ssl_sess.c 35.4 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright 2005 Nokia. All rights reserved.
4
 *
R
Rich Salz 已提交
5 6 7 8
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
9
 */
R
Rich Salz 已提交
10

11
#include <stdio.h>
12 13
#include <openssl/lhash.h>
#include <openssl/rand.h>
R
Rich Salz 已提交
14
#include <openssl/engine.h>
15
#include "ssl_locl.h"
16
#include "statem/statem_locl.h"
17

18
static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
19
static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
20
static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
21

22
/*
23 24 25 26 27 28
 * SSL_get_session() and SSL_get1_session() are problematic in TLS1.3 because,
 * unlike in earlier protocol versions, the session ticket may not have been
 * sent yet even though a handshake has finished. The session ticket data could
 * come in sometime later...or even change if multiple session ticket messages
 * are sent from the server. The preferred way for applications to obtain
 * a resumable session is to use SSL_CTX_sess_set_new_cb().
29 30
 */

B
Ben Laurie 已提交
31
SSL_SESSION *SSL_get_session(const SSL *ssl)
32
/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
33 34 35
{
    return (ssl->session);
}
36 37 38

SSL_SESSION *SSL_get1_session(SSL *ssl)
/* variant of SSL_get_session: caller really gets something */
39 40 41 42 43 44 45
{
    SSL_SESSION *sess;
    /*
     * Need to lock this all up rather than just use CRYPTO_add so that
     * somebody doesn't free ssl->session between when we check it's non-null
     * and when we up the reference count.
     */
46
    CRYPTO_THREAD_read_lock(ssl->lock);
47 48
    sess = ssl->session;
    if (sess)
49 50 51
        SSL_SESSION_up_ref(sess);
    CRYPTO_THREAD_unlock(ssl->lock);
    return sess;
52 53
}

U
Ulf Möller 已提交
54
int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
55 56 57
{
    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
}
58

B
Ben Laurie 已提交
59
void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
60 61 62
{
    return (CRYPTO_get_ex_data(&s->ex_data, idx));
}
63

U
Ulf Möller 已提交
64
SSL_SESSION *SSL_SESSION_new(void)
65 66 67
{
    SSL_SESSION *ss;

68 69 70
    if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
        return NULL;

R
Rich Salz 已提交
71
    ss = OPENSSL_zalloc(sizeof(*ss));
72 73
    if (ss == NULL) {
        SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
74
        return NULL;
75 76 77 78 79 80
    }

    ss->verify_result = 1;      /* avoid 0 (= X509_V_OK) just in case */
    ss->references = 1;
    ss->timeout = 60 * 5 + 4;   /* 5 minute timeout by default */
    ss->time = (unsigned long)time(NULL);
81 82 83 84 85 86 87
    ss->lock = CRYPTO_THREAD_lock_new();
    if (ss->lock == NULL) {
        SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
        OPENSSL_free(ss);
        return NULL;
    }

88 89 90 91 92
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data)) {
        CRYPTO_THREAD_lock_free(ss->lock);
        OPENSSL_free(ss);
        return NULL;
    }
93
    return ss;
94
}
95

96 97 98 99 100 101 102 103 104 105 106 107 108 109
/*
 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
 * ticket == 0 then no ticket information is duplicated, otherwise it is.
 */
SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
{
    SSL_SESSION *dest;

    dest = OPENSSL_malloc(sizeof(*src));
    if (dest == NULL) {
        goto err;
    }
    memcpy(dest, src, sizeof(*dest));

M
Matt Caswell 已提交
110 111 112 113 114 115 116 117 118
    /*
     * Set the various pointers to NULL so that we can call SSL_SESSION_free in
     * the case of an error whilst halfway through constructing dest
     */
#ifndef OPENSSL_NO_PSK
    dest->psk_identity_hint = NULL;
    dest->psk_identity = NULL;
#endif
    dest->ciphers = NULL;
R
Rich Salz 已提交
119
    dest->ext.hostname = NULL;
M
Matt Caswell 已提交
120
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
121 122
    dest->ext.ecpointformats = NULL;
    dest->ext.supportedgroups = NULL;
M
Matt Caswell 已提交
123
#endif
R
Rich Salz 已提交
124
    dest->ext.tick = NULL;
M
Matt Caswell 已提交
125 126 127
#ifndef OPENSSL_NO_SRP
    dest->srp_username = NULL;
#endif
T
Todd Short 已提交
128 129
    dest->peer_chain = NULL;
    dest->peer = NULL;
M
Matt Caswell 已提交
130 131 132 133 134 135 136 137
    memset(&dest->ex_data, 0, sizeof(dest->ex_data));

    /* We deliberately don't copy the prev and next pointers */
    dest->prev = NULL;
    dest->next = NULL;

    dest->references = 1;

138 139 140 141
    dest->lock = CRYPTO_THREAD_lock_new();
    if (dest->lock == NULL)
        goto err;

T
Todd Short 已提交
142 143 144 145 146 147 148 149
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data))
        goto err;

    if (src->peer != NULL) {
        if (!X509_up_ref(src->peer))
            goto err;
        dest->peer = src->peer;
    }
M
Matt Caswell 已提交
150

