ssl_sess.c revision 325335
1/* ssl/ssl_sess.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138#include <stdio.h>
139#include <openssl/lhash.h>
140#include <openssl/rand.h>
141#ifndef OPENSSL_NO_ENGINE
142# include <openssl/engine.h>
143#endif
144#include "ssl_locl.h"
145
146static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
148static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149
150SSL_SESSION *SSL_get_session(const SSL *ssl)
151/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
152{
153    return (ssl->session);
154}
155
156SSL_SESSION *SSL_get1_session(SSL *ssl)
157/* variant of SSL_get_session: caller really gets something */
158{
159    SSL_SESSION *sess;
160    /*
161     * Need to lock this all up rather than just use CRYPTO_add so that
162     * somebody doesn't free ssl->session between when we check it's non-null
163     * and when we up the reference count.
164     */
165    CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
166    sess = ssl->session;
167    if (sess)
168        sess->references++;
169    CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
170    return (sess);
171}
172
173int SSL_SESSION_get_ex_new_index(long argl, void *argp,
174                                 CRYPTO_EX_new *new_func,
175                                 CRYPTO_EX_dup *dup_func,
176                                 CRYPTO_EX_free *free_func)
177{
178    return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
179                                   new_func, dup_func, free_func);
180}
181
182int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
183{
184    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
185}
186
187void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
188{
189    return (CRYPTO_get_ex_data(&s->ex_data, idx));
190}
191
192SSL_SESSION *SSL_SESSION_new(void)
193{
194    SSL_SESSION *ss;
195
196    ss = (SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
197    if (ss == NULL) {
198        SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
199        return (0);
200    }
201    memset(ss, 0, sizeof(SSL_SESSION));
202
203    ss->verify_result = 1;      /* avoid 0 (= X509_V_OK) just in case */
204    ss->references = 1;
205    ss->timeout = 60 * 5 + 4;   /* 5 minute timeout by default */
206    ss->time = (unsigned long)time(NULL);
207    ss->prev = NULL;
208    ss->next = NULL;
209    ss->compress_meth = 0;
210#ifndef OPENSSL_NO_TLSEXT
211    ss->tlsext_hostname = NULL;
212# ifndef OPENSSL_NO_EC
213    ss->tlsext_ecpointformatlist_length = 0;
214    ss->tlsext_ecpointformatlist = NULL;
215    ss->tlsext_ellipticcurvelist_length = 0;
216    ss->tlsext_ellipticcurvelist = NULL;
217# endif
218#endif
219    CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
220#ifndef OPENSSL_NO_PSK
221    ss->psk_identity_hint = NULL;
222    ss->psk_identity = NULL;
223#endif
224#ifndef OPENSSL_NO_SRP
225    ss->srp_username = NULL;
226#endif
227    return (ss);
228}
229
230/*
231 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
232 * ticket == 0 then no ticket information is duplicated, otherwise it is.
233 */
234SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
235{
236    SSL_SESSION *dest;
237
238    dest = OPENSSL_malloc(sizeof(*src));
239    if (dest == NULL) {
240        goto err;
241    }
242    memcpy(dest, src, sizeof(*dest));
243
244    /*
245     * Set the various pointers to NULL so that we can call SSL_SESSION_free in
246     * the case of an error whilst halfway through constructing dest
247     */
248#ifndef OPENSSL_NO_PSK
249    dest->psk_identity_hint = NULL;
250    dest->psk_identity = NULL;
251#endif
252    dest->ciphers = NULL;
253#ifndef OPENSSL_NO_TLSEXT
254    dest->tlsext_hostname = NULL;
255# ifndef OPENSSL_NO_EC
256    dest->tlsext_ecpointformatlist = NULL;
257    dest->tlsext_ellipticcurvelist = NULL;
258# endif
259    dest->tlsext_tick = NULL;
260#endif
261#ifndef OPENSSL_NO_SRP
262    dest->srp_username = NULL;
263#endif
264    memset(&dest->ex_data, 0, sizeof(dest->ex_data));
265
266    /* We deliberately don't copy the prev and next pointers */
267    dest->prev = NULL;
268    dest->next = NULL;
269
270    dest->references = 1;
271
272    if (src->sess_cert != NULL)
273        CRYPTO_add(&src->sess_cert->references, 1, CRYPTO_LOCK_SSL_SESS_CERT);
274
275    if (src->peer != NULL)
