ssl_sess.c revision 325337
1/* ssl/ssl_sess.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138#include <stdio.h>
139#include <openssl/lhash.h>
140#include <openssl/rand.h>
141#ifndef OPENSSL_NO_ENGINE
142# include <openssl/engine.h>
143#endif
144#include "ssl_locl.h"
145
146static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
148static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149
150SSL_SESSION *SSL_get_session(const SSL *ssl)
151/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
152{
153    return (ssl->session);
154}
155
156SSL_SESSION *SSL_get1_session(SSL *ssl)
157/* variant of SSL_get_session: caller really gets something */
158{
159    SSL_SESSION *sess;
160    /*
161     * Need to lock this all up rather than just use CRYPTO_add so that
162     * somebody doesn't free ssl->session between when we check it's non-null
163     * and when we up the reference count.
164     */
165    CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
166    sess = ssl->session;
167    if (sess)
168        sess->references++;
169    CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
170    return (sess);
171}
172
173int SSL_SESSION_get_ex_new_index(long argl, void *argp,
174                                 CRYPTO_EX_new *new_func,
175                                 CRYPTO_EX_dup *dup_func,
176                                 CRYPTO_EX_free *free_func)
177{
178    return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
179                                   new_func, dup_func, free_func);
180}
181
182int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
183{
184    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
185}
186
187void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
188{
189    return (CRYPTO_get_ex_data(&s->ex_data, idx));
190}
191
192SSL_SESSION *SSL_SESSION_new(void)
193{
194    SSL_SESSION *ss;
195
196    ss = (SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
197    if (ss == NULL) {
198        SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
199        return (0);
200    }
201    memset(ss, 0, sizeof(SSL_SESSION));
202
203    ss->verify_result = 1;      /* avoid 0 (= X509_V_OK) just in case */
204    ss->references = 1;
205    ss->timeout = 60 * 5 + 4;   /* 5 minute timeout by default */
206    ss->time = (unsigned long)time(NULL);
207    ss->prev = NULL;
208    ss->next = NULL;
209    ss->compress_meth = 0;
210#ifndef OPENSSL_NO_TLSEXT
211    ss->tlsext_hostname = NULL;
212# ifndef OPENSSL_NO_EC
213    ss->tlsext_ecpointformatlist_length = 0;
214    ss->tlsext_ecpointformatlist = NULL;
215    ss->tlsext_ellipticcurvelist_length = 0;
216    ss->tlsext_ellipticcurvelist = NULL;
217# endif
218#endif
219    CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
220#ifndef OPENSSL_NO_PSK
221    ss->psk_identity_hint = NULL;
222    ss->psk_identity = NULL;
223#endif
224#ifndef OPENSSL_NO_SRP
225    ss->srp_username = NULL;
226#endif
227    return (ss);
228}
229
230/*
231 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
232 * ticket == 0 then no ticket information is duplicated, otherwise it is.
233 */
234SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
235{
236    SSL_SESSION *dest;
237
238    dest = OPENSSL_malloc(sizeof(*src));
239    if (dest == NULL) {
240        goto err;
241    }
242    memcpy(dest, src, sizeof(*dest));
243
244    /*
245     * Set the various pointers to NULL so that we can call SSL_SESSION_free in
246     * the case of an error whilst halfway through constructing dest
247     */
248#ifndef OPENSSL_NO_PSK
249    dest->psk_identity_hint = NULL;
250    dest->psk_identity = NULL;
251#endif
252    dest->ciphers = NULL;
253#ifndef OPENSSL_NO_TLSEXT
254    dest->tlsext_hostname = NULL;
255# ifndef OPENSSL_NO_EC
256    dest->tlsext_ecpointformatlist = NULL;
257    dest->tlsext_ellipticcurvelist = NULL;
258# endif
259    dest->tlsext_tick = NULL;
260#endif
261#ifndef OPENSSL_NO_SRP
262    dest->srp_username = NULL;
263#endif
264
265    /* We deliberately don't copy the prev and next pointers */
266    dest->prev = NULL;
267    dest->next = NULL;
268
269    dest->references = 1;
270
271    if (src->sess_cert != NULL)
272        CRYPTO_add(&src->sess_cert->references, 1, CRYPTO_LOCK_SSL_SESS_CERT);
273
274    if (src->peer != NULL)
275        CRYPTO_add(&src->peer->references, 1, CRYPTO_LOCK_X509);
276