151 152 153 154 155
    if (src->peer_chain != NULL) {
        dest->peer_chain = X509_chain_up_ref(src->peer_chain);
        if (dest->peer_chain == NULL)
            goto err;
    }
156 157
#ifndef OPENSSL_NO_PSK
    if (src->psk_identity_hint) {
R
Rich Salz 已提交
158
        dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint);
159 160 161 162 163
        if (dest->psk_identity_hint == NULL) {
            goto err;
        }
    }
    if (src->psk_identity) {
R
Rich Salz 已提交
164
        dest->psk_identity = OPENSSL_strdup(src->psk_identity);
165 166 167 168 169 170
        if (dest->psk_identity == NULL) {
            goto err;
        }
    }
#endif

171
    if (src->ciphers != NULL) {
172 173 174 175 176 177
        dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
        if (dest->ciphers == NULL)
            goto err;
    }

    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
E
Emilia Kasper 已提交
178
                            &dest->ex_data, &src->ex_data)) {
179 180 181
        goto err;
    }

R
Rich Salz 已提交
182 183 184
    if (src->ext.hostname) {
        dest->ext.hostname = OPENSSL_strdup(src->ext.hostname);
        if (dest->ext.hostname == NULL) {
185 186 187
            goto err;
        }
    }
M
Matt Caswell 已提交
188
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
189 190 191 192 193
    if (src->ext.ecpointformats) {
        dest->ext.ecpointformats =
            OPENSSL_memdup(src->ext.ecpointformats,
                           src->ext.ecpointformats_len);
        if (dest->ext.ecpointformats == NULL)
194 195
            goto err;
    }
R
Rich Salz 已提交
196 197 198 199 200
    if (src->ext.supportedgroups) {
        dest->ext.supportedgroups =
            OPENSSL_memdup(src->ext.supportedgroups,
                           src->ext.supportedgroups_len);
        if (dest->ext.supportedgroups == NULL)
201 202 203 204
            goto err;
    }
#endif

T
Todd Short 已提交
205
    if (ticket != 0 && src->ext.tick != NULL) {
R
Rich Salz 已提交
206 207 208
        dest->ext.tick =
            OPENSSL_memdup(src->ext.tick, src->ext.ticklen);
        if (dest->ext.tick == NULL)
209
            goto err;
M
Matt Caswell 已提交
210
    } else {
R
Rich Salz 已提交
211 212
        dest->ext.tick_lifetime_hint = 0;
        dest->ext.ticklen = 0;
213 214 215 216
    }

#ifndef OPENSSL_NO_SRP
    if (src->srp_username) {
R
Rich Salz 已提交
217
        dest->srp_username = OPENSSL_strdup(src->srp_username);
218 219 220 221 222 223 224
        if (dest->srp_username == NULL) {
            goto err;
        }
    }
#endif

    return dest;
E
Emilia Kasper 已提交
225
 err:
226 227 228 229 230
    SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
    SSL_SESSION_free(dest);
    return NULL;
}

E
Emilia Kasper 已提交
231
const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
232 233
{
    if (len)
234
        *len = (unsigned int)s->session_id_length;
235 236
    return s->session_id;
}
237 238 239 240
const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
                                                unsigned int *len)
{
    if (len != NULL)
241
        *len = (unsigned int)s->sid_ctx_length;
242 243
    return s->sid_ctx;
}
244

245
unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
246 247 248 249 250 251 252 253 254 255 256 257 258 259
{
    return s->compress_meth;
}

/*
 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
 * the ID with random junk repeatedly until we have no conflict is going to
 * complete in one iteration pretty much "most" of the time (btw:
 * understatement). So, if it takes us 10 iterations and we still can't avoid
 * a conflict - well that's a reasonable point to call it quits. Either the
 * RAND code is broken or someone is trying to open roughly very close to
 * 2^256 SSL sessions to our server. How you might store that many sessions
 * is perhaps a more interesting question ...
 */
260 261 262

#define MAX_SESS_ID_ATTEMPTS 10
static int def_generate_session_id(const SSL *ssl, unsigned char *id,
263
                                   unsigned int *id_len)
264
{
265 266
    unsigned int retry = 0;
    do
M
Matt Caswell 已提交
267
        if (RAND_bytes(id, *id_len) <= 0)
268 269 270 271 272 273 274 275 276 277 278 279 280 281 282
            return 0;
    while (SSL_has_matching_session_id(ssl, id, *id_len) &&
           (++retry < MAX_SESS_ID_ATTEMPTS)) ;
    if (retry < MAX_SESS_ID_ATTEMPTS)
        return 1;
    /* else - woops a session_id match */
    /*
     * XXX We should also check the external cache -- but the probability of
     * a collision is negligible, and we could not prevent the concurrent
     * creation of sessions with identical IDs since we currently don't have
     * means to atomically check whether a session ID already exists and make
     * a reservation for it if it does not (this problem applies to the
     * internal cache as well).
     */
    return 0;
283 284
}

U
Ulf Möller 已提交
285
int ssl_get_new_session(SSL *s, int session)
286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301
{
    /* This gets used by clients and servers. */

    unsigned int tmp;
    SSL_SESSION *ss = NULL;
    GEN_SESSION_CB cb = def_generate_session_id;

    if ((ss = SSL_SESSION_new()) == NULL)
        return (0);

