]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_sess.c
constify PACKET
[thirdparty/openssl.git] / ssl / ssl_sess.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
f1fd4544
BM
57/* ====================================================================
58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
f1fd4544
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ddac1974
NL
110/* ====================================================================
111 * Copyright 2005 Nokia. All rights reserved.
112 *
113 * The portions of the attached software ("Contribution") is developed by
114 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
115 * license.
116 *
117 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
118 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
119 * support (see RFC 4279) to OpenSSL.
120 *
121 * No patent licenses or other rights except those expressly stated in
122 * the OpenSSL open source license shall be deemed granted or received
123 * expressly, by implication, estoppel, or otherwise.
124 *
125 * No assurances are provided by Nokia that the Contribution does not
126 * infringe the patent or other intellectual property rights of any third
127 * party or that the license provides you with all the necessary rights
128 * to make use of the Contribution.
129 *
130 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
131 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
132 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
133 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
134 * OTHERWISE.
135 */
d02b48c6
RE
136
137#include <stdio.h>
ec577822
BM
138#include <openssl/lhash.h>
139#include <openssl/rand.h>
368888bc 140#ifndef OPENSSL_NO_ENGINE
0f113f3e 141# include <openssl/engine.h>
368888bc 142#endif
d02b48c6
RE
143#include "ssl_locl.h"
144
58964a49 145static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
0f113f3e 146static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
801294f8 147static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
58964a49 148
0821bcd4 149SSL_SESSION *SSL_get_session(const SSL *ssl)
52732b38 150/* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
0f113f3e
MC
151{
152 return (ssl->session);
153}
52732b38
BM
154
155SSL_SESSION *SSL_get1_session(SSL *ssl)
156/* variant of SSL_get_session: caller really gets something */
0f113f3e
MC
157{
158 SSL_SESSION *sess;
159 /*
160 * Need to lock this all up rather than just use CRYPTO_add so that
161 * somebody doesn't free ssl->session between when we check it's non-null
162 * and when we up the reference count.
163 */
164 CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
165 sess = ssl->session;
166 if (sess)
167 sess->references++;
168 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
169 return (sess);
170}
171
6b691a5c 172int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
0f113f3e
MC
173{
174 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
175}
58964a49 176
0821bcd4 177void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
0f113f3e
MC
178{
179 return (CRYPTO_get_ex_data(&s->ex_data, idx));
180}
58964a49 181
6b691a5c 182SSL_SESSION *SSL_SESSION_new(void)
0f113f3e
MC
183{
184 SSL_SESSION *ss;
185
b51bce94 186 ss = OPENSSL_zalloc(sizeof(*ss));
0f113f3e
MC
187 if (ss == NULL) {
188 SSLerr(SSL_F_SSL_SESSION_NEW, ERR_R_MALLOC_FAILURE);
64b25758 189 return (NULL);
0f113f3e 190 }
0f113f3e
MC
191
192 ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
193 ss->references = 1;
194 ss->timeout = 60 * 5 + 4; /* 5 minute timeout by default */
195 ss->time = (unsigned long)time(NULL);
0f113f3e 196 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
0f113f3e
MC
197 return (ss);
198}
d02b48c6 199
98ece4ee
MC
200/*
201 * Create a new SSL_SESSION and duplicate the contents of |src| into it. If
202 * ticket == 0 then no ticket information is duplicated, otherwise it is.
203 */
204SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
205{
206 SSL_SESSION *dest;
207
208 dest = OPENSSL_malloc(sizeof(*src));
209 if (dest == NULL) {
210 goto err;
211 }
212 memcpy(dest, src, sizeof(*dest));
213
708cf593
MC
214 /*
215 * Set the various pointers to NULL so that we can call SSL_SESSION_free in
216 * the case of an error whilst halfway through constructing dest
217 */
218#ifndef OPENSSL_NO_PSK
219 dest->psk_identity_hint = NULL;
220 dest->psk_identity = NULL;
221#endif
222 dest->ciphers = NULL;
223 dest->tlsext_hostname = NULL;
224#ifndef OPENSSL_NO_EC
225 dest->tlsext_ecpointformatlist = NULL;
226 dest->tlsext_ellipticcurvelist = NULL;
227#endif
