Home | History | Annotate | Download | only in ssl
      1 /* ssl/ssl_sess.c */
      2 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      3  * All rights reserved.
      4  *
      5  * This package is an SSL implementation written
      6  * by Eric Young (eay (at) cryptsoft.com).
      7  * The implementation was written so as to conform with Netscapes SSL.
      8  *
      9  * This library is free for commercial and non-commercial use as long as
     10  * the following conditions are aheared to.  The following conditions
     11  * apply to all code found in this distribution, be it the RC4, RSA,
     12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     13  * included with this distribution is covered by the same copyright terms
     14  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     15  *
     16  * Copyright remains Eric Young's, and as such any Copyright notices in
     17  * the code are not to be removed.
     18  * If this package is used in a product, Eric Young should be given attribution
     19  * as the author of the parts of the library used.
     20  * This can be in the form of a textual message at program startup or
     21  * in documentation (online or textual) provided with the package.
     22  *
     23  * Redistribution and use in source and binary forms, with or without
     24  * modification, are permitted provided that the following conditions
     25  * are met:
     26  * 1. Redistributions of source code must retain the copyright
     27  *    notice, this list of conditions and the following disclaimer.
     28  * 2. Redistributions in binary form must reproduce the above copyright
     29  *    notice, this list of conditions and the following disclaimer in the
     30  *    documentation and/or other materials provided with the distribution.
     31  * 3. All advertising materials mentioning features or use of this software
     32  *    must display the following acknowledgement:
     33  *    "This product includes cryptographic software written by
     34  *     Eric Young (eay (at) cryptsoft.com)"
     35  *    The word 'cryptographic' can be left out if the rouines from the library
     36  *    being used are not cryptographic related :-).
     37  * 4. If you include any Windows specific code (or a derivative thereof) from
     38  *    the apps directory (application code) you must include an acknowledgement:
     39  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     40  *
     41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     51  * SUCH DAMAGE.
     52  *
     53  * The licence and distribution terms for any publically available version or
     54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     55  * copied and put under another distribution licence
     56  * [including the GNU Public Licence.]
     57  */
     58 /* ====================================================================
     59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
     60  *
     61  * Redistribution and use in source and binary forms, with or without
     62  * modification, are permitted provided that the following conditions
     63  * are met:
     64  *
     65  * 1. Redistributions of source code must retain the above copyright
     66  *    notice, this list of conditions and the following disclaimer.
     67  *
     68  * 2. Redistributions in binary form must reproduce the above copyright
     69  *    notice, this list of conditions and the following disclaimer in
     70  *    the documentation and/or other materials provided with the
     71  *    distribution.
     72  *
     73  * 3. All advertising materials mentioning features or use of this
     74  *    software must display the following acknowledgment:
     75  *    "This product includes software developed by the OpenSSL Project
     76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     77  *
     78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     79  *    endorse or promote products derived from this software without
     80  *    prior written permission. For written permission, please contact
     81  *    openssl-core (at) openssl.org.
     82  *
     83  * 5. Products derived from this software may not be called "OpenSSL"
     84  *    nor may "OpenSSL" appear in their names without prior written
     85  *    permission of the OpenSSL Project.
     86  *
     87  * 6. Redistributions of any form whatsoever must retain the following
     88  *    acknowledgment:
     89  *    "This product includes software developed by the OpenSSL Project
     90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     91  *
     92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
    100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
    101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
    102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
    103  * OF THE POSSIBILITY OF SUCH DAMAGE.
    104  * ====================================================================
    105  *
    106  * This product includes cryptographic software written by Eric Young
    107  * (eay (at) cryptsoft.com).  This product includes software written by Tim
    108  * Hudson (tjh (at) cryptsoft.com).
    109  *
    110  */
    111 /* ====================================================================
    112  * Copyright 2005 Nokia. All rights reserved.
    113  *
    114  * The portions of the attached software ("Contribution") is developed by
    115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
    116  * license.
    117  *
    118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
    119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
    120  * support (see RFC 4279) to OpenSSL.
    121  *
    122  * No patent licenses or other rights except those expressly stated in
    123  * the OpenSSL open source license shall be deemed granted or received
    124  * expressly, by implication, estoppel, or otherwise.
    125  *
    126  * No assurances are provided by Nokia that the Contribution does not
    127  * infringe the patent or other intellectual property rights of any third
    128  * party or that the license provides you with all the necessary rights
    129  * to make use of the Contribution.
    130  *
    131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
    132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
    133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
    134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
    135  * OTHERWISE.
