]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_sess.c
Don't use a ssl specific DRBG anymore
[thirdparty/openssl.git] / ssl / ssl_sess.c
CommitLineData
846e33c7 1/*
677963e5 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
f1fd4544 4 *
846e33c7
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
f1fd4544 9 */
846e33c7 10
d02b48c6 11#include <stdio.h>
ec577822 12#include <openssl/rand.h>
3c27208f 13#include <openssl/engine.h>
cd420b0b 14#include "internal/refcount.h"
d02b48c6 15#include "ssl_locl.h"
1053a6e2 16#include "statem/statem_locl.h"
d02b48c6 17
58964a49 18static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
0f113f3e 19static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
801294f8 20static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
58964a49 21
e7a28df7 22/*
e586eac8
MC
23 * SSL_get_session() and SSL_get1_session() are problematic in TLS1.3 because,
24 * unlike in earlier protocol versions, the session ticket may not have been
25 * sent yet even though a handshake has finished. The session ticket data could
26 * come in sometime later...or even change if multiple session ticket messages
27 * are sent from the server. The preferred way for applications to obtain
28 * a resumable session is to use SSL_CTX_sess_set_new_cb().
e7a28df7
MC
29 */
30
0821bcd4 31SSL_SESSION *SSL_get_session(const SSL *ssl)
52732b38 32/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
0f113f3e 33{
26a7d938 34 return ssl->session;
0f113f3e 35}
52732b38
BM
36
37SSL_SESSION *SSL_get1_session(SSL *ssl)
38/* variant of SSL_get_session: caller really gets something */
0f113f3e
MC
39{
40 SSL_SESSION *sess;
41 /*
42 * Need to lock this all up rather than just use CRYPTO_add so that
43 * somebody doesn't free ssl->session between when we check it's non-null
44 * and when we up the reference count.
45 */
16203f7b 46 CRYPTO_THREAD_read_lock(ssl->lock);
0f113f3e
MC
47 sess = ssl->session;
48 if (sess)
16203f7b
AG
49 SSL_SESSION_up_ref(sess);
50 CRYPTO_THREAD_unlock(ssl->lock);
51 return sess;
0f113f3e
MC
52}
53
6b691a5c 54int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
0f113f3e 55{
26a7d938 56 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e 57}
58964a49 58
0821bcd4 59void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
0f113f3e 60{
26a7d938 61 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 62}
58964a49 63
6b691a5c 64SSL_SESSION *SSL_SESSION_new(void)
0f113f3e
MC
65{
66 SSL_SESSION *ss;
67
534a43ff
MC
68 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
69 return NULL;
70
b51bce94 71 ss = OPENSSL_zalloc(sizeof(*ss));
0f113f3e
MC
72 if (ss == NULL) {
73 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 74 return NULL;
0f113f3e 75 }
0f113f3e
MC
76
77 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
78 ss->references = 1;
79 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
80 ss->time = (unsigned long)time(NULL);
16203f7b
AG
81 ss->lock = CRYPTO_THREAD_lock_new();
82 if (ss->lock == NULL) {
83 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
84 OPENSSL_free(ss);
85 return NULL;
86 }
87
25a807bc
F
88 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data)) {
89 CRYPTO_THREAD_lock_free(ss->lock);
90 OPENSSL_free(ss);
91 return NULL;
92 }
16203f7b 93 return ss;
0f113f3e 94}
d02b48c6 95
07927bed
MC
96SSL_SESSION *SSL_SESSION_dup(SSL_SESSION *src)
97{
98 return ssl_session_dup(src, 1);
99}
100
98ece4ee
MC
101/*
102 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
103 * ticket == 0 then no ticket information is duplicated, otherwise it is.
104 */
105SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
106{
107 SSL_SESSION *dest;
108
109 dest = OPENSSL_malloc(sizeof(*src));
110 if (dest == NULL) {
111 goto err;
112 }
113 memcpy(dest, src, sizeof(*dest));
114
708cf593
MC
115 /*
116 * Set the various pointers to NULL so that we can call SSL_SESSION_free in
117 * the case of an error whilst halfway through constructing dest
118 */
119#ifndef OPENSSL_NO_PSK
120 dest->psk_identity_hint = NULL;
121 dest->psk_identity = NULL;
122#endif
123 dest->ciphers = NULL;
aff8c126 124 dest->ext.hostname = NULL;
708cf593 125#ifndef OPENSSL_NO_EC
aff8c126
RS
126 dest->ext.ecpointformats = NULL;
127 dest->ext.supportedgroups = NULL;
708cf593 128#endif
aff8c126 129 dest->ext.tick = NULL;
eed3ec90 130 dest->ext.alpn_selected = NULL;
708cf593
MC
131#ifndef OPENSSL_NO_SRP
132 dest->srp_username = NULL;
133#endif
1ee21259
TS
134 dest->peer_chain = NULL;
135 dest->peer = NULL;
9b6a8254 136 dest->ext.tick_nonce = NULL;
df0fed9a 137 dest->ticket_appdata = NULL;
51598215 138 memset(&dest->ex_data, 0, sizeof(dest->ex_data));
9b6a8254 139
708cf593
MC
140 /* We deliberately don't copy the prev and next pointers */
141 dest->prev = NULL;
142 dest->next = NULL;
143
144 dest->references = 1;
145
16203f7b
AG
146 dest->lock = CRYPTO_THREAD_lock_new();
147 if (dest->lock == NULL)
148 goto err;
149
1ee21259
TS
150 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data))
151 goto err;
152
153 if (src->peer != NULL) {
154 if (!X509_up_ref(src->peer))
155 goto err;
156 dest->peer = src->peer;
157 }
708cf593 158
36f038f1
DSH
159 if (src->peer_chain != NULL) {
160 dest->peer_chain = X509_chain_up_ref(src->peer_chain);
161 if (dest->peer_chain == NULL)
162 goto err;
163 }
98ece4ee
MC
164#ifndef OPENSSL_NO_PSK
165 if (src->psk_identity_hint) {
7644a9ae 166 dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint);
98ece4ee
MC
167 if (dest->psk_identity_hint == NULL) {
