ssl_sess.c revision 279264
1/* ssl/ssl_sess.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138#include <stdio.h>
139#include <openssl/lhash.h>
140#include <openssl/rand.h>
141#ifndef OPENSSL_NO_ENGINE
142#include <openssl/engine.h>
143#endif
144#include "ssl_locl.h"
145
146static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147static void SSL_SESSION_list_add(SSL_CTX *ctx,SSL_SESSION *s);
148static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149
150SSL_SESSION *SSL_get_session(const SSL *ssl)
151/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
152	{
153	return(ssl->session);
154	}
155
156SSL_SESSION *SSL_get1_session(SSL *ssl)
157/* variant of SSL_get_session: caller really gets something */
158	{
159	SSL_SESSION *sess;
160	/* Need to lock this all up rather than just use CRYPTO_add so that
161	 * somebody doesn't free ssl->session between when we check it's
162	 * non-null and when we up the reference count. */
163	CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
164	sess = ssl->session;
165	if(sess)
166		sess->references++;
167	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
168	return(sess);
169	}
170
171int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
172	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
173	{
174	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
175			new_func, dup_func, free_func);
176	}
177
178int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
179	{
180	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
181	}
182
183void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
184	{
185	return(CRYPTO_get_ex_data(&s->ex_data,idx));
186	}
187
188SSL_SESSION *SSL_SESSION_new(void)
189	{
190	SSL_SESSION *ss;
191
192	ss=(SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
193	if (ss == NULL)
194		{
195		SSLerr(SSL_F_SSL_SESSION_NEW,ERR_R_MALLOC_FAILURE);
196		return(0);
197		}
198	memset(ss,0,sizeof(SSL_SESSION));
199
200	ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
201	ss->references=1;
202	ss->timeout=60*5+4; /* 5 minute timeout by default */
203	ss->time=(unsigned long)time(NULL);
204	ss->prev=NULL;
205	ss->next=NULL;
206	ss->compress_meth=0;
207#ifndef OPENSSL_NO_TLSEXT
208	ss->tlsext_hostname = NULL;
209#ifndef OPENSSL_NO_EC
210	ss->tlsext_ecpointformatlist_length = 0;
211	ss->tlsext_ecpointformatlist = NULL;
212	ss->tlsext_ellipticcurvelist_length = 0;
213	ss->tlsext_ellipticcurvelist = NULL;
214#endif
215#endif
216	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
217#ifndef OPENSSL_NO_PSK
218	ss->psk_identity_hint=NULL;
219	ss->psk_identity=NULL;
220#endif
221#ifndef OPENSSL_NO_SRP
222	ss->srp_username=NULL;
223#endif
224	return(ss);
225	}
226
227const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
228	{
229	if(len)
230		*len = s->session_id_length;
231	return s->session_id;
232	}
233
234unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
235	{
236	return s->compress_meth;
237	}
238
239/* Even with SSLv2, we have 16 bytes (128 bits) of session ID space. SSLv3/TLSv1
240 * has 32 bytes (256 bits). As such, filling the ID with random gunk repeatedly
241 * until we have no conflict is going to complete in one iteration pretty much
242 * "most" of the time (btw: understatement). So, if it takes us 10 iterations
243 * and we still can't avoid a conflict - well that's a reasonable point to call
244 * it quits. Either the RAND code is broken or someone is trying to open roughly
245 * very close to 2^128 (or 2^256) SSL sessions to our server. How you might
246 * store that many sessions is perhaps a more interesting question ... */
247
248#define MAX_SESS_ID_ATTEMPTS 10
249static int def_generate_session_id(const SSL *ssl, unsigned char *id,
250				unsigned int *id_len)
251{
252	unsigned int retry = 0;
253	do
254		if (RAND_pseudo_bytes(id, *id_len) <= 0)
255			return 0;
256	while(SSL_has_matching_session_id(ssl, id, *id_len) &&
257		(++retry < MAX_SESS_ID_ATTEMPTS));
258	if(retry < MAX_SESS_ID_ATTEMPTS)
259		return 1;
260	/* else - woops a session_id match */
261	/* XXX We should also check the external cache --
262	 * but the probability of a collision is negligible, and
263	 * we could not prevent the concurrent creation of sessions
264	 * with identical IDs since we currently don't have means
265	 * to atomically check whether a session ID already exists
266	 * and make a reservation for it if it does not
267	 * (this problem applies to the internal cache as well).
