xref: /freebsd/crypto/openssl/ssl/ssl_lib.c (revision 81ad6265)
1 /*
2  * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3  * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4  * Copyright 2005 Nokia. All rights reserved.
5  *
6  * Licensed under the OpenSSL license (the "License").  You may not use
7  * this file except in compliance with the License.  You can obtain a copy
8  * in the file LICENSE in the source distribution or at
9  * https://www.openssl.org/source/license.html
10  */
11 
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/rand_drbg.h>
19 #include <openssl/ocsp.h>
20 #include <openssl/dh.h>
21 #include <openssl/engine.h>
22 #include <openssl/async.h>
23 #include <openssl/ct.h>
24 #include "internal/cryptlib.h"
25 #include "internal/refcount.h"
26 #include "internal/ktls.h"
27 
28 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
29 
30 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
31 {
32     (void)r;
33     (void)s;
34     (void)t;
35     return ssl_undefined_function(ssl);
36 }
37 
38 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
39                                     int t)
40 {
41     (void)r;
42     (void)s;
43     (void)t;
44     return ssl_undefined_function(ssl);
45 }
46 
47 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
48                                     unsigned char *s, size_t t, size_t *u)
49 {
50     (void)r;
51     (void)s;
52     (void)t;
53     (void)u;
54     return ssl_undefined_function(ssl);
55 }
56 
57 static int ssl_undefined_function_4(SSL *ssl, int r)
58 {
59     (void)r;
60     return ssl_undefined_function(ssl);
61 }
62 
63 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
64                                        unsigned char *t)
65 {
66     (void)r;
67     (void)s;
68     (void)t;
69     return ssl_undefined_function(ssl);
70 }
71 
72 static int ssl_undefined_function_6(int r)
73 {
74     (void)r;
75     return ssl_undefined_function(NULL);
76 }
77 
78 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
79                                     const char *t, size_t u,
80                                     const unsigned char *v, size_t w, int x)
81 {
82     (void)r;
83     (void)s;
84     (void)t;
85     (void)u;
86     (void)v;
87     (void)w;
88     (void)x;
89     return ssl_undefined_function(ssl);
90 }
91 
92 SSL3_ENC_METHOD ssl3_undef_enc_method = {
93     ssl_undefined_function_1,
94     ssl_undefined_function_2,
95     ssl_undefined_function,
96     ssl_undefined_function_3,
97     ssl_undefined_function_4,
98     ssl_undefined_function_5,
99     NULL,                       /* client_finished_label */
100     0,                          /* client_finished_label_len */
101     NULL,                       /* server_finished_label */
102     0,                          /* server_finished_label_len */
103     ssl_undefined_function_6,
104     ssl_undefined_function_7,
105 };
106 
107 struct ssl_async_args {
108     SSL *s;
109     void *buf;
110     size_t num;
111     enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
112     union {
113         int (*func_read) (SSL *, void *, size_t, size_t *);
114         int (*func_write) (SSL *, const void *, size_t, size_t *);
115         int (*func_other) (SSL *);
116     } f;
117 };
118 
119 static const struct {
120     uint8_t mtype;
121     uint8_t ord;
122     int nid;
123 } dane_mds[] = {
124     {
125         DANETLS_MATCHING_FULL, 0, NID_undef
126     },
127     {
128         DANETLS_MATCHING_2256, 1, NID_sha256
129     },
130     {
131         DANETLS_MATCHING_2512, 2, NID_sha512
132     },
133 };
134 
135 static int dane_ctx_enable(struct dane_ctx_st *dctx)
136 {
137     const EVP_MD **mdevp;
138     uint8_t *mdord;
139     uint8_t mdmax = DANETLS_MATCHING_LAST;
140     int n = ((int)mdmax) + 1;   /* int to handle PrivMatch(255) */
141     size_t i;
142 
143     if (dctx->mdevp != NULL)
144         return 1;
145 
146     mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
147     mdord = OPENSSL_zalloc(n * sizeof(*mdord));
148 
149     if (mdord == NULL || mdevp == NULL) {
150         OPENSSL_free(mdord);
151         OPENSSL_free(mdevp);
152         SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
153         return 0;
154     }
155 
156     /* Install default entries */
157     for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
158         const EVP_MD *md;
159 
160         if (dane_mds[i].nid == NID_undef ||
161             (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
162             continue;
163         mdevp[dane_mds[i].mtype] = md;
164         mdord[dane_mds[i].mtype] = dane_mds[i].ord;
165     }
166 
167     dctx->mdevp = mdevp;
168     dctx->mdord = mdord;
169     dctx->mdmax = mdmax;
170 
171     return 1;
172 }
173 
174 static void dane_ctx_final(struct dane_ctx_st *dctx)
175 {
176     OPENSSL_free(dctx->mdevp);
177     dctx->mdevp = NULL;
178 
179     OPENSSL_free(dctx->mdord);
180     dctx->mdord = NULL;
181     dctx->mdmax = 0;
182 }
183 
184 static void tlsa_free(danetls_record *t)
185 {
186     if (t == NULL)
187         return;
188     OPENSSL_free(t->data);
189     EVP_PKEY_free(t->spki);
190     OPENSSL_free(t);
191 }
192 
193 static void dane_final(SSL_DANE *dane)
194 {
195     sk_danetls_record_pop_free(dane->trecs, tlsa_free);
196     dane->trecs = NULL;
197 
198     sk_X509_pop_free(dane->certs, X509_free);
199     dane->certs = NULL;
200 
201     X509_free(dane->mcert);
202     dane->mcert = NULL;
203     dane->mtlsa = NULL;
204     dane->mdpth = -1;
205     dane->pdpth = -1;
206 }
207 
208 /*
209  * dane_copy - Copy dane configuration, sans verification state.
210  */
211 static int ssl_dane_dup(SSL *to, SSL *from)
212 {
213     int num;
214     int i;
215 
216     if (!DANETLS_ENABLED(&from->dane))
217         return 1;
218 
219     num = sk_danetls_record_num(from->dane.trecs);
220     dane_final(&to->dane);
221     to->dane.flags = from->dane.flags;
222     to->dane.dctx = &to->ctx->dane;
223     to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
224 
225     if (to->dane.trecs == NULL) {
226         SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
227         return 0;
228     }
229 
230     for (i = 0; i < num; ++i) {
231         danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
232 
233         if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
234                               t->data, t->dlen) <= 0)
235             return 0;
236     }
237     return 1;
238 }
239 
240 static int dane_mtype_set(struct dane_ctx_st *dctx,
241                           const EVP_MD *md, uint8_t mtype, uint8_t ord)
242 {
243     int i;
244 
245     if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
246         SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
247         return 0;
248     }
249 
250     if (mtype > dctx->mdmax) {
251         const EVP_MD **mdevp;
252         uint8_t *mdord;
253         int n = ((int)mtype) + 1;
254 
255         mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
256         if (mdevp == NULL) {
257             SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
258             return -1;
259         }
260         dctx->mdevp = mdevp;
261 
262         mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
263         if (mdord == NULL) {
264             SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
265             return -1;
266         }
267         dctx->mdord = mdord;
268 
269         /* Zero-fill any gaps */
270         for (i = dctx->mdmax + 1; i < mtype; ++i) {
271             mdevp[i] = NULL;
272             mdord[i] = 0;
273         }
274 
275         dctx->mdmax = mtype;
276     }
277 
278     dctx->mdevp[mtype] = md;
279     /* Coerce ordinal of disabled matching types to 0 */
280     dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
281 
282     return 1;
283 }
284 
285 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
286 {
287     if (mtype > dane->dctx->mdmax)
288         return NULL;
289     return dane->dctx->mdevp[mtype];
290 }
291 
292 static int dane_tlsa_add(SSL_DANE *dane,
293                          uint8_t usage,
294                          uint8_t selector,
295                          uint8_t mtype, unsigned const char *data, size_t dlen)
296 {
297     danetls_record *t;
298     const EVP_MD *md = NULL;
299     int ilen = (int)dlen;
300     int i;
301     int num;
302 
303     if (dane->trecs == NULL) {
304         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
305         return -1;
306     }
307 
308     if (ilen < 0 || dlen != (size_t)ilen) {
309         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
310         return 0;
311     }
312 
313     if (usage > DANETLS_USAGE_LAST) {
314         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
315         return 0;
316     }
317 
318     if (selector > DANETLS_SELECTOR_LAST) {
319         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
320         return 0;
321     }
322 
323     if (mtype != DANETLS_MATCHING_FULL) {
324         md = tlsa_md_get(dane, mtype);
325         if (md == NULL) {
326             SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
327             return 0;
328         }
329     }
330 
331     if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
332         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
333         return 0;
334     }
335     if (!data) {
336         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
337         return 0;
338     }
339 
340     if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
341         SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
342         return -1;
343     }
344 
345     t->usage = usage;
346     t->selector = selector;
347     t->mtype = mtype;
348     t->data = OPENSSL_malloc(dlen);
349     if (t->data == NULL) {
350         tlsa_free(t);
351         SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
352         return -1;
353     }
354     memcpy(t->data, data, dlen);
355     t->dlen = dlen;
356 
357     /* Validate and cache full certificate or public key */
358     if (mtype == DANETLS_MATCHING_FULL) {
359         const unsigned char *p = data;
360         X509 *cert = NULL;
361         EVP_PKEY *pkey = NULL;
362 
363         switch (selector) {
364         case DANETLS_SELECTOR_CERT:
365             if (!d2i_X509(&cert, &p, ilen) || p < data ||
366                 dlen != (size_t)(p - data)) {
367                 tlsa_free(t);
368                 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
369                 return 0;
370             }
371             if (X509_get0_pubkey(cert) == NULL) {
372                 tlsa_free(t);
373                 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
374                 return 0;
375             }
376 
377             if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
378                 X509_free(cert);
379                 break;
380             }
381 
382             /*
383              * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
384              * records that contain full certificates of trust-anchors that are
385              * not present in the wire chain.  For usage PKIX-TA(0), we augment
386              * the chain with untrusted Full(0) certificates from DNS, in case
387              * they are missing from the chain.
388              */
389             if ((dane->certs == NULL &&
390                  (dane->certs = sk_X509_new_null()) == NULL) ||
391                 !sk_X509_push(dane->certs, cert)) {
392                 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
393                 X509_free(cert);
394                 tlsa_free(t);
395                 return -1;
396             }
397             break;
398 
399         case DANETLS_SELECTOR_SPKI:
400             if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
401                 dlen != (size_t)(p - data)) {
402                 tlsa_free(t);
403                 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
404                 return 0;
405             }
406 
407             /*
408              * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
409              * records that contain full bare keys of trust-anchors that are
410              * not present in the wire chain.
411              */
412             if (usage == DANETLS_USAGE_DANE_TA)
413                 t->spki = pkey;
414             else
415                 EVP_PKEY_free(pkey);
416             break;
417         }
418     }
419 
420     /*-
421      * Find the right insertion point for the new record.
422      *
423      * See crypto/x509/x509_vfy.c.  We sort DANE-EE(3) records first, so that
424      * they can be processed first, as they require no chain building, and no
425      * expiration or hostname checks.  Because DANE-EE(3) is numerically
426      * largest, this is accomplished via descending sort by "usage".
427      *
428      * We also sort in descending order by matching ordinal to simplify
429      * the implementation of digest agility in the verification code.
430      *
431      * The choice of order for the selector is not significant, so we
432      * use the same descending order for consistency.
433      */
434     num = sk_danetls_record_num(dane->trecs);
435     for (i = 0; i < num; ++i) {
436         danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
437 
438         if (rec->usage > usage)
439             continue;
440         if (rec->usage < usage)
441             break;
442         if (rec->selector > selector)
443             continue;
444         if (rec->selector < selector)
445             break;
446         if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
447             continue;
448         break;
449     }
450 
451     if (!sk_danetls_record_insert(dane->trecs, t, i)) {
452         tlsa_free(t);
453         SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
454         return -1;
455     }
456     dane->umask |= DANETLS_USAGE_BIT(usage);
457 
458     return 1;
459 }
460 
461 /*
462  * Return 0 if there is only one version configured and it was disabled
463  * at configure time.  Return 1 otherwise.
464  */
465 static int ssl_check_allowed_versions(int min_version, int max_version)
466 {
467     int minisdtls = 0, maxisdtls = 0;
468 
469     /* Figure out if we're doing DTLS versions or TLS versions */
470     if (min_version == DTLS1_BAD_VER
471         || min_version >> 8 == DTLS1_VERSION_MAJOR)
472         minisdtls = 1;
473     if (max_version == DTLS1_BAD_VER
474         || max_version >> 8 == DTLS1_VERSION_MAJOR)
475         maxisdtls = 1;
476     /* A wildcard version of 0 could be DTLS or TLS. */
477     if ((minisdtls && !maxisdtls && max_version != 0)
478         || (maxisdtls && !minisdtls && min_version != 0)) {
479         /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
480         return 0;
481     }
482 
483     if (minisdtls || maxisdtls) {
484         /* Do DTLS version checks. */
485         if (min_version == 0)
486             /* Ignore DTLS1_BAD_VER */
487             min_version = DTLS1_VERSION;
488         if (max_version == 0)
489             max_version = DTLS1_2_VERSION;
490 #ifdef OPENSSL_NO_DTLS1_2
491         if (max_version == DTLS1_2_VERSION)
492             max_version = DTLS1_VERSION;
493 #endif
494 #ifdef OPENSSL_NO_DTLS1
495         if (min_version == DTLS1_VERSION)
496             min_version = DTLS1_2_VERSION;
497 #endif
498         /* Done massaging versions; do the check. */
499         if (0
500 #ifdef OPENSSL_NO_DTLS1
501             || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
502                 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
503 #endif
504 #ifdef OPENSSL_NO_DTLS1_2
505             || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
506                 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
507 #endif
508             )
509             return 0;
510     } else {
511         /* Regular TLS version checks. */
512         if (min_version == 0)
513             min_version = SSL3_VERSION;
514         if (max_version == 0)
515             max_version = TLS1_3_VERSION;
516 #ifdef OPENSSL_NO_TLS1_3
517         if (max_version == TLS1_3_VERSION)
518             max_version = TLS1_2_VERSION;
519 #endif
520 #ifdef OPENSSL_NO_TLS1_2
521         if (max_version == TLS1_2_VERSION)
522             max_version = TLS1_1_VERSION;
523 #endif
524 #ifdef OPENSSL_NO_TLS1_1
525         if (max_version == TLS1_1_VERSION)
526             max_version = TLS1_VERSION;
527 #endif
528 #ifdef OPENSSL_NO_TLS1
529         if (max_version == TLS1_VERSION)
530             max_version = SSL3_VERSION;
531 #endif
532 #ifdef OPENSSL_NO_SSL3
533         if (min_version == SSL3_VERSION)
534             min_version = TLS1_VERSION;
535 #endif
536 #ifdef OPENSSL_NO_TLS1
537         if (min_version == TLS1_VERSION)
538             min_version = TLS1_1_VERSION;
539 #endif
540 #ifdef OPENSSL_NO_TLS1_1
541         if (min_version == TLS1_1_VERSION)
542             min_version = TLS1_2_VERSION;
543 #endif
544 #ifdef OPENSSL_NO_TLS1_2
545         if (min_version == TLS1_2_VERSION)
546             min_version = TLS1_3_VERSION;
547 #endif
548         /* Done massaging versions; do the check. */
549         if (0
550 #ifdef OPENSSL_NO_SSL3
551             || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
552 #endif
553 #ifdef OPENSSL_NO_TLS1
554             || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
555 #endif
556 #ifdef OPENSSL_NO_TLS1_1
557             || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
558 #endif
559 #ifdef OPENSSL_NO_TLS1_2
560             || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
561 #endif
562 #ifdef OPENSSL_NO_TLS1_3
563             || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
564 #endif
565             )
566             return 0;
567     }
568     return 1;
569 }
570 
571 static void clear_ciphers(SSL *s)
572 {
573     /* clear the current cipher */
574     ssl_clear_cipher_ctx(s);
575     ssl_clear_hash_ctx(&s->read_hash);
576     ssl_clear_hash_ctx(&s->write_hash);
577 }
578 
579 int SSL_clear(SSL *s)
580 {
581     if (s->method == NULL) {
582         SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
583         return 0;
584     }
585 
586     if (ssl_clear_bad_session(s)) {
587         SSL_SESSION_free(s->session);
588         s->session = NULL;
589     }
590     SSL_SESSION_free(s->psksession);
591     s->psksession = NULL;
592     OPENSSL_free(s->psksession_id);
593     s->psksession_id = NULL;
594     s->psksession_id_len = 0;
595     s->hello_retry_request = 0;
596     s->sent_tickets = 0;
597 
598     s->error = 0;
599     s->hit = 0;
600     s->shutdown = 0;
601 
602     if (s->renegotiate) {
603         SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
604         return 0;
605     }
606 
607     ossl_statem_clear(s);
608 
609     s->version = s->method->version;
610     s->client_version = s->version;
611     s->rwstate = SSL_NOTHING;
612 
613     BUF_MEM_free(s->init_buf);
614     s->init_buf = NULL;
615     clear_ciphers(s);
616     s->first_packet = 0;
617 
618     s->key_update = SSL_KEY_UPDATE_NONE;
619 
620     EVP_MD_CTX_free(s->pha_dgst);
621     s->pha_dgst = NULL;
622 
623     /* Reset DANE verification result state */
624     s->dane.mdpth = -1;
625     s->dane.pdpth = -1;
626     X509_free(s->dane.mcert);
627     s->dane.mcert = NULL;
628     s->dane.mtlsa = NULL;
629 
630     /* Clear the verification result peername */
631     X509_VERIFY_PARAM_move_peername(s->param, NULL);
632 
633     /* Clear any shared connection state */
634     OPENSSL_free(s->shared_sigalgs);
635     s->shared_sigalgs = NULL;
636     s->shared_sigalgslen = 0;
637 
638     /*
639      * Check to see if we were changed into a different method, if so, revert
640      * back.
641      */
642     if (s->method != s->ctx->method) {
643         s->method->ssl_free(s);
644         s->method = s->ctx->method;
645         if (!s->method->ssl_new(s))
646             return 0;
647     } else {
648         if (!s->method->ssl_clear(s))
649             return 0;
650     }
651 
652     RECORD_LAYER_clear(&s->rlayer);
653 
654     return 1;
655 }
656 
657 /** Used to change an SSL_CTXs default SSL method type */
658 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
659 {
660     STACK_OF(SSL_CIPHER) *sk;
661 
662     ctx->method = meth;
663 
664     if (!SSL_CTX_set_ciphersuites(ctx, TLS_DEFAULT_CIPHERSUITES)) {
665         SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
666         return 0;
667     }
668     sk = ssl_create_cipher_list(ctx->method,
669                                 ctx->tls13_ciphersuites,
670                                 &(ctx->cipher_list),
671                                 &(ctx->cipher_list_by_id),
672                                 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
673     if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
674         SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
675         return 0;
676     }
677     return 1;
678 }
679 
680 SSL *SSL_new(SSL_CTX *ctx)
681 {
682     SSL *s;
683 
684     if (ctx == NULL) {
685         SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
686         return NULL;
687     }
688     if (ctx->method == NULL) {
689         SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
690         return NULL;
691     }
692 
693     s = OPENSSL_zalloc(sizeof(*s));
694     if (s == NULL)
695         goto err;
696 
697     s->references = 1;
698     s->lock = CRYPTO_THREAD_lock_new();
699     if (s->lock == NULL) {
700         OPENSSL_free(s);
701         s = NULL;
702         goto err;
703     }
704 
705     RECORD_LAYER_init(&s->rlayer, s);
706 
707     s->options = ctx->options;
708     s->dane.flags = ctx->dane.flags;
709     s->min_proto_version = ctx->min_proto_version;
710     s->max_proto_version = ctx->max_proto_version;
711     s->mode = ctx->mode;
712     s->max_cert_list = ctx->max_cert_list;
713     s->max_early_data = ctx->max_early_data;
714     s->recv_max_early_data = ctx->recv_max_early_data;
715     s->num_tickets = ctx->num_tickets;
716     s->pha_enabled = ctx->pha_enabled;
717 
718     /* Shallow copy of the ciphersuites stack */
719     s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
720     if (s->tls13_ciphersuites == NULL)
721         goto err;
722 
723     /*
724      * Earlier library versions used to copy the pointer to the CERT, not
725      * its contents; only when setting new parameters for the per-SSL
726      * copy, ssl_cert_new would be called (and the direct reference to
727      * the per-SSL_CTX settings would be lost, but those still were
728      * indirectly accessed for various purposes, and for that reason they
729      * used to be known as s->ctx->default_cert). Now we don't look at the
730      * SSL_CTX's CERT after having duplicated it once.
