ssl_sess.c 36.1 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright 2005 Nokia. All rights reserved.
4
 *
R
Rich Salz 已提交
5 6 7 8
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
9
 */
R
Rich Salz 已提交
10

11
#include <stdio.h>
12 13
#include <openssl/lhash.h>
#include <openssl/rand.h>
R
Rich Salz 已提交
14
#include <openssl/engine.h>
15
#include "ssl_locl.h"
16
#include "statem/statem_locl.h"
17

18
static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
19
static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
20
static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
21

22
/*
23 24 25 26 27 28
 * SSL_get_session() and SSL_get1_session() are problematic in TLS1.3 because,
 * unlike in earlier protocol versions, the session ticket may not have been
 * sent yet even though a handshake has finished. The session ticket data could
 * come in sometime later...or even change if multiple session ticket messages
 * are sent from the server. The preferred way for applications to obtain
 * a resumable session is to use SSL_CTX_sess_set_new_cb().
29 30
 */

B
Ben Laurie 已提交
31
SSL_SESSION *SSL_get_session(const SSL *ssl)
32
/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
33 34 35
{
    return (ssl->session);
}
36 37 38

SSL_SESSION *SSL_get1_session(SSL *ssl)
/* variant of SSL_get_session: caller really gets something */
39 40 41 42 43 44 45
{
    SSL_SESSION *sess;
    /*
     * Need to lock this all up rather than just use CRYPTO_add so that
     * somebody doesn't free ssl->session between when we check it's non-null
     * and when we up the reference count.
     */
46
    CRYPTO_THREAD_read_lock(ssl->lock);
47 48
    sess = ssl->session;
    if (sess)
49 50 51
        SSL_SESSION_up_ref(sess);
    CRYPTO_THREAD_unlock(ssl->lock);
    return sess;
52 53
}

U
Ulf Möller 已提交
54
int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
55 56 57
{
    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
}
58

B
Ben Laurie 已提交
59
void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
60 61 62
{
    return (CRYPTO_get_ex_data(&s->ex_data, idx));
}
63

U
Ulf Möller 已提交
64
SSL_SESSION *SSL_SESSION_new(void)
65 66 67
{
    SSL_SESSION *ss;

68 69 70
    if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
        return NULL;

R
Rich Salz 已提交
71
    ss = OPENSSL_zalloc(sizeof(*ss));
72 73
    if (ss == NULL) {
        SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
74
        return NULL;
75 76 77 78 79 80
    }

    ss->verify_result = 1;      /* avoid 0 (= X509_V_OK) just in case */
    ss->references = 1;
    ss->timeout = 60 * 5 + 4;   /* 5 minute timeout by default */
    ss->time = (unsigned long)time(NULL);
81 82 83 84 85 86 87
    ss->lock = CRYPTO_THREAD_lock_new();
    if (ss->lock == NULL) {
        SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
        OPENSSL_free(ss);
        return NULL;
    }

88 89 90 91 92
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data)) {
        CRYPTO_THREAD_lock_free(ss->lock);
        OPENSSL_free(ss);
        return NULL;
    }
93
    return ss;
94
}
95

96 97 98 99 100 101 102 103 104 105 106 107 108 109
/*
 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
 * ticket == 0 then no ticket information is duplicated, otherwise it is.
 */
SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
{
    SSL_SESSION *dest;

    dest = OPENSSL_malloc(sizeof(*src));
    if (dest == NULL) {
        goto err;
    }
    memcpy(dest, src, sizeof(*dest));

M
Matt Caswell 已提交
110 111 112 113 114 115 116 117 118
    /*
     * Set the various pointers to NULL so that we can call SSL_SESSION_free in
     * the case of an error whilst halfway through constructing dest
     */
#ifndef OPENSSL_NO_PSK
    dest->psk_identity_hint = NULL;
    dest->psk_identity = NULL;
#endif
    dest->ciphers = NULL;
R
Rich Salz 已提交
119
    dest->ext.hostname = NULL;
M
Matt Caswell 已提交
120
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
121 122
    dest->ext.ecpointformats = NULL;
    dest->ext.supportedgroups = NULL;
M
Matt Caswell 已提交
123
#endif
R
Rich Salz 已提交
124
    dest->ext.tick = NULL;
125
    dest->ext.alpn_selected = NULL;
M
Matt Caswell 已提交
126 127 128
#ifndef OPENSSL_NO_SRP
    dest->srp_username = NULL;
#endif
T
Todd Short 已提交
129 130
    dest->peer_chain = NULL;
    dest->peer = NULL;
131
    dest->ext.tick_nonce = NULL;
132
    memset(&dest->ex_data, 0, sizeof(dest->ex_data));
133

M
Matt Caswell 已提交
134 135 136 137 138 139
    /* We deliberately don't copy the prev and next pointers */
    dest->prev = NULL;
    dest->next = NULL;

    dest->references = 1;

140 141 142 143
    dest->lock = CRYPTO_THREAD_lock_new();
    if (dest->lock == NULL)
        goto err;

T
Todd Short 已提交
144 145 146 147 148 149 150 151
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data))
        goto err;

    if (src->peer != NULL) {
        if (!X509_up_ref(src->peer))
            goto err;
        dest->peer = src->peer;
    }
M
Matt Caswell 已提交
152

