]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_sess.c
free NULL cleanup 5a
[thirdparty/openssl.git] / ssl / ssl_sess.c
CommitLineData
d02b48c6 1/* ssl/ssl_sess.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
f1fd4544
BM
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
f1fd4544
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6
RE
137
138#include <stdio.h>
ec577822
BM
139#include <openssl/lhash.h>
140#include <openssl/rand.h>
368888bc 141#ifndef OPENSSL_NO_ENGINE
0f113f3e 142# include <openssl/engine.h>
368888bc 143#endif
d02b48c6
RE
144#include "ssl_locl.h"
145
58964a49 146static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
0f113f3e 147static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
801294f8 148static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
58964a49 149
0821bcd4 150SSL_SESSION *SSL_get_session(const SSL *ssl)
52732b38 151/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
0f113f3e
MC
152{
153 return (ssl->session);
154}
52732b38
BM
155
156SSL_SESSION *SSL_get1_session(SSL *ssl)
157/* variant of SSL_get_session: caller really gets something */
0f113f3e
MC
158{
159 SSL_SESSION *sess;
160 /*
161 * Need to lock this all up rather than just use CRYPTO_add so that
162 * somebody doesn't free ssl->session between when we check it's non-null
163 * and when we up the reference count.
164 */
165 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
166 sess = ssl->session;
167 if (sess)
168 sess->references++;
169 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
170 return (sess);
171}
172
173int SSL_SESSION_get_ex_new_index(long argl, void *argp,
174 CRYPTO_EX_new *new_func,
175 CRYPTO_EX_dup *dup_func,
176 CRYPTO_EX_free *free_func)
177{
178 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
179 new_func, dup_func, free_func);
180}
58964a49 181
6b691a5c 182int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
0f113f3e
MC
183{
184 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
185}
58964a49 186
0821bcd4 187void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
0f113f3e
MC
188{
189 return (CRYPTO_get_ex_data(&s->ex_data, idx));
190}
58964a49 191
6b691a5c 192SSL_SESSION *SSL_SESSION_new(void)
0f113f3e
MC
193{
194 SSL_SESSION *ss;
195
b196e7d9 196 ss = OPENSSL_malloc(sizeof(SSL_SESSION));
0f113f3e
MC
197 if (ss == NULL) {
198 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
199 return (0);
200 }
201 memset(ss, 0, sizeof(SSL_SESSION));
202
203 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
204 ss->references = 1;
205 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
206 ss->time = (unsigned long)time(NULL);
207 ss->prev = NULL;
208 ss->next = NULL;
209 ss->compress_meth = 0;
ed3883d2 210#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
211 ss->tlsext_hostname = NULL;
212# ifndef OPENSSL_NO_EC
213 ss->tlsext_ecpointformatlist_length = 0;
214 ss->tlsext_ecpointformatlist = NULL;
215 ss->tlsext_ellipticcurvelist_length = 0;
216 ss->tlsext_ellipticcurvelist = NULL;
217# endif
ed3883d2 218#endif
0f113f3e 219 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
ddac1974 220#ifndef OPENSSL_NO_PSK
0f113f3e
MC
221 ss->psk_identity_hint = NULL;
222 ss->psk_identity = NULL;
edc032b5
BL
223#endif
224#ifndef OPENSSL_NO_SRP
0f113f3e 225 ss->srp_username = NULL;
ddac1974 226#endif
0f113f3e
MC
227 return (ss);
228}
d02b48c6 229
0f113f3e
MC
230const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
231 unsigned int *len)
232{
233 if (len)
234 *len = s->session_id_length;
235 return s->session_id;
236}
4879ec7b 237
f9b0b452 238unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
0f113f3e
MC
239{
240 return s->compress_meth;
241}
242
243/*
244 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
245 * the ID with random junk repeatedly until we have no conflict is going to
246 * complete in one iteration pretty much "most" of the time (btw:
247 * understatement). So, if it takes us 10 iterations and we still can't avoid
248 * a conflict - well that's a reasonable point to call it quits. Either the
249 * RAND code is broken or someone is trying to open roughly very close to
250 * 2^256 SSL sessions to our server. How you might store that many sessions
251 * is perhaps a more interesting question ...
