• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1 /* ssl/ssl_sess.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137 
138 #include <stdio.h>
139 #include <openssl/lhash.h>
140 #include <openssl/rand.h>
141 #ifndef OPENSSL_NO_ENGINE
142 #include <openssl/engine.h>
143 #endif
144 #include "ssl_locl.h"
145 
146 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147 static void SSL_SESSION_list_add(SSL_CTX *ctx,SSL_SESSION *s);
148 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
149 
SSL_get_session(const SSL * ssl)150 SSL_SESSION *SSL_get_session(const SSL *ssl)
151 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
152 	{
153 	return(ssl->session);
154 	}
155 
SSL_get1_session(SSL * ssl)156 SSL_SESSION *SSL_get1_session(SSL *ssl)
157 /* variant of SSL_get_session: caller really gets something */
158 	{
159 	SSL_SESSION *sess;
160 	/* Need to lock this all up rather than just use CRYPTO_add so that
161 	 * somebody doesn't free ssl->session between when we check it's
162 	 * non-null and when we up the reference count. */
163 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
164 	sess = ssl->session;
165 	if(sess)
166 		sess->references++;
167 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
168 	return(sess);
169 	}
170 
SSL_SESSION_get_ex_new_index(long argl,void * argp,CRYPTO_EX_new * new_func,CRYPTO_EX_dup * dup_func,CRYPTO_EX_free * free_func)171 int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
172 	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
173 	{
174 	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
175 			new_func, dup_func, free_func);
176 	}
177 
SSL_SESSION_set_ex_data(SSL_SESSION * s,int idx,void * arg)178 int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
179 	{
180 	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
181 	}
182 
SSL_SESSION_get_ex_data(const SSL_SESSION * s,int idx)183 void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
184 	{
185 	return(CRYPTO_get_ex_data(&s->ex_data,idx));
186 	}
187 
SSL_SESSION_new(void)188 SSL_SESSION *SSL_SESSION_new(void)
189 	{
190 	SSL_SESSION *ss;
191 
192 	ss=(SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
193 	if (ss == NULL)
194 		{
195 		SSLerr(SSL_F_SSL_SESSION_NEW,ERR_R_MALLOC_FAILURE);
196 		return(0);
197 		}
198 	memset(ss,0,sizeof(SSL_SESSION));
199 
200 	ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
201 	ss->references=1;
202 	ss->timeout=60*5+4; /* 5 minute timeout by default */
203 	ss->time=(unsigned long)time(NULL);
204 	ss->prev=NULL;
205 	ss->next=NULL;
206 	ss->compress_meth=0;
207 #ifndef OPENSSL_NO_TLSEXT
208 	ss->tlsext_hostname = NULL;
209 #ifndef OPENSSL_NO_EC
210 	ss->tlsext_ecpointformatlist_length = 0;
211 	ss->tlsext_ecpointformatlist = NULL;
212 	ss->tlsext_ellipticcurvelist_length = 0;
213 	ss->tlsext_ellipticcurvelist = NULL;
214 #endif
215 #endif
216 	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
217 #ifndef OPENSSL_NO_PSK
218 	ss->psk_identity_hint=NULL;
219 	ss->psk_identity=NULL;
220 #endif
221 	return(ss);
222 	}
223 
SSL_SESSION_get_id(const SSL_SESSION * s,unsigned int * len)224 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
225 	{
226 	if(len)
227 		*len = s->session_id_length;
228 	return s->session_id;
229 	}
230 
231 /* Even with SSLv2, we have 16 bytes (128 bits) of session ID space. SSLv3/TLSv1
232  * has 32 bytes (256 bits). As such, filling the ID with random gunk repeatedly
233  * until we have no conflict is going to complete in one iteration pretty much
234  * "most" of the time (btw: understatement). So, if it takes us 10 iterations
235  * and we still can't avoid a conflict - well that's a reasonable point to call
236  * it quits. Either the RAND code is broken or someone is trying to open roughly
237  * very close to 2^128 (or 2^256) SSL sessions to our server. How you might
238  * store that many sessions is perhaps a more interesting question ... */
239 
240 #define MAX_SESS_ID_ATTEMPTS 10
def_generate_session_id(const SSL * ssl,unsigned char * id,unsigned int * id_len)241 static int def_generate_session_id(const SSL *ssl, unsigned char *id,
242 				unsigned int *id_len)
243 {
244 	unsigned int retry = 0;
245 	do
246 		if (RAND_pseudo_bytes(id, *id_len) <= 0)
247 			return 0;
248 	while(SSL_has_matching_session_id(ssl, id, *id_len) &&
249 		(++retry < MAX_SESS_ID_ATTEMPTS));
250 	if(retry < MAX_SESS_ID_ATTEMPTS)
251 		return 1;
252 	/* else - woops a session_id match */
253 	/* XXX We should also check the external cache --
254 	 * but the probability of a collision is negligible, and
255 	 * we could not prevent the concurrent creation of sessions
256 	 * with identical IDs since we currently don't have means
257 	 * to atomically check whether a session ID already exists
258 	 * and make a reservation for it if it does not
259 	 * (this problem applies to the internal cache as well).