268	 */
269	return 0;
270}
271
272int ssl_get_new_session(SSL *s, int session)
273	{
274	/* This gets used by clients and servers. */
275
276	unsigned int tmp;
277	SSL_SESSION *ss=NULL;
278	GEN_SESSION_CB cb = def_generate_session_id;
279
280	if ((ss=SSL_SESSION_new()) == NULL) return(0);
281
282	/* If the context has a default timeout, use it */
283	if (s->session_ctx->session_timeout == 0)
284		ss->timeout=SSL_get_default_timeout(s);
285	else
286		ss->timeout=s->session_ctx->session_timeout;
287
288	if (s->session != NULL)
289		{
290		SSL_SESSION_free(s->session);
291		s->session=NULL;
292		}
293
294	if (session)
295		{
296		if (s->version == SSL2_VERSION)
297			{
298			ss->ssl_version=SSL2_VERSION;
299			ss->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
300			}
301		else if (s->version == SSL3_VERSION)
302			{
303			ss->ssl_version=SSL3_VERSION;
304			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
305			}
306		else if (s->version == TLS1_VERSION)
307			{
308			ss->ssl_version=TLS1_VERSION;
309			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
310			}
311		else if (s->version == TLS1_1_VERSION)
312			{
313			ss->ssl_version=TLS1_1_VERSION;
314			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
315			}
316		else if (s->version == TLS1_2_VERSION)
317			{
318			ss->ssl_version=TLS1_2_VERSION;
319			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
320			}
321		else if (s->version == DTLS1_BAD_VER)
322			{
323			ss->ssl_version=DTLS1_BAD_VER;
324			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
325			}
326		else if (s->version == DTLS1_VERSION)
327			{
328			ss->ssl_version=DTLS1_VERSION;
329			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
330			}
331		else
332			{
333			SSLerr(SSL_F_SSL_GET_NEW_SESSION,SSL_R_UNSUPPORTED_SSL_VERSION);
334			SSL_SESSION_free(ss);
335			return(0);
336			}
337#ifndef OPENSSL_NO_TLSEXT
338		/*
339		 * If RFC5077 ticket, use empty session ID (as server).
340		 * Note that:
341		 * (a) ssl_get_prev_session() does lookahead into the
342		 *     ClientHello extensions to find the session ticket.
343		 *     When ssl_get_prev_session() fails, s3_srvr.c calls
344		 *     ssl_get_new_session() in ssl3_get_client_hello().
345		 *     At that point, it has not yet parsed the extensions,
346		 *     however, because of the lookahead, it already knows
347		 *     whether a ticket is expected or not.
348		 *
349		 * (b) s3_clnt.c calls ssl_get_new_session() before parsing
350		 *     ServerHello extensions, and before recording the session
351		 *     ID received from the server, so this block is a noop.
352		 */
353		if (s->tlsext_ticket_expected)
354			{
355			ss->session_id_length = 0;
356			goto sess_id_done;
357			}
358#endif
359		/* Choose which callback will set the session ID */
360		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
361		if(s->generate_session_id)
362			cb = s->generate_session_id;
363		else if(s->session_ctx->generate_session_id)
364			cb = s->session_ctx->generate_session_id;
365		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
366		/* Choose a session ID */
367		tmp = ss->session_id_length;
368		if(!cb(s, ss->session_id, &tmp))
369			{
370			/* The callback failed */
371			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
372				SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
373			SSL_SESSION_free(ss);
374			return(0);
375			}
376		/* Don't allow the callback to set the session length to zero.
