]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_sess.c
Version skew reduction: trivia (I hope).
[thirdparty/openssl.git] / ssl / ssl_sess.c
CommitLineData
d02b48c6 1/* ssl/ssl_sess.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
f1fd4544
BM
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6
RE
137
138#include <stdio.h>
ec577822
BM
139#include <openssl/lhash.h>
140#include <openssl/rand.h>
368888bc
DSH
141#ifndef OPENSSL_NO_ENGINE
142#include <openssl/engine.h>
143#endif
d02b48c6
RE
144#include "ssl_locl.h"
145
58964a49
RE
146static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147static void SSL_SESSION_list_add(SSL_CTX *ctx,SSL_SESSION *s);
801294f8 148static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
58964a49 149
0821bcd4 150SSL_SESSION *SSL_get_session(const SSL *ssl)
52732b38 151/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
1088e27c
BM
152 {
153 return(ssl->session);
154 }
52732b38
BM
155
156SSL_SESSION *SSL_get1_session(SSL *ssl)
157/* variant of SSL_get_session: caller really gets something */
58964a49 158 {
b7cfcfb7
MC
159 SSL_SESSION *sess;
160 /* Need to lock this all up rather than just use CRYPTO_add so that
161 * somebody doesn't free ssl->session between when we check it's
162 * non-null and when we up the reference count. */
9ea72d37 163 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
b7cfcfb7
MC
164 sess = ssl->session;
165 if(sess)
166 sess->references++;
9ea72d37 167 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
b7cfcfb7 168 return(sess);
58964a49
RE
169 }
170
dd9d233e
DSH
171int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
172 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
b1c4fe36 173 {
79aa04ef
GT
174 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
175 new_func, dup_func, free_func);
b1c4fe36 176 }
58964a49 177
6b691a5c 178int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
58964a49
RE
179 {
180 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
181 }
182
0821bcd4 183void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
58964a49
RE
184 {
185 return(CRYPTO_get_ex_data(&s->ex_data,idx));
186 }
187
6b691a5c 188SSL_SESSION *SSL_SESSION_new(void)
d02b48c6
RE
189 {
190 SSL_SESSION *ss;
191
26a3a48d 192 ss=(SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
d02b48c6
RE
193 if (ss == NULL)
194 {
195 SSLerr(SSL_F_SSL_SESSION_NEW,ERR_R_MALLOC_FAILURE);
196 return(0);
197 }
198 memset(ss,0,sizeof(SSL_SESSION));
199
b1fe6ca1 200 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
d02b48c6
RE
201 ss->references=1;
202 ss->timeout=60*5+4; /* 5 minute timeout by default */
7bbcb2f6 203 ss->time=(unsigned long)time(NULL);
58964a49
RE
204 ss->prev=NULL;
205 ss->next=NULL;
413c4f45 206 ss->compress_meth=0;
ed3883d2
BM
207#ifndef OPENSSL_NO_TLSEXT
208 ss->tlsext_hostname = NULL;
36ca4ba6
BM
209#ifndef OPENSSL_NO_EC
210 ss->tlsext_ecpointformatlist_length = 0;
211 ss->tlsext_ecpointformatlist = NULL;
33273721
BM
212 ss->tlsext_ellipticcurvelist_length = 0;
213 ss->tlsext_ellipticcurvelist = NULL;
36ca4ba6 214#endif
ed3883d2 215#endif
79aa04ef 216 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
ddac1974
NL
217#ifndef OPENSSL_NO_PSK
218 ss->psk_identity_hint=NULL;
219 ss->psk_identity=NULL;
edc032b5
BL
220#endif
221#ifndef OPENSSL_NO_SRP
222 ss->srp_username=NULL;
ddac1974 223#endif
d02b48c6
RE
224 return(ss);
225 }
226
4879ec7b
GT
227const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
228 {
229 if(len)
230 *len = s->session_id_length;
231 return s->session_id;
232 }
233
f9b0b452
DSH
234unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
235 {
236 return s->compress_meth;
237 }
238
dc644fe2
GT
239/* Even with SSLv2, we have 16 bytes (128 bits) of session ID space. SSLv3/TLSv1
240 * has 32 bytes (256 bits). As such, filling the ID with random gunk repeatedly
241 * until we have no conflict is going to complete in one iteration pretty much
242 * "most" of the time (btw: understatement). So, if it takes us 10 iterations
243 * and we still can't avoid a conflict - well that's a reasonable point to call
244 * it quits. Either the RAND code is broken or someone is trying to open roughly
245 * very close to 2^128 (or 2^256) SSL sessions to our server. How you might
246 * store that many sessions is perhaps a more interesting question ... */
247
248#define MAX_SESS_ID_ATTEMPTS 10
249static int def_generate_session_id(const SSL *ssl, unsigned char *id,
250 unsigned int *id_len)
251{
252 unsigned int retry = 0;
253 do
7c7667b8
NL
254 if (RAND_pseudo_bytes(id, *id_len) <= 0)
255 return 0;
f85c9904 256 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
dc644fe2
GT
257 (++retry < MAX_SESS_ID_ATTEMPTS));
258 if(retry < MAX_SESS_ID_ATTEMPTS)
259 return 1;
260 /* else - woops a session_id match */
261 /* XXX We should also check the external cache --
262 * but the probability of a collision is negligible, and
263 * we could not prevent the concurrent creation of sessions
264 * with identical IDs since we currently don't have means
265 * to atomically check whether a session ID already exists
266 * and make a reservation for it if it does not
267 * (this problem applies to the internal cache as well).
