;
401109998Smarkm}
402109998Smarkm
40355714Skrisint ssl_get_new_session(SSL *s, int session)
404280304Sjkim{
405280304Sjkim    /* This gets used by clients and servers. */
40655714Skris
407280304Sjkim    unsigned int tmp;
408280304Sjkim    SSL_SESSION *ss = NULL;
409280304Sjkim    GEN_SESSION_CB cb = def_generate_session_id;
41055714Skris
411280304Sjkim    if ((ss = SSL_SESSION_new()) == NULL)
412280304Sjkim        return (0);
41355714Skris
414280304Sjkim    /* If the context has a default timeout, use it */
415280304Sjkim    if (s->session_ctx->session_timeout == 0)
416280304Sjkim        ss->timeout = SSL_get_default_timeout(s);
417280304Sjkim    else
418280304Sjkim        ss->timeout = s->session_ctx->session_timeout;
41955714Skris
420280304Sjkim    if (s->session != NULL) {
421280304Sjkim        SSL_SESSION_free(s->session);
422280304Sjkim        s->session = NULL;
423280304Sjkim    }
42455714Skris
425280304Sjkim    if (session) {
426280304Sjkim        if (s->version == SSL2_VERSION) {
427280304Sjkim            ss->ssl_version = SSL2_VERSION;
428280304Sjkim            ss->session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
429280304Sjkim        } else if (s->version == SSL3_VERSION) {
430280304Sjkim            ss->ssl_version = SSL3_VERSION;
431280304Sjkim            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
432280304Sjkim        } else if (s->version == TLS1_VERSION) {
433280304Sjkim            ss->ssl_version = TLS1_VERSION;
434280304Sjkim            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
435280304Sjkim        } else if (s->version == TLS1_1_VERSION) {
436280304Sjkim            ss->ssl_version = TLS1_1_VERSION;
437280304Sjkim            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
438280304Sjkim        } else if (s->version == TLS1_2_VERSION) {
439280304Sjkim            ss->ssl_version = TLS1_2_VERSION;
440280304Sjkim            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
441280304Sjkim        } else if (s->version == DTLS1_BAD_VER) {
442280304Sjkim            ss->ssl_version = DTLS1_BAD_VER;
443280304Sjkim            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
444280304Sjkim        } else if (s->version == DTLS1_VERSION) {
445280304Sjkim            ss->ssl_version = DTLS1_VERSION;
446280304Sjkim            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
447280304Sjkim        } else {
448280304Sjkim            SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
449280304Sjkim            SSL_SESSION_free(ss);
450280304Sjkim            return (0);
451280304Sjkim        }
452194206Ssimon#ifndef OPENSSL_NO_TLSEXT
453280304Sjkim        /*-
454280304Sjkim         * If RFC5077 ticket, use empty session ID (as server).
455280304Sjkim         * Note that:
456280304Sjkim         * (a) ssl_get_prev_session() does lookahead into the
457280304Sjkim         *     ClientHello extensions to find the session ticket.
458280304Sjkim         *     When ssl_get_prev_session() fails, s3_srvr.c calls
459280304Sjkim         *     ssl_get_new_session() in ssl3_get_client_hello().
460280304Sjkim         *     At that point, it has not yet parsed the extensions,
461280304Sjkim         *     however, because of the lookahead, it already knows
462280304Sjkim         *     whether a ticket is expected or not.
463280304Sjkim         *
464280304Sjkim         * (b) s3_clnt.c calls ssl_get_new_session() before parsing
465280304Sjkim         *     ServerHello extensions, and before recording the session
466280304Sjkim         *     ID received from the server, so this block is a noop.
467280304Sjkim         */
468280304Sjkim        if (s->tlsext_ticket_expected) {
469280304Sjkim            ss->session_id_length = 0;
470280304Sjkim            goto sess_id_done;
471280304Sjkim        }
472194206Ssimon#endif
473280304Sjkim        /* Choose which callback will set the session ID */
474280304Sjkim        CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
475280304Sjkim        if (s->generate_session_id)
476280304Sjkim            cb = s->generate_session_id;
477280304Sjkim        else if (s->session_ctx->generate_session_id)
478280304Sjkim            cb = s->session_ctx->generate_session_id;
479280304Sjkim        CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
480280304Sjkim        /* Choose a session ID */
481280304Sjkim        tmp = ss->session_id_length;
482280304Sjkim        if (!cb(s, ss->session_id, &tmp)) {
483280304Sjkim            /* The callback failed */
484280304Sjkim            SSLerr(SSL_F_SSL_GET_NEW_SESSION,
485280304Sjkim                   SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
486280304Sjkim            SSL_SESSION_free(ss);
487280304Sjkim            return (0);
488280304Sjkim        }
489280304Sjkim        /*
490280304Sjkim         * Don't allow the callback to set the session length to zero. nor
491280304Sjkim         * set it higher than it was.