228 dest->tlsext_tick = NULL;
229#ifndef OPENSSL_NO_SRP
230 dest->srp_username = NULL;
231#endif
232 memset(&dest->ex_data, 0, sizeof(dest->ex_data));
233
234 /* We deliberately don't copy the prev and next pointers */
235 dest->prev = NULL;
236 dest->next = NULL;
237
238 dest->references = 1;
239
708cf593 240 if (src->peer != NULL)
05f0fb9f 241 X509_up_ref(src->peer);
708cf593 242
36f038f1
DSH
243 if (src->peer_chain != NULL) {
244 dest->peer_chain = X509_chain_up_ref(src->peer_chain);
245 if (dest->peer_chain == NULL)
246 goto err;
247 }
248
98ece4ee
MC
249#ifndef OPENSSL_NO_PSK
250 if (src->psk_identity_hint) {
7644a9ae 251 dest->psk_identity_hint = OPENSSL_strdup(src->psk_identity_hint);
98ece4ee
MC
252 if (dest->psk_identity_hint == NULL) {
253 goto err;
254 }
98ece4ee
MC
255 }
256 if (src->psk_identity) {
7644a9ae 257 dest->psk_identity = OPENSSL_strdup(src->psk_identity);
98ece4ee
MC
258 if (dest->psk_identity == NULL) {
259 goto err;
260 }
98ece4ee
MC
261 }
262#endif
263
98ece4ee
MC
264 if(src->ciphers != NULL) {
265 dest->ciphers = sk_SSL_CIPHER_dup(src->ciphers);
266 if (dest->ciphers == NULL)
267 goto err;
98ece4ee
MC
268 }
269
270 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL_SESSION,
271 &dest->ex_data, &src->ex_data)) {
272 goto err;
273 }
274
98ece4ee 275 if (src->tlsext_hostname) {
7644a9ae 276 dest->tlsext_hostname = OPENSSL_strdup(src->tlsext_hostname);
98ece4ee
MC
277 if (dest->tlsext_hostname == NULL) {
278 goto err;
279 }
98ece4ee 280 }
708cf593 281#ifndef OPENSSL_NO_EC
98ece4ee
MC
282 if (src->tlsext_ecpointformatlist) {
283 dest->tlsext_ecpointformatlist =
7644a9ae 284 OPENSSL_memdup(src->tlsext_ecpointformatlist,
98ece4ee
MC
285 src->tlsext_ecpointformatlist_length);
286 if (dest->tlsext_ecpointformatlist == NULL)
287 goto err;
98ece4ee
MC
288 }
289 if (src->tlsext_ellipticcurvelist) {
290 dest->tlsext_ellipticcurvelist =
7644a9ae 291 OPENSSL_memdup(src->tlsext_ellipticcurvelist,
98ece4ee
MC
292 src->tlsext_ellipticcurvelist_length);
293 if (dest->tlsext_ellipticcurvelist == NULL)
294 goto err;
98ece4ee 295 }
98ece4ee
MC
296#endif
297
298 if (ticket != 0) {
7644a9ae 299 dest->tlsext_tick = OPENSSL_memdup(src->tlsext_tick, src->tlsext_ticklen);
708cf593 300 if(dest->tlsext_tick == NULL)
98ece4ee 301 goto err;
708cf593
MC
302 } else {
303 dest->tlsext_tick_lifetime_hint = 0;
304 dest->tlsext_ticklen = 0;
98ece4ee
MC
305 }
306
307#ifndef OPENSSL_NO_SRP
98ece4ee 308 if (src->srp_username) {
7644a9ae 309 dest->srp_username = OPENSSL_strdup(src->srp_username);
98ece4ee
MC
310 if (dest->srp_username == NULL) {
311 goto err;
312 }
98ece4ee
MC
313 }
314#endif
315
316 return dest;
317err:
318 SSLerr(SSL_F_SSL_SESSION_DUP, ERR_R_MALLOC_FAILURE);
319 SSL_SESSION_free(dest);
320 return NULL;
321}
322
0f113f3e
MC
323const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
324 unsigned int *len)
325{
326 if (len)
327 *len = s->session_id_length;
328 return s->session_id;
329}
4879ec7b 330
f9b0b452 331unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
0f113f3e
MC
332{
333 return s->compress_meth;
334}
335
336/*
337 * SSLv3/TLSv1 has 32 bytes (256 bits) of session ID space. As such, filling
338 * the ID with random junk repeatedly until we have no conflict is going to
339 * complete in one iteration pretty much "most" of the time (btw:
340 * understatement). So, if it takes us 10 iterations and we still can't avoid
341 * a conflict - well that's a reasonable point to call it quits. Either the
342 * RAND code is broken or someone is trying to open roughly very close to
343 * 2^256 SSL sessions to our server. How you might store that many sessions
344 * is perhaps a more interesting question ...
345 */
dc644fe2
GT
346
347#define MAX_SESS_ID_ATTEMPTS 10
348static int def_generate_session_id(const SSL *ssl, unsigned char *id,
0f113f3e 349 unsigned int *id_len)
dc644fe2 350{
0f113f3e
MC
351 unsigned int retry = 0;
352 do
266483d2 353 if (RAND_bytes(id, *id_len) <= 0)
0f113f3e
MC
354 return 0;
355 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
356 (++retry < MAX_SESS_ID_ATTEMPTS)) ;
357 if (retry < MAX_SESS_ID_ATTEMPTS)
358 return 1;
359 /* else - woops a session_id match */
360 /*
361 * XXX We should also check the external cache -- but the probability of
362 * a collision is negligible, and we could not prevent the concurrent
363 * creation of sessions with identical IDs since we currently don't have
364 * means to atomically check whether a session ID already exists and make
365 * a reservation for it if it does not (this problem applies to the
366 * internal cache as well).
