xref: /freebsd/crypto/openssl/ssl/ssl_lib.c (revision c1d255d3)
1 /*
2  * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3  * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4  * Copyright 2005 Nokia. All rights reserved.
5  *
6  * Licensed under the OpenSSL license (the "License").  You may not use
7  * this file except in compliance with the License.  You can obtain a copy
8  * in the file LICENSE in the source distribution or at
9  * https://www.openssl.org/source/license.html
10  */
11 
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/rand_drbg.h>
19 #include <openssl/ocsp.h>
20 #include <openssl/dh.h>
21 #include <openssl/engine.h>
22 #include <openssl/async.h>
23 #include <openssl/ct.h>
24 #include "internal/cryptlib.h"
25 #include "internal/refcount.h"
26 #include "internal/ktls.h"
27 
28 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
29 
30 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
31 {
32     (void)r;
33     (void)s;
34     (void)t;
35     return ssl_undefined_function(ssl);
36 }
37 
38 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
39                                     int t)
40 {
41     (void)r;
42     (void)s;
43     (void)t;
44     return ssl_undefined_function(ssl);
45 }
46 
47 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
48                                     unsigned char *s, size_t t, size_t *u)
49 {
50     (void)r;
51     (void)s;
52     (void)t;
53     (void)u;
54     return ssl_undefined_function(ssl);
55 }
56 
57 static int ssl_undefined_function_4(SSL *ssl, int r)
58 {
59     (void)r;
60     return ssl_undefined_function(ssl);
61 }
62 
63 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
64                                        unsigned char *t)
65 {
66     (void)r;
67     (void)s;
68     (void)t;
69     return ssl_undefined_function(ssl);
70 }
71 
72 static int ssl_undefined_function_6(int r)
73 {
74     (void)r;
75     return ssl_undefined_function(NULL);
76 }
77 
78 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
79                                     const char *t, size_t u,
80                                     const unsigned char *v, size_t w, int x)
81 {
82     (void)r;
83     (void)s;
84     (void)t;
85     (void)u;
86     (void)v;
87     (void)w;
88     (void)x;
89     return ssl_undefined_function(ssl);
90 }
91 
92 SSL3_ENC_METHOD ssl3_undef_enc_method = {
93     ssl_undefined_function_1,
94     ssl_undefined_function_2,
95     ssl_undefined_function,
96     ssl_undefined_function_3,
97     ssl_undefined_function_4,
98     ssl_undefined_function_5,
99     NULL,                       /* client_finished_label */
100     0,                          /* client_finished_label_len */
101     NULL,                       /* server_finished_label */
102     0,                          /* server_finished_label_len */
103     ssl_undefined_function_6,
104     ssl_undefined_function_7,
105 };
106 
107 struct ssl_async_args {
108     SSL *s;
109     void *buf;
110     size_t num;
111     enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
112     union {
113         int (*func_read) (SSL *, void *, size_t, size_t *);
114         int (*func_write) (SSL *, const void *, size_t, size_t *);
115         int (*func_other) (SSL *);
116     } f;
117 };
118 
119 static const struct {
120     uint8_t mtype;
121     uint8_t ord;
122     int nid;
123 } dane_mds[] = {
124     {
125         DANETLS_MATCHING_FULL, 0, NID_undef
126     },
127     {
128         DANETLS_MATCHING_2256, 1, NID_sha256
129     },
130     {
131         DANETLS_MATCHING_2512, 2, NID_sha512
132     },
133 };
134 
135 static int dane_ctx_enable(struct dane_ctx_st *dctx)
136 {
137     const EVP_MD **mdevp;
138     uint8_t *mdord;
139     uint8_t mdmax = DANETLS_MATCHING_LAST;
140     int n = ((int)mdmax) + 1;   /* int to handle PrivMatch(255) */
141     size_t i;
142 
143     if (dctx->mdevp != NULL)
144         return 1;
145 
146     mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
147     mdord = OPENSSL_zalloc(n * sizeof(*mdord));
148 
149     if (mdord == NULL || mdevp == NULL) {
150         OPENSSL_free(mdord);
151         OPENSSL_free(mdevp);
152         SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
153         return 0;
154     }
155 
156     /* Install default entries */
157     for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
158         const EVP_MD *md;
159 
160         if (dane_mds[i].nid == NID_undef ||
161             (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
162             continue;
163         mdevp[dane_mds[i].mtype] = md;
164         mdord[dane_mds[i].mtype] = dane_mds[i].ord;
165     }
166 
167     dctx->mdevp = mdevp;
168     dctx->mdord = mdord;
169     dctx->mdmax = mdmax;
170 
171     return 1;
172 }
173 
174 static void dane_ctx_final(struct dane_ctx_st *dctx)
175 {
176     OPENSSL_free(dctx->mdevp);
177     dctx->mdevp = NULL;
178 
179     OPENSSL_free(dctx->mdord);
180     dctx->mdord = NULL;
181     dctx->mdmax = 0;
182 }
183 
184 static void tlsa_free(danetls_record *t)
185 {
186     if (t == NULL)
187         return;
188     OPENSSL_free(t->data);
189     EVP_PKEY_free(t->spki);
190     OPENSSL_free(t);
191 }
192 
193 static void dane_final(SSL_DANE *dane)
194 {
195     sk_danetls_record_pop_free(dane->trecs, tlsa_free);
196     dane->trecs = NULL;
197 
198     sk_X509_pop_free(dane->certs, X509_free);
199     dane->certs = NULL;
200 
201     X509_free(dane->mcert);
202     dane->mcert = NULL;
203     dane->mtlsa = NULL;
204     dane->mdpth = -1;
205     dane->pdpth = -1;
206 }
207 
208 /*
209  * dane_copy - Copy dane configuration, sans verification state.
210  */
211 static int ssl_dane_dup(SSL *to, SSL *from)
212 {
213     int num;
214     int i;
215 
216     if (!DANETLS_ENABLED(&from->dane))
217         return 1;
218 
219     num = sk_danetls_record_num(from->dane.trecs);
220     dane_final(&to->dane);
221     to->dane.flags = from->dane.flags;
222     to->dane.dctx = &to->ctx->dane;
223     to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
224 
225     if (to->dane.trecs == NULL) {
226         SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
227         return 0;
228     }
229 
230     for (i = 0; i < num; ++i) {
231         danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
232 
233         if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
234                               t->data, t->dlen) <= 0)
235             return 0;
236     }
237     return 1;
238 }
239 
240 static int dane_mtype_set(struct dane_ctx_st *dctx,
241                           const EVP_MD *md, uint8_t mtype, uint8_t ord)
242 {
243     int i;
244 
245     if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
246         SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
247         return 0;
248     }
249 
250     if (mtype > dctx->mdmax) {
251         const EVP_MD **mdevp;
252         uint8_t *mdord;
253         int n = ((int)mtype) + 1;
254 
255         mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
256         if (mdevp == NULL) {
257             SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
258             return -1;
259         }
260         dctx->mdevp = mdevp;
261 
262         mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
263         if (mdord == NULL) {
264             SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
265             return -1;
266         }
267         dctx->mdord = mdord;
268 
269         /* Zero-fill any gaps */
270         for (i = dctx->mdmax + 1; i < mtype; ++i) {
271             mdevp[i] = NULL;
272             mdord[i] = 0;
273         }
274 
275         dctx->mdmax = mtype;
276     }
277 
278     dctx->mdevp[mtype] = md;
279     /* Coerce ordinal of disabled matching types to 0 */
280     dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
281 
282     return 1;
283 }
284 
285 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
286 {
287     if (mtype > dane->dctx->mdmax)
288         return NULL;
289     return dane->dctx->mdevp[mtype];
290 }
291 
292 static int dane_tlsa_add(SSL_DANE *dane,
293                          uint8_t usage,
294                          uint8_t selector,
295                          uint8_t mtype, unsigned const char *data, size_t dlen)
296 {
297     danetls_record *t;
298     const EVP_MD *md = NULL;
299     int ilen = (int)dlen;
300     int i;
301     int num;
302 
303     if (dane->trecs == NULL) {
304         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
305         return -1;
306     }
307 
308     if (ilen < 0 || dlen != (size_t)ilen) {
309         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
310         return 0;
311     }
312 
313     if (usage > DANETLS_USAGE_LAST) {
314         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
315         return 0;
316     }
317 
318     if (selector > DANETLS_SELECTOR_LAST) {
319         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
320         return 0;
321     }
322 
323     if (mtype != DANETLS_MATCHING_FULL) {
324         md = tlsa_md_get(dane, mtype);
325         if (md == NULL) {
326             SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
327             return 0;
328         }
329     }
330 
331     if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
332         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
333         return 0;
334     }
335     if (!data) {
336         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
337         return 0;
338     }
339 
340     if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
341         SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
342         return -1;
343     }
344 
345     t->usage = usage;
346     t->selector = selector;
347     t->mtype = mtype;
348     t->data = OPENSSL_malloc(dlen);
349     if (t->data == NULL) {
350         tlsa_free(t);
351         SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
352         return -1;
353     }
354     memcpy(t->data, data, dlen);
355     t->dlen = dlen;
356 
357     /* Validate and cache full certificate or public key */
358     if (mtype == DANETLS_MATCHING_FULL) {
359         const unsigned char *p = data;
360         X509 *cert = NULL;
361         EVP_PKEY *pkey = NULL;
362 
363         switch (selector) {
364         case DANETLS_SELECTOR_CERT:
365             if (!d2i_X509(&cert, &p, ilen) || p < data ||
366                 dlen != (size_t)(p - data)) {
367                 tlsa_free(t);
368                 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
369                 return 0;
370             }
371             if (X509_get0_pubkey(cert) == NULL) {
372                 tlsa_free(t);
373                 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
374                 return 0;
375             }
376 
377             if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
378                 X509_free(cert);
379                 break;
380             }
381 
382             /*
383              * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
384              * records that contain full certificates of trust-anchors that are
385              * not present in the wire chain.  For usage PKIX-TA(0), we augment
386              * the chain with untrusted Full(0) certificates from DNS, in case
387              * they are missing from the chain.
388              */
389             if ((dane->certs == NULL &&
390                  (dane->certs = sk_X509_new_null()) == NULL) ||
391                 !sk_X509_push(dane->certs, cert)) {
392                 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
393                 X509_free(cert);
394                 tlsa_free(t);
395                 return -1;
396             }
397             break;
398 
399         case DANETLS_SELECTOR_SPKI:
400             if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
401                 dlen != (size_t)(p - data)) {
402                 tlsa_free(t);
403                 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
404                 return 0;
405             }
406 
407             /*
408              * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
409              * records that contain full bare keys of trust-anchors that are
410              * not present in the wire chain.
411              */
412             if (usage == DANETLS_USAGE_DANE_TA)
413                 t->spki = pkey;
414             else
415                 EVP_PKEY_free(pkey);
416             break;
417         }
418     }
419 
420     /*-
421      * Find the right insertion point for the new record.
422      *
423      * See crypto/x509/x509_vfy.c.  We sort DANE-EE(3) records first, so that
424      * they can be processed first, as they require no chain building, and no
425      * expiration or hostname checks.  Because DANE-EE(3) is numerically
426      * largest, this is accomplished via descending sort by "usage".
427      *
428      * We also sort in descending order by matching ordinal to simplify
429      * the implementation of digest agility in the verification code.
430      *
431      * The choice of order for the selector is not significant, so we
432      * use the same descending order for consistency.
433      */
434     num = sk_danetls_record_num(dane->trecs);
435     for (i = 0; i < num; ++i) {
436         danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
437 
438         if (rec->usage > usage)
439             continue;
440         if (rec->usage < usage)
441             break;
442         if (rec->selector > selector)
443             continue;
444         if (rec->selector < selector)
445             break;
446         if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
447             continue;
448         break;
449     }
450 
451     if (!sk_danetls_record_insert(dane->trecs, t, i)) {
452         tlsa_free(t);
453         SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
454         return -1;
455     }
456     dane->umask |= DANETLS_USAGE_BIT(usage);
457 
458     return 1;
459 }
460 
461 /*
462  * Return 0 if there is only one version configured and it was disabled
463  * at configure time.  Return 1 otherwise.
464  */
465 static int ssl_check_allowed_versions(int min_version, int max_version)
466 {
467     int minisdtls = 0, maxisdtls = 0;
468 
469     /* Figure out if we're doing DTLS versions or TLS versions */
470     if (min_version == DTLS1_BAD_VER
471         || min_version >> 8 == DTLS1_VERSION_MAJOR)
472         minisdtls = 1;
473     if (max_version == DTLS1_BAD_VER
474         || max_version >> 8 == DTLS1_VERSION_MAJOR)
475         maxisdtls = 1;
476     /* A wildcard version of 0 could be DTLS or TLS. */
477     if ((minisdtls && !maxisdtls && max_version != 0)
478         || (maxisdtls && !minisdtls && min_version != 0)) {
479         /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
480         return 0;
481     }
482 
483     if (minisdtls || maxisdtls) {
484         /* Do DTLS version checks. */
485         if (min_version == 0)
486             /* Ignore DTLS1_BAD_VER */
487             min_version = DTLS1_VERSION;
488         if (max_version == 0)
489             max_version = DTLS1_2_VERSION;
490 #ifdef OPENSSL_NO_DTLS1_2
491         if (max_version == DTLS1_2_VERSION)
492             max_version = DTLS1_VERSION;
493 #endif
494 #ifdef OPENSSL_NO_DTLS1
495         if (min_version == DTLS1_VERSION)
496             min_version = DTLS1_2_VERSION;
497 #endif
498         /* Done massaging versions; do the check. */
499         if (0
500 #ifdef OPENSSL_NO_DTLS1
501             || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
502                 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
503 #endif
504 #ifdef OPENSSL_NO_DTLS1_2
505             || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
506                 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
507 #endif
508             )
509             return 0;
510     } else {
511         /* Regular TLS version checks. */
512         if (min_version == 0)
513             min_version = SSL3_VERSION;
514         if (max_version == 0)
515             max_version = TLS1_3_VERSION;
516 #ifdef OPENSSL_NO_TLS1_3
517         if (max_version == TLS1_3_VERSION)
518             max_version = TLS1_2_VERSION;
519 #endif
520 #ifdef OPENSSL_NO_TLS1_2
521         if (max_version == TLS1_2_VERSION)
522             max_version = TLS1_1_VERSION;
523 #endif
524 #ifdef OPENSSL_NO_TLS1_1
525         if (max_version == TLS1_1_VERSION)
526             max_version = TLS1_VERSION;
527 #endif
528 #ifdef OPENSSL_NO_TLS1
529         if (max_version == TLS1_VERSION)
530             max_version = SSL3_VERSION;
531 #endif
532 #ifdef OPENSSL_NO_SSL3
533         if (min_version == SSL3_VERSION)
534             min_version = TLS1_VERSION;
535 #endif
536 #ifdef OPENSSL_NO_TLS1
537         if (min_version == TLS1_VERSION)
538             min_version = TLS1_1_VERSION;
539 #endif
540 #ifdef OPENSSL_NO_TLS1_1
541         if (min_version == TLS1_1_VERSION)
542             min_version = TLS1_2_VERSION;
543 #endif
544 #ifdef OPENSSL_NO_TLS1_2
545         if (min_version == TLS1_2_VERSION)
546             min_version = TLS1_3_VERSION;
547 #endif
548         /* Done massaging versions; do the check. */
549         if (0
550 #ifdef OPENSSL_NO_SSL3
551             || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
552 #endif
553 #ifdef OPENSSL_NO_TLS1
554             || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
555 #endif
556 #ifdef OPENSSL_NO_TLS1_1
557             || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
558 #endif
559 #ifdef OPENSSL_NO_TLS1_2
560             || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
561 #endif
562 #ifdef OPENSSL_NO_TLS1_3
563             || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
564 #endif
565             )
566             return 0;
567     }
568     return 1;
569 }
570 
571 static void clear_ciphers(SSL *s)
572 {
573     /* clear the current cipher */
574     ssl_clear_cipher_ctx(s);
575     ssl_clear_hash_ctx(&s->read_hash);
576     ssl_clear_hash_ctx(&s->write_hash);
577 }
578 
579 int SSL_clear(SSL *s)
580 {
581     if (s->method == NULL) {
582         SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
583         return 0;
584     }
585 
586     if (ssl_clear_bad_session(s)) {
587         SSL_SESSION_free(s->session);
588         s->session = NULL;
589     }
590     SSL_SESSION_free(s->psksession);
591     s->psksession = NULL;
592     OPENSSL_free(s->psksession_id);
593     s->psksession_id = NULL;
594     s->psksession_id_len = 0;
595     s->hello_retry_request = 0;
596     s->sent_tickets = 0;
597 
598     s->error = 0;
599     s->hit = 0;
600     s->shutdown = 0;
601 
602     if (s->renegotiate) {
603         SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
604         return 0;
605     }
606 
607     ossl_statem_clear(s);
608 
609     s->version = s->method->version;
610     s->client_version = s->version;
611     s->rwstate = SSL_NOTHING;
612 
613     BUF_MEM_free(s->init_buf);
614     s->init_buf = NULL;
615     clear_ciphers(s);
616     s->first_packet = 0;
617 
618     s->key_update = SSL_KEY_UPDATE_NONE;
619 
620     EVP_MD_CTX_free(s->pha_dgst);
621     s->pha_dgst = NULL;
622 
623     /* Reset DANE verification result state */
624     s->dane.mdpth = -1;
625     s->dane.pdpth = -1;
626     X509_free(s->dane.mcert);
627     s->dane.mcert = NULL;
628     s->dane.mtlsa = NULL;
629 
630     /* Clear the verification result peername */
631     X509_VERIFY_PARAM_move_peername(s->param, NULL);
632 
633     /* Clear any shared connection state */
634     OPENSSL_free(s->shared_sigalgs);
635     s->shared_sigalgs = NULL;
636     s->shared_sigalgslen = 0;
637 
638     /*
639      * Check to see if we were changed into a different method, if so, revert
640      * back.
641      */
642     if (s->method != s->ctx->method) {
643         s->method->ssl_free(s);
644         s->method = s->ctx->method;
645         if (!s->method->ssl_new(s))
646             return 0;
647     } else {
648         if (!s->method->ssl_clear(s))
649             return 0;
650     }
651 
652     RECORD_LAYER_clear(&s->rlayer);
653 
654     return 1;
655 }
656 
657 /** Used to change an SSL_CTXs default SSL method type */
658 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
659 {
660     STACK_OF(SSL_CIPHER) *sk;
661 
662     ctx->method = meth;
663 
664     if (!SSL_CTX_set_ciphersuites(ctx, TLS_DEFAULT_CIPHERSUITES)) {
665         SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
666         return 0;
667     }
668     sk = ssl_create_cipher_list(ctx->method,
669                                 ctx->tls13_ciphersuites,
670                                 &(ctx->cipher_list),
671                                 &(ctx->cipher_list_by_id),
672                                 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
673     if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
674         SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
675         return 0;
676     }
677     return 1;
678 }
679 
680 SSL *SSL_new(SSL_CTX *ctx)
681 {
682     SSL *s;
683 
684     if (ctx == NULL) {
685         SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
686         return NULL;
687     }
688     if (ctx->method == NULL) {
689         SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
690         return NULL;
691     }
692 
693     s = OPENSSL_zalloc(sizeof(*s));
694     if (s == NULL)
695         goto err;
696 
697     s->references = 1;
698     s->lock = CRYPTO_THREAD_lock_new();
699     if (s->lock == NULL) {
700         OPENSSL_free(s);
701         s = NULL;
702         goto err;
703     }
704 
705     RECORD_LAYER_init(&s->rlayer, s);
706 
707     s->options = ctx->options;
708     s->dane.flags = ctx->dane.flags;
709     s->min_proto_version = ctx->min_proto_version;
710     s->max_proto_version = ctx->max_proto_version;
711     s->mode = ctx->mode;
712     s->max_cert_list = ctx->max_cert_list;
713     s->max_early_data = ctx->max_early_data;
714     s->recv_max_early_data = ctx->recv_max_early_data;
715     s->num_tickets = ctx->num_tickets;
716     s->pha_enabled = ctx->pha_enabled;
717 
718     /* Shallow copy of the ciphersuites stack */
719     s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
720     if (s->tls13_ciphersuites == NULL)
721         goto err;
722 
723     /*
724      * Earlier library versions used to copy the pointer to the CERT, not
725      * its contents; only when setting new parameters for the per-SSL
726      * copy, ssl_cert_new would be called (and the direct reference to
727      * the per-SSL_CTX settings would be lost, but those still were
728      * indirectly accessed for various purposes, and for that reason they
729      * used to be known as s->ctx->default_cert). Now we don't look at the
730      * SSL_CTX's CERT after having duplicated it once.