252 */
dc644fe2
GT
253
254#define MAX_SESS_ID_ATTEMPTS 10
255static int def_generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e 256 unsigned int *id_len)
dc644fe2 257{
0f113f3e
MC
258 unsigned int retry = 0;
259 do
266483d2 260 if (RAND_bytes(id, *id_len) <= 0)
0f113f3e
MC
261 return 0;
262 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
263 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
264 if (retry < MAX_SESS_ID_ATTEMPTS)
265 return 1;
266 /* else - woops a session_id match */
267 /*
268 * XXX We should also check the external cache -- but the probability of
269 * a collision is negligible, and we could not prevent the concurrent
270 * creation of sessions with identical IDs since we currently don't have
271 * means to atomically check whether a session ID already exists and make
272 * a reservation for it if it does not (this problem applies to the
273 * internal cache as well).
274 */
275 return 0;
dc644fe2
GT
276}
277
6b691a5c 278int ssl_get_new_session(SSL *s, int session)
0f113f3e
MC
279{
280 /* This gets used by clients and servers. */
281
282 unsigned int tmp;
283 SSL_SESSION *ss = NULL;
284 GEN_SESSION_CB cb = def_generate_session_id;
285
286 if ((ss = SSL_SESSION_new()) == NULL)
287 return (0);
288
289 /* If the context has a default timeout, use it */
290 if (s->session_ctx->session_timeout == 0)
291 ss->timeout = SSL_get_default_timeout(s);
292 else
293 ss->timeout = s->session_ctx->session_timeout;
294
62adbcee
RS
295 SSL_SESSION_free(s->session);
296 s->session = NULL;
0f113f3e
MC
297
298 if (session) {
299 if (s->version == SSL3_VERSION) {
300 ss->ssl_version = SSL3_VERSION;
301 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
302 } else if (s->version == TLS1_VERSION) {
303 ss->ssl_version = TLS1_VERSION;
304 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
305 } else if (s->version == TLS1_1_VERSION) {
306 ss->ssl_version = TLS1_1_VERSION;
307 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
308 } else if (s->version == TLS1_2_VERSION) {
309 ss->ssl_version = TLS1_2_VERSION;
310 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
311 } else if (s->version == DTLS1_BAD_VER) {
312 ss->ssl_version = DTLS1_BAD_VER;
313 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
314 } else if (s->version == DTLS1_VERSION) {
315 ss->ssl_version = DTLS1_VERSION;
316 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
317 } else if (s->version == DTLS1_2_VERSION) {
318 ss->ssl_version = DTLS1_2_VERSION;
319 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
320 } else {
321 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
322 SSL_SESSION_free(ss);
323 return (0);
324 }
6434abbf 325#ifndef OPENSSL_NO_TLSEXT
35a1cc90
MC
326 /*-
327 * If RFC5077 ticket, use empty session ID (as server).
328 * Note that:
329 * (a) ssl_get_prev_session() does lookahead into the
330 * ClientHello extensions to find the session ticket.
331 * When ssl_get_prev_session() fails, s3_srvr.c calls
332 * ssl_get_new_session() in ssl3_get_client_hello().
333 * At that point, it has not yet parsed the extensions,
334 * however, because of the lookahead, it already knows
335 * whether a ticket is expected or not.
336 *
337 * (b) s3_clnt.c calls ssl_get_new_session() before parsing
338 * ServerHello extensions, and before recording the session
339 * ID received from the server, so this block is a noop.
340 */
0f113f3e
MC
341 if (s->tlsext_ticket_expected) {
342 ss->session_id_length = 0;
343 goto sess_id_done;
344 }
6434abbf 345#endif
0f113f3e
MC
346 /* Choose which callback will set the session ID */
347 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
348 if (s->generate_session_id)
349 cb = s->generate_session_id;
350 else if (s->session_ctx->generate_session_id)
351 cb = s->session_ctx->generate_session_id;
352 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
353 /* Choose a session ID */
354 tmp = ss->session_id_length;
355 if (!cb(s, ss->session_id, &tmp)) {
356 /* The callback failed */
357 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
358 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
359 SSL_SESSION_free(ss);
360 return (0);
361 }
362 /*
363 * Don't allow the callback to set the session length to zero. nor
364 * set it higher than it was.