367 */
368 return 0;
dc644fe2
GT
369}
370
6b691a5c 371int ssl_get_new_session(SSL *s, int session)
0f113f3e
MC
372{
373 /* This gets used by clients and servers. */
374
375 unsigned int tmp;
376 SSL_SESSION *ss = NULL;
377 GEN_SESSION_CB cb = def_generate_session_id;
378
379 if ((ss = SSL_SESSION_new()) == NULL)
380 return (0);
381
382 /* If the context has a default timeout, use it */
383 if (s->session_ctx->session_timeout == 0)
384 ss->timeout = SSL_get_default_timeout(s);
385 else
386 ss->timeout = s->session_ctx->session_timeout;
387
62adbcee
RS
388 SSL_SESSION_free(s->session);
389 s->session = NULL;
0f113f3e
MC
390
391 if (session) {
392 if (s->version == SSL3_VERSION) {
393 ss->ssl_version = SSL3_VERSION;
394 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
395 } else if (s->version == TLS1_VERSION) {
396 ss->ssl_version = TLS1_VERSION;
397 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
398 } else if (s->version == TLS1_1_VERSION) {
399 ss->ssl_version = TLS1_1_VERSION;
400 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
401 } else if (s->version == TLS1_2_VERSION) {
402 ss->ssl_version = TLS1_2_VERSION;
403 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
404 } else if (s->version == DTLS1_BAD_VER) {
405 ss->ssl_version = DTLS1_BAD_VER;
406 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
407 } else if (s->version == DTLS1_VERSION) {
408 ss->ssl_version = DTLS1_VERSION;
409 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
410 } else if (s->version == DTLS1_2_VERSION) {
411 ss->ssl_version = DTLS1_2_VERSION;
412 ss->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
413 } else {
414 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_UNSUPPORTED_SSL_VERSION);
415 SSL_SESSION_free(ss);
416 return (0);
417 }
e481f9b9 418
35a1cc90
MC
419 /*-
420 * If RFC5077 ticket, use empty session ID (as server).
421 * Note that:
422 * (a) ssl_get_prev_session() does lookahead into the
423 * ClientHello extensions to find the session ticket.
424 * When ssl_get_prev_session() fails, s3_srvr.c calls
425 * ssl_get_new_session() in ssl3_get_client_hello().
426 * At that point, it has not yet parsed the extensions,
427 * however, because of the lookahead, it already knows
428 * whether a ticket is expected or not.
429 *
430 * (b) s3_clnt.c calls ssl_get_new_session() before parsing
431 * ServerHello extensions, and before recording the session
432 * ID received from the server, so this block is a noop.
433 */
0f113f3e
MC
434 if (s->tlsext_ticket_expected) {
435 ss->session_id_length = 0;
436 goto sess_id_done;
437 }
e481f9b9 438
0f113f3e
MC
439 /* Choose which callback will set the session ID */
440 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
441 if (s->generate_session_id)
442 cb = s->generate_session_id;
443 else if (s->session_ctx->generate_session_id)
444 cb = s->session_ctx->generate_session_id;
445 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
446 /* Choose a session ID */
447 tmp = ss->session_id_length;
448 if (!cb(s, ss->session_id, &tmp)) {
449 /* The callback failed */
450 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
451 SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
452 SSL_SESSION_free(ss);
453 return (0);
454 }
455 /*
456 * Don't allow the callback to set the session length to zero. nor
457 * set it higher than it was.
458 */
cc99bfa7 459 if (tmp == 0 || tmp > ss->session_id_length) {
0f113f3e
MC
460 /* The callback set an illegal length */
461 SSLerr(SSL_F_SSL_GET_NEW_SESSION,
462 SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
463 SSL_SESSION_free(ss);
464 return (0);
465 }
466 ss->session_id_length = tmp;
467 /* Finally, check for a conflict */
468 if (SSL_has_matching_session_id(s, ss->session_id,
469 ss->session_id_length)) {
470 SSLerr(SSL_F_SSL_GET_NEW_SESSION, SSL_R_SSL_SESSION_ID_CONFLICT);
471 SSL_SESSION_free(ss);
472 return (0);
473 }
e481f9b9 474
0f113f3e
MC
475 sess_id_done:
476 if (s->tlsext_hostname) {
7644a9ae 477 ss->tlsext_hostname = OPENSSL_strdup(s->tlsext_hostname);
0f113f3e
MC
478 if (ss->tlsext_hostname == NULL) {
479 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
480 SSL_SESSION_free(ss);
481 return 0;
482 }
483 }
0f113f3e
MC
484 } else {
485 ss->session_id_length = 0;
486 }
487
488 if (s->sid_ctx_length > sizeof ss->sid_ctx) {
489 SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
490 SSL_SESSION_free(ss);
491 return 0;
492 }
493 memcpy(ss->sid_ctx, s->sid_ctx, s->sid_ctx_length);
494 ss->sid_ctx_length = s->sid_ctx_length;
495 s->session = ss;
496 ss->ssl_version = s->version;
497 ss->verify_result = X509_V_OK;
498
e7f0d921
DSH
499 /* If client supports extended master secret set it in session */
500 if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)
501 ss->flags |= SSL_SESS_FLAG_EXTMS;
502
0f113f3e
MC
503 return (1);
504}
d02b48c6 505
3a83462d
MC
506/*-
507 * ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
c519e89f
BM
508 * connection. It is only called by servers.