492280304Sjkim         */
493280304Sjkim        if (!tmp || (tmp > ss->session_id_length)) {
494280304Sjkim            /* The callback set an illegal length */
495280304Sjkim            SSLerr(SSL_F_SSL_GET_NEW_SESSION,
496280304Sjkim                   SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
497280304Sjkim            SSL_SESSION_free(ss);
498280304Sjkim            return (0);
499280304Sjkim        }
500280304Sjkim        /* If the session length was shrunk and we're SSLv2, pad it */
501280304Sjkim        if ((tmp < ss->session_id_length) && (s->version == SSL2_VERSION))
502280304Sjkim            memset(ss->session_id + tmp, 0, ss->session_id_length - tmp);
503280304Sjkim        else
504280304Sjkim            ss->session_id_length = tmp;
505280304Sjkim        /* Finally, check for a conflict */
506280304Sjkim        if (SSL_has_matching_session_id(s, ss->session_id,
507280304Sjkim                                        ss->session_id_length)) {
508280304Sjkim            SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
509280304Sjkim            SSL_SESSION_free(ss);
510280304Sjkim            return (0);
511280304Sjkim        }
512194206Ssimon#ifndef OPENSSL_NO_TLSEXT
513280304Sjkim sess_id_done:
514280304Sjkim        if (s->tlsext_hostname) {
515280304Sjkim            ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
516280304Sjkim            if (ss->tlsext_hostname == NULL) {
517280304Sjkim                SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
518280304Sjkim                SSL_SESSION_free(ss);
519280304Sjkim                return 0;
520280304Sjkim            }
521280304Sjkim        }
522280304Sjkim# ifndef OPENSSL_NO_EC
523280304Sjkim        if (s->tlsext_ecpointformatlist) {
524280304Sjkim            if (ss->tlsext_ecpointformatlist != NULL)
525280304Sjkim                OPENSSL_free(ss->tlsext_ecpointformatlist);
526280304Sjkim            if ((ss->tlsext_ecpointformatlist =
527280304Sjkim                 OPENSSL_malloc(s->tlsext_ecpointformatlist_length)) ==
528280304Sjkim                NULL) {
529280304Sjkim                SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
530280304Sjkim                SSL_SESSION_free(ss);
531280304Sjkim                return 0;
532280304Sjkim            }
533280304Sjkim            ss->tlsext_ecpointformatlist_length =
534280304Sjkim                s->tlsext_ecpointformatlist_length;
535280304Sjkim            memcpy(ss->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist,
536280304Sjkim                   s->tlsext_ecpointformatlist_length);
537280304Sjkim        }
538280304Sjkim        if (s->tlsext_ellipticcurvelist) {
539280304Sjkim            if (ss->tlsext_ellipticcurvelist != NULL)
540280304Sjkim                OPENSSL_free(ss->tlsext_ellipticcurvelist);
541280304Sjkim            if ((ss->tlsext_ellipticcurvelist =
542280304Sjkim                 OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) ==
543280304Sjkim                NULL) {
544280304Sjkim                SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
545280304Sjkim                SSL_SESSION_free(ss);
546280304Sjkim                return 0;
547280304Sjkim            }
548280304Sjkim            ss->tlsext_ellipticcurvelist_length =
549280304Sjkim                s->tlsext_ellipticcurvelist_length;
550280304Sjkim            memcpy(ss->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist,
551280304Sjkim                   s->tlsext_ellipticcurvelist_length);
552280304Sjkim        }
553280304Sjkim# endif
554194206Ssimon#endif
555280304Sjkim    } else {
556280304Sjkim        ss->session_id_length = 0;
557280304Sjkim    }
55855714Skris
559280304Sjkim    if (s->sid_ctx_length > sizeof ss->sid_ctx) {
560280304Sjkim        SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
561280304Sjkim        SSL_SESSION_free(ss);
562280304Sjkim        return 0;
563280304Sjkim    }
564280304Sjkim    memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
565280304Sjkim    ss->sid_ctx_length = s->sid_ctx_length;
566280304Sjkim    s->session = ss;
567280304Sjkim    ss->ssl_version = s->version;
568280304Sjkim    ss->verify_result = X509_V_OK;
56955714Skris
570280304Sjkim    return (1);
571280304Sjkim}
57255714Skris
573280304Sjkim/*-
574280304Sjkim * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
575238405Sjkim * connection. It is only called by servers.
576238405Sjkim *
577238405Sjkim *   session_id: points at the session ID in the ClientHello. This code will
578238405Sjkim *       read past the end of this in order to parse out the session ticket
579238405Sjkim *       extension, if any.
580238405Sjkim *   len: the length of the session ID.
581238405Sjkim *   limit: a pointer to the first byte after the ClientHello.
582238405Sjkim *
583238405Sjkim * Returns:
584238405Sjkim *   -1: error
585238405Sjkim *    0: a session may have been found.
586238405Sjkim *
587238405Sjkim * Side effects:
588238405Sjkim *   - If a session is found then s->session is pointed at it (after freeing an
589238405Sjkim *     existing session if need be) and s->verify_result is set from the session.
590238405Sjkim *   - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
591238405Sjkim *     if the server should issue a new session ticket (to 0 otherwise).
