]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_sess.c
free NULL cleanup 10
[thirdparty/openssl.git] / ssl / ssl_sess.c
CommitLineData
d02b48c6 1/* ssl/ssl_sess.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
f1fd4544
BM
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
f1fd4544
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6
RE
137
138#include <stdio.h>
ec577822
BM
139#include <openssl/lhash.h>
140#include <openssl/rand.h>
368888bc 141#ifndef OPENSSL_NO_ENGINE
0f113f3e 142# include <openssl/engine.h>
368888bc 143#endif
d02b48c6
RE
144#include "ssl_locl.h"
145
58964a49 146static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
0f113f3e 147static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
801294f8 148static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
58964a49 149
0821bcd4 150SSL_SESSION *SSL_get_session(const SSL *ssl)
52732b38 151/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
0f113f3e
MC
152{
153 return (ssl->session);
154}
52732b38
BM
155
156SSL_SESSION *SSL_get1_session(SSL *ssl)
157/* variant of SSL_get_session: caller really gets something */
0f113f3e
MC
158{
159 SSL_SESSION *sess;
160 /*
161 * Need to lock this all up rather than just use CRYPTO_add so that
162 * somebody doesn't free ssl->session between when we check it's non-null
163 * and when we up the reference count.
164 */
165 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
166 sess = ssl->session;
167 if (sess)
168 sess->references++;
169 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
170 return (sess);
171}
172
173int SSL_SESSION_get_ex_new_index(long argl, void *argp,
174 CRYPTO_EX_new *new_func,
175 CRYPTO_EX_dup *dup_func,
176 CRYPTO_EX_free *free_func)
177{
178 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
179 new_func, dup_func, free_func);
180}
58964a49 181
6b691a5c 182int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
0f113f3e
MC
183{
184 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
185}
58964a49 186
0821bcd4 187void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
0f113f3e
MC
188{
189 return (CRYPTO_get_ex_data(&s->ex_data, idx));
190}
58964a49 191
6b691a5c 192SSL_SESSION *SSL_SESSION_new(void)
0f113f3e
MC
193{
194 SSL_SESSION *ss;
195
196 ss = (SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
197 if (ss == NULL) {
198 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
199 return (0);
200 }
201 memset(ss, 0, sizeof(SSL_SESSION));
202
203 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
204 ss->references = 1;
205 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
206 ss->time = (unsigned long)time(NULL);
207 ss->prev = NULL;
208 ss->next = NULL;
209 ss->compress_meth = 0;
ed3883d2 210#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
211 ss->tlsext_hostname = NULL;
212# ifndef OPENSSL_NO_EC
213 ss->tlsext_ecpointformatlist_length = 0;
214 ss->tlsext_ecpointformatlist = NULL;
215 ss->tlsext_ellipticcurvelist_length = 0;
216 ss->tlsext_ellipticcurvelist = NULL;
217# endif
ed3883d2 218#endif
0f113f3e 219 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
ddac1974 220#ifndef OPENSSL_NO_PSK
0f113f3e
MC
221 ss->psk_identity_hint = NULL;
222 ss->psk_identity = NULL;
edc032b5
BL
223#endif
224#ifndef OPENSSL_NO_SRP
0f113f3e 225 ss->srp_username = NULL;
ddac1974 226#endif
0f113f3e
MC
227 return (ss);
228}
d02b48c6 229
0f113f3e
MC
230const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
231 unsigned int *len)
232{
233 if (len)
234 *len = s->session_id_length;
235 return s->session_id;
236}
4879ec7b 237
f9b0b452 238unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
0f113f3e
MC
239{
240 return s->compress_meth;
241}
242
243/*
244 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
245 * the ID with random junk repeatedly until we have no conflict is going to
246 * complete in one iteration pretty much "most" of the time (btw:
247 * understatement). So, if it takes us 10 iterations and we still can't avoid
248 * a conflict - well that's a reasonable point to call it quits. Either the
249 * RAND code is broken or someone is trying to open roughly very close to
250 * 2^256 SSL sessions to our server. How you might store that many sessions
251 * is perhaps a more interesting question ...