168 goto err;
169 }
98ece4ee
MC
170 }
171 if (src->psk_identity) {
7644a9ae 172 dest->psk_identity = OPENSSL_strdup(src->psk_identity);
98ece4ee
MC
173 if (dest->psk_identity == NULL) {
174 goto err;
175 }
98ece4ee
MC
176 }
177#endif
178
e8aa8b6c 179 if (src->ciphers != NULL) {
98ece4ee
MC
180 dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
181 if (dest->ciphers == NULL)
182 goto err;
98ece4ee
MC
183 }
184
185 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
a230b26e 186 &dest->ex_data, &src->ex_data)) {
98ece4ee
MC
187 goto err;
188 }
189
aff8c126
RS
190 if (src->ext.hostname) {
191 dest->ext.hostname = OPENSSL_strdup(src->ext.hostname);
192 if (dest->ext.hostname == NULL) {
98ece4ee
MC
193 goto err;
194 }
98ece4ee 195 }
708cf593 196#ifndef OPENSSL_NO_EC
aff8c126
RS
197 if (src->ext.ecpointformats) {
198 dest->ext.ecpointformats =
199 OPENSSL_memdup(src->ext.ecpointformats,
200 src->ext.ecpointformats_len);
201 if (dest->ext.ecpointformats == NULL)
98ece4ee 202 goto err;
98ece4ee 203 }
aff8c126
RS
204 if (src->ext.supportedgroups) {
205 dest->ext.supportedgroups =
206 OPENSSL_memdup(src->ext.supportedgroups,
207 src->ext.supportedgroups_len);
208 if (dest->ext.supportedgroups == NULL)
98ece4ee 209 goto err;
98ece4ee 210 }
98ece4ee
MC
211#endif
212
1ee21259 213 if (ticket != 0 && src->ext.tick != NULL) {
aff8c126
RS
214 dest->ext.tick =
215 OPENSSL_memdup(src->ext.tick, src->ext.ticklen);
216 if (dest->ext.tick == NULL)
98ece4ee 217 goto err;
708cf593 218 } else {
aff8c126
RS
219 dest->ext.tick_lifetime_hint = 0;
220 dest->ext.ticklen = 0;
98ece4ee
MC
221 }
222
eed3ec90
TS
223 if (src->ext.alpn_selected) {
224 dest->ext.alpn_selected =
225 (unsigned char*)OPENSSL_strndup((char*)src->ext.alpn_selected,
226 src->ext.alpn_selected_len);
227 if (dest->ext.alpn_selected == NULL) {
228 goto err;
229 }
230 }
231
9b6a8254
MC
232 if (src->ext.tick_nonce != NULL) {
233 dest->ext.tick_nonce = OPENSSL_memdup(src->ext.tick_nonce,
234 src->ext.tick_nonce_len);
235 if (dest->ext.tick_nonce == NULL)
236 goto err;
237 }
238
98ece4ee 239#ifndef OPENSSL_NO_SRP
98ece4ee 240 if (src->srp_username) {
7644a9ae 241 dest->srp_username = OPENSSL_strdup(src->srp_username);
98ece4ee
MC
242 if (dest->srp_username == NULL) {
243 goto err;
244 }
98ece4ee
MC
245 }
246#endif
247
df0fed9a
TS
248 if (src->ticket_appdata != NULL) {
249 dest->ticket_appdata =
250 OPENSSL_memdup(src->ticket_appdata, src->ticket_appdata_len);
251 if (dest->ticket_appdata == NULL)
252 goto err;
253 }
254
98ece4ee 255 return dest;
a230b26e 256 err:
98ece4ee
MC
257 SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
258 SSL_SESSION_free(dest);
259 return NULL;
260}
261
a230b26e 262const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
0f113f3e
MC
263{
264 if (len)
348240c6 265 *len = (unsigned int)s->session_id_length;
0f113f3e
MC
266 return s->session_id;
267}
fddfc0af
RG
268const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
269 unsigned int *len)
270{
271 if (len != NULL)
348240c6 272 *len = (unsigned int)s->sid_ctx_length;
fddfc0af
RG
273 return s->sid_ctx;
274}
4879ec7b 275
f9b0b452 276unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
0f113f3e
MC
277{
278 return s->compress_meth;
279}
280
281/*
282 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
283 * the ID with random junk repeatedly until we have no conflict is going to
284 * complete in one iteration pretty much "most" of the time (btw:
285 * understatement). So, if it takes us 10 iterations and we still can't avoid
286 * a conflict - well that's a reasonable point to call it quits. Either the
287 * RAND code is broken or someone is trying to open roughly very close to
288 * 2^256 SSL sessions to our server. How you might store that many sessions
289 * is perhaps a more interesting question ...
290 */
dc644fe2
GT
291
292#define MAX_SESS_ID_ATTEMPTS 10
ae3947de 293static int def_generate_session_id(SSL *ssl, unsigned char *id,
0f113f3e 294 unsigned int *id_len)
dc644fe2 295{
0f113f3e
MC
296 unsigned int retry = 0;
297 do
16cfc2c9 298 if (RAND_bytes(id, *id_len) <= 0)
0f113f3e
MC
299 return 0;
300 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
301 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
302 if (retry < MAX_SESS_ID_ATTEMPTS)
303 return 1;
304 /* else - woops a session_id match */
305 /*
306 * XXX We should also check the external cache -- but the probability of
307 * a collision is negligible, and we could not prevent the concurrent
308 * creation of sessions with identical IDs since we currently don't have
309 * means to atomically check whether a session ID already exists and make
310 * a reservation for it if it does not (this problem applies to the
311 * internal cache as well).
312 */
313 return 0;
dc644fe2
GT
314}
315
a84e5c9a
TS
316int ssl_generate_session_id(SSL *s, SSL_SESSION *ss)
317{
318 unsigned int tmp;
319 GEN_SESSION_CB cb = def_generate_session_id;
320
321 switch (s->version) {
322 case SSL3_VERSION:
323 case TLS1_VERSION:
324 case TLS1_1_VERSION:
325 case TLS1_2_VERSION:
326 case TLS1_3_VERSION:
327 case DTLS1_BAD_VER:
328 case DTLS1_VERSION:
329 case DTLS1_2_VERSION:
330 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
331 break;
332 default:
f63a17d6
MC
333 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GENERATE_SESSION_ID,
334 SSL_R_UNSUPPORTED_SSL_VERSION);
a84e5c9a
TS
335 return 0;
336 }
337
338 /*-
339 * If RFC5077 ticket, use empty session ID (as server).