592238405Sjkim */
593194206Ssimonint ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
594280304Sjkim                         const unsigned char *limit)
595280304Sjkim{
596280304Sjkim    /* This is used only by servers. */
59755714Skris
598280304Sjkim    SSL_SESSION *ret = NULL;
599280304Sjkim    int fatal = 0;
600280304Sjkim    int try_session_cache = 1;
601194206Ssimon#ifndef OPENSSL_NO_TLSEXT
602280304Sjkim    int r;
603194206Ssimon#endif
604238405Sjkim
605306196Sjkim    if (limit - session_id < len) {
606284285Sjkim        fatal = 1;
607284285Sjkim        goto err;
608284285Sjkim    }
609284285Sjkim
610280304Sjkim    if (len == 0)
611280304Sjkim        try_session_cache = 0;
612238405Sjkim
613194206Ssimon#ifndef OPENSSL_NO_TLSEXT
614280304Sjkim    /* sets s->tlsext_ticket_expected */
615280304Sjkim    r = tls1_process_ticket(s, session_id, len, limit, &ret);
616280304Sjkim    switch (r) {
617280304Sjkim    case -1:                   /* Error during processing */
618280304Sjkim        fatal = 1;
619280304Sjkim        goto err;
620280304Sjkim    case 0:                    /* No ticket found */
621280304Sjkim    case 1:                    /* Zero length ticket found */
622280304Sjkim        break;                  /* Ok to carry on processing session id. */
623280304Sjkim    case 2:                    /* Ticket found but not decrypted. */
624280304Sjkim    case 3:                    /* Ticket decrypted, *ret has been set. */
625280304Sjkim        try_session_cache = 0;
626280304Sjkim        break;
627280304Sjkim    default:
628280304Sjkim        abort();
629280304Sjkim    }
630194206Ssimon#endif
631238405Sjkim
632280304Sjkim    if (try_session_cache &&
633280304Sjkim        ret == NULL &&
634280304Sjkim        !(s->session_ctx->session_cache_mode &
635280304Sjkim          SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
636280304Sjkim        SSL_SESSION data;
637280304Sjkim        data.ssl_version = s->version;
638280304Sjkim        data.session_id_length = len;
639280304Sjkim        if (len == 0)
640280304Sjkim            return 0;
641280304Sjkim        memcpy(data.session_id, session_id, len);
642280304Sjkim        CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
643280304Sjkim        ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
644280304Sjkim        if (ret != NULL) {
645280304Sjkim            /* don't allow other threads to steal it: */
646280304Sjkim            CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
647280304Sjkim        }
648280304Sjkim        CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
649280304Sjkim        if (ret == NULL)
650280304Sjkim            s->session_ctx->stats.sess_miss++;
651280304Sjkim    }
65255714Skris
653280304Sjkim    if (try_session_cache &&
654280304Sjkim        ret == NULL && s->session_ctx->get_session_cb != NULL) {
655280304Sjkim        int copy = 1;
65655714Skris
657280304Sjkim        if ((ret = s->session_ctx->get_session_cb(s, session_id, len, &copy))) {
658280304Sjkim            s->session_ctx->stats.sess_cb_hit++;
65955714Skris
660280304Sjkim            /*
661280304Sjkim             * Increment reference count now if the session callback asks us
662280304Sjkim             * to do so (note that if the session structures returned by the
663280304Sjkim             * callback are shared between threads, it must handle the
664280304Sjkim             * reference count itself [i.e. copy == 0], or things won't be
665280304Sjkim             * thread-safe).
666280304Sjkim             */
667280304Sjkim            if (copy)
668280304Sjkim                CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
66955714Skris
670280304Sjkim            /*
671280304Sjkim             * Add the externally cached session to the internal cache as
672280304Sjkim             * well if and only if we are supposed to.
673280304Sjkim             */
674280304Sjkim            if (!
675280304Sjkim                (s->session_ctx->session_cache_mode &
676280304Sjkim                 SSL_SESS_CACHE_NO_INTERNAL_STORE))
677280304Sjkim                /*
678280304Sjkim                 * The following should not return 1, otherwise, things are
679280304Sjkim                 * very strange
680280304Sjkim                 */
681280304Sjkim                SSL_CTX_add_session(s->session_ctx, ret);
682280304Sjkim        }
683280304Sjkim    }
68455714Skris
685280304Sjkim    if (ret == NULL)
686280304Sjkim        goto err;
687238405Sjkim
688280304Sjkim    /* Now ret is non-NULL and we own one of its reference counts. */
68955714Skris
690280304Sjkim    if (ret->sid_ctx_length != s->sid_ctx_length
691280304Sjkim        || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
692280304Sjkim        /*
693280304Sjkim         * We have the session requested by the client, but we don't want to
694280304Sjkim         * use it in this context.
695280304Sjkim         */
696280304Sjkim        goto err;               /* treat like cache miss */
697280304Sjkim    }
69855714Skris
699280304Sjkim    if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
700280304Sjkim        /*
701280304Sjkim         * We can't be sure if this session is being used out of context,
702280304Sjkim         * which is especially important for SSL_VERIFY_PEER. The application
703280304Sjkim         * should have used SSL[_CTX]_set_session_id_context. For this error
704280304Sjkim         * case, we generate an error instead of treating the event like a
705280304Sjkim         * cache miss (otherwise it would be easy for applications to
706280304Sjkim         * effectively disable the session cache by accident without anyone
707280304Sjkim         * noticing).
