X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=ssl%2Fssl_sess.c;h=0a26c1345ca5c36ee21f74764c1654622242e157;hp=0e756c37c1ace14c8e25ce6d503f49a06a1f8ac0;hb=HEAD;hpb=a65c8d8f737fe4e67d0b37e2b20dc1adccd93112 diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c index 0e756c37c1..e7c5c2a36f 100644 --- a/ssl/ssl_sess.c +++ b/ssl/ssl_sess.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * Copyright 2005 Nokia. All rights reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -26,54 +26,27 @@ static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck); DEFINE_STACK_OF(SSL_SESSION) -__owur static int sess_timedout(time_t t, SSL_SESSION *ss) +__owur static ossl_inline int sess_timedout(OSSL_TIME t, SSL_SESSION *ss) { - /* if timeout overflowed, it can never timeout! */ - if (ss->timeout_ovf) - return 0; - return t > ss->calc_timeout; + return ossl_time_compare(t, ss->calc_timeout) > 0; } /* * Returns -1/0/+1 as other XXXcmp-type functions - * Takes overflow of calculated timeout into consideration + * Takes calculated timeout into consideration */ -__owur static int timeoutcmp(SSL_SESSION *a, SSL_SESSION *b) +__owur static ossl_inline int timeoutcmp(SSL_SESSION *a, SSL_SESSION *b) { - /* if only one overflowed, then it is greater */ - if (a->timeout_ovf && !b->timeout_ovf) - return 1; - if (!a->timeout_ovf && b->timeout_ovf) - return -1; - /* No overflow, or both overflowed, so straight compare is safe */ - if (a->calc_timeout < b->calc_timeout) - return -1; - if (a->calc_timeout > b->calc_timeout) - return 1; - return 0; + return ossl_time_compare(a->calc_timeout, b->calc_timeout); } /* - * Calculates effective timeout, saving overflow state + * Calculates effective timeout * Locking must be done by the caller of this function */ void ssl_session_calculate_timeout(SSL_SESSION *ss) { - /* Force positive timeout */ - if (ss->timeout < 0) - ss->timeout = 0; - ss->calc_timeout = ss->time + ss->timeout; - /* - * |timeout| is always zero or positive, so the check for - * overflow only needs to consider if |time| is positive - */ - ss->timeout_ovf = ss->time > 0 && ss->calc_timeout < ss->time; - /* - * N.B. Realistic overflow can only occur in our lifetimes on a - * 32-bit machine in January 2038. - * However, There are no controls to limit the |timeout| - * value, except to keep it positive. - */ + ss->calc_timeout = ossl_time_add(ss->time, ss->timeout); } /* @@ -88,13 +61,19 @@ void ssl_session_calculate_timeout(SSL_SESSION *ss) SSL_SESSION *SSL_get_session(const SSL *ssl) /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */ { - return ssl->session; + const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl); + + if (sc == NULL) + return NULL; + + return sc->session; } SSL_SESSION *SSL_get1_session(SSL *ssl) /* variant of SSL_get_session: caller really gets something */ { SSL_SESSION *sess; + /* * Need to lock this all up rather than just use CRYPTO_add so that * somebody doesn't free ssl->session between when we check it's non-null @@ -102,8 +81,8 @@ SSL_SESSION *SSL_get1_session(SSL *ssl) */ if (!CRYPTO_THREAD_read_lock(ssl->lock)) return NULL; - sess = ssl->session; - if (sess) + sess = SSL_get_session(ssl); + if (sess != NULL) SSL_SESSION_up_ref(sess); CRYPTO_THREAD_unlock(ssl->lock); return sess; @@ -127,48 +106,38 @@ SSL_SESSION *SSL_SESSION_new(void) return NULL; ss = OPENSSL_zalloc(sizeof(*ss)); - if (ss == NULL) { - ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE); + if (ss == NULL) return NULL; - } ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */ - ss->references = 1; - ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */ - ss->time = time(NULL); + /* 5 minute timeout by default */ + ss->timeout = ossl_seconds2time(60 * 5 + 4); + ss->time = ossl_time_now(); ssl_session_calculate_timeout(ss); - ss->lock = CRYPTO_THREAD_lock_new(); - if (ss->lock == NULL) { - ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE); + if (!CRYPTO_NEW_REF(&ss->references, 1)) { OPENSSL_free(ss); return NULL; } if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data)) { - CRYPTO_THREAD_lock_free(ss->lock); + CRYPTO_FREE_REF(&ss->references); OPENSSL_free(ss); return NULL; } return ss; } -SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src) -{ - return ssl_session_dup(src, 1); -} - /* * Create a new SSL_SESSION and duplicate the contents of |src| into it. If * ticket == 0 then no ticket information is duplicated, otherwise it is. */ -SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket) +static SSL_SESSION *ssl_session_dup_intern(const SSL_SESSION *src, int ticket) { SSL_SESSION *dest; dest = OPENSSL_malloc(sizeof(*dest)); - if (dest == NULL) { - goto err; - } + if (dest == NULL) + return NULL; memcpy(dest, src, sizeof(*dest)); /* @@ -187,58 +156,70 @@ SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket) #endif dest->peer_chain = NULL; dest->peer = NULL; + dest->peer_rpk = NULL; dest->ticket_appdata = NULL; memset(&dest->ex_data, 0, sizeof(dest->ex_data)); - /* We deliberately don't copy the prev and next pointers */ + /* As the copy is not in the cache, we remove the associated pointers */ dest->prev = NULL; dest->next = NULL; + dest->owner = NULL; - dest->references = 1; - - dest->lock = CRYPTO_THREAD_lock_new(); - if (dest->lock == NULL) - goto err; + if (!CRYPTO_NEW_REF(&dest->references, 1)) { + OPENSSL_free(dest); + return NULL; + } - if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data)) + if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data)) { + ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB); goto err; + } if (src->peer != NULL) { - if (!X509_up_ref(src->peer)) + if (!X509_up_ref(src->peer)) { + ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB); goto err; + } dest->peer = src->peer; } if (src->peer_chain != NULL) { dest->peer_chain = X509_chain_up_ref(src->peer_chain); - if (dest->peer_chain == NULL) + if (dest->peer_chain == NULL) { + ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB); + goto err; + } + } + + if (src->peer_rpk != NULL) { + if (!EVP_PKEY_up_ref(src->peer_rpk)) goto err; + dest->peer_rpk = src->peer_rpk; } + #ifndef OPENSSL_NO_PSK if (src->psk_identity_hint) { dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint); - if (dest->psk_identity_hint == NULL) { + if (dest->psk_identity_hint == NULL) goto err; - } } if (src->psk_identity) { dest->psk_identity = OPENSSL_strdup(src->psk_identity); - if (dest->psk_identity == NULL) { + if (dest->psk_identity == NULL) goto err; - } } #endif if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, &dest->ex_data, &src->ex_data)) { + ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB); goto err; } if (src->ext.hostname) { dest->ext.hostname = OPENSSL_strdup(src->ext.hostname); - if (dest->ext.hostname == NULL) { + if (dest->ext.hostname == NULL) goto err; - } } if (ticket != 0 && src->ext.tick != NULL) { @@ -261,9 +242,8 @@ SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket) #ifndef OPENSSL_NO_SRP if (src->srp_username) { dest->srp_username = OPENSSL_strdup(src->srp_username); - if (dest->srp_username == NULL) { + if (dest->srp_username == NULL) goto err; - } } #endif @@ -276,17 +256,38 @@ SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket) return dest; err: - ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE); SSL_SESSION_free(dest); return NULL; } +SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src) +{ + return ssl_session_dup_intern(src, 1); +} + +/* + * Used internally when duplicating a session which might be already shared. + * We will have resumed the original session. Subsequently we might have marked + * it as