]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_sess.c
Add callbacks supporting generation and retrieval of supplemental data entries, facil...
[thirdparty/openssl.git] / ssl / ssl_sess.c
CommitLineData
d02b48c6 1/* ssl/ssl_sess.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
f1fd4544
BM
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6
RE
137
138#include <stdio.h>
ec577822
BM
139#include <openssl/lhash.h>
140#include <openssl/rand.h>
368888bc
DSH
141#ifndef OPENSSL_NO_ENGINE
142#include <openssl/engine.h>
143#endif
d02b48c6
RE
144#include "ssl_locl.h"
145
58964a49
RE
146static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147static void SSL_SESSION_list_add(SSL_CTX *ctx,SSL_SESSION *s);
801294f8 148static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
58964a49 149
0821bcd4 150SSL_SESSION *SSL_get_session(const SSL *ssl)
52732b38 151/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
1088e27c
BM
152 {
153 return(ssl->session);
154 }
52732b38
BM
155
156SSL_SESSION *SSL_get1_session(SSL *ssl)
157/* variant of SSL_get_session: caller really gets something */
58964a49 158 {
b7cfcfb7
MC
159 SSL_SESSION *sess;
160 /* Need to lock this all up rather than just use CRYPTO_add so that
161 * somebody doesn't free ssl->session between when we check it's
162 * non-null and when we up the reference count. */
9ea72d37 163 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
b7cfcfb7
MC
164 sess = ssl->session;
165 if(sess)
166 sess->references++;
9ea72d37 167 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
b7cfcfb7 168 return(sess);
58964a49
RE
169 }
170
dd9d233e
DSH
171int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
172 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
b1c4fe36 173 {
79aa04ef
GT
174 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
175 new_func, dup_func, free_func);
b1c4fe36 176 }
58964a49 177
6b691a5c 178int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
58964a49
RE
179 {
180 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
181 }
182
0821bcd4 183void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
58964a49
RE
184 {
185 return(CRYPTO_get_ex_data(&s->ex_data,idx));
186 }
187
6b691a5c 188SSL_SESSION *SSL_SESSION_new(void)
d02b48c6
RE
189 {
190 SSL_SESSION *ss;
191
26a3a48d 192 ss=(SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
d02b48c6
RE
193 if (ss == NULL)
194 {
195 SSLerr(SSL_F_SSL_SESSION_NEW,ERR_R_MALLOC_FAILURE);
196 return(0);
197 }
198 memset(ss,0,sizeof(SSL_SESSION));
199
b1fe6ca1 200 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
d02b48c6
RE
201 ss->references=1;
202 ss->timeout=60*5+4; /* 5 minute timeout by default */
7bbcb2f6 203 ss->time=(unsigned long)time(NULL);
58964a49
RE
204 ss->prev=NULL;
205 ss->next=NULL;
413c4f45 206 ss->compress_meth=0;
ed3883d2
BM
207#ifndef OPENSSL_NO_TLSEXT
208 ss->tlsext_hostname = NULL;
36ca4ba6
BM
209#ifndef OPENSSL_NO_EC
210 ss->tlsext_ecpointformatlist_length = 0;
211 ss->tlsext_ecpointformatlist = NULL;
33273721
BM
212 ss->tlsext_ellipticcurvelist_length = 0;
213 ss->tlsext_ellipticcurvelist = NULL;
36ca4ba6 214#endif
ed3883d2 215#endif
79aa04ef 216 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
ddac1974
NL
217#ifndef OPENSSL_NO_PSK
218 ss->psk_identity_hint=NULL;
219 ss->psk_identity=NULL;
a149b246
BL
220#endif
221#ifndef OPENSSL_NO_SRP
222 ss->srp_username=NULL;
ddac1974 223#endif
d02b48c6
RE
224 return(ss);
225 }
226
4879ec7b
GT
227const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
228 {
229 if(len)
230 *len = s->session_id_length;
231 return s->session_id;
232 }
233
f5575cd1
DSH
234unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
235 {
236 return s->compress_meth;
237 }
238
dc644fe2
GT
239/* Even with SSLv2, we have 16 bytes (128 bits) of session ID space. SSLv3/TLSv1
240 * has 32 bytes (256 bits). As such, filling the ID with random gunk repeatedly
241 * until we have no conflict is going to complete in one iteration pretty much
242 * "most" of the time (btw: understatement). So, if it takes us 10 iterations
243 * and we still can't avoid a conflict - well that's a reasonable point to call
244 * it quits. Either the RAND code is broken or someone is trying to open roughly
245 * very close to 2^128 (or 2^256) SSL sessions to our server. How you might
246 * store that many sessions is perhaps a more interesting question ... */
247
248#define MAX_SESS_ID_ATTEMPTS 10
249static int def_generate_session_id(const SSL *ssl, unsigned char *id,
250 unsigned int *id_len)
251{
252 unsigned int retry = 0;
253 do
7c7667b8
NL
254 if (RAND_pseudo_bytes(id, *id_len) <= 0)
255 return 0;
f85c9904 256 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
dc644fe2
GT
257 (++retry < MAX_SESS_ID_ATTEMPTS));
258 if(retry < MAX_SESS_ID_ATTEMPTS)
259 return 1;
260 /* else - woops a session_id match */
261 /* XXX We should also check the external cache --
262 * but the probability of a collision is negligible, and
263 * we could not prevent the concurrent creation of sessions
264 * with identical IDs since we currently don't have means
265 * to atomically check whether a session ID already exists
266 * and make a reservation for it if it does not
267 * (this problem applies to the internal cache as well).
