]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_sess.c
Remove handling of NULL sig param in ossl_ecdsa_deterministic_sign
[thirdparty/openssl.git] / ssl / ssl_sess.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #if defined(__TANDEM) && defined(_SPT_MODEL_)
12 # include <spthread.h>
13 # include <spt_extensions.h> /* timeval */
14 #endif
15 #include <stdio.h>
16 #include <openssl/rand.h>
17 #include <openssl/engine.h>
18 #include "internal/refcount.h"
19 #include "internal/cryptlib.h"
20 #include "ssl_local.h"
21 #include "statem/statem_local.h"
22
23 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
24 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
25 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
26
27 DEFINE_STACK_OF(SSL_SESSION)
28
29 __owur static ossl_inline int sess_timedout(OSSL_TIME t, SSL_SESSION *ss)
30 {
31 return ossl_time_compare(t, ss->calc_timeout) > 0;
32 }
33
34 /*
35 * Returns -1/0/+1 as other XXXcmp-type functions
36 * Takes calculated timeout into consideration
37 */
38 __owur static ossl_inline int timeoutcmp(SSL_SESSION *a, SSL_SESSION *b)
39 {
40 return ossl_time_compare(a->calc_timeout, b->calc_timeout);
41 }
42
43 /*
44 * Calculates effective timeout
45 * Locking must be done by the caller of this function
46 */
47 void ssl_session_calculate_timeout(SSL_SESSION *ss)
48 {
49 ss->calc_timeout = ossl_time_add(ss->time, ss->timeout);
50 }
51
52 /*
53 * SSL_get_session() and SSL_get1_session() are problematic in TLS1.3 because,
54 * unlike in earlier protocol versions, the session ticket may not have been
55 * sent yet even though a handshake has finished. The session ticket data could
56 * come in sometime later...or even change if multiple session ticket messages
57 * are sent from the server. The preferred way for applications to obtain
58 * a resumable session is to use SSL_CTX_sess_set_new_cb().
59 */
60
61 SSL_SESSION *SSL_get_session(const SSL *ssl)
62 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
63 {
64 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
65
66 if (sc == NULL)
67 return NULL;
68
69 return sc->session;
70 }
71
72 SSL_SESSION *SSL_get1_session(SSL *ssl)
73 /* variant of SSL_get_session: caller really gets something */
74 {
75 SSL_SESSION *sess;
76
77 /*
78 * Need to lock this all up rather than just use CRYPTO_add so that
79 * somebody doesn't free ssl->session between when we check it's non-null
80 * and when we up the reference count.
81 */
82 if (!CRYPTO_THREAD_read_lock(ssl->lock))
83 return NULL;
84 sess = SSL_get_session(ssl);
85 if (sess != NULL)
86 SSL_SESSION_up_ref(sess);
87 CRYPTO_THREAD_unlock(ssl->lock);
88 return sess;
89 }
90
91 int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
92 {
93 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
94 }
95
96 void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
97 {
98 return CRYPTO_get_ex_data(&s->ex_data, idx);
99 }
100
101 SSL_SESSION *SSL_SESSION_new(void)
102 {
103 SSL_SESSION *ss;
104
105 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
106 return NULL;
107
108 ss = OPENSSL_zalloc(sizeof(*ss));
109 if (ss == NULL)
110 return NULL;
111
112 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
113 /* 5 minute timeout by default */
114 ss->timeout = ossl_seconds2time(60 * 5 + 4);
115 ss->time = ossl_time_now();
116 ssl_session_calculate_timeout(ss);
117 if (!CRYPTO_NEW_REF(&ss->references, 1)) {
118 OPENSSL_free(ss);
119 return NULL;
120 }
121
122 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data)) {
123 CRYPTO_FREE_REF(&ss->references);
124 OPENSSL_free(ss);
125 return NULL;
126 }
127 return ss;
128 }
129
130 SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src)
131 {
132 return ssl_session_dup(src, 1);
133 }
134
135 /*
136 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
137 * ticket == 0 then no ticket information is duplicated, otherwise it is.