365 */
366 if (!tmp || (tmp > ss->session_id_length)) {
367 /* The callback set an illegal length */
368 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
369 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
370 SSL_SESSION_free(ss);
371 return (0);
372 }
373 ss->session_id_length = tmp;
374 /* Finally, check for a conflict */
375 if (SSL_has_matching_session_id(s, ss->session_id,
376 ss->session_id_length)) {
377 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
378 SSL_SESSION_free(ss);
379 return (0);
380 }
a13c20f6 381#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
382 sess_id_done:
383 if (s->tlsext_hostname) {
384 ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
385 if (ss->tlsext_hostname == NULL) {
386 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
387 SSL_SESSION_free(ss);
388 return 0;
389 }
390 }
a13c20f6 391#endif
0f113f3e
MC
392 } else {
393 ss->session_id_length = 0;
394 }
395
396 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
397 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
398 SSL_SESSION_free(ss);
399 return 0;
400 }
401 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
402 ss->sid_ctx_length = s->sid_ctx_length;
403 s->session = ss;
404 ss->ssl_version = s->version;
405 ss->verify_result = X509_V_OK;
406
407 return (1);
408}
d02b48c6 409
3a83462d
MC
410/*-
411 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
c519e89f
BM
412 * connection. It is only called by servers.
413 *
414 * session_id: points at the session ID in the ClientHello. This code will
415 * read past the end of this in order to parse out the session ticket
416 * extension, if any.
417 * len: the length of the session ID.
418 * limit: a pointer to the first byte after the ClientHello.
419 *
420 * Returns:
421 * -1: error
422 * 0: a session may have been found.
423 *
424 * Side effects:
425 * - If a session is found then s->session is pointed at it (after freeing an
426 * existing session if need be) and s->verify_result is set from the session.
427 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
428 * if the server should issue a new session ticket (to 0 otherwise).
429 */
6434abbf 430int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
0f113f3e
MC
431 const unsigned char *limit)
432{
433 /* This is used only by servers. */
b56bce4f 434
0f113f3e
MC
435 SSL_SESSION *ret = NULL;
436 int fatal = 0;
437 int try_session_cache = 1;
6434abbf 438#ifndef OPENSSL_NO_TLSEXT
0f113f3e 439 int r;
6434abbf 440#endif
d02b48c6 441
0f113f3e
MC
442 if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
443 goto err;
c519e89f 444
5e0a80c1
MC
445 if (session_id + len > limit) {
446 fatal = 1;
447 goto err;
448 }
449
0f113f3e
MC
450 if (len == 0)
451 try_session_cache = 0;
c519e89f 452
6434abbf 453#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
454 /* sets s->tlsext_ticket_expected */
455 r = tls1_process_ticket(s, session_id, len, limit, &ret);
456 switch (r) {
457 case -1: /* Error during processing */
458 fatal = 1;
459 goto err;
460 case 0: /* No ticket found */
461 case 1: /* Zero length ticket found */
462 break; /* Ok to carry on processing session id. */
463 case 2: /* Ticket found but not decrypted. */
464 case 3: /* Ticket decrypted, *ret has been set. */
465 try_session_cache = 0;
466 break;
467 default:
468 abort();
469 }
6434abbf 470#endif
c519e89f 471
0f113f3e
MC
472 if (try_session_cache &&
473 ret == NULL &&
739a5eee 474 !(s->session_ctx->session_cache_mode &
0f113f3e
MC
475 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
476 SSL_SESSION data;
477 data.ssl_version = s->version;
478 data.session_id_length = len;
479 if (len == 0)
480 return 0;
481 memcpy(data.session_id, session_id, len);
482 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
483 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
484 if (ret != NULL) {
485 /* don't allow other threads to steal it: */
486 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
487 }
488 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
489 if (ret == NULL)
490 s->session_ctx->stats.sess_miss++;
491 }
492
493 if (try_session_cache &&
494 ret == NULL && s->session_ctx->get_session_cb != NULL) {
495 int copy = 1;
496
497 if ((ret = s->session_ctx->get_session_cb(s, session_id, len, &copy))) {
498 s->session_ctx->stats.sess_cb_hit++;
499
500 /*
501 * Increment reference count now if the session callback asks us
502 * to do so (note that if the session structures returned by the
503 * callback are shared between threads, it must handle the
504 * reference count itself [i.e. copy == 0], or things won't be
505 * thread-safe).