268 */
269 return 0;
270}
271
6b691a5c 272int ssl_get_new_session(SSL *s, int session)
d02b48c6 273 {
b56bce4f
BM
274 /* This gets used by clients and servers. */
275
dc644fe2 276 unsigned int tmp;
d02b48c6 277 SSL_SESSION *ss=NULL;
dc644fe2 278 GEN_SESSION_CB cb = def_generate_session_id;
d02b48c6
RE
279
280 if ((ss=SSL_SESSION_new()) == NULL) return(0);
281
282 /* If the context has a default timeout, use it */
1aeb3da8 283 if (s->session_ctx->session_timeout == 0)
d02b48c6 284 ss->timeout=SSL_get_default_timeout(s);
413c4f45 285 else
a13c20f6 286 ss->timeout=s->session_ctx->session_timeout;
d02b48c6
RE
287
288 if (s->session != NULL)
289 {
290 SSL_SESSION_free(s->session);
291 s->session=NULL;
292 }
293
294 if (session)
295 {
6d02d8e4 296 if (s->version == SSL2_VERSION)
d02b48c6 297 {
58964a49 298 ss->ssl_version=SSL2_VERSION;
d02b48c6
RE
299 ss->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
300 }
58964a49 301 else if (s->version == SSL3_VERSION)
d02b48c6 302 {
58964a49
RE
303 ss->ssl_version=SSL3_VERSION;
304 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
305 }
306 else if (s->version == TLS1_VERSION)
307 {
308 ss->ssl_version=TLS1_VERSION;
d02b48c6
RE
309 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
310 }
b4b15f68
DSH
311 else if (s->version == TLS1_1_VERSION)
312 {
313 ss->ssl_version=TLS1_1_VERSION;
314 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
9472baae
DSH
315 }
316 else if (s->version == TLS1_2_VERSION)
317 {
318 ss->ssl_version=TLS1_2_VERSION;
319 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
b4b15f68 320 }
b452f433
DSH
321 else if (s->version == DTLS1_BAD_VER)
322 {
323 ss->ssl_version=DTLS1_BAD_VER;
324 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
325 }
36d16f8e
BL
326 else if (s->version == DTLS1_VERSION)
327 {
328 ss->ssl_version=DTLS1_VERSION;
329 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
330 }
acec5a62
DSH
331 else if (s->version == DTLS1_2_VERSION)
332 {
333 ss->ssl_version=DTLS1_2_VERSION;
334 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
335 }
d02b48c6
RE
336 else
337 {
338 SSLerr(SSL_F_SSL_GET_NEW_SESSION,SSL_R_UNSUPPORTED_SSL_VERSION);
339 SSL_SESSION_free(ss);
340 return(0);
341 }
6434abbf
DSH
342#ifndef OPENSSL_NO_TLSEXT
343 /* If RFC4507 ticket use empty session ID */
344 if (s->tlsext_ticket_expected)
345 {
346 ss->session_id_length = 0;
347 goto sess_id_done;
348 }
349#endif
dc644fe2
GT
350 /* Choose which callback will set the session ID */
351 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
352 if(s->generate_session_id)
353 cb = s->generate_session_id;
1aeb3da8
BM
354 else if(s->session_ctx->generate_session_id)
355 cb = s->session_ctx->generate_session_id;
dc644fe2
GT
356 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
357 /* Choose a session ID */
358 tmp = ss->session_id_length;
359 if(!cb(s, ss->session_id, &tmp))
360 {
361 /* The callback failed */
362 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
363 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
364 SSL_SESSION_free(ss);
365 return(0);
366 }
367 /* Don't allow the callback to set the session length to zero.