277    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data))
278        goto err;
279
280#ifndef OPENSSL_NO_PSK
281    if (src->psk_identity_hint) {
282        dest->psk_identity_hint = BUF_strdup(src->psk_identity_hint);
283        if (dest->psk_identity_hint == NULL) {
284            goto err;
285        }
286    }
287    if (src->psk_identity) {
288        dest->psk_identity = BUF_strdup(src->psk_identity);
289        if (dest->psk_identity == NULL) {
290            goto err;
291        }
292    }
293#endif
294
295    if(src->ciphers != NULL) {
296        dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
297        if (dest->ciphers == NULL)
298            goto err;
299    }
300
301    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
302                                            &dest->ex_data, &src->ex_data)) {
303        goto err;
304    }
305
306#ifndef OPENSSL_NO_TLSEXT
307    if (src->tlsext_hostname) {
308        dest->tlsext_hostname = BUF_strdup(src->tlsext_hostname);
309        if (dest->tlsext_hostname == NULL) {
310            goto err;
311        }
312    }
313# ifndef OPENSSL_NO_EC
314    if (src->tlsext_ecpointformatlist) {
315        dest->tlsext_ecpointformatlist =
316            BUF_memdup(src->tlsext_ecpointformatlist,
317                       src->tlsext_ecpointformatlist_length);
318        if (dest->tlsext_ecpointformatlist == NULL)
319            goto err;
320    }
321    if (src->tlsext_ellipticcurvelist) {
322        dest->tlsext_ellipticcurvelist =
323            BUF_memdup(src->tlsext_ellipticcurvelist,
324                       src->tlsext_ellipticcurvelist_length);
325        if (dest->tlsext_ellipticcurvelist == NULL)
326            goto err;
327    }
328# endif
329
330    if (ticket != 0 && src->tlsext_tick != NULL) {
331        dest->tlsext_tick = BUF_memdup(src->tlsext_tick, src->tlsext_ticklen);
332        if(dest->tlsext_tick == NULL)
333            goto err;
334    } else {
335        dest->tlsext_tick_lifetime_hint = 0;
336        dest->tlsext_ticklen = 0;
337    }
338#endif
339
340#ifndef OPENSSL_NO_SRP
341    if (src->srp_username) {
342        dest->srp_username = BUF_strdup(src->srp_username);
343        if (dest->srp_username == NULL) {
344            goto err;
345        }
346    }
347#endif
348
349    return dest;
350err:
351    SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
352    SSL_SESSION_free(dest);
353    return NULL;
354}
355
356const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
357                                        unsigned int *len)
358{
359    if (len)
360        *len = s->session_id_length;
361    return s->session_id;
362}
363
364unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
365{
366    return s->compress_meth;
367}
368
369/*
370 * Even with SSLv2, we have 16 bytes (128 bits) of session ID space.
371 * SSLv3/TLSv1 has 32 bytes (256 bits). As such, filling the ID with random
372 * gunk repeatedly until we have no conflict is going to complete in one
373 * iteration pretty much "most" of the time (btw: understatement). So, if it
374 * takes us 10 iterations and we still can't avoid a conflict - well that's a
375 * reasonable point to call it quits. Either the RAND code is broken or
376 * someone is trying to open roughly very close to 2^128 (or 2^256) SSL
377 * sessions to our server. How you might store that many sessions is perhaps
378 * a more interesting question ...
379 */
380
381#define MAX_SESS_ID_ATTEMPTS 10
382static int def_generate_session_id(const SSL *ssl, unsigned char *id,
383                                   unsigned int *id_len)
384{
385    unsigned int retry = 0;
386    do
387        if (RAND_bytes(id, *id_len) <= 0)
388            return 0;
389    while (SSL_has_matching_session_id(ssl, id, *id_len) &&
390           (++retry < MAX_SESS_ID_ATTEMPTS)) ;
391    if (retry < MAX_SESS_ID_ATTEMPTS)
392        return 1;
393    /* else - woops a session_id match */
394    /*
395     * XXX We should also check the external cache -- but the probability of
396     * a collision is negligible, and we could not prevent the concurrent
397     * creation of sessions with identical IDs since we currently don't have
398     * means to atomically check whether a session ID already exists and make
399     * a reservation for it if it does not (this problem applies to the
400     * internal cache as well).