377		 * nor set it higher than it was. */
378		if(!tmp || (tmp > ss->session_id_length))
379			{
380			/* The callback set an illegal length */
381			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
382				SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
383			SSL_SESSION_free(ss);
384			return(0);
385			}
386		/* If the session length was shrunk and we're SSLv2, pad it */
387		if((tmp < ss->session_id_length) && (s->version == SSL2_VERSION))
388			memset(ss->session_id + tmp, 0, ss->session_id_length - tmp);
389		else
390			ss->session_id_length = tmp;
391		/* Finally, check for a conflict */
392		if(SSL_has_matching_session_id(s, ss->session_id,
393						ss->session_id_length))
394			{
395			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
396				SSL_R_SSL_SESSION_ID_CONFLICT);
397			SSL_SESSION_free(ss);
398			return(0);
399			}
400#ifndef OPENSSL_NO_TLSEXT
401		sess_id_done:
402		if (s->tlsext_hostname) {
403			ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
404			if (ss->tlsext_hostname == NULL) {
405				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
406				SSL_SESSION_free(ss);
407				return 0;
408				}
409			}
410#ifndef OPENSSL_NO_EC
411		if (s->tlsext_ecpointformatlist)
412			{
413			if (ss->tlsext_ecpointformatlist != NULL) OPENSSL_free(ss->tlsext_ecpointformatlist);
414			if ((ss->tlsext_ecpointformatlist = OPENSSL_malloc(s->tlsext_ecpointformatlist_length)) == NULL)
415				{
416				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
417				SSL_SESSION_free(ss);
418				return 0;
419				}
420			ss->tlsext_ecpointformatlist_length = s->tlsext_ecpointformatlist_length;
421			memcpy(ss->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
422			}
423		if (s->tlsext_ellipticcurvelist)
424			{
425			if (ss->tlsext_ellipticcurvelist != NULL) OPENSSL_free(ss->tlsext_ellipticcurvelist);
426			if ((ss->tlsext_ellipticcurvelist = OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) == NULL)
427				{
428				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
429				SSL_SESSION_free(ss);
430				return 0;
431				}
432			ss->tlsext_ellipticcurvelist_length = s->tlsext_ellipticcurvelist_length;
433			memcpy(ss->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
434			}
435#endif
436#endif
437		}
438	else
439		{
440		ss->session_id_length=0;
441		}
442
443	if (s->sid_ctx_length > sizeof ss->sid_ctx)
444		{
445		SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
446		SSL_SESSION_free(ss);
447		return 0;
448		}
449	memcpy(ss->sid_ctx,s->sid_ctx,s->sid_ctx_length);
450	ss->sid_ctx_length=s->sid_ctx_length;
451	s->session=ss;
452	ss->ssl_version=s->version;
453	ss->verify_result = X509_V_OK;
454
455	return(1);
456	}
457
458/* ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
459 * connection. It is only called by servers.
460 *
461 *   session_id: points at the session ID in the ClientHello. This code will
462 *       read past the end of this in order to parse out the session ticket
463 *       extension, if any.
464 *   len: the length of the session ID.
465 *   limit: a pointer to the first byte after the ClientHello.
466 *
467 * Returns:
468 *   -1: error
469 *    0: a session may have been found.
470 *
471 * Side effects:
472 *   - If a session is found then s->session is pointed at it (after freeing an
473 *     existing session if need be) and s->verify_result is set from the session.
474 *   - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
475 *     if the server should issue a new session ticket (to 0 otherwise).
