Home | History | Annotate | Download | only in ssl
      1 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) from
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.]
     56  */
     57 /* ====================================================================
     58  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
     59  *
     60  * Redistribution and use in source and binary forms, with or without
     61  * modification, are permitted provided that the following conditions
     62  * are met:
     63  *
     64  * 1. Redistributions of source code must retain the above copyright
     65  *    notice, this list of conditions and the following disclaimer.
     66  *
     67  * 2. Redistributions in binary form must reproduce the above copyright
     68  *    notice, this list of conditions and the following disclaimer in
     69  *    the documentation and/or other materials provided with the
     70  *    distribution.
     71  *
     72  * 3. All advertising materials mentioning features or use of this
     73  *    software must display the following acknowledgment:
     74  *    "This product includes software developed by the OpenSSL Project
     75  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     76  *
     77  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     78  *    endorse or promote products derived from this software without
     79  *    prior written permission. For written permission, please contact
     80  *    openssl-core (at) openssl.org.
     81  *
     82  * 5. Products derived from this software may not be called "OpenSSL"
     83  *    nor may "OpenSSL" appear in their names without prior written
     84  *    permission of the OpenSSL Project.
     85  *
     86  * 6. Redistributions of any form whatsoever must retain the following
     87  *    acknowledgment:
     88  *    "This product includes software developed by the OpenSSL Project
     89  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     90  *
     91  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     92  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     93  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     94  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     95  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     96  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     97  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     98  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     99  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
    100  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
    101  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
    102  * OF THE POSSIBILITY OF SUCH DAMAGE.
    103  * ====================================================================
    104  *
    105  * This product includes cryptographic software written by Eric Young
    106  * (eay (at) cryptsoft.com).  This product includes software written by Tim
    107  * Hudson (tjh (at) cryptsoft.com).
    108  *
    109  */
    110 /* ====================================================================
    111  * Copyright 2005 Nokia. All rights reserved.
    112  *
    113  * The portions of the attached software ("Contribution") is developed by
    114  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
    115  * license.
    116  *
    117  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
    118  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
    119  * support (see RFC 4279) to OpenSSL.
    120  *
    121  * No patent licenses or other rights except those expressly stated in
    122  * the OpenSSL open source license shall be deemed granted or received
    123  * expressly, by implication, estoppel, or otherwise.
    124  *
    125  * No assurances are provided by Nokia that the Contribution does not
    126  * infringe the patent or other intellectual property rights of any third
    127  * party or that the license provides you with all the necessary rights
    128  * to make use of the Contribution.
    129  *
    130  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
    131  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
    132  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
    133  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
    134  * OTHERWISE. */
    135 
    136 #include <openssl/ssl.h>
    137 
    138 #include <assert.h>
    139 #include <stdlib.h>
    140 #include <string.h>
    141 
    142 #include <utility>
    143 
    144 #include <openssl/err.h>
    145 #include <openssl/hmac.h>
    146 #include <openssl/lhash.h>
    147 #include <openssl/mem.h>
    148 #include <openssl/rand.h>
    149 
    150 #include "internal.h"
    151 #include "../crypto/internal.h"
    152 
    153 
    154 namespace bssl {
    155 
    156 // The address of this is a magic value, a pointer to which is returned by
    157 // SSL_magic_pending_session_ptr(). It allows a session callback to indicate
    158 // that it needs to asynchronously fetch session information.
    159 static const char g_pending_session_magic = 0;
    160 
    161 static CRYPTO_EX_DATA_CLASS g_ex_data_class =
    162     CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA;
    163 
    164 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *session);
    165 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *session);
    166 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *session, int lock);
    167 
    168 UniquePtr<SSL_SESSION> ssl_session_new(const SSL_X509_METHOD *x509_method) {
    169   UniquePtr<SSL_SESSION> session(
    170       (SSL_SESSION *)OPENSSL_malloc(sizeof(SSL_SESSION)));
    171   if (!session) {
    172     OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
    173     return 0;
    174   }
    175   OPENSSL_memset(session.get(), 0, sizeof(SSL_SESSION));
    176 
    177   session->x509_method = x509_method;
    178   session->verify_result = X509_V_ERR_INVALID_CALL;
    179   session->references = 1;
    180   session->timeout = SSL_DEFAULT_SESSION_TIMEOUT;
    181   session->auth_timeout = SSL_DEFAULT_SESSION_TIMEOUT;
    182   session->time = time(NULL);
    183   CRYPTO_new_ex_data(&session->ex_data);
    184   return session;
    185 }
    186 
    187 UniquePtr<SSL_SESSION> SSL_SESSION_dup(SSL_SESSION *session, int dup_flags) {
    188   UniquePtr<SSL_SESSION> new_session = ssl_session_new(session->x509_method);
    189   if (!new_session) {
    190     return nullptr;
    191   }
    192 
    193   new_session->is_server = session->is_server;
    194   new_session->ssl_version = session->ssl_version;
    195   new_session->sid_ctx_length = session->sid_ctx_length;
    196   OPENSSL_memcpy(new_session->sid_ctx, session->sid_ctx, session->sid_ctx_length);
    197 
    198   // Copy the key material.
    199   new_session->master_key_length = session->master_key_length;
    200   OPENSSL_memcpy(new_session->master_key, session->master_key,
    201          session->master_key_length);
    202   new_session->cipher = session->cipher;
    203 
    204   // Copy authentication state.