731      */
732     s->cert = ssl_cert_dup(ctx->cert);
733     if (s->cert == NULL)
734         goto err;
735 
736     RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
737     s->msg_callback = ctx->msg_callback;
738     s->msg_callback_arg = ctx->msg_callback_arg;
739     s->verify_mode = ctx->verify_mode;
740     s->not_resumable_session_cb = ctx->not_resumable_session_cb;
741     s->record_padding_cb = ctx->record_padding_cb;
742     s->record_padding_arg = ctx->record_padding_arg;
743     s->block_padding = ctx->block_padding;
744     s->sid_ctx_length = ctx->sid_ctx_length;
745     if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
746         goto err;
747     memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
748     s->verify_callback = ctx->default_verify_callback;
749     s->generate_session_id = ctx->generate_session_id;
750 
751     s->param = X509_VERIFY_PARAM_new();
752     if (s->param == NULL)
753         goto err;
754     X509_VERIFY_PARAM_inherit(s->param, ctx->param);
755     s->quiet_shutdown = ctx->quiet_shutdown;
756 
757     s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
758     s->max_send_fragment = ctx->max_send_fragment;
759     s->split_send_fragment = ctx->split_send_fragment;
760     s->max_pipelines = ctx->max_pipelines;
761     if (s->max_pipelines > 1)
762         RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
763     if (ctx->default_read_buf_len > 0)
764         SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
765 
766     SSL_CTX_up_ref(ctx);
767     s->ctx = ctx;
768     s->ext.debug_cb = 0;
769     s->ext.debug_arg = NULL;
770     s->ext.ticket_expected = 0;
771     s->ext.status_type = ctx->ext.status_type;
772     s->ext.status_expected = 0;
773     s->ext.ocsp.ids = NULL;
774     s->ext.ocsp.exts = NULL;
775     s->ext.ocsp.resp = NULL;
776     s->ext.ocsp.resp_len = 0;
777     SSL_CTX_up_ref(ctx);
778     s->session_ctx = ctx;
779 #ifndef OPENSSL_NO_EC
780     if (ctx->ext.ecpointformats) {
781         s->ext.ecpointformats =
782             OPENSSL_memdup(ctx->ext.ecpointformats,
783                            ctx->ext.ecpointformats_len);
784         if (!s->ext.ecpointformats) {
785             s->ext.ecpointformats_len = 0;
786             goto err;
787         }
788         s->ext.ecpointformats_len =
789             ctx->ext.ecpointformats_len;
790     }
791     if (ctx->ext.supportedgroups) {
792         s->ext.supportedgroups =
793             OPENSSL_memdup(ctx->ext.supportedgroups,
794                            ctx->ext.supportedgroups_len
795                                 * sizeof(*ctx->ext.supportedgroups));
796         if (!s->ext.supportedgroups) {
797             s->ext.supportedgroups_len = 0;
798             goto err;
799         }
800         s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
801     }
802 #endif
803 #ifndef OPENSSL_NO_NEXTPROTONEG
804     s->ext.npn = NULL;
805 #endif
806 
807     if (s->ctx->ext.alpn) {
808         s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
809         if (s->ext.alpn == NULL) {
810             s->ext.alpn_len = 0;
811             goto err;
812         }
813         memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
814         s->ext.alpn_len = s->ctx->ext.alpn_len;
815     }
816 
817     s->verified_chain = NULL;
818     s->verify_result = X509_V_OK;
819 
820     s->default_passwd_callback = ctx->default_passwd_callback;
821     s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
822 
823     s->method = ctx->method;
824 
825     s->key_update = SSL_KEY_UPDATE_NONE;
826 
827     s->allow_early_data_cb = ctx->allow_early_data_cb;
828     s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
829 
830     if (!s->method->ssl_new(s))
831         goto err;
832 
833     s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
834 
835     if (!SSL_clear(s))
836         goto err;
837 
838     if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
839         goto err;
840 
841 #ifndef OPENSSL_NO_PSK
842     s->psk_client_callback = ctx->psk_client_callback;
843     s->psk_server_callback = ctx->psk_server_callback;
844 #endif
845     s->psk_find_session_cb = ctx->psk_find_session_cb;
846     s->psk_use_session_cb = ctx->psk_use_session_cb;
847 
848     s->job = NULL;
849 
850 #ifndef OPENSSL_NO_CT
851     if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
852                                         ctx->ct_validation_callback_arg))
853         goto err;
854 #endif
855 
856     return s;
857  err:
858     SSL_free(s);
859     SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
860     return NULL;
861 }
862 
863 int SSL_is_dtls(const SSL *s)
864 {
865     return SSL_IS_DTLS(s) ? 1 : 0;
866 }
867 
868 int SSL_up_ref(SSL *s)
869 {
870     int i;
871 
872     if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
873         return 0;
874 
875     REF_PRINT_COUNT("SSL", s);
876     REF_ASSERT_ISNT(i < 2);
877     return ((i > 1) ? 1 : 0);
878 }
879 
880 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
881                                    unsigned int sid_ctx_len)
882 {
883     if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
884         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
885                SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
886         return 0;
887     }
888     ctx->sid_ctx_length = sid_ctx_len;
889     memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
890 
891     return 1;
892 }
893 
894 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
895                                unsigned int sid_ctx_len)
896 {
897     if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
898         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
899                SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
900         return 0;
901     }
902     ssl->sid_ctx_length = sid_ctx_len;
903     memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
904 
905     return 1;
906 }
907 
908 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
909 {
910     CRYPTO_THREAD_write_lock(ctx->lock);
911     ctx->generate_session_id = cb;
912     CRYPTO_THREAD_unlock(ctx->lock);
913     return 1;
914 }
915 
916 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
917 {
918     CRYPTO_THREAD_write_lock(ssl->lock);
919     ssl->generate_session_id = cb;
920     CRYPTO_THREAD_unlock(ssl->lock);
921     return 1;
922 }
923 
924 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
925                                 unsigned int id_len)
926 {
927     /*
928      * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
929      * we can "construct" a session to give us the desired check - i.e. to
930      * find if there's a session in the hash table that would conflict with
931      * any new session built out of this id/id_len and the ssl_version in use
932      * by this SSL.
933      */
934     SSL_SESSION r, *p;
935 
936     if (id_len > sizeof(r.session_id))
937         return 0;
938 
939     r.ssl_version = ssl->version;
940     r.session_id_length = id_len;
941     memcpy(r.session_id, id, id_len);
942 
943     CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
944     p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
945     CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
946     return (p != NULL);
947 }
948 
949 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
950 {
951     return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
952 }
953 
954 int SSL_set_purpose(SSL *s, int purpose)
955 {
956     return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
957 }
958 
959 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
960 {
961     return X509_VERIFY_PARAM_set_trust(s->param, trust);
962 }
963 
964 int SSL_set_trust(SSL *s, int trust)
965 {
966     return X509_VERIFY_PARAM_set_trust(s->param, trust);
967 }
968 
969 int SSL_set1_host(SSL *s, const char *hostname)
970 {
971     return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
972 }
973 
974 int SSL_add1_host(SSL *s, const char *hostname)
975 {
976     return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
977 }
978 
979 void SSL_set_hostflags(SSL *s, unsigned int flags)
980 {
981     X509_VERIFY_PARAM_set_hostflags(s->param, flags);
982 }
983 
984 const char *SSL_get0_peername(SSL *s)
985 {
986     return X509_VERIFY_PARAM_get0_peername(s->param);
987 }
988 
989 int SSL_CTX_dane_enable(SSL_CTX *ctx)
990 {
991     return dane_ctx_enable(&ctx->dane);
992 }
993 
994 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
995 {
996     unsigned long orig = ctx->dane.flags;
997 
998     ctx->dane.flags |= flags;
999     return orig;
1000 }
1001 
1002 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1003 {
1004     unsigned long orig = ctx->dane.flags;
1005 
1006     ctx->dane.flags &= ~flags;
1007     return orig;
1008 }
1009 
1010 int SSL_dane_enable(SSL *s, const char *basedomain)
1011 {
1012     SSL_DANE *dane = &s->dane;
1013 
1014     if (s->ctx->dane.mdmax == 0) {
1015         SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1016         return 0;
1017     }
1018     if (dane->trecs != NULL) {
1019         SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1020         return 0;
1021     }
1022 
1023     /*
1024      * Default SNI name.  This rejects empty names, while set1_host below
1025      * accepts them and disables host name checks.  To avoid side-effects with
1026      * invalid input, set the SNI name first.
1027      */
1028     if (s->ext.hostname == NULL) {
1029         if (!SSL_set_tlsext_host_name(s, basedomain)) {
1030             SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1031             return -1;
1032         }
1033     }
1034 
1035     /* Primary RFC6125 reference identifier */
1036     if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1037         SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1038         return -1;
1039     }
1040 
1041     dane->mdpth = -1;
1042     dane->pdpth = -1;
1043     dane->dctx = &s->ctx->dane;
1044     dane->trecs = sk_danetls_record_new_null();
1045 
1046     if (dane->trecs == NULL) {
1047         SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1048         return -1;
1049     }
1050     return 1;
1051 }
1052 
1053 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1054 {
1055     unsigned long orig = ssl->dane.flags;
1056 
1057     ssl->dane.flags |= flags;
1058     return orig;
1059 }
1060 
1061 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1062 {
1063     unsigned long orig = ssl->dane.flags;
1064 
1065     ssl->dane.flags &= ~flags;
1066     return orig;
1067 }
1068 
1069 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1070 {
1071     SSL_DANE *dane = &s->dane;
1072 
1073     if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1074         return -1;
1075     if (dane->mtlsa) {
1076         if (mcert)
1077             *mcert = dane->mcert;
1078         if (mspki)
1079             *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1080     }
1081     return dane->mdpth;
1082 }
1083 
1084 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1085                        uint8_t *mtype, unsigned const char **data, size_t *dlen)
1086 {
1087     SSL_DANE *dane = &s->dane;
1088 
1089     if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1090         return -1;
1091     if (dane->mtlsa) {
1092         if (usage)
1093             *usage = dane->mtlsa->usage;
1094         if (selector)
1095             *selector = dane->mtlsa->selector;
1096         if (mtype)
1097             *mtype = dane->mtlsa->mtype;
1098         if (data)
1099             *data = dane->mtlsa->data;
1100         if (dlen)
1101             *dlen = dane->mtlsa->dlen;
1102     }
1103     return dane->mdpth;
1104 }
1105 
1106 SSL_DANE *SSL_get0_dane(SSL *s)
1107 {
1108     return &s->dane;
1109 }
1110 
1111 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1112                       uint8_t mtype, unsigned const char *data, size_t dlen)
1113 {
1114     return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1115 }
1116 
1117 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1118                            uint8_t ord)
1119 {
1120     return dane_mtype_set(&ctx->dane, md, mtype, ord);
1121 }
1122 
1123 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1124 {
1125     return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1126 }
1127 
1128 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1129 {
1130     return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1131 }
1132 
1133 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1134 {
1135     return ctx->param;
1136 }
1137 
1138 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1139 {
1140     return ssl->param;
1141 }
1142 
1143 void SSL_certs_clear(SSL *s)
1144 {
1145     ssl_cert_clear_certs(s->cert);
1146 }
1147 
1148 void SSL_free(SSL *s)
1149 {
1150     int i;
1151 
1152     if (s == NULL)
1153         return;
1154     CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1155     REF_PRINT_COUNT("SSL", s);
1156     if (i > 0)
1157         return;
1158     REF_ASSERT_ISNT(i < 0);
1159 
1160     X509_VERIFY_PARAM_free(s->param);
1161     dane_final(&s->dane);
1162     CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1163 
1164     RECORD_LAYER_release(&s->rlayer);
1165 
1166     /* Ignore return value */
1167     ssl_free_wbio_buffer(s);
1168 
1169     BIO_free_all(s->wbio);
1170     s->wbio = NULL;
1171     BIO_free_all(s->rbio);
1172     s->rbio = NULL;
1173 
1174     BUF_MEM_free(s->init_buf);
1175 
1176     /* add extra stuff */
1177     sk_SSL_CIPHER_free(s->cipher_list);
1178     sk_SSL_CIPHER_free(s->cipher_list_by_id);
1179     sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1180     sk_SSL_CIPHER_free(s->peer_ciphers);
1181 
1182     /* Make the next call work :-) */
1183     if (s->session != NULL) {
1184         ssl_clear_bad_session(s);
1185         SSL_SESSION_free(s->session);
1186     }
1187     SSL_SESSION_free(s->psksession);
1188     OPENSSL_free(s->psksession_id);
1189 
1190     clear_ciphers(s);
1191 
1192     ssl_cert_free(s->cert);
1193     OPENSSL_free(s->shared_sigalgs);
1194     /* Free up if allocated */
1195 
1196     OPENSSL_free(s->ext.hostname);
1197     SSL_CTX_free(s->session_ctx);
1198 #ifndef OPENSSL_NO_EC
1199     OPENSSL_free(s->ext.ecpointformats);
1200     OPENSSL_free(s->ext.peer_ecpointformats);
1201     OPENSSL_free(s->ext.supportedgroups);
1202     OPENSSL_free(s->ext.peer_supportedgroups);
1203 #endif                          /* OPENSSL_NO_EC */
1204     sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1205 #ifndef OPENSSL_NO_OCSP
1206     sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1207 #endif
1208 #ifndef OPENSSL_NO_CT
1209     SCT_LIST_free(s->scts);
1210     OPENSSL_free(s->ext.scts);
1211 #endif
1212     OPENSSL_free(s->ext.ocsp.resp);
1213     OPENSSL_free(s->ext.alpn);
1214     OPENSSL_free(s->ext.tls13_cookie);
1215     if (s->clienthello != NULL)
1216         OPENSSL_free(s->clienthello->pre_proc_exts);
1217     OPENSSL_free(s->clienthello);
1218     OPENSSL_free(s->pha_context);
1219     EVP_MD_CTX_free(s->pha_dgst);
1220 
1221     sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1222     sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1223 
1224     sk_X509_pop_free(s->verified_chain, X509_free);
1225 
1226     if (s->method != NULL)
1227         s->method->ssl_free(s);
1228 
1229     SSL_CTX_free(s->ctx);
1230 
1231     ASYNC_WAIT_CTX_free(s->waitctx);
1232 
1233 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1234     OPENSSL_free(s->ext.npn);
1235 #endif
1236 
1237 #ifndef OPENSSL_NO_SRTP
1238     sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1239 #endif
1240 
1241     CRYPTO_THREAD_lock_free(s->lock);
1242 
1243     OPENSSL_free(s);
1244 }
1245 
1246 void SSL_set0_rbio(SSL *s, BIO *rbio)
1247 {
1248     BIO_free_all(s->rbio);
1249     s->rbio = rbio;
1250 }
1251 
1252 void SSL_set0_wbio(SSL *s, BIO *wbio)
1253 {
1254     /*
1255      * If the output buffering BIO is still in place, remove it
1256      */
1257     if (s->bbio != NULL)
1258         s->wbio = BIO_pop(s->wbio);
1259 
1260     BIO_free_all(s->wbio);
1261     s->wbio = wbio;
1262 
1263     /* Re-attach |bbio| to the new |wbio|. */
1264     if (s->bbio != NULL)
1265         s->wbio = BIO_push(s->bbio, s->wbio);
1266 }
1267 
1268 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1269 {
1270     /*
1271      * For historical reasons, this function has many different cases in
1272      * ownership handling.
1273      */
1274 
1275     /* If nothing has changed, do nothing */
1276     if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1277         return;
1278 
1279     /*
1280      * If the two arguments are equal then one fewer reference is granted by the
1281      * caller than we want to take
1282      */
1283     if (rbio != NULL && rbio == wbio)
1284         BIO_up_ref(rbio);
1285 
1286     /*
1287      * If only the wbio is changed only adopt one reference.
1288      */
1289     if (rbio == SSL_get_rbio(s)) {
1290         SSL_set0_wbio(s, wbio);
1291         return;
1292     }
1293     /*
1294      * There is an asymmetry here for historical reasons. If only the rbio is
1295      * changed AND the rbio and wbio were originally different, then we only
1296      * adopt one reference.
1297      */
1298     if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1299         SSL_set0_rbio(s, rbio);
1300         return;
1301     }
1302 
1303     /* Otherwise, adopt both references. */
1304     SSL_set0_rbio(s, rbio);
1305     SSL_set0_wbio(s, wbio);
1306 }
1307 
1308 BIO *SSL_get_rbio(const SSL *s)
1309 {
1310     return s->rbio;
1311 }
1312 
1313 BIO *SSL_get_wbio(const SSL *s)
1314 {
1315     if (s->bbio != NULL) {
1316         /*
1317          * If |bbio| is active, the true caller-configured BIO is its
1318          * |next_bio|.
1319          */
1320         return BIO_next(s->bbio);
1321     }
1322     return s->wbio;
1323 }
1324 
1325 int SSL_get_fd(const SSL *s)
1326 {
1327     return SSL_get_rfd(s);
1328 }
1329 
1330 int SSL_get_rfd(const SSL *s)
1331 {
1332     int ret = -1;
1333     BIO *b, *r;
1334 
1335     b = SSL_get_rbio(s);
1336     r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1337     if (r != NULL)
1338         BIO_get_fd(r, &ret);
1339     return ret;
1340 }
1341 
1342 int SSL_get_wfd(const SSL *s)
1343 {
1344     int ret = -1;
1345     BIO *b, *r;
1346 
1347     b = SSL_get_wbio(s);
1348     r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1349     if (r != NULL)
1350         BIO_get_fd(r, &ret);
1351     return ret;
1352 }
1353 
1354 #ifndef OPENSSL_NO_SOCK
1355 int SSL_set_fd(SSL *s, int fd)
1356 {
1357     int ret = 0;
1358     BIO *bio = NULL;
1359 
1360     bio = BIO_new(BIO_s_socket());
1361 
1362     if (bio == NULL) {
1363         SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1364         goto err;
1365     }
1366     BIO_set_fd(bio, fd, BIO_NOCLOSE);
1367     SSL_set_bio(s, bio, bio);
1368 #ifndef OPENSSL_NO_KTLS
1369     /*
1370      * The new socket is created successfully regardless of ktls_enable.
1371      * ktls_enable doesn't change any functionality of the socket, except
1372      * changing the setsockopt to enable the processing of ktls_start.
1373      * Thus, it is not a problem to call it for non-TLS sockets.
1374      */
1375     ktls_enable(fd);
1376 #endif /* OPENSSL_NO_KTLS */
1377     ret = 1;
1378  err:
1379     return ret;
1380 }
1381 
1382 int SSL_set_wfd(SSL *s, int fd)
1383 {
1384     BIO *rbio = SSL_get_rbio(s);
1385 
1386     if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1387         || (int)BIO_get_fd(rbio, NULL) != fd) {
1388         BIO *bio = BIO_new(BIO_s_socket());
1389 
1390         if (bio == NULL) {
1391             SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1392             return 0;
1393         }
1394         BIO_set_fd(bio, fd, BIO_NOCLOSE);
1395         SSL_set0_wbio(s, bio);
1396 #ifndef OPENSSL_NO_KTLS
1397         /*
1398          * The new socket is created successfully regardless of ktls_enable.
1399          * ktls_enable doesn't change any functionality of the socket, except
1400          * changing the setsockopt to enable the processing of ktls_start.
1401          * Thus, it is not a problem to call it for non-TLS sockets.
