]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_sess.c
Update copyright year
[thirdparty/openssl.git] / ssl / ssl_sess.c
CommitLineData
846e33c7 1/*
fecb3aae 2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
f1fd4544 4 *
2c18d164 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
f1fd4544 9 */
846e33c7 10
650c6687
RB
11#if defined(__TANDEM) && defined(_SPT_MODEL_)
12# include <spthread.h>
13# include <spt_extensions.h> /* timeval */
14#endif
d02b48c6 15#include <stdio.h>
ec577822 16#include <openssl/rand.h>
3c27208f 17#include <openssl/engine.h>
cd420b0b 18#include "internal/refcount.h"
6cc0b3c2 19#include "internal/cryptlib.h"
706457b7
DMSP
20#include "ssl_local.h"
21#include "statem/statem_local.h"
d02b48c6 22
58964a49 23static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
0f113f3e 24static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
801294f8 25static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
58964a49 26
25959e04
TS
27DEFINE_STACK_OF(SSL_SESSION)
28
29__owur static int sess_timedout(time_t t, SSL_SESSION *ss)
30{
31 /* if timeout overflowed, it can never timeout! */
32 if (ss->timeout_ovf)
33 return 0;
34 return t > ss->calc_timeout;
35}
36
37/*
38 * Returns -1/0/+1 as other XXXcmp-type functions
39 * Takes overflow of calculated timeout into consideration
40 */
41__owur static int timeoutcmp(SSL_SESSION *a, SSL_SESSION *b)
42{
43 /* if only one overflowed, then it is greater */
44 if (a->timeout_ovf && !b->timeout_ovf)
45 return 1;
46 if (!a->timeout_ovf && b->timeout_ovf)
47 return -1;
48 /* No overflow, or both overflowed, so straight compare is safe */
49 if (a->calc_timeout < b->calc_timeout)
50 return -1;
51 if (a->calc_timeout > b->calc_timeout)
52 return 1;
53 return 0;
54}
55
56/*
57 * Calculates effective timeout, saving overflow state
58 * Locking must be done by the caller of this function
59 */
60void ssl_session_calculate_timeout(SSL_SESSION *ss)
61{
62 /* Force positive timeout */
63 if (ss->timeout < 0)
64 ss->timeout = 0;
65 ss->calc_timeout = ss->time + ss->timeout;
66 /*
67 * |timeout| is always zero or positive, so the check for
68 * overflow only needs to consider if |time| is positive
69 */
70 ss->timeout_ovf = ss->time > 0 && ss->calc_timeout < ss->time;
71 /*
72 * N.B. Realistic overflow can only occur in our lifetimes on a
73 * 32-bit machine in January 2038.
74 * However, There are no controls to limit the |timeout|
75 * value, except to keep it positive.
76 */
77}
78
e7a28df7 79/*
e586eac8
MC
80 * SSL_get_session() and SSL_get1_session() are problematic in TLS1.3 because,
81 * unlike in earlier protocol versions, the session ticket may not have been
82 * sent yet even though a handshake has finished. The session ticket data could
83 * come in sometime later...or even change if multiple session ticket messages
84 * are sent from the server. The preferred way for applications to obtain
85 * a resumable session is to use SSL_CTX_sess_set_new_cb().
e7a28df7
MC
86 */
87
0821bcd4 88SSL_SESSION *SSL_get_session(const SSL *ssl)
52732b38 89/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
0f113f3e 90{
26a7d938 91 return ssl->session;
0f113f3e 92}
52732b38
BM
93
94SSL_SESSION *SSL_get1_session(SSL *ssl)
95/* variant of SSL_get_session: caller really gets something */
0f113f3e
MC
96{
97 SSL_SESSION *sess;
98 /*
99 * Need to lock this all up rather than just use CRYPTO_add so that
100 * somebody doesn't free ssl->session between when we check it's non-null
101 * and when we up the reference count.
102 */
cd3f8c1b
RS
103 if (!CRYPTO_THREAD_read_lock(ssl->lock))
104 return NULL;
0f113f3e
MC
105 sess = ssl->session;
106 if (sess)
16203f7b
AG
107 SSL_SESSION_up_ref(sess);
108 CRYPTO_THREAD_unlock(ssl->lock);
109 return sess;
0f113f3e
MC
110}
111
6b691a5c 112int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
0f113f3e 113{
26a7d938 114 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e 115}
58964a49 116
0821bcd4 117void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
0f113f3e 118{
26a7d938 119 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 120}
58964a49 121
6b691a5c 122SSL_SESSION *SSL_SESSION_new(void)
0f113f3e
MC
123{
124 SSL_SESSION *ss;
125
534a43ff
MC
126 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
127 return NULL;
128
b51bce94 129 ss = OPENSSL_zalloc(sizeof(*ss));
0f113f3e 130 if (ss == NULL) {
6849b73c 131 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
16203f7b 132 return NULL;
0f113f3e 133 }
0f113f3e
MC
134
135 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
136 ss->references = 1;
137 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
25959e04
TS
138 ss->time = time(NULL);
139 ssl_session_calculate_timeout(ss);
16203f7b
AG
140 ss->lock = CRYPTO_THREAD_lock_new();
141 if (ss->lock == NULL) {
6849b73c 142 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
16203f7b
AG
143 OPENSSL_free(ss);
144 return NULL;
145 }
146
25a807bc
F
147 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data)) {
148 CRYPTO_THREAD_lock_free(ss->lock);
149 OPENSSL_free(ss);
150 return NULL;
151 }
16203f7b 152 return ss;
0f113f3e 153}
d02b48c6 154
9fdcc21f 155SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src)
07927bed
MC
156{
157 return ssl_session_dup(src, 1);
158}
159
98ece4ee
MC
160/*
161 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
162 * ticket == 0 then no ticket information is duplicated, otherwise it is.