401     */
402    return 0;
403}
404
405int ssl_get_new_session(SSL *s, int session)
406{
407    /* This gets used by clients and servers. */
408
409    unsigned int tmp;
410    SSL_SESSION *ss = NULL;
411    GEN_SESSION_CB cb = def_generate_session_id;
412
413    if ((ss = SSL_SESSION_new()) == NULL)
414        return (0);
415
416    /* If the context has a default timeout, use it */
417    if (s->session_ctx->session_timeout == 0)
418        ss->timeout = SSL_get_default_timeout(s);
419    else
420        ss->timeout = s->session_ctx->session_timeout;
421
422    if (s->session != NULL) {
423        SSL_SESSION_free(s->session);
424        s->session = NULL;
425    }
426
427    if (session) {
428        if (s->version == SSL2_VERSION) {
429            ss->ssl_version = SSL2_VERSION;
430            ss->session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
431        } else if (s->version == SSL3_VERSION) {
432            ss->ssl_version = SSL3_VERSION;
433            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
434        } else if (s->version == TLS1_VERSION) {
435            ss->ssl_version = TLS1_VERSION;
436            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
437        } else if (s->version == TLS1_1_VERSION) {
438            ss->ssl_version = TLS1_1_VERSION;
439            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
440        } else if (s->version == TLS1_2_VERSION) {
441            ss->ssl_version = TLS1_2_VERSION;
442            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
443        } else if (s->version == DTLS1_BAD_VER) {
444            ss->ssl_version = DTLS1_BAD_VER;
445            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
446        } else if (s->version == DTLS1_VERSION) {
447            ss->ssl_version = DTLS1_VERSION;
448            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
449        } else if (s->version == DTLS1_2_VERSION) {
450            ss->ssl_version = DTLS1_2_VERSION;
451            ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
452        } else {
453            SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
454            SSL_SESSION_free(ss);
455            return (0);
456        }
457#ifndef OPENSSL_NO_TLSEXT
458        /*-
459         * If RFC5077 ticket, use empty session ID (as server).
460         * Note that:
461         * (a) ssl_get_prev_session() does lookahead into the
462         *     ClientHello extensions to find the session ticket.
463         *     When ssl_get_prev_session() fails, s3_srvr.c calls
464         *     ssl_get_new_session() in ssl3_get_client_hello().
465         *     At that point, it has not yet parsed the extensions,
466         *     however, because of the lookahead, it already knows
467         *     whether a ticket is expected or not.
468         *
469         * (b) s3_clnt.c calls ssl_get_new_session() before parsing
470         *     ServerHello extensions, and before recording the session
471         *     ID received from the server, so this block is a noop.
472         */
473        if (s->tlsext_ticket_expected) {
474            ss->session_id_length = 0;
475            goto sess_id_done;
476        }
477#endif
478        /* Choose which callback will set the session ID */
479        CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
480        if (s->generate_session_id)
481            cb = s->generate_session_id;
482        else if (s->session_ctx->generate_session_id)
483            cb = s->session_ctx->generate_session_id;
484        CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
485        /* Choose a session ID */
486        tmp = ss->session_id_length;
487        if (!cb(s, ss->session_id, &tmp)) {
488            /* The callback failed */
489            SSLerr(SSL_F_SSL_GET_NEW_SESSION,
490                   SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
491            SSL_SESSION_free(ss);
492            return (0);
493        }
494        /*
495         * Don't allow the callback to set the session length to zero. nor
496         * set it higher than it was.
497         */
498        if (!tmp || (tmp > ss->session_id_length)) {
499            /* The callback set an illegal length */
500            SSLerr(SSL_F_SSL_GET_NEW_SESSION,
501                   SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
502            SSL_SESSION_free(ss);
503            return (0);
504        }
505        /* If the session length was shrunk and we're SSLv2, pad it */
506        if ((tmp < ss->session_id_length) && (s->version == SSL2_VERSION))
507            memset(ss->session_id + tmp, 0, ss->session_id_length - tmp);
508        else
509            ss->session_id_length = tmp;
510        /* Finally, check for a conflict */
511        if (SSL_has_matching_session_id(s, ss->session_id,
512                                        ss->session_id_length)) {
513            SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
514            SSL_SESSION_free(ss);
515            return (0);
516        }
517#ifndef OPENSSL_NO_TLSEXT
518 sess_id_done:
519        if (s->tlsext_hostname) {
520            ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
521            if (ss->tlsext_hostname == NULL) {
522                SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
523                SSL_SESSION_free(ss);
524                return 0;
525            }
526        }
527#endif
528    } else {
529        ss->session_id_length = 0;
530    }
531
532    if (s->sid_ctx_length > sizeof ss->sid_ctx) {
533        SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
534        SSL_SESSION_free(ss);
535        return 0;
536    }
537    memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
538    ss->sid_ctx_length = s->sid_ctx_length;
539    s->session = ss;
540    ss->ssl_version = s->version;
541    ss->verify_result = X509_V_OK;
542
543    return (1);
544}
545
546/*-
547 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
548 * connection. It is only called by servers.