268 */
269 return 0;
270}
271
6b691a5c 272int ssl_get_new_session(SSL *s, int session)
d02b48c6 273 {
b56bce4f
BM
274 /* This gets used by clients and servers. */
275
dc644fe2 276 unsigned int tmp;
d02b48c6 277 SSL_SESSION *ss=NULL;
dc644fe2 278 GEN_SESSION_CB cb = def_generate_session_id;
d02b48c6
RE
279
280 if ((ss=SSL_SESSION_new()) == NULL) return(0);
281
282 /* If the context has a default timeout, use it */
1aeb3da8 283 if (s->session_ctx->session_timeout == 0)
d02b48c6 284 ss->timeout=SSL_get_default_timeout(s);
413c4f45 285 else
a13c20f6 286 ss->timeout=s->session_ctx->session_timeout;
d02b48c6
RE
287
288 if (s->session != NULL)
289 {
290 SSL_SESSION_free(s->session);
291 s->session=NULL;
292 }
293
294 if (session)
295 {
6d02d8e4 296 if (s->version == SSL2_VERSION)
d02b48c6 297 {
58964a49 298 ss->ssl_version=SSL2_VERSION;
d02b48c6
RE
299 ss->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
300 }
58964a49 301 else if (s->version == SSL3_VERSION)
d02b48c6 302 {
58964a49
RE
303 ss->ssl_version=SSL3_VERSION;
304 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
305 }
306 else if (s->version == TLS1_VERSION)
307 {
308 ss->ssl_version=TLS1_VERSION;
d02b48c6
RE
309 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
310 }
637f374a
DSH
311 else if (s->version == TLS1_1_VERSION)
312 {
313 ss->ssl_version=TLS1_1_VERSION;
314 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
7409d7ad
DSH
315 }
316 else if (s->version == TLS1_2_VERSION)
317 {
318 ss->ssl_version=TLS1_2_VERSION;
319 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
637f374a 320 }
8711efb4
DSH
321 else if (s->version == DTLS1_BAD_VER)
322 {
323 ss->ssl_version=DTLS1_BAD_VER;
324 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
325 }
36d16f8e
BL
326 else if (s->version == DTLS1_VERSION)
327 {
328 ss->ssl_version=DTLS1_VERSION;
329 ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
330 }
d02b48c6
RE
331 else
332 {
333 SSLerr(SSL_F_SSL_GET_NEW_SESSION,SSL_R_UNSUPPORTED_SSL_VERSION);
334 SSL_SESSION_free(ss);
335 return(0);
336 }
6434abbf
DSH
337#ifndef OPENSSL_NO_TLSEXT
338 /* If RFC4507 ticket use empty session ID */
339 if (s->tlsext_ticket_expected)
340 {
341 ss->session_id_length = 0;
342 goto sess_id_done;
343 }
344#endif
dc644fe2
GT
345 /* Choose which callback will set the session ID */
346 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
347 if(s->generate_session_id)
348 cb = s->generate_session_id;
1aeb3da8
BM
349 else if(s->session_ctx->generate_session_id)
350 cb = s->session_ctx->generate_session_id;
dc644fe2
GT
351 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
352 /* Choose a session ID */
353 tmp = ss->session_id_length;
354 if(!cb(s, ss->session_id, &tmp))
355 {
356 /* The callback failed */
357 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
358 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
359 SSL_SESSION_free(ss);
360 return(0);
361 }
362 /* Don't allow the callback to set the session length to zero.