276        CRYPTO_add(&src->peer->references, 1, CRYPTO_LOCK_X509);
277
278#ifndef OPENSSL_NO_PSK
279    if (src->psk_identity_hint) {
280        dest->psk_identity_hint = BUF_strdup(src->psk_identity_hint);
281        if (dest->psk_identity_hint == NULL) {
282            goto err;
283        }
284    }
285    if (src->psk_identity) {
286        dest->psk_identity = BUF_strdup(src->psk_identity);
287        if (dest->psk_identity == NULL) {
288            goto err;
289        }
290    }
291#endif
292
293    if(src->ciphers != NULL) {
294        dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
295        if (dest->ciphers == NULL)
296            goto err;
297    }
298
299    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
300                                            &dest->ex_data, &src->ex_data)) {
301        goto err;
302    }
303
304#ifndef OPENSSL_NO_TLSEXT
305    if (src->tlsext_hostname) {
306        dest->tlsext_hostname = BUF_strdup(src->tlsext_hostname);
307        if (dest->tlsext_hostname == NULL) {
308            goto err;
309        }
310    }
311# ifndef OPENSSL_NO_EC
312    if (src->tlsext_ecpointformatlist) {
313        dest->tlsext_ecpointformatlist =
314            BUF_memdup(src->tlsext_ecpointformatlist,
315                       src->tlsext_ecpointformatlist_length);
316        if (dest->tlsext_ecpointformatlist == NULL)
317            goto err;
318    }
319    if (src->tlsext_ellipticcurvelist) {
320        dest->tlsext_ellipticcurvelist =
321            BUF_memdup(src->tlsext_ellipticcurvelist,
322                       src->tlsext_ellipticcurvelist_length);
323        if (dest->tlsext_ellipticcurvelist == NULL)
324            goto err;
325    }
326# endif
327
328    if (ticket != 0) {
329        dest->tlsext_tick = BUF_memdup(src->tlsext_tick, src->tlsext_ticklen);
330        if(dest->tlsext_tick == NULL)
331            goto err;
332    } else {
333        dest->tlsext_tick_lifetime_hint = 0;
334        dest->tlsext_ticklen = 0;
335    }
336#endif
337
338#ifndef OPENSSL_NO_SRP
339    if (src->srp_username) {
340        dest->srp_username = BUF_strdup(src->srp_username);
341        if (dest->srp_username == NULL) {
342            goto err;
343        }
344    }
345#endif
346
347    return dest;
348err:
349    SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
350    SSL_SESSION_free(dest);
351    return NULL;
352}
353
354const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
355                                        unsigned int *len)
356{
357    if (len)
358        *len = s->session_id_length;
359    return s->session_id;
360}
361
362unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
363{
364    return s->compress_meth;
365}
366
367/*
368 * Even with SSLv2, we have 16 bytes (128 bits) of session ID space.
369 * SSLv3/TLSv1 has 32 bytes (256 bits). As such, filling the ID with random
370 * gunk repeatedly until we have no conflict is going to complete in one
371 * iteration pretty much "most" of the time (btw: understatement). So, if it
372 * takes us 10 iterations and we still can't avoid a conflict - well that's a
373 * reasonable point to call it quits. Either the RAND code is broken or
374 * someone is trying to open roughly very close to 2^128 (or 2^256) SSL
375 * sessions to our server. How you might store that many sessions is perhaps
376 * a more interesting question ...
377 */
378
379#define MAX_SESS_ID_ATTEMPTS 10
380static int def_generate_session_id(const SSL *ssl, unsigned char *id,
381                                   unsigned int *id_len)
382{
383    unsigned int retry = 0;
384    do
385        if (RAND_bytes(id, *id_len) <= 0)
386            return 0;
387    while (SSL_has_matching_session_id(ssl, id, *id_len) &&
388           (++retry < MAX_SESS_ID_ATTEMPTS)) ;
389    if (retry < MAX_SESS_ID_ATTEMPTS)
390        return 1;
391    /* else - woops a session_id match */
392    /*
393     * XXX We should also check the external cache -- but the probability of
394     * a collision is negligible, and we could not prevent the concurrent
395     * creation of sessions with identical IDs since we currently don't have
396     * means to atomically check whether a session ID already exists and make
397     * a reservation for it if it does not (this problem applies to the
398     * internal cache as well).