    205   if (session->psk_identity != NULL) {
    206     new_session->psk_identity = BUF_strdup(session->psk_identity);
    207     if (new_session->psk_identity == NULL) {
    208       return nullptr;
    209     }
    210   }
    211   if (session->certs != NULL) {
    212     new_session->certs = sk_CRYPTO_BUFFER_new_null();
    213     if (new_session->certs == NULL) {
    214       return nullptr;
    215     }
    216     for (size_t i = 0; i < sk_CRYPTO_BUFFER_num(session->certs); i++) {
    217       CRYPTO_BUFFER *buffer = sk_CRYPTO_BUFFER_value(session->certs, i);
    218       if (!sk_CRYPTO_BUFFER_push(new_session->certs, buffer)) {
    219         return nullptr;
    220       }
    221       CRYPTO_BUFFER_up_ref(buffer);
    222     }
    223   }
    224 
    225   if (!session->x509_method->session_dup(new_session.get(), session)) {
    226     return nullptr;
    227   }
    228 
    229   new_session->verify_result = session->verify_result;
    230 
    231   if (session->ocsp_response != NULL) {
    232     new_session->ocsp_response = session->ocsp_response;
    233     CRYPTO_BUFFER_up_ref(new_session->ocsp_response);
    234   }
    235 
    236   if (session->signed_cert_timestamp_list != NULL) {
    237     new_session->signed_cert_timestamp_list =
    238         session->signed_cert_timestamp_list;
    239     CRYPTO_BUFFER_up_ref(new_session->signed_cert_timestamp_list);
    240   }
    241 
    242   OPENSSL_memcpy(new_session->peer_sha256, session->peer_sha256,
    243                  SHA256_DIGEST_LENGTH);
    244   new_session->peer_sha256_valid = session->peer_sha256_valid;
    245 
    246   new_session->peer_signature_algorithm = session->peer_signature_algorithm;
    247 
    248   new_session->timeout = session->timeout;
    249   new_session->auth_timeout = session->auth_timeout;
    250   new_session->time = session->time;
    251 
    252   // Copy non-authentication connection properties.
    253   if (dup_flags & SSL_SESSION_INCLUDE_NONAUTH) {
    254     new_session->session_id_length = session->session_id_length;
    255     OPENSSL_memcpy(new_session->session_id, session->session_id,
    256                    session->session_id_length);
    257 
    258     new_session->group_id = session->group_id;
    259 
    260     OPENSSL_memcpy(new_session->original_handshake_hash,
    261                    session->original_handshake_hash,
    262                    session->original_handshake_hash_len);
    263     new_session->original_handshake_hash_len =
    264         session->original_handshake_hash_len;
    265     new_session->tlsext_tick_lifetime_hint = session->tlsext_tick_lifetime_hint;
    266     new_session->ticket_age_add = session->ticket_age_add;
    267     new_session->ticket_max_early_data = session->ticket_max_early_data;
    268     new_session->extended_master_secret = session->extended_master_secret;
    269 
    270     if (session->early_alpn != NULL) {
    271       new_session->early_alpn =
    272           (uint8_t *)BUF_memdup(session->early_alpn, session->early_alpn_len);
    273       if (new_session->early_alpn == NULL) {
    274         return nullptr;
    275       }
    276     }
    277     new_session->early_alpn_len = session->early_alpn_len;
    278   }
    279 
    280   // Copy the ticket.
    281   if (dup_flags & SSL_SESSION_INCLUDE_TICKET) {
    282     if (session->tlsext_tick != NULL) {
    283       new_session->tlsext_tick =
    284           (uint8_t *)BUF_memdup(session->tlsext_tick, session->tlsext_ticklen);
    285       if (new_session->tlsext_tick == NULL) {
    286         return nullptr;
    287       }
    288     }
    289     new_session->tlsext_ticklen = session->tlsext_ticklen;
    290   }
    291 
    292   // The new_session does not get a copy of the ex_data.
    293 
    294   new_session->not_resumable = 1;
    295   return new_session;
    296 }
    297 
    298 void ssl_session_rebase_time(SSL *ssl, SSL_SESSION *session) {
    299   struct OPENSSL_timeval now;
    300   ssl_get_current_time(ssl, &now);
    301 
    302   // To avoid overflows and underflows, if we've gone back in time, update the
    303   // time, but mark the session expired.
    304   if (session->time > now.tv_sec) {
    305     session->time = now.tv_sec;
    306     session->timeout = 0;
    307     session->auth_timeout = 0;
    308     return;
    309   }
    310 
    311   // Adjust the session time and timeouts. If the session has already expired,
    312   // clamp the timeouts at zero.
    313   uint64_t delta = now.tv_sec - session->time;
    314   session->time = now.tv_sec;
    315   if (session->timeout < delta) {
    316     session->timeout = 0;
    317   } else {
    318     session->timeout -= delta;
    319   }
    320   if (session->auth_timeout < delta) {
    321     session->auth_timeout = 0;
    322   } else {
    323     session->auth_timeout -= delta;
    324   }
    325 }
    326 
    327 void ssl_session_renew_timeout(SSL *ssl, SSL_SESSION *session,
    328                                uint32_t timeout) {
    329   // Rebase the timestamp relative to the current time so |timeout| is measured
    330   // correctly.
    331   ssl_session_rebase_time(ssl, session);
    332 
    333   if (session->timeout > timeout) {
    334     return;
    335   }
    336 
    337   session->timeout = timeout;
    338   if (session->timeout > session->auth_timeout) {
    339     session->timeout = session->auth_timeout;
    340   }
    341 }
    342 
    343 uint16_t ssl_session_protocol_version(const SSL_SESSION *session) {
    344   uint16_t ret;
    345   if (!ssl_protocol_version_from_wire(&ret, session->ssl_version)) {
    346     // An |SSL_SESSION| will never have an invalid version. This is enforced by
    347     // the parser.
    348     assert(0);
    349     return 0;
    350   }
    351 
    352   return ret;
    353 }
    354 
    355 const EVP_MD *ssl_session_get_digest(const SSL_SESSION *session) {
    356   return ssl_get_handshake_digest(ssl_session_protocol_version(session),
    357                                   session->cipher);
    358 }
    359 
    360 int ssl_get_new_session(SSL_HANDSHAKE *hs, int is_server) {
    361   SSL *const ssl = hs->ssl;
    362   if (ssl->mode & SSL_MODE_NO_SESSION_CREATION) {
    363     OPENSSL_PUT_ERROR(SSL, SSL_R_SESSION_MAY_NOT_BE_CREATED);
    364     return 0;
    365   }
    366 
    367   UniquePtr<SSL_SESSION> session = ssl_session_new(ssl->ctx->x509_method);
    368   if (session == NULL) {
    369     return 0;
    370   }
    371 
    372   session->is_server = is_server;
    373   session->ssl_version = ssl->version;
    374 
    375   // Fill in the time from the |SSL_CTX|'s clock.
