]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_sess.c
Provide the API functions SSL_SESSION_has_ticket and
[thirdparty/openssl.git] / ssl / ssl_sess.c
CommitLineData
d02b48c6 1/* ssl/ssl_sess.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
f1fd4544
BM
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
f1fd4544
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6
RE
137
138#include <stdio.h>
ec577822
BM
139#include <openssl/lhash.h>
140#include <openssl/rand.h>
368888bc 141#ifndef OPENSSL_NO_ENGINE
0f113f3e 142# include <openssl/engine.h>
368888bc 143#endif
d02b48c6
RE
144#include "ssl_locl.h"
145
58964a49 146static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
0f113f3e 147static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
801294f8 148static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
58964a49 149
0821bcd4 150SSL_SESSION *SSL_get_session(const SSL *ssl)
52732b38 151/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
0f113f3e
MC
152{
153 return (ssl->session);
154}
52732b38
BM
155
156SSL_SESSION *SSL_get1_session(SSL *ssl)
157/* variant of SSL_get_session: caller really gets something */
0f113f3e
MC
158{
159 SSL_SESSION *sess;
160 /*
161 * Need to lock this all up rather than just use CRYPTO_add so that
162 * somebody doesn't free ssl->session between when we check it's non-null
163 * and when we up the reference count.
164 */
165 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
166 sess = ssl->session;
167 if (sess)
168 sess->references++;
169 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
170 return (sess);
171}
172
173int SSL_SESSION_get_ex_new_index(long argl, void *argp,
174 CRYPTO_EX_new *new_func,
175 CRYPTO_EX_dup *dup_func,
176 CRYPTO_EX_free *free_func)
177{
178 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
179 new_func, dup_func, free_func);
180}
58964a49 181
6b691a5c 182int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
0f113f3e
MC
183{
184 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
185}
58964a49 186
0821bcd4 187void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
0f113f3e
MC
188{
189 return (CRYPTO_get_ex_data(&s->ex_data, idx));
190}
58964a49 191
6b691a5c 192SSL_SESSION *SSL_SESSION_new(void)
0f113f3e
MC
193{
194 SSL_SESSION *ss;
195
196 ss = (SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
197 if (ss == NULL) {
198 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
199 return (0);
200 }
201 memset(ss, 0, sizeof(SSL_SESSION));
202
203 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
204 ss->references = 1;
205 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
206 ss->time = (unsigned long)time(NULL);
207 ss->prev = NULL;
208 ss->next = NULL;
209 ss->compress_meth = 0;
ed3883d2 210#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
211 ss->tlsext_hostname = NULL;
212# ifndef OPENSSL_NO_EC
213 ss->tlsext_ecpointformatlist_length = 0;
214 ss->tlsext_ecpointformatlist = NULL;
215 ss->tlsext_ellipticcurvelist_length = 0;
216 ss->tlsext_ellipticcurvelist = NULL;
217# endif
ed3883d2 218#endif
0f113f3e 219 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
ddac1974 220#ifndef OPENSSL_NO_PSK
0f113f3e
MC
221 ss->psk_identity_hint = NULL;
222 ss->psk_identity = NULL;
edc032b5
BL
223#endif
224#ifndef OPENSSL_NO_SRP
0f113f3e 225 ss->srp_username = NULL;
ddac1974 226#endif
0f113f3e
MC
227 return (ss);
228}
d02b48c6 229
0f113f3e
MC
230const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
231 unsigned int *len)
232{
233 if (len)
234 *len = s->session_id_length;
235 return s->session_id;
236}
4879ec7b 237
f9b0b452 238unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
0f113f3e
MC
239{
240 return s->compress_meth;
241}
242
243/*
244 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
245 * the ID with random junk repeatedly until we have no conflict is going to
246 * complete in one iteration pretty much "most" of the time (btw:
247 * understatement). So, if it takes us 10 iterations and we still can't avoid
248 * a conflict - well that's a reasonable point to call it quits. Either the
249 * RAND code is broken or someone is trying to open roughly very close to
250 * 2^256 SSL sessions to our server. How you might store that many sessions
251 * is perhaps a more interesting question ...
