xref: /freebsd/crypto/openssl/ssl/ssl_sess.c (revision 6f1af0d7)
1 /*
2  * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3  * Copyright 2005 Nokia. All rights reserved.
4  *
5  * Licensed under the Apache License 2.0 (the "License").  You may not use
6  * this file except in compliance with the License.  You can obtain a copy
7  * in the file LICENSE in the source distribution or at
8  * https://www.openssl.org/source/license.html
9  */
10 
11 #if defined(__TANDEM) && defined(_SPT_MODEL_)
12 # include <spthread.h>
13 # include <spt_extensions.h> /* timeval */
14 #endif
15 #include <stdio.h>
16 #include <openssl/rand.h>
17 #include <openssl/engine.h>
18 #include "internal/refcount.h"
19 #include "internal/cryptlib.h"
20 #include "ssl_local.h"
21 #include "statem/statem_local.h"
22 
23 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
24 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
25 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
26 
DEFINE_STACK_OF(SSL_SESSION)27 DEFINE_STACK_OF(SSL_SESSION)
28 
29 __owur static int sess_timedout(time_t t, SSL_SESSION *ss)
30 {
31     /* if timeout overflowed, it can never timeout! */
32     if (ss->timeout_ovf)
33         return 0;
34     return t > ss->calc_timeout;
35 }
36 
37 /*
38  * Returns -1/0/+1 as other XXXcmp-type functions
39  * Takes overflow of calculated timeout into consideration
40  */
timeoutcmp(SSL_SESSION * a,SSL_SESSION * b)41 __owur static int timeoutcmp(SSL_SESSION *a, SSL_SESSION *b)
42 {
43     /* if only one overflowed, then it is greater */
44     if (a->timeout_ovf && !b->timeout_ovf)
45         return 1;
46     if (!a->timeout_ovf && b->timeout_ovf)
47         return -1;
48     /* No overflow, or both overflowed, so straight compare is safe */
49     if (a->calc_timeout < b->calc_timeout)
50         return -1;
51     if (a->calc_timeout > b->calc_timeout)
52         return 1;
53     return 0;
54 }
55 
56 /*
57  * Calculates effective timeout, saving overflow state
58  * Locking must be done by the caller of this function
59  */
ssl_session_calculate_timeout(SSL_SESSION * ss)60 void ssl_session_calculate_timeout(SSL_SESSION *ss)
61 {
62     /* Force positive timeout */
63     if (ss->timeout < 0)
64         ss->timeout = 0;
65     ss->calc_timeout = ss->time + ss->timeout;
66     /*
67      * |timeout| is always zero or positive, so the check for
68      * overflow only needs to consider if |time| is positive
69      */
70     ss->timeout_ovf = ss->time > 0 && ss->calc_timeout < ss->time;
71     /*
72      * N.B. Realistic overflow can only occur in our lifetimes on a
73      *      32-bit machine in January 2038.
74      *      However, There are no controls to limit the |timeout|
75      *      value, except to keep it positive.
76      */
77 }
78 
79 /*
80  * SSL_get_session() and SSL_get1_session() are problematic in TLS1.3 because,
81  * unlike in earlier protocol versions, the session ticket may not have been
82  * sent yet even though a handshake has finished. The session ticket data could
83  * come in sometime later...or even change if multiple session ticket messages
84  * are sent from the server. The preferred way for applications to obtain
85  * a resumable session is to use SSL_CTX_sess_set_new_cb().
86  */
87 
SSL_get_session(const SSL * ssl)88 SSL_SESSION *SSL_get_session(const SSL *ssl)
89 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
90 {
91     return ssl->session;
92 }
93 
SSL_get1_session(SSL * ssl)94 SSL_SESSION *SSL_get1_session(SSL *ssl)
95 /* variant of SSL_get_session: caller really gets something */
96 {
97     SSL_SESSION *sess;
98     /*
99      * Need to lock this all up rather than just use CRYPTO_add so that
100      * somebody doesn't free ssl->session between when we check it's non-null
101      * and when we up the reference count.
102      */
103     if (!CRYPTO_THREAD_read_lock(ssl->lock))
104         return NULL;
105     sess = ssl->session;
106     if (sess)
107         SSL_SESSION_up_ref(sess);
108     CRYPTO_THREAD_unlock(ssl->lock);
109     return sess;
110 }
111 
SSL_SESSION_set_ex_data(SSL_SESSION * s,int idx,void * arg)112 int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
113 {
114     return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
115 }
116 
SSL_SESSION_get_ex_data(const SSL_SESSION * s,int idx)117 void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
118 {
119     return CRYPTO_get_ex_data(&s->ex_data, idx);
120 }
121 
SSL_SESSION_new(void)122 SSL_SESSION *SSL_SESSION_new(void)
123 {
124     SSL_SESSION *ss;
125 
126     if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
127         return NULL;
128 
129     ss = OPENSSL_zalloc(sizeof(*ss));
130     if (ss == NULL) {
131         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
132         return NULL;
133     }
134 
135     ss->verify_result = 1;      /* avoid 0 (= X509_V_OK) just in case */
136     ss->references = 1;
137     ss->timeout = 60 * 5 + 4;   /* 5 minute timeout by default */
138     ss->time = time(NULL);
139     ssl_session_calculate_timeout(ss);
140     ss->lock = CRYPTO_THREAD_lock_new();
141     if (ss->lock == NULL) {
142         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
143         OPENSSL_free(ss);
144         return NULL;
145     }
146 
147     if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data)) {
148         CRYPTO_THREAD_lock_free(ss->lock);
149         OPENSSL_free(ss);
150         return NULL;
151     }
152     return ss;
153 }
154 
SSL_SESSION_dup(const SSL_SESSION * src)155 SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src)
156 {
157     return ssl_session_dup(src, 1);
158 }
159 
160 /*
161  * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
162  * ticket == 0 then no ticket information is duplicated, otherwise it is.