708280304Sjkim         */
70955714Skris
710280304Sjkim        SSLerr(SSL_F_SSL_GET_PREV_SESSION,
711280304Sjkim               SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
712280304Sjkim        fatal = 1;
713280304Sjkim        goto err;
714280304Sjkim    }
71555714Skris
716280304Sjkim    if (ret->cipher == NULL) {
717280304Sjkim        unsigned char buf[5], *p;
718280304Sjkim        unsigned long l;
71955714Skris
720280304Sjkim        p = buf;
721280304Sjkim        l = ret->cipher_id;
722280304Sjkim        l2n(l, p);
723280304Sjkim        if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
724280304Sjkim            ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
725280304Sjkim        else
726280304Sjkim            ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
727280304Sjkim        if (ret->cipher == NULL)
728280304Sjkim            goto err;
729280304Sjkim    }
73055714Skris
731280304Sjkim    if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
732280304Sjkim        s->session_ctx->stats.sess_timeout++;
733280304Sjkim        if (try_session_cache) {
734280304Sjkim            /* session was from the cache, so remove it */
735280304Sjkim            SSL_CTX_remove_session(s->session_ctx, ret);
736280304Sjkim        }
737280304Sjkim        goto err;
738280304Sjkim    }
739280304Sjkim
740280304Sjkim    s->session_ctx->stats.sess_hit++;
741280304Sjkim
742280304Sjkim    if (s->session != NULL)
743280304Sjkim        SSL_SESSION_free(s->session);
744280304Sjkim    s->session = ret;
745280304Sjkim    s->verify_result = s->session->verify_result;
746280304Sjkim    return 1;
747280304Sjkim
74855714Skris err:
749280304Sjkim    if (ret != NULL) {
750280304Sjkim        SSL_SESSION_free(ret);
751238405Sjkim#ifndef OPENSSL_NO_TLSEXT
752280304Sjkim        if (!try_session_cache) {
753280304Sjkim            /*
754280304Sjkim             * The session was from a ticket, so we should issue a ticket for
755280304Sjkim             * the new session
756280304Sjkim             */
757280304Sjkim            s->tlsext_ticket_expected = 1;
758280304Sjkim        }
759238405Sjkim#endif
760280304Sjkim    }
761280304Sjkim    if (fatal)
762280304Sjkim        return -1;
763280304Sjkim    else
764280304Sjkim        return 0;
765280304Sjkim}
76655714Skris
76755714Skrisint SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
768280304Sjkim{
769280304Sjkim    int ret = 0;
770280304Sjkim    SSL_SESSION *s;
77155714Skris
772280304Sjkim    /*
773280304Sjkim     * add just 1 reference count for the SSL_CTX's session cache even though
774280304Sjkim     * it has two ways of access: each session is in a doubly linked list and
775280304Sjkim     * an lhash
776280304Sjkim     */
777280304Sjkim    CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
778280304Sjkim    /*
779280304Sjkim     * if session c is in already in cache, we take back the increment later
780280304Sjkim     */
78155714Skris
782280304Sjkim    CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
783280304Sjkim    s = lh_SSL_SESSION_insert(ctx->sessions, c);
78459191Skris
785280304Sjkim    /*
786280304Sjkim     * s != NULL iff we already had a session with the given PID. In this
787280304Sjkim     * case, s == c should hold (then we did not really modify
788280304Sjkim     * ctx->sessions), or we're in trouble.
789280304Sjkim     */
790280304Sjkim    if (s != NULL && s != c) {
791280304Sjkim        /* We *are* in trouble ... */
792280304Sjkim        SSL_SESSION_list_remove(ctx, s);
793280304Sjkim        SSL_SESSION_free(s);
794280304Sjkim        /*
795280304Sjkim         * ... so pretend the other session did not exist in cache (we cannot
796280304Sjkim         * handle two SSL_SESSION structures with identical session ID in the
797280304Sjkim         * same cache, which could happen e.g. when two threads concurrently
798280304Sjkim         * obtain the same session from an external cache)
799280304Sjkim         */
800280304Sjkim        s = NULL;
801280304Sjkim    }
80255714Skris
803280304Sjkim    /* Put at the head of the queue unless it is already in the cache */
804280304Sjkim    if (s == NULL)
805280304Sjkim        SSL_SESSION_list_add(ctx, c);
80659191Skris
807280304Sjkim    if (s != NULL) {
808280304Sjkim        /*
809280304Sjkim         * existing cache entry -- decrement previously incremented reference
810280304Sjkim         * count because it already takes into account the cache
811280304Sjkim         */
81255714Skris
813280304Sjkim        SSL_SESSION_free(s);    /* s == c */
814280304Sjkim        ret = 0;
815280304Sjkim    } else {
816280304Sjkim        /*
817280304Sjkim         * new cache entry -- remove old ones if cache has become too large
818280304Sjkim         */
81955714Skris
820280304Sjkim        ret = 1;
821280304Sjkim
822280304Sjkim        if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
823280304Sjkim            while (SSL_CTX_sess_number(ctx) >
824280304Sjkim                   SSL_CTX_sess_get_cache_size(ctx)) {
825280304Sjkim                if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
826280304Sjkim                    break;
827280304Sjkim                else
828280304Sjkim                    ctx->stats.sess_cache_full++;