509 *
b3e2272c
EK
510 * ext: ClientHello extensions (including length prefix)
511 * session_id: ClientHello session ID.
c519e89f
BM
512 *
513 * Returns:
514 * -1: error
515 * 0: a session may have been found.
516 *
517 * Side effects:
518 * - If a session is found then s->session is pointed at it (after freeing an
519 * existing session if need be) and s->verify_result is set from the session.
520 * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
521 * if the server should issue a new session ticket (to 0 otherwise).
522 */
b3e2272c 523int ssl_get_prev_session(SSL *s, const PACKET *ext, const PACKET *session_id)
0f113f3e
MC
524{
525 /* This is used only by servers. */
b56bce4f 526
0f113f3e
MC
527 SSL_SESSION *ret = NULL;
528 int fatal = 0;
529 int try_session_cache = 1;
0f113f3e 530 int r;
d02b48c6 531
293b5ca4 532 if (PACKET_remaining(session_id) == 0)
0f113f3e 533 try_session_cache = 0;
c519e89f 534
e7f0d921
DSH
535 /* sets s->tlsext_ticket_expected and extended master secret flag */
536 r = tls_check_serverhello_tlsext_early(s, ext, session_id, &ret);
0f113f3e
MC
537 switch (r) {
538 case -1: /* Error during processing */
539 fatal = 1;
540 goto err;
541 case 0: /* No ticket found */
542 case 1: /* Zero length ticket found */
543 break; /* Ok to carry on processing session id. */
544 case 2: /* Ticket found but not decrypted. */
545 case 3: /* Ticket decrypted, *ret has been set. */
546 try_session_cache = 0;
547 break;
548 default:
549 abort();
550 }
c519e89f 551
0f113f3e
MC
552 if (try_session_cache &&
553 ret == NULL &&
739a5eee 554 !(s->session_ctx->session_cache_mode &
0f113f3e
MC
555 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
556 SSL_SESSION data;
67202973 557 size_t local_len;
0f113f3e 558 data.ssl_version = s->version;
67202973
EK
559 if (!PACKET_copy_all(session_id, data.session_id,
560 sizeof(data.session_id),
561 &local_len)) {
562 goto err;
563 }
564 data.session_id_length = local_len;
0f113f3e
MC
565 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
566 ret = lh_SSL_SESSION_retrieve(s->session_ctx->sessions, &data);
567 if (ret != NULL) {
568 /* don't allow other threads to steal it: */
569 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
570 }
571 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
572 if (ret == NULL)
573 s->session_ctx->stats.sess_miss++;
574 }
575
576 if (try_session_cache &&
577 ret == NULL && s->session_ctx->get_session_cb != NULL) {
578 int copy = 1;
b6981744
EK
579 ret = s->session_ctx->get_session_cb(s, PACKET_data(session_id),
580 PACKET_remaining(session_id),
581 &copy);
0f113f3e 582
bf0fc412 583 if (ret != NULL) {
0f113f3e
MC
584 s->session_ctx->stats.sess_cb_hit++;
585
586 /*
587 * Increment reference count now if the session callback asks us
588 * to do so (note that if the session structures returned by the
589 * callback are shared between threads, it must handle the
590 * reference count itself [i.e. copy == 0], or things won't be
591 * thread-safe).
592 */
593 if (copy)
594 CRYPTO_add(&ret->references, 1, CRYPTO_LOCK_SSL_SESSION);
595
596 /*
597 * Add the externally cached session to the internal cache as
598 * well if and only if we are supposed to.
599 */
600 if (!
739a5eee 601 (s->session_ctx->session_cache_mode &
69f68237 602 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
0f113f3e
MC
603 /*
604 * The following should not return 1, otherwise, things are
605 * very strange
606 */
61986d32 607 if (SSL_CTX_add_session(s->session_ctx, ret))
69f68237
MC
608 goto err;
609 }
0f113f3e
MC
610 }
611 }
612
613 if (ret == NULL)
614 goto err;
615
616 /* Now ret is non-NULL and we own one of its reference counts. */
617
618 if (ret->sid_ctx_length != s->sid_ctx_length
619 || memcmp(ret->sid_ctx, s->sid_ctx, ret->sid_ctx_length)) {
620 /*
621 * We have the session requested by the client, but we don't want to
622 * use it in this context.
623 */
624 goto err; /* treat like cache miss */
625 }
626
627 if ((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0) {
628 /*
629 * We can't be sure if this session is being used out of context,
630 * which is especially important for SSL_VERIFY_PEER. The application
631 * should have used SSL[_CTX]_set_session_id_context. For this error
632 * case, we generate an error instead of treating the event like a
633 * cache miss (otherwise it would be easy for applications to
634 * effectively disable the session cache by accident without anyone
635 * noticing).