399     */
400    return 0;
401}
402
403int ssl_get_new_session(SSL *s, int session)
404{
405    /* This gets used by clients and servers. */
406
407    unsigned int tmp;
408    SSL_SESSION *ss = NULL;
409    GEN_SESSION_CB cb = def_generate_session_id;
410
411    if ((ss = SSL_SESSION_new()) == NULL)
412        return (0);
413
414    /* If the context has a default timeout, use it */
415    if (s->session_ctx->session_timeout == 0)
416        ss->timeout = SSL_get_default_timeout(s);
417    else
418        ss->timeout = s->session_ctx->session_timeout;
419
420    if (s->session != NULL) {
421        SSL_SESSION_free(s->session);
422        s->session = NULL;
423    }
424
425    if (session) {
426        if (s->version == SSL2_VERSION) {
427            ss->ssl_version = SSL2_VERSION;
428            ss->session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
429        } else if (s->version == SSL3_VERSION) {
430            ss->ssl_version = SSL3_VERSION;
431            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
432        } else if (s->version == TLS1_VERSION) {
433            ss->ssl_version = TLS1_VERSION;
434            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
435        } else if (s->version == TLS1_1_VERSION) {
436            ss->ssl_version = TLS1_1_VERSION;
437            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
438        } else if (s->version == TLS1_2_VERSION) {
439            ss->ssl_version = TLS1_2_VERSION;
440            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
441        } else if (s->version == DTLS1_BAD_VER) {
442            ss->ssl_version = DTLS1_BAD_VER;
443            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
444        } else if (s->version == DTLS1_VERSION) {
445            ss->ssl_version = DTLS1_VERSION;
446            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
447        } else if (s->version == DTLS1_2_VERSION) {
448            ss->ssl_version = DTLS1_2_VERSION;
449            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
450        } else {
451            SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
452            SSL_SESSION_free(ss);
453            return (0);
454        }
455#ifndef OPENSSL_NO_TLSEXT
456        /*-
457         * If RFC5077 ticket, use empty session ID (as server).
458         * Note that:
459         * (a) ssl_get_prev_session() does lookahead into the
460         *     ClientHello extensions to find the session ticket.
461         *     When ssl_get_prev_session() fails, s3_srvr.c calls
462         *     ssl_get_new_session() in ssl3_get_client_hello().
463         *     At that point, it has not yet parsed the extensions,
464         *     however, because of the lookahead, it already knows
465         *     whether a ticket is expected or not.
466         *
467         * (b) s3_clnt.c calls ssl_get_new_session() before parsing
468         *     ServerHello extensions, and before recording the session
469         *     ID received from the server, so this block is a noop.
470         */
471        if (s->tlsext_ticket_expected) {
472            ss->session_id_length = 0;
473            goto sess_id_done;
474        }
475#endif
476        /* Choose which callback will set the session ID */
477        CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
478        if (s->generate_session_id)
479            cb = s->generate_session_id;
480        else if (s->session_ctx->generate_session_id)
481            cb = s->session_ctx->generate_session_id;
482        CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
483        /* Choose a session ID */
484        tmp = ss->session_id_length;
485        if (!cb(s, ss->session_id, &tmp)) {
486            /* The callback failed */
487            SSLerr(SSL_F_SSL_GET_NEW_SESSION,
488                   SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
489            SSL_SESSION_free(ss);
490            return (0);
491        }
492        /*
493         * Don't allow the callback to set the session length to zero. nor
494         * set it higher than it was.
495         */
496        if (!tmp || (tmp > ss->session_id_length)) {
497            /* The callback set an illegal length */
498            SSLerr(SSL_F_SSL_GET_NEW_SESSION,
499                   SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
500            SSL_SESSION_free(ss);
501            return (0);
502        }
503        /* If the session length was shrunk and we're SSLv2, pad it */
504        if ((tmp < ss->session_id_length) && (s->version == SSL2_VERSION))
505            memset(ss->session_id + tmp, 0, ss->session_id_length - tmp);
506        else
507            ss->session_id_length = tmp;
508        /* Finally, check for a conflict */
509        if (SSL_has_matching_session_id(s, ss->session_id,
510                                        ss->session_id_length)) {
511            SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
512            SSL_SESSION_free(ss);
513            return (0);
514        }
515#ifndef OPENSSL_NO_TLSEXT
516 sess_id_done:
517        if (s->tlsext_hostname) {
518            ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
519            if (ss->tlsext_hostname == NULL) {
520                SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
521                SSL_SESSION_free(ss);
522                return 0;
523            }
524        }
525#endif
526    } else {
527        ss->session_id_length = 0;
528    }
529
530    if (s->sid_ctx_length > sizeof ss->sid_ctx) {
531        SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
532        SSL_SESSION_free(ss);
533        return 0;
534    }
535    memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
536    ss->sid_ctx_length = s->sid_ctx_length;
537    s->session = ss;
538    ss->ssl_version = s->version;
539    ss->verify_result = X509_V_OK;
540
541    return (1);
542}
543
544/*-
545 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
546 * connection. It is only called by servers.