252 */
dc644fe2
GT
253
254#define MAX_SESS_ID_ATTEMPTS 10
255static int def_generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e 256 unsigned int *id_len)
dc644fe2 257{
0f113f3e
MC
258 unsigned int retry = 0;
259 do
266483d2 260 if (RAND_bytes(id, *id_len) <= 0)
0f113f3e
MC
261 return 0;
262 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
263 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
264 if (retry < MAX_SESS_ID_ATTEMPTS)
265 return 1;
266 /* else - woops a session_id match */
267 /*
268 * XXX We should also check the external cache -- but the probability of
269 * a collision is negligible, and we could not prevent the concurrent
270 * creation of sessions with identical IDs since we currently don't have
271 * means to atomically check whether a session ID already exists and make
272 * a reservation for it if it does not (this problem applies to the
273 * internal cache as well).
274 */
275 return 0;
dc644fe2
GT
276}
277
6b691a5c 278int ssl_get_new_session(SSL *s, int session)
0f113f3e
MC
279{
280 /* This gets used by clients and servers. */
281
282 unsigned int tmp;
283 SSL_SESSION *ss = NULL;
284 GEN_SESSION_CB cb = def_generate_session_id;
285
286 if ((ss = SSL_SESSION_new()) == NULL)
287 return (0);
288
289 /* If the context has a default timeout, use it */
290 if (s->session_ctx->session_timeout == 0)
291 ss->timeout = SSL_get_default_timeout(s);
292 else
293 ss->timeout = s->session_ctx->session_timeout;
294
62adbcee
RS
295 SSL_SESSION_free(s->session);
296 s->session = NULL;
0f113f3e
MC
297
298 if (session) {
299 if (s->version == SSL3_VERSION) {
300 ss->ssl_version = SSL3_VERSION;
301 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
302 } else if (s->version == TLS1_VERSION) {
303 ss->ssl_version = TLS1_VERSION;
304 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
305 } else if (s->version == TLS1_1_VERSION) {
306 ss->ssl_version = TLS1_1_VERSION;
307 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
308 } else if (s->version == TLS1_2_VERSION) {
309 ss->ssl_version = TLS1_2_VERSION;
310 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
311 } else if (s->version == DTLS1_BAD_VER) {
312 ss->ssl_version = DTLS1_BAD_VER;
313 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
314 } else if (s->version == DTLS1_VERSION) {
315 ss->ssl_version = DTLS1_VERSION;
316 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
317 } else if (s->version == DTLS1_2_VERSION) {
318 ss->ssl_version = DTLS1_2_VERSION;
319 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
320 } else {
321 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
322 SSL_SESSION_free(ss);
323 return (0);
324 }
6434abbf 325#ifndef OPENSSL_NO_TLSEXT
35a1cc90
MC
326 /*-
327 * If RFC5077 ticket, use empty session ID (as server).
328 * Note that:
329 * (a) ssl_get_prev_session() does lookahead into the
330 * ClientHello extensions to find the session ticket.
331 * When ssl_get_prev_session() fails, s3_srvr.c calls
332 * ssl_get_new_session() in ssl3_get_client_hello().
333 * At that point, it has not yet parsed the extensions,
334 * however, because of the lookahead, it already knows
335 * whether a ticket is expected or not.
336 *
337 * (b) s3_clnt.c calls ssl_get_new_session() before parsing
338 * ServerHello extensions, and before recording the session
339 * ID received from the server, so this block is a noop.
340 */
0f113f3e
MC
341 if (s->tlsext_ticket_expected) {
342 ss->session_id_length = 0;
343 goto sess_id_done;
344 }
6434abbf 345#endif
0f113f3e
MC
346 /* Choose which callback will set the session ID */
347 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
348 if (s->generate_session_id)
349 cb = s->generate_session_id;
350 else if (s->session_ctx->generate_session_id)
351 cb = s->session_ctx->generate_session_id;
352 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
353 /* Choose a session ID */
354 tmp = ss->session_id_length;
355 if (!cb(s, ss->session_id, &tmp)) {
356 /* The callback failed */
357 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
358 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
359 SSL_SESSION_free(ss);
360 return (0);
361 }
362 /*
363 * Don't allow the callback to set the session length to zero. nor
364 * set it higher than it was.