549 *
550 *   session_id: points at the session ID in the ClientHello. This code will
551 *       read past the end of this in order to parse out the session ticket
552 *       extension, if any.
553 *   len: the length of the session ID.
554 *   limit: a pointer to the first byte after the ClientHello.
555 *
556 * Returns:
557 *   -1: error
558 *    0: a session may have been found.
559 *
560 * Side effects:
561 *   - If a session is found then s->session is pointed at it (after freeing an
562 *     existing session if need be) and s->verify_result is set from the session.
563 *   - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
564 *     if the server should issue a new session ticket (to 0 otherwise).
565 */
566int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
567                         const unsigned char *limit)
568{
569    /* This is used only by servers. */
570
571    SSL_SESSION *ret = NULL;
572    int fatal = 0;
573    int try_session_cache = 1;
574#ifndef OPENSSL_NO_TLSEXT
575    int r;
576#endif
577
578    if (limit - session_id < len) {
579        fatal = 1;
580        goto err;
581    }
582
583    if (len == 0)
584        try_session_cache = 0;
585
586#ifndef OPENSSL_NO_TLSEXT
587    /* sets s->tlsext_ticket_expected */
588    r = tls1_process_ticket(s, session_id, len, limit, &ret);
589    switch (r) {
590    case -1:                   /* Error during processing */
591        fatal = 1;
592        goto err;
593    case 0:                    /* No ticket found */
594    case 1:                    /* Zero length ticket found */
595        break;                  /* Ok to carry on processing session id. */
596    case 2:                    /* Ticket found but not decrypted. */
597    case 3:                    /* Ticket decrypted, *ret has been set. */
598        try_session_cache = 0;
599        break;
600    default:
601        abort();
602    }
603#endif
604
605    if (try_session_cache &&
606        ret == NULL &&
607        !(s->session_ctx->session_cache_mode &
608          SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
609        SSL_SESSION data;
610        data.ssl_version = s->version;
611        data.session_id_length = len;
612        if (len == 0)
613            return 0;
614        memcpy(data.session_id, session_id, len);
615        CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
616        ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
617        if (ret != NULL) {
618            /* don't allow other threads to steal it: */
619            CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
620        }
621        CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
622        if (ret == NULL)
623            s->session_ctx->stats.sess_miss++;
624    }
625
626    if (try_session_cache &&
627        ret == NULL && s->session_ctx->get_session_cb != NULL) {
628        int copy = 1;
629
630        if ((ret = s->session_ctx->get_session_cb(s, session_id, len, &copy))) {
631            s->session_ctx->stats.sess_cb_hit++;
632
633            /*
634             * Increment reference count now if the session callback asks us
635             * to do so (note that if the session structures returned by the
636             * callback are shared between threads, it must handle the
637             * reference count itself [i.e. copy == 0], or things won't be
638             * thread-safe).
639             */
640            if (copy)
641                CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
642
643            /*
644             * Add the externally cached session to the internal cache as
645             * well if and only if we are supposed to.
646             */
647            if (!
648                (s->session_ctx->session_cache_mode &
649                 SSL_SESS_CACHE_NO_INTERNAL_STORE))
650                /*
651                 * The following should not return 1, otherwise, things are
652                 * very strange
653                 */
654                SSL_CTX_add_session(s->session_ctx, ret);
655        }
656    }
657
658    if (ret == NULL)
659        goto err;
660
661    /* Now ret is non-NULL and we own one of its reference counts. */
662
663    if (ret->sid_ctx_length != s->sid_ctx_length
664        || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
665        /*
666         * We have the session requested by the client, but we don't want to
667         * use it in this context.