368 * nor set it higher than it was. */
369 if(!tmp || (tmp > ss->session_id_length))
d02b48c6 370 {
dc644fe2
GT
371 /* The callback set an illegal length */
372 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
373 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
374 SSL_SESSION_free(ss);
375 return(0);
376 }
377 /* If the session length was shrunk and we're SSLv2, pad it */
378 if((tmp < ss->session_id_length) && (s->version == SSL2_VERSION))
379 memset(ss->session_id + tmp, 0, ss->session_id_length - tmp);
380 else
381 ss->session_id_length = tmp;
382 /* Finally, check for a conflict */
f85c9904 383 if(SSL_has_matching_session_id(s, ss->session_id,
dc644fe2
GT
384 ss->session_id_length))
385 {
386 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
387 SSL_R_SSL_SESSION_ID_CONFLICT);
388 SSL_SESSION_free(ss);
389 return(0);
d02b48c6 390 }
a13c20f6 391#ifndef OPENSSL_NO_TLSEXT
6434abbf 392 sess_id_done:
a13c20f6
BM
393 if (s->tlsext_hostname) {
394 ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
395 if (ss->tlsext_hostname == NULL) {
396 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
397 SSL_SESSION_free(ss);
398 return 0;
399 }
400 }
401#endif
d02b48c6
RE
402 }
403 else
404 {
405 ss->session_id_length=0;
406 }
407
5574e0ed
BM
408 if (s->sid_ctx_length > sizeof ss->sid_ctx)
409 {
410 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
411 SSL_SESSION_free(ss);
412 return 0;
413 }
b4cadc6e
BL
414 memcpy(ss->sid_ctx,s->sid_ctx,s->sid_ctx_length);
415 ss->sid_ctx_length=s->sid_ctx_length;
d02b48c6
RE
416 s->session=ss;
417 ss->ssl_version=s->version;
b1fe6ca1 418 ss->verify_result = X509_V_OK;
d02b48c6
RE
419
420 return(1);
421 }
422
3c3f0259
BM
423/* ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
424 * connection. It is only called by servers.
425 *
426 * session_id: points at the session ID in the ClientHello. This code will
427 * read past the end of this in order to parse out the session ticket
428 * extension, if any.
429 * len: the length of the session ID.
430 * limit: a pointer to the first byte after the ClientHello.
431 *
432 * Returns:
433 * -1: error
434 * 0: a session may have been found.
435 *
436 * Side effects:
437 * - If a session is found then s->session is pointed at it (after freeing an
438 * existing session if need be) and s->verify_result is set from the session.
439 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
440 * if the server should issue a new session ticket (to 0 otherwise).
441 */
6434abbf
DSH
442int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
443 const unsigned char *limit)
d02b48c6 444 {
b56bce4f
BM
445 /* This is used only by servers. */
446
6434abbf 447 SSL_SESSION *ret=NULL;
8876bc05 448 int fatal = 0;
3c3f0259 449 int try_session_cache = 1;
6434abbf
DSH
450#ifndef OPENSSL_NO_TLSEXT
451 int r;
452#endif
d02b48c6 453
d02b48c6 454 if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
8876bc05 455 goto err;
3c3f0259
BM
456
457 if (len == 0)
458 try_session_cache = 0;
459
6434abbf 460#ifndef OPENSSL_NO_TLSEXT
3c3f0259
BM
461 r = tls1_process_ticket(s, session_id, len, limit, &ret); /* sets s->tlsext_ticket_expected */
462 switch (r)
6434abbf 463 {
3c3f0259 464 case -1: /* Error during processing */
6434abbf
DSH
465 fatal = 1;
466 goto err;
3c3f0259
BM
467 case 0: /* No ticket found */
468 case 1: /* Zero length ticket found */
469 break; /* Ok to carry on processing session id. */
470 case 2: /* Ticket found but not decrypted. */
471 case 3: /* Ticket decrypted, *ret has been set. */
472 try_session_cache = 0;
473 break;
474 default:
475 abort();
6434abbf 476 }
6434abbf 477#endif
3c3f0259
BM
478
479 if (try_session_cache &&
480 ret == NULL &&
481 !(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
58964a49 482 {
6434abbf
DSH
483 SSL_SESSION data;
484 data.ssl_version=s->version;
485 data.session_id_length=len;
486 if (len == 0)
487 return 0;
488 memcpy(data.session_id,session_id,len);
58964a49 489 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc 490 ret=lh_SSL_SESSION_retrieve(s->session_ctx->sessions,&data);
bdc98ffb 491 if (ret != NULL)
3c3f0259
BM
492 {
493 /* don't allow other threads to steal it: */
494 CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
495 }
58964a49 496 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
3c3f0259
BM
497 if (ret == NULL)
498 s->session_ctx->stats.sess_miss++;
