155714Skris/* ssl/ssl_sess.c */
255714Skris/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
355714Skris * All rights reserved.
455714Skris *
555714Skris * This package is an SSL implementation written
655714Skris * by Eric Young (eay@cryptsoft.com).
755714Skris * The implementation was written so as to conform with Netscapes SSL.
8280304Sjkim *
955714Skris * This library is free for commercial and non-commercial use as long as
1055714Skris * the following conditions are aheared to.  The following conditions
1155714Skris * apply to all code found in this distribution, be it the RC4, RSA,
1255714Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1355714Skris * included with this distribution is covered by the same copyright terms
1455714Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15280304Sjkim *
1655714Skris * Copyright remains Eric Young's, and as such any Copyright notices in
1755714Skris * the code are not to be removed.
1855714Skris * If this package is used in a product, Eric Young should be given attribution
1955714Skris * as the author of the parts of the library used.
2055714Skris * This can be in the form of a textual message at program startup or
2155714Skris * in documentation (online or textual) provided with the package.
22280304Sjkim *
2355714Skris * Redistribution and use in source and binary forms, with or without
2455714Skris * modification, are permitted provided that the following conditions
2555714Skris * are met:
2655714Skris * 1. Redistributions of source code must retain the copyright
2755714Skris *    notice, this list of conditions and the following disclaimer.
2855714Skris * 2. Redistributions in binary form must reproduce the above copyright
2955714Skris *    notice, this list of conditions and the following disclaimer in the
3055714Skris *    documentation and/or other materials provided with the distribution.
3155714Skris * 3. All advertising materials mentioning features or use of this software
3255714Skris *    must display the following acknowledgement:
3355714Skris *    "This product includes cryptographic software written by
3455714Skris *     Eric Young (eay@cryptsoft.com)"
3555714Skris *    The word 'cryptographic' can be left out if the rouines from the library
3655714Skris *    being used are not cryptographic related :-).
37280304Sjkim * 4. If you include any Windows specific code (or a derivative thereof) from
3855714Skris *    the apps directory (application code) you must include an acknowledgement:
3955714Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40280304Sjkim *
4155714Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4255714Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4355714Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4455714Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4555714Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4655714Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4755714Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4855714Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4955714Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5055714Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5155714Skris * SUCH DAMAGE.
52280304Sjkim *
5355714Skris * The licence and distribution terms for any publically available version or
5455714Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
5555714Skris * copied and put under another distribution licence
5655714Skris * [including the GNU Public Licence.]
5755714Skris */
58238405Sjkim/* ====================================================================
59238405Sjkim * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60238405Sjkim *
61238405Sjkim * Redistribution and use in source and binary forms, with or without
62238405Sjkim * modification, are permitted provided that the following conditions
63238405Sjkim * are met:
64238405Sjkim *
65238405Sjkim * 1. Redistributions of source code must retain the above copyright
66280304Sjkim *    notice, this list of conditions and the following disclaimer.
67238405Sjkim *
68238405Sjkim * 2. Redistributions in binary form must reproduce the above copyright
69238405Sjkim *    notice, this list of conditions and the following disclaimer in
70238405Sjkim *    the documentation and/or other materials provided with the
71238405Sjkim *    distribution.
72238405Sjkim *
73238405Sjkim * 3. All advertising materials mentioning features or use of this
74238405Sjkim *    software must display the following acknowledgment:
75238405Sjkim *    "This product includes software developed by the OpenSSL Project
76238405Sjkim *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77238405Sjkim *
78238405Sjkim * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79238405Sjkim *    endorse or promote products derived from this software without
80238405Sjkim *    prior written permission. For written permission, please contact
81238405Sjkim *    openssl-core@openssl.org.
82238405Sjkim *
83238405Sjkim * 5. Products derived from this software may not be called "OpenSSL"
84238405Sjkim *    nor may "OpenSSL" appear in their names without prior written
85238405Sjkim *    permission of the OpenSSL Project.
86238405Sjkim *
87238405Sjkim * 6. Redistributions of any form whatsoever must retain the following
88238405Sjkim *    acknowledgment:
89238405Sjkim *    "This product includes software developed by the OpenSSL Project
90238405Sjkim *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91238405Sjkim *
92238405Sjkim * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93238405Sjkim * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94238405Sjkim * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95238405Sjkim * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96238405Sjkim * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97238405Sjkim * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98238405Sjkim * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99238405Sjkim * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100238405Sjkim * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101238405Sjkim * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102238405Sjkim * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103238405Sjkim * OF THE POSSIBILITY OF SUCH DAMAGE.
104238405Sjkim * ====================================================================
105238405Sjkim *
106238405Sjkim * This product includes cryptographic software written by Eric Young
107238405Sjkim * (eay@cryptsoft.com).  This product includes software written by Tim
108238405Sjkim * Hudson (tjh@cryptsoft.com).
109238405Sjkim *
110238405Sjkim */
111238405Sjkim/* ====================================================================
112238405Sjkim * Copyright 2005 Nokia. All rights reserved.
113238405Sjkim *
114238405Sjkim * The portions of the attached software ("Contribution") is developed by
115238405Sjkim * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116238405Sjkim * license.
117238405Sjkim *
118238405Sjkim * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119238405Sjkim * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120238405Sjkim * support (see RFC 4279) to OpenSSL.
121238405Sjkim *
122238405Sjkim * No patent licenses or other rights except those expressly stated in
123238405Sjkim * the OpenSSL open source license shall be deemed granted or received
124238405Sjkim * expressly, by implication, estoppel, or otherwise.
125238405Sjkim *
126238405Sjkim * No assurances are provided by Nokia that the Contribution does not
127238405Sjkim * infringe the patent or other intellectual property rights of any third
128238405Sjkim * party or that the license provides you with all the necessary rights
129238405Sjkim * to make use of the Contribution.
130238405Sjkim *
131238405Sjkim * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132238405Sjkim * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133238405Sjkim * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134238405Sjkim * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135238405Sjkim * OTHERWISE.
136238405Sjkim */
13755714Skris
13855714Skris#include <stdio.h>
13955714Skris#include <openssl/lhash.h>
14055714Skris#include <openssl/rand.h>
141194206Ssimon#ifndef OPENSSL_NO_ENGINE
142280304Sjkim# include <openssl/engine.h>
143194206Ssimon#endif
14455714Skris#include "ssl_locl.h"
14555714Skris
14655714Skrisstatic void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147280304Sjkimstatic void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
14855714Skrisstatic int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
14955714Skris
150160814SsimonSSL_SESSION *SSL_get_session(const SSL *ssl)
15159191Skris/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
152280304Sjkim{
153280304Sjkim    return (ssl->session);
154280304Sjkim}
15555714Skris
15659191SkrisSSL_SESSION *SSL_get1_session(SSL *ssl)
15759191Skris/* variant of SSL_get_session: caller really gets something */
158280304Sjkim{
159280304Sjkim    SSL_SESSION *sess;
160280304Sjkim    /*
161280304Sjkim     * Need to lock this all up rather than just use CRYPTO_add so that
162280304Sjkim     * somebody doesn't free ssl->session between when we check it's non-null
163280304Sjkim     * and when we up the reference count.