    /* If the context has a default timeout, use it */
    if (s->session_ctx->session_timeout == 0)
        ss->timeout = SSL_get_default_timeout(s);
    else
        ss->timeout = s->session_ctx->session_timeout;

R
Rich Salz 已提交
302 303
    SSL_SESSION_free(s->session);
    s->session = NULL;
304 305 306 307 308 309 310 311 312 313 314 315 316 317

    if (session) {
        if (s->version == SSL3_VERSION) {
            ss->ssl_version = SSL3_VERSION;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
        } else if (s->version == TLS1_VERSION) {
            ss->ssl_version = TLS1_VERSION;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
        } else if (s->version == TLS1_1_VERSION) {
            ss->ssl_version = TLS1_1_VERSION;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
        } else if (s->version == TLS1_2_VERSION) {
            ss->ssl_version = TLS1_2_VERSION;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
318 319 320
        } else if (s->version == TLS1_3_VERSION) {
            ss->ssl_version = TLS1_3_VERSION;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
321 322 323 324 325 326 327 328 329 330 331 332 333 334
        } else if (s->version == DTLS1_BAD_VER) {
            ss->ssl_version = DTLS1_BAD_VER;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
        } else if (s->version == DTLS1_VERSION) {
            ss->ssl_version = DTLS1_VERSION;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
        } else if (s->version == DTLS1_2_VERSION) {
            ss->ssl_version = DTLS1_2_VERSION;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
        } else {
            SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
            SSL_SESSION_free(ss);
            return (0);
        }
335

M
Matt Caswell 已提交
336 337 338 339 340
        /*-
         * If RFC5077 ticket, use empty session ID (as server).
         * Note that:
         * (a) ssl_get_prev_session() does lookahead into the
         *     ClientHello extensions to find the session ticket.
M
Matt Caswell 已提交
341 342
         *     When ssl_get_prev_session() fails, statem_srvr.c calls
         *     ssl_get_new_session() in tls_process_client_hello().
M
Matt Caswell 已提交
343 344 345 346
         *     At that point, it has not yet parsed the extensions,
         *     however, because of the lookahead, it already knows
         *     whether a ticket is expected or not.
         *
M
Matt Caswell 已提交
347
         * (b) statem_clnt.c calls ssl_get_new_session() before parsing
M
Matt Caswell 已提交
348 349 350
         *     ServerHello extensions, and before recording the session
         *     ID received from the server, so this block is a noop.
         */
R
Rich Salz 已提交
351
        if (s->ext.ticket_expected) {
352 353 354
            ss->session_id_length = 0;
            goto sess_id_done;
        }
355

356
        /* Choose which callback will set the session ID */
357 358
        CRYPTO_THREAD_read_lock(s->lock);
        CRYPTO_THREAD_read_lock(s->session_ctx->lock);
359 360 361 362
        if (s->generate_session_id)
            cb = s->generate_session_id;
        else if (s->session_ctx->generate_session_id)
            cb = s->session_ctx->generate_session_id;
363 364
        CRYPTO_THREAD_unlock(s->session_ctx->lock);
        CRYPTO_THREAD_unlock(s->lock);
365
        /* Choose a session ID */
K
Kurt Roeckx 已提交
366
        memset(ss->session_id, 0, ss->session_id_length);
367
        tmp = (int)ss->session_id_length;
368 369 370 371 372 373 374 375 376 377 378
        if (!cb(s, ss->session_id, &tmp)) {
            /* The callback failed */
            SSLerr(SSL_F_SSL_GET_NEW_SESSION,
                   SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
            SSL_SESSION_free(ss);
            return (0);
        }
        /*
         * Don't allow the callback to set the session length to zero. nor
         * set it higher than it was.
         */
R
Rich Salz 已提交
379
        if (tmp == 0 || tmp > ss->session_id_length) {
380 381 382 383 384 385 386 387 388
            /* The callback set an illegal length */
            SSLerr(SSL_F_SSL_GET_NEW_SESSION,
                   SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
            SSL_SESSION_free(ss);
            return (0);
        }
        ss->session_id_length = tmp;
        /* Finally, check for a conflict */
        if (SSL_has_matching_session_id(s, ss->session_id,
389
                                        (unsigned int)ss->session_id_length)) {
390 391 392 393
            SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
            SSL_SESSION_free(ss);
            return (0);
        }
394

395
 sess_id_done:
R
Rich Salz 已提交
396 397 398
        if (s->ext.hostname) {
            ss->ext.hostname = OPENSSL_strdup(s->ext.hostname);
            if (ss->ext.hostname == NULL) {
399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418
                SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
                SSL_SESSION_free(ss);
                return 0;
            }
        }
    } else {
        ss->session_id_length = 0;
    }

    if (s->sid_ctx_length > sizeof ss->sid_ctx) {
        SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
        SSL_SESSION_free(ss);
        return 0;
    }
    memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
    ss->sid_ctx_length = s->sid_ctx_length;
    s->session = ss;
    ss->ssl_version = s->version;
    ss->verify_result = X509_V_OK;

