]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/rec_layer_s3.c
Remove wpend_ret that was only assigned and never used.
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <limits.h>
12 #include <errno.h>
13 #include <assert.h>
14 #include "../ssl_local.h"
15 #include "../quic/quic_local.h"
16 #include <openssl/evp.h>
17 #include <openssl/buffer.h>
18 #include <openssl/rand.h>
19 #include <openssl/core_names.h>
20 #include "record_local.h"
21 #include "internal/packet.h"
22
23 void RECORD_LAYER_init(RECORD_LAYER *rl, SSL_CONNECTION *s)
24 {
25 rl->s = s;
26 }
27
28 void RECORD_LAYER_clear(RECORD_LAYER *rl)
29 {
30 rl->wnum = 0;
31 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
32 rl->handshake_fragment_len = 0;
33 rl->wpend_tot = 0;
34 rl->wpend_type = 0;
35 rl->wpend_buf = NULL;
36
37 if (rl->rrlmethod != NULL)
38 rl->rrlmethod->free(rl->rrl); /* Ignore return value */
39 if (rl->wrlmethod != NULL)
40 rl->wrlmethod->free(rl->wrl); /* Ignore return value */
41 BIO_free(rl->rrlnext);
42 rl->rrlmethod = NULL;
43 rl->wrlmethod = NULL;
44 rl->rrlnext = NULL;
45 rl->rrl = NULL;
46 rl->wrl = NULL;
47
48 if (rl->d)
49 DTLS_RECORD_LAYER_clear(rl);
50 }
51
52 /* Checks if we have unprocessed read ahead data pending */
53 int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
54 {
55 return rl->rrlmethod->unprocessed_read_pending(rl->rrl);
56 }
57
58 /* Checks if we have decrypted unread record data pending */
59 int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
60 {
61 return (rl->curr_rec < rl->num_recs)
62 || rl->rrlmethod->processed_read_pending(rl->rrl);
63 }
64
65 int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
66 {
67 return rl->wpend_tot > 0;
68 }
69
70 static uint32_t ossl_get_max_early_data(SSL_CONNECTION *s)
71 {
72 uint32_t max_early_data;
73 SSL_SESSION *sess = s->session;
74
75 /*
76 * If we are a client then we always use the max_early_data from the
77 * session/psksession. Otherwise we go with the lowest out of the max early
78 * data set in the session and the configured max_early_data.
79 */
80 if (!s->server && sess->ext.max_early_data == 0) {
81 if (!ossl_assert(s->psksession != NULL
82 && s->psksession->ext.max_early_data > 0)) {
83 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
84 return 0;
85 }
86 sess = s->psksession;
87 }
88
89 if (!s->server)
90 max_early_data = sess->ext.max_early_data;
91 else if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
92 max_early_data = s->recv_max_early_data;
93 else
94 max_early_data = s->recv_max_early_data < sess->ext.max_early_data
95 ? s->recv_max_early_data : sess->ext.max_early_data;
96
97 return max_early_data;
98 }
99
100 static int ossl_early_data_count_ok(SSL_CONNECTION *s, size_t length,
101 size_t overhead, int send)
102 {
103 uint32_t max_early_data;
104
105 max_early_data = ossl_get_max_early_data(s);
106
107 if (max_early_data == 0) {
108 SSLfatal(s, send ? SSL_AD_INTERNAL_ERROR : SSL_AD_UNEXPECTED_MESSAGE,
109 SSL_R_TOO_MUCH_EARLY_DATA);
110 return 0;
111 }
112
113 /* If we are dealing with ciphertext we need to allow for the overhead */
114 max_early_data += overhead;
115
116 if (s->early_data_count + length > max_early_data) {
117 SSLfatal(s, send ? SSL_AD_INTERNAL_ERROR : SSL_AD_UNEXPECTED_MESSAGE,
118 SSL_R_TOO_MUCH_EARLY_DATA);
119 return 0;
120 }
121 s->early_data_count += length;
122
123 return 1;
124 }
125
126 size_t ssl3_pending(const SSL *s)
127 {
128 size_t i, num = 0;
129 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
130
131 if (sc == NULL)
132 return 0;
133
134 if (SSL_CONNECTION_IS_DTLS(sc)) {
135 TLS_RECORD *rdata;
136 pitem *item, *iter;
137
138 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
139 while ((item = pqueue_next(&iter)) != NULL) {
140 rdata = item->data;
141 num += rdata->length;
142 }
143 }
144
145 for (i = 0; i < sc->rlayer.num_recs; i++) {
146 if (sc->rlayer.tlsrecs[i].type != SSL3_RT_APPLICATION_DATA)
147 return num;
148 num += sc->rlayer.tlsrecs[i].length;
149 }
150
151 num += sc->rlayer.rrlmethod->app_data_pending(sc->rlayer.rrl);
152
153 return num;
154 }
155
156 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
157 {
158 ctx->default_read_buf_len = len;
159 }
160
161 void SSL_set_default_read_buffer_len(SSL *s, size_t len)
162 {
163 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
164
165 if (sc == NULL || IS_QUIC(s))
166 return;
167 sc->rlayer.default_read_buf_len = len;
168 }
169
170 const char *SSL_rstate_string_long(const SSL *s)
171 {
172 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
173 const char *lng;
174
175 if (sc == NULL)
176 return NULL;
177
178 if (sc->rlayer.rrlmethod == NULL || sc->rlayer.rrl == NULL)
179 return "unknown";
180
181 sc->rlayer.rrlmethod->get_state(sc->rlayer.rrl, NULL, &lng);
182
183 return lng;
184 }
185
186 const char *SSL_rstate_string(const SSL *s)
187 {
188 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
189 const char *shrt;
190
191 if (sc == NULL)
192 return NULL;
193
194 if (sc->rlayer.rrlmethod == NULL || sc->rlayer.rrl == NULL)
195 return "unknown";
196
197 sc->rlayer.rrlmethod->get_state(sc->rlayer.rrl, &shrt, NULL);
198
199 return shrt;
200 }
201
202 static int tls_write_check_pending(SSL_CONNECTION *s, uint8_t type,
203 const unsigned char *buf, size_t len)
204 {
205 if (s->rlayer.wpend_tot == 0)
206 return 0;
207
208 /* We have pending data, so do some sanity checks */
209 if ((s->rlayer.wpend_tot > len)
210 || (!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER)
211 && (s->rlayer.wpend_buf != buf))
212 || (s->rlayer.wpend_type != type)) {
213 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_WRITE_RETRY);
214 return -1;
215 }
216 return 1;
217 }
218
219 /*
220 * Call this to write data in records of type 'type' It will return <= 0 if
221 * not all data has been sent or non-blocking IO.