252 */
dc644fe2
GT
253
254#define MAX_SESS_ID_ATTEMPTS 10
255static int def_generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e 256 unsigned int *id_len)
dc644fe2 257{
0f113f3e
MC
258 unsigned int retry = 0;
259 do
260 if (RAND_pseudo_bytes(id, *id_len) <= 0)
261 return 0;
262 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
263 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
264 if (retry < MAX_SESS_ID_ATTEMPTS)
265 return 1;
266 /* else - woops a session_id match */
267 /*
268 * XXX We should also check the external cache -- but the probability of
269 * a collision is negligible, and we could not prevent the concurrent
270 * creation of sessions with identical IDs since we currently don't have
271 * means to atomically check whether a session ID already exists and make
272 * a reservation for it if it does not (this problem applies to the
273 * internal cache as well).
274 */
275 return 0;
dc644fe2
GT
276}
277
6b691a5c 278int ssl_get_new_session(SSL *s, int session)
0f113f3e
MC
279{
280 /* This gets used by clients and servers. */
281
282 unsigned int tmp;
283 SSL_SESSION *ss = NULL;
284 GEN_SESSION_CB cb = def_generate_session_id;
285
286 if ((ss = SSL_SESSION_new()) == NULL)
287 return (0);
288
289 /* If the context has a default timeout, use it */
290 if (s->session_ctx->session_timeout == 0)
291 ss->timeout = SSL_get_default_timeout(s);
292 else
293 ss->timeout = s->session_ctx->session_timeout;
294
295 if (s->session != NULL) {
296 SSL_SESSION_free(s->session);
297 s->session = NULL;
298 }
299
300 if (session) {
301 if (s->version == SSL3_VERSION) {
302 ss->ssl_version = SSL3_VERSION;
303 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
304 } else if (s->version == TLS1_VERSION) {
305 ss->ssl_version = TLS1_VERSION;
306 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
307 } else if (s->version == TLS1_1_VERSION) {
308 ss->ssl_version = TLS1_1_VERSION;
309 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
310 } else if (s->version == TLS1_2_VERSION) {
311 ss->ssl_version = TLS1_2_VERSION;
312 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
313 } else if (s->version == DTLS1_BAD_VER) {
314 ss->ssl_version = DTLS1_BAD_VER;
315 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
316 } else if (s->version == DTLS1_VERSION) {
317 ss->ssl_version = DTLS1_VERSION;
318 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
319 } else if (s->version == DTLS1_2_VERSION) {
320 ss->ssl_version = DTLS1_2_VERSION;
321 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
322 } else {
323 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
324 SSL_SESSION_free(ss);
325 return (0);
326 }
6434abbf 327#ifndef OPENSSL_NO_TLSEXT
35a1cc90
MC
328 /*-
329 * If RFC5077 ticket, use empty session ID (as server).
330 * Note that:
331 * (a) ssl_get_prev_session() does lookahead into the
332 * ClientHello extensions to find the session ticket.
333 * When ssl_get_prev_session() fails, s3_srvr.c calls
334 * ssl_get_new_session() in ssl3_get_client_hello().
335 * At that point, it has not yet parsed the extensions,
336 * however, because of the lookahead, it already knows
337 * whether a ticket is expected or not.
338 *
339 * (b) s3_clnt.c calls ssl_get_new_session() before parsing
340 * ServerHello extensions, and before recording the session
341 * ID received from the server, so this block is a noop.
342 */
0f113f3e
MC
343 if (s->tlsext_ticket_expected) {
344 ss->session_id_length = 0;
345 goto sess_id_done;
346 }
6434abbf 347#endif
0f113f3e
MC
348 /* Choose which callback will set the session ID */
349 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
350 if (s->generate_session_id)
351 cb = s->generate_session_id;
352 else if (s->session_ctx->generate_session_id)
353 cb = s->session_ctx->generate_session_id;
354 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
355 /* Choose a session ID */
356 tmp = ss->session_id_length;
357 if (!cb(s, ss->session_id, &tmp)) {
358 /* The callback failed */
359 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
360 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
361 SSL_SESSION_free(ss);
362 return (0);
363 }
364 /*
365 * Don't allow the callback to set the session length to zero. nor
366 * set it higher than it was.
