ssl_sess.c 36.3 KB
Newer Older
R
Rich Salz 已提交
1
/*
2
 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright 2005 Nokia. All rights reserved.
4
 *
R
Rich Salz 已提交
5 6 7 8
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
9
 */
R
Rich Salz 已提交
10

11
#include <stdio.h>
12
#include <openssl/rand.h>
R
Rich Salz 已提交
13
#include <openssl/engine.h>
14
#include "internal/refcount.h"
15
#include "ssl_locl.h"
16
#include "statem/statem_locl.h"
17

18
static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
19
static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
20
static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
21

22
/*
23 24 25 26 27 28
 * SSL_get_session() and SSL_get1_session() are problematic in TLS1.3 because,
 * unlike in earlier protocol versions, the session ticket may not have been
 * sent yet even though a handshake has finished. The session ticket data could
 * come in sometime later...or even change if multiple session ticket messages
 * are sent from the server. The preferred way for applications to obtain
 * a resumable session is to use SSL_CTX_sess_set_new_cb().
29 30
 */

B
Ben Laurie 已提交
31
SSL_SESSION *SSL_get_session(const SSL *ssl)
32
/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
33 34 35
{
    return (ssl->session);
}
36 37 38

SSL_SESSION *SSL_get1_session(SSL *ssl)
/* variant of SSL_get_session: caller really gets something */
39 40 41 42 43 44 45
{
    SSL_SESSION *sess;
    /*
     * Need to lock this all up rather than just use CRYPTO_add so that
     * somebody doesn't free ssl->session between when we check it's non-null
     * and when we up the reference count.
     */
46
    CRYPTO_THREAD_read_lock(ssl->lock);
47 48
    sess = ssl->session;
    if (sess)
49 50 51
        SSL_SESSION_up_ref(sess);
    CRYPTO_THREAD_unlock(ssl->lock);
    return sess;
52 53
}

U
Ulf Möller 已提交
54
int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
55 56 57
{
    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
}
58

B
Ben Laurie 已提交
59
void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
60 61 62
{
    return (CRYPTO_get_ex_data(&s->ex_data, idx));
}
63

U
Ulf Möller 已提交
64
SSL_SESSION *SSL_SESSION_new(void)
65 66 67
{
    SSL_SESSION *ss;

68 69 70
    if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
        return NULL;

R
Rich Salz 已提交
71
    ss = OPENSSL_zalloc(sizeof(*ss));
72 73
    if (ss == NULL) {
        SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
74
        return NULL;
75 76 77 78 79 80
    }

    ss->verify_result = 1;      /* avoid 0 (= X509_V_OK) just in case */
    ss->references = 1;
    ss->timeout = 60 * 5 + 4;   /* 5 minute timeout by default */
    ss->time = (unsigned long)time(NULL);
81 82 83 84 85 86 87
    ss->lock = CRYPTO_THREAD_lock_new();
    if (ss->lock == NULL) {
        SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
        OPENSSL_free(ss);
        return NULL;
    }

88 89 90 91 92
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data)) {
        CRYPTO_THREAD_lock_free(ss->lock);
        OPENSSL_free(ss);
        return NULL;
    }
93
    return ss;
94
}
95

M
Matt Caswell 已提交
96 97 98 99 100
SSL_SESSION *SSL_SESSION_dup(SSL_SESSION *src)
{
    return ssl_session_dup(src, 1);
}

101 102 103 104 105 106 107 108 109 110 111 112 113 114
/*
 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
 * ticket == 0 then no ticket information is duplicated, otherwise it is.
 */
SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
{
    SSL_SESSION *dest;

    dest = OPENSSL_malloc(sizeof(*src));
    if (dest == NULL) {
        goto err;
    }
    memcpy(dest, src, sizeof(*dest));

M
Matt Caswell 已提交
115 116 117 118 119 120 121 122 123
    /*
     * Set the various pointers to NULL so that we can call SSL_SESSION_free in
     * the case of an error whilst halfway through constructing dest
     */
#ifndef OPENSSL_NO_PSK
    dest->psk_identity_hint = NULL;
    dest->psk_identity = NULL;
#endif
    dest->ciphers = NULL;
R
Rich Salz 已提交
124
    dest->ext.hostname = NULL;
M
Matt Caswell 已提交
125
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
126 127
    dest->ext.ecpointformats = NULL;
    dest->ext.supportedgroups = NULL;
M
Matt Caswell 已提交
128
#endif
R
Rich Salz 已提交
129
    dest->ext.tick = NULL;
130
    dest->ext.alpn_selected = NULL;
M
Matt Caswell 已提交
131 132 133
#ifndef OPENSSL_NO_SRP
    dest->srp_username = NULL;
#endif
T
Todd Short 已提交
134 135
    dest->peer_chain = NULL;
    dest->peer = NULL;
136
    dest->ext.tick_nonce = NULL;
137
    memset(&dest->ex_data, 0, sizeof(dest->ex_data));
138

M
Matt Caswell 已提交
139 140 141 142 143 144
    /* We deliberately don't copy the prev and next pointers */
    dest->prev = NULL;
    dest->next = NULL;

    dest->references = 1;

145 146 147 148
    dest->lock = CRYPTO_THREAD_lock_new();
    if (dest->lock == NULL)
        goto err;