340 * Note that:
341 * (a) ssl_get_prev_session() does lookahead into the
342 * ClientHello extensions to find the session ticket.
343 * When ssl_get_prev_session() fails, statem_srvr.c calls
344 * ssl_get_new_session() in tls_process_client_hello().
345 * At that point, it has not yet parsed the extensions,
346 * however, because of the lookahead, it already knows
347 * whether a ticket is expected or not.
348 *
349 * (b) statem_clnt.c calls ssl_get_new_session() before parsing
350 * ServerHello extensions, and before recording the session
351 * ID received from the server, so this block is a noop.
352 */
353 if (s->ext.ticket_expected) {
354 ss->session_id_length = 0;
355 return 1;
356 }
357
358 /* Choose which callback will set the session ID */
359 CRYPTO_THREAD_read_lock(s->lock);
360 CRYPTO_THREAD_read_lock(s->session_ctx->lock);
361 if (s->generate_session_id)
362 cb = s->generate_session_id;
363 else if (s->session_ctx->generate_session_id)
364 cb = s->session_ctx->generate_session_id;
365 CRYPTO_THREAD_unlock(s->session_ctx->lock);
366 CRYPTO_THREAD_unlock(s->lock);
367 /* Choose a session ID */
368 memset(ss->session_id, 0, ss->session_id_length);
369 tmp = (int)ss->session_id_length;
370 if (!cb(s, ss->session_id, &tmp)) {
371 /* The callback failed */
f63a17d6
MC
372 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GENERATE_SESSION_ID,
373 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
a84e5c9a
TS
374 return 0;
375 }
376 /*
377 * Don't allow the callback to set the session length to zero. nor
378 * set it higher than it was.
379 */
380 if (tmp == 0 || tmp > ss->session_id_length) {
381 /* The callback set an illegal length */
f63a17d6
MC
382 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GENERATE_SESSION_ID,
383 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
a84e5c9a
TS
384 return 0;
385 }
386 ss->session_id_length = tmp;
387 /* Finally, check for a conflict */
388 if (SSL_has_matching_session_id(s, ss->session_id,
389 (unsigned int)ss->session_id_length)) {
f63a17d6
MC
390 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GENERATE_SESSION_ID,
391 SSL_R_SSL_SESSION_ID_CONFLICT);
a84e5c9a
TS
392 return 0;
393 }
394
395 return 1;
396}
397
6b691a5c 398int ssl_get_new_session(SSL *s, int session)
0f113f3e
MC
399{
400 /* This gets used by clients and servers. */
401
0f113f3e 402 SSL_SESSION *ss = NULL;
0f113f3e 403
f63a17d6
MC
404 if ((ss = SSL_SESSION_new()) == NULL) {
405 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GET_NEW_SESSION,
406 ERR_R_MALLOC_FAILURE);
a84e5c9a 407 return 0;
f63a17d6 408 }
0f113f3e
MC
409
410 /* If the context has a default timeout, use it */
411 if (s->session_ctx->session_timeout == 0)
412 ss->timeout = SSL_get_default_timeout(s);
413 else
414 ss->timeout = s->session_ctx->session_timeout;
415
62adbcee
RS
416 SSL_SESSION_free(s->session);
417 s->session = NULL;
0f113f3e
MC
418
419 if (session) {
32305f88
MC
420 if (SSL_IS_TLS13(s)) {
421 /*
422 * We generate the session id while constructing the
423 * NewSessionTicket in TLSv1.3.
424 */
425 ss->session_id_length = 0;
426 } else if (!ssl_generate_session_id(s, ss)) {
f63a17d6 427 /* SSLfatal() already called */
0f113f3e 428 SSL_SESSION_free(ss);
a84e5c9a 429 return 0;
0f113f3e 430 }
e481f9b9 431
aff8c126
RS
432 if (s->ext.hostname) {
433 ss->ext.hostname = OPENSSL_strdup(s->ext.hostname);
434 if (ss->ext.hostname == NULL) {
f63a17d6
MC
435 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GET_NEW_SESSION,
436 ERR_R_INTERNAL_ERROR);
0f113f3e
MC
437 SSL_SESSION_free(ss);
438 return 0;
439 }
440 }
0f113f3e
MC
441 } else {
442 ss->session_id_length = 0;
443 }
444
cbe29648 445 if (s->sid_ctx_length > sizeof(ss->sid_ctx)) {
f63a17d6
MC
446 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GET_NEW_SESSION,
447 ERR_R_INTERNAL_ERROR);
0f113f3e
MC
448 SSL_SESSION_free(ss);
449 return 0;
450 }
451 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
452 ss->sid_ctx_length = s->sid_ctx_length;
453 s->session = ss;
454 ss->ssl_version = s->version;
455 ss->verify_result = X509_V_OK;
456
e7f0d921
DSH
457 /* If client supports extended master secret set it in session */
458 if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)
459 ss->flags |= SSL_SESS_FLAG_EXTMS;
460
a84e5c9a 461 return 1;
0f113f3e 462}
d02b48c6 463
3a83462d
MC
464/*-
465 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
c519e89f
BM
466 * connection. It is only called by servers.
467 *
de7d61d5 468 * hello: The parsed ClientHello data
c519e89f
BM
469 *
470 * Returns:
1053a6e2
MC
471 * -1: fatal error
472 * 0: no session found
473 * 1: a session may have been found.
c519e89f
BM
474 *
475 * Side effects:
476 * - If a session is found then s->session is pointed at it (after freeing an
477 * existing session if need be) and s->verify_result is set from the session.
aff8c126 478 * - Both for new and resumed sessions, s->ext.ticket_expected is set to 1
c519e89f
BM
479 * if the server should issue a new session ticket (to 0 otherwise).