367 */
368 if (!tmp || (tmp > ss->session_id_length)) {
369 /* The callback set an illegal length */
370 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
371 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
372 SSL_SESSION_free(ss);
373 return (0);
374 }
375 ss->session_id_length = tmp;
376 /* Finally, check for a conflict */
377 if (SSL_has_matching_session_id(s, ss->session_id,
378 ss->session_id_length)) {
379 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
380 SSL_SESSION_free(ss);
381 return (0);
382 }
a13c20f6 383#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
384 sess_id_done:
385 if (s->tlsext_hostname) {
386 ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
387 if (ss->tlsext_hostname == NULL) {
388 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
389 SSL_SESSION_free(ss);
390 return 0;
391 }
392 }
a13c20f6 393#endif
0f113f3e
MC
394 } else {
395 ss->session_id_length = 0;
396 }
397
398 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
399 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
400 SSL_SESSION_free(ss);
401 return 0;
402 }
403 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
404 ss->sid_ctx_length = s->sid_ctx_length;
405 s->session = ss;
406 ss->ssl_version = s->version;
407 ss->verify_result = X509_V_OK;
408
409 return (1);
410}
d02b48c6 411
3a83462d
MC
412/*-
413 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
c519e89f
BM
414 * connection. It is only called by servers.
415 *
416 * session_id: points at the session ID in the ClientHello. This code will
417 * read past the end of this in order to parse out the session ticket
418 * extension, if any.
419 * len: the length of the session ID.
420 * limit: a pointer to the first byte after the ClientHello.
421 *
422 * Returns:
423 * -1: error
424 * 0: a session may have been found.
425 *
426 * Side effects:
427 * - If a session is found then s->session is pointed at it (after freeing an
428 * existing session if need be) and s->verify_result is set from the session.
429 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
430 * if the server should issue a new session ticket (to 0 otherwise).
431 */
6434abbf 432int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
0f113f3e
MC
433 const unsigned char *limit)
434{
435 /* This is used only by servers. */
b56bce4f 436
0f113f3e
MC
437 SSL_SESSION *ret = NULL;
438 int fatal = 0;
439 int try_session_cache = 1;
6434abbf 440#ifndef OPENSSL_NO_TLSEXT
0f113f3e 441 int r;
6434abbf 442#endif
d02b48c6 443
0f113f3e
MC
444 if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
445 goto err;
c519e89f 446
0f113f3e
MC
447 if (len == 0)
448 try_session_cache = 0;
c519e89f 449
6434abbf 450#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
451 /* sets s->tlsext_ticket_expected */
452 r = tls1_process_ticket(s, session_id, len, limit, &ret);
453 switch (r) {
454 case -1: /* Error during processing */
455 fatal = 1;
456 goto err;
457 case 0: /* No ticket found */
458 case 1: /* Zero length ticket found */
459 break; /* Ok to carry on processing session id. */
460 case 2: /* Ticket found but not decrypted. */
461 case 3: /* Ticket decrypted, *ret has been set. */
462 try_session_cache = 0;
463 break;
464 default:
465 abort();
466 }
6434abbf 467#endif
c519e89f 468
0f113f3e
MC
469 if (try_session_cache &&
470 ret == NULL &&
739a5eee 471 !(s->session_ctx->session_cache_mode &
0f113f3e
MC
472 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
473 SSL_SESSION data;
474 data.ssl_version = s->version;
475 data.session_id_length = len;
476 if (len == 0)
477 return 0;
478 memcpy(data.session_id, session_id, len);
479 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
480 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
481 if (ret != NULL) {
482 /* don't allow other threads to steal it: */
483 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
484 }
485 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
486 if (ret == NULL)
487 s->session_ctx->stats.sess_miss++;
488 }
489
490 if (try_session_cache &&
491 ret == NULL && s->session_ctx->get_session_cb != NULL) {
492 int copy = 1;
493
494 if ((ret = s->session_ctx->get_session_cb(s, session_id, len, &copy))) {
495 s->session_ctx->stats.sess_cb_hit++;
496
497 /*
498 * Increment reference count now if the session callback asks us
499 * to do so (note that if the session structures returned by the
500 * callback are shared between threads, it must handle the
501 * reference count itself [i.e. copy == 0], or things won't be
502 * thread-safe).