163 */
9fdcc21f 164SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket)
98ece4ee
MC
165{
166 SSL_SESSION *dest;
167
8ad36917 168 dest = OPENSSL_malloc(sizeof(*dest));
98ece4ee
MC
169 if (dest == NULL) {
170 goto err;
171 }
172 memcpy(dest, src, sizeof(*dest));
173
708cf593
MC
174 /*
175 * Set the various pointers to NULL so that we can call SSL_SESSION_free in
176 * the case of an error whilst halfway through constructing dest
177 */
178#ifndef OPENSSL_NO_PSK
179 dest->psk_identity_hint = NULL;
180 dest->psk_identity = NULL;
181#endif
aff8c126 182 dest->ext.hostname = NULL;
aff8c126 183 dest->ext.tick = NULL;
eed3ec90 184 dest->ext.alpn_selected = NULL;
708cf593
MC
185#ifndef OPENSSL_NO_SRP
186 dest->srp_username = NULL;
187#endif
1ee21259
TS
188 dest->peer_chain = NULL;
189 dest->peer = NULL;
df0fed9a 190 dest->ticket_appdata = NULL;
51598215 191 memset(&dest->ex_data, 0, sizeof(dest->ex_data));
9b6a8254 192
708cf593
MC
193 /* We deliberately don't copy the prev and next pointers */
194 dest->prev = NULL;
195 dest->next = NULL;
196
197 dest->references = 1;
198
16203f7b
AG
199 dest->lock = CRYPTO_THREAD_lock_new();
200 if (dest->lock == NULL)
201 goto err;
202
1ee21259
TS
203 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data))
204 goto err;
205
206 if (src->peer != NULL) {
207 if (!X509_up_ref(src->peer))
208 goto err;
209 dest->peer = src->peer;
210 }
708cf593 211
36f038f1
DSH
212 if (src->peer_chain != NULL) {
213 dest->peer_chain = X509_chain_up_ref(src->peer_chain);
214 if (dest->peer_chain == NULL)
215 goto err;
216 }
98ece4ee
MC
217#ifndef OPENSSL_NO_PSK
218 if (src->psk_identity_hint) {
7644a9ae 219 dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint);
98ece4ee
MC
220 if (dest->psk_identity_hint == NULL) {
221 goto err;
222 }
98ece4ee
MC
223 }
224 if (src->psk_identity) {
7644a9ae 225 dest->psk_identity = OPENSSL_strdup(src->psk_identity);
98ece4ee
MC
226 if (dest->psk_identity == NULL) {
227 goto err;
228 }
98ece4ee
MC
229 }
230#endif
231
98ece4ee 232 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
a230b26e 233 &dest->ex_data, &src->ex_data)) {
98ece4ee
MC
234 goto err;
235 }
236
aff8c126
RS
237 if (src->ext.hostname) {
238 dest->ext.hostname = OPENSSL_strdup(src->ext.hostname);
239 if (dest->ext.hostname == NULL) {
98ece4ee
MC
240 goto err;
241 }
98ece4ee 242 }
98ece4ee 243
1ee21259 244 if (ticket != 0 && src->ext.tick != NULL) {
aff8c126
RS
245 dest->ext.tick =
246 OPENSSL_memdup(src->ext.tick, src->ext.ticklen);
247 if (dest->ext.tick == NULL)
98ece4ee 248 goto err;
708cf593 249 } else {
aff8c126
RS
250 dest->ext.tick_lifetime_hint = 0;
251 dest->ext.ticklen = 0;
98ece4ee
MC
252 }
253
27232cc3
MC
254 if (src->ext.alpn_selected != NULL) {
255 dest->ext.alpn_selected = OPENSSL_memdup(src->ext.alpn_selected,
256 src->ext.alpn_selected_len);
257 if (dest->ext.alpn_selected == NULL)
eed3ec90 258 goto err;
eed3ec90
TS
259 }
260
98ece4ee 261#ifndef OPENSSL_NO_SRP
98ece4ee 262 if (src->srp_username) {
7644a9ae 263 dest->srp_username = OPENSSL_strdup(src->srp_username);
98ece4ee
MC
264 if (dest->srp_username == NULL) {
265 goto err;
266 }
98ece4ee
MC
267 }
268#endif
269
df0fed9a
TS
270 if (src->ticket_appdata != NULL) {
271 dest->ticket_appdata =
272 OPENSSL_memdup(src->ticket_appdata, src->ticket_appdata_len);
273 if (dest->ticket_appdata == NULL)
274 goto err;
275 }
276
98ece4ee 277 return dest;
a230b26e 278 err:
6849b73c 279 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
280 SSL_SESSION_free(dest);
281 return NULL;
282}
283
a230b26e 284const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
0f113f3e
MC
285{
286 if (len)
348240c6 287 *len = (unsigned int)s->session_id_length;
0f113f3e
MC
288 return s->session_id;
289}
fddfc0af
RG
290const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
291 unsigned int *len)
292{
293 if (len != NULL)
348240c6 294 *len = (unsigned int)s->sid_ctx_length;
fddfc0af
RG
295 return s->sid_ctx;
296}
4879ec7b 297
f9b0b452 298unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
0f113f3e
MC
299{
300 return s->compress_meth;
301}
302
303/*
304 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
305 * the ID with random junk repeatedly until we have no conflict is going to
306 * complete in one iteration pretty much "most" of the time (btw:
307 * understatement). So, if it takes us 10 iterations and we still can't avoid
308 * a conflict - well that's a reasonable point to call it quits. Either the
309 * RAND code is broken or someone is trying to open roughly very close to
310 * 2^256 SSL sessions to our server. How you might store that many sessions
311 * is perhaps a more interesting question ...
312 */
dc644fe2
GT
313
314#define MAX_SESS_ID_ATTEMPTS 10
ae3947de 315static int def_generate_session_id(SSL *ssl, unsigned char *id,
0f113f3e 316 unsigned int *id_len)
dc644fe2 317{
0f113f3e
MC
318 unsigned int retry = 0;
319 do
0f8815aa 320 if (RAND_bytes_ex(ssl->ctx->libctx, id, *id_len, 0) <= 0)
0f113f3e
MC
321 return 0;
322 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
323 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
324 if (retry < MAX_SESS_ID_ATTEMPTS)
325 return 1;
326 /* else - woops a session_id match */
327 /*
328 * XXX We should also check the external cache -- but the probability of
329 * a collision is negligible, and we could not prevent the concurrent
330 * creation of sessions with identical IDs since we currently don't have
331 * means to atomically check whether a session ID already exists and make
332 * a reservation for it if it does not (this problem applies to the
333 * internal cache as well).