419 420 421 422
    /* If client supports extended master secret set it in session */
    if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)
        ss->flags |= SSL_SESS_FLAG_EXTMS;

423 424
    return (1);
}
425

426 427
/*-
 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
B
Bodo Möller 已提交
428 429
 * connection. It is only called by servers.
 *
430
 *   hello: The parsed ClientHello data
B
Bodo Möller 已提交
431 432
 *
 * Returns:
433 434 435
 *   -1: fatal error
 *    0: no session found
 *    1: a session may have been found.
B
Bodo Möller 已提交
436 437 438 439
 *
 * Side effects:
 *   - If a session is found then s->session is pointed at it (after freeing an
 *     existing session if need be) and s->verify_result is set from the session.
R
Rich Salz 已提交
440
 *   - Both for new and resumed sessions, s->ext.ticket_expected is set to 1
B
Bodo Möller 已提交
441 442
 *     if the server should issue a new session ticket (to 0 otherwise).
 */
443
int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello, int *al)
444 445
{
    /* This is used only by servers. */
446

447 448
    SSL_SESSION *ret = NULL;
    int fatal = 0;
449
    int try_session_cache = 0;
450
    TICKET_RETURN r;
451

452
    if (SSL_IS_TLS13(s)) {
453 454 455 456
        if (!tls_parse_extension(s, TLSEXT_IDX_psk_kex_modes,
                                 SSL_EXT_CLIENT_HELLO, hello->pre_proc_exts,
                                 NULL, 0, al)
                || !tls_parse_extension(s, TLSEXT_IDX_psk, SSL_EXT_CLIENT_HELLO,
457
                                        hello->pre_proc_exts, NULL, 0, al))
458 459 460 461 462 463 464
            return -1;

        ret = s->session;
    } else {
        /* sets s->ext.ticket_expected */
        r = tls_get_ticket_from_client(s, hello, &ret);
        switch (r) {
465
        case TICKET_FATAL_ERR_MALLOC:
M
Matt Caswell 已提交
466
        case TICKET_FATAL_ERR_OTHER:
467 468
            fatal = 1;
            goto err;
M
Matt Caswell 已提交
469 470
        case TICKET_NONE:
        case TICKET_EMPTY:
471
            try_session_cache = 1;
M
Matt Caswell 已提交
472 473 474
            break;
        case TICKET_NO_DECRYPT:
        case TICKET_SUCCESS:
475
        case TICKET_SUCCESS_RENEW:
476 477
            break;
        }
478
    }
B
Bodo Möller 已提交
479

480 481
    if (try_session_cache &&
        ret == NULL &&
482
        !(s->session_ctx->session_cache_mode &
483 484
          SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
        SSL_SESSION data;
485

486
        data.ssl_version = s->version;
487 488 489
        memcpy(data.session_id, hello->session_id, hello->session_id_len);
        data.session_id_length = hello->session_id_len;

490
        CRYPTO_THREAD_read_lock(s->session_ctx->lock);
491 492 493
        ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
        if (ret != NULL) {
            /* don't allow other threads to steal it: */
494
            SSL_SESSION_up_ref(ret);
495
        }
496
        CRYPTO_THREAD_unlock(s->session_ctx->lock);
497 498 499 500 501 502 503
        if (ret == NULL)
            s->session_ctx->stats.sess_miss++;
    }

    if (try_session_cache &&
        ret == NULL && s->session_ctx->get_session_cb != NULL) {
        int copy = 1;
504 505 506

        ret = s->session_ctx->get_session_cb(s, hello->session_id,
                                             hello->session_id_len,
E
Emilia Kasper 已提交
507
                                             &copy);
508

509
        if (ret != NULL) {
510 511 512 513 514 515 516 517 518 519
            s->session_ctx->stats.sess_cb_hit++;

            /*
             * Increment reference count now if the session callback asks us
             * to do so (note that if the session structures returned by the
             * callback are shared between threads, it must handle the
             * reference count itself [i.e. copy == 0], or things won't be
             * thread-safe).
             */
            if (copy)
520
                SSL_SESSION_up_ref(ret);
521 522 523 524 525 526

            /*
             * Add the externally cached session to the internal cache as
             * well if and only if we are supposed to.
             */
            if (!
527
                (s->session_ctx->session_cache_mode &
M
Matt Caswell 已提交
528
                 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
529 530 531 532
                /*
                 * The following should not return 1, otherwise, things are
                 * very strange
                 */
V
Viktor Dukhovni 已提交
533
                if (SSL_CTX_add_session(s->session_ctx, ret))
M
Matt Caswell 已提交
534 535
                    goto err;
            }
536 537 538 539 540 541 542 543
        }
    }

    if (ret == NULL)
        goto err;

    /* Now ret is non-NULL and we own one of its reference counts. */

544 545 546 547
    /* Check TLS version consistency */
    if (ret->ssl_version != s->version)
        goto err;