506 */
507 if (copy)
508 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
509
510 /*
511 * Add the externally cached session to the internal cache as
512 * well if and only if we are supposed to.
513 */
514 if (!
739a5eee 515 (s->session_ctx->session_cache_mode &
69f68237 516 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
0f113f3e
MC
517 /*
518 * The following should not return 1, otherwise, things are
519 * very strange
520 */
61986d32 521 if (SSL_CTX_add_session(s->session_ctx, ret))
69f68237
MC
522 goto err;
523 }
0f113f3e
MC
524 }
525 }
526
527 if (ret == NULL)
528 goto err;
529
530 /* Now ret is non-NULL and we own one of its reference counts. */
531
532 if (ret->sid_ctx_length != s->sid_ctx_length
533 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
534 /*
535 * We have the session requested by the client, but we don't want to
536 * use it in this context.
537 */
538 goto err; /* treat like cache miss */
539 }
540
541 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
542 /*
543 * We can't be sure if this session is being used out of context,
544 * which is especially important for SSL_VERIFY_PEER. The application
545 * should have used SSL[_CTX]_set_session_id_context. For this error
546 * case, we generate an error instead of treating the event like a
547 * cache miss (otherwise it would be easy for applications to
548 * effectively disable the session cache by accident without anyone
549 * noticing).
550 */
551
552 SSLerr(SSL_F_SSL_GET_PREV_SESSION,
553 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
554 fatal = 1;
555 goto err;
556 }
557
558 if (ret->cipher == NULL) {
559 unsigned char buf[5], *p;
560 unsigned long l;
561
562 p = buf;
563 l = ret->cipher_id;
564 l2n(l, p);
565 if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
566 ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
567 else
568 ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
569 if (ret->cipher == NULL)
570 goto err;
571 }
572
573 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
574 s->session_ctx->stats.sess_timeout++;
575 if (try_session_cache) {
576 /* session was from the cache, so remove it */
577 SSL_CTX_remove_session(s->session_ctx, ret);
578 }
579 goto err;
580 }
581
582 s->session_ctx->stats.sess_hit++;
583
62adbcee 584 SSL_SESSION_free(s->session);
0f113f3e
MC
585 s->session = ret;
586 s->verify_result = s->session->verify_result;
587 return 1;
8876bc05
BM
588
589 err:
0f113f3e
MC
590 if (ret != NULL) {
591 SSL_SESSION_free(ret);
71fa4513 592#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
593 if (!try_session_cache) {
594 /*
595 * The session was from a ticket, so we should issue a ticket for
596 * the new session
597 */
598 s->tlsext_ticket_expected = 1;
599 }
71fa4513 600#endif
0f113f3e
MC
601 }
602 if (fatal)
603 return -1;
604 else
605 return 0;
606}
d02b48c6 607
6b691a5c 608int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
0f113f3e
MC
609{
610 int ret = 0;
611 SSL_SESSION *s;
612
613 /*
614 * add just 1 reference count for the SSL_CTX's session cache even though
615 * it has two ways of access: each session is in a doubly linked list and
616 * an lhash
617 */
618 CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
619 /*
620 * if session c is in already in cache, we take back the increment later
621 */
622
623 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
624 s = lh_SSL_SESSION_insert(ctx->sessions, c);
625
626 /*
627 * s != NULL iff we already had a session with the given PID. In this
628 * case, s == c should hold (then we did not really modify
629 * ctx->sessions), or we're in trouble.