480 */
f63a17d6 481int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello)
0f113f3e
MC
482{
483 /* This is used only by servers. */
b56bce4f 484
0f113f3e 485 SSL_SESSION *ret = NULL;
1fcb4e4d 486 int fatal = 0, discard;
1053a6e2 487 int try_session_cache = 0;
df0fed9a 488 SSL_TICKET_RETURN r;
d02b48c6 489
1053a6e2 490 if (SSL_IS_TLS13(s)) {
fe874d27
MC
491 if (!tls_parse_extension(s, TLSEXT_IDX_psk_kex_modes,
492 SSL_EXT_CLIENT_HELLO, hello->pre_proc_exts,
f63a17d6 493 NULL, 0)
fe874d27 494 || !tls_parse_extension(s, TLSEXT_IDX_psk, SSL_EXT_CLIENT_HELLO,
f63a17d6 495 hello->pre_proc_exts, NULL, 0))
1053a6e2
MC
496 return -1;
497
498 ret = s->session;
499 } else {
500 /* sets s->ext.ticket_expected */
501 r = tls_get_ticket_from_client(s, hello, &ret);
502 switch (r) {
df0fed9a
TS
503 case SSL_TICKET_FATAL_ERR_MALLOC:
504 case SSL_TICKET_FATAL_ERR_OTHER:
1053a6e2 505 fatal = 1;
f63a17d6
MC
506 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GET_PREV_SESSION,
507 ERR_R_INTERNAL_ERROR);
1053a6e2 508 goto err;
df0fed9a
TS
509 case SSL_TICKET_NONE:
510 case SSL_TICKET_EMPTY:
0afca811
KY
511 if (hello->session_id_len > 0)
512 try_session_cache = 1;
61c32649 513 break;
df0fed9a
TS
514 case SSL_TICKET_NO_DECRYPT:
515 case SSL_TICKET_SUCCESS:
516 case SSL_TICKET_SUCCESS_RENEW:
1053a6e2 517 break;
1053a6e2 518 }
0f113f3e 519 }
c519e89f 520
0f113f3e
MC
521 if (try_session_cache &&
522 ret == NULL &&
739a5eee 523 !(s->session_ctx->session_cache_mode &
0f113f3e
MC
524 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
525 SSL_SESSION data;
1ab3836b 526
0f113f3e 527 data.ssl_version = s->version;
1ab3836b
MC
528 memcpy(data.session_id, hello->session_id, hello->session_id_len);
529 data.session_id_length = hello->session_id_len;
530
16203f7b 531 CRYPTO_THREAD_read_lock(s->session_ctx->lock);
0f113f3e
MC
532 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
533 if (ret != NULL) {
534 /* don't allow other threads to steal it: */
16203f7b 535 SSL_SESSION_up_ref(ret);
0f113f3e 536 }
16203f7b 537 CRYPTO_THREAD_unlock(s->session_ctx->lock);
0f113f3e 538 if (ret == NULL)
1fcb4e4d
BK
539 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
540 s->session_ctx->lock);
0f113f3e
MC
541 }
542
543 if (try_session_cache &&
544 ret == NULL && s->session_ctx->get_session_cb != NULL) {
545 int copy = 1;
1ab3836b
MC
546
547 ret = s->session_ctx->get_session_cb(s, hello->session_id,
548 hello->session_id_len,
b6981744 549 &copy);
0f113f3e 550
bf0fc412 551 if (ret != NULL) {
1fcb4e4d
BK
552 CRYPTO_atomic_add(&s->session_ctx->stats.sess_cb_hit, 1, &discard,
553 s->session_ctx->lock);
0f113f3e
MC
554
555 /*
556 * Increment reference count now if the session callback asks us
557 * to do so (note that if the session structures returned by the
558 * callback are shared between threads, it must handle the
559 * reference count itself [i.e. copy == 0], or things won't be
560 * thread-safe).
561 */
562 if (copy)
16203f7b 563 SSL_SESSION_up_ref(ret);
0f113f3e
MC
564
565 /*
566 * Add the externally cached session to the internal cache as
567 * well if and only if we are supposed to.
568 */
569 if (!
739a5eee 570 (s->session_ctx->session_cache_mode &
69f68237 571 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
0f113f3e 572 /*
e29bb834
LZ
573 * Either return value of SSL_CTX_add_session should not
574 * interrupt the session resumption process. The return
575 * value is intentionally ignored.
0f113f3e 576 */
e29bb834 577 SSL_CTX_add_session(s->session_ctx, ret);
69f68237 578 }
0f113f3e
MC
579 }
580 }
581
582 if (ret == NULL)
583 goto err;
584
585 /* Now ret is non-NULL and we own one of its reference counts. */
586
128ae276
MC
587 /* Check TLS version consistency */
588 if (ret->ssl_version != s->version)
589 goto err;
590
0f113f3e
MC
591 if (ret->sid_ctx_length != s->sid_ctx_length
592 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
593 /*
594 * We have the session requested by the client, but we don't want to
595 * use it in this context.
596 */
597 goto err; /* treat like cache miss */
598 }
599
600 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
601 /*
602 * We can't be sure if this session is being used out of context,
603 * which is especially important for SSL_VERIFY_PEER. The application
604 * should have used SSL[_CTX]_set_session_id_context. For this error
605 * case, we generate an error instead of treating the event like a
606 * cache miss (otherwise it would be easy for applications to
607 * effectively disable the session cache by accident without anyone
608 * noticing).