365 */
366 if (!tmp || (tmp > ss->session_id_length)) {
367 /* The callback set an illegal length */
368 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
369 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
370 SSL_SESSION_free(ss);
371 return (0);
372 }
373 ss->session_id_length = tmp;
374 /* Finally, check for a conflict */
375 if (SSL_has_matching_session_id(s, ss->session_id,
376 ss->session_id_length)) {
377 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
378 SSL_SESSION_free(ss);
379 return (0);
380 }
a13c20f6 381#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
382 sess_id_done:
383 if (s->tlsext_hostname) {
384 ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
385 if (ss->tlsext_hostname == NULL) {
386 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
387 SSL_SESSION_free(ss);
388 return 0;
389 }
390 }
a13c20f6 391#endif
0f113f3e
MC
392 } else {
393 ss->session_id_length = 0;
394 }
395
396 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
397 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
398 SSL_SESSION_free(ss);
399 return 0;
400 }
401 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
402 ss->sid_ctx_length = s->sid_ctx_length;
403 s->session = ss;
404 ss->ssl_version = s->version;
405 ss->verify_result = X509_V_OK;
406
407 return (1);
408}
d02b48c6 409
3a83462d
MC
410/*-
411 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
c519e89f
BM
412 * connection. It is only called by servers.
413 *
414 * session_id: points at the session ID in the ClientHello. This code will
415 * read past the end of this in order to parse out the session ticket
416 * extension, if any.
417 * len: the length of the session ID.
418 * limit: a pointer to the first byte after the ClientHello.
419 *
420 * Returns:
421 * -1: error
422 * 0: a session may have been found.
423 *
424 * Side effects:
425 * - If a session is found then s->session is pointed at it (after freeing an
426 * existing session if need be) and s->verify_result is set from the session.
427 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
428 * if the server should issue a new session ticket (to 0 otherwise).
429 */
6434abbf 430int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
0f113f3e
MC
431 const unsigned char *limit)
432{
433 /* This is used only by servers. */
b56bce4f 434
0f113f3e
MC
435 SSL_SESSION *ret = NULL;
436 int fatal = 0;
437 int try_session_cache = 1;
6434abbf 438#ifndef OPENSSL_NO_TLSEXT
0f113f3e 439 int r;
6434abbf 440#endif
d02b48c6 441
0f113f3e
MC
442 if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
443 goto err;
c519e89f 444
0f113f3e
MC
445 if (len == 0)
446 try_session_cache = 0;
c519e89f 447
6434abbf 448#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
449 /* sets s->tlsext_ticket_expected */
450 r = tls1_process_ticket(s, session_id, len, limit, &ret);
451 switch (r) {
452 case -1: /* Error during processing */
453 fatal = 1;
454 goto err;
455 case 0: /* No ticket found */
456 case 1: /* Zero length ticket found */
457 break; /* Ok to carry on processing session id. */
458 case 2: /* Ticket found but not decrypted. */
459 case 3: /* Ticket decrypted, *ret has been set. */
460 try_session_cache = 0;
461 break;
462 default:
463 abort();
464 }
6434abbf 465#endif
c519e89f 466
0f113f3e
MC
467 if (try_session_cache &&
468 ret == NULL &&
739a5eee 469 !(s->session_ctx->session_cache_mode &
0f113f3e
MC
470 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
471 SSL_SESSION data;
472 data.ssl_version = s->version;
473 data.session_id_length = len;
474 if (len == 0)
475 return 0;
476 memcpy(data.session_id, session_id, len);
477 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
478 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
479 if (ret != NULL) {
480 /* don't allow other threads to steal it: */
481 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
482 }
483 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
484 if (ret == NULL)
485 s->session_ctx->stats.sess_miss++;
486 }
487
488 if (try_session_cache &&
489 ret == NULL && s->session_ctx->get_session_cb != NULL) {
490 int copy = 1;
491
492 if ((ret = s->session_ctx->get_session_cb(s, session_id, len, &copy))) {
493 s->session_ctx->stats.sess_cb_hit++;
494
495 /*
496 * Increment reference count now if the session callback asks us
497 * to do so (note that if the session structures returned by the
498 * callback are shared between threads, it must handle the
499 * reference count itself [i.e. copy == 0], or things won't be
500 * thread-safe).
