blob: 48f2da99e519f4993cb71f833543a56a00e6b3f3 [file] [log] [blame]
yanbzhu08ce6ab2015-12-02 13:01:29 -05001
Emeric Brun46591952012-05-18 15:47:34 +02002/*
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02003 * SSL/TLS transport layer over SOCK_STREAM sockets
Emeric Brun46591952012-05-18 15:47:34 +02004 *
5 * Copyright (C) 2012 EXCELIANCE, Emeric Brun <ebrun@exceliance.fr>
6 *
7 * This program is free software; you can redistribute it and/or
8 * modify it under the terms of the GNU General Public License
9 * as published by the Free Software Foundation; either version
10 * 2 of the License, or (at your option) any later version.
11 *
Willy Tarreau69845df2012-09-10 09:43:09 +020012 * Acknowledgement:
13 * We'd like to specially thank the Stud project authors for a very clean
14 * and well documented code which helped us understand how the OpenSSL API
15 * ought to be used in non-blocking mode. This is one difficult part which
16 * is not easy to get from the OpenSSL doc, and reading the Stud code made
17 * it much more obvious than the examples in the OpenSSL package. Keep up
18 * the good works, guys !
19 *
20 * Stud is an extremely efficient and scalable SSL/TLS proxy which combines
21 * particularly well with haproxy. For more info about this project, visit :
22 * https://github.com/bumptech/stud
23 *
Emeric Brun46591952012-05-18 15:47:34 +020024 */
25
Willy Tarreau8d164dc2019-05-10 09:35:00 +020026/* Note: do NOT include openssl/xxx.h here, do it in openssl-compat.h */
Emeric Brun46591952012-05-18 15:47:34 +020027#define _GNU_SOURCE
Emeric Brunfc0421f2012-09-07 17:30:07 +020028#include <ctype.h>
29#include <dirent.h>
Emeric Brun46591952012-05-18 15:47:34 +020030#include <errno.h>
31#include <fcntl.h>
32#include <stdio.h>
33#include <stdlib.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020034#include <string.h>
35#include <unistd.h>
Emeric Brun46591952012-05-18 15:47:34 +020036
37#include <sys/socket.h>
38#include <sys/stat.h>
39#include <sys/types.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020040#include <netdb.h>
Emeric Brun46591952012-05-18 15:47:34 +020041#include <netinet/tcp.h>
42
Willy Tarreaub2551052020-06-09 09:07:15 +020043#include <import/ebpttree.h>
44#include <import/ebsttree.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020045#include <import/lru.h>
46#include <import/xxhash.h>
47
Willy Tarreaub2551052020-06-09 09:07:15 +020048#include <haproxy/api.h>
49#include <haproxy/arg.h>
50#include <haproxy/base64.h>
Willy Tarreauf1d32c42020-06-04 21:07:02 +020051#include <haproxy/channel.h>
Willy Tarreauc13ed532020-06-02 10:22:45 +020052#include <haproxy/chunk.h>
Willy Tarreau83487a82020-06-04 20:19:54 +020053#include <haproxy/cli.h>
Willy Tarreau7ea393d2020-06-04 18:02:10 +020054#include <haproxy/connection.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020055#include <haproxy/dynbuf.h>
Willy Tarreau8d366972020-05-27 16:10:29 +020056#include <haproxy/errors.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020057#include <haproxy/fd.h>
58#include <haproxy/freq_ctr.h>
Willy Tarreau762d7a52020-06-04 11:23:07 +020059#include <haproxy/frontend.h>
Willy Tarreauf268ee82020-06-04 17:05:57 +020060#include <haproxy/global.h>
Willy Tarreauc761f842020-06-04 11:40:28 +020061#include <haproxy/http_rules.h>
Willy Tarreauaeed4a82020-06-04 22:01:04 +020062#include <haproxy/log.h>
Willy Tarreau6019fab2020-05-27 16:26:00 +020063#include <haproxy/openssl-compat.h>
Willy Tarreau225a90a2020-06-04 15:06:28 +020064#include <haproxy/pattern-t.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020065#include <haproxy/proto_tcp.h>
Willy Tarreaua264d962020-06-04 22:29:18 +020066#include <haproxy/proxy.h>
Willy Tarreau1e56f922020-06-04 23:20:13 +020067#include <haproxy/server.h>
Willy Tarreau334099c2020-06-03 18:38:48 +020068#include <haproxy/shctx.h>
Willy Tarreau47d7f902020-06-04 14:25:47 +020069#include <haproxy/ssl_ckch.h>
Willy Tarreau52d88722020-06-04 14:29:23 +020070#include <haproxy/ssl_crtlist.h>
Willy Tarreau209108d2020-06-04 20:30:20 +020071#include <haproxy/ssl_sock.h>
Willy Tarreaub2bd8652020-06-04 14:21:22 +020072#include <haproxy/ssl_utils.h>
Willy Tarreau2eec9b52020-06-04 19:58:55 +020073#include <haproxy/stats-t.h>
Willy Tarreaudfd3de82020-06-04 23:46:14 +020074#include <haproxy/stream-t.h>
Willy Tarreau5e539c92020-06-04 20:45:39 +020075#include <haproxy/stream_interface.h>
Willy Tarreaucea0e1b2020-06-04 17:25:40 +020076#include <haproxy/task.h>
Willy Tarreauc2f7c582020-06-02 18:15:32 +020077#include <haproxy/ticks.h>
Willy Tarreau92b4f132020-06-01 11:05:15 +020078#include <haproxy/time.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020079#include <haproxy/tools.h>
Willy Tarreaua1718922020-06-04 16:25:31 +020080#include <haproxy/vars.h>
Emeric Brun46591952012-05-18 15:47:34 +020081
Emeric Brun46591952012-05-18 15:47:34 +020082
Willy Tarreau9356dac2019-05-10 09:22:53 +020083/* ***** READ THIS before adding code here! *****
84 *
85 * Due to API incompatibilities between multiple OpenSSL versions and their
86 * derivatives, it's often tempting to add macros to (re-)define certain
87 * symbols. Please do not do this here, and do it in common/openssl-compat.h
88 * exclusively so that the whole code consistently uses the same macros.
89 *
90 * Whenever possible if a macro is missing in certain versions, it's better
91 * to conditionally define it in openssl-compat.h than using lots of ifdefs.
92 */
93
Willy Tarreau71b734c2014-01-28 15:19:44 +010094int sslconns = 0;
95int totalsslconns = 0;
Emeric Brunece0c332017-12-06 13:51:49 +010096int nb_engines = 0;
Emeric Brune1f38db2012-09-03 20:36:47 +020097
William Lallemande0f3fd52020-02-25 14:53:06 +010098static struct eb_root cert_issuer_tree = EB_ROOT; /* issuers tree from "issuers-chain-path" */
99
William Lallemand7fd8b452020-05-07 15:20:43 +0200100struct global_ssl global_ssl = {
Willy Tarreauef934602016-12-22 23:12:01 +0100101#ifdef LISTEN_DEFAULT_CIPHERS
102 .listen_default_ciphers = LISTEN_DEFAULT_CIPHERS,
103#endif
104#ifdef CONNECT_DEFAULT_CIPHERS
105 .connect_default_ciphers = CONNECT_DEFAULT_CIPHERS,
106#endif
Emmanuel Hocdet839af572019-05-14 16:27:35 +0200107#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200108#ifdef LISTEN_DEFAULT_CIPHERSUITES
109 .listen_default_ciphersuites = LISTEN_DEFAULT_CIPHERSUITES,
110#endif
111#ifdef CONNECT_DEFAULT_CIPHERSUITES
112 .connect_default_ciphersuites = CONNECT_DEFAULT_CIPHERSUITES,
113#endif
114#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100115 .listen_default_ssloptions = BC_SSL_O_NONE,
116 .connect_default_ssloptions = SRV_SSL_O_NONE,
117
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200118 .listen_default_sslmethods.flags = MC_SSL_O_ALL,
119 .listen_default_sslmethods.min = CONF_TLSV_NONE,
120 .listen_default_sslmethods.max = CONF_TLSV_NONE,
121 .connect_default_sslmethods.flags = MC_SSL_O_ALL,
122 .connect_default_sslmethods.min = CONF_TLSV_NONE,
123 .connect_default_sslmethods.max = CONF_TLSV_NONE,
124
Willy Tarreauef934602016-12-22 23:12:01 +0100125#ifdef DEFAULT_SSL_MAX_RECORD
126 .max_record = DEFAULT_SSL_MAX_RECORD,
127#endif
128 .default_dh_param = SSL_DEFAULT_DH_PARAM,
129 .ctx_cache = DEFAULT_SSL_CTX_CACHE,
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100130 .capture_cipherlist = 0,
William Lallemand3af48e72020-02-03 17:15:52 +0100131 .extra_files = SSL_GF_ALL,
William Lallemand7d42ef52020-07-06 11:41:30 +0200132#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
133 .keylog = 0
134#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100135};
136
Olivier Houcharda8955d52019-04-07 22:00:38 +0200137static BIO_METHOD *ha_meth;
138
Olivier Houchard66ab4982019-02-26 18:37:15 +0100139DECLARE_STATIC_POOL(ssl_sock_ctx_pool, "ssl_sock_ctx_pool", sizeof(struct ssl_sock_ctx));
140
Olivier Houchardea8dd942019-05-20 14:02:16 +0200141static struct task *ssl_sock_io_cb(struct task *, void *, unsigned short);
Olivier Houchard000694c2019-05-23 14:45:12 +0200142static int ssl_sock_handshake(struct connection *conn, unsigned int flag);
Olivier Houchardea8dd942019-05-20 14:02:16 +0200143
Olivier Houcharda8955d52019-04-07 22:00:38 +0200144/* Methods to implement OpenSSL BIO */
145static int ha_ssl_write(BIO *h, const char *buf, int num)
146{
147 struct buffer tmpbuf;
148 struct ssl_sock_ctx *ctx;
149 int ret;
150
151 ctx = BIO_get_data(h);
152 tmpbuf.size = num;
153 tmpbuf.area = (void *)(uintptr_t)buf;
154 tmpbuf.data = num;
155 tmpbuf.head = 0;
156 ret = ctx->xprt->snd_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, num, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200157 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_WR_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200158 BIO_set_retry_write(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200159 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200160 } else if (ret == 0)
161 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200162 return ret;
163}
164
165static int ha_ssl_gets(BIO *h, char *buf, int size)
166{
167
168 return 0;
169}
170
171static int ha_ssl_puts(BIO *h, const char *str)
172{
173
174 return ha_ssl_write(h, str, strlen(str));
175}
176
177static int ha_ssl_read(BIO *h, char *buf, int size)
178{
179 struct buffer tmpbuf;
180 struct ssl_sock_ctx *ctx;
181 int ret;
182
183 ctx = BIO_get_data(h);
184 tmpbuf.size = size;
185 tmpbuf.area = buf;
186 tmpbuf.data = 0;
187 tmpbuf.head = 0;
188 ret = ctx->xprt->rcv_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, size, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200189 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_RD_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200190 BIO_set_retry_read(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200191 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200192 } else if (ret == 0)
193 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200194
195 return ret;
196}
197
198static long ha_ssl_ctrl(BIO *h, int cmd, long arg1, void *arg2)
199{
200 int ret = 0;
201 switch (cmd) {
202 case BIO_CTRL_DUP:
203 case BIO_CTRL_FLUSH:
204 ret = 1;
205 break;
206 }
207 return ret;
208}
209
210static int ha_ssl_new(BIO *h)
211{
212 BIO_set_init(h, 1);
213 BIO_set_data(h, NULL);
214 BIO_clear_flags(h, ~0);
215 return 1;
216}
217
218static int ha_ssl_free(BIO *data)
219{
220
221 return 1;
222}
223
224
Willy Tarreau5db847a2019-05-09 14:13:35 +0200225#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100226
Emeric Brun821bb9b2017-06-15 16:37:39 +0200227static HA_RWLOCK_T *ssl_rwlocks;
228
229
230unsigned long ssl_id_function(void)
231{
232 return (unsigned long)tid;
233}
234
235void ssl_locking_function(int mode, int n, const char * file, int line)
236{
237 if (mode & CRYPTO_LOCK) {
238 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100239 HA_RWLOCK_RDLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200240 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100241 HA_RWLOCK_WRLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200242 }
243 else {
244 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100245 HA_RWLOCK_RDUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200246 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100247 HA_RWLOCK_WRUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200248 }
249}
250
251static int ssl_locking_init(void)
252{
253 int i;
254
255 ssl_rwlocks = malloc(sizeof(HA_RWLOCK_T)*CRYPTO_num_locks());
256 if (!ssl_rwlocks)
257 return -1;
258
259 for (i = 0 ; i < CRYPTO_num_locks() ; i++)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100260 HA_RWLOCK_INIT(&ssl_rwlocks[i]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200261
262 CRYPTO_set_id_callback(ssl_id_function);
263 CRYPTO_set_locking_callback(ssl_locking_function);
264
265 return 0;
266}
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100267
Emeric Brun821bb9b2017-06-15 16:37:39 +0200268#endif
269
Willy Tarreauaf613e82020-06-05 08:40:51 +0200270__decl_thread(HA_SPINLOCK_T ckch_lock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200271
William Lallemandbc6ca7c2019-10-29 23:48:19 +0100272
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200273/*
Emmanuel Hocdetb270e812019-11-21 19:09:31 +0100274 * deduplicate cafile (and crlfile)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200275 */
276struct cafile_entry {
277 X509_STORE *ca_store;
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200278 STACK_OF(X509_NAME) *ca_list;
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200279 struct ebmb_node node;
280 char path[0];
281};
282
283static struct eb_root cafile_tree = EB_ROOT_UNIQUE;
284
285static X509_STORE* ssl_store_get0_locations_file(char *path)
286{
287 struct ebmb_node *eb;
288
289 eb = ebst_lookup(&cafile_tree, path);
290 if (eb) {
291 struct cafile_entry *ca_e;
292 ca_e = ebmb_entry(eb, struct cafile_entry, node);
293 return ca_e->ca_store;
294 }
295 return NULL;
296}
297
William Lallemanddad31052020-05-14 17:47:32 +0200298int ssl_store_load_locations_file(char *path)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200299{
300 if (ssl_store_get0_locations_file(path) == NULL) {
301 struct cafile_entry *ca_e;
302 X509_STORE *store = X509_STORE_new();
303 if (X509_STORE_load_locations(store, path, NULL)) {
304 int pathlen;
305 pathlen = strlen(path);
306 ca_e = calloc(1, sizeof(*ca_e) + pathlen + 1);
307 if (ca_e) {
308 memcpy(ca_e->path, path, pathlen + 1);
309 ca_e->ca_store = store;
310 ebst_insert(&cafile_tree, &ca_e->node);
311 return 1;
312 }
313 }
314 X509_STORE_free(store);
315 return 0;
316 }
317 return 1;
318}
319
320/* mimic what X509_STORE_load_locations do with store_ctx */
321static int ssl_set_cert_crl_file(X509_STORE *store_ctx, char *path)
322{
323 X509_STORE *store;
324 store = ssl_store_get0_locations_file(path);
325 if (store_ctx && store) {
326 int i;
327 X509_OBJECT *obj;
328 STACK_OF(X509_OBJECT) *objs = X509_STORE_get0_objects(store);
329 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
330 obj = sk_X509_OBJECT_value(objs, i);
331 switch (X509_OBJECT_get_type(obj)) {
332 case X509_LU_X509:
333 X509_STORE_add_cert(store_ctx, X509_OBJECT_get0_X509(obj));
334 break;
335 case X509_LU_CRL:
336 X509_STORE_add_crl(store_ctx, X509_OBJECT_get0_X509_CRL(obj));
337 break;
338 default:
339 break;
340 }
341 }
342 return 1;
343 }
344 return 0;
345}
346
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +0500347/* SSL_CTX_load_verify_locations substitute, internally call X509_STORE_load_locations */
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200348static int ssl_set_verify_locations_file(SSL_CTX *ctx, char *path)
349{
350 X509_STORE *store_ctx = SSL_CTX_get_cert_store(ctx);
351 return ssl_set_cert_crl_file(store_ctx, path);
352}
353
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200354/*
355 Extract CA_list from CA_file already in tree.
356 Duplicate ca_name is tracking with ebtree. It's simplify openssl compatibility.
357 Return a shared ca_list: SSL_dup_CA_list must be used before set it on SSL_CTX.
358*/
359static STACK_OF(X509_NAME)* ssl_get_client_ca_file(char *path)
360{
361 struct ebmb_node *eb;
362 struct cafile_entry *ca_e;
363
364 eb = ebst_lookup(&cafile_tree, path);
365 if (!eb)
366 return NULL;
367 ca_e = ebmb_entry(eb, struct cafile_entry, node);
368
369 if (ca_e->ca_list == NULL) {
370 int i;
371 unsigned long key;
372 struct eb_root ca_name_tree = EB_ROOT;
373 struct eb64_node *node, *back;
374 struct {
375 struct eb64_node node;
376 X509_NAME *xname;
377 } *ca_name;
378 STACK_OF(X509_OBJECT) *objs;
379 STACK_OF(X509_NAME) *skn;
380 X509 *x;
381 X509_NAME *xn;
382
383 skn = sk_X509_NAME_new_null();
384 /* take x509 from cafile_tree */
385 objs = X509_STORE_get0_objects(ca_e->ca_store);
386 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
387 x = X509_OBJECT_get0_X509(sk_X509_OBJECT_value(objs, i));
388 if (!x)
389 continue;
390 xn = X509_get_subject_name(x);
391 if (!xn)
392 continue;
393 /* Check for duplicates. */
394 key = X509_NAME_hash(xn);
395 for (node = eb64_lookup(&ca_name_tree, key), ca_name = NULL;
396 node && ca_name == NULL;
397 node = eb64_next(node)) {
398 ca_name = container_of(node, typeof(*ca_name), node);
399 if (X509_NAME_cmp(xn, ca_name->xname) != 0)
400 ca_name = NULL;
401 }
402 /* find a duplicate */
403 if (ca_name)
404 continue;
405 ca_name = calloc(1, sizeof *ca_name);
406 xn = X509_NAME_dup(xn);
407 if (!ca_name ||
408 !xn ||
409 !sk_X509_NAME_push(skn, xn)) {
410 free(ca_name);
411 X509_NAME_free(xn);
412 sk_X509_NAME_pop_free(skn, X509_NAME_free);
413 sk_X509_NAME_free(skn);
414 skn = NULL;
415 break;
416 }
417 ca_name->node.key = key;
418 ca_name->xname = xn;
419 eb64_insert(&ca_name_tree, &ca_name->node);
420 }
421 ca_e->ca_list = skn;
422 /* remove temporary ca_name tree */
423 node = eb64_first(&ca_name_tree);
424 while (node) {
425 ca_name = container_of(node, typeof(*ca_name), node);
426 back = eb64_next(node);
427 eb64_delete(node);
428 free(ca_name);
429 node = back;
430 }
431 }
432 return ca_e->ca_list;
433}
434
Willy Tarreaubafbe012017-11-24 17:34:44 +0100435struct pool_head *pool_head_ssl_capture = NULL;
William Lallemand15e16942020-05-15 00:25:08 +0200436int ssl_capture_ptr_index = -1;
Thierry FOURNIER28962c92018-06-17 21:37:05 +0200437static int ssl_app_data_index = -1;
Willy Tarreauef934602016-12-22 23:12:01 +0100438
William Lallemand7d42ef52020-07-06 11:41:30 +0200439#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
440int ssl_keylog_index = -1;
441struct pool_head *pool_head_ssl_keylog = NULL;
442struct pool_head *pool_head_ssl_keylog_str = NULL;
443#endif
444
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +0200445#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
446struct list tlskeys_reference = LIST_HEAD_INIT(tlskeys_reference);
447#endif
448
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200449#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200450unsigned int openssl_engines_initialized;
Grant Zhang872f9c22017-01-21 01:10:18 +0000451struct list openssl_engines = LIST_HEAD_INIT(openssl_engines);
452struct ssl_engine_list {
453 struct list list;
454 ENGINE *e;
455};
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200456#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000457
Remi Gacogne8de54152014-07-15 11:36:40 +0200458#ifndef OPENSSL_NO_DH
Remi Gacogne4f902b82015-05-28 16:23:00 +0200459static int ssl_dh_ptr_index = -1;
Remi Gacogne47783ef2015-05-29 15:53:22 +0200460static DH *global_dh = NULL;
Remi Gacogne8de54152014-07-15 11:36:40 +0200461static DH *local_dh_1024 = NULL;
462static DH *local_dh_2048 = NULL;
463static DH *local_dh_4096 = NULL;
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +0100464static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen);
Remi Gacogne8de54152014-07-15 11:36:40 +0200465#endif /* OPENSSL_NO_DH */
466
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100467#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Christopher Faulet31af49d2015-06-09 17:29:50 +0200468/* X509V3 Extensions that will be added on generated certificates */
469#define X509V3_EXT_SIZE 5
470static char *x509v3_ext_names[X509V3_EXT_SIZE] = {
471 "basicConstraints",
472 "nsComment",
473 "subjectKeyIdentifier",
474 "authorityKeyIdentifier",
475 "keyUsage",
476};
477static char *x509v3_ext_values[X509V3_EXT_SIZE] = {
478 "CA:FALSE",
479 "\"OpenSSL Generated Certificate\"",
480 "hash",
481 "keyid,issuer:always",
482 "nonRepudiation,digitalSignature,keyEncipherment"
483};
Christopher Faulet31af49d2015-06-09 17:29:50 +0200484/* LRU cache to store generated certificate */
485static struct lru64_head *ssl_ctx_lru_tree = NULL;
486static unsigned int ssl_ctx_lru_seed = 0;
Emeric Brun821bb9b2017-06-15 16:37:39 +0200487static unsigned int ssl_ctx_serial;
Willy Tarreau86abe442018-11-25 20:12:18 +0100488__decl_rwlock(ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200489
Willy Tarreauc8ad3be2015-06-17 15:48:26 +0200490#endif // SSL_CTRL_SET_TLSEXT_HOSTNAME
491
Willy Tarreau9a1ab082019-05-09 13:26:41 +0200492#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhube2774d2015-12-10 15:07:30 -0500493/* The order here matters for picking a default context,
494 * keep the most common keytype at the bottom of the list
495 */
496const char *SSL_SOCK_KEYTYPE_NAMES[] = {
497 "dsa",
498 "ecdsa",
499 "rsa"
500};
yanbzhube2774d2015-12-10 15:07:30 -0500501#endif
502
William Lallemandc3cd35f2017-11-28 11:04:43 +0100503static struct shared_context *ssl_shctx = NULL; /* ssl shared session cache */
William Lallemand4f45bb92017-10-30 20:08:51 +0100504static struct eb_root *sh_ssl_sess_tree; /* ssl shared session tree */
505
Dragan Dosen9ac98092020-05-11 15:51:45 +0200506/* Dedicated callback functions for heartbeat and clienthello.
507 */
508#ifdef TLS1_RT_HEARTBEAT
509static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
510 int content_type, const void *buf, size_t len,
511 SSL *ssl);
512#endif
513static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
514 int content_type, const void *buf, size_t len,
515 SSL *ssl);
516
William Lallemand7d42ef52020-07-06 11:41:30 +0200517#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
518static void ssl_init_keylog(struct connection *conn, int write_p, int version,
519 int content_type, const void *buf, size_t len,
520 SSL *ssl);
521#endif
522
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200523/* List head of all registered SSL/TLS protocol message callbacks. */
524struct list ssl_sock_msg_callbacks = LIST_HEAD_INIT(ssl_sock_msg_callbacks);
525
526/* Registers the function <func> in order to be called on SSL/TLS protocol
527 * message processing. It will return 0 if the function <func> is not set
528 * or if it fails to allocate memory.
529 */
530int ssl_sock_register_msg_callback(ssl_sock_msg_callback_func func)
531{
532 struct ssl_sock_msg_callback *cbk;
533
534 if (!func)
535 return 0;
536
537 cbk = calloc(1, sizeof(*cbk));
538 if (!cbk) {
539 ha_alert("out of memory in ssl_sock_register_msg_callback().\n");
540 return 0;
541 }
542
543 cbk->func = func;
544
545 LIST_ADDQ(&ssl_sock_msg_callbacks, &cbk->list);
546
547 return 1;
548}
549
Dragan Dosen9ac98092020-05-11 15:51:45 +0200550/* Used to register dedicated SSL/TLS protocol message callbacks.
551 */
552static int ssl_sock_register_msg_callbacks(void)
553{
554#ifdef TLS1_RT_HEARTBEAT
555 if (!ssl_sock_register_msg_callback(ssl_sock_parse_heartbeat))
556 return ERR_ABORT;
557#endif
558 if (global_ssl.capture_cipherlist > 0) {
559 if (!ssl_sock_register_msg_callback(ssl_sock_parse_clienthello))
560 return ERR_ABORT;
561 }
William Lallemand7d42ef52020-07-06 11:41:30 +0200562#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
563 if (global_ssl.keylog > 0) {
564 if (!ssl_sock_register_msg_callback(ssl_init_keylog))
565 return ERR_ABORT;
566 }
567#endif
568
Dragan Dosen9ac98092020-05-11 15:51:45 +0200569 return 0;
570}
571
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200572/* Used to free all SSL/TLS protocol message callbacks that were
573 * registered by using ssl_sock_register_msg_callback().
574 */
575static void ssl_sock_unregister_msg_callbacks(void)
576{
577 struct ssl_sock_msg_callback *cbk, *cbkback;
578
579 list_for_each_entry_safe(cbk, cbkback, &ssl_sock_msg_callbacks, list) {
580 LIST_DEL(&cbk->list);
581 free(cbk);
582 }
583}
584
Dragan Doseneb607fe2020-05-11 17:17:06 +0200585SSL *ssl_sock_get_ssl_object(struct connection *conn)
586{
587 if (!ssl_sock_is_ssl(conn))
588 return NULL;
589
590 return ((struct ssl_sock_ctx *)(conn->xprt_ctx))->ssl;
591}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100592/*
593 * This function gives the detail of the SSL error. It is used only
594 * if the debug mode and the verbose mode are activated. It dump all
595 * the SSL error until the stack was empty.
596 */
597static forceinline void ssl_sock_dump_errors(struct connection *conn)
598{
599 unsigned long ret;
600
601 if (unlikely(global.mode & MODE_DEBUG)) {
602 while(1) {
603 ret = ERR_get_error();
604 if (ret == 0)
605 return;
606 fprintf(stderr, "fd[%04x] OpenSSL error[0x%lx] %s: %s\n",
Willy Tarreau585744b2017-08-24 14:31:19 +0200607 (unsigned short)conn->handle.fd, ret,
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100608 ERR_func_error_string(ret), ERR_reason_error_string(ret));
609 }
610 }
611}
612
yanbzhube2774d2015-12-10 15:07:30 -0500613
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200614#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200615int ssl_init_single_engine(const char *engine_id, const char *def_algorithms)
Grant Zhang872f9c22017-01-21 01:10:18 +0000616{
617 int err_code = ERR_ABORT;
618 ENGINE *engine;
619 struct ssl_engine_list *el;
620
621 /* grab the structural reference to the engine */
622 engine = ENGINE_by_id(engine_id);
623 if (engine == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100624 ha_alert("ssl-engine %s: failed to get structural reference\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000625 goto fail_get;
626 }
627
628 if (!ENGINE_init(engine)) {
629 /* the engine couldn't initialise, release it */
Christopher Faulet767a84b2017-11-24 16:50:31 +0100630 ha_alert("ssl-engine %s: failed to initialize\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000631 goto fail_init;
632 }
633
634 if (ENGINE_set_default_string(engine, def_algorithms) == 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100635 ha_alert("ssl-engine %s: failed on ENGINE_set_default_string\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000636 goto fail_set_method;
637 }
638
639 el = calloc(1, sizeof(*el));
640 el->e = engine;
641 LIST_ADD(&openssl_engines, &el->list);
Emeric Brunece0c332017-12-06 13:51:49 +0100642 nb_engines++;
643 if (global_ssl.async)
644 global.ssl_used_async_engines = nb_engines;
Grant Zhang872f9c22017-01-21 01:10:18 +0000645 return 0;
646
647fail_set_method:
648 /* release the functional reference from ENGINE_init() */
649 ENGINE_finish(engine);
650
651fail_init:
652 /* release the structural reference from ENGINE_by_id() */
653 ENGINE_free(engine);
654
655fail_get:
656 return err_code;
657}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200658#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000659
Willy Tarreau5db847a2019-05-09 14:13:35 +0200660#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +0200661/*
662 * openssl async fd handler
663 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200664void ssl_async_fd_handler(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000665{
Olivier Houchardea8dd942019-05-20 14:02:16 +0200666 struct ssl_sock_ctx *ctx = fdtab[fd].owner;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000667
Emeric Brun3854e012017-05-17 20:42:48 +0200668 /* fd is an async enfine fd, we must stop
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000669 * to poll this fd until it is requested
670 */
Emeric Brunbbc16542017-06-02 15:54:06 +0000671 fd_stop_recv(fd);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000672 fd_cant_recv(fd);
673
674 /* crypto engine is available, let's notify the associated
675 * connection that it can pursue its processing.