829280304Sjkim            }
830280304Sjkim        }
831280304Sjkim    }
832280304Sjkim    CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
833280304Sjkim    return (ret);
834280304Sjkim}
835280304Sjkim
83655714Skrisint SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
83755714Skris{
838280304Sjkim    return remove_session_lock(ctx, c, 1);
83955714Skris}
84055714Skris
84155714Skrisstatic int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
842280304Sjkim{
843280304Sjkim    SSL_SESSION *r;
844280304Sjkim    int ret = 0;
84555714Skris
846280304Sjkim    if ((c != NULL) && (c->session_id_length != 0)) {
847280304Sjkim        if (lck)
848280304Sjkim            CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
849280304Sjkim        if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
850280304Sjkim            ret = 1;
851280304Sjkim            r = lh_SSL_SESSION_delete(ctx->sessions, c);
852280304Sjkim            SSL_SESSION_list_remove(ctx, c);
853280304Sjkim        }
85455714Skris
855280304Sjkim        if (lck)
856280304Sjkim            CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
85755714Skris
858280304Sjkim        if (ret) {
859280304Sjkim            r->not_resumable = 1;
860280304Sjkim            if (ctx->remove_session_cb != NULL)
861280304Sjkim                ctx->remove_session_cb(ctx, r);
862280304Sjkim            SSL_SESSION_free(r);
863280304Sjkim        }
864280304Sjkim    } else
865280304Sjkim        ret = 0;
866280304Sjkim    return (ret);
867280304Sjkim}
86855714Skris
86955714Skrisvoid SSL_SESSION_free(SSL_SESSION *ss)
870280304Sjkim{
871280304Sjkim    int i;
87255714Skris
873280304Sjkim    if (ss == NULL)
874280304Sjkim        return;
87555714Skris
876280304Sjkim    i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
87755714Skris#ifdef REF_PRINT
878280304Sjkim    REF_PRINT("SSL_SESSION", ss);
87955714Skris#endif
880280304Sjkim    if (i > 0)
881280304Sjkim        return;
88255714Skris#ifdef REF_CHECK
883280304Sjkim    if (i < 0) {
884280304Sjkim        fprintf(stderr, "SSL_SESSION_free, bad reference count\n");
885280304Sjkim        abort();                /* ok */
886280304Sjkim    }
88755714Skris#endif
88855714Skris
889280304Sjkim    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
89055714Skris
891280304Sjkim    OPENSSL_cleanse(ss->key_arg, sizeof ss->key_arg);
892280304Sjkim    OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
893280304Sjkim    OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
894280304Sjkim    if (ss->sess_cert != NULL)
895280304Sjkim        ssl_sess_cert_free(ss->sess_cert);
896280304Sjkim    if (ss->peer != NULL)
897280304Sjkim        X509_free(ss->peer);
898280304Sjkim    if (ss->ciphers != NULL)
899280304Sjkim        sk_SSL_CIPHER_free(ss->ciphers);
900194206Ssimon#ifndef OPENSSL_NO_TLSEXT
901280304Sjkim    if (ss->tlsext_hostname != NULL)
902280304Sjkim        OPENSSL_free(ss->tlsext_hostname);
903280304Sjkim    if (ss->tlsext_tick != NULL)
904280304Sjkim        OPENSSL_free(ss->tlsext_tick);
905280304Sjkim# ifndef OPENSSL_NO_EC
906280304Sjkim    ss->tlsext_ecpointformatlist_length = 0;
907280304Sjkim    if (ss->tlsext_ecpointformatlist != NULL)
908280304Sjkim        OPENSSL_free(ss->tlsext_ecpointformatlist);
909280304Sjkim    ss->tlsext_ellipticcurvelist_length = 0;
910280304Sjkim    if (ss->tlsext_ellipticcurvelist != NULL)
911280304Sjkim        OPENSSL_free(ss->tlsext_ellipticcurvelist);
912280304Sjkim# endif                         /* OPENSSL_NO_EC */
913194206Ssimon#endif
914238405Sjkim#ifndef OPENSSL_NO_PSK
915280304Sjkim    if (ss->psk_identity_hint != NULL)
916280304Sjkim        OPENSSL_free(ss->psk_identity_hint);
917280304Sjkim    if (ss->psk_identity != NULL)
918280304Sjkim        OPENSSL_free(ss->psk_identity);
919238405Sjkim#endif
920238405Sjkim#ifndef OPENSSL_NO_SRP
921280304Sjkim    if (ss->srp_username != NULL)
922280304Sjkim        OPENSSL_free(ss->srp_username);
923238405Sjkim#endif
924280304Sjkim    OPENSSL_cleanse(ss, sizeof(*ss));
925280304Sjkim    OPENSSL_free(ss);
926280304Sjkim}
92755714Skris
92855714Skrisint SSL_set_session(SSL *s, SSL_SESSION *session)
929280304Sjkim{
930280304Sjkim    int ret = 0;
931280304Sjkim    const SSL_METHOD *meth;
93255714Skris
933280304Sjkim    if (session != NULL) {
934280304Sjkim        meth = s->ctx->method->get_ssl_method(session->ssl_version);
935280304Sjkim        if (meth == NULL)
936280304Sjkim            meth = s->method->get_ssl_method(session->ssl_version);
937280304Sjkim        if (meth == NULL) {
938280304Sjkim            SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
939280304Sjkim            return (0);
940280304Sjkim        }
94155714Skris
942280304Sjkim        if (meth != s->method) {
943280304Sjkim            if (!SSL_set_ssl_method(s, meth))
944280304Sjkim                return (0);
945280304Sjkim        }
946109998Smarkm#ifndef OPENSSL_NO_KRB5
947280304Sjkim        if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
948280304Sjkim            session->krb5_client_princ_len > 0) {
949280304Sjkim            s->kssl_ctx->client_princ =
950280304Sjkim                (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
951280304Sjkim            memcpy(s->kssl_ctx->client_princ, session->krb5_client_princ,