153 154 155 156 157
    if (src->peer_chain != NULL) {
        dest->peer_chain = X509_chain_up_ref(src->peer_chain);
        if (dest->peer_chain == NULL)
            goto err;
    }
158 159
#ifndef OPENSSL_NO_PSK
    if (src->psk_identity_hint) {
R
Rich Salz 已提交
160
        dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint);
161 162 163 164 165
        if (dest->psk_identity_hint == NULL) {
            goto err;
        }
    }
    if (src->psk_identity) {
R
Rich Salz 已提交
166
        dest->psk_identity = OPENSSL_strdup(src->psk_identity);
167 168 169 170 171 172
        if (dest->psk_identity == NULL) {
            goto err;
        }
    }
#endif

173
    if (src->ciphers != NULL) {
174 175 176 177 178 179
        dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
        if (dest->ciphers == NULL)
            goto err;
    }

    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
E
Emilia Kasper 已提交
180
                            &dest->ex_data, &src->ex_data)) {
181 182 183
        goto err;
    }

R
Rich Salz 已提交
184 185 186
    if (src->ext.hostname) {
        dest->ext.hostname = OPENSSL_strdup(src->ext.hostname);
        if (dest->ext.hostname == NULL) {
187 188 189
            goto err;
        }
    }
M
Matt Caswell 已提交
190
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
191 192 193 194 195
    if (src->ext.ecpointformats) {
        dest->ext.ecpointformats =
            OPENSSL_memdup(src->ext.ecpointformats,
                           src->ext.ecpointformats_len);
        if (dest->ext.ecpointformats == NULL)
196 197
            goto err;
    }
R
Rich Salz 已提交
198 199 200 201 202
    if (src->ext.supportedgroups) {
        dest->ext.supportedgroups =
            OPENSSL_memdup(src->ext.supportedgroups,
                           src->ext.supportedgroups_len);
        if (dest->ext.supportedgroups == NULL)
203 204 205 206
            goto err;
    }
#endif

T
Todd Short 已提交
207
    if (ticket != 0 && src->ext.tick != NULL) {
R
Rich Salz 已提交
208 209 210
        dest->ext.tick =
            OPENSSL_memdup(src->ext.tick, src->ext.ticklen);
        if (dest->ext.tick == NULL)
211
            goto err;
M
Matt Caswell 已提交
212
    } else {
R
Rich Salz 已提交
213 214
        dest->ext.tick_lifetime_hint = 0;
        dest->ext.ticklen = 0;
215 216
    }

217 218 219 220 221 222 223 224 225
    if (src->ext.alpn_selected) {
        dest->ext.alpn_selected =
            (unsigned char*)OPENSSL_strndup((char*)src->ext.alpn_selected,
                                            src->ext.alpn_selected_len);
        if (dest->ext.alpn_selected == NULL) {
            goto err;
        }
    }

226 227 228 229 230 231 232
    if (src->ext.tick_nonce != NULL) {
        dest->ext.tick_nonce = OPENSSL_memdup(src->ext.tick_nonce,
                                              src->ext.tick_nonce_len);
        if (dest->ext.tick_nonce == NULL)
            goto err;
    }

233 234
#ifndef OPENSSL_NO_SRP
    if (src->srp_username) {
R
Rich Salz 已提交
235
        dest->srp_username = OPENSSL_strdup(src->srp_username);
236 237 238 239 240 241 242
        if (dest->srp_username == NULL) {
            goto err;
        }
    }
#endif

    return dest;
E
Emilia Kasper 已提交
243
 err:
244 245 246 247 248
    SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
    SSL_SESSION_free(dest);
    return NULL;
}

E
Emilia Kasper 已提交
249
const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
250 251
{
    if (len)
252
        *len = (unsigned int)s->session_id_length;
253 254
    return s->session_id;
}
255 256 257 258
const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
                                                unsigned int *len)
{
    if (len != NULL)
259
        *len = (unsigned int)s->sid_ctx_length;
260 261
    return s->sid_ctx;
}
262

263
unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
264 265 266 267 268 269 270 271 272 273 274 275 276 277
{
    return s->compress_meth;
}

/*
 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
 * the ID with random junk repeatedly until we have no conflict is going to
 * complete in one iteration pretty much "most" of the time (btw:
 * understatement). So, if it takes us 10 iterations and we still can't avoid
 * a conflict - well that's a reasonable point to call it quits. Either the
 * RAND code is broken or someone is trying to open roughly very close to
 * 2^256 SSL sessions to our server. How you might store that many sessions
 * is perhaps a more interesting question ...
 */
278 279 280

#define MAX_SESS_ID_ATTEMPTS 10
static int def_generate_session_id(const SSL *ssl, unsigned char *id,
281
                                   unsigned int *id_len)
282
{
283 284
    unsigned int retry = 0;
    do
M
Matt Caswell 已提交
285
        if (RAND_bytes(id, *id_len) <= 0)
286 287 288 289 290 291 292 293 294 295 296 297 298 299 300
            return 0;
    while (SSL_has_matching_session_id(ssl, id, *id_len) &&
           (++retry < MAX_SESS_ID_ATTEMPTS)) ;
    if (retry < MAX_SESS_ID_ATTEMPTS)
        return 1;
    /* else - woops a session_id match */
    /*
     * XXX We should also check the external cache -- but the probability of
     * a collision is negligible, and we could not prevent the concurrent
     * creation of sessions with identical IDs since we currently don't have
     * means to atomically check whether a session ID already exists and make
     * a reservation for it if it does not (this problem applies to the
     * internal cache as well).
     */
    return 0;
301 302
}