138 */
139 SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket)
140 {
141 SSL_SESSION *dest;
142
143 dest = OPENSSL_malloc(sizeof(*dest));
144 if (dest == NULL)
145 return NULL;
146 memcpy(dest, src, sizeof(*dest));
147
148 /*
149 * Set the various pointers to NULL so that we can call SSL_SESSION_free in
150 * the case of an error whilst halfway through constructing dest
151 */
152 #ifndef OPENSSL_NO_PSK
153 dest->psk_identity_hint = NULL;
154 dest->psk_identity = NULL;
155 #endif
156 dest->ext.hostname = NULL;
157 dest->ext.tick = NULL;
158 dest->ext.alpn_selected = NULL;
159 #ifndef OPENSSL_NO_SRP
160 dest->srp_username = NULL;
161 #endif
162 dest->peer_chain = NULL;
163 dest->peer = NULL;
164 dest->peer_rpk = NULL;
165 dest->ticket_appdata = NULL;
166 memset(&dest->ex_data, 0, sizeof(dest->ex_data));
167
168 /* As the copy is not in the cache, we remove the associated pointers */
169 dest->prev = NULL;
170 dest->next = NULL;
171 dest->owner = NULL;
172
173 if (!CRYPTO_NEW_REF(&dest->references, 1)) {
174 OPENSSL_free(dest);
175 return NULL;
176 }
177
178 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data)) {
179 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
180 goto err;
181 }
182
183 if (src->peer != NULL) {
184 if (!X509_up_ref(src->peer)) {
185 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
186 goto err;
187 }
188 dest->peer = src->peer;
189 }
190
191 if (src->peer_chain != NULL) {
192 dest->peer_chain = X509_chain_up_ref(src->peer_chain);
193 if (dest->peer_chain == NULL) {
194 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
195 goto err;
196 }
197 }
198
199 if (src->peer_rpk != NULL) {
200 if (!EVP_PKEY_up_ref(src->peer_rpk))
201 goto err;
202 dest->peer_rpk = src->peer_rpk;
203 }
204
205 #ifndef OPENSSL_NO_PSK
206 if (src->psk_identity_hint) {
207 dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint);
208 if (dest->psk_identity_hint == NULL)
209 goto err;
210 }
211 if (src->psk_identity) {
212 dest->psk_identity = OPENSSL_strdup(src->psk_identity);
213 if (dest->psk_identity == NULL)
214 goto err;
215 }
216 #endif
217
218 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
219 &dest->ex_data, &src->ex_data)) {
220 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
221 goto err;
222 }
223
224 if (src->ext.hostname) {
225 dest->ext.hostname = OPENSSL_strdup(src->ext.hostname);
226 if (dest->ext.hostname == NULL)
227 goto err;
228 }
229
230 if (ticket != 0 && src->ext.tick != NULL) {
231 dest->ext.tick =
232 OPENSSL_memdup(src->ext.tick, src->ext.ticklen);
233 if (dest->ext.tick == NULL)
234 goto err;
235 } else {
236 dest->ext.tick_lifetime_hint = 0;
237 dest->ext.ticklen = 0;
238 }
239
240 if (src->ext.alpn_selected != NULL) {
241 dest->ext.alpn_selected = OPENSSL_memdup(src->ext.alpn_selected,
242 src->ext.alpn_selected_len);
243 if (dest->ext.alpn_selected == NULL)
244 goto err;
245 }
246
247 #ifndef OPENSSL_NO_SRP
248 if (src->srp_username) {
249 dest->srp_username = OPENSSL_strdup(src->srp_username);
250 if (dest->srp_username == NULL)
251 goto err;
252 }
253 #endif
254
255 if (src->ticket_appdata != NULL) {
256 dest->ticket_appdata =
257 OPENSSL_memdup(src->ticket_appdata, src->ticket_appdata_len);
258 if (dest->ticket_appdata == NULL)
259 goto err;
260 }
261
262 return dest;
263 err:
264 SSL_SESSION_free(dest);
265 return NULL;
266 }
267
268 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
269 {
270 if (len)
271 *len = (unsigned int)s->session_id_length;
272 return s->session_id;
273 }
274 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
275 unsigned int *len)
276 {
277 if (len != NULL)
278 *len = (unsigned int)s->sid_ctx_length;
279 return s->sid_ctx;
280 }
281
282 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
283 {
284 return s->compress_meth;
285 }
286
287 /*
288 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
289 * the ID with random junk repeatedly until we have no conflict is going to
290 * complete in one iteration pretty much "most" of the time (btw:
291 * understatement). So, if it takes us 10 iterations and we still can't avoid
292 * a conflict - well that's a reasonable point to call it quits. Either the
293 * RAND code is broken or someone is trying to open roughly very close to
294 * 2^256 SSL sessions to our server. How you might store that many sessions
295 * is perhaps a more interesting question ...
296 */
297
298 #define MAX_SESS_ID_ATTEMPTS 10
299 static int def_generate_session_id(SSL *ssl, unsigned char *id,
300 unsigned int *id_len)
301 {
302 unsigned int retry = 0;
303 do {
304 if (RAND_bytes_ex(ssl->ctx->libctx, id, *id_len, 0) <= 0)
305 return 0;
306 #ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
307 if (retry > 0) {
308 id[0]++;
309 }
310 #endif
311 } while (SSL_has_matching_session_id(ssl, id, *id_len) &&
312 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
313 if (retry < MAX_SESS_ID_ATTEMPTS)
314 return 1;
315 /* else - woops a session_id match */
316 /*
317 * XXX We should also check the external cache -- but the probability of
318 * a collision is negligible, and we could not prevent the concurrent
319 * creation of sessions with identical IDs since we currently don't have
320 * means to atomically check whether a session ID already exists and make
321 * a reservation for it if it does not (this problem applies to the
322 * internal cache as well).
323 */
324 return 0;
325 }
326
327 int ssl_generate_session_id(SSL_CONNECTION *s, SSL_SESSION *ss)
328 {
329 unsigned int tmp;
330 GEN_SESSION_CB cb = def_generate_session_id;
331 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
332
333 switch (s->version) {
334 case SSL3_VERSION:
335 case TLS1_VERSION:
336 case TLS1_1_VERSION:
337 case TLS1_2_VERSION:
338 case TLS1_3_VERSION:
339 case DTLS1_BAD_VER:
340 case DTLS1_VERSION:
341 case DTLS1_2_VERSION:
342 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
343 break;
344 default:
345 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_UNSUPPORTED_SSL_VERSION);
346 return 0;
347 }
348
349 /*-
350 * If RFC5077 ticket, use empty session ID (as server).
351 * Note that:
352 * (a) ssl_get_prev_session() does lookahead into the
353 * ClientHello extensions to find the session ticket.