548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582
    if (ret->sid_ctx_length != s->sid_ctx_length
        || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
        /*
         * We have the session requested by the client, but we don't want to
         * use it in this context.
         */
        goto err;               /* treat like cache miss */
    }

    if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
        /*
         * We can't be sure if this session is being used out of context,
         * which is especially important for SSL_VERIFY_PEER. The application
         * should have used SSL[_CTX]_set_session_id_context. For this error
         * case, we generate an error instead of treating the event like a
         * cache miss (otherwise it would be easy for applications to
         * effectively disable the session cache by accident without anyone
         * noticing).
         */

        SSLerr(SSL_F_SSL_GET_PREV_SESSION,
               SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
        fatal = 1;
        goto err;
    }

    if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
        s->session_ctx->stats.sess_timeout++;
        if (try_session_cache) {
            /* session was from the cache, so remove it */
            SSL_CTX_remove_session(s->session_ctx, ret);
        }
        goto err;
    }

583 584 585 586 587
    /* Check extended master secret extension consistency */
    if (ret->flags & SSL_SESS_FLAG_EXTMS) {
        /* If old session includes extms, but new does not: abort handshake */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)) {
            SSLerr(SSL_F_SSL_GET_PREV_SESSION, SSL_R_INCONSISTENT_EXTMS);
588
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
589 590 591 592 593 594 595 596
            fatal = 1;
            goto err;
        }
    } else if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) {
        /* If new session includes extms, but old does not: do not resume */
        goto err;
    }

597 598 599 600 601
    if (!SSL_IS_TLS13(s)) {
        /* We already did this for TLS1.3 */
        SSL_SESSION_free(s->session);
        s->session = ret;
    }
602

603
    s->session_ctx->stats.sess_hit++;
604 605
    s->verify_result = s->session->verify_result;
    return 1;
606 607

 err:
608 609
    if (ret != NULL) {
        SSL_SESSION_free(ret);
610
        /* In TLSv1.3 s->session was already set to ret, so we NULL it out */
611 612
        if (SSL_IS_TLS13(s))
            s->session = NULL;
613

614 615 616 617 618
        if (!try_session_cache) {
            /*
             * The session was from a ticket, so we should issue a ticket for
             * the new session
             */
R
Rich Salz 已提交
619
            s->ext.ticket_expected = 1;
620 621
        }
    }
622 623
    if (fatal) {
        *al = SSL_AD_INTERNAL_ERROR;
624
        return -1;
625
    }
626 627

    return 0;
628
}
629

U
Ulf Möller 已提交
630
int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
631 632 633 634 635 636 637 638 639
{
    int ret = 0;
    SSL_SESSION *s;

    /*
     * add just 1 reference count for the SSL_CTX's session cache even though
     * it has two ways of access: each session is in a doubly linked list and
     * an lhash
     */
640
    SSL_SESSION_up_ref(c);
641 642 643 644
    /*
     * if session c is in already in cache, we take back the increment later
     */

645
    CRYPTO_THREAD_write_lock(ctx->lock);
646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663
    s = lh_SSL_SESSION_insert(ctx->sessions, c);

    /*
     * s != NULL iff we already had a session with the given PID. In this
     * case, s == c should hold (then we did not really modify
     * ctx->sessions), or we're in trouble.
     */
    if (s != NULL && s != c) {
        /* We *are* in trouble ... */
        SSL_SESSION_list_remove(ctx, s);
        SSL_SESSION_free(s);
        /*
         * ... so pretend the other session did not exist in cache (we cannot
         * handle two SSL_SESSION structures with identical session ID in the
         * same cache, which could happen e.g. when two threads concurrently
         * obtain the same session from an external cache)
         */
        s = NULL;
664 665 666 667 668 669 670 671 672
    } else if (s == NULL &&
               lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) {
        /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */

        /*
         * ... so take back the extra reference and also don't add
         * the session to the SSL_SESSION_list at this time
         */
        s = c;
673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694
    }

    /* Put at the head of the queue unless it is already in the cache */
    if (s == NULL)
        SSL_SESSION_list_add(ctx, c);

    if (s != NULL) {
        /*
         * existing cache entry -- decrement previously incremented reference
         * count because it already takes into account the cache
         */

        SSL_SESSION_free(s);    /* s == c */
        ret = 0;
    } else {
        /*
         * new cache entry -- remove old ones if cache has become too large
         */

        ret = 1;

        if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
E
Emilia Kasper 已提交
695
            while (SSL_CTX_sess_number(ctx) > SSL_CTX_sess_get_cache_size(ctx)) {
696 697 698 699 700 701 702
                if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
                    break;
                else
                    ctx->stats.sess_cache_full++;
            }
        }
    }
703 704
    CRYPTO_THREAD_unlock(ctx->lock);
    return ret;
705
}
706

U
Ulf Möller 已提交
707
int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
708
{
709
    return remove_session_lock(ctx, c, 1);
710 711
}

712
static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
713 714 715 716 717 718
{
    SSL_SESSION *r;
    int ret = 0;

    if ((c != NULL) && (c->session_id_length != 0)) {
        if (lck)
719
            CRYPTO_THREAD_write_lock(ctx->lock);
720 721 722 723 724
        if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
            ret = 1;
            r = lh_SSL_SESSION_delete(ctx->sessions, c);
            SSL_SESSION_list_remove(ctx, c);
        }
725
        c->not_resumable = 1;
726 727

        if (lck)
728
            CRYPTO_THREAD_unlock(ctx->lock);
729

730
        if (ret)
731
            SSL_SESSION_free(r);
732 733 734

        if (ctx->remove_session_cb != NULL)
            ctx->remove_session_cb(ctx, c);
735 736 737 738
    } else
        ret = 0;
    return (ret);
}
739