334 */
335 return 0;
dc644fe2
GT
336}
337
a84e5c9a
TS
338int ssl_generate_session_id(SSL *s, SSL_SESSION *ss)
339{
340 unsigned int tmp;
341 GEN_SESSION_CB cb = def_generate_session_id;
342
343 switch (s->version) {
344 case SSL3_VERSION:
345 case TLS1_VERSION:
346 case TLS1_1_VERSION:
347 case TLS1_2_VERSION:
348 case TLS1_3_VERSION:
349 case DTLS1_BAD_VER:
350 case DTLS1_VERSION:
351 case DTLS1_2_VERSION:
352 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
353 break;
354 default:
c48ffbcc 355 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_UNSUPPORTED_SSL_VERSION);
a84e5c9a
TS
356 return 0;
357 }
358
359 /*-
360 * If RFC5077 ticket, use empty session ID (as server).
361 * Note that:
362 * (a) ssl_get_prev_session() does lookahead into the
363 * ClientHello extensions to find the session ticket.
364 * When ssl_get_prev_session() fails, statem_srvr.c calls
365 * ssl_get_new_session() in tls_process_client_hello().
366 * At that point, it has not yet parsed the extensions,
367 * however, because of the lookahead, it already knows
368 * whether a ticket is expected or not.
369 *
370 * (b) statem_clnt.c calls ssl_get_new_session() before parsing
371 * ServerHello extensions, and before recording the session
372 * ID received from the server, so this block is a noop.
373 */
374 if (s->ext.ticket_expected) {
375 ss->session_id_length = 0;
376 return 1;
377 }
378
379 /* Choose which callback will set the session ID */
cd3f8c1b
RS
380 if (!CRYPTO_THREAD_read_lock(s->lock))
381 return 0;
382 if (!CRYPTO_THREAD_read_lock(s->session_ctx->lock)) {
383 CRYPTO_THREAD_unlock(s->lock);
384 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
385 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
386 return 0;
387 }
a84e5c9a
TS
388 if (s->generate_session_id)
389 cb = s->generate_session_id;
390 else if (s->session_ctx->generate_session_id)
391 cb = s->session_ctx->generate_session_id;
392 CRYPTO_THREAD_unlock(s->session_ctx->lock);
393 CRYPTO_THREAD_unlock(s->lock);
394 /* Choose a session ID */
395 memset(ss->session_id, 0, ss->session_id_length);
396 tmp = (int)ss->session_id_length;
397 if (!cb(s, ss->session_id, &tmp)) {
398 /* The callback failed */
c48ffbcc 399 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
f63a17d6 400 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
a84e5c9a
TS
401 return 0;
402 }
403 /*
404 * Don't allow the callback to set the session length to zero. nor
405 * set it higher than it was.
406 */
407 if (tmp == 0 || tmp > ss->session_id_length) {
408 /* The callback set an illegal length */
c48ffbcc 409 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
f63a17d6 410 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
a84e5c9a
TS
411 return 0;
412 }
413 ss->session_id_length = tmp;
414 /* Finally, check for a conflict */
415 if (SSL_has_matching_session_id(s, ss->session_id,
416 (unsigned int)ss->session_id_length)) {
c48ffbcc 417 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_SSL_SESSION_ID_CONFLICT);
a84e5c9a
TS
418 return 0;
419 }
420
421 return 1;
422}
423
6b691a5c 424int ssl_get_new_session(SSL *s, int session)
0f113f3e
MC
425{
426 /* This gets used by clients and servers. */
427
0f113f3e 428 SSL_SESSION *ss = NULL;
0f113f3e 429
f63a17d6 430 if ((ss = SSL_SESSION_new()) == NULL) {
c48ffbcc 431 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
a84e5c9a 432 return 0;
f63a17d6 433 }
0f113f3e
MC
434
435 /* If the context has a default timeout, use it */
436 if (s->session_ctx->session_timeout == 0)
437 ss->timeout = SSL_get_default_timeout(s);
438 else
439 ss->timeout = s->session_ctx->session_timeout;
a65c8d8f 440 ssl_session_calculate_timeout(ss);
0f113f3e 441
62adbcee
RS
442 SSL_SESSION_free(s->session);
443 s->session = NULL;
0f113f3e
MC
444
445 if (session) {
32305f88
MC
446 if (SSL_IS_TLS13(s)) {
447 /*
448 * We generate the session id while constructing the
449 * NewSessionTicket in TLSv1.3.
450 */
451 ss->session_id_length = 0;
452 } else if (!ssl_generate_session_id(s, ss)) {
f63a17d6 453 /* SSLfatal() already called */
0f113f3e 454 SSL_SESSION_free(ss);
a84e5c9a 455 return 0;
0f113f3e 456 }
e481f9b9 457
0f113f3e
MC
458 } else {
459 ss->session_id_length = 0;
460 }
461
cbe29648 462 if (s->sid_ctx_length > sizeof(ss->sid_ctx)) {
c48ffbcc 463 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
464 SSL_SESSION_free(ss);
465 return 0;
466 }
467 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
468 ss->sid_ctx_length = s->sid_ctx_length;
469 s->session = ss;
470 ss->ssl_version = s->version;
471 ss->verify_result = X509_V_OK;
472
e7f0d921 473 /* If client supports extended master secret set it in session */
555cbb32 474 if (s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS)
e7f0d921
DSH
475 ss->flags |= SSL_SESS_FLAG_EXTMS;
476
a84e5c9a 477 return 1;
0f113f3e 478}
d02b48c6 479
6cc0b3c2
MC
480SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
481 size_t sess_id_len)
482{
483 SSL_SESSION *ret = NULL;
6cc0b3c2
MC
484
485 if ((s->session_ctx->session_cache_mode
486 & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP) == 0) {
487 SSL_SESSION data;
488
489 data.ssl_version = s->version;
490 if (!ossl_assert(sess_id_len <= SSL_MAX_SSL_SESSION_ID_LENGTH))
491 return NULL;
492
493 memcpy(data.session_id, sess_id, sess_id_len);
494 data.session_id_length = sess_id_len;
495
cd3f8c1b
RS
496 if (!CRYPTO_THREAD_read_lock(s->session_ctx->lock))
497 return NULL;
6cc0b3c2
MC
498 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
499 if (ret != NULL) {
500 /* don't allow other threads to steal it: */
501 SSL_SESSION_up_ref(ret);
502 }
503 CRYPTO_THREAD_unlock(s->session_ctx->lock);
504 if (ret == NULL)
acce0557 505 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_miss);
6cc0b3c2
MC
506 }
507
508 if (ret == NULL && s->session_ctx->get_session_cb != NULL) {
509 int copy = 1;
510
511 ret = s->session_ctx->get_session_cb(s, sess_id, sess_id_len, &copy);
512
513 if (ret != NULL) {
acce0557
P
514 ssl_tsan_counter(s->session_ctx,
515 &s->session_ctx->stats.sess_cb_hit);
6cc0b3c2
MC
516
517 /*
518 * Increment reference count now if the session callback asks us
519 * to do so (note that if the session structures returned by the
520 * callback are shared between threads, it must handle the
521 * reference count itself [i.e. copy == 0], or things won't be
522 * thread-safe).