354 * When ssl_get_prev_session() fails, statem_srvr.c calls
355 * ssl_get_new_session() in tls_process_client_hello().
356 * At that point, it has not yet parsed the extensions,
357 * however, because of the lookahead, it already knows
358 * whether a ticket is expected or not.
359 *
360 * (b) statem_clnt.c calls ssl_get_new_session() before parsing
361 * ServerHello extensions, and before recording the session
362 * ID received from the server, so this block is a noop.
363 */
364 if (s->ext.ticket_expected) {
365 ss->session_id_length = 0;
366 return 1;
367 }
368
369 /* Choose which callback will set the session ID */
370 if (!CRYPTO_THREAD_read_lock(SSL_CONNECTION_GET_SSL(s)->lock))
371 return 0;
372 if (!CRYPTO_THREAD_read_lock(s->session_ctx->lock)) {
373 CRYPTO_THREAD_unlock(ssl->lock);
374 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
375 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
376 return 0;
377 }
378 if (s->generate_session_id)
379 cb = s->generate_session_id;
380 else if (s->session_ctx->generate_session_id)
381 cb = s->session_ctx->generate_session_id;
382 CRYPTO_THREAD_unlock(s->session_ctx->lock);
383 CRYPTO_THREAD_unlock(ssl->lock);
384 /* Choose a session ID */
385 memset(ss->session_id, 0, ss->session_id_length);
386 tmp = (int)ss->session_id_length;
387 if (!cb(ssl, ss->session_id, &tmp)) {
388 /* The callback failed */
389 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
390 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
391 return 0;
392 }
393 /*
394 * Don't allow the callback to set the session length to zero. nor
395 * set it higher than it was.
396 */
397 if (tmp == 0 || tmp > ss->session_id_length) {
398 /* The callback set an illegal length */
399 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
400 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
401 return 0;
402 }
403 ss->session_id_length = tmp;
404 /* Finally, check for a conflict */
405 if (SSL_has_matching_session_id(ssl, ss->session_id,
406 (unsigned int)ss->session_id_length)) {
407 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_SSL_SESSION_ID_CONFLICT);
408 return 0;
409 }
410
411 return 1;
412 }
413
414 int ssl_get_new_session(SSL_CONNECTION *s, int session)
415 {
416 /* This gets used by clients and servers. */
417
418 SSL_SESSION *ss = NULL;
419
420 if ((ss = SSL_SESSION_new()) == NULL) {
421 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SSL_LIB);
422 return 0;
423 }
424
425 /* If the context has a default timeout, use it */
426 if (ossl_time_is_zero(s->session_ctx->session_timeout))
427 ss->timeout = SSL_CONNECTION_GET_SSL(s)->method->get_timeout();
428 else
429 ss->timeout = s->session_ctx->session_timeout;
430 ssl_session_calculate_timeout(ss);
431
432 SSL_SESSION_free(s->session);
433 s->session = NULL;
434
435 if (session) {
436 if (SSL_CONNECTION_IS_TLS13(s)) {
437 /*
438 * We generate the session id while constructing the
439 * NewSessionTicket in TLSv1.3.
440 */
441 ss->session_id_length = 0;
442 } else if (!ssl_generate_session_id(s, ss)) {
443 /* SSLfatal() already called */
444 SSL_SESSION_free(ss);
445 return 0;
446 }
447
448 } else {
449 ss->session_id_length = 0;
450 }
451
452 if (s->sid_ctx_length > sizeof(ss->sid_ctx)) {
453 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
454 SSL_SESSION_free(ss);
455 return 0;
456 }
457 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
458 ss->sid_ctx_length = s->sid_ctx_length;
459 s->session = ss;
460 ss->ssl_version = s->version;
461 ss->verify_result = X509_V_OK;
462
463 /* If client supports extended master secret set it in session */
464 if (s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS)
465 ss->flags |= SSL_SESS_FLAG_EXTMS;
466
467 return 1;
468 }
469
470 SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s,
471 const unsigned char *sess_id,
472 size_t sess_id_len)
473 {
474 SSL_SESSION *ret = NULL;
475
476 if ((s->session_ctx->session_cache_mode
477 & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP) == 0) {
478 SSL_SESSION data;
479
480 data.ssl_version = s->version;
481 if (!ossl_assert(sess_id_len <= SSL_MAX_SSL_SESSION_ID_LENGTH))
482 return NULL;
483
484 memcpy(data.session_id, sess_id, sess_id_len);
485 data.session_id_length = sess_id_len;
486
487 if (!CRYPTO_THREAD_read_lock(s->session_ctx->lock))
488 return NULL;
489 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
490 if (ret != NULL) {
491 /* don't allow other threads to steal it: */
492 SSL_SESSION_up_ref(ret);
493 }
494 CRYPTO_THREAD_unlock(s->session_ctx->lock);
495 if (ret == NULL)
496 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_miss);
497 }
498
499 if (ret == NULL && s->session_ctx->get_session_cb != NULL) {
500 int copy = 1;
501
502 ret = s->session_ctx->get_session_cb(SSL_CONNECTION_GET_SSL(s),
503 sess_id, sess_id_len, &copy);
504
505 if (ret != NULL) {
506 ssl_tsan_counter(s->session_ctx,
507 &s->session_ctx->stats.sess_cb_hit);
508
509 /*
510 * Increment reference count now if the session callback asks us
511 * to do so (note that if the session structures returned by the
512 * callback are shared between threads, it must handle the
513 * reference count itself [i.e. copy == 0], or things won't be
514 * thread-safe).