    376   struct OPENSSL_timeval now;
    377   ssl_get_current_time(ssl, &now);
    378   session->time = now.tv_sec;
    379 
    380   uint16_t version = ssl_protocol_version(ssl);
    381   if (version >= TLS1_3_VERSION) {
    382     // TLS 1.3 uses tickets as authenticators, so we are willing to use them for
    383     // longer.
    384     session->timeout = ssl->session_ctx->session_psk_dhe_timeout;
    385     session->auth_timeout = SSL_DEFAULT_SESSION_AUTH_TIMEOUT;
    386   } else {
    387     // TLS 1.2 resumption does not incorporate new key material, so we use a
    388     // much shorter timeout.
    389     session->timeout = ssl->session_ctx->session_timeout;
    390     session->auth_timeout = ssl->session_ctx->session_timeout;
    391   }
    392 
    393   if (is_server) {
    394     if (hs->ticket_expected || version >= TLS1_3_VERSION) {
    395       // Don't set session IDs for sessions resumed with tickets. This will keep
    396       // them out of the session cache.
    397       session->session_id_length = 0;
    398     } else {
    399       session->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
    400       if (!RAND_bytes(session->session_id, session->session_id_length)) {
    401         return 0;
    402       }
    403     }
    404   } else {
    405     session->session_id_length = 0;
    406   }
    407 
    408   if (ssl->cert->sid_ctx_length > sizeof(session->sid_ctx)) {
    409     OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
    410     return 0;
    411   }
    412   OPENSSL_memcpy(session->sid_ctx, ssl->cert->sid_ctx,
    413                  ssl->cert->sid_ctx_length);
    414   session->sid_ctx_length = ssl->cert->sid_ctx_length;
    415 
    416   // The session is marked not resumable until it is completely filled in.
    417   session->not_resumable = 1;
    418   session->verify_result = X509_V_ERR_INVALID_CALL;
    419 
    420   hs->new_session = std::move(session);
    421   ssl_set_session(ssl, NULL);
    422   return 1;
    423 }
    424 
    425 int ssl_ctx_rotate_ticket_encryption_key(SSL_CTX *ctx) {
    426   OPENSSL_timeval now;
    427   ssl_ctx_get_current_time(ctx, &now);
    428   {
    429     // Avoid acquiring a write lock in the common case (i.e. a non-default key
    430     // is used or the default keys have not expired yet).
    431     MutexReadLock lock(&ctx->lock);
    432     if (ctx->tlsext_ticket_key_current &&
    433         (ctx->tlsext_ticket_key_current->next_rotation_tv_sec == 0 ||
    434          ctx->tlsext_ticket_key_current->next_rotation_tv_sec > now.tv_sec) &&
    435         (!ctx->tlsext_ticket_key_prev ||
    436          ctx->tlsext_ticket_key_prev->next_rotation_tv_sec > now.tv_sec)) {
    437       return 1;
    438     }
    439   }
    440 
    441   MutexWriteLock lock(&ctx->lock);
    442   if (!ctx->tlsext_ticket_key_current ||
    443       (ctx->tlsext_ticket_key_current->next_rotation_tv_sec != 0 &&
    444        ctx->tlsext_ticket_key_current->next_rotation_tv_sec <= now.tv_sec)) {
    445     // The current key has not been initialized or it is expired.
    446     auto new_key = bssl::MakeUnique<struct tlsext_ticket_key>();
    447     if (!new_key) {
    448       return 0;
    449     }
    450     OPENSSL_memset(new_key.get(), 0, sizeof(struct tlsext_ticket_key));
    451     if (ctx->tlsext_ticket_key_current) {
    452       // The current key expired. Rotate it to prev and bump up its rotation
    453       // timestamp. Note that even with the new rotation time it may still be
    454       // expired and get droppped below.
    455       ctx->tlsext_ticket_key_current->next_rotation_tv_sec +=
    456           SSL_DEFAULT_TICKET_KEY_ROTATION_INTERVAL;
    457       OPENSSL_free(ctx->tlsext_ticket_key_prev);
    458       ctx->tlsext_ticket_key_prev = ctx->tlsext_ticket_key_current;
    459     }
    460     ctx->tlsext_ticket_key_current = new_key.release();
    461     RAND_bytes(ctx->tlsext_ticket_key_current->name, 16);
    462     RAND_bytes(ctx->tlsext_ticket_key_current->hmac_key, 16);
    463     RAND_bytes(ctx->tlsext_ticket_key_current->aes_key, 16);
    464     ctx->tlsext_ticket_key_current->next_rotation_tv_sec =
    465         now.tv_sec + SSL_DEFAULT_TICKET_KEY_ROTATION_INTERVAL;
    466   }
    467 
    468   // Drop an expired prev key.
    469   if (ctx->tlsext_ticket_key_prev &&
    470       ctx->tlsext_ticket_key_prev->next_rotation_tv_sec <= now.tv_sec) {
    471     OPENSSL_free(ctx->tlsext_ticket_key_prev);
    472     ctx->tlsext_ticket_key_prev = nullptr;
    473   }
    474 
    475   return 1;
    476 }
    477 
    478 static int ssl_encrypt_ticket_with_cipher_ctx(SSL *ssl, CBB *out,
    479                                               const uint8_t *session_buf,
    480                                               size_t session_len) {
    481   ScopedEVP_CIPHER_CTX ctx;
    482   ScopedHMAC_CTX hctx;
    483 
    484   // If the session is too long, emit a dummy value rather than abort the
    485   // connection.