636 */
637
638 SSLerr(SSL_F_SSL_GET_PREV_SESSION,
639 SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
640 fatal = 1;
641 goto err;
642 }
643
644 if (ret->cipher == NULL) {
645 unsigned char buf[5], *p;
646 unsigned long l;
647
648 p = buf;
649 l = ret->cipher_id;
650 l2n(l, p);
651 if ((ret->ssl_version >> 8) >= SSL3_VERSION_MAJOR)
652 ret->cipher = ssl_get_cipher_by_char(s, &(buf[2]));
653 else
654 ret->cipher = ssl_get_cipher_by_char(s, &(buf[1]));
655 if (ret->cipher == NULL)
656 goto err;
657 }
658
659 if (ret->timeout < (long)(time(NULL) - ret->time)) { /* timeout */
660 s->session_ctx->stats.sess_timeout++;
661 if (try_session_cache) {
662 /* session was from the cache, so remove it */
663 SSL_CTX_remove_session(s->session_ctx, ret);
664 }
665 goto err;
666 }
667
e7f0d921
DSH
668 /* Check extended master secret extension consistency */
669 if (ret->flags & SSL_SESS_FLAG_EXTMS) {
670 /* If old session includes extms, but new does not: abort handshake */
671 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS)) {
672 SSLerr(SSL_F_SSL_GET_PREV_SESSION, SSL_R_INCONSISTENT_EXTMS);
673 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
674 fatal = 1;
675 goto err;
676 }
677 } else if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) {
678 /* If new session includes extms, but old does not: do not resume */
679 goto err;
680 }
681
0f113f3e
MC
682 s->session_ctx->stats.sess_hit++;
683
62adbcee 684 SSL_SESSION_free(s->session);
0f113f3e
MC
685 s->session = ret;
686 s->verify_result = s->session->verify_result;
687 return 1;
8876bc05
BM
688
689 err:
0f113f3e
MC
690 if (ret != NULL) {
691 SSL_SESSION_free(ret);
e481f9b9 692
0f113f3e
MC
693 if (!try_session_cache) {
694 /*
695 * The session was from a ticket, so we should issue a ticket for
696 * the new session
697 */
698 s->tlsext_ticket_expected = 1;
699 }
0f113f3e
MC
700 }
701 if (fatal)
702 return -1;
703 else
704 return 0;
705}
d02b48c6 706
6b691a5c 707int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
0f113f3e
MC
708{
709 int ret = 0;
710 SSL_SESSION *s;
711
712 /*
713 * add just 1 reference count for the SSL_CTX's session cache even though
714 * it has two ways of access: each session is in a doubly linked list and
715 * an lhash
716 */
717 CRYPTO_add(&c->references, 1, CRYPTO_LOCK_SSL_SESSION);
718 /*
719 * if session c is in already in cache, we take back the increment later
720 */
721
722 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
723 s = lh_SSL_SESSION_insert(ctx->sessions, c);
724
725 /*
726 * s != NULL iff we already had a session with the given PID. In this
727 * case, s == c should hold (then we did not really modify
728 * ctx->sessions), or we're in trouble.
729 */
730 if (s != NULL && s != c) {
731 /* We *are* in trouble ... */
732 SSL_SESSION_list_remove(ctx, s);
733 SSL_SESSION_free(s);
734 /*
735 * ... so pretend the other session did not exist in cache (we cannot
736 * handle two SSL_SESSION structures with identical session ID in the
737 * same cache, which could happen e.g. when two threads concurrently
738 * obtain the same session from an external cache)
739 */
740 s = NULL;
741 }
742
743 /* Put at the head of the queue unless it is already in the cache */
744 if (s == NULL)
745 SSL_SESSION_list_add(ctx, c);
746
747 if (s != NULL) {
748 /*
749 * existing cache entry -- decrement previously incremented reference
750 * count because it already takes into account the cache
751 */
752
753 SSL_SESSION_free(s); /* s == c */
754 ret = 0;
755 } else {
756 /*
757 * new cache entry -- remove old ones if cache has become too large
758 */
759
760 ret = 1;
761
762 if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
763 while (SSL_CTX_sess_number(ctx) >
764 SSL_CTX_sess_get_cache_size(ctx)) {
765 if (!remove_session_lock(ctx, ctx->session_cache_tail, 0))
766 break;
767 else
768 ctx->stats.sess_cache_full++;
769 }
770 }
771 }
772 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
773 return (ret);
774}
d02b48c6 775
6b691a5c 776int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
801294f8 777{
0f113f3e 778 return remove_session_lock(ctx, c, 1);
801294f8
DSH
779}
780
0fda2e37 781static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
0f113f3e
MC
782{
783 SSL_SESSION *r;
784 int ret = 0;
785