U
Ulf Möller 已提交
303
int ssl_get_new_session(SSL *s, int session)
304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319
{
    /* This gets used by clients and servers. */

    unsigned int tmp;
    SSL_SESSION *ss = NULL;
    GEN_SESSION_CB cb = def_generate_session_id;

    if ((ss = SSL_SESSION_new()) == NULL)
        return (0);

    /* If the context has a default timeout, use it */
    if (s->session_ctx->session_timeout == 0)
        ss->timeout = SSL_get_default_timeout(s);
    else
        ss->timeout = s->session_ctx->session_timeout;

R
Rich Salz 已提交
320 321
    SSL_SESSION_free(s->session);
    s->session = NULL;
322 323 324 325 326 327 328 329 330 331 332 333 334 335

    if (session) {
        if (s->version == SSL3_VERSION) {
            ss->ssl_version = SSL3_VERSION;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
        } else if (s->version == TLS1_VERSION) {
            ss->ssl_version = TLS1_VERSION;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
        } else if (s->version == TLS1_1_VERSION) {
            ss->ssl_version = TLS1_1_VERSION;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
        } else if (s->version == TLS1_2_VERSION) {
            ss->ssl_version = TLS1_2_VERSION;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
336 337 338
        } else if (s->version == TLS1_3_VERSION) {
            ss->ssl_version = TLS1_3_VERSION;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
339 340 341 342 343 344 345 346 347 348 349 350 351 352
        } else if (s->version == DTLS1_BAD_VER) {
            ss->ssl_version = DTLS1_BAD_VER;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
        } else if (s->version == DTLS1_VERSION) {
            ss->ssl_version = DTLS1_VERSION;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
        } else if (s->version == DTLS1_2_VERSION) {
            ss->ssl_version = DTLS1_2_VERSION;
            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
        } else {
            SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
            SSL_SESSION_free(ss);
            return (0);
        }
353

M
Matt Caswell 已提交
354 355 356 357 358
        /*-
         * If RFC5077 ticket, use empty session ID (as server).
         * Note that:
         * (a) ssl_get_prev_session() does lookahead into the
         *     ClientHello extensions to find the session ticket.
M
Matt Caswell 已提交
359 360
         *     When ssl_get_prev_session() fails, statem_srvr.c calls
         *     ssl_get_new_session() in tls_process_client_hello().
M
Matt Caswell 已提交
361 362 363 364
         *     At that point, it has not yet parsed the extensions,
         *     however, because of the lookahead, it already knows
         *     whether a ticket is expected or not.
         *
M
Matt Caswell 已提交
365
         * (b) statem_clnt.c calls ssl_get_new_session() before parsing
M
Matt Caswell 已提交
366 367 368
         *     ServerHello extensions, and before recording the session
         *     ID received from the server, so this block is a noop.
         */
R
Rich Salz 已提交
369
        if (s->ext.ticket_expected) {
370 371 372
            ss->session_id_length = 0;
            goto sess_id_done;
        }
373

374
        /* Choose which callback will set the session ID */
375 376
        CRYPTO_THREAD_read_lock(s->lock);
        CRYPTO_THREAD_read_lock(s->session_ctx->lock);
377 378 379 380
        if (s->generate_session_id)
            cb = s->generate_session_id;
        else if (s->session_ctx->generate_session_id)
            cb = s->session_ctx->generate_session_id;
381 382
        CRYPTO_THREAD_unlock(s->session_ctx->lock);
        CRYPTO_THREAD_unlock(s->lock);
383
        /* Choose a session ID */
K
Kurt Roeckx 已提交
384
        memset(ss->session_id, 0, ss->session_id_length);
385
        tmp = (int)ss->session_id_length;
386 387 388 389 390 391 392 393 394 395 396
        if (!cb(s, ss->session_id, &tmp)) {
            /* The callback failed */
            SSLerr(SSL_F_SSL_GET_NEW_SESSION,
                   SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
            SSL_SESSION_free(ss);
            return (0);
        }
        /*
         * Don't allow the callback to set the session length to zero. nor
         * set it higher than it was.
         */
R
Rich Salz 已提交
397
        if (tmp == 0 || tmp > ss->session_id_length) {
398 399 400 401 402 403 404 405 406
            /* The callback set an illegal length */
            SSLerr(SSL_F_SSL_GET_NEW_SESSION,
                   SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
            SSL_SESSION_free(ss);
            return (0);
        }
        ss->session_id_length = tmp;
        /* Finally, check for a conflict */
        if (SSL_has_matching_session_id(s, ss->session_id,
407
                                        (unsigned int)ss->session_id_length)) {
408 409 410 411
            SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
            SSL_SESSION_free(ss);
            return (0);
        }
412