    486   static const size_t kMaxTicketOverhead =
    487       16 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE;
    488   if (session_len > 0xffff - kMaxTicketOverhead) {
    489     static const char kTicketPlaceholder[] = "TICKET TOO LARGE";
    490     return CBB_add_bytes(out, (const uint8_t *)kTicketPlaceholder,
    491                          strlen(kTicketPlaceholder));
    492   }
    493 
    494   // Initialize HMAC and cipher contexts. If callback present it does all the
    495   // work otherwise use generated values from parent ctx.
    496   SSL_CTX *tctx = ssl->session_ctx;
    497   uint8_t iv[EVP_MAX_IV_LENGTH];
    498   uint8_t key_name[16];
    499   if (tctx->tlsext_ticket_key_cb != NULL) {
    500     if (tctx->tlsext_ticket_key_cb(ssl, key_name, iv, ctx.get(), hctx.get(),
    501                                    1 /* encrypt */) < 0) {
    502       return 0;
    503     }
    504   } else {
    505     // Rotate ticket key if necessary.
    506     if (!ssl_ctx_rotate_ticket_encryption_key(tctx)) {
    507       return 0;
    508     }
    509     MutexReadLock lock(&tctx->lock);
    510     if (!RAND_bytes(iv, 16) ||
    511         !EVP_EncryptInit_ex(ctx.get(), EVP_aes_128_cbc(), NULL,
    512                             tctx->tlsext_ticket_key_current->aes_key, iv) ||
    513         !HMAC_Init_ex(hctx.get(), tctx->tlsext_ticket_key_current->hmac_key, 16,
    514                       tlsext_tick_md(), NULL)) {
    515       return 0;
    516     }
    517     OPENSSL_memcpy(key_name, tctx->tlsext_ticket_key_current->name, 16);
    518   }
    519 
    520   uint8_t *ptr;
    521   if (!CBB_add_bytes(out, key_name, 16) ||
    522       !CBB_add_bytes(out, iv, EVP_CIPHER_CTX_iv_length(ctx.get())) ||
    523       !CBB_reserve(out, &ptr, session_len + EVP_MAX_BLOCK_LENGTH)) {
    524     return 0;
    525   }
    526 
    527   size_t total = 0;
    528 #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
    529   OPENSSL_memcpy(ptr, session_buf, session_len);
    530   total = session_len;
    531 #else
    532   int len;
    533   if (!EVP_EncryptUpdate(ctx.get(), ptr + total, &len, session_buf, session_len)) {
    534     return 0;
    535   }
    536   total += len;
    537   if (!EVP_EncryptFinal_ex(ctx.get(), ptr + total, &len)) {
    538     return 0;
    539   }
    540   total += len;
    541 #endif
    542   if (!CBB_did_write(out, total)) {
    543     return 0;
    544   }
    545 
    546   unsigned hlen;
    547   if (!HMAC_Update(hctx.get(), CBB_data(out), CBB_len(out)) ||
    548       !CBB_reserve(out, &ptr, EVP_MAX_MD_SIZE) ||
    549       !HMAC_Final(hctx.get(), ptr, &hlen) ||
    550       !CBB_did_write(out, hlen)) {
    551     return 0;
    552   }
    553 
    554   return 1;
    555 }
    556 
    557 static int ssl_encrypt_ticket_with_method(SSL *ssl, CBB *out,
    558                                           const uint8_t *session_buf,
    559                                           size_t session_len) {
    560   const SSL_TICKET_AEAD_METHOD *method = ssl->session_ctx->ticket_aead_method;
    561   const size_t max_overhead = method->max_overhead(ssl);
    562   const size_t max_out = session_len + max_overhead;
    563   if (max_out < max_overhead) {
    564     OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
    565     return 0;
    566   }
    567 
    568   uint8_t *ptr;
    569   if (!CBB_reserve(out, &ptr, max_out)) {
    570     return 0;
    571   }
    572 
    573   size_t out_len;
    574   if (!method->seal(ssl, ptr, &out_len, max_out, session_buf, session_len)) {
    575     OPENSSL_PUT_ERROR(SSL, SSL_R_TICKET_ENCRYPTION_FAILED);
    576     return 0;
    577   }
    578 
    579   if (!CBB_did_write(out, out_len)) {
    580     return 0;
    581   }
    582 
    583   return 1;
    584 }
    585 
    586 int ssl_encrypt_ticket(SSL *ssl, CBB *out, const SSL_SESSION *session) {
    587   // Serialize the SSL_SESSION to be encoded into the ticket.
    588   uint8_t *session_buf = NULL;
    589   size_t session_len;
    590   if (!SSL_SESSION_to_bytes_for_ticket(session, &session_buf, &session_len)) {
    591     return -1;
    592   }
    593 
    594   int ret = 0;
    595   if (ssl->session_ctx->ticket_aead_method) {
    596     ret = ssl_encrypt_ticket_with_method(ssl, out, session_buf, session_len);
    597   } else {
    598     ret =
    599         ssl_encrypt_ticket_with_cipher_ctx(ssl, out, session_buf, session_len);
    600   }
    601 
    602   OPENSSL_free(session_buf);
    603   return ret;
    604 }
    605 
    606 int ssl_session_is_context_valid(const SSL *ssl, const SSL_SESSION *session) {
    607   if (session == NULL) {
    608     return 0;
    609   }
    610 
    611   return session->sid_ctx_length == ssl->cert->sid_ctx_length &&
    612          OPENSSL_memcmp(session->sid_ctx, ssl->cert->sid_ctx,
    613                         ssl->cert->sid_ctx_length) == 0;
    614 }
    615 
    616 int ssl_session_is_time_valid(const SSL *ssl, const SSL_SESSION *session) {
    617   if (session == NULL) {
    618     return 0;
    619   }
    620 
    621   struct OPENSSL_timeval now;
    622   ssl_get_current_time(ssl, &now);
    623 
    624   // Reject tickets from the future to avoid underflow.