164280304Sjkim     */
165280304Sjkim    CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
166280304Sjkim    sess = ssl->session;
167280304Sjkim    if (sess)
168280304Sjkim        sess->references++;
169280304Sjkim    CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
170280304Sjkim    return (sess);
171280304Sjkim}
17259191Skris
173280304Sjkimint SSL_SESSION_get_ex_new_index(long argl, void *argp,
174280304Sjkim                                 CRYPTO_EX_new *new_func,
175280304Sjkim                                 CRYPTO_EX_dup *dup_func,
176280304Sjkim                                 CRYPTO_EX_free *free_func)
177280304Sjkim{
178280304Sjkim    return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
179280304Sjkim                                   new_func, dup_func, free_func);
180280304Sjkim}
18155714Skris
18255714Skrisint SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
183280304Sjkim{
184280304Sjkim    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
185280304Sjkim}
18655714Skris
187160814Ssimonvoid *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
188280304Sjkim{
189280304Sjkim    return (CRYPTO_get_ex_data(&s->ex_data, idx));
190280304Sjkim}
19155714Skris
19255714SkrisSSL_SESSION *SSL_SESSION_new(void)
193280304Sjkim{
194280304Sjkim    SSL_SESSION *ss;
19555714Skris
196280304Sjkim    ss = (SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
197280304Sjkim    if (ss == NULL) {
198280304Sjkim        SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
199280304Sjkim        return (0);
200280304Sjkim    }
201280304Sjkim    memset(ss, 0, sizeof(SSL_SESSION));
20255714Skris
203280304Sjkim    ss->verify_result = 1;      /* avoid 0 (= X509_V_OK) just in case */
204280304Sjkim    ss->references = 1;
205280304Sjkim    ss->timeout = 60 * 5 + 4;   /* 5 minute timeout by default */
206280304Sjkim    ss->time = (unsigned long)time(NULL);
207280304Sjkim    ss->prev = NULL;
208280304Sjkim    ss->next = NULL;
209280304Sjkim    ss->compress_meth = 0;
210194206Ssimon#ifndef OPENSSL_NO_TLSEXT
211280304Sjkim    ss->tlsext_hostname = NULL;
212280304Sjkim# ifndef OPENSSL_NO_EC
213280304Sjkim    ss->tlsext_ecpointformatlist_length = 0;
214280304Sjkim    ss->tlsext_ecpointformatlist = NULL;
215280304Sjkim    ss->tlsext_ellipticcurvelist_length = 0;
216280304Sjkim    ss->tlsext_ellipticcurvelist = NULL;
217280304Sjkim# endif
218194206Ssimon#endif
219280304Sjkim    CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
220238405Sjkim#ifndef OPENSSL_NO_PSK
221280304Sjkim    ss->psk_identity_hint = NULL;
222280304Sjkim    ss->psk_identity = NULL;
223238405Sjkim#endif
224238405Sjkim#ifndef OPENSSL_NO_SRP
225280304Sjkim    ss->srp_username = NULL;
226238405Sjkim#endif
227280304Sjkim    return (ss);
228280304Sjkim}
22955714Skris
230284285Sjkim/*
231284285Sjkim * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
232284285Sjkim * ticket == 0 then no ticket information is duplicated, otherwise it is.
233284285Sjkim */
234284285SjkimSSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
235284285Sjkim{
236284285Sjkim    SSL_SESSION *dest;
237284285Sjkim
238284285Sjkim    dest = OPENSSL_malloc(sizeof(*src));
239284285Sjkim    if (dest == NULL) {
240284285Sjkim        goto err;
241284285Sjkim    }
242284285Sjkim    memcpy(dest, src, sizeof(*dest));
243284285Sjkim
244284285Sjkim    /*
245284285Sjkim     * Set the various pointers to NULL so that we can call SSL_SESSION_free in
246284285Sjkim     * the case of an error whilst halfway through constructing dest
247284285Sjkim     */
248284285Sjkim#ifndef OPENSSL_NO_PSK
249284285Sjkim    dest->psk_identity_hint = NULL;
250284285Sjkim    dest->psk_identity = NULL;
251284285Sjkim#endif
252284285Sjkim    dest->ciphers = NULL;
253284285Sjkim#ifndef OPENSSL_NO_TLSEXT
254284285Sjkim    dest->tlsext_hostname = NULL;
255284285Sjkim# ifndef OPENSSL_NO_EC
256284285Sjkim    dest->tlsext_ecpointformatlist = NULL;
257284285Sjkim    dest->tlsext_ellipticcurvelist = NULL;
258284285Sjkim# endif
259284285Sjkim#endif
260284285Sjkim    dest->tlsext_tick = NULL;
261284285Sjkim#ifndef OPENSSL_NO_SRP
262284285Sjkim    dest->srp_username = NULL;
263284285Sjkim#endif
264284285Sjkim    memset(&dest->ex_data, 0, sizeof(dest->ex_data));
265284285Sjkim
266284285Sjkim    /* We deliberately don't copy the prev and next pointers */
267284285Sjkim    dest->prev = NULL;
268284285Sjkim    dest->next = NULL;
269284285Sjkim
270284285Sjkim    dest->references = 1;
271284285Sjkim
272284285Sjkim    if (src->sess_cert != NULL)
273284285Sjkim        CRYPTO_add(&src->sess_cert->references, 1, CRYPTO_LOCK_SSL_SESS_CERT);
274284285Sjkim
275284285Sjkim    if (src->peer != NULL)
276284285Sjkim        CRYPTO_add(&src->peer->references, 1, CRYPTO_LOCK_X509);
277284285Sjkim
278284285Sjkim#ifndef OPENSSL_NO_PSK
279284285Sjkim    if (src->psk_identity_hint) {
280284285Sjkim        dest->psk_identity_hint = BUF_strdup(src->psk_identity_hint);
281284285Sjkim        if (dest->psk_identity_hint == NULL) {
282284285Sjkim            goto err;
283284285Sjkim        }
284284285Sjkim    }
285284285Sjkim    if (src->psk_identity) {
286284285Sjkim        dest->psk_identity = BUF_strdup(src->psk_identity);
287284285Sjkim        if (dest->psk_identity == NULL) {
288284285Sjkim            goto err;
289284285Sjkim        }
290284285Sjkim    }
291284285Sjkim#endif
292284285Sjkim
293284285Sjkim    if(src->ciphers != NULL) {
294284285Sjkim        dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
295284285Sjkim        if (dest->ciphers == NULL)
296284285Sjkim            goto err;
297284285Sjkim    }
298284285Sjkim
299284285Sjkim    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
300284285Sjkim                                            &dest->ex_data, &src->ex_data)) {
301284285Sjkim        goto err;
302284285Sjkim    }
303284285Sjkim
304284285Sjkim#ifndef OPENSSL_NO_TLSEXT
305284285Sjkim    if (src->tlsext_hostname) {
306284285Sjkim        dest->tlsext_hostname = BUF_strdup(src->tlsext_hostname);
307284285Sjkim        if (dest->tlsext_hostname == NULL) {
308284285Sjkim            goto err;
309284285Sjkim        }
310284285Sjkim    }
311284285Sjkim# ifndef OPENSSL_NO_EC
312284285Sjkim    if (src->tlsext_ecpointformatlist) {
313284285Sjkim        dest->tlsext_ecpointformatlist =
314284285Sjkim            BUF_memdup(src->tlsext_ecpointformatlist,
315284285Sjkim                       src->tlsext_ecpointformatlist_length);
316284285Sjkim        if (dest->tlsext_ecpointformatlist == NULL)
317284285Sjkim            goto err;
318284285Sjkim    }
319284285Sjkim    if (src->tlsext_ellipticcurvelist) {
320284285Sjkim        dest->tlsext_ellipticcurvelist =
321284285Sjkim            BUF_memdup(src->tlsext_ellipticcurvelist,
322284285Sjkim                       src->tlsext_ellipticcurvelist_length);
323284285Sjkim        if (dest->tlsext_ellipticcurvelist == NULL)
324284285Sjkim            goto err;
325284285Sjkim    }
326284285Sjkim# endif
327284285Sjkim#endif
328284285Sjkim
329284285Sjkim    if (ticket != 0) {
330284285Sjkim        dest->tlsext_tick = BUF_memdup(src->tlsext_tick, src->tlsext_ticklen);
331284285Sjkim        if(dest->tlsext_tick == NULL)
332284285Sjkim            goto err;
333284285Sjkim    } else {
334284285Sjkim        dest->tlsext_tick_lifetime_hint = 0;
335284285Sjkim        dest->tlsext_ticklen = 0;
336284285Sjkim    }
337284285Sjkim
338284285Sjkim#ifndef OPENSSL_NO_SRP
339284285Sjkim    if (src->srp_username) {
340284285Sjkim        dest->srp_username = BUF_strdup(src->srp_username);
341284285Sjkim        if (dest->srp_username == NULL) {
342284285Sjkim            goto err;
343284285Sjkim        }
344284285Sjkim    }
345284285Sjkim#endif
346284285Sjkim
347284285Sjkim    return dest;
348284285Sjkimerr:
349284285Sjkim    SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
350284285Sjkim    SSL_SESSION_free(dest);
351284285Sjkim    return NULL;
352284285Sjkim}
353284285Sjkim
354280304Sjkimconst unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
355280304Sjkim                                        unsigned int *len)
356280304Sjkim{
357280304Sjkim    if (len)
358280304Sjkim        *len = s->session_id_length;
359280304Sjkim    return s->session_id;
360280304Sjkim}
361160814Ssimon
362238405Sjkimunsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
363280304Sjkim{
364280304Sjkim    return s->compress_meth;
365280304Sjkim}
366238405Sjkim
367280304Sjkim/*
368280304Sjkim * Even with SSLv2, we have 16 bytes (128 bits) of session ID space.