515 */
516 if (copy)
517 SSL_SESSION_up_ref(ret);
518
519 /*
520 * Add the externally cached session to the internal cache as
521 * well if and only if we are supposed to.
522 */
523 if ((s->session_ctx->session_cache_mode &
524 SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0) {
525 /*
526 * Either return value of SSL_CTX_add_session should not
527 * interrupt the session resumption process. The return
528 * value is intentionally ignored.
529 */
530 (void)SSL_CTX_add_session(s->session_ctx, ret);
531 }
532 }
533 }
534
535 return ret;
536 }
537
538 /*-
539 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
540 * connection. It is only called by servers.
541 *
542 * hello: The parsed ClientHello data
543 *
544 * Returns:
545 * -1: fatal error
546 * 0: no session found
547 * 1: a session may have been found.
548 *
549 * Side effects:
550 * - If a session is found then s->session is pointed at it (after freeing an
551 * existing session if need be) and s->verify_result is set from the session.
552 * - Both for new and resumed sessions, s->ext.ticket_expected is set to 1
553 * if the server should issue a new session ticket (to 0 otherwise).
554 */
555 int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello)
556 {
557 /* This is used only by servers. */
558
559 SSL_SESSION *ret = NULL;
560 int fatal = 0;
561 int try_session_cache = 0;
562 SSL_TICKET_STATUS r;
563
564 if (SSL_CONNECTION_IS_TLS13(s)) {
565 /*
566 * By default we will send a new ticket. This can be overridden in the
567 * ticket processing.
568 */
569 s->ext.ticket_expected = 1;
570 if (!tls_parse_extension(s, TLSEXT_IDX_psk_kex_modes,
571 SSL_EXT_CLIENT_HELLO, hello->pre_proc_exts,
572 NULL, 0)
573 || !tls_parse_extension(s, TLSEXT_IDX_psk, SSL_EXT_CLIENT_HELLO,
574 hello->pre_proc_exts, NULL, 0))
575 return -1;
576
577 ret = s->session;
578 } else {
579 /* sets s->ext.ticket_expected */
580 r = tls_get_ticket_from_client(s, hello, &ret);
581 switch (r) {
582 case SSL_TICKET_FATAL_ERR_MALLOC:
583 case SSL_TICKET_FATAL_ERR_OTHER:
584 fatal = 1;
585 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
586 goto err;
587 case SSL_TICKET_NONE:
588 case SSL_TICKET_EMPTY:
589 if (hello->session_id_len > 0) {
590 try_session_cache = 1;
591 ret = lookup_sess_in_cache(s, hello->session_id,
592 hello->session_id_len);
593 }
594 break;
595 case SSL_TICKET_NO_DECRYPT:
596 case SSL_TICKET_SUCCESS:
597 case SSL_TICKET_SUCCESS_RENEW:
598 break;
599 }
600 }
601
602 if (ret == NULL)
603 goto err;
604
605 /* Now ret is non-NULL and we own one of its reference counts. */
606
607 /* Check TLS version consistency */
608 if (ret->ssl_version != s->version)
609 goto err;
610
611 if (ret->sid_ctx_length != s->sid_ctx_length
612 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
613 /*
614 * We have the session requested by the client, but we don't want to
615 * use it in this context.
616 */
617 goto err; /* treat like cache miss */
618 }
619
620 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
621 /*
622 * We can't be sure if this session is being used out of context,
623 * which is especially important for SSL_VERIFY_PEER. The application
624 * should have used SSL[_CTX]_set_session_id_context. For this error
625 * case, we generate an error instead of treating the event like a
626 * cache miss (otherwise it would be easy for applications to
627 * effectively disable the session cache by accident without anyone
628 * noticing).
629 */
630
631 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
632 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
633 fatal = 1;
634 goto err;
635 }
636
637 if (sess_timedout(ossl_time_now(), ret)) {
638 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_timeout);
639 if (try_session_cache) {
640 /* session was from the cache, so remove it */
641 SSL_CTX_remove_session(s->session_ctx, ret);
642 }
643 goto err;
644 }
645
646 /* Check extended master secret extension consistency */
647 if (ret->flags & SSL_SESS_FLAG_EXTMS) {
648 /* If old session includes extms, but new does not: abort handshake */
649 if (!(s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS)) {
650 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_INCONSISTENT_EXTMS);
651 fatal = 1;
652 goto err;
653 }
654 } else if (s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) {
655 /* If new session includes extms, but old does not: do not resume */
656 goto err;
657 }
658
659 if (!SSL_CONNECTION_IS_TLS13(s)) {
660 /* We already did this for TLS1.3 */
661 SSL_SESSION_free(s->session);
662 s->session = ret;
663 }
664
665 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_hit);
666 s->verify_result = s->session->verify_result;
667 return 1;
668
669 err:
670 if (ret != NULL) {
671 SSL_SESSION_free(ret);
672 /* In TLSv1.3 s->session was already set to ret, so we NULL it out */
673 if (SSL_CONNECTION_IS_TLS13(s))
674 s->session = NULL;
675
676 if (!try_session_cache) {
677 /*
678 * The session was from a ticket, so we should issue a ticket for
679 * the new session
680 */
681 s->ext.ticket_expected = 1;
682 }
683 }
684 if (fatal)
685 return -1;
686
687 return 0;
688 }
689
690 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
691 {
692 int ret = 0;
693 SSL_SESSION *s;
694
695 /*
696 * add just 1 reference count for the SSL_CTX's session cache even though
697 * it has two ways of access: each session is in a doubly linked list and
698 * an lhash
699 */
700 SSL_SESSION_up_ref(c);
701 /*
702 * if session c is in already in cache, we take back the increment later
703 */
704
705 if (!CRYPTO_THREAD_write_lock(ctx->lock)) {
706 SSL_SESSION_free(c);
707 return 0;
708 }
709 s = lh_SSL_SESSION_insert(ctx->sessions, c);
710
711 /*
712 * s != NULL iff we already had a session with the given PID. In this
713 * case, s == c should hold (then we did not really modify
714 * ctx->sessions), or we're in trouble.