222 */
223 int ssl3_write_bytes(SSL *ssl, uint8_t type, const void *buf_, size_t len,
224 size_t *written)
225 {
226 const unsigned char *buf = buf_;
227 size_t tot;
228 size_t n, max_send_fragment, split_send_fragment, maxpipes;
229 int i;
230 SSL_CONNECTION *s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
231 OSSL_RECORD_TEMPLATE tmpls[SSL_MAX_PIPELINES];
232 unsigned int recversion;
233
234 if (s == NULL)
235 return -1;
236
237 s->rwstate = SSL_NOTHING;
238 tot = s->rlayer.wnum;
239 /*
240 * ensure that if we end up with a smaller value of data to write out
241 * than the original len from a write which didn't complete for
242 * non-blocking I/O and also somehow ended up avoiding the check for
243 * this in tls_write_check_pending/SSL_R_BAD_WRITE_RETRY as it must never be
244 * possible to end up with (len-tot) as a large number that will then
245 * promptly send beyond the end of the users buffer ... so we trap and
246 * report the error in a way the user will notice
247 */
248 if ((len < s->rlayer.wnum)
249 || ((s->rlayer.wpend_tot != 0)
250 && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) {
251 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_LENGTH);
252 return -1;
253 }
254
255 if (s->early_data_state == SSL_EARLY_DATA_WRITING
256 && !ossl_early_data_count_ok(s, len, 0, 1)) {
257 /* SSLfatal() already called */
258 return -1;
259 }
260
261 s->rlayer.wnum = 0;
262
263 /*
264 * If we are supposed to be sending a KeyUpdate or NewSessionTicket then go
265 * into init unless we have writes pending - in which case we should finish
266 * doing that first.
267 */
268 if (s->rlayer.wpend_tot == 0 && (s->key_update != SSL_KEY_UPDATE_NONE
269 || s->ext.extra_tickets_expected > 0))
270 ossl_statem_set_in_init(s, 1);
271
272 /*
273 * When writing early data on the server side we could be "in_init" in
274 * between receiving the EoED and the CF - but we don't want to handle those
275 * messages yet.
276 */
277 if (SSL_in_init(ssl) && !ossl_statem_get_in_handshake(s)
278 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) {
279 i = s->handshake_func(ssl);
280 /* SSLfatal() already called */
281 if (i < 0)
282 return i;
283 if (i == 0) {
284 return -1;
285 }
286 }
287
288 i = tls_write_check_pending(s, type, buf, len);
289 if (i < 0) {
290 /* SSLfatal() already called */
291 return i;
292 } else if (i > 0) {
293 /* Retry needed */
294 i = HANDLE_RLAYER_WRITE_RETURN(s,
295 s->rlayer.wrlmethod->retry_write_records(s->rlayer.wrl));
296 if (i <= 0) {
297 s->rlayer.wnum = tot;
298 return i;
299 }
300 tot += s->rlayer.wpend_tot;
301 s->rlayer.wpend_tot = 0;
302 } /* else no retry required */
303
304 if (tot == 0) {
305 /*
306 * We've not previously sent any data for this write so memorize
307 * arguments so that we can detect bad write retries later
308 */
309 s->rlayer.wpend_tot = 0;
310 s->rlayer.wpend_type = type;
311 s->rlayer.wpend_buf = buf;
312 }
313
314 if (tot == len) { /* done? */
315 *written = tot;
316 return 1;
317 }
318
319 /* If we have an alert to send, lets send it */
320 if (s->s3.alert_dispatch > 0) {
321 i = ssl->method->ssl_dispatch_alert(ssl);
322 if (i <= 0) {
323 /* SSLfatal() already called if appropriate */
324 s->rlayer.wnum = tot;
325 return i;
326 }
327 /* if it went, fall through and send more stuff */
328 }
329
330 n = (len - tot);
331
332 max_send_fragment = ssl_get_max_send_fragment(s);
333 split_send_fragment = ssl_get_split_send_fragment(s);
334
335 if (max_send_fragment == 0
336 || split_send_fragment == 0
337 || split_send_fragment > max_send_fragment) {
338 /*
339 * We should have prevented this when we set/get the split and max send
340 * fragments so we shouldn't get here
341 */
342 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
343 return -1;
344 }
345
346 /*
347 * Some servers hang if initial client hello is larger than 256 bytes
348 * and record version number > TLS 1.0
349 */
350 recversion = (s->version == TLS1_3_VERSION) ? TLS1_2_VERSION : s->version;
351 if (SSL_get_state(ssl) == TLS_ST_CW_CLNT_HELLO
352 && !s->renegotiate
353 && TLS1_get_version(ssl) > TLS1_VERSION
354 && s->hello_retry_request == SSL_HRR_NONE)
355 recversion = TLS1_VERSION;
356
357 for (;;) {
358 size_t tmppipelen, remain;
359 size_t j, lensofar = 0;
360
361 /*
362 * Ask the record layer how it would like to split the amount of data
363 * that we have, and how many of those records it would like in one go.
364 */
365 maxpipes = s->rlayer.wrlmethod->get_max_records(s->rlayer.wrl, type, n,
366 max_send_fragment,
367 &split_send_fragment);
368 /*
369 * If max_pipelines is 0 then this means "undefined" and we default to
370 * whatever the record layer wants to do. Otherwise we use the smallest
371 * value from the number requested by the record layer, and max number
372 * configured by the user.