523 */
524 if (copy)
525 SSL_SESSION_up_ref(ret);
526
527 /*
528 * Add the externally cached session to the internal cache as
529 * well if and only if we are supposed to.
530 */
531 if ((s->session_ctx->session_cache_mode &
532 SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0) {
533 /*
534 * Either return value of SSL_CTX_add_session should not
535 * interrupt the session resumption process. The return
536 * value is intentionally ignored.
537 */
538 (void)SSL_CTX_add_session(s->session_ctx, ret);
539 }
540 }
541 }
542
543 return ret;
544}
545
3a83462d
MC
546/*-
547 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
c519e89f
BM
548 * connection. It is only called by servers.
549 *
de7d61d5 550 * hello: The parsed ClientHello data
c519e89f
BM
551 *
552 * Returns:
1053a6e2
MC
553 * -1: fatal error
554 * 0: no session found
555 * 1: a session may have been found.
c519e89f
BM
556 *
557 * Side effects:
558 * - If a session is found then s->session is pointed at it (after freeing an
559 * existing session if need be) and s->verify_result is set from the session.
aff8c126 560 * - Both for new and resumed sessions, s->ext.ticket_expected is set to 1
c519e89f
BM
561 * if the server should issue a new session ticket (to 0 otherwise).
562 */
f63a17d6 563int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello)
0f113f3e
MC
564{
565 /* This is used only by servers. */
b56bce4f 566
0f113f3e 567 SSL_SESSION *ret = NULL;
9ef9088c 568 int fatal = 0;
1053a6e2 569 int try_session_cache = 0;
61fb5923 570 SSL_TICKET_STATUS r;
d02b48c6 571
1053a6e2 572 if (SSL_IS_TLS13(s)) {
61fb5923
MC
573 /*
574 * By default we will send a new ticket. This can be overridden in the
575 * ticket processing.
576 */
577 s->ext.ticket_expected = 1;
fe874d27
MC
578 if (!tls_parse_extension(s, TLSEXT_IDX_psk_kex_modes,
579 SSL_EXT_CLIENT_HELLO, hello->pre_proc_exts,
f63a17d6 580 NULL, 0)
fe874d27 581 || !tls_parse_extension(s, TLSEXT_IDX_psk, SSL_EXT_CLIENT_HELLO,
f63a17d6 582 hello->pre_proc_exts, NULL, 0))
1053a6e2
MC
583 return -1;
584
585 ret = s->session;
586 } else {
587 /* sets s->ext.ticket_expected */
588 r = tls_get_ticket_from_client(s, hello, &ret);
589 switch (r) {
df0fed9a
TS
590 case SSL_TICKET_FATAL_ERR_MALLOC:
591 case SSL_TICKET_FATAL_ERR_OTHER:
1053a6e2 592 fatal = 1;
c48ffbcc 593 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1053a6e2 594 goto err;
df0fed9a
TS
595 case SSL_TICKET_NONE:
596 case SSL_TICKET_EMPTY:
6cc0b3c2 597 if (hello->session_id_len > 0) {
0afca811 598 try_session_cache = 1;
6cc0b3c2
MC
599 ret = lookup_sess_in_cache(s, hello->session_id,
600 hello->session_id_len);
601 }
61c32649 602 break;
df0fed9a
TS
603 case SSL_TICKET_NO_DECRYPT:
604 case SSL_TICKET_SUCCESS:
605 case SSL_TICKET_SUCCESS_RENEW:
1053a6e2 606 break;
1053a6e2 607 }
0f113f3e 608 }
c519e89f 609
0f113f3e
MC
610 if (ret == NULL)
611 goto err;
612
613 /* Now ret is non-NULL and we own one of its reference counts. */
614
128ae276
MC
615 /* Check TLS version consistency */
616 if (ret->ssl_version != s->version)
617 goto err;
618
0f113f3e
MC
619 if (ret->sid_ctx_length != s->sid_ctx_length
620 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
621 /*
622 * We have the session requested by the client, but we don't want to
623 * use it in this context.
624 */
625 goto err; /* treat like cache miss */
626 }
627
628 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
629 /*
630 * We can't be sure if this session is being used out of context,
631 * which is especially important for SSL_VERIFY_PEER. The application
632 * should have used SSL[_CTX]_set_session_id_context. For this error
633 * case, we generate an error instead of treating the event like a
634 * cache miss (otherwise it would be easy for applications to
635 * effectively disable the session cache by accident without anyone
636 * noticing).