630 */
631 if (s != NULL && s != c) {
632 /* We *are* in trouble ... */
633 SSL_SESSION_list_remove(ctx, s);
634 SSL_SESSION_free(s);
635 /*
636 * ... so pretend the other session did not exist in cache (we cannot
637 * handle two SSL_SESSION structures with identical session ID in the
638 * same cache, which could happen e.g. when two threads concurrently
639 * obtain the same session from an external cache)
640 */
641 s = NULL;
642 }
643
644 /* Put at the head of the queue unless it is already in the cache */
645 if (s == NULL)
646 SSL_SESSION_list_add(ctx, c);
647
648 if (s != NULL) {
649 /*
650 * existing cache entry -- decrement previously incremented reference
651 * count because it already takes into account the cache
652 */
653
654 SSL_SESSION_free(s); /* s == c */
655 ret = 0;
656 } else {
657 /*
658 * new cache entry -- remove old ones if cache has become too large
659 */
660
661 ret = 1;
662
663 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
664 while (SSL_CTX_sess_number(ctx) >
665 SSL_CTX_sess_get_cache_size(ctx)) {
666 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
667 break;
668 else
669 ctx->stats.sess_cache_full++;
670 }
671 }
672 }
673 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
674 return (ret);
675}
d02b48c6 676
6b691a5c 677int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
801294f8 678{
0f113f3e 679 return remove_session_lock(ctx, c, 1);
801294f8
DSH
680}
681
0fda2e37 682static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
0f113f3e
MC
683{
684 SSL_SESSION *r;
685 int ret = 0;
686
687 if ((c != NULL) && (c->session_id_length != 0)) {
688 if (lck)
689 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
690 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
691 ret = 1;
692 r = lh_SSL_SESSION_delete(ctx->sessions, c);
693 SSL_SESSION_list_remove(ctx, c);
694 }
695
696 if (lck)
697 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
698
699 if (ret) {
700 r->not_resumable = 1;
701 if (ctx->remove_session_cb != NULL)
702 ctx->remove_session_cb(ctx, r);
703 SSL_SESSION_free(r);
704 }
705 } else
706 ret = 0;
707 return (ret);
708}
d02b48c6 709
6b691a5c 710void SSL_SESSION_free(SSL_SESSION *ss)
0f113f3e
MC
711{
712 int i;
d02b48c6 713
0f113f3e
MC
714 if (ss == NULL)
715 return;
e03ddfae 716
0f113f3e 717 i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
58964a49 718#ifdef REF_PRINT
0f113f3e 719 REF_PRINT("SSL_SESSION", ss);
58964a49 720#endif
0f113f3e
MC
721 if (i > 0)
722 return;
d02b48c6 723#ifdef REF_CHECK
0f113f3e
MC
724 if (i < 0) {
725 fprintf(stderr, "SSL_SESSION_free, bad reference count\n");
726 abort(); /* ok */
727 }
d02b48c6
RE
728#endif
729
0f113f3e 730 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
58964a49 731
0f113f3e
MC
732 OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
733 OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
e0e920b1 734 ssl_sess_cert_free(ss->sess_cert);
222561fe 735 X509_free(ss->peer);
0f113f3e
MC
736 if (ss->ciphers != NULL)
737 sk_SSL_CIPHER_free(ss->ciphers);
ed3883d2 738#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
739 if (ss->tlsext_hostname != NULL)
740 OPENSSL_free(ss->tlsext_hostname);
741 if (ss->tlsext_tick != NULL)
742 OPENSSL_free(ss->tlsext_tick);
743# ifndef OPENSSL_NO_EC
744 ss->tlsext_ecpointformatlist_length = 0;
745 if (ss->tlsext_ecpointformatlist != NULL)
746 OPENSSL_free(ss->tlsext_ecpointformatlist);
747 ss->tlsext_ellipticcurvelist_length = 0;
748 if (ss->tlsext_ellipticcurvelist != NULL)
749 OPENSSL_free(ss->tlsext_ellipticcurvelist);
750# endif /* OPENSSL_NO_EC */
ddac1974
NL
751#endif
752#ifndef OPENSSL_NO_PSK
0f113f3e
MC
753 if (ss->psk_identity_hint != NULL)
754 OPENSSL_free(ss->psk_identity_hint);
755 if (ss->psk_identity != NULL)
756 OPENSSL_free(ss->psk_identity);
edc032b5