    136  */
    137 
    138 #include <stdio.h>
    139 #include <openssl/lhash.h>
    140 #include <openssl/rand.h>
    141 #ifndef OPENSSL_NO_ENGINE
    142 #include <openssl/engine.h>
    143 #endif
    144 #include "ssl_locl.h"
    145 
    146 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
    147 static void SSL_SESSION_list_add(SSL_CTX *ctx,SSL_SESSION *s);
    148 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
    149 
    150 SSL_SESSION *SSL_get_session(const SSL *ssl)
    151 /* aka SSL_get0_session; gets 0 objects, just returns a copy of the pointer */
    152 	{
    153 	return(ssl->session);
    154 	}
    155 
    156 SSL_SESSION *SSL_get1_session(SSL *ssl)
    157 /* variant of SSL_get_session: caller really gets something */
    158 	{
    159 	SSL_SESSION *sess;
    160 	/* Need to lock this all up rather than just use CRYPTO_add so that
    161 	 * somebody doesn't free ssl->session between when we check it's
    162 	 * non-null and when we up the reference count. */
    163 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_SESSION);
    164 	sess = ssl->session;
    165 	if(sess)
    166 		sess->references++;
    167 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_SESSION);
    168 	return(sess);
    169 	}
    170 
    171 int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
    172 	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
    173 	{
    174 	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, argl, argp,
    175 			new_func, dup_func, free_func);
    176 	}
    177 
    178 int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, void *arg)
    179 	{
    180 	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
    181 	}
    182 
    183 void *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx)
    184 	{
    185 	return(CRYPTO_get_ex_data(&s->ex_data,idx));
    186 	}
    187 
    188 SSL_SESSION *SSL_SESSION_new(void)
    189 	{
    190 	SSL_SESSION *ss;
    191 
    192 	ss=(SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION));
    193 	if (ss == NULL)
    194 		{
    195 		SSLerr(SSL_F_SSL_SESSION_NEW,ERR_R_MALLOC_FAILURE);
    196 		return(0);
    197 		}
    198 	memset(ss,0,sizeof(SSL_SESSION));
    199 
    200 	ss->verify_result = 1; /* avoid 0 (= X509_V_OK) just in case */
    201 	ss->references=1;
    202 	ss->timeout=60*5+4; /* 5 minute timeout by default */
    203 	ss->time=(unsigned long)time(NULL);
    204 	ss->prev=NULL;
    205 	ss->next=NULL;
    206 	ss->compress_meth=0;
    207 #ifndef OPENSSL_NO_TLSEXT
    208 	ss->tlsext_hostname = NULL;
    209 #ifndef OPENSSL_NO_EC
    210 	ss->tlsext_ecpointformatlist_length = 0;
    211 	ss->tlsext_ecpointformatlist = NULL;
    212 	ss->tlsext_ellipticcurvelist_length = 0;
    213 	ss->tlsext_ellipticcurvelist = NULL;
    214 #endif
    215 #endif
    216 	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
    217 #ifndef OPENSSL_NO_PSK
    218 	ss->psk_identity_hint=NULL;
    219 	ss->psk_identity=NULL;
    220 #endif
    221 #ifndef OPENSSL_NO_SRP
    222 	ss->srp_username=NULL;
    223 #endif
    224 	return(ss);
    225 	}
    226 
    227 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len)
    228 	{
    229 	if(len)
    230 		*len = s->session_id_length;
    231 	return s->session_id;
    232 	}
    233 
    234 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s)
    235 	{
    236 	return s->compress_meth;
    237 	}
    238 
    239 /* Even with SSLv2, we have 16 bytes (128 bits) of session ID space. SSLv3/TLSv1
    240  * has 32 bytes (256 bits). As such, filling the ID with random gunk repeatedly
    241  * until we have no conflict is going to complete in one iteration pretty much
    242  * "most" of the time (btw: understatement). So, if it takes us 10 iterations
    243  * and we still can't avoid a conflict - well that's a reasonable point to call
    244  * it quits. Either the RAND code is broken or someone is trying to open roughly
    245  * very close to 2^128 (or 2^256) SSL sessions to our server. How you might
    246  * store that many sessions is perhaps a more interesting question ... */
    247 
    248 #define MAX_SESS_ID_ATTEMPTS 10
    249 static int def_generate_session_id(const SSL *ssl, unsigned char *id,
    250 				unsigned int *id_len)
    251 {
    252 	unsigned int retry = 0;
    253 	do
    254 		if (RAND_pseudo_bytes(id, *id_len) <= 0)
    255 			return 0;
    256 	while(SSL_has_matching_session_id(ssl, id, *id_len) &&
    257 		(++retry < MAX_SESS_ID_ATTEMPTS));
    258 	if(retry < MAX_SESS_ID_ATTEMPTS)
    259 		return 1;
    260 	/* else - woops a session_id match */
    261 	/* XXX We should also check the external cache --
    262 	 * but the probability of a collision is negligible, and
    263 	 * we could not prevent the concurrent creation of sessions
    264 	 * with identical IDs since we currently don't have means
    265 	 * to atomically check whether a session ID already exists
    266 	 * and make a reservation for it if it does not
    267 	 * (this problem applies to the internal cache as well).