U
Ulf Möller 已提交
740
void SSL_SESSION_free(SSL_SESSION *ss)
741 742
{
    int i;
743

744 745
    if (ss == NULL)
        return;
B
Ben Laurie 已提交
746

747
    CRYPTO_DOWN_REF(&ss->references, &i, ss->lock);
R
Rich Salz 已提交
748
    REF_PRINT_COUNT("SSL_SESSION", ss);
749 750
    if (i > 0)
        return;
R
Rich Salz 已提交
751
    REF_ASSERT_ISNT(i < 0);
752

753
    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
754

755 756
    OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
    OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
R
Rich Salz 已提交
757
    X509_free(ss->peer);
758
    sk_X509_pop_free(ss->peer_chain, X509_free);
R
Rich Salz 已提交
759
    sk_SSL_CIPHER_free(ss->ciphers);
R
Rich Salz 已提交
760 761
    OPENSSL_free(ss->ext.hostname);
    OPENSSL_free(ss->ext.tick);
762
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
763 764 765 766 767 768
    OPENSSL_free(ss->ext.ecpointformats);
    ss->ext.ecpointformats = NULL;
    ss->ext.ecpointformats_len = 0;
    OPENSSL_free(ss->ext.supportedgroups);
    ss->ext.supportedgroups = NULL;
    ss->ext.supportedgroups_len = 0;
E
Emilia Kasper 已提交
769
#endif                          /* OPENSSL_NO_EC */
770
#ifndef OPENSSL_NO_PSK
R
Rich Salz 已提交
771 772
    OPENSSL_free(ss->psk_identity_hint);
    OPENSSL_free(ss->psk_identity);
B
Ben Laurie 已提交
773 774
#endif
#ifndef OPENSSL_NO_SRP
R
Rich Salz 已提交
775
    OPENSSL_free(ss->srp_username);
776
#endif
777
    OPENSSL_free(ss->ext.alpn_selected);
778
    CRYPTO_THREAD_lock_free(ss->lock);
R
Rich Salz 已提交
779
    OPENSSL_clear_free(ss, sizeof(*ss));
780
}
781

782 783 784 785
int SSL_SESSION_up_ref(SSL_SESSION *ss)
{
    int i;

786
    if (CRYPTO_UP_REF(&ss->references, &i, ss->lock) <= 0)
787 788 789 790 791 792 793
        return 0;

    REF_PRINT_COUNT("SSL_SESSION", ss);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
}

U
Ulf Möller 已提交
794
int SSL_set_session(SSL *s, SSL_SESSION *session)
795
{
796 797 798 799 800
    ssl_clear_bad_session(s);
    if (s->ctx->method != s->method) {
        if (!SSL_set_ssl_method(s, s->ctx->method))
            return 0;
    }
801

802
    if (session != NULL) {
803
        SSL_SESSION_up_ref(session);
804
        s->verify_result = session->verify_result;
805
    }
806 807 808 809
    SSL_SESSION_free(s->session);
    s->session = session;

    return 1;
810
}
811

812 813 814 815 816 817 818 819 820
int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
                        unsigned int sid_len)
{
    if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
      SSLerr(SSL_F_SSL_SESSION_SET1_ID,
             SSL_R_SSL_SESSION_ID_TOO_LONG);
      return 0;
    }
    s->session_id_length = sid_len;
821 822
    if (sid != s->session_id)
        memcpy(s->session_id, sid, sid_len);
823 824 825
    return 1;
}

U
Ulf Möller 已提交
826
long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
827 828 829 830 831 832
{
    if (s == NULL)
        return (0);
    s->timeout = t;
    return (1);
}
833

B
Ben Laurie 已提交
834
long SSL_SESSION_get_timeout(const SSL_SESSION *s)
835 836 837 838 839
{
    if (s == NULL)
        return (0);
    return (s->timeout);
}
840

B
Ben Laurie 已提交
841
long SSL_SESSION_get_time(const SSL_SESSION *s)
842 843 844 845 846
{
    if (s == NULL)
        return (0);
    return (s->time);
}
847

U
Ulf Möller 已提交
848
long SSL_SESSION_set_time(SSL_SESSION *s, long t)
849 850 851 852 853 854
{
    if (s == NULL)
        return (0);
    s->time = t;
    return (t);
}
855

856 857 858 859 860
int SSL_SESSION_get_protocol_version(const SSL_SESSION *s)
{
    return s->ssl_version;
}

R
Rich Salz 已提交
861 862 863 864
const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s)
{
    return s->cipher;
}
M
Matt Caswell 已提交
865 866 867 868 869 870

int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher)
{
    s->cipher = cipher;
    return 1;
}
R
Rich Salz 已提交
871

L
Lyon Chen 已提交
872 873
const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s)
{
R
Rich Salz 已提交
874
    return s->ext.hostname;
L
Lyon Chen 已提交
875 876
}