369280304Sjkim * SSLv3/TLSv1 has 32 bytes (256 bits). As such, filling the ID with random
370280304Sjkim * gunk repeatedly until we have no conflict is going to complete in one
371280304Sjkim * iteration pretty much "most" of the time (btw: understatement). So, if it
372280304Sjkim * takes us 10 iterations and we still can't avoid a conflict - well that's a
373280304Sjkim * reasonable point to call it quits. Either the RAND code is broken or
374280304Sjkim * someone is trying to open roughly very close to 2^128 (or 2^256) SSL
375280304Sjkim * sessions to our server. How you might store that many sessions is perhaps
376280304Sjkim * a more interesting question ...
377280304Sjkim */
378109998Smarkm
379109998Smarkm#define MAX_SESS_ID_ATTEMPTS 10
380109998Smarkmstatic int def_generate_session_id(const SSL *ssl, unsigned char *id,
381280304Sjkim                                   unsigned int *id_len)
382109998Smarkm{
383280304Sjkim    unsigned int retry = 0;
384280304Sjkim    do
385280304Sjkim        if (RAND_pseudo_bytes(id, *id_len) <= 0)
386280304Sjkim            return 0;
387280304Sjkim    while (SSL_has_matching_session_id(ssl, id, *id_len) &&
388280304Sjkim           (++retry < MAX_SESS_ID_ATTEMPTS)) ;
389280304Sjkim    if (retry < MAX_SESS_ID_ATTEMPTS)
390280304Sjkim        return 1;
391280304Sjkim    /* else - woops a session_id match */
392280304Sjkim    /*
393280304Sjkim     * XXX We should also check the external cache -- but the probability of
394280304Sjkim     * a collision is negligible, and we could not prevent the concurrent
395280304Sjkim     * creation of sessions with identical IDs since we currently don't have
396280304Sjkim     * means to atomically check whether a session ID already exists and make
397280304Sjkim     * a reservation for it if it does not (this problem applies to the
398280304Sjkim     * internal cache as well).
399280304Sjkim     */
400280304Sjkim    return 0;
401109998Smarkm}
402109998Smarkm
40355714Skrisint ssl_get_new_session(SSL *s, int session)
404280304Sjkim{
405280304Sjkim    /* This gets used by clients and servers. */
40655714Skris
407280304Sjkim    unsigned int tmp;
408280304Sjkim    SSL_SESSION *ss = NULL;
409280304Sjkim    GEN_SESSION_CB cb = def_generate_session_id;
41055714Skris
411280304Sjkim    if ((ss = SSL_SESSION_new()) == NULL)
412280304Sjkim        return (0);
41355714Skris
414280304Sjkim    /* If the context has a default timeout, use it */
415280304Sjkim    if (s->session_ctx->session_timeout == 0)
416280304Sjkim        ss->timeout = SSL_get_default_timeout(s);
417280304Sjkim    else
418280304Sjkim        ss->timeout = s->session_ctx->session_timeout;
41955714Skris
420280304Sjkim    if (s->session != NULL) {
421280304Sjkim        SSL_SESSION_free(s->session);
422280304Sjkim        s->session = NULL;
423280304Sjkim    }
42455714Skris
425280304Sjkim    if (session) {
426280304Sjkim        if (s->version == SSL2_VERSION) {
427280304Sjkim            ss->ssl_version = SSL2_VERSION;
428280304Sjkim            ss->session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
429280304Sjkim        } else if (s->version == SSL3_VERSION) {
430280304Sjkim            ss->ssl_version = SSL3_VERSION;
431280304Sjkim            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
432280304Sjkim        } else if (s->version == TLS1_VERSION) {
433280304Sjkim            ss->ssl_version = TLS1_VERSION;
434280304Sjkim            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
435280304Sjkim        } else if (s->version == TLS1_1_VERSION) {
436280304Sjkim            ss->ssl_version = TLS1_1_VERSION;
437280304Sjkim            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
438280304Sjkim        } else if (s->version == TLS1_2_VERSION) {
439280304Sjkim            ss->ssl_version = TLS1_2_VERSION;
440280304Sjkim            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
441280304Sjkim        } else if (s->version == DTLS1_BAD_VER) {
442280304Sjkim            ss->ssl_version = DTLS1_BAD_VER;
443280304Sjkim            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
444280304Sjkim        } else if (s->version == DTLS1_VERSION) {
445280304Sjkim            ss->ssl_version = DTLS1_VERSION;
446280304Sjkim            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
447280304Sjkim        } else {
448280304Sjkim            SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
449280304Sjkim            SSL_SESSION_free(ss);
450280304Sjkim            return (0);
451280304Sjkim        }
452194206Ssimon#ifndef OPENSSL_NO_TLSEXT
453280304Sjkim        /*-
454280304Sjkim         * If RFC5077 ticket, use empty session ID (as server).
455280304Sjkim         * Note that:
456280304Sjkim         * (a) ssl_get_prev_session() does lookahead into the
457280304Sjkim         *     ClientHello extensions to find the session ticket.
458280304Sjkim         *     When ssl_get_prev_session() fails, s3_srvr.c calls
459280304Sjkim         *     ssl_get_new_session() in ssl3_get_client_hello().
460280304Sjkim         *     At that point, it has not yet parsed the extensions,
461280304Sjkim         *     however, because of the lookahead, it already knows
462280304Sjkim         *     whether a ticket is expected or not.
463280304Sjkim         *
464280304Sjkim         * (b) s3_clnt.c calls ssl_get_new_session() before parsing
465280304Sjkim         *     ServerHello extensions, and before recording the session
466280304Sjkim         *     ID received from the server, so this block is a noop.
