xref: /freebsd/crypto/openssl/ssl/ssl_lib.c (revision de96322b)
1 /*
2  * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3  * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4  * Copyright 2005 Nokia. All rights reserved.
5  *
6  * Licensed under the OpenSSL license (the "License").  You may not use
7  * this file except in compliance with the License.  You can obtain a copy
8  * in the file LICENSE in the source distribution or at
9  * https://www.openssl.org/source/license.html
10  */
11 
12 #include <stdio.h>
13 #include "ssl_locl.h"
14 #include <openssl/objects.h>
15 #include <openssl/x509v3.h>
16 #include <openssl/rand.h>
17 #include <openssl/rand_drbg.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include "internal/cryptlib.h"
24 #include "internal/refcount.h"
25 
26 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
27 
28 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
29 {
30     (void)r;
31     (void)s;
32     (void)t;
33     return ssl_undefined_function(ssl);
34 }
35 
36 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
37                                     int t)
38 {
39     (void)r;
40     (void)s;
41     (void)t;
42     return ssl_undefined_function(ssl);
43 }
44 
45 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
46                                     unsigned char *s, size_t t, size_t *u)
47 {
48     (void)r;
49     (void)s;
50     (void)t;
51     (void)u;
52     return ssl_undefined_function(ssl);
53 }
54 
55 static int ssl_undefined_function_4(SSL *ssl, int r)
56 {
57     (void)r;
58     return ssl_undefined_function(ssl);
59 }
60 
61 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
62                                        unsigned char *t)
63 {
64     (void)r;
65     (void)s;
66     (void)t;
67     return ssl_undefined_function(ssl);
68 }
69 
70 static int ssl_undefined_function_6(int r)
71 {
72     (void)r;
73     return ssl_undefined_function(NULL);
74 }
75 
76 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
77                                     const char *t, size_t u,
78                                     const unsigned char *v, size_t w, int x)
79 {
80     (void)r;
81     (void)s;
82     (void)t;
83     (void)u;
84     (void)v;
85     (void)w;
86     (void)x;
87     return ssl_undefined_function(ssl);
88 }
89 
90 SSL3_ENC_METHOD ssl3_undef_enc_method = {
91     ssl_undefined_function_1,
92     ssl_undefined_function_2,
93     ssl_undefined_function,
94     ssl_undefined_function_3,
95     ssl_undefined_function_4,
96     ssl_undefined_function_5,
97     NULL,                       /* client_finished_label */
98     0,                          /* client_finished_label_len */
99     NULL,                       /* server_finished_label */
100     0,                          /* server_finished_label_len */
101     ssl_undefined_function_6,
102     ssl_undefined_function_7,
103 };
104 
105 struct ssl_async_args {
106     SSL *s;
107     void *buf;
108     size_t num;
109     enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
110     union {
111         int (*func_read) (SSL *, void *, size_t, size_t *);
112         int (*func_write) (SSL *, const void *, size_t, size_t *);
113         int (*func_other) (SSL *);
114     } f;
115 };
116 
117 static const struct {
118     uint8_t mtype;
119     uint8_t ord;
120     int nid;
121 } dane_mds[] = {
122     {
123         DANETLS_MATCHING_FULL, 0, NID_undef
124     },
125     {
126         DANETLS_MATCHING_2256, 1, NID_sha256
127     },
128     {
129         DANETLS_MATCHING_2512, 2, NID_sha512
130     },
131 };
132 
133 static int dane_ctx_enable(struct dane_ctx_st *dctx)
134 {
135     const EVP_MD **mdevp;
136     uint8_t *mdord;
137     uint8_t mdmax = DANETLS_MATCHING_LAST;
138     int n = ((int)mdmax) + 1;   /* int to handle PrivMatch(255) */
139     size_t i;
140 
141     if (dctx->mdevp != NULL)
142         return 1;
143 
144     mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
145     mdord = OPENSSL_zalloc(n * sizeof(*mdord));
146 
147     if (mdord == NULL || mdevp == NULL) {
148         OPENSSL_free(mdord);
149         OPENSSL_free(mdevp);
150         SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
151         return 0;
152     }
153 
154     /* Install default entries */
155     for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
156         const EVP_MD *md;
157 
158         if (dane_mds[i].nid == NID_undef ||
159             (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
160             continue;
161         mdevp[dane_mds[i].mtype] = md;
162         mdord[dane_mds[i].mtype] = dane_mds[i].ord;
163     }
164 
165     dctx->mdevp = mdevp;
166     dctx->mdord = mdord;
167     dctx->mdmax = mdmax;
168 
169     return 1;
170 }
171 
172 static void dane_ctx_final(struct dane_ctx_st *dctx)
173 {
174     OPENSSL_free(dctx->mdevp);
175     dctx->mdevp = NULL;
176 
177     OPENSSL_free(dctx->mdord);
178     dctx->mdord = NULL;
179     dctx->mdmax = 0;
180 }
181 
182 static void tlsa_free(danetls_record *t)
183 {
184     if (t == NULL)
185         return;
186     OPENSSL_free(t->data);
187     EVP_PKEY_free(t->spki);
188     OPENSSL_free(t);
189 }
190 
191 static void dane_final(SSL_DANE *dane)
192 {
193     sk_danetls_record_pop_free(dane->trecs, tlsa_free);
194     dane->trecs = NULL;
195 
196     sk_X509_pop_free(dane->certs, X509_free);
197     dane->certs = NULL;
198 
199     X509_free(dane->mcert);
200     dane->mcert = NULL;
201     dane->mtlsa = NULL;
202     dane->mdpth = -1;
203     dane->pdpth = -1;
204 }
205 
206 /*
207  * dane_copy - Copy dane configuration, sans verification state.
208  */
209 static int ssl_dane_dup(SSL *to, SSL *from)
210 {
211     int num;
212     int i;
213 
214     if (!DANETLS_ENABLED(&from->dane))
215         return 1;
216 
217     num = sk_danetls_record_num(from->dane.trecs);
218     dane_final(&to->dane);
219     to->dane.flags = from->dane.flags;
220     to->dane.dctx = &to->ctx->dane;
221     to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
222 
223     if (to->dane.trecs == NULL) {
224         SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
225         return 0;
226     }
227 
228     for (i = 0; i < num; ++i) {
229         danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
230 
231         if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
232                               t->data, t->dlen) <= 0)
233             return 0;
234     }
235     return 1;
236 }
237 
238 static int dane_mtype_set(struct dane_ctx_st *dctx,
239                           const EVP_MD *md, uint8_t mtype, uint8_t ord)
240 {
241     int i;
242 
243     if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
244         SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
245         return 0;
246     }
247 
248     if (mtype > dctx->mdmax) {
249         const EVP_MD **mdevp;
250         uint8_t *mdord;
251         int n = ((int)mtype) + 1;
252 
253         mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
254         if (mdevp == NULL) {
255             SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
256             return -1;
257         }
258         dctx->mdevp = mdevp;
259 
260         mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
261         if (mdord == NULL) {
262             SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
263             return -1;
264         }
265         dctx->mdord = mdord;
266 
267         /* Zero-fill any gaps */
268         for (i = dctx->mdmax + 1; i < mtype; ++i) {
269             mdevp[i] = NULL;
270             mdord[i] = 0;
271         }
272 
273         dctx->mdmax = mtype;
274     }
275 
276     dctx->mdevp[mtype] = md;
277     /* Coerce ordinal of disabled matching types to 0 */
278     dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
279 
280     return 1;
281 }
282 
283 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
284 {
285     if (mtype > dane->dctx->mdmax)
286         return NULL;
287     return dane->dctx->mdevp[mtype];
288 }
289 
290 static int dane_tlsa_add(SSL_DANE *dane,
291                          uint8_t usage,
292                          uint8_t selector,
293                          uint8_t mtype, unsigned const char *data, size_t dlen)
294 {
295     danetls_record *t;
296     const EVP_MD *md = NULL;
297     int ilen = (int)dlen;
298     int i;
299     int num;
300 
301     if (dane->trecs == NULL) {
302         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
303         return -1;
304     }
305 
306     if (ilen < 0 || dlen != (size_t)ilen) {
307         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
308         return 0;
309     }
310 
311     if (usage > DANETLS_USAGE_LAST) {
312         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
313         return 0;
314     }
315 
316     if (selector > DANETLS_SELECTOR_LAST) {
317         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
318         return 0;
319     }
320 
321     if (mtype != DANETLS_MATCHING_FULL) {
322         md = tlsa_md_get(dane, mtype);
323         if (md == NULL) {
324             SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
325             return 0;
326         }
327     }
328 
329     if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
330         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
331         return 0;
332     }
333     if (!data) {
334         SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
335         return 0;
336     }
337 
338     if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
339         SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
340         return -1;
341     }
342 
343     t->usage = usage;
344     t->selector = selector;
345     t->mtype = mtype;
346     t->data = OPENSSL_malloc(dlen);
347     if (t->data == NULL) {
348         tlsa_free(t);
349         SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
350         return -1;
351     }
352     memcpy(t->data, data, dlen);
353     t->dlen = dlen;
354 
355     /* Validate and cache full certificate or public key */
356     if (mtype == DANETLS_MATCHING_FULL) {
357         const unsigned char *p = data;
358         X509 *cert = NULL;
359         EVP_PKEY *pkey = NULL;
360 
361         switch (selector) {
362         case DANETLS_SELECTOR_CERT:
363             if (!d2i_X509(&cert, &p, ilen) || p < data ||
364                 dlen != (size_t)(p - data)) {
365                 tlsa_free(t);
366                 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
367                 return 0;
368             }
369             if (X509_get0_pubkey(cert) == NULL) {
370                 tlsa_free(t);
371                 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
372                 return 0;
373             }
374 
375             if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
376                 X509_free(cert);
377                 break;
378             }
379 
380             /*
381              * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
382              * records that contain full certificates of trust-anchors that are
383              * not present in the wire chain.  For usage PKIX-TA(0), we augment
384              * the chain with untrusted Full(0) certificates from DNS, in case
385              * they are missing from the chain.
386              */
387             if ((dane->certs == NULL &&
388                  (dane->certs = sk_X509_new_null()) == NULL) ||
389                 !sk_X509_push(dane->certs, cert)) {
390                 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
391                 X509_free(cert);
392                 tlsa_free(t);
393                 return -1;
394             }
395             break;
396 
397         case DANETLS_SELECTOR_SPKI:
398             if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
399                 dlen != (size_t)(p - data)) {
400                 tlsa_free(t);
401                 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
402                 return 0;
403             }
404 
405             /*
406              * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
407              * records that contain full bare keys of trust-anchors that are
408              * not present in the wire chain.
409              */
410             if (usage == DANETLS_USAGE_DANE_TA)
411                 t->spki = pkey;
412             else
413                 EVP_PKEY_free(pkey);
414             break;
415         }
416     }
417 
418     /*-
419      * Find the right insertion point for the new record.
420      *
421      * See crypto/x509/x509_vfy.c.  We sort DANE-EE(3) records first, so that
422      * they can be processed first, as they require no chain building, and no
423      * expiration or hostname checks.  Because DANE-EE(3) is numerically
424      * largest, this is accomplished via descending sort by "usage".
425      *
426      * We also sort in descending order by matching ordinal to simplify
427      * the implementation of digest agility in the verification code.
428      *
429      * The choice of order for the selector is not significant, so we
430      * use the same descending order for consistency.
431      */
432     num = sk_danetls_record_num(dane->trecs);
433     for (i = 0; i < num; ++i) {
434         danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
435 
436         if (rec->usage > usage)
437             continue;
438         if (rec->usage < usage)
439             break;
440         if (rec->selector > selector)
441             continue;
442         if (rec->selector < selector)
443             break;
444         if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
445             continue;
446         break;
447     }
448 
449     if (!sk_danetls_record_insert(dane->trecs, t, i)) {
450         tlsa_free(t);
451         SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
452         return -1;
453     }
454     dane->umask |= DANETLS_USAGE_BIT(usage);
455 
456     return 1;
457 }
458 
459 /*
460  * Return 0 if there is only one version configured and it was disabled
461  * at configure time.  Return 1 otherwise.
462  */
463 static int ssl_check_allowed_versions(int min_version, int max_version)
464 {
465     int minisdtls = 0, maxisdtls = 0;
466 
467     /* Figure out if we're doing DTLS versions or TLS versions */
468     if (min_version == DTLS1_BAD_VER
469         || min_version >> 8 == DTLS1_VERSION_MAJOR)
470         minisdtls = 1;
471     if (max_version == DTLS1_BAD_VER
472         || max_version >> 8 == DTLS1_VERSION_MAJOR)
473         maxisdtls = 1;
474     /* A wildcard version of 0 could be DTLS or TLS. */
475     if ((minisdtls && !maxisdtls && max_version != 0)
476         || (maxisdtls && !minisdtls && min_version != 0)) {
477         /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
478         return 0;
479     }
480 
481     if (minisdtls || maxisdtls) {
482         /* Do DTLS version checks. */
483         if (min_version == 0)
484             /* Ignore DTLS1_BAD_VER */
485             min_version = DTLS1_VERSION;
486         if (max_version == 0)
487             max_version = DTLS1_2_VERSION;
488 #ifdef OPENSSL_NO_DTLS1_2
489         if (max_version == DTLS1_2_VERSION)
490             max_version = DTLS1_VERSION;
491 #endif
492 #ifdef OPENSSL_NO_DTLS1
493         if (min_version == DTLS1_VERSION)
494             min_version = DTLS1_2_VERSION;
495 #endif
496         /* Done massaging versions; do the check. */
497         if (0
498 #ifdef OPENSSL_NO_DTLS1
499             || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
500                 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
501 #endif
502 #ifdef OPENSSL_NO_DTLS1_2
503             || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
504                 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
505 #endif
506             )
507             return 0;
508     } else {
509         /* Regular TLS version checks. */
510         if (min_version == 0)
511             min_version = SSL3_VERSION;
512         if (max_version == 0)
513             max_version = TLS1_3_VERSION;
514 #ifdef OPENSSL_NO_TLS1_3
515         if (max_version == TLS1_3_VERSION)
516             max_version = TLS1_2_VERSION;
517 #endif
518 #ifdef OPENSSL_NO_TLS1_2
519         if (max_version == TLS1_2_VERSION)
520             max_version = TLS1_1_VERSION;
521 #endif
522 #ifdef OPENSSL_NO_TLS1_1
523         if (max_version == TLS1_1_VERSION)
524             max_version = TLS1_VERSION;
525 #endif
526 #ifdef OPENSSL_NO_TLS1
527         if (max_version == TLS1_VERSION)
528             max_version = SSL3_VERSION;
529 #endif
530 #ifdef OPENSSL_NO_SSL3
531         if (min_version == SSL3_VERSION)
532             min_version = TLS1_VERSION;
533 #endif
534 #ifdef OPENSSL_NO_TLS1
535         if (min_version == TLS1_VERSION)
536             min_version = TLS1_1_VERSION;
537 #endif
538 #ifdef OPENSSL_NO_TLS1_1
539         if (min_version == TLS1_1_VERSION)
540             min_version = TLS1_2_VERSION;
541 #endif
542 #ifdef OPENSSL_NO_TLS1_2
543         if (min_version == TLS1_2_VERSION)
544             min_version = TLS1_3_VERSION;
545 #endif
546         /* Done massaging versions; do the check. */
547         if (0
548 #ifdef OPENSSL_NO_SSL3
549             || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
550 #endif
551 #ifdef OPENSSL_NO_TLS1
552             || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
553 #endif
554 #ifdef OPENSSL_NO_TLS1_1
555             || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
556 #endif
557 #ifdef OPENSSL_NO_TLS1_2
558             || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
559 #endif
560 #ifdef OPENSSL_NO_TLS1_3
561             || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
562 #endif
563             )
564             return 0;
565     }
566     return 1;
567 }
568 
569 static void clear_ciphers(SSL *s)
570 {
571     /* clear the current cipher */
572     ssl_clear_cipher_ctx(s);
573     ssl_clear_hash_ctx(&s->read_hash);
574     ssl_clear_hash_ctx(&s->write_hash);
575 }
576 
577 int SSL_clear(SSL *s)
578 {
579     if (s->method == NULL) {
580         SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
581         return 0;
582     }
583 
584     if (ssl_clear_bad_session(s)) {
585         SSL_SESSION_free(s->session);
586         s->session = NULL;
587     }
588     SSL_SESSION_free(s->psksession);
589     s->psksession = NULL;
590     OPENSSL_free(s->psksession_id);
591     s->psksession_id = NULL;
592     s->psksession_id_len = 0;
593     s->hello_retry_request = 0;
594     s->sent_tickets = 0;
595 
596     s->error = 0;
597     s->hit = 0;
598     s->shutdown = 0;
599 
600     if (s->renegotiate) {
601         SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
602         return 0;
603     }
604 
605     ossl_statem_clear(s);
606 
607     s->version = s->method->version;
608     s->client_version = s->version;
609     s->rwstate = SSL_NOTHING;
610 
611     BUF_MEM_free(s->init_buf);
612     s->init_buf = NULL;
613     clear_ciphers(s);
614     s->first_packet = 0;
615 
616     s->key_update = SSL_KEY_UPDATE_NONE;
617 
618     EVP_MD_CTX_free(s->pha_dgst);
619     s->pha_dgst = NULL;
620 
621     /* Reset DANE verification result state */
622     s->dane.mdpth = -1;
623     s->dane.pdpth = -1;
624     X509_free(s->dane.mcert);
625     s->dane.mcert = NULL;
626     s->dane.mtlsa = NULL;
627 
628     /* Clear the verification result peername */
629     X509_VERIFY_PARAM_move_peername(s->param, NULL);
630 
631     /* Clear any shared connection state */
632     OPENSSL_free(s->shared_sigalgs);
633     s->shared_sigalgs = NULL;
634     s->shared_sigalgslen = 0;
635 
636     /*
637      * Check to see if we were changed into a different method, if so, revert
638      * back.
639      */
640     if (s->method != s->ctx->method) {
641         s->method->ssl_free(s);
642         s->method = s->ctx->method;
643         if (!s->method->ssl_new(s))
644             return 0;
645     } else {
646         if (!s->method->ssl_clear(s))
647             return 0;
648     }
649 
650     RECORD_LAYER_clear(&s->rlayer);
651 
652     return 1;
653 }
654 
655 /** Used to change an SSL_CTXs default SSL method type */
656 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
657 {
658     STACK_OF(SSL_CIPHER) *sk;
659 
660     ctx->method = meth;
661 
662     if (!SSL_CTX_set_ciphersuites(ctx, TLS_DEFAULT_CIPHERSUITES)) {
663         SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
664         return 0;
665     }
666     sk = ssl_create_cipher_list(ctx->method,
667                                 ctx->tls13_ciphersuites,
668                                 &(ctx->cipher_list),
669                                 &(ctx->cipher_list_by_id),
670                                 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
671     if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
672         SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
673         return 0;
674     }
675     return 1;
676 }
677 
678 SSL *SSL_new(SSL_CTX *ctx)
679 {
680     SSL *s;
681 
682     if (ctx == NULL) {
683         SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
684         return NULL;
685     }
686     if (ctx->method == NULL) {
687         SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
688         return NULL;
689     }
690 
691     s = OPENSSL_zalloc(sizeof(*s));
692     if (s == NULL)
693         goto err;
694 
695     s->references = 1;
696     s->lock = CRYPTO_THREAD_lock_new();
697     if (s->lock == NULL) {
698         OPENSSL_free(s);
699         s = NULL;
700         goto err;
701     }
702 
703     RECORD_LAYER_init(&s->rlayer, s);
704 
705     s->options = ctx->options;
706     s->dane.flags = ctx->dane.flags;
707     s->min_proto_version = ctx->min_proto_version;
708     s->max_proto_version = ctx->max_proto_version;
709     s->mode = ctx->mode;
710     s->max_cert_list = ctx->max_cert_list;
711     s->max_early_data = ctx->max_early_data;
712     s->recv_max_early_data = ctx->recv_max_early_data;
713     s->num_tickets = ctx->num_tickets;
714     s->pha_enabled = ctx->pha_enabled;
715 
716     /* Shallow copy of the ciphersuites stack */
717     s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
718     if (s->tls13_ciphersuites == NULL)
719         goto err;
720 
721     /*
722      * Earlier library versions used to copy the pointer to the CERT, not
723      * its contents; only when setting new parameters for the per-SSL
724      * copy, ssl_cert_new would be called (and the direct reference to
725      * the per-SSL_CTX settings would be lost, but those still were
726      * indirectly accessed for various purposes, and for that reason they
727      * used to be known as s->ctx->default_cert). Now we don't look at the
728      * SSL_CTX's CERT after having duplicated it once.