373 */
374 if (s->max_pipelines > 0 && maxpipes > s->max_pipelines)
375 maxpipes = s->max_pipelines;
376
377 if (maxpipes > SSL_MAX_PIPELINES)
378 maxpipes = SSL_MAX_PIPELINES;
379
380 if (split_send_fragment > max_send_fragment) {
381 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
382 return -1;
383 }
384
385 if (n / maxpipes >= split_send_fragment) {
386 /*
387 * We have enough data to completely fill all available
388 * pipelines
389 */
390 for (j = 0; j < maxpipes; j++) {
391 tmpls[j].type = type;
392 tmpls[j].version = recversion;
393 tmpls[j].buf = &(buf[tot]) + (j * split_send_fragment);
394 tmpls[j].buflen = split_send_fragment;
395 }
396 /* Remember how much data we are going to be sending */
397 s->rlayer.wpend_tot = maxpipes * split_send_fragment;
398 } else {
399 /* We can partially fill all available pipelines */
400 tmppipelen = n / maxpipes;
401 remain = n % maxpipes;
402 /*
403 * If there is a remainder we add an extra byte to the first few
404 * pipelines
405 */
406 if (remain > 0)
407 tmppipelen++;
408 for (j = 0; j < maxpipes; j++) {
409 tmpls[j].type = type;
410 tmpls[j].version = recversion;
411 tmpls[j].buf = &(buf[tot]) + lensofar;
412 tmpls[j].buflen = tmppipelen;
413 lensofar += tmppipelen;
414 if (j + 1 == remain)
415 tmppipelen--;
416 }
417 /* Remember how much data we are going to be sending */
418 s->rlayer.wpend_tot = n;
419 }
420
421 i = HANDLE_RLAYER_WRITE_RETURN(s,
422 s->rlayer.wrlmethod->write_records(s->rlayer.wrl, tmpls, maxpipes));
423 if (i <= 0) {
424 /* SSLfatal() already called if appropriate */
425 s->rlayer.wnum = tot;
426 return i;
427 }
428
429 if (s->rlayer.wpend_tot == n
430 || (type == SSL3_RT_APPLICATION_DATA
431 && (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE) != 0)) {
432 *written = tot + s->rlayer.wpend_tot;
433 s->rlayer.wpend_tot = 0;
434 return 1;
435 }
436
437 n -= s->rlayer.wpend_tot;
438 tot += s->rlayer.wpend_tot;
439 }
440 }
441
442 int ossl_tls_handle_rlayer_return(SSL_CONNECTION *s, int writing, int ret,
443 char *file, int line)
444 {
445 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
446
447 if (ret == OSSL_RECORD_RETURN_RETRY) {
448 s->rwstate = writing ? SSL_WRITING : SSL_READING;
449 ret = -1;
450 } else {
451 s->rwstate = SSL_NOTHING;
452 if (ret == OSSL_RECORD_RETURN_EOF) {
453 if (writing) {
454 /*
455 * This shouldn't happen with a writing operation. We treat it
456 * as fatal.
457 */
458 ERR_new();
459 ERR_set_debug(file, line, 0);
460 ossl_statem_fatal(s, SSL_AD_INTERNAL_ERROR,
461 ERR_R_INTERNAL_ERROR, NULL);
462 ret = OSSL_RECORD_RETURN_FATAL;
463 } else if ((s->options & SSL_OP_IGNORE_UNEXPECTED_EOF) != 0) {
464 SSL_set_shutdown(ssl, SSL_RECEIVED_SHUTDOWN);
465 s->s3.warn_alert = SSL_AD_CLOSE_NOTIFY;
466 } else {
467 ERR_new();
468 ERR_set_debug(file, line, 0);
469 ossl_statem_fatal(s, SSL_AD_DECODE_ERROR,
470 SSL_R_UNEXPECTED_EOF_WHILE_READING, NULL);
471 }
472 } else if (ret == OSSL_RECORD_RETURN_FATAL) {
473 int al = s->rlayer.rrlmethod->get_alert_code(s->rlayer.rrl);
474
475 if (al != SSL_AD_NO_ALERT) {
476 ERR_new();
477 ERR_set_debug(file, line, 0);
478 ossl_statem_fatal(s, al, SSL_R_RECORD_LAYER_FAILURE, NULL);
479 }
480 /*
481 * else some failure but there is no alert code. We don't log an
482 * error for this. The record layer should have logged an error
483 * already or, if not, its due to some sys call error which will be
484 * reported via SSL_ERROR_SYSCALL and errno.
485 */
486 }
487 /*
488 * The record layer distinguishes the cases of EOF, non-fatal
489 * err and retry. Upper layers do not.
490 * If we got a retry or success then *ret is already correct,
491 * otherwise we need to convert the return value.
492 */
493 if (ret == OSSL_RECORD_RETURN_NON_FATAL_ERR || ret == OSSL_RECORD_RETURN_EOF)
494 ret = 0;
495 else if (ret < OSSL_RECORD_RETURN_NON_FATAL_ERR)
496 ret = -1;
497 }
498
499 return ret;
500 }
501
502 int ssl_release_record(SSL_CONNECTION *s, TLS_RECORD *rr, size_t length)
503 {
504 assert(rr->length >= length);
505 if (rr->rechandle != NULL) {
506 if (length == 0)
507 length = rr->length;
508 /* The record layer allocated the buffers for this record */
509 if (HANDLE_RLAYER_READ_RETURN(s,
510 s->rlayer.rrlmethod->release_record(s->rlayer.rrl,
511 rr->rechandle,
512 length)) <= 0) {
513 /* RLAYER_fatal already called */
514 return 0;
515 }
516
517 if (length == rr->length)
518 s->rlayer.curr_rec++;
519 } else if (length == 0 || length == rr->length) {
520 /* We allocated the buffers for this record (only happens with DTLS) */
521 OPENSSL_free(rr->allocdata);
522 rr->allocdata = NULL;
523 }
524 rr->length -= length;
525 if (rr->length > 0)
526 rr->off += length;
527 else
528 rr->off = 0;
529
530 return 1;
531 }
532
533 /*-
534 * Return up to 'len' payload bytes received in 'type' records.
535 * 'type' is one of the following:
536 *
537 * - SSL3_RT_HANDSHAKE (when tls_get_message_header and tls_get_message_body
538 * call us)
539 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
540 * - 0 (during a shutdown, no data has to be returned)
541 *
542 * If we don't have stored data to work from, read a SSL/TLS record first
543 * (possibly multiple records if we still don't have anything to return).
544 *
545 * This function must handle any surprises the peer may have for us, such as
546 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
547 * messages are treated as if they were handshake messages *if* the |recvd_type|
548 * argument is non NULL.