    268 	 */
    269 	return 0;
    270 }
    271 
    272 void SSL_set_session_creation_enabled (SSL *s, int creation_enabled)
    273 	{
    274 	s->session_creation_enabled = creation_enabled;
    275 	}
    276 
    277 int ssl_get_new_session(SSL *s, int session)
    278 	{
    279 	/* This gets used by clients and servers. */
    280 
    281 	unsigned int tmp;
    282 	SSL_SESSION *ss=NULL;
    283 	GEN_SESSION_CB cb = def_generate_session_id;
    284 
    285 	/* caller should check this if they can do better error handling */
    286         if (!s->session_creation_enabled) return(0);
    287 	if ((ss=SSL_SESSION_new()) == NULL) return(0);
    288 
    289 	/* If the context has a default timeout, use it */
    290 	if (s->session_ctx->session_timeout == 0)
    291 		ss->timeout=SSL_get_default_timeout(s);
    292 	else
    293 		ss->timeout=s->session_ctx->session_timeout;
    294 
    295 	if (s->session != NULL)
    296 		{
    297 		SSL_SESSION_free(s->session);
    298 		s->session=NULL;
    299 		}
    300 
    301 	if (session)
    302 		{
    303 		if (s->version == SSL2_VERSION)
    304 			{
    305 			ss->ssl_version=SSL2_VERSION;
    306 			ss->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
    307 			}
    308 		else if (s->version == SSL3_VERSION)
    309 			{
    310 			ss->ssl_version=SSL3_VERSION;
    311 			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
    312 			}
    313 		else if (s->version == TLS1_VERSION)
    314 			{
    315 			ss->ssl_version=TLS1_VERSION;
    316 			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
    317 			}
    318 		else if (s->version == TLS1_1_VERSION)
    319 			{
    320 			ss->ssl_version=TLS1_1_VERSION;
    321 			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
    322 			}
    323 		else if (s->version == TLS1_2_VERSION)
    324 			{
    325 			ss->ssl_version=TLS1_2_VERSION;
    326 			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
    327 			}
    328 		else if (s->version == DTLS1_BAD_VER)
    329 			{
    330 			ss->ssl_version=DTLS1_BAD_VER;
    331 			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
    332 			}
    333 		else if (s->version == DTLS1_VERSION)
    334 			{
    335 			ss->ssl_version=DTLS1_VERSION;
    336 			ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
    337 			}
    338 		else
    339 			{
    340 			SSLerr(SSL_F_SSL_GET_NEW_SESSION,SSL_R_UNSUPPORTED_SSL_VERSION);
    341 			SSL_SESSION_free(ss);
    342 			return(0);
    343 			}
    344 #ifndef OPENSSL_NO_TLSEXT
    345 		/* If RFC4507 ticket use empty session ID */
    346 		if (s->tlsext_ticket_expected)
    347 			{
    348 			ss->session_id_length = 0;
    349 			goto sess_id_done;
    350 			}
    351 #endif
    352 		/* Choose which callback will set the session ID */
    353 		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
    354 		if(s->generate_session_id)
    355 			cb = s->generate_session_id;
    356 		else if(s->session_ctx->generate_session_id)
    357 			cb = s->session_ctx->generate_session_id;
    358 		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
    359 		/* Choose a session ID */
    360 		tmp = ss->session_id_length;
    361 		if(!cb(s, ss->session_id, &tmp))
    362 			{
    363 			/* The callback failed */
    364 			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
    365 				SSL_R_SSL_SESSION_ID_CALLBACK_FAILED);
    366 			SSL_SESSION_free(ss);
    367 			return(0);
    368 			}
    369 		/* Don't allow the callback to set the session length to zero.
    370 		 * nor set it higher than it was. */
    371 		if(!tmp || (tmp > ss->session_id_length))
    372 			{
    373 			/* The callback set an illegal length */
    374 			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
    375 				SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH);
    376 			SSL_SESSION_free(ss);
    377 			return(0);
    378 			}
    379 		/* If the session length was shrunk and we're SSLv2, pad it */
    380 		if((tmp < ss->session_id_length) && (s->version == SSL2_VERSION))
    381 			memset(ss->session_id + tmp, 0, ss->session_id_length - tmp);
    382 		else
    383 			ss->session_id_length = tmp;
    384 		/* Finally, check for a conflict */
    385 		if(SSL_has_matching_session_id(s, ss->session_id,
    386 						ss->session_id_length))
    387 			{
    388 			SSLerr(SSL_F_SSL_GET_NEW_SESSION,
    389 				SSL_R_SSL_SESSION_ID_CONFLICT);
    390 			SSL_SESSION_free(ss);
    391 			return(0);
    392 			}
    393 #ifndef OPENSSL_NO_TLSEXT
    394 		sess_id_done:
    395 		if (s->tlsext_hostname) {
    396 			ss->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
    397 			if (ss->tlsext_hostname == NULL) {
    398 				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
    399 				SSL_SESSION_free(ss);
    400 				return 0;
    401 				}
    402 			}
    403 #ifndef OPENSSL_NO_EC
    404 		if (s->tlsext_ecpointformatlist)
    405 			{
    406 			if (ss->tlsext_ecpointformatlist != NULL) OPENSSL_free(ss->tlsext_ecpointformatlist);
    407 			if ((ss->tlsext_ecpointformatlist = OPENSSL_malloc(s->tlsext_ecpointformatlist_length)) == NULL)
    408 				{
    409 				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
    410 				SSL_SESSION_free(ss);
    411 				return 0;
    412 				}
    413 			ss->tlsext_ecpointformatlist_length = s->tlsext_ecpointformatlist_length;
    414 			memcpy(ss->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
    415 			}
    416 		if (s->tlsext_ellipticcurvelist)
    417 			{
    418 			if (ss->tlsext_ellipticcurvelist != NULL) OPENSSL_free(ss->tlsext_ellipticcurvelist);
    419 			if ((ss->tlsext_ellipticcurvelist = OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) == NULL)
    420 				{
    421 				SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_MALLOC_FAILURE);
    422 				SSL_SESSION_free(ss);
    423 				return 0;
    424 				}
    425 			ss->tlsext_ellipticcurvelist_length = s->tlsext_ellipticcurvelist_length;
    426 			memcpy(ss->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
    427 			}
    428 #endif
    429 #endif
    430 		}
    431 	else
    432 		{
    433 		ss->session_id_length=0;
    434 		}
    435 
    436 	if (s->sid_ctx_length > sizeof ss->sid_ctx)
    437 		{
    438 		SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR);
    439 		SSL_SESSION_free(ss);
    440 		return 0;
    441 		}
    442 	memcpy(ss->sid_ctx,s->sid_ctx,s->sid_ctx_length);
    443 	ss->sid_ctx_length=s->sid_ctx_length;
    444 	s->session=ss;
    445 	ss->ssl_version=s->version;
    446 	ss->verify_result = X509_V_OK;
    447 
    448 	return(1);
    449 	}
    450 
    451 /* ssl_get_prev attempts to find an SSL_SESSION to be used to resume this
    452  * connection. It is only called by servers.