501 */
502 if (copy)
503 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
504
505 /*
506 * Add the externally cached session to the internal cache as
507 * well if and only if we are supposed to.
508 */
509 if (!
739a5eee 510 (s->session_ctx->session_cache_mode &
69f68237 511 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
0f113f3e
MC
512 /*
513 * The following should not return 1, otherwise, things are
514 * very strange
515 */
69f68237
MC
516 if(SSL_CTX_add_session(s->session_ctx, ret))
517 goto err;
518 }
0f113f3e
MC
519 }
520 }
521
522 if (ret == NULL)
523 goto err;
524
525 /* Now ret is non-NULL and we own one of its reference counts. */
526
527 if (ret->sid_ctx_length != s->sid_ctx_length
528 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
529 /*
530 * We have the session requested by the client, but we don't want to
531 * use it in this context.
532 */
533 goto err; /* treat like cache miss */
534 }
535
536 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
537 /*
538 * We can't be sure if this session is being used out of context,
539 * which is especially important for SSL_VERIFY_PEER. The application
540 * should have used SSL[_CTX]_set_session_id_context. For this error
541 * case, we generate an error instead of treating the event like a
542 * cache miss (otherwise it would be easy for applications to
543 * effectively disable the session cache by accident without anyone
544 * noticing).
545 */
546
547 SSLerr(SSL_F_SSL_GET_PREV_SESSION,
548 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
549 fatal = 1;
550 goto err;
551 }
552
553 if (ret->cipher == NULL) {
554 unsigned char buf[5], *p;
555 unsigned long l;
556
557 p = buf;
558 l = ret->cipher_id;
559 l2n(l, p);
560 if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
561 ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
562 else
563 ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
564 if (ret->cipher == NULL)
565 goto err;
566 }
567
568 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
569 s->session_ctx->stats.sess_timeout++;
570 if (try_session_cache) {
571 /* session was from the cache, so remove it */
572 SSL_CTX_remove_session(s->session_ctx, ret);
573 }
574 goto err;
575 }
576
577 s->session_ctx->stats.sess_hit++;
578
62adbcee 579 SSL_SESSION_free(s->session);
0f113f3e
MC
580 s->session = ret;
581 s->verify_result = s->session->verify_result;
582 return 1;
8876bc05
BM
583
584 err:
0f113f3e
MC
585 if (ret != NULL) {
586 SSL_SESSION_free(ret);
71fa4513 587#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
588 if (!try_session_cache) {
589 /*
590 * The session was from a ticket, so we should issue a ticket for
591 * the new session
592 */
593 s->tlsext_ticket_expected = 1;
594 }
71fa4513 595#endif
0f113f3e
MC
596 }
597 if (fatal)
598 return -1;
599 else
600 return 0;
601}
d02b48c6 602
6b691a5c 603int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
0f113f3e
MC
604{
605 int ret = 0;
606 SSL_SESSION *s;
607
608 /*
609 * add just 1 reference count for the SSL_CTX's session cache even though
610 * it has two ways of access: each session is in a doubly linked list and
611 * an lhash
612 */
613 CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
614 /*
615 * if session c is in already in cache, we take back the increment later
616 */
617
618 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
619 s = lh_SSL_SESSION_insert(ctx->sessions, c);
620
621 /*
622 * s != NULL iff we already had a session with the given PID. In this
623 * case, s == c should hold (then we did not really modify
624 * ctx->sessions), or we're in trouble.