58964a49 499 }
d02b48c6 500
3c3f0259
BM
501 if (try_session_cache &&
502 ret == NULL &&
503 s->session_ctx->get_session_cb != NULL)
d02b48c6 504 {
9a193d88
BM
505 int copy=1;
506
3c3f0259 507 if ((ret=s->session_ctx->get_session_cb(s,session_id,len,&copy)))
d02b48c6 508 {
1aeb3da8 509 s->session_ctx->stats.sess_cb_hit++;
d02b48c6 510
8876bc05
BM
511 /* Increment reference count now if the session callback
512 * asks us to do so (note that if the session structures
513 * returned by the callback are shared between threads,
514 * it must handle the reference count itself [i.e. copy == 0],
515 * or things won't be thread-safe). */
516 if (copy)
517 CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
518
e0db2eed
GT
519 /* Add the externally cached session to the internal
520 * cache as well if and only if we are supposed to. */
1aeb3da8 521 if(!(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE))
e0db2eed
GT
522 /* The following should not return 1, otherwise,
523 * things are very strange */
1aeb3da8 524 SSL_CTX_add_session(s->session_ctx,ret);
d02b48c6 525 }
d02b48c6
RE
526 }
527
3c3f0259
BM
528 if (ret == NULL)
529 goto err;
530
531 /* Now ret is non-NULL and we own one of its reference counts. */
8876bc05 532
0f32c841
BM
533 if (ret->sid_ctx_length != s->sid_ctx_length
534 || memcmp(ret->sid_ctx,s->sid_ctx,ret->sid_ctx_length))
535 {
3c3f0259 536 /* We have the session requested by the client, but we don't
8876bc05 537 * want to use it in this context. */
0f32c841
BM
538 goto err; /* treat like cache miss */
539 }
540
541 if((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0)
542 {
543 /* We can't be sure if this session is being used out of
544 * context, which is especially important for SSL_VERIFY_PEER.
545 * The application should have used SSL[_CTX]_set_session_id_context.
546 *
547 * For this error case, we generate an error instead of treating
548 * the event like a cache miss (otherwise it would be easy for
549 * applications to effectively disable the session cache by
550 * accident without anyone noticing).
551 */
552
553 SSLerr(SSL_F_SSL_GET_PREV_SESSION,SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
554 fatal = 1;
555 goto err;
8876bc05 556 }
b4cadc6e 557
d02b48c6
RE
558 if (ret->cipher == NULL)
559 {
c5db363e 560 unsigned char buf[5],*p;
d02b48c6
RE
561 unsigned long l;
562
563 p=buf;
564 l=ret->cipher_id;
565 l2n(l,p);
868f5e44 566 if ((ret->ssl_version>>8) >= SSL3_VERSION_MAJOR)
d02b48c6
RE
567 ret->cipher=ssl_get_cipher_by_char(s,&(buf[2]));
568 else
569 ret->cipher=ssl_get_cipher_by_char(s,&(buf[1]));
570 if (ret->cipher == NULL)
8876bc05 571 goto err;
d02b48c6
RE
572 }
573
7476f3ac 574 if (ret->timeout < (long)(time(NULL) - ret->time)) /* timeout */
d02b48c6 575 {
1aeb3da8 576 s->session_ctx->stats.sess_timeout++;
3c3f0259
BM
577 if (try_session_cache)
578 {
579 /* session was from the cache, so remove it */
580 SSL_CTX_remove_session(s->session_ctx,ret);
581 }
8876bc05 582 goto err;
d02b48c6
RE
583 }
584
1aeb3da8 585 s->session_ctx->stats.sess_hit++;
d02b48c6 586
d02b48c6
RE
587 if (s->session != NULL)
588 SSL_SESSION_free(s->session);
589 s->session=ret;
b1fe6ca1 590 s->verify_result = s->session->verify_result;
3c3f0259 591 return 1;
8876bc05
BM
592
593 err:
594 if (ret != NULL)
3c3f0259 595 {
8876bc05 596 SSL_SESSION_free(ret);
271daaf7 597#ifndef OPENSSL_NO_TLSEXT
3c3f0259
BM
598 if (!try_session_cache)
599 {
600 /* The session was from a ticket, so we should
601 * issue a ticket for the new session */
602 s->tlsext_ticket_expected = 1;
603 }
271daaf7 604#endif
3c3f0259 605 }
8876bc05
BM
606 if (fatal)
607 return -1;
608 else
609 return 0;
d02b48c6
RE
610 }
611
6b691a5c 612int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
d02b48c6 613 {
58964a49 614 int ret=0;
d02b48c6
RE
615 SSL_SESSION *s;
616
45fd4dbb
BM
617 /* add just 1 reference count for the SSL_CTX's session cache
618 * even though it has two ways of access: each session is in a
619 * doubly linked list and an lhash */
d02b48c6 620 CRYPTO_add(&c->references,1,CRYPTO_LOCK_SSL_SESSION);
45fd4dbb 621 /* if session c is in already in cache, we take back the increment later */
d02b48c6
RE
622
623 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc 624 s=lh_SSL_SESSION_insert(ctx->sessions,c);
58964a49 625
45fd4dbb
BM
626 /* s != NULL iff we already had a session with the given PID.