T
Todd Short 已提交
149 150 151 152 153 154 155 156
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data))
        goto err;

    if (src->peer != NULL) {
        if (!X509_up_ref(src->peer))
            goto err;
        dest->peer = src->peer;
    }
M
Matt Caswell 已提交
157

158 159 160 161 162
    if (src->peer_chain != NULL) {
        dest->peer_chain = X509_chain_up_ref(src->peer_chain);
        if (dest->peer_chain == NULL)
            goto err;
    }
163 164
#ifndef OPENSSL_NO_PSK
    if (src->psk_identity_hint) {
R
Rich Salz 已提交
165
        dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint);
166 167 168 169 170
        if (dest->psk_identity_hint == NULL) {
            goto err;
        }
    }
    if (src->psk_identity) {
R
Rich Salz 已提交
171
        dest->psk_identity = OPENSSL_strdup(src->psk_identity);
172 173 174 175 176 177
        if (dest->psk_identity == NULL) {
            goto err;
        }
    }
#endif

178
    if (src->ciphers != NULL) {
179 180 181 182 183 184
        dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
        if (dest->ciphers == NULL)
            goto err;
    }

    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
E
Emilia Kasper 已提交
185
                            &dest->ex_data, &src->ex_data)) {
186 187 188
        goto err;
    }

R
Rich Salz 已提交
189 190 191
    if (src->ext.hostname) {
        dest->ext.hostname = OPENSSL_strdup(src->ext.hostname);
        if (dest->ext.hostname == NULL) {
192 193 194
            goto err;
        }
    }
M
Matt Caswell 已提交
195
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
196 197 198 199 200
    if (src->ext.ecpointformats) {
        dest->ext.ecpointformats =
            OPENSSL_memdup(src->ext.ecpointformats,
                           src->ext.ecpointformats_len);
        if (dest->ext.ecpointformats == NULL)
201 202
            goto err;
    }
R
Rich Salz 已提交
203 204 205 206 207
    if (src->ext.supportedgroups) {
        dest->ext.supportedgroups =
            OPENSSL_memdup(src->ext.supportedgroups,
                           src->ext.supportedgroups_len);
        if (dest->ext.supportedgroups == NULL)
208 209 210 211
            goto err;
    }
#endif

T
Todd Short 已提交
212
    if (ticket != 0 && src->ext.tick != NULL) {
R
Rich Salz 已提交
213 214 215
        dest->ext.tick =
            OPENSSL_memdup(src->ext.tick, src->ext.ticklen);
        if (dest->ext.tick == NULL)
216
            goto err;
M
Matt Caswell 已提交
217
    } else {
R
Rich Salz 已提交
218 219
        dest->ext.tick_lifetime_hint = 0;
        dest->ext.ticklen = 0;
220 221
    }

222 223 224 225 226 227 228 229 230
    if (src->ext.alpn_selected) {
        dest->ext.alpn_selected =
            (unsigned char*)OPENSSL_strndup((char*)src->ext.alpn_selected,
                                            src->ext.alpn_selected_len);
        if (dest->ext.alpn_selected == NULL) {
            goto err;
        }
    }

231 232 233 234 235 236 237
    if (src->ext.tick_nonce != NULL) {
        dest->ext.tick_nonce = OPENSSL_memdup(src->ext.tick_nonce,
                                              src->ext.tick_nonce_len);
        if (dest->ext.tick_nonce == NULL)
            goto err;
    }

238 239
#ifndef OPENSSL_NO_SRP
    if (src->srp_username) {
R
Rich Salz 已提交
240
        dest->srp_username = OPENSSL_strdup(src->srp_username);
241 242 243 244 245 246 247
        if (dest->srp_username == NULL) {
            goto err;
        }
    }
#endif

    return dest;
E
Emilia Kasper 已提交
248
 err:
249 250 251 252 253
    SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
    SSL_SESSION_free(dest);
    return NULL;
}

E
Emilia Kasper 已提交
254
const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
255 256
{
    if (len)
257
        *len = (unsigned int)s->session_id_length;
258 259
    return s->session_id;
}
260 261 262 263
const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
                                                unsigned int *len)
{
    if (len != NULL)
264
        *len = (unsigned int)s->sid_ctx_length;
265 266
    return s->sid_ctx;
}
267

268
unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
269 270 271 272 273 274 275 276 277 278 279 280 281 282
{
    return s->compress_meth;
}

/*
 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
 * the ID with random junk repeatedly until we have no conflict is going to
 * complete in one iteration pretty much "most" of the time (btw:
 * understatement). So, if it takes us 10 iterations and we still can't avoid
 * a conflict - well that's a reasonable point to call it quits. Either the
 * RAND code is broken or someone is trying to open roughly very close to
 * 2^256 SSL sessions to our server. How you might store that many sessions
 * is perhaps a more interesting question ...
 */
283 284

#define MAX_SESS_ID_ATTEMPTS 10
R
Rich Salz 已提交
285
static int def_generate_session_id(SSL *ssl, unsigned char *id,
286
                                   unsigned int *id_len)
287
{
288 289
    unsigned int retry = 0;
    do
R
Rich Salz 已提交
290
        if (ssl_randbytes(ssl, id, *id_len) <= 0)
291 292 293 294 295 296 297 298 299 300 301 302 303 304 305
            return 0;
    while (SSL_has_matching_session_id(ssl, id, *id_len) &&
           (++retry < MAX_SESS_ID_ATTEMPTS)) ;
    if (retry < MAX_SESS_ID_ATTEMPTS)
        return 1;
    /* else - woops a session_id match */
    /*
     * XXX We should also check the external cache -- but the probability of
     * a collision is negligible, and we could not prevent the concurrent
     * creation of sessions with identical IDs since we currently don't have
     * means to atomically check whether a session ID already exists and make
     * a reservation for it if it does not (this problem applies to the
     * internal cache as well).
     */
    return 0;
306 307
}