729      */
730     s->cert = ssl_cert_dup(ctx->cert);
731     if (s->cert == NULL)
732         goto err;
733 
734     RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
735     s->msg_callback = ctx->msg_callback;
736     s->msg_callback_arg = ctx->msg_callback_arg;
737     s->verify_mode = ctx->verify_mode;
738     s->not_resumable_session_cb = ctx->not_resumable_session_cb;
739     s->record_padding_cb = ctx->record_padding_cb;
740     s->record_padding_arg = ctx->record_padding_arg;
741     s->block_padding = ctx->block_padding;
742     s->sid_ctx_length = ctx->sid_ctx_length;
743     if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
744         goto err;
745     memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
746     s->verify_callback = ctx->default_verify_callback;
747     s->generate_session_id = ctx->generate_session_id;
748 
749     s->param = X509_VERIFY_PARAM_new();
750     if (s->param == NULL)
751         goto err;
752     X509_VERIFY_PARAM_inherit(s->param, ctx->param);
753     s->quiet_shutdown = ctx->quiet_shutdown;
754 
755     s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
756     s->max_send_fragment = ctx->max_send_fragment;
757     s->split_send_fragment = ctx->split_send_fragment;
758     s->max_pipelines = ctx->max_pipelines;
759     if (s->max_pipelines > 1)
760         RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
761     if (ctx->default_read_buf_len > 0)
762         SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
763 
764     SSL_CTX_up_ref(ctx);
765     s->ctx = ctx;
766     s->ext.debug_cb = 0;
767     s->ext.debug_arg = NULL;
768     s->ext.ticket_expected = 0;
769     s->ext.status_type = ctx->ext.status_type;
770     s->ext.status_expected = 0;
771     s->ext.ocsp.ids = NULL;
772     s->ext.ocsp.exts = NULL;
773     s->ext.ocsp.resp = NULL;
774     s->ext.ocsp.resp_len = 0;
775     SSL_CTX_up_ref(ctx);
776     s->session_ctx = ctx;
777 #ifndef OPENSSL_NO_EC
778     if (ctx->ext.ecpointformats) {
779         s->ext.ecpointformats =
780             OPENSSL_memdup(ctx->ext.ecpointformats,
781                            ctx->ext.ecpointformats_len);
782         if (!s->ext.ecpointformats)
783             goto err;
784         s->ext.ecpointformats_len =
785             ctx->ext.ecpointformats_len;
786     }
787     if (ctx->ext.supportedgroups) {
788         s->ext.supportedgroups =
789             OPENSSL_memdup(ctx->ext.supportedgroups,
790                            ctx->ext.supportedgroups_len
791                                 * sizeof(*ctx->ext.supportedgroups));
792         if (!s->ext.supportedgroups)
793             goto err;
794         s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
795     }
796 #endif
797 #ifndef OPENSSL_NO_NEXTPROTONEG
798     s->ext.npn = NULL;
799 #endif
800 
801     if (s->ctx->ext.alpn) {
802         s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
803         if (s->ext.alpn == NULL)
804             goto err;
805         memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
806         s->ext.alpn_len = s->ctx->ext.alpn_len;
807     }
808 
809     s->verified_chain = NULL;
810     s->verify_result = X509_V_OK;
811 
812     s->default_passwd_callback = ctx->default_passwd_callback;
813     s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
814 
815     s->method = ctx->method;
816 
817     s->key_update = SSL_KEY_UPDATE_NONE;
818 
819     s->allow_early_data_cb = ctx->allow_early_data_cb;
820     s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
821 
822     if (!s->method->ssl_new(s))
823         goto err;
824 
825     s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
826 
827     if (!SSL_clear(s))
828         goto err;
829 
830     if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
831         goto err;
832 
833 #ifndef OPENSSL_NO_PSK
834     s->psk_client_callback = ctx->psk_client_callback;
835     s->psk_server_callback = ctx->psk_server_callback;
836 #endif
837     s->psk_find_session_cb = ctx->psk_find_session_cb;
838     s->psk_use_session_cb = ctx->psk_use_session_cb;
839 
840     s->job = NULL;
841 
842 #ifndef OPENSSL_NO_CT
843     if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
844                                         ctx->ct_validation_callback_arg))
845         goto err;
846 #endif
847 
848     return s;
849  err:
850     SSL_free(s);
851     SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
852     return NULL;
853 }
854 
855 int SSL_is_dtls(const SSL *s)
856 {
857     return SSL_IS_DTLS(s) ? 1 : 0;
858 }
859 
860 int SSL_up_ref(SSL *s)
861 {
862     int i;
863 
864     if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
865         return 0;
866 
867     REF_PRINT_COUNT("SSL", s);
868     REF_ASSERT_ISNT(i < 2);
869     return ((i > 1) ? 1 : 0);
870 }
871 
872 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
873                                    unsigned int sid_ctx_len)
874 {
875     if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
876         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
877                SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
878         return 0;
879     }
880     ctx->sid_ctx_length = sid_ctx_len;
881     memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
882 
883     return 1;
884 }
885 
886 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
887                                unsigned int sid_ctx_len)
888 {
889     if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
890         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
891                SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
892         return 0;
893     }
894     ssl->sid_ctx_length = sid_ctx_len;
895     memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
896 
897     return 1;
898 }
899 
900 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
901 {
902     CRYPTO_THREAD_write_lock(ctx->lock);
903     ctx->generate_session_id = cb;
904     CRYPTO_THREAD_unlock(ctx->lock);
905     return 1;
906 }
907 
908 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
909 {
910     CRYPTO_THREAD_write_lock(ssl->lock);
911     ssl->generate_session_id = cb;
912     CRYPTO_THREAD_unlock(ssl->lock);
913     return 1;
914 }
915 
916 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
917                                 unsigned int id_len)
918 {
919     /*
920      * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
921      * we can "construct" a session to give us the desired check - i.e. to
922      * find if there's a session in the hash table that would conflict with
923      * any new session built out of this id/id_len and the ssl_version in use
924      * by this SSL.
925      */
926     SSL_SESSION r, *p;
927 
928     if (id_len > sizeof(r.session_id))
929         return 0;
930 
931     r.ssl_version = ssl->version;
932     r.session_id_length = id_len;
933     memcpy(r.session_id, id, id_len);
934 
935     CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
936     p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
937     CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
938     return (p != NULL);
939 }
940 
941 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
942 {
943     return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
944 }
945 
946 int SSL_set_purpose(SSL *s, int purpose)
947 {
948     return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
949 }
950 
951 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
952 {
953     return X509_VERIFY_PARAM_set_trust(s->param, trust);
954 }
955 
956 int SSL_set_trust(SSL *s, int trust)
957 {
958     return X509_VERIFY_PARAM_set_trust(s->param, trust);
959 }
960 
961 int SSL_set1_host(SSL *s, const char *hostname)
962 {
963     return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
964 }
965 
966 int SSL_add1_host(SSL *s, const char *hostname)
967 {
968     return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
969 }
970 
971 void SSL_set_hostflags(SSL *s, unsigned int flags)
972 {
973     X509_VERIFY_PARAM_set_hostflags(s->param, flags);
974 }
975 
976 const char *SSL_get0_peername(SSL *s)
977 {
978     return X509_VERIFY_PARAM_get0_peername(s->param);
979 }
980 
981 int SSL_CTX_dane_enable(SSL_CTX *ctx)
982 {
983     return dane_ctx_enable(&ctx->dane);
984 }
985 
986 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
987 {
988     unsigned long orig = ctx->dane.flags;
989 
990     ctx->dane.flags |= flags;
991     return orig;
992 }
993 
994 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
995 {
996     unsigned long orig = ctx->dane.flags;
997 
998     ctx->dane.flags &= ~flags;
999     return orig;
1000 }
1001 
1002 int SSL_dane_enable(SSL *s, const char *basedomain)
1003 {
1004     SSL_DANE *dane = &s->dane;
1005 
1006     if (s->ctx->dane.mdmax == 0) {
1007         SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1008         return 0;
1009     }
1010     if (dane->trecs != NULL) {
1011         SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1012         return 0;
1013     }
1014 
1015     /*
1016      * Default SNI name.  This rejects empty names, while set1_host below
1017      * accepts them and disables host name checks.  To avoid side-effects with
1018      * invalid input, set the SNI name first.
1019      */
1020     if (s->ext.hostname == NULL) {
1021         if (!SSL_set_tlsext_host_name(s, basedomain)) {
1022             SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1023             return -1;
1024         }
1025     }
1026 
1027     /* Primary RFC6125 reference identifier */
1028     if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1029         SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1030         return -1;
1031     }
1032 
1033     dane->mdpth = -1;
1034     dane->pdpth = -1;
1035     dane->dctx = &s->ctx->dane;
1036     dane->trecs = sk_danetls_record_new_null();
1037 
1038     if (dane->trecs == NULL) {
1039         SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1040         return -1;
1041     }
1042     return 1;
1043 }
1044 
1045 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1046 {
1047     unsigned long orig = ssl->dane.flags;
1048 
1049     ssl->dane.flags |= flags;
1050     return orig;
1051 }
1052 
1053 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1054 {
1055     unsigned long orig = ssl->dane.flags;
1056 
1057     ssl->dane.flags &= ~flags;
1058     return orig;
1059 }
1060 
1061 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1062 {
1063     SSL_DANE *dane = &s->dane;
1064 
1065     if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1066         return -1;
1067     if (dane->mtlsa) {
1068         if (mcert)
1069             *mcert = dane->mcert;
1070         if (mspki)
1071             *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1072     }
1073     return dane->mdpth;
1074 }
1075 
1076 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1077                        uint8_t *mtype, unsigned const char **data, size_t *dlen)
1078 {
1079     SSL_DANE *dane = &s->dane;
1080 
1081     if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1082         return -1;
1083     if (dane->mtlsa) {
1084         if (usage)
1085             *usage = dane->mtlsa->usage;
1086         if (selector)
1087             *selector = dane->mtlsa->selector;
1088         if (mtype)
1089             *mtype = dane->mtlsa->mtype;
1090         if (data)
1091             *data = dane->mtlsa->data;
1092         if (dlen)
1093             *dlen = dane->mtlsa->dlen;
1094     }
1095     return dane->mdpth;
1096 }
1097 
1098 SSL_DANE *SSL_get0_dane(SSL *s)
1099 {
1100     return &s->dane;
1101 }
1102 
1103 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1104                       uint8_t mtype, unsigned const char *data, size_t dlen)
1105 {
1106     return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1107 }
1108 
1109 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1110                            uint8_t ord)
1111 {
1112     return dane_mtype_set(&ctx->dane, md, mtype, ord);
1113 }
1114 
1115 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1116 {
1117     return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1118 }
1119 
1120 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1121 {
1122     return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1123 }
1124 
1125 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1126 {
1127     return ctx->param;
1128 }
1129 
1130 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1131 {
1132     return ssl->param;
1133 }
1134 
1135 void SSL_certs_clear(SSL *s)
1136 {
1137     ssl_cert_clear_certs(s->cert);
1138 }
1139 
1140 void SSL_free(SSL *s)
1141 {
1142     int i;
1143 
1144     if (s == NULL)
1145         return;
1146     CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1147     REF_PRINT_COUNT("SSL", s);
1148     if (i > 0)
1149         return;
1150     REF_ASSERT_ISNT(i < 0);
1151 
1152     X509_VERIFY_PARAM_free(s->param);
1153     dane_final(&s->dane);
1154     CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1155 
1156     /* Ignore return value */
1157     ssl_free_wbio_buffer(s);
1158 
1159     BIO_free_all(s->wbio);
1160     BIO_free_all(s->rbio);
1161 
1162     BUF_MEM_free(s->init_buf);
1163 
1164     /* add extra stuff */
1165     sk_SSL_CIPHER_free(s->cipher_list);
1166     sk_SSL_CIPHER_free(s->cipher_list_by_id);
1167     sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1168     sk_SSL_CIPHER_free(s->peer_ciphers);
1169 
1170     /* Make the next call work :-) */
1171     if (s->session != NULL) {
1172         ssl_clear_bad_session(s);
1173         SSL_SESSION_free(s->session);
1174     }
1175     SSL_SESSION_free(s->psksession);
1176     OPENSSL_free(s->psksession_id);
1177 
1178     clear_ciphers(s);
1179 
1180     ssl_cert_free(s->cert);
1181     OPENSSL_free(s->shared_sigalgs);
1182     /* Free up if allocated */
1183 
1184     OPENSSL_free(s->ext.hostname);
1185     SSL_CTX_free(s->session_ctx);
1186 #ifndef OPENSSL_NO_EC
1187     OPENSSL_free(s->ext.ecpointformats);
1188     OPENSSL_free(s->ext.peer_ecpointformats);
1189     OPENSSL_free(s->ext.supportedgroups);
1190     OPENSSL_free(s->ext.peer_supportedgroups);
1191 #endif                          /* OPENSSL_NO_EC */
1192     sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1193 #ifndef OPENSSL_NO_OCSP
1194     sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1195 #endif
1196 #ifndef OPENSSL_NO_CT
1197     SCT_LIST_free(s->scts);
1198     OPENSSL_free(s->ext.scts);
1199 #endif
1200     OPENSSL_free(s->ext.ocsp.resp);
1201     OPENSSL_free(s->ext.alpn);
1202     OPENSSL_free(s->ext.tls13_cookie);
1203     OPENSSL_free(s->clienthello);
1204     OPENSSL_free(s->pha_context);
1205     EVP_MD_CTX_free(s->pha_dgst);
1206 
1207     sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1208     sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1209 
1210     sk_X509_pop_free(s->verified_chain, X509_free);
1211 
1212     if (s->method != NULL)
1213         s->method->ssl_free(s);
1214 
1215     RECORD_LAYER_release(&s->rlayer);
1216 
1217     SSL_CTX_free(s->ctx);
1218 
1219     ASYNC_WAIT_CTX_free(s->waitctx);
1220 
1221 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1222     OPENSSL_free(s->ext.npn);
1223 #endif
1224 
1225 #ifndef OPENSSL_NO_SRTP
1226     sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1227 #endif
1228 
1229     CRYPTO_THREAD_lock_free(s->lock);
1230 
1231     OPENSSL_free(s);
1232 }
1233 
1234 void SSL_set0_rbio(SSL *s, BIO *rbio)
1235 {
1236     BIO_free_all(s->rbio);
1237     s->rbio = rbio;
1238 }
1239 
1240 void SSL_set0_wbio(SSL *s, BIO *wbio)
1241 {
1242     /*
1243      * If the output buffering BIO is still in place, remove it
1244      */
1245     if (s->bbio != NULL)
1246         s->wbio = BIO_pop(s->wbio);
1247 
1248     BIO_free_all(s->wbio);
1249     s->wbio = wbio;
1250 
1251     /* Re-attach |bbio| to the new |wbio|. */
1252     if (s->bbio != NULL)
1253         s->wbio = BIO_push(s->bbio, s->wbio);
1254 }
1255 
1256 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1257 {
1258     /*
1259      * For historical reasons, this function has many different cases in
1260      * ownership handling.
1261      */
1262 
1263     /* If nothing has changed, do nothing */
1264     if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1265         return;
1266 
1267     /*
1268      * If the two arguments are equal then one fewer reference is granted by the
1269      * caller than we want to take
1270      */
1271     if (rbio != NULL && rbio == wbio)
1272         BIO_up_ref(rbio);
1273 
1274     /*
1275      * If only the wbio is changed only adopt one reference.
1276      */
1277     if (rbio == SSL_get_rbio(s)) {
1278         SSL_set0_wbio(s, wbio);
1279         return;
1280     }
1281     /*
1282      * There is an asymmetry here for historical reasons. If only the rbio is
1283      * changed AND the rbio and wbio were originally different, then we only
1284      * adopt one reference.
1285      */
1286     if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1287         SSL_set0_rbio(s, rbio);
1288         return;
1289     }
1290 
1291     /* Otherwise, adopt both references. */
1292     SSL_set0_rbio(s, rbio);
1293     SSL_set0_wbio(s, wbio);
1294 }
1295 
1296 BIO *SSL_get_rbio(const SSL *s)
1297 {
1298     return s->rbio;
1299 }
1300 
1301 BIO *SSL_get_wbio(const SSL *s)
1302 {
1303     if (s->bbio != NULL) {
1304         /*
1305          * If |bbio| is active, the true caller-configured BIO is its
1306          * |next_bio|.