413
 sess_id_done:
R
Rich Salz 已提交
414 415 416
        if (s->ext.hostname) {
            ss->ext.hostname = OPENSSL_strdup(s->ext.hostname);
            if (ss->ext.hostname == NULL) {
417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436
                SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
                SSL_SESSION_free(ss);
                return 0;
            }
        }
    } else {
        ss->session_id_length = 0;
    }

    if (s->sid_ctx_length > sizeof ss->sid_ctx) {
        SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
        SSL_SESSION_free(ss);
        return 0;
    }
    memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
    ss->sid_ctx_length = s->sid_ctx_length;
    s->session = ss;
    ss->ssl_version = s->version;
    ss->verify_result = X509_V_OK;

437 438 439 440
    /* If client supports extended master secret set it in session */
    if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)
        ss->flags |= SSL_SESS_FLAG_EXTMS;

441 442
    return (1);
}
443

444 445
/*-
 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
B
Bodo Möller 已提交
446 447
 * connection. It is only called by servers.
 *
448
 *   hello: The parsed ClientHello data
B
Bodo Möller 已提交
449 450
 *
 * Returns:
451 452 453
 *   -1: fatal error
 *    0: no session found
 *    1: a session may have been found.
B
Bodo Möller 已提交
454 455 456 457
 *
 * Side effects:
 *   - If a session is found then s->session is pointed at it (after freeing an
 *     existing session if need be) and s->verify_result is set from the session.
R
Rich Salz 已提交
458
 *   - Both for new and resumed sessions, s->ext.ticket_expected is set to 1
B
Bodo Möller 已提交
459 460
 *     if the server should issue a new session ticket (to 0 otherwise).
 */
461
int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello, int *al)
462 463
{
    /* This is used only by servers. */
464

465 466
    SSL_SESSION *ret = NULL;
    int fatal = 0;
467
    int try_session_cache = 0;
468
    TICKET_RETURN r;
469

470
    if (SSL_IS_TLS13(s)) {
471 472 473 474
        if (!tls_parse_extension(s, TLSEXT_IDX_psk_kex_modes,
                                 SSL_EXT_CLIENT_HELLO, hello->pre_proc_exts,
                                 NULL, 0, al)
                || !tls_parse_extension(s, TLSEXT_IDX_psk, SSL_EXT_CLIENT_HELLO,
475
                                        hello->pre_proc_exts, NULL, 0, al))
476 477 478 479 480 481 482
            return -1;

        ret = s->session;
    } else {
        /* sets s->ext.ticket_expected */
        r = tls_get_ticket_from_client(s, hello, &ret);
        switch (r) {
483
        case TICKET_FATAL_ERR_MALLOC:
M
Matt Caswell 已提交
484
        case TICKET_FATAL_ERR_OTHER:
485 486
            fatal = 1;
            goto err;
M
Matt Caswell 已提交
487 488
        case TICKET_NONE:
        case TICKET_EMPTY:
489
            try_session_cache = 1;
M
Matt Caswell 已提交
490 491 492
            break;
        case TICKET_NO_DECRYPT:
        case TICKET_SUCCESS:
493
        case TICKET_SUCCESS_RENEW:
494 495
            break;
        }
496
    }
B
Bodo Möller 已提交
497

498 499
    if (try_session_cache &&
        ret == NULL &&
500
        !(s->session_ctx->session_cache_mode &
501 502
          SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
        SSL_SESSION data;
503

504
        data.ssl_version = s->version;
505 506 507
        memcpy(data.session_id, hello->session_id, hello->session_id_len);
        data.session_id_length = hello->session_id_len;

508
        CRYPTO_THREAD_read_lock(s->session_ctx->lock);
509 510 511
        ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
        if (ret != NULL) {
            /* don't allow other threads to steal it: */
512
            SSL_SESSION_up_ref(ret);
513
        }
514
        CRYPTO_THREAD_unlock(s->session_ctx->lock);
515 516 517 518 519 520 521
        if (ret == NULL)
            s->session_ctx->stats.sess_miss++;
    }

    if (try_session_cache &&
        ret == NULL && s->session_ctx->get_session_cb != NULL) {
        int copy = 1;
522 523 524

        ret = s->session_ctx->get_session_cb(s, hello->session_id,
                                             hello->session_id_len,
E
Emilia Kasper 已提交
525
                                             &copy);
526

527
        if (ret != NULL) {
528 529 530 531 532 533 534 535 536 537
            s->session_ctx->stats.sess_cb_hit++;

            /*
             * Increment reference count now if the session callback asks us
             * to do so (note that if the session structures returned by the
             * callback are shared between threads, it must handle the
             * reference count itself [i.e. copy == 0], or things won't be
             * thread-safe).
             */
            if (copy)
538
                SSL_SESSION_up_ref(ret);
539 540 541 542 543 544

            /*
             * Add the externally cached session to the internal cache as
             * well if and only if we are supposed to.
             */
            if (!
545
                (s->session_ctx->session_cache_mode &
M
Matt Caswell 已提交
546
                 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
547 548 549 550
                /*
                 * The following should not return 1, otherwise, things are
                 * very strange
                 */
V
Viktor Dukhovni 已提交
551
                if (SSL_CTX_add_session(s->session_ctx, ret))
M
Matt Caswell 已提交
552 553
                    goto err;
            }
554 555 556 557 558 559 560 561
        }
    }

    if (ret == NULL)
        goto err;

    /* Now ret is non-NULL and we own one of its reference counts. */

562 563 564 565
    /* Check TLS version consistency */
    if (ret->ssl_version != s->version)
        goto err;