731      */
732     s->cert = ssl_cert_dup(ctx->cert);
733     if (s->cert == NULL)
734         goto err;
735 
736     RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
737     s->msg_callback = ctx->msg_callback;
738     s->msg_callback_arg = ctx->msg_callback_arg;
739     s->verify_mode = ctx->verify_mode;
740     s->not_resumable_session_cb = ctx->not_resumable_session_cb;
741     s->record_padding_cb = ctx->record_padding_cb;
742     s->record_padding_arg = ctx->record_padding_arg;
743     s->block_padding = ctx->block_padding;
744     s->sid_ctx_length = ctx->sid_ctx_length;
745     if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
746         goto err;
747     memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
748     s->verify_callback = ctx->default_verify_callback;
749     s->generate_session_id = ctx->generate_session_id;
750 
751     s->param = X509_VERIFY_PARAM_new();
752     if (s->param == NULL)
753         goto err;
754     X509_VERIFY_PARAM_inherit(s->param, ctx->param);
755     s->quiet_shutdown = ctx->quiet_shutdown;
756 
757     s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
758     s->max_send_fragment = ctx->max_send_fragment;
759     s->split_send_fragment = ctx->split_send_fragment;
760     s->max_pipelines = ctx->max_pipelines;
761     if (s->max_pipelines > 1)
762         RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
763     if (ctx->default_read_buf_len > 0)
764         SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
765 
766     SSL_CTX_up_ref(ctx);
767     s->ctx = ctx;
768     s->ext.debug_cb = 0;
769     s->ext.debug_arg = NULL;
770     s->ext.ticket_expected = 0;
771     s->ext.status_type = ctx->ext.status_type;
772     s->ext.status_expected = 0;
773     s->ext.ocsp.ids = NULL;
774     s->ext.ocsp.exts = NULL;
775     s->ext.ocsp.resp = NULL;
776     s->ext.ocsp.resp_len = 0;
777     SSL_CTX_up_ref(ctx);
778     s->session_ctx = ctx;
779 #ifndef OPENSSL_NO_EC
780     if (ctx->ext.ecpointformats) {
781         s->ext.ecpointformats =
782             OPENSSL_memdup(ctx->ext.ecpointformats,
783                            ctx->ext.ecpointformats_len);
784         if (!s->ext.ecpointformats) {
785             s->ext.ecpointformats_len = 0;
786             goto err;
787         }
788         s->ext.ecpointformats_len =
789             ctx->ext.ecpointformats_len;
790     }
791     if (ctx->ext.supportedgroups) {
792         s->ext.supportedgroups =
793             OPENSSL_memdup(ctx->ext.supportedgroups,
794                            ctx->ext.supportedgroups_len
795                                 * sizeof(*ctx->ext.supportedgroups));
796         if (!s->ext.supportedgroups) {
797             s->ext.supportedgroups_len = 0;
798             goto err;
799         }
800         s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
801     }
802 #endif
803 #ifndef OPENSSL_NO_NEXTPROTONEG
804     s->ext.npn = NULL;
805 #endif
806 
807     if (s->ctx->ext.alpn) {
808         s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
809         if (s->ext.alpn == NULL) {
810             s->ext.alpn_len = 0;
811             goto err;
812         }
813         memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
814         s->ext.alpn_len = s->ctx->ext.alpn_len;
815     }
816 
817     s->verified_chain = NULL;
818     s->verify_result = X509_V_OK;
819 
820     s->default_passwd_callback = ctx->default_passwd_callback;
821     s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
822 
823     s->method = ctx->method;
824 
825     s->key_update = SSL_KEY_UPDATE_NONE;
826 
827     s->allow_early_data_cb = ctx->allow_early_data_cb;
828     s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
829 
830     if (!s->method->ssl_new(s))
831         goto err;
832 
833     s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
834 
835     if (!SSL_clear(s))
836         goto err;
837 
838     if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
839         goto err;
840 
841 #ifndef OPENSSL_NO_PSK
842     s->psk_client_callback = ctx->psk_client_callback;
843     s->psk_server_callback = ctx->psk_server_callback;
844 #endif
845     s->psk_find_session_cb = ctx->psk_find_session_cb;
846     s->psk_use_session_cb = ctx->psk_use_session_cb;
847 
848     s->job = NULL;
849 
850 #ifndef OPENSSL_NO_CT
851     if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
852                                         ctx->ct_validation_callback_arg))
853         goto err;
854 #endif
855 
856     return s;
857  err:
858     SSL_free(s);
859     SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
860     return NULL;
861 }
862 
863 int SSL_is_dtls(const SSL *s)
864 {
865     return SSL_IS_DTLS(s) ? 1 : 0;
866 }
867 
868 int SSL_up_ref(SSL *s)
869 {
870     int i;
871 
872     if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
873         return 0;
874 
875     REF_PRINT_COUNT("SSL", s);
876     REF_ASSERT_ISNT(i < 2);
877     return ((i > 1) ? 1 : 0);
878 }
879 
880 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
881                                    unsigned int sid_ctx_len)
882 {
883     if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
884         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
885                SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
886         return 0;
887     }
888     ctx->sid_ctx_length = sid_ctx_len;
889     memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
890 
891     return 1;
892 }
893 
894 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
895                                unsigned int sid_ctx_len)
896 {
897     if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
898         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
899                SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
900         return 0;
901     }
902     ssl->sid_ctx_length = sid_ctx_len;
903     memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
904 
905     return 1;
906 }
907 
908 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
909 {
910     CRYPTO_THREAD_write_lock(ctx->lock);
911     ctx->generate_session_id = cb;
912     CRYPTO_THREAD_unlock(ctx->lock);
913     return 1;
914 }
915 
916 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
917 {
918     CRYPTO_THREAD_write_lock(ssl->lock);
919     ssl->generate_session_id = cb;
920     CRYPTO_THREAD_unlock(ssl->lock);
921     return 1;
922 }
923 
924 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
925                                 unsigned int id_len)
926 {
927     /*
928      * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
929      * we can "construct" a session to give us the desired check - i.e. to
930      * find if there's a session in the hash table that would conflict with
931      * any new session built out of this id/id_len and the ssl_version in use
932      * by this SSL.
933      */
934     SSL_SESSION r, *p;
935 
936     if (id_len > sizeof(r.session_id))
937         return 0;
938 
939     r.ssl_version = ssl->version;
940     r.session_id_length = id_len;
941     memcpy(r.session_id, id, id_len);
942 
943     CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
944     p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
945     CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
946     return (p != NULL);
947 }
948 
949 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
950 {
951     return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
952 }
953 
954 int SSL_set_purpose(SSL *s, int purpose)
955 {
956     return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
957 }
958 
959 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
960 {
961     return X509_VERIFY_PARAM_set_trust(s->param, trust);
962 }
963 
964 int SSL_set_trust(SSL *s, int trust)
965 {
966     return X509_VERIFY_PARAM_set_trust(s->param, trust);
967 }
968 
969 int SSL_set1_host(SSL *s, const char *hostname)
970 {
971     return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
972 }
973 
974 int SSL_add1_host(SSL *s, const char *hostname)
975 {
976     return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
977 }
978 
979 void SSL_set_hostflags(SSL *s, unsigned int flags)
980 {
981     X509_VERIFY_PARAM_set_hostflags(s->param, flags);
982 }
983 
984 const char *SSL_get0_peername(SSL *s)
985 {
986     return X509_VERIFY_PARAM_get0_peername(s->param);
987 }
988 
989 int SSL_CTX_dane_enable(SSL_CTX *ctx)
990 {
991     return dane_ctx_enable(&ctx->dane);
992 }
993 
994 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
995 {
996     unsigned long orig = ctx->dane.flags;
997 
998     ctx->dane.flags |= flags;
999     return orig;
1000 }
1001 
1002 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1003 {
1004     unsigned long orig = ctx->dane.flags;
1005 
1006     ctx->dane.flags &= ~flags;
1007     return orig;
1008 }
1009 
1010 int SSL_dane_enable(SSL *s, const char *basedomain)
1011 {
1012     SSL_DANE *dane = &s->dane;
1013 
1014     if (s->ctx->dane.mdmax == 0) {
1015         SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1016         return 0;
1017     }
1018     if (dane->trecs != NULL) {
1019         SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1020         return 0;
1021     }
1022 
1023     /*
1024      * Default SNI name.  This rejects empty names, while set1_host below
1025      * accepts them and disables host name checks.  To avoid side-effects with
1026      * invalid input, set the SNI name first.
1027      */
1028     if (s->ext.hostname == NULL) {
1029         if (!SSL_set_tlsext_host_name(s, basedomain)) {
1030             SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1031             return -1;
1032         }
1033     }
1034 
1035     /* Primary RFC6125 reference identifier */
1036     if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1037         SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1038         return -1;
1039     }
1040 
1041     dane->mdpth = -1;
1042     dane->pdpth = -1;
1043     dane->dctx = &s->ctx->dane;
1044     dane->trecs = sk_danetls_record_new_null();
1045 
1046     if (dane->trecs == NULL) {
1047         SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1048         return -1;
1049     }
1050     return 1;
1051 }
1052 
1053 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1054 {
1055     unsigned long orig = ssl->dane.flags;
1056 
1057     ssl->dane.flags |= flags;
1058     return orig;
1059 }
1060 
1061 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1062 {
1063     unsigned long orig = ssl->dane.flags;
1064 
1065     ssl->dane.flags &= ~flags;
1066     return orig;
1067 }
1068 
1069 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1070 {
1071     SSL_DANE *dane = &s->dane;
1072 
1073     if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1074         return -1;
1075     if (dane->mtlsa) {
1076         if (mcert)
1077             *mcert = dane->mcert;
1078         if (mspki)
1079             *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1080     }
1081     return dane->mdpth;
1082 }
1083 
1084 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1085                        uint8_t *mtype, unsigned const char **data, size_t *dlen)
1086 {
1087     SSL_DANE *dane = &s->dane;
1088 
1089     if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1090         return -1;
1091     if (dane->mtlsa) {
1092         if (usage)
1093             *usage = dane->mtlsa->usage;
1094         if (selector)
1095             *selector = dane->mtlsa->selector;
1096         if (mtype)
1097             *mtype = dane->mtlsa->mtype;
1098         if (data)
1099             *data = dane->mtlsa->data;
1100         if (dlen)
1101             *dlen = dane->mtlsa->dlen;
1102     }
1103     return dane->mdpth;
1104 }
1105 
1106 SSL_DANE *SSL_get0_dane(SSL *s)
1107 {
1108     return &s->dane;
1109 }
1110 
1111 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1112                       uint8_t mtype, unsigned const char *data, size_t dlen)
1113 {
1114     return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1115 }
1116 
1117 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1118                            uint8_t ord)
1119 {
1120     return dane_mtype_set(&ctx->dane, md, mtype, ord);
1121 }
1122 
1123 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1124 {
1125     return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1126 }
1127 
1128 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1129 {
1130     return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1131 }
1132 
1133 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1134 {
1135     return ctx->param;
1136 }
1137 
1138 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1139 {
1140     return ssl->param;
1141 }
1142 
1143 void SSL_certs_clear(SSL *s)
1144 {
1145     ssl_cert_clear_certs(s->cert);
1146 }
1147 
1148 void SSL_free(SSL *s)
1149 {
1150     int i;
1151 
1152     if (s == NULL)
1153         return;
1154     CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1155     REF_PRINT_COUNT("SSL", s);
1156     if (i > 0)
1157         return;
1158     REF_ASSERT_ISNT(i < 0);
1159 
1160     X509_VERIFY_PARAM_free(s->param);
1161     dane_final(&s->dane);
1162     CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1163 
1164     RECORD_LAYER_release(&s->rlayer);
1165 
1166     /* Ignore return value */
1167     ssl_free_wbio_buffer(s);
1168 
1169     BIO_free_all(s->wbio);
1170     s->wbio = NULL;
1171     BIO_free_all(s->rbio);
1172     s->rbio = NULL;
1173 
1174     BUF_MEM_free(s->init_buf);
1175 
1176     /* add extra stuff */
1177     sk_SSL_CIPHER_free(s->cipher_list);
1178     sk_SSL_CIPHER_free(s->cipher_list_by_id);
1179     sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1180     sk_SSL_CIPHER_free(s->peer_ciphers);
1181 
1182     /* Make the next call work :-) */
1183     if (s->session != NULL) {
1184         ssl_clear_bad_session(s);
1185         SSL_SESSION_free(s->session);
1186     }
1187     SSL_SESSION_free(s->psksession);
1188     OPENSSL_free(s->psksession_id);
1189 
1190     clear_ciphers(s);
1191 
1192     ssl_cert_free(s->cert);
1193     OPENSSL_free(s->shared_sigalgs);
1194     /* Free up if allocated */
1195 
1196     OPENSSL_free(s->ext.hostname);
1197     SSL_CTX_free(s->session_ctx);
1198 #ifndef OPENSSL_NO_EC
1199     OPENSSL_free(s->ext.ecpointformats);
1200     OPENSSL_free(s->ext.peer_ecpointformats);
1201     OPENSSL_free(s->ext.supportedgroups);
1202     OPENSSL_free(s->ext.peer_supportedgroups);
1203 #endif                          /* OPENSSL_NO_EC */
1204     sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1205 #ifndef OPENSSL_NO_OCSP
1206     sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1207 #endif
1208 #ifndef OPENSSL_NO_CT
1209     SCT_LIST_free(s->scts);
1210     OPENSSL_free(s->ext.scts);
1211 #endif
1212     OPENSSL_free(s->ext.ocsp.resp);
1213     OPENSSL_free(s->ext.alpn);
1214     OPENSSL_free(s->ext.tls13_cookie);
1215     if (s->clienthello != NULL)
1216         OPENSSL_free(s->clienthello->pre_proc_exts);
1217     OPENSSL_free(s->clienthello);
1218     OPENSSL_free(s->pha_context);
1219     EVP_MD_CTX_free(s->pha_dgst);
1220 
1221     sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1222     sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1223 
1224     sk_X509_pop_free(s->verified_chain, X509_free);
1225 
1226     if (s->method != NULL)
1227         s->method->ssl_free(s);
1228 
1229     SSL_CTX_free(s->ctx);
1230 
1231     ASYNC_WAIT_CTX_free(s->waitctx);
1232 
1233 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1234     OPENSSL_free(s->ext.npn);
1235 #endif
1236 
1237 #ifndef OPENSSL_NO_SRTP
1238     sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1239 #endif
1240 
1241     CRYPTO_THREAD_lock_free(s->lock);
1242 
1243     OPENSSL_free(s);
1244 }
1245 
1246 void SSL_set0_rbio(SSL *s, BIO *rbio)
1247 {
1248     BIO_free_all(s->rbio);
1249     s->rbio = rbio;
1250 }
1251 
1252 void SSL_set0_wbio(SSL *s, BIO *wbio)
1253 {
1254     /*
1255      * If the output buffering BIO is still in place, remove it
1256      */
1257     if (s->bbio != NULL)
1258         s->wbio = BIO_pop(s->wbio);
1259 
1260     BIO_free_all(s->wbio);
1261     s->wbio = wbio;
1262 
1263     /* Re-attach |bbio| to the new |wbio|. */
1264     if (s->bbio != NULL)
1265         s->wbio = BIO_push(s->bbio, s->wbio);
1266 }
1267 
1268 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1269 {
1270     /*
1271      * For historical reasons, this function has many different cases in
1272      * ownership handling.
1273      */
1274 
1275     /* If nothing has changed, do nothing */
1276     if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1277         return;
1278 
1279     /*
1280      * If the two arguments are equal then one fewer reference is granted by the
1281      * caller than we want to take
1282      */
1283     if (rbio != NULL && rbio == wbio)
1284         BIO_up_ref(rbio);
1285 
1286     /*
1287      * If only the wbio is changed only adopt one reference.
1288      */
1289     if (rbio == SSL_get_rbio(s)) {
1290         SSL_set0_wbio(s, wbio);
1291         return;
1292     }
1293     /*
1294      * There is an asymmetry here for historical reasons. If only the rbio is
1295      * changed AND the rbio and wbio were originally different, then we only
1296      * adopt one reference.
1297      */
1298     if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1299         SSL_set0_rbio(s, rbio);
1300         return;
1301     }
1302 
1303     /* Otherwise, adopt both references. */
1304     SSL_set0_rbio(s, rbio);
1305     SSL_set0_wbio(s, wbio);
1306 }
1307 
1308 BIO *SSL_get_rbio(const SSL *s)
1309 {
1310     return s->rbio;
1311 }
1312 
1313 BIO *SSL_get_wbio(const SSL *s)
1314 {
1315     if (s->bbio != NULL) {
1316         /*
1317          * If |bbio| is active, the true caller-configured BIO is its
1318          * |next_bio|.
1319          */
1320         return BIO_next(s->bbio);
1321     }
1322     return s->wbio;
1323 }
1324 
1325 int SSL_get_fd(const SSL *s)
1326 {
1327     return SSL_get_rfd(s);
1328 }
1329 
1330 int SSL_get_rfd(const SSL *s)
1331 {
1332     int ret = -1;
1333     BIO *b, *r;
1334 
1335     b = SSL_get_rbio(s);
1336     r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1337     if (r != NULL)
1338         BIO_get_fd(r, &ret);
1339     return ret;
1340 }
1341 
1342 int SSL_get_wfd(const SSL *s)
1343 {
1344     int ret = -1;
1345     BIO *b, *r;
1346 
1347     b = SSL_get_wbio(s);
1348     r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1349     if (r != NULL)
1350         BIO_get_fd(r, &ret);
1351     return ret;
1352 }
1353 
1354 #ifndef OPENSSL_NO_SOCK
1355 int SSL_set_fd(SSL *s, int fd)
1356 {
1357     int ret = 0;
1358     BIO *bio = NULL;
1359 
1360     bio = BIO_new(BIO_s_socket());
1361 
1362     if (bio == NULL) {
1363         SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1364         goto err;
1365     }
1366     BIO_set_fd(bio, fd, BIO_NOCLOSE);
1367     SSL_set_bio(s, bio, bio);
1368 #ifndef OPENSSL_NO_KTLS
1369     /*
1370      * The new socket is created successfully regardless of ktls_enable.
1371      * ktls_enable doesn't change any functionality of the socket, except
1372      * changing the setsockopt to enable the processing of ktls_start.
1373      * Thus, it is not a problem to call it for non-TLS sockets.
1374      */
1375     ktls_enable(fd);
1376 #endif /* OPENSSL_NO_KTLS */
1377     ret = 1;
1378  err:
1379     return ret;
1380 }
1381 
1382 int SSL_set_wfd(SSL *s, int fd)
1383 {
1384     BIO *rbio = SSL_get_rbio(s);
1385 
1386     if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1387         || (int)BIO_get_fd(rbio, NULL) != fd) {
1388         BIO *bio = BIO_new(BIO_s_socket());
1389 
1390         if (bio == NULL) {
1391             SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1392             return 0;
1393         }
1394         BIO_set_fd(bio, fd, BIO_NOCLOSE);
1395         SSL_set0_wbio(s, bio);
1396 #ifndef OPENSSL_NO_KTLS
1397         /*
1398          * The new socket is created successfully regardless of ktls_enable.
1399          * ktls_enable doesn't change any functionality of the socket, except
1400          * changing the setsockopt to enable the processing of ktls_start.
1401          * Thus, it is not a problem to call it for non-TLS sockets.