503 */
504 if (copy)
505 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
506
507 /*
508 * Add the externally cached session to the internal cache as
509 * well if and only if we are supposed to.
510 */
511 if (!
739a5eee 512 (s->session_ctx->session_cache_mode &
0f113f3e
MC
513 SSL_SESS_CACHE_NO_INTERNAL_STORE))
514 /*
515 * The following should not return 1, otherwise, things are
516 * very strange
517 */
518 SSL_CTX_add_session(s->session_ctx, ret);
519 }
520 }
521
522 if (ret == NULL)
523 goto err;
524
525 /* Now ret is non-NULL and we own one of its reference counts. */
526
527 if (ret->sid_ctx_length != s->sid_ctx_length
528 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
529 /*
530 * We have the session requested by the client, but we don't want to
531 * use it in this context.
532 */
533 goto err; /* treat like cache miss */
534 }
535
536 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
537 /*
538 * We can't be sure if this session is being used out of context,
539 * which is especially important for SSL_VERIFY_PEER. The application
540 * should have used SSL[_CTX]_set_session_id_context. For this error
541 * case, we generate an error instead of treating the event like a
542 * cache miss (otherwise it would be easy for applications to
543 * effectively disable the session cache by accident without anyone
544 * noticing).
545 */
546
547 SSLerr(SSL_F_SSL_GET_PREV_SESSION,
548 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
549 fatal = 1;
550 goto err;
551 }
552
553 if (ret->cipher == NULL) {
554 unsigned char buf[5], *p;
555 unsigned long l;
556
557 p = buf;
558 l = ret->cipher_id;
559 l2n(l, p);
560 if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
561 ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
562 else
563 ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
564 if (ret->cipher == NULL)
565 goto err;
566 }
567
568 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
569 s->session_ctx->stats.sess_timeout++;
570 if (try_session_cache) {
571 /* session was from the cache, so remove it */
572 SSL_CTX_remove_session(s->session_ctx, ret);
573 }
574 goto err;
575 }
576
577 s->session_ctx->stats.sess_hit++;
578
579 if (s->session != NULL)
580 SSL_SESSION_free(s->session);
581 s->session = ret;
582 s->verify_result = s->session->verify_result;
583 return 1;
8876bc05
BM
584
585 err:
0f113f3e
MC
586 if (ret != NULL) {
587 SSL_SESSION_free(ret);
71fa4513 588#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
589 if (!try_session_cache) {
590 /*
591 * The session was from a ticket, so we should issue a ticket for
592 * the new session
593 */
594 s->tlsext_ticket_expected = 1;
595 }
71fa4513 596#endif
0f113f3e
MC
597 }
598 if (fatal)
599 return -1;
600 else
601 return 0;
602}
d02b48c6 603
6b691a5c 604int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
0f113f3e
MC
605{
606 int ret = 0;
607 SSL_SESSION *s;
608
609 /*
610 * add just 1 reference count for the SSL_CTX's session cache even though
611 * it has two ways of access: each session is in a doubly linked list and
612 * an lhash
613 */
614 CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
615 /*
616 * if session c is in already in cache, we take back the increment later
617 */
618
619 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
620 s = lh_SSL_SESSION_insert(ctx->sessions, c);
621
622 /*
623 * s != NULL iff we already had a session with the given PID. In this
624 * case, s == c should hold (then we did not really modify
625 * ctx->sessions), or we're in trouble.