668         */
669        goto err;               /* treat like cache miss */
670    }
671
672    if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
673        /*
674         * We can't be sure if this session is being used out of context,
675         * which is especially important for SSL_VERIFY_PEER. The application
676         * should have used SSL[_CTX]_set_session_id_context. For this error
677         * case, we generate an error instead of treating the event like a
678         * cache miss (otherwise it would be easy for applications to
679         * effectively disable the session cache by accident without anyone
680         * noticing).
681         */
682
683        SSLerr(SSL_F_SSL_GET_PREV_SESSION,
684               SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
685        fatal = 1;
686        goto err;
687    }
688
689    if (ret->cipher == NULL) {
690        unsigned char buf[5], *p;
691        unsigned long l;
692
693        p = buf;
694        l = ret->cipher_id;
695        l2n(l, p);
696        if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
697            ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
698        else
699            ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
700        if (ret->cipher == NULL)
701            goto err;
702    }
703
704    if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
705        s->session_ctx->stats.sess_timeout++;
706        if (try_session_cache) {
707            /* session was from the cache, so remove it */
708            SSL_CTX_remove_session(s->session_ctx, ret);
709        }
710        goto err;
711    }
712
713    s->session_ctx->stats.sess_hit++;
714
715    if (s->session != NULL)
716        SSL_SESSION_free(s->session);
717    s->session = ret;
718    s->verify_result = s->session->verify_result;
719    return 1;
720
721 err:
722    if (ret != NULL) {
723        SSL_SESSION_free(ret);
724#ifndef OPENSSL_NO_TLSEXT
725        if (!try_session_cache) {
726            /*
727             * The session was from a ticket, so we should issue a ticket for
728             * the new session
729             */
730            s->tlsext_ticket_expected = 1;
731        }
732#endif
733    }
734    if (fatal)
735        return -1;
736    else
737        return 0;
738}
739
740int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
741{
742    int ret = 0;
743    SSL_SESSION *s;
744
745    /*
746     * add just 1 reference count for the SSL_CTX's session cache even though
747     * it has two ways of access: each session is in a doubly linked list and
748     * an lhash
749     */
750    CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
751    /*
752     * if session c is in already in cache, we take back the increment later
753     */
754
755    CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
756    s = lh_SSL_SESSION_insert(ctx->sessions, c);
757
758    /*
759     * s != NULL iff we already had a session with the given PID. In this
760     * case, s == c should hold (then we did not really modify
761     * ctx->sessions), or we're in trouble.
762     */
763    if (s != NULL && s != c) {
764        /* We *are* in trouble ... */
765        SSL_SESSION_list_remove(ctx, s);
766        SSL_SESSION_free(s);
767        /*
768         * ... so pretend the other session did not exist in cache (we cannot
769         * handle two SSL_SESSION structures with identical session ID in the
770         * same cache, which could happen e.g. when two threads concurrently
771         * obtain the same session from an external cache)
772         */
773        s = NULL;
774    } else if (s == NULL &&
775               lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) {
776        /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */
777
778        /*
779         * ... so take back the extra reference and also don't add
780         * the session to the SSL_SESSION_list at this time
781         */
782        s = c;
783    }
784
785    /* Put at the head of the queue unless it is already in the cache */
786    if (s == NULL)
787        SSL_SESSION_list_add(ctx, c);
788
789    if (s != NULL) {
790        /*
791         * existing cache entry -- decrement previously incremented reference
792         * count because it already takes into account the cache
793         */
794
795        SSL_SESSION_free(s);    /* s == c */
796        ret = 0;
797    } else {
798        /*
799         * new cache entry -- remove old ones if cache has become too large
800         */
801
802        ret = 1;
803
804        if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
805            while (SSL_CTX_sess_number(ctx) >
806                   SSL_CTX_sess_get_cache_size(ctx)) {
807                if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
808                    break;
809                else
810                    ctx->stats.sess_cache_full++;
811            }
812        }
813    }
814    CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
815    return (ret);
816}
817
818int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
819{
820    return remove_session_lock(ctx, c, 1);
821}
822