260 	 */
261 	return 0;
262 }
263 
SSL_set_session_creation_enabled(SSL * s,int creation_enabled)264 void SSL_set_session_creation_enabled (SSL *s, int creation_enabled)
265 	{
266 	s->session_creation_enabled = creation_enabled;
267 	}
268 
ssl_get_new_session(SSL * s,int session)269 int ssl_get_new_session(SSL *s, int session)
270 	{
271 	/* This gets used by clients and servers. */
272 
273 	unsigned int tmp;
274 	SSL_SESSION *ss=NULL;
275 	GEN_SESSION_CB cb = def_generate_session_id;
276 
277 	/* caller should check this if they can do better error handling */
278         if (!s->session_creation_enabled) return(0);
279 	if ((ss=SSL_SESSION_new()) == NULL) return(0);
280 
281 	/* If the context has a default timeout, use it */
282 	if (s->session_ctx->session_timeout == 0)
283 		ss->timeout=SSL_get_default_timeout(s);
284 	else
285 		ss->timeout=s->session_ctx->session_timeout;
286 
287 	if (s->session != NULL)
288 		{
289 		SSL_SESSION_free(s->session);
290 		s->session=NULL;
291 		}
292 
293 	if (session)
294 		{
295 		if (s->version == SSL2_VERSION)
296 			{
297 			ss->ssl_version=SSL2_VERSION;
298 			ss->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
299 			}
300 		else if (s->version == SSL3_VERSION)
301 			{
302 			ss->ssl_version=SSL3_VERSION;
303 			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
304 			}
305 		else if (s->version == TLS1_VERSION)
306 			{
307 			ss->ssl_version=TLS1_VERSION;
308 			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
309 			}
310 		else if (s->version == DTLS1_BAD_VER)
311 			{
312 			ss->ssl_version=DTLS1_BAD_VER;
313 			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
314 			}
315 		else if (s->version == DTLS1_VERSION)
316 			{
317 			ss->ssl_version=DTLS1_VERSION;
318 			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
319 			}
320 		else
321 			{
322 			SSLerr(SSL_F_SSL_GET_NEW_SESSION,SSL_R_UNSUPPORTED_SSL_VERSION);
323 			SSL_SESSION_free(ss);
324 			return(0);
325 			}
326 #ifndef OPENSSL_NO_TLSEXT
327 		/* If RFC4507 ticket use empty session ID */
328 		if (s->tlsext_ticket_expected)
329 			{
330 			ss->session_id_length = 0;
331 			goto sess_id_done;
332 			}
333 #endif
334 		/* Choose which callback will set the session ID */
335 		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
336 		if(s->generate_session_id)
337 			cb = s->generate_session_id;
338 		else if(s->session_ctx->generate_session_id)
339 			cb = s->session_ctx->generate_session_id;
340 		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
341 		/* Choose a session ID */
342 		tmp = ss->session_id_length;
343 		if(!cb(s, ss->session_id, &tmp))
344 			{
345 			/* The callback failed */
346 			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
347 				SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
348 			SSL_SESSION_free(ss);
349 			return(0);
350 			}
351 		/* Don't allow the callback to set the session length to zero.