637 */
638
c48ffbcc 639 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
f63a17d6 640 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
0f113f3e
MC
641 fatal = 1;
642 goto err;
643 }
644
25959e04 645 if (sess_timedout(time(NULL), ret)) {
acce0557 646 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_timeout);
0f113f3e
MC
647 if (try_session_cache) {
648 /* session was from the cache, so remove it */
649 SSL_CTX_remove_session(s->session_ctx, ret);
650 }
651 goto err;
652 }
653
e7f0d921
DSH
654 /* Check extended master secret extension consistency */
655 if (ret->flags & SSL_SESS_FLAG_EXTMS) {
656 /* If old session includes extms, but new does not: abort handshake */
555cbb32 657 if (!(s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS)) {
c48ffbcc 658 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_INCONSISTENT_EXTMS);
e7f0d921
DSH
659 fatal = 1;
660 goto err;
661 }
555cbb32 662 } else if (s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) {
e7f0d921
DSH
663 /* If new session includes extms, but old does not: do not resume */
664 goto err;
665 }
666
1053a6e2
MC
667 if (!SSL_IS_TLS13(s)) {
668 /* We already did this for TLS1.3 */
669 SSL_SESSION_free(s->session);
670 s->session = ret;
671 }
0f113f3e 672
acce0557 673 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_hit);
0f113f3e
MC
674 s->verify_result = s->session->verify_result;
675 return 1;
8876bc05
BM
676
677 err:
0f113f3e
MC
678 if (ret != NULL) {
679 SSL_SESSION_free(ret);
1f5b44e9 680 /* In TLSv1.3 s->session was already set to ret, so we NULL it out */
128ae276
MC
681 if (SSL_IS_TLS13(s))
682 s->session = NULL;
e481f9b9 683
0f113f3e
MC
684 if (!try_session_cache) {
685 /*
686 * The session was from a ticket, so we should issue a ticket for
687 * the new session
688 */
aff8c126 689 s->ext.ticket_expected = 1;
0f113f3e 690 }
0f113f3e 691 }
f63a17d6 692 if (fatal)
0f113f3e 693 return -1;
40f805ad
MC
694
695 return 0;
0f113f3e 696}
d02b48c6 697
6b691a5c 698int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
0f113f3e 699{
9ef9088c 700 int ret = 0;
0f113f3e
MC
701 SSL_SESSION *s;
702
703 /*
704 * add just 1 reference count for the SSL_CTX's session cache even though
705 * it has two ways of access: each session is in a doubly linked list and
706 * an lhash
707 */
16203f7b 708 SSL_SESSION_up_ref(c);
0f113f3e
MC
709 /*
710 * if session c is in already in cache, we take back the increment later
711 */
712
cd3f8c1b
RS
713 if (!CRYPTO_THREAD_write_lock(ctx->lock)) {
714 SSL_SESSION_free(c);
715 return 0;
716 }
0f113f3e
MC
717 s = lh_SSL_SESSION_insert(ctx->sessions, c);
718
719 /*
720 * s != NULL iff we already had a session with the given PID. In this
721 * case, s == c should hold (then we did not really modify
722 * ctx->sessions), or we're in trouble.
723 */
724 if (s != NULL && s != c) {
725 /* We *are* in trouble ... */
726 SSL_SESSION_list_remove(ctx, s);
727 SSL_SESSION_free(s);
728 /*
729 * ... so pretend the other session did not exist in cache (we cannot
730 * handle two SSL_SESSION structures with identical session ID in the
731 * same cache, which could happen e.g. when two threads concurrently
732 * obtain the same session from an external cache)
733 */
734 s = NULL;
38088ce9
BE
735 } else if (s == NULL &&
736 lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) {
737 /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */
738
739 /*
740 * ... so take back the extra reference and also don't add
741 * the session to the SSL_SESSION_list at this time
742 */
743 s = c;
0f113f3e
MC
744 }
745
25959e04
TS
746 /* Adjust last used time, and add back into the cache at the appropriate spot */
747 if (ctx->session_cache_mode & SSL_SESS_CACHE_UPDATE_TIME) {
748 c->time = time(NULL);
749 ssl_session_calculate_timeout(c);
750 }
751 SSL_SESSION_list_add(ctx, c);
0f113f3e
MC
752
753 if (s != NULL) {
754 /*
755 * existing cache entry -- decrement previously incremented reference
756 * count because it already takes into account the cache
757 */
758
759 SSL_SESSION_free(s); /* s == c */
760 ret = 0;
761 } else {
762 /*
763 * new cache entry -- remove old ones if cache has become too large
764 */
765
766 ret = 1;
767
768 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
a230b26e 769 while (SSL_CTX_sess_number(ctx) > SSL_CTX_sess_get_cache_size(ctx)) {
0f113f3e
MC
770 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
771 break;
772 else
acce0557 773 ssl_tsan_counter(ctx, &ctx->stats.sess_cache_full);
0f113f3e
MC
774 }
775 }
776 }
16203f7b
AG
777 CRYPTO_THREAD_unlock(ctx->lock);
778 return ret;
0f113f3e 779}
d02b48c6 780
6b691a5c 781int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
801294f8 782{
0f113f3e 783 return remove_session_lock(ctx, c, 1);
801294f8
DSH
784}
785
0fda2e37 786static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
0f113f3e
MC
787{
788 SSL_SESSION *r;
789 int ret = 0;
790
791 if ((c != NULL) && (c->session_id_length != 0)) {
cd3f8c1b
RS
792 if (lck) {
793 if (!CRYPTO_THREAD_write_lock(ctx->lock))
794 return 0;
795 }
66d7de16 796 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) != NULL) {
0f113f3e 797 ret = 1;
66d7de16
MC
798 r = lh_SSL_SESSION_delete(ctx->sessions, r);
799 SSL_SESSION_list_remove(ctx, r);
0f113f3e 800 }
e4612d02 801 c->not_resumable = 1;
0f113f3e
MC
802
803 if (lck)
16203f7b 804 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e 805
e4612d02
MC
806 if (ctx->remove_session_cb != NULL)
807 ctx->remove_session_cb(ctx, c);
c0a58e03
MH
808
809 if (ret)
810 SSL_SESSION_free(r);
cd3f8c1b 811 }
26a7d938 812 return ret;
0f113f3e 813}
d02b48c6 814
6b691a5c 815void SSL_SESSION_free(SSL_SESSION *ss)
0f113f3e
MC
816{
817 int i;
d02b48c6 818
e6e9170d
RS
819 if (ss == NULL)
820 return;
2f545ae4 821 CRYPTO_DOWN_REF(&ss->references, &i, ss->lock);
f3f1cf84 822 REF_PRINT_COUNT("SSL_SESSION", ss);
0f113f3e
MC
823 if (i > 0)
824 return;
f3f1cf84 825 REF_ASSERT_ISNT(i < 0);
d02b48c6 826
0f113f3e 827 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
58964a49 828
cbe29648
RS
829 OPENSSL_cleanse(ss->master_key, sizeof(ss->master_key));
830 OPENSSL_cleanse(ss->session_id, sizeof(ss->session_id));
222561fe 831 X509_free(ss->peer);
79b2a2f2 832 OSSL_STACK_OF_X509_free(ss->peer_chain);
aff8c126
RS
833 OPENSSL_free(ss->ext.hostname);
834 OPENSSL_free(ss->ext.tick);
ddac1974 835#ifndef OPENSSL_NO_PSK