626 */
627 if (s != NULL && s != c) {
628 /* We *are* in trouble ... */
629 SSL_SESSION_list_remove(ctx, s);
630 SSL_SESSION_free(s);
631 /*
632 * ... so pretend the other session did not exist in cache (we cannot
633 * handle two SSL_SESSION structures with identical session ID in the
634 * same cache, which could happen e.g. when two threads concurrently
635 * obtain the same session from an external cache)
636 */
637 s = NULL;
638 }
639
640 /* Put at the head of the queue unless it is already in the cache */
641 if (s == NULL)
642 SSL_SESSION_list_add(ctx, c);
643
644 if (s != NULL) {
645 /*
646 * existing cache entry -- decrement previously incremented reference
647 * count because it already takes into account the cache
648 */
649
650 SSL_SESSION_free(s); /* s == c */
651 ret = 0;
652 } else {
653 /*
654 * new cache entry -- remove old ones if cache has become too large
655 */
656
657 ret = 1;
658
659 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
660 while (SSL_CTX_sess_number(ctx) >
661 SSL_CTX_sess_get_cache_size(ctx)) {
662 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
663 break;
664 else
665 ctx->stats.sess_cache_full++;
666 }
667 }
668 }
669 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
670 return (ret);
671}
d02b48c6 672
6b691a5c 673int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
801294f8 674{
0f113f3e 675 return remove_session_lock(ctx, c, 1);
801294f8
DSH
676}
677
0fda2e37 678static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
0f113f3e
MC
679{
680 SSL_SESSION *r;
681 int ret = 0;
682
683 if ((c != NULL) && (c->session_id_length != 0)) {
684 if (lck)
685 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
686 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
687 ret = 1;
688 r = lh_SSL_SESSION_delete(ctx->sessions, c);
689 SSL_SESSION_list_remove(ctx, c);
690 }
691
692 if (lck)
693 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
694
695 if (ret) {
696 r->not_resumable = 1;
697 if (ctx->remove_session_cb != NULL)
698 ctx->remove_session_cb(ctx, r);
699 SSL_SESSION_free(r);
700 }
701 } else
702 ret = 0;
703 return (ret);
704}
d02b48c6 705
6b691a5c 706void SSL_SESSION_free(SSL_SESSION *ss)
0f113f3e
MC
707{
708 int i;
d02b48c6 709
0f113f3e
MC
710 if (ss == NULL)
711 return;
e03ddfae 712
0f113f3e 713 i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
58964a49 714#ifdef REF_PRINT
0f113f3e 715 REF_PRINT("SSL_SESSION", ss);
58964a49 716#endif
0f113f3e
MC
717 if (i > 0)
718 return;
d02b48c6 719#ifdef REF_CHECK
0f113f3e
MC
720 if (i < 0) {
721 fprintf(stderr, "SSL_SESSION_free, bad reference count\n");
722 abort(); /* ok */
723 }
d02b48c6
RE
724#endif
725
0f113f3e 726 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
58964a49 727
0f113f3e
MC
728 OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
729 OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
730 if (ss->sess_cert != NULL)
731 ssl_sess_cert_free(ss->sess_cert);
732 if (ss->peer != NULL)
733 X509_free(ss->peer);
734 if (ss->ciphers != NULL)
735 sk_SSL_CIPHER_free(ss->ciphers);
ed3883d2 736#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
737 if (ss->tlsext_hostname != NULL)
738 OPENSSL_free(ss->tlsext_hostname);
739 if (ss->tlsext_tick != NULL)
740 OPENSSL_free(ss->tlsext_tick);
741# ifndef OPENSSL_NO_EC
742 ss->tlsext_ecpointformatlist_length = 0;
743 if (ss->tlsext_ecpointformatlist != NULL)
744 OPENSSL_free(ss->tlsext_ecpointformatlist);
745 ss->tlsext_ellipticcurvelist_length = 0;
746 if (ss->tlsext_ellipticcurvelist != NULL)
747 OPENSSL_free(ss->tlsext_ellipticcurvelist);
748# endif /* OPENSSL_NO_EC */
ddac1974
NL
749#endif
750#ifndef OPENSSL_NO_PSK
0f113f3e
MC
751 if (ss->psk_identity_hint != NULL)
752 OPENSSL_free(ss->psk_identity_hint);