1402          */
1403         ktls_enable(fd);
1404 #endif /* OPENSSL_NO_KTLS */
1405     } else {
1406         BIO_up_ref(rbio);
1407         SSL_set0_wbio(s, rbio);
1408     }
1409     return 1;
1410 }
1411 
1412 int SSL_set_rfd(SSL *s, int fd)
1413 {
1414     BIO *wbio = SSL_get_wbio(s);
1415 
1416     if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1417         || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1418         BIO *bio = BIO_new(BIO_s_socket());
1419 
1420         if (bio == NULL) {
1421             SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1422             return 0;
1423         }
1424         BIO_set_fd(bio, fd, BIO_NOCLOSE);
1425         SSL_set0_rbio(s, bio);
1426     } else {
1427         BIO_up_ref(wbio);
1428         SSL_set0_rbio(s, wbio);
1429     }
1430 
1431     return 1;
1432 }
1433 #endif
1434 
1435 /* return length of latest Finished message we sent, copy to 'buf' */
1436 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1437 {
1438     size_t ret = 0;
1439 
1440     if (s->s3 != NULL) {
1441         ret = s->s3->tmp.finish_md_len;
1442         if (count > ret)
1443             count = ret;
1444         memcpy(buf, s->s3->tmp.finish_md, count);
1445     }
1446     return ret;
1447 }
1448 
1449 /* return length of latest Finished message we expected, copy to 'buf' */
1450 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1451 {
1452     size_t ret = 0;
1453 
1454     if (s->s3 != NULL) {
1455         ret = s->s3->tmp.peer_finish_md_len;
1456         if (count > ret)
1457             count = ret;
1458         memcpy(buf, s->s3->tmp.peer_finish_md, count);
1459     }
1460     return ret;
1461 }
1462 
1463 int SSL_get_verify_mode(const SSL *s)
1464 {
1465     return s->verify_mode;
1466 }
1467 
1468 int SSL_get_verify_depth(const SSL *s)
1469 {
1470     return X509_VERIFY_PARAM_get_depth(s->param);
1471 }
1472 
1473 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1474     return s->verify_callback;
1475 }
1476 
1477 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1478 {
1479     return ctx->verify_mode;
1480 }
1481 
1482 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1483 {
1484     return X509_VERIFY_PARAM_get_depth(ctx->param);
1485 }
1486 
1487 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1488     return ctx->default_verify_callback;
1489 }
1490 
1491 void SSL_set_verify(SSL *s, int mode,
1492                     int (*callback) (int ok, X509_STORE_CTX *ctx))
1493 {
1494     s->verify_mode = mode;
1495     if (callback != NULL)
1496         s->verify_callback = callback;
1497 }
1498 
1499 void SSL_set_verify_depth(SSL *s, int depth)
1500 {
1501     X509_VERIFY_PARAM_set_depth(s->param, depth);
1502 }
1503 
1504 void SSL_set_read_ahead(SSL *s, int yes)
1505 {
1506     RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1507 }
1508 
1509 int SSL_get_read_ahead(const SSL *s)
1510 {
1511     return RECORD_LAYER_get_read_ahead(&s->rlayer);
1512 }
1513 
1514 int SSL_pending(const SSL *s)
1515 {
1516     size_t pending = s->method->ssl_pending(s);
1517 
1518     /*
1519      * SSL_pending cannot work properly if read-ahead is enabled
1520      * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1521      * impossible to fix since SSL_pending cannot report errors that may be
1522      * observed while scanning the new data. (Note that SSL_pending() is
1523      * often used as a boolean value, so we'd better not return -1.)
1524      *
1525      * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1526      * we just return INT_MAX.
1527      */
1528     return pending < INT_MAX ? (int)pending : INT_MAX;
1529 }
1530 
1531 int SSL_has_pending(const SSL *s)
1532 {
1533     /*
1534      * Similar to SSL_pending() but returns a 1 to indicate that we have
1535      * unprocessed data available or 0 otherwise (as opposed to the number of
1536      * bytes available). Unlike SSL_pending() this will take into account
1537      * read_ahead data. A 1 return simply indicates that we have unprocessed
1538      * data. That data may not result in any application data, or we may fail
1539      * to parse the records for some reason.
1540      */
1541     if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1542         return 1;
1543 
1544     return RECORD_LAYER_read_pending(&s->rlayer);
1545 }
1546 
1547 X509 *SSL_get_peer_certificate(const SSL *s)
1548 {
1549     X509 *r;
1550 
1551     if ((s == NULL) || (s->session == NULL))
1552         r = NULL;
1553     else
1554         r = s->session->peer;
1555 
1556     if (r == NULL)
1557         return r;
1558 
1559     X509_up_ref(r);
1560 
1561     return r;
1562 }
1563 
1564 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1565 {
1566     STACK_OF(X509) *r;
1567 
1568     if ((s == NULL) || (s->session == NULL))
1569         r = NULL;
1570     else
1571         r = s->session->peer_chain;
1572 
1573     /*
1574      * If we are a client, cert_chain includes the peer's own certificate; if
1575      * we are a server, it does not.
1576      */
1577 
1578     return r;
1579 }
1580 
1581 /*
1582  * Now in theory, since the calling process own 't' it should be safe to
1583  * modify.  We need to be able to read f without being hassled
1584  */
1585 int SSL_copy_session_id(SSL *t, const SSL *f)
1586 {
1587     int i;
1588     /* Do we need to to SSL locking? */
1589     if (!SSL_set_session(t, SSL_get_session(f))) {
1590         return 0;
1591     }
1592 
1593     /*
1594      * what if we are setup for one protocol version but want to talk another
1595      */
1596     if (t->method != f->method) {
1597         t->method->ssl_free(t);
1598         t->method = f->method;
1599         if (t->method->ssl_new(t) == 0)
1600             return 0;
1601     }
1602 
1603     CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1604     ssl_cert_free(t->cert);
1605     t->cert = f->cert;
1606     if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1607         return 0;
1608     }
1609 
1610     return 1;
1611 }
1612 
1613 /* Fix this so it checks all the valid key/cert options */
1614 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1615 {
1616     if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1617         SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1618         return 0;
1619     }
1620     if (ctx->cert->key->privatekey == NULL) {
1621         SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1622         return 0;
1623     }
1624     return X509_check_private_key
1625             (ctx->cert->key->x509, ctx->cert->key->privatekey);
1626 }
1627 
1628 /* Fix this function so that it takes an optional type parameter */
1629 int SSL_check_private_key(const SSL *ssl)
1630 {
1631     if (ssl == NULL) {
1632         SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1633         return 0;
1634     }
1635     if (ssl->cert->key->x509 == NULL) {
1636         SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1637         return 0;
1638     }
1639     if (ssl->cert->key->privatekey == NULL) {
1640         SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1641         return 0;
1642     }
1643     return X509_check_private_key(ssl->cert->key->x509,
1644                                    ssl->cert->key->privatekey);
1645 }
1646 
1647 int SSL_waiting_for_async(SSL *s)
1648 {
1649     if (s->job)
1650         return 1;
1651 
1652     return 0;
1653 }
1654 
1655 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1656 {
1657     ASYNC_WAIT_CTX *ctx = s->waitctx;
1658 
1659     if (ctx == NULL)
1660         return 0;
1661     return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1662 }
1663 
1664 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1665                               OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1666 {
1667     ASYNC_WAIT_CTX *ctx = s->waitctx;
1668 
1669     if (ctx == NULL)
1670         return 0;
1671     return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1672                                           numdelfds);
1673 }
1674 
1675 int SSL_accept(SSL *s)
1676 {
1677     if (s->handshake_func == NULL) {
1678         /* Not properly initialized yet */
1679         SSL_set_accept_state(s);
1680     }
1681 
1682     return SSL_do_handshake(s);
1683 }
1684 
1685 int SSL_connect(SSL *s)
1686 {
1687     if (s->handshake_func == NULL) {
1688         /* Not properly initialized yet */
1689         SSL_set_connect_state(s);
1690     }
1691 
1692     return SSL_do_handshake(s);
1693 }
1694 
1695 long SSL_get_default_timeout(const SSL *s)
1696 {
1697     return s->method->get_timeout();
1698 }
1699 
1700 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1701                                int (*func) (void *))
1702 {
1703     int ret;
1704     if (s->waitctx == NULL) {
1705         s->waitctx = ASYNC_WAIT_CTX_new();
1706         if (s->waitctx == NULL)
1707             return -1;
1708     }
1709     switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1710                             sizeof(struct ssl_async_args))) {
1711     case ASYNC_ERR:
1712         s->rwstate = SSL_NOTHING;
1713         SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1714         return -1;
1715     case ASYNC_PAUSE:
1716         s->rwstate = SSL_ASYNC_PAUSED;
1717         return -1;
1718     case ASYNC_NO_JOBS:
1719         s->rwstate = SSL_ASYNC_NO_JOBS;
1720         return -1;
1721     case ASYNC_FINISH:
1722         s->job = NULL;
1723         return ret;
1724     default:
1725         s->rwstate = SSL_NOTHING;
1726         SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1727         /* Shouldn't happen */
1728         return -1;
1729     }
1730 }
1731 
1732 static int ssl_io_intern(void *vargs)
1733 {
1734     struct ssl_async_args *args;
1735     SSL *s;
1736     void *buf;
1737     size_t num;
1738 
1739     args = (struct ssl_async_args *)vargs;
1740     s = args->s;
1741     buf = args->buf;
1742     num = args->num;
1743     switch (args->type) {
1744     case READFUNC:
1745         return args->f.func_read(s, buf, num, &s->asyncrw);
1746     case WRITEFUNC:
1747         return args->f.func_write(s, buf, num, &s->asyncrw);
1748     case OTHERFUNC:
1749         return args->f.func_other(s);
1750     }
1751     return -1;
1752 }
1753 
1754 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1755 {
1756     if (s->handshake_func == NULL) {
1757         SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1758         return -1;
1759     }
1760 
1761     if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1762         s->rwstate = SSL_NOTHING;
1763         return 0;
1764     }
1765 
1766     if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1767                 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1768         SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1769         return 0;
1770     }
1771     /*
1772      * If we are a client and haven't received the ServerHello etc then we
1773      * better do that
1774      */
1775     ossl_statem_check_finish_init(s, 0);
1776 
1777     if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1778         struct ssl_async_args args;
1779         int ret;
1780 
1781         args.s = s;
1782         args.buf = buf;
1783         args.num = num;
1784         args.type = READFUNC;
1785         args.f.func_read = s->method->ssl_read;
1786 
1787         ret = ssl_start_async_job(s, &args, ssl_io_intern);
1788         *readbytes = s->asyncrw;
1789         return ret;
1790     } else {
1791         return s->method->ssl_read(s, buf, num, readbytes);
1792     }
1793 }
1794 
1795 int SSL_read(SSL *s, void *buf, int num)
1796 {
1797     int ret;
1798     size_t readbytes;
1799 
1800     if (num < 0) {
1801         SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1802         return -1;
1803     }
1804 
1805     ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1806 
1807     /*
1808      * The cast is safe here because ret should be <= INT_MAX because num is
1809      * <= INT_MAX
1810      */
1811     if (ret > 0)
1812         ret = (int)readbytes;
1813 
1814     return ret;
1815 }
1816 
1817 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1818 {
1819     int ret = ssl_read_internal(s, buf, num, readbytes);
1820 
1821     if (ret < 0)
1822         ret = 0;
1823     return ret;
1824 }
1825 
1826 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1827 {
1828     int ret;
1829 
1830     if (!s->server) {
1831         SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1832         return SSL_READ_EARLY_DATA_ERROR;
1833     }
1834 
1835     switch (s->early_data_state) {
1836     case SSL_EARLY_DATA_NONE:
1837         if (!SSL_in_before(s)) {
1838             SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1839                    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1840             return SSL_READ_EARLY_DATA_ERROR;
1841         }
1842         /* fall through */
1843 
1844     case SSL_EARLY_DATA_ACCEPT_RETRY:
1845         s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1846         ret = SSL_accept(s);
1847         if (ret <= 0) {
1848             /* NBIO or error */
1849             s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1850             return SSL_READ_EARLY_DATA_ERROR;
1851         }
1852         /* fall through */
1853 
1854     case SSL_EARLY_DATA_READ_RETRY:
1855         if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1856             s->early_data_state = SSL_EARLY_DATA_READING;
1857             ret = SSL_read_ex(s, buf, num, readbytes);
1858             /*
1859              * State machine will update early_data_state to
1860              * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1861              * message
1862              */
1863             if (ret > 0 || (ret <= 0 && s->early_data_state
1864                                         != SSL_EARLY_DATA_FINISHED_READING)) {
1865                 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1866                 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1867                                : SSL_READ_EARLY_DATA_ERROR;
1868             }
1869         } else {
1870             s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1871         }
1872         *readbytes = 0;
1873         return SSL_READ_EARLY_DATA_FINISH;
1874 
1875     default:
1876         SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1877         return SSL_READ_EARLY_DATA_ERROR;
1878     }
1879 }
1880 
1881 int SSL_get_early_data_status(const SSL *s)
1882 {
1883     return s->ext.early_data;
1884 }
1885 
1886 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1887 {
1888     if (s->handshake_func == NULL) {
1889         SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1890         return -1;
1891     }
1892 
1893     if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1894         return 0;
1895     }
1896     if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1897         struct ssl_async_args args;
1898         int ret;
1899 
1900         args.s = s;
1901         args.buf = buf;
1902         args.num = num;
1903         args.type = READFUNC;
1904         args.f.func_read = s->method->ssl_peek;
1905 
1906         ret = ssl_start_async_job(s, &args, ssl_io_intern);
1907         *readbytes = s->asyncrw;
1908         return ret;
1909     } else {
1910         return s->method->ssl_peek(s, buf, num, readbytes);
1911     }
1912 }
1913 
1914 int SSL_peek(SSL *s, void *buf, int num)
1915 {
1916     int ret;
1917     size_t readbytes;
1918 
1919     if (num < 0) {
1920         SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1921         return -1;
1922     }
1923 
1924     ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1925 
1926     /*
1927      * The cast is safe here because ret should be <= INT_MAX because num is
1928      * <= INT_MAX
1929      */
1930     if (ret > 0)
1931         ret = (int)readbytes;
1932 
1933     return ret;
1934 }
1935 
1936 
1937 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1938 {
1939     int ret = ssl_peek_internal(s, buf, num, readbytes);
1940 
1941     if (ret < 0)
1942         ret = 0;
1943     return ret;
1944 }
1945 
1946 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1947 {
1948     if (s->handshake_func == NULL) {
1949         SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1950         return -1;
1951     }
1952 
1953     if (s->shutdown & SSL_SENT_SHUTDOWN) {
1954         s->rwstate = SSL_NOTHING;
1955         SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1956         return -1;
1957     }
1958 
1959     if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1960                 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1961                 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1962         SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1963         return 0;
1964     }
1965     /* If we are a client and haven't sent the Finished we better do that */
1966     ossl_statem_check_finish_init(s, 1);
1967 
1968     if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1969         int ret;
1970         struct ssl_async_args args;
1971 
1972         args.s = s;
1973         args.buf = (void *)buf;
1974         args.num = num;
1975         args.type = WRITEFUNC;
1976         args.f.func_write = s->method->ssl_write;
1977 
1978         ret = ssl_start_async_job(s, &args, ssl_io_intern);
1979         *written = s->asyncrw;
1980         return ret;
1981     } else {
1982         return s->method->ssl_write(s, buf, num, written);
1983     }
1984 }
1985 
1986 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
1987 {
1988     ossl_ssize_t ret;
1989 
1990     if (s->handshake_func == NULL) {
1991         SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
1992         return -1;
1993     }
1994 
1995     if (s->shutdown & SSL_SENT_SHUTDOWN) {
1996         s->rwstate = SSL_NOTHING;
1997         SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1998         return -1;
1999     }
2000 
2001     if (!BIO_get_ktls_send(s->wbio)) {
2002         SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2003         return -1;
2004     }
2005 
2006     /* If we have an alert to send, lets send it */
2007     if (s->s3->alert_dispatch) {
2008         ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2009         if (ret <= 0) {
2010             /* SSLfatal() already called if appropriate */
2011             return ret;
2012         }
2013         /* if it went, fall through and send more stuff */
2014     }
2015 
2016     s->rwstate = SSL_WRITING;
2017     if (BIO_flush(s->wbio) <= 0) {
2018         if (!BIO_should_retry(s->wbio)) {
2019             s->rwstate = SSL_NOTHING;
2020         } else {
2021 #ifdef EAGAIN
2022             set_sys_error(EAGAIN);
2023 #endif
2024         }
2025         return -1;
2026     }
2027 
2028 #ifdef OPENSSL_NO_KTLS
2029     ERR_raise_data(ERR_LIB_SYS, ERR_R_INTERNAL_ERROR, "calling sendfile()");
2030     return -1;
2031 #else
2032     ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2033     if (ret < 0) {
2034 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2035         if ((get_last_sys_error() == EAGAIN) ||
2036             (get_last_sys_error() == EINTR) ||
2037             (get_last_sys_error() == EBUSY))
2038             BIO_set_retry_write(s->wbio);
2039         else
2040 #endif
2041             SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2042         return ret;
2043     }
2044     s->rwstate = SSL_NOTHING;
2045     return ret;
2046 #endif
2047 }
2048 
2049 int SSL_write(SSL *s, const void *buf, int num)
2050 {
2051     int ret;
2052     size_t written;
2053 
2054     if (num < 0) {
2055         SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2056         return -1;
2057     }
2058 
2059     ret = ssl_write_internal(s, buf, (size_t)num, &written);
2060 
2061     /*
2062      * The cast is safe here because ret should be <= INT_MAX because num is
2063      * <= INT_MAX
2064      */
2065     if (ret > 0)
2066         ret = (int)written;
2067 
2068     return ret;
2069 }
2070 
2071 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2072 {
2073     int ret = ssl_write_internal(s, buf, num, written);
2074 
2075     if (ret < 0)
2076         ret = 0;
2077     return ret;
2078 }
2079 
2080 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2081 {
2082     int ret, early_data_state;
2083     size_t writtmp;
2084     uint32_t partialwrite;
2085 
2086     switch (s->early_data_state) {
2087     case SSL_EARLY_DATA_NONE:
2088         if (s->server
2089                 || !SSL_in_before(s)
2090                 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2091                      && (s->psk_use_session_cb == NULL))) {
2092             SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2093                    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2094             return 0;
2095         }
2096         /* fall through */
2097 
2098     case SSL_EARLY_DATA_CONNECT_RETRY:
2099         s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2100         ret = SSL_connect(s);
2101         if (ret <= 0) {
2102             /* NBIO or error */
2103             s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2104             return 0;
2105         }
2106         /* fall through */
2107 
2108     case SSL_EARLY_DATA_WRITE_RETRY:
2109         s->early_data_state = SSL_EARLY_DATA_WRITING;
2110         /*
2111          * We disable partial write for early data because we don't keep track
2112          * of how many bytes we've written between the SSL_write_ex() call and
2113          * the flush if the flush needs to be retried)
2114          */
2115         partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2116         s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2117         ret = SSL_write_ex(s, buf, num, &writtmp);
2118         s->mode |= partialwrite;
2119         if (!ret) {
2120             s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2121             return ret;
2122         }
2123         s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2124         /* fall through */
2125 
2126     case SSL_EARLY_DATA_WRITE_FLUSH:
2127         /* The buffering BIO is still in place so we need to flush it */
2128         if (statem_flush(s) != 1)
2129             return 0;
2130         *written = num;
2131         s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2132         return 1;
2133 
2134     case SSL_EARLY_DATA_FINISHED_READING:
2135     case SSL_EARLY_DATA_READ_RETRY:
2136         early_data_state = s->early_data_state;
2137         /* We are a server writing to an unauthenticated client */
2138         s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2139         ret = SSL_write_ex(s, buf, num, written);
2140         /* The buffering BIO is still in place */
2141         if (ret)
2142             (void)BIO_flush(s->wbio);
2143         s->early_data_state = early_data_state;
2144         return ret;
2145 
2146     default:
2147         SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2148         return 0;
2149     }
2150 }
2151 
2152 int SSL_shutdown(SSL *s)
2153 {
2154     /*
2155      * Note that this function behaves differently from what one might
2156      * expect.  Return values are 0 for no success (yet), 1 for success; but
2157      * calling it once is usually not enough, even if blocking I/O is used
2158      * (see ssl3_shutdown).
2159      */
2160 
2161     if (s->handshake_func == NULL) {
2162         SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2163         return -1;
2164     }
2165 
2166     if (!SSL_in_init(s)) {
2167         if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2168             struct ssl_async_args args;
2169 
2170             args.s = s;
2171             args.type = OTHERFUNC;
2172             args.f.func_other = s->method->ssl_shutdown;
2173 
2174             return ssl_start_async_job(s, &args, ssl_io_intern);
2175         } else {
2176             return s->method->ssl_shutdown(s);
2177         }
2178     } else {
2179         SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2180         return -1;
2181     }
2182 }
2183 
2184 int SSL_key_update(SSL *s, int updatetype)
2185 {
2186     /*
2187      * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2188      * negotiated, and that it is appropriate to call SSL_key_update() instead
2189      * of SSL_renegotiate().