BL
757#endif
758#ifndef OPENSSL_NO_SRP
0f113f3e
MC
759 if (ss->srp_username != NULL)
760 OPENSSL_free(ss->srp_username);
ed3883d2 761#endif
0f113f3e
MC
762 OPENSSL_cleanse(ss, sizeof(*ss));
763 OPENSSL_free(ss);
764}
d02b48c6 765
6b691a5c 766int SSL_set_session(SSL *s, SSL_SESSION *session)
0f113f3e
MC
767{
768 int ret = 0;
769 const SSL_METHOD *meth;
770
771 if (session != NULL) {
772 meth = s->ctx->method->get_ssl_method(session->ssl_version);
773 if (meth == NULL)
774 meth = s->method->get_ssl_method(session->ssl_version);
775 if (meth == NULL) {
776 SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
777 return (0);
778 }
779
780 if (meth != s->method) {
781 if (!SSL_set_ssl_method(s, meth))
782 return (0);
783 }
882e8912 784#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
785 if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
786 session->krb5_client_princ_len > 0) {
787 s->kssl_ctx->client_princ =
b196e7d9 788 OPENSSL_malloc(session->krb5_client_princ_len + 1);
0f113f3e
MC
789 if (s->kssl_ctx->client_princ == NULL) {
790 SSLerr(SSL_F_SSL_SET_SESSION, ERR_R_MALLOC_FAILURE);
791 return (0);
792 }
793 memcpy(s->kssl_ctx->client_princ, session->krb5_client_princ,
794 session->krb5_client_princ_len);
795 s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
796 }
797#endif /* OPENSSL_NO_KRB5 */
798
799 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
800 CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
e0e920b1 801 SSL_SESSION_free(s->session);
0f113f3e
MC
802 s->session = session;
803 s->verify_result = s->session->verify_result;
804 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
805 ret = 1;
806 } else {
e0e920b1
RS
807 SSL_SESSION_free(s->session);
808 s->session = NULL;
0f113f3e
MC
809 meth = s->ctx->method;
810 if (meth != s->method) {
811 if (!SSL_set_ssl_method(s, meth))
812 return (0);
813 }
814 ret = 1;
815 }
816 return (ret);
817}
d02b48c6 818
6b691a5c 819long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
0f113f3e
MC
820{
821 if (s == NULL)
822 return (0);
823 s->timeout = t;
824 return (1);
825}
d02b48c6 826
0821bcd4 827long SSL_SESSION_get_timeout(const SSL_SESSION *s)
0f113f3e
MC
828{
829 if (s == NULL)
830 return (0);
831 return (s->timeout);
832}
d02b48c6 833
0821bcd4 834long SSL_SESSION_get_time(const SSL_SESSION *s)
0f113f3e
MC
835{
836 if (s == NULL)
837 return (0);
838 return (s->time);
839}
d02b48c6 840
6b691a5c 841long SSL_SESSION_set_time(SSL_SESSION *s, long t)
0f113f3e
MC
842{
843 if (s == NULL)
844 return (0);
845 s->time = t;
846 return (t);
847}
d02b48c6 848
f2baac27
MC
849int SSL_SESSION_has_ticket(const SSL_SESSION *s)
850{
851 return (s->tlsext_ticklen > 0) ? 1 : 0;
852}
853
854unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
855{
856 return s->tlsext_tick_lifetime_hint;
857}
858
b7c9187b
MC
859void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
860 size_t *len)
861{
862 *len = s->tlsext_ticklen;
61986d32 863 if (tick != NULL)
b7c9187b
MC
864 *tick = s->tlsext_tick;
865}
866
08557cf2 867X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
0f113f3e
MC
868{
869 return s->peer;
870}
871
872int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
873 unsigned int sid_ctx_len)
874{
875 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
876 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
877 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
878 return 0;
879 }
880 s->sid_ctx_length = sid_ctx_len;
881 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
882
883 return 1;
884}
08557cf2 885
6b691a5c 886long SSL_CTX_set_timeout(SSL_CTX *s, long t)
0f113f3e
MC
887{
888 long l;
889 if (s == NULL)
890 return (0);
891 l = s->session_timeout;
892 s->session_timeout = t;
893 return (l);
894}
413c4f45 895
0821bcd4 896long SSL_CTX_get_timeout(const SSL_CTX *s)