476 */
477int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
478			const unsigned char *limit)
479	{
480	/* This is used only by servers. */
481
482	SSL_SESSION *ret=NULL;
483	int fatal = 0;
484	int try_session_cache = 1;
485#ifndef OPENSSL_NO_TLSEXT
486	int r;
487#endif
488
489	if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
490		goto err;
491
492	if (len == 0)
493		try_session_cache = 0;
494
495#ifndef OPENSSL_NO_TLSEXT
496	r = tls1_process_ticket(s, session_id, len, limit, &ret); /* sets s->tlsext_ticket_expected */
497	switch (r)
498		{
499	case -1: /* Error during processing */
500		fatal = 1;
501		goto err;
502	case 0: /* No ticket found */
503	case 1: /* Zero length ticket found */
504		break; /* Ok to carry on processing session id. */
505	case 2: /* Ticket found but not decrypted. */
506	case 3: /* Ticket decrypted, *ret has been set. */
507		try_session_cache = 0;
508		break;
509	default:
510		abort();
511		}
512#endif
513
514	if (try_session_cache &&
515	    ret == NULL &&
516	    !(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
517		{
518		SSL_SESSION data;
519		data.ssl_version=s->version;
520		data.session_id_length=len;
521		if (len == 0)
522			return 0;
523		memcpy(data.session_id,session_id,len);
524		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
525		ret=lh_SSL_SESSION_retrieve(s->session_ctx->sessions,&data);
526		if (ret != NULL)
527			{
528			/* don't allow other threads to steal it: */
529			CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
530			}
531		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
532		if (ret == NULL)
533			s->session_ctx->stats.sess_miss++;
534		}
535
536	if (try_session_cache &&
537	    ret == NULL &&
538	    s->session_ctx->get_session_cb != NULL)
539		{
540		int copy=1;
541
542		if ((ret=s->session_ctx->get_session_cb(s,session_id,len,&copy)))
543			{
544			s->session_ctx->stats.sess_cb_hit++;
545
546			/* Increment reference count now if the session callback
547			 * asks us to do so (note that if the session structures
548			 * returned by the callback are shared between threads,
549			 * it must handle the reference count itself [i.e. copy == 0],
550			 * or things won't be thread-safe). */
551			if (copy)
552				CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
553
554			/* Add the externally cached session to the internal
555			 * cache as well if and only if we are supposed to. */
556			if(!(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE))
557				/* The following should not return 1, otherwise,
558				 * things are very strange */
559				SSL_CTX_add_session(s->session_ctx,ret);
560			}
561		}
562
563	if (ret == NULL)
564		goto err;
565
566	/* Now ret is non-NULL and we own one of its reference counts. */
567
568	if (ret->sid_ctx_length != s->sid_ctx_length
569	    || memcmp(ret->sid_ctx,s->sid_ctx,ret->sid_ctx_length))
570		{
571		/* We have the session requested by the client, but we don't
572		 * want to use it in this context. */
573		goto err; /* treat like cache miss */
574		}
575
576	if((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0)
577		{
578		/* We can't be sure if this session is being used out of
579		 * context, which is especially important for SSL_VERIFY_PEER.
580		 * The application should have used SSL[_CTX]_set_session_id_context.
581		 *
582		 * For this error case, we generate an error instead of treating
583		 * the event like a cache miss (otherwise it would be easy for
584		 * applications to effectively disable the session cache by
585		 * accident without anyone noticing).
586		 */
587
588		SSLerr(SSL_F_SSL_GET_PREV_SESSION,SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
589		fatal = 1;
590		goto err;
591		}
592
593	if (ret->cipher == NULL)
594		{
595		unsigned char buf[5],*p;
596		unsigned long l;
597
598		p=buf;
599		l=ret->cipher_id;
600		l2n(l,p);
601		if ((ret->ssl_version>>8) >= SSL3_VERSION_MAJOR)
602			ret->cipher=ssl_get_cipher_by_char(s,&(buf[2]));
603		else
604			ret->cipher=ssl_get_cipher_by_char(s,&(buf[1]));
605		if (ret->cipher == NULL)
606			goto err;
607		}
608
609	if (ret->timeout < (long)(time(NULL) - ret->time)) /* timeout */
610		{
611		s->session_ctx->stats.sess_timeout++;
612		if (try_session_cache)
613			{
614			/* session was from the cache, so remove it */
615			SSL_CTX_remove_session(s->session_ctx,ret);
616			}
617		goto err;
618		}
619
620	s->session_ctx->stats.sess_hit++;
621
622	if (s->session != NULL)
623		SSL_SESSION_free(s->session);
624	s->session=ret;
625	s->verify_result = s->session->verify_result;
626	return 1;
627
628 err:
629	if (ret != NULL)
630		{
631		SSL_SESSION_free(ret);
632#ifndef OPENSSL_NO_TLSEXT
633		if (!try_session_cache)
634			{
635			/* The session was from a ticket, so we should
636			 * issue a ticket for the new session */
637			s->tlsext_ticket_expected = 1;
638			}
639#endif
640		}
641	if (fatal)
642		return -1;
643	else
644		return 0;
645	}
646
647int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
648	{
649	int ret=0;
650	SSL_SESSION *s;
651
652	/* add just 1 reference count for the SSL_CTX's session cache
653	 * even though it has two ways of access: each session is in a
654	 * doubly linked list and an lhash */
655	CRYPTO_add(&c->references,1,CRYPTO_LOCK_SSL_SESSION);
656	/* if session c is in already in cache, we take back the increment later */
657
658	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
659	s=lh_SSL_SESSION_insert(ctx->sessions,c);
660
661	/* s != NULL iff we already had a session with the given PID.