609 */
610
f63a17d6
MC
611 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_GET_PREV_SESSION,
612 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
0f113f3e
MC
613 fatal = 1;
614 goto err;
615 }
616
0f113f3e 617 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
1fcb4e4d
BK
618 CRYPTO_atomic_add(&s->session_ctx->stats.sess_timeout, 1, &discard,
619 s->session_ctx->lock);
0f113f3e
MC
620 if (try_session_cache) {
621 /* session was from the cache, so remove it */
622 SSL_CTX_remove_session(s->session_ctx, ret);
623 }
624 goto err;
625 }
626
e7f0d921
DSH
627 /* Check extended master secret extension consistency */
628 if (ret->flags & SSL_SESS_FLAG_EXTMS) {
629 /* If old session includes extms, but new does not: abort handshake */
630 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)) {
f63a17d6
MC
631 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_GET_PREV_SESSION,
632 SSL_R_INCONSISTENT_EXTMS);
e7f0d921
DSH
633 fatal = 1;
634 goto err;
635 }
636 } else if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) {
637 /* If new session includes extms, but old does not: do not resume */
638 goto err;
639 }
640
1053a6e2
MC
641 if (!SSL_IS_TLS13(s)) {
642 /* We already did this for TLS1.3 */
643 SSL_SESSION_free(s->session);
644 s->session = ret;
645 }
0f113f3e 646
1fcb4e4d
BK
647 CRYPTO_atomic_add(&s->session_ctx->stats.sess_hit, 1, &discard,
648 s->session_ctx->lock);
0f113f3e
MC
649 s->verify_result = s->session->verify_result;
650 return 1;
8876bc05
BM
651
652 err:
0f113f3e
MC
653 if (ret != NULL) {
654 SSL_SESSION_free(ret);
1f5b44e9 655 /* In TLSv1.3 s->session was already set to ret, so we NULL it out */
128ae276
MC
656 if (SSL_IS_TLS13(s))
657 s->session = NULL;
e481f9b9 658
0f113f3e
MC
659 if (!try_session_cache) {
660 /*
661 * The session was from a ticket, so we should issue a ticket for
662 * the new session
663 */
aff8c126 664 s->ext.ticket_expected = 1;
0f113f3e 665 }
0f113f3e 666 }
f63a17d6 667 if (fatal)
0f113f3e 668 return -1;
40f805ad
MC
669
670 return 0;
0f113f3e 671}
d02b48c6 672
6b691a5c 673int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
0f113f3e 674{
1fcb4e4d 675 int ret = 0, discard;
0f113f3e
MC
676 SSL_SESSION *s;
677
678 /*
679 * add just 1 reference count for the SSL_CTX's session cache even though
680 * it has two ways of access: each session is in a doubly linked list and
681 * an lhash
682 */
16203f7b 683 SSL_SESSION_up_ref(c);
0f113f3e
MC
684 /*
685 * if session c is in already in cache, we take back the increment later
686 */
687
16203f7b 688 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e
MC
689 s = lh_SSL_SESSION_insert(ctx->sessions, c);
690
691 /*
692 * s != NULL iff we already had a session with the given PID. In this
693 * case, s == c should hold (then we did not really modify
694 * ctx->sessions), or we're in trouble.
695 */
696 if (s != NULL && s != c) {
697 /* We *are* in trouble ... */
698 SSL_SESSION_list_remove(ctx, s);
699 SSL_SESSION_free(s);
700 /*
701 * ... so pretend the other session did not exist in cache (we cannot
702 * handle two SSL_SESSION structures with identical session ID in the
703 * same cache, which could happen e.g. when two threads concurrently
704 * obtain the same session from an external cache)
705 */
706 s = NULL;
38088ce9
BE
707 } else if (s == NULL &&
708 lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) {
709 /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */
710
711 /*
712 * ... so take back the extra reference and also don't add
713 * the session to the SSL_SESSION_list at this time
714 */
715 s = c;
0f113f3e
MC
716 }
717
718 /* Put at the head of the queue unless it is already in the cache */
719 if (s == NULL)
720 SSL_SESSION_list_add(ctx, c);
721
722 if (s != NULL) {
723 /*
724 * existing cache entry -- decrement previously incremented reference
725 * count because it already takes into account the cache
726 */
727
728 SSL_SESSION_free(s); /* s == c */
729 ret = 0;
730 } else {
731 /*
732 * new cache entry -- remove old ones if cache has become too large
733 */
734
735 ret = 1;
736
737 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
a230b26e 738 while (SSL_CTX_sess_number(ctx) > SSL_CTX_sess_get_cache_size(ctx)) {
0f113f3e
MC
739 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
740 break;
741 else
1fcb4e4d
BK
742 CRYPTO_atomic_add(&ctx->stats.sess_cache_full, 1, &discard,
743 ctx->lock);
0f113f3e
MC
744 }
745 }
746 }
16203f7b
AG
747 CRYPTO_THREAD_unlock(ctx->lock);
748 return ret;
0f113f3e 749}
d02b48c6 750
6b691a5c 751int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
801294f8 752{
0f113f3e 753 return remove_session_lock(ctx, c, 1);
801294f8
DSH
754}
755
0fda2e37 756static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
0f113f3e
MC
757{
758 SSL_SESSION *r;
759 int ret = 0;
760
761 if ((c != NULL) && (c->session_id_length != 0)) {
762 if (lck)
16203f7b 763 CRYPTO_THREAD_write_lock(ctx->lock);
66d7de16 764 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) != NULL) {
0f113f3e 765 ret = 1;
66d7de16
MC
766 r = lh_SSL_SESSION_delete(ctx->sessions, r);
767 SSL_SESSION_list_remove(ctx, r);
0f113f3e 768 }
e4612d02 769 c->not_resumable = 1;
0f113f3e
MC
770
771 if (lck)
16203f7b 772 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e 773
e4612d02 774 if (ret)
0f113f3e 775 SSL_SESSION_free(r);
e4612d02
MC
776
777 if (ctx->remove_session_cb != NULL)
778 ctx->remove_session_cb(ctx, c);
0f113f3e
MC
779 } else
780 ret = 0;
26a7d938 781 return ret;
0f113f3e 782}
d02b48c6 783
6b691a5c 784void SSL_SESSION_free(SSL_SESSION *ss)
0f113f3e
MC
785{
786 int i;
d02b48c6 787
0f113f3e
MC
788 if (ss == NULL)
789 return;
e03ddfae 790
2f545ae4 791 CRYPTO_DOWN_REF(&ss->references, &i, ss->lock);
f3f1cf84 792 REF_PRINT_COUNT("SSL_SESSION", ss);
0f113f3e
MC
793 if (i > 0)
794 return;
f3f1cf84 795 REF_ASSERT_ISNT(i < 0);
d02b48c6 796
0f113f3e 797 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
58964a49 798
cbe29648
RS
799 OPENSSL_cleanse(ss->master_key, sizeof(ss->master_key));
800 OPENSSL_cleanse(ss->session_id, sizeof(ss->session_id));
222561fe 801 X509_free(ss->peer);