363 * nor set it higher than it was. */
364 if(!tmp || (tmp > ss->session_id_length))
d02b48c6 365 {
dc644fe2
GT
366 /* The callback set an illegal length */
367 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
368 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
369 SSL_SESSION_free(ss);
370 return(0);
371 }
372 /* If the session length was shrunk and we're SSLv2, pad it */
373 if((tmp < ss->session_id_length) && (s->version == SSL2_VERSION))
374 memset(ss->session_id + tmp, 0, ss->session_id_length - tmp);
375 else
376 ss->session_id_length = tmp;
377 /* Finally, check for a conflict */
f85c9904 378 if(SSL_has_matching_session_id(s, ss->session_id,
dc644fe2
GT
379 ss->session_id_length))
380 {
381 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
382 SSL_R_SSL_SESSION_ID_CONFLICT);
383 SSL_SESSION_free(ss);
384 return(0);
d02b48c6 385 }
a13c20f6 386#ifndef OPENSSL_NO_TLSEXT
6434abbf 387 sess_id_done:
a13c20f6
BM
388 if (s->tlsext_hostname) {
389 ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
390 if (ss->tlsext_hostname == NULL) {
391 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
392 SSL_SESSION_free(ss);
393 return 0;
394 }
395 }
396#endif
d02b48c6
RE
397 }
398 else
399 {
400 ss->session_id_length=0;
401 }
402
5574e0ed
BM
403 if (s->sid_ctx_length > sizeof ss->sid_ctx)
404 {
405 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
406 SSL_SESSION_free(ss);
407 return 0;
408 }
b4cadc6e
BL
409 memcpy(ss->sid_ctx,s->sid_ctx,s->sid_ctx_length);
410 ss->sid_ctx_length=s->sid_ctx_length;
d02b48c6
RE
411 s->session=ss;
412 ss->ssl_version=s->version;
b1fe6ca1 413 ss->verify_result = X509_V_OK;
d02b48c6
RE
414
415 return(1);
416 }
417
c519e89f
BM
418/* ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
419 * connection. It is only called by servers.
420 *
421 * session_id: points at the session ID in the ClientHello. This code will
422 * read past the end of this in order to parse out the session ticket
423 * extension, if any.
424 * len: the length of the session ID.
425 * limit: a pointer to the first byte after the ClientHello.
426 *
427 * Returns:
428 * -1: error
429 * 0: a session may have been found.
430 *
431 * Side effects:
432 * - If a session is found then s->session is pointed at it (after freeing an
433 * existing session if need be) and s->verify_result is set from the session.
434 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
435 * if the server should issue a new session ticket (to 0 otherwise).
436 */
6434abbf
DSH
437int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
438 const unsigned char *limit)
d02b48c6 439 {
b56bce4f
BM
440 /* This is used only by servers. */
441
6434abbf 442 SSL_SESSION *ret=NULL;
8876bc05 443 int fatal = 0;
c519e89f 444 int try_session_cache = 1;
6434abbf
DSH
445#ifndef OPENSSL_NO_TLSEXT
446 int r;
447#endif
d02b48c6 448
d02b48c6 449 if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
8876bc05 450 goto err;
c519e89f
BM
451
452 if (len == 0)
453 try_session_cache = 0;
454
6434abbf 455#ifndef OPENSSL_NO_TLSEXT
c519e89f
BM
456 r = tls1_process_ticket(s, session_id, len, limit, &ret); /* sets s->tlsext_ticket_expected */
457 switch (r)
6434abbf 458 {
c519e89f 459 case -1: /* Error during processing */
6434abbf
DSH
460 fatal = 1;
461 goto err;
c519e89f
BM
462 case 0: /* No ticket found */
463 case 1: /* Zero length ticket found */
464 break; /* Ok to carry on processing session id. */
465 case 2: /* Ticket found but not decrypted. */
466 case 3: /* Ticket decrypted, *ret has been set. */
467 try_session_cache = 0;
468 break;
469 default:
470 abort();
6434abbf 471 }
6434abbf 472#endif
c519e89f
BM
473
474 if (try_session_cache &&
475 ret == NULL &&
476 !(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
58964a49 477 {
6434abbf
DSH
478 SSL_SESSION data;
479 data.ssl_version=s->version;
480 data.session_id_length=len;
481 if (len == 0)
482 return 0;
483 memcpy(data.session_id,session_id,len);
58964a49 484 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc 485 ret=lh_SSL_SESSION_retrieve(s->session_ctx->sessions,&data);
bdc98ffb 486 if (ret != NULL)
c519e89f
BM
487 {
488 /* don't allow other threads to steal it: */
489 CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
490 }
58964a49 491 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
c519e89f
BM
492 if (ret == NULL)
493 s->session_ctx->stats.sess_miss++;