877 878
int SSL_SESSION_has_ticket(const SSL_SESSION *s)
{
R
Rich Salz 已提交
879
    return (s->ext.ticklen > 0) ? 1 : 0;
880 881 882 883
}

unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
{
R
Rich Salz 已提交
884
    return s->ext.tick_lifetime_hint;
885 886
}

887
void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
E
Emilia Kasper 已提交
888
                             size_t *len)
889
{
R
Rich Salz 已提交
890
    *len = s->ext.ticklen;
V
Viktor Dukhovni 已提交
891
    if (tick != NULL)
R
Rich Salz 已提交
892
        *tick = s->ext.tick;
893 894
}

895 896 897 898 899
uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s)
{
    return s->ext.max_early_data;
}

900
X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
901 902 903 904 905 906 907 908 909 910 911 912 913
{
    return s->peer;
}

int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
                                unsigned int sid_ctx_len)
{
    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
        SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    s->sid_ctx_length = sid_ctx_len;
914 915
    if (sid_ctx != s->sid_ctx)
        memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
916 917 918

    return 1;
}
919

920 921 922 923 924 925 926 927 928 929
int SSL_SESSION_is_resumable(const SSL_SESSION *s)
{
    /*
     * In the case of EAP-FAST, we can have a pre-shared "ticket" without a
     * session ID.
     */
    return !s->not_resumable
           && (s->session_id_length > 0 || s->ext.ticklen > 0);
}

U
Ulf Möller 已提交
930
long SSL_CTX_set_timeout(SSL_CTX *s, long t)
931 932 933 934 935 936 937 938
{
    long l;
    if (s == NULL)
        return (0);
    l = s->session_timeout;
    s->session_timeout = t;
    return (l);
}
939

B
Ben Laurie 已提交
940
long SSL_CTX_get_timeout(const SSL_CTX *s)
941 942 943 944 945
{
    if (s == NULL)
        return (0);
    return (s->session_timeout);
}
946

947
int SSL_set_session_secret_cb(SSL *s,
R
Rich Salz 已提交
948
                              tls_session_secret_cb_fn tls_session_secret_cb,
949 950 951 952
                              void *arg)
{
    if (s == NULL)
        return (0);
R
Rich Salz 已提交
953 954
    s->ext.session_secret_cb = tls_session_secret_cb;
    s->ext.session_secret_cb_arg = arg;
955 956
    return (1);
}
D
Dr. Stephen Henson 已提交
957 958

int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
959 960 961 962
                                  void *arg)
{
    if (s == NULL)
        return (0);
R
Rich Salz 已提交
963 964
    s->ext.session_ticket_cb = cb;
    s->ext.session_ticket_cb_arg = arg;
965 966
    return (1);
}
D
Dr. Stephen Henson 已提交
967 968

int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
969 970
{
    if (s->version >= TLS1_VERSION) {
R
Rich Salz 已提交
971 972 973
        OPENSSL_free(s->ext.session_ticket);
        s->ext.session_ticket = NULL;
        s->ext.session_ticket =
974
            OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
R
Rich Salz 已提交
975
        if (s->ext.session_ticket == NULL) {
976 977 978 979
            SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
            return 0;
        }

R
Rich Salz 已提交
980
        if (ext_data != NULL) {
R
Rich Salz 已提交
981 982 983
            s->ext.session_ticket->length = ext_len;
            s->ext.session_ticket->data = s->ext.session_ticket + 1;
            memcpy(s->ext.session_ticket->data, ext_data, ext_len);
984
        } else {
R
Rich Salz 已提交
985 986
            s->ext.session_ticket->length = 0;
            s->ext.session_ticket->data = NULL;
987 988 989 990 991 992 993 994 995 996 997 998 999
        }

        return 1;
    }

    return 0;
}

typedef struct timeout_param_st {
    SSL_CTX *ctx;
    long time;
    LHASH_OF(SSL_SESSION) *cache;
} TIMEOUT_PARAM;
1000

D
Dr. Stephen Henson 已提交
1001
static void timeout_cb(SSL_SESSION *s, TIMEOUT_PARAM *p)
1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015
{
    if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
        /*
         * The reason we don't call SSL_CTX_remove_session() is to save on
         * locking overhead
         */
        (void)lh_SSL_SESSION_delete(p->cache, s);
        SSL_SESSION_list_remove(p->ctx, s);
        s->not_resumable = 1;
        if (p->ctx->remove_session_cb != NULL)
            p->ctx->remove_session_cb(p->ctx, s);
        SSL_SESSION_free(s);
    }
}
1016

D
Dr. Stephen Henson 已提交
1017
IMPLEMENT_LHASH_DOALL_ARG(SSL_SESSION, TIMEOUT_PARAM);
1018

