]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/rec_layer_s3.c
Always use uint8_t for TLS record type
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
1 /*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <limits.h>
12 #include <errno.h>
13 #include <assert.h>
14 #include "../ssl_local.h"
15 #include "../quic/quic_local.h"
16 #include <openssl/evp.h>
17 #include <openssl/buffer.h>
18 #include <openssl/rand.h>
19 #include <openssl/core_names.h>
20 #include "record_local.h"
21 #include "internal/packet.h"
22
23 void RECORD_LAYER_init(RECORD_LAYER *rl, SSL_CONNECTION *s)
24 {
25 rl->s = s;
26 }
27
28 void RECORD_LAYER_clear(RECORD_LAYER *rl)
29 {
30 rl->wnum = 0;
31 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
32 rl->handshake_fragment_len = 0;
33 rl->wpend_tot = 0;
34 rl->wpend_type = 0;
35 rl->wpend_ret = 0;
36 rl->wpend_buf = NULL;
37
38 if (rl->rrlmethod != NULL)
39 rl->rrlmethod->free(rl->rrl); /* Ignore return value */
40 if (rl->wrlmethod != NULL)
41 rl->wrlmethod->free(rl->wrl); /* Ignore return value */
42 BIO_free(rl->rrlnext);
43 rl->rrlmethod = NULL;
44 rl->wrlmethod = NULL;
45 rl->rrlnext = NULL;
46 rl->rrl = NULL;
47 rl->wrl = NULL;
48
49 if (rl->d)
50 DTLS_RECORD_LAYER_clear(rl);
51 }
52
53 /* Checks if we have unprocessed read ahead data pending */
54 int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
55 {
56 return rl->rrlmethod->unprocessed_read_pending(rl->rrl);
57 }
58
59 /* Checks if we have decrypted unread record data pending */
60 int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
61 {
62 return (rl->curr_rec < rl->num_recs)
63 || rl->rrlmethod->processed_read_pending(rl->rrl);
64 }
65
66 int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
67 {
68 return rl->wpend_tot > 0;
69 }
70
71 static uint32_t ossl_get_max_early_data(SSL_CONNECTION *s)
72 {
73 uint32_t max_early_data;
74 SSL_SESSION *sess = s->session;
75
76 /*
77 * If we are a client then we always use the max_early_data from the
78 * session/psksession. Otherwise we go with the lowest out of the max early
79 * data set in the session and the configured max_early_data.
80 */
81 if (!s->server && sess->ext.max_early_data == 0) {
82 if (!ossl_assert(s->psksession != NULL
83 && s->psksession->ext.max_early_data > 0)) {
84 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
85 return 0;
86 }
87 sess = s->psksession;
88 }
89
90 if (!s->server)
91 max_early_data = sess->ext.max_early_data;
92 else if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
93 max_early_data = s->recv_max_early_data;
94 else
95 max_early_data = s->recv_max_early_data < sess->ext.max_early_data
96 ? s->recv_max_early_data : sess->ext.max_early_data;
97
98 return max_early_data;
99 }
100
101 static int ossl_early_data_count_ok(SSL_CONNECTION *s, size_t length,
102 size_t overhead, int send)
103 {
104 uint32_t max_early_data;
105
106 max_early_data = ossl_get_max_early_data(s);
107
108 if (max_early_data == 0) {
109 SSLfatal(s, send ? SSL_AD_INTERNAL_ERROR : SSL_AD_UNEXPECTED_MESSAGE,
110 SSL_R_TOO_MUCH_EARLY_DATA);
111 return 0;
112 }
113
114 /* If we are dealing with ciphertext we need to allow for the overhead */
115 max_early_data += overhead;
116
117 if (s->early_data_count + length > max_early_data) {
118 SSLfatal(s, send ? SSL_AD_INTERNAL_ERROR : SSL_AD_UNEXPECTED_MESSAGE,
119 SSL_R_TOO_MUCH_EARLY_DATA);
120 return 0;
121 }
122 s->early_data_count += length;
123
124 return 1;
125 }
126
127 size_t ssl3_pending(const SSL *s)
128 {
129 size_t i, num = 0;
130 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
131
132 if (sc == NULL)
133 return 0;
134
135 if (SSL_CONNECTION_IS_DTLS(sc)) {
136 TLS_RECORD *rdata;
137 pitem *item, *iter;
138
139 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
140 while ((item = pqueue_next(&iter)) != NULL) {
141 rdata = item->data;
142 num += rdata->length;
143 }
144 }
145
146 for (i = 0; i < sc->rlayer.num_recs; i++) {
147 if (sc->rlayer.tlsrecs[i].type != SSL3_RT_APPLICATION_DATA)
148 return num;
149 num += sc->rlayer.tlsrecs[i].length;
150 }
151
152 num += sc->rlayer.rrlmethod->app_data_pending(sc->rlayer.rrl);
153
154 return num;
155 }
156
157 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
158 {
159 ctx->default_read_buf_len = len;
160 }
161
162 void SSL_set_default_read_buffer_len(SSL *s, size_t len)
163 {
164 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
165
166 if (sc == NULL || IS_QUIC(s))
167 return;
168 sc->rlayer.default_read_buf_len = len;
169 }
170
171 const char *SSL_rstate_string_long(const SSL *s)
172 {
173 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
174 const char *lng;
175
176 if (sc == NULL)
177 return NULL;
178
179 if (sc->rlayer.rrlmethod == NULL || sc->rlayer.rrl == NULL)
180 return "unknown";
181
182 sc->rlayer.rrlmethod->get_state(sc->rlayer.rrl, NULL, &lng);
183
184 return lng;
185 }
186
187 const char *SSL_rstate_string(const SSL *s)
188 {
189 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
190 const char *shrt;
191
192 if (sc == NULL)
193 return NULL;
194
195 if (sc->rlayer.rrlmethod == NULL || sc->rlayer.rrl == NULL)
196 return "unknown";
197
198 sc->rlayer.rrlmethod->get_state(sc->rlayer.rrl, &shrt, NULL);
199
200 return shrt;
201 }
202
203 static int tls_write_check_pending(SSL_CONNECTION *s, uint8_t type,
204 const unsigned char *buf, size_t len)
205 {
206 if (s->rlayer.wpend_tot == 0)
207 return 0;
208
209 /* We have pending data, so do some sanity checks */
210 if ((s->rlayer.wpend_tot > len)
211 || (!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER)
212 && (s->rlayer.wpend_buf != buf))
213 || (s->rlayer.wpend_type != type)) {
214 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_WRITE_RETRY);
215 return -1;
216 }
217 return 1;
218 }
219
220 /*
221 * Call this to write data in records of type 'type' It will return <= 0 if
222 * not all data has been sent or non-blocking IO.