c34b0f99 802 sk_X509_pop_free(ss->peer_chain, X509_free);
25aaa98a 803 sk_SSL_CIPHER_free(ss->ciphers);
aff8c126
RS
804 OPENSSL_free(ss->ext.hostname);
805 OPENSSL_free(ss->ext.tick);
e481f9b9 806#ifndef OPENSSL_NO_EC
aff8c126
RS
807 OPENSSL_free(ss->ext.ecpointformats);
808 ss->ext.ecpointformats = NULL;
809 ss->ext.ecpointformats_len = 0;
810 OPENSSL_free(ss->ext.supportedgroups);
811 ss->ext.supportedgroups = NULL;
812 ss->ext.supportedgroups_len = 0;
a230b26e 813#endif /* OPENSSL_NO_EC */
ddac1974 814#ifndef OPENSSL_NO_PSK
25aaa98a
RS
815 OPENSSL_free(ss->psk_identity_hint);
816 OPENSSL_free(ss->psk_identity);
edc032b5
BL
817#endif
818#ifndef OPENSSL_NO_SRP
25aaa98a 819 OPENSSL_free(ss->srp_username);
ed3883d2 820#endif
f6370040 821 OPENSSL_free(ss->ext.alpn_selected);
9b6a8254 822 OPENSSL_free(ss->ext.tick_nonce);
df0fed9a 823 OPENSSL_free(ss->ticket_appdata);
16203f7b 824 CRYPTO_THREAD_lock_free(ss->lock);
4b45c6e5 825 OPENSSL_clear_free(ss, sizeof(*ss));
0f113f3e 826}
d02b48c6 827
16203f7b
AG
828int SSL_SESSION_up_ref(SSL_SESSION *ss)
829{
830 int i;
831
2f545ae4 832 if (CRYPTO_UP_REF(&ss->references, &i, ss->lock) <= 0)
16203f7b
AG
833 return 0;
834
835 REF_PRINT_COUNT("SSL_SESSION", ss);
836 REF_ASSERT_ISNT(i < 2);
837 return ((i > 1) ? 1 : 0);
838}
839
6b691a5c 840int SSL_set_session(SSL *s, SSL_SESSION *session)
0f113f3e 841{
e70656cf
MC
842 ssl_clear_bad_session(s);
843 if (s->ctx->method != s->method) {
844 if (!SSL_set_ssl_method(s, s->ctx->method))
845 return 0;
846 }
0f113f3e 847
e70656cf 848 if (session != NULL) {
16203f7b 849 SSL_SESSION_up_ref(session);
e70656cf 850 s->verify_result = session->verify_result;
0f113f3e 851 }
e70656cf
MC
852 SSL_SESSION_free(s->session);
853 s->session = session;
854
855 return 1;
0f113f3e 856}
d02b48c6 857
fddfc0af
RG
858int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
859 unsigned int sid_len)
860{
861 if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
862 SSLerr(SSL_F_SSL_SESSION_SET1_ID,
863 SSL_R_SSL_SESSION_ID_TOO_LONG);
864 return 0;
865 }
866 s->session_id_length = sid_len;
6aad9393
RG
867 if (sid != s->session_id)
868 memcpy(s->session_id, sid, sid_len);
fddfc0af
RG
869 return 1;
870}
871
6b691a5c 872long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
0f113f3e
MC
873{
874 if (s == NULL)
26a7d938 875 return 0;
0f113f3e 876 s->timeout = t;
208fb891 877 return 1;
0f113f3e 878}
d02b48c6 879
0821bcd4 880long SSL_SESSION_get_timeout(const SSL_SESSION *s)
0f113f3e
MC
881{
882 if (s == NULL)
26a7d938
K
883 return 0;
884 return s->timeout;
0f113f3e 885}
d02b48c6 886
0821bcd4 887long SSL_SESSION_get_time(const SSL_SESSION *s)
0f113f3e
MC
888{
889 if (s == NULL)
26a7d938
K
890 return 0;
891 return s->time;
0f113f3e 892}
d02b48c6 893
6b691a5c 894long SSL_SESSION_set_time(SSL_SESSION *s, long t)
0f113f3e
MC
895{
896 if (s == NULL)
26a7d938 897 return 0;
0f113f3e 898 s->time = t;
26a7d938 899 return t;
0f113f3e 900}
d02b48c6 901
bd01f649
TS
902int SSL_SESSION_get_protocol_version(const SSL_SESSION *s)
903{
bd01f649
TS
904 return s->ssl_version;
905}
906
5a43d511
MC
907int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version)
908{
909 s->ssl_version = version;
910 return 1;
911}
912
e9281323
RS
913const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s)
914{
915 return s->cipher;
916}
1a993d1d
MC
917
918int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher)
919{
920 s->cipher = cipher;
921 return 1;
922}
e9281323 923
4b6b8487
LC
924const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s)
925{
aff8c126 926 return s->ext.hostname;
4b6b8487
LC
927}
928
67738645
MC
929int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname)
930{
931 OPENSSL_free(s->ext.hostname);
932 if (hostname == NULL) {
933 s->ext.hostname = NULL;
934 return 1;
935 }
936 s->ext.hostname = OPENSSL_strdup(hostname);
937
938 return s->ext.hostname != NULL;
939}
940
f2baac27
MC
941int SSL_SESSION_has_ticket(const SSL_SESSION *s)
942{
aff8c126 943 return (s->ext.ticklen > 0) ? 1 : 0;
f2baac27
MC
944}
945
946unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
947{
aff8c126 948 return s->ext.tick_lifetime_hint;
f2baac27
MC
949}
950
48593cb1 951void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
a230b26e 952 size_t *len)
b7c9187b 953{
aff8c126 954 *len = s->ext.ticklen;
61986d32 955 if (tick != NULL)
aff8c126 956 *tick = s->ext.tick;
b7c9187b
MC
957}
958
fcc47578
MC
959uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s)
960{
961 return s->ext.max_early_data;
962}
963
98e1d934
MC
964int SSL_SESSION_set_max_early_data(SSL_SESSION *s, uint32_t max_early_data)
965{
966 s->ext.max_early_data = max_early_data;
967
968 return 1;
969}
970
67738645
MC
971void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
972 const unsigned char **alpn,
973 size_t *len)
974{
975 *alpn = s->ext.alpn_selected;
976 *len = s->ext.alpn_selected_len;
977}
978
979int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s, const unsigned char *alpn,
980 size_t len)
981{
982 OPENSSL_free(s->ext.alpn_selected);
983 if (alpn == NULL || len == 0) {
984 s->ext.alpn_selected = NULL;
985 s->ext.alpn_selected_len = 0;
986 return 1;
987 }
988 s->ext.alpn_selected = OPENSSL_memdup(alpn, len);
989 if (s->ext.alpn_selected == NULL) {
990 s->ext.alpn_selected_len = 0;
991 return 0;
992 }
993 s->ext.alpn_selected_len = len;
994
995 return 1;
996}
997
08557cf2 998X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
0f113f3e
MC
999{
1000 return s->peer;
1001}
1002
1003int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1004 unsigned int sid_ctx_len)
1005{
1006 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1007 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
1008 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1009 return 0;
1010 }
1011 s->sid_ctx_length = sid_ctx_len;
6aad9393
RG
1012 if (sid_ctx != s->sid_ctx)
1013 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
0f113f3e
MC
1014
1015 return 1;
1016}
08557cf2 1017
e586eac8
MC
1018int SSL_SESSION_is_resumable(const SSL_SESSION *s)
1019{
1020 /*
1021 * In the case of EAP-FAST, we can have a pre-shared "ticket" without a
1022 * session ID.