    625   if (now.tv_sec < session->time) {
    626     return 0;
    627   }
    628 
    629   return session->timeout > now.tv_sec - session->time;
    630 }
    631 
    632 int ssl_session_is_resumable(const SSL_HANDSHAKE *hs,
    633                              const SSL_SESSION *session) {
    634   const SSL *const ssl = hs->ssl;
    635   return ssl_session_is_context_valid(ssl, session) &&
    636          // The session must have been created by the same type of end point as
    637          // we're now using it with.
    638          ssl->server == session->is_server &&
    639          // The session must not be expired.
    640          ssl_session_is_time_valid(ssl, session) &&
    641          /* Only resume if the session's version matches the negotiated
    642            * version. */
    643          ssl->version == session->ssl_version &&
    644          // Only resume if the session's cipher matches the negotiated one.
    645          hs->new_cipher == session->cipher &&
    646          // If the session contains a client certificate (either the full
    647          // certificate or just the hash) then require that the form of the
    648          // certificate matches the current configuration.
    649          ((sk_CRYPTO_BUFFER_num(session->certs) == 0 &&
    650            !session->peer_sha256_valid) ||
    651           session->peer_sha256_valid ==
    652               ssl->retain_only_sha256_of_client_certs);
    653 }
    654 
    655 // ssl_lookup_session looks up |session_id| in the session cache and sets
    656 // |*out_session| to an |SSL_SESSION| object if found.
    657 static enum ssl_hs_wait_t ssl_lookup_session(
    658     SSL *ssl, UniquePtr<SSL_SESSION> *out_session, const uint8_t *session_id,
    659     size_t session_id_len) {
    660   out_session->reset();
    661 
    662   if (session_id_len == 0 || session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
    663     return ssl_hs_ok;
    664   }
    665 
    666   UniquePtr<SSL_SESSION> session;
    667   // Try the internal cache, if it exists.
    668   if (!(ssl->session_ctx->session_cache_mode &
    669         SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)) {
    670     SSL_SESSION data;
    671     data.ssl_version = ssl->version;
    672     data.session_id_length = session_id_len;
    673     OPENSSL_memcpy(data.session_id, session_id, session_id_len);
    674 
    675     MutexReadLock lock(&ssl->session_ctx->lock);
    676     session.reset(lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &data));
    677     if (session) {
    678       // |lh_SSL_SESSION_retrieve| returns a non-owning pointer.
    679       SSL_SESSION_up_ref(session.get());
    680     }
    681     // TODO(davidben): This should probably move it to the front of the list.
    682   }
    683 
    684   // Fall back to the external cache, if it exists.
    685   if (!session && (ssl->session_ctx->get_session_cb != nullptr ||
    686                    ssl->session_ctx->get_session_cb_legacy != nullptr)) {
    687     int copy = 1;
    688     if (ssl->session_ctx->get_session_cb != nullptr) {
    689       session.reset(ssl->session_ctx->get_session_cb(ssl, session_id,
    690                                                      session_id_len, &copy));
    691     } else {
    692       session.reset(ssl->session_ctx->get_session_cb_legacy(
    693           ssl, const_cast<uint8_t *>(session_id), session_id_len, &copy));
    694     }
    695 
    696     if (!session) {
    697       return ssl_hs_ok;
    698     }
    699 
    700     if (session.get() == SSL_magic_pending_session_ptr()) {
    701       session.release();  // This pointer is not actually owned.
    702       return ssl_hs_pending_session;
    703     }
    704 
    705     // Increment reference count now if the session callback asks us to do so
    706     // (note that if the session structures returned by the callback are shared
    707     // between threads, it must handle the reference count itself [i.e. copy ==
    708     // 0], or things won't be thread-safe).
    709     if (copy) {
    710       SSL_SESSION_up_ref(session.get());
    711     }
    712 
    713     // Add the externally cached session to the internal cache if necessary.
    714     if (!(ssl->session_ctx->session_cache_mode &
    715           SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
    716       SSL_CTX_add_session(ssl->session_ctx, session.get());
    717     }
    718   }
    719 
    720   if (session && !ssl_session_is_time_valid(ssl, session.get())) {
    721     // The session was from the cache, so remove it.
    722     SSL_CTX_remove_session(ssl->session_ctx, session.get());
    723     session.reset();
    724   }
    725 
    726   *out_session = std::move(session);
    727   return ssl_hs_ok;
    728 }
    729 
    730 enum ssl_hs_wait_t ssl_get_prev_session(SSL *ssl,
    731                                         UniquePtr<SSL_SESSION> *out_session,
    732                                         bool *out_tickets_supported,
    733                                         bool *out_renew_ticket,
    734                                         const SSL_CLIENT_HELLO *client_hello) {
    735   // This is used only by servers.
    736   assert(ssl->server);
    737   UniquePtr<SSL_SESSION> session;
    738   bool renew_ticket = false;
    739 
    740   // If tickets are disabled, always behave as if no tickets are present.
    741   const uint8_t *ticket = NULL;
    742   size_t ticket_len = 0;
    743   const bool tickets_supported =
    744       !(SSL_get_options(ssl) & SSL_OP_NO_TICKET) &&
    745       ssl->version > SSL3_VERSION &&
    746       SSL_early_callback_ctx_extension_get(
    747           client_hello, TLSEXT_TYPE_session_ticket, &ticket, &ticket_len);
    748   if (tickets_supported && ticket_len > 0) {
    749     switch (ssl_process_ticket(ssl, &session, &renew_ticket, ticket, ticket_len,
    750                                client_hello->session_id,
    751                                client_hello->session_id_len)) {
    752       case ssl_ticket_aead_success:
    753         break;
    754       case ssl_ticket_aead_ignore_ticket:
    755         assert(!session);
    756         break;
    757       case ssl_ticket_aead_error:
    758         return ssl_hs_error;
    759       case ssl_ticket_aead_retry:
    760         return ssl_hs_pending_ticket;
    761     }
    762   } else {
    763     // The client didn't send a ticket, so the session ID is a real ID.