676 */
Olivier Houchard03abf2d2019-05-28 10:12:02 +0200677 ssl_sock_io_cb(NULL, ctx, 0);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000678}
679
Emeric Brun3854e012017-05-17 20:42:48 +0200680/*
681 * openssl async delayed SSL_free handler
682 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200683void ssl_async_fd_free(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000684{
685 SSL *ssl = fdtab[fd].owner;
Emeric Brun3854e012017-05-17 20:42:48 +0200686 OSSL_ASYNC_FD all_fd[32];
687 size_t num_all_fds = 0;
688 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000689
Emeric Brun3854e012017-05-17 20:42:48 +0200690 /* We suppose that the async job for a same SSL *
691 * are serialized. So if we are awake it is
692 * because the running job has just finished
693 * and we can remove all async fds safely
694 */
695 SSL_get_all_async_fds(ssl, NULL, &num_all_fds);
696 if (num_all_fds > 32) {
697 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
698 return;
699 }
700
701 SSL_get_all_async_fds(ssl, all_fd, &num_all_fds);
702 for (i=0 ; i < num_all_fds ; i++)
703 fd_remove(all_fd[i]);
704
705 /* Now we can safely call SSL_free, no more pending job in engines */
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000706 SSL_free(ssl);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +0100707 _HA_ATOMIC_SUB(&sslconns, 1);
708 _HA_ATOMIC_SUB(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000709}
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000710/*
Emeric Brun3854e012017-05-17 20:42:48 +0200711 * function used to manage a returned SSL_ERROR_WANT_ASYNC
712 * and enable/disable polling for async fds
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000713 */
Olivier Houchardea8dd942019-05-20 14:02:16 +0200714static inline void ssl_async_process_fds(struct ssl_sock_ctx *ctx)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000715{
Willy Tarreaua9786b62018-01-25 07:22:13 +0100716 OSSL_ASYNC_FD add_fd[32];
Emeric Brun3854e012017-05-17 20:42:48 +0200717 OSSL_ASYNC_FD del_fd[32];
Olivier Houchardea8dd942019-05-20 14:02:16 +0200718 SSL *ssl = ctx->ssl;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000719 size_t num_add_fds = 0;
720 size_t num_del_fds = 0;
Emeric Brun3854e012017-05-17 20:42:48 +0200721 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000722
723 SSL_get_changed_async_fds(ssl, NULL, &num_add_fds, NULL,
724 &num_del_fds);
Emeric Brun3854e012017-05-17 20:42:48 +0200725 if (num_add_fds > 32 || num_del_fds > 32) {
726 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000727 return;
728 }
729
Emeric Brun3854e012017-05-17 20:42:48 +0200730 SSL_get_changed_async_fds(ssl, add_fd, &num_add_fds, del_fd, &num_del_fds);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000731
Emeric Brun3854e012017-05-17 20:42:48 +0200732 /* We remove unused fds from the fdtab */
733 for (i=0 ; i < num_del_fds ; i++)
734 fd_remove(del_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000735
Emeric Brun3854e012017-05-17 20:42:48 +0200736 /* We add new fds to the fdtab */
737 for (i=0 ; i < num_add_fds ; i++) {
Olivier Houchardea8dd942019-05-20 14:02:16 +0200738 fd_insert(add_fd[i], ctx, ssl_async_fd_handler, tid_bit);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000739 }
740
Emeric Brun3854e012017-05-17 20:42:48 +0200741 num_add_fds = 0;
742 SSL_get_all_async_fds(ssl, NULL, &num_add_fds);
743 if (num_add_fds > 32) {
744 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
745 return;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000746 }
Emeric Brun3854e012017-05-17 20:42:48 +0200747
748 /* We activate the polling for all known async fds */
749 SSL_get_all_async_fds(ssl, add_fd, &num_add_fds);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000750 for (i=0 ; i < num_add_fds ; i++) {
Emeric Brun3854e012017-05-17 20:42:48 +0200751 fd_want_recv(add_fd[i]);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000752 /* To ensure that the fd cache won't be used
753 * We'll prefer to catch a real RD event
754 * because handling an EAGAIN on this fd will
755 * result in a context switch and also
756 * some engines uses a fd in blocking mode.
757 */
758 fd_cant_recv(add_fd[i]);
759 }
Emeric Brun3854e012017-05-17 20:42:48 +0200760
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000761}
762#endif
763
William Lallemand104a7a62019-10-14 14:14:59 +0200764#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200765/*
766 * This function returns the number of seconds elapsed
767 * since the Epoch, 1970-01-01 00:00:00 +0000 (UTC) and the
768 * date presented un ASN1_GENERALIZEDTIME.
769 *
770 * In parsing error case, it returns -1.
771 */
772static long asn1_generalizedtime_to_epoch(ASN1_GENERALIZEDTIME *d)
773{
774 long epoch;
775 char *p, *end;
776 const unsigned short month_offset[12] = {
777 0, 31, 59, 90, 120, 151, 181, 212, 243, 273, 304, 334
778 };
779 int year, month;
780
781 if (!d || (d->type != V_ASN1_GENERALIZEDTIME)) return -1;
782
783 p = (char *)d->data;
784 end = p + d->length;
785
786 if (end - p < 4) return -1;
787 year = 1000 * (p[0] - '0') + 100 * (p[1] - '0') + 10 * (p[2] - '0') + p[3] - '0';
788 p += 4;
789 if (end - p < 2) return -1;
790 month = 10 * (p[0] - '0') + p[1] - '0';
791 if (month < 1 || month > 12) return -1;
792 /* Compute the number of seconds since 1 jan 1970 and the beginning of current month
793 We consider leap years and the current month (<marsh or not) */
794 epoch = ( ((year - 1970) * 365)
795 + ((year - (month < 3)) / 4 - (year - (month < 3)) / 100 + (year - (month < 3)) / 400)
796 - ((1970 - 1) / 4 - (1970 - 1) / 100 + (1970 - 1) / 400)
797 + month_offset[month-1]
798 ) * 24 * 60 * 60;
799 p += 2;
800 if (end - p < 2) return -1;
801 /* Add the number of seconds of completed days of current month */
802 epoch += (10 * (p[0] - '0') + p[1] - '0' - 1) * 24 * 60 * 60;
803 p += 2;
804 if (end - p < 2) return -1;
805 /* Add the completed hours of the current day */
806 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60 * 60;
807 p += 2;
808 if (end - p < 2) return -1;
809 /* Add the completed minutes of the current hour */
810 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60;
811 p += 2;
812 if (p == end) return -1;
813 /* Test if there is available seconds */
814 if (p[0] < '0' || p[0] > '9')
815 goto nosec;
816 if (end - p < 2) return -1;
817 /* Add the seconds of the current minute */
818 epoch += 10 * (p[0] - '0') + p[1] - '0';
819 p += 2;
820 if (p == end) return -1;
821 /* Ignore seconds float part if present */
822 if (p[0] == '.') {
823 do {
824 if (++p == end) return -1;
825 } while (p[0] >= '0' && p[0] <= '9');
826 }
827
828nosec:
829 if (p[0] == 'Z') {
830 if (end - p != 1) return -1;
831 return epoch;
832 }
833 else if (p[0] == '+') {
834 if (end - p != 5) return -1;
835 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700836 return epoch - ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200837 }
838 else if (p[0] == '-') {
839 if (end - p != 5) return -1;
840 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700841 return epoch + ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200842 }
843
844 return -1;
845}
846
William Lallemand104a7a62019-10-14 14:14:59 +0200847/*
848 * struct alignment works here such that the key.key is the same as key_data
849 * Do not change the placement of key_data
850 */
851struct certificate_ocsp {
852 struct ebmb_node key;
853 unsigned char key_data[OCSP_MAX_CERTID_ASN1_LENGTH];
854 struct buffer response;
William Lallemand76b4a122020-08-04 17:41:39 +0200855 int refcount;
William Lallemand104a7a62019-10-14 14:14:59 +0200856 long expire;
857};
858
859struct ocsp_cbk_arg {
860 int is_single;
861 int single_kt;
862 union {
863 struct certificate_ocsp *s_ocsp;
864 /*
865 * m_ocsp will have multiple entries dependent on key type
866 * Entry 0 - DSA
867 * Entry 1 - ECDSA
868 * Entry 2 - RSA
869 */
870 struct certificate_ocsp *m_ocsp[SSL_SOCK_NUM_KEYTYPES];
871 };
872};
873
Emeric Brun1d3865b2014-06-20 15:37:32 +0200874static struct eb_root cert_ocsp_tree = EB_ROOT_UNIQUE;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200875
876/* This function starts to check if the OCSP response (in DER format) contained
877 * in chunk 'ocsp_response' is valid (else exits on error).
878 * If 'cid' is not NULL, it will be compared to the OCSP certificate ID
879 * contained in the OCSP Response and exits on error if no match.
880 * If it's a valid OCSP Response:
881 * If 'ocsp' is not NULL, the chunk is copied in the OCSP response's container
882 * pointed by 'ocsp'.
883 * If 'ocsp' is NULL, the function looks up into the OCSP response's
884 * containers tree (using as index the ASN1 form of the OCSP Certificate ID extracted
885 * from the response) and exits on error if not found. Finally, If an OCSP response is
886 * already present in the container, it will be overwritten.
887 *
888 * Note: OCSP response containing more than one OCSP Single response is not
889 * considered valid.
890 *
891 * Returns 0 on success, 1 in error case.
892 */
Willy Tarreau83061a82018-07-13 11:56:34 +0200893static int ssl_sock_load_ocsp_response(struct buffer *ocsp_response,
894 struct certificate_ocsp *ocsp,
895 OCSP_CERTID *cid, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +0200896{
897 OCSP_RESPONSE *resp;
898 OCSP_BASICRESP *bs = NULL;
899 OCSP_SINGLERESP *sr;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200900 OCSP_CERTID *id;
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200901 unsigned char *p = (unsigned char *) ocsp_response->area;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200902 int rc , count_sr;
Emeric Brun13a6b482014-06-20 15:44:34 +0200903 ASN1_GENERALIZEDTIME *revtime, *thisupd, *nextupd = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200904 int reason;
905 int ret = 1;
906
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200907 resp = d2i_OCSP_RESPONSE(NULL, (const unsigned char **)&p,
908 ocsp_response->data);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200909 if (!resp) {
910 memprintf(err, "Unable to parse OCSP response");
911 goto out;
912 }
913
914 rc = OCSP_response_status(resp);
915 if (rc != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
916 memprintf(err, "OCSP response status not successful");
917 goto out;
918 }
919
920 bs = OCSP_response_get1_basic(resp);
921 if (!bs) {
922 memprintf(err, "Failed to get basic response from OCSP Response");
923 goto out;
924 }
925
926 count_sr = OCSP_resp_count(bs);
927 if (count_sr > 1) {
928 memprintf(err, "OCSP response ignored because contains multiple single responses (%d)", count_sr);
929 goto out;
930 }
931
932 sr = OCSP_resp_get0(bs, 0);
933 if (!sr) {
934 memprintf(err, "Failed to get OCSP single response");
935 goto out;
936 }
937
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200938 id = (OCSP_CERTID*)OCSP_SINGLERESP_get0_id(sr);
939
Emeric Brun4147b2e2014-06-16 18:36:30 +0200940 rc = OCSP_single_get0_status(sr, &reason, &revtime, &thisupd, &nextupd);
Emmanuel Hocdetef607052017-10-24 14:57:16 +0200941 if (rc != V_OCSP_CERTSTATUS_GOOD && rc != V_OCSP_CERTSTATUS_REVOKED) {
Emmanuel Hocdet872085c2017-10-10 15:18:52 +0200942 memprintf(err, "OCSP single response: certificate status is unknown");
Emeric Brun4147b2e2014-06-16 18:36:30 +0200943 goto out;
944 }
945
Emeric Brun13a6b482014-06-20 15:44:34 +0200946 if (!nextupd) {
947 memprintf(err, "OCSP single response: missing nextupdate");
948 goto out;
949 }
950
Emeric Brunc8b27b62014-06-19 14:16:17 +0200951 rc = OCSP_check_validity(thisupd, nextupd, OCSP_MAX_RESPONSE_TIME_SKEW, -1);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200952 if (!rc) {
953 memprintf(err, "OCSP single response: no longer valid.");
954 goto out;
955 }
956
957 if (cid) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200958 if (OCSP_id_cmp(id, cid)) {
Emeric Brun4147b2e2014-06-16 18:36:30 +0200959 memprintf(err, "OCSP single response: Certificate ID does not match certificate and issuer");
960 goto out;
961 }
962 }
963
964 if (!ocsp) {
965 unsigned char key[OCSP_MAX_CERTID_ASN1_LENGTH];
966 unsigned char *p;
967
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200968 rc = i2d_OCSP_CERTID(id, NULL);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200969 if (!rc) {
970 memprintf(err, "OCSP single response: Unable to encode Certificate ID");
971 goto out;
972 }
973
974 if (rc > OCSP_MAX_CERTID_ASN1_LENGTH) {
975 memprintf(err, "OCSP single response: Certificate ID too long");
976 goto out;
977 }
978
979 p = key;
980 memset(key, 0, OCSP_MAX_CERTID_ASN1_LENGTH);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200981 i2d_OCSP_CERTID(id, &p);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200982 ocsp = (struct certificate_ocsp *)ebmb_lookup(&cert_ocsp_tree, key, OCSP_MAX_CERTID_ASN1_LENGTH);
983 if (!ocsp) {
984 memprintf(err, "OCSP single response: Certificate ID does not match any certificate or issuer");
985 goto out;
986 }
987 }
988
989 /* According to comments on "chunk_dup", the
990 previous chunk buffer will be freed */
991 if (!chunk_dup(&ocsp->response, ocsp_response)) {
992 memprintf(err, "OCSP response: Memory allocation error");
993 goto out;
994 }
995
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200996 ocsp->expire = asn1_generalizedtime_to_epoch(nextupd) - OCSP_MAX_RESPONSE_TIME_SKEW;
997
Emeric Brun4147b2e2014-06-16 18:36:30 +0200998 ret = 0;
999out:
Janusz Dziemidowicz8d710492017-03-08 16:59:41 +01001000 ERR_clear_error();
1001
Emeric Brun4147b2e2014-06-16 18:36:30 +02001002 if (bs)
1003 OCSP_BASICRESP_free(bs);
1004
1005 if (resp)
1006 OCSP_RESPONSE_free(resp);
1007
1008 return ret;
1009}
1010/*
1011 * External function use to update the OCSP response in the OCSP response's
1012 * containers tree. The chunk 'ocsp_response' must contain the OCSP response
1013 * to update in DER format.
1014 *
1015 * Returns 0 on success, 1 in error case.
1016 */
Willy Tarreau83061a82018-07-13 11:56:34 +02001017int ssl_sock_update_ocsp_response(struct buffer *ocsp_response, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001018{
1019 return ssl_sock_load_ocsp_response(ocsp_response, NULL, NULL, err);
1020}
1021
William Lallemand4a660132019-10-14 14:51:41 +02001022#endif
1023
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001024#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
1025static int ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16], unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc)
1026{
Christopher Faulet16f45c82018-02-16 11:23:49 +01001027 struct tls_keys_ref *ref;
Emeric Brun9e754772019-01-10 17:51:55 +01001028 union tls_sess_key *keys;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001029 struct connection *conn;
1030 int head;
1031 int i;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001032 int ret = -1; /* error by default */
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001033
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001034 conn = SSL_get_ex_data(s, ssl_app_data_index);
Willy Tarreau07d94e42018-09-20 10:57:52 +02001035 ref = __objt_listener(conn->target)->bind_conf->keys_ref;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001036 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1037
1038 keys = ref->tlskeys;
1039 head = ref->tls_ticket_enc_index;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001040
1041 if (enc) {
1042 memcpy(key_name, keys[head].name, 16);
1043
1044 if(!RAND_pseudo_bytes(iv, EVP_MAX_IV_LENGTH))
Christopher Faulet16f45c82018-02-16 11:23:49 +01001045 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001046
Emeric Brun9e754772019-01-10 17:51:55 +01001047 if (ref->key_size_bits == 128) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001048
Emeric Brun9e754772019-01-10 17:51:55 +01001049 if(!EVP_EncryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[head].key_128.aes_key, iv))
1050 goto end;
1051
Willy Tarreau9356dac2019-05-10 09:22:53 +02001052 HMAC_Init_ex(hctx, keys[head].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001053 ret = 1;
1054 }
1055 else if (ref->key_size_bits == 256 ) {
1056
1057 if(!EVP_EncryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[head].key_256.aes_key, iv))
1058 goto end;
1059
Willy Tarreau9356dac2019-05-10 09:22:53 +02001060 HMAC_Init_ex(hctx, keys[head].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001061 ret = 1;
1062 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001063 } else {
1064 for (i = 0; i < TLS_TICKETS_NO; i++) {
1065 if (!memcmp(key_name, keys[(head + i) % TLS_TICKETS_NO].name, 16))
1066 goto found;
1067 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01001068 ret = 0;
1069 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001070
Christopher Faulet16f45c82018-02-16 11:23:49 +01001071 found:
Emeric Brun9e754772019-01-10 17:51:55 +01001072 if (ref->key_size_bits == 128) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001073 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001074 if(!EVP_DecryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_128.aes_key, iv))
1075 goto end;
1076 /* 2 for key renewal, 1 if current key is still valid */
1077 ret = i ? 2 : 1;
1078 }
1079 else if (ref->key_size_bits == 256) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001080 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001081 if(!EVP_DecryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_256.aes_key, iv))
1082 goto end;
1083 /* 2 for key renewal, 1 if current key is still valid */
1084 ret = i ? 2 : 1;
1085 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001086 }
Emeric Brun9e754772019-01-10 17:51:55 +01001087
Christopher Faulet16f45c82018-02-16 11:23:49 +01001088 end:
1089 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1090 return ret;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001091}
1092
1093struct tls_keys_ref *tlskeys_ref_lookup(const char *filename)
1094{
1095 struct tls_keys_ref *ref;
1096
1097 list_for_each_entry(ref, &tlskeys_reference, list)
1098 if (ref->filename && strcmp(filename, ref->filename) == 0)
1099 return ref;
1100 return NULL;
1101}
1102
1103struct tls_keys_ref *tlskeys_ref_lookupid(int unique_id)
1104{
1105 struct tls_keys_ref *ref;
1106
1107 list_for_each_entry(ref, &tlskeys_reference, list)
1108 if (ref->unique_id == unique_id)
1109 return ref;
1110 return NULL;
1111}
1112
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001113/* Update the key into ref: if keysize doesn't
Emeric Brun9e754772019-01-10 17:51:55 +01001114 * match existing ones, this function returns -1
1115 * else it returns 0 on success.
1116 */
1117int ssl_sock_update_tlskey_ref(struct tls_keys_ref *ref,
Willy Tarreau83061a82018-07-13 11:56:34 +02001118 struct buffer *tlskey)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001119{
Emeric Brun9e754772019-01-10 17:51:55 +01001120 if (ref->key_size_bits == 128) {
1121 if (tlskey->data != sizeof(struct tls_sess_key_128))
1122 return -1;
1123 }
1124 else if (ref->key_size_bits == 256) {
1125 if (tlskey->data != sizeof(struct tls_sess_key_256))
1126 return -1;
1127 }
1128 else
1129 return -1;
1130
Christopher Faulet16f45c82018-02-16 11:23:49 +01001131 HA_RWLOCK_WRLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001132 memcpy((char *) (ref->tlskeys + ((ref->tls_ticket_enc_index + 2) % TLS_TICKETS_NO)),
1133 tlskey->area, tlskey->data);
Christopher Faulet16f45c82018-02-16 11:23:49 +01001134 ref->tls_ticket_enc_index = (ref->tls_ticket_enc_index + 1) % TLS_TICKETS_NO;
1135 HA_RWLOCK_WRUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Emeric Brun9e754772019-01-10 17:51:55 +01001136
1137 return 0;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001138}
1139
Willy Tarreau83061a82018-07-13 11:56:34 +02001140int ssl_sock_update_tlskey(char *filename, struct buffer *tlskey, char **err)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001141{
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001142 struct tls_keys_ref *ref = tlskeys_ref_lookup(filename);
1143
1144 if(!ref) {
1145 memprintf(err, "Unable to locate the referenced filename: %s", filename);
1146 return 1;
1147 }
Emeric Brun9e754772019-01-10 17:51:55 +01001148 if (ssl_sock_update_tlskey_ref(ref, tlskey) < 0) {
1149 memprintf(err, "Invalid key size");
1150 return 1;
1151 }
1152
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001153 return 0;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001154}
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001155
1156/* This function finalize the configuration parsing. Its set all the
Willy Tarreaud1c57502016-12-22 22:46:15 +01001157 * automatic ids. It's called just after the basic checks. It returns
1158 * 0 on success otherwise ERR_*.
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001159 */
Willy Tarreaud1c57502016-12-22 22:46:15 +01001160static int tlskeys_finalize_config(void)
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001161{
1162 int i = 0;
1163 struct tls_keys_ref *ref, *ref2, *ref3;
1164 struct list tkr = LIST_HEAD_INIT(tkr);
1165
1166 list_for_each_entry(ref, &tlskeys_reference, list) {
1167 if (ref->unique_id == -1) {
1168 /* Look for the first free id. */
1169 while (1) {
1170 list_for_each_entry(ref2, &tlskeys_reference, list) {
1171 if (ref2->unique_id == i) {
1172 i++;
1173 break;
1174 }
1175 }
1176 if (&ref2->list == &tlskeys_reference)
1177 break;
1178 }
1179
1180 /* Uses the unique id and increment it for the next entry. */
1181 ref->unique_id = i;
1182 i++;
1183 }
1184 }
1185
1186 /* This sort the reference list by id. */
1187 list_for_each_entry_safe(ref, ref2, &tlskeys_reference, list) {
1188 LIST_DEL(&ref->list);
1189 list_for_each_entry(ref3, &tkr, list) {
1190 if (ref->unique_id < ref3->unique_id) {
1191 LIST_ADDQ(&ref3->list, &ref->list);
1192 break;
1193 }
1194 }
1195 if (&ref3->list == &tkr)
1196 LIST_ADDQ(&tkr, &ref->list);
1197 }
1198
1199 /* swap root */
1200 LIST_ADD(&tkr, &tlskeys_reference);
1201 LIST_DEL(&tkr);
Willy Tarreaud1c57502016-12-22 22:46:15 +01001202 return 0;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001203}
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001204#endif /* SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB */
1205
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001206#ifndef OPENSSL_NO_OCSP
William Lallemand76b4a122020-08-04 17:41:39 +02001207int ocsp_ex_index = -1;
1208
yanbzhube2774d2015-12-10 15:07:30 -05001209int ssl_sock_get_ocsp_arg_kt_index(int evp_keytype)
1210{
1211 switch (evp_keytype) {
1212 case EVP_PKEY_RSA:
1213 return 2;
1214 case EVP_PKEY_DSA:
1215 return 0;
1216 case EVP_PKEY_EC:
1217 return 1;
1218 }
1219
1220 return -1;
1221}
1222
Emeric Brun4147b2e2014-06-16 18:36:30 +02001223/*
1224 * Callback used to set OCSP status extension content in server hello.
1225 */
1226int ssl_sock_ocsp_stapling_cbk(SSL *ssl, void *arg)
1227{
yanbzhube2774d2015-12-10 15:07:30 -05001228 struct certificate_ocsp *ocsp;
1229 struct ocsp_cbk_arg *ocsp_arg;
1230 char *ssl_buf;
William Lallemand76b4a122020-08-04 17:41:39 +02001231 SSL_CTX *ctx;
yanbzhube2774d2015-12-10 15:07:30 -05001232 EVP_PKEY *ssl_pkey;
1233 int key_type;
1234 int index;
1235
William Lallemand76b4a122020-08-04 17:41:39 +02001236 ctx = SSL_get_SSL_CTX(ssl);
1237 if (!ctx)
1238 return SSL_TLSEXT_ERR_NOACK;
1239
1240 ocsp_arg = SSL_CTX_get_ex_data(ctx, ocsp_ex_index);
1241 if (!ocsp_arg)
1242 return SSL_TLSEXT_ERR_NOACK;
yanbzhube2774d2015-12-10 15:07:30 -05001243
1244 ssl_pkey = SSL_get_privatekey(ssl);
1245 if (!ssl_pkey)
1246 return SSL_TLSEXT_ERR_NOACK;
1247
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001248 key_type = EVP_PKEY_base_id(ssl_pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001249
1250 if (ocsp_arg->is_single && ocsp_arg->single_kt == key_type)
1251 ocsp = ocsp_arg->s_ocsp;
1252 else {
1253 /* For multiple certs per context, we have to find the correct OCSP response based on
1254 * the certificate type
1255 */
1256 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
1257
1258 if (index < 0)
1259 return SSL_TLSEXT_ERR_NOACK;
1260
1261 ocsp = ocsp_arg->m_ocsp[index];
1262
1263 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001264
1265 if (!ocsp ||
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001266 !ocsp->response.area ||
1267 !ocsp->response.data ||
Emeric Brun4f3c87a2014-06-20 15:46:13 +02001268 (ocsp->expire < now.tv_sec))
Emeric Brun4147b2e2014-06-16 18:36:30 +02001269 return SSL_TLSEXT_ERR_NOACK;
1270
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001271 ssl_buf = OPENSSL_malloc(ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001272 if (!ssl_buf)
1273 return SSL_TLSEXT_ERR_NOACK;
1274
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001275 memcpy(ssl_buf, ocsp->response.area, ocsp->response.data);
1276 SSL_set_tlsext_status_ocsp_resp(ssl, ssl_buf, ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001277
1278 return SSL_TLSEXT_ERR_OK;
1279}
1280
William Lallemand4a660132019-10-14 14:51:41 +02001281#endif
1282
1283#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand76b4a122020-08-04 17:41:39 +02001284
1285
1286/*
1287 * Decrease the refcount of the struct ocsp_response and frees it if it's not
1288 * used anymore. Also removes it from the tree if free'd.
1289 */
1290static void ssl_sock_free_ocsp(struct certificate_ocsp *ocsp)
1291{
1292 if (!ocsp)
1293 return;
1294
1295 ocsp->refcount--;
1296 if (ocsp->refcount <= 0) {
1297 ebmb_delete(&ocsp->key);
1298 chunk_destroy(&ocsp->response);
1299 free(ocsp);
1300 }
1301}
1302
1303
Emeric Brun4147b2e2014-06-16 18:36:30 +02001304/*
1305 * This function enables the handling of OCSP status extension on 'ctx' if a
William Lallemand246c0242019-10-11 08:59:13 +02001306 * ocsp_response buffer was found in the cert_key_and_chain. To enable OCSP
1307 * status extension, the issuer's certificate is mandatory. It should be
1308 * present in ckch->ocsp_issuer.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001309 *
William Lallemand246c0242019-10-11 08:59:13 +02001310 * In addition, the ckch->ocsp_reponse buffer is loaded as a DER format of an
1311 * OCSP response. If file is empty or content is not a valid OCSP response,
1312 * OCSP status extension is enabled but OCSP response is ignored (a warning is
1313 * displayed).