952280304Sjkim                   session->krb5_client_princ_len);
953280304Sjkim            s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
954280304Sjkim        }
955280304Sjkim#endif                          /* OPENSSL_NO_KRB5 */
956109998Smarkm
957280304Sjkim        /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
958280304Sjkim        CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
959280304Sjkim        if (s->session != NULL)
960280304Sjkim            SSL_SESSION_free(s->session);
961280304Sjkim        s->session = session;
962280304Sjkim        s->verify_result = s->session->verify_result;
963280304Sjkim        /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
964280304Sjkim        ret = 1;
965280304Sjkim    } else {
966280304Sjkim        if (s->session != NULL) {
967280304Sjkim            SSL_SESSION_free(s->session);
968280304Sjkim            s->session = NULL;
969280304Sjkim        }
97055714Skris
971280304Sjkim        meth = s->ctx->method;
972280304Sjkim        if (meth != s->method) {
973280304Sjkim            if (!SSL_set_ssl_method(s, meth))
974280304Sjkim                return (0);
975280304Sjkim        }
976280304Sjkim        ret = 1;
977280304Sjkim    }
978280304Sjkim    return (ret);
979280304Sjkim}
98055714Skris
98155714Skrislong SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
982280304Sjkim{
983280304Sjkim    if (s == NULL)
984280304Sjkim        return (0);
985280304Sjkim    s->timeout = t;
986280304Sjkim    return (1);
987280304Sjkim}
98855714Skris
989160814Ssimonlong SSL_SESSION_get_timeout(const SSL_SESSION *s)
990280304Sjkim{
991280304Sjkim    if (s == NULL)
992280304Sjkim        return (0);
993280304Sjkim    return (s->timeout);
994280304Sjkim}
99555714Skris
996160814Ssimonlong SSL_SESSION_get_time(const SSL_SESSION *s)
997280304Sjkim{
998280304Sjkim    if (s == NULL)
999280304Sjkim        return (0);
1000280304Sjkim    return (s->time);
1001280304Sjkim}
100255714Skris
100355714Skrislong SSL_SESSION_set_time(SSL_SESSION *s, long t)
1004280304Sjkim{
1005280304Sjkim    if (s == NULL)
1006280304Sjkim        return (0);
1007280304Sjkim    s->time = t;
1008280304Sjkim    return (t);
1009280304Sjkim}
101055714Skris
1011238405SjkimX509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
1012280304Sjkim{
1013280304Sjkim    return s->peer;
1014280304Sjkim}
1015238405Sjkim
1016280304Sjkimint SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1017280304Sjkim                                unsigned int sid_ctx_len)
1018280304Sjkim{
1019280304Sjkim    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1020280304Sjkim        SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
1021280304Sjkim               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1022280304Sjkim        return 0;
1023280304Sjkim    }
1024280304Sjkim    s->sid_ctx_length = sid_ctx_len;
1025280304Sjkim    memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
1026238405Sjkim
1027280304Sjkim    return 1;
1028280304Sjkim}
1029238405Sjkim
103055714Skrislong SSL_CTX_set_timeout(SSL_CTX *s, long t)
1031280304Sjkim{
1032280304Sjkim    long l;
1033280304Sjkim    if (s == NULL)
1034280304Sjkim        return (0);
1035280304Sjkim    l = s->session_timeout;
1036280304Sjkim    s->session_timeout = t;
1037280304Sjkim    return (l);
1038280304Sjkim}
103955714Skris
1040160814Ssimonlong SSL_CTX_get_timeout(const SSL_CTX *s)
1041280304Sjkim{
1042280304Sjkim    if (s == NULL)
1043280304Sjkim        return (0);
1044280304Sjkim    return (s->session_timeout);
1045280304Sjkim}
104655714Skris
1047238405Sjkim#ifndef OPENSSL_NO_TLSEXT
1048280304Sjkimint SSL_set_session_secret_cb(SSL *s,
1049280304Sjkim                              int (*tls_session_secret_cb) (SSL *s,
1050280304Sjkim                                                            void *secret,
1051280304Sjkim                                                            int *secret_len,
1052280304Sjkim                                                            STACK_OF(SSL_CIPHER)
1053280304Sjkim                                                            *peer_ciphers,
1054280304Sjkim                                                            SSL_CIPHER
1055280304Sjkim                                                            **cipher,
1056280304Sjkim                                                            void *arg),
1057280304Sjkim                              void *arg)
1058280304Sjkim{
1059280304Sjkim    if (s == NULL)
1060280304Sjkim        return (0);
1061280304Sjkim    s->tls_session_secret_cb = tls_session_secret_cb;
1062280304Sjkim    s->tls_session_secret_cb_arg = arg;
1063280304Sjkim    return (1);
1064280304Sjkim}
1065238405Sjkim
1066238405Sjkimint SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1067280304Sjkim                                  void *arg)
1068280304Sjkim{
1069280304Sjkim    if (s == NULL)
1070280304Sjkim        return (0);
1071280304Sjkim    s->tls_session_ticket_ext_cb = cb;
1072280304Sjkim    s->tls_session_ticket_ext_cb_arg = arg;
1073280304Sjkim    return (1);
1074280304Sjkim}
1075238405Sjkim
1076238405Sjkimint SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
1077280304Sjkim{