625 */
626 if (s != NULL && s != c) {
627 /* We *are* in trouble ... */
628 SSL_SESSION_list_remove(ctx, s);
629 SSL_SESSION_free(s);
630 /*
631 * ... so pretend the other session did not exist in cache (we cannot
632 * handle two SSL_SESSION structures with identical session ID in the
633 * same cache, which could happen e.g. when two threads concurrently
634 * obtain the same session from an external cache)
635 */
636 s = NULL;
637 }
638
639 /* Put at the head of the queue unless it is already in the cache */
640 if (s == NULL)
641 SSL_SESSION_list_add(ctx, c);
642
643 if (s != NULL) {
644 /*
645 * existing cache entry -- decrement previously incremented reference
646 * count because it already takes into account the cache
647 */
648
649 SSL_SESSION_free(s); /* s == c */
650 ret = 0;
651 } else {
652 /*
653 * new cache entry -- remove old ones if cache has become too large
654 */
655
656 ret = 1;
657
658 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
659 while (SSL_CTX_sess_number(ctx) >
660 SSL_CTX_sess_get_cache_size(ctx)) {
661 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
662 break;
663 else
664 ctx->stats.sess_cache_full++;
665 }
666 }
667 }
668 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
669 return (ret);
670}
d02b48c6 671
6b691a5c 672int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
801294f8 673{
0f113f3e 674 return remove_session_lock(ctx, c, 1);
801294f8
DSH
675}
676
0fda2e37 677static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
0f113f3e
MC
678{
679 SSL_SESSION *r;
680 int ret = 0;
681
682 if ((c != NULL) && (c->session_id_length != 0)) {
683 if (lck)
684 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
685 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
686 ret = 1;
687 r = lh_SSL_SESSION_delete(ctx->sessions, c);
688 SSL_SESSION_list_remove(ctx, c);
689 }
690
691 if (lck)
692 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
693
694 if (ret) {
695 r->not_resumable = 1;
696 if (ctx->remove_session_cb != NULL)
697 ctx->remove_session_cb(ctx, r);
698 SSL_SESSION_free(r);
699 }
700 } else
701 ret = 0;
702 return (ret);
703}
d02b48c6 704
6b691a5c 705void SSL_SESSION_free(SSL_SESSION *ss)
0f113f3e
MC
706{
707 int i;
d02b48c6 708
0f113f3e
MC
709 if (ss == NULL)
710 return;
e03ddfae 711
0f113f3e 712 i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
58964a49 713#ifdef REF_PRINT
0f113f3e 714 REF_PRINT("SSL_SESSION", ss);
58964a49 715#endif
0f113f3e
MC
716 if (i > 0)
717 return;
d02b48c6 718#ifdef REF_CHECK
0f113f3e
MC
719 if (i < 0) {
720 fprintf(stderr, "SSL_SESSION_free, bad reference count\n");
721 abort(); /* ok */
722 }
d02b48c6
RE
723#endif
724
0f113f3e 725 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
58964a49 726
0f113f3e
MC
727 OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
728 OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
729 if (ss->sess_cert != NULL)
730 ssl_sess_cert_free(ss->sess_cert);
731 if (ss->peer != NULL)
732 X509_free(ss->peer);
733 if (ss->ciphers != NULL)
734 sk_SSL_CIPHER_free(ss->ciphers);
ed3883d2 735#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
736 if (ss->tlsext_hostname != NULL)
737 OPENSSL_free(ss->tlsext_hostname);
738 if (ss->tlsext_tick != NULL)
739 OPENSSL_free(ss->tlsext_tick);
740# ifndef OPENSSL_NO_EC
741 ss->tlsext_ecpointformatlist_length = 0;
742 if (ss->tlsext_ecpointformatlist != NULL)
743 OPENSSL_free(ss->tlsext_ecpointformatlist);
744 ss->tlsext_ellipticcurvelist_length = 0;
745 if (ss->tlsext_ellipticcurvelist != NULL)
746 OPENSSL_free(ss->tlsext_ellipticcurvelist);
747# endif /* OPENSSL_NO_EC */
ddac1974
NL
748#endif
749#ifndef OPENSSL_NO_PSK
0f113f3e
MC
750 if (ss->psk_identity_hint != NULL)
751 OPENSSL_free(ss->psk_identity_hint);
752 if (ss->psk_identity != NULL)
753 OPENSSL_free(ss->psk_identity);