566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600
    if (ret->sid_ctx_length != s->sid_ctx_length
        || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
        /*
         * We have the session requested by the client, but we don't want to
         * use it in this context.
         */
        goto err;               /* treat like cache miss */
    }

    if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
        /*
         * We can't be sure if this session is being used out of context,
         * which is especially important for SSL_VERIFY_PEER. The application
         * should have used SSL[_CTX]_set_session_id_context. For this error
         * case, we generate an error instead of treating the event like a
         * cache miss (otherwise it would be easy for applications to
         * effectively disable the session cache by accident without anyone
         * noticing).
         */

        SSLerr(SSL_F_SSL_GET_PREV_SESSION,
               SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
        fatal = 1;
        goto err;
    }

    if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
        s->session_ctx->stats.sess_timeout++;
        if (try_session_cache) {
            /* session was from the cache, so remove it */
            SSL_CTX_remove_session(s->session_ctx, ret);
        }
        goto err;
    }

601 602 603 604 605
    /* Check extended master secret extension consistency */
    if (ret->flags & SSL_SESS_FLAG_EXTMS) {
        /* If old session includes extms, but new does not: abort handshake */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)) {
            SSLerr(SSL_F_SSL_GET_PREV_SESSION, SSL_R_INCONSISTENT_EXTMS);
606
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
607 608 609 610 611 612 613 614
            fatal = 1;
            goto err;
        }
    } else if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) {
        /* If new session includes extms, but old does not: do not resume */
        goto err;
    }

615 616 617 618 619
    if (!SSL_IS_TLS13(s)) {
        /* We already did this for TLS1.3 */
        SSL_SESSION_free(s->session);
        s->session = ret;
    }
620

621
    s->session_ctx->stats.sess_hit++;
622 623
    s->verify_result = s->session->verify_result;
    return 1;
624 625

 err:
626 627
    if (ret != NULL) {
        SSL_SESSION_free(ret);
628
        /* In TLSv1.3 s->session was already set to ret, so we NULL it out */
629 630
        if (SSL_IS_TLS13(s))
            s->session = NULL;
631

632 633 634 635 636
        if (!try_session_cache) {
            /*
             * The session was from a ticket, so we should issue a ticket for
             * the new session
             */
R
Rich Salz 已提交
637
            s->ext.ticket_expected = 1;
638 639
        }
    }
640 641
    if (fatal) {
        *al = SSL_AD_INTERNAL_ERROR;
642
        return -1;
643
    }
644 645

    return 0;
646
}
647

U
Ulf Möller 已提交
648
int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
649 650 651 652 653 654 655 656 657
{
    int ret = 0;
    SSL_SESSION *s;

    /*
     * add just 1 reference count for the SSL_CTX's session cache even though
     * it has two ways of access: each session is in a doubly linked list and
     * an lhash
     */
658
    SSL_SESSION_up_ref(c);
659 660 661 662
    /*
     * if session c is in already in cache, we take back the increment later
     */

663
    CRYPTO_THREAD_write_lock(ctx->lock);
664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681
    s = lh_SSL_SESSION_insert(ctx->sessions, c);

    /*
     * s != NULL iff we already had a session with the given PID. In this
     * case, s == c should hold (then we did not really modify
     * ctx->sessions), or we're in trouble.
     */
    if (s != NULL && s != c) {
        /* We *are* in trouble ... */
        SSL_SESSION_list_remove(ctx, s);
        SSL_SESSION_free(s);
        /*
         * ... so pretend the other session did not exist in cache (we cannot
         * handle two SSL_SESSION structures with identical session ID in the
         * same cache, which could happen e.g. when two threads concurrently
         * obtain the same session from an external cache)
         */
        s = NULL;
682 683 684 685 686 687 688 689 690
    } else if (s == NULL &&
               lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) {
        /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */

        /*
         * ... so take back the extra reference and also don't add
         * the session to the SSL_SESSION_list at this time
         */
        s = c;
691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712
    }

    /* Put at the head of the queue unless it is already in the cache */
    if (s == NULL)
        SSL_SESSION_list_add(ctx, c);

    if (s != NULL) {
        /*
         * existing cache entry -- decrement previously incremented reference
         * count because it already takes into account the cache
         */

        SSL_SESSION_free(s);    /* s == c */
        ret = 0;
    } else {
        /*
         * new cache entry -- remove old ones if cache has become too large
         */

        ret = 1;

        if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
E
Emilia Kasper 已提交
713
            while (SSL_CTX_sess_number(ctx) > SSL_CTX_sess_get_cache_size(ctx)) {
714 715 716 717 718 719 720
                if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
                    break;
                else
                    ctx->stats.sess_cache_full++;
            }
        }
    }
721 722
    CRYPTO_THREAD_unlock(ctx->lock);
    return ret;
723
}
724

U
Ulf Möller 已提交
725
int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
726
{
727
    return remove_session_lock(ctx, c, 1);
728 729
}