    453  *
    454  *   session_id: points at the session ID in the ClientHello. This code will
    455  *       read past the end of this in order to parse out the session ticket
    456  *       extension, if any.
    457  *   len: the length of the session ID.
    458  *   limit: a pointer to the first byte after the ClientHello.
    459  *
    460  * Returns:
    461  *   -1: error
    462  *    0: a session may have been found.
    463  *
    464  * Side effects:
    465  *   - If a session is found then s->session is pointed at it (after freeing an
    466  *     existing session if need be) and s->verify_result is set from the session.
    467  *   - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1
    468  *     if the server should issue a new session ticket (to 0 otherwise).
    469  */
    470 int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len,
    471 			const unsigned char *limit)
    472 	{
    473 	/* This is used only by servers. */
    474 
    475 	SSL_SESSION *ret=NULL;
    476 	int fatal = 0;
    477 	int try_session_cache = 1;
    478 #ifndef OPENSSL_NO_TLSEXT
    479 	int r;
    480 #endif
    481 
    482 	if (len > SSL_MAX_SSL_SESSION_ID_LENGTH)
    483 		goto err;
    484 
    485 	if (len == 0)
    486 		try_session_cache = 0;
    487 
    488 #ifndef OPENSSL_NO_TLSEXT
    489 	r = tls1_process_ticket(s, session_id, len, limit, &ret); /* sets s->tlsext_ticket_expected */
    490 	switch (r)
    491 		{
    492 	case -1: /* Error during processing */
    493 		fatal = 1;
    494 		goto err;
    495 	case 0: /* No ticket found */
    496 	case 1: /* Zero length ticket found */
    497 		break; /* Ok to carry on processing session id. */
    498 	case 2: /* Ticket found but not decrypted. */
    499 	case 3: /* Ticket decrypted, *ret has been set. */
    500 		try_session_cache = 0;
    501 		break;
    502 	default:
    503 		abort();
    504 		}
    505 #endif
    506 
    507 	if (try_session_cache &&
    508 	    ret == NULL &&
    509 	    !(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
    510 		{
    511 		SSL_SESSION data;
    512 		data.ssl_version=s->version;
    513 		data.session_id_length=len;
    514 		if (len == 0)
    515 			return 0;
    516 		memcpy(data.session_id,session_id,len);
    517 		CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
    518 		ret=lh_SSL_SESSION_retrieve(s->session_ctx->sessions,&data);
    519 		if (ret != NULL)
    520 			{
    521 			/* don't allow other threads to steal it: */
    522 			CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
    523 			}
    524 		CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
    525 		if (ret == NULL)
    526 			s->session_ctx->stats.sess_miss++;
    527 		}
    528 
    529 	if (try_session_cache &&
    530 	    ret == NULL &&
    531 	    s->session_ctx->get_session_cb != NULL)
    532 		{
    533 		int copy=1;
    534 
    535 		if ((ret=s->session_ctx->get_session_cb(s,session_id,len,&copy)))
    536 			{
    537 			s->session_ctx->stats.sess_cb_hit++;
    538 
    539 			/* Increment reference count now if the session callback
    540 			 * asks us to do so (note that if the session structures
    541 			 * returned by the callback are shared between threads,
    542 			 * it must handle the reference count itself [i.e. copy == 0],
    543 			 * or things won't be thread-safe). */
    544 			if (copy)
    545 				CRYPTO_add(&ret->references,1,CRYPTO_LOCK_SSL_SESSION);
    546 
    547 			/* Add the externally cached session to the internal
    548 			 * cache as well if and only if we are supposed to. */
    549 			if(!(s->session_ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE))
    550 				/* The following should not return 1, otherwise,
    551 				 * things are very strange */
    552 				SSL_CTX_add_session(s->session_ctx,ret);
    553 			}
    554 		}
    555 
    556 	if (ret == NULL)
    557 		goto err;
    558 
    559 	/* Now ret is non-NULL and we own one of its reference counts. */
    560 
    561 	if (ret->sid_ctx_length != s->sid_ctx_length
    562 	    || memcmp(ret->sid_ctx,s->sid_ctx,ret->sid_ctx_length))
    563 		{
    564 		/* We have the session requested by the client, but we don't
    565 		 * want to use it in this context. */
    566 		goto err; /* treat like cache miss */
    567 		}
    568 
    569 	if((s->verify_mode & SSL_VERIFY_PEER) && s->sid_ctx_length == 0)
    570 		{
    571 		/* We can't be sure if this session is being used out of
    572 		 * context, which is especially important for SSL_VERIFY_PEER.
    573 		 * The application should have used SSL[_CTX]_set_session_id_context.