    764     enum ssl_hs_wait_t lookup_ret = ssl_lookup_session(
    765         ssl, &session, client_hello->session_id, client_hello->session_id_len);
    766     if (lookup_ret != ssl_hs_ok) {
    767       return lookup_ret;
    768     }
    769   }
    770 
    771   *out_session = std::move(session);
    772   *out_tickets_supported = tickets_supported;
    773   *out_renew_ticket = renew_ticket;
    774   return ssl_hs_ok;
    775 }
    776 
    777 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *session, int lock) {
    778   int ret = 0;
    779 
    780   if (session != NULL && session->session_id_length != 0) {
    781     if (lock) {
    782       CRYPTO_MUTEX_lock_write(&ctx->lock);
    783     }
    784     SSL_SESSION *found_session = lh_SSL_SESSION_retrieve(ctx->sessions,
    785                                                          session);
    786     if (found_session == session) {
    787       ret = 1;
    788       found_session = lh_SSL_SESSION_delete(ctx->sessions, session);
    789       SSL_SESSION_list_remove(ctx, session);
    790     }
    791 
    792     if (lock) {
    793       CRYPTO_MUTEX_unlock_write(&ctx->lock);
    794     }
    795 
    796     if (ret) {
    797       if (ctx->remove_session_cb != NULL) {
    798         ctx->remove_session_cb(ctx, found_session);
    799       }
    800       SSL_SESSION_free(found_session);
    801     }
    802   }
    803 
    804   return ret;
    805 }
    806 
    807 void ssl_set_session(SSL *ssl, SSL_SESSION *session) {
    808   if (ssl->session == session) {
    809     return;
    810   }
    811 
    812   SSL_SESSION_free(ssl->session);
    813   ssl->session = session;
    814   if (session != NULL) {
    815     SSL_SESSION_up_ref(session);
    816   }
    817 }
    818 
    819 // locked by SSL_CTX in the calling function
    820 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *session) {
    821   if (session->next == NULL || session->prev == NULL) {
    822     return;
    823   }
    824 
    825   if (session->next == (SSL_SESSION *)&ctx->session_cache_tail) {
    826     // last element in list
    827     if (session->prev == (SSL_SESSION *)&ctx->session_cache_head) {
    828       // only one element in list
    829       ctx->session_cache_head = NULL;
    830       ctx->session_cache_tail = NULL;
    831     } else {
    832       ctx->session_cache_tail = session->prev;
    833       session->prev->next = (SSL_SESSION *)&(ctx->session_cache_tail);
    834     }
    835   } else {
    836     if (session->prev == (SSL_SESSION *)&ctx->session_cache_head) {
    837       // first element in list
    838       ctx->session_cache_head = session->next;
    839       session->next->prev = (SSL_SESSION *)&(ctx->session_cache_head);
    840     } else {  // middle of list
    841       session->next->prev = session->prev;
    842       session->prev->next = session->next;
    843     }
    844   }
    845   session->prev = session->next = NULL;
    846 }
    847 
    848 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *session) {
    849   if (session->next != NULL && session->prev != NULL) {
    850     SSL_SESSION_list_remove(ctx, session);
    851   }
    852 
    853   if (ctx->session_cache_head == NULL) {
    854     ctx->session_cache_head = session;
    855     ctx->session_cache_tail = session;
    856     session->prev = (SSL_SESSION *)&(ctx->session_cache_head);
    857     session->next = (SSL_SESSION *)&(ctx->session_cache_tail);
    858   } else {
    859     session->next = ctx->session_cache_head;
    860     session->next->prev = session;
    861     session->prev = (SSL_SESSION *)&(ctx->session_cache_head);
    862     ctx->session_cache_head = session;
    863   }
    864 }
    865 
    866 }  // namespace bssl
    867 
    868 using namespace bssl;
    869 
    870 SSL_SESSION *SSL_SESSION_new(const SSL_CTX *ctx) {
    871   return ssl_session_new(ctx->x509_method).release();
    872 }
    873 
    874 int SSL_SESSION_up_ref(SSL_SESSION *session) {
    875   CRYPTO_refcount_inc(&session->references);
    876   return 1;
    877 }
    878 
    879 void SSL_SESSION_free(SSL_SESSION *session) {
    880   if (session == NULL ||
    881       !CRYPTO_refcount_dec_and_test_zero(&session->references)) {
    882     return;
    883   }
    884 
    885   CRYPTO_free_ex_data(&g_ex_data_class, session, &session->ex_data);
    886 
    887   OPENSSL_cleanse(session->master_key, sizeof(session->master_key));
    888   OPENSSL_cleanse(session->session_id, sizeof(session->session_id));
    889   sk_CRYPTO_BUFFER_pop_free(session->certs, CRYPTO_BUFFER_free);
    890   session->x509_method->session_clear(session);
    891   OPENSSL_free(session->tlsext_tick);
    892   CRYPTO_BUFFER_free(session->signed_cert_timestamp_list);
    893   CRYPTO_BUFFER_free(session->ocsp_response);
    894   OPENSSL_free(session->psk_identity);
    895   OPENSSL_free(session->early_alpn);
    896   OPENSSL_free(session);
    897 }
    898 
    899 const uint8_t *SSL_SESSION_get_id(const SSL_SESSION *session,
    900                                   unsigned *out_len) {
    901   if (out_len != NULL) {
    902     *out_len = session->session_id_length;
    903   }
    904   return session->session_id;
    905 }
    906 
    907 uint32_t SSL_SESSION_get_timeout(const SSL_SESSION *session) {
    908   return session->timeout;
    909 }
    910 
    911 uint64_t SSL_SESSION_get_time(const SSL_SESSION *session) {
    912   if (session == NULL) {
    913     // NULL should crash, but silently accept it here for compatibility.
    914     return 0;
    915   }
    916   return session->time;
    917 }
    918 
    919 X509 *SSL_SESSION_get0_peer(const SSL_SESSION *session) {
    920   return session->x509_peer;
    921 }
    922 
    923 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session, uint8_t *out,
    924                                   size_t max_out) {
    925   // TODO(davidben): Fix master_key_length's type and remove these casts.