753 if (ss->psk_identity != NULL)
754 OPENSSL_free(ss->psk_identity);
edc032b5
BL
755#endif
756#ifndef OPENSSL_NO_SRP
0f113f3e
MC
757 if (ss->srp_username != NULL)
758 OPENSSL_free(ss->srp_username);
ed3883d2 759#endif
0f113f3e
MC
760 OPENSSL_cleanse(ss, sizeof(*ss));
761 OPENSSL_free(ss);
762}
d02b48c6 763
6b691a5c 764int SSL_set_session(SSL *s, SSL_SESSION *session)
0f113f3e
MC
765{
766 int ret = 0;
767 const SSL_METHOD *meth;
768
769 if (session != NULL) {
770 meth = s->ctx->method->get_ssl_method(session->ssl_version);
771 if (meth == NULL)
772 meth = s->method->get_ssl_method(session->ssl_version);
773 if (meth == NULL) {
774 SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
775 return (0);
776 }
777
778 if (meth != s->method) {
779 if (!SSL_set_ssl_method(s, meth))
780 return (0);
781 }
882e8912 782#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
783 if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
784 session->krb5_client_princ_len > 0) {
785 s->kssl_ctx->client_princ =
786 (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
787 if (s->kssl_ctx->client_princ == NULL) {
788 SSLerr(SSL_F_SSL_SET_SESSION, ERR_R_MALLOC_FAILURE);
789 return (0);
790 }
791 memcpy(s->kssl_ctx->client_princ, session->krb5_client_princ,
792 session->krb5_client_princ_len);
793 s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
794 }
795#endif /* OPENSSL_NO_KRB5 */
796
797 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
798 CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
799 if (s->session != NULL)
800 SSL_SESSION_free(s->session);
801 s->session = session;
802 s->verify_result = s->session->verify_result;
803 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
804 ret = 1;
805 } else {
806 if (s->session != NULL) {
807 SSL_SESSION_free(s->session);
808 s->session = NULL;
809 }
810
811 meth = s->ctx->method;
812 if (meth != s->method) {
813 if (!SSL_set_ssl_method(s, meth))
814 return (0);
815 }
816 ret = 1;
817 }
818 return (ret);
819}
d02b48c6 820
6b691a5c 821long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
0f113f3e
MC
822{
823 if (s == NULL)
824 return (0);
825 s->timeout = t;
826 return (1);
827}
d02b48c6 828
0821bcd4 829long SSL_SESSION_get_timeout(const SSL_SESSION *s)
0f113f3e
MC
830{
831 if (s == NULL)
832 return (0);
833 return (s->timeout);
834}
d02b48c6 835
0821bcd4 836long SSL_SESSION_get_time(const SSL_SESSION *s)
0f113f3e
MC
837{
838 if (s == NULL)
839 return (0);
840 return (s->time);
841}
d02b48c6 842
6b691a5c 843long SSL_SESSION_set_time(SSL_SESSION *s, long t)
0f113f3e
MC
844{
845 if (s == NULL)
846 return (0);
847 s->time = t;
848 return (t);
849}
d02b48c6 850
f2baac27
MC
851int SSL_SESSION_has_ticket(const SSL_SESSION *s)
852{
853 return (s->tlsext_ticklen > 0) ? 1 : 0;
854}
855
856unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
857{
858 return s->tlsext_tick_lifetime_hint;
859}
860
08557cf2 861X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
0f113f3e
MC
862{
863 return s->peer;
864}
865
866int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
867 unsigned int sid_ctx_len)
868{
869 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
870 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
871 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
872 return 0;
873 }
874 s->sid_ctx_length = sid_ctx_len;
875 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
876
877 return 1;
878}
08557cf2 879
6b691a5c 880long SSL_CTX_set_timeout(SSL_CTX *s, long t)
0f113f3e
MC
881{
882 long l;
883 if (s == NULL)
884 return (0);
885 l = s->session_timeout;
886 s->session_timeout = t;
887 return (l);
888}
413c4f45 889
0821bcd4 890long SSL_CTX_get_timeout(const SSL_CTX *s)
0f113f3e
MC
891{
892 if (s == NULL)
893 return (0);
894 return (s->session_timeout);