edc032b5
BL
754#endif
755#ifndef OPENSSL_NO_SRP
0f113f3e
MC
756 if (ss->srp_username != NULL)
757 OPENSSL_free(ss->srp_username);
ed3883d2 758#endif
0f113f3e
MC
759 OPENSSL_cleanse(ss, sizeof(*ss));
760 OPENSSL_free(ss);
761}
d02b48c6 762
6b691a5c 763int SSL_set_session(SSL *s, SSL_SESSION *session)
0f113f3e
MC
764{
765 int ret = 0;
766 const SSL_METHOD *meth;
767
768 if (session != NULL) {
769 meth = s->ctx->method->get_ssl_method(session->ssl_version);
770 if (meth == NULL)
771 meth = s->method->get_ssl_method(session->ssl_version);
772 if (meth == NULL) {
773 SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
774 return (0);
775 }
776
777 if (meth != s->method) {
778 if (!SSL_set_ssl_method(s, meth))
779 return (0);
780 }
882e8912 781#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
782 if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
783 session->krb5_client_princ_len > 0) {
784 s->kssl_ctx->client_princ =
785 (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
786 if (s->kssl_ctx->client_princ == NULL) {
787 SSLerr(SSL_F_SSL_SET_SESSION, ERR_R_MALLOC_FAILURE);
788 return (0);
789 }
790 memcpy(s->kssl_ctx->client_princ, session->krb5_client_princ,
791 session->krb5_client_princ_len);
792 s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
793 }
794#endif /* OPENSSL_NO_KRB5 */
795
796 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
797 CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
798 if (s->session != NULL)
799 SSL_SESSION_free(s->session);
800 s->session = session;
801 s->verify_result = s->session->verify_result;
802 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
803 ret = 1;
804 } else {
805 if (s->session != NULL) {
806 SSL_SESSION_free(s->session);
807 s->session = NULL;
808 }
809
810 meth = s->ctx->method;
811 if (meth != s->method) {
812 if (!SSL_set_ssl_method(s, meth))
813 return (0);
814 }
815 ret = 1;
816 }
817 return (ret);
818}
d02b48c6 819
6b691a5c 820long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
0f113f3e
MC
821{
822 if (s == NULL)
823 return (0);
824 s->timeout = t;
825 return (1);
826}
d02b48c6 827
0821bcd4 828long SSL_SESSION_get_timeout(const SSL_SESSION *s)
0f113f3e
MC
829{
830 if (s == NULL)
831 return (0);
832 return (s->timeout);
833}
d02b48c6 834
0821bcd4 835long SSL_SESSION_get_time(const SSL_SESSION *s)
0f113f3e
MC
836{
837 if (s == NULL)
838 return (0);
839 return (s->time);
840}
d02b48c6 841
6b691a5c 842long SSL_SESSION_set_time(SSL_SESSION *s, long t)
0f113f3e
MC
843{
844 if (s == NULL)
845 return (0);
846 s->time = t;
847 return (t);
848}
d02b48c6 849
f2baac27
MC
850int SSL_SESSION_has_ticket(const SSL_SESSION *s)
851{
852 return (s->tlsext_ticklen > 0) ? 1 : 0;
853}
854
855unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
856{
857 return s->tlsext_tick_lifetime_hint;
858}
859
b7c9187b
MC
860void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
861 size_t *len)
862{
863 *len = s->tlsext_ticklen;
864 if(tick != NULL)
865 *tick = s->tlsext_tick;
866}
867
08557cf2 868X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
0f113f3e
MC
869{
870 return s->peer;
871}
872
873int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
874 unsigned int sid_ctx_len)
875{
876 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
877 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
878 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
879 return 0;
880 }
881 s->sid_ctx_length = sid_ctx_len;
882 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
883
884 return 1;
885}
08557cf2 886
6b691a5c 887long SSL_CTX_set_timeout(SSL_CTX *s, long t)
0f113f3e
MC
888{
889 long l;
890 if (s == NULL)
891 return (0);
892 l = s->session_timeout;
893 s->session_timeout = t;
894 return (l);
895}
413c4f45 896
0821bcd4 897long SSL_CTX_get_timeout(const SSL_CTX *s)