627 * In this case, s == c should hold (then we did not really modify
628 * ctx->sessions), or we're in trouble. */
629 if (s != NULL && s != c)
630 {
631 /* We *are* in trouble ... */
632 SSL_SESSION_list_remove(ctx,s);
633 SSL_SESSION_free(s);
634 /* ... so pretend the other session did not exist in cache
635 * (we cannot handle two SSL_SESSION structures with identical
636 * session ID in the same cache, which could happen e.g. when
637 * two threads concurrently obtain the same session from an external
638 * cache) */
639 s = NULL;
640 }
641
642 /* Put at the head of the queue unless it is already in the cache */
58964a49
RE
643 if (s == NULL)
644 SSL_SESSION_list_add(ctx,c);
d02b48c6 645
d02b48c6
RE
646 if (s != NULL)
647 {
45fd4dbb
BM
648 /* existing cache entry -- decrement previously incremented reference
649 * count because it already takes into account the cache */
650
651 SSL_SESSION_free(s); /* s == c */
58964a49 652 ret=0;
d02b48c6
RE
653 }
654 else
58964a49 655 {
45fd4dbb
BM
656 /* new cache entry -- remove old ones if cache has become too large */
657
58964a49
RE
658 ret=1;
659
660 if (SSL_CTX_sess_get_cache_size(ctx) > 0)
661 {
662 while (SSL_CTX_sess_number(ctx) >
663 SSL_CTX_sess_get_cache_size(ctx))
664 {
801294f8
DSH
665 if (!remove_session_lock(ctx,
666 ctx->session_cache_tail, 0))
58964a49
RE
667 break;
668 else
413c4f45 669 ctx->stats.sess_cache_full++;
58964a49
RE
670 }
671 }
672 }
673 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
674 return(ret);
d02b48c6
RE
675 }
676
6b691a5c 677int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
801294f8
DSH
678{
679 return remove_session_lock(ctx, c, 1);
680}
681
0fda2e37 682static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
d02b48c6
RE
683 {
684 SSL_SESSION *r;
685 int ret=0;
686
58964a49 687 if ((c != NULL) && (c->session_id_length != 0))
d02b48c6 688 {
801294f8 689 if(lck) CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc 690 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions,c)) == c)
58964a49
RE
691 {
692 ret=1;
3c1d6bbc 693 r=lh_SSL_SESSION_delete(ctx->sessions,c);
58964a49
RE
694 SSL_SESSION_list_remove(ctx,c);
695 }
d02b48c6 696
801294f8 697 if(lck) CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
d02b48c6
RE
698
699 if (ret)
700 {
701 r->not_resumable=1;
702 if (ctx->remove_session_cb != NULL)
58964a49 703 ctx->remove_session_cb(ctx,r);
d02b48c6
RE
704 SSL_SESSION_free(r);
705 }
706 }
707 else
708 ret=0;
709 return(ret);
710 }
711
6b691a5c 712void SSL_SESSION_free(SSL_SESSION *ss)
d02b48c6
RE
713 {
714 int i;
715
e03ddfae
BL
716 if(ss == NULL)
717 return;
718
d02b48c6 719 i=CRYPTO_add(&ss->references,-1,CRYPTO_LOCK_SSL_SESSION);
58964a49
RE
720#ifdef REF_PRINT
721 REF_PRINT("SSL_SESSION",ss);
722#endif
d02b48c6
RE
723 if (i > 0) return;
724#ifdef REF_CHECK
725 if (i < 0)
726 {
727 fprintf(stderr,"SSL_SESSION_free, bad reference count\n");
728 abort(); /* ok */
729 }
730#endif
731
79aa04ef 732 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
58964a49 733
4579924b
RL
734 OPENSSL_cleanse(ss->key_arg,sizeof ss->key_arg);
735 OPENSSL_cleanse(ss->master_key,sizeof ss->master_key);
736 OPENSSL_cleanse(ss->session_id,sizeof ss->session_id);
b56bce4f 737 if (ss->sess_cert != NULL) ssl_sess_cert_free(ss->sess_cert);
d02b48c6 738 if (ss->peer != NULL) X509_free(ss->peer);
f73e07cf 739 if (ss->ciphers != NULL) sk_SSL_CIPHER_free(ss->ciphers);
ed3883d2 740#ifndef OPENSSL_NO_TLSEXT
f1fd4544 741 if (ss->tlsext_hostname != NULL) OPENSSL_free(ss->tlsext_hostname);
6434abbf 742 if (ss->tlsext_tick != NULL) OPENSSL_free(ss->tlsext_tick);
36ca4ba6
BM
743#ifndef OPENSSL_NO_EC
744 ss->tlsext_ecpointformatlist_length = 0;
745 if (ss->tlsext_ecpointformatlist != NULL) OPENSSL_free(ss->tlsext_ecpointformatlist);