58964a49 494 }
d02b48c6 495
c519e89f
BM
496 if (try_session_cache &&
497 ret == NULL &&
498 s->session_ctx->get_session_cb != NULL)
d02b48c6 499 {
9a193d88
BM
500 int copy=1;
501
c519e89f 502 if ((ret=s->session_ctx->get_session_cb(s,session_id,len,&copy)))
d02b48c6 503 {
1aeb3da8 504 s->session_ctx->stats.sess_cb_hit++;
d02b48c6 505
8876bc05
BM
506 /* Increment reference count now if the session callback
507 * asks us to do so (note that if the session structures
508 * returned by the callback are shared between threads,
509 * it must handle the reference count itself [i.e. copy == 0],
510 * or things won't be thread-safe). */
511 if (copy)
512 CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
513
e0db2eed
GT
514 /* Add the externally cached session to the internal
515 * cache as well if and only if we are supposed to. */
1aeb3da8 516 if(!(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE))
e0db2eed
GT
517 /* The following should not return 1, otherwise,
518 * things are very strange */
1aeb3da8 519 SSL_CTX_add_session(s->session_ctx,ret);
d02b48c6 520 }
d02b48c6
RE
521 }
522
c519e89f
BM
523 if (ret == NULL)
524 goto err;
525
526 /* Now ret is non-NULL and we own one of its reference counts. */
8876bc05 527
0f32c841
BM
528 if (ret->sid_ctx_length != s->sid_ctx_length
529 || memcmp(ret->sid_ctx,s->sid_ctx,ret->sid_ctx_length))
530 {
c519e89f 531 /* We have the session requested by the client, but we don't
8876bc05 532 * want to use it in this context. */
0f32c841
BM
533 goto err; /* treat like cache miss */
534 }
535
536 if((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0)
537 {
538 /* We can't be sure if this session is being used out of
539 * context, which is especially important for SSL_VERIFY_PEER.
540 * The application should have used SSL[_CTX]_set_session_id_context.
541 *
542 * For this error case, we generate an error instead of treating
543 * the event like a cache miss (otherwise it would be easy for
544 * applications to effectively disable the session cache by
545 * accident without anyone noticing).
546 */
547
548 SSLerr(SSL_F_SSL_GET_PREV_SESSION,SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
549 fatal = 1;
550 goto err;
8876bc05 551 }
b4cadc6e 552
d02b48c6
RE
553 if (ret->cipher == NULL)
554 {
c5db363e 555 unsigned char buf[5],*p;
d02b48c6
RE
556 unsigned long l;
557
558 p=buf;
559 l=ret->cipher_id;
560 l2n(l,p);
434745dc 561 if ((ret->ssl_version>>8) >= SSL3_VERSION_MAJOR)
d02b48c6
RE
562 ret->cipher=ssl_get_cipher_by_char(s,&(buf[2]));
563 else
564 ret->cipher=ssl_get_cipher_by_char(s,&(buf[1]));
565 if (ret->cipher == NULL)
8876bc05 566 goto err;
d02b48c6
RE
567 }
568
7476f3ac 569 if (ret->timeout < (long)(time(NULL) - ret->time)) /* timeout */
d02b48c6 570 {
1aeb3da8 571 s->session_ctx->stats.sess_timeout++;
c519e89f
BM
572 if (try_session_cache)
573 {
574 /* session was from the cache, so remove it */
575 SSL_CTX_remove_session(s->session_ctx,ret);
576 }
8876bc05 577 goto err;
d02b48c6
RE
578 }
579
1aeb3da8 580 s->session_ctx->stats.sess_hit++;
d02b48c6 581
d02b48c6
RE
582 if (s->session != NULL)
583 SSL_SESSION_free(s->session);
584 s->session=ret;
b1fe6ca1 585 s->verify_result = s->session->verify_result;
c519e89f 586 return 1;
8876bc05
BM
587
588 err:
589 if (ret != NULL)
c519e89f 590 {
8876bc05 591 SSL_SESSION_free(ret);
71fa4513 592#ifndef OPENSSL_NO_TLSEXT
c519e89f
BM
593 if (!try_session_cache)
594 {
595 /* The session was from a ticket, so we should
596 * issue a ticket for the new session */
597 s->tlsext_ticket_expected = 1;
598 }
71fa4513 599#endif
c519e89f 600 }
8876bc05
BM
601 if (fatal)
602 return -1;
603 else
604 return 0;
d02b48c6
RE
605 }
606
6b691a5c 607int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
d02b48c6 608 {
58964a49 609 int ret=0;
d02b48c6
RE
610 SSL_SESSION *s;
611
45fd4dbb
BM
612 /* add just 1 reference count for the SSL_CTX's session cache
613 * even though it has two ways of access: each session is in a
614 * doubly linked list and an lhash */
d02b48c6 615 CRYPTO_add(&c->references,1,CRYPTO_LOCK_SSL_SESSION);
45fd4dbb 616 /* if session c is in already in cache, we take back the increment later */
d02b48c6
RE
617
618 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc 619 s=lh_SSL_SESSION_insert(ctx->sessions,c);
58964a49 620
45fd4dbb
BM
621 /* s != NULL iff we already had a session with the given PID.