549 * Also if record payloads contain fragments too small to process, we store
550 * them until there is enough for the respective protocol (the record protocol
551 * may use arbitrary fragmentation and even interleaving):
552 * Change cipher spec protocol
553 * just 1 byte needed, no need for keeping anything stored
554 * Alert protocol
555 * 2 bytes needed (AlertLevel, AlertDescription)
556 * Handshake protocol
557 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
558 * to detect unexpected Client Hello and Hello Request messages
559 * here, anything else is handled by higher layers
560 * Application data protocol
561 * none of our business
562 */
563 int ssl3_read_bytes(SSL *ssl, uint8_t type, uint8_t *recvd_type,
564 unsigned char *buf, size_t len,
565 int peek, size_t *readbytes)
566 {
567 int i, j, ret;
568 size_t n, curr_rec, totalbytes;
569 TLS_RECORD *rr;
570 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
571 int is_tls13;
572 SSL_CONNECTION *s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
573
574 is_tls13 = SSL_CONNECTION_IS_TLS13(s);
575
576 if ((type != 0
577 && (type != SSL3_RT_APPLICATION_DATA)
578 && (type != SSL3_RT_HANDSHAKE))
579 || (peek && (type != SSL3_RT_APPLICATION_DATA))) {
580 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
581 return -1;
582 }
583
584 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
585 /* (partially) satisfy request from storage */
586 {
587 unsigned char *src = s->rlayer.handshake_fragment;
588 unsigned char *dst = buf;
589 unsigned int k;
590
591 /* peek == 0 */
592 n = 0;
593 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
594 *dst++ = *src++;
595 len--;
596 s->rlayer.handshake_fragment_len--;
597 n++;
598 }
599 /* move any remaining fragment bytes: */
600 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
601 s->rlayer.handshake_fragment[k] = *src++;
602
603 if (recvd_type != NULL)
604 *recvd_type = SSL3_RT_HANDSHAKE;
605
606 *readbytes = n;
607 return 1;
608 }
609
610 /*
611 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
612 */
613
614 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(ssl)) {
615 /* type == SSL3_RT_APPLICATION_DATA */
616 i = s->handshake_func(ssl);
617 /* SSLfatal() already called */
618 if (i < 0)
619 return i;
620 if (i == 0)
621 return -1;
622 }
623 start:
624 s->rwstate = SSL_NOTHING;
625
626 /*-
627 * For each record 'i' up to |num_recs]
628 * rr[i].type - is the type of record
629 * rr[i].data, - data
630 * rr[i].off, - offset into 'data' for next read
631 * rr[i].length, - number of bytes.
632 */
633 /* get new records if necessary */
634 if (s->rlayer.curr_rec >= s->rlayer.num_recs) {
635 s->rlayer.curr_rec = s->rlayer.num_recs = 0;
636 do {
637 rr = &s->rlayer.tlsrecs[s->rlayer.num_recs];
638
639 ret = HANDLE_RLAYER_READ_RETURN(s,
640 s->rlayer.rrlmethod->read_record(s->rlayer.rrl,
641 &rr->rechandle,
642 &rr->version, &rr->type,
643 &rr->data, &rr->length,
644 NULL, NULL));
645 if (ret <= 0) {
646 /* SSLfatal() already called if appropriate */
647 return ret;
648 }
649 rr->off = 0;
650 s->rlayer.num_recs++;
651 } while (s->rlayer.rrlmethod->processed_read_pending(s->rlayer.rrl)
652 && s->rlayer.num_recs < SSL_MAX_PIPELINES);
653 }
654 rr = &s->rlayer.tlsrecs[s->rlayer.curr_rec];
655
656 if (s->rlayer.handshake_fragment_len > 0
657 && rr->type != SSL3_RT_HANDSHAKE
658 && SSL_CONNECTION_IS_TLS13(s)) {
659 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
660 SSL_R_MIXED_HANDSHAKE_AND_NON_HANDSHAKE_DATA);
661 return -1;
662 }
663
664 /*
665 * Reset the count of consecutive warning alerts if we've got a non-empty
666 * record that isn't an alert.
667 */
668 if (rr->type != SSL3_RT_ALERT && rr->length != 0)
669 s->rlayer.alert_count = 0;
670
671 /* we now have a packet which can be read and processed */
672
673 if (s->s3.change_cipher_spec /* set when we receive ChangeCipherSpec,
674 * reset by ssl3_get_finished */
675 && (rr->type != SSL3_RT_HANDSHAKE)) {
676 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
677 SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
678 return -1;
679 }
680
681 /*
682 * If the other end has shut down, throw anything we read away (even in
683 * 'peek' mode)
684 */
685 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
686 s->rlayer.curr_rec++;
687 s->rwstate = SSL_NOTHING;
688 return 0;
689 }
690
691 if (type == rr->type
692 || (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC
693 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
694 && !is_tls13)) {
695 /*
696 * SSL3_RT_APPLICATION_DATA or
697 * SSL3_RT_HANDSHAKE or
698 * SSL3_RT_CHANGE_CIPHER_SPEC
699 */
700 /*
701 * make sure that we are not getting application data when we are
702 * doing a handshake for the first time
703 */
704 if (SSL_in_init(ssl) && type == SSL3_RT_APPLICATION_DATA
705 && SSL_IS_FIRST_HANDSHAKE(s)) {
706 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_APP_DATA_IN_HANDSHAKE);
707 return -1;
708 }
709
710 if (type == SSL3_RT_HANDSHAKE
711 && rr->type == SSL3_RT_CHANGE_CIPHER_SPEC
712 && s->rlayer.handshake_fragment_len > 0) {
713 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
714 return -1;
715 }
716
717 if (recvd_type != NULL)
718 *recvd_type = rr->type;
719
720 if (len == 0) {
721 /*
722 * Skip a zero length record. This ensures multiple calls to
723 * SSL_read() with a zero length buffer will eventually cause
724 * SSL_pending() to report data as being available.
725 */
726 if (rr->length == 0 && !ssl_release_record(s, rr, 0))
727 return -1;
728
729 return 0;
730 }
731
732 totalbytes = 0;
733 curr_rec = s->rlayer.curr_rec;
734 do {
735 if (len - totalbytes > rr->length)
736 n = rr->length;
737 else
738 n = len - totalbytes;
739
740 memcpy(buf, &(rr->data[rr->off]), n);
741 buf += n;
742 if (peek) {
743 /* Mark any zero length record as consumed CVE-2016-6305 */
744 if (rr->length == 0 && !ssl_release_record(s, rr, 0))
745 return -1;
746 } else {
747 if (!ssl_release_record(s, rr, n))
748 return -1;
749 }
750 if (rr->length == 0
751 || (peek && n == rr->length)) {
752 rr++;
753 curr_rec++;
754 }
755 totalbytes += n;
756 } while (type == SSL3_RT_APPLICATION_DATA
757 && curr_rec < s->rlayer.num_recs
758 && totalbytes < len);
759 if (totalbytes == 0) {
760 /* We must have read empty records. Get more data */
761 goto start;
762 }
763 *readbytes = totalbytes;
764 return 1;
765 }
766
767 /*
768 * If we get here, then type != rr->type; if we have a handshake message,
769 * then it was unexpected (Hello Request or Client Hello) or invalid (we
770 * were actually expecting a CCS).