823static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
824{
825    SSL_SESSION *r;
826    int ret = 0;
827
828    if ((c != NULL) && (c->session_id_length != 0)) {
829        if (lck)
830            CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
831        if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
832            ret = 1;
833            r = lh_SSL_SESSION_delete(ctx->sessions, c);
834            SSL_SESSION_list_remove(ctx, c);
835        }
836
837        if (lck)
838            CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
839
840        if (ret) {
841            r->not_resumable = 1;
842            if (ctx->remove_session_cb != NULL)
843                ctx->remove_session_cb(ctx, r);
844            SSL_SESSION_free(r);
845        }
846    } else
847        ret = 0;
848    return (ret);
849}
850
851void SSL_SESSION_free(SSL_SESSION *ss)
852{
853    int i;
854
855    if (ss == NULL)
856        return;
857
858    i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
859#ifdef REF_PRINT
860    REF_PRINT("SSL_SESSION", ss);
861#endif
862    if (i > 0)
863        return;
864#ifdef REF_CHECK
865    if (i < 0) {
866        fprintf(stderr, "SSL_SESSION_free, bad reference count\n");
867        abort();                /* ok */
868    }
869#endif
870
871    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
872
873    OPENSSL_cleanse(ss->key_arg, sizeof ss->key_arg);
874    OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
875    OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
876    if (ss->sess_cert != NULL)
877        ssl_sess_cert_free(ss->sess_cert);
878    if (ss->peer != NULL)
879        X509_free(ss->peer);
880    if (ss->ciphers != NULL)
881        sk_SSL_CIPHER_free(ss->ciphers);
882#ifndef OPENSSL_NO_TLSEXT
883    if (ss->tlsext_hostname != NULL)
884        OPENSSL_free(ss->tlsext_hostname);
885    if (ss->tlsext_tick != NULL)
886        OPENSSL_free(ss->tlsext_tick);
887# ifndef OPENSSL_NO_EC
888    ss->tlsext_ecpointformatlist_length = 0;
889    if (ss->tlsext_ecpointformatlist != NULL)
890        OPENSSL_free(ss->tlsext_ecpointformatlist);
891    ss->tlsext_ellipticcurvelist_length = 0;
892    if (ss->tlsext_ellipticcurvelist != NULL)
893        OPENSSL_free(ss->tlsext_ellipticcurvelist);
894# endif                         /* OPENSSL_NO_EC */
895#endif
896#ifndef OPENSSL_NO_PSK
897    if (ss->psk_identity_hint != NULL)
898        OPENSSL_free(ss->psk_identity_hint);
899    if (ss->psk_identity != NULL)
900        OPENSSL_free(ss->psk_identity);
901#endif
902#ifndef OPENSSL_NO_SRP
903    if (ss->srp_username != NULL)
904        OPENSSL_free(ss->srp_username);
905#endif
906    OPENSSL_cleanse(ss, sizeof(*ss));
907    OPENSSL_free(ss);
908}
909
910int SSL_set_session(SSL *s, SSL_SESSION *session)
911{
912    int ret = 0;
913    const SSL_METHOD *meth;
914
915    if (session != NULL) {
916        meth = s->ctx->method->get_ssl_method(session->ssl_version);
917        if (meth == NULL)
918            meth = s->method->get_ssl_method(session->ssl_version);
919        if (meth == NULL) {
920            SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
921            return (0);
922        }
923
924        if (meth != s->method) {
925            if (!SSL_set_ssl_method(s, meth))
926                return (0);
927        }
928#ifndef OPENSSL_NO_KRB5
929        if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
930            session->krb5_client_princ_len > 0) {
931            s->kssl_ctx->client_princ =
932                (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
933            if (s->kssl_ctx->client_princ == NULL) {
934                SSLerr(SSL_F_SSL_SET_SESSION, ERR_R_MALLOC_FAILURE);
935                return 0;
936            }
937            memcpy(s->kssl_ctx->client_princ, session->krb5_client_princ,
938                   session->krb5_client_princ_len);
939            s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
940        }
941#endif                          /* OPENSSL_NO_KRB5 */
942
943        /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
944        CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
945        if (s->session != NULL)
946            SSL_SESSION_free(s->session);
947        s->session = session;
948        s->verify_result = s->session->verify_result;
949        /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
950        ret = 1;
951    } else {
952        if (s->session != NULL) {
953            SSL_SESSION_free(s->session);
954            s->session = NULL;
955        }
956
957        meth = s->ctx->method;
958        if (meth != s->method) {
959            if (!SSL_set_ssl_method(s, meth))
960                return (0);
961        }
962        ret = 1;
963    }
964    return (ret);
965}
966
967long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
968{
969    if (s == NULL)
970        return (0);
971    s->timeout = t;
972    return (1);
973}
974
975long SSL_SESSION_get_timeout(const SSL_SESSION *s)
976{
977    if (s == NULL)
978        return (0);
979    return (s->timeout);
980}
981
982long SSL_SESSION_get_time(const SSL_SESSION *s)
983{
984    if (s == NULL)
985        return (0);