1078280304Sjkim    if (s->version >= TLS1_VERSION) {
1079280304Sjkim        if (s->tlsext_session_ticket) {
1080280304Sjkim            OPENSSL_free(s->tlsext_session_ticket);
1081280304Sjkim            s->tlsext_session_ticket = NULL;
1082280304Sjkim        }
1083238405Sjkim
1084280304Sjkim        s->tlsext_session_ticket =
1085280304Sjkim            OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
1086280304Sjkim        if (!s->tlsext_session_ticket) {
1087280304Sjkim            SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
1088280304Sjkim            return 0;
1089280304Sjkim        }
1090238405Sjkim
1091280304Sjkim        if (ext_data) {
1092280304Sjkim            s->tlsext_session_ticket->length = ext_len;
1093280304Sjkim            s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
1094280304Sjkim            memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
1095280304Sjkim        } else {
1096280304Sjkim            s->tlsext_session_ticket->length = 0;
1097280304Sjkim            s->tlsext_session_ticket->data = NULL;
1098280304Sjkim        }
1099238405Sjkim
1100280304Sjkim        return 1;
1101280304Sjkim    }
1102238405Sjkim
1103280304Sjkim    return 0;
1104280304Sjkim}
1105280304Sjkim#endif                          /* OPENSSL_NO_TLSEXT */
1106238405Sjkim
1107280304Sjkimtypedef struct timeout_param_st {
1108280304Sjkim    SSL_CTX *ctx;
1109280304Sjkim    long time;
1110280304Sjkim    LHASH_OF(SSL_SESSION) *cache;
1111280304Sjkim} TIMEOUT_PARAM;
111255714Skris
1113238405Sjkimstatic void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
1114280304Sjkim{
1115280304Sjkim    if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
1116280304Sjkim        /*
1117280304Sjkim         * The reason we don't call SSL_CTX_remove_session() is to save on
1118280304Sjkim         * locking overhead
1119280304Sjkim         */
1120280304Sjkim        (void)lh_SSL_SESSION_delete(p->cache, s);
1121280304Sjkim        SSL_SESSION_list_remove(p->ctx, s);
1122280304Sjkim        s->not_resumable = 1;
1123280304Sjkim        if (p->ctx->remove_session_cb != NULL)
1124280304Sjkim            p->ctx->remove_session_cb(p->ctx, s);
1125280304Sjkim        SSL_SESSION_free(s);
1126280304Sjkim    }
1127280304Sjkim}
112855714Skris
1129238405Sjkimstatic IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
1130109998Smarkm
113155714Skrisvoid SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1132280304Sjkim{
1133280304Sjkim    unsigned long i;
1134280304Sjkim    TIMEOUT_PARAM tp;
113555714Skris
1136280304Sjkim    tp.ctx = s;
1137280304Sjkim    tp.cache = s->sessions;
1138280304Sjkim    if (tp.cache == NULL)
1139280304Sjkim        return;
1140280304Sjkim    tp.time = t;
1141280304Sjkim    CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
1142280304Sjkim    i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
1143280304Sjkim    CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
1144280304Sjkim    lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
1145280304Sjkim                             TIMEOUT_PARAM, &tp);
1146280304Sjkim    CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
1147280304Sjkim    CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1148280304Sjkim}
114955714Skris
115055714Skrisint ssl_clear_bad_session(SSL *s)
1151280304Sjkim{
1152280304Sjkim    if ((s->session != NULL) &&
1153280304Sjkim        !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1154280304Sjkim        !(SSL_in_init(s) || SSL_in_before(s))) {
1155280304Sjkim        SSL_CTX_remove_session(s->ctx, s->session);
1156280304Sjkim        return (1);
1157280304Sjkim    } else
1158280304Sjkim        return (0);
1159280304Sjkim}
116055714Skris
116155714Skris/* locked by SSL_CTX in the calling function */
116255714Skrisstatic void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1163280304Sjkim{
1164280304Sjkim    if ((s->next == NULL) || (s->prev == NULL))
1165280304Sjkim        return;
116655714Skris
1167280304Sjkim    if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1168280304Sjkim        /* last element in list */
1169280304Sjkim        if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1170280304Sjkim            /* only one element in list */
1171280304Sjkim            ctx->session_cache_head = NULL;
1172280304Sjkim            ctx->session_cache_tail = NULL;
1173280304Sjkim        } else {
1174280304Sjkim            ctx->session_cache_tail = s->prev;
1175280304Sjkim            s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1176280304Sjkim        }
1177280304Sjkim    } else {
1178280304Sjkim        if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1179280304Sjkim            /* first element in list */
1180280304Sjkim            ctx->session_cache_head = s->next;
1181280304Sjkim            s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1182280304Sjkim        } else {
1183280304Sjkim            /* middle of list */
1184280304Sjkim            s->next->prev = s->prev;
1185280304Sjkim            s->prev->next = s->next;
1186280304Sjkim        }
1187280304Sjkim    }
1188280304Sjkim    s->prev = s->next = NULL;
1189280304Sjkim}
119055714Skris
119155714Skrisstatic void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1192280304Sjkim{