Emeric Brun4147b2e2014-06-16 18:36:30 +02001314 *
1315 * Returns 1 if no ".ocsp" file found, 0 if OCSP status extension is
Joseph Herlant017b3da2018-11-15 09:07:59 -08001316 * successfully enabled, or -1 in other error case.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001317 */
William Lallemand4a660132019-10-14 14:51:41 +02001318#ifndef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001319static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001320{
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001321 X509 *x, *issuer;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001322 OCSP_CERTID *cid = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001323 int i, ret = -1;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001324 struct certificate_ocsp *ocsp = NULL, *iocsp;
1325 char *warn = NULL;
1326 unsigned char *p;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001327 void (*callback) (void);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001328
Emeric Brun4147b2e2014-06-16 18:36:30 +02001329
William Lallemand246c0242019-10-11 08:59:13 +02001330 x = ckch->cert;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001331 if (!x)
1332 goto out;
1333
William Lallemand246c0242019-10-11 08:59:13 +02001334 issuer = ckch->ocsp_issuer;
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001335 /* take issuer from chain over ocsp_issuer, is what is done historicaly */
1336 if (chain) {
1337 /* check if one of the certificate of the chain is the issuer */
1338 for (i = 0; i < sk_X509_num(chain); i++) {
1339 X509 *ti = sk_X509_value(chain, i);
1340 if (X509_check_issued(ti, x) == X509_V_OK) {
1341 issuer = ti;
1342 break;
1343 }
1344 }
1345 }
William Lallemand246c0242019-10-11 08:59:13 +02001346 if (!issuer)
1347 goto out;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001348
1349 cid = OCSP_cert_to_id(0, x, issuer);
1350 if (!cid)
1351 goto out;
1352
1353 i = i2d_OCSP_CERTID(cid, NULL);
1354 if (!i || (i > OCSP_MAX_CERTID_ASN1_LENGTH))
1355 goto out;
1356
Vincent Bernat02779b62016-04-03 13:48:43 +02001357 ocsp = calloc(1, sizeof(*ocsp));
Emeric Brun4147b2e2014-06-16 18:36:30 +02001358 if (!ocsp)
1359 goto out;
1360
1361 p = ocsp->key_data;
1362 i2d_OCSP_CERTID(cid, &p);
1363
1364 iocsp = (struct certificate_ocsp *)ebmb_insert(&cert_ocsp_tree, &ocsp->key, OCSP_MAX_CERTID_ASN1_LENGTH);
1365 if (iocsp == ocsp)
1366 ocsp = NULL;
1367
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001368#ifndef SSL_CTX_get_tlsext_status_cb
1369# define SSL_CTX_get_tlsext_status_cb(ctx, cb) \
1370 *cb = (void (*) (void))ctx->tlsext_status_cb;
1371#endif
1372 SSL_CTX_get_tlsext_status_cb(ctx, &callback);
1373
1374 if (!callback) {
William Lallemanda560c062020-07-31 11:43:20 +02001375 struct ocsp_cbk_arg *cb_arg;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001376 EVP_PKEY *pkey;
yanbzhube2774d2015-12-10 15:07:30 -05001377
William Lallemanda560c062020-07-31 11:43:20 +02001378 cb_arg = calloc(1, sizeof(*cb_arg));
1379 if (!cb_arg)
1380 goto out;
1381
yanbzhube2774d2015-12-10 15:07:30 -05001382 cb_arg->is_single = 1;
1383 cb_arg->s_ocsp = iocsp;
William Lallemand76b4a122020-08-04 17:41:39 +02001384 iocsp->refcount++;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001385
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001386 pkey = X509_get_pubkey(x);
1387 cb_arg->single_kt = EVP_PKEY_base_id(pkey);
1388 EVP_PKEY_free(pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001389
1390 SSL_CTX_set_tlsext_status_cb(ctx, ssl_sock_ocsp_stapling_cbk);
William Lallemand76b4a122020-08-04 17:41:39 +02001391 SSL_CTX_set_ex_data(ctx, ocsp_ex_index, cb_arg); /* we use the ex_data instead of the cb_arg function here, so we can use the cleanup callback to free */
1392
yanbzhube2774d2015-12-10 15:07:30 -05001393 } else {
1394 /*
1395 * If the ctx has a status CB, then we have previously set an OCSP staple for this ctx
1396 * Update that cb_arg with the new cert's staple
1397 */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001398 struct ocsp_cbk_arg *cb_arg;
yanbzhube2774d2015-12-10 15:07:30 -05001399 struct certificate_ocsp *tmp_ocsp;
1400 int index;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001401 int key_type;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001402 EVP_PKEY *pkey;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001403
William Lallemand76b4a122020-08-04 17:41:39 +02001404 cb_arg = SSL_CTX_get_ex_data(ctx, ocsp_ex_index);
yanbzhube2774d2015-12-10 15:07:30 -05001405
1406 /*
1407 * The following few lines will convert cb_arg from a single ocsp to multi ocsp
1408 * the order of operations below matter, take care when changing it
1409 */
1410 tmp_ocsp = cb_arg->s_ocsp;
1411 index = ssl_sock_get_ocsp_arg_kt_index(cb_arg->single_kt);
1412 cb_arg->s_ocsp = NULL;
1413 cb_arg->m_ocsp[index] = tmp_ocsp;
1414 cb_arg->is_single = 0;
1415 cb_arg->single_kt = 0;
1416
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001417 pkey = X509_get_pubkey(x);
1418 key_type = EVP_PKEY_base_id(pkey);
1419 EVP_PKEY_free(pkey);
1420
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001421 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
William Lallemand76b4a122020-08-04 17:41:39 +02001422 if (index >= 0 && !cb_arg->m_ocsp[index]) {
yanbzhube2774d2015-12-10 15:07:30 -05001423 cb_arg->m_ocsp[index] = iocsp;
William Lallemand76b4a122020-08-04 17:41:39 +02001424 iocsp->refcount++;
1425 }
yanbzhube2774d2015-12-10 15:07:30 -05001426 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001427
1428 ret = 0;
1429
1430 warn = NULL;
William Lallemand86e4d632020-08-07 00:44:32 +02001431 if (ssl_sock_load_ocsp_response(ckch->ocsp_response, iocsp, cid, &warn)) {
William Lallemand3b5f3602019-10-16 18:05:05 +02001432 memprintf(&warn, "Loading: %s. Content will be ignored", warn ? warn : "failure");
Christopher Faulet767a84b2017-11-24 16:50:31 +01001433 ha_warning("%s.\n", warn);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001434 }
1435
1436out:
Emeric Brun4147b2e2014-06-16 18:36:30 +02001437 if (cid)
1438 OCSP_CERTID_free(cid);
1439
1440 if (ocsp)
1441 free(ocsp);
1442
1443 if (warn)
1444 free(warn);
1445
Emeric Brun4147b2e2014-06-16 18:36:30 +02001446 return ret;
1447}
William Lallemand4a660132019-10-14 14:51:41 +02001448#else /* OPENSSL_IS_BORINGSSL */
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001449static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001450{
William Lallemand4a660132019-10-14 14:51:41 +02001451 return SSL_CTX_set_ocsp_response(ctx, (const uint8_t *)ckch->ocsp_response->area, ckch->ocsp_response->data);
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001452}
1453#endif
1454
William Lallemand4a660132019-10-14 14:51:41 +02001455#endif
1456
1457
Willy Tarreau5db847a2019-05-09 14:13:35 +02001458#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001459
1460#define CT_EXTENSION_TYPE 18
1461
William Lallemand03c331c2020-05-13 10:10:01 +02001462int sctl_ex_index = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001463
1464int ssl_sock_sctl_add_cbk(SSL *ssl, unsigned ext_type, const unsigned char **out, size_t *outlen, int *al, void *add_arg)
1465{
Willy Tarreau83061a82018-07-13 11:56:34 +02001466 struct buffer *sctl = add_arg;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001467
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001468 *out = (unsigned char *) sctl->area;
1469 *outlen = sctl->data;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001470
1471 return 1;
1472}
1473
1474int ssl_sock_sctl_parse_cbk(SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg)
1475{
1476 return 1;
1477}
1478
William Lallemanda17f4112019-10-10 15:16:44 +02001479static int ssl_sock_load_sctl(SSL_CTX *ctx, struct buffer *sctl)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001480{
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001481 int ret = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001482
William Lallemanda17f4112019-10-10 15:16:44 +02001483 if (!SSL_CTX_add_server_custom_ext(ctx, CT_EXTENSION_TYPE, ssl_sock_sctl_add_cbk, NULL, sctl, ssl_sock_sctl_parse_cbk, NULL))
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001484 goto out;
1485
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001486 SSL_CTX_set_ex_data(ctx, sctl_ex_index, sctl);
1487
1488 ret = 0;
1489
1490out:
1491 return ret;
1492}
1493
1494#endif
1495
Emeric Brune1f38db2012-09-03 20:36:47 +02001496void ssl_sock_infocbk(const SSL *ssl, int where, int ret)
1497{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001498 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001499 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001500 BIO *write_bio;
Willy Tarreau622317d2015-02-27 16:36:16 +01001501 (void)ret; /* shut gcc stupid warning */
Emeric Brune1f38db2012-09-03 20:36:47 +02001502
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001503#ifndef SSL_OP_NO_RENEGOTIATION
1504 /* Please note that BoringSSL defines this macro to zero so don't
1505 * change this to #if and do not assign a default value to this macro!
1506 */
Emeric Brune1f38db2012-09-03 20:36:47 +02001507 if (where & SSL_CB_HANDSHAKE_START) {
1508 /* Disable renegotiation (CVE-2009-3555) */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01001509 if ((conn->flags & (CO_FL_WAIT_L6_CONN | CO_FL_EARLY_SSL_HS | CO_FL_EARLY_DATA)) == 0) {
Emeric Brune1f38db2012-09-03 20:36:47 +02001510 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01001511 conn->err_code = CO_ER_SSL_RENEG;
1512 }
Emeric Brune1f38db2012-09-03 20:36:47 +02001513 }
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001514#endif
Emeric Brund8b2bb52014-01-28 15:43:53 +01001515
1516 if ((where & SSL_CB_ACCEPT_LOOP) == SSL_CB_ACCEPT_LOOP) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001517 if (!(ctx->xprt_st & SSL_SOCK_ST_FL_16K_WBFSIZE)) {
Emeric Brund8b2bb52014-01-28 15:43:53 +01001518 /* Long certificate chains optimz
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001519 If write and read bios are different, we
Emeric Brund8b2bb52014-01-28 15:43:53 +01001520 consider that the buffering was activated,
1521 so we rise the output buffer size from 4k
1522 to 16k */
1523 write_bio = SSL_get_wbio(ssl);
1524 if (write_bio != SSL_get_rbio(ssl)) {
1525 BIO_set_write_buffer_size(write_bio, 16384);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001526 ctx->xprt_st |= SSL_SOCK_ST_FL_16K_WBFSIZE;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001527 }
1528 }
1529 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02001530}
1531
Emeric Brune64aef12012-09-21 13:15:06 +02001532/* Callback is called for each certificate of the chain during a verify
1533 ok is set to 1 if preverify detect no error on current certificate.
1534 Returns 0 to break the handshake, 1 otherwise. */
Evan Broderbe554312013-06-27 00:05:25 -07001535int ssl_sock_bind_verifycbk(int ok, X509_STORE_CTX *x_store)
Emeric Brune64aef12012-09-21 13:15:06 +02001536{
1537 SSL *ssl;
1538 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001539 struct ssl_sock_ctx *ctx;
Emeric Brun81c00f02012-09-21 14:31:21 +02001540 int err, depth;
Emeric Brune64aef12012-09-21 13:15:06 +02001541
1542 ssl = X509_STORE_CTX_get_ex_data(x_store, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001543 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emeric Brune64aef12012-09-21 13:15:06 +02001544
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001545 ctx = conn->xprt_ctx;
1546
1547 ctx->xprt_st |= SSL_SOCK_ST_FL_VERIFY_DONE;
Emeric Brune64aef12012-09-21 13:15:06 +02001548
Emeric Brun81c00f02012-09-21 14:31:21 +02001549 if (ok) /* no errors */
1550 return ok;
1551
1552 depth = X509_STORE_CTX_get_error_depth(x_store);
1553 err = X509_STORE_CTX_get_error(x_store);
1554
1555 /* check if CA error needs to be ignored */
1556 if (depth > 0) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001557 if (!SSL_SOCK_ST_TO_CA_ERROR(ctx->xprt_st)) {
1558 ctx->xprt_st |= SSL_SOCK_CA_ERROR_TO_ST(err);
1559 ctx->xprt_st |= SSL_SOCK_CAEDEPTH_TO_ST(depth);
Emeric Brunf282a812012-09-21 15:27:54 +02001560 }
1561
Willy Tarreau731248f2020-02-04 14:02:02 +01001562 if (err < 64 && __objt_listener(conn->target)->bind_conf->ca_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001563 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001564 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001565 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001566 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001567
Willy Tarreau20879a02012-12-03 16:32:10 +01001568 conn->err_code = CO_ER_SSL_CA_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001569 return 0;
1570 }
1571
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001572 if (!SSL_SOCK_ST_TO_CRTERROR(ctx->xprt_st))
1573 ctx->xprt_st |= SSL_SOCK_CRTERROR_TO_ST(err);
Emeric Brunf282a812012-09-21 15:27:54 +02001574
Emeric Brun81c00f02012-09-21 14:31:21 +02001575 /* check if certificate error needs to be ignored */
Willy Tarreau731248f2020-02-04 14:02:02 +01001576 if (err < 64 && __objt_listener(conn->target)->bind_conf->crt_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001577 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001578 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001579 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001580 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001581
Willy Tarreau20879a02012-12-03 16:32:10 +01001582 conn->err_code = CO_ER_SSL_CRT_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001583 return 0;
Emeric Brune64aef12012-09-21 13:15:06 +02001584}
1585
Dragan Dosen9ac98092020-05-11 15:51:45 +02001586#ifdef TLS1_RT_HEARTBEAT
1587static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
1588 int content_type, const void *buf, size_t len,
1589 SSL *ssl)
1590{
1591 /* test heartbeat received (write_p is set to 0
1592 for a received record) */
1593 if ((content_type == TLS1_RT_HEARTBEAT) && (write_p == 0)) {
1594 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
1595 const unsigned char *p = buf;
1596 unsigned int payload;
1597
1598 ctx->xprt_st |= SSL_SOCK_RECV_HEARTBEAT;
1599
1600 /* Check if this is a CVE-2014-0160 exploitation attempt. */
1601 if (*p != TLS1_HB_REQUEST)
1602 return;
1603
1604 if (len < 1 + 2 + 16) /* 1 type + 2 size + 0 payload + 16 padding */
1605 goto kill_it;
1606
1607 payload = (p[1] * 256) + p[2];
1608 if (3 + payload + 16 <= len)
1609 return; /* OK no problem */
1610 kill_it:
1611 /* We have a clear heartbleed attack (CVE-2014-0160), the
1612 * advertised payload is larger than the advertised packet
1613 * length, so we have garbage in the buffer between the
1614 * payload and the end of the buffer (p+len). We can't know
1615 * if the SSL stack is patched, and we don't know if we can
1616 * safely wipe out the area between p+3+len and payload.
1617 * So instead, we prevent the response from being sent by
1618 * setting the max_send_fragment to 0 and we report an SSL
1619 * error, which will kill this connection. It will be reported
1620 * above as SSL_ERROR_SSL while an other handshake failure with
1621 * a heartbeat message will be reported as SSL_ERROR_SYSCALL.
1622 */
1623 ssl->max_send_fragment = 0;
1624 SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_SSL_HANDSHAKE_FAILURE);
1625 }
1626}
1627#endif
1628
1629static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
1630 int content_type, const void *buf, size_t len,
1631 SSL *ssl)
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001632{
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001633 struct ssl_capture *capture;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001634 unsigned char *msg;
1635 unsigned char *end;
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001636 size_t rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001637
1638 /* This function is called for "from client" and "to server"
1639 * connections. The combination of write_p == 0 and content_type == 22
Joseph Herlant017b3da2018-11-15 09:07:59 -08001640 * is only available during "from client" connection.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001641 */
1642
1643 /* "write_p" is set to 0 is the bytes are received messages,
1644 * otherwise it is set to 1.
1645 */
1646 if (write_p != 0)
1647 return;
1648
1649 /* content_type contains the type of message received or sent
1650 * according with the SSL/TLS protocol spec. This message is
1651 * encoded with one byte. The value 256 (two bytes) is used
1652 * for designing the SSL/TLS record layer. According with the
1653 * rfc6101, the expected message (other than 256) are:
1654 * - change_cipher_spec(20)
1655 * - alert(21)
1656 * - handshake(22)
1657 * - application_data(23)
1658 * - (255)
1659 * We are interessed by the handshake and specially the client
1660 * hello.
1661 */
1662 if (content_type != 22)
1663 return;
1664
1665 /* The message length is at least 4 bytes, containing the
1666 * message type and the message length.
1667 */
1668 if (len < 4)
1669 return;
1670
1671 /* First byte of the handshake message id the type of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001672 * message. The known types are:
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001673 * - hello_request(0)
1674 * - client_hello(1)
1675 * - server_hello(2)
1676 * - certificate(11)
1677 * - server_key_exchange (12)
1678 * - certificate_request(13)
1679 * - server_hello_done(14)
1680 * We are interested by the client hello.
1681 */
1682 msg = (unsigned char *)buf;
1683 if (msg[0] != 1)
1684 return;
1685
1686 /* Next three bytes are the length of the message. The total length
1687 * must be this decoded length + 4. If the length given as argument
1688 * is not the same, we abort the protocol dissector.
1689 */
1690 rec_len = (msg[1] << 16) + (msg[2] << 8) + msg[3];
1691 if (len < rec_len + 4)
1692 return;
1693 msg += 4;
1694 end = msg + rec_len;
1695 if (end < msg)
1696 return;
1697
1698 /* Expect 2 bytes for protocol version (1 byte for major and 1 byte
1699 * for minor, the random, composed by 4 bytes for the unix time and
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001700 * 28 bytes for unix payload. So we jump 1 + 1 + 4 + 28.
1701 */
1702 msg += 1 + 1 + 4 + 28;
1703 if (msg > end)
1704 return;
1705
1706 /* Next, is session id:
1707 * if present, we have to jump by length + 1 for the size information
1708 * if not present, we have to jump by 1 only
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001709 */
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001710 if (msg[0] > 0)
1711 msg += msg[0];
1712 msg += 1;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001713 if (msg > end)
1714 return;
1715
1716 /* Next two bytes are the ciphersuite length. */
1717 if (msg + 2 > end)
1718 return;
1719 rec_len = (msg[0] << 8) + msg[1];
1720 msg += 2;
1721 if (msg + rec_len > end || msg + rec_len < msg)
1722 return;
1723
Willy Tarreaubafbe012017-11-24 17:34:44 +01001724 capture = pool_alloc_dirty(pool_head_ssl_capture);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001725 if (!capture)
1726 return;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001727 /* Compute the xxh64 of the ciphersuite. */
1728 capture->xxh64 = XXH64(msg, rec_len, 0);
1729
1730 /* Capture the ciphersuite. */
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001731 capture->ciphersuite_len = (global_ssl.capture_cipherlist < rec_len) ?
1732 global_ssl.capture_cipherlist : rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001733 memcpy(capture->ciphersuite, msg, capture->ciphersuite_len);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001734
1735 SSL_set_ex_data(ssl, ssl_capture_ptr_index, capture);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001736}
William Lallemand7d42ef52020-07-06 11:41:30 +02001737
1738
1739#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
1740static void ssl_init_keylog(struct connection *conn, int write_p, int version,
1741 int content_type, const void *buf, size_t len,
1742 SSL *ssl)
1743{
1744 struct ssl_keylog *keylog;
1745
1746 if (SSL_get_ex_data(ssl, ssl_keylog_index))
1747 return;
1748
1749 keylog = pool_alloc(pool_head_ssl_keylog);
1750 if (!keylog)
1751 return;
1752
1753 memset(keylog, 0, sizeof(*keylog));
1754
1755 if (!SSL_set_ex_data(ssl, ssl_keylog_index, keylog)) {
1756 pool_free(pool_head_ssl_keylog, keylog);
1757 return;
1758 }
1759}
1760#endif
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001761
Emeric Brun29f037d2014-04-25 19:05:36 +02001762/* Callback is called for ssl protocol analyse */
1763void ssl_sock_msgcbk(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
1764{
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001765 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
1766 struct ssl_sock_msg_callback *cbk;
1767
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001768 /* Try to call all callback functions that were registered by using
1769 * ssl_sock_register_msg_callback().
1770 */
1771 list_for_each_entry(cbk, &ssl_sock_msg_callbacks, list) {
1772 cbk->func(conn, write_p, version, content_type, buf, len, ssl);
1773 }
Emeric Brun29f037d2014-04-25 19:05:36 +02001774}
1775
Bernard Spil13c53f82018-02-15 13:34:58 +01001776#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchardc7566002018-11-20 23:33:50 +01001777static int ssl_sock_srv_select_protos(SSL *s, unsigned char **out, unsigned char *outlen,
1778 const unsigned char *in, unsigned int inlen,
1779 void *arg)
1780{
1781 struct server *srv = arg;
1782
1783 if (SSL_select_next_proto(out, outlen, in, inlen, (unsigned char *)srv->ssl_ctx.npn_str,
1784 srv->ssl_ctx.npn_len) == OPENSSL_NPN_NEGOTIATED)
1785 return SSL_TLSEXT_ERR_OK;
1786 return SSL_TLSEXT_ERR_NOACK;
1787}
1788#endif
1789
1790#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001791/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001792 * negotiable protocols for NPN.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001793 */
1794static int ssl_sock_advertise_npn_protos(SSL *s, const unsigned char **data,
1795 unsigned int *len, void *arg)
1796{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001797 struct ssl_bind_conf *conf = arg;
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001798
1799 *data = (const unsigned char *)conf->npn_str;
1800 *len = conf->npn_len;
1801 return SSL_TLSEXT_ERR_OK;
1802}
1803#endif
1804
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001805#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Willy Tarreauab861d32013-04-02 02:30:41 +02001806/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001807 * negotiable protocols for ALPN.
Willy Tarreauab861d32013-04-02 02:30:41 +02001808 */
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001809static int ssl_sock_advertise_alpn_protos(SSL *s, const unsigned char **out,
1810 unsigned char *outlen,
1811 const unsigned char *server,
1812 unsigned int server_len, void *arg)
Willy Tarreauab861d32013-04-02 02:30:41 +02001813{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001814 struct ssl_bind_conf *conf = arg;
Willy Tarreauab861d32013-04-02 02:30:41 +02001815
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001816 if (SSL_select_next_proto((unsigned char**) out, outlen, (const unsigned char *)conf->alpn_str,
1817 conf->alpn_len, server, server_len) != OPENSSL_NPN_NEGOTIATED) {
1818 return SSL_TLSEXT_ERR_NOACK;
1819 }
Willy Tarreauab861d32013-04-02 02:30:41 +02001820 return SSL_TLSEXT_ERR_OK;
1821}
1822#endif
1823
Willy Tarreauc8ad3be2015-06-17 15:48:26 +02001824#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001825#ifndef SSL_NO_GENERATE_CERTIFICATES
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001826
Christopher Faulet30548802015-06-11 13:39:32 +02001827/* Create a X509 certificate with the specified servername and serial. This
1828 * function returns a SSL_CTX object or NULL if an error occurs. */
Christopher Faulet7969a332015-10-09 11:15:03 +02001829static SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001830ssl_sock_do_create_cert(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001831{
Christopher Faulet7969a332015-10-09 11:15:03 +02001832 X509 *cacert = bind_conf->ca_sign_cert;
1833 EVP_PKEY *capkey = bind_conf->ca_sign_pkey;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001834 SSL_CTX *ssl_ctx = NULL;
1835 X509 *newcrt = NULL;
1836 EVP_PKEY *pkey = NULL;
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001837 SSL *tmp_ssl = NULL;
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001838 CONF *ctmp = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001839 X509_NAME *name;
1840 const EVP_MD *digest;
1841 X509V3_CTX ctx;
1842 unsigned int i;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001843 int key_type;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001844
Christopher Faulet48a83322017-07-28 16:56:09 +02001845 /* Get the private key of the default certificate and use it */
Willy Tarreau5db847a2019-05-09 14:13:35 +02001846#if (HA_OPENSSL_VERSION_NUMBER >= 0x10002000L)
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001847 pkey = SSL_CTX_get0_privatekey(bind_conf->default_ctx);
1848#else
1849 tmp_ssl = SSL_new(bind_conf->default_ctx);
1850 if (tmp_ssl)
1851 pkey = SSL_get_privatekey(tmp_ssl);
1852#endif
1853 if (!pkey)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001854 goto mkcert_error;
1855
1856 /* Create the certificate */
1857 if (!(newcrt = X509_new()))
1858 goto mkcert_error;
1859
1860 /* Set version number for the certificate (X509v3) and the serial
1861 * number */
1862 if (X509_set_version(newcrt, 2L) != 1)
1863 goto mkcert_error;
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01001864 ASN1_INTEGER_set(X509_get_serialNumber(newcrt), _HA_ATOMIC_ADD(&ssl_ctx_serial, 1));
Christopher Faulet31af49d2015-06-09 17:29:50 +02001865
1866 /* Set duration for the certificate */
Rosen Penev68185952018-12-14 08:47:02 -08001867 if (!X509_gmtime_adj(X509_getm_notBefore(newcrt), (long)-60*60*24) ||
1868 !X509_gmtime_adj(X509_getm_notAfter(newcrt),(long)60*60*24*365))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001869 goto mkcert_error;
1870
1871 /* set public key in the certificate */
1872 if (X509_set_pubkey(newcrt, pkey) != 1)
1873 goto mkcert_error;
1874
1875 /* Set issuer name from the CA */
1876 if (!(name = X509_get_subject_name(cacert)))
1877 goto mkcert_error;
1878 if (X509_set_issuer_name(newcrt, name) != 1)
1879 goto mkcert_error;
1880
1881 /* Set the subject name using the same, but the CN */
1882 name = X509_NAME_dup(name);
1883 if (X509_NAME_add_entry_by_txt(name, "CN", MBSTRING_ASC,
1884 (const unsigned char *)servername,
1885 -1, -1, 0) != 1) {
1886 X509_NAME_free(name);
1887 goto mkcert_error;
1888 }
1889 if (X509_set_subject_name(newcrt, name) != 1) {
1890 X509_NAME_free(name);
1891 goto mkcert_error;
1892 }
1893 X509_NAME_free(name);
1894
1895 /* Add x509v3 extensions as specified */
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001896 ctmp = NCONF_new(NULL);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001897 X509V3_set_ctx(&ctx, cacert, newcrt, NULL, NULL, 0);
1898 for (i = 0; i < X509V3_EXT_SIZE; i++) {
1899 X509_EXTENSION *ext;
1900
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001901 if (!(ext = X509V3_EXT_nconf(ctmp, &ctx, x509v3_ext_names[i], x509v3_ext_values[i])))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001902 goto mkcert_error;
1903 if (!X509_add_ext(newcrt, ext, -1)) {
1904 X509_EXTENSION_free(ext);
1905 goto mkcert_error;
1906 }
1907 X509_EXTENSION_free(ext);
1908 }
1909
1910 /* Sign the certificate with the CA private key */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001911
1912 key_type = EVP_PKEY_base_id(capkey);
1913
1914 if (key_type == EVP_PKEY_DSA)
1915 digest = EVP_sha1();
1916 else if (key_type == EVP_PKEY_RSA)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001917 digest = EVP_sha256();
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001918 else if (key_type == EVP_PKEY_EC)
Christopher Faulet7969a332015-10-09 11:15:03 +02001919 digest = EVP_sha256();
1920 else {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02001921#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000000fL) && !defined(OPENSSL_IS_BORINGSSL)
Christopher Faulet7969a332015-10-09 11:15:03 +02001922 int nid;
1923
1924 if (EVP_PKEY_get_default_digest_nid(capkey, &nid) <= 0)
1925 goto mkcert_error;
1926 if (!(digest = EVP_get_digestbynid(nid)))
1927 goto mkcert_error;
Christopher Faulete7db2162015-10-19 13:59:24 +02001928#else
1929 goto mkcert_error;
1930#endif
Christopher Faulet7969a332015-10-09 11:15:03 +02001931 }
1932
Christopher Faulet31af49d2015-06-09 17:29:50 +02001933 if (!(X509_sign(newcrt, capkey, digest)))
1934 goto mkcert_error;
1935
1936 /* Create and set the new SSL_CTX */
1937 if (!(ssl_ctx = SSL_CTX_new(SSLv23_server_method())))
1938 goto mkcert_error;
1939 if (!SSL_CTX_use_PrivateKey(ssl_ctx, pkey))
1940 goto mkcert_error;
1941 if (!SSL_CTX_use_certificate(ssl_ctx, newcrt))
1942 goto mkcert_error;
1943 if (!SSL_CTX_check_private_key(ssl_ctx))
1944 goto mkcert_error;
1945
1946 if (newcrt) X509_free(newcrt);
Christopher Faulet7969a332015-10-09 11:15:03 +02001947
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01001948#ifndef OPENSSL_NO_DH
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001949 SSL_CTX_set_tmp_dh_callback(ssl_ctx, ssl_get_tmp_dh);
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01001950#endif
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001951#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
1952 {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001953 const char *ecdhe = (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe : ECDHE_DEFAULT_CURVE);
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001954 EC_KEY *ecc;
1955 int nid;
1956
1957 if ((nid = OBJ_sn2nid(ecdhe)) == NID_undef)
1958 goto end;
1959 if (!(ecc = EC_KEY_new_by_curve_name(nid)))
1960 goto end;
1961 SSL_CTX_set_tmp_ecdh(ssl_ctx, ecc);
1962 EC_KEY_free(ecc);
1963 }
1964#endif
1965 end:
Christopher Faulet31af49d2015-06-09 17:29:50 +02001966 return ssl_ctx;
1967
1968 mkcert_error:
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001969 if (ctmp) NCONF_free(ctmp);
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001970 if (tmp_ssl) SSL_free(tmp_ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001971 if (ssl_ctx) SSL_CTX_free(ssl_ctx);
1972 if (newcrt) X509_free(newcrt);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001973 return NULL;
1974}
1975
Christopher Faulet7969a332015-10-09 11:15:03 +02001976SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001977ssl_sock_create_cert(struct connection *conn, const char *servername, unsigned int key)
Christopher Faulet7969a332015-10-09 11:15:03 +02001978{
Willy Tarreau07d94e42018-09-20 10:57:52 +02001979 struct bind_conf *bind_conf = __objt_listener(conn->target)->bind_conf;
Olivier Houchard66ab4982019-02-26 18:37:15 +01001980 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001981
Olivier Houchard66ab4982019-02-26 18:37:15 +01001982 return ssl_sock_do_create_cert(servername, bind_conf, ctx->ssl);
Christopher Faulet7969a332015-10-09 11:15:03 +02001983}
1984
Christopher Faulet30548802015-06-11 13:39:32 +02001985/* Do a lookup for a certificate in the LRU cache used to store generated
Emeric Brun821bb9b2017-06-15 16:37:39 +02001986 * certificates and immediately assign it to the SSL session if not null. */
Christopher Faulet30548802015-06-11 13:39:32 +02001987SSL_CTX *
Emeric Brun821bb9b2017-06-15 16:37:39 +02001988ssl_sock_assign_generated_cert(unsigned int key, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet30548802015-06-11 13:39:32 +02001989{
1990 struct lru64 *lru = NULL;
1991
1992 if (ssl_ctx_lru_tree) {
Willy Tarreau03f4ec42018-05-17 10:56:47 +02001993 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001994 lru = lru64_lookup(key, ssl_ctx_lru_tree, bind_conf->ca_sign_cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02001995 if (lru && lru->domain) {
1996 if (ssl)
1997 SSL_set_SSL_CTX(ssl, (SSL_CTX *)lru->data);
Willy Tarreau03f4ec42018-05-17 10:56:47 +02001998 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02001999 return (SSL_CTX *)lru->data;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002000 }
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002001 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02002002 }
2003 return NULL;
2004}
2005
Emeric Brun821bb9b2017-06-15 16:37:39 +02002006/* Same as <ssl_sock_assign_generated_cert> but without SSL session. This
2007 * function is not thread-safe, it should only be used to check if a certificate
2008 * exists in the lru cache (with no warranty it will not be removed by another
2009 * thread). It is kept for backward compatibility. */
2010SSL_CTX *
2011ssl_sock_get_generated_cert(unsigned int key, struct bind_conf *bind_conf)
2012{
2013 return ssl_sock_assign_generated_cert(key, bind_conf, NULL);
2014}
2015
Christopher Fauletd2cab922015-07-28 16:03:47 +02002016/* Set a certificate int the LRU cache used to store generated
2017 * certificate. Return 0 on success, otherwise -1 */
2018int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002019ssl_sock_set_generated_cert(SSL_CTX *ssl_ctx, unsigned int key, struct bind_conf *bind_conf)
Christopher Faulet30548802015-06-11 13:39:32 +02002020{
2021 struct lru64 *lru = NULL;
2022
2023 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002024 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002025 lru = lru64_get(key, ssl_ctx_lru_tree, bind_conf->ca_sign_cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02002026 if (!lru) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002027 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002028 return -1;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002029 }
Christopher Faulet30548802015-06-11 13:39:32 +02002030 if (lru->domain && lru->data)
2031 lru->free((SSL_CTX *)lru->data);
Christopher Faulet7969a332015-10-09 11:15:03 +02002032 lru64_commit(lru, ssl_ctx, bind_conf->ca_sign_cert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002033 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002034 return 0;
Christopher Faulet30548802015-06-11 13:39:32 +02002035 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02002036 return -1;
Christopher Faulet30548802015-06-11 13:39:32 +02002037}
2038
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002039/* Compute the key of the certificate. */
Christopher Faulet30548802015-06-11 13:39:32 +02002040unsigned int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002041ssl_sock_generated_cert_key(const void *data, size_t len)
Christopher Faulet30548802015-06-11 13:39:32 +02002042{
2043 return XXH32(data, len, ssl_ctx_lru_seed);
2044}
2045
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002046/* Generate a cert and immediately assign it to the SSL session so that the cert's
2047 * refcount is maintained regardless of the cert's presence in the LRU cache.