1023 */
1024 return !s->not_resumable
1025 && (s->session_id_length > 0 || s->ext.ticklen > 0);
1026}
1027
6b691a5c 1028long SSL_CTX_set_timeout(SSL_CTX *s, long t)
0f113f3e
MC
1029{
1030 long l;
1031 if (s == NULL)
26a7d938 1032 return 0;
0f113f3e
MC
1033 l = s->session_timeout;
1034 s->session_timeout = t;
26a7d938 1035 return l;
0f113f3e 1036}
413c4f45 1037
0821bcd4 1038long SSL_CTX_get_timeout(const SSL_CTX *s)
0f113f3e
MC
1039{
1040 if (s == NULL)
26a7d938
K
1041 return 0;
1042 return s->session_timeout;
0f113f3e 1043}
413c4f45 1044
0f113f3e 1045int SSL_set_session_secret_cb(SSL *s,
aff8c126 1046 tls_session_secret_cb_fn tls_session_secret_cb,
0f113f3e
MC
1047 void *arg)
1048{
1049 if (s == NULL)
26a7d938 1050 return 0;
aff8c126
RS
1051 s->ext.session_secret_cb = tls_session_secret_cb;
1052 s->ext.session_secret_cb_arg = arg;
208fb891 1053 return 1;
0f113f3e 1054}
12bf56c0
DSH
1055
1056int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
0f113f3e
MC
1057 void *arg)
1058{
1059 if (s == NULL)
26a7d938 1060 return 0;
aff8c126
RS
1061 s->ext.session_ticket_cb = cb;
1062 s->ext.session_ticket_cb_arg = arg;
208fb891 1063 return 1;
0f113f3e 1064}
12bf56c0
DSH
1065
1066int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
0f113f3e
MC
1067{
1068 if (s->version >= TLS1_VERSION) {
aff8c126
RS
1069 OPENSSL_free(s->ext.session_ticket);
1070 s->ext.session_ticket = NULL;
1071 s->ext.session_ticket =
0f113f3e 1072 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
aff8c126 1073 if (s->ext.session_ticket == NULL) {
0f113f3e
MC
1074 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
1075 return 0;
1076 }
1077
1ed327f7 1078 if (ext_data != NULL) {
aff8c126
RS
1079 s->ext.session_ticket->length = ext_len;
1080 s->ext.session_ticket->data = s->ext.session_ticket + 1;
1081 memcpy(s->ext.session_ticket->data, ext_data, ext_len);
0f113f3e 1082 } else {
aff8c126
RS
1083 s->ext.session_ticket->length = 0;
1084 s->ext.session_ticket->data = NULL;
0f113f3e
MC
1085 }
1086
1087 return 1;
1088 }
1089
1090 return 0;
1091}
0f113f3e
MC
1092
1093typedef struct timeout_param_st {
1094 SSL_CTX *ctx;
1095 long time;
1096 LHASH_OF(SSL_SESSION) *cache;
1097} TIMEOUT_PARAM;
d02b48c6 1098
2a056de8 1099static void timeout_cb(SSL_SESSION *s, TIMEOUT_PARAM *p)
0f113f3e
MC
1100{
1101 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
1102 /*
1103 * The reason we don't call SSL_CTX_remove_session() is to save on
1104 * locking overhead
1105 */
1106 (void)lh_SSL_SESSION_delete(p->cache, s);
1107 SSL_SESSION_list_remove(p->ctx, s);
1108 s->not_resumable = 1;
1109 if (p->ctx->remove_session_cb != NULL)
1110 p->ctx->remove_session_cb(p->ctx, s);
1111 SSL_SESSION_free(s);
1112 }
1113}
d02b48c6 1114
2a056de8 1115IMPLEMENT_LHASH_DOALL_ARG(SSL_SESSION, TIMEOUT_PARAM);
3c914840 1116
6b691a5c 1117void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
0f113f3e
MC
1118{
1119 unsigned long i;
1120 TIMEOUT_PARAM tp;
1121
1122 tp.ctx = s;
1123 tp.cache = s->sessions;
1124 if (tp.cache == NULL)
1125 return;
1126 tp.time = t;
16203f7b 1127 CRYPTO_THREAD_write_lock(s->lock);
739a1eb1
RS
1128 i = lh_SSL_SESSION_get_down_load(s->sessions);
1129 lh_SSL_SESSION_set_down_load(s->sessions, 0);
2a056de8 1130 lh_SSL_SESSION_doall_TIMEOUT_PARAM(tp.cache, timeout_cb, &tp);
739a1eb1 1131 lh_SSL_SESSION_set_down_load(s->sessions, i);
16203f7b 1132 CRYPTO_THREAD_unlock(s->lock);
0f113f3e 1133}
d02b48c6 1134
6b691a5c 1135int ssl_clear_bad_session(SSL *s)
0f113f3e
MC
1136{
1137 if ((s->session != NULL) &&
1138 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1139 !(SSL_in_init(s) || SSL_in_before(s))) {
e2bb9b9b 1140 SSL_CTX_remove_session(s->session_ctx, s->session);
208fb891 1141 return 1;
0f113f3e 1142 } else
26a7d938 1143 return 0;
0f113f3e 1144}
58964a49
RE
1145
1146/* locked by SSL_CTX in the calling function */
6b691a5c 1147static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
1148{
1149 if ((s->next == NULL) || (s->prev == NULL))
1150 return;
1151
1152 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1153 /* last element in list */
1154 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1155 /* only one element in list */
1156 ctx->session_cache_head = NULL;
1157 ctx->session_cache_tail = NULL;
1158 } else {
1159 ctx->session_cache_tail = s->prev;
1160 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1161 }
1162 } else {
1163 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1164 /* first element in list */
1165 ctx->session_cache_head = s->next;
1166 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1167 } else {