223 */
224 int ssl3_write_bytes(SSL *ssl, uint8_t type, const void *buf_, size_t len,
225 size_t *written)
226 {
227 const unsigned char *buf = buf_;
228 size_t tot;
229 size_t n, max_send_fragment, split_send_fragment, maxpipes;
230 int i;
231 SSL_CONNECTION *s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
232 OSSL_RECORD_TEMPLATE tmpls[SSL_MAX_PIPELINES];
233 unsigned int recversion;
234
235 if (s == NULL)
236 return -1;
237
238 s->rwstate = SSL_NOTHING;
239 tot = s->rlayer.wnum;
240 /*
241 * ensure that if we end up with a smaller value of data to write out
242 * than the original len from a write which didn't complete for
243 * non-blocking I/O and also somehow ended up avoiding the check for
244 * this in tls_write_check_pending/SSL_R_BAD_WRITE_RETRY as it must never be
245 * possible to end up with (len-tot) as a large number that will then
246 * promptly send beyond the end of the users buffer ... so we trap and
247 * report the error in a way the user will notice
248 */
249 if ((len < s->rlayer.wnum)
250 || ((s->rlayer.wpend_tot != 0)
251 && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) {
252 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_LENGTH);
253 return -1;
254 }
255
256 if (s->early_data_state == SSL_EARLY_DATA_WRITING
257 && !ossl_early_data_count_ok(s, len, 0, 1)) {
258 /* SSLfatal() already called */
259 return -1;
260 }
261
262 s->rlayer.wnum = 0;
263
264 /*
265 * If we are supposed to be sending a KeyUpdate or NewSessionTicket then go
266 * into init unless we have writes pending - in which case we should finish
267 * doing that first.
268 */
269 if (s->rlayer.wpend_tot == 0 && (s->key_update != SSL_KEY_UPDATE_NONE
270 || s->ext.extra_tickets_expected > 0))
271 ossl_statem_set_in_init(s, 1);
272
273 /*
274 * When writing early data on the server side we could be "in_init" in
275 * between receiving the EoED and the CF - but we don't want to handle those
276 * messages yet.
277 */
278 if (SSL_in_init(ssl) && !ossl_statem_get_in_handshake(s)
279 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) {
280 i = s->handshake_func(ssl);
281 /* SSLfatal() already called */
282 if (i < 0)
283 return i;
284 if (i == 0) {
285 return -1;
286 }
287 }
288
289 i = tls_write_check_pending(s, type, buf, len);
290 if (i < 0) {
291 /* SSLfatal() already called */
292 return i;
293 } else if (i > 0) {
294 /* Retry needed */
295 i = HANDLE_RLAYER_WRITE_RETURN(s,
296 s->rlayer.wrlmethod->retry_write_records(s->rlayer.wrl));
297 if (i <= 0)
298 return i;
299 tot += s->rlayer.wpend_tot;
300 s->rlayer.wpend_tot = 0;
301 } /* else no retry required */
302
303 if (tot == 0) {
304 /*
305 * We've not previously sent any data for this write so memorize
306 * arguments so that we can detect bad write retries later
307 */
308 s->rlayer.wpend_tot = 0;
309 s->rlayer.wpend_type = type;
310 s->rlayer.wpend_buf = buf;
311 s->rlayer.wpend_ret = len;
312 }
313
314 if (tot == len) { /* done? */
315 *written = tot;
316 return 1;
317 }
318
319 /* If we have an alert to send, lets send it */
320 if (s->s3.alert_dispatch > 0) {
321 i = ssl->method->ssl_dispatch_alert(ssl);
322 if (i <= 0) {
323 /* SSLfatal() already called if appropriate */
324 return i;
325 }
326 /* if it went, fall through and send more stuff */
327 }
328
329 n = (len - tot);
330
331 max_send_fragment = ssl_get_max_send_fragment(s);
332 split_send_fragment = ssl_get_split_send_fragment(s);
333
334 if (max_send_fragment == 0
335 || split_send_fragment == 0
336 || split_send_fragment > max_send_fragment) {
337 /*
338 * We should have prevented this when we set/get the split and max send
339 * fragments so we shouldn't get here
340 */
341 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
342 return -1;
343 }
344
345 /*
346 * Some servers hang if initial client hello is larger than 256 bytes
347 * and record version number > TLS 1.0
348 */
349 recversion = (s->version == TLS1_3_VERSION) ? TLS1_2_VERSION : s->version;
350 if (SSL_get_state(ssl) == TLS_ST_CW_CLNT_HELLO
351 && !s->renegotiate
352 && TLS1_get_version(ssl) > TLS1_VERSION
353 && s->hello_retry_request == SSL_HRR_NONE)
354 recversion = TLS1_VERSION;
355
356 for (;;) {
357 size_t tmppipelen, remain;
358 size_t j, lensofar = 0;
359
360 /*
361 * Ask the record layer how it would like to split the amount of data
362 * that we have, and how many of those records it would like in one go.
363 */
364 maxpipes = s->rlayer.wrlmethod->get_max_records(s->rlayer.wrl, type, n,
365 max_send_fragment,
366 &split_send_fragment);
367 /*
368 * If max_pipelines is 0 then this means "undefined" and we default to
369 * whatever the record layer wants to do. Otherwise we use the smallest
370 * value from the number requested by the record layer, and max number
371 * configured by the user.