163  */
ssl_session_dup(const SSL_SESSION * src,int ticket)164 SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket)
165 {
166     SSL_SESSION *dest;
167 
168     dest = OPENSSL_malloc(sizeof(*dest));
169     if (dest == NULL) {
170         goto err;
171     }
172     memcpy(dest, src, sizeof(*dest));
173 
174     /*
175      * Set the various pointers to NULL so that we can call SSL_SESSION_free in
176      * the case of an error whilst halfway through constructing dest
177      */
178 #ifndef OPENSSL_NO_PSK
179     dest->psk_identity_hint = NULL;
180     dest->psk_identity = NULL;
181 #endif
182     dest->ext.hostname = NULL;
183     dest->ext.tick = NULL;
184     dest->ext.alpn_selected = NULL;
185 #ifndef OPENSSL_NO_SRP
186     dest->srp_username = NULL;
187 #endif
188     dest->peer_chain = NULL;
189     dest->peer = NULL;
190     dest->ticket_appdata = NULL;
191     memset(&dest->ex_data, 0, sizeof(dest->ex_data));
192 
193     /* As the copy is not in the cache, we remove the associated pointers */
194     dest->prev = NULL;
195     dest->next = NULL;
196     dest->owner = NULL;
197 
198     dest->references = 1;
199 
200     dest->lock = CRYPTO_THREAD_lock_new();
201     if (dest->lock == NULL) {
202         OPENSSL_free(dest);
203         dest = NULL;
204         goto err;
205     }
206 
207     if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data))
208         goto err;
209 
210     if (src->peer != NULL) {
211         if (!X509_up_ref(src->peer))
212             goto err;
213         dest->peer = src->peer;
214     }
215 
216     if (src->peer_chain != NULL) {
217         dest->peer_chain = X509_chain_up_ref(src->peer_chain);
218         if (dest->peer_chain == NULL)
219             goto err;
220     }
221 #ifndef OPENSSL_NO_PSK
222     if (src->psk_identity_hint) {
223         dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint);
224         if (dest->psk_identity_hint == NULL) {
225             goto err;
226         }
227     }
228     if (src->psk_identity) {
229         dest->psk_identity = OPENSSL_strdup(src->psk_identity);
230         if (dest->psk_identity == NULL) {
231             goto err;
232         }
233     }
234 #endif
235 
236     if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
237                             &dest->ex_data, &src->ex_data)) {
238         goto err;
239     }
240 
241     if (src->ext.hostname) {
242         dest->ext.hostname = OPENSSL_strdup(src->ext.hostname);
243         if (dest->ext.hostname == NULL) {
244             goto err;
245         }
246     }
247 
248     if (ticket != 0 && src->ext.tick != NULL) {
249         dest->ext.tick =
250             OPENSSL_memdup(src->ext.tick, src->ext.ticklen);
251         if (dest->ext.tick == NULL)
252             goto err;
253     } else {
254         dest->ext.tick_lifetime_hint = 0;
255         dest->ext.ticklen = 0;
256     }
257 
258     if (src->ext.alpn_selected != NULL) {
259         dest->ext.alpn_selected = OPENSSL_memdup(src->ext.alpn_selected,
260                                                  src->ext.alpn_selected_len);
261         if (dest->ext.alpn_selected == NULL)
262             goto err;
263     }
264 
265 #ifndef OPENSSL_NO_SRP
266     if (src->srp_username) {
267         dest->srp_username = OPENSSL_strdup(src->srp_username);
268         if (dest->srp_username == NULL) {
269             goto err;
270         }
271     }
272 #endif
273 
274     if (src->ticket_appdata != NULL) {
275         dest->ticket_appdata =
276             OPENSSL_memdup(src->ticket_appdata, src->ticket_appdata_len);
277         if (dest->ticket_appdata == NULL)
278             goto err;
279     }
280 
281     return dest;
282  err:
283     ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
284     SSL_SESSION_free(dest);
285     return NULL;
286 }
287 
SSL_SESSION_get_id(const SSL_SESSION * s,unsigned int * len)288 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
289 {
290     if (len)
291         *len = (unsigned int)s->session_id_length;
292     return s->session_id;
293 }
SSL_SESSION_get0_id_context(const SSL_SESSION * s,unsigned int * len)294 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
295                                                 unsigned int *len)
296 {
297     if (len != NULL)
298         *len = (unsigned int)s->sid_ctx_length;
299     return s->sid_ctx;
300 }
301 
SSL_SESSION_get_compress_id(const SSL_SESSION * s)302 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
303 {
304     return s->compress_meth;
305 }
306 
307 /*
308  * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
309  * the ID with random junk repeatedly until we have no conflict is going to
310  * complete in one iteration pretty much "most" of the time (btw:
311  * understatement). So, if it takes us 10 iterations and we still can't avoid
312  * a conflict - well that's a reasonable point to call it quits. Either the
313  * RAND code is broken or someone is trying to open roughly very close to
314  * 2^256 SSL sessions to our server. How you might store that many sessions
315  * is perhaps a more interesting question ...
316  */
317 
318 #define MAX_SESS_ID_ATTEMPTS 10
def_generate_session_id(SSL * ssl,unsigned char * id,unsigned int * id_len)319 static int def_generate_session_id(SSL *ssl, unsigned char *id,
320                                    unsigned int *id_len)
321 {
322     unsigned int retry = 0;
323     do
324         if (RAND_bytes_ex(ssl->ctx->libctx, id, *id_len, 0) <= 0)
325             return 0;
326     while (SSL_has_matching_session_id(ssl, id, *id_len) &&
327            (++retry < MAX_SESS_ID_ATTEMPTS)) ;
328     if (retry < MAX_SESS_ID_ATTEMPTS)
329         return 1;
330     /* else - woops a session_id match */
331     /*
332      * XXX We should also check the external cache -- but the probability of
333      * a collision is negligible, and we could not prevent the concurrent
334      * creation of sessions with identical IDs since we currently don't have
335      * means to atomically check whether a session ID already exists and make
336      * a reservation for it if it does not (this problem applies to the
337      * internal cache as well).
338      */
339     return 0;
340 }
341 
ssl_generate_session_id(SSL * s,SSL_SESSION * ss)342 int ssl_generate_session_id(SSL *s, SSL_SESSION *ss)
343 {
344     unsigned int tmp;
345     GEN_SESSION_CB cb = def_generate_session_id;
346 
347     switch (s->version) {
348     case SSL3_VERSION:
349     case TLS1_VERSION:
350     case TLS1_1_VERSION:
351     case TLS1_2_VERSION:
352     case TLS1_3_VERSION:
353     case DTLS1_BAD_VER:
354     case DTLS1_VERSION:
355     case DTLS1_2_VERSION:
356         ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
357         break;
358     default:
359         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_UNSUPPORTED_SSL_VERSION);
360         return 0;
361     }
362 
363     /*-
364      * If RFC5077 ticket, use empty session ID (as server).