308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387
int ssl_generate_session_id(SSL *s, SSL_SESSION *ss)
{
    unsigned int tmp;
    GEN_SESSION_CB cb = def_generate_session_id;

    switch (s->version) {
    case SSL3_VERSION:
    case TLS1_VERSION:
    case TLS1_1_VERSION:
    case TLS1_2_VERSION:
    case TLS1_3_VERSION:
    case DTLS1_BAD_VER:
    case DTLS1_VERSION:
    case DTLS1_2_VERSION:
        ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
        break;
    default:
        SSLerr(SSL_F_SSL_GENERATE_SESSION_ID, SSL_R_UNSUPPORTED_SSL_VERSION);
        return 0;
    }

    /*-
     * If RFC5077 ticket, use empty session ID (as server).
     * Note that:
     * (a) ssl_get_prev_session() does lookahead into the
     *     ClientHello extensions to find the session ticket.
     *     When ssl_get_prev_session() fails, statem_srvr.c calls
     *     ssl_get_new_session() in tls_process_client_hello().
     *     At that point, it has not yet parsed the extensions,
     *     however, because of the lookahead, it already knows
     *     whether a ticket is expected or not.
     *
     * (b) statem_clnt.c calls ssl_get_new_session() before parsing
     *     ServerHello extensions, and before recording the session
     *     ID received from the server, so this block is a noop.
     */
    if (s->ext.ticket_expected) {
        ss->session_id_length = 0;
        return 1;
    }

    /* Choose which callback will set the session ID */
    CRYPTO_THREAD_read_lock(s->lock);
    CRYPTO_THREAD_read_lock(s->session_ctx->lock);
    if (s->generate_session_id)
        cb = s->generate_session_id;
    else if (s->session_ctx->generate_session_id)
        cb = s->session_ctx->generate_session_id;
    CRYPTO_THREAD_unlock(s->session_ctx->lock);
    CRYPTO_THREAD_unlock(s->lock);
    /* Choose a session ID */
    memset(ss->session_id, 0, ss->session_id_length);
    tmp = (int)ss->session_id_length;
    if (!cb(s, ss->session_id, &tmp)) {
        /* The callback failed */
        SSLerr(SSL_F_SSL_GENERATE_SESSION_ID,
               SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
        return 0;
    }
    /*
     * Don't allow the callback to set the session length to zero. nor
     * set it higher than it was.
     */
    if (tmp == 0 || tmp > ss->session_id_length) {
        /* The callback set an illegal length */
        SSLerr(SSL_F_SSL_GENERATE_SESSION_ID,
               SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
        return 0;
    }
    ss->session_id_length = tmp;
    /* Finally, check for a conflict */
    if (SSL_has_matching_session_id(s, ss->session_id,
                                    (unsigned int)ss->session_id_length)) {
        SSLerr(SSL_F_SSL_GENERATE_SESSION_ID, SSL_R_SSL_SESSION_ID_CONFLICT);
        return 0;
    }

    return 1;
}

U
Ulf Möller 已提交
388
int ssl_get_new_session(SSL *s, int session)
389 390 391 392 393 394
{
    /* This gets used by clients and servers. */

    SSL_SESSION *ss = NULL;

    if ((ss = SSL_SESSION_new()) == NULL)
395
        return 0;
396 397 398 399 400 401 402

    /* If the context has a default timeout, use it */
    if (s->session_ctx->session_timeout == 0)
        ss->timeout = SSL_get_default_timeout(s);
    else
        ss->timeout = s->session_ctx->session_timeout;

R
Rich Salz 已提交
403 404
    SSL_SESSION_free(s->session);
    s->session = NULL;
405 406

    if (session) {
407
        if (!ssl_generate_session_id(s, ss)) {
408
            SSL_SESSION_free(ss);
409
            return 0;
410
        }
411

R
Rich Salz 已提交
412 413 414
        if (s->ext.hostname) {
            ss->ext.hostname = OPENSSL_strdup(s->ext.hostname);
            if (ss->ext.hostname == NULL) {
415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434
                SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
                SSL_SESSION_free(ss);
                return 0;
            }
        }
    } else {
        ss->session_id_length = 0;
    }

    if (s->sid_ctx_length > sizeof ss->sid_ctx) {
        SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
        SSL_SESSION_free(ss);
        return 0;
    }
    memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
    ss->sid_ctx_length = s->sid_ctx_length;
    s->session = ss;
    ss->ssl_version = s->version;
    ss->verify_result = X509_V_OK;

435 436 437 438
    /* If client supports extended master secret set it in session */
    if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)
        ss->flags |= SSL_SESS_FLAG_EXTMS;