352 		 * nor set it higher than it was. */
353 		if(!tmp || (tmp > ss->session_id_length))
354 			{
355 			/* The callback set an illegal length */
356 			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
357 				SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
358 			SSL_SESSION_free(ss);
359 			return(0);
360 			}
361 		/* If the session length was shrunk and we're SSLv2, pad it */
362 		if((tmp < ss->session_id_length) && (s->version == SSL2_VERSION))
363 			memset(ss->session_id + tmp, 0, ss->session_id_length - tmp);
364 		else
365 			ss->session_id_length = tmp;
366 		/* Finally, check for a conflict */
367 		if(SSL_has_matching_session_id(s, ss->session_id,
368 						ss->session_id_length))
369 			{
370 			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
371 				SSL_R_SSL_SESSION_ID_CONFLICT);
372 			SSL_SESSION_free(ss);
373 			return(0);
374 			}
375 #ifndef OPENSSL_NO_TLSEXT
376 		sess_id_done:
377 		if (s->tlsext_hostname) {
378 			ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
379 			if (ss->tlsext_hostname == NULL) {
380 				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
381 				SSL_SESSION_free(ss);
382 				return 0;
383 				}
384 			}
385 #ifndef OPENSSL_NO_EC
386 		if (s->tlsext_ecpointformatlist)
387 			{
388 			if (ss->tlsext_ecpointformatlist != NULL) OPENSSL_free(ss->tlsext_ecpointformatlist);
389 			if ((ss->tlsext_ecpointformatlist = OPENSSL_malloc(s->tlsext_ecpointformatlist_length)) == NULL)
390 				{
391 				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
392 				SSL_SESSION_free(ss);
393 				return 0;
394 				}
395 			ss->tlsext_ecpointformatlist_length = s->tlsext_ecpointformatlist_length;
396 			memcpy(ss->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
397 			}
398 		if (s->tlsext_ellipticcurvelist)
399 			{
400 			if (ss->tlsext_ellipticcurvelist != NULL) OPENSSL_free(ss->tlsext_ellipticcurvelist);
401 			if ((ss->tlsext_ellipticcurvelist = OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) == NULL)
402 				{
403 				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
404 				SSL_SESSION_free(ss);
405 				return 0;
406 				}
407 			ss->tlsext_ellipticcurvelist_length = s->tlsext_ellipticcurvelist_length;
408 			memcpy(ss->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
409 			}
410 #endif
411 #endif
412 		}
413 	else
414 		{
415 		ss->session_id_length=0;
416 		}
417 
418 	if (s->sid_ctx_length > sizeof ss->sid_ctx)
419 		{
420 		SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
421 		SSL_SESSION_free(ss);
422 		return 0;
423 		}
424 	memcpy(ss->sid_ctx,s->sid_ctx,s->sid_ctx_length);
425 	ss->sid_ctx_length=s->sid_ctx_length;
426 	s->session=ss;
427 	ss->ssl_version=s->version;
428 	ss->verify_result = X509_V_OK;
429 
430 	return(1);
431 	}
432 
ssl_get_prev_session(SSL * s,unsigned char * session_id,int len,const unsigned char * limit)433 int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
434 			const unsigned char *limit)
435 	{
436 	/* This is used only by servers. */
437 
438 	SSL_SESSION *ret=NULL;
439 	int fatal = 0;
440 #ifndef OPENSSL_NO_TLSEXT
441 	int r;
442 #endif
443 
444 	if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
445 		goto err;
446 #ifndef OPENSSL_NO_TLSEXT
447 	r = tls1_process_ticket(s, session_id, len, limit, &ret);
448 	if (r == -1)
449 		{
450 		fatal = 1;
451 		goto err;
452 		}
453 	else if (r == 0 || (!ret && !len))
454 		goto err;
455 	else if (!ret && !(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
456 #else
457 	if (len == 0)
458 		goto err;
459 	if (!(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
460 #endif
461 		{
462 		SSL_SESSION data;
463 		data.ssl_version=s->version;
464 		data.session_id_length=len;
465 		if (len == 0)
466 			return 0;
467 		memcpy(data.session_id,session_id,len);
468 		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
469 		ret=lh_SSL_SESSION_retrieve(s->session_ctx->sessions,&data);
470 		if (ret != NULL)
471 		    /* don't allow other threads to steal it: */
472 		    CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
473 		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
474 		}
475 
476 	if (ret == NULL)
477 		{
478 		int copy=1;
479 
480 		s->session_ctx->stats.sess_miss++;
481 		ret=NULL;
482 		if (s->session_ctx->get_session_cb != NULL
483 		    && (ret=s->session_ctx->get_session_cb(s,session_id,len,&copy))
484 		       != NULL)
485 			{
486 			s->session_ctx->stats.sess_cb_hit++;
487 
488 			/* Increment reference count now if the session callback
489 			 * asks us to do so (note that if the session structures
490 			 * returned by the callback are shared between threads,
491 			 * it must handle the reference count itself [i.e. copy == 0],
492 			 * or things won't be thread-safe). */
493 			if (copy)
494 				CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
495 
496 			/* Add the externally cached session to the internal
497 			 * cache as well if and only if we are supposed to. */
498 			if(!(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE))
499 				/* The following should not return 1, otherwise,
500 				 * things are very strange */
501 				SSL_CTX_add_session(s->session_ctx,ret);
502 			}
503 		if (ret == NULL)
504 			goto err;
505 		}
506 
507 	/* Now ret is non-NULL, and we own one of its reference counts. */
508 
509 	if (ret->sid_ctx_length != s->sid_ctx_length
510 	    || memcmp(ret->sid_ctx,s->sid_ctx,ret->sid_ctx_length))
511 		{
512 		/* We've found the session named by the client, but we don't
513 		 * want to use it in this context. */
514 
515 #if 0 /* The client cannot always know when a session is not appropriate,
516        * so we shouldn't generate an error message. */
517 
518 		SSLerr(SSL_F_SSL_GET_PREV_SESSION,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
519 #endif
520 		goto err; /* treat like cache miss */
521 		}
522 
523 	if((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0)
524 		{
525 		/* We can't be sure if this session is being used out of
526 		 * context, which is especially important for SSL_VERIFY_PEER.