365      * Note that:
366      * (a) ssl_get_prev_session() does lookahead into the
367      *     ClientHello extensions to find the session ticket.
368      *     When ssl_get_prev_session() fails, statem_srvr.c calls
369      *     ssl_get_new_session() in tls_process_client_hello().
370      *     At that point, it has not yet parsed the extensions,
371      *     however, because of the lookahead, it already knows
372      *     whether a ticket is expected or not.
373      *
374      * (b) statem_clnt.c calls ssl_get_new_session() before parsing
375      *     ServerHello extensions, and before recording the session
376      *     ID received from the server, so this block is a noop.
377      */
378     if (s->ext.ticket_expected) {
379         ss->session_id_length = 0;
380         return 1;
381     }
382 
383     /* Choose which callback will set the session ID */
384     if (!CRYPTO_THREAD_read_lock(s->lock))
385         return 0;
386     if (!CRYPTO_THREAD_read_lock(s->session_ctx->lock)) {
387         CRYPTO_THREAD_unlock(s->lock);
388         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
389                  SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
390         return 0;
391     }
392     if (s->generate_session_id)
393         cb = s->generate_session_id;
394     else if (s->session_ctx->generate_session_id)
395         cb = s->session_ctx->generate_session_id;
396     CRYPTO_THREAD_unlock(s->session_ctx->lock);
397     CRYPTO_THREAD_unlock(s->lock);
398     /* Choose a session ID */
399     memset(ss->session_id, 0, ss->session_id_length);
400     tmp = (int)ss->session_id_length;
401     if (!cb(s, ss->session_id, &tmp)) {
402         /* The callback failed */
403         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
404                  SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
405         return 0;
406     }
407     /*
408      * Don't allow the callback to set the session length to zero. nor
409      * set it higher than it was.
410      */
411     if (tmp == 0 || tmp > ss->session_id_length) {
412         /* The callback set an illegal length */
413         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
414                  SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
415         return 0;
416     }
417     ss->session_id_length = tmp;
418     /* Finally, check for a conflict */
419     if (SSL_has_matching_session_id(s, ss->session_id,
420                                     (unsigned int)ss->session_id_length)) {
421         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_SSL_SESSION_ID_CONFLICT);
422         return 0;
423     }
424 
425     return 1;
426 }
427 
ssl_get_new_session(SSL * s,int session)428 int ssl_get_new_session(SSL *s, int session)
429 {
430     /* This gets used by clients and servers. */
431 
432     SSL_SESSION *ss = NULL;
433 
434     if ((ss = SSL_SESSION_new()) == NULL) {
435         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
436         return 0;
437     }
438 
439     /* If the context has a default timeout, use it */
440     if (s->session_ctx->session_timeout == 0)
441         ss->timeout = SSL_get_default_timeout(s);
442     else
443         ss->timeout = s->session_ctx->session_timeout;
444     ssl_session_calculate_timeout(ss);
445 
446     SSL_SESSION_free(s->session);
447     s->session = NULL;
448 
449     if (session) {
450         if (SSL_IS_TLS13(s)) {
451             /*
452              * We generate the session id while constructing the
453              * NewSessionTicket in TLSv1.3.
454              */
455             ss->session_id_length = 0;
456         } else if (!ssl_generate_session_id(s, ss)) {
457             /* SSLfatal() already called */
458             SSL_SESSION_free(ss);
459             return 0;
460         }
461 
462     } else {
463         ss->session_id_length = 0;
464     }
465 
466     if (s->sid_ctx_length > sizeof(ss->sid_ctx)) {
467         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
468         SSL_SESSION_free(ss);
469         return 0;
470     }
471     memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
472     ss->sid_ctx_length = s->sid_ctx_length;
473     s->session = ss;
474     ss->ssl_version = s->version;
475     ss->verify_result = X509_V_OK;
476 
477     /* If client supports extended master secret set it in session */
478     if (s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS)
479         ss->flags |= SSL_SESS_FLAG_EXTMS;
480 
481     return 1;
482 }
483 
lookup_sess_in_cache(SSL * s,const unsigned char * sess_id,size_t sess_id_len)484 SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
485                                   size_t sess_id_len)
486 {
487     SSL_SESSION *ret = NULL;
488 
489     if ((s->session_ctx->session_cache_mode
490          & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP) == 0) {
491         SSL_SESSION data;
492 
493         data.ssl_version = s->version;
494         if (!ossl_assert(sess_id_len <= SSL_MAX_SSL_SESSION_ID_LENGTH))
495             return NULL;
496 
497         memcpy(data.session_id, sess_id, sess_id_len);
498         data.session_id_length = sess_id_len;
499 
500         if (!CRYPTO_THREAD_read_lock(s->session_ctx->lock))
501             return NULL;
502         ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
503         if (ret != NULL) {
504             /* don't allow other threads to steal it: */
505             SSL_SESSION_up_ref(ret);
506         }
507         CRYPTO_THREAD_unlock(s->session_ctx->lock);
508         if (ret == NULL)
509             ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_miss);
510     }
511 
512     if (ret == NULL && s->session_ctx->get_session_cb != NULL) {
513         int copy = 1;
514 
515         ret = s->session_ctx->get_session_cb(s, sess_id, sess_id_len, &copy);
516 
517         if (ret != NULL) {
518             ssl_tsan_counter(s->session_ctx,
519                              &s->session_ctx->stats.sess_cb_hit);
520 
521             /*
522              * Increment reference count now if the session callback asks us
523              * to do so (note that if the session structures returned by the
524              * callback are shared between threads, it must handle the
525              * reference count itself [i.e. copy == 0], or things won't be
526              * thread-safe).
527              */
528             if (copy)
529                 SSL_SESSION_up_ref(ret);
530 
531             /*
532              * Add the externally cached session to the internal cache as
533              * well if and only if we are supposed to.