715 */
716 if (s != NULL && s != c) {
717 /* We *are* in trouble ... */
718 SSL_SESSION_list_remove(ctx, s);
719 SSL_SESSION_free(s);
720 /*
721 * ... so pretend the other session did not exist in cache (we cannot
722 * handle two SSL_SESSION structures with identical session ID in the
723 * same cache, which could happen e.g. when two threads concurrently
724 * obtain the same session from an external cache)
725 */
726 s = NULL;
727 } else if (s == NULL &&
728 lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) {
729 /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */
730
731 /*
732 * ... so take back the extra reference and also don't add
733 * the session to the SSL_SESSION_list at this time
734 */
735 s = c;
736 }
737
738 /* Adjust last used time, and add back into the cache at the appropriate spot */
739 if (ctx->session_cache_mode & SSL_SESS_CACHE_UPDATE_TIME) {
740 c->time = ossl_time_now();
741 ssl_session_calculate_timeout(c);
742 }
743
744 if (s == NULL) {
745 /*
746 * new cache entry -- remove old ones if cache has become too large
747 * delete cache entry *before* add, so we don't remove the one we're adding!
748 */
749
750 ret = 1;
751
752 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
753 while (SSL_CTX_sess_number(ctx) >= SSL_CTX_sess_get_cache_size(ctx)) {
754 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
755 break;
756 else
757 ssl_tsan_counter(ctx, &ctx->stats.sess_cache_full);
758 }
759 }
760 }
761
762 SSL_SESSION_list_add(ctx, c);
763
764 if (s != NULL) {
765 /*
766 * existing cache entry -- decrement previously incremented reference
767 * count because it already takes into account the cache
768 */
769
770 SSL_SESSION_free(s); /* s == c */
771 ret = 0;
772 }
773 CRYPTO_THREAD_unlock(ctx->lock);
774 return ret;
775 }
776
777 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
778 {
779 return remove_session_lock(ctx, c, 1);
780 }
781
782 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
783 {
784 SSL_SESSION *r;
785 int ret = 0;
786
787 if ((c != NULL) && (c->session_id_length != 0)) {
788 if (lck) {
789 if (!CRYPTO_THREAD_write_lock(ctx->lock))
790 return 0;
791 }
792 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) != NULL) {
793 ret = 1;
794 r = lh_SSL_SESSION_delete(ctx->sessions, r);
795 SSL_SESSION_list_remove(ctx, r);
796 }
797 c->not_resumable = 1;
798
799 if (lck)
800 CRYPTO_THREAD_unlock(ctx->lock);
801
802 if (ctx->remove_session_cb != NULL)
803 ctx->remove_session_cb(ctx, c);
804
805 if (ret)
806 SSL_SESSION_free(r);
807 }
808 return ret;
809 }
810
811 void SSL_SESSION_free(SSL_SESSION *ss)
812 {
813 int i;
814
815 if (ss == NULL)
816 return;
817 CRYPTO_DOWN_REF(&ss->references, &i);
818 REF_PRINT_COUNT("SSL_SESSION", ss);
819 if (i > 0)
820 return;
821 REF_ASSERT_ISNT(i < 0);
822
823 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
824
825 OPENSSL_cleanse(ss->master_key, sizeof(ss->master_key));
826 OPENSSL_cleanse(ss->session_id, sizeof(ss->session_id));
827 X509_free(ss->peer);
828 EVP_PKEY_free(ss->peer_rpk);
829 OSSL_STACK_OF_X509_free(ss->peer_chain);
830 OPENSSL_free(ss->ext.hostname);
831 OPENSSL_free(ss->ext.tick);
832 #ifndef OPENSSL_NO_PSK
833 OPENSSL_free(ss->psk_identity_hint);
834 OPENSSL_free(ss->psk_identity);
835 #endif
836 #ifndef OPENSSL_NO_SRP
837 OPENSSL_free(ss->srp_username);
838 #endif
839 OPENSSL_free(ss->ext.alpn_selected);
840 OPENSSL_free(ss->ticket_appdata);
841 CRYPTO_FREE_REF(&ss->references);
842 OPENSSL_clear_free(ss, sizeof(*ss));
843 }
844
845 int SSL_SESSION_up_ref(SSL_SESSION *ss)
846 {
847 int i;
848
849 if (CRYPTO_UP_REF(&ss->references, &i) <= 0)
850 return 0;
851
852 REF_PRINT_COUNT("SSL_SESSION", ss);
853 REF_ASSERT_ISNT(i < 2);
854 return ((i > 1) ? 1 : 0);
855 }
856
857 int SSL_set_session(SSL *s, SSL_SESSION *session)
858 {
859 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
860
861 if (sc == NULL)
862 return 0;
863
864 ssl_clear_bad_session(sc);
865 if (s->defltmeth != s->method) {
866 if (!SSL_set_ssl_method(s, s->defltmeth))
867 return 0;
868 }
869
870 if (session != NULL) {
871 SSL_SESSION_up_ref(session);
872 sc->verify_result = session->verify_result;
873 }
874 SSL_SESSION_free(sc->session);
875 sc->session = session;
876
877 return 1;
878 }
879
880 int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
881 unsigned int sid_len)
882 {
883 if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
884 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_TOO_LONG);
885 return 0;
886 }
887 s->session_id_length = sid_len;
888 if (sid != s->session_id)
889 memcpy(s->session_id, sid, sid_len);