771 */
772
773 /*
774 * Lets just double check that we've not got an SSLv2 record
775 */
776 if (rr->version == SSL2_VERSION) {
777 /*
778 * Should never happen. ssl3_get_record() should only give us an SSLv2
779 * record back if this is the first packet and we are looking for an
780 * initial ClientHello. Therefore |type| should always be equal to
781 * |rr->type|. If not then something has gone horribly wrong
782 */
783 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
784 return -1;
785 }
786
787 if (ssl->method->version == TLS_ANY_VERSION
788 && (s->server || rr->type != SSL3_RT_ALERT)) {
789 /*
790 * If we've got this far and still haven't decided on what version
791 * we're using then this must be a client side alert we're dealing
792 * with. We shouldn't be receiving anything other than a ClientHello
793 * if we are a server.
794 */
795 s->version = rr->version;
796 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
797 return -1;
798 }
799
800 /*-
801 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
802 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
803 */
804
805 if (rr->type == SSL3_RT_ALERT) {
806 unsigned int alert_level, alert_descr;
807 const unsigned char *alert_bytes = rr->data + rr->off;
808 PACKET alert;
809
810 if (!PACKET_buf_init(&alert, alert_bytes, rr->length)
811 || !PACKET_get_1(&alert, &alert_level)
812 || !PACKET_get_1(&alert, &alert_descr)
813 || PACKET_remaining(&alert) != 0) {
814 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_INVALID_ALERT);
815 return -1;
816 }
817
818 if (s->msg_callback)
819 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, ssl,
820 s->msg_callback_arg);
821
822 if (s->info_callback != NULL)
823 cb = s->info_callback;
824 else if (ssl->ctx->info_callback != NULL)
825 cb = ssl->ctx->info_callback;
826
827 if (cb != NULL) {
828 j = (alert_level << 8) | alert_descr;
829 cb(ssl, SSL_CB_READ_ALERT, j);
830 }
831
832 if ((!is_tls13 && alert_level == SSL3_AL_WARNING)
833 || (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED)) {
834 s->s3.warn_alert = alert_descr;
835 if (!ssl_release_record(s, rr, 0))
836 return -1;
837
838 s->rlayer.alert_count++;
839 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
840 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
841 SSL_R_TOO_MANY_WARN_ALERTS);
842 return -1;
843 }
844 }
845
846 /*
847 * Apart from close_notify the only other warning alert in TLSv1.3
848 * is user_cancelled - which we just ignore.
849 */
850 if (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED) {
851 goto start;
852 } else if (alert_descr == SSL_AD_CLOSE_NOTIFY
853 && (is_tls13 || alert_level == SSL3_AL_WARNING)) {
854 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
855 return 0;
856 } else if (alert_level == SSL3_AL_FATAL || is_tls13) {
857 s->rwstate = SSL_NOTHING;
858 s->s3.fatal_alert = alert_descr;
859 SSLfatal_data(s, SSL_AD_NO_ALERT,
860 SSL_AD_REASON_OFFSET + alert_descr,
861 "SSL alert number %d", alert_descr);
862 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
863 if (!ssl_release_record(s, rr, 0))
864 return -1;
865 SSL_CTX_remove_session(s->session_ctx, s->session);
866 return 0;
867 } else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
868 /*
869 * This is a warning but we receive it if we requested
870 * renegotiation and the peer denied it. Terminate with a fatal
871 * alert because if application tried to renegotiate it
872 * presumably had a good reason and expects it to succeed. In
873 * future we might have a renegotiation where we don't care if
874 * the peer refused it where we carry on.
875 */
876 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_NO_RENEGOTIATION);
877 return -1;
878 } else if (alert_level == SSL3_AL_WARNING) {
879 /* We ignore any other warning alert in TLSv1.2 and below */
880 goto start;
881 }
882
883 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_UNKNOWN_ALERT_TYPE);
884 return -1;
885 }
886
887 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
888 if (rr->type == SSL3_RT_HANDSHAKE) {
889 BIO *rbio;
890
891 /*
892 * We ignore any handshake messages sent to us unless they are
893 * TLSv1.3 in which case we want to process them. For all other
894 * handshake messages we can't do anything reasonable with them
895 * because we are unable to write any response due to having already
896 * sent close_notify.
897 */
898 if (!SSL_CONNECTION_IS_TLS13(s)) {
899 if (!ssl_release_record(s, rr, 0))
900 return -1;
901
902 if ((s->mode & SSL_MODE_AUTO_RETRY) != 0)
903 goto start;
904
905 s->rwstate = SSL_READING;
906 rbio = SSL_get_rbio(ssl);
907 BIO_clear_retry_flags(rbio);
908 BIO_set_retry_read(rbio);
909 return -1;
910 }
911 } else {
912 /*
913 * The peer is continuing to send application data, but we have
914 * already sent close_notify. If this was expected we should have
915 * been called via SSL_read() and this would have been handled
916 * above.
917 * No alert sent because we already sent close_notify
918 */
919 if (!ssl_release_record(s, rr, 0))
920 return -1;
921 SSLfatal(s, SSL_AD_NO_ALERT,
922 SSL_R_APPLICATION_DATA_AFTER_CLOSE_NOTIFY);
923 return -1;
924 }
925 }
926
927 /*
928 * For handshake data we have 'fragment' storage, so fill that so that we
929 * can process the header at a fixed place. This is done after the
930 * "SHUTDOWN" code above to avoid filling the fragment storage with data
931 * that we're just going to discard.