730
static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
731 732 733 734 735 736
{
    SSL_SESSION *r;
    int ret = 0;

    if ((c != NULL) && (c->session_id_length != 0)) {
        if (lck)
737
            CRYPTO_THREAD_write_lock(ctx->lock);
738 739 740 741 742
        if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
            ret = 1;
            r = lh_SSL_SESSION_delete(ctx->sessions, c);
            SSL_SESSION_list_remove(ctx, c);
        }
743
        c->not_resumable = 1;
744 745

        if (lck)
746
            CRYPTO_THREAD_unlock(ctx->lock);
747

748
        if (ret)
749
            SSL_SESSION_free(r);
750 751 752

        if (ctx->remove_session_cb != NULL)
            ctx->remove_session_cb(ctx, c);
753 754 755 756
    } else
        ret = 0;
    return (ret);
}
757

U
Ulf Möller 已提交
758
void SSL_SESSION_free(SSL_SESSION *ss)
759 760
{
    int i;
761

762 763
    if (ss == NULL)
        return;
B
Ben Laurie 已提交
764

765
    CRYPTO_DOWN_REF(&ss->references, &i, ss->lock);
R
Rich Salz 已提交
766
    REF_PRINT_COUNT("SSL_SESSION", ss);
767 768
    if (i > 0)
        return;
R
Rich Salz 已提交
769
    REF_ASSERT_ISNT(i < 0);
770

771
    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
772

773 774
    OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
    OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
R
Rich Salz 已提交
775
    X509_free(ss->peer);
776
    sk_X509_pop_free(ss->peer_chain, X509_free);
R
Rich Salz 已提交
777
    sk_SSL_CIPHER_free(ss->ciphers);
R
Rich Salz 已提交
778 779
    OPENSSL_free(ss->ext.hostname);
    OPENSSL_free(ss->ext.tick);
780
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
781 782 783 784 785 786
    OPENSSL_free(ss->ext.ecpointformats);
    ss->ext.ecpointformats = NULL;
    ss->ext.ecpointformats_len = 0;
    OPENSSL_free(ss->ext.supportedgroups);
    ss->ext.supportedgroups = NULL;
    ss->ext.supportedgroups_len = 0;
E
Emilia Kasper 已提交
787
#endif                          /* OPENSSL_NO_EC */
788
#ifndef OPENSSL_NO_PSK
R
Rich Salz 已提交
789 790
    OPENSSL_free(ss->psk_identity_hint);
    OPENSSL_free(ss->psk_identity);
B
Ben Laurie 已提交
791 792
#endif
#ifndef OPENSSL_NO_SRP
R
Rich Salz 已提交
793
    OPENSSL_free(ss->srp_username);
794
#endif
795
    OPENSSL_free(ss->ext.alpn_selected);
796
    OPENSSL_free(ss->ext.tick_nonce);
797
    CRYPTO_THREAD_lock_free(ss->lock);
R
Rich Salz 已提交
798
    OPENSSL_clear_free(ss, sizeof(*ss));
799
}
800

801 802 803 804
int SSL_SESSION_up_ref(SSL_SESSION *ss)
{
    int i;

805
    if (CRYPTO_UP_REF(&ss->references, &i, ss->lock) <= 0)
806 807 808 809 810 811 812
        return 0;

    REF_PRINT_COUNT("SSL_SESSION", ss);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
}

U
Ulf Möller 已提交
813
int SSL_set_session(SSL *s, SSL_SESSION *session)
814
{
815 816 817 818 819
    ssl_clear_bad_session(s);
    if (s->ctx->method != s->method) {
        if (!SSL_set_ssl_method(s, s->ctx->method))
            return 0;
    }
820

821
    if (session != NULL) {
822
        SSL_SESSION_up_ref(session);
823
        s->verify_result = session->verify_result;
824
    }
825 826 827 828
    SSL_SESSION_free(s->session);
    s->session = session;

    return 1;
829
}
830

831 832 833 834 835 836 837 838 839
int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
                        unsigned int sid_len)
{
    if (sid_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
      SSLerr(SSL_F_SSL_SESSION_SET1_ID,
             SSL_R_SSL_SESSION_ID_TOO_LONG);
      return 0;
    }
    s->session_id_length = sid_len;
840 841
    if (sid != s->session_id)
        memcpy(s->session_id, sid, sid_len);
842 843 844
    return 1;
}

U
Ulf Möller 已提交
845
long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
846 847 848 849 850 851
{
    if (s == NULL)
        return (0);
    s->timeout = t;
    return (1);
}
852

B
Ben Laurie 已提交
853
long SSL_SESSION_get_timeout(const SSL_SESSION *s)
854 855 856 857 858
{
    if (s == NULL)
        return (0);
    return (s->timeout);
}
859

B
Ben Laurie 已提交
860
long SSL_SESSION_get_time(const SSL_SESSION *s)
861 862 863 864 865
{
    if (s == NULL)
        return (0);
    return (s->time);
}
866

U
Ulf Möller 已提交
867
long SSL_SESSION_set_time(SSL_SESSION *s, long t)
868 869 870 871 872 873
{
    if (s == NULL)
        return (0);
    s->time = t;
    return (t);
}
874

875 876 877 878 879
int SSL_SESSION_get_protocol_version(const SSL_SESSION *s)
{
    return s->ssl_version;
}

880 881 882 883 884 885
int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version)
{
    s->ssl_version = version;
    return 1;
}

R
Rich Salz 已提交
886 887 888 889
const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s)
{
    return s->cipher;
}
M
Matt Caswell 已提交
890 891 892 893 894 895

int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher)
{
    s->cipher = cipher;
    return 1;
}
R
Rich Salz 已提交
896