    926   if (max_out == 0) {
    927     return (size_t)session->master_key_length;
    928   }
    929   if (max_out > (size_t)session->master_key_length) {
    930     max_out = (size_t)session->master_key_length;
    931   }
    932   OPENSSL_memcpy(out, session->master_key, max_out);
    933   return max_out;
    934 }
    935 
    936 uint64_t SSL_SESSION_set_time(SSL_SESSION *session, uint64_t time) {
    937   if (session == NULL) {
    938     return 0;
    939   }
    940 
    941   session->time = time;
    942   return time;
    943 }
    944 
    945 uint32_t SSL_SESSION_set_timeout(SSL_SESSION *session, uint32_t timeout) {
    946   if (session == NULL) {
    947     return 0;
    948   }
    949 
    950   session->timeout = timeout;
    951   session->auth_timeout = timeout;
    952   return 1;
    953 }
    954 
    955 int SSL_SESSION_set1_id_context(SSL_SESSION *session, const uint8_t *sid_ctx,
    956                                 size_t sid_ctx_len) {
    957   if (sid_ctx_len > sizeof(session->sid_ctx)) {
    958     OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
    959     return 0;
    960   }
    961 
    962   static_assert(sizeof(session->sid_ctx) < 256, "sid_ctx_len does not fit");
    963   session->sid_ctx_length = (uint8_t)sid_ctx_len;
    964   OPENSSL_memcpy(session->sid_ctx, sid_ctx, sid_ctx_len);
    965 
    966   return 1;
    967 }
    968 
    969 int SSL_SESSION_should_be_single_use(const SSL_SESSION *session) {
    970   return ssl_session_protocol_version(session) >= TLS1_3_VERSION;
    971 }
    972 
    973 int SSL_SESSION_is_resumable(const SSL_SESSION *session) {
    974   return !session->not_resumable;
    975 }
    976 
    977 int SSL_SESSION_has_ticket(const SSL_SESSION *session) {
    978   return session->tlsext_ticklen > 0;
    979 }
    980 
    981 void SSL_SESSION_get0_ticket(const SSL_SESSION *session,
    982                              const uint8_t **out_ticket, size_t *out_len) {
    983   if (out_ticket != nullptr) {
    984     *out_ticket = session->tlsext_tick;
    985   }
    986   *out_len = session->tlsext_ticklen;
    987 }
    988 
    989 uint32_t SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *session) {
    990   return session->tlsext_tick_lifetime_hint;
    991 }
    992 
    993 SSL_SESSION *SSL_magic_pending_session_ptr(void) {
    994   return (SSL_SESSION *)&g_pending_session_magic;
    995 }
    996 
    997 SSL_SESSION *SSL_get_session(const SSL *ssl) {
    998   // Once the handshake completes we return the established session. Otherwise
    999   // we return the intermediate session, either |session| (for resumption) or
   1000   // |new_session| if doing a full handshake.
   1001   if (!SSL_in_init(ssl)) {
   1002     return ssl->s3->established_session.get();
   1003   }
   1004   SSL_HANDSHAKE *hs = ssl->s3->hs.get();
   1005   if (hs->early_session) {
   1006     return hs->early_session.get();
   1007   }
   1008   if (hs->new_session) {
   1009     return hs->new_session.get();
   1010   }
   1011   return ssl->session;
   1012 }
   1013 
   1014 SSL_SESSION *SSL_get1_session(SSL *ssl) {
   1015   SSL_SESSION *ret = SSL_get_session(ssl);
   1016   if (ret != NULL) {
   1017     SSL_SESSION_up_ref(ret);
   1018   }
   1019   return ret;
   1020 }
   1021 
   1022 int SSL_SESSION_get_ex_new_index(long argl, void *argp,
   1023                                  CRYPTO_EX_unused *unused,
   1024                                  CRYPTO_EX_dup *dup_unused,
   1025                                  CRYPTO_EX_free *free_func) {
   1026   int index;
   1027   if (!CRYPTO_get_ex_new_index(&g_ex_data_class, &index, argl, argp,
   1028                                free_func)) {
   1029     return -1;
   1030   }
   1031   return index;
   1032 }
   1033 
   1034 int SSL_SESSION_set_ex_data(SSL_SESSION *session, int idx, void *arg) {
   1035   return CRYPTO_set_ex_data(&session->ex_data, idx, arg);
   1036 }
   1037 
   1038 void *SSL_SESSION_get_ex_data(const SSL_SESSION *session, int idx) {
   1039   return CRYPTO_get_ex_data(&session->ex_data, idx);
   1040 }
   1041 
   1042 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session) {
   1043   // Although |session| is inserted into two structures (a doubly-linked list
   1044   // and the hash table), |ctx| only takes one reference.
   1045   SSL_SESSION_up_ref(session);
   1046   UniquePtr<SSL_SESSION> owned_session(session);
   1047 
   1048   SSL_SESSION *old_session;
   1049   MutexWriteLock lock(&ctx->lock);
   1050   if (!lh_SSL_SESSION_insert(ctx->sessions, &old_session, session)) {
   1051     return 0;
   1052   }
   1053   // |ctx->sessions| took ownership of |session| and gave us back a reference to
   1054   // |old_session|. (|old_session| may be the same as |session|, in which case
   1055   // we traded identical references with |ctx->sessions|.)
   1056   owned_session.release();
   1057   owned_session.reset(old_session);
   1058 
   1059   if (old_session != NULL) {
   1060     if (old_session == session) {
   1061       // |session| was already in the cache. There are no linked list pointers
   1062       // to update.
   1063       return 0;
   1064     }
   1065 
   1066     // There was a session ID collision. |old_session| was replaced with
   1067     // |session| in the hash table, so |old_session| must be removed from the
   1068     // linked list to match.
   1069     SSL_SESSION_list_remove(ctx, old_session);
   1070   }
   1071 
   1072   SSL_SESSION_list_add(ctx, session);
   1073 
   1074   // Enforce any cache size limits.