372 */
373 if (s->max_pipelines > 0 && maxpipes > s->max_pipelines)
374 maxpipes = s->max_pipelines;
375
376 if (maxpipes > SSL_MAX_PIPELINES)
377 maxpipes = SSL_MAX_PIPELINES;
378
379 if (split_send_fragment > max_send_fragment) {
380 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
381 return -1;
382 }
383
384 if (n / maxpipes >= split_send_fragment) {
385 /*
386 * We have enough data to completely fill all available
387 * pipelines
388 */
389 for (j = 0; j < maxpipes; j++) {
390 tmpls[j].type = type;
391 tmpls[j].version = recversion;
392 tmpls[j].buf = &(buf[tot]) + (j * split_send_fragment);
393 tmpls[j].buflen = split_send_fragment;
394 }
395 /* Remember how much data we are going to be sending */
396 s->rlayer.wpend_tot = maxpipes * split_send_fragment;
397 } else {
398 /* We can partially fill all available pipelines */
399 tmppipelen = n / maxpipes;
400 remain = n % maxpipes;
401 /*
402 * If there is a remainder we add an extra byte to the first few
403 * pipelines
404 */
405 if (remain > 0)
406 tmppipelen++;
407 for (j = 0; j < maxpipes; j++) {
408 tmpls[j].type = type;
409 tmpls[j].version = recversion;
410 tmpls[j].buf = &(buf[tot]) + lensofar;
411 tmpls[j].buflen = tmppipelen;
412 lensofar += tmppipelen;
413 if (j + 1 == remain)
414 tmppipelen--;
415 }
416 /* Remember how much data we are going to be sending */
417 s->rlayer.wpend_tot = n;
418 }
419
420 i = HANDLE_RLAYER_WRITE_RETURN(s,
421 s->rlayer.wrlmethod->write_records(s->rlayer.wrl, tmpls, maxpipes));
422 if (i <= 0) {
423 /* SSLfatal() already called if appropriate */
424 s->rlayer.wnum = tot;
425 return i;
426 }
427
428 if (s->rlayer.wpend_tot == n
429 || (type == SSL3_RT_APPLICATION_DATA
430 && (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE) != 0)) {
431 *written = tot + s->rlayer.wpend_tot;
432 s->rlayer.wpend_tot = 0;
433 return 1;
434 }
435
436 n -= s->rlayer.wpend_tot;
437 tot += s->rlayer.wpend_tot;
438 }
439 }
440
441 int ossl_tls_handle_rlayer_return(SSL_CONNECTION *s, int writing, int ret,
442 char *file, int line)
443 {
444 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
445
446 if (ret == OSSL_RECORD_RETURN_RETRY) {
447 s->rwstate = writing ? SSL_WRITING : SSL_READING;
448 ret = -1;
449 } else {
450 s->rwstate = SSL_NOTHING;
451 if (ret == OSSL_RECORD_RETURN_EOF) {
452 if (writing) {
453 /*
454 * This shouldn't happen with a writing operation. We treat it
455 * as fatal.
456 */
457 ERR_new();
458 ERR_set_debug(file, line, 0);
459 ossl_statem_fatal(s, SSL_AD_INTERNAL_ERROR,
460 ERR_R_INTERNAL_ERROR, NULL);
461 ret = OSSL_RECORD_RETURN_FATAL;
462 } else if ((s->options & SSL_OP_IGNORE_UNEXPECTED_EOF) != 0) {
463 SSL_set_shutdown(ssl, SSL_RECEIVED_SHUTDOWN);
464 s->s3.warn_alert = SSL_AD_CLOSE_NOTIFY;
465 } else {
466 ERR_new();
467 ERR_set_debug(file, line, 0);
468 ossl_statem_fatal(s, SSL_AD_DECODE_ERROR,
469 SSL_R_UNEXPECTED_EOF_WHILE_READING, NULL);
470 }
471 } else if (ret == OSSL_RECORD_RETURN_FATAL) {
472 int al = s->rlayer.rrlmethod->get_alert_code(s->rlayer.rrl);
473
474 if (al != SSL_AD_NO_ALERT) {
475 ERR_new();
476 ERR_set_debug(file, line, 0);
477 ossl_statem_fatal(s, al, SSL_R_RECORD_LAYER_FAILURE, NULL);
478 }
479 /*
480 * else some failure but there is no alert code. We don't log an
481 * error for this. The record layer should have logged an error
482 * already or, if not, its due to some sys call error which will be
483 * reported via SSL_ERROR_SYSCALL and errno.
484 */
485 }
486 /*
487 * The record layer distinguishes the cases of EOF, non-fatal
488 * err and retry. Upper layers do not.
489 * If we got a retry or success then *ret is already correct,
490 * otherwise we need to convert the return value.
491 */
492 if (ret == OSSL_RECORD_RETURN_NON_FATAL_ERR || ret == OSSL_RECORD_RETURN_EOF)
493 ret = 0;
494 else if (ret < OSSL_RECORD_RETURN_NON_FATAL_ERR)
495 ret = -1;
496 }
497
498 return ret;
499 }
500
501 int ssl_release_record(SSL_CONNECTION *s, TLS_RECORD *rr, size_t length)
502 {
503 assert(rr->length >= length);
504 if (rr->rechandle != NULL) {
505 if (length == 0)
506 length = rr->length;
507 /* The record layer allocated the buffers for this record */
508 if (HANDLE_RLAYER_READ_RETURN(s,
509 s->rlayer.rrlmethod->release_record(s->rlayer.rrl,
510 rr->rechandle,
511 length)) <= 0) {
512 /* RLAYER_fatal already called */
513 return 0;
514 }
515
516 if (length == rr->length)
517 s->rlayer.curr_rec++;
518 } else if (length == 0 || length == rr->length) {
519 /* We allocated the buffers for this record (only happens with DTLS) */
520 OPENSSL_free(rr->allocdata);
521 rr->allocdata = NULL;
522 }
523 rr->length -= length;
524 if (rr->length > 0)
525 rr->off += length;
526 else
527 rr->off = 0;
528
529 return 1;
530 }
531
532 /*-
533 * Return up to 'len' payload bytes received in 'type' records.
534 * 'type' is one of the following:
535 *
536 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
537 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
538 * - 0 (during a shutdown, no data has to be returned)
539 *
540 * If we don't have stored data to work from, read a SSL/TLS record first
541 * (possibly multiple records if we still don't have anything to return).
542 *
543 * This function must handle any surprises the peer may have for us, such as
544 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
545 * messages are treated as if they were handshake messages *if* the |recvd_type|
546 * argument is non NULL.