L
Lyon Chen 已提交
897 898
const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s)
{
R
Rich Salz 已提交
899
    return s->ext.hostname;
L
Lyon Chen 已提交
900 901
}

902 903
int SSL_SESSION_has_ticket(const SSL_SESSION *s)
{
R
Rich Salz 已提交
904
    return (s->ext.ticklen > 0) ? 1 : 0;
905 906 907 908
}

unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
{
R
Rich Salz 已提交
909
    return s->ext.tick_lifetime_hint;
910 911
}

912
void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
E
Emilia Kasper 已提交
913
                             size_t *len)
914
{
R
Rich Salz 已提交
915
    *len = s->ext.ticklen;
V
Viktor Dukhovni 已提交
916
    if (tick != NULL)
R
Rich Salz 已提交
917
        *tick = s->ext.tick;
918 919
}

920 921 922 923 924
uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s)
{
    return s->ext.max_early_data;
}

925
X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
926 927 928 929 930 931 932 933 934 935 936 937 938
{
    return s->peer;
}

int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
                                unsigned int sid_ctx_len)
{
    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
        SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    s->sid_ctx_length = sid_ctx_len;
939 940
    if (sid_ctx != s->sid_ctx)
        memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
941 942 943

    return 1;
}
944

945 946 947 948 949 950 951 952 953 954
int SSL_SESSION_is_resumable(const SSL_SESSION *s)
{
    /*
     * In the case of EAP-FAST, we can have a pre-shared "ticket" without a
     * session ID.
     */
    return !s->not_resumable
           && (s->session_id_length > 0 || s->ext.ticklen > 0);
}

U
Ulf Möller 已提交
955
long SSL_CTX_set_timeout(SSL_CTX *s, long t)
956 957 958 959 960 961 962 963
{
    long l;
    if (s == NULL)
        return (0);
    l = s->session_timeout;
    s->session_timeout = t;
    return (l);
}
964

B
Ben Laurie 已提交
965
long SSL_CTX_get_timeout(const SSL_CTX *s)
966 967 968 969 970
{
    if (s == NULL)
        return (0);
    return (s->session_timeout);
}
971

972
int SSL_set_session_secret_cb(SSL *s,
R
Rich Salz 已提交
973
                              tls_session_secret_cb_fn tls_session_secret_cb,
974 975 976 977
                              void *arg)
{
    if (s == NULL)
        return (0);
R
Rich Salz 已提交
978 979
    s->ext.session_secret_cb = tls_session_secret_cb;
    s->ext.session_secret_cb_arg = arg;
980 981
    return (1);
}
D
Dr. Stephen Henson 已提交
982 983

int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
984 985 986 987
                                  void *arg)
{
    if (s == NULL)
        return (0);
R
Rich Salz 已提交
988 989
    s->ext.session_ticket_cb = cb;
    s->ext.session_ticket_cb_arg = arg;
990 991
    return (1);
}
D
Dr. Stephen Henson 已提交
992 993

int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
994 995
{
    if (s->version >= TLS1_VERSION) {
R
Rich Salz 已提交
996 997 998
        OPENSSL_free(s->ext.session_ticket);
        s->ext.session_ticket = NULL;
        s->ext.session_ticket =
999
            OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
R
Rich Salz 已提交
1000
        if (s->ext.session_ticket == NULL) {
1001 1002 1003 1004
            SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
            return 0;
        }

R
Rich Salz 已提交
1005
        if (ext_data != NULL) {
R
Rich Salz 已提交
1006 1007 1008
            s->ext.session_ticket->length = ext_len;
            s->ext.session_ticket->data = s->ext.session_ticket + 1;
            memcpy(s->ext.session_ticket->data, ext_data, ext_len);
1009
        } else {
R
Rich Salz 已提交
1010 1011
            s->ext.session_ticket->length = 0;
            s->ext.session_ticket->data = NULL;
1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024
        }

        return 1;
    }

    return 0;
}

typedef struct timeout_param_st {
    SSL_CTX *ctx;
    long time;
    LHASH_OF(SSL_SESSION) *cache;
} TIMEOUT_PARAM;
1025

D
Dr. Stephen Henson 已提交
1026
static void timeout_cb(SSL_SESSION *s, TIMEOUT_PARAM *p)
1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040
{
    if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
        /*
         * The reason we don't call SSL_CTX_remove_session() is to save on
         * locking overhead
         */
        (void)lh_SSL_SESSION_delete(p->cache, s);
        SSL_SESSION_list_remove(p->ctx, s);
        s->not_resumable = 1;
        if (p->ctx->remove_session_cb != NULL)
            p->ctx->remove_session_cb(p->ctx, s);
        SSL_SESSION_free(s);
    }
}
1041

D
Dr. Stephen Henson 已提交
1042
IMPLEMENT_LHASH_DOALL_ARG(SSL_SESSION, TIMEOUT_PARAM);
1043