786 if ((c != NULL) && (c->session_id_length != 0)) {
787 if (lck)
788 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
789 if ((r = lh_SSL_SESSION_retrieve(ctx->sessions, c)) == c) {
790 ret = 1;
791 r = lh_SSL_SESSION_delete(ctx->sessions, c);
792 SSL_SESSION_list_remove(ctx, c);
793 }
794
795 if (lck)
796 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
797
798 if (ret) {
799 r->not_resumable = 1;
800 if (ctx->remove_session_cb != NULL)
801 ctx->remove_session_cb(ctx, r);
802 SSL_SESSION_free(r);
803 }
804 } else
805 ret = 0;
806 return (ret);
807}
d02b48c6 808
6b691a5c 809void SSL_SESSION_free(SSL_SESSION *ss)
0f113f3e
MC
810{
811 int i;
d02b48c6 812
0f113f3e
MC
813 if (ss == NULL)
814 return;
e03ddfae 815
0f113f3e 816 i = CRYPTO_add(&ss->references, -1, CRYPTO_LOCK_SSL_SESSION);
58964a49 817#ifdef REF_PRINT
0f113f3e 818 REF_PRINT("SSL_SESSION", ss);
58964a49 819#endif
0f113f3e
MC
820 if (i > 0)
821 return;
d02b48c6 822#ifdef REF_CHECK
0f113f3e
MC
823 if (i < 0) {
824 fprintf(stderr, "SSL_SESSION_free, bad reference count\n");
825 abort(); /* ok */
826 }
d02b48c6
RE
827#endif
828
0f113f3e 829 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
58964a49 830
0f113f3e
MC
831 OPENSSL_cleanse(ss->master_key, sizeof ss->master_key);
832 OPENSSL_cleanse(ss->session_id, sizeof ss->session_id);
222561fe 833 X509_free(ss->peer);
c34b0f99 834 sk_X509_pop_free(ss->peer_chain, X509_free);
25aaa98a 835 sk_SSL_CIPHER_free(ss->ciphers);
25aaa98a
RS
836 OPENSSL_free(ss->tlsext_hostname);
837 OPENSSL_free(ss->tlsext_tick);
e481f9b9 838#ifndef OPENSSL_NO_EC
0f113f3e 839 ss->tlsext_ecpointformatlist_length = 0;
25aaa98a 840 OPENSSL_free(ss->tlsext_ecpointformatlist);
0f113f3e 841 ss->tlsext_ellipticcurvelist_length = 0;
25aaa98a 842 OPENSSL_free(ss->tlsext_ellipticcurvelist);
e481f9b9 843#endif /* OPENSSL_NO_EC */
ddac1974 844#ifndef OPENSSL_NO_PSK
25aaa98a
RS
845 OPENSSL_free(ss->psk_identity_hint);
846 OPENSSL_free(ss->psk_identity);
edc032b5
BL
847#endif
848#ifndef OPENSSL_NO_SRP
25aaa98a 849 OPENSSL_free(ss->srp_username);
ed3883d2 850#endif
4b45c6e5 851 OPENSSL_clear_free(ss, sizeof(*ss));
0f113f3e 852}
d02b48c6 853
6b691a5c 854int SSL_set_session(SSL *s, SSL_SESSION *session)
0f113f3e
MC
855{
856 int ret = 0;
857 const SSL_METHOD *meth;
858
859 if (session != NULL) {
860 meth = s->ctx->method->get_ssl_method(session->ssl_version);
861 if (meth == NULL)
862 meth = s->method->get_ssl_method(session->ssl_version);
863 if (meth == NULL) {
864 SSLerr(SSL_F_SSL_SET_SESSION, SSL_R_UNABLE_TO_FIND_SSL_METHOD);
865 return (0);
866 }
867
868 if (meth != s->method) {
869 if (!SSL_set_ssl_method(s, meth))
870 return (0);
871 }
0f113f3e
MC
872
873 /* CRYPTO_w_lock(CRYPTO_LOCK_SSL); */
874 CRYPTO_add(&session->references, 1, CRYPTO_LOCK_SSL_SESSION);
e0e920b1 875 SSL_SESSION_free(s->session);
0f113f3e
MC
876 s->session = session;
877 s->verify_result = s->session->verify_result;
878 /* CRYPTO_w_unlock(CRYPTO_LOCK_SSL); */
879 ret = 1;
880 } else {
e0e920b1
RS
881 SSL_SESSION_free(s->session);
882 s->session = NULL;
0f113f3e
MC
883 meth = s->ctx->method;
884 if (meth != s->method) {
885 if (!SSL_set_ssl_method(s, meth))
886 return (0);
887 }
888 ret = 1;
889 }
890 return (ret);
891}
d02b48c6 892
6b691a5c 893long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
0f113f3e
MC
894{
895 if (s == NULL)
896 return (0);
897 s->timeout = t;
898 return (1);
899}
d02b48c6 900
0821bcd4 901long SSL_SESSION_get_timeout(const SSL_SESSION *s)
0f113f3e
MC
902{
903 if (s == NULL)
904 return (0);
905 return (s->timeout);
906}
d02b48c6 907
0821bcd4 908long SSL_SESSION_get_time(const SSL_SESSION *s)
0f113f3e
MC
909{
910 if (s == NULL)
911 return (0);
912 return (s->time);
913}
d02b48c6 914
6b691a5c 915long SSL_SESSION_set_time(SSL_SESSION *s, long t)
0f113f3e
MC
916{
917 if (s == NULL)
918 return (0);
919 s->time = t;
920 return (t);
921}
d02b48c6 922
f2baac27
MC
923int SSL_SESSION_has_ticket(const SSL_SESSION *s)
924{
925 return (s->tlsext_ticklen > 0) ? 1 : 0;
926}
927
928unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s)
929{
930 return s->tlsext_tick_lifetime_hint;
931}
932
b7c9187b
MC
933void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
934 size_t *len)
935{
936 *len = s->tlsext_ticklen;
61986d32 937 if (tick != NULL)
b7c9187b
MC
938 *tick = s->tlsext_tick;