534              */
535             if ((s->session_ctx->session_cache_mode &
536                  SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0) {
537                 /*
538                  * Either return value of SSL_CTX_add_session should not
539                  * interrupt the session resumption process. The return
540                  * value is intentionally ignored.
541                  */
542                 (void)SSL_CTX_add_session(s->session_ctx, ret);
543             }
544         }
545     }
546 
547     return ret;
548 }
549 
550 /*-
551  * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
552  * connection. It is only called by servers.
553  *
554  *   hello: The parsed ClientHello data
555  *
556  * Returns:
557  *   -1: fatal error
558  *    0: no session found
559  *    1: a session may have been found.
560  *
561  * Side effects:
562  *   - If a session is found then s->session is pointed at it (after freeing an
563  *     existing session if need be) and s->verify_result is set from the session.
564  *   - Both for new and resumed sessions, s->ext.ticket_expected is set to 1
565  *     if the server should issue a new session ticket (to 0 otherwise).
566  */
ssl_get_prev_session(SSL * s,CLIENTHELLO_MSG * hello)567 int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello)
568 {
569     /* This is used only by servers. */
570 
571     SSL_SESSION *ret = NULL;
572     int fatal = 0;
573     int try_session_cache = 0;
574     SSL_TICKET_STATUS r;
575 
576     if (SSL_IS_TLS13(s)) {
577         /*
578          * By default we will send a new ticket. This can be overridden in the
579          * ticket processing.
580          */
581         s->ext.ticket_expected = 1;
582         if (!tls_parse_extension(s, TLSEXT_IDX_psk_kex_modes,
583                                  SSL_EXT_CLIENT_HELLO, hello->pre_proc_exts,
584                                  NULL, 0)
585                 || !tls_parse_extension(s, TLSEXT_IDX_psk, SSL_EXT_CLIENT_HELLO,
586                                         hello->pre_proc_exts, NULL, 0))
587             return -1;
588 
589         ret = s->session;
590     } else {
591         /* sets s->ext.ticket_expected */
592         r = tls_get_ticket_from_client(s, hello, &ret);
593         switch (r) {
594         case SSL_TICKET_FATAL_ERR_MALLOC:
595         case SSL_TICKET_FATAL_ERR_OTHER:
596             fatal = 1;
597             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
598             goto err;
599         case SSL_TICKET_NONE:
600         case SSL_TICKET_EMPTY:
601             if (hello->session_id_len > 0) {
602                 try_session_cache = 1;
603                 ret = lookup_sess_in_cache(s, hello->session_id,
604                                            hello->session_id_len);
605             }
606             break;
607         case SSL_TICKET_NO_DECRYPT:
608         case SSL_TICKET_SUCCESS:
609         case SSL_TICKET_SUCCESS_RENEW:
610             break;
611         }
612     }
613 
614     if (ret == NULL)
615         goto err;
616 
617     /* Now ret is non-NULL and we own one of its reference counts. */
618 
619     /* Check TLS version consistency */
620     if (ret->ssl_version != s->version)
621         goto err;
622 
623     if (ret->sid_ctx_length != s->sid_ctx_length
624         || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
625         /*
626          * We have the session requested by the client, but we don't want to
627          * use it in this context.
628          */
629         goto err;               /* treat like cache miss */
630     }
631 
632     if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
633         /*
634          * We can't be sure if this session is being used out of context,
635          * which is especially important for SSL_VERIFY_PEER. The application
636          * should have used SSL[_CTX]_set_session_id_context. For this error
637          * case, we generate an error instead of treating the event like a
638          * cache miss (otherwise it would be easy for applications to
639          * effectively disable the session cache by accident without anyone
640          * noticing).
641          */
642 
643         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
644                  SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
645         fatal = 1;
646         goto err;
647     }
648 
649     if (sess_timedout(time(NULL), ret)) {
650         ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_timeout);
651         if (try_session_cache) {
652             /* session was from the cache, so remove it */
653             SSL_CTX_remove_session(s->session_ctx, ret);
654         }
655         goto err;
656     }
657 
658     /* Check extended master secret extension consistency */
659     if (ret->flags & SSL_SESS_FLAG_EXTMS) {
660         /* If old session includes extms, but new does not: abort handshake */
661         if (!(s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS)) {
662             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_INCONSISTENT_EXTMS);
663             fatal = 1;
664             goto err;
665         }
666     } else if (s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) {
667         /* If new session includes extms, but old does not: do not resume */
668         goto err;
669     }
670 
671     if (!SSL_IS_TLS13(s)) {
672         /* We already did this for TLS1.3 */
673         SSL_SESSION_free(s->session);
674         s->session = ret;
675     }
676 
677     ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_hit);
678     s->verify_result = s->session->verify_result;
679     return 1;
680 
681  err:
682     if (ret != NULL) {
683         SSL_SESSION_free(ret);
684         /* In TLSv1.3 s->session was already set to ret, so we NULL it out */
685         if (SSL_IS_TLS13(s))
686             s->session = NULL;
687 
688         if (!try_session_cache) {
689             /*
690              * The session was from a ticket, so we should issue a ticket for
691              * the new session
692              */
693             s->ext.ticket_expected = 1;
694         }
695     }
696     if (fatal)
697         return -1;
698 
699     return 0;
700 }
701 
SSL_CTX_add_session(SSL_CTX * ctx,SSL_SESSION * c)702 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
703 {
704     int ret = 0;
705     SSL_SESSION *s;
706 
707     /*
708      * add just 1 reference count for the SSL_CTX's session cache even though
709      * it has two ways of access: each session is in a doubly linked list and
710      * an lhash
711      */
712     SSL_SESSION_up_ref(c);
713     /*
714      * if session c is in already in cache, we take back the increment later
715      */
716 
717     if (!CRYPTO_THREAD_write_lock(ctx->lock)) {
718         SSL_SESSION_free(c);
719         return 0;
720     }
721     s = lh_SSL_SESSION_insert(ctx->sessions, c);
722 
723     /*
724      * s != NULL iff we already had a session with the given PID. In this
725      * case, s == c should hold (then we did not really modify
726      * ctx->sessions), or we're in trouble.