0f113f3e
MC
897{
898 if (s == NULL)
899 return (0);
900 return (s->session_timeout);
901}
413c4f45 902
12bf56c0 903#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
904int SSL_set_session_secret_cb(SSL *s,
905 int (*tls_session_secret_cb) (SSL *s,
906 void *secret,
907 int *secret_len,
908 STACK_OF(SSL_CIPHER)
909 *peer_ciphers,
910 SSL_CIPHER
911 **cipher,
912 void *arg),
913 void *arg)
914{
915 if (s == NULL)
916 return (0);
917 s->tls_session_secret_cb = tls_session_secret_cb;
918 s->tls_session_secret_cb_arg = arg;
919 return (1);
920}
12bf56c0
DSH
921
922int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
0f113f3e
MC
923 void *arg)
924{
925 if (s == NULL)
926 return (0);
927 s->tls_session_ticket_ext_cb = cb;
928 s->tls_session_ticket_ext_cb_arg = arg;
929 return (1);
930}
12bf56c0
DSH
931
932int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
0f113f3e
MC
933{
934 if (s->version >= TLS1_VERSION) {
935 if (s->tlsext_session_ticket) {
936 OPENSSL_free(s->tlsext_session_ticket);
937 s->tlsext_session_ticket = NULL;
938 }
939
940 s->tlsext_session_ticket =
941 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
942 if (!s->tlsext_session_ticket) {
943 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
944 return 0;
945 }
946
947 if (ext_data) {
948 s->tlsext_session_ticket->length = ext_len;
949 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
950 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
951 } else {
952 s->tlsext_session_ticket->length = 0;
953 s->tlsext_session_ticket->data = NULL;
954 }
955
956 return 1;
957 }
958
959 return 0;
960}
961#endif /* OPENSSL_NO_TLSEXT */
962
963typedef struct timeout_param_st {
964 SSL_CTX *ctx;
965 long time;
966 LHASH_OF(SSL_SESSION) *cache;
967} TIMEOUT_PARAM;
d02b48c6 968
3c1d6bbc 969static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
0f113f3e
MC
970{
971 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
972 /*
973 * The reason we don't call SSL_CTX_remove_session() is to save on
974 * locking overhead
975 */
976 (void)lh_SSL_SESSION_delete(p->cache, s);
977 SSL_SESSION_list_remove(p->ctx, s);
978 s->not_resumable = 1;
979 if (p->ctx->remove_session_cb != NULL)
980 p->ctx->remove_session_cb(p->ctx, s);
981 SSL_SESSION_free(s);
982 }
983}
d02b48c6 984
3c1d6bbc 985static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
3c914840 986
6b691a5c 987void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
0f113f3e
MC
988{
989 unsigned long i;
990 TIMEOUT_PARAM tp;
991
992 tp.ctx = s;
993 tp.cache = s->sessions;
994 if (tp.cache == NULL)
995 return;
996 tp.time = t;
997 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
998 i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
999 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
1000 lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
1001 TIMEOUT_PARAM, &tp);
1002 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
1003 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1004}
d02b48c6 1005
6b691a5c 1006int ssl_clear_bad_session(SSL *s)
0f113f3e
MC
1007{
1008 if ((s->session != NULL) &&
1009 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1010 !(SSL_in_init(s) || SSL_in_before(s))) {
1011 SSL_CTX_remove_session(s->ctx, s->session);
1012 return (1);
1013 } else
1014 return (0);
1015}
58964a49
RE
1016
1017/* locked by SSL_CTX in the calling function */
6b691a5c 1018static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
1019{
1020 if ((s->next == NULL) || (s->prev == NULL))
1021 return;
1022
1023 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1024 /* last element in list */
1025 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1026 /* only one element in list */
1027 ctx->session_cache_head = NULL;
1028 ctx->session_cache_tail = NULL;
1029 } else {