986    return (s->time);
987}
988
989long SSL_SESSION_set_time(SSL_SESSION *s, long t)
990{
991    if (s == NULL)
992        return (0);
993    s->time = t;
994    return (t);
995}
996
997X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
998{
999    return s->peer;
1000}
1001
1002int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1003                                unsigned int sid_ctx_len)
1004{
1005    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1006        SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
1007               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1008        return 0;
1009    }
1010    s->sid_ctx_length = sid_ctx_len;
1011    if (s->sid_ctx != sid_ctx)
1012        memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
1013
1014    return 1;
1015}
1016
1017long SSL_CTX_set_timeout(SSL_CTX *s, long t)
1018{
1019    long l;
1020    if (s == NULL)
1021        return (0);
1022    l = s->session_timeout;
1023    s->session_timeout = t;
1024    return (l);
1025}
1026
1027long SSL_CTX_get_timeout(const SSL_CTX *s)
1028{
1029    if (s == NULL)
1030        return (0);
1031    return (s->session_timeout);
1032}
1033
1034#ifndef OPENSSL_NO_TLSEXT
1035int SSL_set_session_secret_cb(SSL *s,
1036                              int (*tls_session_secret_cb) (SSL *s,
1037                                                            void *secret,
1038                                                            int *secret_len,
1039                                                            STACK_OF(SSL_CIPHER)
1040                                                            *peer_ciphers,
1041                                                            SSL_CIPHER
1042                                                            **cipher,
1043                                                            void *arg),
1044                              void *arg)
1045{
1046    if (s == NULL)
1047        return (0);
1048    s->tls_session_secret_cb = tls_session_secret_cb;
1049    s->tls_session_secret_cb_arg = arg;
1050    return (1);
1051}
1052
1053int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1054                                  void *arg)
1055{
1056    if (s == NULL)
1057        return (0);
1058    s->tls_session_ticket_ext_cb = cb;
1059    s->tls_session_ticket_ext_cb_arg = arg;
1060    return (1);
1061}
1062
1063int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
1064{
1065    if (s->version >= TLS1_VERSION) {
1066        if (s->tlsext_session_ticket) {
1067            OPENSSL_free(s->tlsext_session_ticket);
1068            s->tlsext_session_ticket = NULL;
1069        }
1070
1071        s->tlsext_session_ticket =
1072            OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
1073        if (!s->tlsext_session_ticket) {
1074            SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
1075            return 0;
1076        }
1077
1078        if (ext_data) {
1079            s->tlsext_session_ticket->length = ext_len;
1080            s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
1081            memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
1082        } else {
1083            s->tlsext_session_ticket->length = 0;
1084            s->tlsext_session_ticket->data = NULL;
1085        }
1086
1087        return 1;
1088    }
1089
1090    return 0;
1091}
1092#endif                          /* OPENSSL_NO_TLSEXT */
1093
1094typedef struct timeout_param_st {
1095    SSL_CTX *ctx;
1096    long time;
1097    LHASH_OF(SSL_SESSION) *cache;
1098} TIMEOUT_PARAM;
1099
1100static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
1101{
1102    if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
1103        /*
1104         * The reason we don't call SSL_CTX_remove_session() is to save on
1105         * locking overhead
1106         */
1107        (void)lh_SSL_SESSION_delete(p->cache, s);
1108        SSL_SESSION_list_remove(p->ctx, s);
1109        s->not_resumable = 1;
1110        if (p->ctx->remove_session_cb != NULL)
1111            p->ctx->remove_session_cb(p->ctx, s);
1112        SSL_SESSION_free(s);
1113    }
1114}
1115
1116static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
1117
1118void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
1119{
1120    unsigned long i;
1121    TIMEOUT_PARAM tp;
1122
1123    tp.ctx = s;
1124    tp.cache = s->sessions;
1125    if (tp.cache == NULL)
1126        return;
1127    tp.time = t;
1128    CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
1129    i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
1130    CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
1131    lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
1132                             TIMEOUT_PARAM, &tp);
1133    CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
1134    CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1135}
1136
1137int ssl_clear_bad_session(SSL *s)
1138{
1139    if ((s->session != NULL) &&
1140        !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1141        !(SSL_in_init(s) || SSL_in_before(s))) {
1142        SSL_CTX_remove_session(s->session_ctx, s->session);
1143        return (1);