non-resumable (e.g. in another thread) - but this copy should be ok to + * resume from. + */ +SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket) +{ + SSL_SESSION *sess = ssl_session_dup_intern(src, ticket); + + if (sess != NULL) + sess->not_resumable = 0; + + return sess; +} + const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len) { if (len) *len = (unsigned int)s->session_id_length; return s->session_id; } + const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s, unsigned int *len) { @@ -316,10 +317,15 @@ static int def_generate_session_id(SSL *ssl, unsigned char *id, unsigned int *id_len) { unsigned int retry = 0; - do + do { if (RAND_bytes_ex(ssl->ctx->libctx, id, *id_len, 0) <= 0) return 0; - while (SSL_has_matching_session_id(ssl, id, *id_len) && +#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION + if (retry > 0) { + id[0]++; + } +#endif + } while (SSL_has_matching_session_id(ssl, id, *id_len) && (++retry < MAX_SESS_ID_ATTEMPTS)) ; if (retry < MAX_SESS_ID_ATTEMPTS) return 1; @@ -335,10 +341,11 @@ static int def_generate_session_id(SSL *ssl, unsigned char *id, return 0; } -int ssl_generate_session_id(SSL *s, SSL_SESSION *ss) +int ssl_generate_session_id(SSL_CONNECTION *s, SSL_SESSION *ss) { unsigned int tmp; GEN_SESSION_CB cb = def_generate_session_id; + SSL *ssl = SSL_CONNECTION_GET_SSL(s); switch (s->version) { case SSL3_VERSION: @@ -377,10 +384,10 @@ int ssl_generate_session_id(SSL *s, SSL_SESSION *ss) } /* Choose which callback will set the session ID */ - if (!CRYPTO_THREAD_read_lock(s->lock)) + if (!CRYPTO_THREAD_read_lock(SSL_CONNECTION_GET_SSL(s)->lock)) return 0; if (!CRYPTO_THREAD_read_lock(s->session_ctx->lock)) { - CRYPTO_THREAD_unlock(s->lock); + CRYPTO_THREAD_unlock(ssl->lock); SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED); return 0; @@ -390,11 +397,11 @@ int ssl_generate_session_id(SSL *s, SSL_SESSION *ss) else if (s->session_ctx->generate_session_id) cb = s->session_ctx->generate_session_id; CRYPTO_THREAD_unlock(s->session_ctx->lock); - CRYPTO_THREAD_unlock(s->lock); + CRYPTO_THREAD_unlock(ssl->lock); /* Choose a session ID */ memset(ss->session_id, 0, ss->session_id_length); tmp = (int)ss->session_id_length; - if (!cb(s, ss->session_id, &tmp)) { + if (!cb(ssl, ss->session_id, &tmp)) { /* The callback failed */ SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_SSL_SESSION_ID_CALLBACK_FAILED); @@ -412,7 +419,7 @@ int ssl_generate_session_id(SSL *s, SSL_SESSION *ss) } ss->session_id_length = tmp; /* Finally, check for a conflict */ - if (SSL_has_matching_session_id(s, ss->session_id, + if (SSL_has_matching_session_id(ssl, ss->session_id, (unsigned int)ss->session_id_length)) { SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_SSL_SESSION_ID_CONFLICT); return 0; @@ -421,20 +428,20 @@ int ssl_generate_session_id(SSL *s, SSL_SESSION *ss) return 1; } -int ssl_get_new_session(SSL *s, int session) +int ssl_get_new_session(SSL_CONNECTION *s, int session) { /* This gets used by clients and servers. */ SSL_SESSION *ss = NULL; if ((ss = SSL_SESSION_new()) == NULL) { - SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE); + SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SSL_LIB); return 0; } /* If the context has a default timeout, use it */ - if (s->session_ctx->session_timeout == 0) - ss->timeout = SSL_get_default_timeout(s); + if (ossl_time_is_zero(s->session_ctx->session_timeout)) + ss->timeout = SSL_CONNECTION_GET_SSL(s)->method->get_timeout(); else ss->timeout = s->session_ctx->session_timeout; ssl_session_calculate_timeout(ss); @@ -443,7 +450,7 @@ int ssl_get_new_session(SSL *s, int session) s->session = NULL; if (session) { - if (SSL_IS_TLS13(s)) { + if (SSL_CONNECTION_IS_TLS13(s)) { /* * We generate the session id while constructing the * NewSessionTicket in TLSv1.3. @@ -477,7 +484,8 @@ int ssl_get_new_session(SSL *s, int session) return 1; } -SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id, +SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s, + const unsigned char *sess_id, size_t sess_id_len) { SSL_SESSION *ret = NULL; @@ -502,16 +510,24 @@ SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id, } CRYPTO_THREAD_unlock(s->session_ctx->lock); if (ret == NULL) - tsan_counter(&s->session_ctx->stats.sess_miss); + ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_miss); } if (ret == NULL && s->session_ctx->get_session_cb != NULL) { int copy = 1; - ret = s->session_ctx->get_session_cb(s, sess_id, sess_id_len, ©); + ret = s->session_ctx->get_session_cb(SSL_CONNECTION_GET_SSL(s), + sess_id, sess_id_len, ©); if (ret != NULL) { - tsan_counter(&s->session_ctx->stats.sess_cb_hit); + if (ret->not_resumable) { + /* If its not resumable then ignore this session */ + if (!copy) + SSL_SESSION_free(ret); + return NULL; + } + ssl_tsan_counter(s->session_ctx, + &s->session_ctx->stats.sess_cb_hit); /* * Increment reference count now if the session callback asks us @@ -559,7 +575,7 @@ SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id, * - Both for new and resumed sessions, s->ext.ticket_expected is set to 1 * if the server should issue a new session ticket (to 0 otherwise). */ -int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello) +int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello) { /* This is used only by servers. */ @@ -568,7 +584,7 @@ int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello) int try_session_cache = 0; SSL_TICKET_STATUS r; - if (SSL_IS_TLS13(s)) { + if (SSL_CONNECTION_IS_TLS13(s)) { /* * By default we will send a new ticket. This can be overridden in the * ticket processing. @@ -641,8 +657,8 @@ int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello) goto err; } - if (sess_timedout(time(NULL), ret)) { - tsan_counter(&s->session_ctx->stats.sess_timeout); + if (sess_timedout(ossl_time_now(), ret)) { + ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_timeout); if (try_session_cache) { /* session was from the cache, so remove it */ SSL_CTX_remove_session(s->session_ctx, ret); @@ -663,13 +679,13 @@ int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello) goto err; } - if (!SSL_IS_TLS13(s)) { + if (!SSL_CONNECTION_IS_TLS13(s)) { /* We already did this for TLS1.3 */ SSL_SESSION_free(s->session); s->session = ret; } - tsan_counter(&s->session_ctx->stats.sess_hit); + ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_hit); s->verify_result = s->session->verify_result; return 1; @@ -677,7 +693,7 @@ int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello) if (ret != NULL) { SSL_SESSION_free(ret); /* In TLSv1.3 s->session was already set to ret, so we NULL it out */ - if (SSL_IS_TLS13(s)) + if (SSL_CONNECTION_IS_TLS13(s)) s->session = NULL; if (!try_session_cache) { @@ -744,35 +760,39 @@ int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c) /* Adjust last used time, and add back into the cache at the appropriate spot */ if (ctx->session_cache_mode & SSL_SESS_CACHE_UPDATE_TIME) { - c->time = time(NULL); + c->time = ossl_time_now(); ssl_session_calculate_timeout(c); } - SSL_SESSION_list_add(ctx, c); - - if (s != NULL) { - /* - * existing cache entry -- decrement previously incremented reference - * count because it already takes into account the cache - */ - SSL_SESSION_free(s); /* s == c */ - ret = 0; - } else { + if (s == NULL) { /* * new cache entry -- remove old ones if cache has become too large + * delete cache entry *before* add, so we don't remove the one we're adding! */ ret = 1; if (SSL_CTX_sess_get_cache_size(ctx) > 0) { - while (SSL_CTX_sess_number(ctx) > SSL_CTX_sess_get_cache_size(ctx)) { + while (SSL_CTX_sess_number(ctx) >= SSL_CTX_sess_get_cache_size(ctx)) { if (!remove_session_lock(ctx, ctx->session_cache_tail, 0)) break; else - tsan_counter(&ctx->stats.sess_cache_full); + ssl_tsan_counter(ctx, &ctx->stats.sess_cache_full); } } } + + SSL_SESSION_list_add(ctx, c); + + if (s != NULL) { + /* + * existing cache entry -- decrement previously incremented reference + * count because it already takes into account the cache + */ + + SSL_SESSION_free(s); /* s == c */ + ret = 0; + } CRYPTO_THREAD_unlock(ctx->lock); return ret; } @@ -817,7 +837,7 @@ void SSL_SESSION_free(SSL_SESSION *ss) if (ss == NULL) return; - CRYPTO_DOWN_REF(&ss->references, &i, ss->lock); + CRYPTO_DOWN_REF(&ss->references, &i); REF_PRINT_COUNT("SSL_SESSION", ss); if (i > 0) return; @@ -828,7 +848,8 @@ void SSL_SESSION_free(SSL_SESSION *ss) OPENSSL_cleanse(ss->master_key, sizeof(ss->master_key)); OPENSSL_cleanse(ss->session_id, sizeof(ss->session_id)); X509_free(ss->peer); - sk_X509_pop_free(ss->peer_chain, X509_free); + EVP_PKEY_free(ss->peer_rpk); + OSSL_STACK_OF_X509_free(ss->peer_chain); OPENSSL_free(ss->ext.hostname); OPENSSL_free(ss->ext.tick); #ifndef OPENSSL_NO_PSK @@ -840,7 +861,7 @@ void SSL_SESSION_free(SSL_SESSION *ss) #endif OPENSSL_free(ss->ext.alpn_selected); OPENSSL_free(ss->ticket_appdata); - CRYPTO_THREAD_lock_free(ss->lock); + CRYPTO_FREE_REF(&ss->references); OPENSSL_clear_free(ss, sizeof(*ss)); } @@ -848,7 +869,7 @@ int SSL_SESSION_up_ref(SSL_SESSION *ss) { int i; - if (CRYPTO_UP_REF(&ss->references, &i, ss->lock) <= 0) + if (CRYPTO_UP_REF(&ss->references, &i) <= 0) return 0; REF_PRINT_COUNT("SSL_SESSION", ss); @@ -858,18 +879,23 @@ int SSL_SESSION_up_ref(SSL_SESSION *ss) int SSL_set_session(SSL *s, SSL_SESSION *session) { - ssl_clear_bad_session(s); - if (s->ctx->method != s->method) { - if (!SSL_set_ssl_method(s, s->ctx->method)) + SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s); + + if (sc == NULL) + return 0; + + ssl_clear_bad_session(sc); + if (s->defltmeth != s->method) { + if (!SSL_set_ssl_method(s, s->defltmeth)) return 0; } if (session != NULL) { SSL_SESSION_up_ref(session); - s->verify_result = session->verify_result; + sc->verify_result = session->verify_result; } - SSL_SESSION_free(s->session); - s->session = session; + SSL_SESSION_free(sc->session); + sc->session = session; return 1; } @@ -882,14 +908,15 @@ int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid, return 0; } s->session_id_length = sid_len; - if (sid != s->session_id) + if (sid != s->session_id && sid_len > 0) memcpy(s->session_id, sid, sid_len); + return 1; } long SSL_SESSION_set_timeout(SSL_SESSION *s, long t) { - time_t new_timeout = (time_t)t; + OSSL_TIME new_timeout = ossl_seconds2time(t); if (s == NULL || t < 0) return 0; @@ -911,19 +938,24 @@ long SSL_SESSION_get_timeout(const SSL_SESSION *s) { if (s == NULL) return 0; - return (long)s->timeout; + return (long)ossl_time_to_time_t(s->timeout); } long SSL_SESSION_get_time(const SSL_SESSION *s) +{ + return (long) SSL_SESSION_get_time_ex(s); +} + +time_t SSL_SESSION_get_time_ex(const SSL_SESSION *s) { if (s == NULL) return 0; - return (long)s->time; + return ossl_time_to_time_t(s->time); } -long SSL_SESSION_set_time(SSL_SESSION *s, long t) +time_t SSL_SESSION_set_time_ex(SSL_SESSION *s, time_t t) { - time_t new_time = (time_t)t; + OSSL_TIME new_time = ossl_time_from_time_t(t); if (s == NULL) return 0; @@ -941,6 +973,11 @@ long SSL_SESSION_set_time(SSL_SESSION *s, long t) return t; } +long SSL_SESSION_set_time(SSL_SESSION *s, long t) +{ + return (long) SSL_SESSION_set_time_ex(s, (time_t) t); +} + int SSL_SESSION_get_protocol_version(const SSL_SESSION *s) { return s->ssl_version; @@ -1042,6 +1079,11 @@ X509 *SSL_SESSION_get0_peer(SSL_SESSION *s) return s->peer; } +EVP_PKEY *SSL_SESSION_get0_peer_rpk(SSL_SESSION *s) +{ + return