890 return 1;
891 }
892
893 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
894 {
895 OSSL_TIME new_timeout = ossl_seconds2time(t);
896
897 if (s == NULL || t < 0)
898 return 0;
899 if (s->owner != NULL) {
900 if (!CRYPTO_THREAD_write_lock(s->owner->lock))
901 return 0;
902 s->timeout = new_timeout;
903 ssl_session_calculate_timeout(s);
904 SSL_SESSION_list_add(s->owner, s);
905 CRYPTO_THREAD_unlock(s->owner->lock);
906 } else {
907 s->timeout = new_timeout;
908 ssl_session_calculate_timeout(s);
909 }
910 return 1;
911 }
912
913 long SSL_SESSION_get_timeout(const SSL_SESSION *s)
914 {
915 if (s == NULL)
916 return 0;
917 return (long)ossl_time_to_time_t(s->timeout);
918 }
919
920 long SSL_SESSION_get_time(const SSL_SESSION *s)
921 {
922 return (long) SSL_SESSION_get_time_ex(s);
923 }
924
925 time_t SSL_SESSION_get_time_ex(const SSL_SESSION *s)
926 {
927 if (s == NULL)
928 return 0;
929 return ossl_time_to_time_t(s->time);
930 }
931
932 time_t SSL_SESSION_set_time_ex(SSL_SESSION *s, time_t t)
933 {
934 OSSL_TIME new_time = ossl_time_from_time_t(t);
935
936 if (s == NULL)
937 return 0;
938 if (s->owner != NULL) {
939 if (!CRYPTO_THREAD_write_lock(s->owner->lock))
940 return 0;
941 s->time = new_time;
942 ssl_session_calculate_timeout(s);
943 SSL_SESSION_list_add(s->owner, s);
944 CRYPTO_THREAD_unlock(s->owner->lock);
945 } else {
946 s->time = new_time;
947 ssl_session_calculate_timeout(s);
948 }
949 return t;
950 }
951
952 long SSL_SESSION_set_time(SSL_SESSION *s, long t)
953 {
954 return (long) SSL_SESSION_set_time_ex(s, (time_t) t);
955 }
956
957 int SSL_SESSION_get_protocol_version(const SSL_SESSION *s)
958 {
959 return s->ssl_version;
960 }
961
962 int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version)
963 {
964 s->ssl_version = version;
965 return 1;
966 }
967
968 const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s)
969 {
970 return s->cipher;
971 }
972
973 int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher)
974 {
975 s->cipher = cipher;
976 return 1;
977 }
978
979 const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s)
980 {
981 return s->ext.hostname;
982 }
983
984 int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname)
985 {
986 OPENSSL_free(s->ext.hostname);
987 if (hostname == NULL) {
988 s->ext.hostname = NULL;
989 return 1;
990 }
991 s->ext.hostname = OPENSSL_strdup(hostname);
992
993 return s->ext.hostname != NULL;
994 }
995
996 int SSL_SESSION_has_ticket(const SSL_SESSION *s)
997 {
998 return (s->ext.ticklen > 0) ? 1 : 0;
999 }
1000
1001 unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
1002 {
1003 return s->ext.tick_lifetime_hint;
1004 }
1005
1006 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1007 size_t *len)
1008 {
1009 *len = s->ext.ticklen;
1010 if (tick != NULL)
1011 *tick = s->ext.tick;
1012 }
1013
1014 uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s)
1015 {
1016 return s->ext.max_early_data;
1017 }
1018
1019 int SSL_SESSION_set_max_early_data(SSL_SESSION *s, uint32_t max_early_data)
1020 {
1021 s->ext.max_early_data = max_early_data;
1022
1023 return 1;
1024 }
1025
1026 void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1027 const unsigned char **alpn,
1028 size_t *len)
1029 {
1030 *alpn = s->ext.alpn_selected;
1031 *len = s->ext.alpn_selected_len;
1032 }
1033
1034 int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s, const unsigned char *alpn,
1035 size_t len)
1036 {
1037 OPENSSL_free(s->ext.alpn_selected);
1038 if (alpn == NULL || len == 0) {
1039 s->ext.alpn_selected = NULL;
1040 s->ext.alpn_selected_len = 0;
1041 return 1;
1042 }
1043 s->ext.alpn_selected = OPENSSL_memdup(alpn, len);
1044 if (s->ext.alpn_selected == NULL) {
1045 s->ext.alpn_selected_len = 0;
1046 return 0;
1047 }
1048 s->ext.alpn_selected_len = len;
1049
1050 return 1;
1051 }
1052
1053 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
1054 {
1055 return s->peer;
1056 }
1057
1058 EVP_PKEY *SSL_SESSION_get0_peer_rpk(SSL_SESSION *s)
1059 {
1060 return s->peer_rpk;
1061 }
1062
1063 int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1064 unsigned int sid_ctx_len)
1065 {
1066 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1067 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1068 return 0;
1069 }
1070 s->sid_ctx_length = sid_ctx_len;
1071 if (sid_ctx != s->sid_ctx)
1072 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
1073
1074 return 1;
1075 }
1076
1077 int SSL_SESSION_is_resumable(const SSL_SESSION *s)
1078 {
1079 /*
1080 * In the case of EAP-FAST, we can have a pre-shared "ticket" without a
1081 * session ID.