467280304Sjkim         */
468280304Sjkim        if (s->tlsext_ticket_expected) {
469280304Sjkim            ss->session_id_length = 0;
470280304Sjkim            goto sess_id_done;
471280304Sjkim        }
472194206Ssimon#endif
473280304Sjkim        /* Choose which callback will set the session ID */
474280304Sjkim        CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
475280304Sjkim        if (s->generate_session_id)
476280304Sjkim            cb = s->generate_session_id;
477280304Sjkim        else if (s->session_ctx->generate_session_id)
478280304Sjkim            cb = s->session_ctx->generate_session_id;
479280304Sjkim        CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
480280304Sjkim        /* Choose a session ID */
481280304Sjkim        tmp = ss->session_id_length;
482280304Sjkim        if (!cb(s, ss->session_id, &tmp)) {
483280304Sjkim            /* The callback failed */
484280304Sjkim            SSLerr(SSL_F_SSL_GET_NEW_SESSION,
485280304Sjkim                   SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
486280304Sjkim            SSL_SESSION_free(ss);
487280304Sjkim            return (0);
488280304Sjkim        }
489280304Sjkim        /*
490280304Sjkim         * Don't allow the callback to set the session length to zero. nor
491280304Sjkim         * set it higher than it was.
492280304Sjkim         */
493280304Sjkim        if (!tmp || (tmp > ss->session_id_length)) {
494280304Sjkim            /* The callback set an illegal length */
495280304Sjkim            SSLerr(SSL_F_SSL_GET_NEW_SESSION,
496280304Sjkim                   SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
497280304Sjkim            SSL_SESSION_free(ss);
498280304Sjkim            return (0);
499280304Sjkim        }
500280304Sjkim        /* If the session length was shrunk and we're SSLv2, pad it */
501280304Sjkim        if ((tmp < ss->session_id_length) && (s->version == SSL2_VERSION))
502280304Sjkim            memset(ss->session_id + tmp, 0, ss->session_id_length - tmp);
503280304Sjkim        else
504280304Sjkim            ss->session_id_length = tmp;
505280304Sjkim        /* Finally, check for a conflict */
506280304Sjkim        if (SSL_has_matching_session_id(s, ss->session_id,
507280304Sjkim                                        ss->session_id_length)) {
508280304Sjkim            SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
509280304Sjkim            SSL_SESSION_free(ss);
510280304Sjkim            return (0);
511280304Sjkim        }
512194206Ssimon#ifndef OPENSSL_NO_TLSEXT
513280304Sjkim sess_id_done:
514280304Sjkim        if (s->tlsext_hostname) {
515280304Sjkim            ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
516280304Sjkim            if (ss->tlsext_hostname == NULL) {
517280304Sjkim                SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
518280304Sjkim                SSL_SESSION_free(ss);
519280304Sjkim                return 0;
520280304Sjkim            }
521280304Sjkim        }
522280304Sjkim# ifndef OPENSSL_NO_EC
523280304Sjkim        if (s->tlsext_ecpointformatlist) {
524280304Sjkim            if (ss->tlsext_ecpointformatlist != NULL)
525280304Sjkim                OPENSSL_free(ss->tlsext_ecpointformatlist);
526280304Sjkim            if ((ss->tlsext_ecpointformatlist =
527280304Sjkim                 OPENSSL_malloc(s->tlsext_ecpointformatlist_length)) ==
528280304Sjkim                NULL) {
529280304Sjkim                SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
530280304Sjkim                SSL_SESSION_free(ss);
531280304Sjkim                return 0;
532280304Sjkim            }
533280304Sjkim            ss->tlsext_ecpointformatlist_length =
534280304Sjkim                s->tlsext_ecpointformatlist_length;
535280304Sjkim            memcpy(ss->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist,
536280304Sjkim                   s->tlsext_ecpointformatlist_length);
537280304Sjkim        }
538280304Sjkim        if (s->tlsext_ellipticcurvelist) {
539280304Sjkim            if (ss->tlsext_ellipticcurvelist != NULL)
540280304Sjkim                OPENSSL_free(ss->tlsext_ellipticcurvelist);
541280304Sjkim            if ((ss->tlsext_ellipticcurvelist =
542280304Sjkim                 OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) ==
543280304Sjkim                NULL) {
544280304Sjkim                SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
545280304Sjkim                SSL_SESSION_free(ss);
546280304Sjkim                return 0;
547280304Sjkim            }
548280304Sjkim            ss->tlsext_ellipticcurvelist_length =
549280304Sjkim                s->tlsext_ellipticcurvelist_length;
550280304Sjkim            memcpy(ss->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist,
551280304Sjkim                   s->tlsext_ellipticcurvelist_length);
552280304Sjkim        }
553280304Sjkim# endif
554194206Ssimon#endif
555280304Sjkim    } else {
556280304Sjkim        ss->session_id_length = 0;
557280304Sjkim    }
55855714Skris
559280304Sjkim    if (s->sid_ctx_length > sizeof ss->sid_ctx) {
560280304Sjkim        SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
561280304Sjkim        SSL_SESSION_free(ss);
562280304Sjkim        return 0;
563280304Sjkim    }
564280304Sjkim    memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
565280304Sjkim    ss->sid_ctx_length = s->sid_ctx_length;
566280304Sjkim    s->session = ss;
567280304Sjkim    ss->ssl_version = s->version;
568280304Sjkim    ss->verify_result = X509_V_OK;
56955714Skris
570280304Sjkim    return (1);
571280304Sjkim}
57255714Skris
573280304Sjkim/*-
574280304Sjkim * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
575238405Sjkim * connection. It is only called by servers.
576238405Sjkim *
577238405Sjkim *   session_id: points at the session ID in the ClientHello. This code will
578238405Sjkim *       read past the end of this in order to parse out the session ticket
579238405Sjkim *       extension, if any.
580238405Sjkim *   len: the length of the session ID.
581238405Sjkim *   limit: a pointer to the first byte after the ClientHello.
582238405Sjkim *
583238405Sjkim * Returns:
584238405Sjkim *   -1: error
585238405Sjkim *    0: a session may have been found.
586238405Sjkim *
587238405Sjkim * Side effects:
588238405Sjkim *   - If a session is found then s->session is pointed at it (after freeing an
589238405Sjkim *     existing session if need be) and s->verify_result is set from the session.
590238405Sjkim *   - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
591238405Sjkim *     if the server should issue a new session ticket (to 0 otherwise).