662	 * In this case, s == c should hold (then we did not really modify
663	 * ctx->sessions), or we're in trouble. */
664	if (s != NULL && s != c)
665		{
666		/* We *are* in trouble ... */
667		SSL_SESSION_list_remove(ctx,s);
668		SSL_SESSION_free(s);
669		/* ... so pretend the other session did not exist in cache
670		 * (we cannot handle two SSL_SESSION structures with identical
671		 * session ID in the same cache, which could happen e.g. when
672		 * two threads concurrently obtain the same session from an external
673		 * cache) */
674		s = NULL;
675		}
676
677 	/* Put at the head of the queue unless it is already in the cache */
678	if (s == NULL)
679		SSL_SESSION_list_add(ctx,c);
680
681	if (s != NULL)
682		{
683		/* existing cache entry -- decrement previously incremented reference
684		 * count because it already takes into account the cache */
685
686		SSL_SESSION_free(s); /* s == c */
687		ret=0;
688		}
689	else
690		{
691		/* new cache entry -- remove old ones if cache has become too large */
692
693		ret=1;
694
695		if (SSL_CTX_sess_get_cache_size(ctx) > 0)
696			{
697			while (SSL_CTX_sess_number(ctx) >
698				SSL_CTX_sess_get_cache_size(ctx))
699				{
700				if (!remove_session_lock(ctx,
701					ctx->session_cache_tail, 0))
702					break;
703				else
704					ctx->stats.sess_cache_full++;
705				}
706			}
707		}
708	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
709	return(ret);
710	}
711
712int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
713{
714	return remove_session_lock(ctx, c, 1);
715}
716
717static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
718	{
719	SSL_SESSION *r;
720	int ret=0;
721
722	if ((c != NULL) && (c->session_id_length != 0))
723		{
724		if(lck) CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
725		if ((r = lh_SSL_SESSION_retrieve(ctx->sessions,c)) == c)
726			{
727			ret=1;
728			r=lh_SSL_SESSION_delete(ctx->sessions,c);
729			SSL_SESSION_list_remove(ctx,c);
730			}
731
732		if(lck) CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
733
734		if (ret)
735			{
736			r->not_resumable=1;
737			if (ctx->remove_session_cb != NULL)
738				ctx->remove_session_cb(ctx,r);
739			SSL_SESSION_free(r);
740			}
741		}
742	else
743		ret=0;
744	return(ret);
745	}
746
747void SSL_SESSION_free(SSL_SESSION *ss)
748	{
749	int i;
750
751	if(ss == NULL)
752	    return;
753
754	i=CRYPTO_add(&ss->references,-1,CRYPTO_LOCK_SSL_SESSION);
755#ifdef REF_PRINT
756	REF_PRINT("SSL_SESSION",ss);
757#endif
758	if (i > 0) return;
759#ifdef REF_CHECK
760	if (i < 0)
761		{
762		fprintf(stderr,"SSL_SESSION_free, bad reference count\n");
763		abort(); /* ok */
764		}
765#endif
766
767	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
768
769	OPENSSL_cleanse(ss->key_arg,sizeof ss->key_arg);
770	OPENSSL_cleanse(ss->master_key,sizeof ss->master_key);
771	OPENSSL_cleanse(ss->session_id,sizeof ss->session_id);
772	if (ss->sess_cert != NULL) ssl_sess_cert_free(ss->sess_cert);
773	if (ss->peer != NULL) X509_free(ss->peer);
774	if (ss->ciphers != NULL) sk_SSL_CIPHER_free(ss->ciphers);
775#ifndef OPENSSL_NO_TLSEXT
776	if (ss->tlsext_hostname != NULL) OPENSSL_free(ss->tlsext_hostname);
777	if (ss->tlsext_tick != NULL) OPENSSL_free(ss->tlsext_tick);
778#ifndef OPENSSL_NO_EC
779	ss->tlsext_ecpointformatlist_length = 0;
780	if (ss->tlsext_ecpointformatlist != NULL) OPENSSL_free(ss->tlsext_ecpointformatlist);
781	ss->tlsext_ellipticcurvelist_length = 0;
782	if (ss->tlsext_ellipticcurvelist != NULL) OPENSSL_free(ss->tlsext_ellipticcurvelist);