547 *
548 *   session_id: points at the session ID in the ClientHello. This code will
549 *       read past the end of this in order to parse out the session ticket
550 *       extension, if any.
551 *   len: the length of the session ID.
552 *   limit: a pointer to the first byte after the ClientHello.
553 *
554 * Returns:
555 *   -1: error
556 *    0: a session may have been found.
557 *
558 * Side effects:
559 *   - If a session is found then s->session is pointed at it (after freeing an
560 *     existing session if need be) and s->verify_result is set from the session.
561 *   - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
562 *     if the server should issue a new session ticket (to 0 otherwise).
563 */
564int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
565                         const unsigned char *limit)
566{
567    /* This is used only by servers. */
568
569    SSL_SESSION *ret = NULL;
570    int fatal = 0;
571    int try_session_cache = 1;
572#ifndef OPENSSL_NO_TLSEXT
573    int r;
574#endif
575
576    if (limit - session_id < len) {
577        fatal = 1;
578        goto err;
579    }
580
581    if (len == 0)
582        try_session_cache = 0;
583
584#ifndef OPENSSL_NO_TLSEXT
585    /* sets s->tlsext_ticket_expected */
586    r = tls1_process_ticket(s, session_id, len, limit, &ret);
587    switch (r) {
588    case -1:                   /* Error during processing */
589        fatal = 1;
590        goto err;
591    case 0:                    /* No ticket found */
592    case 1:                    /* Zero length ticket found */
593        break;                  /* Ok to carry on processing session id. */
594    case 2:                    /* Ticket found but not decrypted. */
595    case 3:                    /* Ticket decrypted, *ret has been set. */
596        try_session_cache = 0;
597        break;
598    default:
599        abort();
600    }
601#endif
602
603    if (try_session_cache &&
604        ret == NULL &&
605        !(s->session_ctx->session_cache_mode &
606          SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
607        SSL_SESSION data;
608        data.ssl_version = s->version;
609        data.session_id_length = len;
610        if (len == 0)
611            return 0;
612        memcpy(data.session_id, session_id, len);
613        CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
614        ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
615        if (ret != NULL) {
616            /* don't allow other threads to steal it: */
617            CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
618        }
619        CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
620        if (ret == NULL)
621            s->session_ctx->stats.sess_miss++;
622    }
623
624    if (try_session_cache &&
625        ret == NULL && s->session_ctx->get_session_cb != NULL) {
626        int copy = 1;
627
628        if ((ret = s->session_ctx->get_session_cb(s, session_id, len, &copy))) {
629            s->session_ctx->stats.sess_cb_hit++;
630
631            /*
632             * Increment reference count now if the session callback asks us
633             * to do so (note that if the session structures returned by the
634             * callback are shared between threads, it must handle the
635             * reference count itself [i.e. copy == 0], or things won't be
636             * thread-safe).
637             */
638            if (copy)
639                CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
640
641            /*
642             * Add the externally cached session to the internal cache as
643             * well if and only if we are supposed to.
644             */
645            if (!
646                (s->session_ctx->session_cache_mode &
647                 SSL_SESS_CACHE_NO_INTERNAL_STORE))
648                /*
649                 * The following should not return 1, otherwise, things are
650                 * very strange
651                 */
652                SSL_CTX_add_session(s->session_ctx, ret);
653        }
654    }
655
656    if (ret == NULL)
657        goto err;
658
659    /* Now ret is non-NULL and we own one of its reference counts. */
660
661    if (ret->sid_ctx_length != s->sid_ctx_length
662        || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
663        /*
664         * We have the session requested by the client, but we don't want to
665         * use it in this context.