592238405Sjkim */
593194206Ssimonint ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
594280304Sjkim                         const unsigned char *limit)
595280304Sjkim{
596280304Sjkim    /* This is used only by servers. */
59755714Skris
598280304Sjkim    SSL_SESSION *ret = NULL;
599280304Sjkim    int fatal = 0;
600280304Sjkim    int try_session_cache = 1;
601194206Ssimon#ifndef OPENSSL_NO_TLSEXT
602280304Sjkim    int r;
603194206Ssimon#endif
604238405Sjkim
605284285Sjkim    if (len < 0 || len > SSL_MAX_SSL_SESSION_ID_LENGTH)
606280304Sjkim        goto err;
607238405Sjkim
608306230Sdelphij    if (limit - session_id < len) {
609284285Sjkim        fatal = 1;
610284285Sjkim        goto err;
611284285Sjkim    }
612284285Sjkim
613280304Sjkim    if (len == 0)
614280304Sjkim        try_session_cache = 0;
615238405Sjkim
616194206Ssimon#ifndef OPENSSL_NO_TLSEXT
617280304Sjkim    /* sets s->tlsext_ticket_expected */
618280304Sjkim    r = tls1_process_ticket(s, session_id, len, limit, &ret);
619280304Sjkim    switch (r) {
620280304Sjkim    case -1:                   /* Error during processing */
621280304Sjkim        fatal = 1;
622280304Sjkim        goto err;
623280304Sjkim    case 0:                    /* No ticket found */
624280304Sjkim    case 1:                    /* Zero length ticket found */
625280304Sjkim        break;                  /* Ok to carry on processing session id. */
626280304Sjkim    case 2:                    /* Ticket found but not decrypted. */
627280304Sjkim    case 3:                    /* Ticket decrypted, *ret has been set. */
628280304Sjkim        try_session_cache = 0;
629280304Sjkim        break;
630280304Sjkim    default:
631280304Sjkim        abort();
632280304Sjkim    }
633194206Ssimon#endif
634238405Sjkim
635280304Sjkim    if (try_session_cache &&
636280304Sjkim        ret == NULL &&
637280304Sjkim        !(s->session_ctx->session_cache_mode &
638280304Sjkim          SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
639280304Sjkim        SSL_SESSION data;
640280304Sjkim        data.ssl_version = s->version;
641280304Sjkim        data.session_id_length = len;
642280304Sjkim        if (len == 0)
643280304Sjkim            return 0;
644280304Sjkim        memcpy(data.session_id, session_id, len);
645280304Sjkim        CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
646280304Sjkim        ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
647280304Sjkim        if (ret != NULL) {
648280304Sjkim            /* don't allow other threads to steal it: */
649280304Sjkim            CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
650280304Sjkim        }
651280304Sjkim        CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
652280304Sjkim        if (ret == NULL)
653280304Sjkim            s->session_ctx->stats.sess_miss++;
654280304Sjkim    }
65555714Skris
656280304Sjkim    if (try_session_cache &&
657280304Sjkim        ret == NULL && s->session_ctx->get_session_cb != NULL) {
658280304Sjkim        int copy = 1;
65955714Skris
660280304Sjkim        if ((ret = s->session_ctx->get_session_cb(s, session_id, len, &copy))) {
661280304Sjkim            s->session_ctx->stats.sess_cb_hit++;
66255714Skris
663280304Sjkim            /*
664280304Sjkim             * Increment reference count now if the session callback asks us
665280304Sjkim             * to do so (note that if the session structures returned by the
666280304Sjkim             * callback are shared between threads, it must handle the
667280304Sjkim             * reference count itself [i.e. copy == 0], or things won't be
668280304Sjkim             * thread-safe).
669280304Sjkim             */
670280304Sjkim            if (copy)
671280304Sjkim                CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
67255714Skris
673280304Sjkim            /*
674280304Sjkim             * Add the externally cached session to the internal cache as
675280304Sjkim             * well if and only if we are supposed to.
676280304Sjkim             */
677280304Sjkim            if (!
678280304Sjkim                (s->session_ctx->session_cache_mode &
679280304Sjkim                 SSL_SESS_CACHE_NO_INTERNAL_STORE))
680280304Sjkim                /*
681280304Sjkim                 * The following should not return 1, otherwise, things are
682280304Sjkim                 * very strange
683280304Sjkim                 */
684280304Sjkim                SSL_CTX_add_session(s->session_ctx, ret);
685280304Sjkim        }
686280304Sjkim    }
68755714Skris
688280304Sjkim    if (ret == NULL)
689280304Sjkim        goto err;
690238405Sjkim
691280304Sjkim    /* Now ret is non-NULL and we own one of its reference counts. */
69255714Skris
693280304Sjkim    if (ret->sid_ctx_length != s->sid_ctx_length
694280304Sjkim        || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
695280304Sjkim        /*
696280304Sjkim         * We have the session requested by the client, but we don't want to
697280304Sjkim         * use it in this context.
698280304Sjkim         */
699280304Sjkim        goto err;               /* treat like cache miss */
700280304Sjkim    }
70155714Skris
702280304Sjkim    if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
703280304Sjkim        /*
704280304Sjkim         * We can't be sure if this session is being used out of context,
705280304Sjkim         * which is especially important for SSL_VERIFY_PEER. The application
706280304Sjkim         * should have used SSL[_CTX]_set_session_id_context. For this error
707280304Sjkim         * case, we generate an error instead of treating the event like a
708280304Sjkim         * cache miss (otherwise it would be easy for applications to
709280304Sjkim         * effectively disable the session cache by accident without anyone
710280304Sjkim         * noticing).
711280304Sjkim         */
71255714Skris
713280304Sjkim        SSLerr(SSL_F_SSL_GET_PREV_SESSION,
714280304Sjkim               SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
715280304Sjkim        fatal = 1;
716280304Sjkim        goto err;
717280304Sjkim    }
71855714Skris
719280304Sjkim    if (ret->cipher == NULL) {
720280304Sjkim        unsigned char buf[5], *p;
721280304Sjkim        unsigned long l;
72255714Skris
723280304Sjkim        p = buf;
724280304Sjkim        l = ret->cipher_id;
725280304Sjkim        l2n(l, p);
726280304Sjkim        if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
727280304Sjkim            ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
728280304Sjkim        else
729280304Sjkim            ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
730280304Sjkim        if (ret->cipher == NULL)
731280304Sjkim            goto err;
732280304Sjkim    }
73355714Skris
734280304Sjkim    if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
735280304Sjkim        s->session_ctx->stats.sess_timeout++;
736280304Sjkim        if (try_session_cache) {
737280304Sjkim            /* session was from the cache, so remove it */
738280304Sjkim            SSL_CTX_remove_session(s->session_ctx, ret);
739280304Sjkim        }
740280304Sjkim        goto err;
741280304Sjkim    }
742280304Sjkim
743280304Sjkim    s->session_ctx->stats.sess_hit++;
744280304Sjkim
745280304Sjkim    if (s->session != NULL)
746280304Sjkim        SSL_SESSION_free(s->session);
747280304Sjkim    s->session = ret;
748280304Sjkim    s->verify_result = s->session->verify_result;
749280304Sjkim    return 1;
750280304Sjkim
75155714Skris err:
752280304Sjkim    if (ret != NULL) {
753280304Sjkim        SSL_SESSION_free(ret);
754238405Sjkim#ifndef OPENSSL_NO_TLSEXT
755280304Sjkim        if (!try_session_cache) {
756280304Sjkim            /*
757280304Sjkim             * The session was from a ticket, so we should issue a ticket for
758280304Sjkim             * the new session
759280304Sjkim             */
760280304Sjkim            s->tlsext_ticket_expected = 1;
761280304Sjkim        }
762238405Sjkim#endif
763280304Sjkim    }
764280304Sjkim    if (fatal)
765280304Sjkim        return -1;
766280304Sjkim    else
767280304Sjkim        return 0;
768280304Sjkim}
76955714Skris
77055714Skrisint SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
771280304Sjkim{
772280304Sjkim    int ret = 0;
773280304Sjkim    SSL_SESSION *s;
77455714Skris
775280304Sjkim    /*
776280304Sjkim     * add just 1 reference count for the SSL_CTX's session cache even though
777280304Sjkim     * it has two ways of access: each session is in a doubly linked list and
778280304Sjkim     * an lhash
779280304Sjkim     */
780280304Sjkim    CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
781280304Sjkim    /*
782280304Sjkim     * if session c is in already in cache, we take back the increment later
783280304Sjkim     */
78455714Skris
785280304Sjkim    CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
786280304Sjkim    s = lh_SSL_SESSION_insert(ctx->sessions, c);
78759191Skris
788280304Sjkim    /*
789280304Sjkim     * s != NULL iff we already had a session with the given PID. In this
790280304Sjkim     * case, s == c should hold (then we did not really modify
791280304Sjkim     * ctx->sessions), or we're in trouble.