25aaa98a
RS
836 OPENSSL_free(ss->psk_identity_hint);
837 OPENSSL_free(ss->psk_identity);
edc032b5
BL
838#endif
839#ifndef OPENSSL_NO_SRP
25aaa98a 840 OPENSSL_free(ss->srp_username);
ed3883d2 841#endif
f6370040 842 OPENSSL_free(ss->ext.alpn_selected);
df0fed9a 843 OPENSSL_free(ss->ticket_appdata);
16203f7b 844 CRYPTO_THREAD_lock_free(ss->lock);
4b45c6e5 845 OPENSSL_clear_free(ss, sizeof(*ss));
0f113f3e 846}
d02b48c6 847
16203f7b
AG
848int SSL_SESSION_up_ref(SSL_SESSION *ss)
849{
850 int i;
851
2f545ae4 852 if (CRYPTO_UP_REF(&ss->references, &i, ss->lock) <= 0)
16203f7b
AG
853 return 0;
854
855 REF_PRINT_COUNT("SSL_SESSION", ss);
856 REF_ASSERT_ISNT(i < 2);
857 return ((i > 1) ? 1 : 0);
858}
859
6b691a5c 860int SSL_set_session(SSL *s, SSL_SESSION *session)
0f113f3e 861{
e70656cf
MC
862 ssl_clear_bad_session(s);
863 if (s->ctx->method != s->method) {
864 if (!SSL_set_ssl_method(s, s->ctx->method))
865 return 0;
866 }
0f113f3e 867
e70656cf 868 if (session != NULL) {
16203f7b 869 SSL_SESSION_up_ref(session);
e70656cf 870 s->verify_result = session->verify_result;
0f113f3e 871 }
e70656cf
MC
872 SSL_SESSION_free(s->session);
873 s->session = session;
874
875 return 1;
0f113f3e 876}
d02b48c6 877
fddfc0af
RG
878int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
879 unsigned int sid_len)
880{
881 if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
6849b73c 882 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_TOO_LONG);
fddfc0af
RG
883 return 0;
884 }
885 s->session_id_length = sid_len;
6aad9393
RG
886 if (sid != s->session_id)
887 memcpy(s->session_id, sid, sid_len);
fddfc0af
RG
888 return 1;
889}
890
6b691a5c 891long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
0f113f3e 892{
25959e04
TS
893 time_t new_timeout = (time_t)t;
894
895 if (s == NULL || t < 0)
26a7d938 896 return 0;
25959e04
TS
897 if (s->owner != NULL) {
898 if (!CRYPTO_THREAD_write_lock(s->owner->lock))
899 return 0;
900 s->timeout = new_timeout;
901 ssl_session_calculate_timeout(s);
902 SSL_SESSION_list_add(s->owner, s);
903 CRYPTO_THREAD_unlock(s->owner->lock);
904 } else {
905 s->timeout = new_timeout;
906 ssl_session_calculate_timeout(s);
907 }
208fb891 908 return 1;
0f113f3e 909}
d02b48c6 910
0821bcd4 911long SSL_SESSION_get_timeout(const SSL_SESSION *s)
0f113f3e
MC
912{
913 if (s == NULL)
26a7d938 914 return 0;
25959e04 915 return (long)s->timeout;
0f113f3e 916}
d02b48c6 917
0821bcd4 918long SSL_SESSION_get_time(const SSL_SESSION *s)
0f113f3e
MC
919{
920 if (s == NULL)
26a7d938 921 return 0;
25959e04 922 return (long)s->time;
0f113f3e 923}
d02b48c6 924
6b691a5c 925long SSL_SESSION_set_time(SSL_SESSION *s, long t)
0f113f3e 926{
25959e04
TS
927 time_t new_time = (time_t)t;
928
0f113f3e 929 if (s == NULL)
26a7d938 930 return 0;
25959e04
TS
931 if (s->owner != NULL) {
932 if (!CRYPTO_THREAD_write_lock(s->owner->lock))
933 return 0;
934 s->time = new_time;
935 ssl_session_calculate_timeout(s);
936 SSL_SESSION_list_add(s->owner, s);
937 CRYPTO_THREAD_unlock(s->owner->lock);
938 } else {
939 s->time = new_time;
940 ssl_session_calculate_timeout(s);
941 }
26a7d938 942 return t;
0f113f3e 943}
d02b48c6 944
bd01f649
TS
945int SSL_SESSION_get_protocol_version(const SSL_SESSION *s)
946{
bd01f649
TS
947 return s->ssl_version;
948}
949
5a43d511
MC
950int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version)
951{
952 s->ssl_version = version;
953 return 1;
954}
955
e9281323
RS
956const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s)
957{
958 return s->cipher;
959}
1a993d1d
MC
960
961int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher)
962{
963 s->cipher = cipher;
964 return 1;
965}
e9281323 966
4b6b8487
LC
967const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s)
968{
aff8c126 969 return s->ext.hostname;
4b6b8487
LC
970}
971
67738645
MC
972int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname)
973{
974 OPENSSL_free(s->ext.hostname);
975 if (hostname == NULL) {
976 s->ext.hostname = NULL;
977 return 1;
978 }
979 s->ext.hostname = OPENSSL_strdup(hostname);
980
981 return s->ext.hostname != NULL;
982}
983
f2baac27
MC
984int SSL_SESSION_has_ticket(const SSL_SESSION *s)
985{
aff8c126 986 return (s->ext.ticklen > 0) ? 1 : 0;
f2baac27
MC
987}
988
989unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
990{
aff8c126 991 return s->ext.tick_lifetime_hint;
f2baac27
MC
992}
993
48593cb1 994void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
a230b26e 995 size_t *len)
b7c9187b 996{
aff8c126 997 *len = s->ext.ticklen;
61986d32 998 if (tick != NULL)
aff8c126 999 *tick = s->ext.tick;
b7c9187b
MC
1000}
1001
fcc47578
MC
1002uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s)
1003{
1004 return s->ext.max_early_data;
1005}
1006
98e1d934
MC
1007int SSL_SESSION_set_max_early_data(SSL_SESSION *s, uint32_t max_early_data)
1008{
1009 s->ext.max_early_data = max_early_data;
1010
1011 return 1;
1012}
1013
67738645
MC
1014void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1015 const unsigned char **alpn,
1016 size_t *len)
1017{
1018 *alpn = s->ext.alpn_selected;
1019 *len = s->ext.alpn_selected_len;
1020}
1021
1022int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s, const unsigned char *alpn,
1023 size_t len)
1024{
1025 OPENSSL_free(s->ext.alpn_selected);
1026 if (alpn == NULL || len == 0) {
1027 s->ext.alpn_selected = NULL;
1028 s->ext.alpn_selected_len = 0;
1029 return 1;
1030 }
1031 s->ext.alpn_selected = OPENSSL_memdup(alpn, len);
1032 if (s->ext.alpn_selected == NULL) {
1033 s->ext.alpn_selected_len = 0;
1034 return 0;
1035 }
1036 s->ext.alpn_selected_len = len;
1037
1038 return 1;
1039}
1040
08557cf2 1041X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
0f113f3e
MC
1042{
1043 return s->peer;
1044}
1045
1046int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1047 unsigned int sid_ctx_len)
1048{
1049 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 1050 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
1051 return 0;
1052 }
1053 s->sid_ctx_length = sid_ctx_len;
6aad9393
RG
1054 if (sid_ctx != s->sid_ctx)
1055 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
0f113f3e
MC
1056
1057 return 1;
1058}
08557cf2 1059
e586eac8
MC
1060int SSL_SESSION_is_resumable(const SSL_SESSION *s)
1061{
1062 /*
1063 * In the case of EAP-FAST, we can have a pre-shared "ticket" without a
1064 * session ID.