622 * In this case, s == c should hold (then we did not really modify
623 * ctx->sessions), or we're in trouble. */
624 if (s != NULL && s != c)
625 {
626 /* We *are* in trouble ... */
627 SSL_SESSION_list_remove(ctx,s);
628 SSL_SESSION_free(s);
629 /* ... so pretend the other session did not exist in cache
630 * (we cannot handle two SSL_SESSION structures with identical
631 * session ID in the same cache, which could happen e.g. when
632 * two threads concurrently obtain the same session from an external
633 * cache) */
634 s = NULL;
635 }
636
637 /* Put at the head of the queue unless it is already in the cache */
58964a49
RE
638 if (s == NULL)
639 SSL_SESSION_list_add(ctx,c);
d02b48c6 640
d02b48c6
RE
641 if (s != NULL)
642 {
45fd4dbb
BM
643 /* existing cache entry -- decrement previously incremented reference
644 * count because it already takes into account the cache */
645
646 SSL_SESSION_free(s); /* s == c */
58964a49 647 ret=0;
d02b48c6
RE
648 }
649 else
58964a49 650 {
45fd4dbb
BM
651 /* new cache entry -- remove old ones if cache has become too large */
652
58964a49
RE
653 ret=1;
654
655 if (SSL_CTX_sess_get_cache_size(ctx) > 0)
656 {
657 while (SSL_CTX_sess_number(ctx) >
658 SSL_CTX_sess_get_cache_size(ctx))
659 {
801294f8
DSH
660 if (!remove_session_lock(ctx,
661 ctx->session_cache_tail, 0))
58964a49
RE
662 break;
663 else
413c4f45 664 ctx->stats.sess_cache_full++;
58964a49
RE
665 }
666 }
667 }
668 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
669 return(ret);
d02b48c6
RE
670 }
671
6b691a5c 672int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
801294f8
DSH
673{
674 return remove_session_lock(ctx, c, 1);
675}
676
0fda2e37 677static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
d02b48c6
RE
678 {
679 SSL_SESSION *r;
680 int ret=0;
681
58964a49 682 if ((c != NULL) && (c->session_id_length != 0))
d02b48c6 683 {
801294f8 684 if(lck) CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc 685 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions,c)) == c)
58964a49
RE
686 {
687 ret=1;
3c1d6bbc 688 r=lh_SSL_SESSION_delete(ctx->sessions,c);
58964a49
RE
689 SSL_SESSION_list_remove(ctx,c);
690 }
d02b48c6 691
801294f8 692 if(lck) CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
d02b48c6
RE
693
694 if (ret)
695 {
696 r->not_resumable=1;
697 if (ctx->remove_session_cb != NULL)
58964a49 698 ctx->remove_session_cb(ctx,r);
d02b48c6
RE
699 SSL_SESSION_free(r);
700 }
701 }
702 else
703 ret=0;
704 return(ret);
705 }
706
6b691a5c 707void SSL_SESSION_free(SSL_SESSION *ss)
d02b48c6
RE
708 {
709 int i;
710
e03ddfae
BL
711 if(ss == NULL)
712 return;
713
d02b48c6 714 i=CRYPTO_add(&ss->references,-1,CRYPTO_LOCK_SSL_SESSION);
58964a49
RE
715#ifdef REF_PRINT
716 REF_PRINT("SSL_SESSION",ss);
717#endif
d02b48c6
RE
718 if (i > 0) return;
719#ifdef REF_CHECK
720 if (i < 0)
721 {
722 fprintf(stderr,"SSL_SESSION_free, bad reference count\n");
723 abort(); /* ok */
724 }
725#endif
726
79aa04ef 727 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
58964a49 728
4579924b
RL
729 OPENSSL_cleanse(ss->key_arg,sizeof ss->key_arg);
730 OPENSSL_cleanse(ss->master_key,sizeof ss->master_key);
731 OPENSSL_cleanse(ss->session_id,sizeof ss->session_id);
b56bce4f 732 if (ss->sess_cert != NULL) ssl_sess_cert_free(ss->sess_cert);
d02b48c6 733 if (ss->peer != NULL) X509_free(ss->peer);
f73e07cf 734 if (ss->ciphers != NULL) sk_SSL_CIPHER_free(ss->ciphers);
ed3883d2 735#ifndef OPENSSL_NO_TLSEXT
f1fd4544 736 if (ss->tlsext_hostname != NULL) OPENSSL_free(ss->tlsext_hostname);
6434abbf 737 if (ss->tlsext_tick != NULL) OPENSSL_free(ss->tlsext_tick);
36ca4ba6
BM
738#ifndef OPENSSL_NO_EC
739 ss->tlsext_ecpointformatlist_length = 0;
740 if (ss->tlsext_ecpointformatlist != NULL) OPENSSL_free(ss->tlsext_ecpointformatlist);
33273721
BM
741 ss->tlsext_ellipticcurvelist_length = 0;