1307          */
1308         return BIO_next(s->bbio);
1309     }
1310     return s->wbio;
1311 }
1312 
1313 int SSL_get_fd(const SSL *s)
1314 {
1315     return SSL_get_rfd(s);
1316 }
1317 
1318 int SSL_get_rfd(const SSL *s)
1319 {
1320     int ret = -1;
1321     BIO *b, *r;
1322 
1323     b = SSL_get_rbio(s);
1324     r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1325     if (r != NULL)
1326         BIO_get_fd(r, &ret);
1327     return ret;
1328 }
1329 
1330 int SSL_get_wfd(const SSL *s)
1331 {
1332     int ret = -1;
1333     BIO *b, *r;
1334 
1335     b = SSL_get_wbio(s);
1336     r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1337     if (r != NULL)
1338         BIO_get_fd(r, &ret);
1339     return ret;
1340 }
1341 
1342 #ifndef OPENSSL_NO_SOCK
1343 int SSL_set_fd(SSL *s, int fd)
1344 {
1345     int ret = 0;
1346     BIO *bio = NULL;
1347 
1348     bio = BIO_new(BIO_s_socket());
1349 
1350     if (bio == NULL) {
1351         SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1352         goto err;
1353     }
1354     BIO_set_fd(bio, fd, BIO_NOCLOSE);
1355     SSL_set_bio(s, bio, bio);
1356     ret = 1;
1357  err:
1358     return ret;
1359 }
1360 
1361 int SSL_set_wfd(SSL *s, int fd)
1362 {
1363     BIO *rbio = SSL_get_rbio(s);
1364 
1365     if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1366         || (int)BIO_get_fd(rbio, NULL) != fd) {
1367         BIO *bio = BIO_new(BIO_s_socket());
1368 
1369         if (bio == NULL) {
1370             SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1371             return 0;
1372         }
1373         BIO_set_fd(bio, fd, BIO_NOCLOSE);
1374         SSL_set0_wbio(s, bio);
1375     } else {
1376         BIO_up_ref(rbio);
1377         SSL_set0_wbio(s, rbio);
1378     }
1379     return 1;
1380 }
1381 
1382 int SSL_set_rfd(SSL *s, int fd)
1383 {
1384     BIO *wbio = SSL_get_wbio(s);
1385 
1386     if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1387         || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1388         BIO *bio = BIO_new(BIO_s_socket());
1389 
1390         if (bio == NULL) {
1391             SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1392             return 0;
1393         }
1394         BIO_set_fd(bio, fd, BIO_NOCLOSE);
1395         SSL_set0_rbio(s, bio);
1396     } else {
1397         BIO_up_ref(wbio);
1398         SSL_set0_rbio(s, wbio);
1399     }
1400 
1401     return 1;
1402 }
1403 #endif
1404 
1405 /* return length of latest Finished message we sent, copy to 'buf' */
1406 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1407 {
1408     size_t ret = 0;
1409 
1410     if (s->s3 != NULL) {
1411         ret = s->s3->tmp.finish_md_len;
1412         if (count > ret)
1413             count = ret;
1414         memcpy(buf, s->s3->tmp.finish_md, count);
1415     }
1416     return ret;
1417 }
1418 
1419 /* return length of latest Finished message we expected, copy to 'buf' */
1420 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1421 {
1422     size_t ret = 0;
1423 
1424     if (s->s3 != NULL) {
1425         ret = s->s3->tmp.peer_finish_md_len;
1426         if (count > ret)
1427             count = ret;
1428         memcpy(buf, s->s3->tmp.peer_finish_md, count);
1429     }
1430     return ret;
1431 }
1432 
1433 int SSL_get_verify_mode(const SSL *s)
1434 {
1435     return s->verify_mode;
1436 }
1437 
1438 int SSL_get_verify_depth(const SSL *s)
1439 {
1440     return X509_VERIFY_PARAM_get_depth(s->param);
1441 }
1442 
1443 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1444     return s->verify_callback;
1445 }
1446 
1447 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1448 {
1449     return ctx->verify_mode;
1450 }
1451 
1452 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1453 {
1454     return X509_VERIFY_PARAM_get_depth(ctx->param);
1455 }
1456 
1457 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1458     return ctx->default_verify_callback;
1459 }
1460 
1461 void SSL_set_verify(SSL *s, int mode,
1462                     int (*callback) (int ok, X509_STORE_CTX *ctx))
1463 {
1464     s->verify_mode = mode;
1465     if (callback != NULL)
1466         s->verify_callback = callback;
1467 }
1468 
1469 void SSL_set_verify_depth(SSL *s, int depth)
1470 {
1471     X509_VERIFY_PARAM_set_depth(s->param, depth);
1472 }
1473 
1474 void SSL_set_read_ahead(SSL *s, int yes)
1475 {
1476     RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1477 }
1478 
1479 int SSL_get_read_ahead(const SSL *s)
1480 {
1481     return RECORD_LAYER_get_read_ahead(&s->rlayer);
1482 }
1483 
1484 int SSL_pending(const SSL *s)
1485 {
1486     size_t pending = s->method->ssl_pending(s);
1487 
1488     /*
1489      * SSL_pending cannot work properly if read-ahead is enabled
1490      * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1491      * impossible to fix since SSL_pending cannot report errors that may be
1492      * observed while scanning the new data. (Note that SSL_pending() is
1493      * often used as a boolean value, so we'd better not return -1.)
1494      *
1495      * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1496      * we just return INT_MAX.
1497      */
1498     return pending < INT_MAX ? (int)pending : INT_MAX;
1499 }
1500 
1501 int SSL_has_pending(const SSL *s)
1502 {
1503     /*
1504      * Similar to SSL_pending() but returns a 1 to indicate that we have
1505      * unprocessed data available or 0 otherwise (as opposed to the number of
1506      * bytes available). Unlike SSL_pending() this will take into account
1507      * read_ahead data. A 1 return simply indicates that we have unprocessed
1508      * data. That data may not result in any application data, or we may fail
1509      * to parse the records for some reason.
1510      */
1511     if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1512         return 1;
1513 
1514     return RECORD_LAYER_read_pending(&s->rlayer);
1515 }
1516 
1517 X509 *SSL_get_peer_certificate(const SSL *s)
1518 {
1519     X509 *r;
1520 
1521     if ((s == NULL) || (s->session == NULL))
1522         r = NULL;
1523     else
1524         r = s->session->peer;
1525 
1526     if (r == NULL)
1527         return r;
1528 
1529     X509_up_ref(r);
1530 
1531     return r;
1532 }
1533 
1534 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1535 {
1536     STACK_OF(X509) *r;
1537 
1538     if ((s == NULL) || (s->session == NULL))
1539         r = NULL;
1540     else
1541         r = s->session->peer_chain;
1542 
1543     /*
1544      * If we are a client, cert_chain includes the peer's own certificate; if
1545      * we are a server, it does not.
1546      */
1547 
1548     return r;
1549 }
1550 
1551 /*
1552  * Now in theory, since the calling process own 't' it should be safe to
1553  * modify.  We need to be able to read f without being hassled
1554  */
1555 int SSL_copy_session_id(SSL *t, const SSL *f)
1556 {
1557     int i;
1558     /* Do we need to to SSL locking? */
1559     if (!SSL_set_session(t, SSL_get_session(f))) {
1560         return 0;
1561     }
1562 
1563     /*
1564      * what if we are setup for one protocol version but want to talk another
1565      */
1566     if (t->method != f->method) {
1567         t->method->ssl_free(t);
1568         t->method = f->method;
1569         if (t->method->ssl_new(t) == 0)
1570             return 0;
1571     }
1572 
1573     CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1574     ssl_cert_free(t->cert);
1575     t->cert = f->cert;
1576     if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1577         return 0;
1578     }
1579 
1580     return 1;
1581 }
1582 
1583 /* Fix this so it checks all the valid key/cert options */
1584 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1585 {
1586     if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1587         SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1588         return 0;
1589     }
1590     if (ctx->cert->key->privatekey == NULL) {
1591         SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1592         return 0;
1593     }
1594     return X509_check_private_key
1595             (ctx->cert->key->x509, ctx->cert->key->privatekey);
1596 }
1597 
1598 /* Fix this function so that it takes an optional type parameter */
1599 int SSL_check_private_key(const SSL *ssl)
1600 {
1601     if (ssl == NULL) {
1602         SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1603         return 0;
1604     }
1605     if (ssl->cert->key->x509 == NULL) {
1606         SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1607         return 0;
1608     }
1609     if (ssl->cert->key->privatekey == NULL) {
1610         SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1611         return 0;
1612     }
1613     return X509_check_private_key(ssl->cert->key->x509,
1614                                    ssl->cert->key->privatekey);
1615 }
1616 
1617 int SSL_waiting_for_async(SSL *s)
1618 {
1619     if (s->job)
1620         return 1;
1621 
1622     return 0;
1623 }
1624 
1625 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1626 {
1627     ASYNC_WAIT_CTX *ctx = s->waitctx;
1628 
1629     if (ctx == NULL)
1630         return 0;
1631     return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1632 }
1633 
1634 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1635                               OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1636 {
1637     ASYNC_WAIT_CTX *ctx = s->waitctx;
1638 
1639     if (ctx == NULL)
1640         return 0;
1641     return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1642                                           numdelfds);
1643 }
1644 
1645 int SSL_accept(SSL *s)
1646 {
1647     if (s->handshake_func == NULL) {
1648         /* Not properly initialized yet */
1649         SSL_set_accept_state(s);
1650     }
1651 
1652     return SSL_do_handshake(s);
1653 }
1654 
1655 int SSL_connect(SSL *s)
1656 {
1657     if (s->handshake_func == NULL) {
1658         /* Not properly initialized yet */
1659         SSL_set_connect_state(s);
1660     }
1661 
1662     return SSL_do_handshake(s);
1663 }
1664 
1665 long SSL_get_default_timeout(const SSL *s)
1666 {
1667     return s->method->get_timeout();
1668 }
1669 
1670 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1671                                int (*func) (void *))
1672 {
1673     int ret;
1674     if (s->waitctx == NULL) {
1675         s->waitctx = ASYNC_WAIT_CTX_new();
1676         if (s->waitctx == NULL)
1677             return -1;
1678     }
1679     switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1680                             sizeof(struct ssl_async_args))) {
1681     case ASYNC_ERR:
1682         s->rwstate = SSL_NOTHING;
1683         SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1684         return -1;
1685     case ASYNC_PAUSE:
1686         s->rwstate = SSL_ASYNC_PAUSED;
1687         return -1;
1688     case ASYNC_NO_JOBS:
1689         s->rwstate = SSL_ASYNC_NO_JOBS;
1690         return -1;
1691     case ASYNC_FINISH:
1692         s->job = NULL;
1693         return ret;
1694     default:
1695         s->rwstate = SSL_NOTHING;
1696         SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1697         /* Shouldn't happen */
1698         return -1;
1699     }
1700 }
1701 
1702 static int ssl_io_intern(void *vargs)
1703 {
1704     struct ssl_async_args *args;
1705     SSL *s;
1706     void *buf;
1707     size_t num;
1708 
1709     args = (struct ssl_async_args *)vargs;
1710     s = args->s;
1711     buf = args->buf;
1712     num = args->num;
1713     switch (args->type) {
1714     case READFUNC:
1715         return args->f.func_read(s, buf, num, &s->asyncrw);
1716     case WRITEFUNC:
1717         return args->f.func_write(s, buf, num, &s->asyncrw);
1718     case OTHERFUNC:
1719         return args->f.func_other(s);
1720     }
1721     return -1;
1722 }
1723 
1724 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1725 {
1726     if (s->handshake_func == NULL) {
1727         SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1728         return -1;
1729     }
1730 
1731     if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1732         s->rwstate = SSL_NOTHING;
1733         return 0;
1734     }
1735 
1736     if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1737                 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1738         SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1739         return 0;
1740     }
1741     /*
1742      * If we are a client and haven't received the ServerHello etc then we
1743      * better do that
1744      */
1745     ossl_statem_check_finish_init(s, 0);
1746 
1747     if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1748         struct ssl_async_args args;
1749         int ret;
1750 
1751         args.s = s;
1752         args.buf = buf;
1753         args.num = num;
1754         args.type = READFUNC;
1755         args.f.func_read = s->method->ssl_read;
1756 
1757         ret = ssl_start_async_job(s, &args, ssl_io_intern);
1758         *readbytes = s->asyncrw;
1759         return ret;
1760     } else {
1761         return s->method->ssl_read(s, buf, num, readbytes);
1762     }
1763 }
1764 
1765 int SSL_read(SSL *s, void *buf, int num)
1766 {
1767     int ret;
1768     size_t readbytes;
1769 
1770     if (num < 0) {
1771         SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1772         return -1;
1773     }
1774 
1775     ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1776 
1777     /*
1778      * The cast is safe here because ret should be <= INT_MAX because num is
1779      * <= INT_MAX
1780      */
1781     if (ret > 0)
1782         ret = (int)readbytes;
1783 
1784     return ret;
1785 }
1786 
1787 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1788 {
1789     int ret = ssl_read_internal(s, buf, num, readbytes);
1790 
1791     if (ret < 0)
1792         ret = 0;
1793     return ret;
1794 }
1795 
1796 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1797 {
1798     int ret;
1799 
1800     if (!s->server) {
1801         SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1802         return SSL_READ_EARLY_DATA_ERROR;
1803     }
1804 
1805     switch (s->early_data_state) {
1806     case SSL_EARLY_DATA_NONE:
1807         if (!SSL_in_before(s)) {
1808             SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1809                    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1810             return SSL_READ_EARLY_DATA_ERROR;
1811         }
1812         /* fall through */
1813 
1814     case SSL_EARLY_DATA_ACCEPT_RETRY:
1815         s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1816         ret = SSL_accept(s);
1817         if (ret <= 0) {
1818             /* NBIO or error */
1819             s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1820             return SSL_READ_EARLY_DATA_ERROR;
1821         }
1822         /* fall through */
1823 
1824     case SSL_EARLY_DATA_READ_RETRY:
1825         if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1826             s->early_data_state = SSL_EARLY_DATA_READING;
1827             ret = SSL_read_ex(s, buf, num, readbytes);
1828             /*
1829              * State machine will update early_data_state to
1830              * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1831              * message
1832              */
1833             if (ret > 0 || (ret <= 0 && s->early_data_state
1834                                         != SSL_EARLY_DATA_FINISHED_READING)) {
1835                 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1836                 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1837                                : SSL_READ_EARLY_DATA_ERROR;
1838             }
1839         } else {
1840             s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1841         }
1842         *readbytes = 0;
1843         return SSL_READ_EARLY_DATA_FINISH;
1844 
1845     default:
1846         SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1847         return SSL_READ_EARLY_DATA_ERROR;
1848     }
1849 }
1850 
1851 int SSL_get_early_data_status(const SSL *s)
1852 {
1853     return s->ext.early_data;
1854 }
1855 
1856 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1857 {
1858     if (s->handshake_func == NULL) {
1859         SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1860         return -1;
1861     }
1862 
1863     if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1864         return 0;
1865     }
1866     if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1867         struct ssl_async_args args;
1868         int ret;
1869 
1870         args.s = s;
1871         args.buf = buf;
1872         args.num = num;
1873         args.type = READFUNC;
1874         args.f.func_read = s->method->ssl_peek;
1875 
1876         ret = ssl_start_async_job(s, &args, ssl_io_intern);
1877         *readbytes = s->asyncrw;
1878         return ret;
1879     } else {
1880         return s->method->ssl_peek(s, buf, num, readbytes);
1881     }
1882 }
1883 
1884 int SSL_peek(SSL *s, void *buf, int num)
1885 {
1886     int ret;
1887     size_t readbytes;
1888 
1889     if (num < 0) {
1890         SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1891         return -1;
1892     }
1893 
1894     ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1895 
1896     /*
1897      * The cast is safe here because ret should be <= INT_MAX because num is
1898      * <= INT_MAX
1899      */
1900     if (ret > 0)
1901         ret = (int)readbytes;
1902 
1903     return ret;
1904 }
1905 
1906 
1907 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1908 {
1909     int ret = ssl_peek_internal(s, buf, num, readbytes);
1910 
1911     if (ret < 0)
1912         ret = 0;
1913     return ret;
1914 }
1915 
1916 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1917 {
1918     if (s->handshake_func == NULL) {
1919         SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1920         return -1;
1921     }
1922 
1923     if (s->shutdown & SSL_SENT_SHUTDOWN) {
1924         s->rwstate = SSL_NOTHING;
1925         SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1926         return -1;
1927     }
1928 
1929     if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1930                 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1931                 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1932         SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1933         return 0;
1934     }
1935     /* If we are a client and haven't sent the Finished we better do that */
1936     ossl_statem_check_finish_init(s, 1);
1937 
1938     if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1939         int ret;
1940         struct ssl_async_args args;
1941 
1942         args.s = s;
1943         args.buf = (void *)buf;
1944         args.num = num;
1945         args.type = WRITEFUNC;
1946         args.f.func_write = s->method->ssl_write;
1947 
1948         ret = ssl_start_async_job(s, &args, ssl_io_intern);
1949         *written = s->asyncrw;
1950         return ret;
1951     } else {
1952         return s->method->ssl_write(s, buf, num, written);
1953     }
1954 }
1955 
1956 int SSL_write(SSL *s, const void *buf, int num)
1957 {
1958     int ret;
1959     size_t written;
1960 
1961     if (num < 0) {
1962         SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1963         return -1;
1964     }
1965 
1966     ret = ssl_write_internal(s, buf, (size_t)num, &written);
1967 
1968     /*
1969      * The cast is safe here because ret should be <= INT_MAX because num is
1970      * <= INT_MAX
1971      */
1972     if (ret > 0)
1973         ret = (int)written;
1974 
1975     return ret;
1976 }
1977 
1978 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1979 {
1980     int ret = ssl_write_internal(s, buf, num, written);
1981 
1982     if (ret < 0)
1983         ret = 0;
1984     return ret;
1985 }
1986 
1987 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1988 {
1989     int ret, early_data_state;
1990     size_t writtmp;
1991     uint32_t partialwrite;
1992 
1993     switch (s->early_data_state) {
1994     case SSL_EARLY_DATA_NONE:
1995         if (s->server
1996                 || !SSL_in_before(s)
1997                 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1998                      && (s->psk_use_session_cb == NULL))) {
1999             SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2000                    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2001             return 0;
2002         }
2003         /* fall through */
2004 
2005     case SSL_EARLY_DATA_CONNECT_RETRY:
2006         s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2007         ret = SSL_connect(s);
2008         if (ret <= 0) {
2009             /* NBIO or error */
2010             s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2011             return 0;
2012         }
2013         /* fall through */
2014 
2015     case SSL_EARLY_DATA_WRITE_RETRY:
2016         s->early_data_state = SSL_EARLY_DATA_WRITING;
2017         /*
2018          * We disable partial write for early data because we don't keep track
2019          * of how many bytes we've written between the SSL_write_ex() call and
2020          * the flush if the flush needs to be retried)
2021          */
2022         partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2023         s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2024         ret = SSL_write_ex(s, buf, num, &writtmp);
2025         s->mode |= partialwrite;
2026         if (!ret) {
2027             s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2028             return ret;
2029         }
2030         s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2031         /* fall through */
2032 
2033     case SSL_EARLY_DATA_WRITE_FLUSH:
2034         /* The buffering BIO is still in place so we need to flush it */
2035         if (statem_flush(s) != 1)
2036             return 0;
2037         *written = num;
2038         s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2039         return 1;
2040 
2041     case SSL_EARLY_DATA_FINISHED_READING:
2042     case SSL_EARLY_DATA_READ_RETRY:
2043         early_data_state = s->early_data_state;
2044         /* We are a server writing to an unauthenticated client */
2045         s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2046         ret = SSL_write_ex(s, buf, num, written);
2047         /* The buffering BIO is still in place */
2048         if (ret)
2049             (void)BIO_flush(s->wbio);
2050         s->early_data_state = early_data_state;
2051         return ret;
2052 
2053     default:
2054         SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2055         return 0;
2056     }
2057 }
2058 
2059 int SSL_shutdown(SSL *s)
2060 {
2061     /*
2062      * Note that this function behaves differently from what one might
2063      * expect.  Return values are 0 for no success (yet), 1 for success; but
2064      * calling it once is usually not enough, even if blocking I/O is used
2065      * (see ssl3_shutdown).
2066      */
2067 
2068     if (s->handshake_func == NULL) {
2069         SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2070         return -1;
2071     }
2072 
2073     if (!SSL_in_init(s)) {
2074         if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2075             struct ssl_async_args args;
2076 
2077             args.s = s;
2078             args.type = OTHERFUNC;
2079             args.f.func_other = s->method->ssl_shutdown;
2080 
2081             return ssl_start_async_job(s, &args, ssl_io_intern);
2082         } else {
2083             return s->method->ssl_shutdown(s);
2084         }
2085     } else {
2086         SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2087         return -1;
2088     }
2089 }
2090 
2091 int SSL_key_update(SSL *s, int updatetype)
2092 {
2093     /*
2094      * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2095      * negotiated, and that it is appropriate to call SSL_key_update() instead
2096      * of SSL_renegotiate().