    574 		 *
    575 		 * For this error case, we generate an error instead of treating
    576 		 * the event like a cache miss (otherwise it would be easy for
    577 		 * applications to effectively disable the session cache by
    578 		 * accident without anyone noticing).
    579 		 */
    580 
    581 		SSLerr(SSL_F_SSL_GET_PREV_SESSION,SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED);
    582 		fatal = 1;
    583 		goto err;
    584 		}
    585 
    586 	if (ret->cipher == NULL)
    587 		{
    588 		unsigned char buf[5],*p;
    589 		unsigned long l;
    590 
    591 		p=buf;
    592 		l=ret->cipher_id;
    593 		l2n(l,p);
    594 		if ((ret->ssl_version>>8) >= SSL3_VERSION_MAJOR)
    595 			ret->cipher=ssl_get_cipher_by_char(s,&(buf[2]));
    596 		else
    597 			ret->cipher=ssl_get_cipher_by_char(s,&(buf[1]));
    598 		if (ret->cipher == NULL)
    599 			goto err;
    600 		}
    601 
    602 	if (ret->timeout < (long)(time(NULL) - ret->time)) /* timeout */
    603 		{
    604 		s->session_ctx->stats.sess_timeout++;
    605 		if (try_session_cache)
    606 			{
    607 			/* session was from the cache, so remove it */
    608 			SSL_CTX_remove_session(s->session_ctx,ret);
    609 			}
    610 		goto err;
    611 		}
    612 
    613 	s->session_ctx->stats.sess_hit++;
    614 
    615 	if (s->session != NULL)
    616 		SSL_SESSION_free(s->session);
    617 	s->session=ret;
    618 	s->verify_result = s->session->verify_result;
    619 	return 1;
    620 
    621  err:
    622 	if (ret != NULL)
    623 		{
    624 		SSL_SESSION_free(ret);
    625 #ifndef OPENSSL_NO_TLSEXT
    626 		if (!try_session_cache)
    627 			{
    628 			/* The session was from a ticket, so we should
    629 			 * issue a ticket for the new session */
    630 			s->tlsext_ticket_expected = 1;
    631 			}
    632 #endif
    633 		}
    634 	if (fatal)
    635 		return -1;
    636 	else
    637 		return 0;
    638 	}
    639 
    640 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
    641 	{
    642 	int ret=0;
    643 	SSL_SESSION *s;
    644 
    645 	/* add just 1 reference count for the SSL_CTX's session cache
    646 	 * even though it has two ways of access: each session is in a
    647 	 * doubly linked list and an lhash */
    648 	CRYPTO_add(&c->references,1,CRYPTO_LOCK_SSL_SESSION);
    649 	/* if session c is in already in cache, we take back the increment later */
    650 
    651 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
    652 	s=lh_SSL_SESSION_insert(ctx->sessions,c);
    653 
    654 	/* s != NULL iff we already had a session with the given PID.
    655 	 * In this case, s == c should hold (then we did not really modify
    656 	 * ctx->sessions), or we're in trouble. */
    657 	if (s != NULL && s != c)
    658 		{
    659 		/* We *are* in trouble ... */
    660 		SSL_SESSION_list_remove(ctx,s);
    661 		SSL_SESSION_free(s);
    662 		/* ... so pretend the other session did not exist in cache
    663 		 * (we cannot handle two SSL_SESSION structures with identical
    664 		 * session ID in the same cache, which could happen e.g. when
    665 		 * two threads concurrently obtain the same session from an external
    666 		 * cache) */
    667 		s = NULL;
    668 		}
    669 
    670  	/* Put at the head of the queue unless it is already in the cache */
    671 	if (s == NULL)
    672 		SSL_SESSION_list_add(ctx,c);
    673 
    674 	if (s != NULL)
    675 		{
    676 		/* existing cache entry -- decrement previously incremented reference
    677 		 * count because it already takes into account the cache */
    678 
    679 		SSL_SESSION_free(s); /* s == c */
    680 		ret=0;
    681 		}
    682 	else
    683 		{
    684 		/* new cache entry -- remove old ones if cache has become too large */
    685 
    686 		ret=1;
    687 
    688 		if (SSL_CTX_sess_get_cache_size(ctx) > 0)
    689 			{
    690 			while (SSL_CTX_sess_number(ctx) >
    691 				SSL_CTX_sess_get_cache_size(ctx))
    692 				{
    693 				if (!remove_session_lock(ctx,
    694 					ctx->session_cache_tail, 0))
    695 					break;
    696 				else
    697 					ctx->stats.sess_cache_full++;
    698 				}
    699 			}
    700 		}
    701 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
    702 	return(ret);
    703 	}
    704 
    705 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
    706 {
    707 	return remove_session_lock(ctx, c, 1);
    708 }
    709 
    710 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
    711 	{
    712 	SSL_SESSION *r;
    713 	int ret=0;
    714 
    715 	if ((c != NULL) && (c->session_id_length != 0))
    716 		{
    717 		if(lck) CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
    718 		if ((r = lh_SSL_SESSION_retrieve(ctx->sessions,c)) == c)