2190      */
2191     if (!SSL_IS_TLS13(s)) {
2192         SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2193         return 0;
2194     }
2195 
2196     if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2197             && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2198         SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2199         return 0;
2200     }
2201 
2202     if (!SSL_is_init_finished(s)) {
2203         SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2204         return 0;
2205     }
2206 
2207     if (RECORD_LAYER_write_pending(&s->rlayer)) {
2208         SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_BAD_WRITE_RETRY);
2209         return 0;
2210     }
2211 
2212     ossl_statem_set_in_init(s, 1);
2213     s->key_update = updatetype;
2214     return 1;
2215 }
2216 
2217 int SSL_get_key_update_type(const SSL *s)
2218 {
2219     return s->key_update;
2220 }
2221 
2222 int SSL_renegotiate(SSL *s)
2223 {
2224     if (SSL_IS_TLS13(s)) {
2225         SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2226         return 0;
2227     }
2228 
2229     if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2230         SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2231         return 0;
2232     }
2233 
2234     s->renegotiate = 1;
2235     s->new_session = 1;
2236 
2237     return s->method->ssl_renegotiate(s);
2238 }
2239 
2240 int SSL_renegotiate_abbreviated(SSL *s)
2241 {
2242     if (SSL_IS_TLS13(s)) {
2243         SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2244         return 0;
2245     }
2246 
2247     if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2248         SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2249         return 0;
2250     }
2251 
2252     s->renegotiate = 1;
2253     s->new_session = 0;
2254 
2255     return s->method->ssl_renegotiate(s);
2256 }
2257 
2258 int SSL_renegotiate_pending(const SSL *s)
2259 {
2260     /*
2261      * becomes true when negotiation is requested; false again once a
2262      * handshake has finished
2263      */
2264     return (s->renegotiate != 0);
2265 }
2266 
2267 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2268 {
2269     long l;
2270 
2271     switch (cmd) {
2272     case SSL_CTRL_GET_READ_AHEAD:
2273         return RECORD_LAYER_get_read_ahead(&s->rlayer);
2274     case SSL_CTRL_SET_READ_AHEAD:
2275         l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2276         RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2277         return l;
2278 
2279     case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2280         s->msg_callback_arg = parg;
2281         return 1;
2282 
2283     case SSL_CTRL_MODE:
2284         return (s->mode |= larg);
2285     case SSL_CTRL_CLEAR_MODE:
2286         return (s->mode &= ~larg);
2287     case SSL_CTRL_GET_MAX_CERT_LIST:
2288         return (long)s->max_cert_list;
2289     case SSL_CTRL_SET_MAX_CERT_LIST:
2290         if (larg < 0)
2291             return 0;
2292         l = (long)s->max_cert_list;
2293         s->max_cert_list = (size_t)larg;
2294         return l;
2295     case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2296         if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2297             return 0;
2298 #ifndef OPENSSL_NO_KTLS
2299         if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2300             return 0;
2301 #endif /* OPENSSL_NO_KTLS */
2302         s->max_send_fragment = larg;
2303         if (s->max_send_fragment < s->split_send_fragment)
2304             s->split_send_fragment = s->max_send_fragment;
2305         return 1;
2306     case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2307         if ((size_t)larg > s->max_send_fragment || larg == 0)
2308             return 0;
2309         s->split_send_fragment = larg;
2310         return 1;
2311     case SSL_CTRL_SET_MAX_PIPELINES:
2312         if (larg < 1 || larg > SSL_MAX_PIPELINES)
2313             return 0;
2314         s->max_pipelines = larg;
2315         if (larg > 1)
2316             RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2317         return 1;
2318     case SSL_CTRL_GET_RI_SUPPORT:
2319         if (s->s3)
2320             return s->s3->send_connection_binding;
2321         else
2322             return 0;
2323     case SSL_CTRL_CERT_FLAGS:
2324         return (s->cert->cert_flags |= larg);
2325     case SSL_CTRL_CLEAR_CERT_FLAGS:
2326         return (s->cert->cert_flags &= ~larg);
2327 
2328     case SSL_CTRL_GET_RAW_CIPHERLIST:
2329         if (parg) {
2330             if (s->s3->tmp.ciphers_raw == NULL)
2331                 return 0;
2332             *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2333             return (int)s->s3->tmp.ciphers_rawlen;
2334         } else {
2335             return TLS_CIPHER_LEN;
2336         }
2337     case SSL_CTRL_GET_EXTMS_SUPPORT:
2338         if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2339             return -1;
2340         if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2341             return 1;
2342         else
2343             return 0;
2344     case SSL_CTRL_SET_MIN_PROTO_VERSION:
2345         return ssl_check_allowed_versions(larg, s->max_proto_version)
2346                && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2347                                         &s->min_proto_version);
2348     case SSL_CTRL_GET_MIN_PROTO_VERSION:
2349         return s->min_proto_version;
2350     case SSL_CTRL_SET_MAX_PROTO_VERSION:
2351         return ssl_check_allowed_versions(s->min_proto_version, larg)
2352                && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2353                                         &s->max_proto_version);
2354     case SSL_CTRL_GET_MAX_PROTO_VERSION:
2355         return s->max_proto_version;
2356     default:
2357         return s->method->ssl_ctrl(s, cmd, larg, parg);
2358     }
2359 }
2360 
2361 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2362 {
2363     switch (cmd) {
2364     case SSL_CTRL_SET_MSG_CALLBACK:
2365         s->msg_callback = (void (*)
2366                            (int write_p, int version, int content_type,
2367                             const void *buf, size_t len, SSL *ssl,
2368                             void *arg))(fp);
2369         return 1;
2370 
2371     default:
2372         return s->method->ssl_callback_ctrl(s, cmd, fp);
2373     }
2374 }
2375 
2376 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2377 {
2378     return ctx->sessions;
2379 }
2380 
2381 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2382 {
2383     long l;
2384     /* For some cases with ctx == NULL perform syntax checks */
2385     if (ctx == NULL) {
2386         switch (cmd) {
2387 #ifndef OPENSSL_NO_EC
2388         case SSL_CTRL_SET_GROUPS_LIST:
2389             return tls1_set_groups_list(NULL, NULL, parg);
2390 #endif
2391         case SSL_CTRL_SET_SIGALGS_LIST:
2392         case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2393             return tls1_set_sigalgs_list(NULL, parg, 0);
2394         default:
2395             return 0;
2396         }
2397     }
2398 
2399     switch (cmd) {
2400     case SSL_CTRL_GET_READ_AHEAD:
2401         return ctx->read_ahead;
2402     case SSL_CTRL_SET_READ_AHEAD:
2403         l = ctx->read_ahead;
2404         ctx->read_ahead = larg;
2405         return l;
2406 
2407     case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2408         ctx->msg_callback_arg = parg;
2409         return 1;
2410 
2411     case SSL_CTRL_GET_MAX_CERT_LIST:
2412         return (long)ctx->max_cert_list;
2413     case SSL_CTRL_SET_MAX_CERT_LIST:
2414         if (larg < 0)
2415             return 0;
2416         l = (long)ctx->max_cert_list;
2417         ctx->max_cert_list = (size_t)larg;
2418         return l;
2419 
2420     case SSL_CTRL_SET_SESS_CACHE_SIZE:
2421         if (larg < 0)
2422             return 0;
2423         l = (long)ctx->session_cache_size;
2424         ctx->session_cache_size = (size_t)larg;
2425         return l;
2426     case SSL_CTRL_GET_SESS_CACHE_SIZE:
2427         return (long)ctx->session_cache_size;
2428     case SSL_CTRL_SET_SESS_CACHE_MODE:
2429         l = ctx->session_cache_mode;
2430         ctx->session_cache_mode = larg;
2431         return l;
2432     case SSL_CTRL_GET_SESS_CACHE_MODE:
2433         return ctx->session_cache_mode;
2434 
2435     case SSL_CTRL_SESS_NUMBER:
2436         return lh_SSL_SESSION_num_items(ctx->sessions);
2437     case SSL_CTRL_SESS_CONNECT:
2438         return tsan_load(&ctx->stats.sess_connect);
2439     case SSL_CTRL_SESS_CONNECT_GOOD:
2440         return tsan_load(&ctx->stats.sess_connect_good);
2441     case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2442         return tsan_load(&ctx->stats.sess_connect_renegotiate);
2443     case SSL_CTRL_SESS_ACCEPT:
2444         return tsan_load(&ctx->stats.sess_accept);
2445     case SSL_CTRL_SESS_ACCEPT_GOOD:
2446         return tsan_load(&ctx->stats.sess_accept_good);
2447     case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2448         return tsan_load(&ctx->stats.sess_accept_renegotiate);
2449     case SSL_CTRL_SESS_HIT:
2450         return tsan_load(&ctx->stats.sess_hit);
2451     case SSL_CTRL_SESS_CB_HIT:
2452         return tsan_load(&ctx->stats.sess_cb_hit);
2453     case SSL_CTRL_SESS_MISSES:
2454         return tsan_load(&ctx->stats.sess_miss);
2455     case SSL_CTRL_SESS_TIMEOUTS:
2456         return tsan_load(&ctx->stats.sess_timeout);
2457     case SSL_CTRL_SESS_CACHE_FULL:
2458         return tsan_load(&ctx->stats.sess_cache_full);
2459     case SSL_CTRL_MODE:
2460         return (ctx->mode |= larg);
2461     case SSL_CTRL_CLEAR_MODE:
2462         return (ctx->mode &= ~larg);
2463     case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2464         if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2465             return 0;
2466         ctx->max_send_fragment = larg;
2467         if (ctx->max_send_fragment < ctx->split_send_fragment)
2468             ctx->split_send_fragment = ctx->max_send_fragment;
2469         return 1;
2470     case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2471         if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2472             return 0;
2473         ctx->split_send_fragment = larg;
2474         return 1;
2475     case SSL_CTRL_SET_MAX_PIPELINES:
2476         if (larg < 1 || larg > SSL_MAX_PIPELINES)
2477             return 0;
2478         ctx->max_pipelines = larg;
2479         return 1;
2480     case SSL_CTRL_CERT_FLAGS:
2481         return (ctx->cert->cert_flags |= larg);
2482     case SSL_CTRL_CLEAR_CERT_FLAGS:
2483         return (ctx->cert->cert_flags &= ~larg);
2484     case SSL_CTRL_SET_MIN_PROTO_VERSION:
2485         return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2486                && ssl_set_version_bound(ctx->method->version, (int)larg,
2487                                         &ctx->min_proto_version);
2488     case SSL_CTRL_GET_MIN_PROTO_VERSION:
2489         return ctx->min_proto_version;
2490     case SSL_CTRL_SET_MAX_PROTO_VERSION:
2491         return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2492                && ssl_set_version_bound(ctx->method->version, (int)larg,
2493                                         &ctx->max_proto_version);
2494     case SSL_CTRL_GET_MAX_PROTO_VERSION:
2495         return ctx->max_proto_version;
2496     default:
2497         return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2498     }
2499 }
2500 
2501 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2502 {
2503     switch (cmd) {
2504     case SSL_CTRL_SET_MSG_CALLBACK:
2505         ctx->msg_callback = (void (*)
2506                              (int write_p, int version, int content_type,
2507                               const void *buf, size_t len, SSL *ssl,
2508                               void *arg))(fp);
2509         return 1;
2510 
2511     default:
2512         return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2513     }
2514 }
2515 
2516 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2517 {
2518     if (a->id > b->id)
2519         return 1;
2520     if (a->id < b->id)
2521         return -1;
2522     return 0;
2523 }
2524 
2525 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2526                           const SSL_CIPHER *const *bp)
2527 {
2528     if ((*ap)->id > (*bp)->id)
2529         return 1;
2530     if ((*ap)->id < (*bp)->id)
2531         return -1;
2532     return 0;
2533 }
2534 
2535 /** return a STACK of the ciphers available for the SSL and in order of
2536  * preference */
2537 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2538 {
2539     if (s != NULL) {
2540         if (s->cipher_list != NULL) {
2541             return s->cipher_list;
2542         } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2543             return s->ctx->cipher_list;
2544         }
2545     }
2546     return NULL;
2547 }
2548 
2549 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2550 {
2551     if ((s == NULL) || !s->server)
2552         return NULL;
2553     return s->peer_ciphers;
2554 }
2555 
2556 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2557 {
2558     STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2559     int i;
2560 
2561     ciphers = SSL_get_ciphers(s);
2562     if (!ciphers)
2563         return NULL;
2564     if (!ssl_set_client_disabled(s))
2565         return NULL;
2566     for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2567         const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2568         if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2569             if (!sk)
2570                 sk = sk_SSL_CIPHER_new_null();
2571             if (!sk)
2572                 return NULL;
2573             if (!sk_SSL_CIPHER_push(sk, c)) {
2574                 sk_SSL_CIPHER_free(sk);
2575                 return NULL;
2576             }
2577         }
2578     }
2579     return sk;
2580 }
2581 
2582 /** return a STACK of the ciphers available for the SSL and in order of
2583  * algorithm id */
2584 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2585 {
2586     if (s != NULL) {
2587         if (s->cipher_list_by_id != NULL) {
2588             return s->cipher_list_by_id;
2589         } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2590             return s->ctx->cipher_list_by_id;
2591         }
2592     }
2593     return NULL;
2594 }
2595 
2596 /** The old interface to get the same thing as SSL_get_ciphers() */
2597 const char *SSL_get_cipher_list(const SSL *s, int n)
2598 {
2599     const SSL_CIPHER *c;
2600     STACK_OF(SSL_CIPHER) *sk;
2601 
2602     if (s == NULL)
2603         return NULL;
2604     sk = SSL_get_ciphers(s);
2605     if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2606         return NULL;
2607     c = sk_SSL_CIPHER_value(sk, n);
2608     if (c == NULL)
2609         return NULL;
2610     return c->name;
2611 }
2612 
2613 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2614  * preference */
2615 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2616 {
2617     if (ctx != NULL)
2618         return ctx->cipher_list;
2619     return NULL;
2620 }
2621 
2622 /*
2623  * Distinguish between ciphers controlled by set_ciphersuite() and
2624  * set_cipher_list() when counting.
2625  */
2626 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2627 {
2628     int i, num = 0;
2629     const SSL_CIPHER *c;
2630 
2631     if (sk == NULL)
2632         return 0;
2633     for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2634         c = sk_SSL_CIPHER_value(sk, i);
2635         if (c->min_tls >= TLS1_3_VERSION)
2636             continue;
2637         num++;
2638     }
2639     return num;
2640 }
2641 
2642 /** specify the ciphers to be used by default by the SSL_CTX */
2643 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2644 {
2645     STACK_OF(SSL_CIPHER) *sk;
2646 
2647     sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2648                                 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2649                                 ctx->cert);
2650     /*
2651      * ssl_create_cipher_list may return an empty stack if it was unable to
2652      * find a cipher matching the given rule string (for example if the rule
2653      * string specifies a cipher which has been disabled). This is not an
2654      * error as far as ssl_create_cipher_list is concerned, and hence
2655      * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2656      */
2657     if (sk == NULL)
2658         return 0;
2659     else if (cipher_list_tls12_num(sk) == 0) {
2660         SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2661         return 0;
2662     }
2663     return 1;
2664 }
2665 
2666 /** specify the ciphers to be used by the SSL */
2667 int SSL_set_cipher_list(SSL *s, const char *str)
2668 {
2669     STACK_OF(SSL_CIPHER) *sk;
2670 
2671     sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2672                                 &s->cipher_list, &s->cipher_list_by_id, str,
2673                                 s->cert);
2674     /* see comment in SSL_CTX_set_cipher_list */
2675     if (sk == NULL)
2676         return 0;
2677     else if (cipher_list_tls12_num(sk) == 0) {
2678         SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2679         return 0;
2680     }
2681     return 1;
2682 }
2683 
2684 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2685 {
2686     char *p;
2687     STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2688     const SSL_CIPHER *c;
2689     int i;
2690 
2691     if (!s->server
2692             || s->peer_ciphers == NULL
2693             || size < 2)
2694         return NULL;
2695 
2696     p = buf;
2697     clntsk = s->peer_ciphers;
2698     srvrsk = SSL_get_ciphers(s);
2699     if (clntsk == NULL || srvrsk == NULL)
2700         return NULL;
2701 
2702     if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2703         return NULL;
2704 
2705     for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2706         int n;
2707 
2708         c = sk_SSL_CIPHER_value(clntsk, i);
2709         if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2710             continue;
2711 
2712         n = strlen(c->name);
2713         if (n + 1 > size) {
2714             if (p != buf)
2715                 --p;
2716             *p = '\0';
2717             return buf;
2718         }
2719         strcpy(p, c->name);
2720         p += n;
2721         *(p++) = ':';
2722         size -= n + 1;
2723     }
2724     p[-1] = '\0';
2725     return buf;
2726 }
2727 
2728 /**
2729  * Return the requested servername (SNI) value. Note that the behaviour varies
2730  * depending on:
2731  * - whether this is called by the client or the server,
2732  * - if we are before or during/after the handshake,
2733  * - if a resumption or normal handshake is being attempted/has occurred
2734  * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2735  *
2736  * Note that only the host_name type is defined (RFC 3546).
2737  */
2738 const char *SSL_get_servername(const SSL *s, const int type)
2739 {
2740     /*
2741      * If we don't know if we are the client or the server yet then we assume
2742      * client.
2743      */
2744     int server = s->handshake_func == NULL ? 0 : s->server;
2745     if (type != TLSEXT_NAMETYPE_host_name)
2746         return NULL;
2747 
2748     if (server) {
2749         /**
2750          * Server side
2751          * In TLSv1.3 on the server SNI is not associated with the session
2752          * but in TLSv1.2 or below it is.
2753          *
2754          * Before the handshake:
2755          *  - return NULL
2756          *
2757          * During/after the handshake (TLSv1.2 or below resumption occurred):
2758          * - If a servername was accepted by the server in the original
2759          *   handshake then it will return that servername, or NULL otherwise.
2760          *
2761          * During/after the handshake (TLSv1.2 or below resumption did not occur):
2762          * - The function will return the servername requested by the client in
2763          *   this handshake or NULL if none was requested.
2764          */
2765          if (s->hit && !SSL_IS_TLS13(s))
2766             return s->session->ext.hostname;
2767     } else {
2768         /**
2769          * Client side
2770          *
2771          * Before the handshake:
2772          *  - If a servername has been set via a call to
2773          *    SSL_set_tlsext_host_name() then it will return that servername
2774          *  - If one has not been set, but a TLSv1.2 resumption is being
2775          *    attempted and the session from the original handshake had a
2776          *    servername accepted by the server then it will return that
2777          *    servername
2778          *  - Otherwise it returns NULL
2779          *
2780          * During/after the handshake (TLSv1.2 or below resumption occurred):
2781          * - If the session from the original handshake had a servername accepted
2782          *   by the server then it will return that servername.
2783          * - Otherwise it returns the servername set via
2784          *   SSL_set_tlsext_host_name() (or NULL if it was not called).
2785          *
2786          * During/after the handshake (TLSv1.2 or below resumption did not occur):
2787          * - It will return the servername set via SSL_set_tlsext_host_name()
2788          *   (or NULL if it was not called).
2789          */
2790         if (SSL_in_before(s)) {
2791             if (s->ext.hostname == NULL
2792                     && s->session != NULL
2793                     && s->session->ssl_version != TLS1_3_VERSION)
2794                 return s->session->ext.hostname;
2795         } else {
2796             if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2797                 return s->session->ext.hostname;
2798         }
2799     }
2800 
2801     return s->ext.hostname;
2802 }
2803 
2804 int SSL_get_servername_type(const SSL *s)
2805 {
2806     if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
2807         return TLSEXT_NAMETYPE_host_name;
2808     return -1;
2809 }
2810 
2811 /*
2812  * SSL_select_next_proto implements the standard protocol selection. It is
2813  * expected that this function is called from the callback set by
2814  * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2815  * vector of 8-bit, length prefixed byte strings. The length byte itself is
2816  * not included in the length. A byte string of length 0 is invalid. No byte
2817  * string may be truncated. The current, but experimental algorithm for
2818  * selecting the protocol is: 1) If the server doesn't support NPN then this
2819  * is indicated to the callback. In this case, the client application has to
2820  * abort the connection or have a default application level protocol. 2) If
2821  * the server supports NPN, but advertises an empty list then the client
2822  * selects the first protocol in its list, but indicates via the API that this
2823  * fallback case was enacted. 3) Otherwise, the client finds the first
2824  * protocol in the server's list that it supports and selects this protocol.