792280304Sjkim     */
793280304Sjkim    if (s != NULL && s != c) {
794280304Sjkim        /* We *are* in trouble ... */
795280304Sjkim        SSL_SESSION_list_remove(ctx, s);
796280304Sjkim        SSL_SESSION_free(s);
797280304Sjkim        /*
798280304Sjkim         * ... so pretend the other session did not exist in cache (we cannot
799280304Sjkim         * handle two SSL_SESSION structures with identical session ID in the
800280304Sjkim         * same cache, which could happen e.g. when two threads concurrently
801280304Sjkim         * obtain the same session from an external cache)
802280304Sjkim         */
803280304Sjkim        s = NULL;
804280304Sjkim    }
80555714Skris
806280304Sjkim    /* Put at the head of the queue unless it is already in the cache */
807280304Sjkim    if (s == NULL)
808280304Sjkim        SSL_SESSION_list_add(ctx, c);
80959191Skris
810280304Sjkim    if (s != NULL) {
811280304Sjkim        /*
812280304Sjkim         * existing cache entry -- decrement previously incremented reference
813280304Sjkim         * count because it already takes into account the cache
814280304Sjkim         */
81555714Skris
816280304Sjkim        SSL_SESSION_free(s);    /* s == c */
817280304Sjkim        ret = 0;
818280304Sjkim    } else {
819280304Sjkim        /*
820280304Sjkim         * new cache entry -- remove old ones if cache has become too large
821280304Sjkim         */
82255714Skris
823280304Sjkim        ret = 1;
824280304Sjkim
825280304Sjkim        if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
826280304Sjkim            while (SSL_CTX_sess_number(ctx) >
827280304Sjkim                   SSL_CTX_sess_get_cache_size(ctx)) {
828280304Sjkim                if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
829280304Sjkim                    break;
830280304Sjkim                else
831280304Sjkim                    ctx->stats.sess_cache_full++;
832280304Sjkim            }
833280304Sjkim        }
834280304Sjkim    }
835280304Sjkim    CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
836280304Sjkim    return (ret);
837280304Sjkim}
838280304Sjkim
83955714Skrisint SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
84055714Skris{
841280304Sjkim    return remove_session_lock(ctx, c, 1);
84255714Skris}
84355714Skris
84455714Skrisstatic int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
845280304Sjkim{
846280304Sjkim    SSL_SESSION *r;
847280304Sjkim    int ret = 0;
84855714Skris
849280304Sjkim    if ((c != NULL) && (c->session_id_length != 0)) {
850280304Sjkim        if (lck)
851280304Sjkim            CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
852280304Sjkim        if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
853280304Sjkim            ret = 1;
854280304Sjkim            r = lh_SSL_SESSION_delete(ctx->sessions, c);
855280304Sjkim            SSL_SESSION_list_remove(ctx, c);
856280304Sjkim        }
85755714Skris
858280304Sjkim        if (lck)
859280304Sjkim            CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
86055714Skris
861280304Sjkim        if (ret) {
862280304Sjkim            r->not_resumable = 1;
863280304Sjkim            if (ctx->remove_session_cb != NULL)
864280304Sjkim                ctx->remove_session_cb(ctx, r);
865280304Sjkim            SSL_SESSION_free(r);
866280304Sjkim        }
867280304Sjkim    } else
868280304Sjkim        ret = 0;
869280304Sjkim    return (ret);
870280304Sjkim}
87155714Skris
87255714Skrisvoid SSL_SESSION_free(SSL_SESSION *ss)
873280304Sjkim{
874280304Sjkim    int i;
87555714Skris
876280304Sjkim    if (ss == NULL)
877280304Sjkim        return;
87855714Skris
879280304Sjkim    i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
88055714Skris#ifdef REF_PRINT
881280304Sjkim    REF_PRINT("SSL_SESSION", ss);
88255714Skris#endif
883280304Sjkim    if (i > 0)
884280304Sjkim        return;
88555714Skris#ifdef REF_CHECK
886280304Sjkim    if (i < 0) {
887280304Sjkim        fprintf(stderr, "SSL_SESSION_free, bad reference count\n");
888280304Sjkim        abort();                /* ok */
889280304Sjkim    }
89055714Skris#endif
89155714Skris
892280304Sjkim    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
89355714Skris
894280304Sjkim    OPENSSL_cleanse(ss->key_arg, sizeof ss->key_arg);
895280304Sjkim    OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
896280304Sjkim    OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
897280304Sjkim    if (ss->sess_cert != NULL)
898280304Sjkim        ssl_sess_cert_free(ss->sess_cert);
899280304Sjkim    if (ss->peer != NULL)
900280304Sjkim        X509_free(ss->peer);
901280304Sjkim    if (ss->ciphers != NULL)
902280304Sjkim        sk_SSL_CIPHER_free(ss->ciphers);
903194206Ssimon#ifndef OPENSSL_NO_TLSEXT
904280304Sjkim    if (ss->tlsext_hostname != NULL)
905280304Sjkim        OPENSSL_free(ss->tlsext_hostname);
906280304Sjkim    if (ss->tlsext_tick != NULL)
907280304Sjkim        OPENSSL_free(ss->tlsext_tick);
908280304Sjkim# ifndef OPENSSL_NO_EC
909280304Sjkim    ss->tlsext_ecpointformatlist_length = 0;
910280304Sjkim    if (ss->tlsext_ecpointformatlist != NULL)
911280304Sjkim        OPENSSL_free(ss->tlsext_ecpointformatlist);
912280304Sjkim    ss->tlsext_ellipticcurvelist_length = 0;
913280304Sjkim    if (ss->tlsext_ellipticcurvelist != NULL)
914280304Sjkim        OPENSSL_free(ss->tlsext_ellipticcurvelist);
915280304Sjkim# endif                         /* OPENSSL_NO_EC */
916194206Ssimon#endif
917238405Sjkim#ifndef OPENSSL_NO_PSK
918280304Sjkim    if (ss->psk_identity_hint != NULL)
919280304Sjkim        OPENSSL_free(ss->psk_identity_hint);
920280304Sjkim    if (ss->psk_identity != NULL)
921280304Sjkim        OPENSSL_free(ss->psk_identity);
922238405Sjkim#endif
923238405Sjkim#ifndef OPENSSL_NO_SRP
924280304Sjkim    if (ss->srp_username != NULL)
925280304Sjkim        OPENSSL_free(ss->srp_username);
926238405Sjkim#endif
927280304Sjkim    OPENSSL_cleanse(ss, sizeof(*ss));
928280304Sjkim    OPENSSL_free(ss);
929280304Sjkim}
93055714Skris
93155714Skrisint SSL_set_session(SSL *s, SSL_SESSION *session)
932280304Sjkim{
933280304Sjkim    int ret = 0;
934280304Sjkim    const SSL_METHOD *meth;
93555714Skris
936280304Sjkim    if (session != NULL) {
937280304Sjkim        meth = s->ctx->method->get_ssl_method(session->ssl_version);
938280304Sjkim        if (meth == NULL)
939280304Sjkim            meth = s->method->get_ssl_method(session->ssl_version);
940280304Sjkim        if (meth == NULL) {
941280304Sjkim            SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
942280304Sjkim            return (0);
943280304Sjkim        }
94455714Skris
945280304Sjkim        if (meth != s->method) {
946280304Sjkim            if (!SSL_set_ssl_method(s, meth))
947280304Sjkim                return (0);
948280304Sjkim        }
949109998Smarkm#ifndef OPENSSL_NO_KRB5
950280304Sjkim        if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
951280304Sjkim            session->krb5_client_princ_len > 0) {
952280304Sjkim            s->kssl_ctx->client_princ =
953280304Sjkim                (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
954280304Sjkim            memcpy(s->kssl_ctx->client_princ, session->krb5_client_princ,
955280304Sjkim                   session->krb5_client_princ_len);
956280304Sjkim            s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
957280304Sjkim        }
958280304Sjkim#endif                          /* OPENSSL_NO_KRB5 */
959109998Smarkm
960280304Sjkim        /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
961280304Sjkim        CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
962280304Sjkim        if (s->session != NULL)