547 * Also if record payloads contain fragments too small to process, we store
548 * them until there is enough for the respective protocol (the record protocol
549 * may use arbitrary fragmentation and even interleaving):
550 * Change cipher spec protocol
551 * just 1 byte needed, no need for keeping anything stored
552 * Alert protocol
553 * 2 bytes needed (AlertLevel, AlertDescription)
554 * Handshake protocol
555 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
556 * to detect unexpected Client Hello and Hello Request messages
557 * here, anything else is handled by higher layers
558 * Application data protocol
559 * none of our business
560 */
561 int ssl3_read_bytes(SSL *ssl, uint8_t type, uint8_t *recvd_type,
562 unsigned char *buf, size_t len,
563 int peek, size_t *readbytes)
564 {
565 int i, j, ret;
566 size_t n, curr_rec, totalbytes;
567 TLS_RECORD *rr;
568 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
569 int is_tls13;
570 SSL_CONNECTION *s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
571
572 is_tls13 = SSL_CONNECTION_IS_TLS13(s);
573
574 if ((type != 0
575 && (type != SSL3_RT_APPLICATION_DATA)
576 && (type != SSL3_RT_HANDSHAKE))
577 || (peek && (type != SSL3_RT_APPLICATION_DATA))) {
578 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
579 return -1;
580 }
581
582 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
583 /* (partially) satisfy request from storage */
584 {
585 unsigned char *src = s->rlayer.handshake_fragment;
586 unsigned char *dst = buf;
587 unsigned int k;
588
589 /* peek == 0 */
590 n = 0;
591 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
592 *dst++ = *src++;
593 len--;
594 s->rlayer.handshake_fragment_len--;
595 n++;
596 }
597 /* move any remaining fragment bytes: */
598 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
599 s->rlayer.handshake_fragment[k] = *src++;
600
601 if (recvd_type != NULL)
602 *recvd_type = SSL3_RT_HANDSHAKE;
603
604 *readbytes = n;
605 return 1;
606 }
607
608 /*
609 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
610 */
611
612 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(ssl)) {
613 /* type == SSL3_RT_APPLICATION_DATA */
614 i = s->handshake_func(ssl);
615 /* SSLfatal() already called */
616 if (i < 0)
617 return i;
618 if (i == 0)
619 return -1;
620 }
621 start:
622 s->rwstate = SSL_NOTHING;
623
624 /*-
625 * For each record 'i' up to |num_recs]
626 * rr[i].type - is the type of record
627 * rr[i].data, - data
628 * rr[i].off, - offset into 'data' for next read
629 * rr[i].length, - number of bytes.
630 */
631 /* get new records if necessary */
632 if (s->rlayer.curr_rec >= s->rlayer.num_recs) {
633 s->rlayer.curr_rec = s->rlayer.num_recs = 0;
634 do {
635 rr = &s->rlayer.tlsrecs[s->rlayer.num_recs];
636
637 ret = HANDLE_RLAYER_READ_RETURN(s,
638 s->rlayer.rrlmethod->read_record(s->rlayer.rrl,
639 &rr->rechandle,
640 &rr->version, &rr->type,
641 &rr->data, &rr->length,
642 NULL, NULL));
643 if (ret <= 0) {
644 /* SSLfatal() already called if appropriate */
645 return ret;
646 }
647 rr->off = 0;
648 s->rlayer.num_recs++;
649 } while (s->rlayer.rrlmethod->processed_read_pending(s->rlayer.rrl)
650 && s->rlayer.num_recs < SSL_MAX_PIPELINES);
651 }
652 rr = &s->rlayer.tlsrecs[s->rlayer.curr_rec];
653
654 if (s->rlayer.handshake_fragment_len > 0
655 && rr->type != SSL3_RT_HANDSHAKE
656 && SSL_CONNECTION_IS_TLS13(s)) {
657 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
658 SSL_R_MIXED_HANDSHAKE_AND_NON_HANDSHAKE_DATA);
659 return -1;
660 }
661
662 /*
663 * Reset the count of consecutive warning alerts if we've got a non-empty
664 * record that isn't an alert.
665 */
666 if (rr->type != SSL3_RT_ALERT && rr->length != 0)
667 s->rlayer.alert_count = 0;
668
669 /* we now have a packet which can be read and processed */
670
671 if (s->s3.change_cipher_spec /* set when we receive ChangeCipherSpec,
672 * reset by ssl3_get_finished */
673 && (rr->type != SSL3_RT_HANDSHAKE)) {
674 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
675 SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
676 return -1;
677 }
678
679 /*
680 * If the other end has shut down, throw anything we read away (even in
681 * 'peek' mode)
682 */
683 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
684 s->rlayer.curr_rec++;
685 s->rwstate = SSL_NOTHING;
686 return 0;
687 }
688
689 if (type == rr->type
690 || (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC
691 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
692 && !is_tls13)) {
693 /*
694 * SSL3_RT_APPLICATION_DATA or
695 * SSL3_RT_HANDSHAKE or
696 * SSL3_RT_CHANGE_CIPHER_SPEC
697 */
698 /*
699 * make sure that we are not getting application data when we are
700 * doing a handshake for the first time
701 */
702 if (SSL_in_init(ssl) && type == SSL3_RT_APPLICATION_DATA
703 && SSL_IS_FIRST_HANDSHAKE(s)) {
704 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_APP_DATA_IN_HANDSHAKE);
705 return -1;
706 }
707
708 if (type == SSL3_RT_HANDSHAKE
709 && rr->type == SSL3_RT_CHANGE_CIPHER_SPEC
710 && s->rlayer.handshake_fragment_len > 0) {
711 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
712 return -1;
713 }
714
715 if (recvd_type != NULL)
716 *recvd_type = rr->type;
717
718 if (len == 0) {
719 /*
720 * Skip a zero length record. This ensures multiple calls to
721 * SSL_read() with a zero length buffer will eventually cause
722 * SSL_pending() to report data as being available.
723 */
724 if (rr->length == 0 && !ssl_release_record(s, rr, 0))
725 return -1;
726
727 return 0;
728 }
729
730 totalbytes = 0;
731 curr_rec = s->rlayer.curr_rec;
732 do {
733 if (len - totalbytes > rr->length)
734 n = rr->length;
735 else
736 n = len - totalbytes;
737
738 memcpy(buf, &(rr->data[rr->off]), n);
739 buf += n;
740 if (peek) {
741 /* Mark any zero length record as consumed CVE-2016-6305 */
742 if (rr->length == 0 && !ssl_release_record(s, rr, 0))
743 return -1;
744 } else {
745 if (!ssl_release_record(s, rr, n))
746 return -1;
747 }
748 if (rr->length == 0
749 || (peek && n == rr->length)) {
750 rr++;
751 curr_rec++;
752 }
753 totalbytes += n;
754 } while (type == SSL3_RT_APPLICATION_DATA
755 && curr_rec < s->rlayer.num_recs
756 && totalbytes < len);
757 if (totalbytes == 0) {
758 /* We must have read empty records. Get more data */
759 goto start;
760 }
761 *readbytes = totalbytes;
762 return 1;
763 }
764
765 /*
766 * If we get here, then type != rr->type; if we have a handshake message,
767 * then it was unexpected (Hello Request or Client Hello) or invalid (we
768 * were actually expecting a CCS).