2825  * This is because it's assumed that the server has better information about
2826  * which protocol a client should use. 4) If the client doesn't support any
2827  * of the server's advertised protocols, then this is treated the same as
2828  * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2829  * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2830  */
2831 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2832                           const unsigned char *server,
2833                           unsigned int server_len,
2834                           const unsigned char *client, unsigned int client_len)
2835 {
2836     unsigned int i, j;
2837     const unsigned char *result;
2838     int status = OPENSSL_NPN_UNSUPPORTED;
2839 
2840     /*
2841      * For each protocol in server preference order, see if we support it.
2842      */
2843     for (i = 0; i < server_len;) {
2844         for (j = 0; j < client_len;) {
2845             if (server[i] == client[j] &&
2846                 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2847                 /* We found a match */
2848                 result = &server[i];
2849                 status = OPENSSL_NPN_NEGOTIATED;
2850                 goto found;
2851             }
2852             j += client[j];
2853             j++;
2854         }
2855         i += server[i];
2856         i++;
2857     }
2858 
2859     /* There's no overlap between our protocols and the server's list. */
2860     result = client;
2861     status = OPENSSL_NPN_NO_OVERLAP;
2862 
2863  found:
2864     *out = (unsigned char *)result + 1;
2865     *outlen = result[0];
2866     return status;
2867 }
2868 
2869 #ifndef OPENSSL_NO_NEXTPROTONEG
2870 /*
2871  * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2872  * client's requested protocol for this connection and returns 0. If the
2873  * client didn't request any protocol, then *data is set to NULL. Note that
2874  * the client can request any protocol it chooses. The value returned from
2875  * this function need not be a member of the list of supported protocols
2876  * provided by the callback.
2877  */
2878 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2879                                     unsigned *len)
2880 {
2881     *data = s->ext.npn;
2882     if (!*data) {
2883         *len = 0;
2884     } else {
2885         *len = (unsigned int)s->ext.npn_len;
2886     }
2887 }
2888 
2889 /*
2890  * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2891  * a TLS server needs a list of supported protocols for Next Protocol
2892  * Negotiation. The returned list must be in wire format.  The list is
2893  * returned by setting |out| to point to it and |outlen| to its length. This
2894  * memory will not be modified, but one should assume that the SSL* keeps a
2895  * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2896  * wishes to advertise. Otherwise, no such extension will be included in the
2897  * ServerHello.
2898  */
2899 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2900                                    SSL_CTX_npn_advertised_cb_func cb,
2901                                    void *arg)
2902 {
2903     ctx->ext.npn_advertised_cb = cb;
2904     ctx->ext.npn_advertised_cb_arg = arg;
2905 }
2906 
2907 /*
2908  * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2909  * client needs to select a protocol from the server's provided list. |out|
2910  * must be set to point to the selected protocol (which may be within |in|).
2911  * The length of the protocol name must be written into |outlen|. The
2912  * server's advertised protocols are provided in |in| and |inlen|. The
2913  * callback can assume that |in| is syntactically valid. The client must
2914  * select a protocol. It is fatal to the connection if this callback returns
2915  * a value other than SSL_TLSEXT_ERR_OK.
2916  */
2917 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2918                                SSL_CTX_npn_select_cb_func cb,
2919                                void *arg)
2920 {
2921     ctx->ext.npn_select_cb = cb;
2922     ctx->ext.npn_select_cb_arg = arg;
2923 }
2924 #endif
2925 
2926 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
2927 {
2928     unsigned int idx;
2929 
2930     if (protos_len < 2 || protos == NULL)
2931         return 0;
2932 
2933     for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
2934         if (protos[idx] == 0)
2935             return 0;
2936     }
2937     return idx == protos_len;
2938 }
2939 /*
2940  * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2941  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2942  * length-prefixed strings). Returns 0 on success.
2943  */
2944 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2945                             unsigned int protos_len)
2946 {
2947     unsigned char *alpn;
2948 
2949     if (protos_len == 0 || protos == NULL) {
2950         OPENSSL_free(ctx->ext.alpn);
2951         ctx->ext.alpn = NULL;
2952         ctx->ext.alpn_len = 0;
2953         return 0;
2954     }
2955     /* Not valid per RFC */
2956     if (!alpn_value_ok(protos, protos_len))
2957         return 1;
2958 
2959     alpn = OPENSSL_memdup(protos, protos_len);
2960     if (alpn == NULL) {
2961         SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2962         return 1;
2963     }
2964     OPENSSL_free(ctx->ext.alpn);
2965     ctx->ext.alpn = alpn;
2966     ctx->ext.alpn_len = protos_len;
2967 
2968     return 0;
2969 }
2970 
2971 /*
2972  * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2973  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2974  * length-prefixed strings). Returns 0 on success.
2975  */
2976 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2977                         unsigned int protos_len)
2978 {
2979     unsigned char *alpn;
2980 
2981     if (protos_len == 0 || protos == NULL) {
2982         OPENSSL_free(ssl->ext.alpn);
2983         ssl->ext.alpn = NULL;
2984         ssl->ext.alpn_len = 0;
2985         return 0;
2986     }
2987     /* Not valid per RFC */
2988     if (!alpn_value_ok(protos, protos_len))
2989         return 1;
2990 
2991     alpn = OPENSSL_memdup(protos, protos_len);
2992     if (alpn == NULL) {
2993         SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2994         return 1;
2995     }
2996     OPENSSL_free(ssl->ext.alpn);
2997     ssl->ext.alpn = alpn;
2998     ssl->ext.alpn_len = protos_len;
2999 
3000     return 0;
3001 }
3002 
3003 /*
3004  * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3005  * called during ClientHello processing in order to select an ALPN protocol
3006  * from the client's list of offered protocols.
3007  */
3008 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3009                                 SSL_CTX_alpn_select_cb_func cb,
3010                                 void *arg)
3011 {
3012     ctx->ext.alpn_select_cb = cb;
3013     ctx->ext.alpn_select_cb_arg = arg;
3014 }
3015 
3016 /*
3017  * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3018  * On return it sets |*data| to point to |*len| bytes of protocol name
3019  * (not including the leading length-prefix byte). If the server didn't
3020  * respond with a negotiated protocol then |*len| will be zero.
3021  */
3022 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3023                             unsigned int *len)
3024 {
3025     *data = NULL;
3026     if (ssl->s3)
3027         *data = ssl->s3->alpn_selected;
3028     if (*data == NULL)
3029         *len = 0;
3030     else
3031         *len = (unsigned int)ssl->s3->alpn_selected_len;
3032 }
3033 
3034 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3035                                const char *label, size_t llen,
3036                                const unsigned char *context, size_t contextlen,
3037                                int use_context)
3038 {
3039     if (s->session == NULL
3040         || (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER))
3041         return -1;
3042 
3043     return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
3044                                                        llen, context,
3045                                                        contextlen, use_context);
3046 }
3047 
3048 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3049                                      const char *label, size_t llen,
3050                                      const unsigned char *context,
3051                                      size_t contextlen)
3052 {
3053     if (s->version != TLS1_3_VERSION)
3054         return 0;
3055 
3056     return tls13_export_keying_material_early(s, out, olen, label, llen,
3057                                               context, contextlen);
3058 }
3059 
3060 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3061 {
3062     const unsigned char *session_id = a->session_id;
3063     unsigned long l;
3064     unsigned char tmp_storage[4];
3065 
3066     if (a->session_id_length < sizeof(tmp_storage)) {
3067         memset(tmp_storage, 0, sizeof(tmp_storage));
3068         memcpy(tmp_storage, a->session_id, a->session_id_length);
3069         session_id = tmp_storage;
3070     }
3071 
3072     l = (unsigned long)
3073         ((unsigned long)session_id[0]) |
3074         ((unsigned long)session_id[1] << 8L) |
3075         ((unsigned long)session_id[2] << 16L) |
3076         ((unsigned long)session_id[3] << 24L);
3077     return l;
3078 }
3079 
3080 /*
3081  * NB: If this function (or indeed the hash function which uses a sort of
3082  * coarser function than this one) is changed, ensure
3083  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3084  * being able to construct an SSL_SESSION that will collide with any existing
3085  * session with a matching session ID.
3086  */
3087 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3088 {
3089     if (a->ssl_version != b->ssl_version)
3090         return 1;
3091     if (a->session_id_length != b->session_id_length)
3092         return 1;
3093     return memcmp(a->session_id, b->session_id, a->session_id_length);
3094 }
3095 
3096 /*
3097  * These wrapper functions should remain rather than redeclaring
3098  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3099  * variable. The reason is that the functions aren't static, they're exposed
3100  * via ssl.h.
3101  */
3102 
3103 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3104 {
3105     SSL_CTX *ret = NULL;
3106 
3107     if (meth == NULL) {
3108         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
3109         return NULL;
3110     }
3111 
3112     if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3113         return NULL;
3114 
3115     if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3116         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3117         goto err;
3118     }
3119     ret = OPENSSL_zalloc(sizeof(*ret));
3120     if (ret == NULL)
3121         goto err;
3122 
3123     ret->method = meth;
3124     ret->min_proto_version = 0;
3125     ret->max_proto_version = 0;
3126     ret->mode = SSL_MODE_AUTO_RETRY;
3127     ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3128     ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3129     /* We take the system default. */
3130     ret->session_timeout = meth->get_timeout();
3131     ret->references = 1;
3132     ret->lock = CRYPTO_THREAD_lock_new();
3133     if (ret->lock == NULL) {
3134         SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3135         OPENSSL_free(ret);
3136         return NULL;
3137     }
3138     ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3139     ret->verify_mode = SSL_VERIFY_NONE;
3140     if ((ret->cert = ssl_cert_new()) == NULL)
3141         goto err;
3142 
3143     ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3144     if (ret->sessions == NULL)
3145         goto err;
3146     ret->cert_store = X509_STORE_new();
3147     if (ret->cert_store == NULL)
3148         goto err;
3149 #ifndef OPENSSL_NO_CT
3150     ret->ctlog_store = CTLOG_STORE_new();
3151     if (ret->ctlog_store == NULL)
3152         goto err;
3153 #endif
3154 
3155     if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
3156         goto err;
3157 
3158     if (!ssl_create_cipher_list(ret->method,
3159                                 ret->tls13_ciphersuites,
3160                                 &ret->cipher_list, &ret->cipher_list_by_id,
3161                                 SSL_DEFAULT_CIPHER_LIST, ret->cert)
3162         || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3163         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3164         goto err2;
3165     }
3166 
3167     ret->param = X509_VERIFY_PARAM_new();
3168     if (ret->param == NULL)
3169         goto err;
3170 
3171     if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
3172         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
3173         goto err2;
3174     }
3175     if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
3176         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
3177         goto err2;
3178     }
3179 
3180     if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
3181         goto err;
3182 
3183     if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3184         goto err;
3185 
3186     if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3187         goto err;
3188 
3189     if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3190         goto err;
3191 
3192     /* No compression for DTLS */
3193     if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3194         ret->comp_methods = SSL_COMP_get_compression_methods();
3195 
3196     ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3197     ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3198 
3199     /* Setup RFC5077 ticket keys */
3200     if ((RAND_bytes(ret->ext.tick_key_name,
3201                     sizeof(ret->ext.tick_key_name)) <= 0)
3202         || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
3203                        sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3204         || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
3205                        sizeof(ret->ext.secure->tick_aes_key)) <= 0))
3206         ret->options |= SSL_OP_NO_TICKET;
3207 
3208     if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
3209                    sizeof(ret->ext.cookie_hmac_key)) <= 0)
3210         goto err;
3211 
3212 #ifndef OPENSSL_NO_SRP
3213     if (!SSL_CTX_SRP_CTX_init(ret))
3214         goto err;
3215 #endif
3216 #ifndef OPENSSL_NO_ENGINE
3217 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3218 #  define eng_strx(x)     #x
3219 #  define eng_str(x)      eng_strx(x)
3220     /* Use specific client engine automatically... ignore errors */
3221     {
3222         ENGINE *eng;
3223         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3224         if (!eng) {
3225             ERR_clear_error();
3226             ENGINE_load_builtin_engines();
3227             eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3228         }
3229         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3230             ERR_clear_error();
3231     }
3232 # endif
3233 #endif
3234     /*
3235      * Default is to connect to non-RI servers. When RI is more widely
3236      * deployed might change this.
3237      */
3238     ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3239     /*
3240      * Disable compression by default to prevent CRIME. Applications can
3241      * re-enable compression by configuring
3242      * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3243      * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3244      * middlebox compatibility by default. This may be disabled by default in
3245      * a later OpenSSL version.
3246      */
3247     ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3248 
3249     ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3250 
3251     /*
3252      * We cannot usefully set a default max_early_data here (which gets
3253      * propagated in SSL_new(), for the following reason: setting the
3254      * SSL field causes tls_construct_stoc_early_data() to tell the
3255      * client that early data will be accepted when constructing a TLS 1.3
3256      * session ticket, and the client will accordingly send us early data
3257      * when using that ticket (if the client has early data to send).
3258      * However, in order for the early data to actually be consumed by
3259      * the application, the application must also have calls to
3260      * SSL_read_early_data(); otherwise we'll just skip past the early data
3261      * and ignore it.  So, since the application must add calls to
3262      * SSL_read_early_data(), we also require them to add
3263      * calls to SSL_CTX_set_max_early_data() in order to use early data,
3264      * eliminating the bandwidth-wasting early data in the case described
3265      * above.
3266      */
3267     ret->max_early_data = 0;
3268 
3269     /*
3270      * Default recv_max_early_data is a fully loaded single record. Could be
3271      * split across multiple records in practice. We set this differently to
3272      * max_early_data so that, in the default case, we do not advertise any
3273      * support for early_data, but if a client were to send us some (e.g.
3274      * because of an old, stale ticket) then we will tolerate it and skip over
3275      * it.
3276      */
3277     ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3278 
3279     /* By default we send two session tickets automatically in TLSv1.3 */
3280     ret->num_tickets = 2;
3281 
3282     ssl_ctx_system_config(ret);
3283 
3284     return ret;
3285  err:
3286     SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3287  err2:
3288     SSL_CTX_free(ret);
3289     return NULL;
3290 }
3291 
3292 int SSL_CTX_up_ref(SSL_CTX *ctx)
3293 {
3294     int i;
3295 
3296     if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3297         return 0;
3298 
3299     REF_PRINT_COUNT("SSL_CTX", ctx);
3300     REF_ASSERT_ISNT(i < 2);
3301     return ((i > 1) ? 1 : 0);
3302 }
3303 
3304 void SSL_CTX_free(SSL_CTX *a)
3305 {
3306     int i;
3307 
3308     if (a == NULL)
3309         return;
3310 
3311     CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3312     REF_PRINT_COUNT("SSL_CTX", a);
3313     if (i > 0)
3314         return;
3315     REF_ASSERT_ISNT(i < 0);
3316 
3317     X509_VERIFY_PARAM_free(a->param);
3318     dane_ctx_final(&a->dane);
3319 
3320     /*
3321      * Free internal session cache. However: the remove_cb() may reference
3322      * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3323      * after the sessions were flushed.
3324      * As the ex_data handling routines might also touch the session cache,
3325      * the most secure solution seems to be: empty (flush) the cache, then
3326      * free ex_data, then finally free the cache.
3327      * (See ticket [openssl.org #212].)
3328      */
3329     if (a->sessions != NULL)
3330         SSL_CTX_flush_sessions(a, 0);
3331 
3332     CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3333     lh_SSL_SESSION_free(a->sessions);
3334     X509_STORE_free(a->cert_store);
3335 #ifndef OPENSSL_NO_CT
3336     CTLOG_STORE_free(a->ctlog_store);
3337 #endif
3338     sk_SSL_CIPHER_free(a->cipher_list);
3339     sk_SSL_CIPHER_free(a->cipher_list_by_id);
3340     sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3341     ssl_cert_free(a->cert);
3342     sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3343     sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3344     sk_X509_pop_free(a->extra_certs, X509_free);
3345     a->comp_methods = NULL;
3346 #ifndef OPENSSL_NO_SRTP
3347     sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3348 #endif
3349 #ifndef OPENSSL_NO_SRP
3350     SSL_CTX_SRP_CTX_free(a);
3351 #endif
3352 #ifndef OPENSSL_NO_ENGINE
3353     ENGINE_finish(a->client_cert_engine);
3354 #endif
3355 
3356 #ifndef OPENSSL_NO_EC
3357     OPENSSL_free(a->ext.ecpointformats);
3358     OPENSSL_free(a->ext.supportedgroups);
3359 #endif
3360     OPENSSL_free(a->ext.alpn);
3361     OPENSSL_secure_free(a->ext.secure);
3362 
3363     CRYPTO_THREAD_lock_free(a->lock);
3364 
3365     OPENSSL_free(a);
3366 }
3367 
3368 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3369 {
3370     ctx->default_passwd_callback = cb;
3371 }
3372 
3373 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3374 {
3375     ctx->default_passwd_callback_userdata = u;
3376 }
3377 
3378 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3379 {
3380     return ctx->default_passwd_callback;
3381 }
3382 
3383 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3384 {
3385     return ctx->default_passwd_callback_userdata;
3386 }
3387 
3388 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3389 {
3390     s->default_passwd_callback = cb;
3391 }
3392 
3393 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3394 {
3395     s->default_passwd_callback_userdata = u;
3396 }
3397 
3398 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3399 {
3400     return s->default_passwd_callback;
3401 }
3402 
3403 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3404 {
3405     return s->default_passwd_callback_userdata;
3406 }
3407 
3408 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3409                                       int (*cb) (X509_STORE_CTX *, void *),
3410                                       void *arg)
3411 {
3412     ctx->app_verify_callback = cb;
3413     ctx->app_verify_arg = arg;
3414 }
3415 
3416 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3417                         int (*cb) (int, X509_STORE_CTX *))
3418 {
3419     ctx->verify_mode = mode;
3420     ctx->default_verify_callback = cb;
3421 }
3422 
3423 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3424 {
3425     X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3426 }
3427 
3428 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3429 {
3430     ssl_cert_set_cert_cb(c->cert, cb, arg);
3431 }
3432 
3433 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3434 {
3435     ssl_cert_set_cert_cb(s->cert, cb, arg);
3436 }
3437 
3438 void ssl_set_masks(SSL *s)
3439 {
3440     CERT *c = s->cert;
3441     uint32_t *pvalid = s->s3->tmp.valid_flags;
3442     int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3443     unsigned long mask_k, mask_a;
3444 #ifndef OPENSSL_NO_EC
3445     int have_ecc_cert, ecdsa_ok;
3446 #endif
3447     if (c == NULL)
3448         return;
3449 
3450 #ifndef OPENSSL_NO_DH
3451     dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3452 #else
3453     dh_tmp = 0;
3454 #endif
3455 
3456     rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3457     rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3458     dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3459 #ifndef OPENSSL_NO_EC
3460     have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3461 #endif
3462     mask_k = 0;
3463     mask_a = 0;
3464 
3465 #ifdef CIPHER_DEBUG
3466     fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3467             dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3468 #endif
3469 
3470 #ifndef OPENSSL_NO_GOST
3471     if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3472         mask_k |= SSL_kGOST;
3473         mask_a |= SSL_aGOST12;
3474     }
3475     if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3476         mask_k |= SSL_kGOST;
3477         mask_a |= SSL_aGOST12;
3478     }
3479     if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3480         mask_k |= SSL_kGOST;
3481         mask_a |= SSL_aGOST01;
3482     }
3483 #endif
3484 
3485     if (rsa_enc)
3486         mask_k |= SSL_kRSA;
3487 
3488     if (dh_tmp)
3489         mask_k |= SSL_kDHE;
3490 
3491     /*
3492      * If we only have an RSA-PSS certificate allow RSA authentication
3493      * if TLS 1.2 and peer supports it.
3494      */
3495 
3496     if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3497                 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3498                 && TLS1_get_version(s) == TLS1_2_VERSION))
3499         mask_a |= SSL_aRSA;
3500 
3501     if (dsa_sign) {
3502         mask_a |= SSL_aDSS;
3503     }
3504 
3505     mask_a |= SSL_aNULL;
3506 
3507     /*
3508      * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3509      * depending on the key usage extension.