963280304Sjkim            SSL_SESSION_free(s->session);
964280304Sjkim        s->session = session;
965280304Sjkim        s->verify_result = s->session->verify_result;
966280304Sjkim        /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
967280304Sjkim        ret = 1;
968280304Sjkim    } else {
969280304Sjkim        if (s->session != NULL) {
970280304Sjkim            SSL_SESSION_free(s->session);
971280304Sjkim            s->session = NULL;
972280304Sjkim        }
97355714Skris
974280304Sjkim        meth = s->ctx->method;
975280304Sjkim        if (meth != s->method) {
976280304Sjkim            if (!SSL_set_ssl_method(s, meth))
977280304Sjkim                return (0);
978280304Sjkim        }
979280304Sjkim        ret = 1;
980280304Sjkim    }
981280304Sjkim    return (ret);
982280304Sjkim}
98355714Skris
98455714Skrislong SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
985280304Sjkim{
986280304Sjkim    if (s == NULL)
987280304Sjkim        return (0);
988280304Sjkim    s->timeout = t;
989280304Sjkim    return (1);
990280304Sjkim}
99155714Skris
992160814Ssimonlong SSL_SESSION_get_timeout(const SSL_SESSION *s)
993280304Sjkim{
994280304Sjkim    if (s == NULL)
995280304Sjkim        return (0);
996280304Sjkim    return (s->timeout);
997280304Sjkim}
99855714Skris
999160814Ssimonlong SSL_SESSION_get_time(const SSL_SESSION *s)
1000280304Sjkim{
1001280304Sjkim    if (s == NULL)
1002280304Sjkim        return (0);
1003280304Sjkim    return (s->time);
1004280304Sjkim}
100555714Skris
100655714Skrislong SSL_SESSION_set_time(SSL_SESSION *s, long t)
1007280304Sjkim{
1008280304Sjkim    if (s == NULL)
1009280304Sjkim        return (0);
1010280304Sjkim    s->time = t;
1011280304Sjkim    return (t);
1012280304Sjkim}
101355714Skris
1014238405SjkimX509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
1015280304Sjkim{
1016280304Sjkim    return s->peer;
1017280304Sjkim}
1018238405Sjkim
1019280304Sjkimint SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1020280304Sjkim                                unsigned int sid_ctx_len)
1021280304Sjkim{
1022280304Sjkim    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1023280304Sjkim        SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
1024280304Sjkim               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1025280304Sjkim        return 0;
1026280304Sjkim    }
1027280304Sjkim    s->sid_ctx_length = sid_ctx_len;
1028280304Sjkim    memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
1029238405Sjkim
1030280304Sjkim    return 1;
1031280304Sjkim}
1032238405Sjkim
103355714Skrislong SSL_CTX_set_timeout(SSL_CTX *s, long t)
1034280304Sjkim{
1035280304Sjkim    long l;
1036280304Sjkim    if (s == NULL)
1037280304Sjkim        return (0);
1038280304Sjkim    l = s->session_timeout;
1039280304Sjkim    s->session_timeout = t;
1040280304Sjkim    return (l);
1041280304Sjkim}
104255714Skris
1043160814Ssimonlong SSL_CTX_get_timeout(const SSL_CTX *s)
1044280304Sjkim{
1045280304Sjkim    if (s == NULL)
1046280304Sjkim        return (0);
1047280304Sjkim    return (s->session_timeout);
1048280304Sjkim}
104955714Skris
1050238405Sjkim#ifndef OPENSSL_NO_TLSEXT
1051280304Sjkimint SSL_set_session_secret_cb(SSL *s,
1052280304Sjkim                              int (*tls_session_secret_cb) (SSL *s,
1053280304Sjkim                                                            void *secret,
1054280304Sjkim                                                            int *secret_len,
1055280304Sjkim                                                            STACK_OF(SSL_CIPHER)
1056280304Sjkim                                                            *peer_ciphers,
1057280304Sjkim                                                            SSL_CIPHER
1058280304Sjkim                                                            **cipher,
1059280304Sjkim                                                            void *arg),
1060280304Sjkim                              void *arg)
1061280304Sjkim{
1062280304Sjkim    if (s == NULL)
1063280304Sjkim        return (0);
1064280304Sjkim    s->tls_session_secret_cb = tls_session_secret_cb;
1065280304Sjkim    s->tls_session_secret_cb_arg = arg;
1066280304Sjkim    return (1);
1067280304Sjkim}
1068238405Sjkim
1069238405Sjkimint SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1070280304Sjkim                                  void *arg)
1071280304Sjkim{
1072280304Sjkim    if (s == NULL)
1073280304Sjkim        return (0);
1074280304Sjkim    s->tls_session_ticket_ext_cb = cb;
1075280304Sjkim    s->tls_session_ticket_ext_cb_arg = arg;
1076280304Sjkim    return (1);
1077280304Sjkim}
1078238405Sjkim
1079238405Sjkimint SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
1080280304Sjkim{
1081280304Sjkim    if (s->version >= TLS1_VERSION) {
1082280304Sjkim        if (s->tlsext_session_ticket) {
1083280304Sjkim            OPENSSL_free(s->tlsext_session_ticket);
1084280304Sjkim            s->tlsext_session_ticket = NULL;
1085280304Sjkim        }
1086238405Sjkim
1087280304Sjkim        s->tlsext_session_ticket =
1088280304Sjkim            OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
1089280304Sjkim        if (!s->tlsext_session_ticket) {
1090280304Sjkim            SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
1091280304Sjkim            return 0;
1092280304Sjkim        }
1093238405Sjkim
1094280304Sjkim        if (ext_data) {
1095280304Sjkim            s->tlsext_session_ticket->length = ext_len;
1096280304Sjkim            s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
1097280304Sjkim            memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
1098280304Sjkim        } else {
1099280304Sjkim            s->tlsext_session_ticket->length = 0;
1100280304Sjkim            s->tlsext_session_ticket->data = NULL;
1101280304Sjkim        }
1102238405Sjkim
1103280304Sjkim        return 1;
1104280304Sjkim    }
1105238405Sjkim
1106280304Sjkim    return 0;
1107280304Sjkim}
1108280304Sjkim#endif                          /* OPENSSL_NO_TLSEXT */
1109238405Sjkim
1110280304Sjkimtypedef struct timeout_param_st {
1111280304Sjkim    SSL_CTX *ctx;
1112280304Sjkim    long time;
1113280304Sjkim    LHASH_OF(SSL_SESSION) *cache;
1114280304Sjkim} TIMEOUT_PARAM;
111555714Skris
1116238405Sjkimstatic void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
1117280304Sjkim{
1118280304Sjkim    if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
1119280304Sjkim        /*
1120280304Sjkim         * The reason we don't call SSL_CTX_remove_session() is to save on
1121280304Sjkim         * locking overhead
1122280304Sjkim         */
1123280304Sjkim        (void)lh_SSL_SESSION_delete(p->cache, s);
1124280304Sjkim        SSL_SESSION_list_remove(p->ctx, s);
1125280304Sjkim        s->not_resumable = 1;
1126280304Sjkim        if (p->ctx->remove_session_cb != NULL)
1127280304Sjkim            p->ctx->remove_session_cb(p->ctx, s);
1128280304Sjkim        SSL_SESSION_free(s);
1129280304Sjkim    }
1130280304Sjkim}
113155714Skris
1132238405Sjkimstatic IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
1133109998Smarkm
113455714Skrisvoid SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1135280304Sjkim{
1136280304Sjkim    unsigned long i;
1137280304Sjkim    TIMEOUT_PARAM tp;
113855714Skris
1139280304Sjkim    tp.ctx = s;
1140280304Sjkim    tp.cache = s->sessions;
1141280304Sjkim    if (tp.cache == NULL)
1142280304Sjkim        return;
1143280304Sjkim    tp.time = t;
1144280304Sjkim    CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
1145280304Sjkim    i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