s->peer_rpk; +} + int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx, unsigned int sid_ctx_len) { @@ -1069,10 +1111,11 @@ int SSL_SESSION_is_resumable(const SSL_SESSION *s) long SSL_CTX_set_timeout(SSL_CTX *s, long t) { long l; + if (s == NULL) return 0; - l = s->session_timeout; - s->session_timeout = t; + l = (long)ossl_time2seconds(s->session_timeout); + s->session_timeout = ossl_seconds2time(t); return l; } @@ -1080,49 +1123,58 @@ long SSL_CTX_get_timeout(const SSL_CTX *s) { if (s == NULL) return 0; - return s->session_timeout; + return (long)ossl_time2seconds(s->session_timeout); } int SSL_set_session_secret_cb(SSL *s, tls_session_secret_cb_fn tls_session_secret_cb, void *arg) { - if (s == NULL) + SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s); + + if (sc == NULL) return 0; - s->ext.session_secret_cb = tls_session_secret_cb; - s->ext.session_secret_cb_arg = arg; + + sc->ext.session_secret_cb = tls_session_secret_cb; + sc->ext.session_secret_cb_arg = arg; return 1; } int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb, void *arg) { - if (s == NULL) + SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s); + + if (sc == NULL) return 0; - s->ext.session_ticket_cb = cb; - s->ext.session_ticket_cb_arg = arg; + + sc->ext.session_ticket_cb = cb; + sc->ext.session_ticket_cb_arg = arg; return 1; } int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len) { - if (s->version >= TLS1_VERSION) { - OPENSSL_free(s->ext.session_ticket); - s->ext.session_ticket = NULL; - s->ext.session_ticket = + SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s); + + if (sc == NULL) + return 0; + + if (sc->version >= TLS1_VERSION) { + OPENSSL_free(sc->ext.session_ticket); + sc->ext.session_ticket = NULL; + sc->ext.session_ticket = OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len); - if (s->ext.session_ticket == NULL) { - ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE); + if (sc->ext.session_ticket == NULL) return 0; - } if (ext_data != NULL) { - s->ext.session_ticket->length = ext_len; - s->ext.session_ticket->data = s->ext.session_ticket + 1; - memcpy(s->ext.session_ticket->data, ext_data, ext_len); + sc->ext.session_ticket->length = ext_len; + sc->ext.session_ticket->data = sc->ext.session_ticket + 1; + memcpy(sc->ext.session_ticket->data, ext_data, ext_len); } else { - s->ext.session_ticket->length = 0; - s->ext.session_ticket->data = NULL; + sc->ext.session_ticket->length = 0; + sc->ext.session_ticket->data = NULL; } return 1; @@ -1136,6 +1188,7 @@ void SSL_CTX_flush_sessions(SSL_CTX *s, long t) STACK_OF(SSL_SESSION) *sk; SSL_SESSION *current; unsigned long i; + const OSSL_TIME timeout = ossl_time_from_time_t(t); if (!CRYPTO_THREAD_write_lock(s->lock)) return; @@ -1153,7 +1206,7 @@ void SSL_CTX_flush_sessions(SSL_CTX *s, long t) */ while (s->session_cache_tail != NULL) { current = s->session_cache_tail; - if (t == 0 || sess_timedout((time_t)t, current)) { + if (t == 0 || sess_timedout(timeout, current)) { lh_SSL_SESSION_delete(s->sessions, current); SSL_SESSION_list_remove(s, current); current->not_resumable = 1; @@ -1179,11 +1232,12 @@ void SSL_CTX_flush_sessions(SSL_CTX *s, long t) sk_SSL_SESSION_pop_free(sk, SSL_SESSION_free); } -int ssl_clear_bad_session(SSL *s) +int ssl_clear_bad_session(SSL_CONNECTION *s) { if ((s->session != NULL) && !(s->shutdown & SSL_SENT_SHUTDOWN) && - !(SSL_in_init(s) || SSL_in_before(s))) { + !(SSL_in_init(SSL_CONNECTION_GET_SSL(s)) + || SSL_in_before(SSL_CONNECTION_GET_SSL(s)))) { SSL_CTX_remove_session(s->session_ctx, s->session); return 1; } else @@ -1292,7 +1346,7 @@ void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx, } void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, - SSL_SESSION *(*cb) (struct ssl_st *ssl, + SSL_SESSION *(*cb) (SSL *ssl, const unsigned char *data, int len, int *copy)) {