3510      */
3511 #ifndef OPENSSL_NO_EC
3512     if (have_ecc_cert) {
3513         uint32_t ex_kusage;
3514         ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3515         ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3516         if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3517             ecdsa_ok = 0;
3518         if (ecdsa_ok)
3519             mask_a |= SSL_aECDSA;
3520     }
3521     /* Allow Ed25519 for TLS 1.2 if peer supports it */
3522     if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3523             && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3524             && TLS1_get_version(s) == TLS1_2_VERSION)
3525             mask_a |= SSL_aECDSA;
3526 
3527     /* Allow Ed448 for TLS 1.2 if peer supports it */
3528     if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3529             && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3530             && TLS1_get_version(s) == TLS1_2_VERSION)
3531             mask_a |= SSL_aECDSA;
3532 #endif
3533 
3534 #ifndef OPENSSL_NO_EC
3535     mask_k |= SSL_kECDHE;
3536 #endif
3537 
3538 #ifndef OPENSSL_NO_PSK
3539     mask_k |= SSL_kPSK;
3540     mask_a |= SSL_aPSK;
3541     if (mask_k & SSL_kRSA)
3542         mask_k |= SSL_kRSAPSK;
3543     if (mask_k & SSL_kDHE)
3544         mask_k |= SSL_kDHEPSK;
3545     if (mask_k & SSL_kECDHE)
3546         mask_k |= SSL_kECDHEPSK;
3547 #endif
3548 
3549     s->s3->tmp.mask_k = mask_k;
3550     s->s3->tmp.mask_a = mask_a;
3551 }
3552 
3553 #ifndef OPENSSL_NO_EC
3554 
3555 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3556 {
3557     if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3558         /* key usage, if present, must allow signing */
3559         if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3560             SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3561                    SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3562             return 0;
3563         }
3564     }
3565     return 1;                   /* all checks are ok */
3566 }
3567 
3568 #endif
3569 
3570 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3571                                    size_t *serverinfo_length)
3572 {
3573     CERT_PKEY *cpk = s->s3->tmp.cert;
3574     *serverinfo_length = 0;
3575 
3576     if (cpk == NULL || cpk->serverinfo == NULL)
3577         return 0;
3578 
3579     *serverinfo = cpk->serverinfo;
3580     *serverinfo_length = cpk->serverinfo_length;
3581     return 1;
3582 }
3583 
3584 void ssl_update_cache(SSL *s, int mode)
3585 {
3586     int i;
3587 
3588     /*
3589      * If the session_id_length is 0, we are not supposed to cache it, and it
3590      * would be rather hard to do anyway :-)
3591      */
3592     if (s->session->session_id_length == 0)
3593         return;
3594 
3595     /*
3596      * If sid_ctx_length is 0 there is no specific application context
3597      * associated with this session, so when we try to resume it and
3598      * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3599      * indication that this is actually a session for the proper application
3600      * context, and the *handshake* will fail, not just the resumption attempt.
3601      * Do not cache (on the server) these sessions that are not resumable
3602      * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3603      */
3604     if (s->server && s->session->sid_ctx_length == 0
3605             && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3606         return;
3607 
3608     i = s->session_ctx->session_cache_mode;
3609     if ((i & mode) != 0
3610         && (!s->hit || SSL_IS_TLS13(s))) {
3611         /*
3612          * Add the session to the internal cache. In server side TLSv1.3 we
3613          * normally don't do this because by default it's a full stateless ticket
3614          * with only a dummy session id so there is no reason to cache it,
3615          * unless:
3616          * - we are doing early_data, in which case we cache so that we can
3617          *   detect replays
3618          * - the application has set a remove_session_cb so needs to know about
3619          *   session timeout events
3620          * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3621          */
3622         if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3623                 && (!SSL_IS_TLS13(s)
3624                     || !s->server
3625                     || (s->max_early_data > 0
3626                         && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3627                     || s->session_ctx->remove_session_cb != NULL
3628                     || (s->options & SSL_OP_NO_TICKET) != 0))
3629             SSL_CTX_add_session(s->session_ctx, s->session);
3630 
3631         /*
3632          * Add the session to the external cache. We do this even in server side
3633          * TLSv1.3 without early data because some applications just want to
3634          * know about the creation of a session and aren't doing a full cache.
3635          */
3636         if (s->session_ctx->new_session_cb != NULL) {
3637             SSL_SESSION_up_ref(s->session);
3638             if (!s->session_ctx->new_session_cb(s, s->session))
3639                 SSL_SESSION_free(s->session);
3640         }
3641     }
3642 
3643     /* auto flush every 255 connections */
3644     if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3645         TSAN_QUALIFIER int *stat;
3646         if (mode & SSL_SESS_CACHE_CLIENT)
3647             stat = &s->session_ctx->stats.sess_connect_good;
3648         else
3649             stat = &s->session_ctx->stats.sess_accept_good;
3650         if ((tsan_load(stat) & 0xff) == 0xff)
3651             SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3652     }
3653 }
3654 
3655 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3656 {
3657     return ctx->method;
3658 }
3659 
3660 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3661 {
3662     return s->method;
3663 }
3664 
3665 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3666 {
3667     int ret = 1;
3668 
3669     if (s->method != meth) {
3670         const SSL_METHOD *sm = s->method;
3671         int (*hf) (SSL *) = s->handshake_func;
3672 
3673         if (sm->version == meth->version)
3674             s->method = meth;
3675         else {
3676             sm->ssl_free(s);
3677             s->method = meth;
3678             ret = s->method->ssl_new(s);
3679         }
3680 
3681         if (hf == sm->ssl_connect)
3682             s->handshake_func = meth->ssl_connect;
3683         else if (hf == sm->ssl_accept)
3684             s->handshake_func = meth->ssl_accept;
3685     }
3686     return ret;
3687 }
3688 
3689 int SSL_get_error(const SSL *s, int i)
3690 {
3691     int reason;
3692     unsigned long l;
3693     BIO *bio;
3694 
3695     if (i > 0)
3696         return SSL_ERROR_NONE;
3697 
3698     /*
3699      * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3700      * where we do encode the error
3701      */
3702     if ((l = ERR_peek_error()) != 0) {
3703         if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3704             return SSL_ERROR_SYSCALL;
3705         else
3706             return SSL_ERROR_SSL;
3707     }
3708 
3709     if (SSL_want_read(s)) {
3710         bio = SSL_get_rbio(s);
3711         if (BIO_should_read(bio))
3712             return SSL_ERROR_WANT_READ;
3713         else if (BIO_should_write(bio))
3714             /*
3715              * This one doesn't make too much sense ... We never try to write
3716              * to the rbio, and an application program where rbio and wbio
3717              * are separate couldn't even know what it should wait for.
3718              * However if we ever set s->rwstate incorrectly (so that we have
3719              * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3720              * wbio *are* the same, this test works around that bug; so it
3721              * might be safer to keep it.
3722              */
3723             return SSL_ERROR_WANT_WRITE;
3724         else if (BIO_should_io_special(bio)) {
3725             reason = BIO_get_retry_reason(bio);
3726             if (reason == BIO_RR_CONNECT)
3727                 return SSL_ERROR_WANT_CONNECT;
3728             else if (reason == BIO_RR_ACCEPT)
3729                 return SSL_ERROR_WANT_ACCEPT;
3730             else
3731                 return SSL_ERROR_SYSCALL; /* unknown */
3732         }
3733     }
3734 
3735     if (SSL_want_write(s)) {
3736         /* Access wbio directly - in order to use the buffered bio if present */
3737         bio = s->wbio;
3738         if (BIO_should_write(bio))
3739             return SSL_ERROR_WANT_WRITE;
3740         else if (BIO_should_read(bio))
3741             /*
3742              * See above (SSL_want_read(s) with BIO_should_write(bio))
3743              */
3744             return SSL_ERROR_WANT_READ;
3745         else if (BIO_should_io_special(bio)) {
3746             reason = BIO_get_retry_reason(bio);
3747             if (reason == BIO_RR_CONNECT)
3748                 return SSL_ERROR_WANT_CONNECT;
3749             else if (reason == BIO_RR_ACCEPT)
3750                 return SSL_ERROR_WANT_ACCEPT;
3751             else
3752                 return SSL_ERROR_SYSCALL;
3753         }
3754     }
3755     if (SSL_want_x509_lookup(s))
3756         return SSL_ERROR_WANT_X509_LOOKUP;
3757     if (SSL_want_async(s))
3758         return SSL_ERROR_WANT_ASYNC;
3759     if (SSL_want_async_job(s))
3760         return SSL_ERROR_WANT_ASYNC_JOB;
3761     if (SSL_want_client_hello_cb(s))
3762         return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3763 
3764     if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3765         (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3766         return SSL_ERROR_ZERO_RETURN;
3767 
3768     return SSL_ERROR_SYSCALL;
3769 }
3770 
3771 static int ssl_do_handshake_intern(void *vargs)
3772 {
3773     struct ssl_async_args *args;
3774     SSL *s;
3775 
3776     args = (struct ssl_async_args *)vargs;
3777     s = args->s;
3778 
3779     return s->handshake_func(s);
3780 }
3781 
3782 int SSL_do_handshake(SSL *s)
3783 {
3784     int ret = 1;
3785 
3786     if (s->handshake_func == NULL) {
3787         SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3788         return -1;
3789     }
3790 
3791     ossl_statem_check_finish_init(s, -1);
3792 
3793     s->method->ssl_renegotiate_check(s, 0);
3794 
3795     if (SSL_in_init(s) || SSL_in_before(s)) {
3796         if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3797             struct ssl_async_args args;
3798 
3799             args.s = s;
3800 
3801             ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3802         } else {
3803             ret = s->handshake_func(s);
3804         }
3805     }
3806     return ret;
3807 }
3808 
3809 void SSL_set_accept_state(SSL *s)
3810 {
3811     s->server = 1;
3812     s->shutdown = 0;
3813     ossl_statem_clear(s);
3814     s->handshake_func = s->method->ssl_accept;
3815     clear_ciphers(s);
3816 }
3817 
3818 void SSL_set_connect_state(SSL *s)
3819 {
3820     s->server = 0;
3821     s->shutdown = 0;
3822     ossl_statem_clear(s);
3823     s->handshake_func = s->method->ssl_connect;
3824     clear_ciphers(s);
3825 }
3826 
3827 int ssl_undefined_function(SSL *s)
3828 {
3829     SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3830     return 0;
3831 }
3832 
3833 int ssl_undefined_void_function(void)
3834 {
3835     SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3836            ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3837     return 0;
3838 }
3839 
3840 int ssl_undefined_const_function(const SSL *s)
3841 {
3842     return 0;
3843 }
3844 
3845 const SSL_METHOD *ssl_bad_method(int ver)
3846 {
3847     SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3848     return NULL;
3849 }
3850 
3851 const char *ssl_protocol_to_string(int version)
3852 {
3853     switch(version)
3854     {
3855     case TLS1_3_VERSION:
3856         return "TLSv1.3";
3857 
3858     case TLS1_2_VERSION:
3859         return "TLSv1.2";
3860 
3861     case TLS1_1_VERSION:
3862         return "TLSv1.1";
3863 
3864     case TLS1_VERSION:
3865         return "TLSv1";
3866 
3867     case SSL3_VERSION:
3868         return "SSLv3";
3869 
3870     case DTLS1_BAD_VER:
3871         return "DTLSv0.9";
3872 
3873     case DTLS1_VERSION:
3874         return "DTLSv1";
3875 
3876     case DTLS1_2_VERSION:
3877         return "DTLSv1.2";
3878 
3879     default:
3880         return "unknown";
3881     }
3882 }
3883 
3884 const char *SSL_get_version(const SSL *s)
3885 {
3886     return ssl_protocol_to_string(s->version);
3887 }
3888 
3889 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3890 {
3891     STACK_OF(X509_NAME) *sk;
3892     X509_NAME *xn;
3893     int i;
3894 
3895     if (src == NULL) {
3896         *dst = NULL;
3897         return 1;
3898     }
3899 
3900     if ((sk = sk_X509_NAME_new_null()) == NULL)
3901         return 0;
3902     for (i = 0; i < sk_X509_NAME_num(src); i++) {
3903         xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3904         if (xn == NULL) {
3905             sk_X509_NAME_pop_free(sk, X509_NAME_free);
3906             return 0;
3907         }
3908         if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3909             X509_NAME_free(xn);
3910             sk_X509_NAME_pop_free(sk, X509_NAME_free);
3911             return 0;
3912         }
3913     }
3914     *dst = sk;
3915 
3916     return 1;
3917 }
3918 
3919 SSL *SSL_dup(SSL *s)
3920 {
3921     SSL *ret;
3922     int i;
3923 
3924     /* If we're not quiescent, just up_ref! */
3925     if (!SSL_in_init(s) || !SSL_in_before(s)) {
3926         CRYPTO_UP_REF(&s->references, &i, s->lock);
3927         return s;
3928     }
3929 
3930     /*
3931      * Otherwise, copy configuration state, and session if set.
3932      */
3933     if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3934         return NULL;
3935 
3936     if (s->session != NULL) {
3937         /*
3938          * Arranges to share the same session via up_ref.  This "copies"
3939          * session-id, SSL_METHOD, sid_ctx, and 'cert'
3940          */
3941         if (!SSL_copy_session_id(ret, s))
3942             goto err;
3943     } else {
3944         /*
3945          * No session has been established yet, so we have to expect that
3946          * s->cert or ret->cert will be changed later -- they should not both
3947          * point to the same object, and thus we can't use
3948          * SSL_copy_session_id.
3949          */
3950         if (!SSL_set_ssl_method(ret, s->method))
3951             goto err;
3952 
3953         if (s->cert != NULL) {
3954             ssl_cert_free(ret->cert);
3955             ret->cert = ssl_cert_dup(s->cert);
3956             if (ret->cert == NULL)
3957                 goto err;
3958         }
3959 
3960         if (!SSL_set_session_id_context(ret, s->sid_ctx,
3961                                         (int)s->sid_ctx_length))
3962             goto err;
3963     }
3964 
3965     if (!ssl_dane_dup(ret, s))
3966         goto err;
3967     ret->version = s->version;
3968     ret->options = s->options;
3969     ret->min_proto_version = s->min_proto_version;
3970     ret->max_proto_version = s->max_proto_version;
3971     ret->mode = s->mode;
3972     SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3973     SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3974     ret->msg_callback = s->msg_callback;
3975     ret->msg_callback_arg = s->msg_callback_arg;
3976     SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3977     SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3978     ret->generate_session_id = s->generate_session_id;
3979 
3980     SSL_set_info_callback(ret, SSL_get_info_callback(s));
3981 
3982     /* copy app data, a little dangerous perhaps */
3983     if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3984         goto err;
3985 
3986     ret->server = s->server;
3987     if (s->handshake_func) {
3988         if (s->server)
3989             SSL_set_accept_state(ret);
3990         else
3991             SSL_set_connect_state(ret);
3992     }
3993     ret->shutdown = s->shutdown;
3994     ret->hit = s->hit;
3995 
3996     ret->default_passwd_callback = s->default_passwd_callback;
3997     ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3998 
3999     X509_VERIFY_PARAM_inherit(ret->param, s->param);
4000 
4001     /* dup the cipher_list and cipher_list_by_id stacks */
4002     if (s->cipher_list != NULL) {
4003         if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4004             goto err;
4005     }
4006     if (s->cipher_list_by_id != NULL)
4007         if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4008             == NULL)
4009             goto err;
4010 
4011     /* Dup the client_CA list */
4012     if (!dup_ca_names(&ret->ca_names, s->ca_names)
4013             || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4014         goto err;
4015 
4016     return ret;
4017 
4018  err:
4019     SSL_free(ret);
4020     return NULL;
4021 }
4022 
4023 void ssl_clear_cipher_ctx(SSL *s)
4024 {
4025     if (s->enc_read_ctx != NULL) {
4026         EVP_CIPHER_CTX_free(s->enc_read_ctx);
4027         s->enc_read_ctx = NULL;
4028     }
4029     if (s->enc_write_ctx != NULL) {
4030         EVP_CIPHER_CTX_free(s->enc_write_ctx);
4031         s->enc_write_ctx = NULL;
4032     }
4033 #ifndef OPENSSL_NO_COMP
4034     COMP_CTX_free(s->expand);
4035     s->expand = NULL;
4036     COMP_CTX_free(s->compress);
4037     s->compress = NULL;
4038 #endif
4039 }
4040 
4041 X509 *SSL_get_certificate(const SSL *s)
4042 {
4043     if (s->cert != NULL)
4044         return s->cert->key->x509;
4045     else
4046         return NULL;
4047 }
4048 
4049 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4050 {
4051     if (s->cert != NULL)
4052         return s->cert->key->privatekey;
4053     else
4054         return NULL;
4055 }
4056 
4057 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4058 {
4059     if (ctx->cert != NULL)
4060         return ctx->cert->key->x509;
4061     else
4062         return NULL;
4063 }
4064 
4065 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4066 {
4067     if (ctx->cert != NULL)
4068         return ctx->cert->key->privatekey;
4069     else
4070         return NULL;
4071 }
4072 
4073 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4074 {
4075     if ((s->session != NULL) && (s->session->cipher != NULL))
4076         return s->session->cipher;
4077     return NULL;
4078 }
4079 
4080 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4081 {
4082     return s->s3->tmp.new_cipher;
4083 }
4084 
4085 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4086 {
4087 #ifndef OPENSSL_NO_COMP
4088     return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4089 #else
4090     return NULL;
4091 #endif
4092 }
4093 
4094 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4095 {
4096 #ifndef OPENSSL_NO_COMP
4097     return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4098 #else
4099     return NULL;
4100 #endif
4101 }
4102 
4103 int ssl_init_wbio_buffer(SSL *s)
4104 {
4105     BIO *bbio;
4106 
4107     if (s->bbio != NULL) {
4108         /* Already buffered. */
4109         return 1;
4110     }
4111 
4112     bbio = BIO_new(BIO_f_buffer());
4113     if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4114         BIO_free(bbio);
4115         SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
4116         return 0;
4117     }
4118     s->bbio = bbio;
4119     s->wbio = BIO_push(bbio, s->wbio);
4120 
4121     return 1;
4122 }
4123 
4124 int ssl_free_wbio_buffer(SSL *s)
4125 {
4126     /* callers ensure s is never null */
4127     if (s->bbio == NULL)
4128         return 1;
4129 
4130     s->wbio = BIO_pop(s->wbio);
4131     BIO_free(s->bbio);
4132     s->bbio = NULL;
4133 
4134     return 1;
4135 }
4136 
4137 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4138 {
4139     ctx->quiet_shutdown = mode;
4140 }
4141 
4142 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4143 {
4144     return ctx->quiet_shutdown;
4145 }
4146 
4147 void SSL_set_quiet_shutdown(SSL *s, int mode)
4148 {
4149     s->quiet_shutdown = mode;
4150 }
4151 
4152 int SSL_get_quiet_shutdown(const SSL *s)
4153 {
4154     return s->quiet_shutdown;
4155 }
4156 
4157 void SSL_set_shutdown(SSL *s, int mode)
4158 {
4159     s->shutdown = mode;
4160 }
4161 
4162 int SSL_get_shutdown(const SSL *s)
4163 {
4164     return s->shutdown;
4165 }
4166 
4167 int SSL_version(const SSL *s)
4168 {
4169     return s->version;
4170 }
4171 
4172 int SSL_client_version(const SSL *s)
4173 {
4174     return s->client_version;
4175 }
4176 
4177 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4178 {
4179     return ssl->ctx;
4180 }
4181 
4182 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4183 {
4184     CERT *new_cert;
4185     if (ssl->ctx == ctx)
4186         return ssl->ctx;
4187     if (ctx == NULL)
4188         ctx = ssl->session_ctx;
4189     new_cert = ssl_cert_dup(ctx->cert);
4190     if (new_cert == NULL) {
4191         return NULL;
4192     }
4193 
4194     if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4195         ssl_cert_free(new_cert);
4196         return NULL;
4197     }
4198 
4199     ssl_cert_free(ssl->cert);
4200     ssl->cert = new_cert;
4201 
4202     /*
4203      * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4204      * so setter APIs must prevent invalid lengths from entering the system.
4205      */
4206     if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4207         return NULL;
4208 
4209     /*
4210      * If the session ID context matches that of the parent SSL_CTX,
4211      * inherit it from the new SSL_CTX as well. If however the context does
4212      * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4213      * leave it unchanged.
4214      */
4215     if ((ssl->ctx != NULL) &&
4216         (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4217         (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4218         ssl->sid_ctx_length = ctx->sid_ctx_length;
4219         memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4220     }
4221 
4222     SSL_CTX_up_ref(ctx);
4223     SSL_CTX_free(ssl->ctx);     /* decrement reference count */
4224     ssl->ctx = ctx;
4225 
4226     return ssl->ctx;
4227 }
4228 
4229 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4230 {
4231     return X509_STORE_set_default_paths(ctx->cert_store);
4232 }
4233 
4234 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4235 {
4236     X509_LOOKUP *lookup;
4237 
4238     lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4239     if (lookup == NULL)
4240         return 0;
4241     X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4242 
4243     /* Clear any errors if the default directory does not exist */
4244     ERR_clear_error();
4245 
4246     return 1;
4247 }
4248 
4249 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4250 {
4251     X509_LOOKUP *lookup;
4252 
4253     lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4254     if (lookup == NULL)
4255         return 0;
4256 
4257     X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4258 
4259     /* Clear any errors if the default file does not exist */
4260     ERR_clear_error();
4261 
4262     return 1;
4263 }
4264 
4265 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4266                                   const char *CApath)
4267 {
4268     return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
4269 }
4270 
4271 void SSL_set_info_callback(SSL *ssl,
4272                            void (*cb) (const SSL *ssl, int type, int val))
4273 {
4274     ssl->info_callback = cb;
4275 }
4276 
4277 /*
4278  * One compiler (Diab DCC) doesn't like argument names in returned function
4279  * pointer.