    719 			{
    720 			ret=1;
    721 			r=lh_SSL_SESSION_delete(ctx->sessions,c);
    722 			SSL_SESSION_list_remove(ctx,c);
    723 			}
    724 
    725 		if(lck) CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
    726 
    727 		if (ret)
    728 			{
    729 			r->not_resumable=1;
    730 			if (ctx->remove_session_cb != NULL)
    731 				ctx->remove_session_cb(ctx,r);
    732 			SSL_SESSION_free(r);
    733 			}
    734 		}
    735 	else
    736 		ret=0;
    737 	return(ret);
    738 	}
    739 
    740 void SSL_SESSION_free(SSL_SESSION *ss)
    741 	{
    742 	int i;
    743 
    744 	if(ss == NULL)
    745 	    return;
    746 
    747 	i=CRYPTO_add(&ss->references,-1,CRYPTO_LOCK_SSL_SESSION);
    748 #ifdef REF_PRINT
    749 	REF_PRINT("SSL_SESSION",ss);
    750 #endif
    751 	if (i > 0) return;
    752 #ifdef REF_CHECK
    753 	if (i < 0)
    754 		{
    755 		fprintf(stderr,"SSL_SESSION_free, bad reference count\n");
    756 		abort(); /* ok */
    757 		}
    758 #endif
    759 
    760 	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, ss, &ss->ex_data);
    761 
    762 	OPENSSL_cleanse(ss->key_arg,sizeof ss->key_arg);
    763 	OPENSSL_cleanse(ss->master_key,sizeof ss->master_key);
    764 	OPENSSL_cleanse(ss->session_id,sizeof ss->session_id);
    765 	if (ss->sess_cert != NULL) ssl_sess_cert_free(ss->sess_cert);
    766 	if (ss->peer != NULL) X509_free(ss->peer);
    767 	if (ss->ciphers != NULL) sk_SSL_CIPHER_free(ss->ciphers);
    768 #ifndef OPENSSL_NO_TLSEXT
    769 	if (ss->tlsext_hostname != NULL) OPENSSL_free(ss->tlsext_hostname);
    770 	if (ss->tlsext_tick != NULL) OPENSSL_free(ss->tlsext_tick);
    771 #ifndef OPENSSL_NO_EC
    772 	ss->tlsext_ecpointformatlist_length = 0;
    773 	if (ss->tlsext_ecpointformatlist != NULL) OPENSSL_free(ss->tlsext_ecpointformatlist);
    774 	ss->tlsext_ellipticcurvelist_length = 0;
    775 	if (ss->tlsext_ellipticcurvelist != NULL) OPENSSL_free(ss->tlsext_ellipticcurvelist);
    776 #endif /* OPENSSL_NO_EC */
    777 #endif
    778 #ifndef OPENSSL_NO_PSK
    779 	if (ss->psk_identity_hint != NULL)
    780 		OPENSSL_free(ss->psk_identity_hint);
    781 	if (ss->psk_identity != NULL)
    782 		OPENSSL_free(ss->psk_identity);
    783 #endif
    784 #ifndef OPENSSL_NO_SRP
    785 	if (ss->srp_username != NULL)
    786 		OPENSSL_free(ss->srp_username);
    787 #endif
    788 	OPENSSL_cleanse(ss,sizeof(*ss));
    789 	OPENSSL_free(ss);
    790 	}
    791 
    792 int SSL_set_session(SSL *s, SSL_SESSION *session)
    793 	{
    794 	int ret=0;
    795 	const SSL_METHOD *meth;
    796 
    797 	if (session != NULL)
    798 		{
    799 		meth=s->ctx->method->get_ssl_method(session->ssl_version);
    800 		if (meth == NULL)
    801 			meth=s->method->get_ssl_method(session->ssl_version);
    802 		if (meth == NULL)
    803 			{
    804 			SSLerr(SSL_F_SSL_SET_SESSION,SSL_R_UNABLE_TO_FIND_SSL_METHOD);
    805 			return(0);
    806 			}
    807 
    808 		if (meth != s->method)
    809 			{
    810 			if (!SSL_set_ssl_method(s,meth))
    811 				return(0);
    812 			}
    813 
    814 #ifndef OPENSSL_NO_KRB5
    815                 if (s->kssl_ctx && !s->kssl_ctx->client_princ &&
    816                     session->krb5_client_princ_len > 0)
    817                 {
    818                     s->kssl_ctx->client_princ = (char *)OPENSSL_malloc(session->krb5_client_princ_len + 1);
    819                     memcpy(s->kssl_ctx->client_princ,session->krb5_client_princ,
    820                             session->krb5_client_princ_len);
    821                     s->kssl_ctx->client_princ[session->krb5_client_princ_len] = '\0';
    822                 }
    823 #endif /* OPENSSL_NO_KRB5 */
    824 
    825 		/* CRYPTO_w_lock(CRYPTO_LOCK_SSL);*/
    826 		CRYPTO_add(&session->references,1,CRYPTO_LOCK_SSL_SESSION);
    827 		if (s->session != NULL)
    828 			SSL_SESSION_free(s->session);
    829 		s->session=session;
    830 		s->verify_result = s->session->verify_result;
    831 		/* CRYPTO_w_unlock(CRYPTO_LOCK_SSL);*/
    832 		ret=1;
    833 		}
    834 	else
    835 		{
    836 		if (s->session != NULL)
    837 			{
    838 			SSL_SESSION_free(s->session);
    839 			s->session=NULL;
    840 			}
    841 
    842 		meth=s->ctx->method;
    843 		if (meth != s->method)
    844 			{
    845 			if (!SSL_set_ssl_method(s,meth))
    846 				return(0);
    847 			}
    848 		ret=1;
    849 		}
    850 	return(ret);
    851 	}
    852 
    853 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t)
    854 	{
    855 	if (s == NULL) return(0);
    856 	s->timeout=t;
    857 	return(1);
    858 	}
    859 
    860 long SSL_SESSION_get_timeout(const SSL_SESSION *s)
    861 	{
    862 	if (s == NULL) return(0);
    863 	return(s->timeout);