1402          */
1403         ktls_enable(fd);
1404 #endif /* OPENSSL_NO_KTLS */
1405     } else {
1406         BIO_up_ref(rbio);
1407         SSL_set0_wbio(s, rbio);
1408     }
1409     return 1;
1410 }
1411 
1412 int SSL_set_rfd(SSL *s, int fd)
1413 {
1414     BIO *wbio = SSL_get_wbio(s);
1415 
1416     if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1417         || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1418         BIO *bio = BIO_new(BIO_s_socket());
1419 
1420         if (bio == NULL) {
1421             SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1422             return 0;
1423         }
1424         BIO_set_fd(bio, fd, BIO_NOCLOSE);
1425         SSL_set0_rbio(s, bio);
1426     } else {
1427         BIO_up_ref(wbio);
1428         SSL_set0_rbio(s, wbio);
1429     }
1430 
1431     return 1;
1432 }
1433 #endif
1434 
1435 /* return length of latest Finished message we sent, copy to 'buf' */
1436 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1437 {
1438     size_t ret = 0;
1439 
1440     if (s->s3 != NULL) {
1441         ret = s->s3->tmp.finish_md_len;
1442         if (count > ret)
1443             count = ret;
1444         memcpy(buf, s->s3->tmp.finish_md, count);
1445     }
1446     return ret;
1447 }
1448 
1449 /* return length of latest Finished message we expected, copy to 'buf' */
1450 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1451 {
1452     size_t ret = 0;
1453 
1454     if (s->s3 != NULL) {
1455         ret = s->s3->tmp.peer_finish_md_len;
1456         if (count > ret)
1457             count = ret;
1458         memcpy(buf, s->s3->tmp.peer_finish_md, count);
1459     }
1460     return ret;
1461 }
1462 
1463 int SSL_get_verify_mode(const SSL *s)
1464 {
1465     return s->verify_mode;
1466 }
1467 
1468 int SSL_get_verify_depth(const SSL *s)
1469 {
1470     return X509_VERIFY_PARAM_get_depth(s->param);
1471 }
1472 
1473 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1474     return s->verify_callback;
1475 }
1476 
1477 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1478 {
1479     return ctx->verify_mode;
1480 }
1481 
1482 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1483 {
1484     return X509_VERIFY_PARAM_get_depth(ctx->param);
1485 }
1486 
1487 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1488     return ctx->default_verify_callback;
1489 }
1490 
1491 void SSL_set_verify(SSL *s, int mode,
1492                     int (*callback) (int ok, X509_STORE_CTX *ctx))
1493 {
1494     s->verify_mode = mode;
1495     if (callback != NULL)
1496         s->verify_callback = callback;
1497 }
1498 
1499 void SSL_set_verify_depth(SSL *s, int depth)
1500 {
1501     X509_VERIFY_PARAM_set_depth(s->param, depth);
1502 }
1503 
1504 void SSL_set_read_ahead(SSL *s, int yes)
1505 {
1506     RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1507 }
1508 
1509 int SSL_get_read_ahead(const SSL *s)
1510 {
1511     return RECORD_LAYER_get_read_ahead(&s->rlayer);
1512 }
1513 
1514 int SSL_pending(const SSL *s)
1515 {
1516     size_t pending = s->method->ssl_pending(s);
1517 
1518     /*
1519      * SSL_pending cannot work properly if read-ahead is enabled
1520      * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1521      * impossible to fix since SSL_pending cannot report errors that may be
1522      * observed while scanning the new data. (Note that SSL_pending() is
1523      * often used as a boolean value, so we'd better not return -1.)
1524      *
1525      * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1526      * we just return INT_MAX.
1527      */
1528     return pending < INT_MAX ? (int)pending : INT_MAX;
1529 }
1530 
1531 int SSL_has_pending(const SSL *s)
1532 {
1533     /*
1534      * Similar to SSL_pending() but returns a 1 to indicate that we have
1535      * processed or unprocessed data available or 0 otherwise (as opposed to the
1536      * number of bytes available). Unlike SSL_pending() this will take into
1537      * account read_ahead data. A 1 return simply indicates that we have data.
1538      * That data may not result in any application data, or we may fail to parse
1539      * the records for some reason.
1540      */
1541 
1542     /* Check buffered app data if any first */
1543     if (SSL_IS_DTLS(s)) {
1544         DTLS1_RECORD_DATA *rdata;
1545         pitem *item, *iter;
1546 
1547         iter = pqueue_iterator(s->rlayer.d->buffered_app_data.q);
1548         while ((item = pqueue_next(&iter)) != NULL) {
1549             rdata = item->data;
1550             if (rdata->rrec.length > 0)
1551                 return 1;
1552         }
1553     }
1554 
1555     if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1556         return 1;
1557 
1558     return RECORD_LAYER_read_pending(&s->rlayer);
1559 }
1560 
1561 X509 *SSL_get_peer_certificate(const SSL *s)
1562 {
1563     X509 *r;
1564 
1565     if ((s == NULL) || (s->session == NULL))
1566         r = NULL;
1567     else
1568         r = s->session->peer;
1569 
1570     if (r == NULL)
1571         return r;
1572 
1573     X509_up_ref(r);
1574 
1575     return r;
1576 }
1577 
1578 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1579 {
1580     STACK_OF(X509) *r;
1581 
1582     if ((s == NULL) || (s->session == NULL))
1583         r = NULL;
1584     else
1585         r = s->session->peer_chain;
1586 
1587     /*
1588      * If we are a client, cert_chain includes the peer's own certificate; if
1589      * we are a server, it does not.
1590      */
1591 
1592     return r;
1593 }
1594 
1595 /*
1596  * Now in theory, since the calling process own 't' it should be safe to
1597  * modify.  We need to be able to read f without being hassled
1598  */
1599 int SSL_copy_session_id(SSL *t, const SSL *f)
1600 {
1601     int i;
1602     /* Do we need to to SSL locking? */
1603     if (!SSL_set_session(t, SSL_get_session(f))) {
1604         return 0;
1605     }
1606 
1607     /*
1608      * what if we are setup for one protocol version but want to talk another
1609      */
1610     if (t->method != f->method) {
1611         t->method->ssl_free(t);
1612         t->method = f->method;
1613         if (t->method->ssl_new(t) == 0)
1614             return 0;
1615     }
1616 
1617     CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1618     ssl_cert_free(t->cert);
1619     t->cert = f->cert;
1620     if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1621         return 0;
1622     }
1623 
1624     return 1;
1625 }
1626 
1627 /* Fix this so it checks all the valid key/cert options */
1628 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1629 {
1630     if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1631         SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1632         return 0;
1633     }
1634     if (ctx->cert->key->privatekey == NULL) {
1635         SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1636         return 0;
1637     }
1638     return X509_check_private_key
1639             (ctx->cert->key->x509, ctx->cert->key->privatekey);
1640 }
1641 
1642 /* Fix this function so that it takes an optional type parameter */
1643 int SSL_check_private_key(const SSL *ssl)
1644 {
1645     if (ssl == NULL) {
1646         SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1647         return 0;
1648     }
1649     if (ssl->cert->key->x509 == NULL) {
1650         SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1651         return 0;
1652     }
1653     if (ssl->cert->key->privatekey == NULL) {
1654         SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1655         return 0;
1656     }
1657     return X509_check_private_key(ssl->cert->key->x509,
1658                                    ssl->cert->key->privatekey);
1659 }
1660 
1661 int SSL_waiting_for_async(SSL *s)
1662 {
1663     if (s->job)
1664         return 1;
1665 
1666     return 0;
1667 }
1668 
1669 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1670 {
1671     ASYNC_WAIT_CTX *ctx = s->waitctx;
1672 
1673     if (ctx == NULL)
1674         return 0;
1675     return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1676 }
1677 
1678 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1679                               OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1680 {
1681     ASYNC_WAIT_CTX *ctx = s->waitctx;
1682 
1683     if (ctx == NULL)
1684         return 0;
1685     return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1686                                           numdelfds);
1687 }
1688 
1689 int SSL_accept(SSL *s)
1690 {
1691     if (s->handshake_func == NULL) {
1692         /* Not properly initialized yet */
1693         SSL_set_accept_state(s);
1694     }
1695 
1696     return SSL_do_handshake(s);
1697 }
1698 
1699 int SSL_connect(SSL *s)
1700 {
1701     if (s->handshake_func == NULL) {
1702         /* Not properly initialized yet */
1703         SSL_set_connect_state(s);
1704     }
1705 
1706     return SSL_do_handshake(s);
1707 }
1708 
1709 long SSL_get_default_timeout(const SSL *s)
1710 {
1711     return s->method->get_timeout();
1712 }
1713 
1714 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1715                                int (*func) (void *))
1716 {
1717     int ret;
1718     if (s->waitctx == NULL) {
1719         s->waitctx = ASYNC_WAIT_CTX_new();
1720         if (s->waitctx == NULL)
1721             return -1;
1722     }
1723 
1724     s->rwstate = SSL_NOTHING;
1725     switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1726                             sizeof(struct ssl_async_args))) {
1727     case ASYNC_ERR:
1728         s->rwstate = SSL_NOTHING;
1729         SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1730         return -1;
1731     case ASYNC_PAUSE:
1732         s->rwstate = SSL_ASYNC_PAUSED;
1733         return -1;
1734     case ASYNC_NO_JOBS:
1735         s->rwstate = SSL_ASYNC_NO_JOBS;
1736         return -1;
1737     case ASYNC_FINISH:
1738         s->job = NULL;
1739         return ret;
1740     default:
1741         s->rwstate = SSL_NOTHING;
1742         SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1743         /* Shouldn't happen */
1744         return -1;
1745     }
1746 }
1747 
1748 static int ssl_io_intern(void *vargs)
1749 {
1750     struct ssl_async_args *args;
1751     SSL *s;
1752     void *buf;
1753     size_t num;
1754 
1755     args = (struct ssl_async_args *)vargs;
1756     s = args->s;
1757     buf = args->buf;
1758     num = args->num;
1759     switch (args->type) {
1760     case READFUNC:
1761         return args->f.func_read(s, buf, num, &s->asyncrw);
1762     case WRITEFUNC:
1763         return args->f.func_write(s, buf, num, &s->asyncrw);
1764     case OTHERFUNC:
1765         return args->f.func_other(s);
1766     }
1767     return -1;
1768 }
1769 
1770 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1771 {
1772     if (s->handshake_func == NULL) {
1773         SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1774         return -1;
1775     }
1776 
1777     if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1778         s->rwstate = SSL_NOTHING;
1779         return 0;
1780     }
1781 
1782     if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1783                 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1784         SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1785         return 0;
1786     }
1787     /*
1788      * If we are a client and haven't received the ServerHello etc then we
1789      * better do that
1790      */
1791     ossl_statem_check_finish_init(s, 0);
1792 
1793     if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1794         struct ssl_async_args args;
1795         int ret;
1796 
1797         args.s = s;
1798         args.buf = buf;
1799         args.num = num;
1800         args.type = READFUNC;
1801         args.f.func_read = s->method->ssl_read;
1802 
1803         ret = ssl_start_async_job(s, &args, ssl_io_intern);
1804         *readbytes = s->asyncrw;
1805         return ret;
1806     } else {
1807         return s->method->ssl_read(s, buf, num, readbytes);
1808     }
1809 }
1810 
1811 int SSL_read(SSL *s, void *buf, int num)
1812 {
1813     int ret;
1814     size_t readbytes;
1815 
1816     if (num < 0) {
1817         SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1818         return -1;
1819     }
1820 
1821     ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1822 
1823     /*
1824      * The cast is safe here because ret should be <= INT_MAX because num is
1825      * <= INT_MAX
1826      */
1827     if (ret > 0)
1828         ret = (int)readbytes;
1829 
1830     return ret;
1831 }
1832 
1833 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1834 {
1835     int ret = ssl_read_internal(s, buf, num, readbytes);
1836 
1837     if (ret < 0)
1838         ret = 0;
1839     return ret;
1840 }
1841 
1842 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1843 {
1844     int ret;
1845 
1846     if (!s->server) {
1847         SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1848         return SSL_READ_EARLY_DATA_ERROR;
1849     }
1850 
1851     switch (s->early_data_state) {
1852     case SSL_EARLY_DATA_NONE:
1853         if (!SSL_in_before(s)) {
1854             SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1855                    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1856             return SSL_READ_EARLY_DATA_ERROR;
1857         }
1858         /* fall through */
1859 
1860     case SSL_EARLY_DATA_ACCEPT_RETRY:
1861         s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1862         ret = SSL_accept(s);
1863         if (ret <= 0) {
1864             /* NBIO or error */
1865             s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1866             return SSL_READ_EARLY_DATA_ERROR;
1867         }
1868         /* fall through */
1869 
1870     case SSL_EARLY_DATA_READ_RETRY:
1871         if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1872             s->early_data_state = SSL_EARLY_DATA_READING;
1873             ret = SSL_read_ex(s, buf, num, readbytes);
1874             /*
1875              * State machine will update early_data_state to
1876              * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1877              * message
1878              */
1879             if (ret > 0 || (ret <= 0 && s->early_data_state
1880                                         != SSL_EARLY_DATA_FINISHED_READING)) {
1881                 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1882                 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1883                                : SSL_READ_EARLY_DATA_ERROR;
1884             }
1885         } else {
1886             s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1887         }
1888         *readbytes = 0;
1889         return SSL_READ_EARLY_DATA_FINISH;
1890 
1891     default:
1892         SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1893         return SSL_READ_EARLY_DATA_ERROR;
1894     }
1895 }
1896 
1897 int SSL_get_early_data_status(const SSL *s)
1898 {
1899     return s->ext.early_data;
1900 }
1901 
1902 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1903 {
1904     if (s->handshake_func == NULL) {
1905         SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1906         return -1;
1907     }
1908 
1909     if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1910         return 0;
1911     }
1912     if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1913         struct ssl_async_args args;
1914         int ret;
1915 
1916         args.s = s;
1917         args.buf = buf;
1918         args.num = num;
1919         args.type = READFUNC;
1920         args.f.func_read = s->method->ssl_peek;
1921 
1922         ret = ssl_start_async_job(s, &args, ssl_io_intern);
1923         *readbytes = s->asyncrw;
1924         return ret;
1925     } else {
1926         return s->method->ssl_peek(s, buf, num, readbytes);
1927     }
1928 }
1929 
1930 int SSL_peek(SSL *s, void *buf, int num)
1931 {
1932     int ret;
1933     size_t readbytes;
1934 
1935     if (num < 0) {
1936         SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1937         return -1;
1938     }
1939 
1940     ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1941 
1942     /*
1943      * The cast is safe here because ret should be <= INT_MAX because num is
1944      * <= INT_MAX
1945      */
1946     if (ret > 0)
1947         ret = (int)readbytes;
1948 
1949     return ret;
1950 }
1951 
1952 
1953 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1954 {
1955     int ret = ssl_peek_internal(s, buf, num, readbytes);
1956 
1957     if (ret < 0)
1958         ret = 0;
1959     return ret;
1960 }
1961 
1962 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1963 {
1964     if (s->handshake_func == NULL) {
1965         SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1966         return -1;
1967     }
1968 
1969     if (s->shutdown & SSL_SENT_SHUTDOWN) {
1970         s->rwstate = SSL_NOTHING;
1971         SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1972         return -1;
1973     }
1974 
1975     if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1976                 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1977                 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1978         SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1979         return 0;
1980     }
1981     /* If we are a client and haven't sent the Finished we better do that */
1982     ossl_statem_check_finish_init(s, 1);
1983 
1984     if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1985         int ret;
1986         struct ssl_async_args args;
1987 
1988         args.s = s;
1989         args.buf = (void *)buf;
1990         args.num = num;
1991         args.type = WRITEFUNC;
1992         args.f.func_write = s->method->ssl_write;
1993 
1994         ret = ssl_start_async_job(s, &args, ssl_io_intern);
1995         *written = s->asyncrw;
1996         return ret;
1997     } else {
1998         return s->method->ssl_write(s, buf, num, written);
1999     }
2000 }
2001 
2002 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2003 {
2004     ossl_ssize_t ret;
2005 
2006     if (s->handshake_func == NULL) {
2007         SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2008         return -1;
2009     }
2010 
2011     if (s->shutdown & SSL_SENT_SHUTDOWN) {
2012         s->rwstate = SSL_NOTHING;
2013         SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
2014         return -1;
2015     }
2016 
2017     if (!BIO_get_ktls_send(s->wbio)) {
2018         SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2019         return -1;
2020     }
2021 
2022     /* If we have an alert to send, lets send it */
2023     if (s->s3->alert_dispatch) {
2024         ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2025         if (ret <= 0) {
2026             /* SSLfatal() already called if appropriate */
2027             return ret;
2028         }
2029         /* if it went, fall through and send more stuff */
2030     }
2031 
2032     s->rwstate = SSL_WRITING;
2033     if (BIO_flush(s->wbio) <= 0) {
2034         if (!BIO_should_retry(s->wbio)) {
2035             s->rwstate = SSL_NOTHING;
2036         } else {
2037 #ifdef EAGAIN
2038             set_sys_error(EAGAIN);
2039 #endif
2040         }
2041         return -1;
2042     }
2043 
2044 #ifdef OPENSSL_NO_KTLS
2045     SYSerr(SSL_F_SSL_SENDFILE, ERR_R_INTERNAL_ERROR);
2046     ERR_add_error_data(1, "calling sendfile()");
2047     return -1;
2048 #else
2049     ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2050     if (ret < 0) {
2051 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2052         if ((get_last_sys_error() == EAGAIN) ||
2053             (get_last_sys_error() == EINTR) ||
2054             (get_last_sys_error() == EBUSY))
2055             BIO_set_retry_write(s->wbio);
2056         else
2057 #endif
2058             SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2059         return ret;
2060     }
2061     s->rwstate = SSL_NOTHING;
2062     return ret;
2063 #endif
2064 }
2065 
2066 int SSL_write(SSL *s, const void *buf, int num)
2067 {
2068     int ret;
2069     size_t written;
2070 
2071     if (num < 0) {
2072         SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2073         return -1;
2074     }
2075 
2076     ret = ssl_write_internal(s, buf, (size_t)num, &written);
2077 
2078     /*
2079      * The cast is safe here because ret should be <= INT_MAX because num is
2080      * <= INT_MAX
2081      */
2082     if (ret > 0)
2083         ret = (int)written;
2084 
2085     return ret;
2086 }
2087 
2088 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2089 {
2090     int ret = ssl_write_internal(s, buf, num, written);
2091 
2092     if (ret < 0)
2093         ret = 0;
2094     return ret;
2095 }
2096 
2097 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2098 {
2099     int ret, early_data_state;
2100     size_t writtmp;
2101     uint32_t partialwrite;
2102 
2103     switch (s->early_data_state) {
2104     case SSL_EARLY_DATA_NONE:
2105         if (s->server
2106                 || !SSL_in_before(s)
2107                 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2108                      && (s->psk_use_session_cb == NULL))) {
2109             SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2110                    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2111             return 0;
2112         }
2113         /* fall through */
2114 
2115     case SSL_EARLY_DATA_CONNECT_RETRY:
2116         s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2117         ret = SSL_connect(s);
2118         if (ret <= 0) {
2119             /* NBIO or error */
2120             s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2121             return 0;
2122         }
2123         /* fall through */
2124 
2125     case SSL_EARLY_DATA_WRITE_RETRY:
2126         s->early_data_state = SSL_EARLY_DATA_WRITING;
2127         /*
2128          * We disable partial write for early data because we don't keep track
2129          * of how many bytes we've written between the SSL_write_ex() call and
2130          * the flush if the flush needs to be retried)
2131          */
2132         partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2133         s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2134         ret = SSL_write_ex(s, buf, num, &writtmp);
2135         s->mode |= partialwrite;
2136         if (!ret) {
2137             s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2138             return ret;
2139         }
2140         s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2141         /* fall through */
2142 
2143     case SSL_EARLY_DATA_WRITE_FLUSH:
2144         /* The buffering BIO is still in place so we need to flush it */
2145         if (statem_flush(s) != 1)
2146             return 0;
2147         *written = num;
2148         s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2149         return 1;
2150 
2151     case SSL_EARLY_DATA_FINISHED_READING:
2152     case SSL_EARLY_DATA_READ_RETRY:
2153         early_data_state = s->early_data_state;
2154         /* We are a server writing to an unauthenticated client */
2155         s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2156         ret = SSL_write_ex(s, buf, num, written);
2157         /* The buffering BIO is still in place */
2158         if (ret)
2159             (void)BIO_flush(s->wbio);
2160         s->early_data_state = early_data_state;
2161         return ret;
2162 
2163     default:
2164         SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2165         return 0;
2166     }
2167 }
2168 
2169 int SSL_shutdown(SSL *s)
2170 {
2171     /*
2172      * Note that this function behaves differently from what one might
2173      * expect.  Return values are 0 for no success (yet), 1 for success; but
2174      * calling it once is usually not enough, even if blocking I/O is used
2175      * (see ssl3_shutdown).
2176      */
2177 
2178     if (s->handshake_func == NULL) {
2179         SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2180         return -1;
2181     }
2182 
2183     if (!SSL_in_init(s)) {
2184         if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2185             struct ssl_async_args args;
2186 
2187             memset(&args, 0, sizeof(args));
2188             args.s = s;
2189             args.type = OTHERFUNC;
2190             args.f.func_other = s->method->ssl_shutdown;
2191 
2192             return ssl_start_async_job(s, &args, ssl_io_intern);
2193         } else {
2194             return s->method->ssl_shutdown(s);
2195         }
2196     } else {
2197         SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2198         return -1;
2199     }
2200 }
2201 
2202 int SSL_key_update(SSL *s, int updatetype)
2203 {
2204     /*
2205      * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2206      * negotiated, and that it is appropriate to call SSL_key_update() instead
2207      * of SSL_renegotiate().