939}
940
08557cf2 941X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
0f113f3e
MC
942{
943 return s->peer;
944}
945
946int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
947 unsigned int sid_ctx_len)
948{
949 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
950 SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,
951 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
952 return 0;
953 }
954 s->sid_ctx_length = sid_ctx_len;
955 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
956
957 return 1;
958}
08557cf2 959
6b691a5c 960long SSL_CTX_set_timeout(SSL_CTX *s, long t)
0f113f3e
MC
961{
962 long l;
963 if (s == NULL)
964 return (0);
965 l = s->session_timeout;
966 s->session_timeout = t;
967 return (l);
968}
413c4f45 969
0821bcd4 970long SSL_CTX_get_timeout(const SSL_CTX *s)
0f113f3e
MC
971{
972 if (s == NULL)
973 return (0);
974 return (s->session_timeout);
975}
413c4f45 976
0f113f3e
MC
977int SSL_set_session_secret_cb(SSL *s,
978 int (*tls_session_secret_cb) (SSL *s,
979 void *secret,
980 int *secret_len,
981 STACK_OF(SSL_CIPHER)
982 *peer_ciphers,
4a640fb6 983 const SSL_CIPHER
0f113f3e
MC
984 **cipher,
985 void *arg),
986 void *arg)
987{
988 if (s == NULL)
989 return (0);
990 s->tls_session_secret_cb = tls_session_secret_cb;
991 s->tls_session_secret_cb_arg = arg;
992 return (1);
993}
12bf56c0
DSH
994
995int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
0f113f3e
MC
996 void *arg)
997{
998 if (s == NULL)
999 return (0);
1000 s->tls_session_ticket_ext_cb = cb;
1001 s->tls_session_ticket_ext_cb_arg = arg;
1002 return (1);
1003}
12bf56c0
DSH
1004
1005int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
0f113f3e
MC
1006{
1007 if (s->version >= TLS1_VERSION) {
b548a1f1
RS
1008 OPENSSL_free(s->tlsext_session_ticket);
1009 s->tlsext_session_ticket = NULL;
0f113f3e
MC
1010 s->tlsext_session_ticket =
1011 OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
a71edf3b 1012 if (s->tlsext_session_ticket == NULL) {
0f113f3e
MC
1013 SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
1014 return 0;
1015 }
1016
1017 if (ext_data) {
1018 s->tlsext_session_ticket->length = ext_len;
1019 s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
1020 memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
1021 } else {
1022 s->tlsext_session_ticket->length = 0;
1023 s->tlsext_session_ticket->data = NULL;
1024 }
1025
1026 return 1;
1027 }
1028
1029 return 0;
1030}
0f113f3e
MC
1031
1032typedef struct timeout_param_st {
1033 SSL_CTX *ctx;
1034 long time;
1035 LHASH_OF(SSL_SESSION) *cache;
1036} TIMEOUT_PARAM;
d02b48c6 1037
2a056de8 1038static void timeout_cb(SSL_SESSION *s, TIMEOUT_PARAM *p)
0f113f3e
MC
1039{
1040 if ((p->time == 0) || (p->time > (s->time + s->timeout))) { /* timeout */
1041 /*
1042 * The reason we don't call SSL_CTX_remove_session() is to save on
1043 * locking overhead
1044 */
1045 (void)lh_SSL_SESSION_delete(p->cache, s);
1046 SSL_SESSION_list_remove(p->ctx, s);
1047 s->not_resumable = 1;
1048 if (p->ctx->remove_session_cb != NULL)
1049 p->ctx->remove_session_cb(p->ctx, s);
1050 SSL_SESSION_free(s);
1051 }
1052}
d02b48c6 1053
2a056de8 1054IMPLEMENT_LHASH_DOALL_ARG(SSL_SESSION, TIMEOUT_PARAM);
3c914840 1055
6b691a5c 1056void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
0f113f3e
MC
1057{
1058 unsigned long i;
1059 TIMEOUT_PARAM tp;
1060
1061 tp.ctx = s;
1062 tp.cache = s->sessions;
1063 if (tp.cache == NULL)
1064 return;
1065 tp.time = t;
1066 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
1067 i = CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
1068 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = 0;
2a056de8 1069 lh_SSL_SESSION_doall_TIMEOUT_PARAM(tp.cache, timeout_cb, &tp);
0f113f3e
MC
1070 CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load = i;
1071 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
1072}
d02b48c6 1073
6b691a5c 1074int ssl_clear_bad_session(SSL *s)
0f113f3e
MC
1075{
1076 if ((s->session != NULL) &&
1077 !(s->shutdown & SSL_SENT_SHUTDOWN) &&
1078 !(SSL_in_init(s) || SSL_in_before(s))) {
1079 SSL_CTX_remove_session(s->ctx, s->session);
1080 return (1);
1081 } else
1082 return (0);
1083}
58964a49
RE
1084
1085/* locked by SSL_CTX in the calling function */
6b691a5c 1086static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