527 		 * The application should have used SSL[_CTX]_set_session_id_context.
528 		 *
529 		 * For this error case, we generate an error instead of treating
530 		 * the event like a cache miss (otherwise it would be easy for
531 		 * applications to effectively disable the session cache by
532 		 * accident without anyone noticing).
533 		 */
534 
535 		SSLerr(SSL_F_SSL_GET_PREV_SESSION,SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
536 		fatal = 1;
537 		goto err;
538 		}
539 
540 	if (ret->cipher == NULL)
541 		{
542 		unsigned char buf[5],*p;
543 		unsigned long l;
544 
545 		p=buf;
546 		l=ret->cipher_id;
547 		l2n(l,p);
548 		if ((ret->ssl_version>>8) >= SSL3_VERSION_MAJOR)
549 			ret->cipher=ssl_get_cipher_by_char(s,&(buf[2]));
550 		else
551 			ret->cipher=ssl_get_cipher_by_char(s,&(buf[1]));
552 		if (ret->cipher == NULL)
553 			goto err;
554 		}
555 
556 
557 #if 0 /* This is way too late. */
558 
559 	/* If a thread got the session, then 'swaped', and another got
560 	 * it and then due to a time-out decided to 'OPENSSL_free' it we could
561 	 * be in trouble.  So I'll increment it now, then double decrement
562 	 * later - am I speaking rubbish?. */
563 	CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
564 #endif
565 
566 	if (ret->timeout < (long)(time(NULL) - ret->time)) /* timeout */
567 		{
568 		s->session_ctx->stats.sess_timeout++;
569 		/* remove it from the cache */
570 		SSL_CTX_remove_session(s->session_ctx,ret);
571 		goto err;
572 		}
573 
574 	s->session_ctx->stats.sess_hit++;
575 
576 	/* ret->time=time(NULL); */ /* rezero timeout? */
577 	/* again, just leave the session
578 	 * if it is the same session, we have just incremented and
579 	 * then decremented the reference count :-) */
580 	if (s->session != NULL)
581 		SSL_SESSION_free(s->session);
582 	s->session=ret;
583 	s->verify_result = s->session->verify_result;
584 	return(1);
585 
586  err:
587 	if (ret != NULL)
588 		SSL_SESSION_free(ret);
589 	if (fatal)
590 		return -1;
591 	else
592 		return 0;
593 	}
594 
SSL_CTX_add_session(SSL_CTX * ctx,SSL_SESSION * c)595 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
596 	{
597 	int ret=0;
598 	SSL_SESSION *s;
599 
600 	/* add just 1 reference count for the SSL_CTX's session cache
601 	 * even though it has two ways of access: each session is in a
602 	 * doubly linked list and an lhash */
603 	CRYPTO_add(&c->references,1,CRYPTO_LOCK_SSL_SESSION);
604 	/* if session c is in already in cache, we take back the increment later */
605 
606 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
607 	s=lh_SSL_SESSION_insert(ctx->sessions,c);
608 
609 	/* s != NULL iff we already had a session with the given PID.