4280  */
4281 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4282                                                int /* type */ ,
4283                                                int /* val */ ) {
4284     return ssl->info_callback;
4285 }
4286 
4287 void SSL_set_verify_result(SSL *ssl, long arg)
4288 {
4289     ssl->verify_result = arg;
4290 }
4291 
4292 long SSL_get_verify_result(const SSL *ssl)
4293 {
4294     return ssl->verify_result;
4295 }
4296 
4297 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4298 {
4299     if (outlen == 0)
4300         return sizeof(ssl->s3->client_random);
4301     if (outlen > sizeof(ssl->s3->client_random))
4302         outlen = sizeof(ssl->s3->client_random);
4303     memcpy(out, ssl->s3->client_random, outlen);
4304     return outlen;
4305 }
4306 
4307 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4308 {
4309     if (outlen == 0)
4310         return sizeof(ssl->s3->server_random);
4311     if (outlen > sizeof(ssl->s3->server_random))
4312         outlen = sizeof(ssl->s3->server_random);
4313     memcpy(out, ssl->s3->server_random, outlen);
4314     return outlen;
4315 }
4316 
4317 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4318                                   unsigned char *out, size_t outlen)
4319 {
4320     if (outlen == 0)
4321         return session->master_key_length;
4322     if (outlen > session->master_key_length)
4323         outlen = session->master_key_length;
4324     memcpy(out, session->master_key, outlen);
4325     return outlen;
4326 }
4327 
4328 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4329                                 size_t len)
4330 {
4331     if (len > sizeof(sess->master_key))
4332         return 0;
4333 
4334     memcpy(sess->master_key, in, len);
4335     sess->master_key_length = len;
4336     return 1;
4337 }
4338 
4339 
4340 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4341 {
4342     return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4343 }
4344 
4345 void *SSL_get_ex_data(const SSL *s, int idx)
4346 {
4347     return CRYPTO_get_ex_data(&s->ex_data, idx);
4348 }
4349 
4350 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4351 {
4352     return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4353 }
4354 
4355 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4356 {
4357     return CRYPTO_get_ex_data(&s->ex_data, idx);
4358 }
4359 
4360 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4361 {
4362     return ctx->cert_store;
4363 }
4364 
4365 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4366 {
4367     X509_STORE_free(ctx->cert_store);
4368     ctx->cert_store = store;
4369 }
4370 
4371 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4372 {
4373     if (store != NULL)
4374         X509_STORE_up_ref(store);
4375     SSL_CTX_set_cert_store(ctx, store);
4376 }
4377 
4378 int SSL_want(const SSL *s)
4379 {
4380     return s->rwstate;
4381 }
4382 
4383 /**
4384  * \brief Set the callback for generating temporary DH keys.
4385  * \param ctx the SSL context.
4386  * \param dh the callback
4387  */
4388 
4389 #ifndef OPENSSL_NO_DH
4390 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4391                                  DH *(*dh) (SSL *ssl, int is_export,
4392                                             int keylength))
4393 {
4394     SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4395 }
4396 
4397 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4398                                                   int keylength))
4399 {
4400     SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4401 }
4402 #endif
4403 
4404 #ifndef OPENSSL_NO_PSK
4405 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4406 {
4407     if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4408         SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4409         return 0;
4410     }
4411     OPENSSL_free(ctx->cert->psk_identity_hint);
4412     if (identity_hint != NULL) {
4413         ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4414         if (ctx->cert->psk_identity_hint == NULL)
4415             return 0;
4416     } else
4417         ctx->cert->psk_identity_hint = NULL;
4418     return 1;
4419 }
4420 
4421 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4422 {
4423     if (s == NULL)
4424         return 0;
4425 
4426     if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4427         SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4428         return 0;
4429     }
4430     OPENSSL_free(s->cert->psk_identity_hint);
4431     if (identity_hint != NULL) {
4432         s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4433         if (s->cert->psk_identity_hint == NULL)
4434             return 0;
4435     } else
4436         s->cert->psk_identity_hint = NULL;
4437     return 1;
4438 }
4439 
4440 const char *SSL_get_psk_identity_hint(const SSL *s)
4441 {
4442     if (s == NULL || s->session == NULL)
4443         return NULL;
4444     return s->session->psk_identity_hint;
4445 }
4446 
4447 const char *SSL_get_psk_identity(const SSL *s)
4448 {
4449     if (s == NULL || s->session == NULL)
4450         return NULL;
4451     return s->session->psk_identity;
4452 }
4453 
4454 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4455 {
4456     s->psk_client_callback = cb;
4457 }
4458 
4459 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4460 {
4461     ctx->psk_client_callback = cb;
4462 }
4463 
4464 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4465 {
4466     s->psk_server_callback = cb;
4467 }
4468 
4469 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4470 {
4471     ctx->psk_server_callback = cb;
4472 }
4473 #endif
4474 
4475 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4476 {
4477     s->psk_find_session_cb = cb;
4478 }
4479 
4480 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4481                                            SSL_psk_find_session_cb_func cb)
4482 {
4483     ctx->psk_find_session_cb = cb;
4484 }
4485 
4486 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4487 {
4488     s->psk_use_session_cb = cb;
4489 }
4490 
4491 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4492                                            SSL_psk_use_session_cb_func cb)
4493 {
4494     ctx->psk_use_session_cb = cb;
4495 }
4496 
4497 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4498                               void (*cb) (int write_p, int version,
4499                                           int content_type, const void *buf,
4500                                           size_t len, SSL *ssl, void *arg))
4501 {
4502     SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4503 }
4504 
4505 void SSL_set_msg_callback(SSL *ssl,
4506                           void (*cb) (int write_p, int version,
4507                                       int content_type, const void *buf,
4508                                       size_t len, SSL *ssl, void *arg))
4509 {
4510     SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4511 }
4512 
4513 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4514                                                 int (*cb) (SSL *ssl,
4515                                                            int
4516                                                            is_forward_secure))
4517 {
4518     SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4519                           (void (*)(void))cb);
4520 }
4521 
4522 void SSL_set_not_resumable_session_callback(SSL *ssl,
4523                                             int (*cb) (SSL *ssl,
4524                                                        int is_forward_secure))
4525 {
4526     SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4527                       (void (*)(void))cb);
4528 }
4529 
4530 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4531                                          size_t (*cb) (SSL *ssl, int type,
4532                                                        size_t len, void *arg))
4533 {
4534     ctx->record_padding_cb = cb;
4535 }
4536 
4537 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4538 {
4539     ctx->record_padding_arg = arg;
4540 }
4541 
4542 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
4543 {
4544     return ctx->record_padding_arg;
4545 }
4546 
4547 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4548 {
4549     /* block size of 0 or 1 is basically no padding */
4550     if (block_size == 1)
4551         ctx->block_padding = 0;
4552     else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4553         ctx->block_padding = block_size;
4554     else
4555         return 0;
4556     return 1;
4557 }
4558 
4559 int SSL_set_record_padding_callback(SSL *ssl,
4560                                      size_t (*cb) (SSL *ssl, int type,
4561                                                    size_t len, void *arg))
4562 {
4563     BIO *b;
4564 
4565     b = SSL_get_wbio(ssl);
4566     if (b == NULL || !BIO_get_ktls_send(b)) {
4567         ssl->record_padding_cb = cb;
4568         return 1;
4569     }
4570     return 0;
4571 }
4572 
4573 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4574 {
4575     ssl->record_padding_arg = arg;
4576 }
4577 
4578 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
4579 {
4580     return ssl->record_padding_arg;
4581 }
4582 
4583 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4584 {
4585     /* block size of 0 or 1 is basically no padding */
4586     if (block_size == 1)
4587         ssl->block_padding = 0;
4588     else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4589         ssl->block_padding = block_size;
4590     else
4591         return 0;
4592     return 1;
4593 }
4594 
4595 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4596 {
4597     s->num_tickets = num_tickets;
4598 
4599     return 1;
4600 }
4601 
4602 size_t SSL_get_num_tickets(const SSL *s)
4603 {
4604     return s->num_tickets;
4605 }
4606 
4607 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4608 {
4609     ctx->num_tickets = num_tickets;
4610 
4611     return 1;
4612 }
4613 
4614 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4615 {
4616     return ctx->num_tickets;
4617 }
4618 
4619 /*
4620  * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4621  * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4622  * If EVP_MD pointer is passed, initializes ctx with this |md|.
4623  * Returns the newly allocated ctx;
4624  */
4625 
4626 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4627 {
4628     ssl_clear_hash_ctx(hash);
4629     *hash = EVP_MD_CTX_new();
4630     if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4631         EVP_MD_CTX_free(*hash);
4632         *hash = NULL;
4633         return NULL;
4634     }
4635     return *hash;
4636 }
4637 
4638 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4639 {
4640 
4641     EVP_MD_CTX_free(*hash);
4642     *hash = NULL;
4643 }
4644 
4645 /* Retrieve handshake hashes */
4646 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4647                        size_t *hashlen)
4648 {
4649     EVP_MD_CTX *ctx = NULL;
4650     EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4651     int hashleni = EVP_MD_CTX_size(hdgst);
4652     int ret = 0;
4653 
4654     if (hashleni < 0 || (size_t)hashleni > outlen) {
4655         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4656                  ERR_R_INTERNAL_ERROR);
4657         goto err;
4658     }
4659 
4660     ctx = EVP_MD_CTX_new();
4661     if (ctx == NULL) {
4662         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4663                  ERR_R_INTERNAL_ERROR);
4664         goto err;
4665     }
4666 
4667     if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4668         || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4669         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4670                  ERR_R_INTERNAL_ERROR);
4671         goto err;
4672     }
4673 
4674     *hashlen = hashleni;
4675 
4676     ret = 1;
4677  err:
4678     EVP_MD_CTX_free(ctx);
4679     return ret;
4680 }
4681 
4682 int SSL_session_reused(const SSL *s)
4683 {
4684     return s->hit;
4685 }
4686 
4687 int SSL_is_server(const SSL *s)
4688 {
4689     return s->server;
4690 }
4691 
4692 #if OPENSSL_API_COMPAT < 0x10100000L
4693 void SSL_set_debug(SSL *s, int debug)
4694 {
4695     /* Old function was do-nothing anyway... */
4696     (void)s;
4697     (void)debug;
4698 }
4699 #endif
4700 
4701 void SSL_set_security_level(SSL *s, int level)
4702 {
4703     s->cert->sec_level = level;
4704 }
4705 
4706 int SSL_get_security_level(const SSL *s)
4707 {
4708     return s->cert->sec_level;
4709 }
4710 
4711 void SSL_set_security_callback(SSL *s,
4712                                int (*cb) (const SSL *s, const SSL_CTX *ctx,
4713                                           int op, int bits, int nid,
4714                                           void *other, void *ex))
4715 {
4716     s->cert->sec_cb = cb;
4717 }
4718 
4719 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4720                                                 const SSL_CTX *ctx, int op,
4721                                                 int bits, int nid, void *other,
4722                                                 void *ex) {
4723     return s->cert->sec_cb;
4724 }
4725 
4726 void SSL_set0_security_ex_data(SSL *s, void *ex)
4727 {
4728     s->cert->sec_ex = ex;
4729 }
4730 
4731 void *SSL_get0_security_ex_data(const SSL *s)
4732 {
4733     return s->cert->sec_ex;
4734 }
4735 
4736 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4737 {
4738     ctx->cert->sec_level = level;
4739 }
4740 
4741 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4742 {
4743     return ctx->cert->sec_level;
4744 }
4745 
4746 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4747                                    int (*cb) (const SSL *s, const SSL_CTX *ctx,
4748                                               int op, int bits, int nid,
4749                                               void *other, void *ex))
4750 {
4751     ctx->cert->sec_cb = cb;
4752 }
4753 
4754 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4755                                                           const SSL_CTX *ctx,
4756                                                           int op, int bits,
4757                                                           int nid,
4758                                                           void *other,
4759                                                           void *ex) {
4760     return ctx->cert->sec_cb;
4761 }
4762 
4763 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4764 {
4765     ctx->cert->sec_ex = ex;
4766 }
4767 
4768 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4769 {
4770     return ctx->cert->sec_ex;
4771 }
4772 
4773 /*
4774  * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4775  * can return unsigned long, instead of the generic long return value from the
4776  * control interface.
4777  */
4778 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4779 {
4780     return ctx->options;
4781 }
4782 
4783 unsigned long SSL_get_options(const SSL *s)
4784 {
4785     return s->options;
4786 }
4787 
4788 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4789 {
4790     return ctx->options |= op;
4791 }
4792 
4793 unsigned long SSL_set_options(SSL *s, unsigned long op)
4794 {
4795     return s->options |= op;
4796 }
4797 
4798 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4799 {
4800     return ctx->options &= ~op;
4801 }
4802 
4803 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4804 {
4805     return s->options &= ~op;
4806 }
4807 
4808 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4809 {
4810     return s->verified_chain;
4811 }
4812 
4813 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4814 
4815 #ifndef OPENSSL_NO_CT
4816 
4817 /*
4818  * Moves SCTs from the |src| stack to the |dst| stack.
4819  * The source of each SCT will be set to |origin|.
4820  * If |dst| points to a NULL pointer, a new stack will be created and owned by
4821  * the caller.
4822  * Returns the number of SCTs moved, or a negative integer if an error occurs.
4823  */
4824 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4825                         sct_source_t origin)
4826 {
4827     int scts_moved = 0;
4828     SCT *sct = NULL;
4829 
4830     if (*dst == NULL) {
4831         *dst = sk_SCT_new_null();
4832         if (*dst == NULL) {
4833             SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4834             goto err;
4835         }
4836     }
4837 
4838     while ((sct = sk_SCT_pop(src)) != NULL) {
4839         if (SCT_set_source(sct, origin) != 1)
4840             goto err;
4841 
4842         if (sk_SCT_push(*dst, sct) <= 0)
4843             goto err;
4844         scts_moved += 1;
4845     }
4846 
4847     return scts_moved;
4848  err:
4849     if (sct != NULL)
4850         sk_SCT_push(src, sct);  /* Put the SCT back */
4851     return -1;
4852 }
4853 
4854 /*
4855  * Look for data collected during ServerHello and parse if found.
4856  * Returns the number of SCTs extracted.
4857  */
4858 static int ct_extract_tls_extension_scts(SSL *s)
4859 {
4860     int scts_extracted = 0;
4861 
4862     if (s->ext.scts != NULL) {
4863         const unsigned char *p = s->ext.scts;
4864         STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4865 
4866         scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4867 
4868         SCT_LIST_free(scts);
4869     }
4870 
4871     return scts_extracted;
4872 }
4873 
4874 /*
4875  * Checks for an OCSP response and then attempts to extract any SCTs found if it
4876  * contains an SCT X509 extension. They will be stored in |s->scts|.
4877  * Returns:
4878  * - The number of SCTs extracted, assuming an OCSP response exists.
4879  * - 0 if no OCSP response exists or it contains no SCTs.
4880  * - A negative integer if an error occurs.
4881  */
4882 static int ct_extract_ocsp_response_scts(SSL *s)
4883 {
4884 # ifndef OPENSSL_NO_OCSP
4885     int scts_extracted = 0;
4886     const unsigned char *p;
4887     OCSP_BASICRESP *br = NULL;
4888     OCSP_RESPONSE *rsp = NULL;
4889     STACK_OF(SCT) *scts = NULL;
4890     int i;
4891 
4892     if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4893         goto err;
4894 
4895     p = s->ext.ocsp.resp;
4896     rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4897     if (rsp == NULL)
4898         goto err;
4899 
4900     br = OCSP_response_get1_basic(rsp);
4901     if (br == NULL)
4902         goto err;
4903 
4904     for (i = 0; i < OCSP_resp_count(br); ++i) {
4905         OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4906 
4907         if (single == NULL)
4908             continue;
4909 
4910         scts =
4911             OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4912         scts_extracted =
4913             ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4914         if (scts_extracted < 0)
4915             goto err;
4916     }
4917  err:
4918     SCT_LIST_free(scts);
4919     OCSP_BASICRESP_free(br);
4920     OCSP_RESPONSE_free(rsp);
4921     return scts_extracted;
4922 # else
4923     /* Behave as if no OCSP response exists */
4924     return 0;
4925 # endif
4926 }
4927 
4928 /*
4929  * Attempts to extract SCTs from the peer certificate.
4930  * Return the number of SCTs extracted, or a negative integer if an error
4931  * occurs.
4932  */
4933 static int ct_extract_x509v3_extension_scts(SSL *s)
4934 {
4935     int scts_extracted = 0;
4936     X509 *cert = s->session != NULL ? s->session->peer : NULL;
4937 
4938     if (cert != NULL) {
4939         STACK_OF(SCT) *scts =
4940             X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4941 
4942         scts_extracted =
4943             ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4944 
4945         SCT_LIST_free(scts);
4946     }
4947 
4948     return scts_extracted;
4949 }
4950 
4951 /*
4952  * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4953  * response (if it exists) and X509v3 extensions in the certificate.
4954  * Returns NULL if an error occurs.
4955  */
4956 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4957 {
4958     if (!s->scts_parsed) {
4959         if (ct_extract_tls_extension_scts(s) < 0 ||
4960             ct_extract_ocsp_response_scts(s) < 0 ||
4961             ct_extract_x509v3_extension_scts(s) < 0)
4962             goto err;
4963 
4964         s->scts_parsed = 1;
4965     }
4966     return s->scts;
4967  err:
4968     return NULL;
4969 }
4970 
4971 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4972                          const STACK_OF(SCT) *scts, void *unused_arg)
4973 {
4974     return 1;
4975 }
4976 
4977 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4978                      const STACK_OF(SCT) *scts, void *unused_arg)
4979 {
4980     int count = scts != NULL ? sk_SCT_num(scts) : 0;
4981     int i;
4982 
4983     for (i = 0; i < count; ++i) {
4984         SCT *sct = sk_SCT_value(scts, i);
4985         int status = SCT_get_validation_status(sct);
4986 
4987         if (status == SCT_VALIDATION_STATUS_VALID)
4988             return 1;
4989     }
4990     SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4991     return 0;
4992 }
4993 
4994 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4995                                    void *arg)
4996 {
4997     /*
4998      * Since code exists that uses the custom extension handler for CT, look
4999      * for this and throw an error if they have already registered to use CT.
5000      */
5001     if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
5002                                                           TLSEXT_TYPE_signed_certificate_timestamp))
5003     {
5004         SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
5005                SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5006         return 0;
5007     }
5008 
5009     if (callback != NULL) {
5010         /*
5011          * If we are validating CT, then we MUST accept SCTs served via OCSP
5012          */
5013         if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
5014             return 0;
5015     }
5016 
5017     s->ct_validation_callback = callback;
5018     s->ct_validation_callback_arg = arg;
5019 
5020     return 1;
5021 }
5022 
5023 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
5024                                        ssl_ct_validation_cb callback, void *arg)
5025 {
5026     /*
5027      * Since code exists that uses the custom extension handler for CT, look for
5028      * this and throw an error if they have already registered to use CT.
5029      */
5030     if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
5031                                                           TLSEXT_TYPE_signed_certificate_timestamp))
5032     {
5033         SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
5034                SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5035         return 0;
5036     }
5037 
5038     ctx->ct_validation_callback = callback;
5039     ctx->ct_validation_callback_arg = arg;
5040     return 1;
5041 }
5042 
5043 int SSL_ct_is_enabled(const SSL *s)
5044 {
5045     return s->ct_validation_callback != NULL;
5046 }
5047 
5048 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
5049 {
5050     return ctx->ct_validation_callback != NULL;
5051 }
5052 
5053 int ssl_validate_ct(SSL *s)
5054 {
5055     int ret = 0;
5056     X509 *cert = s->session != NULL ? s->session->peer : NULL;
5057     X509 *issuer;
5058     SSL_DANE *dane = &s->dane;
5059     CT_POLICY_EVAL_CTX *ctx = NULL;
5060     const STACK_OF(SCT) *scts;
5061 
5062     /*
5063      * If no callback is set, the peer is anonymous, or its chain is invalid,
5064      * skip SCT validation - just return success.  Applications that continue
5065      * handshakes without certificates, with unverified chains, or pinned leaf
5066      * certificates are outside the scope of the WebPKI and CT.