439
    return 1;
440
}
441

442 443
/*-
 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
B
Bodo Möller 已提交
444 445
 * connection. It is only called by servers.
 *
446
 *   hello: The parsed ClientHello data
B
Bodo Möller 已提交
447 448
 *
 * Returns:
449 450 451
 *   -1: fatal error
 *    0: no session found
 *    1: a session may have been found.
B
Bodo Möller 已提交
452 453 454 455
 *
 * Side effects:
 *   - If a session is found then s->session is pointed at it (after freeing an
 *     existing session if need be) and s->verify_result is set from the session.
R
Rich Salz 已提交
456
 *   - Both for new and resumed sessions, s->ext.ticket_expected is set to 1
B
Bodo Möller 已提交
457 458
 *     if the server should issue a new session ticket (to 0 otherwise).
 */
459
int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello, int *al)
460 461
{
    /* This is used only by servers. */
462

463 464
    SSL_SESSION *ret = NULL;
    int fatal = 0;
465
    int try_session_cache = 0;
466
    TICKET_RETURN r;
467

468
    if (SSL_IS_TLS13(s)) {
469 470 471 472
        if (!tls_parse_extension(s, TLSEXT_IDX_psk_kex_modes,
                                 SSL_EXT_CLIENT_HELLO, hello->pre_proc_exts,
                                 NULL, 0, al)
                || !tls_parse_extension(s, TLSEXT_IDX_psk, SSL_EXT_CLIENT_HELLO,
473
                                        hello->pre_proc_exts, NULL, 0, al))
474 475 476 477 478 479 480
            return -1;

        ret = s->session;
    } else {
        /* sets s->ext.ticket_expected */
        r = tls_get_ticket_from_client(s, hello, &ret);
        switch (r) {
481
        case TICKET_FATAL_ERR_MALLOC:
M
Matt Caswell 已提交
482
        case TICKET_FATAL_ERR_OTHER:
483 484
            fatal = 1;
            goto err;
M
Matt Caswell 已提交
485 486
        case TICKET_NONE:
        case TICKET_EMPTY:
487 488
            if (hello->session_id_len > 0)
                try_session_cache = 1;
M
Matt Caswell 已提交
489 490 491
            break;
        case TICKET_NO_DECRYPT:
        case TICKET_SUCCESS:
492
        case TICKET_SUCCESS_RENEW:
493 494
            break;
        }
495
    }
B
Bodo Möller 已提交
496

497 498
    if (try_session_cache &&
        ret == NULL &&
499
        !(s->session_ctx->session_cache_mode &
500 501
          SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
        SSL_SESSION data;
502

503
        data.ssl_version = s->version;
504 505 506
        memcpy(data.session_id, hello->session_id, hello->session_id_len);
        data.session_id_length = hello->session_id_len;

507
        CRYPTO_THREAD_read_lock(s->session_ctx->lock);
508 509 510
        ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
        if (ret != NULL) {
            /* don't allow other threads to steal it: */
511
            SSL_SESSION_up_ref(ret);
512
        }
513
        CRYPTO_THREAD_unlock(s->session_ctx->lock);
514 515 516 517 518 519 520
        if (ret == NULL)
            s->session_ctx->stats.sess_miss++;
    }

    if (try_session_cache &&
        ret == NULL && s->session_ctx->get_session_cb != NULL) {
        int copy = 1;
521 522 523

        ret = s->session_ctx->get_session_cb(s, hello->session_id,
                                             hello->session_id_len,
E
Emilia Kasper 已提交
524
                                             &copy);
525

526
        if (ret != NULL) {
527 528 529 530 531 532 533 534 535 536
            s->session_ctx->stats.sess_cb_hit++;

            /*
             * Increment reference count now if the session callback asks us
             * to do so (note that if the session structures returned by the
             * callback are shared between threads, it must handle the
             * reference count itself [i.e. copy == 0], or things won't be
             * thread-safe).
             */
            if (copy)
537
                SSL_SESSION_up_ref(ret);
538 539 540 541 542 543

            /*
             * Add the externally cached session to the internal cache as
             * well if and only if we are supposed to.
             */
            if (!
544
                (s->session_ctx->session_cache_mode &
M
Matt Caswell 已提交
545
                 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
546
                /*
547 548 549
                 * Either return value of SSL_CTX_add_session should not
                 * interrupt the session resumption process. The return
                 * value is intentionally ignored.
550
                 */
551
                SSL_CTX_add_session(s->session_ctx, ret);
M
Matt Caswell 已提交
552
            }
553 554 555 556 557 558 559 560
        }
    }

    if (ret == NULL)
        goto err;

    /* Now ret is non-NULL and we own one of its reference counts. */

561 562 563 564
    /* Check TLS version consistency */
    if (ret->ssl_version != s->version)
        goto err;

565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599
    if (ret->sid_ctx_length != s->sid_ctx_length
        || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
        /*
         * We have the session requested by the client, but we don't want to
         * use it in this context.
         */
        goto err;               /* treat like cache miss */
    }

    if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
        /*
         * We can't be sure if this session is being used out of context,
         * which is especially important for SSL_VERIFY_PEER. The application
         * should have used SSL[_CTX]_set_session_id_context. For this error
         * case, we generate an error instead of treating the event like a
         * cache miss (otherwise it would be easy for applications to
         * effectively disable the session cache by accident without anyone
         * noticing).
         */

        SSLerr(SSL_F_SSL_GET_PREV_SESSION,
               SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
        fatal = 1;
        goto err;
    }

    if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
        s->session_ctx->stats.sess_timeout++;
        if (try_session_cache) {
            /* session was from the cache, so remove it */
            SSL_CTX_remove_session(s->session_ctx, ret);
        }
        goto err;
    }