2097      */
2098     if (!SSL_IS_TLS13(s)) {
2099         SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2100         return 0;
2101     }
2102 
2103     if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2104             && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2105         SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2106         return 0;
2107     }
2108 
2109     if (!SSL_is_init_finished(s)) {
2110         SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2111         return 0;
2112     }
2113 
2114     ossl_statem_set_in_init(s, 1);
2115     s->key_update = updatetype;
2116     return 1;
2117 }
2118 
2119 int SSL_get_key_update_type(const SSL *s)
2120 {
2121     return s->key_update;
2122 }
2123 
2124 int SSL_renegotiate(SSL *s)
2125 {
2126     if (SSL_IS_TLS13(s)) {
2127         SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2128         return 0;
2129     }
2130 
2131     if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2132         SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2133         return 0;
2134     }
2135 
2136     s->renegotiate = 1;
2137     s->new_session = 1;
2138 
2139     return s->method->ssl_renegotiate(s);
2140 }
2141 
2142 int SSL_renegotiate_abbreviated(SSL *s)
2143 {
2144     if (SSL_IS_TLS13(s)) {
2145         SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2146         return 0;
2147     }
2148 
2149     if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2150         SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2151         return 0;
2152     }
2153 
2154     s->renegotiate = 1;
2155     s->new_session = 0;
2156 
2157     return s->method->ssl_renegotiate(s);
2158 }
2159 
2160 int SSL_renegotiate_pending(const SSL *s)
2161 {
2162     /*
2163      * becomes true when negotiation is requested; false again once a
2164      * handshake has finished
2165      */
2166     return (s->renegotiate != 0);
2167 }
2168 
2169 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2170 {
2171     long l;
2172 
2173     switch (cmd) {
2174     case SSL_CTRL_GET_READ_AHEAD:
2175         return RECORD_LAYER_get_read_ahead(&s->rlayer);
2176     case SSL_CTRL_SET_READ_AHEAD:
2177         l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2178         RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2179         return l;
2180 
2181     case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2182         s->msg_callback_arg = parg;
2183         return 1;
2184 
2185     case SSL_CTRL_MODE:
2186         return (s->mode |= larg);
2187     case SSL_CTRL_CLEAR_MODE:
2188         return (s->mode &= ~larg);
2189     case SSL_CTRL_GET_MAX_CERT_LIST:
2190         return (long)s->max_cert_list;
2191     case SSL_CTRL_SET_MAX_CERT_LIST:
2192         if (larg < 0)
2193             return 0;
2194         l = (long)s->max_cert_list;
2195         s->max_cert_list = (size_t)larg;
2196         return l;
2197     case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2198         if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2199             return 0;
2200         s->max_send_fragment = larg;
2201         if (s->max_send_fragment < s->split_send_fragment)
2202             s->split_send_fragment = s->max_send_fragment;
2203         return 1;
2204     case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2205         if ((size_t)larg > s->max_send_fragment || larg == 0)
2206             return 0;
2207         s->split_send_fragment = larg;
2208         return 1;
2209     case SSL_CTRL_SET_MAX_PIPELINES:
2210         if (larg < 1 || larg > SSL_MAX_PIPELINES)
2211             return 0;
2212         s->max_pipelines = larg;
2213         if (larg > 1)
2214             RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2215         return 1;
2216     case SSL_CTRL_GET_RI_SUPPORT:
2217         if (s->s3)
2218             return s->s3->send_connection_binding;
2219         else
2220             return 0;
2221     case SSL_CTRL_CERT_FLAGS:
2222         return (s->cert->cert_flags |= larg);
2223     case SSL_CTRL_CLEAR_CERT_FLAGS:
2224         return (s->cert->cert_flags &= ~larg);
2225 
2226     case SSL_CTRL_GET_RAW_CIPHERLIST:
2227         if (parg) {
2228             if (s->s3->tmp.ciphers_raw == NULL)
2229                 return 0;
2230             *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2231             return (int)s->s3->tmp.ciphers_rawlen;
2232         } else {
2233             return TLS_CIPHER_LEN;
2234         }
2235     case SSL_CTRL_GET_EXTMS_SUPPORT:
2236         if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2237             return -1;
2238         if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2239             return 1;
2240         else
2241             return 0;
2242     case SSL_CTRL_SET_MIN_PROTO_VERSION:
2243         return ssl_check_allowed_versions(larg, s->max_proto_version)
2244                && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2245                                         &s->min_proto_version);
2246     case SSL_CTRL_GET_MIN_PROTO_VERSION:
2247         return s->min_proto_version;
2248     case SSL_CTRL_SET_MAX_PROTO_VERSION:
2249         return ssl_check_allowed_versions(s->min_proto_version, larg)
2250                && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2251                                         &s->max_proto_version);
2252     case SSL_CTRL_GET_MAX_PROTO_VERSION:
2253         return s->max_proto_version;
2254     default:
2255         return s->method->ssl_ctrl(s, cmd, larg, parg);
2256     }
2257 }
2258 
2259 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2260 {
2261     switch (cmd) {
2262     case SSL_CTRL_SET_MSG_CALLBACK:
2263         s->msg_callback = (void (*)
2264                            (int write_p, int version, int content_type,
2265                             const void *buf, size_t len, SSL *ssl,
2266                             void *arg))(fp);
2267         return 1;
2268 
2269     default:
2270         return s->method->ssl_callback_ctrl(s, cmd, fp);
2271     }
2272 }
2273 
2274 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2275 {
2276     return ctx->sessions;
2277 }
2278 
2279 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2280 {
2281     long l;
2282     /* For some cases with ctx == NULL perform syntax checks */
2283     if (ctx == NULL) {
2284         switch (cmd) {
2285 #ifndef OPENSSL_NO_EC
2286         case SSL_CTRL_SET_GROUPS_LIST:
2287             return tls1_set_groups_list(NULL, NULL, parg);
2288 #endif
2289         case SSL_CTRL_SET_SIGALGS_LIST:
2290         case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2291             return tls1_set_sigalgs_list(NULL, parg, 0);
2292         default:
2293             return 0;
2294         }
2295     }
2296 
2297     switch (cmd) {
2298     case SSL_CTRL_GET_READ_AHEAD:
2299         return ctx->read_ahead;
2300     case SSL_CTRL_SET_READ_AHEAD:
2301         l = ctx->read_ahead;
2302         ctx->read_ahead = larg;
2303         return l;
2304 
2305     case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2306         ctx->msg_callback_arg = parg;
2307         return 1;
2308 
2309     case SSL_CTRL_GET_MAX_CERT_LIST:
2310         return (long)ctx->max_cert_list;
2311     case SSL_CTRL_SET_MAX_CERT_LIST:
2312         if (larg < 0)
2313             return 0;
2314         l = (long)ctx->max_cert_list;
2315         ctx->max_cert_list = (size_t)larg;
2316         return l;
2317 
2318     case SSL_CTRL_SET_SESS_CACHE_SIZE:
2319         if (larg < 0)
2320             return 0;
2321         l = (long)ctx->session_cache_size;
2322         ctx->session_cache_size = (size_t)larg;
2323         return l;
2324     case SSL_CTRL_GET_SESS_CACHE_SIZE:
2325         return (long)ctx->session_cache_size;
2326     case SSL_CTRL_SET_SESS_CACHE_MODE:
2327         l = ctx->session_cache_mode;
2328         ctx->session_cache_mode = larg;
2329         return l;
2330     case SSL_CTRL_GET_SESS_CACHE_MODE:
2331         return ctx->session_cache_mode;
2332 
2333     case SSL_CTRL_SESS_NUMBER:
2334         return lh_SSL_SESSION_num_items(ctx->sessions);
2335     case SSL_CTRL_SESS_CONNECT:
2336         return tsan_load(&ctx->stats.sess_connect);
2337     case SSL_CTRL_SESS_CONNECT_GOOD:
2338         return tsan_load(&ctx->stats.sess_connect_good);
2339     case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2340         return tsan_load(&ctx->stats.sess_connect_renegotiate);
2341     case SSL_CTRL_SESS_ACCEPT:
2342         return tsan_load(&ctx->stats.sess_accept);
2343     case SSL_CTRL_SESS_ACCEPT_GOOD:
2344         return tsan_load(&ctx->stats.sess_accept_good);
2345     case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2346         return tsan_load(&ctx->stats.sess_accept_renegotiate);
2347     case SSL_CTRL_SESS_HIT:
2348         return tsan_load(&ctx->stats.sess_hit);
2349     case SSL_CTRL_SESS_CB_HIT:
2350         return tsan_load(&ctx->stats.sess_cb_hit);
2351     case SSL_CTRL_SESS_MISSES:
2352         return tsan_load(&ctx->stats.sess_miss);
2353     case SSL_CTRL_SESS_TIMEOUTS:
2354         return tsan_load(&ctx->stats.sess_timeout);
2355     case SSL_CTRL_SESS_CACHE_FULL:
2356         return tsan_load(&ctx->stats.sess_cache_full);
2357     case SSL_CTRL_MODE:
2358         return (ctx->mode |= larg);
2359     case SSL_CTRL_CLEAR_MODE:
2360         return (ctx->mode &= ~larg);
2361     case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2362         if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2363             return 0;
2364         ctx->max_send_fragment = larg;
2365         if (ctx->max_send_fragment < ctx->split_send_fragment)
2366             ctx->split_send_fragment = ctx->max_send_fragment;
2367         return 1;
2368     case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2369         if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2370             return 0;
2371         ctx->split_send_fragment = larg;
2372         return 1;
2373     case SSL_CTRL_SET_MAX_PIPELINES:
2374         if (larg < 1 || larg > SSL_MAX_PIPELINES)
2375             return 0;
2376         ctx->max_pipelines = larg;
2377         return 1;
2378     case SSL_CTRL_CERT_FLAGS:
2379         return (ctx->cert->cert_flags |= larg);
2380     case SSL_CTRL_CLEAR_CERT_FLAGS:
2381         return (ctx->cert->cert_flags &= ~larg);
2382     case SSL_CTRL_SET_MIN_PROTO_VERSION:
2383         return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2384                && ssl_set_version_bound(ctx->method->version, (int)larg,
2385                                         &ctx->min_proto_version);
2386     case SSL_CTRL_GET_MIN_PROTO_VERSION:
2387         return ctx->min_proto_version;
2388     case SSL_CTRL_SET_MAX_PROTO_VERSION:
2389         return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2390                && ssl_set_version_bound(ctx->method->version, (int)larg,
2391                                         &ctx->max_proto_version);
2392     case SSL_CTRL_GET_MAX_PROTO_VERSION:
2393         return ctx->max_proto_version;
2394     default:
2395         return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2396     }
2397 }
2398 
2399 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2400 {
2401     switch (cmd) {
2402     case SSL_CTRL_SET_MSG_CALLBACK:
2403         ctx->msg_callback = (void (*)
2404                              (int write_p, int version, int content_type,
2405                               const void *buf, size_t len, SSL *ssl,
2406                               void *arg))(fp);
2407         return 1;
2408 
2409     default:
2410         return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2411     }
2412 }
2413 
2414 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2415 {
2416     if (a->id > b->id)
2417         return 1;
2418     if (a->id < b->id)
2419         return -1;
2420     return 0;
2421 }
2422 
2423 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2424                           const SSL_CIPHER *const *bp)
2425 {
2426     if ((*ap)->id > (*bp)->id)
2427         return 1;
2428     if ((*ap)->id < (*bp)->id)
2429         return -1;
2430     return 0;
2431 }
2432 
2433 /** return a STACK of the ciphers available for the SSL and in order of
2434  * preference */
2435 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2436 {
2437     if (s != NULL) {
2438         if (s->cipher_list != NULL) {
2439             return s->cipher_list;
2440         } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2441             return s->ctx->cipher_list;
2442         }
2443     }
2444     return NULL;
2445 }
2446 
2447 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2448 {
2449     if ((s == NULL) || !s->server)
2450         return NULL;
2451     return s->peer_ciphers;
2452 }
2453 
2454 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2455 {
2456     STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2457     int i;
2458 
2459     ciphers = SSL_get_ciphers(s);
2460     if (!ciphers)
2461         return NULL;
2462     if (!ssl_set_client_disabled(s))
2463         return NULL;
2464     for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2465         const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2466         if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2467             if (!sk)
2468                 sk = sk_SSL_CIPHER_new_null();
2469             if (!sk)
2470                 return NULL;
2471             if (!sk_SSL_CIPHER_push(sk, c)) {
2472                 sk_SSL_CIPHER_free(sk);
2473                 return NULL;
2474             }
2475         }
2476     }
2477     return sk;
2478 }
2479 
2480 /** return a STACK of the ciphers available for the SSL and in order of
2481  * algorithm id */
2482 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2483 {
2484     if (s != NULL) {
2485         if (s->cipher_list_by_id != NULL) {
2486             return s->cipher_list_by_id;
2487         } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2488             return s->ctx->cipher_list_by_id;
2489         }
2490     }
2491     return NULL;
2492 }
2493 
2494 /** The old interface to get the same thing as SSL_get_ciphers() */
2495 const char *SSL_get_cipher_list(const SSL *s, int n)
2496 {
2497     const SSL_CIPHER *c;
2498     STACK_OF(SSL_CIPHER) *sk;
2499 
2500     if (s == NULL)
2501         return NULL;
2502     sk = SSL_get_ciphers(s);
2503     if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2504         return NULL;
2505     c = sk_SSL_CIPHER_value(sk, n);
2506     if (c == NULL)
2507         return NULL;
2508     return c->name;
2509 }
2510 
2511 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2512  * preference */
2513 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2514 {
2515     if (ctx != NULL)
2516         return ctx->cipher_list;
2517     return NULL;
2518 }
2519 
2520 /*
2521  * Distinguish between ciphers controlled by set_ciphersuite() and
2522  * set_cipher_list() when counting.
2523  */
2524 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2525 {
2526     int i, num = 0;
2527     const SSL_CIPHER *c;
2528 
2529     if (sk == NULL)
2530         return 0;
2531     for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2532         c = sk_SSL_CIPHER_value(sk, i);
2533         if (c->min_tls >= TLS1_3_VERSION)
2534             continue;
2535         num++;
2536     }
2537     return num;
2538 }
2539 
2540 /** specify the ciphers to be used by default by the SSL_CTX */
2541 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2542 {
2543     STACK_OF(SSL_CIPHER) *sk;
2544 
2545     sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2546                                 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2547                                 ctx->cert);
2548     /*
2549      * ssl_create_cipher_list may return an empty stack if it was unable to
2550      * find a cipher matching the given rule string (for example if the rule
2551      * string specifies a cipher which has been disabled). This is not an
2552      * error as far as ssl_create_cipher_list is concerned, and hence
2553      * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2554      */
2555     if (sk == NULL)
2556         return 0;
2557     else if (cipher_list_tls12_num(sk) == 0) {
2558         SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2559         return 0;
2560     }
2561     return 1;
2562 }
2563 
2564 /** specify the ciphers to be used by the SSL */
2565 int SSL_set_cipher_list(SSL *s, const char *str)
2566 {
2567     STACK_OF(SSL_CIPHER) *sk;
2568 
2569     sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2570                                 &s->cipher_list, &s->cipher_list_by_id, str,
2571                                 s->cert);
2572     /* see comment in SSL_CTX_set_cipher_list */
2573     if (sk == NULL)
2574         return 0;
2575     else if (cipher_list_tls12_num(sk) == 0) {
2576         SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2577         return 0;
2578     }
2579     return 1;
2580 }
2581 
2582 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2583 {
2584     char *p;
2585     STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2586     const SSL_CIPHER *c;
2587     int i;
2588 
2589     if (!s->server
2590             || s->peer_ciphers == NULL
2591             || size < 2)
2592         return NULL;
2593 
2594     p = buf;
2595     clntsk = s->peer_ciphers;
2596     srvrsk = SSL_get_ciphers(s);
2597     if (clntsk == NULL || srvrsk == NULL)
2598         return NULL;
2599 
2600     if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2601         return NULL;
2602 
2603     for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2604         int n;
2605 
2606         c = sk_SSL_CIPHER_value(clntsk, i);
2607         if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2608             continue;
2609 
2610         n = strlen(c->name);
2611         if (n + 1 > size) {
2612             if (p != buf)
2613                 --p;
2614             *p = '\0';
2615             return buf;
2616         }
2617         strcpy(p, c->name);
2618         p += n;
2619         *(p++) = ':';
2620         size -= n + 1;
2621     }
2622     p[-1] = '\0';
2623     return buf;
2624 }
2625 
2626 /** return a servername extension value if provided in Client Hello, or NULL.
2627  * So far, only host_name types are defined (RFC 3546).
2628  */
2629 
2630 const char *SSL_get_servername(const SSL *s, const int type)
2631 {
2632     if (type != TLSEXT_NAMETYPE_host_name)
2633         return NULL;
2634 
2635     /*
2636      * SNI is not negotiated in pre-TLS-1.3 resumption flows, so fake up an
2637      * SNI value to return if we are resuming/resumed.  N.B. that we still
2638      * call the relevant callbacks for such resumption flows, and callbacks
2639      * might error out if there is not a SNI value available.
2640      */
2641     if (s->hit)
2642         return s->session->ext.hostname;
2643     return s->ext.hostname;
2644 }
2645 
2646 int SSL_get_servername_type(const SSL *s)
2647 {
2648     if (s->session
2649         && (!s->ext.hostname ? s->session->
2650             ext.hostname : s->ext.hostname))
2651         return TLSEXT_NAMETYPE_host_name;
2652     return -1;
2653 }
2654 
2655 /*
2656  * SSL_select_next_proto implements the standard protocol selection. It is
2657  * expected that this function is called from the callback set by
2658  * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2659  * vector of 8-bit, length prefixed byte strings. The length byte itself is
2660  * not included in the length. A byte string of length 0 is invalid. No byte
2661  * string may be truncated. The current, but experimental algorithm for
2662  * selecting the protocol is: 1) If the server doesn't support NPN then this
2663  * is indicated to the callback. In this case, the client application has to
2664  * abort the connection or have a default application level protocol. 2) If
2665  * the server supports NPN, but advertises an empty list then the client
2666  * selects the first protocol in its list, but indicates via the API that this
2667  * fallback case was enacted. 3) Otherwise, the client finds the first
2668  * protocol in the server's list that it supports and selects this protocol.
2669  * This is because it's assumed that the server has better information about
2670  * which protocol a client should use. 4) If the client doesn't support any
2671  * of the server's advertised protocols, then this is treated the same as
2672  * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2673  * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2674  */
2675 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2676                           const unsigned char *server,
2677                           unsigned int server_len,
2678                           const unsigned char *client, unsigned int client_len)
2679 {
2680     unsigned int i, j;
2681     const unsigned char *result;
2682     int status = OPENSSL_NPN_UNSUPPORTED;
2683 
2684     /*
2685      * For each protocol in server preference order, see if we support it.
2686      */
2687     for (i = 0; i < server_len;) {
2688         for (j = 0; j < client_len;) {
2689             if (server[i] == client[j] &&
2690                 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2691                 /* We found a match */
2692                 result = &server[i];
2693                 status = OPENSSL_NPN_NEGOTIATED;
2694                 goto found;
2695             }
2696             j += client[j];
2697             j++;
2698         }
2699         i += server[i];
2700         i++;
2701     }
2702 
2703     /* There's no overlap between our protocols and the server's list. */
2704     result = client;
2705     status = OPENSSL_NPN_NO_OVERLAP;
2706 
2707  found:
2708     *out = (unsigned char *)result + 1;
2709     *outlen = result[0];
2710     return status;
2711 }
2712 
2713 #ifndef OPENSSL_NO_NEXTPROTONEG
2714 /*
2715  * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2716  * client's requested protocol for this connection and returns 0. If the
2717  * client didn't request any protocol, then *data is set to NULL. Note that
2718  * the client can request any protocol it chooses. The value returned from
2719  * this function need not be a member of the list of supported protocols
2720  * provided by the callback.
2721  */
2722 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2723                                     unsigned *len)
2724 {
2725     *data = s->ext.npn;
2726     if (!*data) {
2727         *len = 0;
2728     } else {
2729         *len = (unsigned int)s->ext.npn_len;
2730     }
2731 }
2732 
2733 /*
2734  * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2735  * a TLS server needs a list of supported protocols for Next Protocol
2736  * Negotiation. The returned list must be in wire format.  The list is
2737  * returned by setting |out| to point to it and |outlen| to its length. This
2738  * memory will not be modified, but one should assume that the SSL* keeps a
2739  * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2740  * wishes to advertise. Otherwise, no such extension will be included in the
2741  * ServerHello.