769 */
770
771 /*
772 * Lets just double check that we've not got an SSLv2 record
773 */
774 if (rr->version == SSL2_VERSION) {
775 /*
776 * Should never happen. ssl3_get_record() should only give us an SSLv2
777 * record back if this is the first packet and we are looking for an
778 * initial ClientHello. Therefore |type| should always be equal to
779 * |rr->type|. If not then something has gone horribly wrong
780 */
781 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
782 return -1;
783 }
784
785 if (ssl->method->version == TLS_ANY_VERSION
786 && (s->server || rr->type != SSL3_RT_ALERT)) {
787 /*
788 * If we've got this far and still haven't decided on what version
789 * we're using then this must be a client side alert we're dealing
790 * with. We shouldn't be receiving anything other than a ClientHello
791 * if we are a server.
792 */
793 s->version = rr->version;
794 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
795 return -1;
796 }
797
798 /*-
799 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
800 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
801 */
802
803 if (rr->type == SSL3_RT_ALERT) {
804 unsigned int alert_level, alert_descr;
805 const unsigned char *alert_bytes = rr->data + rr->off;
806 PACKET alert;
807
808 if (!PACKET_buf_init(&alert, alert_bytes, rr->length)
809 || !PACKET_get_1(&alert, &alert_level)
810 || !PACKET_get_1(&alert, &alert_descr)
811 || PACKET_remaining(&alert) != 0) {
812 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_INVALID_ALERT);
813 return -1;
814 }
815
816 if (s->msg_callback)
817 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, ssl,
818 s->msg_callback_arg);
819
820 if (s->info_callback != NULL)
821 cb = s->info_callback;
822 else if (ssl->ctx->info_callback != NULL)
823 cb = ssl->ctx->info_callback;
824
825 if (cb != NULL) {
826 j = (alert_level << 8) | alert_descr;
827 cb(ssl, SSL_CB_READ_ALERT, j);
828 }
829
830 if ((!is_tls13 && alert_level == SSL3_AL_WARNING)
831 || (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED)) {
832 s->s3.warn_alert = alert_descr;
833 if (!ssl_release_record(s, rr, 0))
834 return -1;
835
836 s->rlayer.alert_count++;
837 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
838 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
839 SSL_R_TOO_MANY_WARN_ALERTS);
840 return -1;
841 }
842 }
843
844 /*
845 * Apart from close_notify the only other warning alert in TLSv1.3
846 * is user_cancelled - which we just ignore.
847 */
848 if (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED) {
849 goto start;
850 } else if (alert_descr == SSL_AD_CLOSE_NOTIFY
851 && (is_tls13 || alert_level == SSL3_AL_WARNING)) {
852 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
853 return 0;
854 } else if (alert_level == SSL3_AL_FATAL || is_tls13) {
855 s->rwstate = SSL_NOTHING;
856 s->s3.fatal_alert = alert_descr;
857 SSLfatal_data(s, SSL_AD_NO_ALERT,
858 SSL_AD_REASON_OFFSET + alert_descr,
859 "SSL alert number %d", alert_descr);
860 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
861 if (!ssl_release_record(s, rr, 0))
862 return -1;
863 SSL_CTX_remove_session(s->session_ctx, s->session);
864 return 0;
865 } else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
866 /*
867 * This is a warning but we receive it if we requested
868 * renegotiation and the peer denied it. Terminate with a fatal
869 * alert because if application tried to renegotiate it
870 * presumably had a good reason and expects it to succeed. In
871 * future we might have a renegotiation where we don't care if
872 * the peer refused it where we carry on.
873 */
874 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_NO_RENEGOTIATION);
875 return -1;
876 } else if (alert_level == SSL3_AL_WARNING) {
877 /* We ignore any other warning alert in TLSv1.2 and below */
878 goto start;
879 }
880
881 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_UNKNOWN_ALERT_TYPE);
882 return -1;
883 }
884
885 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
886 if (rr->type == SSL3_RT_HANDSHAKE) {
887 BIO *rbio;
888
889 /*
890 * We ignore any handshake messages sent to us unless they are
891 * TLSv1.3 in which case we want to process them. For all other
892 * handshake messages we can't do anything reasonable with them
893 * because we are unable to write any response due to having already
894 * sent close_notify.
895 */
896 if (!SSL_CONNECTION_IS_TLS13(s)) {
897 if (!ssl_release_record(s, rr, 0))
898 return -1;
899
900 if ((s->mode & SSL_MODE_AUTO_RETRY) != 0)
901 goto start;
902
903 s->rwstate = SSL_READING;
904 rbio = SSL_get_rbio(ssl);
905 BIO_clear_retry_flags(rbio);
906 BIO_set_retry_read(rbio);
907 return -1;
908 }
909 } else {
910 /*
911 * The peer is continuing to send application data, but we have
912 * already sent close_notify. If this was expected we should have
913 * been called via SSL_read() and this would have been handled
914 * above.
915 * No alert sent because we already sent close_notify
916 */
917 if (!ssl_release_record(s, rr, 0))
918 return -1;
919 SSLfatal(s, SSL_AD_NO_ALERT,
920 SSL_R_APPLICATION_DATA_AFTER_CLOSE_NOTIFY);
921 return -1;
922 }
923 }
924
925 /*
926 * For handshake data we have 'fragment' storage, so fill that so that we
927 * can process the header at a fixed place. This is done after the
928 * "SHUTDOWN" code above to avoid filling the fragment storage with data
929 * that we're just going to discard.