666         */
667        goto err;               /* treat like cache miss */
668    }
669
670    if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
671        /*
672         * We can't be sure if this session is being used out of context,
673         * which is especially important for SSL_VERIFY_PEER. The application
674         * should have used SSL[_CTX]_set_session_id_context. For this error
675         * case, we generate an error instead of treating the event like a
676         * cache miss (otherwise it would be easy for applications to
677         * effectively disable the session cache by accident without anyone
678         * noticing).
679         */
680
681        SSLerr(SSL_F_SSL_GET_PREV_SESSION,
682               SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
683        fatal = 1;
684        goto err;
685    }
686
687    if (ret->cipher == NULL) {
688        unsigned char buf[5], *p;
689        unsigned long l;
690
691        p = buf;
692        l = ret->cipher_id;
693        l2n(l, p);
694        if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
695            ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
696        else
697            ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
698        if (ret->cipher == NULL)
699            goto err;
700    }
701
702    if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
703        s->session_ctx->stats.sess_timeout++;
704        if (try_session_cache) {
705            /* session was from the cache, so remove it */
706            SSL_CTX_remove_session(s->session_ctx, ret);
707        }
708        goto err;
709    }
710
711    s->session_ctx->stats.sess_hit++;
712
713    if (s->session != NULL)
714        SSL_SESSION_free(s->session);
715    s->session = ret;
716    s->verify_result = s->session->verify_result;
717    return 1;
718
719 err:
720    if (ret != NULL) {
721        SSL_SESSION_free(ret);
722#ifndef OPENSSL_NO_TLSEXT
723        if (!try_session_cache) {
724            /*
725             * The session was from a ticket, so we should issue a ticket for
726             * the new session
727             */
728            s->tlsext_ticket_expected = 1;
729        }
730#endif
731    }
732    if (fatal)
733        return -1;
734    else
735        return 0;
736}
737
738int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
739{
740    int ret = 0;
741    SSL_SESSION *s;
742
743    /*
744     * add just 1 reference count for the SSL_CTX's session cache even though
745     * it has two ways of access: each session is in a doubly linked list and
746     * an lhash
747     */
748    CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
749    /*
750     * if session c is in already in cache, we take back the increment later
751     */
752
753    CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
754    s = lh_SSL_SESSION_insert(ctx->sessions, c);
755
756    /*
757     * s != NULL iff we already had a session with the given PID. In this
758     * case, s == c should hold (then we did not really modify
759     * ctx->sessions), or we're in trouble.
760     */
761    if (s != NULL && s != c) {
762        /* We *are* in trouble ... */
763        SSL_SESSION_list_remove(ctx, s);
764        SSL_SESSION_free(s);
765        /*
766         * ... so pretend the other session did not exist in cache (we cannot
767         * handle two SSL_SESSION structures with identical session ID in the
768         * same cache, which could happen e.g. when two threads concurrently
769         * obtain the same session from an external cache)
770         */
771        s = NULL;
772    } else if (s == NULL &&
773               lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) {
774        /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */
775
776        /*
777         * ... so take back the extra reference and also don't add
778         * the session to the SSL_SESSION_list at this time
779         */
780        s = c;
781    }
782
783    /* Put at the head of the queue unless it is already in the cache */
784    if (s == NULL)
785        SSL_SESSION_list_add(ctx, c);
786
787    if (s != NULL) {
788        /*
789         * existing cache entry -- decrement previously incremented reference
790         * count because it already takes into account the cache
791         */
792
793        SSL_SESSION_free(s);    /* s == c */
794        ret = 0;
795    } else {
796        /*
797         * new cache entry -- remove old ones if cache has become too large
798         */
799
800        ret = 1;
801
802        if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
803            while (SSL_CTX_sess_number(ctx) >
804                   SSL_CTX_sess_get_cache_size(ctx)) {
805                if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
806                    break;
807                else
808                    ctx->stats.sess_cache_full++;
809            }
810        }
811    }
812    CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
813    return (ret);
814}
815
816int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
817{
818    return remove_session_lock(ctx, c, 1);
819}
820