932 */
933 if (rr->type == SSL3_RT_HANDSHAKE) {
934 size_t dest_maxlen = sizeof(s->rlayer.handshake_fragment);
935 unsigned char *dest = s->rlayer.handshake_fragment;
936 size_t *dest_len = &s->rlayer.handshake_fragment_len;
937
938 n = dest_maxlen - *dest_len; /* available space in 'dest' */
939 if (rr->length < n)
940 n = rr->length; /* available bytes */
941
942 /* now move 'n' bytes: */
943 if (n > 0) {
944 memcpy(dest + *dest_len, rr->data + rr->off, n);
945 *dest_len += n;
946 }
947 /*
948 * We release the number of bytes consumed, or the whole record if it
949 * is zero length
950 */
951 if ((n > 0 || rr->length == 0) && !ssl_release_record(s, rr, n))
952 return -1;
953
954 if (*dest_len < dest_maxlen)
955 goto start; /* fragment was too small */
956 }
957
958 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
959 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
960 return -1;
961 }
962
963 /*
964 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
965 * protocol violation)
966 */
967 if ((s->rlayer.handshake_fragment_len >= 4)
968 && !ossl_statem_get_in_handshake(s)) {
969 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);
970
971 /* We found handshake data, so we're going back into init */
972 ossl_statem_set_in_init(s, 1);
973
974 i = s->handshake_func(ssl);
975 /* SSLfatal() already called if appropriate */
976 if (i < 0)
977 return i;
978 if (i == 0) {
979 return -1;
980 }
981
982 /*
983 * If we were actually trying to read early data and we found a
984 * handshake message, then we don't want to continue to try and read
985 * the application data any more. It won't be "early" now.
986 */
987 if (ined)
988 return -1;
989
990 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
991 if (!RECORD_LAYER_read_pending(&s->rlayer)) {
992 BIO *bio;
993 /*
994 * In the case where we try to read application data, but we
995 * trigger an SSL handshake, we return -1 with the retry
996 * option set. Otherwise renegotiation may cause nasty
997 * problems in the blocking world
998 */
999 s->rwstate = SSL_READING;
1000 bio = SSL_get_rbio(ssl);
1001 BIO_clear_retry_flags(bio);
1002 BIO_set_retry_read(bio);
1003 return -1;
1004 }
1005 }
1006 goto start;
1007 }
1008
1009 switch (rr->type) {
1010 default:
1011 /*
1012 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1013 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1014 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1015 * no progress is being made and the peer continually sends unrecognised
1016 * record types, using up resources processing them.
1017 */
1018 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_RECORD);
1019 return -1;
1020 case SSL3_RT_CHANGE_CIPHER_SPEC:
1021 case SSL3_RT_ALERT:
1022 case SSL3_RT_HANDSHAKE:
1023 /*
1024 * we already handled all of these, with the possible exception of
1025 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1026 * that should not happen when type != rr->type
1027 */
1028 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, ERR_R_INTERNAL_ERROR);
1029 return -1;
1030 case SSL3_RT_APPLICATION_DATA:
1031 /*
1032 * At this point, we were expecting handshake data, but have
1033 * application data. If the library was running inside ssl3_read()
1034 * (i.e. in_read_app_data is set) and it makes sense to read
1035 * application data at this point (session renegotiation not yet
1036 * started), we will indulge it.
1037 */
1038 if (ossl_statem_app_data_allowed(s)) {
1039 s->s3.in_read_app_data = 2;
1040 return -1;
1041 } else if (ossl_statem_skip_early_data(s)) {
1042 /*
1043 * This can happen after a client sends a CH followed by early_data,
1044 * but the server responds with a HelloRetryRequest. The server
1045 * reads the next record from the client expecting to find a
1046 * plaintext ClientHello but gets a record which appears to be
1047 * application data. The trial decrypt "works" because null
1048 * decryption was applied. We just skip it and move on to the next
1049 * record.
1050 */
1051 if (!ossl_early_data_count_ok(s, rr->length,
1052 EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) {
1053 /* SSLfatal() already called */
1054 return -1;
1055 }
1056 if (!ssl_release_record(s, rr, 0))
1057 return -1;
1058 goto start;
1059 } else {
1060 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_RECORD);
1061 return -1;
1062 }
1063 }
1064 }
1065
1066 /*
1067 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1068 * format and false otherwise.
1069 */
1070 int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1071 {
1072 if (SSL_CONNECTION_IS_DTLS(rl->s))
1073 return 0;
1074 return rl->tlsrecs[0].version == SSL2_VERSION;
1075 }
1076
1077 static OSSL_FUNC_rlayer_msg_callback_fn rlayer_msg_callback_wrapper;
1078 static void rlayer_msg_callback_wrapper(int write_p, int version,
1079 int content_type, const void *buf,
1080 size_t len, void *cbarg)
1081 {
1082 SSL_CONNECTION *s = cbarg;
1083 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1084
1085 if (s->msg_callback != NULL)
1086 s->msg_callback(write_p, version, content_type, buf, len, ssl,
1087 s->msg_callback_arg);
1088 }
1089
1090 static OSSL_FUNC_rlayer_security_fn rlayer_security_wrapper;
1091 static int rlayer_security_wrapper(void *cbarg, int op, int bits, int nid,
1092 void *other)
1093 {
1094 SSL_CONNECTION *s = cbarg;
1095
1096 return ssl_security(s, op, bits, nid, other);
1097 }
1098
1099 static OSSL_FUNC_rlayer_padding_fn rlayer_padding_wrapper;
1100 static size_t rlayer_padding_wrapper(void *cbarg, int type, size_t len)
1101 {
1102 SSL_CONNECTION *s = cbarg;
1103 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1104
1105 return s->rlayer.record_padding_cb(ssl, type, len,
1106 s->rlayer.record_padding_arg);
1107 }
1108
1109 static const OSSL_DISPATCH rlayer_dispatch[] = {
1110 { OSSL_FUNC_RLAYER_SKIP_EARLY_DATA, (void (*)(void))ossl_statem_skip_early_data },
1111 { OSSL_FUNC_RLAYER_MSG_CALLBACK, (void (*)(void))rlayer_msg_callback_wrapper },
1112 { OSSL_FUNC_RLAYER_SECURITY, (void (*)(void))rlayer_security_wrapper },