930 */
931 if (rr->type == SSL3_RT_HANDSHAKE) {
932 size_t dest_maxlen = sizeof(s->rlayer.handshake_fragment);
933 unsigned char *dest = s->rlayer.handshake_fragment;
934 size_t *dest_len = &s->rlayer.handshake_fragment_len;
935
936 n = dest_maxlen - *dest_len; /* available space in 'dest' */
937 if (rr->length < n)
938 n = rr->length; /* available bytes */
939
940 /* now move 'n' bytes: */
941 if (n > 0) {
942 memcpy(dest + *dest_len, rr->data + rr->off, n);
943 *dest_len += n;
944 }
945 /*
946 * We release the number of bytes consumed, or the whole record if it
947 * is zero length
948 */
949 if ((n > 0 || rr->length == 0) && !ssl_release_record(s, rr, n))
950 return -1;
951
952 if (*dest_len < dest_maxlen)
953 goto start; /* fragment was too small */
954 }
955
956 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
957 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
958 return -1;
959 }
960
961 /*
962 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
963 * protocol violation)
964 */
965 if ((s->rlayer.handshake_fragment_len >= 4)
966 && !ossl_statem_get_in_handshake(s)) {
967 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);
968
969 /* We found handshake data, so we're going back into init */
970 ossl_statem_set_in_init(s, 1);
971
972 i = s->handshake_func(ssl);
973 /* SSLfatal() already called if appropriate */
974 if (i < 0)
975 return i;
976 if (i == 0) {
977 return -1;
978 }
979
980 /*
981 * If we were actually trying to read early data and we found a
982 * handshake message, then we don't want to continue to try and read
983 * the application data any more. It won't be "early" now.
984 */
985 if (ined)
986 return -1;
987
988 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
989 if (!RECORD_LAYER_read_pending(&s->rlayer)) {
990 BIO *bio;
991 /*
992 * In the case where we try to read application data, but we
993 * trigger an SSL handshake, we return -1 with the retry
994 * option set. Otherwise renegotiation may cause nasty
995 * problems in the blocking world
996 */
997 s->rwstate = SSL_READING;
998 bio = SSL_get_rbio(ssl);
999 BIO_clear_retry_flags(bio);
1000 BIO_set_retry_read(bio);
1001 return -1;
1002 }
1003 }
1004 goto start;
1005 }
1006
1007 switch (rr->type) {
1008 default:
1009 /*
1010 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1011 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1012 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1013 * no progress is being made and the peer continually sends unrecognised
1014 * record types, using up resources processing them.
1015 */
1016 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_RECORD);
1017 return -1;
1018 case SSL3_RT_CHANGE_CIPHER_SPEC:
1019 case SSL3_RT_ALERT:
1020 case SSL3_RT_HANDSHAKE:
1021 /*
1022 * we already handled all of these, with the possible exception of
1023 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1024 * that should not happen when type != rr->type
1025 */
1026 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, ERR_R_INTERNAL_ERROR);
1027 return -1;
1028 case SSL3_RT_APPLICATION_DATA:
1029 /*
1030 * At this point, we were expecting handshake data, but have
1031 * application data. If the library was running inside ssl3_read()
1032 * (i.e. in_read_app_data is set) and it makes sense to read
1033 * application data at this point (session renegotiation not yet
1034 * started), we will indulge it.
1035 */
1036 if (ossl_statem_app_data_allowed(s)) {
1037 s->s3.in_read_app_data = 2;
1038 return -1;
1039 } else if (ossl_statem_skip_early_data(s)) {
1040 /*
1041 * This can happen after a client sends a CH followed by early_data,
1042 * but the server responds with a HelloRetryRequest. The server
1043 * reads the next record from the client expecting to find a
1044 * plaintext ClientHello but gets a record which appears to be
1045 * application data. The trial decrypt "works" because null
1046 * decryption was applied. We just skip it and move on to the next
1047 * record.
1048 */
1049 if (!ossl_early_data_count_ok(s, rr->length,
1050 EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) {
1051 /* SSLfatal() already called */
1052 return -1;
1053 }
1054 if (!ssl_release_record(s, rr, 0))
1055 return -1;
1056 goto start;
1057 } else {
1058 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_RECORD);
1059 return -1;
1060 }
1061 }
1062 }
1063
1064 /*
1065 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1066 * format and false otherwise.
1067 */
1068 int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1069 {
1070 if (SSL_CONNECTION_IS_DTLS(rl->s))
1071 return 0;
1072 return rl->tlsrecs[0].version == SSL2_VERSION;
1073 }
1074
1075 static OSSL_FUNC_rlayer_msg_callback_fn rlayer_msg_callback_wrapper;
1076 static void rlayer_msg_callback_wrapper(int write_p, int version,
1077 int content_type, const void *buf,
1078 size_t len, void *cbarg)
1079 {
1080 SSL_CONNECTION *s = cbarg;
1081 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1082
1083 if (s->msg_callback != NULL)
1084 s->msg_callback(write_p, version, content_type, buf, len, ssl,
1085 s->msg_callback_arg);
1086 }
1087
1088 static OSSL_FUNC_rlayer_security_fn rlayer_security_wrapper;
1089 static int rlayer_security_wrapper(void *cbarg, int op, int bits, int nid,
1090 void *other)
1091 {
1092 SSL_CONNECTION *s = cbarg;
1093
1094 return ssl_security(s, op, bits, nid, other);
1095 }
1096
1097 static OSSL_FUNC_rlayer_padding_fn rlayer_padding_wrapper;
1098 static size_t rlayer_padding_wrapper(void *cbarg, int type, size_t len)
1099 {
1100 SSL_CONNECTION *s = cbarg;
1101 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1102
1103 return s->rlayer.record_padding_cb(ssl, type, len,
1104 s->rlayer.record_padding_arg);
1105 }
1106
1107 static const OSSL_DISPATCH rlayer_dispatch[] = {
1108 { OSSL_FUNC_RLAYER_SKIP_EARLY_DATA, (void (*)(void))ossl_statem_skip_early_data },
1109 { OSSL_FUNC_RLAYER_MSG_CALLBACK, (void (*)(void))rlayer_msg_callback_wrapper },
1110 { OSSL_FUNC_RLAYER_SECURITY, (void (*)(void))rlayer_security_wrapper },