821static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
822{
823    SSL_SESSION *r;
824    int ret = 0;
825
826    if ((c != NULL) && (c->session_id_length != 0)) {
827        if (lck)
828            CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
829        if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
830            ret = 1;
831            r = lh_SSL_SESSION_delete(ctx->sessions, c);
832            SSL_SESSION_list_remove(ctx, c);
833        }
834
835        if (lck)
836            CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
837
838        if (ret) {
839            r->not_resumable = 1;
840            if (ctx->remove_session_cb != NULL)
841                ctx->remove_session_cb(ctx, r);
842            SSL_SESSION_free(r);
843        }
844    } else
845        ret = 0;
846    return (ret);
847}
848
849void SSL_SESSION_free(SSL_SESSION *ss)
850{
851    int i;
852
853    if (ss == NULL)
854        return;
855
856    i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
857#ifdef REF_PRINT
858    REF_PRINT("SSL_SESSION", ss);
859#endif
860    if (i > 0)
861        return;
862#ifdef REF_CHECK
863    if (i < 0) {
864        fprintf(stderr, "SSL_SESSION_free, bad reference count\n");
865        abort();                /* ok */
866    }
867#endif
868
869    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
870
871    OPENSSL_cleanse(ss->key_arg, sizeof ss->key_arg);
872    OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
873    OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
874    if (ss->sess_cert != NULL)
875        ssl_sess_cert_free(ss->sess_cert);
876    if (ss->peer != NULL)
877        X509_free(ss->peer);
878    if (ss->ciphers != NULL)
879        sk_SSL_CIPHER_free(ss->ciphers);
880#ifndef OPENSSL_NO_TLSEXT
881    if (ss->tlsext_hostname != NULL)
882        OPENSSL_free(ss->tlsext_hostname);
883    if (ss->tlsext_tick != NULL)
884        OPENSSL_free(ss->tlsext_tick);
885# ifndef OPENSSL_NO_EC
886    ss->tlsext_ecpointformatlist_length = 0;
887    if (ss->tlsext_ecpointformatlist != NULL)
888        OPENSSL_free(ss->tlsext_ecpointformatlist);
889    ss->tlsext_ellipticcurvelist_length = 0;
890    if (ss->tlsext_ellipticcurvelist != NULL)
891        OPENSSL_free(ss->tlsext_ellipticcurvelist);
892# endif                         /* OPENSSL_NO_EC */
893#endif
894#ifndef OPENSSL_NO_PSK
895    if (ss->psk_identity_hint != NULL)
896        OPENSSL_free(ss->psk_identity_hint);
897    if (ss->psk_identity != NULL)
898        OPENSSL_free(ss->psk_identity);
899#endif
900#ifndef OPENSSL_NO_SRP
901    if (ss->srp_username != NULL)
902        OPENSSL_free(ss->srp_username);
903#endif
904    OPENSSL_cleanse(ss, sizeof(*ss));
905    OPENSSL_free(ss);
906}
907
908int SSL_set_session(SSL *s, SSL_SESSION *session)
909{
910    int ret = 0;
911    const SSL_METHOD *meth;
912
913    if (session != NULL) {
914        meth = s->ctx->method->get_ssl_method(session->ssl_version);
915        if (meth == NULL)
916            meth = s->method->get_ssl_method(session->ssl_version);
917        if (meth == NULL) {
918            SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
919            return (0);
920        }
921
922        if (meth != s->method) {
923            if (!SSL_set_ssl_method(s, meth))
924                return (0);
925        }
926#ifndef OPENSSL_NO_KRB5
927        if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
928            session->krb5_client_princ_len > 0) {
929            s->kssl_ctx->client_princ =
930                (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
931            if (s->kssl_ctx->client_princ == NULL) {
932                SSLerr(SSL_F_SSL_SET_SESSION, ERR_R_MALLOC_FAILURE);
933                return 0;
934            }
935            memcpy(s->kssl_ctx->client_princ, session->krb5_client_princ,
936                   session->krb5_client_princ_len);
937            s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
938        }
939#endif                          /* OPENSSL_NO_KRB5 */
940
941        /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
942        CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
943        if (s->session != NULL)
944            SSL_SESSION_free(s->session);
945        s->session = session;
946        s->verify_result = s->session->verify_result;
947        /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
948        ret = 1;
949    } else {
950        if (s->session != NULL) {
951            SSL_SESSION_free(s->session);
952            s->session = NULL;
953        }
954
955        meth = s->ctx->method;
956        if (meth != s->method) {
957            if (!SSL_set_ssl_method(s, meth))
958                return (0);
959        }
960        ret = 1;
961    }
962    return (ret);
963}
964
965long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
966{
967    if (s == NULL)
968        return (0);
969    s->timeout = t;
970    return (1);
971}
972
973long SSL_SESSION_get_timeout(const SSL_SESSION *s)
974{
975    if (s == NULL)
976        return (0);
977    return (s->timeout);
978}
979
980long SSL_SESSION_get_time(const SSL_SESSION *s)
981{
982    if (s == NULL)
983        return (0);