1144    } else
1145        return (0);
1146}
1147
1148/* locked by SSL_CTX in the calling function */
1149static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
1150{
1151    if ((s->next == NULL) || (s->prev == NULL))
1152        return;
1153
1154    if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1155        /* last element in list */
1156        if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1157            /* only one element in list */
1158            ctx->session_cache_head = NULL;
1159            ctx->session_cache_tail = NULL;
1160        } else {
1161            ctx->session_cache_tail = s->prev;
1162            s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1163        }
1164    } else {
1165        if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1166            /* first element in list */
1167            ctx->session_cache_head = s->next;
1168            s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1169        } else {
1170            /* middle of list */
1171            s->next->prev = s->prev;
1172            s->prev->next = s->next;
1173        }
1174    }
1175    s->prev = s->next = NULL;
1176}
1177
1178static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
1179{
1180    if ((s->next != NULL) && (s->prev != NULL))
1181        SSL_SESSION_list_remove(ctx, s);
1182
1183    if (ctx->session_cache_head == NULL) {
1184        ctx->session_cache_head = s;
1185        ctx->session_cache_tail = s;
1186        s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1187        s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1188    } else {
1189        s->next = ctx->session_cache_head;
1190        s->next->prev = s;
1191        s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1192        ctx->session_cache_head = s;
1193    }
1194}
1195
1196void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1197                             int (*cb) (struct ssl_st *ssl,
1198                                        SSL_SESSION *sess))
1199{
1200    ctx->new_session_cb = cb;
1201}
1202
1203int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1204    return ctx->new_session_cb;
1205}
1206
1207void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1208                                void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1209{
1210    ctx->remove_session_cb = cb;
1211}
1212
1213void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1214                                                  SSL_SESSION *sess) {
1215    return ctx->remove_session_cb;
1216}
1217
1218void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1219                             SSL_SESSION *(*cb) (struct ssl_st *ssl,
1220                                                 unsigned char *data, int len,
1221                                                 int *copy))
1222{
1223    ctx->get_session_cb = cb;
1224}
1225
1226SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1227                                                       unsigned char *data,
1228                                                       int len, int *copy) {
1229    return ctx->get_session_cb;
1230}
1231
1232void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1233                               void (*cb) (const SSL *ssl, int type, int val))
1234{
1235    ctx->info_callback = cb;
1236}
1237
1238void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1239                                                 int val) {
1240    return ctx->info_callback;
1241}
1242
1243void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1244                                int (*cb) (SSL *ssl, X509 **x509,
1245                                           EVP_PKEY **pkey))
1246{
1247    ctx->client_cert_cb = cb;
1248}
1249
1250int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1251                                                 EVP_PKEY **pkey) {
1252    return ctx->client_cert_cb;
1253}
1254
1255#ifndef OPENSSL_NO_ENGINE
1256int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1257{
1258    if (!ENGINE_init(e)) {
1259        SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1260        return 0;
1261    }
1262    if (!ENGINE_get_ssl_client_cert_function(e)) {
1263        SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1264               SSL_R_NO_CLIENT_CERT_METHOD);
1265        ENGINE_finish(e);
1266        return 0;
1267    }
1268    ctx->client_cert_engine = e;
1269    return 1;
1270}
1271#endif
1272
1273void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1274                                    int (*cb) (SSL *ssl,
1275                                               unsigned char *cookie,
1276                                               unsigned int *cookie_len))
1277{
1278    ctx->app_gen_cookie_cb = cb;
1279}
1280
1281void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1282                                  int (*cb) (SSL *ssl, unsigned char *cookie,
1283                                             unsigned int cookie_len))
1284{
1285    ctx->app_verify_cookie_cb = cb;
1286}
1287
1288IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1289                 SSL_SESSION)
1290