1065 */
1066 return !s->not_resumable
1067 && (s->session_id_length > 0 || s->ext.ticklen > 0);
1068}
1069
6b691a5c 1070long SSL_CTX_set_timeout(SSL_CTX *s, long t)
0f113f3e
MC
1071{
1072 long l;
1073 if (s == NULL)
26a7d938 1074 return 0;
0f113f3e
MC
1075 l = s->session_timeout;
1076 s->session_timeout = t;
26a7d938 1077 return l;
0f113f3e 1078}
413c4f45 1079
0821bcd4 1080long SSL_CTX_get_timeout(const SSL_CTX *s)
0f113f3e
MC
1081{
1082 if (s == NULL)
26a7d938
K
1083 return 0;
1084 return s->session_timeout;
0f113f3e 1085}
413c4f45 1086
0f113f3e 1087int SSL_set_session_secret_cb(SSL *s,
aff8c126 1088 tls_session_secret_cb_fn tls_session_secret_cb,
0f113f3e
MC
1089 void *arg)
1090{
1091 if (s == NULL)
26a7d938 1092 return 0;
aff8c126
RS
1093 s->ext.session_secret_cb = tls_session_secret_cb;
1094 s->ext.session_secret_cb_arg = arg;
208fb891 1095 return 1;
0f113f3e 1096}
12bf56c0
DSH
1097
1098int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
0f113f3e
MC
1099 void *arg)
1100{
1101 if (s == NULL)
26a7d938 1102 return 0;
aff8c126
RS
1103 s->ext.session_ticket_cb = cb;
1104 s->ext.session_ticket_cb_arg = arg;
208fb891 1105 return 1;
0f113f3e 1106}
12bf56c0
DSH
1107
1108int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
0f113f3e
MC
1109{
1110 if (s->version >= TLS1_VERSION) {
aff8c126
RS
1111 OPENSSL_free(s->ext.session_ticket);
1112 s->ext.session_ticket = NULL;
1113 s->ext.session_ticket =
0f113f3e 1114 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
aff8c126 1115 if (s->ext.session_ticket == NULL) {
6849b73c 1116 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
1117 return 0;
1118 }
1119
1ed327f7 1120 if (ext_data != NULL) {
aff8c126
RS
1121 s->ext.session_ticket->length = ext_len;
1122 s->ext.session_ticket->data = s->ext.session_ticket + 1;
1123 memcpy(s->ext.session_ticket->data, ext_data, ext_len);
0f113f3e 1124 } else {
aff8c126
RS
1125 s->ext.session_ticket->length = 0;
1126 s->ext.session_ticket->data = NULL;
0f113f3e
MC
1127 }
1128
1129 return 1;
1130 }
1131
1132 return 0;
1133}
0f113f3e 1134
6b691a5c 1135void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
0f113f3e 1136{
25959e04
TS
1137 STACK_OF(SSL_SESSION) *sk;
1138 SSL_SESSION *current;
0f113f3e 1139 unsigned long i;
0f113f3e 1140
cd3f8c1b
RS
1141 if (!CRYPTO_THREAD_write_lock(s->lock))
1142 return;
25959e04
TS
1143
1144 sk = sk_SSL_SESSION_new_null();
739a1eb1
RS
1145 i = lh_SSL_SESSION_get_down_load(s->sessions);
1146 lh_SSL_SESSION_set_down_load(s->sessions, 0);
25959e04
TS
1147
1148 /*
1149 * Iterate over the list from the back (oldest), and stop
1150 * when a session can no longer be removed.
1151 * Add the session to a temporary list to be freed outside
1152 * the SSL_CTX lock.
1153 * But still do the remove_session_cb() within the lock.