742 if (ss->tlsext_ellipticcurvelist != NULL) OPENSSL_free(ss->tlsext_ellipticcurvelist);
36ca4ba6 743#endif /* OPENSSL_NO_EC */
a9e1c50b
BL
744 if (ss->audit_proof != NULL) OPENSSL_free(ss->audit_proof);
745 ss->audit_proof_length = 0;
ddac1974
NL
746#endif
747#ifndef OPENSSL_NO_PSK
748 if (ss->psk_identity_hint != NULL)
749 OPENSSL_free(ss->psk_identity_hint);
750 if (ss->psk_identity != NULL)
751 OPENSSL_free(ss->psk_identity);
edc032b5
BL
752#endif
753#ifndef OPENSSL_NO_SRP
754 if (ss->srp_username != NULL)
755 OPENSSL_free(ss->srp_username);
ed3883d2 756#endif
4579924b 757 OPENSSL_cleanse(ss,sizeof(*ss));
26a3a48d 758 OPENSSL_free(ss);
d02b48c6
RE
759 }
760
6b691a5c 761int SSL_set_session(SSL *s, SSL_SESSION *session)
d02b48c6
RE
762 {
763 int ret=0;
4ebb342f 764 const SSL_METHOD *meth;
d02b48c6
RE
765
766 if (session != NULL)
767 {
768 meth=s->ctx->method->get_ssl_method(session->ssl_version);
769 if (meth == NULL)
770 meth=s->method->get_ssl_method(session->ssl_version);
771 if (meth == NULL)
772 {
773 SSLerr(SSL_F_SSL_SET_SESSION,SSL_R_UNABLE_TO_FIND_SSL_METHOD);
774 return(0);
775 }
776
777 if (meth != s->method)
778 {
779 if (!SSL_set_ssl_method(s,meth))
780 return(0);
d02b48c6
RE
781 }
782
882e8912
RL
783#ifndef OPENSSL_NO_KRB5
784 if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
785 session->krb5_client_princ_len > 0)
786 {
15780a1e 787 s->kssl_ctx->client_princ = (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
882e8912
RL
788 memcpy(s->kssl_ctx->client_princ,session->krb5_client_princ,
789 session->krb5_client_princ_len);
c2a3358b 790 s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
882e8912
RL
791 }
792#endif /* OPENSSL_NO_KRB5 */
793
d02b48c6
RE
794 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL);*/
795 CRYPTO_add(&session->references,1,CRYPTO_LOCK_SSL_SESSION);
796 if (s->session != NULL)
797 SSL_SESSION_free(s->session);
798 s->session=session;
0dd2254d 799 s->verify_result = s->session->verify_result;
d02b48c6
RE
800 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL);*/
801 ret=1;
802 }
58964a49
RE
803 else
804 {
805 if (s->session != NULL)
806 {
807 SSL_SESSION_free(s->session);
808 s->session=NULL;
809 }
413c4f45
MC
810
811 meth=s->ctx->method;
812 if (meth != s->method)
813 {
814 if (!SSL_set_ssl_method(s,meth))
815 return(0);
816 }
817 ret=1;
58964a49 818 }
d02b48c6
RE
819 return(ret);
820 }
821
6b691a5c 822long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
d02b48c6
RE
823 {
824 if (s == NULL) return(0);
825 s->timeout=t;
826 return(1);
827 }
828
0821bcd4 829long SSL_SESSION_get_timeout(const SSL_SESSION *s)
d02b48c6
RE
830 {
831 if (s == NULL) return(0);
832 return(s->timeout);
833 }
834
0821bcd4 835long SSL_SESSION_get_time(const SSL_SESSION *s)
d02b48c6
RE
836 {
837 if (s == NULL) return(0);
838 return(s->time);
839 }
840
6b691a5c 841long SSL_SESSION_set_time(SSL_SESSION *s, long t)
d02b48c6
RE
842 {
843 if (s == NULL) return(0);
844 s->time=t;
845 return(t);
846 }
847
08557cf2
DSH
848X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
849 {
850 return s->peer;
851 }
852
853int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
854 unsigned int sid_ctx_len)
08557cf2 855 {
c519e89f
BM
856 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
857 {
858 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
859 return 0;
860 }
861 s->sid_ctx_length=sid_ctx_len;
862 memcpy(s->sid_ctx,sid_ctx,sid_ctx_len);
08557cf2 863
c519e89f
BM
864 return 1;
865 }
08557cf2 866
a9e1c50b
BL
867#ifndef OPENSSL_NO_TLSEXT
868unsigned char *SSL_SESSION_get_tlsext_authz_server_audit_proof(SSL_SESSION *s, size_t *proof_length)
869 {
870 if (s->audit_proof != NULL)
871 *proof_length = s->audit_proof_length;
872 return s->audit_proof;
873 }
874#endif
875
6b691a5c 876long SSL_CTX_set_timeout(SSL_CTX *s, long t)
413c4f45
MC
877 {