984    return (s->time);
985}
986
987long SSL_SESSION_set_time(SSL_SESSION *s, long t)
988{
989    if (s == NULL)
990        return (0);
991    s->time = t;
992    return (t);
993}
994
995X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
996{
997    return s->peer;
998}
999
1000int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1001                                unsigned int sid_ctx_len)
1002{
1003    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1004        SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
1005               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1006        return 0;
1007    }
1008    s->sid_ctx_length = sid_ctx_len;
1009    if (s->sid_ctx != sid_ctx)
1010        memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
1011
1012    return 1;
1013}
1014
1015long SSL_CTX_set_timeout(SSL_CTX *s, long t)
1016{
1017    long l;
1018    if (s == NULL)
1019        return (0);
1020    l = s->session_timeout;
1021    s->session_timeout = t;
1022    return (l);
1023}
1024
1025long SSL_CTX_get_timeout(const SSL_CTX *s)
1026{
1027    if (s == NULL)
1028        return (0);
1029    return (s->session_timeout);
1030}
1031
1032#ifndef OPENSSL_NO_TLSEXT
1033int SSL_set_session_secret_cb(SSL *s,
1034                              int (*tls_session_secret_cb) (SSL *s,
1035                                                            void *secret,
1036                                                            int *secret_len,
1037                                                            STACK_OF(SSL_CIPHER)
1038                                                            *peer_ciphers,
1039                                                            SSL_CIPHER
1040                                                            **cipher,
1041                                                            void *arg),
1042                              void *arg)
1043{
1044    if (s == NULL)
1045        return (0);
1046    s->tls_session_secret_cb = tls_session_secret_cb;
1047    s->tls_session_secret_cb_arg = arg;
1048    return (1);
1049}
1050
1051int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1052                                  void *arg)
1053{
1054    if (s == NULL)
1055        return (0);
1056    s->tls_session_ticket_ext_cb = cb;
1057    s->tls_session_ticket_ext_cb_arg = arg;
1058    return (1);
1059}
1060
1061int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
1062{
1063    if (s->version >= TLS1_VERSION) {
1064        if (s->tlsext_session_ticket) {
1065            OPENSSL_free(s->tlsext_session_ticket);
1066            s->tlsext_session_ticket = NULL;
1067        }
1068
1069        s->tlsext_session_ticket =
1070            OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
1071        if (!s->tlsext_session_ticket) {
1072            SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
1073            return 0;
1074        }
1075
1076        if (ext_data) {
1077            s->tlsext_session_ticket->length = ext_len;
1078            s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
1079            memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
1080        } else {
1081            s->tlsext_session_ticket->length = 0;
1082            s->tlsext_session_ticket->data = NULL;
1083        }
1084
1085        return 1;
1086    }
1087
1088    return 0;
1089}
1090#endif                          /* OPENSSL_NO_TLSEXT */
1091
1092typedef struct timeout_param_st {
1093    SSL_CTX *ctx;
1094    long time;
1095    LHASH_OF(SSL_SESSION) *cache;
1096} TIMEOUT_PARAM;
1097
1098static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
1099{
1100    if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
1101        /*
1102         * The reason we don't call SSL_CTX_remove_session() is to save on
1103         * locking overhead
1104         */
1105        (void)lh_SSL_SESSION_delete(p->cache, s);
1106        SSL_SESSION_list_remove(p->ctx, s);
1107        s->not_resumable = 1;
1108        if (p->ctx->remove_session_cb != NULL)
1109            p->ctx->remove_session_cb(p->ctx, s);
1110        SSL_SESSION_free(s);
1111    }
1112}
1113
1114static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
1115
1116void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1117{
1118    unsigned long i;
1119    TIMEOUT_PARAM tp;
1120
1121    tp.ctx = s;
1122    tp.cache = s->sessions;
1123    if (tp.cache == NULL)
1124        return;
1125    tp.time = t;
1126    CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
1127    i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
1128    CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
1129    lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
1130                             TIMEOUT_PARAM, &tp);
1131    CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
1132    CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1133}
1134
1135int ssl_clear_bad_session(SSL *s)
1136{
1137    if ((s->session != NULL) &&
1138        !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1139        !(SSL_in_init(s) || SSL_in_before(s))) {
1140        SSL_CTX_remove_session(s->session_ctx, s->session);
1141        return (1);