610 	 * In this case, s == c should hold (then we did not really modify
611 	 * ctx->sessions), or we're in trouble. */
612 	if (s != NULL && s != c)
613 		{
614 		/* We *are* in trouble ... */
615 		SSL_SESSION_list_remove(ctx,s);
616 		SSL_SESSION_free(s);
617 		/* ... so pretend the other session did not exist in cache
618 		 * (we cannot handle two SSL_SESSION structures with identical
619 		 * session ID in the same cache, which could happen e.g. when
620 		 * two threads concurrently obtain the same session from an external
621 		 * cache) */
622 		s = NULL;
623 		}
624 
625  	/* Put at the head of the queue unless it is already in the cache */
626 	if (s == NULL)
627 		SSL_SESSION_list_add(ctx,c);
628 
629 	if (s != NULL)
630 		{
631 		/* existing cache entry -- decrement previously incremented reference
632 		 * count because it already takes into account the cache */
633 
634 		SSL_SESSION_free(s); /* s == c */
635 		ret=0;
636 		}
637 	else
638 		{
639 		/* new cache entry -- remove old ones if cache has become too large */
640 
641 		ret=1;
642 
643 		if (SSL_CTX_sess_get_cache_size(ctx) > 0)
644 			{
645 			while (SSL_CTX_sess_number(ctx) >
646 				SSL_CTX_sess_get_cache_size(ctx))
647 				{
648 				if (!remove_session_lock(ctx,
649 					ctx->session_cache_tail, 0))
650 					break;
651 				else
652 					ctx->stats.sess_cache_full++;
653 				}
654 			}
655 		}
656 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
657 	return(ret);
658 	}
659 
SSL_CTX_remove_session(SSL_CTX * ctx,SSL_SESSION * c)660 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
661 {
662 	return remove_session_lock(ctx, c, 1);
663 }
664 
remove_session_lock(SSL_CTX * ctx,SSL_SESSION * c,int lck)665 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
666 	{
667 	SSL_SESSION *r;
668 	int ret=0;
669 
670 	if ((c != NULL) && (c->session_id_length != 0))
671 		{
672 		if(lck) CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
673 		if ((r = lh_SSL_SESSION_retrieve(ctx->sessions,c)) == c)
674 			{
675 			ret=1;
676 			r=lh_SSL_SESSION_delete(ctx->sessions,c);
677 			SSL_SESSION_list_remove(ctx,c);
678 			}
679 
680 		if(lck) CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
681 
682 		if (ret)
683 			{
684 			r->not_resumable=1;
685 			if (ctx->remove_session_cb != NULL)
686 				ctx->remove_session_cb(ctx,r);
687 			SSL_SESSION_free(r);
688 			}
689 		}
690 	else
691 		ret=0;
692 	return(ret);
693 	}
694 
SSL_SESSION_free(SSL_SESSION * ss)695 void SSL_SESSION_free(SSL_SESSION *ss)
696 	{
697 	int i;
698 
699 	if(ss == NULL)
700 	    return;
701 
702 	i=CRYPTO_add(&ss->references,-1,CRYPTO_LOCK_SSL_SESSION);
703 #ifdef REF_PRINT
704 	REF_PRINT("SSL_SESSION",ss);
705 #endif
706 	if (i > 0) return;
707 #ifdef REF_CHECK
708 	if (i < 0)
709 		{
710 		fprintf(stderr,"SSL_SESSION_free, bad reference count\n");
711 		abort(); /* ok */
712 		}
713 #endif
714 
715 	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
716 
717 	OPENSSL_cleanse(ss->key_arg,sizeof ss->key_arg);
718 	OPENSSL_cleanse(ss->master_key,sizeof ss->master_key);
719 	OPENSSL_cleanse(ss->session_id,sizeof ss->session_id);
720 	if (ss->sess_cert != NULL) ssl_sess_cert_free(ss->sess_cert);
721 	if (ss->peer != NULL) X509_free(ss->peer);
722 	if (ss->ciphers != NULL) sk_SSL_CIPHER_free(ss->ciphers);
723 #ifndef OPENSSL_NO_TLSEXT
724 	if (ss->tlsext_hostname != NULL) OPENSSL_free(ss->tlsext_hostname);
725 	if (ss->tlsext_tick != NULL) OPENSSL_free(ss->tlsext_tick);
726 #ifndef OPENSSL_NO_EC
727 	ss->tlsext_ecpointformatlist_length = 0;
728 	if (ss->tlsext_ecpointformatlist != NULL) OPENSSL_free(ss->tlsext_ecpointformatlist);
729 	ss->tlsext_ellipticcurvelist_length = 0;
730 	if (ss->tlsext_ellipticcurvelist != NULL) OPENSSL_free(ss->tlsext_ellipticcurvelist);
731 #endif /* OPENSSL_NO_EC */
732 #endif
733 #ifndef OPENSSL_NO_PSK
734 	if (ss->psk_identity_hint != NULL)
735 		OPENSSL_free(ss->psk_identity_hint);
736 	if (ss->psk_identity != NULL)
737 		OPENSSL_free(ss->psk_identity);