2208      */
2209     if (!SSL_IS_TLS13(s)) {
2210         SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2211         return 0;
2212     }
2213 
2214     if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2215             && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2216         SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2217         return 0;
2218     }
2219 
2220     if (!SSL_is_init_finished(s)) {
2221         SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2222         return 0;
2223     }
2224 
2225     if (RECORD_LAYER_write_pending(&s->rlayer)) {
2226         SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_BAD_WRITE_RETRY);
2227         return 0;
2228     }
2229 
2230     ossl_statem_set_in_init(s, 1);
2231     s->key_update = updatetype;
2232     return 1;
2233 }
2234 
2235 int SSL_get_key_update_type(const SSL *s)
2236 {
2237     return s->key_update;
2238 }
2239 
2240 int SSL_renegotiate(SSL *s)
2241 {
2242     if (SSL_IS_TLS13(s)) {
2243         SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2244         return 0;
2245     }
2246 
2247     if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2248         SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2249         return 0;
2250     }
2251 
2252     s->renegotiate = 1;
2253     s->new_session = 1;
2254 
2255     return s->method->ssl_renegotiate(s);
2256 }
2257 
2258 int SSL_renegotiate_abbreviated(SSL *s)
2259 {
2260     if (SSL_IS_TLS13(s)) {
2261         SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2262         return 0;
2263     }
2264 
2265     if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2266         SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2267         return 0;
2268     }
2269 
2270     s->renegotiate = 1;
2271     s->new_session = 0;
2272 
2273     return s->method->ssl_renegotiate(s);
2274 }
2275 
2276 int SSL_renegotiate_pending(const SSL *s)
2277 {
2278     /*
2279      * becomes true when negotiation is requested; false again once a
2280      * handshake has finished
2281      */
2282     return (s->renegotiate != 0);
2283 }
2284 
2285 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2286 {
2287     long l;
2288 
2289     switch (cmd) {
2290     case SSL_CTRL_GET_READ_AHEAD:
2291         return RECORD_LAYER_get_read_ahead(&s->rlayer);
2292     case SSL_CTRL_SET_READ_AHEAD:
2293         l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2294         RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2295         return l;
2296 
2297     case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2298         s->msg_callback_arg = parg;
2299         return 1;
2300 
2301     case SSL_CTRL_MODE:
2302         return (s->mode |= larg);
2303     case SSL_CTRL_CLEAR_MODE:
2304         return (s->mode &= ~larg);
2305     case SSL_CTRL_GET_MAX_CERT_LIST:
2306         return (long)s->max_cert_list;
2307     case SSL_CTRL_SET_MAX_CERT_LIST:
2308         if (larg < 0)
2309             return 0;
2310         l = (long)s->max_cert_list;
2311         s->max_cert_list = (size_t)larg;
2312         return l;
2313     case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2314         if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2315             return 0;
2316 #ifndef OPENSSL_NO_KTLS
2317         if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2318             return 0;
2319 #endif /* OPENSSL_NO_KTLS */
2320         s->max_send_fragment = larg;
2321         if (s->max_send_fragment < s->split_send_fragment)
2322             s->split_send_fragment = s->max_send_fragment;
2323         return 1;
2324     case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2325         if ((size_t)larg > s->max_send_fragment || larg == 0)
2326             return 0;
2327         s->split_send_fragment = larg;
2328         return 1;
2329     case SSL_CTRL_SET_MAX_PIPELINES:
2330         if (larg < 1 || larg > SSL_MAX_PIPELINES)
2331             return 0;
2332         s->max_pipelines = larg;
2333         if (larg > 1)
2334             RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2335         return 1;
2336     case SSL_CTRL_GET_RI_SUPPORT:
2337         if (s->s3)
2338             return s->s3->send_connection_binding;
2339         else
2340             return 0;
2341     case SSL_CTRL_CERT_FLAGS:
2342         return (s->cert->cert_flags |= larg);
2343     case SSL_CTRL_CLEAR_CERT_FLAGS:
2344         return (s->cert->cert_flags &= ~larg);
2345 
2346     case SSL_CTRL_GET_RAW_CIPHERLIST:
2347         if (parg) {
2348             if (s->s3->tmp.ciphers_raw == NULL)
2349                 return 0;
2350             *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2351             return (int)s->s3->tmp.ciphers_rawlen;
2352         } else {
2353             return TLS_CIPHER_LEN;
2354         }
2355     case SSL_CTRL_GET_EXTMS_SUPPORT:
2356         if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2357             return -1;
2358         if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2359             return 1;
2360         else
2361             return 0;
2362     case SSL_CTRL_SET_MIN_PROTO_VERSION:
2363         return ssl_check_allowed_versions(larg, s->max_proto_version)
2364                && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2365                                         &s->min_proto_version);
2366     case SSL_CTRL_GET_MIN_PROTO_VERSION:
2367         return s->min_proto_version;
2368     case SSL_CTRL_SET_MAX_PROTO_VERSION:
2369         return ssl_check_allowed_versions(s->min_proto_version, larg)
2370                && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2371                                         &s->max_proto_version);
2372     case SSL_CTRL_GET_MAX_PROTO_VERSION:
2373         return s->max_proto_version;
2374     default:
2375         return s->method->ssl_ctrl(s, cmd, larg, parg);
2376     }
2377 }
2378 
2379 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2380 {
2381     switch (cmd) {
2382     case SSL_CTRL_SET_MSG_CALLBACK:
2383         s->msg_callback = (void (*)
2384                            (int write_p, int version, int content_type,
2385                             const void *buf, size_t len, SSL *ssl,
2386                             void *arg))(fp);
2387         return 1;
2388 
2389     default:
2390         return s->method->ssl_callback_ctrl(s, cmd, fp);
2391     }
2392 }
2393 
2394 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2395 {
2396     return ctx->sessions;
2397 }
2398 
2399 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2400 {
2401     long l;
2402     /* For some cases with ctx == NULL perform syntax checks */
2403     if (ctx == NULL) {
2404         switch (cmd) {
2405 #ifndef OPENSSL_NO_EC
2406         case SSL_CTRL_SET_GROUPS_LIST:
2407             return tls1_set_groups_list(NULL, NULL, parg);
2408 #endif
2409         case SSL_CTRL_SET_SIGALGS_LIST:
2410         case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2411             return tls1_set_sigalgs_list(NULL, parg, 0);
2412         default:
2413             return 0;
2414         }
2415     }
2416 
2417     switch (cmd) {
2418     case SSL_CTRL_GET_READ_AHEAD:
2419         return ctx->read_ahead;
2420     case SSL_CTRL_SET_READ_AHEAD:
2421         l = ctx->read_ahead;
2422         ctx->read_ahead = larg;
2423         return l;
2424 
2425     case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2426         ctx->msg_callback_arg = parg;
2427         return 1;
2428 
2429     case SSL_CTRL_GET_MAX_CERT_LIST:
2430         return (long)ctx->max_cert_list;
2431     case SSL_CTRL_SET_MAX_CERT_LIST:
2432         if (larg < 0)
2433             return 0;
2434         l = (long)ctx->max_cert_list;
2435         ctx->max_cert_list = (size_t)larg;
2436         return l;
2437 
2438     case SSL_CTRL_SET_SESS_CACHE_SIZE:
2439         if (larg < 0)
2440             return 0;
2441         l = (long)ctx->session_cache_size;
2442         ctx->session_cache_size = (size_t)larg;
2443         return l;
2444     case SSL_CTRL_GET_SESS_CACHE_SIZE:
2445         return (long)ctx->session_cache_size;
2446     case SSL_CTRL_SET_SESS_CACHE_MODE:
2447         l = ctx->session_cache_mode;
2448         ctx->session_cache_mode = larg;
2449         return l;
2450     case SSL_CTRL_GET_SESS_CACHE_MODE:
2451         return ctx->session_cache_mode;
2452 
2453     case SSL_CTRL_SESS_NUMBER:
2454         return lh_SSL_SESSION_num_items(ctx->sessions);
2455     case SSL_CTRL_SESS_CONNECT:
2456         return tsan_load(&ctx->stats.sess_connect);
2457     case SSL_CTRL_SESS_CONNECT_GOOD:
2458         return tsan_load(&ctx->stats.sess_connect_good);
2459     case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2460         return tsan_load(&ctx->stats.sess_connect_renegotiate);
2461     case SSL_CTRL_SESS_ACCEPT:
2462         return tsan_load(&ctx->stats.sess_accept);
2463     case SSL_CTRL_SESS_ACCEPT_GOOD:
2464         return tsan_load(&ctx->stats.sess_accept_good);
2465     case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2466         return tsan_load(&ctx->stats.sess_accept_renegotiate);
2467     case SSL_CTRL_SESS_HIT:
2468         return tsan_load(&ctx->stats.sess_hit);
2469     case SSL_CTRL_SESS_CB_HIT:
2470         return tsan_load(&ctx->stats.sess_cb_hit);
2471     case SSL_CTRL_SESS_MISSES:
2472         return tsan_load(&ctx->stats.sess_miss);
2473     case SSL_CTRL_SESS_TIMEOUTS:
2474         return tsan_load(&ctx->stats.sess_timeout);
2475     case SSL_CTRL_SESS_CACHE_FULL:
2476         return tsan_load(&ctx->stats.sess_cache_full);
2477     case SSL_CTRL_MODE:
2478         return (ctx->mode |= larg);
2479     case SSL_CTRL_CLEAR_MODE:
2480         return (ctx->mode &= ~larg);
2481     case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2482         if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2483             return 0;
2484         ctx->max_send_fragment = larg;
2485         if (ctx->max_send_fragment < ctx->split_send_fragment)
2486             ctx->split_send_fragment = ctx->max_send_fragment;
2487         return 1;
2488     case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2489         if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2490             return 0;
2491         ctx->split_send_fragment = larg;
2492         return 1;
2493     case SSL_CTRL_SET_MAX_PIPELINES:
2494         if (larg < 1 || larg > SSL_MAX_PIPELINES)
2495             return 0;
2496         ctx->max_pipelines = larg;
2497         return 1;
2498     case SSL_CTRL_CERT_FLAGS:
2499         return (ctx->cert->cert_flags |= larg);
2500     case SSL_CTRL_CLEAR_CERT_FLAGS:
2501         return (ctx->cert->cert_flags &= ~larg);
2502     case SSL_CTRL_SET_MIN_PROTO_VERSION:
2503         return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2504                && ssl_set_version_bound(ctx->method->version, (int)larg,
2505                                         &ctx->min_proto_version);
2506     case SSL_CTRL_GET_MIN_PROTO_VERSION:
2507         return ctx->min_proto_version;
2508     case SSL_CTRL_SET_MAX_PROTO_VERSION:
2509         return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2510                && ssl_set_version_bound(ctx->method->version, (int)larg,
2511                                         &ctx->max_proto_version);
2512     case SSL_CTRL_GET_MAX_PROTO_VERSION:
2513         return ctx->max_proto_version;
2514     default:
2515         return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2516     }
2517 }
2518 
2519 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2520 {
2521     switch (cmd) {
2522     case SSL_CTRL_SET_MSG_CALLBACK:
2523         ctx->msg_callback = (void (*)
2524                              (int write_p, int version, int content_type,
2525                               const void *buf, size_t len, SSL *ssl,
2526                               void *arg))(fp);
2527         return 1;
2528 
2529     default:
2530         return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2531     }
2532 }
2533 
2534 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2535 {
2536     if (a->id > b->id)
2537         return 1;
2538     if (a->id < b->id)
2539         return -1;
2540     return 0;
2541 }
2542 
2543 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2544                           const SSL_CIPHER *const *bp)
2545 {
2546     if ((*ap)->id > (*bp)->id)
2547         return 1;
2548     if ((*ap)->id < (*bp)->id)
2549         return -1;
2550     return 0;
2551 }
2552 
2553 /** return a STACK of the ciphers available for the SSL and in order of
2554  * preference */
2555 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2556 {
2557     if (s != NULL) {
2558         if (s->cipher_list != NULL) {
2559             return s->cipher_list;
2560         } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2561             return s->ctx->cipher_list;
2562         }
2563     }
2564     return NULL;
2565 }
2566 
2567 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2568 {
2569     if ((s == NULL) || !s->server)
2570         return NULL;
2571     return s->peer_ciphers;
2572 }
2573 
2574 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2575 {
2576     STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2577     int i;
2578 
2579     ciphers = SSL_get_ciphers(s);
2580     if (!ciphers)
2581         return NULL;
2582     if (!ssl_set_client_disabled(s))
2583         return NULL;
2584     for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2585         const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2586         if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2587             if (!sk)
2588                 sk = sk_SSL_CIPHER_new_null();
2589             if (!sk)
2590                 return NULL;
2591             if (!sk_SSL_CIPHER_push(sk, c)) {
2592                 sk_SSL_CIPHER_free(sk);
2593                 return NULL;
2594             }
2595         }
2596     }
2597     return sk;
2598 }
2599 
2600 /** return a STACK of the ciphers available for the SSL and in order of
2601  * algorithm id */
2602 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2603 {
2604     if (s != NULL) {
2605         if (s->cipher_list_by_id != NULL) {
2606             return s->cipher_list_by_id;
2607         } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2608             return s->ctx->cipher_list_by_id;
2609         }
2610     }
2611     return NULL;
2612 }
2613 
2614 /** The old interface to get the same thing as SSL_get_ciphers() */
2615 const char *SSL_get_cipher_list(const SSL *s, int n)
2616 {
2617     const SSL_CIPHER *c;
2618     STACK_OF(SSL_CIPHER) *sk;
2619 
2620     if (s == NULL)
2621         return NULL;
2622     sk = SSL_get_ciphers(s);
2623     if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2624         return NULL;
2625     c = sk_SSL_CIPHER_value(sk, n);
2626     if (c == NULL)
2627         return NULL;
2628     return c->name;
2629 }
2630 
2631 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2632  * preference */
2633 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2634 {
2635     if (ctx != NULL)
2636         return ctx->cipher_list;
2637     return NULL;
2638 }
2639 
2640 /*
2641  * Distinguish between ciphers controlled by set_ciphersuite() and
2642  * set_cipher_list() when counting.
2643  */
2644 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2645 {
2646     int i, num = 0;
2647     const SSL_CIPHER *c;
2648 
2649     if (sk == NULL)
2650         return 0;
2651     for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2652         c = sk_SSL_CIPHER_value(sk, i);
2653         if (c->min_tls >= TLS1_3_VERSION)
2654             continue;
2655         num++;
2656     }
2657     return num;
2658 }
2659 
2660 /** specify the ciphers to be used by default by the SSL_CTX */
2661 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2662 {
2663     STACK_OF(SSL_CIPHER) *sk;
2664 
2665     sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2666                                 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2667                                 ctx->cert);
2668     /*
2669      * ssl_create_cipher_list may return an empty stack if it was unable to
2670      * find a cipher matching the given rule string (for example if the rule
2671      * string specifies a cipher which has been disabled). This is not an
2672      * error as far as ssl_create_cipher_list is concerned, and hence
2673      * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2674      */
2675     if (sk == NULL)
2676         return 0;
2677     else if (cipher_list_tls12_num(sk) == 0) {
2678         SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2679         return 0;
2680     }
2681     return 1;
2682 }
2683 
2684 /** specify the ciphers to be used by the SSL */
2685 int SSL_set_cipher_list(SSL *s, const char *str)
2686 {
2687     STACK_OF(SSL_CIPHER) *sk;
2688 
2689     sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2690                                 &s->cipher_list, &s->cipher_list_by_id, str,
2691                                 s->cert);
2692     /* see comment in SSL_CTX_set_cipher_list */
2693     if (sk == NULL)
2694         return 0;
2695     else if (cipher_list_tls12_num(sk) == 0) {
2696         SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2697         return 0;
2698     }
2699     return 1;
2700 }
2701 
2702 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2703 {
2704     char *p;
2705     STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2706     const SSL_CIPHER *c;
2707     int i;
2708 
2709     if (!s->server
2710             || s->peer_ciphers == NULL
2711             || size < 2)
2712         return NULL;
2713 
2714     p = buf;
2715     clntsk = s->peer_ciphers;
2716     srvrsk = SSL_get_ciphers(s);
2717     if (clntsk == NULL || srvrsk == NULL)
2718         return NULL;
2719 
2720     if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2721         return NULL;
2722 
2723     for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2724         int n;
2725 
2726         c = sk_SSL_CIPHER_value(clntsk, i);
2727         if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2728             continue;
2729 
2730         n = strlen(c->name);
2731         if (n + 1 > size) {
2732             if (p != buf)
2733                 --p;
2734             *p = '\0';
2735             return buf;
2736         }
2737         strcpy(p, c->name);
2738         p += n;
2739         *(p++) = ':';
2740         size -= n + 1;
2741     }
2742     p[-1] = '\0';
2743     return buf;
2744 }
2745 
2746 /**
2747  * Return the requested servername (SNI) value. Note that the behaviour varies
2748  * depending on:
2749  * - whether this is called by the client or the server,
2750  * - if we are before or during/after the handshake,
2751  * - if a resumption or normal handshake is being attempted/has occurred
2752  * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2753  *
2754  * Note that only the host_name type is defined (RFC 3546).
2755  */
2756 const char *SSL_get_servername(const SSL *s, const int type)
2757 {
2758     /*
2759      * If we don't know if we are the client or the server yet then we assume
2760      * client.
2761      */
2762     int server = s->handshake_func == NULL ? 0 : s->server;
2763     if (type != TLSEXT_NAMETYPE_host_name)
2764         return NULL;
2765 
2766     if (server) {
2767         /**
2768          * Server side
2769          * In TLSv1.3 on the server SNI is not associated with the session
2770          * but in TLSv1.2 or below it is.
2771          *
2772          * Before the handshake:
2773          *  - return NULL
2774          *
2775          * During/after the handshake (TLSv1.2 or below resumption occurred):
2776          * - If a servername was accepted by the server in the original
2777          *   handshake then it will return that servername, or NULL otherwise.
2778          *
2779          * During/after the handshake (TLSv1.2 or below resumption did not occur):
2780          * - The function will return the servername requested by the client in
2781          *   this handshake or NULL if none was requested.
2782          */
2783          if (s->hit && !SSL_IS_TLS13(s))
2784             return s->session->ext.hostname;
2785     } else {
2786         /**
2787          * Client side
2788          *
2789          * Before the handshake:
2790          *  - If a servername has been set via a call to
2791          *    SSL_set_tlsext_host_name() then it will return that servername
2792          *  - If one has not been set, but a TLSv1.2 resumption is being
2793          *    attempted and the session from the original handshake had a
2794          *    servername accepted by the server then it will return that
2795          *    servername
2796          *  - Otherwise it returns NULL
2797          *
2798          * During/after the handshake (TLSv1.2 or below resumption occurred):
2799          * - If the session from the original handshake had a servername accepted
2800          *   by the server then it will return that servername.
2801          * - Otherwise it returns the servername set via
2802          *   SSL_set_tlsext_host_name() (or NULL if it was not called).
2803          *
2804          * During/after the handshake (TLSv1.2 or below resumption did not occur):
2805          * - It will return the servername set via SSL_set_tlsext_host_name()
2806          *   (or NULL if it was not called).
2807          */
2808         if (SSL_in_before(s)) {
2809             if (s->ext.hostname == NULL
2810                     && s->session != NULL
2811                     && s->session->ssl_version != TLS1_3_VERSION)
2812                 return s->session->ext.hostname;
2813         } else {
2814             if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2815                 return s->session->ext.hostname;
2816         }
2817     }
2818 
2819     return s->ext.hostname;
2820 }
2821 
2822 int SSL_get_servername_type(const SSL *s)
2823 {
2824     if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
2825         return TLSEXT_NAMETYPE_host_name;
2826     return -1;
2827 }
2828 
2829 /*
2830  * SSL_select_next_proto implements the standard protocol selection. It is
2831  * expected that this function is called from the callback set by
2832  * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2833  * vector of 8-bit, length prefixed byte strings. The length byte itself is
2834  * not included in the length. A byte string of length 0 is invalid. No byte
2835  * string may be truncated. The current, but experimental algorithm for
2836  * selecting the protocol is: 1) If the server doesn't support NPN then this
2837  * is indicated to the callback. In this case, the client application has to
2838  * abort the connection or have a default application level protocol. 2) If
2839  * the server supports NPN, but advertises an empty list then the client
2840  * selects the first protocol in its list, but indicates via the API that this
2841  * fallback case was enacted. 3) Otherwise, the client finds the first
2842  * protocol in the server's list that it supports and selects this protocol.