2048 */
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002049static int
Christopher Faulet7969a332015-10-09 11:15:03 +02002050ssl_sock_generate_certificate(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02002051{
2052 X509 *cacert = bind_conf->ca_sign_cert;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002053 SSL_CTX *ssl_ctx = NULL;
2054 struct lru64 *lru = NULL;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002055 unsigned int key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002056
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002057 key = ssl_sock_generated_cert_key(servername, strlen(servername));
Christopher Faulet31af49d2015-06-09 17:29:50 +02002058 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002059 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002060 lru = lru64_get(key, ssl_ctx_lru_tree, cacert, 0);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002061 if (lru && lru->domain)
2062 ssl_ctx = (SSL_CTX *)lru->data;
Christopher Fauletd2cab922015-07-28 16:03:47 +02002063 if (!ssl_ctx && lru) {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002064 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002065 lru64_commit(lru, ssl_ctx, cacert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002066 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002067 SSL_set_SSL_CTX(ssl, ssl_ctx);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002068 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002069 return 1;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002070 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002071 else {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002072 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002073 SSL_set_SSL_CTX(ssl, ssl_ctx);
2074 /* No LRU cache, this CTX will be released as soon as the session dies */
2075 SSL_CTX_free(ssl_ctx);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002076 return 1;
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002077 }
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002078 return 0;
2079}
2080static int
2081ssl_sock_generate_certificate_from_conn(struct bind_conf *bind_conf, SSL *ssl)
2082{
2083 unsigned int key;
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002084 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002085
Willy Tarreauf5bdb642019-07-17 11:29:32 +02002086 if (conn_get_dst(conn)) {
Willy Tarreau085a1512019-07-17 14:47:35 +02002087 key = ssl_sock_generated_cert_key(conn->dst, get_addr_len(conn->dst));
Emeric Brun821bb9b2017-06-15 16:37:39 +02002088 if (ssl_sock_assign_generated_cert(key, bind_conf, ssl))
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002089 return 1;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002090 }
2091 return 0;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002092}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002093#endif /* !defined SSL_NO_GENERATE_CERTIFICATES */
Christopher Faulet31af49d2015-06-09 17:29:50 +02002094
Willy Tarreau9a1ab082019-05-09 13:26:41 +02002095#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002096
2097static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002098{
Emmanuel Hocdet23877ab2017-07-12 12:53:02 +02002099#if SSL_OP_NO_SSLv3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002100 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, SSLv3_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002101 : SSL_CTX_set_ssl_version(ctx, SSLv3_client_method());
2102#endif
2103}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002104static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2105 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002106 : SSL_CTX_set_ssl_version(ctx, TLSv1_client_method());
2107}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002108static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002109#if SSL_OP_NO_TLSv1_1
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002110 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002111 : SSL_CTX_set_ssl_version(ctx, TLSv1_1_client_method());
2112#endif
2113}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002114static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002115#if SSL_OP_NO_TLSv1_2
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002116 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_2_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002117 : SSL_CTX_set_ssl_version(ctx, TLSv1_2_client_method());
2118#endif
2119}
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002120/* TLSv1.2 is the last supported version in this context. */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002121static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {}
2122/* Unusable in this context. */
2123static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {}
2124static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {}
2125static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {}
2126static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {}
2127static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {}
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002128#else /* openssl >= 1.1.0 */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002129
2130static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c) {
2131 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, SSL3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002132 : SSL_CTX_set_min_proto_version(ctx, SSL3_VERSION);
2133}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002134static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {
2135 c == SET_MAX ? SSL_set_max_proto_version(ssl, SSL3_VERSION)
2136 : SSL_set_min_proto_version(ssl, SSL3_VERSION);
2137}
2138static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2139 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002140 : SSL_CTX_set_min_proto_version(ctx, TLS1_VERSION);
2141}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002142static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {
2143 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_VERSION)
2144 : SSL_set_min_proto_version(ssl, TLS1_VERSION);
2145}
2146static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
2147 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002148 : SSL_CTX_set_min_proto_version(ctx, TLS1_1_VERSION);
2149}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002150static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {
2151 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_1_VERSION)
2152 : SSL_set_min_proto_version(ssl, TLS1_1_VERSION);
2153}
2154static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
2155 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002156 : SSL_CTX_set_min_proto_version(ctx, TLS1_2_VERSION);
2157}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002158static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {
2159 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_2_VERSION)
2160 : SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
2161}
2162static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002163#if SSL_OP_NO_TLSv1_3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002164 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002165 : SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
2166#endif
2167}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002168static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {
2169#if SSL_OP_NO_TLSv1_3
2170 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_3_VERSION)
2171 : SSL_set_min_proto_version(ssl, TLS1_3_VERSION);
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002172#endif
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002173}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002174#endif
2175static void ctx_set_None_func(SSL_CTX *ctx, set_context_func c) { }
2176static void ssl_set_None_func(SSL *ssl, set_context_func c) { }
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002177
William Lallemand7fd8b452020-05-07 15:20:43 +02002178struct methodVersions methodVersions[] = {
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002179 {0, 0, ctx_set_None_func, ssl_set_None_func, "NONE"}, /* CONF_TLSV_NONE */
2180 {SSL_OP_NO_SSLv3, MC_SSL_O_NO_SSLV3, ctx_set_SSLv3_func, ssl_set_SSLv3_func, "SSLv3"}, /* CONF_SSLV3 */
2181 {SSL_OP_NO_TLSv1, MC_SSL_O_NO_TLSV10, ctx_set_TLSv10_func, ssl_set_TLSv10_func, "TLSv1.0"}, /* CONF_TLSV10 */
2182 {SSL_OP_NO_TLSv1_1, MC_SSL_O_NO_TLSV11, ctx_set_TLSv11_func, ssl_set_TLSv11_func, "TLSv1.1"}, /* CONF_TLSV11 */
2183 {SSL_OP_NO_TLSv1_2, MC_SSL_O_NO_TLSV12, ctx_set_TLSv12_func, ssl_set_TLSv12_func, "TLSv1.2"}, /* CONF_TLSV12 */
2184 {SSL_OP_NO_TLSv1_3, MC_SSL_O_NO_TLSV13, ctx_set_TLSv13_func, ssl_set_TLSv13_func, "TLSv1.3"}, /* CONF_TLSV13 */
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002185};
2186
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002187static void ssl_sock_switchctx_set(SSL *ssl, SSL_CTX *ctx)
2188{
2189 SSL_set_verify(ssl, SSL_CTX_get_verify_mode(ctx), ssl_sock_bind_verifycbk);
2190 SSL_set_client_CA_list(ssl, SSL_dup_CA_list(SSL_CTX_get_client_CA_list(ctx)));
2191 SSL_set_SSL_CTX(ssl, ctx);
2192}
2193
Willy Tarreau5db847a2019-05-09 14:13:35 +02002194#if ((HA_OPENSSL_VERSION_NUMBER >= 0x10101000L) || defined(OPENSSL_IS_BORINGSSL))
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002195
2196static int ssl_sock_switchctx_err_cbk(SSL *ssl, int *al, void *priv)
2197{
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002198 struct bind_conf *s = priv;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002199 (void)al; /* shut gcc stupid warning */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002200
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002201 if (SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name) || s->generate_certs)
2202 return SSL_TLSEXT_ERR_OK;
2203 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002204}
2205
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002206#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002207static int ssl_sock_switchctx_cbk(const struct ssl_early_callback_ctx *ctx)
2208{
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002209 SSL *ssl = ctx->ssl;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002210#else
2211static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *arg)
2212{
2213#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002214 struct connection *conn;
2215 struct bind_conf *s;
2216 const uint8_t *extension_data;
2217 size_t extension_len;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002218 int has_rsa_sig = 0, has_ecdsa_sig = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002219
2220 char *wildp = NULL;
2221 const uint8_t *servername;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002222 size_t servername_len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002223 struct ebmb_node *node, *n, *node_ecdsa = NULL, *node_rsa = NULL, *node_anonymous = NULL;
Olivier Houchardc2aae742017-09-22 18:26:28 +02002224 int allow_early = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002225 int i;
2226
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002227 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Willy Tarreaua8825522018-10-15 13:20:07 +02002228 s = __objt_listener(conn->target)->bind_conf;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002229
Olivier Houchard9679ac92017-10-27 14:58:08 +02002230 if (s->ssl_conf.early_data)
Olivier Houchardc2aae742017-09-22 18:26:28 +02002231 allow_early = 1;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002232#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002233 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_server_name,
2234 &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002235#else
2236 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_server_name, &extension_data, &extension_len)) {
2237#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002238 /*
2239 * The server_name extension was given too much extensibility when it
2240 * was written, so parsing the normal case is a bit complex.
2241 */
2242 size_t len;
2243 if (extension_len <= 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002244 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002245 /* Extract the length of the supplied list of names. */
2246 len = (*extension_data++) << 8;
2247 len |= *extension_data++;
2248 if (len + 2 != extension_len)
2249 goto abort;
2250 /*
2251 * The list in practice only has a single element, so we only consider
2252 * the first one.
2253 */
2254 if (len == 0 || *extension_data++ != TLSEXT_NAMETYPE_host_name)
2255 goto abort;
2256 extension_len = len - 1;
2257 /* Now we can finally pull out the byte array with the actual hostname. */
2258 if (extension_len <= 2)
2259 goto abort;
2260 len = (*extension_data++) << 8;
2261 len |= *extension_data++;
2262 if (len == 0 || len + 2 > extension_len || len > TLSEXT_MAXLEN_host_name
2263 || memchr(extension_data, 0, len) != NULL)
2264 goto abort;
2265 servername = extension_data;
2266 servername_len = len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002267 } else {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002268#if (!defined SSL_NO_GENERATE_CERTIFICATES)
2269 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02002270 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002271 }
2272#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002273 /* without SNI extension, is the default_ctx (need SSL_TLSEXT_ERR_NOACK) */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002274 if (!s->strict_sni) {
William Lallemand21724f02019-11-04 17:56:13 +01002275 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002276 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002277 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchardc2aae742017-09-22 18:26:28 +02002278 goto allow_early;
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002279 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002280 goto abort;
2281 }
2282
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002283 /* extract/check clientHello information */
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002284#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002285 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002286#else
2287 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
2288#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002289 uint8_t sign;
2290 size_t len;
2291 if (extension_len < 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002292 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002293 len = (*extension_data++) << 8;
2294 len |= *extension_data++;
2295 if (len + 2 != extension_len)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002296 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002297 if (len % 2 != 0)
2298 goto abort;
2299 for (; len > 0; len -= 2) {
2300 extension_data++; /* hash */
2301 sign = *extension_data++;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002302 switch (sign) {
2303 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002304 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002305 break;
2306 case TLSEXT_signature_ecdsa:
2307 has_ecdsa_sig = 1;
2308 break;
2309 default:
2310 continue;
2311 }
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002312 if (has_ecdsa_sig && has_rsa_sig)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002313 break;
2314 }
2315 } else {
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002316 /* without TLSEXT_TYPE_signature_algorithms extension (< TLSv1.2) */
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002317 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002318 }
2319 if (has_ecdsa_sig) { /* in very rare case: has ecdsa sign but not a ECDSA cipher */
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002320 const SSL_CIPHER *cipher;
2321 size_t len;
2322 const uint8_t *cipher_suites;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002323 has_ecdsa_sig = 0;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002324#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002325 len = ctx->cipher_suites_len;
2326 cipher_suites = ctx->cipher_suites;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002327#else
2328 len = SSL_client_hello_get0_ciphers(ssl, &cipher_suites);
2329#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002330 if (len % 2 != 0)
2331 goto abort;
2332 for (; len != 0; len -= 2, cipher_suites += 2) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002333#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002334 uint16_t cipher_suite = (cipher_suites[0] << 8) | cipher_suites[1];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002335 cipher = SSL_get_cipher_by_value(cipher_suite);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002336#else
2337 cipher = SSL_CIPHER_find(ssl, cipher_suites);
2338#endif
Emmanuel Hocdet019f9b12017-10-02 17:12:06 +02002339 if (cipher && SSL_CIPHER_get_auth_nid(cipher) == NID_auth_ecdsa) {
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002340 has_ecdsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002341 break;
2342 }
2343 }
2344 }
2345
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002346 for (i = 0; i < trash.size && i < servername_len; i++) {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002347 trash.area[i] = tolower(servername[i]);
2348 if (!wildp && (trash.area[i] == '.'))
2349 wildp = &trash.area[i];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002350 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002351 trash.area[i] = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002352
William Lallemand150bfa82019-09-19 17:12:49 +02002353 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002354
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002355 for (i = 0; i < 2; i++) {
2356 if (i == 0) /* lookup in full qualified names */
2357 node = ebst_lookup(&s->sni_ctx, trash.area);
2358 else if (i == 1 && wildp) /* lookup in wildcards names */
2359 node = ebst_lookup(&s->sni_w_ctx, wildp);
2360 else
2361 break;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002362 for (n = node; n; n = ebmb_next_dup(n)) {
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002363 /* lookup a not neg filter */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002364 if (!container_of(n, struct sni_ctx, name)->neg) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002365 switch(container_of(n, struct sni_ctx, name)->kinfo.sig) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002366 case TLSEXT_signature_ecdsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002367 if (!node_ecdsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002368 node_ecdsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002369 break;
2370 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002371 if (!node_rsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002372 node_rsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002373 break;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002374 default: /* TLSEXT_signature_anonymous|dsa */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002375 if (!node_anonymous)
2376 node_anonymous = n;
2377 break;
2378 }
2379 }
2380 }
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002381 /* select by key_signature priority order */
2382 node = (has_ecdsa_sig && node_ecdsa) ? node_ecdsa
2383 : ((has_rsa_sig && node_rsa) ? node_rsa
2384 : (node_anonymous ? node_anonymous
2385 : (node_ecdsa ? node_ecdsa /* no ecdsa signature case (< TLSv1.2) */
2386 : node_rsa /* no rsa signature case (far far away) */
2387 )));
2388 if (node) {
2389 /* switch ctx */
2390 struct ssl_bind_conf *conf = container_of(node, struct sni_ctx, name)->conf;
2391 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
Olivier Houchard35a63cc2017-11-02 19:04:38 +01002392 if (conf) {
2393 methodVersions[conf->ssl_methods.min].ssl_set_version(ssl, SET_MIN);
2394 methodVersions[conf->ssl_methods.max].ssl_set_version(ssl, SET_MAX);
2395 if (conf->early_data)
2396 allow_early = 1;
2397 }
William Lallemand02010472019-10-18 11:02:19 +02002398 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchard35a63cc2017-11-02 19:04:38 +01002399 goto allow_early;
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002400 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002401 }
William Lallemand150bfa82019-09-19 17:12:49 +02002402
William Lallemand02010472019-10-18 11:02:19 +02002403 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002404#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002405 if (s->generate_certs && ssl_sock_generate_certificate(trash.area, s, ssl)) {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002406 /* switch ctx done in ssl_sock_generate_certificate */
Olivier Houchardc2aae742017-09-22 18:26:28 +02002407 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002408 }
2409#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002410 if (!s->strict_sni) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002411 /* no certificate match, is the default_ctx */
William Lallemand21724f02019-11-04 17:56:13 +01002412 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002413 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002414 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002415 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02002416allow_early:
2417#ifdef OPENSSL_IS_BORINGSSL
2418 if (allow_early)
2419 SSL_set_early_data_enabled(ssl, 1);
2420#else
2421 if (!allow_early)
2422 SSL_set_max_early_data(ssl, 0);
2423#endif
2424 return 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002425 abort:
2426 /* abort handshake (was SSL_TLSEXT_ERR_ALERT_FATAL) */
2427 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002428#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002429 return ssl_select_cert_error;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002430#else
2431 *al = SSL_AD_UNRECOGNIZED_NAME;
2432 return 0;
2433#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002434}
2435
2436#else /* OPENSSL_IS_BORINGSSL */
2437
Emeric Brunfc0421f2012-09-07 17:30:07 +02002438/* Sets the SSL ctx of <ssl> to match the advertised server name. Returns a
2439 * warning when no match is found, which implies the default (first) cert
2440 * will keep being used.
2441 */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002442static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *priv)
Emeric Brunfc0421f2012-09-07 17:30:07 +02002443{
2444 const char *servername;
2445 const char *wildp = NULL;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002446 struct ebmb_node *node, *n;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002447 struct bind_conf *s = priv;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002448 int i;
2449 (void)al; /* shut gcc stupid warning */
2450
2451 servername = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002452 if (!servername) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002453#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002454 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl))
2455 return SSL_TLSEXT_ERR_OK;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002456#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002457 if (s->strict_sni)
2458 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002459 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002460 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002461 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002462 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002463 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02002464
Willy Tarreau19d14ef2012-10-29 16:51:55 +01002465 for (i = 0; i < trash.size; i++) {
Emeric Brunfc0421f2012-09-07 17:30:07 +02002466 if (!servername[i])
2467 break;
Willy Tarreauf278eec2020-07-05 21:46:32 +02002468 trash.area[i] = tolower((unsigned char)servername[i]);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002469 if (!wildp && (trash.area[i] == '.'))