1168 /* middle of list */
1169 s->next->prev = s->prev;
1170 s->prev->next = s->next;
1171 }
1172 }
1173 s->prev = s->next = NULL;
1174}
58964a49 1175
6b691a5c 1176static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
1177{
1178 if ((s->next != NULL) && (s->prev != NULL))
1179 SSL_SESSION_list_remove(ctx, s);
1180
1181 if (ctx->session_cache_head == NULL) {
1182 ctx->session_cache_head = s;
1183 ctx->session_cache_tail = s;
1184 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1185 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1186 } else {
1187 s->next = ctx->session_cache_head;
1188 s->next->prev = s;
1189 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1190 ctx->session_cache_head = s;
1191 }
1192}
58964a49 1193
7806f3dd 1194void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
a230b26e 1195 int (*cb) (struct ssl_st *ssl, SSL_SESSION *sess))
0f113f3e
MC
1196{
1197 ctx->new_session_cb = cb;
1198}
7806f3dd 1199
0f113f3e
MC
1200int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1201 return ctx->new_session_cb;
1202}
7806f3dd
NL
1203
1204void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
0f113f3e
MC
1205 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1206{
1207 ctx->remove_session_cb = cb;
1208}
7806f3dd 1209
0f113f3e
MC
1210void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1211 SSL_SESSION *sess) {
1212 return ctx->remove_session_cb;
1213}
7806f3dd
NL
1214
1215void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
0f113f3e 1216 SSL_SESSION *(*cb) (struct ssl_st *ssl,
b6981744
EK
1217 const unsigned char *data,
1218 int len, int *copy))
0f113f3e
MC
1219{
1220 ctx->get_session_cb = cb;
1221}
1222
1223SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
a230b26e
EK
1224 const unsigned char
1225 *data, int len,
1226 int *copy) {
0f113f3e
MC
1227 return ctx->get_session_cb;
1228}
1229
1230void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1231 void (*cb) (const SSL *ssl, int type, int val))
1232{
1233 ctx->info_callback = cb;
1234}
1235
1236void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1237 int val) {
1238 return ctx->info_callback;
1239}
7806f3dd
NL
1240
1241void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
0f113f3e
MC
1242 int (*cb) (SSL *ssl, X509 **x509,
1243 EVP_PKEY **pkey))
1244{
1245 ctx->client_cert_cb = cb;
1246}
7806f3dd 1247
0f113f3e
MC
1248int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1249 EVP_PKEY **pkey) {
1250 return ctx->client_cert_cb;
1251}
7806f3dd 1252
368888bc
DSH
1253#ifndef OPENSSL_NO_ENGINE
1254int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
0f113f3e
MC
1255{
1256 if (!ENGINE_init(e)) {
1257 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1258 return 0;
1259 }
1260 if (!ENGINE_get_ssl_client_cert_function(e)) {
1261 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1262 SSL_R_NO_CLIENT_CERT_METHOD);
1263 ENGINE_finish(e);
1264 return 0;
1265 }
1266 ctx->client_cert_engine = e;
1267 return 1;
1268}
368888bc
DSH
1269#endif
1270
7806f3dd 1271void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
0f113f3e
MC
1272 int (*cb) (SSL *ssl,
1273 unsigned char *cookie,
1274 unsigned int *cookie_len))
1275{
1276 ctx->app_gen_cookie_cb = cb;
1277}
7806f3dd
NL
1278
1279void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
a230b26e
EK
1280 int (*cb) (SSL *ssl,
1281 const unsigned char *cookie,
0f113f3e
MC
1282 unsigned int cookie_len))
1283{
1284 ctx->app_verify_cookie_cb = cb;
1285}
7806f3dd 1286
df0fed9a
TS
1287int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len)
1288{
1289 OPENSSL_free(ss->ticket_appdata);
1290 ss->ticket_appdata_len = 0;
1291 if (data == NULL || len == 0) {
1292 ss->ticket_appdata = NULL;
1293 return 1;
1294 }
1295 ss->ticket_appdata = OPENSSL_memdup(data, len);
1296 if (ss->ticket_appdata != NULL) {
1297 ss->ticket_appdata_len = len;
1298 return 1;
1299 }
1300 return 0;
1301}
1302
1303int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len)
1304{
1305 *data = ss->ticket_appdata;
1306 *len = ss->ticket_appdata_len;
1307 return 1;
1308}
1309
3fa2812f
BS
1310void SSL_CTX_set_stateless_cookie_generate_cb(
1311 SSL_CTX *ctx,
1312 int (*cb) (SSL *ssl,
1313 unsigned char *cookie,
1314 size_t *cookie_len))
1315{
1316 ctx->gen_stateless_cookie_cb = cb;
1317}
1318
1319void SSL_CTX_set_stateless_cookie_verify_cb(
1320 SSL_CTX *ctx,
1321 int (*cb) (SSL *ssl,
1322 const unsigned char *cookie,
1323 size_t cookie_len))
1324{
1325 ctx->verify_stateless_cookie_cb = cb;
1326}
1327
a230b26e 1328IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)