1111 { OSSL_FUNC_RLAYER_PADDING, (void (*)(void))rlayer_padding_wrapper },
1112 OSSL_DISPATCH_END
1113 };
1114
1115 void ossl_ssl_set_custom_record_layer(SSL_CONNECTION *s,
1116 const OSSL_RECORD_METHOD *meth,
1117 void *rlarg)
1118 {
1119 s->rlayer.custom_rlmethod = meth;
1120 s->rlayer.rlarg = rlarg;
1121 }
1122
1123 static const OSSL_RECORD_METHOD *ssl_select_next_record_layer(SSL_CONNECTION *s,
1124 int direction,
1125 int level)
1126 {
1127 if (s->rlayer.custom_rlmethod != NULL)
1128 return s->rlayer.custom_rlmethod;
1129
1130 if (level == OSSL_RECORD_PROTECTION_LEVEL_NONE) {
1131 if (SSL_CONNECTION_IS_DTLS(s))
1132 return &ossl_dtls_record_method;
1133
1134 return &ossl_tls_record_method;
1135 }
1136
1137 #ifndef OPENSSL_NO_KTLS
1138 /* KTLS does not support renegotiation */
1139 if (level == OSSL_RECORD_PROTECTION_LEVEL_APPLICATION
1140 && (s->options & SSL_OP_ENABLE_KTLS) != 0
1141 && (SSL_CONNECTION_IS_TLS13(s) || SSL_IS_FIRST_HANDSHAKE(s)))
1142 return &ossl_ktls_record_method;
1143 #endif
1144
1145 /* Default to the current OSSL_RECORD_METHOD */
1146 return direction == OSSL_RECORD_DIRECTION_READ ? s->rlayer.rrlmethod
1147 : s->rlayer.wrlmethod;
1148 }
1149
1150 static int ssl_post_record_layer_select(SSL_CONNECTION *s, int direction)
1151 {
1152 const OSSL_RECORD_METHOD *thismethod;
1153 OSSL_RECORD_LAYER *thisrl;
1154
1155 if (direction == OSSL_RECORD_DIRECTION_READ) {
1156 thismethod = s->rlayer.rrlmethod;
1157 thisrl = s->rlayer.rrl;
1158 } else {
1159 thismethod = s->rlayer.wrlmethod;
1160 thisrl = s->rlayer.wrl;
1161 }
1162
1163 #ifndef OPENSSL_NO_KTLS
1164 {
1165 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1166
1167 if (s->rlayer.rrlmethod == &ossl_ktls_record_method) {
1168 /* KTLS does not support renegotiation so disallow it */
1169 SSL_set_options(ssl, SSL_OP_NO_RENEGOTIATION);
1170 }
1171 }
1172 #endif
1173 if (SSL_IS_FIRST_HANDSHAKE(s) && thismethod->set_first_handshake != NULL)
1174 thismethod->set_first_handshake(thisrl, 1);
1175
1176 if (s->max_pipelines != 0 && thismethod->set_max_pipelines != NULL)
1177 thismethod->set_max_pipelines(thisrl, s->max_pipelines);
1178
1179 return 1;
1180 }
1181
1182 int ssl_set_new_record_layer(SSL_CONNECTION *s, int version,
1183 int direction, int level,
1184 unsigned char *secret, size_t secretlen,
1185 unsigned char *key, size_t keylen,
1186 unsigned char *iv, size_t ivlen,
1187 unsigned char *mackey, size_t mackeylen,
1188 const EVP_CIPHER *ciph, size_t taglen,
1189 int mactype, const EVP_MD *md,
1190 const SSL_COMP *comp, const EVP_MD *kdfdigest)
1191 {
1192 OSSL_PARAM options[5], *opts = options;
1193 OSSL_PARAM settings[6], *set = settings;
1194 const OSSL_RECORD_METHOD **thismethod;
1195 OSSL_RECORD_LAYER **thisrl, *newrl = NULL;
1196 BIO *thisbio;
1197 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1198 const OSSL_RECORD_METHOD *meth;
1199 int use_etm, stream_mac = 0, tlstree = 0;
1200 unsigned int maxfrag = (direction == OSSL_RECORD_DIRECTION_WRITE)
1201 ? ssl_get_max_send_fragment(s)
1202 : SSL3_RT_MAX_PLAIN_LENGTH;
1203 int use_early_data = 0;
1204 uint32_t max_early_data;
1205 COMP_METHOD *compm = (comp == NULL) ? NULL : comp->method;
1206
1207 meth = ssl_select_next_record_layer(s, direction, level);
1208
1209 if (direction == OSSL_RECORD_DIRECTION_READ) {
1210 thismethod = &s->rlayer.rrlmethod;
1211 thisrl = &s->rlayer.rrl;
1212 thisbio = s->rbio;
1213 } else {
1214 thismethod = &s->rlayer.wrlmethod;
1215 thisrl = &s->rlayer.wrl;
1216 thisbio = s->wbio;
1217 }
1218
1219 if (meth == NULL)
1220 meth = *thismethod;
1221
1222 if (!ossl_assert(meth != NULL)) {
1223 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
1224 return 0;
1225 }
1226
1227 /* Parameters that *may* be supported by a record layer if passed */
1228 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
1229 &s->options);
1230 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
1231 &s->mode);
1232 if (direction == OSSL_RECORD_DIRECTION_READ) {
1233 *opts++ = OSSL_PARAM_construct_size_t(OSSL_LIBSSL_RECORD_LAYER_READ_BUFFER_LEN,
1234 &s->rlayer.default_read_buf_len);
1235 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1236 &s->rlayer.read_ahead);
1237 } else {
1238 *opts++ = OSSL_PARAM_construct_size_t(OSSL_LIBSSL_RECORD_LAYER_PARAM_BLOCK_PADDING,
1239 &s->rlayer.block_padding);
1240 }
1241 *opts = OSSL_PARAM_construct_end();
1242
1243 /* Parameters that *must* be supported by a record layer if passed */
1244 if (direction == OSSL_RECORD_DIRECTION_READ) {
1245 use_etm = SSL_READ_ETM(s) ? 1 : 0;
1246 if ((s->mac_flags & SSL_MAC_FLAG_READ_MAC_STREAM) != 0)
1247 stream_mac = 1;
1248
1249 if ((s->mac_flags & SSL_MAC_FLAG_READ_MAC_TLSTREE) != 0)
1250 tlstree = 1;
1251 } else {
1252 use_etm = SSL_WRITE_ETM(s) ? 1 : 0;
1253 if ((s->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM) != 0)
1254 stream_mac = 1;
1255
1256 if ((s->mac_flags & SSL_MAC_FLAG_WRITE_MAC_TLSTREE) != 0)
1257 tlstree = 1;
1258 }
1259
1260 if (use_etm)
1261 *set++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_USE_ETM,
1262 &use_etm);
1263
1264 if (stream_mac)
1265 *set++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_STREAM_MAC,
1266 &stream_mac);
1267
1268 if (tlstree)
1269 *set++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_TLSTREE,
1270 &tlstree);
1271
1272 /*
1273 * We only need to do this for the read side. The write side should already
1274 * have the correct value due to the ssl_get_max_send_fragment() call above
1275 */
1276 if (direction == OSSL_RECORD_DIRECTION_READ
1277 && s->session != NULL
1278 && USE_MAX_FRAGMENT_LENGTH_EXT(s->session))
1279 maxfrag = GET_MAX_FRAGMENT_LENGTH(s->session);
1280
1281
1282 if (maxfrag != SSL3_RT_MAX_PLAIN_LENGTH)
1283 *set++ = OSSL_PARAM_construct_uint(OSSL_LIBSSL_RECORD_LAYER_PARAM_MAX_FRAG_LEN,
1284 &maxfrag);
1285
1286 /*
1287 * The record layer must check the amount of early data sent or received
1288 * using the early keys. A server also needs to worry about rejected early
1289 * data that might arrive when the handshake keys are in force.