600 601 602 603 604
    /* Check extended master secret extension consistency */
    if (ret->flags & SSL_SESS_FLAG_EXTMS) {
        /* If old session includes extms, but new does not: abort handshake */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)) {
            SSLerr(SSL_F_SSL_GET_PREV_SESSION, SSL_R_INCONSISTENT_EXTMS);
605
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
606 607 608 609 610 611 612 613
            fatal = 1;
            goto err;
        }
    } else if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) {
        /* If new session includes extms, but old does not: do not resume */
        goto err;
    }

614 615 616 617 618
    if (!SSL_IS_TLS13(s)) {
        /* We already did this for TLS1.3 */
        SSL_SESSION_free(s->session);
        s->session = ret;
    }
619

620
    s->session_ctx->stats.sess_hit++;
621 622
    s->verify_result = s->session->verify_result;
    return 1;
623 624

 err:
625 626
    if (ret != NULL) {
        SSL_SESSION_free(ret);
627
        /* In TLSv1.3 s->session was already set to ret, so we NULL it out */
628 629
        if (SSL_IS_TLS13(s))
            s->session = NULL;
630

631 632 633 634 635
        if (!try_session_cache) {
            /*
             * The session was from a ticket, so we should issue a ticket for
             * the new session
             */
R
Rich Salz 已提交
636
            s->ext.ticket_expected = 1;
637 638
        }
    }
639 640
    if (fatal) {
        *al = SSL_AD_INTERNAL_ERROR;
641
        return -1;
642
    }
643 644

    return 0;
645
}
646

U
Ulf Möller 已提交
647
int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
648 649 650 651 652 653 654 655 656
{
    int ret = 0;
    SSL_SESSION *s;

    /*
     * add just 1 reference count for the SSL_CTX's session cache even though
     * it has two ways of access: each session is in a doubly linked list and
     * an lhash
     */
657
    SSL_SESSION_up_ref(c);
658 659 660 661
    /*
     * if session c is in already in cache, we take back the increment later
     */

662
    CRYPTO_THREAD_write_lock(ctx->lock);
663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680
    s = lh_SSL_SESSION_insert(ctx->sessions, c);

    /*
     * s != NULL iff we already had a session with the given PID. In this
     * case, s == c should hold (then we did not really modify
     * ctx->sessions), or we're in trouble.
     */
    if (s != NULL && s != c) {
        /* We *are* in trouble ... */
        SSL_SESSION_list_remove(ctx, s);
        SSL_SESSION_free(s);
        /*
         * ... so pretend the other session did not exist in cache (we cannot
         * handle two SSL_SESSION structures with identical session ID in the
         * same cache, which could happen e.g. when two threads concurrently
         * obtain the same session from an external cache)
         */
        s = NULL;
681 682 683 684 685 686 687 688 689
    } else if (s == NULL &&
               lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) {
        /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */

        /*
         * ... so take back the extra reference and also don't add
         * the session to the SSL_SESSION_list at this time
         */
        s = c;
690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711
    }

    /* Put at the head of the queue unless it is already in the cache */
    if (s == NULL)
        SSL_SESSION_list_add(ctx, c);

    if (s != NULL) {
        /*
         * existing cache entry -- decrement previously incremented reference
         * count because it already takes into account the cache
         */

        SSL_SESSION_free(s);    /* s == c */
        ret = 0;
    } else {
        /*
         * new cache entry -- remove old ones if cache has become too large
         */

        ret = 1;

        if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
E
Emilia Kasper 已提交
712
            while (SSL_CTX_sess_number(ctx) > SSL_CTX_sess_get_cache_size(ctx)) {
713 714 715 716 717 718 719
                if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
                    break;
                else
                    ctx->stats.sess_cache_full++;
            }
        }
    }
720 721
    CRYPTO_THREAD_unlock(ctx->lock);
    return ret;
722
}
723

U
Ulf Möller 已提交
724
int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
725
{
726
    return remove_session_lock(ctx, c, 1);
727 728
}

729
static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
730 731 732 733 734 735
{
    SSL_SESSION *r;
    int ret = 0;

    if ((c != NULL) && (c->session_id_length != 0)) {
        if (lck)
736
            CRYPTO_THREAD_write_lock(ctx->lock);
737 738 739 740 741
        if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
            ret = 1;
            r = lh_SSL_SESSION_delete(ctx->sessions, c);
            SSL_SESSION_list_remove(ctx, c);
        }
742
        c->not_resumable = 1;
743 744

        if (lck)
745
            CRYPTO_THREAD_unlock(ctx->lock);
746

747
        if (ret)
748
            SSL_SESSION_free(r);
749 750 751

        if (ctx->remove_session_cb != NULL)
            ctx->remove_session_cb(ctx, c);
752 753 754 755
    } else
        ret = 0;
    return (ret);
}
756

U
Ulf Möller 已提交
757
void SSL_SESSION_free(SSL_SESSION *ss)
758 759
{
    int i;
760

761 762
    if (ss == NULL)
        return;
B
Ben Laurie 已提交
763

764
    CRYPTO_DOWN_REF(&ss->references, &i, ss->lock);
R
Rich Salz 已提交
765
    REF_PRINT_COUNT("SSL_SESSION", ss);
766 767
    if (i > 0)
        return;
R
Rich Salz 已提交
768
    REF_ASSERT_ISNT(i < 0);
769