1142    } else
1143        return (0);
1144}
1145
1146/* locked by SSL_CTX in the calling function */
1147static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1148{
1149    if ((s->next == NULL) || (s->prev == NULL))
1150        return;
1151
1152    if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1153        /* last element in list */
1154        if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1155            /* only one element in list */
1156            ctx->session_cache_head = NULL;
1157            ctx->session_cache_tail = NULL;
1158        } else {
1159            ctx->session_cache_tail = s->prev;
1160            s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1161        }
1162    } else {
1163        if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1164            /* first element in list */
1165            ctx->session_cache_head = s->next;
1166            s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1167        } else {
1168            /* middle of list */
1169            s->next->prev = s->prev;
1170            s->prev->next = s->next;
1171        }
1172    }
1173    s->prev = s->next = NULL;
1174}
1175
1176static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1177{
1178    if ((s->next != NULL) && (s->prev != NULL))
1179        SSL_SESSION_list_remove(ctx, s);
1180
1181    if (ctx->session_cache_head == NULL) {
1182        ctx->session_cache_head = s;
1183        ctx->session_cache_tail = s;
1184        s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1185        s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1186    } else {
1187        s->next = ctx->session_cache_head;
1188        s->next->prev = s;
1189        s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1190        ctx->session_cache_head = s;
1191    }
1192}
1193
1194void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1195                             int (*cb) (struct ssl_st *ssl,
1196                                        SSL_SESSION *sess))
1197{
1198    ctx->new_session_cb = cb;
1199}
1200
1201int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1202    return ctx->new_session_cb;
1203}
1204
1205void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1206                                void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1207{
1208    ctx->remove_session_cb = cb;
1209}
1210
1211void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1212                                                  SSL_SESSION *sess) {
1213    return ctx->remove_session_cb;
1214}
1215
1216void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1217                             SSL_SESSION *(*cb) (struct ssl_st *ssl,
1218                                                 unsigned char *data, int len,
1219                                                 int *copy))
1220{
1221    ctx->get_session_cb = cb;
1222}
1223
1224SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1225                                                       unsigned char *data,
1226                                                       int len, int *copy) {
1227    return ctx->get_session_cb;
1228}
1229
1230void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1231                               void (*cb) (const SSL *ssl, int type, int val))
1232{
1233    ctx->info_callback = cb;
1234}
1235
1236void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1237                                                 int val) {
1238    return ctx->info_callback;
1239}
1240
1241void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1242                                int (*cb) (SSL *ssl, X509 **x509,
1243                                           EVP_PKEY **pkey))
1244{
1245    ctx->client_cert_cb = cb;
1246}
1247
1248int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1249                                                 EVP_PKEY **pkey) {
1250    return ctx->client_cert_cb;
1251}
1252
1253#ifndef OPENSSL_NO_ENGINE
1254int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1255{
1256    if (!ENGINE_init(e)) {
1257        SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1258        return 0;
1259    }
1260    if (!ENGINE_get_ssl_client_cert_function(e)) {
1261        SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1262               SSL_R_NO_CLIENT_CERT_METHOD);
1263        ENGINE_finish(e);
1264        return 0;
1265    }
1266    ctx->client_cert_engine = e;
1267    return 1;
1268}
1269#endif
1270
1271void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1272                                    int (*cb) (SSL *ssl,
1273                                               unsigned char *cookie,
1274                                               unsigned int *cookie_len))
1275{
1276    ctx->app_gen_cookie_cb = cb;
1277}
1278
1279void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1280                                  int (*cb) (SSL *ssl, unsigned char *cookie,
1281                                             unsigned int cookie_len))
1282{
1283    ctx->app_verify_cookie_cb = cb;
1284}
1285
1286IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1287                 SSL_SESSION)
1288