U
Ulf Möller 已提交
1019
void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1020 1021 1022 1023 1024 1025 1026 1027 1028
{
    unsigned long i;
    TIMEOUT_PARAM tp;

    tp.ctx = s;
    tp.cache = s->sessions;
    if (tp.cache == NULL)
        return;
    tp.time = t;
1029
    CRYPTO_THREAD_write_lock(s->lock);
1030 1031
    i = lh_SSL_SESSION_get_down_load(s->sessions);
    lh_SSL_SESSION_set_down_load(s->sessions, 0);
D
Dr. Stephen Henson 已提交
1032
    lh_SSL_SESSION_doall_TIMEOUT_PARAM(tp.cache, timeout_cb, &tp);
1033
    lh_SSL_SESSION_set_down_load(s->sessions, i);
1034
    CRYPTO_THREAD_unlock(s->lock);
1035
}
1036

U
Ulf Möller 已提交
1037
int ssl_clear_bad_session(SSL *s)
1038 1039 1040 1041
{
    if ((s->session != NULL) &&
        !(s->shutdown & SSL_SENT_SHUTDOWN) &&
        !(SSL_in_init(s) || SSL_in_before(s))) {
1042
        SSL_CTX_remove_session(s->session_ctx, s->session);
1043 1044 1045 1046
        return (1);
    } else
        return (0);
}
1047 1048

/* locked by SSL_CTX in the calling function */
U
Ulf Möller 已提交
1049
static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076
{
    if ((s->next == NULL) || (s->prev == NULL))
        return;

    if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
        /* last element in list */
        if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
            /* only one element in list */
            ctx->session_cache_head = NULL;
            ctx->session_cache_tail = NULL;
        } else {
            ctx->session_cache_tail = s->prev;
            s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
        }
    } else {
        if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
            /* first element in list */
            ctx->session_cache_head = s->next;
            s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
        } else {
            /* middle of list */
            s->next->prev = s->prev;
            s->prev->next = s->next;
        }
    }
    s->prev = s->next = NULL;
}
1077

U
Ulf Möller 已提交
1078
static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094
{
    if ((s->next != NULL) && (s->prev != NULL))
        SSL_SESSION_list_remove(ctx, s);

    if (ctx->session_cache_head == NULL) {
        ctx->session_cache_head = s;
        ctx->session_cache_tail = s;
        s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
        s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
    } else {
        s->next = ctx->session_cache_head;
        s->next->prev = s;
        s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
        ctx->session_cache_head = s;
    }
}
1095

N
Nils Larsch 已提交
1096
void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
E
Emilia Kasper 已提交
1097
                             int (*cb) (struct ssl_st *ssl, SSL_SESSION *sess))
1098 1099 1100
{
    ctx->new_session_cb = cb;
}
N
Nils Larsch 已提交
1101

1102 1103 1104
int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
    return ctx->new_session_cb;
}
N
Nils Larsch 已提交
1105 1106

void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1107 1108 1109 1110
                                void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
{
    ctx->remove_session_cb = cb;
}
N
Nils Larsch 已提交
1111

1112 1113 1114 1115
void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
                                                  SSL_SESSION *sess) {
    return ctx->remove_session_cb;
}
N
Nils Larsch 已提交
1116 1117

void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1118
                             SSL_SESSION *(*cb) (struct ssl_st *ssl,
E
Emilia Kasper 已提交
1119 1120
                                                 const unsigned char *data,
                                                 int len, int *copy))
1121 1122 1123 1124 1125
{
    ctx->get_session_cb = cb;
}

SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
E
Emilia Kasper 已提交
1126 1127 1128
                                                       const unsigned char
                                                       *data, int len,
                                                       int *copy) {
1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141
    return ctx->get_session_cb;
}

void SSL_CTX_set_info_callback(SSL_CTX *ctx,
                               void (*cb) (const SSL *ssl, int type, int val))
{
    ctx->info_callback = cb;
}

void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
                                                 int val) {
    return ctx->info_callback;
}
N
Nils Larsch 已提交
1142 1143

void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1144 1145 1146 1147 1148
                                int (*cb) (SSL *ssl, X509 **x509,
                                           EVP_PKEY **pkey))
{
    ctx->client_cert_cb = cb;
}
N
Nils Larsch 已提交
1149

1150 1151 1152 1153
int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
                                                 EVP_PKEY **pkey) {
    return ctx->client_cert_cb;
}
N
Nils Larsch 已提交
1154

1155 1156
#ifndef OPENSSL_NO_ENGINE
int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170
{
    if (!ENGINE_init(e)) {
        SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
        return 0;
    }
    if (!ENGINE_get_ssl_client_cert_function(e)) {
        SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
               SSL_R_NO_CLIENT_CERT_METHOD);
        ENGINE_finish(e);
        return 0;
    }
    ctx->client_cert_engine = e;
    return 1;
}
1171 1172
#endif

N
Nils Larsch 已提交
1173
void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1174 1175 1176 1177 1178 1179
                                    int (*cb) (SSL *ssl,
                                               unsigned char *cookie,
                                               unsigned int *cookie_len))
{
    ctx->app_gen_cookie_cb = cb;
}
N
Nils Larsch 已提交
1180 1181

void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
E
Emilia Kasper 已提交
1182 1183
                                  int (*cb) (SSL *ssl,
                                             const unsigned char *cookie,
1184 1185 1186 1187
                                             unsigned int cookie_len))
{
    ctx->app_verify_cookie_cb = cb;
}
N
Nils Larsch 已提交
1188

E
Emilia Kasper 已提交
1189
IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)