2742  */
2743 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2744                                    SSL_CTX_npn_advertised_cb_func cb,
2745                                    void *arg)
2746 {
2747     ctx->ext.npn_advertised_cb = cb;
2748     ctx->ext.npn_advertised_cb_arg = arg;
2749 }
2750 
2751 /*
2752  * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2753  * client needs to select a protocol from the server's provided list. |out|
2754  * must be set to point to the selected protocol (which may be within |in|).
2755  * The length of the protocol name must be written into |outlen|. The
2756  * server's advertised protocols are provided in |in| and |inlen|. The
2757  * callback can assume that |in| is syntactically valid. The client must
2758  * select a protocol. It is fatal to the connection if this callback returns
2759  * a value other than SSL_TLSEXT_ERR_OK.
2760  */
2761 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2762                                SSL_CTX_npn_select_cb_func cb,
2763                                void *arg)
2764 {
2765     ctx->ext.npn_select_cb = cb;
2766     ctx->ext.npn_select_cb_arg = arg;
2767 }
2768 #endif
2769 
2770 /*
2771  * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2772  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2773  * length-prefixed strings). Returns 0 on success.
2774  */
2775 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2776                             unsigned int protos_len)
2777 {
2778     OPENSSL_free(ctx->ext.alpn);
2779     ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2780     if (ctx->ext.alpn == NULL) {
2781         SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2782         return 1;
2783     }
2784     ctx->ext.alpn_len = protos_len;
2785 
2786     return 0;
2787 }
2788 
2789 /*
2790  * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2791  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2792  * length-prefixed strings). Returns 0 on success.
2793  */
2794 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2795                         unsigned int protos_len)
2796 {
2797     OPENSSL_free(ssl->ext.alpn);
2798     ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2799     if (ssl->ext.alpn == NULL) {
2800         SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2801         return 1;
2802     }
2803     ssl->ext.alpn_len = protos_len;
2804 
2805     return 0;
2806 }
2807 
2808 /*
2809  * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2810  * called during ClientHello processing in order to select an ALPN protocol
2811  * from the client's list of offered protocols.
2812  */
2813 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2814                                 SSL_CTX_alpn_select_cb_func cb,
2815                                 void *arg)
2816 {
2817     ctx->ext.alpn_select_cb = cb;
2818     ctx->ext.alpn_select_cb_arg = arg;
2819 }
2820 
2821 /*
2822  * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2823  * On return it sets |*data| to point to |*len| bytes of protocol name
2824  * (not including the leading length-prefix byte). If the server didn't
2825  * respond with a negotiated protocol then |*len| will be zero.
2826  */
2827 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2828                             unsigned int *len)
2829 {
2830     *data = NULL;
2831     if (ssl->s3)
2832         *data = ssl->s3->alpn_selected;
2833     if (*data == NULL)
2834         *len = 0;
2835     else
2836         *len = (unsigned int)ssl->s3->alpn_selected_len;
2837 }
2838 
2839 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2840                                const char *label, size_t llen,
2841                                const unsigned char *context, size_t contextlen,
2842                                int use_context)
2843 {
2844     if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2845         return -1;
2846 
2847     return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2848                                                        llen, context,
2849                                                        contextlen, use_context);
2850 }
2851 
2852 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2853                                      const char *label, size_t llen,
2854                                      const unsigned char *context,
2855                                      size_t contextlen)
2856 {
2857     if (s->version != TLS1_3_VERSION)
2858         return 0;
2859 
2860     return tls13_export_keying_material_early(s, out, olen, label, llen,
2861                                               context, contextlen);
2862 }
2863 
2864 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2865 {
2866     const unsigned char *session_id = a->session_id;
2867     unsigned long l;
2868     unsigned char tmp_storage[4];
2869 
2870     if (a->session_id_length < sizeof(tmp_storage)) {
2871         memset(tmp_storage, 0, sizeof(tmp_storage));
2872         memcpy(tmp_storage, a->session_id, a->session_id_length);
2873         session_id = tmp_storage;
2874     }
2875 
2876     l = (unsigned long)
2877         ((unsigned long)session_id[0]) |
2878         ((unsigned long)session_id[1] << 8L) |
2879         ((unsigned long)session_id[2] << 16L) |
2880         ((unsigned long)session_id[3] << 24L);
2881     return l;
2882 }
2883 
2884 /*
2885  * NB: If this function (or indeed the hash function which uses a sort of
2886  * coarser function than this one) is changed, ensure
2887  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2888  * being able to construct an SSL_SESSION that will collide with any existing
2889  * session with a matching session ID.
2890  */
2891 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2892 {
2893     if (a->ssl_version != b->ssl_version)
2894         return 1;
2895     if (a->session_id_length != b->session_id_length)
2896         return 1;
2897     return memcmp(a->session_id, b->session_id, a->session_id_length);
2898 }
2899 
2900 /*
2901  * These wrapper functions should remain rather than redeclaring
2902  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2903  * variable. The reason is that the functions aren't static, they're exposed
2904  * via ssl.h.
2905  */
2906 
2907 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2908 {
2909     SSL_CTX *ret = NULL;
2910 
2911     if (meth == NULL) {
2912         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2913         return NULL;
2914     }
2915 
2916     if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2917         return NULL;
2918 
2919     if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2920         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2921         goto err;
2922     }
2923     ret = OPENSSL_zalloc(sizeof(*ret));
2924     if (ret == NULL)
2925         goto err;
2926 
2927     ret->method = meth;
2928     ret->min_proto_version = 0;
2929     ret->max_proto_version = 0;
2930     ret->mode = SSL_MODE_AUTO_RETRY;
2931     ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2932     ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2933     /* We take the system default. */
2934     ret->session_timeout = meth->get_timeout();
2935     ret->references = 1;
2936     ret->lock = CRYPTO_THREAD_lock_new();
2937     if (ret->lock == NULL) {
2938         SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2939         OPENSSL_free(ret);
2940         return NULL;
2941     }
2942     ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2943     ret->verify_mode = SSL_VERIFY_NONE;
2944     if ((ret->cert = ssl_cert_new()) == NULL)
2945         goto err;
2946 
2947     ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2948     if (ret->sessions == NULL)
2949         goto err;
2950     ret->cert_store = X509_STORE_new();
2951     if (ret->cert_store == NULL)
2952         goto err;
2953 #ifndef OPENSSL_NO_CT
2954     ret->ctlog_store = CTLOG_STORE_new();
2955     if (ret->ctlog_store == NULL)
2956         goto err;
2957 #endif
2958 
2959     if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
2960         goto err;
2961 
2962     if (!ssl_create_cipher_list(ret->method,
2963                                 ret->tls13_ciphersuites,
2964                                 &ret->cipher_list, &ret->cipher_list_by_id,
2965                                 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2966         || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2967         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2968         goto err2;
2969     }
2970 
2971     ret->param = X509_VERIFY_PARAM_new();
2972     if (ret->param == NULL)
2973         goto err;
2974 
2975     if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2976         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2977         goto err2;
2978     }
2979     if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2980         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2981         goto err2;
2982     }
2983 
2984     if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2985         goto err;
2986 
2987     if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
2988         goto err;
2989 
2990     if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2991         goto err;
2992 
2993     if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
2994         goto err;
2995 
2996     /* No compression for DTLS */
2997     if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2998         ret->comp_methods = SSL_COMP_get_compression_methods();
2999 
3000     ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3001     ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3002 
3003     /* Setup RFC5077 ticket keys */
3004     if ((RAND_bytes(ret->ext.tick_key_name,
3005                     sizeof(ret->ext.tick_key_name)) <= 0)
3006         || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
3007                        sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3008         || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
3009                        sizeof(ret->ext.secure->tick_aes_key)) <= 0))
3010         ret->options |= SSL_OP_NO_TICKET;
3011 
3012     if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
3013                    sizeof(ret->ext.cookie_hmac_key)) <= 0)
3014         goto err;
3015 
3016 #ifndef OPENSSL_NO_SRP
3017     if (!SSL_CTX_SRP_CTX_init(ret))
3018         goto err;
3019 #endif
3020 #ifndef OPENSSL_NO_ENGINE
3021 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3022 #  define eng_strx(x)     #x
3023 #  define eng_str(x)      eng_strx(x)
3024     /* Use specific client engine automatically... ignore errors */
3025     {
3026         ENGINE *eng;
3027         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3028         if (!eng) {
3029             ERR_clear_error();
3030             ENGINE_load_builtin_engines();
3031             eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3032         }
3033         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3034             ERR_clear_error();
3035     }
3036 # endif
3037 #endif
3038     /*
3039      * Default is to connect to non-RI servers. When RI is more widely
3040      * deployed might change this.
3041      */
3042     ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3043     /*
3044      * Disable compression by default to prevent CRIME. Applications can
3045      * re-enable compression by configuring
3046      * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3047      * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3048      * middlebox compatibility by default. This may be disabled by default in
3049      * a later OpenSSL version.
3050      */
3051     ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3052 
3053     ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3054 
3055     /*
3056      * We cannot usefully set a default max_early_data here (which gets
3057      * propagated in SSL_new(), for the following reason: setting the
3058      * SSL field causes tls_construct_stoc_early_data() to tell the
3059      * client that early data will be accepted when constructing a TLS 1.3
3060      * session ticket, and the client will accordingly send us early data
3061      * when using that ticket (if the client has early data to send).
3062      * However, in order for the early data to actually be consumed by
3063      * the application, the application must also have calls to
3064      * SSL_read_early_data(); otherwise we'll just skip past the early data
3065      * and ignore it.  So, since the application must add calls to
3066      * SSL_read_early_data(), we also require them to add
3067      * calls to SSL_CTX_set_max_early_data() in order to use early data,
3068      * eliminating the bandwidth-wasting early data in the case described
3069      * above.
3070      */
3071     ret->max_early_data = 0;
3072 
3073     /*
3074      * Default recv_max_early_data is a fully loaded single record. Could be
3075      * split across multiple records in practice. We set this differently to
3076      * max_early_data so that, in the default case, we do not advertise any
3077      * support for early_data, but if a client were to send us some (e.g.
3078      * because of an old, stale ticket) then we will tolerate it and skip over
3079      * it.
3080      */
3081     ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3082 
3083     /* By default we send two session tickets automatically in TLSv1.3 */
3084     ret->num_tickets = 2;
3085 
3086     ssl_ctx_system_config(ret);
3087 
3088     return ret;
3089  err:
3090     SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3091  err2:
3092     SSL_CTX_free(ret);
3093     return NULL;
3094 }
3095 
3096 int SSL_CTX_up_ref(SSL_CTX *ctx)
3097 {
3098     int i;
3099 
3100     if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3101         return 0;
3102 
3103     REF_PRINT_COUNT("SSL_CTX", ctx);
3104     REF_ASSERT_ISNT(i < 2);
3105     return ((i > 1) ? 1 : 0);
3106 }
3107 
3108 void SSL_CTX_free(SSL_CTX *a)
3109 {
3110     int i;
3111 
3112     if (a == NULL)
3113         return;
3114 
3115     CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3116     REF_PRINT_COUNT("SSL_CTX", a);
3117     if (i > 0)
3118         return;
3119     REF_ASSERT_ISNT(i < 0);
3120 
3121     X509_VERIFY_PARAM_free(a->param);
3122     dane_ctx_final(&a->dane);
3123 
3124     /*
3125      * Free internal session cache. However: the remove_cb() may reference
3126      * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3127      * after the sessions were flushed.
3128      * As the ex_data handling routines might also touch the session cache,
3129      * the most secure solution seems to be: empty (flush) the cache, then
3130      * free ex_data, then finally free the cache.
3131      * (See ticket [openssl.org #212].)
3132      */
3133     if (a->sessions != NULL)
3134         SSL_CTX_flush_sessions(a, 0);
3135 
3136     CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3137     lh_SSL_SESSION_free(a->sessions);
3138     X509_STORE_free(a->cert_store);
3139 #ifndef OPENSSL_NO_CT
3140     CTLOG_STORE_free(a->ctlog_store);
3141 #endif
3142     sk_SSL_CIPHER_free(a->cipher_list);
3143     sk_SSL_CIPHER_free(a->cipher_list_by_id);
3144     sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3145     ssl_cert_free(a->cert);
3146     sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3147     sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3148     sk_X509_pop_free(a->extra_certs, X509_free);
3149     a->comp_methods = NULL;
3150 #ifndef OPENSSL_NO_SRTP
3151     sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3152 #endif
3153 #ifndef OPENSSL_NO_SRP
3154     SSL_CTX_SRP_CTX_free(a);
3155 #endif
3156 #ifndef OPENSSL_NO_ENGINE
3157     ENGINE_finish(a->client_cert_engine);
3158 #endif
3159 
3160 #ifndef OPENSSL_NO_EC
3161     OPENSSL_free(a->ext.ecpointformats);
3162     OPENSSL_free(a->ext.supportedgroups);
3163 #endif
3164     OPENSSL_free(a->ext.alpn);
3165     OPENSSL_secure_free(a->ext.secure);
3166 
3167     CRYPTO_THREAD_lock_free(a->lock);
3168 
3169     OPENSSL_free(a);
3170 }
3171 
3172 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3173 {
3174     ctx->default_passwd_callback = cb;
3175 }
3176 
3177 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3178 {
3179     ctx->default_passwd_callback_userdata = u;
3180 }
3181 
3182 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3183 {
3184     return ctx->default_passwd_callback;
3185 }
3186 
3187 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3188 {
3189     return ctx->default_passwd_callback_userdata;
3190 }
3191 
3192 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3193 {
3194     s->default_passwd_callback = cb;
3195 }
3196 
3197 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3198 {
3199     s->default_passwd_callback_userdata = u;
3200 }
3201 
3202 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3203 {
3204     return s->default_passwd_callback;
3205 }
3206 
3207 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3208 {
3209     return s->default_passwd_callback_userdata;
3210 }
3211 
3212 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3213                                       int (*cb) (X509_STORE_CTX *, void *),
3214                                       void *arg)
3215 {
3216     ctx->app_verify_callback = cb;
3217     ctx->app_verify_arg = arg;
3218 }
3219 
3220 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3221                         int (*cb) (int, X509_STORE_CTX *))
3222 {
3223     ctx->verify_mode = mode;
3224     ctx->default_verify_callback = cb;
3225 }
3226 
3227 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3228 {
3229     X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3230 }
3231 
3232 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3233 {
3234     ssl_cert_set_cert_cb(c->cert, cb, arg);
3235 }
3236 
3237 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3238 {
3239     ssl_cert_set_cert_cb(s->cert, cb, arg);
3240 }
3241 
3242 void ssl_set_masks(SSL *s)
3243 {
3244     CERT *c = s->cert;
3245     uint32_t *pvalid = s->s3->tmp.valid_flags;
3246     int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3247     unsigned long mask_k, mask_a;
3248 #ifndef OPENSSL_NO_EC
3249     int have_ecc_cert, ecdsa_ok;
3250 #endif
3251     if (c == NULL)
3252         return;
3253 
3254 #ifndef OPENSSL_NO_DH
3255     dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3256 #else
3257     dh_tmp = 0;
3258 #endif
3259 
3260     rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3261     rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3262     dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3263 #ifndef OPENSSL_NO_EC
3264     have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3265 #endif
3266     mask_k = 0;
3267     mask_a = 0;
3268 
3269 #ifdef CIPHER_DEBUG
3270     fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3271             dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3272 #endif
3273 
3274 #ifndef OPENSSL_NO_GOST
3275     if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3276         mask_k |= SSL_kGOST;
3277         mask_a |= SSL_aGOST12;
3278     }
3279     if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3280         mask_k |= SSL_kGOST;
3281         mask_a |= SSL_aGOST12;
3282     }
3283     if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3284         mask_k |= SSL_kGOST;
3285         mask_a |= SSL_aGOST01;
3286     }
3287 #endif
3288 
3289     if (rsa_enc)
3290         mask_k |= SSL_kRSA;
3291 
3292     if (dh_tmp)
3293         mask_k |= SSL_kDHE;
3294 
3295     /*
3296      * If we only have an RSA-PSS certificate allow RSA authentication
3297      * if TLS 1.2 and peer supports it.
3298      */
3299 
3300     if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3301                 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3302                 && TLS1_get_version(s) == TLS1_2_VERSION))
3303         mask_a |= SSL_aRSA;
3304 
3305     if (dsa_sign) {
3306         mask_a |= SSL_aDSS;
3307     }
3308 
3309     mask_a |= SSL_aNULL;
3310 
3311     /*
3312      * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3313      * depending on the key usage extension.
3314      */
3315 #ifndef OPENSSL_NO_EC
3316     if (have_ecc_cert) {
3317         uint32_t ex_kusage;
3318         ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3319         ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3320         if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3321             ecdsa_ok = 0;
3322         if (ecdsa_ok)
3323             mask_a |= SSL_aECDSA;
3324     }
3325     /* Allow Ed25519 for TLS 1.2 if peer supports it */
3326     if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3327             && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3328             && TLS1_get_version(s) == TLS1_2_VERSION)
3329             mask_a |= SSL_aECDSA;
3330 
3331     /* Allow Ed448 for TLS 1.2 if peer supports it */
3332     if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3333             && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3334             && TLS1_get_version(s) == TLS1_2_VERSION)
3335             mask_a |= SSL_aECDSA;
3336 #endif
3337 
3338 #ifndef OPENSSL_NO_EC
3339     mask_k |= SSL_kECDHE;
3340 #endif
3341 
3342 #ifndef OPENSSL_NO_PSK
3343     mask_k |= SSL_kPSK;
3344     mask_a |= SSL_aPSK;
3345     if (mask_k & SSL_kRSA)
3346         mask_k |= SSL_kRSAPSK;
3347     if (mask_k & SSL_kDHE)
3348         mask_k |= SSL_kDHEPSK;
3349     if (mask_k & SSL_kECDHE)
3350         mask_k |= SSL_kECDHEPSK;
3351 #endif
3352 
3353     s->s3->tmp.mask_k = mask_k;
3354     s->s3->tmp.mask_a = mask_a;
3355 }
3356 
3357 #ifndef OPENSSL_NO_EC
3358 
3359 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3360 {
3361     if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3362         /* key usage, if present, must allow signing */
3363         if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3364             SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3365                    SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3366             return 0;
3367         }
3368     }
3369     return 1;                   /* all checks are ok */
3370 }
3371 
3372 #endif
3373 
3374 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3375                                    size_t *serverinfo_length)
3376 {
3377     CERT_PKEY *cpk = s->s3->tmp.cert;
3378     *serverinfo_length = 0;
3379 
3380     if (cpk == NULL || cpk->serverinfo == NULL)
3381         return 0;
3382 
3383     *serverinfo = cpk->serverinfo;
3384     *serverinfo_length = cpk->serverinfo_length;
3385     return 1;
3386 }
3387 
3388 void ssl_update_cache(SSL *s, int mode)
3389 {
3390     int i;
3391 
3392     /*
3393      * If the session_id_length is 0, we are not supposed to cache it, and it
3394      * would be rather hard to do anyway :-)
3395      */
3396     if (s->session->session_id_length == 0)
3397         return;
3398 
3399     /*
3400      * If sid_ctx_length is 0 there is no specific application context
3401      * associated with this session, so when we try to resume it and
3402      * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3403      * indication that this is actually a session for the proper application
3404      * context, and the *handshake* will fail, not just the resumption attempt.