770
    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
771

772 773
    OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
    OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
R
Rich Salz 已提交
774
    X509_free(ss->peer);
775
    sk_X509_pop_free(ss->peer_chain, X509_free);
R
Rich Salz 已提交
776
    sk_SSL_CIPHER_free(ss->ciphers);
R
Rich Salz 已提交
777 778
    OPENSSL_free(ss->ext.hostname);
    OPENSSL_free(ss->ext.tick);
779
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
780 781 782 783 784 785
    OPENSSL_free(ss->ext.ecpointformats);
    ss->ext.ecpointformats = NULL;
    ss->ext.ecpointformats_len = 0;
    OPENSSL_free(ss->ext.supportedgroups);
    ss->ext.supportedgroups = NULL;
    ss->ext.supportedgroups_len = 0;
E
Emilia Kasper 已提交
786
#endif                          /* OPENSSL_NO_EC */
787
#ifndef OPENSSL_NO_PSK
R
Rich Salz 已提交
788 789
    OPENSSL_free(ss->psk_identity_hint);
    OPENSSL_free(ss->psk_identity);
B
Ben Laurie 已提交
790 791
#endif
#ifndef OPENSSL_NO_SRP
R
Rich Salz 已提交
792
    OPENSSL_free(ss->srp_username);
793
#endif
794
    OPENSSL_free(ss->ext.alpn_selected);
795
    OPENSSL_free(ss->ext.tick_nonce);
796
    CRYPTO_THREAD_lock_free(ss->lock);
R
Rich Salz 已提交
797
    OPENSSL_clear_free(ss, sizeof(*ss));
798
}
799

800 801 802 803
int SSL_SESSION_up_ref(SSL_SESSION *ss)
{
    int i;

804
    if (CRYPTO_UP_REF(&ss->references, &i, ss->lock) <= 0)
805 806 807 808 809 810 811
        return 0;

    REF_PRINT_COUNT("SSL_SESSION", ss);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
}

U
Ulf Möller 已提交
812
int SSL_set_session(SSL *s, SSL_SESSION *session)
813
{
814 815 816 817 818
    ssl_clear_bad_session(s);
    if (s->ctx->method != s->method) {
        if (!SSL_set_ssl_method(s, s->ctx->method))
            return 0;
    }
819

820
    if (session != NULL) {
821
        SSL_SESSION_up_ref(session);
822
        s->verify_result = session->verify_result;
823
    }
824 825 826 827
    SSL_SESSION_free(s->session);
    s->session = session;

    return 1;
828
}
829

830 831 832 833 834 835 836 837 838
int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
                        unsigned int sid_len)
{
    if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
      SSLerr(SSL_F_SSL_SESSION_SET1_ID,
             SSL_R_SSL_SESSION_ID_TOO_LONG);
      return 0;
    }
    s->session_id_length = sid_len;
839 840
    if (sid != s->session_id)
        memcpy(s->session_id, sid, sid_len);
841 842 843
    return 1;
}

U
Ulf Möller 已提交
844
long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
845 846 847 848 849 850
{
    if (s == NULL)
        return (0);
    s->timeout = t;
    return (1);
}
851

B
Ben Laurie 已提交
852
long SSL_SESSION_get_timeout(const SSL_SESSION *s)
853 854 855 856 857
{
    if (s == NULL)
        return (0);
    return (s->timeout);
}
858

B
Ben Laurie 已提交
859
long SSL_SESSION_get_time(const SSL_SESSION *s)
860 861 862 863 864
{
    if (s == NULL)
        return (0);
    return (s->time);
}
865

U
Ulf Möller 已提交
866
long SSL_SESSION_set_time(SSL_SESSION *s, long t)
867 868 869 870 871 872
{
    if (s == NULL)
        return (0);
    s->time = t;
    return (t);
}
873

874 875 876 877 878
int SSL_SESSION_get_protocol_version(const SSL_SESSION *s)
{
    return s->ssl_version;
}

879 880 881 882 883 884
int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version)
{
    s->ssl_version = version;
    return 1;
}

R
Rich Salz 已提交
885 886 887 888
const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s)
{
    return s->cipher;
}
M
Matt Caswell 已提交
889 890 891 892 893 894

int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher)
{
    s->cipher = cipher;
    return 1;
}
R
Rich Salz 已提交
895

L
Lyon Chen 已提交
896 897
const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s)
{
R
Rich Salz 已提交
898
    return s->ext.hostname;
L
Lyon Chen 已提交
899 900
}

901 902 903 904 905 906 907 908 909 910 911 912
int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname)
{
    OPENSSL_free(s->ext.hostname);
    if (hostname == NULL) {
        s->ext.hostname = NULL;
        return 1;
    }
    s->ext.hostname = OPENSSL_strdup(hostname);

    return s->ext.hostname != NULL;
}

913 914
int SSL_SESSION_has_ticket(const SSL_SESSION *s)
{
R
Rich Salz 已提交
915
    return (s->ext.ticklen > 0) ? 1 : 0;
916 917 918 919
}

unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
{
R
Rich Salz 已提交
920
    return s->ext.tick_lifetime_hint;
921 922
}

923
void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
E
Emilia Kasper 已提交
924
                             size_t *len)
925
{
R
Rich Salz 已提交
926
    *len = s->ext.ticklen;
V
Viktor Dukhovni 已提交
927
    if (tick != NULL)
R
Rich Salz 已提交
928
        *tick = s->ext.tick;
929 930
}