783#endif /* OPENSSL_NO_EC */
784#endif
785#ifndef OPENSSL_NO_PSK
786	if (ss->psk_identity_hint != NULL)
787		OPENSSL_free(ss->psk_identity_hint);
788	if (ss->psk_identity != NULL)
789		OPENSSL_free(ss->psk_identity);
790#endif
791#ifndef OPENSSL_NO_SRP
792	if (ss->srp_username != NULL)
793		OPENSSL_free(ss->srp_username);
794#endif
795	OPENSSL_cleanse(ss,sizeof(*ss));
796	OPENSSL_free(ss);
797	}
798
799int SSL_set_session(SSL *s, SSL_SESSION *session)
800	{
801	int ret=0;
802	const SSL_METHOD *meth;
803
804	if (session != NULL)
805		{
806		meth=s->ctx->method->get_ssl_method(session->ssl_version);
807		if (meth == NULL)
808			meth=s->method->get_ssl_method(session->ssl_version);
809		if (meth == NULL)
810			{
811			SSLerr(SSL_F_SSL_SET_SESSION,SSL_R_UNABLE_TO_FIND_SSL_METHOD);
812			return(0);
813			}
814
815		if (meth != s->method)
816			{
817			if (!SSL_set_ssl_method(s,meth))
818				return(0);
819			}
820
821#ifndef OPENSSL_NO_KRB5
822                if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
823                    session->krb5_client_princ_len > 0)
824                {
825                    s->kssl_ctx->client_princ = (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
826                    memcpy(s->kssl_ctx->client_princ,session->krb5_client_princ,
827                            session->krb5_client_princ_len);
828                    s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
829                }
830#endif /* OPENSSL_NO_KRB5 */
831
832		/* CRYPTO_w_lock(CRYPTO_LOCK_SSL);*/
833		CRYPTO_add(&session->references,1,CRYPTO_LOCK_SSL_SESSION);
834		if (s->session != NULL)
835			SSL_SESSION_free(s->session);
836		s->session=session;
837		s->verify_result = s->session->verify_result;
838		/* CRYPTO_w_unlock(CRYPTO_LOCK_SSL);*/
839		ret=1;
840		}
841	else
842		{
843		if (s->session != NULL)
844			{
845			SSL_SESSION_free(s->session);
846			s->session=NULL;
847			}
848
849		meth=s->ctx->method;
850		if (meth != s->method)
851			{
852			if (!SSL_set_ssl_method(s,meth))
853				return(0);
854			}
855		ret=1;
856		}
857	return(ret);
858	}
859
860long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
861	{
862	if (s == NULL) return(0);
863	s->timeout=t;
864	return(1);
865	}
866
867long SSL_SESSION_get_timeout(const SSL_SESSION *s)
868	{
869	if (s == NULL) return(0);
870	return(s->timeout);
871	}
872
873long SSL_SESSION_get_time(const SSL_SESSION *s)
874	{
875	if (s == NULL) return(0);
876	return(s->time);
877	}
878
879long SSL_SESSION_set_time(SSL_SESSION *s, long t)
880	{
881	if (s == NULL) return(0);
882	s->time=t;
883	return(t);
884	}
885
886X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
887	{
888	return s->peer;
889	}
890
891int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
892			       unsigned int sid_ctx_len)
893	{
894	if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
895		{
896		SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
897		return 0;
898		}
899	s->sid_ctx_length=sid_ctx_len;
900	memcpy(s->sid_ctx,sid_ctx,sid_ctx_len);
901
902	return 1;
903	}
904
905long SSL_CTX_set_timeout(SSL_CTX *s, long t)
906	{
907	long l;
908	if (s == NULL) return(0);
909	l=s->session_timeout;
910	s->session_timeout=t;
911	return(l);
912	}
913
914long SSL_CTX_get_timeout(const SSL_CTX *s)
915	{
916	if (s == NULL) return(0);
917	return(s->session_timeout);
918	}
919
920#ifndef OPENSSL_NO_TLSEXT
921int SSL_set_session_secret_cb(SSL *s, int (*tls_session_secret_cb)(SSL *s, void *secret, int *secret_len,