1087{
1088 if ((s->next == NULL) || (s->prev == NULL))
1089 return;
1090
1091 if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail)) {
1092 /* last element in list */
1093 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1094 /* only one element in list */
1095 ctx->session_cache_head = NULL;
1096 ctx->session_cache_tail = NULL;
1097 } else {
1098 ctx->session_cache_tail = s->prev;
1099 s->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1100 }
1101 } else {
1102 if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head)) {
1103 /* first element in list */
1104 ctx->session_cache_head = s->next;
1105 s->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1106 } else {
1107 /* middle of list */
1108 s->next->prev = s->prev;
1109 s->prev->next = s->next;
1110 }
1111 }
1112 s->prev = s->next = NULL;
1113}
58964a49 1114
6b691a5c 1115static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
0f113f3e
MC
1116{
1117 if ((s->next != NULL) && (s->prev != NULL))
1118 SSL_SESSION_list_remove(ctx, s);
1119
1120 if (ctx->session_cache_head == NULL) {
1121 ctx->session_cache_head = s;
1122 ctx->session_cache_tail = s;
1123 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1124 s->next = (SSL_SESSION *)&(ctx->session_cache_tail);
1125 } else {
1126 s->next = ctx->session_cache_head;
1127 s->next->prev = s;
1128 s->prev = (SSL_SESSION *)&(ctx->session_cache_head);
1129 ctx->session_cache_head = s;
1130 }
1131}
58964a49 1132
7806f3dd 1133void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
0f113f3e
MC
1134 int (*cb) (struct ssl_st *ssl,
1135 SSL_SESSION *sess))
1136{
1137 ctx->new_session_cb = cb;
1138}
7806f3dd 1139
0f113f3e
MC
1140int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) {
1141 return ctx->new_session_cb;
1142}
7806f3dd
NL
1143
1144void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
0f113f3e
MC
1145 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess))
1146{
1147 ctx->remove_session_cb = cb;
1148}
7806f3dd 1149
0f113f3e
MC
1150void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx,
1151 SSL_SESSION *sess) {
1152 return ctx->remove_session_cb;
1153}
7806f3dd
NL
1154
1155void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
0f113f3e 1156 SSL_SESSION *(*cb) (struct ssl_st *ssl,
b6981744
EK
1157 const unsigned char *data,
1158 int len, int *copy))
0f113f3e
MC
1159{
1160 ctx->get_session_cb = cb;
1161}
1162
1163SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (SSL *ssl,
b6981744 1164 const unsigned char *data,
0f113f3e
MC
1165 int len, int *copy) {
1166 return ctx->get_session_cb;
1167}
1168
1169void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1170 void (*cb) (const SSL *ssl, int type, int val))
1171{
1172 ctx->info_callback = cb;
1173}
1174
1175void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1176 int val) {
1177 return ctx->info_callback;
1178}
7806f3dd
NL
1179
1180void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
0f113f3e
MC
1181 int (*cb) (SSL *ssl, X509 **x509,
1182 EVP_PKEY **pkey))
1183{
1184 ctx->client_cert_cb = cb;
1185}
7806f3dd 1186
0f113f3e
MC
1187int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1188 EVP_PKEY **pkey) {
1189 return ctx->client_cert_cb;
1190}
7806f3dd 1191
368888bc
DSH
1192#ifndef OPENSSL_NO_ENGINE
1193int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
0f113f3e
MC
1194{
1195 if (!ENGINE_init(e)) {
1196 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1197 return 0;
1198 }
1199 if (!ENGINE_get_ssl_client_cert_function(e)) {
1200 SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE,
1201 SSL_R_NO_CLIENT_CERT_METHOD);
1202 ENGINE_finish(e);
1203 return 0;
1204 }
1205 ctx->client_cert_engine = e;
1206 return 1;
1207}
368888bc
DSH
1208#endif
1209
7806f3dd 1210void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
0f113f3e
MC
1211 int (*cb) (SSL *ssl,
1212 unsigned char *cookie,
1213 unsigned int *cookie_len))
1214{
1215 ctx->app_gen_cookie_cb = cb;
1216}
7806f3dd
NL
1217
1218void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
31011544 1219 int (*cb) (SSL *ssl, const unsigned char *cookie,
0f113f3e
MC
1220 unsigned int cookie_len))
1221{
1222 ctx->app_verify_cookie_cb = cb;
1223}
7806f3dd 1224
0f113f3e
MC
1225IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION,
1226 SSL_SESSION)