931 932 933 934 935
uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s)
{
    return s->ext.max_early_data;
}

936 937 938 939 940 941 942
int SSL_SESSION_set_max_early_data(SSL_SESSION *s, uint32_t max_early_data)
{
    s->ext.max_early_data = max_early_data;

    return 1;
}

943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969
void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
                                    const unsigned char **alpn,
                                    size_t *len)
{
    *alpn = s->ext.alpn_selected;
    *len = s->ext.alpn_selected_len;
}

int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s, const unsigned char *alpn,
                                   size_t len)
{
    OPENSSL_free(s->ext.alpn_selected);
    if (alpn == NULL || len == 0) {
        s->ext.alpn_selected = NULL;
        s->ext.alpn_selected_len = 0;
        return 1;
    }
    s->ext.alpn_selected = OPENSSL_memdup(alpn, len);
    if (s->ext.alpn_selected == NULL) {
        s->ext.alpn_selected_len = 0;
        return 0;
    }
    s->ext.alpn_selected_len = len;

    return 1;
}

970
X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
971 972 973 974 975 976 977 978 979 980 981 982 983
{
    return s->peer;
}

int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
                                unsigned int sid_ctx_len)
{
    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
        SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    s->sid_ctx_length = sid_ctx_len;
984 985
    if (sid_ctx != s->sid_ctx)
        memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
986 987 988

    return 1;
}
989

990 991 992 993 994 995 996 997 998 999
int SSL_SESSION_is_resumable(const SSL_SESSION *s)
{
    /*
     * In the case of EAP-FAST, we can have a pre-shared "ticket" without a
     * session ID.
     */
    return !s->not_resumable
           && (s->session_id_length > 0 || s->ext.ticklen > 0);
}

U
Ulf Möller 已提交
1000
long SSL_CTX_set_timeout(SSL_CTX *s, long t)
1001 1002 1003 1004 1005 1006 1007 1008
{
    long l;
    if (s == NULL)
        return (0);
    l = s->session_timeout;
    s->session_timeout = t;
    return (l);
}
1009

B
Ben Laurie 已提交
1010
long SSL_CTX_get_timeout(const SSL_CTX *s)
1011 1012 1013 1014 1015
{
    if (s == NULL)
        return (0);
    return (s->session_timeout);
}
1016

1017
int SSL_set_session_secret_cb(SSL *s,
R
Rich Salz 已提交
1018
                              tls_session_secret_cb_fn tls_session_secret_cb,
1019 1020 1021 1022
                              void *arg)
{
    if (s == NULL)
        return (0);
R
Rich Salz 已提交
1023 1024
    s->ext.session_secret_cb = tls_session_secret_cb;
    s->ext.session_secret_cb_arg = arg;
1025 1026
    return (1);
}
D
Dr. Stephen Henson 已提交
1027 1028

int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1029 1030 1031 1032
                                  void *arg)
{
    if (s == NULL)
        return (0);
R
Rich Salz 已提交
1033 1034
    s->ext.session_ticket_cb = cb;
    s->ext.session_ticket_cb_arg = arg;
1035 1036
    return (1);
}
D
Dr. Stephen Henson 已提交
1037 1038

int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
1039 1040
{
    if (s->version >= TLS1_VERSION) {
R
Rich Salz 已提交
1041 1042 1043
        OPENSSL_free(s->ext.session_ticket);
        s->ext.session_ticket = NULL;
        s->ext.session_ticket =
1044
            OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
R
Rich Salz 已提交
1045
        if (s->ext.session_ticket == NULL) {
1046 1047 1048 1049
            SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
            return 0;
        }

R
Rich Salz 已提交
1050
        if (ext_data != NULL) {
R
Rich Salz 已提交
1051 1052 1053
            s->ext.session_ticket->length = ext_len;
            s->ext.session_ticket->data = s->ext.session_ticket + 1;
            memcpy(s->ext.session_ticket->data, ext_data, ext_len);
1054
        } else {
R
Rich Salz 已提交
1055 1056
            s->ext.session_ticket->length = 0;
            s->ext.session_ticket->data = NULL;
1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069
        }

        return 1;
    }

    return 0;
}

typedef struct timeout_param_st {
    SSL_CTX *ctx;
    long time;
    LHASH_OF(SSL_SESSION) *cache;
} TIMEOUT_PARAM;
1070

D
Dr. Stephen Henson 已提交
1071
static void timeout_cb(SSL_SESSION *s, TIMEOUT_PARAM *p)
1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085
{
    if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
        /*
         * The reason we don't call SSL_CTX_remove_session() is to save on
         * locking overhead
         */
        (void)lh_SSL_SESSION_delete(p->cache, s);
        SSL_SESSION_list_remove(p->ctx, s);
        s->not_resumable = 1;
        if (p->ctx->remove_session_cb != NULL)
            p->ctx->remove_session_cb(p->ctx, s);
        SSL_SESSION_free(s);
    }
}
1086

D
Dr. Stephen Henson 已提交
1087
IMPLEMENT_LHASH_DOALL_ARG(SSL_SESSION, TIMEOUT_PARAM);
1088