895}
413c4f45 896
12bf56c0 897#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
898int SSL_set_session_secret_cb(SSL *s,
899 int (*tls_session_secret_cb) (SSL *s,
900 void *secret,
901 int *secret_len,
902 STACK_OF(SSL_CIPHER)
903 *peer_ciphers,
904 SSL_CIPHER
905 **cipher,
906 void *arg),
907 void *arg)
908{
909 if (s == NULL)
910 return (0);
911 s->tls_session_secret_cb = tls_session_secret_cb;
912 s->tls_session_secret_cb_arg = arg;
913 return (1);
914}
12bf56c0
DSH
915
916int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
0f113f3e
MC
917 void *arg)
918{
919 if (s == NULL)
920 return (0);
921 s->tls_session_ticket_ext_cb = cb;
922 s->tls_session_ticket_ext_cb_arg = arg;
923 return (1);
924}
12bf56c0
DSH
925
926int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
0f113f3e
MC
927{
928 if (s->version >= TLS1_VERSION) {
929 if (s->tlsext_session_ticket) {
930 OPENSSL_free(s->tlsext_session_ticket);
931 s->tlsext_session_ticket = NULL;
932 }
933
934 s->tlsext_session_ticket =
935 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
936 if (!s->tlsext_session_ticket) {
937 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
938 return 0;
939 }
940
941 if (ext_data) {
942 s->tlsext_session_ticket->length = ext_len;
943 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
944 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
945 } else {
946 s->tlsext_session_ticket->length = 0;
947 s->tlsext_session_ticket->data = NULL;
948 }
949
950 return 1;
951 }
952
953 return 0;
954}
955#endif /* OPENSSL_NO_TLSEXT */
956
957typedef struct timeout_param_st {
958 SSL_CTX *ctx;
959 long time;
960 LHASH_OF(SSL_SESSION) *cache;
961} TIMEOUT_PARAM;
d02b48c6 962
3c1d6bbc 963static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
0f113f3e
MC
964{
965 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
966 /*
967 * The reason we don't call SSL_CTX_remove_session() is to save on
968 * locking overhead
969 */
970 (void)lh_SSL_SESSION_delete(p->cache, s);
971 SSL_SESSION_list_remove(p->ctx, s);
972 s->not_resumable = 1;
973 if (p->ctx->remove_session_cb != NULL)
974 p->ctx->remove_session_cb(p->ctx, s);
975 SSL_SESSION_free(s);
976 }
977}
d02b48c6 978
3c1d6bbc 979static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
3c914840 980
6b691a5c 981void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
0f113f3e
MC
982{
983 unsigned long i;
984 TIMEOUT_PARAM tp;
985
986 tp.ctx = s;
987 tp.cache = s->sessions;
988 if (tp.cache == NULL)
989 return;
990 tp.time = t;
991 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
992 i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
993 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
994 lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
995 TIMEOUT_PARAM, &tp);
996 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
997 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
998}
d02b48c6 999
6b691a5c 1000int ssl_clear_bad_session(SSL *s)
0f113f3e
MC
1001{
1002 if ((s->session != NULL) &&
1003 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1004 !(SSL_in_init(s) || SSL_in_before(s))) {
1005 SSL_CTX_remove_session(s->ctx, s->session);
1006 return (1);
1007 } else
1008 return (0);
1009}
58964a49
RE
1010
1011/* locked by SSL_CTX in the calling function */
6b691a5c 1012static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
1013{
1014 if ((s->next == NULL) || (s->prev == NULL))
1015 return;
1016
1017 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1018 /* last element in list */
1019 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1020 /* only one element in list */
1021 ctx->session_cache_head = NULL;
1022 ctx->session_cache_tail = NULL;
1023 } else {
1024 ctx->session_cache_tail = s->prev;