738 #endif
739 	OPENSSL_cleanse(ss,sizeof(*ss));
740 	OPENSSL_free(ss);
741 	}
742 
SSL_set_session(SSL * s,SSL_SESSION * session)743 int SSL_set_session(SSL *s, SSL_SESSION *session)
744 	{
745 	int ret=0;
746 	const SSL_METHOD *meth;
747 
748 	if (session != NULL)
749 		{
750 		meth=s->ctx->method->get_ssl_method(session->ssl_version);
751 		if (meth == NULL)
752 			meth=s->method->get_ssl_method(session->ssl_version);
753 		if (meth == NULL)
754 			{
755 			SSLerr(SSL_F_SSL_SET_SESSION,SSL_R_UNABLE_TO_FIND_SSL_METHOD);
756 			return(0);
757 			}
758 
759 		if (meth != s->method)
760 			{
761 			if (!SSL_set_ssl_method(s,meth))
762 				return(0);
763 			if (s->ctx->session_timeout == 0)
764 				session->timeout=SSL_get_default_timeout(s);
765 			else
766 				session->timeout=s->ctx->session_timeout;
767 			}
768 
769 #ifndef OPENSSL_NO_KRB5
770                 if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
771                     session->krb5_client_princ_len > 0)
772                 {
773                     s->kssl_ctx->client_princ = (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
774                     memcpy(s->kssl_ctx->client_princ,session->krb5_client_princ,
775                             session->krb5_client_princ_len);
776                     s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
777                 }
778 #endif /* OPENSSL_NO_KRB5 */
779 
780 		/* CRYPTO_w_lock(CRYPTO_LOCK_SSL);*/
781 		CRYPTO_add(&session->references,1,CRYPTO_LOCK_SSL_SESSION);
782 		if (s->session != NULL)
783 			SSL_SESSION_free(s->session);
784 		s->session=session;
785 		s->verify_result = s->session->verify_result;
786 		/* CRYPTO_w_unlock(CRYPTO_LOCK_SSL);*/
787 		ret=1;
788 		}
789 	else
790 		{
791 		if (s->session != NULL)
792 			{
793 			SSL_SESSION_free(s->session);
794 			s->session=NULL;
795 			}
796 
797 		meth=s->ctx->method;
798 		if (meth != s->method)
799 			{
800 			if (!SSL_set_ssl_method(s,meth))
801 				return(0);
802 			}
803 		ret=1;
804 		}
805 	return(ret);
806 	}
807 
SSL_SESSION_set_timeout(SSL_SESSION * s,long t)808 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
809 	{
810 	if (s == NULL) return(0);
811 	s->timeout=t;
812 	return(1);
813 	}
814 
SSL_SESSION_get_timeout(const SSL_SESSION * s)815 long SSL_SESSION_get_timeout(const SSL_SESSION *s)
816 	{
817 	if (s == NULL) return(0);
818 	return(s->timeout);
819 	}
820 
SSL_SESSION_get_time(const SSL_SESSION * s)821 long SSL_SESSION_get_time(const SSL_SESSION *s)
822 	{
823 	if (s == NULL) return(0);
824 	return(s->time);
825 	}
826 
SSL_SESSION_set_time(SSL_SESSION * s,long t)827 long SSL_SESSION_set_time(SSL_SESSION *s, long t)
828 	{
829 	if (s == NULL) return(0);
830 	s->time=t;
831 	return(t);
832 	}
833 
SSL_CTX_set_timeout(SSL_CTX * s,long t)834 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
835 	{
836 	long l;
837 	if (s == NULL) return(0);
838 	l=s->session_timeout;
839 	s->session_timeout=t;
840 	return(l);
841 	}
842 
SSL_CTX_get_timeout(const SSL_CTX * s)843 long SSL_CTX_get_timeout(const SSL_CTX *s)
844 	{
845 	if (s == NULL) return(0);
846 	return(s->session_timeout);
847 	}
848 
849 #ifndef OPENSSL_NO_TLSEXT
SSL_set_session_secret_cb(SSL * s,int (* tls_session_secret_cb)(SSL * s,void * secret,int * secret_len,STACK_OF (SSL_CIPHER)* peer_ciphers,SSL_CIPHER ** cipher,void * arg),void * arg)850 int SSL_set_session_secret_cb(SSL *s, int (*tls_session_secret_cb)(SSL *s, void *secret, int *secret_len,
851 	STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg), void *arg)
852 	{
853 	if (s == NULL) return(0);
854 	s->tls_session_secret_cb = tls_session_secret_cb;
855 	s->tls_session_secret_cb_arg = arg;
856 	return(1);
857 	}
858 
SSL_set_session_ticket_ext_cb(SSL * s,tls_session_ticket_ext_cb_fn cb,void * arg)859 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
860 				  void *arg)
861 	{
862 	if (s == NULL) return(0);
863 	s->tls_session_ticket_ext_cb = cb;
864 	s->tls_session_ticket_ext_cb_arg = arg;