727      */
728     if (s != NULL && s != c) {
729         /* We *are* in trouble ... */
730         SSL_SESSION_list_remove(ctx, s);
731         SSL_SESSION_free(s);
732         /*
733          * ... so pretend the other session did not exist in cache (we cannot
734          * handle two SSL_SESSION structures with identical session ID in the
735          * same cache, which could happen e.g. when two threads concurrently
736          * obtain the same session from an external cache)
737          */
738         s = NULL;
739     } else if (s == NULL &&
740                lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) {
741         /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */
742 
743         /*
744          * ... so take back the extra reference and also don't add
745          * the session to the SSL_SESSION_list at this time
746          */
747         s = c;
748     }
749 
750     /* Adjust last used time, and add back into the cache at the appropriate spot */
751     if (ctx->session_cache_mode & SSL_SESS_CACHE_UPDATE_TIME) {
752         c->time = time(NULL);
753         ssl_session_calculate_timeout(c);
754     }
755 
756     if (s == NULL) {
757         /*
758          * new cache entry -- remove old ones if cache has become too large
759          * delete cache entry *before* add, so we don't remove the one we're adding!
760          */
761 
762         ret = 1;
763 
764         if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
765             while (SSL_CTX_sess_number(ctx) >= SSL_CTX_sess_get_cache_size(ctx)) {
766                 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
767                     break;
768                 else
769                     ssl_tsan_counter(ctx, &ctx->stats.sess_cache_full);
770             }
771         }
772     }
773 
774     SSL_SESSION_list_add(ctx, c);
775 
776     if (s != NULL) {
777         /*
778          * existing cache entry -- decrement previously incremented reference
779          * count because it already takes into account the cache
780          */
781 
782         SSL_SESSION_free(s);    /* s == c */
783         ret = 0;
784     }
785     CRYPTO_THREAD_unlock(ctx->lock);
786     return ret;
787 }
788 
SSL_CTX_remove_session(SSL_CTX * ctx,SSL_SESSION * c)789 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
790 {
791     return remove_session_lock(ctx, c, 1);
792 }
793 
remove_session_lock(SSL_CTX * ctx,SSL_SESSION * c,int lck)794 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
795 {
796     SSL_SESSION *r;
797     int ret = 0;
798 
799     if ((c != NULL) && (c->session_id_length != 0)) {
800         if (lck) {
801             if (!CRYPTO_THREAD_write_lock(ctx->lock))
802                 return 0;
803         }
804         if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) != NULL) {
805             ret = 1;
806             r = lh_SSL_SESSION_delete(ctx->sessions, r);
807             SSL_SESSION_list_remove(ctx, r);
808         }
809         c->not_resumable = 1;
810 
811         if (lck)
812             CRYPTO_THREAD_unlock(ctx->lock);
813 
814         if (ctx->remove_session_cb != NULL)
815             ctx->remove_session_cb(ctx, c);
816 
817         if (ret)
818             SSL_SESSION_free(r);
819     }
820     return ret;
821 }
822 
SSL_SESSION_free(SSL_SESSION * ss)823 void SSL_SESSION_free(SSL_SESSION *ss)
824 {
825     int i;
826 
827     if (ss == NULL)
828         return;
829     CRYPTO_DOWN_REF(&ss->references, &i, ss->lock);
830     REF_PRINT_COUNT("SSL_SESSION", ss);
831     if (i > 0)
832         return;
833     REF_ASSERT_ISNT(i < 0);
834 
835     CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
836 
837     OPENSSL_cleanse(ss->master_key, sizeof(ss->master_key));
838     OPENSSL_cleanse(ss->session_id, sizeof(ss->session_id));
839     X509_free(ss->peer);
840     sk_X509_pop_free(ss->peer_chain, X509_free);
841     OPENSSL_free(ss->ext.hostname);
842     OPENSSL_free(ss->ext.tick);
843 #ifndef OPENSSL_NO_PSK
844     OPENSSL_free(ss->psk_identity_hint);
845     OPENSSL_free(ss->psk_identity);
846 #endif
847 #ifndef OPENSSL_NO_SRP
848     OPENSSL_free(ss->srp_username);
849 #endif
850     OPENSSL_free(ss->ext.alpn_selected);
851     OPENSSL_free(ss->ticket_appdata);
852     CRYPTO_THREAD_lock_free(ss->lock);
853     OPENSSL_clear_free(ss, sizeof(*ss));
854 }
855 
SSL_SESSION_up_ref(SSL_SESSION * ss)856 int SSL_SESSION_up_ref(SSL_SESSION *ss)
857 {
858     int i;
859 
860     if (CRYPTO_UP_REF(&ss->references, &i, ss->lock) <= 0)
861         return 0;
862 
863     REF_PRINT_COUNT("SSL_SESSION", ss);
864     REF_ASSERT_ISNT(i < 2);
865     return ((i > 1) ? 1 : 0);
866 }
867 
SSL_set_session(SSL * s,SSL_SESSION * session)868 int SSL_set_session(SSL *s, SSL_SESSION *session)
869 {
870     ssl_clear_bad_session(s);
871     if (s->ctx->method != s->method) {
872         if (!SSL_set_ssl_method(s, s->ctx->method))
873             return 0;
874     }
875 
876     if (session != NULL) {
877         SSL_SESSION_up_ref(session);
878         s->verify_result = session->verify_result;
879     }
880     SSL_SESSION_free(s->session);
881     s->session = session;
882 
883     return 1;
884 }
885 
SSL_SESSION_set1_id(SSL_SESSION * s,const unsigned char * sid,unsigned int sid_len)886 int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
887                         unsigned int sid_len)
888 {
889     if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
890       ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_TOO_LONG);
891       return 0;
892     }
893     s->session_id_length = sid_len;
894     if (sid != s->session_id)
895         memcpy(s->session_id, sid, sid_len);
896     return 1;
897 }
898 
SSL_SESSION_set_timeout(SSL_SESSION * s,long t)899 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
900 {
901     time_t new_timeout = (time_t)t;