3405      * Do not cache (on the server) these sessions that are not resumable
3406      * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3407      */
3408     if (s->server && s->session->sid_ctx_length == 0
3409             && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3410         return;
3411 
3412     i = s->session_ctx->session_cache_mode;
3413     if ((i & mode) != 0
3414         && (!s->hit || SSL_IS_TLS13(s))) {
3415         /*
3416          * Add the session to the internal cache. In server side TLSv1.3 we
3417          * normally don't do this because by default it's a full stateless ticket
3418          * with only a dummy session id so there is no reason to cache it,
3419          * unless:
3420          * - we are doing early_data, in which case we cache so that we can
3421          *   detect replays
3422          * - the application has set a remove_session_cb so needs to know about
3423          *   session timeout events
3424          * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3425          */
3426         if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3427                 && (!SSL_IS_TLS13(s)
3428                     || !s->server
3429                     || (s->max_early_data > 0
3430                         && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3431                     || s->session_ctx->remove_session_cb != NULL
3432                     || (s->options & SSL_OP_NO_TICKET) != 0))
3433             SSL_CTX_add_session(s->session_ctx, s->session);
3434 
3435         /*
3436          * Add the session to the external cache. We do this even in server side
3437          * TLSv1.3 without early data because some applications just want to
3438          * know about the creation of a session and aren't doing a full cache.
3439          */
3440         if (s->session_ctx->new_session_cb != NULL) {
3441             SSL_SESSION_up_ref(s->session);
3442             if (!s->session_ctx->new_session_cb(s, s->session))
3443                 SSL_SESSION_free(s->session);
3444         }
3445     }
3446 
3447     /* auto flush every 255 connections */
3448     if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3449         TSAN_QUALIFIER int *stat;
3450         if (mode & SSL_SESS_CACHE_CLIENT)
3451             stat = &s->session_ctx->stats.sess_connect_good;
3452         else
3453             stat = &s->session_ctx->stats.sess_accept_good;
3454         if ((tsan_load(stat) & 0xff) == 0xff)
3455             SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3456     }
3457 }
3458 
3459 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3460 {
3461     return ctx->method;
3462 }
3463 
3464 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3465 {
3466     return s->method;
3467 }
3468 
3469 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3470 {
3471     int ret = 1;
3472 
3473     if (s->method != meth) {
3474         const SSL_METHOD *sm = s->method;
3475         int (*hf) (SSL *) = s->handshake_func;
3476 
3477         if (sm->version == meth->version)
3478             s->method = meth;
3479         else {
3480             sm->ssl_free(s);
3481             s->method = meth;
3482             ret = s->method->ssl_new(s);
3483         }
3484 
3485         if (hf == sm->ssl_connect)
3486             s->handshake_func = meth->ssl_connect;
3487         else if (hf == sm->ssl_accept)
3488             s->handshake_func = meth->ssl_accept;
3489     }
3490     return ret;
3491 }
3492 
3493 int SSL_get_error(const SSL *s, int i)
3494 {
3495     int reason;
3496     unsigned long l;
3497     BIO *bio;
3498 
3499     if (i > 0)
3500         return SSL_ERROR_NONE;
3501 
3502     /*
3503      * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3504      * where we do encode the error
3505      */
3506     if ((l = ERR_peek_error()) != 0) {
3507         if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3508             return SSL_ERROR_SYSCALL;
3509         else
3510             return SSL_ERROR_SSL;
3511     }
3512 
3513     if (SSL_want_read(s)) {
3514         bio = SSL_get_rbio(s);
3515         if (BIO_should_read(bio))
3516             return SSL_ERROR_WANT_READ;
3517         else if (BIO_should_write(bio))
3518             /*
3519              * This one doesn't make too much sense ... We never try to write
3520              * to the rbio, and an application program where rbio and wbio
3521              * are separate couldn't even know what it should wait for.
3522              * However if we ever set s->rwstate incorrectly (so that we have
3523              * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3524              * wbio *are* the same, this test works around that bug; so it
3525              * might be safer to keep it.
3526              */
3527             return SSL_ERROR_WANT_WRITE;
3528         else if (BIO_should_io_special(bio)) {
3529             reason = BIO_get_retry_reason(bio);
3530             if (reason == BIO_RR_CONNECT)
3531                 return SSL_ERROR_WANT_CONNECT;
3532             else if (reason == BIO_RR_ACCEPT)
3533                 return SSL_ERROR_WANT_ACCEPT;
3534             else
3535                 return SSL_ERROR_SYSCALL; /* unknown */
3536         }
3537     }
3538 
3539     if (SSL_want_write(s)) {
3540         /* Access wbio directly - in order to use the buffered bio if present */
3541         bio = s->wbio;
3542         if (BIO_should_write(bio))
3543             return SSL_ERROR_WANT_WRITE;
3544         else if (BIO_should_read(bio))
3545             /*
3546              * See above (SSL_want_read(s) with BIO_should_write(bio))
3547              */
3548             return SSL_ERROR_WANT_READ;
3549         else if (BIO_should_io_special(bio)) {
3550             reason = BIO_get_retry_reason(bio);
3551             if (reason == BIO_RR_CONNECT)
3552                 return SSL_ERROR_WANT_CONNECT;
3553             else if (reason == BIO_RR_ACCEPT)
3554                 return SSL_ERROR_WANT_ACCEPT;
3555             else
3556                 return SSL_ERROR_SYSCALL;
3557         }
3558     }
3559     if (SSL_want_x509_lookup(s))
3560         return SSL_ERROR_WANT_X509_LOOKUP;
3561     if (SSL_want_async(s))
3562         return SSL_ERROR_WANT_ASYNC;
3563     if (SSL_want_async_job(s))
3564         return SSL_ERROR_WANT_ASYNC_JOB;
3565     if (SSL_want_client_hello_cb(s))
3566         return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3567 
3568     if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3569         (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3570         return SSL_ERROR_ZERO_RETURN;
3571 
3572     return SSL_ERROR_SYSCALL;
3573 }
3574 
3575 static int ssl_do_handshake_intern(void *vargs)
3576 {
3577     struct ssl_async_args *args;
3578     SSL *s;
3579 
3580     args = (struct ssl_async_args *)vargs;
3581     s = args->s;
3582 
3583     return s->handshake_func(s);
3584 }
3585 
3586 int SSL_do_handshake(SSL *s)
3587 {
3588     int ret = 1;
3589 
3590     if (s->handshake_func == NULL) {
3591         SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3592         return -1;
3593     }
3594 
3595     ossl_statem_check_finish_init(s, -1);
3596 
3597     s->method->ssl_renegotiate_check(s, 0);
3598 
3599     if (SSL_in_init(s) || SSL_in_before(s)) {
3600         if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3601             struct ssl_async_args args;
3602 
3603             args.s = s;
3604 
3605             ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3606         } else {
3607             ret = s->handshake_func(s);
3608         }
3609     }
3610     return ret;
3611 }
3612 
3613 void SSL_set_accept_state(SSL *s)
3614 {
3615     s->server = 1;
3616     s->shutdown = 0;
3617     ossl_statem_clear(s);
3618     s->handshake_func = s->method->ssl_accept;
3619     clear_ciphers(s);
3620 }
3621 
3622 void SSL_set_connect_state(SSL *s)
3623 {
3624     s->server = 0;
3625     s->shutdown = 0;
3626     ossl_statem_clear(s);
3627     s->handshake_func = s->method->ssl_connect;
3628     clear_ciphers(s);
3629 }
3630 
3631 int ssl_undefined_function(SSL *s)
3632 {
3633     SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3634     return 0;
3635 }
3636 
3637 int ssl_undefined_void_function(void)
3638 {
3639     SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3640            ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3641     return 0;
3642 }
3643 
3644 int ssl_undefined_const_function(const SSL *s)
3645 {
3646     return 0;
3647 }
3648 
3649 const SSL_METHOD *ssl_bad_method(int ver)
3650 {
3651     SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3652     return NULL;
3653 }
3654 
3655 const char *ssl_protocol_to_string(int version)
3656 {
3657     switch(version)
3658     {
3659     case TLS1_3_VERSION:
3660         return "TLSv1.3";
3661 
3662     case TLS1_2_VERSION:
3663         return "TLSv1.2";
3664 
3665     case TLS1_1_VERSION:
3666         return "TLSv1.1";
3667 
3668     case TLS1_VERSION:
3669         return "TLSv1";
3670 
3671     case SSL3_VERSION:
3672         return "SSLv3";
3673 
3674     case DTLS1_BAD_VER:
3675         return "DTLSv0.9";
3676 
3677     case DTLS1_VERSION:
3678         return "DTLSv1";
3679 
3680     case DTLS1_2_VERSION:
3681         return "DTLSv1.2";
3682 
3683     default:
3684         return "unknown";
3685     }
3686 }
3687 
3688 const char *SSL_get_version(const SSL *s)
3689 {
3690     return ssl_protocol_to_string(s->version);
3691 }
3692 
3693 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3694 {
3695     STACK_OF(X509_NAME) *sk;
3696     X509_NAME *xn;
3697     int i;
3698 
3699     if (src == NULL) {
3700         *dst = NULL;
3701         return 1;
3702     }
3703 
3704     if ((sk = sk_X509_NAME_new_null()) == NULL)
3705         return 0;
3706     for (i = 0; i < sk_X509_NAME_num(src); i++) {
3707         xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3708         if (xn == NULL) {
3709             sk_X509_NAME_pop_free(sk, X509_NAME_free);
3710             return 0;
3711         }
3712         if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3713             X509_NAME_free(xn);
3714             sk_X509_NAME_pop_free(sk, X509_NAME_free);
3715             return 0;
3716         }
3717     }
3718     *dst = sk;
3719 
3720     return 1;
3721 }
3722 
3723 SSL *SSL_dup(SSL *s)
3724 {
3725     SSL *ret;
3726     int i;
3727 
3728     /* If we're not quiescent, just up_ref! */
3729     if (!SSL_in_init(s) || !SSL_in_before(s)) {
3730         CRYPTO_UP_REF(&s->references, &i, s->lock);
3731         return s;
3732     }
3733 
3734     /*
3735      * Otherwise, copy configuration state, and session if set.
3736      */
3737     if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3738         return NULL;
3739 
3740     if (s->session != NULL) {
3741         /*
3742          * Arranges to share the same session via up_ref.  This "copies"
3743          * session-id, SSL_METHOD, sid_ctx, and 'cert'
3744          */
3745         if (!SSL_copy_session_id(ret, s))
3746             goto err;
3747     } else {
3748         /*
3749          * No session has been established yet, so we have to expect that
3750          * s->cert or ret->cert will be changed later -- they should not both
3751          * point to the same object, and thus we can't use
3752          * SSL_copy_session_id.
3753          */
3754         if (!SSL_set_ssl_method(ret, s->method))
3755             goto err;
3756 
3757         if (s->cert != NULL) {
3758             ssl_cert_free(ret->cert);
3759             ret->cert = ssl_cert_dup(s->cert);
3760             if (ret->cert == NULL)
3761                 goto err;
3762         }
3763 
3764         if (!SSL_set_session_id_context(ret, s->sid_ctx,
3765                                         (int)s->sid_ctx_length))
3766             goto err;
3767     }
3768 
3769     if (!ssl_dane_dup(ret, s))
3770         goto err;
3771     ret->version = s->version;
3772     ret->options = s->options;
3773     ret->mode = s->mode;
3774     SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3775     SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3776     ret->msg_callback = s->msg_callback;
3777     ret->msg_callback_arg = s->msg_callback_arg;
3778     SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3779     SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3780     ret->generate_session_id = s->generate_session_id;
3781 
3782     SSL_set_info_callback(ret, SSL_get_info_callback(s));
3783 
3784     /* copy app data, a little dangerous perhaps */
3785     if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3786         goto err;
3787 
3788     /* setup rbio, and wbio */
3789     if (s->rbio != NULL) {
3790         if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3791             goto err;
3792     }
3793     if (s->wbio != NULL) {
3794         if (s->wbio != s->rbio) {
3795             if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3796                 goto err;
3797         } else {
3798             BIO_up_ref(ret->rbio);
3799             ret->wbio = ret->rbio;
3800         }
3801     }
3802 
3803     ret->server = s->server;
3804     if (s->handshake_func) {
3805         if (s->server)
3806             SSL_set_accept_state(ret);
3807         else
3808             SSL_set_connect_state(ret);
3809     }
3810     ret->shutdown = s->shutdown;
3811     ret->hit = s->hit;
3812 
3813     ret->default_passwd_callback = s->default_passwd_callback;
3814     ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3815 
3816     X509_VERIFY_PARAM_inherit(ret->param, s->param);
3817 
3818     /* dup the cipher_list and cipher_list_by_id stacks */
3819     if (s->cipher_list != NULL) {
3820         if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3821             goto err;
3822     }
3823     if (s->cipher_list_by_id != NULL)
3824         if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3825             == NULL)
3826             goto err;
3827 
3828     /* Dup the client_CA list */
3829     if (!dup_ca_names(&ret->ca_names, s->ca_names)
3830             || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
3831         goto err;
3832 
3833     return ret;
3834 
3835  err:
3836     SSL_free(ret);
3837     return NULL;
3838 }
3839 
3840 void ssl_clear_cipher_ctx(SSL *s)
3841 {
3842     if (s->enc_read_ctx != NULL) {
3843         EVP_CIPHER_CTX_free(s->enc_read_ctx);
3844         s->enc_read_ctx = NULL;
3845     }
3846     if (s->enc_write_ctx != NULL) {
3847         EVP_CIPHER_CTX_free(s->enc_write_ctx);
3848         s->enc_write_ctx = NULL;
3849     }
3850 #ifndef OPENSSL_NO_COMP
3851     COMP_CTX_free(s->expand);
3852     s->expand = NULL;
3853     COMP_CTX_free(s->compress);
3854     s->compress = NULL;
3855 #endif
3856 }
3857 
3858 X509 *SSL_get_certificate(const SSL *s)
3859 {
3860     if (s->cert != NULL)
3861         return s->cert->key->x509;
3862     else
3863         return NULL;
3864 }
3865 
3866 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3867 {
3868     if (s->cert != NULL)
3869         return s->cert->key->privatekey;
3870     else
3871         return NULL;
3872 }
3873 
3874 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3875 {
3876     if (ctx->cert != NULL)
3877         return ctx->cert->key->x509;
3878     else
3879         return NULL;
3880 }
3881 
3882 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3883 {
3884     if (ctx->cert != NULL)
3885         return ctx->cert->key->privatekey;
3886     else
3887         return NULL;
3888 }
3889 
3890 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3891 {
3892     if ((s->session != NULL) && (s->session->cipher != NULL))
3893         return s->session->cipher;
3894     return NULL;
3895 }
3896 
3897 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3898 {
3899     return s->s3->tmp.new_cipher;
3900 }
3901 
3902 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
3903 {
3904 #ifndef OPENSSL_NO_COMP
3905     return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3906 #else
3907     return NULL;
3908 #endif
3909 }
3910 
3911 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
3912 {
3913 #ifndef OPENSSL_NO_COMP
3914     return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3915 #else
3916     return NULL;
3917 #endif
3918 }
3919 
3920 int ssl_init_wbio_buffer(SSL *s)
3921 {
3922     BIO *bbio;
3923 
3924     if (s->bbio != NULL) {
3925         /* Already buffered. */
3926         return 1;
3927     }
3928 
3929     bbio = BIO_new(BIO_f_buffer());
3930     if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3931         BIO_free(bbio);
3932         SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3933         return 0;
3934     }
3935     s->bbio = bbio;
3936     s->wbio = BIO_push(bbio, s->wbio);
3937 
3938     return 1;
3939 }
3940 
3941 int ssl_free_wbio_buffer(SSL *s)
3942 {
3943     /* callers ensure s is never null */
3944     if (s->bbio == NULL)
3945         return 1;
3946 
3947     s->wbio = BIO_pop(s->wbio);
3948     BIO_free(s->bbio);
3949     s->bbio = NULL;
3950 
3951     return 1;
3952 }
3953 
3954 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3955 {
3956     ctx->quiet_shutdown = mode;
3957 }
3958 
3959 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3960 {
3961     return ctx->quiet_shutdown;
3962 }
3963 
3964 void SSL_set_quiet_shutdown(SSL *s, int mode)
3965 {
3966     s->quiet_shutdown = mode;
3967 }
3968 
3969 int SSL_get_quiet_shutdown(const SSL *s)
3970 {
3971     return s->quiet_shutdown;
3972 }
3973 
3974 void SSL_set_shutdown(SSL *s, int mode)
3975 {
3976     s->shutdown = mode;
3977 }
3978 
3979 int SSL_get_shutdown(const SSL *s)
3980 {
3981     return s->shutdown;
3982 }
3983 
3984 int SSL_version(const SSL *s)
3985 {
3986     return s->version;
3987 }
3988 
3989 int SSL_client_version(const SSL *s)
3990 {
3991     return s->client_version;
3992 }
3993 
3994 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3995 {
3996     return ssl->ctx;
3997 }
3998 
3999 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4000 {
4001     CERT *new_cert;
4002     if (ssl->ctx == ctx)
4003         return ssl->ctx;
4004     if (ctx == NULL)
4005         ctx = ssl->session_ctx;
4006     new_cert = ssl_cert_dup(ctx->cert);
4007     if (new_cert == NULL) {
4008         return NULL;
4009     }
4010 
4011     if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4012         ssl_cert_free(new_cert);
4013         return NULL;
4014     }
4015 
4016     ssl_cert_free(ssl->cert);
4017     ssl->cert = new_cert;
4018 
4019     /*
4020      * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4021      * so setter APIs must prevent invalid lengths from entering the system.
4022      */
4023     if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4024         return NULL;
4025 
4026     /*
4027      * If the session ID context matches that of the parent SSL_CTX,
4028      * inherit it from the new SSL_CTX as well. If however the context does
4029      * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4030      * leave it unchanged.
4031      */
4032     if ((ssl->ctx != NULL) &&
4033         (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4034         (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4035         ssl->sid_ctx_length = ctx->sid_ctx_length;
4036         memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4037     }
4038 
4039     SSL_CTX_up_ref(ctx);
4040     SSL_CTX_free(ssl->ctx);     /* decrement reference count */
4041     ssl->ctx = ctx;
4042 
4043     return ssl->ctx;
4044 }
4045 
4046 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4047 {
4048     return X509_STORE_set_default_paths(ctx->cert_store);
4049 }
4050 
4051 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4052 {
4053     X509_LOOKUP *lookup;
4054 
4055     lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4056     if (lookup == NULL)
4057         return 0;
4058     X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4059 
4060     /* Clear any errors if the default directory does not exist */
4061     ERR_clear_error();
4062 
4063     return 1;
4064 }
4065 
4066 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4067 {
4068     X509_LOOKUP *lookup;
4069 
4070     lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4071     if (lookup == NULL)
4072         return 0;
4073 
4074     X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4075 
4076     /* Clear any errors if the default file does not exist */
4077     ERR_clear_error();
4078 
4079     return 1;
4080 }
4081 
4082 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4083                                   const char *CApath)
4084 {
4085     return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
4086 }
4087 
4088 void SSL_set_info_callback(SSL *ssl,
4089                            void (*cb) (const SSL *ssl, int type, int val))
4090 {
4091     ssl->info_callback = cb;
4092 }
4093 
4094 /*
4095  * One compiler (Diab DCC) doesn't like argument names in returned function
4096  * pointer.