1113 { OSSL_FUNC_RLAYER_PADDING, (void (*)(void))rlayer_padding_wrapper },
1114 OSSL_DISPATCH_END
1115 };
1116
1117 void ossl_ssl_set_custom_record_layer(SSL_CONNECTION *s,
1118 const OSSL_RECORD_METHOD *meth,
1119 void *rlarg)
1120 {
1121 s->rlayer.custom_rlmethod = meth;
1122 s->rlayer.rlarg = rlarg;
1123 }
1124
1125 static const OSSL_RECORD_METHOD *ssl_select_next_record_layer(SSL_CONNECTION *s,
1126 int direction,
1127 int level)
1128 {
1129 if (s->rlayer.custom_rlmethod != NULL)
1130 return s->rlayer.custom_rlmethod;
1131
1132 if (level == OSSL_RECORD_PROTECTION_LEVEL_NONE) {
1133 if (SSL_CONNECTION_IS_DTLS(s))
1134 return &ossl_dtls_record_method;
1135
1136 return &ossl_tls_record_method;
1137 }
1138
1139 #ifndef OPENSSL_NO_KTLS
1140 /* KTLS does not support renegotiation */
1141 if (level == OSSL_RECORD_PROTECTION_LEVEL_APPLICATION
1142 && (s->options & SSL_OP_ENABLE_KTLS) != 0
1143 && (SSL_CONNECTION_IS_TLS13(s) || SSL_IS_FIRST_HANDSHAKE(s)))
1144 return &ossl_ktls_record_method;
1145 #endif
1146
1147 /* Default to the current OSSL_RECORD_METHOD */
1148 return direction == OSSL_RECORD_DIRECTION_READ ? s->rlayer.rrlmethod
1149 : s->rlayer.wrlmethod;
1150 }
1151
1152 static int ssl_post_record_layer_select(SSL_CONNECTION *s, int direction)
1153 {
1154 const OSSL_RECORD_METHOD *thismethod;
1155 OSSL_RECORD_LAYER *thisrl;
1156
1157 if (direction == OSSL_RECORD_DIRECTION_READ) {
1158 thismethod = s->rlayer.rrlmethod;
1159 thisrl = s->rlayer.rrl;
1160 } else {
1161 thismethod = s->rlayer.wrlmethod;
1162 thisrl = s->rlayer.wrl;
1163 }
1164
1165 #ifndef OPENSSL_NO_KTLS
1166 {
1167 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1168
1169 if (s->rlayer.rrlmethod == &ossl_ktls_record_method) {
1170 /* KTLS does not support renegotiation so disallow it */
1171 SSL_set_options(ssl, SSL_OP_NO_RENEGOTIATION);
1172 }
1173 }
1174 #endif
1175 if (SSL_IS_FIRST_HANDSHAKE(s) && thismethod->set_first_handshake != NULL)
1176 thismethod->set_first_handshake(thisrl, 1);
1177
1178 if (s->max_pipelines != 0 && thismethod->set_max_pipelines != NULL)
1179 thismethod->set_max_pipelines(thisrl, s->max_pipelines);
1180
1181 return 1;
1182 }
1183
1184 int ssl_set_new_record_layer(SSL_CONNECTION *s, int version,
1185 int direction, int level,
1186 unsigned char *secret, size_t secretlen,
1187 unsigned char *key, size_t keylen,
1188 unsigned char *iv, size_t ivlen,
1189 unsigned char *mackey, size_t mackeylen,
1190 const EVP_CIPHER *ciph, size_t taglen,
1191 int mactype, const EVP_MD *md,
1192 const SSL_COMP *comp, const EVP_MD *kdfdigest)
1193 {
1194 OSSL_PARAM options[5], *opts = options;
1195 OSSL_PARAM settings[6], *set = settings;
1196 const OSSL_RECORD_METHOD **thismethod;
1197 OSSL_RECORD_LAYER **thisrl, *newrl = NULL;
1198 BIO *thisbio;
1199 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1200 const OSSL_RECORD_METHOD *meth;
1201 int use_etm, stream_mac = 0, tlstree = 0;
1202 unsigned int maxfrag = (direction == OSSL_RECORD_DIRECTION_WRITE)
1203 ? ssl_get_max_send_fragment(s)
1204 : SSL3_RT_MAX_PLAIN_LENGTH;
1205 int use_early_data = 0;
1206 uint32_t max_early_data;
1207 COMP_METHOD *compm = (comp == NULL) ? NULL : comp->method;
1208
1209 meth = ssl_select_next_record_layer(s, direction, level);
1210
1211 if (direction == OSSL_RECORD_DIRECTION_READ) {
1212 thismethod = &s->rlayer.rrlmethod;
1213 thisrl = &s->rlayer.rrl;
1214 thisbio = s->rbio;
1215 } else {
1216 thismethod = &s->rlayer.wrlmethod;
1217 thisrl = &s->rlayer.wrl;
1218 thisbio = s->wbio;
1219 }
1220
1221 if (meth == NULL)
1222 meth = *thismethod;
1223
1224 if (!ossl_assert(meth != NULL)) {
1225 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
1226 return 0;
1227 }
1228
1229 /* Parameters that *may* be supported by a record layer if passed */
1230 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
1231 &s->options);
1232 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
1233 &s->mode);
1234 if (direction == OSSL_RECORD_DIRECTION_READ) {
1235 *opts++ = OSSL_PARAM_construct_size_t(OSSL_LIBSSL_RECORD_LAYER_READ_BUFFER_LEN,
1236 &s->rlayer.default_read_buf_len);
1237 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1238 &s->rlayer.read_ahead);
1239 } else {
1240 *opts++ = OSSL_PARAM_construct_size_t(OSSL_LIBSSL_RECORD_LAYER_PARAM_BLOCK_PADDING,
1241 &s->rlayer.block_padding);
1242 }
1243 *opts = OSSL_PARAM_construct_end();
1244
1245 /* Parameters that *must* be supported by a record layer if passed */
1246 if (direction == OSSL_RECORD_DIRECTION_READ) {
1247 use_etm = SSL_READ_ETM(s) ? 1 : 0;
1248 if ((s->mac_flags & SSL_MAC_FLAG_READ_MAC_STREAM) != 0)
1249 stream_mac = 1;
1250
1251 if ((s->mac_flags & SSL_MAC_FLAG_READ_MAC_TLSTREE) != 0)
1252 tlstree = 1;
1253 } else {
1254 use_etm = SSL_WRITE_ETM(s) ? 1 : 0;
1255 if ((s->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM) != 0)
1256 stream_mac = 1;
1257
1258 if ((s->mac_flags & SSL_MAC_FLAG_WRITE_MAC_TLSTREE) != 0)
1259 tlstree = 1;
1260 }
1261
1262 if (use_etm)
1263 *set++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_USE_ETM,
1264 &use_etm);
1265
1266 if (stream_mac)
1267 *set++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_STREAM_MAC,
1268 &stream_mac);
1269
1270 if (tlstree)
1271 *set++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_TLSTREE,
1272 &tlstree);
1273
1274 /*
1275 * We only need to do this for the read side. The write side should already
1276 * have the correct value due to the ssl_get_max_send_fragment() call above
1277 */
1278 if (direction == OSSL_RECORD_DIRECTION_READ
1279 && s->session != NULL
1280 && USE_MAX_FRAGMENT_LENGTH_EXT(s->session))
1281 maxfrag = GET_MAX_FRAGMENT_LENGTH(s->session);
1282
1283
1284 if (maxfrag != SSL3_RT_MAX_PLAIN_LENGTH)
1285 *set++ = OSSL_PARAM_construct_uint(OSSL_LIBSSL_RECORD_LAYER_PARAM_MAX_FRAG_LEN,
1286 &maxfrag);
1287
1288 /*
1289 * The record layer must check the amount of early data sent or received
1290 * using the early keys. A server also needs to worry about rejected early
1291 * data that might arrive when the handshake keys are in force.