902 
903     if (s == NULL || t < 0)
904         return 0;
905     if (s->owner != NULL) {
906         if (!CRYPTO_THREAD_write_lock(s->owner->lock))
907             return 0;
908         s->timeout = new_timeout;
909         ssl_session_calculate_timeout(s);
910         SSL_SESSION_list_add(s->owner, s);
911         CRYPTO_THREAD_unlock(s->owner->lock);
912     } else {
913         s->timeout = new_timeout;
914         ssl_session_calculate_timeout(s);
915     }
916     return 1;
917 }
918 
SSL_SESSION_get_timeout(const SSL_SESSION * s)919 long SSL_SESSION_get_timeout(const SSL_SESSION *s)
920 {
921     if (s == NULL)
922         return 0;
923     return (long)s->timeout;
924 }
925 
SSL_SESSION_get_time(const SSL_SESSION * s)926 long SSL_SESSION_get_time(const SSL_SESSION *s)
927 {
928     if (s == NULL)
929         return 0;
930     return (long)s->time;
931 }
932 
SSL_SESSION_set_time(SSL_SESSION * s,long t)933 long SSL_SESSION_set_time(SSL_SESSION *s, long t)
934 {
935     time_t new_time = (time_t)t;
936 
937     if (s == NULL)
938         return 0;
939     if (s->owner != NULL) {
940         if (!CRYPTO_THREAD_write_lock(s->owner->lock))
941             return 0;
942         s->time = new_time;
943         ssl_session_calculate_timeout(s);
944         SSL_SESSION_list_add(s->owner, s);
945         CRYPTO_THREAD_unlock(s->owner->lock);
946     } else {
947         s->time = new_time;
948         ssl_session_calculate_timeout(s);
949     }
950     return t;
951 }
952 
SSL_SESSION_get_protocol_version(const SSL_SESSION * s)953 int SSL_SESSION_get_protocol_version(const SSL_SESSION *s)
954 {
955     return s->ssl_version;
956 }
957 
SSL_SESSION_set_protocol_version(SSL_SESSION * s,int version)958 int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version)
959 {
960     s->ssl_version = version;
961     return 1;
962 }
963 
SSL_SESSION_get0_cipher(const SSL_SESSION * s)964 const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s)
965 {
966     return s->cipher;
967 }
968 
SSL_SESSION_set_cipher(SSL_SESSION * s,const SSL_CIPHER * cipher)969 int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher)
970 {
971     s->cipher = cipher;
972     return 1;
973 }
974 
SSL_SESSION_get0_hostname(const SSL_SESSION * s)975 const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s)
976 {
977     return s->ext.hostname;
978 }
979 
SSL_SESSION_set1_hostname(SSL_SESSION * s,const char * hostname)980 int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname)
981 {
982     OPENSSL_free(s->ext.hostname);
983     if (hostname == NULL) {
984         s->ext.hostname = NULL;
985         return 1;
986     }
987     s->ext.hostname = OPENSSL_strdup(hostname);
988 
989     return s->ext.hostname != NULL;
990 }
991 
SSL_SESSION_has_ticket(const SSL_SESSION * s)992 int SSL_SESSION_has_ticket(const SSL_SESSION *s)
993 {
994     return (s->ext.ticklen > 0) ? 1 : 0;
995 }
996 
SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION * s)997 unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
998 {
999     return s->ext.tick_lifetime_hint;
1000 }
1001 
SSL_SESSION_get0_ticket(const SSL_SESSION * s,const unsigned char ** tick,size_t * len)1002 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1003                              size_t *len)
1004 {
1005     *len = s->ext.ticklen;
1006     if (tick != NULL)
1007         *tick = s->ext.tick;
1008 }
1009 
SSL_SESSION_get_max_early_data(const SSL_SESSION * s)1010 uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s)
1011 {
1012     return s->ext.max_early_data;
1013 }
1014 
SSL_SESSION_set_max_early_data(SSL_SESSION * s,uint32_t max_early_data)1015 int SSL_SESSION_set_max_early_data(SSL_SESSION *s, uint32_t max_early_data)
1016 {
1017     s->ext.max_early_data = max_early_data;
1018 
1019     return 1;
1020 }
1021 
SSL_SESSION_get0_alpn_selected(const SSL_SESSION * s,const unsigned char ** alpn,size_t * len)1022 void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1023                                     const unsigned char **alpn,
1024                                     size_t *len)
1025 {
1026     *alpn = s->ext.alpn_selected;
1027     *len = s->ext.alpn_selected_len;
1028 }
1029 
SSL_SESSION_set1_alpn_selected(SSL_SESSION * s,const unsigned char * alpn,size_t len)1030 int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s, const unsigned char *alpn,
1031                                    size_t len)
1032 {
1033     OPENSSL_free(s->ext.alpn_selected);
1034     if (alpn == NULL || len == 0) {
1035         s->ext.alpn_selected = NULL;
1036         s->ext.alpn_selected_len = 0;
1037         return 1;
1038     }
1039     s->ext.alpn_selected = OPENSSL_memdup(alpn, len);
1040     if (s->ext.alpn_selected == NULL) {
1041         s->ext.alpn_selected_len = 0;
1042         return 0;
1043     }
1044     s->ext.alpn_selected_len = len;
1045 
1046     return 1;
1047 }
1048 
SSL_SESSION_get0_peer(SSL_SESSION * s)1049 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
1050 {
1051     return s->peer;
1052 }
1053 
SSL_SESSION_set1_id_context(SSL_SESSION * s,const unsigned char * sid_ctx,unsigned int sid_ctx_len)1054 int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1055                                 unsigned int sid_ctx_len)
1056 {
1057     if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1058         ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1059         return 0;
1060     }
1061     s->sid_ctx_length = sid_ctx_len;
1062     if (sid_ctx != s->sid_ctx)
1063         memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
1064 
1065     return 1;
1066 }
1067 
SSL_SESSION_is_resumable(const SSL_SESSION * s)1068 int SSL_SESSION_is_resumable(const SSL_SESSION *s)
1069 {
1070     /*
1071      * In the case of EAP-FAST, we can have a pre-shared "ticket" without a
1072      * session ID.