   1075   if (SSL_CTX_sess_get_cache_size(ctx) > 0) {
   1076     while (lh_SSL_SESSION_num_items(ctx->sessions) >
   1077            SSL_CTX_sess_get_cache_size(ctx)) {
   1078       if (!remove_session_lock(ctx, ctx->session_cache_tail, 0)) {
   1079         break;
   1080       }
   1081     }
   1082   }
   1083 
   1084   return 1;
   1085 }
   1086 
   1087 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session) {
   1088   return remove_session_lock(ctx, session, 1);
   1089 }
   1090 
   1091 int SSL_set_session(SSL *ssl, SSL_SESSION *session) {
   1092   // SSL_set_session may only be called before the handshake has started.
   1093   if (ssl->s3->initial_handshake_complete ||
   1094       ssl->s3->hs == NULL ||
   1095       ssl->s3->hs->state != 0) {
   1096     abort();
   1097   }
   1098 
   1099   ssl_set_session(ssl, session);
   1100   return 1;
   1101 }
   1102 
   1103 uint32_t SSL_CTX_set_timeout(SSL_CTX *ctx, uint32_t timeout) {
   1104   if (ctx == NULL) {
   1105     return 0;
   1106   }
   1107 
   1108   // Historically, zero was treated as |SSL_DEFAULT_SESSION_TIMEOUT|.
   1109   if (timeout == 0) {
   1110     timeout = SSL_DEFAULT_SESSION_TIMEOUT;
   1111   }
   1112 
   1113   uint32_t old_timeout = ctx->session_timeout;
   1114   ctx->session_timeout = timeout;
   1115   return old_timeout;
   1116 }
   1117 
   1118 uint32_t SSL_CTX_get_timeout(const SSL_CTX *ctx) {
   1119   if (ctx == NULL) {
   1120     return 0;
   1121   }
   1122 
   1123   return ctx->session_timeout;
   1124 }
   1125 
   1126 void SSL_CTX_set_session_psk_dhe_timeout(SSL_CTX *ctx, uint32_t timeout) {
   1127   ctx->session_psk_dhe_timeout = timeout;
   1128 }
   1129 
   1130 typedef struct timeout_param_st {
   1131   SSL_CTX *ctx;
   1132   uint64_t time;
   1133   LHASH_OF(SSL_SESSION) *cache;
   1134 } TIMEOUT_PARAM;
   1135 
   1136 static void timeout_doall_arg(SSL_SESSION *session, void *void_param) {
   1137   TIMEOUT_PARAM *param = reinterpret_cast<TIMEOUT_PARAM *>(void_param);
   1138 
   1139   if (param->time == 0 ||
   1140       session->time + session->timeout < session->time ||
   1141       param->time > (session->time + session->timeout)) {
   1142     // The reason we don't call SSL_CTX_remove_session() is to
   1143     // save on locking overhead
   1144     (void) lh_SSL_SESSION_delete(param->cache, session);
   1145     SSL_SESSION_list_remove(param->ctx, session);
   1146     if (param->ctx->remove_session_cb != NULL) {
   1147       param->ctx->remove_session_cb(param->ctx, session);
   1148     }
   1149     SSL_SESSION_free(session);
   1150   }
   1151 }
   1152 
   1153 void SSL_CTX_flush_sessions(SSL_CTX *ctx, uint64_t time) {
   1154   TIMEOUT_PARAM tp;
   1155 
   1156   tp.ctx = ctx;
   1157   tp.cache = ctx->sessions;
   1158   if (tp.cache == NULL) {
   1159     return;
   1160   }
   1161   tp.time = time;
   1162   MutexWriteLock lock(&ctx->lock);
   1163   lh_SSL_SESSION_doall_arg(tp.cache, timeout_doall_arg, &tp);
   1164 }
   1165 
   1166 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
   1167                              int (*cb)(SSL *ssl, SSL_SESSION *session)) {
   1168   ctx->new_session_cb = cb;
   1169 }
   1170 
   1171 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(SSL *ssl, SSL_SESSION *session) {
   1172   return ctx->new_session_cb;
   1173 }
   1174 
   1175 void SSL_CTX_sess_set_remove_cb(
   1176     SSL_CTX *ctx, void (*cb)(SSL_CTX *ctx, SSL_SESSION *session)) {
   1177   ctx->remove_session_cb = cb;
   1178 }
   1179 
   1180 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(SSL_CTX *ctx,
   1181                                                  SSL_SESSION *session) {
   1182   return ctx->remove_session_cb;
   1183 }
   1184 
   1185 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
   1186                              SSL_SESSION *(*cb)(SSL *ssl, const uint8_t *id,
   1187                                                 int id_len, int *out_copy)) {
   1188   ctx->get_session_cb = cb;
   1189 }
   1190 
   1191 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
   1192                              SSL_SESSION *(*cb)(SSL *ssl, uint8_t *id,
   1193                                                 int id_len, int *out_copy)) {
   1194   ctx->get_session_cb_legacy = cb;
   1195 }
   1196 
   1197 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl,
   1198                                                       const uint8_t *id,
   1199                                                       int id_len,
   1200                                                       int *out_copy) {
   1201   return ctx->get_session_cb;
   1202 }
   1203 
   1204 void SSL_CTX_set_info_callback(
   1205     SSL_CTX *ctx, void (*cb)(const SSL *ssl, int type, int value)) {
   1206   ctx->info_callback = cb;
   1207 }
   1208 
   1209 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl, int type,
   1210                                                 int value) {
   1211   return ctx->info_callback;
   1212 }
   1213 
   1214 void SSL_CTX_set_channel_id_cb(SSL_CTX *ctx,
   1215                                void (*cb)(SSL *ssl, EVP_PKEY **pkey)) {
   1216   ctx->channel_id_cb = cb;
   1217 }
   1218 
   1219 void (*SSL_CTX_get_channel_id_cb(SSL_CTX *ctx))(SSL *ssl, EVP_PKEY **pkey) {
   1220   return ctx->channel_id_cb;
   1221 }
   1222