0f113f3e
MC
898{
899 if (s == NULL)
900 return (0);
901 return (s->session_timeout);
902}
413c4f45 903
12bf56c0 904#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
905int SSL_set_session_secret_cb(SSL *s,
906 int (*tls_session_secret_cb) (SSL *s,
907 void *secret,
908 int *secret_len,
909 STACK_OF(SSL_CIPHER)
910 *peer_ciphers,
911 SSL_CIPHER
912 **cipher,
913 void *arg),
914 void *arg)
915{
916 if (s == NULL)
917 return (0);
918 s->tls_session_secret_cb = tls_session_secret_cb;
919 s->tls_session_secret_cb_arg = arg;
920 return (1);
921}
12bf56c0
DSH
922
923int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
0f113f3e
MC
924 void *arg)
925{
926 if (s == NULL)
927 return (0);
928 s->tls_session_ticket_ext_cb = cb;
929 s->tls_session_ticket_ext_cb_arg = arg;
930 return (1);
931}
12bf56c0
DSH
932
933int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
0f113f3e
MC
934{
935 if (s->version >= TLS1_VERSION) {
936 if (s->tlsext_session_ticket) {
937 OPENSSL_free(s->tlsext_session_ticket);
938 s->tlsext_session_ticket = NULL;
939 }
940
941 s->tlsext_session_ticket =
942 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
943 if (!s->tlsext_session_ticket) {
944 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
945 return 0;
946 }
947
948 if (ext_data) {
949 s->tlsext_session_ticket->length = ext_len;
950 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
951 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
952 } else {
953 s->tlsext_session_ticket->length = 0;
954 s->tlsext_session_ticket->data = NULL;
955 }
956
957 return 1;
958 }
959
960 return 0;
961}
962#endif /* OPENSSL_NO_TLSEXT */
963
964typedef struct timeout_param_st {
965 SSL_CTX *ctx;
966 long time;
967 LHASH_OF(SSL_SESSION) *cache;
968} TIMEOUT_PARAM;
d02b48c6 969
3c1d6bbc 970static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
0f113f3e
MC
971{
972 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
973 /*
974 * The reason we don't call SSL_CTX_remove_session() is to save on
975 * locking overhead
976 */
977 (void)lh_SSL_SESSION_delete(p->cache, s);
978 SSL_SESSION_list_remove(p->ctx, s);
979 s->not_resumable = 1;
980 if (p->ctx->remove_session_cb != NULL)
981 p->ctx->remove_session_cb(p->ctx, s);
982 SSL_SESSION_free(s);
983 }
984}
d02b48c6 985
3c1d6bbc 986static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
3c914840 987
6b691a5c 988void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
0f113f3e
MC
989{
990 unsigned long i;
991 TIMEOUT_PARAM tp;
992
993 tp.ctx = s;
994 tp.cache = s->sessions;
995 if (tp.cache == NULL)
996 return;
997 tp.time = t;
998 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
999 i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
1000 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
1001 lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
1002 TIMEOUT_PARAM, &tp);
1003 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
1004 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1005}
d02b48c6 1006
6b691a5c 1007int ssl_clear_bad_session(SSL *s)
0f113f3e
MC
1008{
1009 if ((s->session != NULL) &&
1010 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1011 !(SSL_in_init(s) || SSL_in_before(s))) {
1012 SSL_CTX_remove_session(s->ctx, s->session);
1013 return (1);
1014 } else
1015 return (0);
1016}
58964a49
RE
1017
1018/* locked by SSL_CTX in the calling function */
6b691a5c 1019static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
1020{
1021 if ((s->next == NULL) || (s->prev == NULL))
1022 return;
1023
1024 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1025 /* last element in list */
1026 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1027 /* only one element in list */
1028 ctx->session_cache_head = NULL;
1029 ctx->session_cache_tail = NULL;
1030 } else {