1290 */
1291 if (s->server && direction == OSSL_RECORD_DIRECTION_READ) {
1292 use_early_data = (level == OSSL_RECORD_PROTECTION_LEVEL_EARLY
1293 || level == OSSL_RECORD_PROTECTION_LEVEL_HANDSHAKE);
1294 } else if (!s->server && direction == OSSL_RECORD_DIRECTION_WRITE) {
1295 use_early_data = (level == OSSL_RECORD_PROTECTION_LEVEL_EARLY);
1296 }
1297 if (use_early_data) {
1298 max_early_data = ossl_get_max_early_data(s);
1299
1300 if (max_early_data != 0)
1301 *set++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MAX_EARLY_DATA,
1302 &max_early_data);
1303 }
1304
1305 *set = OSSL_PARAM_construct_end();
1306
1307 for (;;) {
1308 int rlret;
1309 BIO *prev = NULL;
1310 BIO *next = NULL;
1311 unsigned int epoch = 0;
1312 OSSL_DISPATCH rlayer_dispatch_tmp[OSSL_NELEM(rlayer_dispatch)];
1313 size_t i, j;
1314
1315 if (direction == OSSL_RECORD_DIRECTION_READ) {
1316 prev = s->rlayer.rrlnext;
1317 if (SSL_CONNECTION_IS_DTLS(s)
1318 && level != OSSL_RECORD_PROTECTION_LEVEL_NONE)
1319 epoch = DTLS_RECORD_LAYER_get_r_epoch(&s->rlayer) + 1; /* new epoch */
1320
1321 #ifndef OPENSSL_NO_DGRAM
1322 if (SSL_CONNECTION_IS_DTLS(s))
1323 next = BIO_new(BIO_s_dgram_mem());
1324 else
1325 #endif
1326 next = BIO_new(BIO_s_mem());
1327
1328 if (next == NULL) {
1329 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1330 return 0;
1331 }
1332 s->rlayer.rrlnext = next;
1333 } else {
1334 if (SSL_CONNECTION_IS_DTLS(s)
1335 && level != OSSL_RECORD_PROTECTION_LEVEL_NONE)
1336 epoch = DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer) + 1; /* new epoch */
1337 }
1338
1339 /*
1340 * Create a copy of the dispatch array, missing out wrappers for
1341 * callbacks that we don't need.
1342 */
1343 for (i = 0, j = 0; i < OSSL_NELEM(rlayer_dispatch); i++) {
1344 switch (rlayer_dispatch[i].function_id) {
1345 case OSSL_FUNC_RLAYER_MSG_CALLBACK:
1346 if (s->msg_callback == NULL)
1347 continue;
1348 break;
1349 case OSSL_FUNC_RLAYER_PADDING:
1350 if (s->rlayer.record_padding_cb == NULL)
1351 continue;
1352 break;
1353 default:
1354 break;
1355 }
1356 rlayer_dispatch_tmp[j++] = rlayer_dispatch[i];
1357 }
1358
1359 rlret = meth->new_record_layer(sctx->libctx, sctx->propq, version,
1360 s->server, direction, level, epoch,
1361 secret, secretlen, key, keylen, iv,
1362 ivlen, mackey, mackeylen, ciph, taglen,
1363 mactype, md, compm, kdfdigest, prev,
1364 thisbio, next, NULL, NULL, settings,
1365 options, rlayer_dispatch_tmp, s,
1366 s->rlayer.rlarg, &newrl);
1367 BIO_free(prev);
1368 switch (rlret) {
1369 case OSSL_RECORD_RETURN_FATAL:
1370 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_RECORD_LAYER_FAILURE);
1371 return 0;
1372
1373 case OSSL_RECORD_RETURN_NON_FATAL_ERR:
1374 if (*thismethod != meth && *thismethod != NULL) {
1375 /*
1376 * We tried a new record layer method, but it didn't work out,
1377 * so we fallback to the original method and try again
1378 */
1379 meth = *thismethod;
1380 continue;
1381 }
1382 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_SUITABLE_RECORD_LAYER);
1383 return 0;
1384
1385 case OSSL_RECORD_RETURN_SUCCESS:
1386 break;
1387
1388 default:
1389 /* Should not happen */
1390 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1391 return 0;
1392 }
1393 break;
1394 }
1395
1396 /*
1397 * Free the old record layer if we have one except in the case of DTLS when
1398 * writing and there are still buffered sent messages in our queue. In that
1399 * case the record layer is still referenced by those buffered messages for
1400 * potential retransmit. Only when those buffered messages get freed do we
1401 * free the record layer object (see dtls1_hm_fragment_free)
1402 */
1403 if (!SSL_CONNECTION_IS_DTLS(s)
1404 || direction == OSSL_RECORD_DIRECTION_READ
1405 || pqueue_peek(s->d1->sent_messages) == NULL) {
1406 if (*thismethod != NULL && !(*thismethod)->free(*thisrl)) {
1407 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1408 return 0;
1409 }
1410 }
1411
1412 *thisrl = newrl;
1413 *thismethod = meth;
1414
1415 return ssl_post_record_layer_select(s, direction);
1416 }
1417
1418 int ssl_set_record_protocol_version(SSL_CONNECTION *s, int vers)
1419 {
1420 if (!ossl_assert(s->rlayer.rrlmethod != NULL)
1421 || !ossl_assert(s->rlayer.wrlmethod != NULL))
1422 return 0;
1423 s->rlayer.rrlmethod->set_protocol_version(s->rlayer.rrl, s->version);
1424 s->rlayer.wrlmethod->set_protocol_version(s->rlayer.wrl, s->version);
1425
1426 return 1;
1427 }