33273721
BM
746 ss->tlsext_ellipticcurvelist_length = 0;
747 if (ss->tlsext_ellipticcurvelist != NULL) OPENSSL_free(ss->tlsext_ellipticcurvelist);
36ca4ba6 748#endif /* OPENSSL_NO_EC */
ddac1974
NL
749#endif
750#ifndef OPENSSL_NO_PSK
751 if (ss->psk_identity_hint != NULL)
752 OPENSSL_free(ss->psk_identity_hint);
753 if (ss->psk_identity != NULL)
754 OPENSSL_free(ss->psk_identity);
a149b246
BL
755#endif
756#ifndef OPENSSL_NO_SRP
757 if (ss->srp_username != NULL)
758 OPENSSL_free(ss->srp_username);
ed3883d2 759#endif
4579924b 760 OPENSSL_cleanse(ss,sizeof(*ss));
26a3a48d 761 OPENSSL_free(ss);
d02b48c6
RE
762 }
763
6b691a5c 764int SSL_set_session(SSL *s, SSL_SESSION *session)
d02b48c6
RE
765 {
766 int ret=0;
4ebb342f 767 const SSL_METHOD *meth;
d02b48c6
RE
768
769 if (session != NULL)
770 {
771 meth=s->ctx->method->get_ssl_method(session->ssl_version);
772 if (meth == NULL)
773 meth=s->method->get_ssl_method(session->ssl_version);
774 if (meth == NULL)
775 {
776 SSLerr(SSL_F_SSL_SET_SESSION,SSL_R_UNABLE_TO_FIND_SSL_METHOD);
777 return(0);
778 }
779
780 if (meth != s->method)
781 {
782 if (!SSL_set_ssl_method(s,meth))
783 return(0);
d02b48c6
RE
784 }
785
882e8912
RL
786#ifndef OPENSSL_NO_KRB5
787 if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
788 session->krb5_client_princ_len > 0)
789 {
15780a1e 790 s->kssl_ctx->client_princ = (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
882e8912
RL
791 memcpy(s->kssl_ctx->client_princ,session->krb5_client_princ,
792 session->krb5_client_princ_len);
c2a3358b 793 s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
882e8912
RL
794 }
795#endif /* OPENSSL_NO_KRB5 */
796
d02b48c6
RE
797 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL);*/
798 CRYPTO_add(&session->references,1,CRYPTO_LOCK_SSL_SESSION);
799 if (s->session != NULL)
800 SSL_SESSION_free(s->session);
801 s->session=session;
0dd2254d 802 s->verify_result = s->session->verify_result;
d02b48c6
RE
803 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL);*/
804 ret=1;
805 }
58964a49
RE
806 else
807 {
808 if (s->session != NULL)
809 {
810 SSL_SESSION_free(s->session);
811 s->session=NULL;
812 }
413c4f45
MC
813
814 meth=s->ctx->method;
815 if (meth != s->method)
816 {
817 if (!SSL_set_ssl_method(s,meth))
818 return(0);
819 }
820 ret=1;
58964a49 821 }
d02b48c6
RE
822 return(ret);
823 }
824
6b691a5c 825long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
d02b48c6
RE
826 {
827 if (s == NULL) return(0);
828 s->timeout=t;
829 return(1);
830 }
831
0821bcd4 832long SSL_SESSION_get_timeout(const SSL_SESSION *s)
d02b48c6
RE
833 {
834 if (s == NULL) return(0);
835 return(s->timeout);
836 }
837
0821bcd4 838long SSL_SESSION_get_time(const SSL_SESSION *s)
d02b48c6
RE
839 {
840 if (s == NULL) return(0);
841 return(s->time);
842 }
843
6b691a5c 844long SSL_SESSION_set_time(SSL_SESSION *s, long t)
d02b48c6
RE
845 {
846 if (s == NULL) return(0);
847 s->time=t;
848 return(t);
849 }
850
74096890
DSH
851X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
852 {
853 return s->peer;
854 }
855
856int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
857 unsigned int sid_ctx_len)
74096890 858 {
3c3f0259
BM
859 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
860 {
861 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
862 return 0;
863 }
864 s->sid_ctx_length=sid_ctx_len;
865 memcpy(s->sid_ctx,sid_ctx,sid_ctx_len);
74096890 866
3c3f0259
BM
867 return 1;
868 }
74096890 869
6b691a5c 870long SSL_CTX_set_timeout(SSL_CTX *s, long t)
413c4f45
MC
871 {
872 long l;
873 if (s == NULL) return(0);
874 l=s->session_timeout;
875 s->session_timeout=t;
876 return(l);
877 }
878
0821bcd4 879long SSL_CTX_get_timeout(const SSL_CTX *s)
413c4f45
MC
880 {