U
Ulf Möller 已提交
1044
void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1045 1046 1047 1048 1049 1050 1051 1052 1053
{
    unsigned long i;
    TIMEOUT_PARAM tp;

    tp.ctx = s;
    tp.cache = s->sessions;
    if (tp.cache == NULL)
        return;
    tp.time = t;
1054
    CRYPTO_THREAD_write_lock(s->lock);
1055 1056
    i = lh_SSL_SESSION_get_down_load(s->sessions);
    lh_SSL_SESSION_set_down_load(s->sessions, 0);
D
Dr. Stephen Henson 已提交
1057
    lh_SSL_SESSION_doall_TIMEOUT_PARAM(tp.cache, timeout_cb, &tp);
1058
    lh_SSL_SESSION_set_down_load(s->sessions, i);
1059
    CRYPTO_THREAD_unlock(s->lock);
1060
}
1061

U
Ulf Möller 已提交
1062
int ssl_clear_bad_session(SSL *s)
1063 1064 1065 1066
{
    if ((s->session != NULL) &&
        !(s->shutdown & SSL_SENT_SHUTDOWN) &&
        !(SSL_in_init(s) || SSL_in_before(s))) {
1067
        SSL_CTX_remove_session(s->session_ctx, s->session);
1068 1069 1070 1071
        return (1);
    } else
        return (0);
}
1072 1073

/* locked by SSL_CTX in the calling function */
U
Ulf Möller 已提交
1074
static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101
{
    if ((s->next == NULL) || (s->prev == NULL))
        return;

    if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
        /* last element in list */
        if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
            /* only one element in list */
            ctx->session_cache_head = NULL;
            ctx->session_cache_tail = NULL;
        } else {
            ctx->session_cache_tail = s->prev;
            s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
        }
    } else {
        if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
            /* first element in list */
            ctx->session_cache_head = s->next;
            s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
        } else {
            /* middle of list */
            s->next->prev = s->prev;
            s->prev->next = s->next;
        }
    }
    s->prev = s->next = NULL;
}
1102

U
Ulf Möller 已提交
1103
static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119
{
    if ((s->next != NULL) && (s->prev != NULL))
        SSL_SESSION_list_remove(ctx, s);

    if (ctx->session_cache_head == NULL) {
        ctx->session_cache_head = s;
        ctx->session_cache_tail = s;
        s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
        s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
    } else {
        s->next = ctx->session_cache_head;
        s->next->prev = s;
        s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
        ctx->session_cache_head = s;
    }
}
1120

N
Nils Larsch 已提交
1121
void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
E
Emilia Kasper 已提交
1122
                             int (*cb) (struct ssl_st *ssl, SSL_SESSION *sess))
1123 1124 1125
{
    ctx->new_session_cb = cb;
}
N
Nils Larsch 已提交
1126

1127 1128 1129
int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
    return ctx->new_session_cb;
}
N
Nils Larsch 已提交
1130 1131

void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1132 1133 1134 1135
                                void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
{
    ctx->remove_session_cb = cb;
}
N
Nils Larsch 已提交
1136

1137 1138 1139 1140
void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
                                                  SSL_SESSION *sess) {
    return ctx->remove_session_cb;
}
N
Nils Larsch 已提交
1141 1142

void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1143
                             SSL_SESSION *(*cb) (struct ssl_st *ssl,
E
Emilia Kasper 已提交
1144 1145
                                                 const unsigned char *data,
                                                 int len, int *copy))
1146 1147 1148 1149 1150
{
    ctx->get_session_cb = cb;
}

SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
E
Emilia Kasper 已提交
1151 1152 1153
                                                       const unsigned char
                                                       *data, int len,
                                                       int *copy) {
1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166
    return ctx->get_session_cb;
}

void SSL_CTX_set_info_callback(SSL_CTX *ctx,
                               void (*cb) (const SSL *ssl, int type, int val))
{
    ctx->info_callback = cb;
}

void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
                                                 int val) {
    return ctx->info_callback;
}
N
Nils Larsch 已提交
1167 1168

void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1169 1170 1171 1172 1173
                                int (*cb) (SSL *ssl, X509 **x509,
                                           EVP_PKEY **pkey))
{
    ctx->client_cert_cb = cb;
}
N
Nils Larsch 已提交
1174

1175 1176 1177 1178
int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
                                                 EVP_PKEY **pkey) {
    return ctx->client_cert_cb;
}
N
Nils Larsch 已提交
1179

1180 1181
#ifndef OPENSSL_NO_ENGINE
int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195
{
    if (!ENGINE_init(e)) {
        SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
        return 0;
    }
    if (!ENGINE_get_ssl_client_cert_function(e)) {
        SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
               SSL_R_NO_CLIENT_CERT_METHOD);
        ENGINE_finish(e);
        return 0;
    }
    ctx->client_cert_engine = e;
    return 1;
}
1196 1197
#endif

N
Nils Larsch 已提交
1198
void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1199 1200 1201 1202 1203 1204
                                    int (*cb) (SSL *ssl,
                                               unsigned char *cookie,
                                               unsigned int *cookie_len))
{
    ctx->app_gen_cookie_cb = cb;
}
N
Nils Larsch 已提交
1205 1206

void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
E
Emilia Kasper 已提交
1207 1208
                                  int (*cb) (SSL *ssl,
                                             const unsigned char *cookie,
1209 1210 1211 1212
                                             unsigned int cookie_len))
{
    ctx->app_verify_cookie_cb = cb;
}
N
Nils Larsch 已提交
1213

E
Emilia Kasper 已提交
1214
IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)