4097  */
4098 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4099                                                int /* type */ ,
4100                                                int /* val */ ) {
4101     return ssl->info_callback;
4102 }
4103 
4104 void SSL_set_verify_result(SSL *ssl, long arg)
4105 {
4106     ssl->verify_result = arg;
4107 }
4108 
4109 long SSL_get_verify_result(const SSL *ssl)
4110 {
4111     return ssl->verify_result;
4112 }
4113 
4114 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4115 {
4116     if (outlen == 0)
4117         return sizeof(ssl->s3->client_random);
4118     if (outlen > sizeof(ssl->s3->client_random))
4119         outlen = sizeof(ssl->s3->client_random);
4120     memcpy(out, ssl->s3->client_random, outlen);
4121     return outlen;
4122 }
4123 
4124 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4125 {
4126     if (outlen == 0)
4127         return sizeof(ssl->s3->server_random);
4128     if (outlen > sizeof(ssl->s3->server_random))
4129         outlen = sizeof(ssl->s3->server_random);
4130     memcpy(out, ssl->s3->server_random, outlen);
4131     return outlen;
4132 }
4133 
4134 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4135                                   unsigned char *out, size_t outlen)
4136 {
4137     if (outlen == 0)
4138         return session->master_key_length;
4139     if (outlen > session->master_key_length)
4140         outlen = session->master_key_length;
4141     memcpy(out, session->master_key, outlen);
4142     return outlen;
4143 }
4144 
4145 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4146                                 size_t len)
4147 {
4148     if (len > sizeof(sess->master_key))
4149         return 0;
4150 
4151     memcpy(sess->master_key, in, len);
4152     sess->master_key_length = len;
4153     return 1;
4154 }
4155 
4156 
4157 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4158 {
4159     return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4160 }
4161 
4162 void *SSL_get_ex_data(const SSL *s, int idx)
4163 {
4164     return CRYPTO_get_ex_data(&s->ex_data, idx);
4165 }
4166 
4167 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4168 {
4169     return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4170 }
4171 
4172 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4173 {
4174     return CRYPTO_get_ex_data(&s->ex_data, idx);
4175 }
4176 
4177 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4178 {
4179     return ctx->cert_store;
4180 }
4181 
4182 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4183 {
4184     X509_STORE_free(ctx->cert_store);
4185     ctx->cert_store = store;
4186 }
4187 
4188 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4189 {
4190     if (store != NULL)
4191         X509_STORE_up_ref(store);
4192     SSL_CTX_set_cert_store(ctx, store);
4193 }
4194 
4195 int SSL_want(const SSL *s)
4196 {
4197     return s->rwstate;
4198 }
4199 
4200 /**
4201  * \brief Set the callback for generating temporary DH keys.
4202  * \param ctx the SSL context.
4203  * \param dh the callback
4204  */
4205 
4206 #ifndef OPENSSL_NO_DH
4207 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4208                                  DH *(*dh) (SSL *ssl, int is_export,
4209                                             int keylength))
4210 {
4211     SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4212 }
4213 
4214 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4215                                                   int keylength))
4216 {
4217     SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4218 }
4219 #endif
4220 
4221 #ifndef OPENSSL_NO_PSK
4222 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4223 {
4224     if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4225         SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4226         return 0;
4227     }
4228     OPENSSL_free(ctx->cert->psk_identity_hint);
4229     if (identity_hint != NULL) {
4230         ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4231         if (ctx->cert->psk_identity_hint == NULL)
4232             return 0;
4233     } else
4234         ctx->cert->psk_identity_hint = NULL;
4235     return 1;
4236 }
4237 
4238 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4239 {
4240     if (s == NULL)
4241         return 0;
4242 
4243     if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4244         SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4245         return 0;
4246     }
4247     OPENSSL_free(s->cert->psk_identity_hint);
4248     if (identity_hint != NULL) {
4249         s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4250         if (s->cert->psk_identity_hint == NULL)
4251             return 0;
4252     } else
4253         s->cert->psk_identity_hint = NULL;
4254     return 1;
4255 }
4256 
4257 const char *SSL_get_psk_identity_hint(const SSL *s)
4258 {
4259     if (s == NULL || s->session == NULL)
4260         return NULL;
4261     return s->session->psk_identity_hint;
4262 }
4263 
4264 const char *SSL_get_psk_identity(const SSL *s)
4265 {
4266     if (s == NULL || s->session == NULL)
4267         return NULL;
4268     return s->session->psk_identity;
4269 }
4270 
4271 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4272 {
4273     s->psk_client_callback = cb;
4274 }
4275 
4276 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4277 {
4278     ctx->psk_client_callback = cb;
4279 }
4280 
4281 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4282 {
4283     s->psk_server_callback = cb;
4284 }
4285 
4286 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4287 {
4288     ctx->psk_server_callback = cb;
4289 }
4290 #endif
4291 
4292 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4293 {
4294     s->psk_find_session_cb = cb;
4295 }
4296 
4297 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4298                                            SSL_psk_find_session_cb_func cb)
4299 {
4300     ctx->psk_find_session_cb = cb;
4301 }
4302 
4303 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4304 {
4305     s->psk_use_session_cb = cb;
4306 }
4307 
4308 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4309                                            SSL_psk_use_session_cb_func cb)
4310 {
4311     ctx->psk_use_session_cb = cb;
4312 }
4313 
4314 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4315                               void (*cb) (int write_p, int version,
4316                                           int content_type, const void *buf,
4317                                           size_t len, SSL *ssl, void *arg))
4318 {
4319     SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4320 }
4321 
4322 void SSL_set_msg_callback(SSL *ssl,
4323                           void (*cb) (int write_p, int version,
4324                                       int content_type, const void *buf,
4325                                       size_t len, SSL *ssl, void *arg))
4326 {
4327     SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4328 }
4329 
4330 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4331                                                 int (*cb) (SSL *ssl,
4332                                                            int
4333                                                            is_forward_secure))
4334 {
4335     SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4336                           (void (*)(void))cb);
4337 }
4338 
4339 void SSL_set_not_resumable_session_callback(SSL *ssl,
4340                                             int (*cb) (SSL *ssl,
4341                                                        int is_forward_secure))
4342 {
4343     SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4344                       (void (*)(void))cb);
4345 }
4346 
4347 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4348                                          size_t (*cb) (SSL *ssl, int type,
4349                                                        size_t len, void *arg))
4350 {
4351     ctx->record_padding_cb = cb;
4352 }
4353 
4354 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4355 {
4356     ctx->record_padding_arg = arg;
4357 }
4358 
4359 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
4360 {
4361     return ctx->record_padding_arg;
4362 }
4363 
4364 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4365 {
4366     /* block size of 0 or 1 is basically no padding */
4367     if (block_size == 1)
4368         ctx->block_padding = 0;
4369     else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4370         ctx->block_padding = block_size;
4371     else
4372         return 0;
4373     return 1;
4374 }
4375 
4376 void SSL_set_record_padding_callback(SSL *ssl,
4377                                      size_t (*cb) (SSL *ssl, int type,
4378                                                    size_t len, void *arg))
4379 {
4380     ssl->record_padding_cb = cb;
4381 }
4382 
4383 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4384 {
4385     ssl->record_padding_arg = arg;
4386 }
4387 
4388 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
4389 {
4390     return ssl->record_padding_arg;
4391 }
4392 
4393 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4394 {
4395     /* block size of 0 or 1 is basically no padding */
4396     if (block_size == 1)
4397         ssl->block_padding = 0;
4398     else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4399         ssl->block_padding = block_size;
4400     else
4401         return 0;
4402     return 1;
4403 }
4404 
4405 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4406 {
4407     s->num_tickets = num_tickets;
4408 
4409     return 1;
4410 }
4411 
4412 size_t SSL_get_num_tickets(const SSL *s)
4413 {
4414     return s->num_tickets;
4415 }
4416 
4417 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4418 {
4419     ctx->num_tickets = num_tickets;
4420 
4421     return 1;
4422 }
4423 
4424 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4425 {
4426     return ctx->num_tickets;
4427 }
4428 
4429 /*
4430  * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4431  * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4432  * If EVP_MD pointer is passed, initializes ctx with this |md|.
4433  * Returns the newly allocated ctx;
4434  */
4435 
4436 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4437 {
4438     ssl_clear_hash_ctx(hash);
4439     *hash = EVP_MD_CTX_new();
4440     if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4441         EVP_MD_CTX_free(*hash);
4442         *hash = NULL;
4443         return NULL;
4444     }
4445     return *hash;
4446 }
4447 
4448 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4449 {
4450 
4451     EVP_MD_CTX_free(*hash);
4452     *hash = NULL;
4453 }
4454 
4455 /* Retrieve handshake hashes */
4456 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4457                        size_t *hashlen)
4458 {
4459     EVP_MD_CTX *ctx = NULL;
4460     EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4461     int hashleni = EVP_MD_CTX_size(hdgst);
4462     int ret = 0;
4463 
4464     if (hashleni < 0 || (size_t)hashleni > outlen) {
4465         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4466                  ERR_R_INTERNAL_ERROR);
4467         goto err;
4468     }
4469 
4470     ctx = EVP_MD_CTX_new();
4471     if (ctx == NULL)
4472         goto err;
4473 
4474     if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4475         || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4476         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4477                  ERR_R_INTERNAL_ERROR);
4478         goto err;
4479     }
4480 
4481     *hashlen = hashleni;
4482 
4483     ret = 1;
4484  err:
4485     EVP_MD_CTX_free(ctx);
4486     return ret;
4487 }
4488 
4489 int SSL_session_reused(const SSL *s)
4490 {
4491     return s->hit;
4492 }
4493 
4494 int SSL_is_server(const SSL *s)
4495 {
4496     return s->server;
4497 }
4498 
4499 #if OPENSSL_API_COMPAT < 0x10100000L
4500 void SSL_set_debug(SSL *s, int debug)
4501 {
4502     /* Old function was do-nothing anyway... */
4503     (void)s;
4504     (void)debug;
4505 }
4506 #endif
4507 
4508 void SSL_set_security_level(SSL *s, int level)
4509 {
4510     s->cert->sec_level = level;
4511 }
4512 
4513 int SSL_get_security_level(const SSL *s)
4514 {
4515     return s->cert->sec_level;
4516 }
4517 
4518 void SSL_set_security_callback(SSL *s,
4519                                int (*cb) (const SSL *s, const SSL_CTX *ctx,
4520                                           int op, int bits, int nid,
4521                                           void *other, void *ex))
4522 {
4523     s->cert->sec_cb = cb;
4524 }
4525 
4526 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4527                                                 const SSL_CTX *ctx, int op,
4528                                                 int bits, int nid, void *other,
4529                                                 void *ex) {
4530     return s->cert->sec_cb;
4531 }
4532 
4533 void SSL_set0_security_ex_data(SSL *s, void *ex)
4534 {
4535     s->cert->sec_ex = ex;
4536 }
4537 
4538 void *SSL_get0_security_ex_data(const SSL *s)
4539 {
4540     return s->cert->sec_ex;
4541 }
4542 
4543 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4544 {
4545     ctx->cert->sec_level = level;
4546 }
4547 
4548 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4549 {
4550     return ctx->cert->sec_level;
4551 }
4552 
4553 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4554                                    int (*cb) (const SSL *s, const SSL_CTX *ctx,
4555                                               int op, int bits, int nid,
4556                                               void *other, void *ex))
4557 {
4558     ctx->cert->sec_cb = cb;
4559 }
4560 
4561 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4562                                                           const SSL_CTX *ctx,
4563                                                           int op, int bits,
4564                                                           int nid,
4565                                                           void *other,
4566                                                           void *ex) {
4567     return ctx->cert->sec_cb;
4568 }
4569 
4570 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4571 {
4572     ctx->cert->sec_ex = ex;
4573 }
4574 
4575 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4576 {
4577     return ctx->cert->sec_ex;
4578 }
4579 
4580 /*
4581  * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4582  * can return unsigned long, instead of the generic long return value from the
4583  * control interface.
4584  */
4585 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4586 {
4587     return ctx->options;
4588 }
4589 
4590 unsigned long SSL_get_options(const SSL *s)
4591 {
4592     return s->options;
4593 }
4594 
4595 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4596 {
4597     return ctx->options |= op;
4598 }
4599 
4600 unsigned long SSL_set_options(SSL *s, unsigned long op)
4601 {
4602     return s->options |= op;
4603 }
4604 
4605 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4606 {
4607     return ctx->options &= ~op;
4608 }
4609 
4610 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4611 {
4612     return s->options &= ~op;
4613 }
4614 
4615 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4616 {
4617     return s->verified_chain;
4618 }
4619 
4620 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4621 
4622 #ifndef OPENSSL_NO_CT
4623 
4624 /*
4625  * Moves SCTs from the |src| stack to the |dst| stack.
4626  * The source of each SCT will be set to |origin|.
4627  * If |dst| points to a NULL pointer, a new stack will be created and owned by
4628  * the caller.
4629  * Returns the number of SCTs moved, or a negative integer if an error occurs.
4630  */
4631 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4632                         sct_source_t origin)
4633 {
4634     int scts_moved = 0;
4635     SCT *sct = NULL;
4636 
4637     if (*dst == NULL) {
4638         *dst = sk_SCT_new_null();
4639         if (*dst == NULL) {
4640             SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4641             goto err;
4642         }
4643     }
4644 
4645     while ((sct = sk_SCT_pop(src)) != NULL) {
4646         if (SCT_set_source(sct, origin) != 1)
4647             goto err;
4648 
4649         if (sk_SCT_push(*dst, sct) <= 0)
4650             goto err;
4651         scts_moved += 1;
4652     }
4653 
4654     return scts_moved;
4655  err:
4656     if (sct != NULL)
4657         sk_SCT_push(src, sct);  /* Put the SCT back */
4658     return -1;
4659 }
4660 
4661 /*
4662  * Look for data collected during ServerHello and parse if found.
4663  * Returns the number of SCTs extracted.
4664  */
4665 static int ct_extract_tls_extension_scts(SSL *s)
4666 {
4667     int scts_extracted = 0;
4668 
4669     if (s->ext.scts != NULL) {
4670         const unsigned char *p = s->ext.scts;
4671         STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4672 
4673         scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4674 
4675         SCT_LIST_free(scts);
4676     }
4677 
4678     return scts_extracted;
4679 }
4680 
4681 /*
4682  * Checks for an OCSP response and then attempts to extract any SCTs found if it
4683  * contains an SCT X509 extension. They will be stored in |s->scts|.
4684  * Returns:
4685  * - The number of SCTs extracted, assuming an OCSP response exists.
4686  * - 0 if no OCSP response exists or it contains no SCTs.
4687  * - A negative integer if an error occurs.
4688  */
4689 static int ct_extract_ocsp_response_scts(SSL *s)
4690 {
4691 # ifndef OPENSSL_NO_OCSP
4692     int scts_extracted = 0;
4693     const unsigned char *p;
4694     OCSP_BASICRESP *br = NULL;
4695     OCSP_RESPONSE *rsp = NULL;
4696     STACK_OF(SCT) *scts = NULL;
4697     int i;
4698 
4699     if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4700         goto err;
4701 
4702     p = s->ext.ocsp.resp;
4703     rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4704     if (rsp == NULL)
4705         goto err;
4706 
4707     br = OCSP_response_get1_basic(rsp);
4708     if (br == NULL)
4709         goto err;
4710 
4711     for (i = 0; i < OCSP_resp_count(br); ++i) {
4712         OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4713 
4714         if (single == NULL)
4715             continue;
4716 
4717         scts =
4718             OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4719         scts_extracted =
4720             ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4721         if (scts_extracted < 0)
4722             goto err;
4723     }
4724  err:
4725     SCT_LIST_free(scts);
4726     OCSP_BASICRESP_free(br);
4727     OCSP_RESPONSE_free(rsp);
4728     return scts_extracted;
4729 # else
4730     /* Behave as if no OCSP response exists */
4731     return 0;
4732 # endif
4733 }
4734 
4735 /*
4736  * Attempts to extract SCTs from the peer certificate.
4737  * Return the number of SCTs extracted, or a negative integer if an error
4738  * occurs.
4739  */
4740 static int ct_extract_x509v3_extension_scts(SSL *s)
4741 {
4742     int scts_extracted = 0;
4743     X509 *cert = s->session != NULL ? s->session->peer : NULL;
4744 
4745     if (cert != NULL) {
4746         STACK_OF(SCT) *scts =
4747             X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4748 
4749         scts_extracted =
4750             ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4751 
4752         SCT_LIST_free(scts);
4753     }
4754 
4755     return scts_extracted;
4756 }
4757 
4758 /*
4759  * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4760  * response (if it exists) and X509v3 extensions in the certificate.
4761  * Returns NULL if an error occurs.
4762  */
4763 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4764 {
4765     if (!s->scts_parsed) {
4766         if (ct_extract_tls_extension_scts(s) < 0 ||
4767             ct_extract_ocsp_response_scts(s) < 0 ||
4768             ct_extract_x509v3_extension_scts(s) < 0)
4769             goto err;
4770 
4771         s->scts_parsed = 1;
4772     }
4773     return s->scts;
4774  err:
4775     return NULL;
4776 }
4777 
4778 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4779                          const STACK_OF(SCT) *scts, void *unused_arg)
4780 {
4781     return 1;
4782 }
4783 
4784 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4785                      const STACK_OF(SCT) *scts, void *unused_arg)
4786 {
4787     int count = scts != NULL ? sk_SCT_num(scts) : 0;
4788     int i;
4789 
4790     for (i = 0; i < count; ++i) {
4791         SCT *sct = sk_SCT_value(scts, i);
4792         int status = SCT_get_validation_status(sct);
4793 
4794         if (status == SCT_VALIDATION_STATUS_VALID)
4795             return 1;
4796     }
4797     SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4798     return 0;
4799 }
4800 
4801 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4802                                    void *arg)
4803 {
4804     /*
4805      * Since code exists that uses the custom extension handler for CT, look
4806      * for this and throw an error if they have already registered to use CT.
4807      */
4808     if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4809                                                           TLSEXT_TYPE_signed_certificate_timestamp))
4810     {
4811         SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4812                SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4813         return 0;
4814     }
4815 
4816     if (callback != NULL) {
4817         /*
4818          * If we are validating CT, then we MUST accept SCTs served via OCSP
4819          */
4820         if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4821             return 0;
4822     }
4823 
4824     s->ct_validation_callback = callback;
4825     s->ct_validation_callback_arg = arg;
4826 
4827     return 1;
4828 }
4829 
4830 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4831                                        ssl_ct_validation_cb callback, void *arg)
4832 {
4833     /*
4834      * Since code exists that uses the custom extension handler for CT, look for
4835      * this and throw an error if they have already registered to use CT.
4836      */
4837     if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4838                                                           TLSEXT_TYPE_signed_certificate_timestamp))
4839     {
4840         SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4841                SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4842         return 0;
4843     }
4844 
4845     ctx->ct_validation_callback = callback;
4846     ctx->ct_validation_callback_arg = arg;
4847     return 1;
4848 }
4849 
4850 int SSL_ct_is_enabled(const SSL *s)
4851 {
4852     return s->ct_validation_callback != NULL;
4853 }
4854 
4855 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4856 {
4857     return ctx->ct_validation_callback != NULL;
4858 }
4859 
4860 int ssl_validate_ct(SSL *s)
4861 {
4862     int ret = 0;
4863     X509 *cert = s->session != NULL ? s->session->peer : NULL;
4864     X509 *issuer;
4865     SSL_DANE *dane = &s->dane;
4866     CT_POLICY_EVAL_CTX *ctx = NULL;
4867     const STACK_OF(SCT) *scts;
4868 
4869     /*
4870      * If no callback is set, the peer is anonymous, or its chain is invalid,
4871      * skip SCT validation - just return success.  Applications that continue
4872      * handshakes without certificates, with unverified chains, or pinned leaf
4873      * certificates are outside the scope of the WebPKI and CT.
4874      *
4875      * The above exclusions notwithstanding the vast majority of peers will
4876      * have rather ordinary certificate chains validated by typical
4877      * applications that perform certificate verification and therefore will
4878      * process SCTs when enabled.