881 if (s == NULL) return(0);
882 return(s->session_timeout);
883 }
884
12bf56c0
DSH
885#ifndef OPENSSL_NO_TLSEXT
886int SSL_set_session_secret_cb(SSL *s, int (*tls_session_secret_cb)(SSL *s, void *secret, int *secret_len,
887 STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg), void *arg)
888 {
889 if (s == NULL) return(0);
890 s->tls_session_secret_cb = tls_session_secret_cb;
891 s->tls_session_secret_cb_arg = arg;
892 return(1);
893 }
894
895int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
896 void *arg)
897 {
898 if (s == NULL) return(0);
899 s->tls_session_ticket_ext_cb = cb;
900 s->tls_session_ticket_ext_cb_arg = arg;
901 return(1);
902 }
903
904int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
905 {
906 if (s->version >= TLS1_VERSION)
907 {
908 if (s->tlsext_session_ticket)
909 {
910 OPENSSL_free(s->tlsext_session_ticket);
911 s->tlsext_session_ticket = NULL;
912 }
913
914 s->tlsext_session_ticket = OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
915 if (!s->tlsext_session_ticket)
916 {
917 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
918 return 0;
919 }
920
921 if (ext_data)
922 {
923 s->tlsext_session_ticket->length = ext_len;
924 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
925 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
926 }
927 else
928 {
929 s->tlsext_session_ticket->length = 0;
930 s->tlsext_session_ticket->data = NULL;
931 }
932
933 return 1;
934 }
935
936 return 0;
937 }
938#endif /* OPENSSL_NO_TLSEXT */
939
d02b48c6
RE
940typedef struct timeout_param_st
941 {
942 SSL_CTX *ctx;
943 long time;
3c1d6bbc 944 LHASH_OF(SSL_SESSION) *cache;
d02b48c6
RE
945 } TIMEOUT_PARAM;
946
3c1d6bbc 947static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
d02b48c6
RE
948 {
949 if ((p->time == 0) || (p->time > (s->time+s->timeout))) /* timeout */
950 {
58964a49
RE
951 /* The reason we don't call SSL_CTX_remove_session() is to
952 * save on locking overhead */
d4cdbab9 953 (void)lh_SSL_SESSION_delete(p->cache,s);
58964a49 954 SSL_SESSION_list_remove(p->ctx,s);
d02b48c6
RE
955 s->not_resumable=1;
956 if (p->ctx->remove_session_cb != NULL)
957 p->ctx->remove_session_cb(p->ctx,s);
958 SSL_SESSION_free(s);
959 }
960 }
961
3c1d6bbc 962static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
3c914840 963
6b691a5c 964void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
d02b48c6
RE
965 {
966 unsigned long i;
967 TIMEOUT_PARAM tp;
968
969 tp.ctx=s;
413c4f45 970 tp.cache=s->sessions;
d02b48c6
RE
971 if (tp.cache == NULL) return;
972 tp.time=t;
973 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc
BL
974 i=CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
975 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=0;
976 lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
977 TIMEOUT_PARAM, &tp);
978 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=i;
d02b48c6
RE
979 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
980 }
981
6b691a5c 982int ssl_clear_bad_session(SSL *s)
d02b48c6
RE
983 {
984 if ( (s->session != NULL) &&
985 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
986 !(SSL_in_init(s) || SSL_in_before(s)))
987 {
988 SSL_CTX_remove_session(s->ctx,s->session);
989 return(1);
990 }
991 else
992 return(0);
993 }
58964a49
RE
994
995/* locked by SSL_CTX in the calling function */
6b691a5c 996static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
58964a49
RE
997 {
998 if ((s->next == NULL) || (s->prev == NULL)) return;
999
1000 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail))
1001 { /* last element in list */
1002 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
1003 { /* only one element in list */
1004 ctx->session_cache_head=NULL;
1005 ctx->session_cache_tail=NULL;