1073      */
1074     return !s->not_resumable
1075            && (s->session_id_length > 0 || s->ext.ticklen > 0);
1076 }
1077 
SSL_CTX_set_timeout(SSL_CTX * s,long t)1078 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
1079 {
1080     long l;
1081     if (s == NULL)
1082         return 0;
1083     l = s->session_timeout;
1084     s->session_timeout = t;
1085     return l;
1086 }
1087 
SSL_CTX_get_timeout(const SSL_CTX * s)1088 long SSL_CTX_get_timeout(const SSL_CTX *s)
1089 {
1090     if (s == NULL)
1091         return 0;
1092     return s->session_timeout;
1093 }
1094 
SSL_set_session_secret_cb(SSL * s,tls_session_secret_cb_fn tls_session_secret_cb,void * arg)1095 int SSL_set_session_secret_cb(SSL *s,
1096                               tls_session_secret_cb_fn tls_session_secret_cb,
1097                               void *arg)
1098 {
1099     if (s == NULL)
1100         return 0;
1101     s->ext.session_secret_cb = tls_session_secret_cb;
1102     s->ext.session_secret_cb_arg = arg;
1103     return 1;
1104 }
1105 
SSL_set_session_ticket_ext_cb(SSL * s,tls_session_ticket_ext_cb_fn cb,void * arg)1106 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1107                                   void *arg)
1108 {
1109     if (s == NULL)
1110         return 0;
1111     s->ext.session_ticket_cb = cb;
1112     s->ext.session_ticket_cb_arg = arg;
1113     return 1;
1114 }
1115 
SSL_set_session_ticket_ext(SSL * s,void * ext_data,int ext_len)1116 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
1117 {
1118     if (s->version >= TLS1_VERSION) {
1119         OPENSSL_free(s->ext.session_ticket);
1120         s->ext.session_ticket = NULL;
1121         s->ext.session_ticket =
1122             OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
1123         if (s->ext.session_ticket == NULL) {
1124             ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
1125             return 0;
1126         }
1127 
1128         if (ext_data != NULL) {
1129             s->ext.session_ticket->length = ext_len;
1130             s->ext.session_ticket->data = s->ext.session_ticket + 1;
1131             memcpy(s->ext.session_ticket->data, ext_data, ext_len);
1132         } else {
1133             s->ext.session_ticket->length = 0;
1134             s->ext.session_ticket->data = NULL;
1135         }
1136 
1137         return 1;
1138     }
1139 
1140     return 0;
1141 }
1142 
SSL_CTX_flush_sessions(SSL_CTX * s,long t)1143 void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1144 {
1145     STACK_OF(SSL_SESSION) *sk;
1146     SSL_SESSION *current;
1147     unsigned long i;
1148 
1149     if (!CRYPTO_THREAD_write_lock(s->lock))
1150         return;
1151 
1152     sk = sk_SSL_SESSION_new_null();
1153     i = lh_SSL_SESSION_get_down_load(s->sessions);
1154     lh_SSL_SESSION_set_down_load(s->sessions, 0);
1155 
1156     /*
1157      * Iterate over the list from the back (oldest), and stop
1158      * when a session can no longer be removed.
1159      * Add the session to a temporary list to be freed outside
1160      * the SSL_CTX lock.
1161      * But still do the remove_session_cb() within the lock.
1162      */
1163     while (s->session_cache_tail != NULL) {
1164         current = s->session_cache_tail;
1165         if (t == 0 || sess_timedout((time_t)t, current)) {
1166             lh_SSL_SESSION_delete(s->sessions, current);
1167             SSL_SESSION_list_remove(s, current);
1168             current->not_resumable = 1;
1169             if (s->remove_session_cb != NULL)
1170                 s->remove_session_cb(s, current);
1171             /*
1172              * Throw the session on a stack, it's entirely plausible
1173              * that while freeing outside the critical section, the
1174              * session could be re-added, so avoid using the next/prev
1175              * pointers. If the stack failed to create, or the session
1176              * couldn't be put on the stack, just free it here
1177              */
1178             if (sk == NULL || !sk_SSL_SESSION_push(sk, current))
1179                 SSL_SESSION_free(current);
1180         } else {
1181             break;
1182         }
1183     }
1184 
1185     lh_SSL_SESSION_set_down_load(s->sessions, i);
1186     CRYPTO_THREAD_unlock(s->lock);
1187 
1188     sk_SSL_SESSION_pop_free(sk, SSL_SESSION_free);
1189 }
1190 
ssl_clear_bad_session(SSL * s)1191 int ssl_clear_bad_session(SSL *s)
1192 {
1193     if ((s->session != NULL) &&
1194         !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1195         !(SSL_in_init(s) || SSL_in_before(s))) {
1196         SSL_CTX_remove_session(s->session_ctx, s->session);
1197         return 1;
1198     } else
1199         return 0;
1200 }
1201 
1202 /* locked by SSL_CTX in the calling function */
SSL_SESSION_list_remove(SSL_CTX * ctx,SSL_SESSION * s)1203 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1204 {
1205     if ((s->next == NULL) || (s->prev == NULL))
1206         return;
1207 
1208     if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1209         /* last element in list */
1210         if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1211             /* only one element in list */
1212             ctx->session_cache_head = NULL;
1213             ctx->session_cache_tail = NULL;
1214         } else {
1215             ctx->session_cache_tail = s->prev;
1216             s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1217         }
1218     } else {
1219         if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1220             /* first element in list */
1221             ctx->session_cache_head = s->next;
1222             s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1223         } else {
1224             /* middle of list */
1225             s->next->prev = s->prev;
1226             s->prev->next = s->next;
1227         }
1228     }
1229     s->prev = s->next = NULL;
1230     s->owner = NULL;
1231 }
1232 
SSL_SESSION_list_add(SSL_CTX * ctx,SSL_SESSION * s)1233 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1234 {
1235     SSL_SESSION *next;
1236 
1237     if ((s->next != NULL) && (s->prev != NULL))
1238         SSL_SESSION_list_remove(ctx, s);
1239 
1240     if (ctx->session_cache_head == NULL) {
1241         ctx->session_cache_head = s;
1242         ctx->session_cache_tail = s;
1243         s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1244         s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1245     } else {
1246         if (timeoutcmp(s, ctx->session_cache_head) >= 0) {
1247             /*
1248              * if we timeout after (or the same time as) the first
1249              * session, put us first - usual case