865 	return(1);
866 	}
867 
SSL_set_session_ticket_ext(SSL * s,void * ext_data,int ext_len)868 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
869 	{
870 	if (s->version >= TLS1_VERSION)
871 		{
872 		if (s->tlsext_session_ticket)
873 			{
874 			OPENSSL_free(s->tlsext_session_ticket);
875 			s->tlsext_session_ticket = NULL;
876 			}
877 
878 		s->tlsext_session_ticket = OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
879 		if (!s->tlsext_session_ticket)
880 			{
881 			SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
882 			return 0;
883 			}
884 
885 		if (ext_data)
886 			{
887 			s->tlsext_session_ticket->length = ext_len;
888 			s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
889 			memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
890 			}
891 		else
892 			{
893 			s->tlsext_session_ticket->length = 0;
894 			s->tlsext_session_ticket->data = NULL;
895 			}
896 
897 		return 1;
898 		}
899 
900 	return 0;
901 	}
902 #endif /* OPENSSL_NO_TLSEXT */
903 
904 typedef struct timeout_param_st
905 	{
906 	SSL_CTX *ctx;
907 	long time;
908 	LHASH_OF(SSL_SESSION) *cache;
909 	} TIMEOUT_PARAM;
910 
timeout_doall_arg(SSL_SESSION * s,TIMEOUT_PARAM * p)911 static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
912 	{
913 	if ((p->time == 0) || (p->time > (s->time+s->timeout))) /* timeout */
914 		{
915 		/* The reason we don't call SSL_CTX_remove_session() is to
916 		 * save on locking overhead */
917 		(void)lh_SSL_SESSION_delete(p->cache,s);
918 		SSL_SESSION_list_remove(p->ctx,s);
919 		s->not_resumable=1;
920 		if (p->ctx->remove_session_cb != NULL)
921 			p->ctx->remove_session_cb(p->ctx,s);
922 		SSL_SESSION_free(s);
923 		}
924 	}
925 
IMPLEMENT_LHASH_DOALL_ARG_FN(timeout,SSL_SESSION,TIMEOUT_PARAM)926 static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
927 
928 void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
929 	{
930 	unsigned long i;
931 	TIMEOUT_PARAM tp;
932 
933 	tp.ctx=s;
934 	tp.cache=s->sessions;
935 	if (tp.cache == NULL) return;
936 	tp.time=t;
937 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
938 	i=CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
939 	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=0;
940 	lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
941 				 TIMEOUT_PARAM, &tp);
942 	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=i;
943 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
944 	}
945 
ssl_clear_bad_session(SSL * s)946 int ssl_clear_bad_session(SSL *s)
947 	{
948 	if (	(s->session != NULL) &&
949 		!(s->shutdown & SSL_SENT_SHUTDOWN) &&
950 		!(SSL_in_init(s) || SSL_in_before(s)))
951 		{
952 		SSL_CTX_remove_session(s->ctx,s->session);
953 		return(1);
954 		}
955 	else
956 		return(0);
957 	}
958 
959 /* locked by SSL_CTX in the calling function */
SSL_SESSION_list_remove(SSL_CTX * ctx,SSL_SESSION * s)960 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
961 	{
962 	if ((s->next == NULL) || (s->prev == NULL)) return;
963 
964 	if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail))
965 		{ /* last element in list */
966 		if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
967 			{ /* only one element in list */
968 			ctx->session_cache_head=NULL;
969 			ctx->session_cache_tail=NULL;
970 			}
971 		else
972 			{
973 			ctx->session_cache_tail=s->prev;
974 			s->prev->next=(SSL_SESSION *)&(ctx->session_cache_tail);
975 			}
976 		}
977 	else
978 		{
979 		if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
980 			{ /* first element in list */
981 			ctx->session_cache_head=s->next;
982 			s->next->prev=(SSL_SESSION *)&(ctx->session_cache_head);
983 			}
984 		else
985 			{ /* middle of list */
986 			s->next->prev=s->prev;
987 			s->prev->next=s->next;
988 			}
989 		}
990 	s->prev=s->next=NULL;
991 	}
992 
SSL_SESSION_list_add(SSL_CTX * ctx,SSL_SESSION * s)993 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
994 	{
995 	if ((s->next != NULL) && (s->prev != NULL))