2843  * This is because it's assumed that the server has better information about
2844  * which protocol a client should use. 4) If the client doesn't support any
2845  * of the server's advertised protocols, then this is treated the same as
2846  * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2847  * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2848  */
2849 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2850                           const unsigned char *server,
2851                           unsigned int server_len,
2852                           const unsigned char *client, unsigned int client_len)
2853 {
2854     unsigned int i, j;
2855     const unsigned char *result;
2856     int status = OPENSSL_NPN_UNSUPPORTED;
2857 
2858     /*
2859      * For each protocol in server preference order, see if we support it.
2860      */
2861     for (i = 0; i < server_len;) {
2862         for (j = 0; j < client_len;) {
2863             if (server[i] == client[j] &&
2864                 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2865                 /* We found a match */
2866                 result = &server[i];
2867                 status = OPENSSL_NPN_NEGOTIATED;
2868                 goto found;
2869             }
2870             j += client[j];
2871             j++;
2872         }
2873         i += server[i];
2874         i++;
2875     }
2876 
2877     /* There's no overlap between our protocols and the server's list. */
2878     result = client;
2879     status = OPENSSL_NPN_NO_OVERLAP;
2880 
2881  found:
2882     *out = (unsigned char *)result + 1;
2883     *outlen = result[0];
2884     return status;
2885 }
2886 
2887 #ifndef OPENSSL_NO_NEXTPROTONEG
2888 /*
2889  * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2890  * client's requested protocol for this connection and returns 0. If the
2891  * client didn't request any protocol, then *data is set to NULL. Note that
2892  * the client can request any protocol it chooses. The value returned from
2893  * this function need not be a member of the list of supported protocols
2894  * provided by the callback.
2895  */
2896 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2897                                     unsigned *len)
2898 {
2899     *data = s->ext.npn;
2900     if (!*data) {
2901         *len = 0;
2902     } else {
2903         *len = (unsigned int)s->ext.npn_len;
2904     }
2905 }
2906 
2907 /*
2908  * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2909  * a TLS server needs a list of supported protocols for Next Protocol
2910  * Negotiation. The returned list must be in wire format.  The list is
2911  * returned by setting |out| to point to it and |outlen| to its length. This
2912  * memory will not be modified, but one should assume that the SSL* keeps a
2913  * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2914  * wishes to advertise. Otherwise, no such extension will be included in the
2915  * ServerHello.
2916  */
2917 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2918                                    SSL_CTX_npn_advertised_cb_func cb,
2919                                    void *arg)
2920 {
2921     ctx->ext.npn_advertised_cb = cb;
2922     ctx->ext.npn_advertised_cb_arg = arg;
2923 }
2924 
2925 /*
2926  * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2927  * client needs to select a protocol from the server's provided list. |out|
2928  * must be set to point to the selected protocol (which may be within |in|).
2929  * The length of the protocol name must be written into |outlen|. The
2930  * server's advertised protocols are provided in |in| and |inlen|. The
2931  * callback can assume that |in| is syntactically valid. The client must
2932  * select a protocol. It is fatal to the connection if this callback returns
2933  * a value other than SSL_TLSEXT_ERR_OK.
2934  */
2935 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2936                                SSL_CTX_npn_select_cb_func cb,
2937                                void *arg)
2938 {
2939     ctx->ext.npn_select_cb = cb;
2940     ctx->ext.npn_select_cb_arg = arg;
2941 }
2942 #endif
2943 
2944 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
2945 {
2946     unsigned int idx;
2947 
2948     if (protos_len < 2 || protos == NULL)
2949         return 0;
2950 
2951     for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
2952         if (protos[idx] == 0)
2953             return 0;
2954     }
2955     return idx == protos_len;
2956 }
2957 /*
2958  * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2959  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2960  * length-prefixed strings). Returns 0 on success.
2961  */
2962 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2963                             unsigned int protos_len)
2964 {
2965     unsigned char *alpn;
2966 
2967     if (protos_len == 0 || protos == NULL) {
2968         OPENSSL_free(ctx->ext.alpn);
2969         ctx->ext.alpn = NULL;
2970         ctx->ext.alpn_len = 0;
2971         return 0;
2972     }
2973     /* Not valid per RFC */
2974     if (!alpn_value_ok(protos, protos_len))
2975         return 1;
2976 
2977     alpn = OPENSSL_memdup(protos, protos_len);
2978     if (alpn == NULL) {
2979         SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2980         return 1;
2981     }
2982     OPENSSL_free(ctx->ext.alpn);
2983     ctx->ext.alpn = alpn;
2984     ctx->ext.alpn_len = protos_len;
2985 
2986     return 0;
2987 }
2988 
2989 /*
2990  * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2991  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2992  * length-prefixed strings). Returns 0 on success.
2993  */
2994 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2995                         unsigned int protos_len)
2996 {
2997     unsigned char *alpn;
2998 
2999     if (protos_len == 0 || protos == NULL) {
3000         OPENSSL_free(ssl->ext.alpn);
3001         ssl->ext.alpn = NULL;
3002         ssl->ext.alpn_len = 0;
3003         return 0;
3004     }
3005     /* Not valid per RFC */
3006     if (!alpn_value_ok(protos, protos_len))
3007         return 1;
3008 
3009     alpn = OPENSSL_memdup(protos, protos_len);
3010     if (alpn == NULL) {
3011         SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
3012         return 1;
3013     }
3014     OPENSSL_free(ssl->ext.alpn);
3015     ssl->ext.alpn = alpn;
3016     ssl->ext.alpn_len = protos_len;
3017 
3018     return 0;
3019 }
3020 
3021 /*
3022  * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3023  * called during ClientHello processing in order to select an ALPN protocol
3024  * from the client's list of offered protocols.
3025  */
3026 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3027                                 SSL_CTX_alpn_select_cb_func cb,
3028                                 void *arg)
3029 {
3030     ctx->ext.alpn_select_cb = cb;
3031     ctx->ext.alpn_select_cb_arg = arg;
3032 }
3033 
3034 /*
3035  * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3036  * On return it sets |*data| to point to |*len| bytes of protocol name
3037  * (not including the leading length-prefix byte). If the server didn't
3038  * respond with a negotiated protocol then |*len| will be zero.
3039  */
3040 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3041                             unsigned int *len)
3042 {
3043     *data = NULL;
3044     if (ssl->s3)
3045         *data = ssl->s3->alpn_selected;
3046     if (*data == NULL)
3047         *len = 0;
3048     else
3049         *len = (unsigned int)ssl->s3->alpn_selected_len;
3050 }
3051 
3052 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3053                                const char *label, size_t llen,
3054                                const unsigned char *context, size_t contextlen,
3055                                int use_context)
3056 {
3057     if (s->session == NULL
3058         || (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER))
3059         return -1;
3060 
3061     return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
3062                                                        llen, context,
3063                                                        contextlen, use_context);
3064 }
3065 
3066 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3067                                      const char *label, size_t llen,
3068                                      const unsigned char *context,
3069                                      size_t contextlen)
3070 {
3071     if (s->version != TLS1_3_VERSION)
3072         return 0;
3073 
3074     return tls13_export_keying_material_early(s, out, olen, label, llen,
3075                                               context, contextlen);
3076 }
3077 
3078 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3079 {
3080     const unsigned char *session_id = a->session_id;
3081     unsigned long l;
3082     unsigned char tmp_storage[4];
3083 
3084     if (a->session_id_length < sizeof(tmp_storage)) {
3085         memset(tmp_storage, 0, sizeof(tmp_storage));
3086         memcpy(tmp_storage, a->session_id, a->session_id_length);
3087         session_id = tmp_storage;
3088     }
3089 
3090     l = (unsigned long)
3091         ((unsigned long)session_id[0]) |
3092         ((unsigned long)session_id[1] << 8L) |
3093         ((unsigned long)session_id[2] << 16L) |
3094         ((unsigned long)session_id[3] << 24L);
3095     return l;
3096 }
3097 
3098 /*
3099  * NB: If this function (or indeed the hash function which uses a sort of
3100  * coarser function than this one) is changed, ensure
3101  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3102  * being able to construct an SSL_SESSION that will collide with any existing
3103  * session with a matching session ID.
3104  */
3105 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3106 {
3107     if (a->ssl_version != b->ssl_version)
3108         return 1;
3109     if (a->session_id_length != b->session_id_length)
3110         return 1;
3111     return memcmp(a->session_id, b->session_id, a->session_id_length);
3112 }
3113 
3114 /*
3115  * These wrapper functions should remain rather than redeclaring
3116  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3117  * variable. The reason is that the functions aren't static, they're exposed
3118  * via ssl.h.
3119  */
3120 
3121 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3122 {
3123     SSL_CTX *ret = NULL;
3124 
3125     if (meth == NULL) {
3126         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
3127         return NULL;
3128     }
3129 
3130     if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3131         return NULL;
3132 
3133     if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3134         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3135         goto err;
3136     }
3137     ret = OPENSSL_zalloc(sizeof(*ret));
3138     if (ret == NULL)
3139         goto err;
3140 
3141     ret->method = meth;
3142     ret->min_proto_version = 0;
3143     ret->max_proto_version = 0;
3144     ret->mode = SSL_MODE_AUTO_RETRY;
3145     ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3146     ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3147     /* We take the system default. */
3148     ret->session_timeout = meth->get_timeout();
3149     ret->references = 1;
3150     ret->lock = CRYPTO_THREAD_lock_new();
3151     if (ret->lock == NULL) {
3152         SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3153         OPENSSL_free(ret);
3154         return NULL;
3155     }
3156     ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3157     ret->verify_mode = SSL_VERIFY_NONE;
3158     if ((ret->cert = ssl_cert_new()) == NULL)
3159         goto err;
3160 
3161     ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3162     if (ret->sessions == NULL)
3163         goto err;
3164     ret->cert_store = X509_STORE_new();
3165     if (ret->cert_store == NULL)
3166         goto err;
3167 #ifndef OPENSSL_NO_CT
3168     ret->ctlog_store = CTLOG_STORE_new();
3169     if (ret->ctlog_store == NULL)
3170         goto err;
3171 #endif
3172 
3173     if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
3174         goto err;
3175 
3176     if (!ssl_create_cipher_list(ret->method,
3177                                 ret->tls13_ciphersuites,
3178                                 &ret->cipher_list, &ret->cipher_list_by_id,
3179                                 SSL_DEFAULT_CIPHER_LIST, ret->cert)
3180         || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3181         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3182         goto err2;
3183     }
3184 
3185     ret->param = X509_VERIFY_PARAM_new();
3186     if (ret->param == NULL)
3187         goto err;
3188 
3189     if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
3190         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
3191         goto err2;
3192     }
3193     if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
3194         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
3195         goto err2;
3196     }
3197 
3198     if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
3199         goto err;
3200 
3201     if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3202         goto err;
3203 
3204     if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3205         goto err;
3206 
3207     if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3208         goto err;
3209 
3210     /* No compression for DTLS */
3211     if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3212         ret->comp_methods = SSL_COMP_get_compression_methods();
3213 
3214     ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3215     ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3216 
3217     /* Setup RFC5077 ticket keys */
3218     if ((RAND_bytes(ret->ext.tick_key_name,
3219                     sizeof(ret->ext.tick_key_name)) <= 0)
3220         || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
3221                        sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3222         || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
3223                        sizeof(ret->ext.secure->tick_aes_key)) <= 0))
3224         ret->options |= SSL_OP_NO_TICKET;
3225 
3226     if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
3227                    sizeof(ret->ext.cookie_hmac_key)) <= 0)
3228         goto err;
3229 
3230 #ifndef OPENSSL_NO_SRP
3231     if (!SSL_CTX_SRP_CTX_init(ret))
3232         goto err;
3233 #endif
3234 #ifndef OPENSSL_NO_ENGINE
3235 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3236 #  define eng_strx(x)     #x
3237 #  define eng_str(x)      eng_strx(x)
3238     /* Use specific client engine automatically... ignore errors */
3239     {
3240         ENGINE *eng;
3241         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3242         if (!eng) {
3243             ERR_clear_error();
3244             ENGINE_load_builtin_engines();
3245             eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3246         }
3247         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3248             ERR_clear_error();
3249     }
3250 # endif
3251 #endif
3252     /*
3253      * Default is to connect to non-RI servers. When RI is more widely
3254      * deployed might change this.
3255      */
3256     ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3257     /*
3258      * Disable compression by default to prevent CRIME. Applications can
3259      * re-enable compression by configuring
3260      * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3261      * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3262      * middlebox compatibility by default. This may be disabled by default in
3263      * a later OpenSSL version.
3264      */
3265     ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3266 
3267     ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3268 
3269     /*
3270      * We cannot usefully set a default max_early_data here (which gets
3271      * propagated in SSL_new(), for the following reason: setting the
3272      * SSL field causes tls_construct_stoc_early_data() to tell the
3273      * client that early data will be accepted when constructing a TLS 1.3
3274      * session ticket, and the client will accordingly send us early data
3275      * when using that ticket (if the client has early data to send).
3276      * However, in order for the early data to actually be consumed by
3277      * the application, the application must also have calls to
3278      * SSL_read_early_data(); otherwise we'll just skip past the early data
3279      * and ignore it.  So, since the application must add calls to
3280      * SSL_read_early_data(), we also require them to add
3281      * calls to SSL_CTX_set_max_early_data() in order to use early data,
3282      * eliminating the bandwidth-wasting early data in the case described
3283      * above.
3284      */
3285     ret->max_early_data = 0;
3286 
3287     /*
3288      * Default recv_max_early_data is a fully loaded single record. Could be
3289      * split across multiple records in practice. We set this differently to
3290      * max_early_data so that, in the default case, we do not advertise any
3291      * support for early_data, but if a client were to send us some (e.g.
3292      * because of an old, stale ticket) then we will tolerate it and skip over
3293      * it.
3294      */
3295     ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3296 
3297     /* By default we send two session tickets automatically in TLSv1.3 */
3298     ret->num_tickets = 2;
3299 
3300     ssl_ctx_system_config(ret);
3301 
3302     return ret;
3303  err:
3304     SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3305  err2:
3306     SSL_CTX_free(ret);
3307     return NULL;
3308 }
3309 
3310 int SSL_CTX_up_ref(SSL_CTX *ctx)
3311 {
3312     int i;
3313 
3314     if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3315         return 0;
3316 
3317     REF_PRINT_COUNT("SSL_CTX", ctx);
3318     REF_ASSERT_ISNT(i < 2);
3319     return ((i > 1) ? 1 : 0);
3320 }
3321 
3322 void SSL_CTX_free(SSL_CTX *a)
3323 {
3324     int i;
3325 
3326     if (a == NULL)
3327         return;
3328 
3329     CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3330     REF_PRINT_COUNT("SSL_CTX", a);
3331     if (i > 0)
3332         return;
3333     REF_ASSERT_ISNT(i < 0);
3334 
3335     X509_VERIFY_PARAM_free(a->param);
3336     dane_ctx_final(&a->dane);
3337 
3338     /*
3339      * Free internal session cache. However: the remove_cb() may reference
3340      * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3341      * after the sessions were flushed.
3342      * As the ex_data handling routines might also touch the session cache,
3343      * the most secure solution seems to be: empty (flush) the cache, then
3344      * free ex_data, then finally free the cache.
3345      * (See ticket [openssl.org #212].)
3346      */
3347     if (a->sessions != NULL)
3348         SSL_CTX_flush_sessions(a, 0);
3349 
3350     CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3351     lh_SSL_SESSION_free(a->sessions);
3352     X509_STORE_free(a->cert_store);
3353 #ifndef OPENSSL_NO_CT
3354     CTLOG_STORE_free(a->ctlog_store);
3355 #endif
3356     sk_SSL_CIPHER_free(a->cipher_list);
3357     sk_SSL_CIPHER_free(a->cipher_list_by_id);
3358     sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3359     ssl_cert_free(a->cert);
3360     sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3361     sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3362     sk_X509_pop_free(a->extra_certs, X509_free);
3363     a->comp_methods = NULL;
3364 #ifndef OPENSSL_NO_SRTP
3365     sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3366 #endif
3367 #ifndef OPENSSL_NO_SRP
3368     SSL_CTX_SRP_CTX_free(a);
3369 #endif
3370 #ifndef OPENSSL_NO_ENGINE
3371     ENGINE_finish(a->client_cert_engine);
3372 #endif
3373 
3374 #ifndef OPENSSL_NO_EC
3375     OPENSSL_free(a->ext.ecpointformats);
3376     OPENSSL_free(a->ext.supportedgroups);
3377 #endif
3378     OPENSSL_free(a->ext.alpn);
3379     OPENSSL_secure_free(a->ext.secure);
3380 
3381     CRYPTO_THREAD_lock_free(a->lock);
3382 
3383     OPENSSL_free(a);
3384 }
3385 
3386 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3387 {
3388     ctx->default_passwd_callback = cb;
3389 }
3390 
3391 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3392 {
3393     ctx->default_passwd_callback_userdata = u;
3394 }
3395 
3396 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3397 {
3398     return ctx->default_passwd_callback;
3399 }
3400 
3401 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3402 {
3403     return ctx->default_passwd_callback_userdata;
3404 }
3405 
3406 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3407 {
3408     s->default_passwd_callback = cb;
3409 }
3410 
3411 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3412 {
3413     s->default_passwd_callback_userdata = u;
3414 }
3415 
3416 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3417 {
3418     return s->default_passwd_callback;
3419 }
3420 
3421 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3422 {
3423     return s->default_passwd_callback_userdata;
3424 }
3425 
3426 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3427                                       int (*cb) (X509_STORE_CTX *, void *),
3428                                       void *arg)
3429 {
3430     ctx->app_verify_callback = cb;
3431     ctx->app_verify_arg = arg;
3432 }
3433 
3434 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3435                         int (*cb) (int, X509_STORE_CTX *))
3436 {
3437     ctx->verify_mode = mode;
3438     ctx->default_verify_callback = cb;
3439 }
3440 
3441 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3442 {
3443     X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3444 }
3445 
3446 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3447 {
3448     ssl_cert_set_cert_cb(c->cert, cb, arg);
3449 }
3450 
3451 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3452 {
3453     ssl_cert_set_cert_cb(s->cert, cb, arg);
3454 }
3455 
3456 void ssl_set_masks(SSL *s)
3457 {
3458     CERT *c = s->cert;
3459     uint32_t *pvalid = s->s3->tmp.valid_flags;
3460     int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3461     unsigned long mask_k, mask_a;
3462 #ifndef OPENSSL_NO_EC
3463     int have_ecc_cert, ecdsa_ok;
3464 #endif
3465     if (c == NULL)
3466         return;
3467 
3468 #ifndef OPENSSL_NO_DH
3469     dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3470 #else
3471     dh_tmp = 0;
3472 #endif
3473 
3474     rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3475     rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3476     dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3477 #ifndef OPENSSL_NO_EC
3478     have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3479 #endif
3480     mask_k = 0;
3481     mask_a = 0;
3482 
3483 #ifdef CIPHER_DEBUG
3484     fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3485             dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3486 #endif
3487 
3488 #ifndef OPENSSL_NO_GOST
3489     if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3490         mask_k |= SSL_kGOST;
3491         mask_a |= SSL_aGOST12;
3492     }
3493     if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3494         mask_k |= SSL_kGOST;
3495         mask_a |= SSL_aGOST12;
3496     }
3497     if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3498         mask_k |= SSL_kGOST;
3499         mask_a |= SSL_aGOST01;
3500     }
3501 #endif
3502 
3503     if (rsa_enc)
3504         mask_k |= SSL_kRSA;
3505 
3506     if (dh_tmp)
3507         mask_k |= SSL_kDHE;
3508 
3509     /*
3510      * If we only have an RSA-PSS certificate allow RSA authentication
3511      * if TLS 1.2 and peer supports it.
3512      */
3513 
3514     if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3515                 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3516                 && TLS1_get_version(s) == TLS1_2_VERSION))
3517         mask_a |= SSL_aRSA;
3518 
3519     if (dsa_sign) {
3520         mask_a |= SSL_aDSS;
3521     }
3522 
3523     mask_a |= SSL_aNULL;
3524 
3525     /*
3526      * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3527      * depending on the key usage extension.