5067      *
5068      * The above exclusions notwithstanding the vast majority of peers will
5069      * have rather ordinary certificate chains validated by typical
5070      * applications that perform certificate verification and therefore will
5071      * process SCTs when enabled.
5072      */
5073     if (s->ct_validation_callback == NULL || cert == NULL ||
5074         s->verify_result != X509_V_OK ||
5075         s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
5076         return 1;
5077 
5078     /*
5079      * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5080      * trust-anchors.  See https://tools.ietf.org/html/rfc7671#section-4.2
5081      */
5082     if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5083         switch (dane->mtlsa->usage) {
5084         case DANETLS_USAGE_DANE_TA:
5085         case DANETLS_USAGE_DANE_EE:
5086             return 1;
5087         }
5088     }
5089 
5090     ctx = CT_POLICY_EVAL_CTX_new();
5091     if (ctx == NULL) {
5092         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
5093                  ERR_R_MALLOC_FAILURE);
5094         goto end;
5095     }
5096 
5097     issuer = sk_X509_value(s->verified_chain, 1);
5098     CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5099     CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5100     CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
5101     CT_POLICY_EVAL_CTX_set_time(
5102             ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
5103 
5104     scts = SSL_get0_peer_scts(s);
5105 
5106     /*
5107      * This function returns success (> 0) only when all the SCTs are valid, 0
5108      * when some are invalid, and < 0 on various internal errors (out of
5109      * memory, etc.).  Having some, or even all, invalid SCTs is not sufficient
5110      * reason to abort the handshake, that decision is up to the callback.
5111      * Therefore, we error out only in the unexpected case that the return
5112      * value is negative.
5113      *
5114      * XXX: One might well argue that the return value of this function is an
5115      * unfortunate design choice.  Its job is only to determine the validation
5116      * status of each of the provided SCTs.  So long as it correctly separates
5117      * the wheat from the chaff it should return success.  Failure in this case
5118      * ought to correspond to an inability to carry out its duties.
5119      */
5120     if (SCT_LIST_validate(scts, ctx) < 0) {
5121         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5122                  SSL_R_SCT_VERIFICATION_FAILED);
5123         goto end;
5124     }
5125 
5126     ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5127     if (ret < 0)
5128         ret = 0;                /* This function returns 0 on failure */
5129     if (!ret)
5130         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5131                  SSL_R_CALLBACK_FAILED);
5132 
5133  end:
5134     CT_POLICY_EVAL_CTX_free(ctx);
5135     /*
5136      * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5137      * failure return code here.  Also the application may wish the complete
5138      * the handshake, and then disconnect cleanly at a higher layer, after
5139      * checking the verification status of the completed connection.
5140      *
5141      * We therefore force a certificate verification failure which will be
5142      * visible via SSL_get_verify_result() and cached as part of any resumed
5143      * session.
5144      *
5145      * Note: the permissive callback is for information gathering only, always
5146      * returns success, and does not affect verification status.  Only the
5147      * strict callback or a custom application-specified callback can trigger
5148      * connection failure or record a verification error.
5149      */
5150     if (ret <= 0)
5151         s->verify_result = X509_V_ERR_NO_VALID_SCTS;
5152     return ret;
5153 }
5154 
5155 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5156 {
5157     switch (validation_mode) {
5158     default:
5159         SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5160         return 0;
5161     case SSL_CT_VALIDATION_PERMISSIVE:
5162         return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5163     case SSL_CT_VALIDATION_STRICT:
5164         return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5165     }
5166 }
5167 
5168 int SSL_enable_ct(SSL *s, int validation_mode)
5169 {
5170     switch (validation_mode) {
5171     default:
5172         SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5173         return 0;
5174     case SSL_CT_VALIDATION_PERMISSIVE:
5175         return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5176     case SSL_CT_VALIDATION_STRICT:
5177         return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5178     }
5179 }
5180 
5181 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5182 {
5183     return CTLOG_STORE_load_default_file(ctx->ctlog_store);
5184 }
5185 
5186 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5187 {
5188     return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5189 }
5190 
5191 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
5192 {
5193     CTLOG_STORE_free(ctx->ctlog_store);
5194     ctx->ctlog_store = logs;
5195 }
5196 
5197 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5198 {
5199     return ctx->ctlog_store;
5200 }
5201 
5202 #endif  /* OPENSSL_NO_CT */
5203 
5204 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5205                                  void *arg)
5206 {
5207     c->client_hello_cb = cb;
5208     c->client_hello_cb_arg = arg;
5209 }
5210 
5211 int SSL_client_hello_isv2(SSL *s)
5212 {
5213     if (s->clienthello == NULL)
5214         return 0;
5215     return s->clienthello->isv2;
5216 }
5217 
5218 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5219 {
5220     if (s->clienthello == NULL)
5221         return 0;
5222     return s->clienthello->legacy_version;
5223 }
5224 
5225 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5226 {
5227     if (s->clienthello == NULL)
5228         return 0;
5229     if (out != NULL)
5230         *out = s->clienthello->random;
5231     return SSL3_RANDOM_SIZE;
5232 }
5233 
5234 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5235 {
5236     if (s->clienthello == NULL)
5237         return 0;
5238     if (out != NULL)
5239         *out = s->clienthello->session_id;
5240     return s->clienthello->session_id_len;
5241 }
5242 
5243 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5244 {
5245     if (s->clienthello == NULL)
5246         return 0;
5247     if (out != NULL)
5248         *out = PACKET_data(&s->clienthello->ciphersuites);
5249     return PACKET_remaining(&s->clienthello->ciphersuites);
5250 }
5251 
5252 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5253 {
5254     if (s->clienthello == NULL)
5255         return 0;
5256     if (out != NULL)
5257         *out = s->clienthello->compressions;
5258     return s->clienthello->compressions_len;
5259 }
5260 
5261 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5262 {
5263     RAW_EXTENSION *ext;
5264     int *present;
5265     size_t num = 0, i;
5266 
5267     if (s->clienthello == NULL || out == NULL || outlen == NULL)
5268         return 0;
5269     for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5270         ext = s->clienthello->pre_proc_exts + i;
5271         if (ext->present)
5272             num++;
5273     }
5274     if (num == 0) {
5275         *out = NULL;
5276         *outlen = 0;
5277         return 1;
5278     }
5279     if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5280         SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5281                ERR_R_MALLOC_FAILURE);
5282         return 0;
5283     }
5284     for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5285         ext = s->clienthello->pre_proc_exts + i;
5286         if (ext->present) {
5287             if (ext->received_order >= num)
5288                 goto err;
5289             present[ext->received_order] = ext->type;
5290         }
5291     }
5292     *out = present;
5293     *outlen = num;
5294     return 1;
5295  err:
5296     OPENSSL_free(present);
5297     return 0;
5298 }
5299 
5300 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5301                        size_t *outlen)
5302 {
5303     size_t i;
5304     RAW_EXTENSION *r;
5305 
5306     if (s->clienthello == NULL)
5307         return 0;
5308     for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5309         r = s->clienthello->pre_proc_exts + i;
5310         if (r->present && r->type == type) {
5311             if (out != NULL)
5312                 *out = PACKET_data(&r->data);
5313             if (outlen != NULL)
5314                 *outlen = PACKET_remaining(&r->data);
5315             return 1;
5316         }
5317     }
5318     return 0;
5319 }
5320 
5321 int SSL_free_buffers(SSL *ssl)
5322 {
5323     RECORD_LAYER *rl = &ssl->rlayer;
5324 
5325     if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5326         return 0;
5327 
5328     RECORD_LAYER_release(rl);
5329     return 1;
5330 }
5331 
5332 int SSL_alloc_buffers(SSL *ssl)
5333 {
5334     return ssl3_setup_buffers(ssl);
5335 }
5336 
5337 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5338 {
5339     ctx->keylog_callback = cb;
5340 }
5341 
5342 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5343 {
5344     return ctx->keylog_callback;
5345 }
5346 
5347 static int nss_keylog_int(const char *prefix,
5348                           SSL *ssl,
5349                           const uint8_t *parameter_1,
5350                           size_t parameter_1_len,
5351                           const uint8_t *parameter_2,
5352                           size_t parameter_2_len)
5353 {
5354     char *out = NULL;
5355     char *cursor = NULL;
5356     size_t out_len = 0;
5357     size_t i;
5358     size_t prefix_len;
5359 
5360     if (ssl->ctx->keylog_callback == NULL)
5361         return 1;
5362 
5363     /*
5364      * Our output buffer will contain the following strings, rendered with
5365      * space characters in between, terminated by a NULL character: first the
5366      * prefix, then the first parameter, then the second parameter. The
5367      * meaning of each parameter depends on the specific key material being
5368      * logged. Note that the first and second parameters are encoded in
5369      * hexadecimal, so we need a buffer that is twice their lengths.
5370      */
5371     prefix_len = strlen(prefix);
5372     out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5373     if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5374         SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5375                  ERR_R_MALLOC_FAILURE);
5376         return 0;
5377     }
5378 
5379     strcpy(cursor, prefix);
5380     cursor += prefix_len;
5381     *cursor++ = ' ';
5382 
5383     for (i = 0; i < parameter_1_len; i++) {
5384         sprintf(cursor, "%02x", parameter_1[i]);
5385         cursor += 2;
5386     }
5387     *cursor++ = ' ';
5388 
5389     for (i = 0; i < parameter_2_len; i++) {
5390         sprintf(cursor, "%02x", parameter_2[i]);
5391         cursor += 2;
5392     }
5393     *cursor = '\0';
5394 
5395     ssl->ctx->keylog_callback(ssl, (const char *)out);
5396     OPENSSL_clear_free(out, out_len);
5397     return 1;
5398 
5399 }
5400 
5401 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5402                                     const uint8_t *encrypted_premaster,
5403                                     size_t encrypted_premaster_len,
5404                                     const uint8_t *premaster,
5405                                     size_t premaster_len)
5406 {
5407     if (encrypted_premaster_len < 8) {
5408         SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5409                  SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5410         return 0;
5411     }
5412 
5413     /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5414     return nss_keylog_int("RSA",
5415                           ssl,
5416                           encrypted_premaster,
5417                           8,
5418                           premaster,
5419                           premaster_len);
5420 }
5421 
5422 int ssl_log_secret(SSL *ssl,
5423                    const char *label,
5424                    const uint8_t *secret,
5425                    size_t secret_len)
5426 {
5427     return nss_keylog_int(label,
5428                           ssl,
5429                           ssl->s3->client_random,
5430                           SSL3_RANDOM_SIZE,
5431                           secret,
5432                           secret_len);
5433 }
5434 
5435 #define SSLV2_CIPHER_LEN    3
5436 
5437 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5438 {
5439     int n;
5440 
5441     n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5442 
5443     if (PACKET_remaining(cipher_suites) == 0) {
5444         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5445                  SSL_R_NO_CIPHERS_SPECIFIED);
5446         return 0;
5447     }
5448 
5449     if (PACKET_remaining(cipher_suites) % n != 0) {
5450         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5451                  SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5452         return 0;
5453     }
5454 
5455     OPENSSL_free(s->s3->tmp.ciphers_raw);
5456     s->s3->tmp.ciphers_raw = NULL;
5457     s->s3->tmp.ciphers_rawlen = 0;
5458 
5459     if (sslv2format) {
5460         size_t numciphers = PACKET_remaining(cipher_suites) / n;
5461         PACKET sslv2ciphers = *cipher_suites;
5462         unsigned int leadbyte;
5463         unsigned char *raw;
5464 
5465         /*
5466          * We store the raw ciphers list in SSLv3+ format so we need to do some
5467          * preprocessing to convert the list first. If there are any SSLv2 only
5468          * ciphersuites with a non-zero leading byte then we are going to
5469          * slightly over allocate because we won't store those. But that isn't a
5470          * problem.
5471          */
5472         raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5473         s->s3->tmp.ciphers_raw = raw;
5474         if (raw == NULL) {
5475             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5476                      ERR_R_MALLOC_FAILURE);
5477             return 0;
5478         }
5479         for (s->s3->tmp.ciphers_rawlen = 0;
5480              PACKET_remaining(&sslv2ciphers) > 0;
5481              raw += TLS_CIPHER_LEN) {
5482             if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5483                     || (leadbyte == 0
5484                         && !PACKET_copy_bytes(&sslv2ciphers, raw,
5485                                               TLS_CIPHER_LEN))
5486                     || (leadbyte != 0
5487                         && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5488                 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5489                          SSL_R_BAD_PACKET);
5490                 OPENSSL_free(s->s3->tmp.ciphers_raw);
5491                 s->s3->tmp.ciphers_raw = NULL;
5492                 s->s3->tmp.ciphers_rawlen = 0;
5493                 return 0;
5494             }
5495             if (leadbyte == 0)
5496                 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5497         }
5498     } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5499                            &s->s3->tmp.ciphers_rawlen)) {
5500         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5501                  ERR_R_INTERNAL_ERROR);
5502         return 0;
5503     }
5504     return 1;
5505 }
5506 
5507 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5508                              int isv2format, STACK_OF(SSL_CIPHER) **sk,
5509                              STACK_OF(SSL_CIPHER) **scsvs)
5510 {
5511     PACKET pkt;
5512 
5513     if (!PACKET_buf_init(&pkt, bytes, len))
5514         return 0;
5515     return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5516 }
5517 
5518 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5519                          STACK_OF(SSL_CIPHER) **skp,
5520                          STACK_OF(SSL_CIPHER) **scsvs_out,
5521                          int sslv2format, int fatal)
5522 {
5523     const SSL_CIPHER *c;
5524     STACK_OF(SSL_CIPHER) *sk = NULL;
5525     STACK_OF(SSL_CIPHER) *scsvs = NULL;
5526     int n;
5527     /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5528     unsigned char cipher[SSLV2_CIPHER_LEN];
5529 
5530     n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5531 
5532     if (PACKET_remaining(cipher_suites) == 0) {
5533         if (fatal)
5534             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5535                      SSL_R_NO_CIPHERS_SPECIFIED);
5536         else
5537             SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5538         return 0;
5539     }
5540 
5541     if (PACKET_remaining(cipher_suites) % n != 0) {
5542         if (fatal)
5543             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5544                      SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5545         else
5546             SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5547                    SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5548         return 0;
5549     }
5550 
5551     sk = sk_SSL_CIPHER_new_null();
5552     scsvs = sk_SSL_CIPHER_new_null();
5553     if (sk == NULL || scsvs == NULL) {
5554         if (fatal)
5555             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5556                      ERR_R_MALLOC_FAILURE);
5557         else
5558             SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5559         goto err;
5560     }
5561 
5562     while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5563         /*
5564          * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5565          * first byte set to zero, while true SSLv2 ciphers have a non-zero
5566          * first byte. We don't support any true SSLv2 ciphers, so skip them.
5567          */
5568         if (sslv2format && cipher[0] != '\0')
5569             continue;
5570 
5571         /* For SSLv2-compat, ignore leading 0-byte. */
5572         c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5573         if (c != NULL) {
5574             if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5575                 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5576                 if (fatal)
5577                     SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5578                              SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5579                 else
5580                     SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5581                 goto err;
5582             }
5583         }
5584     }
5585     if (PACKET_remaining(cipher_suites) > 0) {
5586         if (fatal)
5587             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5588                      SSL_R_BAD_LENGTH);
5589         else
5590             SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5591         goto err;
5592     }
5593 
5594     if (skp != NULL)
5595         *skp = sk;
5596     else
5597         sk_SSL_CIPHER_free(sk);
5598     if (scsvs_out != NULL)
5599         *scsvs_out = scsvs;
5600     else
5601         sk_SSL_CIPHER_free(scsvs);
5602     return 1;
5603  err:
5604     sk_SSL_CIPHER_free(sk);
5605     sk_SSL_CIPHER_free(scsvs);
5606     return 0;
5607 }
5608 
5609 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5610 {
5611     ctx->max_early_data = max_early_data;
5612 
5613     return 1;
5614 }
5615 
5616 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5617 {
5618     return ctx->max_early_data;
5619 }
5620 
5621 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5622 {
5623     s->max_early_data = max_early_data;
5624 
5625     return 1;
5626 }
5627 
5628 uint32_t SSL_get_max_early_data(const SSL *s)
5629 {
5630     return s->max_early_data;
5631 }
5632 
5633 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5634 {
5635     ctx->recv_max_early_data = recv_max_early_data;
5636 
5637     return 1;
5638 }
5639 
5640 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5641 {
5642     return ctx->recv_max_early_data;
5643 }
5644 
5645 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5646 {
5647     s->recv_max_early_data = recv_max_early_data;
5648 
5649     return 1;
5650 }
5651 
5652 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5653 {
5654     return s->recv_max_early_data;
5655 }
5656 
5657 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5658 {
5659     /* Return any active Max Fragment Len extension */
5660     if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5661         return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5662 
5663     /* return current SSL connection setting */
5664     return ssl->max_send_fragment;
5665 }
5666 
5667 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5668 {
5669     /* Return a value regarding an active Max Fragment Len extension */
5670     if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5671         && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5672         return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5673 
5674     /* else limit |split_send_fragment| to current |max_send_fragment| */
5675     if (ssl->split_send_fragment > ssl->max_send_fragment)
5676         return ssl->max_send_fragment;
5677 
5678     /* return current SSL connection setting */
5679     return ssl->split_send_fragment;
5680 }
5681 
5682 int SSL_stateless(SSL *s)
5683 {
5684     int ret;
5685 
5686     /* Ensure there is no state left over from a previous invocation */
5687     if (!SSL_clear(s))
5688         return 0;
5689 
5690     ERR_clear_error();
5691 
5692     s->s3->flags |= TLS1_FLAGS_STATELESS;
5693     ret = SSL_accept(s);
5694     s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5695 
5696     if (ret > 0 && s->ext.cookieok)
5697         return 1;
5698 
5699     if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5700         return 0;
5701 
5702     return -1;
5703 }
5704 
5705 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5706 {
5707     ctx->pha_enabled = val;
5708 }
5709 
5710 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5711 {
5712     ssl->pha_enabled = val;
5713 }
5714 
5715 int SSL_verify_client_post_handshake(SSL *ssl)
5716 {
5717     if (!SSL_IS_TLS13(ssl)) {
5718         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5719         return 0;
5720     }
5721     if (!ssl->server) {
5722         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5723         return 0;
5724     }
5725 
5726     if (!SSL_is_init_finished(ssl)) {
5727         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5728         return 0;
5729     }
5730 
5731     switch (ssl->post_handshake_auth) {
5732     case SSL_PHA_NONE:
5733         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5734         return 0;
5735     default:
5736     case SSL_PHA_EXT_SENT:
5737         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5738         return 0;
5739     case SSL_PHA_EXT_RECEIVED:
5740         break;
5741     case SSL_PHA_REQUEST_PENDING:
5742         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5743         return 0;
5744     case SSL_PHA_REQUESTED:
5745         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5746         return 0;
5747     }
5748 
5749     ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5750 
5751     /* checks verify_mode and algorithm_auth */
5752     if (!send_certificate_request(ssl)) {
5753         ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5754         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5755         return 0;
5756     }
5757 
5758     ossl_statem_set_in_init(ssl, 1);
5759     return 1;
5760 }
5761 
5762 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5763                                   SSL_CTX_generate_session_ticket_fn gen_cb,
5764                                   SSL_CTX_decrypt_session_ticket_fn dec_cb,
5765                                   void *arg)
5766 {
5767     ctx->generate_ticket_cb = gen_cb;
5768     ctx->decrypt_ticket_cb = dec_cb;
5769     ctx->ticket_cb_data = arg;
5770     return 1;
5771 }
5772 
5773 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5774                                      SSL_allow_early_data_cb_fn cb,
5775                                      void *arg)
5776 {
5777     ctx->allow_early_data_cb = cb;
5778     ctx->allow_early_data_cb_data = arg;
5779 }
5780 
5781 void SSL_set_allow_early_data_cb(SSL *s,
5782                                  SSL_allow_early_data_cb_fn cb,
5783                                  void *arg)
5784 {
5785     s->allow_early_data_cb = cb;
5786     s->allow_early_data_cb_data = arg;
5787 }
5788