    864 	}
    865 
    866 long SSL_SESSION_get_time(const SSL_SESSION *s)
    867 	{
    868 	if (s == NULL) return(0);
    869 	return(s->time);
    870 	}
    871 
    872 long SSL_SESSION_set_time(SSL_SESSION *s, long t)
    873 	{
    874 	if (s == NULL) return(0);
    875 	s->time=t;
    876 	return(t);
    877 	}
    878 
    879 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s)
    880 	{
    881 	return s->peer;
    882 	}
    883 
    884 int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
    885 			       unsigned int sid_ctx_len)
    886 	{
    887 	if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
    888 		{
    889 		SSLerr(SSL_F_SSL_SESSION_SET1_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
    890 		return 0;
    891 		}
    892 	s->sid_ctx_length=sid_ctx_len;
    893 	memcpy(s->sid_ctx,sid_ctx,sid_ctx_len);
    894 
    895 	return 1;
    896 	}
    897 
    898 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
    899 	{
    900 	long l;
    901 	if (s == NULL) return(0);
    902 	l=s->session_timeout;
    903 	s->session_timeout=t;
    904 	return(l);
    905 	}
    906 
    907 long SSL_CTX_get_timeout(const SSL_CTX *s)
    908 	{
    909 	if (s == NULL) return(0);
    910 	return(s->session_timeout);
    911 	}
    912 
    913 #ifndef OPENSSL_NO_TLSEXT
    914 int SSL_set_session_secret_cb(SSL *s, int (*tls_session_secret_cb)(SSL *s, void *secret, int *secret_len,
    915 	STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg), void *arg)
    916 	{
    917 	if (s == NULL) return(0);
    918 	s->tls_session_secret_cb = tls_session_secret_cb;
    919 	s->tls_session_secret_cb_arg = arg;
    920 	return(1);
    921 	}
    922 
    923 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
    924 				  void *arg)
    925 	{
    926 	if (s == NULL) return(0);
    927 	s->tls_session_ticket_ext_cb = cb;
    928 	s->tls_session_ticket_ext_cb_arg = arg;
    929 	return(1);
    930 	}
    931 
    932 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
    933 	{
    934 	if (s->version >= TLS1_VERSION)
    935 		{
    936 		if (s->tlsext_session_ticket)
    937 			{
    938 			OPENSSL_free(s->tlsext_session_ticket);
    939 			s->tlsext_session_ticket = NULL;
    940 			}
    941 
    942 		s->tlsext_session_ticket = OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len);
    943 		if (!s->tlsext_session_ticket)
    944 			{
    945 			SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE);
    946 			return 0;
    947 			}
    948 
    949 		if (ext_data)
    950 			{
    951 			s->tlsext_session_ticket->length = ext_len;
    952 			s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1;
    953 			memcpy(s->tlsext_session_ticket->data, ext_data, ext_len);
    954 			}
    955 		else
    956 			{
    957 			s->tlsext_session_ticket->length = 0;
    958 			s->tlsext_session_ticket->data = NULL;
    959 			}
    960 
    961 		return 1;
    962 		}
    963 
    964 	return 0;
    965 	}
    966 #endif /* OPENSSL_NO_TLSEXT */
    967 
    968 typedef struct timeout_param_st
    969 	{
    970 	SSL_CTX *ctx;
    971 	long time;
    972 	LHASH_OF(SSL_SESSION) *cache;
    973 	} TIMEOUT_PARAM;
    974 
    975 static void timeout_doall_arg(SSL_SESSION *s, TIMEOUT_PARAM *p)
    976 	{
    977 	if ((p->time == 0) || (p->time > (s->time+s->timeout))) /* timeout */
    978 		{
    979 		/* The reason we don't call SSL_CTX_remove_session() is to
    980 		 * save on locking overhead */
    981 		(void)lh_SSL_SESSION_delete(p->cache,s);
    982 		SSL_SESSION_list_remove(p->ctx,s);
    983 		s->not_resumable=1;
    984 		if (p->ctx->remove_session_cb != NULL)
    985 			p->ctx->remove_session_cb(p->ctx,s);
    986 		SSL_SESSION_free(s);
    987 		}
    988 	}
    989 
    990 static IMPLEMENT_LHASH_DOALL_ARG_FN(timeout, SSL_SESSION, TIMEOUT_PARAM)
    991 
    992 void SSL_CTX_flush_sessions(SSL_CTX *s, long t)
    993 	{
    994 	unsigned long i;
    995 	TIMEOUT_PARAM tp;
    996 
    997 	tp.ctx=s;
    998 	tp.cache=s->sessions;
    999 	if (tp.cache == NULL) return;
   1000 	tp.time=t;
   1001 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
   1002 	i=CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load;
   1003 	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=0;
   1004 	lh_SSL_SESSION_doall_arg(tp.cache, LHASH_DOALL_ARG_FN(timeout),
   1005 				 TIMEOUT_PARAM, &tp);
   1006 	CHECKED_LHASH_OF(SSL_SESSION, tp.cache)->down_load=i;
   1007 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
   1008 	}
   1009 
   1010 int ssl_clear_bad_session(SSL *s)
   1011 	{
   1012 	if (	(s->session != NULL) &&
   1013 		!(s->shutdown & SSL_SENT_SHUTDOWN) &&
   1014 		!(SSL_in_init(s) || SSL_in_before(s)))
   1015 		{