878 long l;
879 if (s == NULL) return(0);
880 l=s->session_timeout;
881 s->session_timeout=t;
882 return(l);
883 }
884
0821bcd4 885long SSL_CTX_get_timeout(const SSL_CTX *s)
413c4f45
MC
886 {
887 if (s == NULL) return(0);
888 return(s->session_timeout);
889 }
890
12bf56c0
DSH
891#ifndef OPENSSL_NO_TLSEXT
892int SSL_set_session_secret_cb(SSL *s, int (*tls_session_secret_cb)(SSL *s, void *secret, int *secret_len,
893 STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg), void *arg)
894 {
895 if (s == NULL) return(0);
896 s->tls_session_secret_cb = tls_session_secret_cb;
897 s->tls_session_secret_cb_arg = arg;
898 return(1);
899 }
900
901int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
902 void *arg)
903 {
904 if (s == NULL) return(0);
905 s->tls_session_ticket_ext_cb = cb;
906 s->tls_session_ticket_ext_cb_arg = arg;
907 return(1);
908 }
909
910int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
911 {
912 if (s->version >= TLS1_VERSION)
913 {
914 if (s->tlsext_session_ticket)
915 {
916 OPENSSL_free(s->tlsext_session_ticket);
917 s->tlsext_session_ticket = NULL;
918 }
919
920 s->tlsext_session_ticket = OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
921 if (!s->tlsext_session_ticket)
922 {
923 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
924 return 0;
925 }
926
927 if (ext_data)
928 {
929 s->tlsext_session_ticket->length = ext_len;
930 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
931 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
932 }
933 else
934 {
935 s->tlsext_session_ticket->length = 0;
936 s->tlsext_session_ticket->data = NULL;
937 }
938
939 return 1;
940 }
941
942 return 0;
943 }
944#endif /* OPENSSL_NO_TLSEXT */
945
d02b48c6
RE
946typedef struct timeout_param_st
947 {
948 SSL_CTX *ctx;
949 long time;
3c1d6bbc 950 LHASH_OF(SSL_SESSION) *cache;
d02b48c6
RE
951 } TIMEOUT_PARAM;
952
3c1d6bbc 953static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
d02b48c6
RE
954 {
955 if ((p->time == 0) || (p->time > (s->time+s->timeout))) /* timeout */
956 {
58964a49
RE
957 /* The reason we don't call SSL_CTX_remove_session() is to
958 * save on locking overhead */
d4cdbab9 959 (void)lh_SSL_SESSION_delete(p->cache,s);
58964a49 960 SSL_SESSION_list_remove(p->ctx,s);
d02b48c6
RE
961 s->not_resumable=1;
962 if (p->ctx->remove_session_cb != NULL)
963 p->ctx->remove_session_cb(p->ctx,s);
964 SSL_SESSION_free(s);
965 }
966 }
967
3c1d6bbc 968static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
3c914840 969
6b691a5c 970void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
d02b48c6
RE
971 {
972 unsigned long i;
973 TIMEOUT_PARAM tp;
974
975 tp.ctx=s;
413c4f45 976 tp.cache=s->sessions;
d02b48c6
RE
977 if (tp.cache == NULL) return;
978 tp.time=t;
979 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc
BL
980 i=CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
981 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=0;
982 lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
983 TIMEOUT_PARAM, &tp);
984 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=i;
d02b48c6
RE
985 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
986 }
987
6b691a5c 988int ssl_clear_bad_session(SSL *s)
d02b48c6
RE
989 {
990 if ( (s->session != NULL) &&
991 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
992 !(SSL_in_init(s) || SSL_in_before(s)))
993 {
994 SSL_CTX_remove_session(s->ctx,s->session);
995 return(1);
996 }
997 else
998 return(0);
999 }
58964a49
RE
1000
1001/* locked by SSL_CTX in the calling function */
6b691a5c 1002static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
58964a49
RE
1003 {
1004 if ((s->next == NULL) || (s->prev == NULL)) return;
1005
1006 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail))
1007 { /* last element in list */
1008 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