1082 */
1083 return !s->not_resumable
1084 && (s->session_id_length > 0 || s->ext.ticklen > 0);
1085 }
1086
1087 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
1088 {
1089 long l;
1090
1091 if (s == NULL)
1092 return 0;
1093 l = (long)ossl_time2seconds(s->session_timeout);
1094 s->session_timeout = ossl_seconds2time(t);
1095 return l;
1096 }
1097
1098 long SSL_CTX_get_timeout(const SSL_CTX *s)
1099 {
1100 if (s == NULL)
1101 return 0;
1102 return (long)ossl_time2seconds(s->session_timeout);
1103 }
1104
1105 int SSL_set_session_secret_cb(SSL *s,
1106 tls_session_secret_cb_fn tls_session_secret_cb,
1107 void *arg)
1108 {
1109 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1110
1111 if (sc == NULL)
1112 return 0;
1113
1114 sc->ext.session_secret_cb = tls_session_secret_cb;
1115 sc->ext.session_secret_cb_arg = arg;
1116 return 1;
1117 }
1118
1119 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1120 void *arg)
1121 {
1122 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1123
1124 if (sc == NULL)
1125 return 0;
1126
1127 sc->ext.session_ticket_cb = cb;
1128 sc->ext.session_ticket_cb_arg = arg;
1129 return 1;
1130 }
1131
1132 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
1133 {
1134 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1135
1136 if (sc == NULL)
1137 return 0;
1138
1139 if (sc->version >= TLS1_VERSION) {
1140 OPENSSL_free(sc->ext.session_ticket);
1141 sc->ext.session_ticket = NULL;
1142 sc->ext.session_ticket =
1143 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
1144 if (sc->ext.session_ticket == NULL)
1145 return 0;
1146
1147 if (ext_data != NULL) {
1148 sc->ext.session_ticket->length = ext_len;
1149 sc->ext.session_ticket->data = sc->ext.session_ticket + 1;
1150 memcpy(sc->ext.session_ticket->data, ext_data, ext_len);
1151 } else {
1152 sc->ext.session_ticket->length = 0;
1153 sc->ext.session_ticket->data = NULL;
1154 }
1155
1156 return 1;
1157 }
1158
1159 return 0;
1160 }
1161
1162 void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1163 {
1164 STACK_OF(SSL_SESSION) *sk;
1165 SSL_SESSION *current;
1166 unsigned long i;
1167 const OSSL_TIME timeout = ossl_time_from_time_t(t);
1168
1169 if (!CRYPTO_THREAD_write_lock(s->lock))
1170 return;
1171
1172 sk = sk_SSL_SESSION_new_null();
1173 i = lh_SSL_SESSION_get_down_load(s->sessions);
1174 lh_SSL_SESSION_set_down_load(s->sessions, 0);
1175
1176 /*
1177 * Iterate over the list from the back (oldest), and stop
1178 * when a session can no longer be removed.
1179 * Add the session to a temporary list to be freed outside
1180 * the SSL_CTX lock.
1181 * But still do the remove_session_cb() within the lock.
1182 */
1183 while (s->session_cache_tail != NULL) {
1184 current = s->session_cache_tail;
1185 if (t == 0 || sess_timedout(timeout, current)) {
1186 lh_SSL_SESSION_delete(s->sessions, current);
1187 SSL_SESSION_list_remove(s, current);
1188 current->not_resumable = 1;
1189 if (s->remove_session_cb != NULL)
1190 s->remove_session_cb(s, current);
1191 /*
1192 * Throw the session on a stack, it's entirely plausible
1193 * that while freeing outside the critical section, the
1194 * session could be re-added, so avoid using the next/prev
1195 * pointers. If the stack failed to create, or the session
1196 * couldn't be put on the stack, just free it here
1197 */
1198 if (sk == NULL || !sk_SSL_SESSION_push(sk, current))
1199 SSL_SESSION_free(current);
1200 } else {
1201 break;
1202 }
1203 }
1204
1205 lh_SSL_SESSION_set_down_load(s->sessions, i);
1206 CRYPTO_THREAD_unlock(s->lock);
1207
1208 sk_SSL_SESSION_pop_free(sk, SSL_SESSION_free);
1209 }
1210
1211 int ssl_clear_bad_session(SSL_CONNECTION *s)
1212 {
1213 if ((s->session != NULL) &&
1214 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1215 !(SSL_in_init(SSL_CONNECTION_GET_SSL(s))
1216 || SSL_in_before(SSL_CONNECTION_GET_SSL(s)))) {
1217 SSL_CTX_remove_session(s->session_ctx, s->session);
1218 return 1;
1219 } else
1220 return 0;
1221 }
1222
1223 /* locked by SSL_CTX in the calling function */
1224 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1225 {
1226 if ((s->next == NULL) || (s->prev == NULL))
1227 return;
1228
1229 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1230 /* last element in list */
1231 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1232 /* only one element in list */
1233 ctx->session_cache_head = NULL;
1234 ctx->session_cache_tail = NULL;
1235 } else {
1236 ctx->session_cache_tail = s->prev;
1237 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1238 }
1239 } else {
1240 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1241 /* first element in list */
1242 ctx->session_cache_head = s->next;