996 		SSL_SESSION_list_remove(ctx,s);
997 
998 	if (ctx->session_cache_head == NULL)
999 		{
1000 		ctx->session_cache_head=s;
1001 		ctx->session_cache_tail=s;
1002 		s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1003 		s->next=(SSL_SESSION *)&(ctx->session_cache_tail);
1004 		}
1005 	else
1006 		{
1007 		s->next=ctx->session_cache_head;
1008 		s->next->prev=s;
1009 		s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
1010 		ctx->session_cache_head=s;
1011 		}
1012 	}
1013 
SSL_CTX_sess_set_new_cb(SSL_CTX * ctx,int (* cb)(struct ssl_st * ssl,SSL_SESSION * sess))1014 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1015 	int (*cb)(struct ssl_st *ssl,SSL_SESSION *sess))
1016 	{
1017 	ctx->new_session_cb=cb;
1018 	}
1019 
SSL_CTX_sess_get_new_cb(SSL_CTX * ctx)1020 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *sess)
1021 	{
1022 	return ctx->new_session_cb;
1023 	}
1024 
SSL_CTX_sess_set_remove_cb(SSL_CTX * ctx,void (* cb)(SSL_CTX * ctx,SSL_SESSION * sess))1025 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1026 	void (*cb)(SSL_CTX *ctx,SSL_SESSION *sess))
1027 	{
1028 	ctx->remove_session_cb=cb;
1029 	}
1030 
SSL_CTX_sess_get_remove_cb(SSL_CTX * ctx)1031 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX * ctx,SSL_SESSION *sess)
1032 	{
1033 	return ctx->remove_session_cb;
1034 	}
1035 
SSL_CTX_sess_set_get_cb(SSL_CTX * ctx,SSL_SESSION * (* cb)(struct ssl_st * ssl,unsigned char * data,int len,int * copy))1036 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1037 	SSL_SESSION *(*cb)(struct ssl_st *ssl,
1038 	         unsigned char *data,int len,int *copy))
1039 	{
1040 	ctx->get_session_cb=cb;
1041 	}
1042 
SSL_CTX_sess_get_get_cb(SSL_CTX * ctx)1043 SSL_SESSION * (*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl,
1044 	         unsigned char *data,int len,int *copy)
1045 	{
1046 	return ctx->get_session_cb;
1047 	}
1048 
SSL_CTX_set_info_callback(SSL_CTX * ctx,void (* cb)(const SSL * ssl,int type,int val))1049 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1050 	void (*cb)(const SSL *ssl,int type,int val))
1051 	{
1052 	ctx->info_callback=cb;
1053 	}
1054 
SSL_CTX_get_info_callback(SSL_CTX * ctx)1055 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val)
1056 	{
1057 	return ctx->info_callback;
1058 	}
1059 
SSL_CTX_set_client_cert_cb(SSL_CTX * ctx,int (* cb)(SSL * ssl,X509 ** x509,EVP_PKEY ** pkey))1060 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1061 	int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey))
1062 	{
1063 	ctx->client_cert_cb=cb;
1064 	}
1065 
SSL_CTX_get_client_cert_cb(SSL_CTX * ctx)1066 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL * ssl, X509 ** x509 , EVP_PKEY **pkey)
1067 	{
1068 	return ctx->client_cert_cb;
1069 	}
1070 
1071 #ifndef OPENSSL_NO_ENGINE
SSL_CTX_set_client_cert_engine(SSL_CTX * ctx,ENGINE * e)1072 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
1073 	{
1074 	if (!ENGINE_init(e))
1075 		{
1076 		SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
1077 		return 0;
1078 		}
1079 	if(!ENGINE_get_ssl_client_cert_function(e))
1080 		{
1081 		SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, SSL_R_NO_CLIENT_CERT_METHOD);
1082 		ENGINE_finish(e);
1083 		return 0;
1084 		}
1085 	ctx->client_cert_engine = e;
1086 	return 1;
1087 	}
1088 #endif
1089 
SSL_CTX_set_cookie_generate_cb(SSL_CTX * ctx,int (* cb)(SSL * ssl,unsigned char * cookie,unsigned int * cookie_len))1090 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1091 	int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len))
1092 	{
1093 	ctx->app_gen_cookie_cb=cb;
1094 	}
1095 
SSL_CTX_set_cookie_verify_cb(SSL_CTX * ctx,int (* cb)(SSL * ssl,unsigned char * cookie,unsigned int cookie_len))1096 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1097 	int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len))
1098 	{
1099 	ctx->app_verify_cookie_cb=cb;
1100 	}
1101 
1102 IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)
1103