4879      */
4880     if (s->ct_validation_callback == NULL || cert == NULL ||
4881         s->verify_result != X509_V_OK ||
4882         s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4883         return 1;
4884 
4885     /*
4886      * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4887      * trust-anchors.  See https://tools.ietf.org/html/rfc7671#section-4.2
4888      */
4889     if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4890         switch (dane->mtlsa->usage) {
4891         case DANETLS_USAGE_DANE_TA:
4892         case DANETLS_USAGE_DANE_EE:
4893             return 1;
4894         }
4895     }
4896 
4897     ctx = CT_POLICY_EVAL_CTX_new();
4898     if (ctx == NULL) {
4899         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4900                  ERR_R_MALLOC_FAILURE);
4901         goto end;
4902     }
4903 
4904     issuer = sk_X509_value(s->verified_chain, 1);
4905     CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4906     CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4907     CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4908     CT_POLICY_EVAL_CTX_set_time(
4909             ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4910 
4911     scts = SSL_get0_peer_scts(s);
4912 
4913     /*
4914      * This function returns success (> 0) only when all the SCTs are valid, 0
4915      * when some are invalid, and < 0 on various internal errors (out of
4916      * memory, etc.).  Having some, or even all, invalid SCTs is not sufficient
4917      * reason to abort the handshake, that decision is up to the callback.
4918      * Therefore, we error out only in the unexpected case that the return
4919      * value is negative.
4920      *
4921      * XXX: One might well argue that the return value of this function is an
4922      * unfortunate design choice.  Its job is only to determine the validation
4923      * status of each of the provided SCTs.  So long as it correctly separates
4924      * the wheat from the chaff it should return success.  Failure in this case
4925      * ought to correspond to an inability to carry out its duties.
4926      */
4927     if (SCT_LIST_validate(scts, ctx) < 0) {
4928         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4929                  SSL_R_SCT_VERIFICATION_FAILED);
4930         goto end;
4931     }
4932 
4933     ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4934     if (ret < 0)
4935         ret = 0;                /* This function returns 0 on failure */
4936     if (!ret)
4937         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4938                  SSL_R_CALLBACK_FAILED);
4939 
4940  end:
4941     CT_POLICY_EVAL_CTX_free(ctx);
4942     /*
4943      * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4944      * failure return code here.  Also the application may wish the complete
4945      * the handshake, and then disconnect cleanly at a higher layer, after
4946      * checking the verification status of the completed connection.
4947      *
4948      * We therefore force a certificate verification failure which will be
4949      * visible via SSL_get_verify_result() and cached as part of any resumed
4950      * session.
4951      *
4952      * Note: the permissive callback is for information gathering only, always
4953      * returns success, and does not affect verification status.  Only the
4954      * strict callback or a custom application-specified callback can trigger
4955      * connection failure or record a verification error.
4956      */
4957     if (ret <= 0)
4958         s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4959     return ret;
4960 }
4961 
4962 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4963 {
4964     switch (validation_mode) {
4965     default:
4966         SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4967         return 0;
4968     case SSL_CT_VALIDATION_PERMISSIVE:
4969         return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4970     case SSL_CT_VALIDATION_STRICT:
4971         return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4972     }
4973 }
4974 
4975 int SSL_enable_ct(SSL *s, int validation_mode)
4976 {
4977     switch (validation_mode) {
4978     default:
4979         SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4980         return 0;
4981     case SSL_CT_VALIDATION_PERMISSIVE:
4982         return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4983     case SSL_CT_VALIDATION_STRICT:
4984         return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4985     }
4986 }
4987 
4988 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4989 {
4990     return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4991 }
4992 
4993 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4994 {
4995     return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4996 }
4997 
4998 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4999 {
5000     CTLOG_STORE_free(ctx->ctlog_store);
5001     ctx->ctlog_store = logs;
5002 }
5003 
5004 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5005 {
5006     return ctx->ctlog_store;
5007 }
5008 
5009 #endif  /* OPENSSL_NO_CT */
5010 
5011 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5012                                  void *arg)
5013 {
5014     c->client_hello_cb = cb;
5015     c->client_hello_cb_arg = arg;
5016 }
5017 
5018 int SSL_client_hello_isv2(SSL *s)
5019 {
5020     if (s->clienthello == NULL)
5021         return 0;
5022     return s->clienthello->isv2;
5023 }
5024 
5025 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5026 {
5027     if (s->clienthello == NULL)
5028         return 0;
5029     return s->clienthello->legacy_version;
5030 }
5031 
5032 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5033 {
5034     if (s->clienthello == NULL)
5035         return 0;
5036     if (out != NULL)
5037         *out = s->clienthello->random;
5038     return SSL3_RANDOM_SIZE;
5039 }
5040 
5041 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5042 {
5043     if (s->clienthello == NULL)
5044         return 0;
5045     if (out != NULL)
5046         *out = s->clienthello->session_id;
5047     return s->clienthello->session_id_len;
5048 }
5049 
5050 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5051 {
5052     if (s->clienthello == NULL)
5053         return 0;
5054     if (out != NULL)
5055         *out = PACKET_data(&s->clienthello->ciphersuites);
5056     return PACKET_remaining(&s->clienthello->ciphersuites);
5057 }
5058 
5059 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5060 {
5061     if (s->clienthello == NULL)
5062         return 0;
5063     if (out != NULL)
5064         *out = s->clienthello->compressions;
5065     return s->clienthello->compressions_len;
5066 }
5067 
5068 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5069 {
5070     RAW_EXTENSION *ext;
5071     int *present;
5072     size_t num = 0, i;
5073 
5074     if (s->clienthello == NULL || out == NULL || outlen == NULL)
5075         return 0;
5076     for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5077         ext = s->clienthello->pre_proc_exts + i;
5078         if (ext->present)
5079             num++;
5080     }
5081     if (num == 0) {
5082         *out = NULL;
5083         *outlen = 0;
5084         return 1;
5085     }
5086     if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5087         SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5088                ERR_R_MALLOC_FAILURE);
5089         return 0;
5090     }
5091     for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5092         ext = s->clienthello->pre_proc_exts + i;
5093         if (ext->present) {
5094             if (ext->received_order >= num)
5095                 goto err;
5096             present[ext->received_order] = ext->type;
5097         }
5098     }
5099     *out = present;
5100     *outlen = num;
5101     return 1;
5102  err:
5103     OPENSSL_free(present);
5104     return 0;
5105 }
5106 
5107 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5108                        size_t *outlen)
5109 {
5110     size_t i;
5111     RAW_EXTENSION *r;
5112 
5113     if (s->clienthello == NULL)
5114         return 0;
5115     for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5116         r = s->clienthello->pre_proc_exts + i;
5117         if (r->present && r->type == type) {
5118             if (out != NULL)
5119                 *out = PACKET_data(&r->data);
5120             if (outlen != NULL)
5121                 *outlen = PACKET_remaining(&r->data);
5122             return 1;
5123         }
5124     }
5125     return 0;
5126 }
5127 
5128 int SSL_free_buffers(SSL *ssl)
5129 {
5130     RECORD_LAYER *rl = &ssl->rlayer;
5131 
5132     if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5133         return 0;
5134 
5135     RECORD_LAYER_release(rl);
5136     return 1;
5137 }
5138 
5139 int SSL_alloc_buffers(SSL *ssl)
5140 {
5141     return ssl3_setup_buffers(ssl);
5142 }
5143 
5144 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5145 {
5146     ctx->keylog_callback = cb;
5147 }
5148 
5149 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5150 {
5151     return ctx->keylog_callback;
5152 }
5153 
5154 static int nss_keylog_int(const char *prefix,
5155                           SSL *ssl,
5156                           const uint8_t *parameter_1,
5157                           size_t parameter_1_len,
5158                           const uint8_t *parameter_2,
5159                           size_t parameter_2_len)
5160 {
5161     char *out = NULL;
5162     char *cursor = NULL;
5163     size_t out_len = 0;
5164     size_t i;
5165     size_t prefix_len;
5166 
5167     if (ssl->ctx->keylog_callback == NULL)
5168         return 1;
5169 
5170     /*
5171      * Our output buffer will contain the following strings, rendered with
5172      * space characters in between, terminated by a NULL character: first the
5173      * prefix, then the first parameter, then the second parameter. The
5174      * meaning of each parameter depends on the specific key material being
5175      * logged. Note that the first and second parameters are encoded in
5176      * hexadecimal, so we need a buffer that is twice their lengths.
5177      */
5178     prefix_len = strlen(prefix);
5179     out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5180     if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5181         SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5182                  ERR_R_MALLOC_FAILURE);
5183         return 0;
5184     }
5185 
5186     strcpy(cursor, prefix);
5187     cursor += prefix_len;
5188     *cursor++ = ' ';
5189 
5190     for (i = 0; i < parameter_1_len; i++) {
5191         sprintf(cursor, "%02x", parameter_1[i]);
5192         cursor += 2;
5193     }
5194     *cursor++ = ' ';
5195 
5196     for (i = 0; i < parameter_2_len; i++) {
5197         sprintf(cursor, "%02x", parameter_2[i]);
5198         cursor += 2;
5199     }
5200     *cursor = '\0';
5201 
5202     ssl->ctx->keylog_callback(ssl, (const char *)out);
5203     OPENSSL_clear_free(out, out_len);
5204     return 1;
5205 
5206 }
5207 
5208 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5209                                     const uint8_t *encrypted_premaster,
5210                                     size_t encrypted_premaster_len,
5211                                     const uint8_t *premaster,
5212                                     size_t premaster_len)
5213 {
5214     if (encrypted_premaster_len < 8) {
5215         SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5216                  SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5217         return 0;
5218     }
5219 
5220     /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5221     return nss_keylog_int("RSA",
5222                           ssl,
5223                           encrypted_premaster,
5224                           8,
5225                           premaster,
5226                           premaster_len);
5227 }
5228 
5229 int ssl_log_secret(SSL *ssl,
5230                    const char *label,
5231                    const uint8_t *secret,
5232                    size_t secret_len)
5233 {
5234     return nss_keylog_int(label,
5235                           ssl,
5236                           ssl->s3->client_random,
5237                           SSL3_RANDOM_SIZE,
5238                           secret,
5239                           secret_len);
5240 }
5241 
5242 #define SSLV2_CIPHER_LEN    3
5243 
5244 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5245 {
5246     int n;
5247 
5248     n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5249 
5250     if (PACKET_remaining(cipher_suites) == 0) {
5251         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5252                  SSL_R_NO_CIPHERS_SPECIFIED);
5253         return 0;
5254     }
5255 
5256     if (PACKET_remaining(cipher_suites) % n != 0) {
5257         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5258                  SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5259         return 0;
5260     }
5261 
5262     OPENSSL_free(s->s3->tmp.ciphers_raw);
5263     s->s3->tmp.ciphers_raw = NULL;
5264     s->s3->tmp.ciphers_rawlen = 0;
5265 
5266     if (sslv2format) {
5267         size_t numciphers = PACKET_remaining(cipher_suites) / n;
5268         PACKET sslv2ciphers = *cipher_suites;
5269         unsigned int leadbyte;
5270         unsigned char *raw;
5271 
5272         /*
5273          * We store the raw ciphers list in SSLv3+ format so we need to do some
5274          * preprocessing to convert the list first. If there are any SSLv2 only
5275          * ciphersuites with a non-zero leading byte then we are going to
5276          * slightly over allocate because we won't store those. But that isn't a
5277          * problem.
5278          */
5279         raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5280         s->s3->tmp.ciphers_raw = raw;
5281         if (raw == NULL) {
5282             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5283                      ERR_R_MALLOC_FAILURE);
5284             return 0;
5285         }
5286         for (s->s3->tmp.ciphers_rawlen = 0;
5287              PACKET_remaining(&sslv2ciphers) > 0;
5288              raw += TLS_CIPHER_LEN) {
5289             if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5290                     || (leadbyte == 0
5291                         && !PACKET_copy_bytes(&sslv2ciphers, raw,
5292                                               TLS_CIPHER_LEN))
5293                     || (leadbyte != 0
5294                         && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5295                 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5296                          SSL_R_BAD_PACKET);
5297                 OPENSSL_free(s->s3->tmp.ciphers_raw);
5298                 s->s3->tmp.ciphers_raw = NULL;
5299                 s->s3->tmp.ciphers_rawlen = 0;
5300                 return 0;
5301             }
5302             if (leadbyte == 0)
5303                 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5304         }
5305     } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5306                            &s->s3->tmp.ciphers_rawlen)) {
5307         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5308                  ERR_R_INTERNAL_ERROR);
5309         return 0;
5310     }
5311     return 1;
5312 }
5313 
5314 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5315                              int isv2format, STACK_OF(SSL_CIPHER) **sk,
5316                              STACK_OF(SSL_CIPHER) **scsvs)
5317 {
5318     PACKET pkt;
5319 
5320     if (!PACKET_buf_init(&pkt, bytes, len))
5321         return 0;
5322     return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5323 }
5324 
5325 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5326                          STACK_OF(SSL_CIPHER) **skp,
5327                          STACK_OF(SSL_CIPHER) **scsvs_out,
5328                          int sslv2format, int fatal)
5329 {
5330     const SSL_CIPHER *c;
5331     STACK_OF(SSL_CIPHER) *sk = NULL;
5332     STACK_OF(SSL_CIPHER) *scsvs = NULL;
5333     int n;
5334     /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5335     unsigned char cipher[SSLV2_CIPHER_LEN];
5336 
5337     n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5338 
5339     if (PACKET_remaining(cipher_suites) == 0) {
5340         if (fatal)
5341             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5342                      SSL_R_NO_CIPHERS_SPECIFIED);
5343         else
5344             SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5345         return 0;
5346     }
5347 
5348     if (PACKET_remaining(cipher_suites) % n != 0) {
5349         if (fatal)
5350             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5351                      SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5352         else
5353             SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5354                    SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5355         return 0;
5356     }
5357 
5358     sk = sk_SSL_CIPHER_new_null();
5359     scsvs = sk_SSL_CIPHER_new_null();
5360     if (sk == NULL || scsvs == NULL) {
5361         if (fatal)
5362             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5363                      ERR_R_MALLOC_FAILURE);
5364         else
5365             SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5366         goto err;
5367     }
5368 
5369     while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5370         /*
5371          * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5372          * first byte set to zero, while true SSLv2 ciphers have a non-zero
5373          * first byte. We don't support any true SSLv2 ciphers, so skip them.
5374          */
5375         if (sslv2format && cipher[0] != '\0')
5376             continue;
5377 
5378         /* For SSLv2-compat, ignore leading 0-byte. */
5379         c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5380         if (c != NULL) {
5381             if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5382                 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5383                 if (fatal)
5384                     SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5385                              SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5386                 else
5387                     SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5388                 goto err;
5389             }
5390         }
5391     }
5392     if (PACKET_remaining(cipher_suites) > 0) {
5393         if (fatal)
5394             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5395                      SSL_R_BAD_LENGTH);
5396         else
5397             SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5398         goto err;
5399     }
5400 
5401     if (skp != NULL)
5402         *skp = sk;
5403     else
5404         sk_SSL_CIPHER_free(sk);
5405     if (scsvs_out != NULL)
5406         *scsvs_out = scsvs;
5407     else
5408         sk_SSL_CIPHER_free(scsvs);
5409     return 1;
5410  err:
5411     sk_SSL_CIPHER_free(sk);
5412     sk_SSL_CIPHER_free(scsvs);
5413     return 0;
5414 }
5415 
5416 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5417 {
5418     ctx->max_early_data = max_early_data;
5419 
5420     return 1;
5421 }
5422 
5423 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5424 {
5425     return ctx->max_early_data;
5426 }
5427 
5428 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5429 {
5430     s->max_early_data = max_early_data;
5431 
5432     return 1;
5433 }
5434 
5435 uint32_t SSL_get_max_early_data(const SSL *s)
5436 {
5437     return s->max_early_data;
5438 }
5439 
5440 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5441 {
5442     ctx->recv_max_early_data = recv_max_early_data;
5443 
5444     return 1;
5445 }
5446 
5447 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5448 {
5449     return ctx->recv_max_early_data;
5450 }
5451 
5452 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5453 {
5454     s->recv_max_early_data = recv_max_early_data;
5455 
5456     return 1;
5457 }
5458 
5459 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5460 {
5461     return s->recv_max_early_data;
5462 }
5463 
5464 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5465 {
5466     /* Return any active Max Fragment Len extension */
5467     if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5468         return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5469 
5470     /* return current SSL connection setting */
5471     return ssl->max_send_fragment;
5472 }
5473 
5474 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5475 {
5476     /* Return a value regarding an active Max Fragment Len extension */
5477     if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5478         && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5479         return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5480 
5481     /* else limit |split_send_fragment| to current |max_send_fragment| */
5482     if (ssl->split_send_fragment > ssl->max_send_fragment)
5483         return ssl->max_send_fragment;
5484 
5485     /* return current SSL connection setting */
5486     return ssl->split_send_fragment;
5487 }
5488 
5489 int SSL_stateless(SSL *s)
5490 {
5491     int ret;
5492 
5493     /* Ensure there is no state left over from a previous invocation */
5494     if (!SSL_clear(s))
5495         return 0;
5496 
5497     ERR_clear_error();
5498 
5499     s->s3->flags |= TLS1_FLAGS_STATELESS;
5500     ret = SSL_accept(s);
5501     s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5502 
5503     if (ret > 0 && s->ext.cookieok)
5504         return 1;
5505 
5506     if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5507         return 0;
5508 
5509     return -1;
5510 }
5511 
5512 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5513 {
5514     ctx->pha_enabled = val;
5515 }
5516 
5517 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5518 {
5519     ssl->pha_enabled = val;
5520 }
5521 
5522 int SSL_verify_client_post_handshake(SSL *ssl)
5523 {
5524     if (!SSL_IS_TLS13(ssl)) {
5525         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5526         return 0;
5527     }
5528     if (!ssl->server) {
5529         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5530         return 0;
5531     }
5532 
5533     if (!SSL_is_init_finished(ssl)) {
5534         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5535         return 0;
5536     }
5537 
5538     switch (ssl->post_handshake_auth) {
5539     case SSL_PHA_NONE:
5540         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5541         return 0;
5542     default:
5543     case SSL_PHA_EXT_SENT:
5544         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5545         return 0;
5546     case SSL_PHA_EXT_RECEIVED:
5547         break;
5548     case SSL_PHA_REQUEST_PENDING:
5549         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5550         return 0;
5551     case SSL_PHA_REQUESTED:
5552         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5553         return 0;
5554     }
5555 
5556     ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5557 
5558     /* checks verify_mode and algorithm_auth */
5559     if (!send_certificate_request(ssl)) {
5560         ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5561         SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5562         return 0;
5563     }
5564 
5565     ossl_statem_set_in_init(ssl, 1);
5566     return 1;
5567 }
5568 
5569 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5570                                   SSL_CTX_generate_session_ticket_fn gen_cb,
5571                                   SSL_CTX_decrypt_session_ticket_fn dec_cb,
5572                                   void *arg)
5573 {
5574     ctx->generate_ticket_cb = gen_cb;
5575     ctx->decrypt_ticket_cb = dec_cb;
5576     ctx->ticket_cb_data = arg;
5577     return 1;
5578 }
5579 
5580 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5581                                      SSL_allow_early_data_cb_fn cb,
5582                                      void *arg)
5583 {
5584     ctx->allow_early_data_cb = cb;
5585     ctx->allow_early_data_cb_data = arg;
5586 }
5587 
5588 void SSL_set_allow_early_data_cb(SSL *s,
5589                                  SSL_allow_early_data_cb_fn cb,
5590                                  void *arg)
5591 {
5592     s->allow_early_data_cb = cb;
5593     s->allow_early_data_cb_data = arg;
5594 }
5595