922	STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg), void *arg)
923	{
924	if (s == NULL) return(0);
925	s->tls_session_secret_cb = tls_session_secret_cb;
926	s->tls_session_secret_cb_arg = arg;
927	return(1);
928	}
929
930int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
931				  void *arg)
932	{
933	if (s == NULL) return(0);
934	s->tls_session_ticket_ext_cb = cb;
935	s->tls_session_ticket_ext_cb_arg = arg;
936	return(1);
937	}
938
939int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
940	{
941	if (s->version >= TLS1_VERSION)
942		{
943		if (s->tlsext_session_ticket)
944			{
945			OPENSSL_free(s->tlsext_session_ticket);
946			s->tlsext_session_ticket = NULL;
947			}
948
949		s->tlsext_session_ticket = OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
950		if (!s->tlsext_session_ticket)
951			{
952			SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
953			return 0;
954			}
955
956		if (ext_data)
957			{
958			s->tlsext_session_ticket->length = ext_len;
959			s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
960			memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
961			}
962		else
963			{
964			s->tlsext_session_ticket->length = 0;
965			s->tlsext_session_ticket->data = NULL;
966			}
967
968		return 1;
969		}
970
971	return 0;
972	}
973#endif /* OPENSSL_NO_TLSEXT */
974
975typedef struct timeout_param_st
976	{
977	SSL_CTX *ctx;
978	long time;
979	LHASH_OF(SSL_SESSION) *cache;
980	} TIMEOUT_PARAM;
981
982static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
983	{
984	if ((p->time == 0) || (p->time > (s->time+s->timeout))) /* timeout */
985		{
986		/* The reason we don't call SSL_CTX_remove_session() is to
987		 * save on locking overhead */
988		(void)lh_SSL_SESSION_delete(p->cache,s);
989		SSL_SESSION_list_remove(p->ctx,s);
990		s->not_resumable=1;
991		if (p->ctx->remove_session_cb != NULL)
992			p->ctx->remove_session_cb(p->ctx,s);
993		SSL_SESSION_free(s);
994		}
995	}
996
997static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
998
999void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1000	{
1001	unsigned long i;
1002	TIMEOUT_PARAM tp;
1003
1004	tp.ctx=s;
1005	tp.cache=s->sessions;
1006	if (tp.cache == NULL) return;
1007	tp.time=t;
1008	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
1009	i=CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
1010	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=0;
1011	lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
1012				 TIMEOUT_PARAM, &tp);
1013	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=i;
1014	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1015	}
1016
1017int ssl_clear_bad_session(SSL *s)
1018	{
1019	if (	(s->session != NULL) &&
1020		!(s->shutdown & SSL_SENT_SHUTDOWN) &&
1021		!(SSL_in_init(s) || SSL_in_before(s)))
1022		{
1023		SSL_CTX_remove_session(s->ctx,s->session);
1024		return(1);
1025		}
1026	else
1027		return(0);
1028	}
1029
1030/* locked by SSL_CTX in the calling function */
1031static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1032	{
1033	if ((s->next == NULL) || (s->prev == NULL)) return;
1034
1035	if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail))
1036		{ /* last element in list */
1037		if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
1038			{ /* only one element in list */
1039			ctx->session_cache_head=NULL;
1040			ctx->session_cache_tail=NULL;
1041			}
1042		else
1043			{
1044			ctx->session_cache_tail=s->prev;
1045			s->prev->next=(SSL_SESSION *)&(ctx->session_cache_tail);