2470 wildp = &trash.area[i];
Emeric Brunfc0421f2012-09-07 17:30:07 +02002471 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002472 trash.area[i] = 0;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002473
William Lallemand150bfa82019-09-19 17:12:49 +02002474 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002475 node = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002476 /* lookup in full qualified names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002477 for (n = ebst_lookup(&s->sni_ctx, trash.area); n; n = ebmb_next_dup(n)) {
2478 /* lookup a not neg filter */
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002479 if (!container_of(n, struct sni_ctx, name)->neg) {
2480 node = n;
2481 break;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002482 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002483 }
2484 if (!node && wildp) {
2485 /* lookup in wildcards names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002486 for (n = ebst_lookup(&s->sni_w_ctx, wildp); n; n = ebmb_next_dup(n)) {
2487 /* lookup a not neg filter */
2488 if (!container_of(n, struct sni_ctx, name)->neg) {
2489 node = n;
2490 break;
2491 }
2492 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002493 }
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002494 if (!node) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002495#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002496 if (s->generate_certs && ssl_sock_generate_certificate(servername, s, ssl)) {
2497 /* switch ctx done in ssl_sock_generate_certificate */
William Lallemand150bfa82019-09-19 17:12:49 +02002498 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002499 return SSL_TLSEXT_ERR_OK;
2500 }
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002501#endif
William Lallemand21724f02019-11-04 17:56:13 +01002502 if (s->strict_sni) {
2503 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002504 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002505 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002506 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002507 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002508 return SSL_TLSEXT_ERR_OK;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002509 }
2510
2511 /* switch ctx */
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002512 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
William Lallemand150bfa82019-09-19 17:12:49 +02002513 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emeric Brunfc0421f2012-09-07 17:30:07 +02002514 return SSL_TLSEXT_ERR_OK;
2515}
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002516#endif /* (!) OPENSSL_IS_BORINGSSL */
Emeric Brunfc0421f2012-09-07 17:30:07 +02002517#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
2518
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002519#ifndef OPENSSL_NO_DH
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002520
2521static DH * ssl_get_dh_1024(void)
2522{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002523 static unsigned char dh1024_p[]={
2524 0xFA,0xF9,0x2A,0x22,0x2A,0xA7,0x7F,0xE1,0x67,0x4E,0x53,0xF7,
2525 0x56,0x13,0xC3,0xB1,0xE3,0x29,0x6B,0x66,0x31,0x6A,0x7F,0xB3,
2526 0xC2,0x68,0x6B,0xCB,0x1D,0x57,0x39,0x1D,0x1F,0xFF,0x1C,0xC9,
2527 0xA6,0xA4,0x98,0x82,0x31,0x5D,0x25,0xFF,0x8A,0xE0,0x73,0x96,
2528 0x81,0xC8,0x83,0x79,0xC1,0x5A,0x04,0xF8,0x37,0x0D,0xA8,0x3D,
2529 0xAE,0x74,0xBC,0xDB,0xB6,0xA4,0x75,0xD9,0x71,0x8A,0xA0,0x17,
2530 0x9E,0x2D,0xC8,0xA8,0xDF,0x2C,0x5F,0x82,0x95,0xF8,0x92,0x9B,
2531 0xA7,0x33,0x5F,0x89,0x71,0xC8,0x2D,0x6B,0x18,0x86,0xC4,0x94,
2532 0x22,0xA5,0x52,0x8D,0xF6,0xF6,0xD2,0x37,0x92,0x0F,0xA5,0xCC,
2533 0xDB,0x7B,0x1D,0x3D,0xA1,0x31,0xB7,0x80,0x8F,0x0B,0x67,0x5E,
2534 0x36,0xA5,0x60,0x0C,0xF1,0x95,0x33,0x8B,
2535 };
2536 static unsigned char dh1024_g[]={
2537 0x02,
2538 };
2539
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002540 BIGNUM *p;
2541 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002542 DH *dh = DH_new();
2543 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002544 p = BN_bin2bn(dh1024_p, sizeof dh1024_p, NULL);
2545 g = BN_bin2bn(dh1024_g, sizeof dh1024_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002546
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002547 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002548 DH_free(dh);
2549 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002550 } else {
2551 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002552 }
2553 }
2554 return dh;
2555}
2556
2557static DH *ssl_get_dh_2048(void)
2558{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002559 static unsigned char dh2048_p[]={
2560 0xEC,0x86,0xF8,0x70,0xA0,0x33,0x16,0xEC,0x05,0x1A,0x73,0x59,
2561 0xCD,0x1F,0x8B,0xF8,0x29,0xE4,0xD2,0xCF,0x52,0xDD,0xC2,0x24,
2562 0x8D,0xB5,0x38,0x9A,0xFB,0x5C,0xA4,0xE4,0xB2,0xDA,0xCE,0x66,
2563 0x50,0x74,0xA6,0x85,0x4D,0x4B,0x1D,0x30,0xB8,0x2B,0xF3,0x10,
2564 0xE9,0xA7,0x2D,0x05,0x71,0xE7,0x81,0xDF,0x8B,0x59,0x52,0x3B,
2565 0x5F,0x43,0x0B,0x68,0xF1,0xDB,0x07,0xBE,0x08,0x6B,0x1B,0x23,
2566 0xEE,0x4D,0xCC,0x9E,0x0E,0x43,0xA0,0x1E,0xDF,0x43,0x8C,0xEC,
2567 0xBE,0xBE,0x90,0xB4,0x51,0x54,0xB9,0x2F,0x7B,0x64,0x76,0x4E,
2568 0x5D,0xD4,0x2E,0xAE,0xC2,0x9E,0xAE,0x51,0x43,0x59,0xC7,0x77,
2569 0x9C,0x50,0x3C,0x0E,0xED,0x73,0x04,0x5F,0xF1,0x4C,0x76,0x2A,
2570 0xD8,0xF8,0xCF,0xFC,0x34,0x40,0xD1,0xB4,0x42,0x61,0x84,0x66,
2571 0x42,0x39,0x04,0xF8,0x68,0xB2,0x62,0xD7,0x55,0xED,0x1B,0x74,
2572 0x75,0x91,0xE0,0xC5,0x69,0xC1,0x31,0x5C,0xDB,0x7B,0x44,0x2E,
2573 0xCE,0x84,0x58,0x0D,0x1E,0x66,0x0C,0xC8,0x44,0x9E,0xFD,0x40,
2574 0x08,0x67,0x5D,0xFB,0xA7,0x76,0x8F,0x00,0x11,0x87,0xE9,0x93,
2575 0xF9,0x7D,0xC4,0xBC,0x74,0x55,0x20,0xD4,0x4A,0x41,0x2F,0x43,
2576 0x42,0x1A,0xC1,0xF2,0x97,0x17,0x49,0x27,0x37,0x6B,0x2F,0x88,
2577 0x7E,0x1C,0xA0,0xA1,0x89,0x92,0x27,0xD9,0x56,0x5A,0x71,0xC1,
2578 0x56,0x37,0x7E,0x3A,0x9D,0x05,0xE7,0xEE,0x5D,0x8F,0x82,0x17,
2579 0xBC,0xE9,0xC2,0x93,0x30,0x82,0xF9,0xF4,0xC9,0xAE,0x49,0xDB,
2580 0xD0,0x54,0xB4,0xD9,0x75,0x4D,0xFA,0x06,0xB8,0xD6,0x38,0x41,
2581 0xB7,0x1F,0x77,0xF3,
2582 };
2583 static unsigned char dh2048_g[]={
2584 0x02,
2585 };
2586
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002587 BIGNUM *p;
2588 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002589 DH *dh = DH_new();
2590 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002591 p = BN_bin2bn(dh2048_p, sizeof dh2048_p, NULL);
2592 g = BN_bin2bn(dh2048_g, sizeof dh2048_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002593
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002594 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002595 DH_free(dh);
2596 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002597 } else {
2598 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002599 }
2600 }
2601 return dh;
2602}
2603
2604static DH *ssl_get_dh_4096(void)
2605{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002606 static unsigned char dh4096_p[]={
2607 0xDE,0x16,0x94,0xCD,0x99,0x58,0x07,0xF1,0xF7,0x32,0x96,0x11,
2608 0x04,0x82,0xD4,0x84,0x72,0x80,0x99,0x06,0xCA,0xF0,0xA3,0x68,
2609 0x07,0xCE,0x64,0x50,0xE7,0x74,0x45,0x20,0x80,0x5E,0x4D,0xAD,
2610 0xA5,0xB6,0xED,0xFA,0x80,0x6C,0x3B,0x35,0xC4,0x9A,0x14,0x6B,
2611 0x32,0xBB,0xFD,0x1F,0x17,0x8E,0xB7,0x1F,0xD6,0xFA,0x3F,0x7B,
2612 0xEE,0x16,0xA5,0x62,0x33,0x0D,0xED,0xBC,0x4E,0x58,0xE5,0x47,
2613 0x4D,0xE9,0xAB,0x8E,0x38,0xD3,0x6E,0x90,0x57,0xE3,0x22,0x15,
2614 0x33,0xBD,0xF6,0x43,0x45,0xB5,0x10,0x0A,0xBE,0x2C,0xB4,0x35,
2615 0xB8,0x53,0x8D,0xAD,0xFB,0xA7,0x1F,0x85,0x58,0x41,0x7A,0x79,
2616 0x20,0x68,0xB3,0xE1,0x3D,0x08,0x76,0xBF,0x86,0x0D,0x49,0xE3,
2617 0x82,0x71,0x8C,0xB4,0x8D,0x81,0x84,0xD4,0xE7,0xBE,0x91,0xDC,
2618 0x26,0x39,0x48,0x0F,0x35,0xC4,0xCA,0x65,0xE3,0x40,0x93,0x52,
2619 0x76,0x58,0x7D,0xDD,0x51,0x75,0xDC,0x69,0x61,0xBF,0x47,0x2C,
2620 0x16,0x68,0x2D,0xC9,0x29,0xD3,0xE6,0xC0,0x99,0x48,0xA0,0x9A,
2621 0xC8,0x78,0xC0,0x6D,0x81,0x67,0x12,0x61,0x3F,0x71,0xBA,0x41,
2622 0x1F,0x6C,0x89,0x44,0x03,0xBA,0x3B,0x39,0x60,0xAA,0x28,0x55,
2623 0x59,0xAE,0xB8,0xFA,0xCB,0x6F,0xA5,0x1A,0xF7,0x2B,0xDD,0x52,
2624 0x8A,0x8B,0xE2,0x71,0xA6,0x5E,0x7E,0xD8,0x2E,0x18,0xE0,0x66,
2625 0xDF,0xDD,0x22,0x21,0x99,0x52,0x73,0xA6,0x33,0x20,0x65,0x0E,
2626 0x53,0xE7,0x6B,0x9B,0xC5,0xA3,0x2F,0x97,0x65,0x76,0xD3,0x47,
2627 0x23,0x77,0x12,0xB6,0x11,0x7B,0x24,0xED,0xF1,0xEF,0xC0,0xE2,
2628 0xA3,0x7E,0x67,0x05,0x3E,0x96,0x4D,0x45,0xC2,0x18,0xD1,0x73,
2629 0x9E,0x07,0xF3,0x81,0x6E,0x52,0x63,0xF6,0x20,0x76,0xB9,0x13,
2630 0xD2,0x65,0x30,0x18,0x16,0x09,0x16,0x9E,0x8F,0xF1,0xD2,0x10,
2631 0x5A,0xD3,0xD4,0xAF,0x16,0x61,0xDA,0x55,0x2E,0x18,0x5E,0x14,
2632 0x08,0x54,0x2E,0x2A,0x25,0xA2,0x1A,0x9B,0x8B,0x32,0xA9,0xFD,
2633 0xC2,0x48,0x96,0xE1,0x80,0xCA,0xE9,0x22,0x17,0xBB,0xCE,0x3E,
2634 0x9E,0xED,0xC7,0xF1,0x1F,0xEC,0x17,0x21,0xDC,0x7B,0x82,0x48,
2635 0x8E,0xBB,0x4B,0x9D,0x5B,0x04,0x04,0xDA,0xDB,0x39,0xDF,0x01,
2636 0x40,0xC3,0xAA,0x26,0x23,0x89,0x75,0xC6,0x0B,0xD0,0xA2,0x60,
2637 0x6A,0xF1,0xCC,0x65,0x18,0x98,0x1B,0x52,0xD2,0x74,0x61,0xCC,
2638 0xBD,0x60,0xAE,0xA3,0xA0,0x66,0x6A,0x16,0x34,0x92,0x3F,0x41,
2639 0x40,0x31,0x29,0xC0,0x2C,0x63,0xB2,0x07,0x8D,0xEB,0x94,0xB8,
2640 0xE8,0x47,0x92,0x52,0x93,0x6A,0x1B,0x7E,0x1A,0x61,0xB3,0x1B,
2641 0xF0,0xD6,0x72,0x9B,0xF1,0xB0,0xAF,0xBF,0x3E,0x65,0xEF,0x23,
2642 0x1D,0x6F,0xFF,0x70,0xCD,0x8A,0x4C,0x8A,0xA0,0x72,0x9D,0xBE,
2643 0xD4,0xBB,0x24,0x47,0x4A,0x68,0xB5,0xF5,0xC6,0xD5,0x7A,0xCD,
2644 0xCA,0x06,0x41,0x07,0xAD,0xC2,0x1E,0xE6,0x54,0xA7,0xAD,0x03,
2645 0xD9,0x12,0xC1,0x9C,0x13,0xB1,0xC9,0x0A,0x43,0x8E,0x1E,0x08,
2646 0xCE,0x50,0x82,0x73,0x5F,0xA7,0x55,0x1D,0xD9,0x59,0xAC,0xB5,
2647 0xEA,0x02,0x7F,0x6C,0x5B,0x74,0x96,0x98,0x67,0x24,0xA3,0x0F,
2648 0x15,0xFC,0xA9,0x7D,0x3E,0x67,0xD1,0x70,0xF8,0x97,0xF3,0x67,
2649 0xC5,0x8C,0x88,0x44,0x08,0x02,0xC7,0x2B,
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002650 };
Remi Gacogned3a341a2015-05-29 16:26:17 +02002651 static unsigned char dh4096_g[]={
2652 0x02,
2653 };
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002654
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002655 BIGNUM *p;
2656 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002657 DH *dh = DH_new();
2658 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002659 p = BN_bin2bn(dh4096_p, sizeof dh4096_p, NULL);
2660 g = BN_bin2bn(dh4096_g, sizeof dh4096_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002661
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002662 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002663 DH_free(dh);
2664 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002665 } else {
2666 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002667 }
2668 }
2669 return dh;
2670}
2671
2672/* Returns Diffie-Hellman parameters matching the private key length
Willy Tarreauef934602016-12-22 23:12:01 +01002673 but not exceeding global_ssl.default_dh_param */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002674static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen)
2675{
2676 DH *dh = NULL;
2677 EVP_PKEY *pkey = SSL_get_privatekey(ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002678 int type;
2679
2680 type = pkey ? EVP_PKEY_base_id(pkey) : EVP_PKEY_NONE;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002681
2682 /* The keylen supplied by OpenSSL can only be 512 or 1024.
2683 See ssl3_send_server_key_exchange() in ssl/s3_srvr.c
2684 */
2685 if (type == EVP_PKEY_RSA || type == EVP_PKEY_DSA) {
2686 keylen = EVP_PKEY_bits(pkey);
2687 }
2688
Willy Tarreauef934602016-12-22 23:12:01 +01002689 if (keylen > global_ssl.default_dh_param) {
2690 keylen = global_ssl.default_dh_param;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002691 }
2692
Remi Gacogned3a341a2015-05-29 16:26:17 +02002693 if (keylen >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002694 dh = local_dh_4096;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002695 }
2696 else if (keylen >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002697 dh = local_dh_2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002698 }
2699 else {
Remi Gacogne8de54152014-07-15 11:36:40 +02002700 dh = local_dh_1024;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002701 }
2702
2703 return dh;
2704}
2705
Remi Gacogne47783ef2015-05-29 15:53:22 +02002706static DH * ssl_sock_get_dh_from_file(const char *filename)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002707{
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002708 DH *dh = NULL;
Remi Gacogne47783ef2015-05-29 15:53:22 +02002709 BIO *in = BIO_new(BIO_s_file());
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002710
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002711 if (in == NULL)
2712 goto end;
2713
Remi Gacogne47783ef2015-05-29 15:53:22 +02002714 if (BIO_read_filename(in, filename) <= 0)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002715 goto end;
2716
Remi Gacogne47783ef2015-05-29 15:53:22 +02002717 dh = PEM_read_bio_DHparams(in, NULL, NULL, NULL);
2718
2719end:
2720 if (in)
2721 BIO_free(in);
2722
Emeric Brune1b4ed42018-08-16 15:14:12 +02002723 ERR_clear_error();
2724
Remi Gacogne47783ef2015-05-29 15:53:22 +02002725 return dh;
2726}
2727
2728int ssl_sock_load_global_dh_param_from_file(const char *filename)
2729{
2730 global_dh = ssl_sock_get_dh_from_file(filename);
2731
2732 if (global_dh) {
2733 return 0;
2734 }
2735
2736 return -1;
2737}
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002738#endif
2739
William Lallemand9117de92019-10-04 00:29:42 +02002740/* This function allocates a sni_ctx and adds it to the ckch_inst */
William Lallemand1d29c742019-10-04 00:53:29 +02002741static int ckch_inst_add_cert_sni(SSL_CTX *ctx, struct ckch_inst *ckch_inst,
William Lallemand9117de92019-10-04 00:29:42 +02002742 struct bind_conf *s, struct ssl_bind_conf *conf,
2743 struct pkey_info kinfo, char *name, int order)
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002744{
2745 struct sni_ctx *sc;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002746 int wild = 0, neg = 0;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002747
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002748 if (*name == '!') {
2749 neg = 1;
2750 name++;
2751 }
2752 if (*name == '*') {
2753 wild = 1;
2754 name++;
2755 }
2756 /* !* filter is a nop */
2757 if (neg && wild)
2758 return order;
2759 if (*name) {
2760 int j, len;
2761 len = strlen(name);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002762 for (j = 0; j < len && j < trash.size; j++)
Willy Tarreauf278eec2020-07-05 21:46:32 +02002763 trash.area[j] = tolower((unsigned char)name[j]);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002764 if (j >= trash.size)
William Lallemandfe49bb32019-10-03 23:46:33 +02002765 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002766 trash.area[j] = 0;
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002767
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002768 sc = malloc(sizeof(struct sni_ctx) + len + 1);
Thierry FOURNIER / OZON.IO7a3bd3b2016-10-06 10:35:29 +02002769 if (!sc)
William Lallemandfe49bb32019-10-03 23:46:33 +02002770 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002771 memcpy(sc->name.key, trash.area, len + 1);
William Lallemand02e19a52020-04-08 16:11:26 +02002772 SSL_CTX_up_ref(ctx);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002773 sc->ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002774 sc->conf = conf;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002775 sc->kinfo = kinfo;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002776 sc->order = order++;
2777 sc->neg = neg;
William Lallemand1d29c742019-10-04 00:53:29 +02002778 sc->wild = wild;
2779 sc->name.node.leaf_p = NULL;
William Lallemandcfca1422020-03-05 10:17:47 +01002780 sc->ckch_inst = ckch_inst;
William Lallemand1d29c742019-10-04 00:53:29 +02002781 LIST_ADDQ(&ckch_inst->sni_ctx, &sc->by_ckch_inst);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002782 }
2783 return order;
2784}
2785
William Lallemand6af03992019-07-23 15:00:54 +02002786/*
William Lallemand1d29c742019-10-04 00:53:29 +02002787 * Insert the sni_ctxs that are listed in the ckch_inst, in the bind_conf's sni_ctx tree
2788 * This function can't return an error.
2789 *
2790 * *CAUTION*: The caller must lock the sni tree if called in multithreading mode
2791 */
William Lallemandc756bbd2020-05-13 17:23:59 +02002792void ssl_sock_load_cert_sni(struct ckch_inst *ckch_inst, struct bind_conf *bind_conf)
William Lallemand1d29c742019-10-04 00:53:29 +02002793{
2794
2795 struct sni_ctx *sc0, *sc0b, *sc1;
2796 struct ebmb_node *node;
William Lallemand21724f02019-11-04 17:56:13 +01002797 int def = 0;
William Lallemand1d29c742019-10-04 00:53:29 +02002798
2799 list_for_each_entry_safe(sc0, sc0b, &ckch_inst->sni_ctx, by_ckch_inst) {
2800
2801 /* ignore if sc0 was already inserted in a tree */
2802 if (sc0->name.node.leaf_p)
2803 continue;
2804
2805 /* Check for duplicates. */
2806 if (sc0->wild)
2807 node = ebst_lookup(&bind_conf->sni_w_ctx, (char *)sc0->name.key);
2808 else
2809 node = ebst_lookup(&bind_conf->sni_ctx, (char *)sc0->name.key);
2810
2811 for (; node; node = ebmb_next_dup(node)) {
2812 sc1 = ebmb_entry(node, struct sni_ctx, name);
2813 if (sc1->ctx == sc0->ctx && sc1->conf == sc0->conf
2814 && sc1->neg == sc0->neg && sc1->wild == sc0->wild) {
2815 /* it's a duplicate, we should remove and free it */
2816 LIST_DEL(&sc0->by_ckch_inst);
William Lallemand02e19a52020-04-08 16:11:26 +02002817 SSL_CTX_free(sc0->ctx);
William Lallemand1d29c742019-10-04 00:53:29 +02002818 free(sc0);
2819 sc0 = NULL;
William Lallemande15029b2019-10-14 10:46:58 +02002820 break;
William Lallemand1d29c742019-10-04 00:53:29 +02002821 }
2822 }
2823
2824 /* if duplicate, ignore the insertion */
2825 if (!sc0)
2826 continue;
2827
2828 if (sc0->wild)
2829 ebst_insert(&bind_conf->sni_w_ctx, &sc0->name);
2830 else
2831 ebst_insert(&bind_conf->sni_ctx, &sc0->name);
William Lallemand21724f02019-11-04 17:56:13 +01002832
2833 /* replace the default_ctx if required with the first ctx */
2834 if (ckch_inst->is_default && !def) {
William Lallemand02e19a52020-04-08 16:11:26 +02002835 SSL_CTX_free(bind_conf->default_ctx);
2836 SSL_CTX_up_ref(sc0->ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002837 bind_conf->default_ctx = sc0->ctx;
2838 def = 1;
2839 }
William Lallemand1d29c742019-10-04 00:53:29 +02002840 }
2841}
2842
2843/*
William Lallemande3af8fb2019-10-08 11:36:53 +02002844 * tree used to store the ckchs ordered by filename/bundle name
William Lallemand6af03992019-07-23 15:00:54 +02002845 */
William Lallemande3af8fb2019-10-08 11:36:53 +02002846struct eb_root ckchs_tree = EB_ROOT_UNIQUE;
William Lallemand6af03992019-07-23 15:00:54 +02002847
William Lallemand2954c472020-03-06 21:54:13 +01002848/* tree of crtlist (crt-list/directory) */
William Lallemandc756bbd2020-05-13 17:23:59 +02002849struct eb_root crtlists_tree = EB_ROOT_UNIQUE;
William Lallemandfa892222019-07-23 16:06:08 +02002850
Emeric Brun7a883362019-10-17 13:27:40 +02002851/* Loads Diffie-Hellman parameter from a ckchs to an SSL_CTX.
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002852 * If there is no DH parameter available in the ckchs, the global
Emeric Brun7a883362019-10-17 13:27:40 +02002853 * DH parameter is loaded into the SSL_CTX and if there is no
2854 * DH parameter available in ckchs nor in global, the default
2855 * DH parameters are applied on the SSL_CTX.
2856 * Returns a bitfield containing the flags:
2857 * ERR_FATAL in any fatal error case
2858 * ERR_ALERT if a reason of the error is availabine in err
2859 * ERR_WARN if a warning is available into err
2860 * The value 0 means there is no error nor warning and
2861 * the operation succeed.
2862 */
William Lallemandfa892222019-07-23 16:06:08 +02002863#ifndef OPENSSL_NO_DH
Emeric Brun7a883362019-10-17 13:27:40 +02002864static int ssl_sock_load_dh_params(SSL_CTX *ctx, const struct cert_key_and_chain *ckch,
2865 const char *path, char **err)
William Lallemandfa892222019-07-23 16:06:08 +02002866{
Emeric Brun7a883362019-10-17 13:27:40 +02002867 int ret = 0;
William Lallemandfa892222019-07-23 16:06:08 +02002868 DH *dh = NULL;
2869
William Lallemanda8c73742019-07-31 18:31:34 +02002870 if (ckch && ckch->dh) {
William Lallemandfa892222019-07-23 16:06:08 +02002871 dh = ckch->dh;
Emeric Bruna9363eb2019-10-17 14:53:03 +02002872 if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
2873 memprintf(err, "%sunable to load the DH parameter specified in '%s'",
2874 err && *err ? *err : "", path);
2875#if defined(SSL_CTX_set_dh_auto)
2876 SSL_CTX_set_dh_auto(ctx, 1);
2877 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2878 err && *err ? *err : "");
2879#else
2880 memprintf(err, "%s, DH ciphers won't be available.\n",
2881 err && *err ? *err : "");
2882#endif
2883 ret |= ERR_WARN;
2884 goto end;
2885 }
William Lallemandfa892222019-07-23 16:06:08 +02002886
2887 if (ssl_dh_ptr_index >= 0) {
2888 /* store a pointer to the DH params to avoid complaining about
2889 ssl-default-dh-param not being set for this SSL_CTX */
2890 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, dh);
2891 }
2892 }
2893 else if (global_dh) {
Emeric Bruna9363eb2019-10-17 14:53:03 +02002894 if (!SSL_CTX_set_tmp_dh(ctx, global_dh)) {
2895 memprintf(err, "%sunable to use the global DH parameter for certificate '%s'",
2896 err && *err ? *err : "", path);
2897#if defined(SSL_CTX_set_dh_auto)
2898 SSL_CTX_set_dh_auto(ctx, 1);
2899 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2900 err && *err ? *err : "");
2901#else
2902 memprintf(err, "%s, DH ciphers won't be available.\n",
2903 err && *err ? *err : "");
2904#endif
2905 ret |= ERR_WARN;
2906 goto end;
2907 }
William Lallemandfa892222019-07-23 16:06:08 +02002908 }
2909 else {
2910 /* Clear openssl global errors stack */
2911 ERR_clear_error();
2912
2913 if (global_ssl.default_dh_param <= 1024) {
2914 /* we are limited to DH parameter of 1024 bits anyway */
2915 if (local_dh_1024 == NULL)
2916 local_dh_1024 = ssl_get_dh_1024();
2917
Emeric Brun7a883362019-10-17 13:27:40 +02002918 if (local_dh_1024 == NULL) {
2919 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
2920 err && *err ? *err : "", path);
2921 ret |= ERR_ALERT | ERR_FATAL;
William Lallemandfa892222019-07-23 16:06:08 +02002922 goto end;
Emeric Brun7a883362019-10-17 13:27:40 +02002923 }
William Lallemandfa892222019-07-23 16:06:08 +02002924
Emeric Bruna9363eb2019-10-17 14:53:03 +02002925 if (!SSL_CTX_set_tmp_dh(ctx, local_dh_1024)) {
2926 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
2927 err && *err ? *err : "", path);
2928#if defined(SSL_CTX_set_dh_auto)
2929 SSL_CTX_set_dh_auto(ctx, 1);
2930 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2931 err && *err ? *err : "");
2932#else
2933 memprintf(err, "%s, DH ciphers won't be available.\n",
2934 err && *err ? *err : "");
2935#endif
2936 ret |= ERR_WARN;
2937 goto end;
2938 }
William Lallemandfa892222019-07-23 16:06:08 +02002939 }
2940 else {
2941 SSL_CTX_set_tmp_dh_callback(ctx, ssl_get_tmp_dh);
2942 }
William Lallemand8d0f8932019-10-17 18:03:58 +02002943 }
2944
William Lallemandf9568fc2019-10-16 18:27:58 +02002945end:
William Lallemandf9568fc2019-10-16 18:27:58 +02002946 ERR_clear_error();
William Lallemandf9568fc2019-10-16 18:27:58 +02002947 return ret;
2948}
Emmanuel Hocdet54227d82019-07-30 17:04:01 +02002949#endif
William Lallemandfa892222019-07-23 16:06:08 +02002950
yanbzhu488a4d22015-12-01 15:16:07 -05002951/* Loads the info in ckch into ctx
Emeric Bruna96b5822019-10-17 13:25:14 +02002952 * Returns a bitfield containing the flags:
2953 * ERR_FATAL in any fatal error case
2954 * ERR_ALERT if the reason of the error is available in err
2955 * ERR_WARN if a warning is available into err
2956 * The value 0 means there is no error nor warning and
2957 * the operation succeed.
yanbzhu488a4d22015-12-01 15:16:07 -05002958 */
2959static int ssl_sock_put_ckch_into_ctx(const char *path, const struct cert_key_and_chain *ckch, SSL_CTX *ctx, char **err)
2960{
Emeric Bruna96b5822019-10-17 13:25:14 +02002961 int errcode = 0;
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002962 STACK_OF(X509) *find_chain = NULL;
Emeric Bruna96b5822019-10-17 13:25:14 +02002963
yanbzhu488a4d22015-12-01 15:16:07 -05002964 if (SSL_CTX_use_PrivateKey(ctx, ckch->key) <= 0) {
2965 memprintf(err, "%sunable to load SSL private key into SSL Context '%s'.\n",
2966 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002967 errcode |= ERR_ALERT | ERR_FATAL;
2968 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05002969 }
2970
2971 if (!SSL_CTX_use_certificate(ctx, ckch->cert)) {
2972 memprintf(err, "%sunable to load SSL certificate into SSL Context '%s'.\n",
2973 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002974 errcode |= ERR_ALERT | ERR_FATAL;
2975 goto end;
yanbzhu488a4d22015-12-01 15:16:07 -05002976 }
2977
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002978 if (ckch->chain) {
2979 find_chain = ckch->chain;
2980 } else {
2981 /* Find Certificate Chain in global */
2982 struct issuer_chain *issuer;
Emmanuel Hocdetef87e0a2020-03-23 11:29:11 +01002983 issuer = ssl_get0_issuer_chain(ckch->cert);
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002984 if (issuer)
2985 find_chain = issuer->chain;
2986 }
William Lallemand85888572020-02-27 14:48:35 +01002987
William Lallemandf187ce62020-06-02 18:27:20 +02002988 /* Load all certs in the ckch into the ctx_chain for the ssl_ctx */
2989 if (find_chain)
2990#ifdef SSL_CTX_set1_chain
2991 if (!SSL_CTX_set1_chain(ctx, find_chain)) {
2992 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'. Make sure you are linking against Openssl >= 1.0.2.\n",
2993 err && *err ? *err : "", path);
2994 errcode |= ERR_ALERT | ERR_FATAL;
2995 goto end;
2996 }
2997#else
2998 { /* legacy compat (< openssl 1.0.2) */
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002999 X509 *ca;
William Lallemandf187ce62020-06-02 18:27:20 +02003000 STACK_OF(X509) *chain;
3001 chain = X509_chain_up_ref(find_chain);
3002 while ((ca = sk_X509_shift(chain)))
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003003 if (!SSL_CTX_add_extra_chain_cert(ctx, ca)) {
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003004 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
3005 err && *err ? *err : "", path);
William Lallemandf187ce62020-06-02 18:27:20 +02003006 X509_free(ca);
3007 sk_X509_pop_free(chain, X509_free);
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003008 errcode |= ERR_ALERT | ERR_FATAL;
3009 goto end;
3010 }
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003011 }
William Lallemandf187ce62020-06-02 18:27:20 +02003012#endif
yanbzhu488a4d22015-12-01 15:16:07 -05003013
William Lallemandfa892222019-07-23 16:06:08 +02003014#ifndef OPENSSL_NO_DH
3015 /* store a NULL pointer to indicate we have not yet loaded
3016 a custom DH param file */
3017 if (ssl_dh_ptr_index >= 0) {
3018 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, NULL);
3019 }
3020
Emeric Brun7a883362019-10-17 13:27:40 +02003021 errcode |= ssl_sock_load_dh_params(ctx, ckch, path, err);
3022 if (errcode & ERR_CODE) {
William Lallemandfa892222019-07-23 16:06:08 +02003023 memprintf(err, "%sunable to load DH parameters from file '%s'.\n",
3024 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003025 goto end;
William Lallemandfa892222019-07-23 16:06:08 +02003026 }
3027#endif
3028
William Lallemanda17f4112019-10-10 15:16:44 +02003029#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
3030 if (sctl_ex_index >= 0 && ckch->sctl) {
3031 if (ssl_sock_load_sctl(ctx, ckch->sctl) < 0) {
3032 memprintf(err, "%s '%s.sctl' is present but cannot be read or parsed'.\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01003033 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003034 errcode |= ERR_ALERT | ERR_FATAL;
3035 goto end;
William Lallemanda17f4112019-10-10 15:16:44 +02003036 }
3037 }
3038#endif
3039
William Lallemand4a660132019-10-14 14:51:41 +02003040#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand246c0242019-10-11 08:59:13 +02003041 /* Load OCSP Info into context */
3042 if (ckch->ocsp_response) {
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01003043 if (ssl_sock_load_ocsp(ctx, ckch, find_chain) < 0) {
Tim Duesterhus93128532019-11-23 23:45:10 +01003044 memprintf(err, "%s '%s.ocsp' is present and activates OCSP but it is impossible to compute the OCSP certificate ID (maybe the issuer could not be found)'.\n",
3045 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003046 errcode |= ERR_ALERT | ERR_FATAL;
3047 goto end;
William Lallemand246c0242019-10-11 08:59:13 +02003048 }
3049 }
William Lallemand246c0242019-10-11 08:59:13 +02003050#endif
3051
Emeric Bruna96b5822019-10-17 13:25:14 +02003052 end:
3053 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05003054}
3055
William Lallemandc4ecddf2019-07-31 16:50:08 +02003056#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhu08ce6ab2015-12-02 13:01:29 -05003057
William Lallemand28a8fce2019-10-04 17:36:55 +02003058static int ssl_sock_populate_sni_keytypes_hplr(const char *str, struct eb_root *sni_keytypes, int key_index)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003059{
3060 struct sni_keytype *s_kt = NULL;
3061 struct ebmb_node *node;
3062 int i;
3063
3064 for (i = 0; i < trash.size; i++) {
3065 if (!str[i])
3066 break;
Willy Tarreauf278eec2020-07-05 21:46:32 +02003067 trash.area[i] = tolower((unsigned char)str[i]);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003068 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02003069 trash.area[i] = 0;
3070 node = ebst_lookup(sni_keytypes, trash.area);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003071 if (!node) {
3072 /* CN not found in tree */
3073 s_kt = malloc(sizeof(struct sni_keytype) + i + 1);
3074 /* Using memcpy here instead of strncpy.