1243 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1244 } else {
1245 /* middle of list */
1246 s->next->prev = s->prev;
1247 s->prev->next = s->next;
1248 }
1249 }
1250 s->prev = s->next = NULL;
1251 s->owner = NULL;
1252 }
1253
1254 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1255 {
1256 SSL_SESSION *next;
1257
1258 if ((s->next != NULL) && (s->prev != NULL))
1259 SSL_SESSION_list_remove(ctx, s);
1260
1261 if (ctx->session_cache_head == NULL) {
1262 ctx->session_cache_head = s;
1263 ctx->session_cache_tail = s;
1264 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1265 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1266 } else {
1267 if (timeoutcmp(s, ctx->session_cache_head) >= 0) {
1268 /*
1269 * if we timeout after (or the same time as) the first
1270 * session, put us first - usual case
1271 */
1272 s->next = ctx->session_cache_head;
1273 s->next->prev = s;
1274 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1275 ctx->session_cache_head = s;
1276 } else if (timeoutcmp(s, ctx->session_cache_tail) < 0) {
1277 /* if we timeout before the last session, put us last */
1278 s->prev = ctx->session_cache_tail;
1279 s->prev->next = s;
1280 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1281 ctx->session_cache_tail = s;
1282 } else {
1283 /*
1284 * we timeout somewhere in-between - if there is only
1285 * one session in the cache it will be caught above
1286 */
1287 next = ctx->session_cache_head->next;
1288 while (next != (SSL_SESSION*)&(ctx->session_cache_tail)) {
1289 if (timeoutcmp(s, next) >= 0) {
1290 s->next = next;
1291 s->prev = next->prev;
1292 next->prev->next = s;
1293 next->prev = s;
1294 break;
1295 }
1296 next = next->next;
1297 }
1298 }
1299 }
1300 s->owner = ctx;
1301 }
1302
1303 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1304 int (*cb) (struct ssl_st *ssl, SSL_SESSION *sess))
1305 {
1306 ctx->new_session_cb = cb;
1307 }
1308
1309 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1310 return ctx->new_session_cb;
1311 }
1312
1313 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1314 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1315 {
1316 ctx->remove_session_cb = cb;
1317 }
1318
1319 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1320 SSL_SESSION *sess) {
1321 return ctx->remove_session_cb;
1322 }
1323
1324 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1325 SSL_SESSION *(*cb) (SSL *ssl,
1326 const unsigned char *data,
1327 int len, int *copy))
1328 {
1329 ctx->get_session_cb = cb;
1330 }
1331
1332 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1333 const unsigned char
1334 *data, int len,
1335 int *copy) {
1336 return ctx->get_session_cb;
1337 }
1338
1339 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1340 void (*cb) (const SSL *ssl, int type, int val))
1341 {
1342 ctx->info_callback = cb;
1343 }
1344
1345 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1346 int val) {
1347 return ctx->info_callback;
1348 }
1349
1350 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1351 int (*cb) (SSL *ssl, X509 **x509,
1352 EVP_PKEY **pkey))
1353 {
1354 ctx->client_cert_cb = cb;
1355 }
1356
1357 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1358 EVP_PKEY **pkey) {
1359 return ctx->client_cert_cb;
1360 }
1361
1362 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1363 int (*cb) (SSL *ssl,
1364 unsigned char *cookie,
1365 unsigned int *cookie_len))
1366 {
1367 ctx->app_gen_cookie_cb = cb;
1368 }
1369
1370 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1371 int (*cb) (SSL *ssl,
1372 const unsigned char *cookie,
1373 unsigned int cookie_len))
1374 {
1375 ctx->app_verify_cookie_cb = cb;
1376 }
1377
1378 int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len)
1379 {
1380 OPENSSL_free(ss->ticket_appdata);
1381 ss->ticket_appdata_len = 0;
1382 if (data == NULL || len == 0) {
1383 ss->ticket_appdata = NULL;
1384 return 1;
1385 }
1386 ss->ticket_appdata = OPENSSL_memdup(data, len);
1387 if (ss->ticket_appdata != NULL) {
1388 ss->ticket_appdata_len = len;
1389 return 1;
1390 }
1391 return 0;
1392 }
1393
1394 int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len)
1395 {
1396 *data = ss->ticket_appdata;
1397 *len = ss->ticket_appdata_len;
1398 return 1;
1399 }
1400
1401 void SSL_CTX_set_stateless_cookie_generate_cb(
1402 SSL_CTX *ctx,
1403 int (*cb) (SSL *ssl,
1404 unsigned char *cookie,
1405 size_t *cookie_len))
1406 {
1407 ctx->gen_stateless_cookie_cb = cb;
1408 }
1409
1410 void SSL_CTX_set_stateless_cookie_verify_cb(
1411 SSL_CTX *ctx,
1412 int (*cb) (SSL *ssl,
1413 const unsigned char *cookie,
1414 size_t cookie_len))
1415 {
1416 ctx->verify_stateless_cookie_cb = cb;
1417 }
1418
1419 IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)