1292 */
1293 if (s->server && direction == OSSL_RECORD_DIRECTION_READ) {
1294 use_early_data = (level == OSSL_RECORD_PROTECTION_LEVEL_EARLY
1295 || level == OSSL_RECORD_PROTECTION_LEVEL_HANDSHAKE);
1296 } else if (!s->server && direction == OSSL_RECORD_DIRECTION_WRITE) {
1297 use_early_data = (level == OSSL_RECORD_PROTECTION_LEVEL_EARLY);
1298 }
1299 if (use_early_data) {
1300 max_early_data = ossl_get_max_early_data(s);
1301
1302 if (max_early_data != 0)
1303 *set++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MAX_EARLY_DATA,
1304 &max_early_data);
1305 }
1306
1307 *set = OSSL_PARAM_construct_end();
1308
1309 for (;;) {
1310 int rlret;
1311 BIO *prev = NULL;
1312 BIO *next = NULL;
1313 unsigned int epoch = 0;
1314 OSSL_DISPATCH rlayer_dispatch_tmp[OSSL_NELEM(rlayer_dispatch)];
1315 size_t i, j;
1316
1317 if (direction == OSSL_RECORD_DIRECTION_READ) {
1318 prev = s->rlayer.rrlnext;
1319 if (SSL_CONNECTION_IS_DTLS(s)
1320 && level != OSSL_RECORD_PROTECTION_LEVEL_NONE)
1321 epoch = DTLS_RECORD_LAYER_get_r_epoch(&s->rlayer) + 1; /* new epoch */
1322
1323 #ifndef OPENSSL_NO_DGRAM
1324 if (SSL_CONNECTION_IS_DTLS(s))
1325 next = BIO_new(BIO_s_dgram_mem());
1326 else
1327 #endif
1328 next = BIO_new(BIO_s_mem());
1329
1330 if (next == NULL) {
1331 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1332 return 0;
1333 }
1334 s->rlayer.rrlnext = next;
1335 } else {
1336 if (SSL_CONNECTION_IS_DTLS(s)
1337 && level != OSSL_RECORD_PROTECTION_LEVEL_NONE)
1338 epoch = DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer) + 1; /* new epoch */
1339 }
1340
1341 /*
1342 * Create a copy of the dispatch array, missing out wrappers for
1343 * callbacks that we don't need.
1344 */
1345 for (i = 0, j = 0; i < OSSL_NELEM(rlayer_dispatch); i++) {
1346 switch (rlayer_dispatch[i].function_id) {
1347 case OSSL_FUNC_RLAYER_MSG_CALLBACK:
1348 if (s->msg_callback == NULL)
1349 continue;
1350 break;
1351 case OSSL_FUNC_RLAYER_PADDING:
1352 if (s->rlayer.record_padding_cb == NULL)
1353 continue;
1354 break;
1355 default:
1356 break;
1357 }
1358 rlayer_dispatch_tmp[j++] = rlayer_dispatch[i];
1359 }
1360
1361 rlret = meth->new_record_layer(sctx->libctx, sctx->propq, version,
1362 s->server, direction, level, epoch,
1363 secret, secretlen, key, keylen, iv,
1364 ivlen, mackey, mackeylen, ciph, taglen,
1365 mactype, md, compm, kdfdigest, prev,
1366 thisbio, next, NULL, NULL, settings,
1367 options, rlayer_dispatch_tmp, s,
1368 s->rlayer.rlarg, &newrl);
1369 BIO_free(prev);
1370 switch (rlret) {
1371 case OSSL_RECORD_RETURN_FATAL:
1372 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_RECORD_LAYER_FAILURE);
1373 return 0;
1374
1375 case OSSL_RECORD_RETURN_NON_FATAL_ERR:
1376 if (*thismethod != meth && *thismethod != NULL) {
1377 /*
1378 * We tried a new record layer method, but it didn't work out,
1379 * so we fallback to the original method and try again
1380 */
1381 meth = *thismethod;
1382 continue;
1383 }
1384 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_SUITABLE_RECORD_LAYER);
1385 return 0;
1386
1387 case OSSL_RECORD_RETURN_SUCCESS:
1388 break;
1389
1390 default:
1391 /* Should not happen */
1392 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1393 return 0;
1394 }
1395 break;
1396 }
1397
1398 /*
1399 * Free the old record layer if we have one except in the case of DTLS when
1400 * writing and there are still buffered sent messages in our queue. In that
1401 * case the record layer is still referenced by those buffered messages for
1402 * potential retransmit. Only when those buffered messages get freed do we
1403 * free the record layer object (see dtls1_hm_fragment_free)
1404 */
1405 if (!SSL_CONNECTION_IS_DTLS(s)
1406 || direction == OSSL_RECORD_DIRECTION_READ
1407 || pqueue_peek(s->d1->sent_messages) == NULL) {
1408 if (*thismethod != NULL && !(*thismethod)->free(*thisrl)) {
1409 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1410 return 0;
1411 }
1412 }
1413
1414 *thisrl = newrl;
1415 *thismethod = meth;
1416
1417 return ssl_post_record_layer_select(s, direction);
1418 }
1419
1420 int ssl_set_record_protocol_version(SSL_CONNECTION *s, int vers)
1421 {
1422 if (!ossl_assert(s->rlayer.rrlmethod != NULL)
1423 || !ossl_assert(s->rlayer.wrlmethod != NULL))
1424 return 0;
1425 s->rlayer.rrlmethod->set_protocol_version(s->rlayer.rrl, s->version);
1426 s->rlayer.wrlmethod->set_protocol_version(s->rlayer.wrl, s->version);
1427
1428 return 1;
1429 }