1006 }
1007 else
1008 {
1009 ctx->session_cache_tail=s->prev;
1010 s->prev->next=(SSL_SESSION *)&(ctx->session_cache_tail);
1011 }
1012 }
1013 else
1014 {
1015 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
1016 { /* first element in list */
1017 ctx->session_cache_head=s->next;
1018 s->next->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1019 }
1020 else
1021 { /* middle of list */
1022 s->next->prev=s->prev;
1023 s->prev->next=s->next;
1024 }
1025 }
1026 s->prev=s->next=NULL;
1027 }
1028
6b691a5c 1029static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
58964a49
RE
1030 {
1031 if ((s->next != NULL) && (s->prev != NULL))
1032 SSL_SESSION_list_remove(ctx,s);
1033
1034 if (ctx->session_cache_head == NULL)
1035 {
1036 ctx->session_cache_head=s;
1037 ctx->session_cache_tail=s;
1038 s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1039 s->next=(SSL_SESSION *)&(ctx->session_cache_tail);
1040 }
1041 else
1042 {
1043 s->next=ctx->session_cache_head;
1044 s->next->prev=s;
1045 s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1046 ctx->session_cache_head=s;
1047 }
1048 }
1049
7806f3dd
NL
1050void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1051 int (*cb)(struct ssl_st *ssl,SSL_SESSION *sess))
1052 {
1053 ctx->new_session_cb=cb;
1054 }
1055
d137b56a 1056int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *sess)
7806f3dd
NL
1057 {
1058 return ctx->new_session_cb;
1059 }
1060
1061void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
d137b56a 1062 void (*cb)(SSL_CTX *ctx,SSL_SESSION *sess))
7806f3dd
NL
1063 {
1064 ctx->remove_session_cb=cb;
1065 }
1066
d137b56a 1067void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX * ctx,SSL_SESSION *sess)
7806f3dd
NL
1068 {
1069 return ctx->remove_session_cb;
1070 }
1071
1072void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1073 SSL_SESSION *(*cb)(struct ssl_st *ssl,
1074 unsigned char *data,int len,int *copy))
1075 {
1076 ctx->get_session_cb=cb;
1077 }
1078
d137b56a
DSH
1079SSL_SESSION * (*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl,
1080 unsigned char *data,int len,int *copy)
7806f3dd
NL
1081 {
1082 return ctx->get_session_cb;
1083 }
1084
1085void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1086 void (*cb)(const SSL *ssl,int type,int val))
1087 {
1088 ctx->info_callback=cb;
1089 }
1090
d137b56a 1091void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val)
7806f3dd
NL
1092 {
1093 return ctx->info_callback;
1094 }
1095
1096void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1097 int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey))
1098 {
1099 ctx->client_cert_cb=cb;
1100 }
1101
d137b56a 1102int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL * ssl, X509 ** x509 , EVP_PKEY **pkey)
7806f3dd
NL
1103 {
1104 return ctx->client_cert_cb;
1105 }
1106
368888bc
DSH
1107#ifndef OPENSSL_NO_ENGINE
1108int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1109 {
1110 if (!ENGINE_init(e))
1111 {
1112 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1113 return 0;
1114 }
1115 if(!ENGINE_get_ssl_client_cert_function(e))
1116 {
1117 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, SSL_R_NO_CLIENT_CERT_METHOD);
1118 ENGINE_finish(e);
1119 return 0;
1120 }
1121 ctx->client_cert_engine = e;
1122 return 1;
1123 }
1124#endif
1125
7806f3dd
NL
1126void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1127 int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len))
1128 {
1129 ctx->app_gen_cookie_cb=cb;
1130 }
1131
1132void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1133 int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len))
1134 {
1135 ctx->app_verify_cookie_cb=cb;
1136 }
1137
3c07d3a3 1138IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)