1046			}
1047		}
1048	else
1049		{
1050		if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
1051			{ /* first element in list */
1052			ctx->session_cache_head=s->next;
1053			s->next->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1054			}
1055		else
1056			{ /* middle of list */
1057			s->next->prev=s->prev;
1058			s->prev->next=s->next;
1059			}
1060		}
1061	s->prev=s->next=NULL;
1062	}
1063
1064static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1065	{
1066	if ((s->next != NULL) && (s->prev != NULL))
1067		SSL_SESSION_list_remove(ctx,s);
1068
1069	if (ctx->session_cache_head == NULL)
1070		{
1071		ctx->session_cache_head=s;
1072		ctx->session_cache_tail=s;
1073		s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1074		s->next=(SSL_SESSION *)&(ctx->session_cache_tail);
1075		}
1076	else
1077		{
1078		s->next=ctx->session_cache_head;
1079		s->next->prev=s;
1080		s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1081		ctx->session_cache_head=s;
1082		}
1083	}
1084
1085void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1086	int (*cb)(struct ssl_st *ssl,SSL_SESSION *sess))
1087	{
1088	ctx->new_session_cb=cb;
1089	}
1090
1091int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *sess)
1092	{
1093	return ctx->new_session_cb;
1094	}
1095
1096void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1097	void (*cb)(SSL_CTX *ctx,SSL_SESSION *sess))
1098	{
1099	ctx->remove_session_cb=cb;
1100	}
1101
1102void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX * ctx,SSL_SESSION *sess)
1103	{
1104	return ctx->remove_session_cb;
1105	}
1106
1107void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1108	SSL_SESSION *(*cb)(struct ssl_st *ssl,
1109	         unsigned char *data,int len,int *copy))
1110	{
1111	ctx->get_session_cb=cb;
1112	}
1113
1114SSL_SESSION * (*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl,
1115	         unsigned char *data,int len,int *copy)
1116	{
1117	return ctx->get_session_cb;
1118	}
1119
1120void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1121	void (*cb)(const SSL *ssl,int type,int val))
1122	{
1123	ctx->info_callback=cb;
1124	}
1125
1126void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val)
1127	{
1128	return ctx->info_callback;
1129	}
1130
1131void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1132	int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey))
1133	{
1134	ctx->client_cert_cb=cb;
1135	}
1136
1137int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL * ssl, X509 ** x509 , EVP_PKEY **pkey)
1138	{
1139	return ctx->client_cert_cb;
1140	}
1141
1142#ifndef OPENSSL_NO_ENGINE
1143int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1144	{
1145	if (!ENGINE_init(e))
1146		{
1147		SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1148		return 0;
1149		}
1150	if(!ENGINE_get_ssl_client_cert_function(e))
1151		{
1152		SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, SSL_R_NO_CLIENT_CERT_METHOD);
1153		ENGINE_finish(e);
1154		return 0;
1155		}
1156	ctx->client_cert_engine = e;
1157	return 1;
1158	}
1159#endif
1160
1161void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1162	int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len))
1163	{
1164	ctx->app_gen_cookie_cb=cb;
1165	}
1166
1167void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1168	int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len))
1169	{
1170	ctx->app_verify_cookie_cb=cb;
1171	}
1172
1173IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)
1174