3528      */
3529 #ifndef OPENSSL_NO_EC
3530     if (have_ecc_cert) {
3531         uint32_t ex_kusage;
3532         ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3533         ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3534         if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3535             ecdsa_ok = 0;
3536         if (ecdsa_ok)
3537             mask_a |= SSL_aECDSA;
3538     }
3539     /* Allow Ed25519 for TLS 1.2 if peer supports it */
3540     if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3541             && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3542             && TLS1_get_version(s) == TLS1_2_VERSION)
3543             mask_a |= SSL_aECDSA;
3544 
3545     /* Allow Ed448 for TLS 1.2 if peer supports it */
3546     if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3547             && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3548             && TLS1_get_version(s) == TLS1_2_VERSION)
3549             mask_a |= SSL_aECDSA;
3550 #endif
3551 
3552 #ifndef OPENSSL_NO_EC
3553     mask_k |= SSL_kECDHE;
3554 #endif
3555 
3556 #ifndef OPENSSL_NO_PSK
3557     mask_k |= SSL_kPSK;
3558     mask_a |= SSL_aPSK;
3559     if (mask_k & SSL_kRSA)
3560         mask_k |= SSL_kRSAPSK;
3561     if (mask_k & SSL_kDHE)
3562         mask_k |= SSL_kDHEPSK;
3563     if (mask_k & SSL_kECDHE)
3564         mask_k |= SSL_kECDHEPSK;
3565 #endif
3566 
3567     s->s3->tmp.mask_k = mask_k;
3568     s->s3->tmp.mask_a = mask_a;
3569 }
3570 
3571 #ifndef OPENSSL_NO_EC
3572 
3573 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3574 {
3575     if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3576         /* key usage, if present, must allow signing */
3577         if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3578             SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3579                    SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3580             return 0;
3581         }
3582     }
3583     return 1;                   /* all checks are ok */
3584 }
3585 
3586 #endif
3587 
3588 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3589                                    size_t *serverinfo_length)
3590 {
3591     CERT_PKEY *cpk = s->s3->tmp.cert;
3592     *serverinfo_length = 0;
3593 
3594     if (cpk == NULL || cpk->serverinfo == NULL)
3595         return 0;
3596 
3597     *serverinfo = cpk->serverinfo;
3598     *serverinfo_length = cpk->serverinfo_length;
3599     return 1;
3600 }
3601 
3602 void ssl_update_cache(SSL *s, int mode)
3603 {
3604     int i;
3605 
3606     /*
3607      * If the session_id_length is 0, we are not supposed to cache it, and it
3608      * would be rather hard to do anyway :-)
3609      */
3610     if (s->session->session_id_length == 0)
3611         return;
3612 
3613     /*
3614      * If sid_ctx_length is 0 there is no specific application context
3615      * associated with this session, so when we try to resume it and
3616      * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3617      * indication that this is actually a session for the proper application
3618      * context, and the *handshake* will fail, not just the resumption attempt.
3619      * Do not cache (on the server) these sessions that are not resumable
3620      * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3621      */
3622     if (s->server && s->session->sid_ctx_length == 0
3623             && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3624         return;
3625 
3626     i = s->session_ctx->session_cache_mode;
3627     if ((i & mode) != 0
3628         && (!s->hit || SSL_IS_TLS13(s))) {
3629         /*
3630          * Add the session to the internal cache. In server side TLSv1.3 we
3631          * normally don't do this because by default it's a full stateless ticket
3632          * with only a dummy session id so there is no reason to cache it,
3633          * unless:
3634          * - we are doing early_data, in which case we cache so that we can
3635          *   detect replays
3636          * - the application has set a remove_session_cb so needs to know about
3637          *   session timeout events
3638          * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3639          */
3640         if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3641                 && (!SSL_IS_TLS13(s)
3642                     || !s->server
3643                     || (s->max_early_data > 0
3644                         && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3645                     || s->session_ctx->remove_session_cb != NULL
3646                     || (s->options & SSL_OP_NO_TICKET) != 0))
3647             SSL_CTX_add_session(s->session_ctx, s->session);
3648 
3649         /*
3650          * Add the session to the external cache. We do this even in server side
3651          * TLSv1.3 without early data because some applications just want to
3652          * know about the creation of a session and aren't doing a full cache.
3653          */
3654         if (s->session_ctx->new_session_cb != NULL) {
3655             SSL_SESSION_up_ref(s->session);
3656             if (!s->session_ctx->new_session_cb(s, s->session))
3657                 SSL_SESSION_free(s->session);
3658         }
3659     }
3660 
3661     /* auto flush every 255 connections */
3662     if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3663         TSAN_QUALIFIER int *stat;
3664         if (mode & SSL_SESS_CACHE_CLIENT)
3665             stat = &s->session_ctx->stats.sess_connect_good;
3666         else
3667             stat = &s->session_ctx->stats.sess_accept_good;
3668         if ((tsan_load(stat) & 0xff) == 0xff)
3669             SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3670     }
3671 }
3672 
3673 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3674 {
3675     return ctx->method;
3676 }
3677 
3678 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3679 {
3680     return s->method;
3681 }
3682 
3683 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3684 {
3685     int ret = 1;
3686 
3687     if (s->method != meth) {
3688         const SSL_METHOD *sm = s->method;
3689         int (*hf) (SSL *) = s->handshake_func;
3690 
3691         if (sm->version == meth->version)
3692             s->method = meth;
3693         else {
3694             sm->ssl_free(s);
3695             s->method = meth;
3696             ret = s->method->ssl_new(s);
3697         }
3698 
3699         if (hf == sm->ssl_connect)
3700             s->handshake_func = meth->ssl_connect;
3701         else if (hf == sm->ssl_accept)
3702             s->handshake_func = meth->ssl_accept;
3703     }
3704     return ret;
3705 }
3706 
3707 int SSL_get_error(const SSL *s, int i)
3708 {
3709     int reason;
3710     unsigned long l;
3711     BIO *bio;
3712 
3713     if (i > 0)
3714         return SSL_ERROR_NONE;
3715 
3716     /*
3717      * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3718      * where we do encode the error
3719      */
3720     if ((l = ERR_peek_error()) != 0) {
3721         if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3722             return SSL_ERROR_SYSCALL;
3723         else
3724             return SSL_ERROR_SSL;
3725     }
3726 
3727     if (SSL_want_read(s)) {
3728         bio = SSL_get_rbio(s);
3729         if (BIO_should_read(bio))
3730             return SSL_ERROR_WANT_READ;
3731         else if (BIO_should_write(bio))
3732             /*
3733              * This one doesn't make too much sense ... We never try to write
3734              * to the rbio, and an application program where rbio and wbio
3735              * are separate couldn't even know what it should wait for.
3736              * However if we ever set s->rwstate incorrectly (so that we have
3737              * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3738              * wbio *are* the same, this test works around that bug; so it
3739              * might be safer to keep it.
3740              */
3741             return SSL_ERROR_WANT_WRITE;
3742         else if (BIO_should_io_special(bio)) {
3743             reason = BIO_get_retry_reason(bio);
3744             if (reason == BIO_RR_CONNECT)
3745                 return SSL_ERROR_WANT_CONNECT;
3746             else if (reason == BIO_RR_ACCEPT)
3747                 return SSL_ERROR_WANT_ACCEPT;
3748             else
3749                 return SSL_ERROR_SYSCALL; /* unknown */
3750         }
3751     }
3752 
3753     if (SSL_want_write(s)) {
3754         /* Access wbio directly - in order to use the buffered bio if present */
3755         bio = s->wbio;
3756         if (BIO_should_write(bio))
3757             return SSL_ERROR_WANT_WRITE;
3758         else if (BIO_should_read(bio))
3759             /*
3760              * See above (SSL_want_read(s) with BIO_should_write(bio))
3761              */
3762             return SSL_ERROR_WANT_READ;
3763         else if (BIO_should_io_special(bio)) {
3764             reason = BIO_get_retry_reason(bio);
3765             if (reason == BIO_RR_CONNECT)
3766                 return SSL_ERROR_WANT_CONNECT;
3767             else if (reason == BIO_RR_ACCEPT)
3768                 return SSL_ERROR_WANT_ACCEPT;
3769             else
3770                 return SSL_ERROR_SYSCALL;
3771         }
3772     }
3773     if (SSL_want_x509_lookup(s))
3774         return SSL_ERROR_WANT_X509_LOOKUP;
3775     if (SSL_want_async(s))
3776         return SSL_ERROR_WANT_ASYNC;
3777     if (SSL_want_async_job(s))
3778         return SSL_ERROR_WANT_ASYNC_JOB;
3779     if (SSL_want_client_hello_cb(s))
3780         return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3781 
3782     if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3783         (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3784         return SSL_ERROR_ZERO_RETURN;
3785 
3786     return SSL_ERROR_SYSCALL;
3787 }
3788 
3789 static int ssl_do_handshake_intern(void *vargs)
3790 {
3791     struct ssl_async_args *args;
3792     SSL *s;
3793 
3794     args = (struct ssl_async_args *)vargs;
3795     s = args->s;
3796 
3797     return s->handshake_func(s);
3798 }
3799 
3800 int SSL_do_handshake(SSL *s)
3801 {
3802     int ret = 1;
3803 
3804     if (s->handshake_func == NULL) {
3805         SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3806         return -1;
3807     }
3808 
3809     ossl_statem_check_finish_init(s, -1);
3810 
3811     s->method->ssl_renegotiate_check(s, 0);
3812 
3813     if (SSL_in_init(s) || SSL_in_before(s)) {
3814         if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3815             struct ssl_async_args args;
3816 
3817             memset(&args, 0, sizeof(args));
3818             args.s = s;
3819 
3820             ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3821         } else {
3822             ret = s->handshake_func(s);
3823         }
3824     }
3825     return ret;
3826 }
3827 
3828 void SSL_set_accept_state(SSL *s)
3829 {
3830     s->server = 1;
3831     s->shutdown = 0;
3832     ossl_statem_clear(s);
3833     s->handshake_func = s->method->ssl_accept;
3834     clear_ciphers(s);
3835 }
3836 
3837 void SSL_set_connect_state(SSL *s)
3838 {
3839     s->server = 0;
3840     s->shutdown = 0;
3841     ossl_statem_clear(s);
3842     s->handshake_func = s->method->ssl_connect;
3843     clear_ciphers(s);
3844 }
3845 
3846 int ssl_undefined_function(SSL *s)
3847 {
3848     SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3849     return 0;
3850 }
3851 
3852 int ssl_undefined_void_function(void)
3853 {
3854     SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3855            ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3856     return 0;
3857 }
3858 
3859 int ssl_undefined_const_function(const SSL *s)
3860 {
3861     return 0;
3862 }
3863 
3864 const SSL_METHOD *ssl_bad_method(int ver)
3865 {
3866     SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3867     return NULL;
3868 }
3869 
3870 const char *ssl_protocol_to_string(int version)
3871 {
3872     switch(version)
3873     {
3874     case TLS1_3_VERSION:
3875         return "TLSv1.3";
3876 
3877     case TLS1_2_VERSION:
3878         return "TLSv1.2";
3879 
3880     case TLS1_1_VERSION:
3881         return "TLSv1.1";
3882 
3883     case TLS1_VERSION:
3884         return "TLSv1";
3885 
3886     case SSL3_VERSION:
3887         return "SSLv3";
3888 
3889     case DTLS1_BAD_VER:
3890         return "DTLSv0.9";
3891 
3892     case DTLS1_VERSION:
3893         return "DTLSv1";
3894 
3895     case DTLS1_2_VERSION:
3896         return "DTLSv1.2";
3897 
3898     default:
3899         return "unknown";
3900     }
3901 }
3902 
3903 const char *SSL_get_version(const SSL *s)
3904 {
3905     return ssl_protocol_to_string(s->version);
3906 }
3907 
3908 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3909 {
3910     STACK_OF(X509_NAME) *sk;
3911     X509_NAME *xn;
3912     int i;
3913 
3914     if (src == NULL) {
3915         *dst = NULL;
3916         return 1;
3917     }
3918 
3919     if ((sk = sk_X509_NAME_new_null()) == NULL)
3920         return 0;
3921     for (i = 0; i < sk_X509_NAME_num(src); i++) {
3922         xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3923         if (xn == NULL) {
3924             sk_X509_NAME_pop_free(sk, X509_NAME_free);
3925             return 0;
3926         }
3927         if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3928             X509_NAME_free(xn);
3929             sk_X509_NAME_pop_free(sk, X509_NAME_free);
3930             return 0;
3931         }
3932     }
3933     *dst = sk;
3934 
3935     return 1;
3936 }
3937 
3938 SSL *SSL_dup(SSL *s)
3939 {
3940     SSL *ret;
3941     int i;
3942 
3943     /* If we're not quiescent, just up_ref! */
3944     if (!SSL_in_init(s) || !SSL_in_before(s)) {
3945         CRYPTO_UP_REF(&s->references, &i, s->lock);
3946         return s;
3947     }
3948 
3949     /*
3950      * Otherwise, copy configuration state, and session if set.
3951      */
3952     if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3953         return NULL;
3954 
3955     if (s->session != NULL) {
3956         /*
3957          * Arranges to share the same session via up_ref.  This "copies"
3958          * session-id, SSL_METHOD, sid_ctx, and 'cert'
3959          */
3960         if (!SSL_copy_session_id(ret, s))
3961             goto err;
3962     } else {
3963         /*
3964          * No session has been established yet, so we have to expect that
3965          * s->cert or ret->cert will be changed later -- they should not both
3966          * point to the same object, and thus we can't use
3967          * SSL_copy_session_id.
3968          */
3969         if (!SSL_set_ssl_method(ret, s->method))
3970             goto err;
3971 
3972         if (s->cert != NULL) {
3973             ssl_cert_free(ret->cert);
3974             ret->cert = ssl_cert_dup(s->cert);
3975             if (ret->cert == NULL)
3976                 goto err;
3977         }
3978 
3979         if (!SSL_set_session_id_context(ret, s->sid_ctx,
3980                                         (int)s->sid_ctx_length))
3981             goto err;
3982     }
3983 
3984     if (!ssl_dane_dup(ret, s))
3985         goto err;
3986     ret->version = s->version;
3987     ret->options = s->options;
3988     ret->min_proto_version = s->min_proto_version;
3989     ret->max_proto_version = s->max_proto_version;
3990     ret->mode = s->mode;
3991     SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3992     SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3993     ret->msg_callback = s->msg_callback;
3994     ret->msg_callback_arg = s->msg_callback_arg;
3995     SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3996     SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3997     ret->generate_session_id = s->generate_session_id;
3998 
3999     SSL_set_info_callback(ret, SSL_get_info_callback(s));
4000 
4001     /* copy app data, a little dangerous perhaps */
4002     if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4003         goto err;
4004 
4005     ret->server = s->server;
4006     if (s->handshake_func) {
4007         if (s->server)
4008             SSL_set_accept_state(ret);
4009         else
4010             SSL_set_connect_state(ret);
4011     }
4012     ret->shutdown = s->shutdown;
4013     ret->hit = s->hit;
4014 
4015     ret->default_passwd_callback = s->default_passwd_callback;
4016     ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4017 
4018     X509_VERIFY_PARAM_inherit(ret->param, s->param);
4019 
4020     /* dup the cipher_list and cipher_list_by_id stacks */
4021     if (s->cipher_list != NULL) {
4022         if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4023             goto err;
4024     }
4025     if (s->cipher_list_by_id != NULL)
4026         if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4027             == NULL)
4028             goto err;
4029 
4030     /* Dup the client_CA list */
4031     if (!dup_ca_names(&ret->ca_names, s->ca_names)
4032             || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4033         goto err;
4034 
4035     return ret;
4036 
4037  err:
4038     SSL_free(ret);
4039     return NULL;
4040 }
4041 
4042 void ssl_clear_cipher_ctx(SSL *s)
4043 {
4044     if (s->enc_read_ctx != NULL) {
4045         EVP_CIPHER_CTX_free(s->enc_read_ctx);
4046         s->enc_read_ctx = NULL;
4047     }
4048     if (s->enc_write_ctx != NULL) {
4049         EVP_CIPHER_CTX_free(s->enc_write_ctx);
4050         s->enc_write_ctx = NULL;
4051     }
4052 #ifndef OPENSSL_NO_COMP
4053     COMP_CTX_free(s->expand);
4054     s->expand = NULL;
4055     COMP_CTX_free(s->compress);
4056     s->compress = NULL;
4057 #endif
4058 }
4059 
4060 X509 *SSL_get_certificate(const SSL *s)
4061 {
4062     if (s->cert != NULL)
4063         return s->cert->key->x509;
4064     else
4065         return NULL;
4066 }
4067 
4068 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4069 {
4070     if (s->cert != NULL)
4071         return s->cert->key->privatekey;
4072     else
4073         return NULL;
4074 }
4075 
4076 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4077 {
4078     if (ctx->cert != NULL)
4079         return ctx->cert->key->x509;
4080     else
4081         return NULL;
4082 }
4083 
4084 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4085 {
4086     if (ctx->cert != NULL)
4087         return ctx->cert->key->privatekey;
4088     else
4089         return NULL;
4090 }
4091 
4092 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4093 {
4094     if ((s->session != NULL) && (s->session->cipher != NULL))
4095         return s->session->cipher;
4096     return NULL;
4097 }
4098 
4099 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4100 {
4101     return s->s3->tmp.new_cipher;
4102 }
4103 
4104 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4105 {
4106 #ifndef OPENSSL_NO_COMP
4107     return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4108 #else
4109     return NULL;
4110 #endif
4111 }
4112 
4113 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4114 {
4115 #ifndef OPENSSL_NO_COMP
4116     return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4117 #else
4118     return NULL;
4119 #endif
4120 }
4121 
4122 int ssl_init_wbio_buffer(SSL *s)
4123 {
4124     BIO *bbio;
4125 
4126     if (s->bbio != NULL) {
4127         /* Already buffered. */
4128         return 1;
4129     }
4130 
4131     bbio = BIO_new(BIO_f_buffer());
4132     if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4133         BIO_free(bbio);
4134         SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
4135         return 0;
4136     }
4137     s->bbio = bbio;
4138     s->wbio = BIO_push(bbio, s->wbio);
4139 
4140     return 1;
4141 }
4142 
4143 int ssl_free_wbio_buffer(SSL *s)
4144 {
4145     /* callers ensure s is never null */
4146     if (s->bbio == NULL)
4147         return 1;
4148 
4149     s->wbio = BIO_pop(s->wbio);
4150     BIO_free(s->bbio);
4151     s->bbio = NULL;
4152 
4153     return 1;
4154 }
4155 
4156 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4157 {
4158     ctx->quiet_shutdown = mode;
4159 }
4160 
4161 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4162 {
4163     return ctx->quiet_shutdown;
4164 }
4165 
4166 void SSL_set_quiet_shutdown(SSL *s, int mode)
4167 {
4168     s->quiet_shutdown = mode;
4169 }
4170 
4171 int SSL_get_quiet_shutdown(const SSL *s)
4172 {
4173     return s->quiet_shutdown;
4174 }
4175 
4176 void SSL_set_shutdown(SSL *s, int mode)
4177 {
4178     s->shutdown = mode;
4179 }
4180 
4181 int SSL_get_shutdown(const SSL *s)
4182 {
4183     return s->shutdown;
4184 }
4185 
4186 int SSL_version(const SSL *s)
4187 {
4188     return s->version;
4189 }
4190 
4191 int SSL_client_version(const SSL *s)
4192 {
4193     return s->client_version;
4194 }
4195 
4196 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4197 {
4198     return ssl->ctx;
4199 }
4200 
4201 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4202 {
4203     CERT *new_cert;
4204     if (ssl->ctx == ctx)
4205         return ssl->ctx;
4206     if (ctx == NULL)
4207         ctx = ssl->session_ctx;
4208     new_cert = ssl_cert_dup(ctx->cert);
4209     if (new_cert == NULL) {
4210         return NULL;
4211     }
4212 
4213     if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4214         ssl_cert_free(new_cert);
4215         return NULL;
4216     }
4217 
4218     ssl_cert_free(ssl->cert);
4219     ssl->cert = new_cert;
4220 
4221     /*
4222      * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4223      * so setter APIs must prevent invalid lengths from entering the system.
4224      */
4225     if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4226         return NULL;
4227 
4228     /*
4229      * If the session ID context matches that of the parent SSL_CTX,
4230      * inherit it from the new SSL_CTX as well. If however the context does
4231      * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4232      * leave it unchanged.