3075 * strncpy will cause sig_abrt errors under certain versions of gcc with -O2
3076 * See: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=60792
3077 */
William Lallemand28a8fce2019-10-04 17:36:55 +02003078 if (!s_kt)
3079 return -1;
3080
Willy Tarreau843b7cb2018-07-13 10:54:26 +02003081 memcpy(s_kt->name.key, trash.area, i+1);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003082 s_kt->keytypes = 0;
3083 ebst_insert(sni_keytypes, &s_kt->name);
3084 } else {
3085 /* CN found in tree */
3086 s_kt = container_of(node, struct sni_keytype, name);
3087 }
3088
3089 /* Mark that this CN has the keytype of key_index via keytypes mask */
3090 s_kt->keytypes |= 1<<key_index;
3091
William Lallemand28a8fce2019-10-04 17:36:55 +02003092 return 0;
3093
William Lallemand6af03992019-07-23 15:00:54 +02003094}
3095
William Lallemandc4ecddf2019-07-31 16:50:08 +02003096#endif
William Lallemand36b84632019-07-18 19:28:17 +02003097
William Lallemandc4ecddf2019-07-31 16:50:08 +02003098#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
3099
William Lallemand36b84632019-07-18 19:28:17 +02003100/*
William Lallemande3af8fb2019-10-08 11:36:53 +02003101 * Take a ckch_store which contains a multi-certificate bundle.
William Lallemand36b84632019-07-18 19:28:17 +02003102 * Group these certificates into a set of SSL_CTX*
yanbzhu08ce6ab2015-12-02 13:01:29 -05003103 * based on shared and unique CN and SAN entries. Add these SSL_CTX* to the SNI tree.
3104 *
Joseph Herlant017b3da2018-11-15 09:07:59 -08003105 * This will allow the user to explicitly group multiple cert/keys for a single purpose
yanbzhu08ce6ab2015-12-02 13:01:29 -05003106 *
Emeric Brun054563d2019-10-17 13:16:58 +02003107 * Returns a bitfield containing the flags:
3108 * ERR_FATAL in any fatal error case
3109 * ERR_ALERT if the reason of the error is available in err
3110 * ERR_WARN if a warning is available into err
William Lallemand36b84632019-07-18 19:28:17 +02003111 *
yanbzhu08ce6ab2015-12-02 13:01:29 -05003112 */
William Lallemandda8584c2020-05-14 10:14:37 +02003113int ckch_inst_new_load_multi_store(const char *path, struct ckch_store *ckchs,
3114 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
3115 char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003116{
William Lallemand36b84632019-07-18 19:28:17 +02003117 int i = 0, n = 0;
3118 struct cert_key_and_chain *certs_and_keys;
William Lallemand4b989f22019-10-04 18:36:55 +02003119 struct eb_root sni_keytypes_map = EB_ROOT;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003120 struct ebmb_node *node;
3121 struct ebmb_node *next;
3122 /* Array of SSL_CTX pointers corresponding to each possible combo
3123 * of keytypes
3124 */
3125 struct key_combo_ctx key_combos[SSL_SOCK_POSSIBLE_KT_COMBOS] = { {0} };
Emeric Brun054563d2019-10-17 13:16:58 +02003126 int errcode = 0;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003127 X509_NAME *xname = NULL;
3128 char *str = NULL;
3129#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3130 STACK_OF(GENERAL_NAME) *names = NULL;
3131#endif
William Lallemand614ca0d2019-10-07 13:52:11 +02003132 struct ckch_inst *ckch_inst;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003133
Emeric Brun054563d2019-10-17 13:16:58 +02003134 *ckchi = NULL;
3135
William Lallemande3af8fb2019-10-08 11:36:53 +02003136 if (!ckchs || !ckchs->ckch || !ckchs->multi) {
William Lallemand36b84632019-07-18 19:28:17 +02003137 memprintf(err, "%sunable to load SSL certificate file '%s' file does not exist.\n",
3138 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003139 return ERR_ALERT | ERR_FATAL;
William Lallemand614ca0d2019-10-07 13:52:11 +02003140 }
3141
3142 ckch_inst = ckch_inst_new();
3143 if (!ckch_inst) {
3144 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3145 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003146 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand614ca0d2019-10-07 13:52:11 +02003147 goto end;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003148 }
3149
William Lallemande3af8fb2019-10-08 11:36:53 +02003150 certs_and_keys = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003151
yanbzhu08ce6ab2015-12-02 13:01:29 -05003152 /* Process each ckch and update keytypes for each CN/SAN
3153 * for example, if CN/SAN www.a.com is associated with
3154 * certs with keytype 0 and 2, then at the end of the loop,
3155 * www.a.com will have:
3156 * keyindex = 0 | 1 | 4 = 5
3157 */
3158 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
William Lallemand28a8fce2019-10-04 17:36:55 +02003159 int ret;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003160
3161 if (!ssl_sock_is_ckch_valid(&certs_and_keys[n]))
3162 continue;
3163
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003164 if (fcount) {
William Lallemand28a8fce2019-10-04 17:36:55 +02003165 for (i = 0; i < fcount; i++) {
3166 ret = ssl_sock_populate_sni_keytypes_hplr(sni_filter[i], &sni_keytypes_map, n);
3167 if (ret < 0) {
3168 memprintf(err, "%sunable to allocate SSL context.\n",
3169 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003170 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003171 goto end;
3172 }
3173 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003174 } else {
3175 /* A lot of the following code is OpenSSL boilerplate for processing CN's and SAN's,
3176 * so the line that contains logic is marked via comments
3177 */
3178 xname = X509_get_subject_name(certs_and_keys[n].cert);
3179 i = -1;
3180 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3181 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003182 ASN1_STRING *value;
3183 value = X509_NAME_ENTRY_get_data(entry);
3184 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003185 /* Important line is here */
William Lallemand28a8fce2019-10-04 17:36:55 +02003186 ret = ssl_sock_populate_sni_keytypes_hplr(str, &sni_keytypes_map, n);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003187
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003188 OPENSSL_free(str);
3189 str = NULL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003190 if (ret < 0) {
3191 memprintf(err, "%sunable to allocate SSL context.\n",
3192 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003193 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003194 goto end;
3195 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003196 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003197 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003198
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003199 /* Do the above logic for each SAN */
yanbzhu08ce6ab2015-12-02 13:01:29 -05003200#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003201 names = X509_get_ext_d2i(certs_and_keys[n].cert, NID_subject_alt_name, NULL, NULL);
3202 if (names) {
3203 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3204 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003205
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003206 if (name->type == GEN_DNS) {
3207 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
3208 /* Important line is here */
William Lallemand28a8fce2019-10-04 17:36:55 +02003209 ret = ssl_sock_populate_sni_keytypes_hplr(str, &sni_keytypes_map, n);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003210
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003211 OPENSSL_free(str);
3212 str = NULL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003213 if (ret < 0) {
3214 memprintf(err, "%sunable to allocate SSL context.\n",
3215 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003216 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003217 goto end;
3218 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003219 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003220 }
3221 }
3222 }
3223 }
3224#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
3225 }
3226
3227 /* If no files found, return error */
3228 if (eb_is_empty(&sni_keytypes_map)) {
3229 memprintf(err, "%sunable to load SSL certificate file '%s' file does not exist.\n",
3230 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003231 errcode |= ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003232 goto end;
3233 }
3234
3235 /* We now have a map of CN/SAN to keytypes that are loaded in
3236 * Iterate through the map to create the SSL_CTX's (if needed)
3237 * and add each CTX to the SNI tree
3238 *
3239 * Some math here:
Joseph Herlant017b3da2018-11-15 09:07:59 -08003240 * There are 2^n - 1 possible combinations, each unique
yanbzhu08ce6ab2015-12-02 13:01:29 -05003241 * combination is denoted by the key in the map. Each key
3242 * has a value between 1 and 2^n - 1. Conveniently, the array
3243 * of SSL_CTX* is sized 2^n. So, we can simply use the i'th
3244 * entry in the array to correspond to the unique combo (key)
3245 * associated with i. This unique key combo (i) will be associated
3246 * with combos[i-1]
3247 */
3248
3249 node = ebmb_first(&sni_keytypes_map);
3250 while (node) {
3251 SSL_CTX *cur_ctx;
Bertrand Jacquin33423092016-11-13 16:37:13 +00003252 char cur_file[MAXPATHLEN+1];
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003253 const struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
yanbzhu08ce6ab2015-12-02 13:01:29 -05003254
3255 str = (char *)container_of(node, struct sni_keytype, name)->name.key;
3256 i = container_of(node, struct sni_keytype, name)->keytypes;
3257 cur_ctx = key_combos[i-1].ctx;
3258
3259 if (cur_ctx == NULL) {
3260 /* need to create SSL_CTX */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003261 cur_ctx = SSL_CTX_new(SSLv23_server_method());
yanbzhu08ce6ab2015-12-02 13:01:29 -05003262 if (cur_ctx == NULL) {
3263 memprintf(err, "%sunable to allocate SSL context.\n",
3264 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003265 errcode |= ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003266 goto end;
3267 }
3268
yanbzhube2774d2015-12-10 15:07:30 -05003269 /* Load all required certs/keys/chains/OCSPs info into SSL_CTX */
yanbzhu08ce6ab2015-12-02 13:01:29 -05003270 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
3271 if (i & (1<<n)) {
3272 /* Key combo contains ckch[n] */
Bertrand Jacquin33423092016-11-13 16:37:13 +00003273 snprintf(cur_file, MAXPATHLEN+1, "%s.%s", path, SSL_SOCK_KEYTYPE_NAMES[n]);
Emeric Bruna96b5822019-10-17 13:25:14 +02003274 errcode |= ssl_sock_put_ckch_into_ctx(cur_file, &certs_and_keys[n], cur_ctx, err);
3275 if (errcode & ERR_CODE)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003276 goto end;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003277 }
3278 }
3279
yanbzhu08ce6ab2015-12-02 13:01:29 -05003280 /* Update key_combos */
3281 key_combos[i-1].ctx = cur_ctx;
3282 }
3283
3284 /* Update SNI Tree */
William Lallemand9117de92019-10-04 00:29:42 +02003285
William Lallemand1d29c742019-10-04 00:53:29 +02003286 key_combos[i-1].order = ckch_inst_add_cert_sni(cur_ctx, ckch_inst, bind_conf, ssl_conf,
William Lallemandfe49bb32019-10-03 23:46:33 +02003287 kinfo, str, key_combos[i-1].order);
3288 if (key_combos[i-1].order < 0) {
3289 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003290 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandfe49bb32019-10-03 23:46:33 +02003291 goto end;
3292 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003293 node = ebmb_next(node);
3294 }
3295
3296
3297 /* Mark a default context if none exists, using the ctx that has the most shared keys */
3298 if (!bind_conf->default_ctx) {
3299 for (i = SSL_SOCK_POSSIBLE_KT_COMBOS - 1; i >= 0; i--) {
3300 if (key_combos[i].ctx) {
3301 bind_conf->default_ctx = key_combos[i].ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003302 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003303 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003304 SSL_CTX_up_ref(bind_conf->default_ctx);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003305 break;
3306 }
3307 }
3308 }
3309
William Lallemand614ca0d2019-10-07 13:52:11 +02003310 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003311 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003312 ckch_inst->ckch_store = ckchs;
William Lallemand02e19a52020-04-08 16:11:26 +02003313
yanbzhu08ce6ab2015-12-02 13:01:29 -05003314end:
3315
3316 if (names)
3317 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
3318
yanbzhu08ce6ab2015-12-02 13:01:29 -05003319 node = ebmb_first(&sni_keytypes_map);
3320 while (node) {
3321 next = ebmb_next(node);
3322 ebmb_delete(node);
William Lallemand8ed5b962019-10-04 17:24:39 +02003323 free(ebmb_entry(node, struct sni_keytype, name));
yanbzhu08ce6ab2015-12-02 13:01:29 -05003324 node = next;
3325 }
3326
William Lallemand02e19a52020-04-08 16:11:26 +02003327 /* we need to free the ctx since we incremented the refcount where it's used */
3328 for (i = 0; i < SSL_SOCK_POSSIBLE_KT_COMBOS; i++) {
3329 if (key_combos[i].ctx)
3330 SSL_CTX_free(key_combos[i].ctx);
3331 }
3332
Emeric Brun054563d2019-10-17 13:16:58 +02003333 if (errcode & ERR_CODE && ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003334 if (ckch_inst->is_default) {
3335 SSL_CTX_free(bind_conf->default_ctx);
3336 bind_conf->default_ctx = NULL;
3337 }
3338
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003339 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003340 ckch_inst = NULL;
William Lallemand0c6d12f2019-10-04 18:38:51 +02003341 }
3342
Emeric Brun054563d2019-10-17 13:16:58 +02003343 *ckchi = ckch_inst;
3344 return errcode;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003345}
3346#else
3347/* This is a dummy, that just logs an error and returns error */
William Lallemandda8584c2020-05-14 10:14:37 +02003348int ckch_inst_new_load_multi_store(const char *path, struct ckch_store *ckchs,
3349 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
3350 char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003351{
3352 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3353 err && *err ? *err : "", path, strerror(errno));
Emeric Brun054563d2019-10-17 13:16:58 +02003354 return ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003355}
3356
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003357#endif /* #if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL: Support for loading multiple certs into a single SSL_CTX */
yanbzhu488a4d22015-12-01 15:16:07 -05003358
William Lallemand614ca0d2019-10-07 13:52:11 +02003359/*
3360 * This function allocate a ckch_inst and create its snis
Emeric Brun054563d2019-10-17 13:16:58 +02003361 *
3362 * Returns a bitfield containing the flags:
3363 * ERR_FATAL in any fatal error case
3364 * ERR_ALERT if the reason of the error is available in err
3365 * ERR_WARN if a warning is available into err
William Lallemand614ca0d2019-10-07 13:52:11 +02003366 */
William Lallemandc756bbd2020-05-13 17:23:59 +02003367int ckch_inst_new_load_store(const char *path, struct ckch_store *ckchs, struct bind_conf *bind_conf,
Emeric Brun054563d2019-10-17 13:16:58 +02003368 struct ssl_bind_conf *ssl_conf, char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003369{
William Lallemandc9402072019-05-15 15:33:54 +02003370 SSL_CTX *ctx;
William Lallemandc9402072019-05-15 15:33:54 +02003371 int i;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003372 int order = 0;
3373 X509_NAME *xname;
3374 char *str;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003375 EVP_PKEY *pkey;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003376 struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
Emeric Brunfc0421f2012-09-07 17:30:07 +02003377#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3378 STACK_OF(GENERAL_NAME) *names;
3379#endif
William Lallemand36b84632019-07-18 19:28:17 +02003380 struct cert_key_and_chain *ckch;
William Lallemand614ca0d2019-10-07 13:52:11 +02003381 struct ckch_inst *ckch_inst = NULL;
Emeric Brun054563d2019-10-17 13:16:58 +02003382 int errcode = 0;
3383
3384 *ckchi = NULL;
William Lallemanda59191b2019-05-15 16:08:56 +02003385
William Lallemande3af8fb2019-10-08 11:36:53 +02003386 if (!ckchs || !ckchs->ckch)
Emeric Brun054563d2019-10-17 13:16:58 +02003387 return ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003388
William Lallemande3af8fb2019-10-08 11:36:53 +02003389 ckch = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003390
William Lallemandc9402072019-05-15 15:33:54 +02003391 ctx = SSL_CTX_new(SSLv23_server_method());
3392 if (!ctx) {
3393 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3394 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003395 errcode |= ERR_ALERT | ERR_FATAL;
3396 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003397 }
3398
Emeric Bruna96b5822019-10-17 13:25:14 +02003399 errcode |= ssl_sock_put_ckch_into_ctx(path, ckch, ctx, err);
3400 if (errcode & ERR_CODE)
William Lallemand614ca0d2019-10-07 13:52:11 +02003401 goto error;
William Lallemand614ca0d2019-10-07 13:52:11 +02003402
3403 ckch_inst = ckch_inst_new();
3404 if (!ckch_inst) {
3405 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3406 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003407 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003408 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003409 }
3410
William Lallemand36b84632019-07-18 19:28:17 +02003411 pkey = X509_get_pubkey(ckch->cert);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003412 if (pkey) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003413 kinfo.bits = EVP_PKEY_bits(pkey);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003414 switch(EVP_PKEY_base_id(pkey)) {
3415 case EVP_PKEY_RSA:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003416 kinfo.sig = TLSEXT_signature_rsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003417 break;
3418 case EVP_PKEY_EC:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003419 kinfo.sig = TLSEXT_signature_ecdsa;
3420 break;
3421 case EVP_PKEY_DSA:
3422 kinfo.sig = TLSEXT_signature_dsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003423 break;
3424 }
3425 EVP_PKEY_free(pkey);
3426 }
3427
Emeric Brun50bcecc2013-04-22 13:05:23 +02003428 if (fcount) {
William Lallemandfe49bb32019-10-03 23:46:33 +02003429 while (fcount--) {
William Lallemand1d29c742019-10-04 00:53:29 +02003430 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, sni_filter[fcount], order);
William Lallemandfe49bb32019-10-03 23:46:33 +02003431 if (order < 0) {
3432 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003433 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003434 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003435 }
3436 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003437 }
3438 else {
Emeric Brunfc0421f2012-09-07 17:30:07 +02003439#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
William Lallemand36b84632019-07-18 19:28:17 +02003440 names = X509_get_ext_d2i(ckch->cert, NID_subject_alt_name, NULL, NULL);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003441 if (names) {
3442 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3443 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
3444 if (name->type == GEN_DNS) {
3445 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003446 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003447 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003448 if (order < 0) {
3449 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003450 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003451 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003452 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003453 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003454 }
3455 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003456 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
Emeric Brunfc0421f2012-09-07 17:30:07 +02003457 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003458#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
William Lallemand36b84632019-07-18 19:28:17 +02003459 xname = X509_get_subject_name(ckch->cert);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003460 i = -1;
3461 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3462 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003463 ASN1_STRING *value;
3464
3465 value = X509_NAME_ENTRY_get_data(entry);
3466 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003467 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003468 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003469 if (order < 0) {
3470 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003471 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003472 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003473 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003474 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003475 }
3476 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003477 /* we must not free the SSL_CTX anymore below, since it's already in
3478 * the tree, so it will be discovered and cleaned in time.
3479 */
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003480
Emeric Brunfc0421f2012-09-07 17:30:07 +02003481#ifndef SSL_CTRL_SET_TLSEXT_HOSTNAME
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003482 if (bind_conf->default_ctx) {
Willy Tarreaueb6cead2012-09-20 19:43:14 +02003483 memprintf(err, "%sthis version of openssl cannot load multiple SSL certificates.\n",
3484 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003485 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003486 goto error;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003487 }
3488#endif
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003489 if (!bind_conf->default_ctx) {
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003490 bind_conf->default_ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003491 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003492 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003493 SSL_CTX_up_ref(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003494 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003495
William Lallemand9117de92019-10-04 00:29:42 +02003496 /* everything succeed, the ckch instance can be used */
3497 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003498 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003499 ckch_inst->ckch_store = ckchs;
William Lallemand9117de92019-10-04 00:29:42 +02003500
William Lallemand02e19a52020-04-08 16:11:26 +02003501 SSL_CTX_free(ctx); /* we need to free the ctx since we incremented the refcount where it's used */
3502
Emeric Brun054563d2019-10-17 13:16:58 +02003503 *ckchi = ckch_inst;
3504 return errcode;
William Lallemandd9199372019-10-04 15:37:05 +02003505
3506error:
3507 /* free the allocated sni_ctxs */
William Lallemand614ca0d2019-10-07 13:52:11 +02003508 if (ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003509 if (ckch_inst->is_default)
3510 SSL_CTX_free(ctx);
3511
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003512 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003513 ckch_inst = NULL;
William Lallemandd9199372019-10-04 15:37:05 +02003514 }
William Lallemandd9199372019-10-04 15:37:05 +02003515 SSL_CTX_free(ctx);
3516
Emeric Brun054563d2019-10-17 13:16:58 +02003517 return errcode;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003518}
3519
Willy Tarreau8c5414a2019-10-16 17:06:25 +02003520/* Returns a set of ERR_* flags possibly with an error in <err>. */
William Lallemand614ca0d2019-10-07 13:52:11 +02003521static int ssl_sock_load_ckchs(const char *path, struct ckch_store *ckchs,
3522 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
William Lallemand24bde432020-03-09 16:48:43 +01003523 char **sni_filter, int fcount, struct ckch_inst **ckch_inst, char **err)
William Lallemand614ca0d2019-10-07 13:52:11 +02003524{
Emeric Brun054563d2019-10-17 13:16:58 +02003525 int errcode = 0;
William Lallemand614ca0d2019-10-07 13:52:11 +02003526
3527 /* we found the ckchs in the tree, we can use it directly */
3528 if (ckchs->multi)
William Lallemand24bde432020-03-09 16:48:43 +01003529 errcode |= ckch_inst_new_load_multi_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003530 else
William Lallemand24bde432020-03-09 16:48:43 +01003531 errcode |= ckch_inst_new_load_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003532
Emeric Brun054563d2019-10-17 13:16:58 +02003533 if (errcode & ERR_CODE)
3534 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003535
William Lallemand24bde432020-03-09 16:48:43 +01003536 ssl_sock_load_cert_sni(*ckch_inst, bind_conf);
William Lallemand614ca0d2019-10-07 13:52:11 +02003537
3538 /* succeed, add the instance to the ckch_store's list of instance */
William Lallemand24bde432020-03-09 16:48:43 +01003539 LIST_ADDQ(&ckchs->ckch_inst, &((*ckch_inst)->by_ckchs));
Emeric Brun054563d2019-10-17 13:16:58 +02003540 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003541}
3542
William Lallemand6be66ec2020-03-06 22:26:32 +01003543
William Lallemand4c68bba2020-03-30 18:45:10 +02003544
3545
3546/* Make sure openssl opens /dev/urandom before the chroot. The work is only
3547 * done once. Zero is returned if the operation fails. No error is returned
3548 * if the random is said as not implemented, because we expect that openssl
3549 * will use another method once needed.
3550 */
3551static int ssl_initialize_random()
3552{
3553 unsigned char random;
3554 static int random_initialized = 0;
3555
3556 if (!random_initialized && RAND_bytes(&random, 1) != 0)
3557 random_initialized = 1;
3558
3559 return random_initialized;
3560}
3561
William Lallemand2954c472020-03-06 21:54:13 +01003562/* Load a crt-list file, this is done in 2 parts:
3563 * - store the content of the file in a crtlist structure with crtlist_entry structures
3564 * - generate the instances by iterating on entries in the crtlist struct
3565 *
3566 * Nothing is locked there, this function is used in the configuration parser.
3567 *
3568 * Returns a set of ERR_* flags possibly with an error in <err>.