1154 */
1155 while (s->session_cache_tail != NULL) {
1156 current = s->session_cache_tail;
1157 if (t == 0 || sess_timedout((time_t)t, current)) {
1158 lh_SSL_SESSION_delete(s->sessions, current);
1159 SSL_SESSION_list_remove(s, current);
1160 current->not_resumable = 1;
1161 if (s->remove_session_cb != NULL)
1162 s->remove_session_cb(s, current);
1163 /*
1164 * Throw the session on a stack, it's entirely plausible
1165 * that while freeing outside the critical section, the
1166 * session could be re-added, so avoid using the next/prev
1167 * pointers. If the stack failed to create, or the session
1168 * couldn't be put on the stack, just free it here
1169 */
1170 if (sk == NULL || !sk_SSL_SESSION_push(sk, current))
1171 SSL_SESSION_free(current);
1172 } else {
1173 break;
1174 }
1175 }
1176
739a1eb1 1177 lh_SSL_SESSION_set_down_load(s->sessions, i);
16203f7b 1178 CRYPTO_THREAD_unlock(s->lock);
25959e04
TS
1179
1180 sk_SSL_SESSION_pop_free(sk, SSL_SESSION_free);
0f113f3e 1181}
d02b48c6 1182
6b691a5c 1183int ssl_clear_bad_session(SSL *s)
0f113f3e
MC
1184{
1185 if ((s->session != NULL) &&
1186 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1187 !(SSL_in_init(s) || SSL_in_before(s))) {
e2bb9b9b 1188 SSL_CTX_remove_session(s->session_ctx, s->session);
208fb891 1189 return 1;
0f113f3e 1190 } else
26a7d938 1191 return 0;
0f113f3e 1192}
58964a49
RE
1193
1194/* locked by SSL_CTX in the calling function */
6b691a5c 1195static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
1196{
1197 if ((s->next == NULL) || (s->prev == NULL))
1198 return;
1199
1200 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1201 /* last element in list */
1202 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1203 /* only one element in list */
1204 ctx->session_cache_head = NULL;
1205 ctx->session_cache_tail = NULL;
1206 } else {
1207 ctx->session_cache_tail = s->prev;
1208 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1209 }
1210 } else {
1211 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1212 /* first element in list */
1213 ctx->session_cache_head = s->next;
1214 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1215 } else {
1216 /* middle of list */
1217 s->next->prev = s->prev;
1218 s->prev->next = s->next;
1219 }
1220 }
1221 s->prev = s->next = NULL;
25959e04 1222 s->owner = NULL;
0f113f3e 1223}
58964a49 1224
6b691a5c 1225static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e 1226{
25959e04
TS
1227 SSL_SESSION *next;
1228
0f113f3e
MC
1229 if ((s->next != NULL) && (s->prev != NULL))
1230 SSL_SESSION_list_remove(ctx, s);
1231
1232 if (ctx->session_cache_head == NULL) {
1233 ctx->session_cache_head = s;
1234 ctx->session_cache_tail = s;
1235 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1236 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1237 } else {
25959e04
TS
1238 if (timeoutcmp(s, ctx->session_cache_head) >= 0) {
1239 /*
1240 * if we timeout after (or the same time as) the first
1241 * session, put us first - usual case
1242 */
1243 s->next = ctx->session_cache_head;
1244 s->next->prev = s;
1245 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1246 ctx->session_cache_head = s;
1247 } else if (timeoutcmp(s, ctx->session_cache_tail) < 0) {
1248 /* if we timeout before the last session, put us last */
1249 s->prev = ctx->session_cache_tail;
1250 s->prev->next = s;
1251 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1252 ctx->session_cache_tail = s;
1253 } else {
1254 /*
1255 * we timeout somewhere in-between - if there is only
1256 * one session in the cache it will be caught above
1257 */
1258 next = ctx->session_cache_head->next;
1259 while (next != (SSL_SESSION*)&(ctx->session_cache_tail)) {
1260 if (timeoutcmp(s, next) >= 0) {
1261 s->next = next;
1262 s->prev = next->prev;
1263 next->prev->next = s;
1264 next->prev = s;
1265 break;
1266 }
1267 next = next->next;
1268 }
1269 }
0f113f3e 1270 }
25959e04 1271 s->owner = ctx;
0f113f3e 1272}
58964a49 1273
7806f3dd 1274void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
a230b26e 1275 int (*cb) (struct ssl_st *ssl, SSL_SESSION *sess))
0f113f3e
MC
1276{
1277 ctx->new_session_cb = cb;
1278}
7806f3dd 1279
0f113f3e
MC
1280int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1281 return ctx->new_session_cb;
1282}
7806f3dd
NL
1283
1284void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
0f113f3e
MC
1285 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1286{
1287 ctx->remove_session_cb = cb;
1288}
7806f3dd 1289
0f113f3e
MC
1290void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1291 SSL_SESSION *sess) {
1292 return ctx->remove_session_cb;
1293}
7806f3dd
NL
1294
1295void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
0f113f3e 1296 SSL_SESSION *(*cb) (struct ssl_st *ssl,
b6981744
EK
1297 const unsigned char *data,
1298 int len, int *copy))
0f113f3e
MC
1299{
1300 ctx->get_session_cb = cb;
1301}
1302
1303SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
a230b26e
EK
1304 const unsigned char
1305 *data, int len,
1306 int *copy) {
0f113f3e
MC
1307 return ctx->get_session_cb;
1308}
1309
1310void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1311 void (*cb) (const SSL *ssl, int type, int val))
1312{
1313 ctx->info_callback = cb;
1314}
1315
1316void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1317 int val) {
1318 return ctx->info_callback;
1319}
7806f3dd
NL
1320
1321void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
0f113f3e
MC
1322 int (*cb) (SSL *ssl, X509 **x509,
1323 EVP_PKEY **pkey))
1324{
1325 ctx->client_cert_cb = cb;
1326}
7806f3dd 1327
0f113f3e
MC
1328int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1329 EVP_PKEY **pkey) {
1330 return ctx->client_cert_cb;
1331}
7806f3dd
NL
1332
1333void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
0f113f3e
MC
1334 int (*cb) (SSL *ssl,
1335 unsigned char *cookie,
1336 unsigned int *cookie_len))
1337{
1338 ctx->app_gen_cookie_cb = cb;
1339}
7806f3dd
NL
1340
1341void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
a230b26e
EK
1342 int (*cb) (SSL *ssl,
1343 const unsigned char *cookie,
0f113f3e
MC
1344 unsigned int cookie_len))
1345{
1346 ctx->app_verify_cookie_cb = cb;
1347}
7806f3dd 1348
df0fed9a
TS
1349int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len)
1350{
1351 OPENSSL_free(ss->ticket_appdata);
1352 ss->ticket_appdata_len = 0;
1353 if (data == NULL || len == 0) {
1354 ss->ticket_appdata = NULL;
1355 return 1;
1356 }
1357 ss->ticket_appdata = OPENSSL_memdup(data, len);
1358 if (ss->ticket_appdata != NULL) {
1359 ss->ticket_appdata_len = len;
1360 return 1;
1361 }
1362 return 0;
1363}
1364
1365int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len)
1366{
1367 *data = ss->ticket_appdata;
1368 *len = ss->ticket_appdata_len;
1369 return 1;
1370}
1371
3fa2812f
BS
1372void SSL_CTX_set_stateless_cookie_generate_cb(
1373 SSL_CTX *ctx,
1374 int (*cb) (SSL *ssl,
1375 unsigned char *cookie,
1376 size_t *cookie_len))
1377{
1378 ctx->gen_stateless_cookie_cb = cb;
1379}
1380
1381void SSL_CTX_set_stateless_cookie_verify_cb(
1382 SSL_CTX *ctx,
1383 int (*cb) (SSL *ssl,
1384 const unsigned char *cookie,
1385 size_t cookie_len))
1386{
1387 ctx->verify_stateless_cookie_cb = cb;
1388}
1389
a230b26e 1390IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)