1193280304Sjkim    if ((s->next != NULL) && (s->prev != NULL))
1194280304Sjkim        SSL_SESSION_list_remove(ctx, s);
119555714Skris
1196280304Sjkim    if (ctx->session_cache_head == NULL) {
1197280304Sjkim        ctx->session_cache_head = s;
1198280304Sjkim        ctx->session_cache_tail = s;
1199280304Sjkim        s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1200280304Sjkim        s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1201280304Sjkim    } else {
1202280304Sjkim        s->next = ctx->session_cache_head;
1203280304Sjkim        s->next->prev = s;
1204280304Sjkim        s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1205280304Sjkim        ctx->session_cache_head = s;
1206280304Sjkim    }
1207280304Sjkim}
120855714Skris
1209167612Ssimonvoid SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1210280304Sjkim                             int (*cb) (struct ssl_st *ssl,
1211280304Sjkim                                        SSL_SESSION *sess))
1212280304Sjkim{
1213280304Sjkim    ctx->new_session_cb = cb;
1214280304Sjkim}
1215167612Ssimon
1216280304Sjkimint (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1217280304Sjkim    return ctx->new_session_cb;
1218280304Sjkim}
1219167612Ssimon
1220167612Ssimonvoid SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1221280304Sjkim                                void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1222280304Sjkim{
1223280304Sjkim    ctx->remove_session_cb = cb;
1224280304Sjkim}
1225167612Ssimon
1226280304Sjkimvoid (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1227280304Sjkim                                                  SSL_SESSION *sess) {
1228280304Sjkim    return ctx->remove_session_cb;
1229280304Sjkim}
1230167612Ssimon
1231167612Ssimonvoid SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1232280304Sjkim                             SSL_SESSION *(*cb) (struct ssl_st *ssl,
1233280304Sjkim                                                 unsigned char *data, int len,
1234280304Sjkim                                                 int *copy))
1235280304Sjkim{
1236280304Sjkim    ctx->get_session_cb = cb;
1237280304Sjkim}
1238167612Ssimon
1239280304SjkimSSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1240280304Sjkim                                                       unsigned char *data,
1241280304Sjkim                                                       int len, int *copy) {
1242280304Sjkim    return ctx->get_session_cb;
1243280304Sjkim}
1244167612Ssimon
1245280304Sjkimvoid SSL_CTX_set_info_callback(SSL_CTX *ctx,
1246280304Sjkim                               void (*cb) (const SSL *ssl, int type, int val))
1247280304Sjkim{
1248280304Sjkim    ctx->info_callback = cb;
1249280304Sjkim}
1250167612Ssimon
1251280304Sjkimvoid (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1252280304Sjkim                                                 int val) {
1253280304Sjkim    return ctx->info_callback;
1254280304Sjkim}
1255167612Ssimon
1256167612Ssimonvoid SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1257280304Sjkim                                int (*cb) (SSL *ssl, X509 **x509,
1258280304Sjkim                                           EVP_PKEY **pkey))
1259280304Sjkim{
1260280304Sjkim    ctx->client_cert_cb = cb;
1261280304Sjkim}
1262167612Ssimon
1263280304Sjkimint (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1264280304Sjkim                                                 EVP_PKEY **pkey) {
1265280304Sjkim    return ctx->client_cert_cb;
1266280304Sjkim}
1267167612Ssimon
1268194206Ssimon#ifndef OPENSSL_NO_ENGINE
1269194206Ssimonint SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1270280304Sjkim{
1271280304Sjkim    if (!ENGINE_init(e)) {
1272280304Sjkim        SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1273280304Sjkim        return 0;
1274280304Sjkim    }
1275280304Sjkim    if (!ENGINE_get_ssl_client_cert_function(e)) {
1276280304Sjkim        SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1277280304Sjkim               SSL_R_NO_CLIENT_CERT_METHOD);
1278280304Sjkim        ENGINE_finish(e);
1279280304Sjkim        return 0;
1280280304Sjkim    }
1281280304Sjkim    ctx->client_cert_engine = e;
1282280304Sjkim    return 1;
1283280304Sjkim}
1284194206Ssimon#endif
1285194206Ssimon
1286167612Ssimonvoid SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1287280304Sjkim                                    int (*cb) (SSL *ssl,
1288280304Sjkim                                               unsigned char *cookie,
1289280304Sjkim                                               unsigned int *cookie_len))
1290280304Sjkim{
1291280304Sjkim    ctx->app_gen_cookie_cb = cb;
1292280304Sjkim}
1293167612Ssimon
1294167612Ssimonvoid SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1295280304Sjkim                                  int (*cb) (SSL *ssl, unsigned char *cookie,
1296280304Sjkim                                             unsigned int cookie_len))
1297280304Sjkim{
1298280304Sjkim    ctx->app_verify_cookie_cb = cb;
1299280304Sjkim}
1300167612Ssimon
1301280304SjkimIMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1302280304Sjkim                 SSL_SESSION)
1303