1025 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1026 }
1027 } else {
1028 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1029 /* first element in list */
1030 ctx->session_cache_head = s->next;
1031 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1032 } else {
1033 /* middle of list */
1034 s->next->prev = s->prev;
1035 s->prev->next = s->next;
1036 }
1037 }
1038 s->prev = s->next = NULL;
1039}
58964a49 1040
6b691a5c 1041static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
1042{
1043 if ((s->next != NULL) && (s->prev != NULL))
1044 SSL_SESSION_list_remove(ctx, s);
1045
1046 if (ctx->session_cache_head == NULL) {
1047 ctx->session_cache_head = s;
1048 ctx->session_cache_tail = s;
1049 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1050 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1051 } else {
1052 s->next = ctx->session_cache_head;
1053 s->next->prev = s;
1054 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1055 ctx->session_cache_head = s;
1056 }
1057}
58964a49 1058
7806f3dd 1059void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
0f113f3e
MC
1060 int (*cb) (struct ssl_st *ssl,
1061 SSL_SESSION *sess))
1062{
1063 ctx->new_session_cb = cb;
1064}
7806f3dd 1065
0f113f3e
MC
1066int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1067 return ctx->new_session_cb;
1068}
7806f3dd
NL
1069
1070void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
0f113f3e
MC
1071 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1072{
1073 ctx->remove_session_cb = cb;
1074}
7806f3dd 1075
0f113f3e
MC
1076void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1077 SSL_SESSION *sess) {
1078 return ctx->remove_session_cb;
1079}
7806f3dd
NL
1080
1081void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
0f113f3e
MC
1082 SSL_SESSION *(*cb) (struct ssl_st *ssl,
1083 unsigned char *data, int len,
1084 int *copy))
1085{
1086 ctx->get_session_cb = cb;
1087}
1088
1089SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1090 unsigned char *data,
1091 int len, int *copy) {
1092 return ctx->get_session_cb;
1093}
1094
1095void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1096 void (*cb) (const SSL *ssl, int type, int val))
1097{
1098 ctx->info_callback = cb;
1099}
1100
1101void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1102 int val) {
1103 return ctx->info_callback;
1104}
7806f3dd
NL
1105
1106void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
0f113f3e
MC
1107 int (*cb) (SSL *ssl, X509 **x509,
1108 EVP_PKEY **pkey))
1109{
1110 ctx->client_cert_cb = cb;
1111}
7806f3dd 1112
0f113f3e
MC
1113int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1114 EVP_PKEY **pkey) {
1115 return ctx->client_cert_cb;
1116}
7806f3dd 1117
368888bc
DSH
1118#ifndef OPENSSL_NO_ENGINE
1119int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
0f113f3e
MC
1120{
1121 if (!ENGINE_init(e)) {
1122 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1123 return 0;
1124 }
1125 if (!ENGINE_get_ssl_client_cert_function(e)) {
1126 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1127 SSL_R_NO_CLIENT_CERT_METHOD);
1128 ENGINE_finish(e);
1129 return 0;
1130 }
1131 ctx->client_cert_engine = e;
1132 return 1;
1133}
368888bc
DSH
1134#endif
1135
7806f3dd 1136void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
0f113f3e
MC
1137 int (*cb) (SSL *ssl,
1138 unsigned char *cookie,
1139 unsigned int *cookie_len))
1140{
1141 ctx->app_gen_cookie_cb = cb;
1142}
7806f3dd
NL
1143
1144void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
0f113f3e
MC
1145 int (*cb) (SSL *ssl, unsigned char *cookie,
1146 unsigned int cookie_len))
1147{
1148 ctx->app_verify_cookie_cb = cb;
1149}
7806f3dd 1150
0f113f3e
MC
1151IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1152 SSL_SESSION)