4233      */
4234     if ((ssl->ctx != NULL) &&
4235         (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4236         (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4237         ssl->sid_ctx_length = ctx->sid_ctx_length;
4238         memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4239     }
4240 
4241     SSL_CTX_up_ref(ctx);
4242     SSL_CTX_free(ssl->ctx);     /* decrement reference count */
4243     ssl->ctx = ctx;
4244 
4245     return ssl->ctx;
4246 }
4247 
4248 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4249 {
4250     return X509_STORE_set_default_paths(ctx->cert_store);
4251 }
4252 
4253 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4254 {
4255     X509_LOOKUP *lookup;
4256 
4257     lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4258     if (lookup == NULL)
4259         return 0;
4260     X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4261 
4262     /* Clear any errors if the default directory does not exist */
4263     ERR_clear_error();
4264 
4265     return 1;
4266 }
4267 
4268 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4269 {
4270     X509_LOOKUP *lookup;
4271 
4272     lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4273     if (lookup == NULL)
4274         return 0;
4275 
4276     X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4277 
4278     /* Clear any errors if the default file does not exist */
4279     ERR_clear_error();
4280 
4281     return 1;
4282 }
4283 
4284 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4285                                   const char *CApath)
4286 {
4287     return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
4288 }
4289 
4290 void SSL_set_info_callback(SSL *ssl,
4291                            void (*cb) (const SSL *ssl, int type, int val))
4292 {
4293     ssl->info_callback = cb;
4294 }
4295 
4296 /*
4297  * One compiler (Diab DCC) doesn't like argument names in returned function
4298  * pointer.
4299  */
4300 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4301                                                int /* type */ ,
4302                                                int /* val */ ) {
4303     return ssl->info_callback;
4304 }
4305 
4306 void SSL_set_verify_result(SSL *ssl, long arg)
4307 {
4308     ssl->verify_result = arg;
4309 }
4310 
4311 long SSL_get_verify_result(const SSL *ssl)
4312 {
4313     return ssl->verify_result;
4314 }
4315 
4316 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4317 {
4318     if (outlen == 0)
4319         return sizeof(ssl->s3->client_random);
4320     if (outlen > sizeof(ssl->s3->client_random))
4321         outlen = sizeof(ssl->s3->client_random);
4322     memcpy(out, ssl->s3->client_random, outlen);
4323     return outlen;
4324 }
4325 
4326 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4327 {
4328     if (outlen == 0)
4329         return sizeof(ssl->s3->server_random);
4330     if (outlen > sizeof(ssl->s3->server_random))
4331         outlen = sizeof(ssl->s3->server_random);
4332     memcpy(out, ssl->s3->server_random, outlen);
4333     return outlen;
4334 }
4335 
4336 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4337                                   unsigned char *out, size_t outlen)
4338 {
4339     if (outlen == 0)
4340         return session->master_key_length;
4341     if (outlen > session->master_key_length)
4342         outlen = session->master_key_length;
4343     memcpy(out, session->master_key, outlen);
4344     return outlen;
4345 }
4346 
4347 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4348                                 size_t len)
4349 {
4350     if (len > sizeof(sess->master_key))
4351         return 0;
4352 
4353     memcpy(sess->master_key, in, len);
4354     sess->master_key_length = len;
4355     return 1;
4356 }
4357 
4358 
4359 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4360 {
4361     return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4362 }
4363 
4364 void *SSL_get_ex_data(const SSL *s, int idx)
4365 {
4366     return CRYPTO_get_ex_data(&s->ex_data, idx);
4367 }
4368 
4369 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4370 {
4371     return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4372 }
4373 
4374 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4375 {
4376     return CRYPTO_get_ex_data(&s->ex_data, idx);
4377 }
4378 
4379 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4380 {
4381     return ctx->cert_store;
4382 }
4383 
4384 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4385 {
4386     X509_STORE_free(ctx->cert_store);
4387     ctx->cert_store = store;
4388 }
4389 
4390 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4391 {
4392     if (store != NULL)
4393         X509_STORE_up_ref(store);
4394     SSL_CTX_set_cert_store(ctx, store);
4395 }
4396 
4397 int SSL_want(const SSL *s)
4398 {
4399     return s->rwstate;
4400 }
4401 
4402 /**
4403  * \brief Set the callback for generating temporary DH keys.
4404  * \param ctx the SSL context.
4405  * \param dh the callback
4406  */
4407 
4408 #ifndef OPENSSL_NO_DH
4409 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4410                                  DH *(*dh) (SSL *ssl, int is_export,
4411                                             int keylength))
4412 {
4413     SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4414 }
4415 
4416 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4417                                                   int keylength))
4418 {
4419     SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4420 }
4421 #endif
4422 
4423 #ifndef OPENSSL_NO_PSK
4424 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4425 {
4426     if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4427         SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4428         return 0;
4429     }
4430     OPENSSL_free(ctx->cert->psk_identity_hint);
4431     if (identity_hint != NULL) {
4432         ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4433         if (ctx->cert->psk_identity_hint == NULL)
4434             return 0;
4435     } else
4436         ctx->cert->psk_identity_hint = NULL;
4437     return 1;
4438 }
4439 
4440 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4441 {
4442     if (s == NULL)
4443         return 0;
4444 
4445     if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4446         SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4447         return 0;
4448     }
4449     OPENSSL_free(s->cert->psk_identity_hint);
4450     if (identity_hint != NULL) {
4451         s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4452         if (s->cert->psk_identity_hint == NULL)
4453             return 0;
4454     } else
4455         s->cert->psk_identity_hint = NULL;
4456     return 1;
4457 }
4458 
4459 const char *SSL_get_psk_identity_hint(const SSL *s)
4460 {
4461     if (s == NULL || s->session == NULL)
4462         return NULL;
4463     return s->session->psk_identity_hint;
4464 }
4465 
4466 const char *SSL_get_psk_identity(const SSL *s)
4467 {
4468     if (s == NULL || s->session == NULL)
4469         return NULL;
4470     return s->session->psk_identity;
4471 }
4472 
4473 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4474 {
4475     s->psk_client_callback = cb;
4476 }
4477 
4478 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4479 {
4480     ctx->psk_client_callback = cb;
4481 }
4482 
4483 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4484 {
4485     s->psk_server_callback = cb;
4486 }
4487 
4488 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4489 {
4490     ctx->psk_server_callback = cb;
4491 }
4492 #endif
4493 
4494 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4495 {
4496     s->psk_find_session_cb = cb;
4497 }
4498 
4499 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4500                                            SSL_psk_find_session_cb_func cb)
4501 {
4502     ctx->psk_find_session_cb = cb;
4503 }
4504 
4505 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4506 {
4507     s->psk_use_session_cb = cb;
4508 }
4509 
4510 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4511                                            SSL_psk_use_session_cb_func cb)
4512 {
4513     ctx->psk_use_session_cb = cb;
4514 }
4515 
4516 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4517                               void (*cb) (int write_p, int version,
4518                                           int content_type, const void *buf,
4519                                           size_t len, SSL *ssl, void *arg))
4520 {
4521     SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4522 }
4523 
4524 void SSL_set_msg_callback(SSL *ssl,
4525                           void (*cb) (int write_p, int version,
4526                                       int content_type, const void *buf,
4527                                       size_t len, SSL *ssl, void *arg))
4528 {
4529     SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4530 }
4531 
4532 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4533                                                 int (*cb) (SSL *ssl,
4534                                                            int
4535                                                            is_forward_secure))
4536 {
4537     SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4538                           (void (*)(void))cb);
4539 }
4540 
4541 void SSL_set_not_resumable_session_callback(SSL *ssl,
4542                                             int (*cb) (SSL *ssl,
4543                                                        int is_forward_secure))
4544 {
4545     SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4546                       (void (*)(void))cb);
4547 }
4548 
4549 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4550                                          size_t (*cb) (SSL *ssl, int type,
4551                                                        size_t len, void *arg))
4552 {
4553     ctx->record_padding_cb = cb;
4554 }
4555 
4556 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4557 {
4558     ctx->record_padding_arg = arg;
4559 }
4560 
4561 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
4562 {
4563     return ctx->record_padding_arg;
4564 }
4565 
4566 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4567 {
4568     /* block size of 0 or 1 is basically no padding */
4569     if (block_size == 1)
4570         ctx->block_padding = 0;
4571     else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4572         ctx->block_padding = block_size;
4573     else
4574         return 0;
4575     return 1;
4576 }
4577 
4578 int SSL_set_record_padding_callback(SSL *ssl,
4579                                      size_t (*cb) (SSL *ssl, int type,
4580                                                    size_t len, void *arg))
4581 {
4582     BIO *b;
4583 
4584     b = SSL_get_wbio(ssl);
4585     if (b == NULL || !BIO_get_ktls_send(b)) {
4586         ssl->record_padding_cb = cb;
4587         return 1;
4588     }
4589     return 0;
4590 }
4591 
4592 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4593 {
4594     ssl->record_padding_arg = arg;
4595 }
4596 
4597 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
4598 {
4599     return ssl->record_padding_arg;
4600 }
4601 
4602 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4603 {
4604     /* block size of 0 or 1 is basically no padding */
4605     if (block_size == 1)
4606         ssl->block_padding = 0;
4607     else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4608         ssl->block_padding = block_size;
4609     else
4610         return 0;
4611     return 1;
4612 }
4613 
4614 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4615 {
4616     s->num_tickets = num_tickets;
4617 
4618     return 1;
4619 }
4620 
4621 size_t SSL_get_num_tickets(const SSL *s)
4622 {
4623     return s->num_tickets;
4624 }
4625 
4626 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4627 {
4628     ctx->num_tickets = num_tickets;
4629 
4630     return 1;
4631 }
4632 
4633 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4634 {
4635     return ctx->num_tickets;
4636 }
4637 
4638 /*
4639  * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4640  * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4641  * If EVP_MD pointer is passed, initializes ctx with this |md|.
4642  * Returns the newly allocated ctx;
4643  */
4644 
4645 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4646 {
4647     ssl_clear_hash_ctx(hash);
4648     *hash = EVP_MD_CTX_new();
4649     if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4650         EVP_MD_CTX_free(*hash);
4651         *hash = NULL;
4652         return NULL;
4653     }
4654     return *hash;
4655 }
4656 
4657 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4658 {
4659 
4660     EVP_MD_CTX_free(*hash);
4661     *hash = NULL;
4662 }
4663 
4664 /* Retrieve handshake hashes */
4665 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4666                        size_t *hashlen)
4667 {
4668     EVP_MD_CTX *ctx = NULL;
4669     EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4670     int hashleni = EVP_MD_CTX_size(hdgst);
4671     int ret = 0;
4672 
4673     if (hashleni < 0 || (size_t)hashleni > outlen) {
4674         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4675                  ERR_R_INTERNAL_ERROR);
4676         goto err;
4677     }
4678 
4679     ctx = EVP_MD_CTX_new();
4680     if (ctx == NULL) {
4681         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4682                  ERR_R_INTERNAL_ERROR);
4683         goto err;
4684     }
4685 
4686     if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4687         || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4688         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4689                  ERR_R_INTERNAL_ERROR);
4690         goto err;
4691     }
4692 
4693     *hashlen = hashleni;
4694 
4695     ret = 1;
4696  err:
4697     EVP_MD_CTX_free(ctx);
4698     return ret;
4699 }
4700 
4701 int SSL_session_reused(const SSL *s)
4702 {
4703     return s->hit;
4704 }
4705 
4706 int SSL_is_server(const SSL *s)
4707 {
4708     return s->server;
4709 }
4710 
4711 #if OPENSSL_API_COMPAT < 0x10100000L
4712 void SSL_set_debug(SSL *s, int debug)
4713 {
4714     /* Old function was do-nothing anyway... */
4715     (void)s;
4716     (void)debug;
4717 }
4718 #endif
4719 
4720 void SSL_set_security_level(SSL *s, int level)
4721 {
4722     s->cert->sec_level = level;
4723 }
4724 
4725 int SSL_get_security_level(const SSL *s)
4726 {
4727     return s->cert->sec_level;
4728 }
4729 
4730 void SSL_set_security_callback(SSL *s,
4731                                int (*cb) (const SSL *s, const SSL_CTX *ctx,
4732                                           int op, int bits, int nid,
4733                                           void *other, void *ex))
4734 {
4735     s->cert->sec_cb = cb;
4736 }
4737 
4738 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4739                                                 const SSL_CTX *ctx, int op,
4740                                                 int bits, int nid, void *other,
4741                                                 void *ex) {
4742     return s->cert->sec_cb;
4743 }
4744 
4745 void SSL_set0_security_ex_data(SSL *s, void *ex)
4746 {
4747     s->cert->sec_ex = ex;
4748 }
4749 
4750 void *SSL_get0_security_ex_data(const SSL *s)
4751 {
4752     return s->cert->sec_ex;
4753 }
4754 
4755 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4756 {
4757     ctx->cert->sec_level = level;
4758 }
4759 
4760 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4761 {
4762     return ctx->cert->sec_level;
4763 }
4764 
4765 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4766                                    int (*cb) (const SSL *s, const SSL_CTX *ctx,
4767                                               int op, int bits, int nid,
4768                                               void *other, void *ex))
4769 {
4770     ctx->cert->sec_cb = cb;
4771 }
4772 
4773 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4774                                                           const SSL_CTX *ctx,
4775                                                           int op, int bits,
4776                                                           int nid,
4777                                                           void *other,
4778                                                           void *ex) {
4779     return ctx->cert->sec_cb;
4780 }
4781 
4782 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4783 {
4784     ctx->cert->sec_ex = ex;
4785 }
4786 
4787 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4788 {
4789     return ctx->cert->sec_ex;
4790 }
4791 
4792 /*
4793  * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4794  * can return unsigned long, instead of the generic long return value from the
4795  * control interface.
4796  */
4797 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4798 {
4799     return ctx->options;
4800 }
4801 
4802 unsigned long SSL_get_options(const SSL *s)
4803 {
4804     return s->options;
4805 }
4806 
4807 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4808 {
4809     return ctx->options |= op;
4810 }
4811 
4812 unsigned long SSL_set_options(SSL *s, unsigned long op)
4813 {
4814     return s->options |= op;
4815 }
4816 
4817 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4818 {
4819     return ctx->options &= ~op;
4820 }
4821 
4822 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4823 {
4824     return s->options &= ~op;
4825 }
4826 
4827 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4828 {
4829     return s->verified_chain;
4830 }
4831 
4832 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4833 
4834 #ifndef OPENSSL_NO_CT
4835 
4836 /*
4837  * Moves SCTs from the |src| stack to the |dst| stack.
4838  * The source of each SCT will be set to |origin|.
4839  * If |dst| points to a NULL pointer, a new stack will be created and owned by
4840  * the caller.
4841  * Returns the number of SCTs moved, or a negative integer if an error occurs.
4842  */
4843 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4844                         sct_source_t origin)
4845 {
4846     int scts_moved = 0;
4847     SCT *sct = NULL;
4848 
4849     if (*dst == NULL) {
4850         *dst = sk_SCT_new_null();
4851         if (*dst == NULL) {
4852             SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4853             goto err;
4854         }
4855     }
4856 
4857     while ((sct = sk_SCT_pop(src)) != NULL) {
4858         if (SCT_set_source(sct, origin) != 1)
4859             goto err;
4860 
4861         if (sk_SCT_push(*dst, sct) <= 0)
4862             goto err;
4863         scts_moved += 1;
4864     }
4865 
4866     return scts_moved;
4867  err:
4868     if (sct != NULL)
4869         sk_SCT_push(src, sct);  /* Put the SCT back */
4870     return -1;
4871 }
4872 
4873 /*
4874  * Look for data collected during ServerHello and parse if found.
4875  * Returns the number of SCTs extracted.
4876  */
4877 static int ct_extract_tls_extension_scts(SSL *s)
4878 {
4879     int scts_extracted = 0;
4880 
4881     if (s->ext.scts != NULL) {
4882         const unsigned char *p = s->ext.scts;
4883         STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4884 
4885         scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4886 
4887         SCT_LIST_free(scts);
4888     }
4889 
4890     return scts_extracted;
4891 }
4892 
4893 /*
4894  * Checks for an OCSP response and then attempts to extract any SCTs found if it
4895  * contains an SCT X509 extension. They will be stored in |s->scts|.
4896  * Returns:
4897  * - The number of SCTs extracted, assuming an OCSP response exists.
4898  * - 0 if no OCSP response exists or it contains no SCTs.
4899  * - A negative integer if an error occurs.
4900  */
4901 static int ct_extract_ocsp_response_scts(SSL *s)
4902 {
4903 # ifndef OPENSSL_NO_OCSP
4904     int scts_extracted = 0;
4905     const unsigned char *p;
4906     OCSP_BASICRESP *br = NULL;
4907     OCSP_RESPONSE *rsp = NULL;
4908     STACK_OF(SCT) *scts = NULL;
4909     int i;
4910 
4911     if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4912         goto err;
4913 
4914     p = s->ext.ocsp.resp;
4915     rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4916     if (rsp == NULL)
4917         goto err;
4918 
4919     br = OCSP_response_get1_basic(rsp);
4920     if (br == NULL)
4921         goto err;
4922 
4923     for (i = 0; i < OCSP_resp_count(br); ++i) {
4924         OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4925 
4926         if (single == NULL)
4927             continue;
4928 
4929         scts =
4930             OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4931         scts_extracted =
4932             ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4933         if (scts_extracted < 0)
4934             goto err;
4935     }
4936  err:
4937     SCT_LIST_free(scts);
4938     OCSP_BASICRESP_free(br);
4939     OCSP_RESPONSE_free(rsp);
4940     return scts_extracted;
4941 # else
4942     /* Behave as if no OCSP response exists */
4943     return 0;
4944 # endif
4945 }
4946 
4947 /*
4948  * Attempts to extract SCTs from the peer certificate.
4949  * Return the number of SCTs extracted, or a negative integer if an error
4950  * occurs.
4951  */
4952 static int ct_extract_x509v3_extension_scts(SSL *s)
4953 {
4954     int scts_extracted = 0;
4955     X509 *cert = s->session != NULL ? s->session->peer : NULL;
4956 
4957     if (cert != NULL) {
4958         STACK_OF(SCT) *scts =
4959             X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4960 
4961         scts_extracted =
4962             ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4963 
4964         SCT_LIST_free(scts);
4965     }
4966 
4967     return scts_extracted;
4968 }
4969 
4970 /*
4971  * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4972  * response (if it exists) and X509v3 extensions in the certificate.
4973  * Returns NULL if an error occurs.
4974  */
4975 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4976 {
4977     if (!s->scts_parsed) {
4978         if (ct_extract_tls_extension_scts(s) < 0 ||
4979             ct_extract_ocsp_response_scts(s) < 0 ||
4980             ct_extract_x509v3_extension_scts(s) < 0)
4981             goto err;
4982 
4983         s->scts_parsed = 1;
4984     }
4985     return s->scts;
4986  err:
4987     return NULL;
4988 }
4989 
4990 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4991                          const STACK_OF(SCT) *scts, void *unused_arg)
4992 {
4993     return 1;
4994 }
4995 
4996 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4997                      const STACK_OF(SCT) *scts, void *unused_arg)
4998 {
4999     int count = scts != NULL ? sk_SCT_num(scts) : 0;
5000     int i;
5001 
5002     for (i = 0; i < count; ++i) {
5003         SCT *sct = sk_SCT_value(scts, i);
5004         int status = SCT_get_validation_status(sct);
5005 
5006         if (status == SCT_VALIDATION_STATUS_VALID)
5007             return 1;
5008     }
5009     SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
5010     return 0;
5011 }
5012 
5013 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5014                                    void *arg)
5015 {
5016     /*
5017      * Since code exists that uses the custom extension handler for CT, look
5018      * for this and throw an error if they have already registered to use CT.
5019      */
5020     if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
5021                                                           TLSEXT_TYPE_signed_certificate_timestamp))
5022     {
5023         SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
5024                SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5025         return 0;
5026     }
5027 
5028     if (callback != NULL) {
5029         /*
5030          * If we are validating CT, then we MUST accept SCTs served via OCSP
5031          */
5032         if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
5033             return 0;
5034     }
5035 
5036     s->ct_validation_callback = callback;
5037     s->ct_validation_callback_arg = arg;
5038 
5039     return 1;
5040 }
5041 
5042 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
5043                                        ssl_ct_validation_cb callback, void *arg)
5044 {
5045     /*
5046      * Since code exists that uses the custom extension handler for CT, look for
5047      * this and throw an error if they have already registered to use CT.
5048      */
5049     if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
5050                                                           TLSEXT_TYPE_signed_certificate_timestamp))
5051     {
5052         SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
5053                SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5054         return 0;
5055     }
5056 
5057     ctx->ct_validation_callback = callback;
5058     ctx->ct_validation_callback_arg = arg;
5059     return 1;
5060 }
5061 
5062 int SSL_ct_is_enabled(const SSL *s)
5063 {
5064     return s->ct_validation_callback != NULL;
5065 }
5066 
5067 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
5068 {
5069     return ctx->ct_validation_callback != NULL;
5070 }
5071 
5072 int ssl_validate_ct(SSL *s)
5073 {
5074     int ret = 0;
5075     X509 *cert = s->session != NULL ? s->session->peer : NULL;
5076     X509 *issuer;
5077     SSL_DANE *dane = &s->dane;
5078     CT_POLICY_EVAL_CTX *ctx = NULL;
5079     const STACK_OF(SCT) *scts;
5080 
5081     /*
5082      * If no callback is set, the peer is anonymous, or its chain is invalid,
5083      * skip SCT validation - just return success.  Applications that continue
5084      * handshakes without certificates, with unverified chains, or pinned leaf
5085      * certificates are outside the scope of the WebPKI and CT.