   1016 		SSL_CTX_remove_session(s->ctx,s->session);
   1017 		return(1);
   1018 		}
   1019 	else
   1020 		return(0);
   1021 	}
   1022 
   1023 /* locked by SSL_CTX in the calling function */
   1024 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s)
   1025 	{
   1026 	if ((s->next == NULL) || (s->prev == NULL)) return;
   1027 
   1028 	if (s->next == (SSL_SESSION *)&(ctx->session_cache_tail))
   1029 		{ /* last element in list */
   1030 		if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
   1031 			{ /* only one element in list */
   1032 			ctx->session_cache_head=NULL;
   1033 			ctx->session_cache_tail=NULL;
   1034 			}
   1035 		else
   1036 			{
   1037 			ctx->session_cache_tail=s->prev;
   1038 			s->prev->next=(SSL_SESSION *)&(ctx->session_cache_tail);
   1039 			}
   1040 		}
   1041 	else
   1042 		{
   1043 		if (s->prev == (SSL_SESSION *)&(ctx->session_cache_head))
   1044 			{ /* first element in list */
   1045 			ctx->session_cache_head=s->next;
   1046 			s->next->prev=(SSL_SESSION *)&(ctx->session_cache_head);
   1047 			}
   1048 		else
   1049 			{ /* middle of list */
   1050 			s->next->prev=s->prev;
   1051 			s->prev->next=s->next;
   1052 			}
   1053 		}
   1054 	s->prev=s->next=NULL;
   1055 	}
   1056 
   1057 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
   1058 	{
   1059 	if ((s->next != NULL) && (s->prev != NULL))
   1060 		SSL_SESSION_list_remove(ctx,s);
   1061 
   1062 	if (ctx->session_cache_head == NULL)
   1063 		{
   1064 		ctx->session_cache_head=s;
   1065 		ctx->session_cache_tail=s;
   1066 		s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
   1067 		s->next=(SSL_SESSION *)&(ctx->session_cache_tail);
   1068 		}
   1069 	else
   1070 		{
   1071 		s->next=ctx->session_cache_head;
   1072 		s->next->prev=s;
   1073 		s->prev=(SSL_SESSION *)&(ctx->session_cache_head);
   1074 		ctx->session_cache_head=s;
   1075 		}
   1076 	}
   1077 
   1078 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
   1079 	int (*cb)(struct ssl_st *ssl,SSL_SESSION *sess))
   1080 	{
   1081 	ctx->new_session_cb=cb;
   1082 	}
   1083 
   1084 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *sess)
   1085 	{
   1086 	return ctx->new_session_cb;
   1087 	}
   1088 
   1089 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
   1090 	void (*cb)(SSL_CTX *ctx,SSL_SESSION *sess))
   1091 	{
   1092 	ctx->remove_session_cb=cb;
   1093 	}
   1094 
   1095 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX * ctx,SSL_SESSION *sess)
   1096 	{
   1097 	return ctx->remove_session_cb;
   1098 	}
   1099 
   1100 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
   1101 	SSL_SESSION *(*cb)(struct ssl_st *ssl,
   1102 	         unsigned char *data,int len,int *copy))
   1103 	{
   1104 	ctx->get_session_cb=cb;
   1105 	}
   1106 
   1107 SSL_SESSION * (*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl,
   1108 	         unsigned char *data,int len,int *copy)
   1109 	{
   1110 	return ctx->get_session_cb;
   1111 	}
   1112 
   1113 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
   1114 	void (*cb)(const SSL *ssl,int type,int val))
   1115 	{
   1116 	ctx->info_callback=cb;
   1117 	}
   1118 
   1119 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val)
   1120 	{
   1121 	return ctx->info_callback;
   1122 	}
   1123 
   1124 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
   1125 	int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey))
   1126 	{
   1127 	ctx->client_cert_cb=cb;
   1128 	}
   1129 
   1130 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL * ssl, X509 ** x509 , EVP_PKEY **pkey)
   1131 	{
   1132 	return ctx->client_cert_cb;
   1133 	}
   1134 
   1135 #ifndef OPENSSL_NO_ENGINE
   1136 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e)
   1137 	{
   1138 	if (!ENGINE_init(e))
   1139 		{
   1140 		SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, ERR_R_ENGINE_LIB);
   1141 		return 0;
   1142 		}
   1143 	if(!ENGINE_get_ssl_client_cert_function(e))
   1144 		{
   1145 		SSLerr(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, SSL_R_NO_CLIENT_CERT_METHOD);
   1146 		ENGINE_finish(e);
   1147 		return 0;
   1148 		}
   1149 	ctx->client_cert_engine = e;
   1150 	return 1;
   1151 	}
   1152 #endif
   1153 
   1154 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
   1155 	int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len))
   1156 	{
   1157 	ctx->app_gen_cookie_cb=cb;
   1158 	}
   1159 
   1160 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
   1161 	int (*cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len))
   1162 	{
   1163 	ctx->app_verify_cookie_cb=cb;
   1164 	}
   1165 
   1166 IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)
   1167