1009 { /* only one element in list */
1010 ctx->session_cache_head=NULL;
1011 ctx->session_cache_tail=NULL;
1012 }
1013 else
1014 {
1015 ctx->session_cache_tail=s->prev;
1016 s->prev->next=(SSL_SESSION *)&(ctx->session_cache_tail);
1017 }
1018 }
1019 else
1020 {
1021 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
1022 { /* first element in list */
1023 ctx->session_cache_head=s->next;
1024 s->next->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1025 }
1026 else
1027 { /* middle of list */
1028 s->next->prev=s->prev;
1029 s->prev->next=s->next;
1030 }
1031 }
1032 s->prev=s->next=NULL;
1033 }
1034
6b691a5c 1035static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
58964a49
RE
1036 {
1037 if ((s->next != NULL) && (s->prev != NULL))
1038 SSL_SESSION_list_remove(ctx,s);
1039
1040 if (ctx->session_cache_head == NULL)
1041 {
1042 ctx->session_cache_head=s;
1043 ctx->session_cache_tail=s;
1044 s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1045 s->next=(SSL_SESSION *)&(ctx->session_cache_tail);
1046 }
1047 else
1048 {
1049 s->next=ctx->session_cache_head;
1050 s->next->prev=s;
1051 s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1052 ctx->session_cache_head=s;
1053 }
1054 }
1055
7806f3dd
NL
1056void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1057 int (*cb)(struct ssl_st *ssl,SSL_SESSION *sess))
1058 {
1059 ctx->new_session_cb=cb;
1060 }
1061
d137b56a 1062int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *sess)
7806f3dd
NL
1063 {
1064 return ctx->new_session_cb;
1065 }
1066
1067void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
d137b56a 1068 void (*cb)(SSL_CTX *ctx,SSL_SESSION *sess))
7806f3dd
NL
1069 {
1070 ctx->remove_session_cb=cb;
1071 }
1072
d137b56a 1073void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX * ctx,SSL_SESSION *sess)
7806f3dd
NL
1074 {
1075 return ctx->remove_session_cb;
1076 }
1077
1078void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1079 SSL_SESSION *(*cb)(struct ssl_st *ssl,
1080 unsigned char *data,int len,int *copy))
1081 {
1082 ctx->get_session_cb=cb;
1083 }
1084
d137b56a
DSH
1085SSL_SESSION * (*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl,
1086 unsigned char *data,int len,int *copy)
7806f3dd
NL
1087 {
1088 return ctx->get_session_cb;
1089 }
1090
1091void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1092 void (*cb)(const SSL *ssl,int type,int val))
1093 {
1094 ctx->info_callback=cb;
1095 }
1096
d137b56a 1097void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val)
7806f3dd
NL
1098 {
1099 return ctx->info_callback;
1100 }
1101
1102void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1103 int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey))
1104 {
1105 ctx->client_cert_cb=cb;
1106 }
1107
d137b56a 1108int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL * ssl, X509 ** x509 , EVP_PKEY **pkey)
7806f3dd
NL
1109 {
1110 return ctx->client_cert_cb;
1111 }
1112
368888bc
DSH
1113#ifndef OPENSSL_NO_ENGINE
1114int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1115 {
1116 if (!ENGINE_init(e))
1117 {
1118 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1119 return 0;
1120 }
1121 if(!ENGINE_get_ssl_client_cert_function(e))
1122 {
1123 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, SSL_R_NO_CLIENT_CERT_METHOD);
1124 ENGINE_finish(e);
1125 return 0;
1126 }
1127 ctx->client_cert_engine = e;
1128 return 1;
1129 }
1130#endif
1131
7806f3dd
NL
1132void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1133 int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len))
1134 {
1135 ctx->app_gen_cookie_cb=cb;
1136 }
1137
1138void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1139 int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len))
1140 {
1141 ctx->app_verify_cookie_cb=cb;
1142 }
1143
3c07d3a3 1144IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)