1030 ctx->session_cache_tail = s->prev;
1031 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1032 }
1033 } else {
1034 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1035 /* first element in list */
1036 ctx->session_cache_head = s->next;
1037 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1038 } else {
1039 /* middle of list */
1040 s->next->prev = s->prev;
1041 s->prev->next = s->next;
1042 }
1043 }
1044 s->prev = s->next = NULL;
1045}
58964a49 1046
6b691a5c 1047static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
1048{
1049 if ((s->next != NULL) && (s->prev != NULL))
1050 SSL_SESSION_list_remove(ctx, s);
1051
1052 if (ctx->session_cache_head == NULL) {
1053 ctx->session_cache_head = s;
1054 ctx->session_cache_tail = s;
1055 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1056 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1057 } else {
1058 s->next = ctx->session_cache_head;
1059 s->next->prev = s;
1060 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1061 ctx->session_cache_head = s;
1062 }
1063}
58964a49 1064
7806f3dd 1065void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
0f113f3e
MC
1066 int (*cb) (struct ssl_st *ssl,
1067 SSL_SESSION *sess))
1068{
1069 ctx->new_session_cb = cb;
1070}
7806f3dd 1071
0f113f3e
MC
1072int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1073 return ctx->new_session_cb;
1074}
7806f3dd
NL
1075
1076void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
0f113f3e
MC
1077 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1078{
1079 ctx->remove_session_cb = cb;
1080}
7806f3dd 1081
0f113f3e
MC
1082void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1083 SSL_SESSION *sess) {
1084 return ctx->remove_session_cb;
1085}
7806f3dd
NL
1086
1087void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
0f113f3e
MC
1088 SSL_SESSION *(*cb) (struct ssl_st *ssl,
1089 unsigned char *data, int len,
1090 int *copy))
1091{
1092 ctx->get_session_cb = cb;
1093}
1094
1095SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1096 unsigned char *data,
1097 int len, int *copy) {
1098 return ctx->get_session_cb;
1099}
1100
1101void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1102 void (*cb) (const SSL *ssl, int type, int val))
1103{
1104 ctx->info_callback = cb;
1105}
1106
1107void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1108 int val) {
1109 return ctx->info_callback;
1110}
7806f3dd
NL
1111
1112void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
0f113f3e
MC
1113 int (*cb) (SSL *ssl, X509 **x509,
1114 EVP_PKEY **pkey))
1115{
1116 ctx->client_cert_cb = cb;
1117}
7806f3dd 1118
0f113f3e
MC
1119int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1120 EVP_PKEY **pkey) {
1121 return ctx->client_cert_cb;
1122}
7806f3dd 1123
368888bc
DSH
1124#ifndef OPENSSL_NO_ENGINE
1125int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
0f113f3e
MC
1126{
1127 if (!ENGINE_init(e)) {
1128 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1129 return 0;
1130 }
1131 if (!ENGINE_get_ssl_client_cert_function(e)) {
1132 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1133 SSL_R_NO_CLIENT_CERT_METHOD);
1134 ENGINE_finish(e);
1135 return 0;
1136 }
1137 ctx->client_cert_engine = e;
1138 return 1;
1139}
368888bc
DSH
1140#endif
1141
7806f3dd 1142void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
0f113f3e
MC
1143 int (*cb) (SSL *ssl,
1144 unsigned char *cookie,
1145 unsigned int *cookie_len))
1146{
1147 ctx->app_gen_cookie_cb = cb;
1148}
7806f3dd
NL
1149
1150void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
0f113f3e
MC
1151 int (*cb) (SSL *ssl, unsigned char *cookie,
1152 unsigned int cookie_len))
1153{
1154 ctx->app_verify_cookie_cb = cb;
1155}
7806f3dd 1156
0f113f3e
MC
1157IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1158 SSL_SESSION)