1146280304Sjkim    CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
1147280304Sjkim    lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
1148280304Sjkim                             TIMEOUT_PARAM, &tp);
1149280304Sjkim    CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
1150280304Sjkim    CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1151280304Sjkim}
115255714Skris
115355714Skrisint ssl_clear_bad_session(SSL *s)
1154280304Sjkim{
1155280304Sjkim    if ((s->session != NULL) &&
1156280304Sjkim        !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1157280304Sjkim        !(SSL_in_init(s) || SSL_in_before(s))) {
1158280304Sjkim        SSL_CTX_remove_session(s->ctx, s->session);
1159280304Sjkim        return (1);
1160280304Sjkim    } else
1161280304Sjkim        return (0);
1162280304Sjkim}
116355714Skris
116455714Skris/* locked by SSL_CTX in the calling function */
116555714Skrisstatic void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1166280304Sjkim{
1167280304Sjkim    if ((s->next == NULL) || (s->prev == NULL))
1168280304Sjkim        return;
116955714Skris
1170280304Sjkim    if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1171280304Sjkim        /* last element in list */
1172280304Sjkim        if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1173280304Sjkim            /* only one element in list */
1174280304Sjkim            ctx->session_cache_head = NULL;
1175280304Sjkim            ctx->session_cache_tail = NULL;
1176280304Sjkim        } else {
1177280304Sjkim            ctx->session_cache_tail = s->prev;
1178280304Sjkim            s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1179280304Sjkim        }
1180280304Sjkim    } else {
1181280304Sjkim        if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1182280304Sjkim            /* first element in list */
1183280304Sjkim            ctx->session_cache_head = s->next;
1184280304Sjkim            s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1185280304Sjkim        } else {
1186280304Sjkim            /* middle of list */
1187280304Sjkim            s->next->prev = s->prev;
1188280304Sjkim            s->prev->next = s->next;
1189280304Sjkim        }
1190280304Sjkim    }
1191280304Sjkim    s->prev = s->next = NULL;
1192280304Sjkim}
119355714Skris
119455714Skrisstatic void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1195280304Sjkim{
1196280304Sjkim    if ((s->next != NULL) && (s->prev != NULL))
1197280304Sjkim        SSL_SESSION_list_remove(ctx, s);
119855714Skris
1199280304Sjkim    if (ctx->session_cache_head == NULL) {
1200280304Sjkim        ctx->session_cache_head = s;
1201280304Sjkim        ctx->session_cache_tail = s;
1202280304Sjkim        s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1203280304Sjkim        s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1204280304Sjkim    } else {
1205280304Sjkim        s->next = ctx->session_cache_head;
1206280304Sjkim        s->next->prev = s;
1207280304Sjkim        s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1208280304Sjkim        ctx->session_cache_head = s;
1209280304Sjkim    }
1210280304Sjkim}
121155714Skris
1212167612Ssimonvoid SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1213280304Sjkim                             int (*cb) (struct ssl_st *ssl,
1214280304Sjkim                                        SSL_SESSION *sess))
1215280304Sjkim{
1216280304Sjkim    ctx->new_session_cb = cb;
1217280304Sjkim}
1218167612Ssimon
1219280304Sjkimint (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1220280304Sjkim    return ctx->new_session_cb;
1221280304Sjkim}
1222167612Ssimon
1223167612Ssimonvoid SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1224280304Sjkim                                void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1225280304Sjkim{
1226280304Sjkim    ctx->remove_session_cb = cb;
1227280304Sjkim}
1228167612Ssimon
1229280304Sjkimvoid (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1230280304Sjkim                                                  SSL_SESSION *sess) {
1231280304Sjkim    return ctx->remove_session_cb;
1232280304Sjkim}
1233167612Ssimon
1234167612Ssimonvoid SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1235280304Sjkim                             SSL_SESSION *(*cb) (struct ssl_st *ssl,
1236280304Sjkim                                                 unsigned char *data, int len,
1237280304Sjkim                                                 int *copy))
1238280304Sjkim{
1239280304Sjkim    ctx->get_session_cb = cb;
1240280304Sjkim}
1241167612Ssimon
1242280304SjkimSSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1243280304Sjkim                                                       unsigned char *data,
1244280304Sjkim                                                       int len, int *copy) {
1245280304Sjkim    return ctx->get_session_cb;
1246280304Sjkim}
1247167612Ssimon
1248280304Sjkimvoid SSL_CTX_set_info_callback(SSL_CTX *ctx,
1249280304Sjkim                               void (*cb) (const SSL *ssl, int type, int val))
1250280304Sjkim{
1251280304Sjkim    ctx->info_callback = cb;
1252280304Sjkim}
1253167612Ssimon
1254280304Sjkimvoid (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1255280304Sjkim                                                 int val) {
1256280304Sjkim    return ctx->info_callback;
1257280304Sjkim}
1258167612Ssimon
1259167612Ssimonvoid SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1260280304Sjkim                                int (*cb) (SSL *ssl, X509 **x509,
1261280304Sjkim                                           EVP_PKEY **pkey))
1262280304Sjkim{
1263280304Sjkim    ctx->client_cert_cb = cb;
1264280304Sjkim}
1265167612Ssimon
1266280304Sjkimint (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1267280304Sjkim                                                 EVP_PKEY **pkey) {
1268280304Sjkim    return ctx->client_cert_cb;
1269280304Sjkim}
1270167612Ssimon
1271194206Ssimon#ifndef OPENSSL_NO_ENGINE
1272194206Ssimonint SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1273280304Sjkim{
1274280304Sjkim    if (!ENGINE_init(e)) {
1275280304Sjkim        SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1276280304Sjkim        return 0;
1277280304Sjkim    }
1278280304Sjkim    if (!ENGINE_get_ssl_client_cert_function(e)) {
1279280304Sjkim        SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1280280304Sjkim               SSL_R_NO_CLIENT_CERT_METHOD);
1281280304Sjkim        ENGINE_finish(e);
1282280304Sjkim        return 0;
1283280304Sjkim    }
1284280304Sjkim    ctx->client_cert_engine = e;
1285280304Sjkim    return 1;
1286280304Sjkim}
1287194206Ssimon#endif
1288194206Ssimon
1289167612Ssimonvoid SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1290280304Sjkim                                    int (*cb) (SSL *ssl,
1291280304Sjkim                                               unsigned char *cookie,
1292280304Sjkim                                               unsigned int *cookie_len))
1293280304Sjkim{
1294280304Sjkim    ctx->app_gen_cookie_cb = cb;
1295280304Sjkim}
1296167612Ssimon
1297167612Ssimonvoid SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1298280304Sjkim                                  int (*cb) (SSL *ssl, unsigned char *cookie,
1299280304Sjkim                                             unsigned int cookie_len))
1300280304Sjkim{
1301280304Sjkim    ctx->app_verify_cookie_cb = cb;
1302280304Sjkim}
1303167612Ssimon
1304280304SjkimIMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1305280304Sjkim                 SSL_SESSION)
1306