1031 ctx->session_cache_tail = s->prev;
1032 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1033 }
1034 } else {
1035 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1036 /* first element in list */
1037 ctx->session_cache_head = s->next;
1038 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1039 } else {
1040 /* middle of list */
1041 s->next->prev = s->prev;
1042 s->prev->next = s->next;
1043 }
1044 }
1045 s->prev = s->next = NULL;
1046}
58964a49 1047
6b691a5c 1048static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
1049{
1050 if ((s->next != NULL) && (s->prev != NULL))
1051 SSL_SESSION_list_remove(ctx, s);
1052
1053 if (ctx->session_cache_head == NULL) {
1054 ctx->session_cache_head = s;
1055 ctx->session_cache_tail = s;
1056 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1057 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1058 } else {
1059 s->next = ctx->session_cache_head;
1060 s->next->prev = s;
1061 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1062 ctx->session_cache_head = s;
1063 }
1064}
58964a49 1065
7806f3dd 1066void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
0f113f3e
MC
1067 int (*cb) (struct ssl_st *ssl,
1068 SSL_SESSION *sess))
1069{
1070 ctx->new_session_cb = cb;
1071}
7806f3dd 1072
0f113f3e
MC
1073int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1074 return ctx->new_session_cb;
1075}
7806f3dd
NL
1076
1077void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
0f113f3e
MC
1078 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1079{
1080 ctx->remove_session_cb = cb;
1081}
7806f3dd 1082
0f113f3e
MC
1083void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1084 SSL_SESSION *sess) {
1085 return ctx->remove_session_cb;
1086}
7806f3dd
NL
1087
1088void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
0f113f3e
MC
1089 SSL_SESSION *(*cb) (struct ssl_st *ssl,
1090 unsigned char *data, int len,
1091 int *copy))
1092{
1093 ctx->get_session_cb = cb;
1094}
1095
1096SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
1097 unsigned char *data,
1098 int len, int *copy) {
1099 return ctx->get_session_cb;
1100}
1101
1102void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1103 void (*cb) (const SSL *ssl, int type, int val))
1104{
1105 ctx->info_callback = cb;
1106}
1107
1108void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1109 int val) {
1110 return ctx->info_callback;
1111}
7806f3dd
NL
1112
1113void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
0f113f3e
MC
1114 int (*cb) (SSL *ssl, X509 **x509,
1115 EVP_PKEY **pkey))
1116{
1117 ctx->client_cert_cb = cb;
1118}
7806f3dd 1119
0f113f3e
MC
1120int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1121 EVP_PKEY **pkey) {
1122 return ctx->client_cert_cb;
1123}
7806f3dd 1124
368888bc
DSH
1125#ifndef OPENSSL_NO_ENGINE
1126int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
0f113f3e
MC
1127{
1128 if (!ENGINE_init(e)) {
1129 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1130 return 0;
1131 }
1132 if (!ENGINE_get_ssl_client_cert_function(e)) {
1133 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1134 SSL_R_NO_CLIENT_CERT_METHOD);
1135 ENGINE_finish(e);
1136 return 0;
1137 }
1138 ctx->client_cert_engine = e;
1139 return 1;
1140}
368888bc
DSH
1141#endif
1142
7806f3dd 1143void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
0f113f3e
MC
1144 int (*cb) (SSL *ssl,
1145 unsigned char *cookie,
1146 unsigned int *cookie_len))
1147{
1148 ctx->app_gen_cookie_cb = cb;
1149}
7806f3dd
NL
1150
1151void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
0f113f3e
MC
1152 int (*cb) (SSL *ssl, unsigned char *cookie,
1153 unsigned int cookie_len))
1154{
1155 ctx->app_verify_cookie_cb = cb;
1156}
7806f3dd 1157
0f113f3e
MC
1158IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1159 SSL_SESSION)