3569 */
William Lallemand6be66ec2020-03-06 22:26:32 +01003570int ssl_sock_load_cert_list_file(char *file, int dir, struct bind_conf *bind_conf, struct proxy *curproxy, char **err)
William Lallemand2954c472020-03-06 21:54:13 +01003571{
3572 struct crtlist *crtlist = NULL;
3573 struct ebmb_node *eb;
William Lallemand49398312020-03-30 17:01:33 +02003574 struct crtlist_entry *entry = NULL;
William Lallemand79d31ec2020-03-25 15:10:49 +01003575 struct bind_conf_list *bind_conf_node = NULL;
William Lallemand2954c472020-03-06 21:54:13 +01003576 int cfgerr = 0;
William Lallemand41ca9302020-04-08 13:15:18 +02003577 char *end;
William Lallemand2954c472020-03-06 21:54:13 +01003578
William Lallemand79d31ec2020-03-25 15:10:49 +01003579 bind_conf_node = malloc(sizeof(*bind_conf_node));
3580 if (!bind_conf_node) {
3581 memprintf(err, "%sCan't alloc memory!\n", err && *err ? *err : "");
3582 cfgerr |= ERR_FATAL | ERR_ALERT;
3583 goto error;
3584 }
3585 bind_conf_node->next = NULL;
3586 bind_conf_node->bind_conf = bind_conf;
3587
William Lallemand41ca9302020-04-08 13:15:18 +02003588 /* strip trailing slashes, including first one */
3589 for (end = file + strlen(file) - 1; end >= file && *end == '/'; end--)
3590 *end = 0;
3591
William Lallemand2954c472020-03-06 21:54:13 +01003592 /* look for an existing crtlist or create one */
3593 eb = ebst_lookup(&crtlists_tree, file);
3594 if (eb) {
3595 crtlist = ebmb_entry(eb, struct crtlist, node);
3596 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003597 /* load a crt-list OR a directory */
3598 if (dir)
3599 cfgerr |= crtlist_load_cert_dir(file, bind_conf, &crtlist, err);
3600 else
3601 cfgerr |= crtlist_parse_file(file, bind_conf, curproxy, &crtlist, err);
3602
William Lallemand2954c472020-03-06 21:54:13 +01003603 if (!(cfgerr & ERR_CODE))
3604 ebst_insert(&crtlists_tree, &crtlist->node);
3605 }
3606
3607 if (cfgerr & ERR_CODE) {
3608 cfgerr |= ERR_FATAL | ERR_ALERT;
3609 goto error;
3610 }
3611
3612 /* generates ckch instance from the crtlist_entry */
3613 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3614 struct ckch_store *store;
3615 struct ckch_inst *ckch_inst = NULL;
3616
3617 store = entry->node.key;
3618 cfgerr |= ssl_sock_load_ckchs(store->path, store, bind_conf, entry->ssl_conf, entry->filters, entry->fcount, &ckch_inst, err);
3619 if (cfgerr & ERR_CODE) {
3620 memprintf(err, "error processing line %d in file '%s' : %s", entry->linenum, file, *err);
3621 goto error;
3622 }
William Lallemand49398312020-03-30 17:01:33 +02003623 LIST_ADDQ(&entry->ckch_inst, &ckch_inst->by_crtlist_entry);
William Lallemandcaa16192020-04-08 16:29:15 +02003624 ckch_inst->crtlist_entry = entry;
William Lallemand2954c472020-03-06 21:54:13 +01003625 }
William Lallemand2954c472020-03-06 21:54:13 +01003626
William Lallemand79d31ec2020-03-25 15:10:49 +01003627 /* add the bind_conf to the list */
3628 bind_conf_node->next = crtlist->bind_conf;
3629 crtlist->bind_conf = bind_conf_node;
3630
William Lallemand2954c472020-03-06 21:54:13 +01003631 return cfgerr;
3632error:
3633 {
William Lallemand49398312020-03-30 17:01:33 +02003634 struct crtlist_entry *lastentry;
William Lallemand2954c472020-03-06 21:54:13 +01003635 struct ckch_inst *inst, *s_inst;
3636
William Lallemand49398312020-03-30 17:01:33 +02003637 lastentry = entry; /* which entry we tried to generate last */
3638 if (lastentry) {
3639 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3640 if (entry == lastentry) /* last entry we tried to generate, no need to go further */
3641 break;
3642
3643 list_for_each_entry_safe(inst, s_inst, &entry->ckch_inst, by_crtlist_entry) {
William Lallemand2954c472020-03-06 21:54:13 +01003644
William Lallemand49398312020-03-30 17:01:33 +02003645 /* this was not generated for this bind_conf, skip */
3646 if (inst->bind_conf != bind_conf)
3647 continue;
3648
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003649 /* free the sni_ctx and instance */
3650 ckch_inst_free(inst);
William Lallemand49398312020-03-30 17:01:33 +02003651 }
William Lallemand2954c472020-03-06 21:54:13 +01003652 }
William Lallemand2954c472020-03-06 21:54:13 +01003653 }
William Lallemand79d31ec2020-03-25 15:10:49 +01003654 free(bind_conf_node);
William Lallemand2954c472020-03-06 21:54:13 +01003655 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003656 return cfgerr;
3657}
3658
William Lallemand06b22a82020-03-16 14:45:55 +01003659/* Returns a set of ERR_* flags possibly with an error in <err>. */
3660int ssl_sock_load_cert(char *path, struct bind_conf *bind_conf, char **err)
3661{
3662 struct stat buf;
3663 char fp[MAXPATHLEN+1];
3664 int cfgerr = 0;
3665 struct ckch_store *ckchs;
William Lallemand24bde432020-03-09 16:48:43 +01003666 struct ckch_inst *ckch_inst = NULL;
William Lallemand06b22a82020-03-16 14:45:55 +01003667
3668 if ((ckchs = ckchs_lookup(path))) {
3669 /* we found the ckchs in the tree, we can use it directly */
William Lallemand24bde432020-03-09 16:48:43 +01003670 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003671 }
3672 if (stat(path, &buf) == 0) {
3673 if (S_ISDIR(buf.st_mode) == 0) {
3674 ckchs = ckchs_load_cert_file(path, 0, err);
3675 if (!ckchs)
3676 return ERR_ALERT | ERR_FATAL;
3677
William Lallemand24bde432020-03-09 16:48:43 +01003678 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003679 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003680 return ssl_sock_load_cert_list_file(path, 1, bind_conf, bind_conf->frontend, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003681 }
3682 } else {
3683 /* stat failed, could be a bundle */
3684 if (global_ssl.extra_files & SSL_GF_BUNDLE) {
3685 /* try to load a bundle if it is permitted */
3686 ckchs = ckchs_load_cert_file(path, 1, err);
3687 if (!ckchs)
3688 return ERR_ALERT | ERR_FATAL;
William Lallemand24bde432020-03-09 16:48:43 +01003689 cfgerr |= ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003690 } else {
3691 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3692 err && *err ? *err : "", fp, strerror(errno));
3693 cfgerr |= ERR_ALERT | ERR_FATAL;
3694 }
3695 }
3696
3697 return cfgerr;
3698}
3699
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003700/* Create an initial CTX used to start the SSL connection before switchctx */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003701static int
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003702ssl_sock_initial_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003703{
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003704 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003705 long options =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003706 SSL_OP_ALL | /* all known workarounds for bugs */
3707 SSL_OP_NO_SSLv2 |
3708 SSL_OP_NO_COMPRESSION |
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003709 SSL_OP_SINGLE_DH_USE |
Emeric Brun2b58d042012-09-20 17:10:03 +02003710 SSL_OP_SINGLE_ECDH_USE |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003711 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION |
Lukas Tribus926594f2018-05-18 17:55:57 +02003712 SSL_OP_PRIORITIZE_CHACHA |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003713 SSL_OP_CIPHER_SERVER_PREFERENCE;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003714 long mode =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003715 SSL_MODE_ENABLE_PARTIAL_WRITE |
3716 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01003717 SSL_MODE_RELEASE_BUFFERS |
3718 SSL_MODE_SMALL_BUFFERS;
Emmanuel Hocdet43664762017-08-09 18:26:20 +02003719 struct tls_version_filter *conf_ssl_methods = &bind_conf->ssl_conf.ssl_methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003720 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003721 int flags = MC_SSL_O_ALL;
3722 int cfgerr = 0;
William Lallemand50df1cb2020-06-02 10:52:24 +02003723 const int default_min_ver = CONF_TLSV12;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003724
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003725 ctx = SSL_CTX_new(SSLv23_server_method());
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003726 bind_conf->initial_ctx = ctx;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003727
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003728 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01003729 ha_warning("Proxy '%s': no-sslv3/no-tlsv1x are ignored for bind '%s' at [%s:%d]. "
3730 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3731 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003732 else
3733 flags = conf_ssl_methods->flags;
3734
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003735 min = conf_ssl_methods->min;
3736 max = conf_ssl_methods->max;
William Lallemand50df1cb2020-06-02 10:52:24 +02003737
3738 /* default minimum is TLSV12, */
3739 if (!min) {
3740 if (!max || (max >= default_min_ver)) {
3741 min = default_min_ver;
3742 } else {
3743 ha_warning("Proxy '%s': Ambiguous configuration for bind '%s' at [%s:%d]: the ssl-min-ver value is not configured and the ssl-max-ver value is lower than the default ssl-min-ver value (%s). "
3744 "Setting the ssl-min-ver to %s. Use 'ssl-min-ver' to fix this.\n",
3745 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line, methodVersions[default_min_ver].name, methodVersions[max].name);
3746 min = max;
3747 }
3748 }
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003749 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003750 if (min)
3751 flags |= (methodVersions[min].flag - 1);
3752 if (max)
3753 flags |= ~((methodVersions[max].flag << 1) - 1);
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003754 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003755 min = max = CONF_TLSV_NONE;
3756 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003757 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003758 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003759 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003760 if (min) {
3761 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003762 ha_warning("Proxy '%s': SSL/TLS versions range not contiguous for bind '%s' at [%s:%d]. "
3763 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3764 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line,
3765 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003766 hole = 0;
3767 }
3768 max = i;
3769 }
3770 else {
3771 min = max = i;
3772 }
3773 }
3774 else {
3775 if (min)
3776 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003777 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003778 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003779 ha_alert("Proxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
3780 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003781 cfgerr += 1;
3782 }
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02003783 /* save real min/max in bind_conf */
3784 conf_ssl_methods->min = min;
3785 conf_ssl_methods->max = max;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003786
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003787#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003788 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08003789 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003790 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003791 methodVersions[min].ctx_set_version(ctx, SET_SERVER);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003792 else
William Lallemandd0712f32020-06-11 17:34:00 +02003793 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++) {
3794 /* clear every version flags in case SSL_CTX_new()
3795 * returns an SSL_CTX with disabled versions */
3796 SSL_CTX_clear_options(ctx, methodVersions[i].option);
3797
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003798 if (flags & methodVersions[i].flag)
3799 options |= methodVersions[i].option;
William Lallemandd0712f32020-06-11 17:34:00 +02003800
3801 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003802#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003803 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003804 methodVersions[min].ctx_set_version(ctx, SET_MIN);
3805 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emeric Brunfa5c5c82017-04-28 16:19:51 +02003806#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003807
3808 if (bind_conf->ssl_options & BC_SSL_O_NO_TLS_TICKETS)
3809 options |= SSL_OP_NO_TICKET;
3810 if (bind_conf->ssl_options & BC_SSL_O_PREF_CLIE_CIPH)
3811 options &= ~SSL_OP_CIPHER_SERVER_PREFERENCE;
Dirkjan Bussink526894f2019-01-21 09:35:03 -08003812
3813#ifdef SSL_OP_NO_RENEGOTIATION
3814 options |= SSL_OP_NO_RENEGOTIATION;
3815#endif
3816
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003817 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003818
Willy Tarreau5db847a2019-05-09 14:13:35 +02003819#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003820 if (global_ssl.async)
3821 mode |= SSL_MODE_ASYNC;
3822#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003823 SSL_CTX_set_mode(ctx, mode);
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003824 if (global_ssl.life_time)
3825 SSL_CTX_set_timeout(ctx, global_ssl.life_time);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003826
3827#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3828#ifdef OPENSSL_IS_BORINGSSL
3829 SSL_CTX_set_select_certificate_cb(ctx, ssl_sock_switchctx_cbk);
3830 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Ilya Shipitsine9ff8992020-01-19 12:20:14 +05003831#elif defined(SSL_OP_NO_ANTI_REPLAY)
Olivier Houchard545989f2019-12-17 15:39:54 +01003832 if (bind_conf->ssl_conf.early_data)
Olivier Houchard51088ce2019-01-02 18:46:41 +01003833 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02003834 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
3835 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003836#else
3837 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003838#endif
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02003839 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003840#endif
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003841 return cfgerr;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003842}
3843
William Lallemand4f45bb92017-10-30 20:08:51 +01003844
3845static inline void sh_ssl_sess_free_blocks(struct shared_block *first, struct shared_block *block)
3846{
3847 if (first == block) {
3848 struct sh_ssl_sess_hdr *sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3849 if (first->len > 0)
3850 sh_ssl_sess_tree_delete(sh_ssl_sess);
3851 }
3852}
3853
3854/* return first block from sh_ssl_sess */
3855static inline struct shared_block *sh_ssl_sess_first_block(struct sh_ssl_sess_hdr *sh_ssl_sess)
3856{
3857 return (struct shared_block *)((unsigned char *)sh_ssl_sess - ((struct shared_block *)NULL)->data);
3858
3859}
3860
3861/* store a session into the cache
3862 * s_id : session id padded with zero to SSL_MAX_SSL_SESSION_ID_LENGTH
3863 * data: asn1 encoded session
3864 * data_len: asn1 encoded session length
3865 * Returns 1 id session was stored (else 0)
3866 */
3867static int sh_ssl_sess_store(unsigned char *s_id, unsigned char *data, int data_len)
3868{
3869 struct shared_block *first;
3870 struct sh_ssl_sess_hdr *sh_ssl_sess, *oldsh_ssl_sess;
3871
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003872 first = shctx_row_reserve_hot(ssl_shctx, NULL, data_len + sizeof(struct sh_ssl_sess_hdr));
William Lallemand4f45bb92017-10-30 20:08:51 +01003873 if (!first) {
3874 /* Could not retrieve enough free blocks to store that session */
3875 return 0;
3876 }
3877
3878 /* STORE the key in the first elem */
3879 sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3880 memcpy(sh_ssl_sess->key_data, s_id, SSL_MAX_SSL_SESSION_ID_LENGTH);
3881 first->len = sizeof(struct sh_ssl_sess_hdr);
3882
3883 /* it returns the already existing node
3884 or current node if none, never returns null */
3885 oldsh_ssl_sess = sh_ssl_sess_tree_insert(sh_ssl_sess);
3886 if (oldsh_ssl_sess != sh_ssl_sess) {
3887 /* NOTE: Row couldn't be in use because we lock read & write function */
3888 /* release the reserved row */
3889 shctx_row_dec_hot(ssl_shctx, first);
3890 /* replace the previous session already in the tree */
3891 sh_ssl_sess = oldsh_ssl_sess;
3892 /* ignore the previous session data, only use the header */
3893 first = sh_ssl_sess_first_block(sh_ssl_sess);
3894 shctx_row_inc_hot(ssl_shctx, first);
3895 first->len = sizeof(struct sh_ssl_sess_hdr);
3896 }
3897
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003898 if (shctx_row_data_append(ssl_shctx, first, NULL, data, data_len) < 0) {
William Lallemand99b90af2018-01-03 19:15:51 +01003899 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003900 return 0;
William Lallemand99b90af2018-01-03 19:15:51 +01003901 }
3902
3903 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003904
3905 return 1;
3906}
William Lallemanded0b5ad2017-10-30 19:36:36 +01003907
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003908/* SSL callback used when a new session is created while connecting to a server */
3909static int ssl_sess_new_srv_cb(SSL *ssl, SSL_SESSION *sess)
3910{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02003911 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houcharde6060c52017-11-16 17:42:52 +01003912 struct server *s;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003913
Willy Tarreau07d94e42018-09-20 10:57:52 +02003914 s = __objt_server(conn->target);
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003915
Olivier Houcharde6060c52017-11-16 17:42:52 +01003916 if (!(s->ssl_ctx.options & SRV_SSL_O_NO_REUSE)) {
3917 int len;
3918 unsigned char *ptr;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003919
Olivier Houcharde6060c52017-11-16 17:42:52 +01003920 len = i2d_SSL_SESSION(sess, NULL);
3921 if (s->ssl_ctx.reused_sess[tid].ptr && s->ssl_ctx.reused_sess[tid].allocated_size >= len) {
3922 ptr = s->ssl_ctx.reused_sess[tid].ptr;
3923 } else {
3924 free(s->ssl_ctx.reused_sess[tid].ptr);
3925 ptr = s->ssl_ctx.reused_sess[tid].ptr = malloc(len);
3926 s->ssl_ctx.reused_sess[tid].allocated_size = len;
3927 }
3928 if (s->ssl_ctx.reused_sess[tid].ptr) {
3929 s->ssl_ctx.reused_sess[tid].size = i2d_SSL_SESSION(sess,
3930 &ptr);
3931 }
3932 } else {
3933 free(s->ssl_ctx.reused_sess[tid].ptr);
3934 s->ssl_ctx.reused_sess[tid].ptr = NULL;
3935 }
3936
3937 return 0;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003938}
3939
Olivier Houcharde6060c52017-11-16 17:42:52 +01003940
William Lallemanded0b5ad2017-10-30 19:36:36 +01003941/* SSL callback used on new session creation */
William Lallemand4f45bb92017-10-30 20:08:51 +01003942int sh_ssl_sess_new_cb(SSL *ssl, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003943{
3944 unsigned char encsess[SHSESS_MAX_DATA_LEN]; /* encoded session */
3945 unsigned char encid[SSL_MAX_SSL_SESSION_ID_LENGTH]; /* encoded id */
3946 unsigned char *p;
3947 int data_len;
Emeric Bruneb469652019-10-08 18:27:37 +02003948 unsigned int sid_length;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003949 const unsigned char *sid_data;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003950
3951 /* Session id is already stored in to key and session id is known
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05003952 * so we don't store it to keep size.
Emeric Bruneb469652019-10-08 18:27:37 +02003953 * note: SSL_SESSION_set1_id is using
3954 * a memcpy so we need to use a different pointer
3955 * than sid_data or sid_ctx_data to avoid valgrind
3956 * complaining.
William Lallemanded0b5ad2017-10-30 19:36:36 +01003957 */
3958
3959 sid_data = SSL_SESSION_get_id(sess, &sid_length);
Emeric Bruneb469652019-10-08 18:27:37 +02003960
3961 /* copy value in an other buffer */
3962 memcpy(encid, sid_data, sid_length);
3963
3964 /* pad with 0 */
3965 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH)
3966 memset(encid + sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH-sid_length);
3967
3968 /* force length to zero to avoid ASN1 encoding */
3969 SSL_SESSION_set1_id(sess, encid, 0);
3970
3971 /* force length to zero to avoid ASN1 encoding */
3972 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, 0);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003973
3974 /* check if buffer is large enough for the ASN1 encoded session */
3975 data_len = i2d_SSL_SESSION(sess, NULL);
3976 if (data_len > SHSESS_MAX_DATA_LEN)
3977 goto err;
3978
3979 p = encsess;
3980
3981 /* process ASN1 session encoding before the lock */
3982 i2d_SSL_SESSION(sess, &p);
3983
William Lallemanded0b5ad2017-10-30 19:36:36 +01003984
William Lallemanda3c77cf2017-10-30 23:44:40 +01003985 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003986 /* store to cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003987 sh_ssl_sess_store(encid, encsess, data_len);
William Lallemanda3c77cf2017-10-30 23:44:40 +01003988 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003989err:
3990 /* reset original length values */
Emeric Bruneb469652019-10-08 18:27:37 +02003991 SSL_SESSION_set1_id(sess, encid, sid_length);
3992 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003993
3994 return 0; /* do not increment session reference count */
3995}
3996
3997/* SSL callback used on lookup an existing session cause none found in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003998SSL_SESSION *sh_ssl_sess_get_cb(SSL *ssl, __OPENSSL_110_CONST__ unsigned char *key, int key_len, int *do_copy)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003999{
William Lallemand4f45bb92017-10-30 20:08:51 +01004000 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01004001 unsigned char data[SHSESS_MAX_DATA_LEN], *p;
4002 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
William Lallemanded0b5ad2017-10-30 19:36:36 +01004003 SSL_SESSION *sess;
William Lallemand4f45bb92017-10-30 20:08:51 +01004004 struct shared_block *first;
William Lallemanded0b5ad2017-10-30 19:36:36 +01004005
4006 global.shctx_lookups++;
4007
4008 /* allow the session to be freed automatically by openssl */
4009 *do_copy = 0;
4010
4011 /* tree key is zeros padded sessionid */
4012 if (key_len < SSL_MAX_SSL_SESSION_ID_LENGTH) {
4013 memcpy(tmpkey, key, key_len);
4014 memset(tmpkey + key_len, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - key_len);
4015 key = tmpkey;
4016 }
4017
4018 /* lock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01004019 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004020
4021 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01004022 sh_ssl_sess = sh_ssl_sess_tree_lookup(key);
4023 if (!sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01004024 /* no session found: unlock cache and exit */
William Lallemanda3c77cf2017-10-30 23:44:40 +01004025 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004026 global.shctx_misses++;
4027 return NULL;
4028 }
4029
William Lallemand4f45bb92017-10-30 20:08:51 +01004030 /* sh_ssl_sess (shared_block->data) is at the end of shared_block */
4031 first = sh_ssl_sess_first_block(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004032
William Lallemand4f45bb92017-10-30 20:08:51 +01004033 shctx_row_data_get(ssl_shctx, first, data, sizeof(struct sh_ssl_sess_hdr), first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01004034
William Lallemanda3c77cf2017-10-30 23:44:40 +01004035 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004036
4037 /* decode ASN1 session */
4038 p = data;
William Lallemand4f45bb92017-10-30 20:08:51 +01004039 sess = d2i_SSL_SESSION(NULL, (const unsigned char **)&p, first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01004040 /* Reset session id and session id contenxt */
4041 if (sess) {
4042 SSL_SESSION_set1_id(sess, key, key_len);
4043 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
4044 }
4045
4046 return sess;
4047}
4048
William Lallemand4f45bb92017-10-30 20:08:51 +01004049
William Lallemanded0b5ad2017-10-30 19:36:36 +01004050/* SSL callback used to signal session is no more used in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01004051void sh_ssl_sess_remove_cb(SSL_CTX *ctx, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01004052{
William Lallemand4f45bb92017-10-30 20:08:51 +01004053 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01004054 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
4055 unsigned int sid_length;
4056 const unsigned char *sid_data;
4057 (void)ctx;
4058
4059 sid_data = SSL_SESSION_get_id(sess, &sid_length);
4060 /* tree key is zeros padded sessionid */
4061 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH) {
4062 memcpy(tmpkey, sid_data, sid_length);
4063 memset(tmpkey+sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - sid_length);
4064 sid_data = tmpkey;
4065 }
4066
William Lallemanda3c77cf2017-10-30 23:44:40 +01004067 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004068
4069 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01004070 sh_ssl_sess = sh_ssl_sess_tree_lookup(sid_data);
4071 if (sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01004072 /* free session */
William Lallemand4f45bb92017-10-30 20:08:51 +01004073 sh_ssl_sess_tree_delete(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004074 }
4075
4076 /* unlock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01004077 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004078}
4079
4080/* Set session cache mode to server and disable openssl internal cache.
4081 * Set shared cache callbacks on an ssl context.
4082 * Shared context MUST be firstly initialized */
William Lallemand4f45bb92017-10-30 20:08:51 +01004083void ssl_set_shctx(SSL_CTX *ctx)
William Lallemanded0b5ad2017-10-30 19:36:36 +01004084{
4085 SSL_CTX_set_session_id_context(ctx, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
4086
4087 if (!ssl_shctx) {
4088 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
4089 return;
4090 }
4091
4092 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER |
4093 SSL_SESS_CACHE_NO_INTERNAL |
4094 SSL_SESS_CACHE_NO_AUTO_CLEAR);
4095
4096 /* Set callbacks */
William Lallemand4f45bb92017-10-30 20:08:51 +01004097 SSL_CTX_sess_set_new_cb(ctx, sh_ssl_sess_new_cb);
4098 SSL_CTX_sess_set_get_cb(ctx, sh_ssl_sess_get_cb);
4099 SSL_CTX_sess_set_remove_cb(ctx, sh_ssl_sess_remove_cb);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004100}
William Lallemand7d42ef52020-07-06 11:41:30 +02004101
4102/*
4103 * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
4104 *
4105 * The format is:
4106 * * <Label> <space> <ClientRandom> <space> <Secret>
4107 * We only need to copy the secret as there is a sample fetch for the ClientRandom
4108 */
4109
4110#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
4111void SSL_CTX_keylog(const SSL *ssl, const char *line)
4112{
4113 struct ssl_keylog *keylog;
4114 char *lastarg = NULL;
4115 char *dst = NULL;
4116
4117 keylog = SSL_get_ex_data(ssl, ssl_keylog_index);
4118 if (!keylog)
4119 return;
4120
4121 lastarg = strrchr(line, ' ');
4122 if (lastarg == NULL || ++lastarg == NULL)
4123 return;
4124
4125 dst = pool_alloc(pool_head_ssl_keylog_str);
4126 if (!dst)
4127 return;
4128
4129 strncpy(dst, lastarg, SSL_KEYLOG_MAX_SECRET_SIZE-1);
4130 dst[SSL_KEYLOG_MAX_SECRET_SIZE-1] = '\0';
4131
4132 if (strncmp(line, "CLIENT_RANDOM ", strlen("CLIENT RANDOM ")) == 0) {
4133 if (keylog->client_random)
4134 goto error;
4135 keylog->client_random = dst;
4136
4137 } else if (strncmp(line, "CLIENT_EARLY_TRAFFIC_SECRET ", strlen("CLIENT_EARLY_TRAFFIC_SECRET ")) == 0) {
4138 if (keylog->client_early_traffic_secret)
4139 goto error;
4140 keylog->client_early_traffic_secret = dst;
4141
4142 } else if (strncmp(line, "CLIENT_HANDSHAKE_TRAFFIC_SECRET ", strlen("CLIENT_HANDSHAKE_TRAFFIC_SECRET ")) == 0) {
4143 if(keylog->client_handshake_traffic_secret)
4144 goto error;
4145 keylog->client_handshake_traffic_secret = dst;
4146
4147 } else if (strncmp(line, "SERVER_HANDSHAKE_TRAFFIC_SECRET ", strlen("SERVER_HANDSHAKE_TRAFFIC_SECRET ")) == 0) {
4148 if (keylog->server_handshake_traffic_secret)
4149 goto error;
4150 keylog->server_handshake_traffic_secret = dst;
4151
4152 } else if (strncmp(line, "CLIENT_TRAFFIC_SECRET_0 ", strlen("CLIENT_TRAFFIC_SECRET_0 ")) == 0) {
4153 if (keylog->client_traffic_secret_0)
4154 goto error;
4155 keylog->client_traffic_secret_0 = dst;
4156
4157 } else if (strncmp(line, "SERVER_TRAFFIC_SECRET_0 ", strlen("SERVER_TRAFFIC_SECRET_0 ")) == 0) {
4158 if (keylog->server_traffic_secret_0)
4159 goto error;
4160 keylog->server_traffic_secret_0 = dst;
4161
4162 } else if (strncmp(line, "EARLY_EXPORTER_SECRET ", strlen("EARLY_EXPORTER_SECRET ")) == 0) {
4163 if (keylog->early_exporter_secret)
4164 goto error;
4165 keylog->early_exporter_secret = dst;
4166
4167 } else if (strncmp(line, "EXPORTER_SECRET ", strlen("EXPORTER_SECRET ")) == 0) {
4168 if (keylog->exporter_secret)
4169 goto error;
4170 keylog->exporter_secret = dst;
4171 } else {
4172 goto error;
4173 }
4174
4175 return;
4176
4177error:
4178 pool_free(pool_head_ssl_keylog_str, dst);
4179
4180 return;
4181}
4182#endif
William Lallemanded0b5ad2017-10-30 19:36:36 +01004183
William Lallemand8b453912019-11-21 15:48:10 +01004184/*
4185 * This function applies the SSL configuration on a SSL_CTX
4186 * It returns an error code and fills the <err> buffer
4187 */
4188int ssl_sock_prepare_ctx(struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf, SSL_CTX *ctx, char **err)
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004189{
4190 struct proxy *curproxy = bind_conf->frontend;
4191 int cfgerr = 0;
4192 int verify = SSL_VERIFY_NONE;
Willy Tarreau5d4cafb2018-01-04 18:55:19 +01004193 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004194 const char *conf_ciphers;
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004195#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004196 const char *conf_ciphersuites;
4197#endif
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004198 const char *conf_curves = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004199
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004200 if (ssl_conf) {
4201 struct tls_version_filter *conf_ssl_methods = &ssl_conf->ssl_methods;
4202 int i, min, max;
4203 int flags = MC_SSL_O_ALL;
4204
4205 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdet43664762017-08-09 18:26:20 +02004206 min = conf_ssl_methods->min ? conf_ssl_methods->min : bind_conf->ssl_conf.ssl_methods.min;
4207 max = conf_ssl_methods->max ? conf_ssl_methods->max : bind_conf->ssl_conf.ssl_methods.max;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004208 if (min)
4209 flags |= (methodVersions[min].flag - 1);
4210 if (max)
4211 flags |= ~((methodVersions[max].flag << 1) - 1);
4212 min = max = CONF_TLSV_NONE;
4213 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4214 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
4215 if (min)
4216 max = i;
4217 else
4218 min = max = i;
4219 }
4220 /* save real min/max */
4221 conf_ssl_methods->min = min;
4222 conf_ssl_methods->max = max;
4223 if (!min) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004224 memprintf(err, "%sProxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
4225 err && *err ? *err : "", bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004226 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004227 }
4228 }
4229
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004230 switch ((ssl_conf && ssl_conf->verify) ? ssl_conf->verify : bind_conf->ssl_conf.verify) {
Emeric Brun850efd52014-01-29 12:24:34 +01004231 case SSL_SOCK_VERIFY_NONE:
4232 verify = SSL_VERIFY_NONE;
4233 break;
4234 case SSL_SOCK_VERIFY_OPTIONAL:
4235 verify = SSL_VERIFY_PEER;
4236 break;
4237 case SSL_SOCK_VERIFY_REQUIRED:
4238 verify = SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
4239 break;
4240 }
4241 SSL_CTX_set_verify(ctx, verify, ssl_sock_bind_verifycbk);
4242 if (verify & SSL_VERIFY_PEER) {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004243 char *ca_file = (ssl_conf && ssl_conf->ca_file) ? ssl_conf->ca_file : bind_conf->ssl_conf.ca_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004244 char *ca_verify_file = (ssl_conf && ssl_conf->ca_verify_file) ? ssl_conf->ca_verify_file : bind_conf->ssl_conf.ca_verify_file;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004245 char *crl_file = (ssl_conf && ssl_conf->crl_file) ? ssl_conf->crl_file : bind_conf->ssl_conf.crl_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004246 if (ca_file || ca_verify_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004247 /* set CAfile to verify */