1250              */
1251             s->next = ctx->session_cache_head;
1252             s->next->prev = s;
1253             s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1254             ctx->session_cache_head = s;
1255         } else if (timeoutcmp(s, ctx->session_cache_tail) < 0) {
1256             /* if we timeout before the last session, put us last */
1257             s->prev = ctx->session_cache_tail;
1258             s->prev->next = s;
1259             s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1260             ctx->session_cache_tail = s;
1261         } else {
1262             /*
1263              * we timeout somewhere in-between - if there is only
1264              * one session in the cache it will be caught above
1265              */
1266             next = ctx->session_cache_head->next;
1267             while (next != (SSL_SESSION*)&(ctx->session_cache_tail)) {
1268                 if (timeoutcmp(s, next) >= 0) {
1269                     s->next = next;
1270                     s->prev = next->prev;
1271                     next->prev->next = s;
1272                     next->prev = s;
1273                     break;
1274                 }
1275                 next = next->next;
1276             }
1277         }
1278     }
1279     s->owner = ctx;
1280 }
1281 
SSL_CTX_sess_set_new_cb(SSL_CTX * ctx,int (* cb)(struct ssl_st * ssl,SSL_SESSION * sess))1282 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1283                              int (*cb) (struct ssl_st *ssl, SSL_SESSION *sess))
1284 {
1285     ctx->new_session_cb = cb;
1286 }
1287 
SSL_CTX_sess_get_new_cb(SSL_CTX * ctx)1288 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1289     return ctx->new_session_cb;
1290 }
1291 
SSL_CTX_sess_set_remove_cb(SSL_CTX * ctx,void (* cb)(SSL_CTX * ctx,SSL_SESSION * sess))1292 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1293                                 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1294 {
1295     ctx->remove_session_cb = cb;
1296 }
1297 
SSL_CTX_sess_get_remove_cb(SSL_CTX * ctx)1298 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1299                                                   SSL_SESSION *sess) {
1300     return ctx->remove_session_cb;
1301 }
1302 
SSL_CTX_sess_set_get_cb(SSL_CTX * ctx,SSL_SESSION * (* cb)(struct ssl_st * ssl,const unsigned char * data,int len,int * copy))1303 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1304                              SSL_SESSION *(*cb) (struct ssl_st *ssl,
1305                                                  const unsigned char *data,
1306                                                  int len, int *copy))
1307 {
1308     ctx->get_session_cb = cb;
1309 }
1310 
SSL_CTX_sess_get_get_cb(SSL_CTX * ctx)1311 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1312                                                        const unsigned char
1313                                                        *data, int len,
1314                                                        int *copy) {
1315     return ctx->get_session_cb;
1316 }
1317 
SSL_CTX_set_info_callback(SSL_CTX * ctx,void (* cb)(const SSL * ssl,int type,int val))1318 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1319                                void (*cb) (const SSL *ssl, int type, int val))
1320 {
1321     ctx->info_callback = cb;
1322 }
1323 
SSL_CTX_get_info_callback(SSL_CTX * ctx)1324 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1325                                                  int val) {
1326     return ctx->info_callback;
1327 }
1328 
SSL_CTX_set_client_cert_cb(SSL_CTX * ctx,int (* cb)(SSL * ssl,X509 ** x509,EVP_PKEY ** pkey))1329 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1330                                 int (*cb) (SSL *ssl, X509 **x509,
1331                                            EVP_PKEY **pkey))
1332 {
1333     ctx->client_cert_cb = cb;
1334 }
1335 
SSL_CTX_get_client_cert_cb(SSL_CTX * ctx)1336 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1337                                                  EVP_PKEY **pkey) {
1338     return ctx->client_cert_cb;
1339 }
1340 
SSL_CTX_set_cookie_generate_cb(SSL_CTX * ctx,int (* cb)(SSL * ssl,unsigned char * cookie,unsigned int * cookie_len))1341 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1342                                     int (*cb) (SSL *ssl,
1343                                                unsigned char *cookie,
1344                                                unsigned int *cookie_len))
1345 {
1346     ctx->app_gen_cookie_cb = cb;
1347 }
1348 
SSL_CTX_set_cookie_verify_cb(SSL_CTX * ctx,int (* cb)(SSL * ssl,const unsigned char * cookie,unsigned int cookie_len))1349 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1350                                   int (*cb) (SSL *ssl,
1351                                              const unsigned char *cookie,
1352                                              unsigned int cookie_len))
1353 {
1354     ctx->app_verify_cookie_cb = cb;
1355 }
1356 
SSL_SESSION_set1_ticket_appdata(SSL_SESSION * ss,const void * data,size_t len)1357 int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len)
1358 {
1359     OPENSSL_free(ss->ticket_appdata);
1360     ss->ticket_appdata_len = 0;
1361     if (data == NULL || len == 0) {
1362         ss->ticket_appdata = NULL;
1363         return 1;
1364     }
1365     ss->ticket_appdata = OPENSSL_memdup(data, len);
1366     if (ss->ticket_appdata != NULL) {
1367         ss->ticket_appdata_len = len;
1368         return 1;
1369     }
1370     return 0;
1371 }
1372 
SSL_SESSION_get0_ticket_appdata(SSL_SESSION * ss,void ** data,size_t * len)1373 int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len)
1374 {
1375     *data = ss->ticket_appdata;
1376     *len = ss->ticket_appdata_len;
1377     return 1;
1378 }
1379 
SSL_CTX_set_stateless_cookie_generate_cb(SSL_CTX * ctx,int (* cb)(SSL * ssl,unsigned char * cookie,size_t * cookie_len))1380 void SSL_CTX_set_stateless_cookie_generate_cb(
1381     SSL_CTX *ctx,
1382     int (*cb) (SSL *ssl,
1383                unsigned char *cookie,
1384                size_t *cookie_len))
1385 {
1386     ctx->gen_stateless_cookie_cb = cb;
1387 }
1388 
SSL_CTX_set_stateless_cookie_verify_cb(SSL_CTX * ctx,int (* cb)(SSL * ssl,const unsigned char * cookie,size_t cookie_len))1389 void SSL_CTX_set_stateless_cookie_verify_cb(
1390     SSL_CTX *ctx,
1391     int (*cb) (SSL *ssl,
1392                const unsigned char *cookie,
1393                size_t cookie_len))
1394 {
1395     ctx->verify_stateless_cookie_cb = cb;
1396 }
1397 
1398 IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)
1399