U
Ulf Möller 已提交
1089
void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1090 1091 1092 1093 1094 1095 1096 1097 1098
{
    unsigned long i;
    TIMEOUT_PARAM tp;

    tp.ctx = s;
    tp.cache = s->sessions;
    if (tp.cache == NULL)
        return;
    tp.time = t;
1099
    CRYPTO_THREAD_write_lock(s->lock);
1100 1101
    i = lh_SSL_SESSION_get_down_load(s->sessions);
    lh_SSL_SESSION_set_down_load(s->sessions, 0);
D
Dr. Stephen Henson 已提交
1102
    lh_SSL_SESSION_doall_TIMEOUT_PARAM(tp.cache, timeout_cb, &tp);
1103
    lh_SSL_SESSION_set_down_load(s->sessions, i);
1104
    CRYPTO_THREAD_unlock(s->lock);
1105
}
1106

U
Ulf Möller 已提交
1107
int ssl_clear_bad_session(SSL *s)
1108 1109 1110 1111
{
    if ((s->session != NULL) &&
        !(s->shutdown & SSL_SENT_SHUTDOWN) &&
        !(SSL_in_init(s) || SSL_in_before(s))) {
1112
        SSL_CTX_remove_session(s->session_ctx, s->session);
1113 1114 1115 1116
        return (1);
    } else
        return (0);
}
1117 1118

/* locked by SSL_CTX in the calling function */
U
Ulf Möller 已提交
1119
static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146
{
    if ((s->next == NULL) || (s->prev == NULL))
        return;

    if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
        /* last element in list */
        if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
            /* only one element in list */
            ctx->session_cache_head = NULL;
            ctx->session_cache_tail = NULL;
        } else {
            ctx->session_cache_tail = s->prev;
            s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
        }
    } else {
        if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
            /* first element in list */
            ctx->session_cache_head = s->next;
            s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
        } else {
            /* middle of list */
            s->next->prev = s->prev;
            s->prev->next = s->next;
        }
    }
    s->prev = s->next = NULL;
}
1147

U
Ulf Möller 已提交
1148
static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164
{
    if ((s->next != NULL) && (s->prev != NULL))
        SSL_SESSION_list_remove(ctx, s);

    if (ctx->session_cache_head == NULL) {
        ctx->session_cache_head = s;
        ctx->session_cache_tail = s;
        s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
        s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
    } else {
        s->next = ctx->session_cache_head;
        s->next->prev = s;
        s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
        ctx->session_cache_head = s;
    }
}
1165

N
Nils Larsch 已提交
1166
void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
E
Emilia Kasper 已提交
1167
                             int (*cb) (struct ssl_st *ssl, SSL_SESSION *sess))
1168 1169 1170
{
    ctx->new_session_cb = cb;
}
N
Nils Larsch 已提交
1171

1172 1173 1174
int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
    return ctx->new_session_cb;
}
N
Nils Larsch 已提交
1175 1176

void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1177 1178 1179 1180
                                void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
{
    ctx->remove_session_cb = cb;
}
N
Nils Larsch 已提交
1181

1182 1183 1184 1185
void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
                                                  SSL_SESSION *sess) {
    return ctx->remove_session_cb;
}
N
Nils Larsch 已提交
1186 1187

void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1188
                             SSL_SESSION *(*cb) (struct ssl_st *ssl,
E
Emilia Kasper 已提交
1189 1190
                                                 const unsigned char *data,
                                                 int len, int *copy))
1191 1192 1193 1194 1195
{
    ctx->get_session_cb = cb;
}

SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
E
Emilia Kasper 已提交
1196 1197 1198
                                                       const unsigned char
                                                       *data, int len,
                                                       int *copy) {
1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211
    return ctx->get_session_cb;
}

void SSL_CTX_set_info_callback(SSL_CTX *ctx,
                               void (*cb) (const SSL *ssl, int type, int val))
{
    ctx->info_callback = cb;
}

void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
                                                 int val) {
    return ctx->info_callback;
}
N
Nils Larsch 已提交
1212 1213

void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1214 1215 1216 1217 1218
                                int (*cb) (SSL *ssl, X509 **x509,
                                           EVP_PKEY **pkey))
{
    ctx->client_cert_cb = cb;
}
N
Nils Larsch 已提交
1219

1220 1221 1222 1223
int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
                                                 EVP_PKEY **pkey) {
    return ctx->client_cert_cb;
}
N
Nils Larsch 已提交
1224

1225 1226
#ifndef OPENSSL_NO_ENGINE
int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240
{
    if (!ENGINE_init(e)) {
        SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
        return 0;
    }
    if (!ENGINE_get_ssl_client_cert_function(e)) {
        SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
               SSL_R_NO_CLIENT_CERT_METHOD);
        ENGINE_finish(e);
        return 0;
    }
    ctx->client_cert_engine = e;
    return 1;
}
1241 1242
#endif

N
Nils Larsch 已提交
1243
void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1244 1245 1246 1247 1248 1249
                                    int (*cb) (SSL *ssl,
                                               unsigned char *cookie,
                                               unsigned int *cookie_len))
{
    ctx->app_gen_cookie_cb = cb;
}
N
Nils Larsch 已提交
1250 1251

void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
E
Emilia Kasper 已提交
1252 1253
                                  int (*cb) (SSL *ssl,
                                             const unsigned char *cookie,
1254 1255 1256 1257
                                             unsigned int cookie_len))
{
    ctx->app_verify_cookie_cb = cb;
}
N
Nils Larsch 已提交
1258

E
Emilia Kasper 已提交
1259
IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)