5086      *
5087      * The above exclusions notwithstanding the vast majority of peers will
5088      * have rather ordinary certificate chains validated by typical
5089      * applications that perform certificate verification and therefore will
5090      * process SCTs when enabled.
5091      */
5092     if (s->ct_validation_callback == NULL || cert == NULL ||
5093         s->verify_result != X509_V_OK ||
5094         s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
5095         return 1;
5096 
5097     /*
5098      * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5099      * trust-anchors.  See https://tools.ietf.org/html/rfc7671#section-4.2
5100      */
5101     if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5102         switch (dane->mtlsa->usage) {
5103         case DANETLS_USAGE_DANE_TA:
5104         case DANETLS_USAGE_DANE_EE:
5105             return 1;
5106         }
5107     }
5108 
5109     ctx = CT_POLICY_EVAL_CTX_new();
5110     if (ctx == NULL) {
5111         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
5112                  ERR_R_MALLOC_FAILURE);
5113         goto end;
5114     }
5115 
5116     issuer = sk_X509_value(s->verified_chain, 1);
5117     CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5118     CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5119     CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
5120     CT_POLICY_EVAL_CTX_set_time(
5121             ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
5122 
5123     scts = SSL_get0_peer_scts(s);
5124 
5125     /*
5126      * This function returns success (> 0) only when all the SCTs are valid, 0
5127      * when some are invalid, and < 0 on various internal errors (out of
5128      * memory, etc.).  Having some, or even all, invalid SCTs is not sufficient
5129      * reason to abort the handshake, that decision is up to the callback.
5130      * Therefore, we error out only in the unexpected case that the return
5131      * value is negative.
5132      *
5133      * XXX: One might well argue that the return value of this function is an
5134      * unfortunate design choice.  Its job is only to determine the validation
5135      * status of each of the provided SCTs.  So long as it correctly separates
5136      * the wheat from the chaff it should return success.  Failure in this case
5137      * ought to correspond to an inability to carry out its duties.
5138      */
5139     if (SCT_LIST_validate(scts, ctx) < 0) {
5140         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5141                  SSL_R_SCT_VERIFICATION_FAILED);
5142         goto end;
5143     }
5144 
5145     ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5146     if (ret < 0)
5147         ret = 0;                /* This function returns 0 on failure */
5148     if (!ret)
5149         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5150                  SSL_R_CALLBACK_FAILED);
5151 
5152  end:
5153     CT_POLICY_EVAL_CTX_free(ctx);
5154     /*
5155      * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5156      * failure return code here.  Also the application may wish the complete
5157      * the handshake, and then disconnect cleanly at a higher layer, after
5158      * checking the verification status of the completed connection.
5159      *
5160      * We therefore force a certificate verification failure which will be
5161      * visible via SSL_get_verify_result() and cached as part of any resumed
5162      * session.
5163      *
5164      * Note: the permissive callback is for information gathering only, always
5165      * returns success, and does not affect verification status.  Only the
5166      * strict callback or a custom application-specified callback can trigger
5167      * connection failure or record a verification error.
5168      */
5169     if (ret <= 0)
5170         s->verify_result = X509_V_ERR_NO_VALID_SCTS;
5171     return ret;
5172 }
5173 
5174 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5175 {
5176     switch (validation_mode) {
5177     default:
5178         SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5179         return 0;
5180     case SSL_CT_VALIDATION_PERMISSIVE:
5181         return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5182     case SSL_CT_VALIDATION_STRICT:
5183         return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5184     }
5185 }
5186 
5187 int SSL_enable_ct(SSL *s, int validation_mode)
5188 {
5189     switch (validation_mode) {
5190     default:
5191         SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5192         return 0;
5193     case SSL_CT_VALIDATION_PERMISSIVE:
5194         return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5195     case SSL_CT_VALIDATION_STRICT:
5196         return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5197     }
5198 }
5199 
5200 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5201 {
5202     return CTLOG_STORE_load_default_file(ctx->ctlog_store);
5203 }
5204 
5205 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5206 {
5207     return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5208 }
5209 
5210 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
5211 {
5212     CTLOG_STORE_free(ctx->ctlog_store);
5213     ctx->ctlog_store = logs;
5214 }
5215 
5216 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5217 {
5218     return ctx->ctlog_store;
5219 }
5220 
5221 #endif  /* OPENSSL_NO_CT */
5222 
5223 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5224                                  void *arg)
5225 {
5226     c->client_hello_cb = cb;
5227     c->client_hello_cb_arg = arg;
5228 }
5229 
5230 int SSL_client_hello_isv2(SSL *s)
5231 {
5232     if (s->clienthello == NULL)
5233         return 0;
5234     return s->clienthello->isv2;
5235 }
5236 
5237 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5238 {
5239     if (s->clienthello == NULL)
5240         return 0;
5241     return s->clienthello->legacy_version;
5242 }
5243 
5244 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5245 {
5246     if (s->clienthello == NULL)
5247         return 0;
5248     if (out != NULL)
5249         *out = s->clienthello->random;
5250     return SSL3_RANDOM_SIZE;
5251 }
5252 
5253 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5254 {
5255     if (s->clienthello == NULL)
5256         return 0;
5257     if (out != NULL)
5258         *out = s->clienthello->session_id;
5259     return s->clienthello->session_id_len;
5260 }
5261 
5262 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5263 {
5264     if (s->clienthello == NULL)
5265         return 0;
5266     if (out != NULL)
5267         *out = PACKET_data(&s->clienthello->ciphersuites);
5268     return PACKET_remaining(&s->clienthello->ciphersuites);
5269 }
5270 
5271 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5272 {
5273     if (s->clienthello == NULL)
5274         return 0;
5275     if (out != NULL)
5276         *out = s->clienthello->compressions;
5277     return s->clienthello->compressions_len;
5278 }
5279 
5280 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5281 {
5282     RAW_EXTENSION *ext;
5283     int *present;
5284     size_t num = 0, i;
5285 
5286     if (s->clienthello == NULL || out == NULL || outlen == NULL)
5287         return 0;
5288     for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5289         ext = s->clienthello->pre_proc_exts + i;
5290         if (ext->present)
5291             num++;
5292     }
5293     if (num == 0) {
5294         *out = NULL;
5295         *outlen = 0;
5296         return 1;
5297     }
5298     if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5299         SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5300                ERR_R_MALLOC_FAILURE);
5301         return 0;
5302     }
5303     for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5304         ext = s->clienthello->pre_proc_exts + i;
5305         if (ext->present) {
5306             if (ext->received_order >= num)
5307                 goto err;
5308             present[ext->received_order] = ext->type;
5309         }
5310     }
5311     *out = present;
5312     *outlen = num;
5313     return 1;
5314  err:
5315     OPENSSL_free(present);
5316     return 0;
5317 }
5318 
5319 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5320                        size_t *outlen)
5321 {
5322     size_t i;
5323     RAW_EXTENSION *r;
5324 
5325     if (s->clienthello == NULL)
5326         return 0;
5327     for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5328         r = s->clienthello->pre_proc_exts + i;
5329         if (r->present && r->type == type) {
5330             if (out != NULL)
5331                 *out = PACKET_data(&r->data);
5332             if (outlen != NULL)
5333                 *outlen = PACKET_remaining(&r->data);
5334             return 1;
5335         }
5336     }
5337     return 0;
5338 }
5339 
5340 int SSL_free_buffers(SSL *ssl)
5341 {
5342     RECORD_LAYER *rl = &ssl->rlayer;
5343 
5344     if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5345         return 0;
5346 
5347     RECORD_LAYER_release(rl);
5348     return 1;
5349 }
5350 
5351 int SSL_alloc_buffers(SSL *ssl)
5352 {
5353     return ssl3_setup_buffers(ssl);
5354 }
5355 
5356 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5357 {
5358     ctx->keylog_callback = cb;
5359 }
5360 
5361 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5362 {
5363     return ctx->keylog_callback;
5364 }
5365 
5366 static int nss_keylog_int(const char *prefix,
5367                           SSL *ssl,
5368                           const uint8_t *parameter_1,
5369                           size_t parameter_1_len,
5370                           const uint8_t *parameter_2,
5371                           size_t parameter_2_len)
5372 {
5373     char *out = NULL;
5374     char *cursor = NULL;
5375     size_t out_len = 0;
5376     size_t i;
5377     size_t prefix_len;
5378 
5379     if (ssl->ctx->keylog_callback == NULL)
5380         return 1;
5381 
5382     /*
5383      * Our output buffer will contain the following strings, rendered with
5384      * space characters in between, terminated by a NULL character: first the
5385      * prefix, then the first parameter, then the second parameter. The
5386      * meaning of each parameter depends on the specific key material being
5387      * logged. Note that the first and second parameters are encoded in
5388      * hexadecimal, so we need a buffer that is twice their lengths.
5389      */
5390     prefix_len = strlen(prefix);
5391     out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5392     if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5393         SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5394                  ERR_R_MALLOC_FAILURE);
5395         return 0;
5396     }
5397 
5398     strcpy(cursor, prefix);
5399     cursor += prefix_len;
5400     *cursor++ = ' ';
5401 
5402     for (i = 0; i < parameter_1_len; i++) {
5403         sprintf(cursor, "%02x", parameter_1[i]);
5404         cursor += 2;
5405     }
5406     *cursor++ = ' ';
5407 
5408     for (i = 0; i < parameter_2_len; i++) {
5409         sprintf(cursor, "%02x", parameter_2[i]);
5410         cursor += 2;
5411     }
5412     *cursor = '\0';
5413 
5414     ssl->ctx->keylog_callback(ssl, (const char *)out);
5415     OPENSSL_clear_free(out, out_len);
5416     return 1;
5417 
5418 }
5419 
5420 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5421                                     const uint8_t *encrypted_premaster,
5422                                     size_t encrypted_premaster_len,
5423                                     const uint8_t *premaster,
5424                                     size_t premaster_len)
5425 {
5426     if (encrypted_premaster_len < 8) {
5427         SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5428                  SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5429         return 0;
5430     }
5431 
5432     /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5433     return nss_keylog_int("RSA",
5434                           ssl,
5435                           encrypted_premaster,
5436                           8,
5437                           premaster,
5438                           premaster_len);
5439 }
5440 
5441 int ssl_log_secret(SSL *ssl,
5442                    const char *label,
5443                    const uint8_t *secret,
5444                    size_t secret_len)
5445 {
5446     return nss_keylog_int(label,
5447                           ssl,
5448                           ssl->s3->client_random,
5449                           SSL3_RANDOM_SIZE,
5450                           secret,
5451                           secret_len);
5452 }
5453 
5454 #define SSLV2_CIPHER_LEN    3
5455 
5456 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5457 {
5458     int n;
5459 
5460     n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5461 
5462     if (PACKET_remaining(cipher_suites) == 0) {
5463         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5464                  SSL_R_NO_CIPHERS_SPECIFIED);
5465         return 0;
5466     }
5467 
5468     if (PACKET_remaining(cipher_suites) % n != 0) {
5469         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5470                  SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5471         return 0;
5472     }
5473 
5474     OPENSSL_free(s->s3->tmp.ciphers_raw);
5475     s->s3->tmp.ciphers_raw = NULL;
5476     s->s3->tmp.ciphers_rawlen = 0;
5477 
5478     if (sslv2format) {
5479         size_t numciphers = PACKET_remaining(cipher_suites) / n;
5480         PACKET sslv2ciphers = *cipher_suites;
5481         unsigned int leadbyte;
5482         unsigned char *raw;
5483 
5484         /*
5485          * We store the raw ciphers list in SSLv3+ format so we need to do some
5486          * preprocessing to convert the list first. If there are any SSLv2 only
5487          * ciphersuites with a non-zero leading byte then we are going to
5488          * slightly over allocate because we won't store those. But that isn't a
5489          * problem.
5490          */
5491         raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5492         s->s3->tmp.ciphers_raw = raw;
5493         if (raw == NULL) {
5494             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5495                      ERR_R_MALLOC_FAILURE);
5496             return 0;
5497         }
5498         for (s->s3->tmp.ciphers_rawlen = 0;
5499              PACKET_remaining(&sslv2ciphers) > 0;
5500              raw += TLS_CIPHER_LEN) {
5501             if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5502                     || (leadbyte == 0
5503                         && !PACKET_copy_bytes(&sslv2ciphers, raw,
5504                                               TLS_CIPHER_LEN))
5505                     || (leadbyte != 0
5506                         && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5507                 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5508                          SSL_R_BAD_PACKET);
5509                 OPENSSL_free(s->s3->tmp.ciphers_raw);
5510                 s->s3->tmp.ciphers_raw = NULL;
5511                 s->s3->tmp.ciphers_rawlen = 0;
5512                 return 0;
5513             }
5514             if (leadbyte == 0)
5515                 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5516         }
5517     } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5518                            &s->s3->tmp.ciphers_rawlen)) {
5519         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5520                  ERR_R_INTERNAL_ERROR);
5521         return 0;
5522     }
5523     return 1;
5524 }
5525 
5526 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5527                              int isv2format, STACK_OF(SSL_CIPHER) **sk,
5528                              STACK_OF(SSL_CIPHER) **scsvs)
5529 {
5530     PACKET pkt;
5531 
5532     if (!PACKET_buf_init(&pkt, bytes, len))
5533         return 0;
5534     return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5535 }
5536 
5537 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5538                          STACK_OF(SSL_CIPHER) **skp,
5539                          STACK_OF(SSL_CIPHER) **scsvs_out,
5540                          int sslv2format, int fatal)
5541 {
5542     const SSL_CIPHER *c;
5543     STACK_OF(SSL_CIPHER) *sk = NULL;
5544     STACK_OF(SSL_CIPHER) *scsvs = NULL;
5545     int n;
5546     /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5547     unsigned char cipher[SSLV2_CIPHER_LEN];
5548 
5549     n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5550 
5551     if (PACKET_remaining(cipher_suites) == 0) {
5552         if (fatal)
5553             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5554                      SSL_R_NO_CIPHERS_SPECIFIED);
5555         else
5556             SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5557         return 0;
5558     }
5559 
5560     if (PACKET_remaining(cipher_suites) % n != 0) {
5561         if (fatal)
5562             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5563                      SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5564         else
5565             SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5566                    SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5567         return 0;
5568     }
5569 
5570     sk = sk_SSL_CIPHER_new_null();
5571     scsvs = sk_SSL_CIPHER_new_null();
5572     if (sk == NULL || scsvs == NULL) {
5573         if (fatal)
5574             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5575                      ERR_R_MALLOC_FAILURE);
5576         else
5577             SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5578         goto err;
5579     }
5580 
5581     while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5582         /*
5583          * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5584          * first byte set to zero, while true SSLv2 ciphers have a non-zero
5585          * first byte. We don't support any true SSLv2 ciphers, so skip them.
5586          */
5587         if (sslv2format && cipher[0] != '\0')
5588             continue;
5589 
5590         /* For SSLv2-compat, ignore leading 0-byte. */
5591         c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5592         if (c != NULL) {
5593             if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5594                 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5595                 if (fatal)
5596                     SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5597                              SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5598                 else
5599                     SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5600                 goto err;
5601             }
5602         }
5603     }
5604     if (PACKET_remaining(cipher_suites) > 0) {
5605         if (fatal)
5606             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5607                      SSL_R_BAD_LENGTH);
5608         else
5609             SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5610         goto err;
5611     }
5612 
5613     if (skp != NULL)
5614         *skp = sk;
5615     else
5616         sk_SSL_CIPHER_free(sk);
5617     if (scsvs_out != NULL)
5618         *scsvs_out = scsvs;
5619     else
5620         sk_SSL_CIPHER_free(scsvs);
5621     return 1;
5622  err:
5623     sk_SSL_CIPHER_free(sk);
5624     sk_SSL_CIPHER_free(scsvs);
5625     return 0;
5626 }
5627 
5628 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5629 {
5630     ctx->max_early_data = max_early_data;
5631 
5632     return 1;
5633 }
5634 
5635 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5636 {
5637     return ctx->max_early_data;
5638 }
5639 
5640 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5641 {
5642     s->max_early_data = max_early_data;
5643 
5644     return 1;
5645 }
5646 
5647 uint32_t SSL_get_max_early_data(const SSL *s)
5648 {
5649     return s->max_early_data;
5650 }
5651 
5652 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5653 {
5654     ctx->recv_max_early_data = recv_max_early_data;
5655 
5656     return 1;
5657 }
5658 
5659 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5660 {
5661     return ctx->recv_max_early_data;
5662 }
5663 
5664 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5665 {
5666     s->recv_max_early_data = recv_max_early_data;
5667 
5668     return 1;
5669 }
5670 
5671 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5672 {
5673     return s->recv_max_early_data;
5674 }
5675 
5676 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5677 {
5678     /* Return any active Max Fragment Len extension */
5679     if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5680         return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5681 
5682     /* return current SSL connection setting */
5683     return ssl->max_send_fragment;
5684 }
5685 
5686 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5687 {
5688     /* Return a value regarding an active Max Fragment Len extension */
5689     if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5690         && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5691         return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5692 
5693     /* else limit |split_send_fragment| to current |max_send_fragment| */
5694     if (ssl->split_send_fragment > ssl->max_send_fragment)
5695         return ssl->max_send_fragment;
5696 
5697     /* return current SSL connection setting */
5698     return ssl->split_send_fragment;
5699 }
5700 
5701 int SSL_stateless(SSL *s)
5702 {
5703     int ret;
5704 
5705     /* Ensure there is no state left over from a previous invocation */
5706     if (!SSL_clear(s))
5707         return 0;
5708 
5709     ERR_clear_error();
5710 
5711     s->s3->flags |= TLS1_FLAGS_STATELESS;
5712     ret = SSL_accept(s);
5713     s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5714 
5715     if (ret > 0 && s->ext.cookieok)
5716         return 1;
5717 
5718     if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5719         return 0;
5720 
5721     return -1;
5722 }
5723 
5724 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5725 {
5726     ctx->pha_enabled = val;
5727 }
5728 
5729 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5730 {
5731     ssl->pha_enabled = val;
5732 }
5733 
5734 int SSL_verify_client_post_handshake(SSL *ssl)
5735 {
5736     if (!SSL_IS_TLS13(ssl)) {
5737         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5738         return 0;
5739     }
5740     if (!ssl->server) {
5741         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5742         return 0;
5743     }
5744 
5745     if (!SSL_is_init_finished(ssl)) {
5746         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5747         return 0;
5748     }
5749 
5750     switch (ssl->post_handshake_auth) {
5751     case SSL_PHA_NONE:
5752         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5753         return 0;
5754     default:
5755     case SSL_PHA_EXT_SENT:
5756         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5757         return 0;
5758     case SSL_PHA_EXT_RECEIVED:
5759         break;
5760     case SSL_PHA_REQUEST_PENDING:
5761         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5762         return 0;
5763     case SSL_PHA_REQUESTED:
5764         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5765         return 0;
5766     }
5767 
5768     ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5769 
5770     /* checks verify_mode and algorithm_auth */
5771     if (!send_certificate_request(ssl)) {
5772         ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5773         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5774         return 0;
5775     }
5776 
5777     ossl_statem_set_in_init(ssl, 1);
5778     return 1;
5779 }
5780 
5781 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5782                                   SSL_CTX_generate_session_ticket_fn gen_cb,
5783                                   SSL_CTX_decrypt_session_ticket_fn dec_cb,
5784                                   void *arg)
5785 {
5786     ctx->generate_ticket_cb = gen_cb;
5787     ctx->decrypt_ticket_cb = dec_cb;
5788     ctx->ticket_cb_data = arg;
5789     return 1;
5790 }
5791 
5792 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5793                                      SSL_allow_early_data_cb_fn cb,
5794                                      void *arg)
5795 {
5796     ctx->allow_early_data_cb = cb;
5797     ctx->allow_early_data_cb_data = arg;
5798 }
5799 
5800 void SSL_set_allow_early_data_cb(SSL *s,
5801                                  SSL_allow_early_data_cb_fn cb,
5802                                  void *arg)
5803 {
5804     s->allow_early_data_cb = cb;
5805     s->allow_early_data_cb_data = arg;
5806 }
5807