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004248 if (ca_file && !ssl_set_verify_locations_file(ctx, ca_file)) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004249 memprintf(err, "%sProxy '%s': unable to set CA file '%s' for bind '%s' at [%s:%d].\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01004250 err && *err ? *err : "", curproxy->id, ca_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004251 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004252 }
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004253 if (ca_verify_file && !ssl_set_verify_locations_file(ctx, ca_verify_file)) {
4254 memprintf(err, "%sProxy '%s': unable to set CA-no-names file '%s' for bind '%s' at [%s:%d].\n",
4255 err && *err ? *err : "", curproxy->id, ca_verify_file, bind_conf->arg, bind_conf->file, bind_conf->line);
4256 cfgerr |= ERR_ALERT | ERR_FATAL;
4257 }
4258 if (ca_file && !((ssl_conf && ssl_conf->no_ca_names) || bind_conf->ssl_conf.no_ca_names)) {
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004259 /* set CA names for client cert request, function returns void */
Emmanuel Hocdet129d3282019-10-24 18:08:51 +02004260 SSL_CTX_set_client_CA_list(ctx, SSL_dup_CA_list(ssl_get_client_ca_file(ca_file)));
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004261 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004262 }
Emeric Brun850efd52014-01-29 12:24:34 +01004263 else {
Tim Duesterhus93128532019-11-23 23:45:10 +01004264 memprintf(err, "%sProxy '%s': verify is enabled but no CA file specified for bind '%s' at [%s:%d].\n",
4265 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004266 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun850efd52014-01-29 12:24:34 +01004267 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004268#ifdef X509_V_FLAG_CRL_CHECK
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004269 if (crl_file) {
Emeric Brund94b3fe2012-09-20 18:23:56 +02004270 X509_STORE *store = SSL_CTX_get_cert_store(ctx);
4271
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004272 if (!ssl_set_cert_crl_file(store, crl_file)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004273 memprintf(err, "%sProxy '%s': unable to configure CRL file '%s' for bind '%s' at [%s:%d].\n",
4274 err && *err ? *err : "", curproxy->id, crl_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004275 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004276 }
Emeric Brun561e5742012-10-02 15:20:55 +02004277 else {
4278 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4279 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004280 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004281#endif
Emeric Brun644cde02012-12-14 11:21:13 +01004282 ERR_clear_error();
Emeric Brund94b3fe2012-09-20 18:23:56 +02004283 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004284#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
Nenad Merdanovic146defa2015-05-09 08:46:00 +02004285 if(bind_conf->keys_ref) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004286 if (!SSL_CTX_set_tlsext_ticket_key_cb(ctx, ssl_tlsext_ticket_key_cb)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004287 memprintf(err, "%sProxy '%s': unable to set callback for TLS ticket validation for bind '%s' at [%s:%d].\n",
4288 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004289 cfgerr |= ERR_ALERT | ERR_FATAL;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004290 }
4291 }
4292#endif
4293
William Lallemand4f45bb92017-10-30 20:08:51 +01004294 ssl_set_shctx(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004295 conf_ciphers = (ssl_conf && ssl_conf->ciphers) ? ssl_conf->ciphers : bind_conf->ssl_conf.ciphers;
4296 if (conf_ciphers &&
4297 !SSL_CTX_set_cipher_list(ctx, conf_ciphers)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004298 memprintf(err, "%sProxy '%s': unable to set SSL cipher list to '%s' for bind '%s' at [%s:%d].\n",
4299 err && *err ? *err : "", curproxy->id, conf_ciphers, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004300 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004301 }
4302
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004303#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004304 conf_ciphersuites = (ssl_conf && ssl_conf->ciphersuites) ? ssl_conf->ciphersuites : bind_conf->ssl_conf.ciphersuites;
4305 if (conf_ciphersuites &&
4306 !SSL_CTX_set_ciphersuites(ctx, conf_ciphersuites)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004307 memprintf(err, "%sProxy '%s': unable to set TLS 1.3 cipher suites to '%s' for bind '%s' at [%s:%d].\n",
4308 err && *err ? *err : "", curproxy->id, conf_ciphersuites, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004309 cfgerr |= ERR_ALERT | ERR_FATAL;
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004310 }
4311#endif
4312
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01004313#ifndef OPENSSL_NO_DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02004314 /* If tune.ssl.default-dh-param has not been set,
4315 neither has ssl-default-dh-file and no static DH
4316 params were in the certificate file. */
Willy Tarreauef934602016-12-22 23:12:01 +01004317 if (global_ssl.default_dh_param == 0 &&
Remi Gacogne47783ef2015-05-29 15:53:22 +02004318 global_dh == NULL &&
Remi Gacogne4f902b82015-05-28 16:23:00 +02004319 (ssl_dh_ptr_index == -1 ||
4320 SSL_CTX_get_ex_data(ctx, ssl_dh_ptr_index) == NULL)) {
Willy Tarreau3ba77d22020-05-08 09:31:18 +02004321 /* default to dh-param 2048 */
4322 global_ssl.default_dh_param = 2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004323 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004324
Willy Tarreauef934602016-12-22 23:12:01 +01004325 if (global_ssl.default_dh_param >= 1024) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004326 if (local_dh_1024 == NULL) {
4327 local_dh_1024 = ssl_get_dh_1024();
4328 }
Willy Tarreauef934602016-12-22 23:12:01 +01004329 if (global_ssl.default_dh_param >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004330 if (local_dh_2048 == NULL) {
4331 local_dh_2048 = ssl_get_dh_2048();
4332 }
Willy Tarreauef934602016-12-22 23:12:01 +01004333 if (global_ssl.default_dh_param >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004334 if (local_dh_4096 == NULL) {
4335 local_dh_4096 = ssl_get_dh_4096();
4336 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004337 }
4338 }
4339 }
4340#endif /* OPENSSL_NO_DH */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004341
Emeric Brunfc0421f2012-09-07 17:30:07 +02004342 SSL_CTX_set_info_callback(ctx, ssl_sock_infocbk);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004343#if HA_OPENSSL_VERSION_NUMBER >= 0x00907000L
Emeric Brun29f037d2014-04-25 19:05:36 +02004344 SSL_CTX_set_msg_callback(ctx, ssl_sock_msgcbk);
Willy Tarreau5cbe4ef2014-05-08 22:45:11 +02004345#endif
William Lallemand7d42ef52020-07-06 11:41:30 +02004346#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
4347 SSL_CTX_set_keylog_callback(ctx, SSL_CTX_keylog);
4348#endif
Emeric Brun29f037d2014-04-25 19:05:36 +02004349
Bernard Spil13c53f82018-02-15 13:34:58 +01004350#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004351 ssl_conf_cur = NULL;
4352 if (ssl_conf && ssl_conf->npn_str)
4353 ssl_conf_cur = ssl_conf;
4354 else if (bind_conf->ssl_conf.npn_str)
4355 ssl_conf_cur = &bind_conf->ssl_conf;
4356 if (ssl_conf_cur)
4357 SSL_CTX_set_next_protos_advertised_cb(ctx, ssl_sock_advertise_npn_protos, ssl_conf_cur);
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02004358#endif
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01004359#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004360 ssl_conf_cur = NULL;
4361 if (ssl_conf && ssl_conf->alpn_str)
4362 ssl_conf_cur = ssl_conf;
4363 else if (bind_conf->ssl_conf.alpn_str)
4364 ssl_conf_cur = &bind_conf->ssl_conf;
4365 if (ssl_conf_cur)
4366 SSL_CTX_set_alpn_select_cb(ctx, ssl_sock_advertise_alpn_protos, ssl_conf_cur);
Willy Tarreauab861d32013-04-02 02:30:41 +02004367#endif
Lukas Tribusd14b49c2019-11-24 18:20:40 +01004368#if ((HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL) || defined(LIBRESSL_VERSION_NUMBER))
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004369 conf_curves = (ssl_conf && ssl_conf->curves) ? ssl_conf->curves : bind_conf->ssl_conf.curves;
4370 if (conf_curves) {
4371 if (!SSL_CTX_set1_curves_list(ctx, conf_curves)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004372 memprintf(err, "%sProxy '%s': unable to set SSL curves list to '%s' for bind '%s' at [%s:%d].\n",
4373 err && *err ? *err : "", curproxy->id, conf_curves, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004374 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004375 }
Emmanuel Hocdeta52bb152017-03-20 11:11:49 +01004376 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004377 }
4378#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004379#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004380 if (!conf_curves) {
Emeric Brun2b58d042012-09-20 17:10:03 +02004381 int i;
4382 EC_KEY *ecdh;
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004383#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004384 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
Olivier Houchardc2aae742017-09-22 18:26:28 +02004385 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4386 NULL);
4387
4388 if (ecdhe == NULL) {
Eric Salama3c8bde82019-11-20 11:33:40 +01004389 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Olivier Houchardc2aae742017-09-22 18:26:28 +02004390 return cfgerr;
4391 }
4392#else
4393 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
4394 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4395 ECDHE_DEFAULT_CURVE);
4396#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004397
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004398 i = OBJ_sn2nid(ecdhe);
Emeric Brun2b58d042012-09-20 17:10:03 +02004399 if (!i || ((ecdh = EC_KEY_new_by_curve_name(i)) == NULL)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004400 memprintf(err, "%sProxy '%s': unable to set elliptic named curve to '%s' for bind '%s' at [%s:%d].\n",
4401 err && *err ? *err : "", curproxy->id, ecdhe, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004402 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun2b58d042012-09-20 17:10:03 +02004403 }
4404 else {
4405 SSL_CTX_set_tmp_ecdh(ctx, ecdh);
4406 EC_KEY_free(ecdh);
4407 }
4408 }
4409#endif
4410
Emeric Brunfc0421f2012-09-07 17:30:07 +02004411 return cfgerr;
4412}
4413
Evan Broderbe554312013-06-27 00:05:25 -07004414static int ssl_sock_srv_hostcheck(const char *pattern, const char *hostname)
4415{
4416 const char *pattern_wildcard, *pattern_left_label_end, *hostname_left_label_end;
4417 size_t prefixlen, suffixlen;
4418
4419 /* Trivial case */
4420 if (strcmp(pattern, hostname) == 0)
4421 return 1;
4422
Evan Broderbe554312013-06-27 00:05:25 -07004423 /* The rest of this logic is based on RFC 6125, section 6.4.3
4424 * (http://tools.ietf.org/html/rfc6125#section-6.4.3) */
4425
Emeric Bruna848dae2013-10-08 11:27:28 +02004426 pattern_wildcard = NULL;
4427 pattern_left_label_end = pattern;
4428 while (*pattern_left_label_end != '.') {
4429 switch (*pattern_left_label_end) {
4430 case 0:
4431 /* End of label not found */
4432 return 0;
4433 case '*':
4434 /* If there is more than one wildcards */
4435 if (pattern_wildcard)
4436 return 0;
4437 pattern_wildcard = pattern_left_label_end;
4438 break;
4439 }
4440 pattern_left_label_end++;
4441 }
4442
4443 /* If it's not trivial and there is no wildcard, it can't
4444 * match */
4445 if (!pattern_wildcard)
Evan Broderbe554312013-06-27 00:05:25 -07004446 return 0;
4447
4448 /* Make sure all labels match except the leftmost */
4449 hostname_left_label_end = strchr(hostname, '.');
4450 if (!hostname_left_label_end
4451 || strcmp(pattern_left_label_end, hostname_left_label_end) != 0)
4452 return 0;
4453
4454 /* Make sure the leftmost label of the hostname is long enough
4455 * that the wildcard can match */
Emeric Brun369da852013-10-08 11:39:35 +02004456 if (hostname_left_label_end - hostname < (pattern_left_label_end - pattern) - 1)
Evan Broderbe554312013-06-27 00:05:25 -07004457 return 0;
4458
4459 /* Finally compare the string on either side of the
4460 * wildcard */
4461 prefixlen = pattern_wildcard - pattern;
4462 suffixlen = pattern_left_label_end - (pattern_wildcard + 1);
Emeric Bruna848dae2013-10-08 11:27:28 +02004463 if ((prefixlen && (memcmp(pattern, hostname, prefixlen) != 0))
4464 || (suffixlen && (memcmp(pattern_wildcard + 1, hostname_left_label_end - suffixlen, suffixlen) != 0)))
Evan Broderbe554312013-06-27 00:05:25 -07004465 return 0;
4466
4467 return 1;
4468}
4469
4470static int ssl_sock_srv_verifycbk(int ok, X509_STORE_CTX *ctx)
4471{
4472 SSL *ssl;
4473 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004474 struct ssl_sock_ctx *ssl_ctx;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004475 const char *servername;
Willy Tarreau71d058c2017-07-26 20:09:56 +02004476 const char *sni;
Evan Broderbe554312013-06-27 00:05:25 -07004477
4478 int depth;
4479 X509 *cert;
4480 STACK_OF(GENERAL_NAME) *alt_names;
4481 int i;
4482 X509_NAME *cert_subject;
4483 char *str;
4484
4485 if (ok == 0)
4486 return ok;
4487
4488 ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02004489 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004490 ssl_ctx = conn->xprt_ctx;
Evan Broderbe554312013-06-27 00:05:25 -07004491
Willy Tarreauad92a9a2017-07-28 11:38:41 +02004492 /* We're checking if the provided hostnames match the desired one. The
4493 * desired hostname comes from the SNI we presented if any, or if not
4494 * provided then it may have been explicitly stated using a "verifyhost"
4495 * directive. If neither is set, we don't care about the name so the
4496 * verification is OK.
Willy Tarreau2ab88672017-07-05 18:23:03 +02004497 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004498 servername = SSL_get_servername(ssl_ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau71d058c2017-07-26 20:09:56 +02004499 sni = servername;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004500 if (!servername) {
Willy Tarreau07d94e42018-09-20 10:57:52 +02004501 servername = __objt_server(conn->target)->ssl_ctx.verify_host;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004502 if (!servername)
4503 return ok;
4504 }
Evan Broderbe554312013-06-27 00:05:25 -07004505
4506 /* We only need to verify the CN on the actual server cert,
4507 * not the indirect CAs */
4508 depth = X509_STORE_CTX_get_error_depth(ctx);
4509 if (depth != 0)
4510 return ok;
4511
4512 /* At this point, the cert is *not* OK unless we can find a
4513 * hostname match */
4514 ok = 0;
4515
4516 cert = X509_STORE_CTX_get_current_cert(ctx);
4517 /* It seems like this might happen if verify peer isn't set */
4518 if (!cert)
4519 return ok;
4520
4521 alt_names = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
4522 if (alt_names) {
4523 for (i = 0; !ok && i < sk_GENERAL_NAME_num(alt_names); i++) {
4524 GENERAL_NAME *name = sk_GENERAL_NAME_value(alt_names, i);
4525 if (name->type == GEN_DNS) {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004526#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Emeric Bruna33410c2013-09-17 15:47:48 +02004527 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.ia5) >= 0) {
4528#else
Evan Broderbe554312013-06-27 00:05:25 -07004529 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
Emeric Bruna33410c2013-09-17 15:47:48 +02004530#endif
Evan Broderbe554312013-06-27 00:05:25 -07004531 ok = ssl_sock_srv_hostcheck(str, servername);
4532 OPENSSL_free(str);
4533 }
4534 }
4535 }
Emeric Brun4ad50a42013-09-17 15:19:54 +02004536 sk_GENERAL_NAME_pop_free(alt_names, GENERAL_NAME_free);
Evan Broderbe554312013-06-27 00:05:25 -07004537 }
4538
4539 cert_subject = X509_get_subject_name(cert);
4540 i = -1;
4541 while (!ok && (i = X509_NAME_get_index_by_NID(cert_subject, NID_commonName, i)) != -1) {
4542 X509_NAME_ENTRY *entry = X509_NAME_get_entry(cert_subject, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02004543 ASN1_STRING *value;
4544 value = X509_NAME_ENTRY_get_data(entry);
4545 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Evan Broderbe554312013-06-27 00:05:25 -07004546 ok = ssl_sock_srv_hostcheck(str, servername);
4547 OPENSSL_free(str);
4548 }
4549 }
4550
Willy Tarreau71d058c2017-07-26 20:09:56 +02004551 /* report the mismatch and indicate if SNI was used or not */
4552 if (!ok && !conn->err_code)
4553 conn->err_code = sni ? CO_ER_SSL_MISMATCH_SNI : CO_ER_SSL_MISMATCH;
Evan Broderbe554312013-06-27 00:05:25 -07004554 return ok;
4555}
4556
Emeric Brun94324a42012-10-11 14:00:19 +02004557/* prepare ssl context from servers options. Returns an error count */
Willy Tarreau03209342016-12-22 17:08:28 +01004558int ssl_sock_prepare_srv_ctx(struct server *srv)
Emeric Brun94324a42012-10-11 14:00:19 +02004559{
Willy Tarreau03209342016-12-22 17:08:28 +01004560 struct proxy *curproxy = srv->proxy;
Emeric Brun94324a42012-10-11 14:00:19 +02004561 int cfgerr = 0;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004562 long options =
Emeric Brun94324a42012-10-11 14:00:19 +02004563 SSL_OP_ALL | /* all known workarounds for bugs */
4564 SSL_OP_NO_SSLv2 |
4565 SSL_OP_NO_COMPRESSION;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004566 long mode =
Emeric Brun94324a42012-10-11 14:00:19 +02004567 SSL_MODE_ENABLE_PARTIAL_WRITE |
4568 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01004569 SSL_MODE_RELEASE_BUFFERS |
4570 SSL_MODE_SMALL_BUFFERS;
Emeric Brun850efd52014-01-29 12:24:34 +01004571 int verify = SSL_VERIFY_NONE;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004572 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004573 struct tls_version_filter *conf_ssl_methods = &srv->ssl_ctx.methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004574 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004575 int flags = MC_SSL_O_ALL;
Emeric Brun94324a42012-10-11 14:00:19 +02004576
Thierry Fournier383085f2013-01-24 14:15:43 +01004577 /* Make sure openssl opens /dev/urandom before the chroot */
4578 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004579 ha_alert("OpenSSL random data generator initialization failed.\n");
Thierry Fournier383085f2013-01-24 14:15:43 +01004580 cfgerr++;
4581 }
4582
Willy Tarreaufce03112015-01-15 21:32:40 +01004583 /* Automatic memory computations need to know we use SSL there */
4584 global.ssl_used_backend = 1;
4585
4586 /* Initiate SSL context for current server */
Emeric Brun821bb9b2017-06-15 16:37:39 +02004587 if (!srv->ssl_ctx.reused_sess) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004588 if ((srv->ssl_ctx.reused_sess = calloc(1, global.nbthread*sizeof(*srv->ssl_ctx.reused_sess))) == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004589 ha_alert("Proxy '%s', server '%s' [%s:%d] out of memory.\n",
4590 curproxy->id, srv->id,
4591 srv->conf.file, srv->conf.line);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004592 cfgerr++;
4593 return cfgerr;
4594 }
4595 }
Christopher Fauletf61f33a2020-03-27 18:55:49 +01004596 if (srv->use_ssl == 1)
Emeric Brun94324a42012-10-11 14:00:19 +02004597 srv->xprt = &ssl_sock;
Emeric Brun94324a42012-10-11 14:00:19 +02004598
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004599 ctx = SSL_CTX_new(SSLv23_client_method());
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004600 if (!ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004601 ha_alert("config : %s '%s', server '%s': unable to allocate ssl context.\n",
4602 proxy_type_str(curproxy), curproxy->id,
4603 srv->id);
Emeric Brun94324a42012-10-11 14:00:19 +02004604 cfgerr++;
4605 return cfgerr;
4606 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004607
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004608 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01004609 ha_warning("config : %s '%s': no-sslv3/no-tlsv1x are ignored for server '%s'. "
4610 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4611 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004612 else
4613 flags = conf_ssl_methods->flags;
4614
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004615 /* Real min and max should be determinate with configuration and openssl's capabilities */
4616 if (conf_ssl_methods->min)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004617 flags |= (methodVersions[conf_ssl_methods->min].flag - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004618 if (conf_ssl_methods->max)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004619 flags |= ~((methodVersions[conf_ssl_methods->max].flag << 1) - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004620
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004621 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004622 min = max = CONF_TLSV_NONE;
4623 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004624 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004625 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004626 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004627 if (min) {
4628 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004629 ha_warning("config : %s '%s': SSL/TLS versions range not contiguous for server '%s'. "
4630 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4631 proxy_type_str(curproxy), curproxy->id, srv->id,
4632 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004633 hole = 0;
4634 }
4635 max = i;
4636 }
4637 else {
4638 min = max = i;
4639 }
4640 }
4641 else {
4642 if (min)
4643 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004644 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004645 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004646 ha_alert("config : %s '%s': all SSL/TLS versions are disabled for server '%s'.\n",
4647 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004648 cfgerr += 1;
4649 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004650
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004651#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004652 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08004653 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004654 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004655 methodVersions[min].ctx_set_version(ctx, SET_CLIENT);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004656 else
4657 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4658 if (flags & methodVersions[i].flag)
4659 options |= methodVersions[i].option;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004660#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004661 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004662 methodVersions[min].ctx_set_version(ctx, SET_MIN);
4663 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004664#endif
4665
4666 if (srv->ssl_ctx.options & SRV_SSL_O_NO_TLS_TICKETS)
4667 options |= SSL_OP_NO_TICKET;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004668 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004669
Willy Tarreau5db847a2019-05-09 14:13:35 +02004670#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004671 if (global_ssl.async)
4672 mode |= SSL_MODE_ASYNC;
4673#endif
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004674 SSL_CTX_set_mode(ctx, mode);
4675 srv->ssl_ctx.ctx = ctx;
4676
Emeric Bruna7aa3092012-10-26 12:58:00 +02004677 if (srv->ssl_ctx.client_crt) {
4678 if (SSL_CTX_use_PrivateKey_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt, SSL_FILETYPE_PEM) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004679 ha_alert("config : %s '%s', server '%s': unable to load SSL private key from PEM file '%s'.\n",
4680 proxy_type_str(curproxy), curproxy->id,
4681 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004682 cfgerr++;
4683 }
4684 else if (SSL_CTX_use_certificate_chain_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004685 ha_alert("config : %s '%s', server '%s': unable to load ssl certificate from PEM file '%s'.\n",
4686 proxy_type_str(curproxy), curproxy->id,
4687 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004688 cfgerr++;
4689 }
4690 else if (SSL_CTX_check_private_key(srv->ssl_ctx.ctx) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004691 ha_alert("config : %s '%s', server '%s': inconsistencies between private key and certificate loaded from PEM file '%s'.\n",
4692 proxy_type_str(curproxy), curproxy->id,
4693 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004694 cfgerr++;
4695 }
4696 }
Emeric Brun94324a42012-10-11 14:00:19 +02004697
Emeric Brun850efd52014-01-29 12:24:34 +01004698 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
4699 verify = SSL_VERIFY_PEER;
Emeric Brun850efd52014-01-29 12:24:34 +01004700 switch (srv->ssl_ctx.verify) {
4701 case SSL_SOCK_VERIFY_NONE:
4702 verify = SSL_VERIFY_NONE;
4703 break;
4704 case SSL_SOCK_VERIFY_REQUIRED:
4705 verify = SSL_VERIFY_PEER;
4706 break;
4707 }
Evan Broderbe554312013-06-27 00:05:25 -07004708 SSL_CTX_set_verify(srv->ssl_ctx.ctx,
Emeric Brun850efd52014-01-29 12:24:34 +01004709 verify,
Willy Tarreau2ab88672017-07-05 18:23:03 +02004710 (srv->ssl_ctx.verify_host || (verify & SSL_VERIFY_PEER)) ? ssl_sock_srv_verifycbk : NULL);
Emeric Brun850efd52014-01-29 12:24:34 +01004711 if (verify & SSL_VERIFY_PEER) {
Emeric Brunef42d922012-10-11 16:11:36 +02004712 if (srv->ssl_ctx.ca_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004713 /* set CAfile to verify */
4714 if (!ssl_set_verify_locations_file(srv->ssl_ctx.ctx, srv->ssl_ctx.ca_file)) {
4715 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to set CA file '%s'.\n",
Christopher Faulet767a84b2017-11-24 16:50:31 +01004716 curproxy->id, srv->id,
4717 srv->conf.file, srv->conf.line, srv->ssl_ctx.ca_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004718 cfgerr++;
4719 }
4720 }
Emeric Brun850efd52014-01-29 12:24:34 +01004721 else {
4722 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
Christopher Faulet767a84b2017-11-24 16:50:31 +01004723 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled by default but no CA file specified. If you're running on a LAN where you're certain to trust the server's certificate, please set an explicit 'verify none' statement on the 'server' line, or use 'ssl-server-verify none' in the global section to disable server-side verifications by default.\n",
4724 curproxy->id, srv->id,
4725 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004726 else
Christopher Faulet767a84b2017-11-24 16:50:31 +01004727 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled but no CA file specified.\n",
4728 curproxy->id, srv->id,
4729 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004730 cfgerr++;
4731 }
Emeric Brunef42d922012-10-11 16:11:36 +02004732#ifdef X509_V_FLAG_CRL_CHECK
4733 if (srv->ssl_ctx.crl_file) {
4734 X509_STORE *store = SSL_CTX_get_cert_store(srv->ssl_ctx.ctx);
4735
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004736 if (!ssl_set_cert_crl_file(store, srv->ssl_ctx.crl_file)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004737 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to configure CRL file '%s'.\n",
4738 curproxy->id, srv->id,
4739 srv->conf.file, srv->conf.line, srv->ssl_ctx.crl_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004740 cfgerr++;
4741 }
4742 else {
4743 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4744 }
4745 }
4746#endif
4747 }
4748
Olivier Houchardbd84ac82017-11-03 13:43:35 +01004749 SSL_CTX_set_session_cache_mode(srv->ssl_ctx.ctx, SSL_SESS_CACHE_CLIENT |
4750 SSL_SESS_CACHE_NO_INTERNAL_STORE);
4751 SSL_CTX_sess_set_new_cb(srv->ssl_ctx.ctx, ssl_sess_new_srv_cb);
Emeric Brun94324a42012-10-11 14:00:19 +02004752 if (srv->ssl_ctx.ciphers &&
4753 !SSL_CTX_set_cipher_list(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphers)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004754 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set SSL cipher list to '%s'.\n",
4755 curproxy->id, srv->id,
4756 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphers);
Emeric Brun94324a42012-10-11 14:00:19 +02004757 cfgerr++;
4758 }
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004759
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004760#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004761 if (srv->ssl_ctx.ciphersuites &&
Pierre Cheynierbc34cd12019-03-21 16:15:47 +00004762 !SSL_CTX_set_ciphersuites(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphersuites)) {
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004763 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set TLS 1.3 cipher suites to '%s'.\n",
4764 curproxy->id, srv->id,
4765 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphersuites);
4766 cfgerr++;
4767 }
4768#endif
Olivier Houchardc7566002018-11-20 23:33:50 +01004769#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
4770 if (srv->ssl_ctx.npn_str)
4771 SSL_CTX_set_next_proto_select_cb(ctx, ssl_sock_srv_select_protos, srv);
4772#endif
4773#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4774 if (srv->ssl_ctx.alpn_str)
4775 SSL_CTX_set_alpn_protos(ctx, (unsigned char *)srv->ssl_ctx.alpn_str, srv->ssl_ctx.alpn_len);
4776#endif
4777
Emeric Brun94324a42012-10-11 14:00:19 +02004778
4779 return cfgerr;
4780}
4781
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004782/* Walks down the two trees in bind_conf and prepares all certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004783 * be NULL, in which case nothing is done. Returns the number of errors
4784 * encountered.
4785 */
Willy Tarreau03209342016-12-22 17:08:28 +01004786int ssl_sock_prepare_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004787{
4788 struct ebmb_node *node;
4789 struct sni_ctx *sni;
4790 int err = 0;
William Lallemand8b453912019-11-21 15:48:10 +01004791 int errcode = 0;
4792 char *errmsg = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004793
Willy Tarreaufce03112015-01-15 21:32:40 +01004794 /* Automatic memory computations need to know we use SSL there */
4795 global.ssl_used_frontend = 1;
4796
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004797 /* Make sure openssl opens /dev/urandom before the chroot */
4798 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004799 ha_alert("OpenSSL random data generator initialization failed.\n");
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004800 err++;
4801 }
4802 /* Create initial_ctx used to start the ssl connection before do switchctx */
4803 if (!bind_conf->initial_ctx) {
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004804 err += ssl_sock_initial_ctx(bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004805 /* It should not be necessary to call this function, but it's
4806 necessary first to check and move all initialisation related
4807 to initial_ctx in ssl_sock_initial_ctx. */
William Lallemand8b453912019-11-21 15:48:10 +01004808 errcode |= ssl_sock_prepare_ctx(bind_conf, NULL, bind_conf->initial_ctx, &errmsg);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004809 }
Emeric Brun0bed9942014-10-30 19:25:24 +01004810 if (bind_conf->default_ctx)
William Lallemand8b453912019-11-21 15:48:10 +01004811 errcode |= ssl_sock_prepare_ctx(bind_conf, bind_conf->default_ssl_conf, bind_conf->default_ctx, &errmsg);
Emeric Brun0bed9942014-10-30 19:25:24 +01004812
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004813 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004814 while (node) {
4815 sni = ebmb_entry(node, struct sni_ctx, name);
Emeric Brun0bed9942014-10-30 19:25:24 +01004816 if (!sni->order && sni->ctx != bind_conf->default_ctx)
4817 /* only initialize the CTX on its first occurrence and
4818 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004819 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004820 node = ebmb_next(node);
4821 }
4822
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004823 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004824 while (node) {
4825 sni = ebmb_entry(node, struct sni_ctx, name);
William Lallemand8b453912019-11-21 15:48:10 +01004826 if (!sni->order && sni->ctx != bind_conf->default_ctx) {
Emeric Brun0bed9942014-10-30 19:25:24 +01004827 /* only initialize the CTX on its first occurrence and
4828 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004829 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
4830 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004831 node = ebmb_next(node);
4832 }
William Lallemand8b453912019-11-21 15:48:10 +01004833
4834 if (errcode & ERR_WARN) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004835 ha_warning("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004836 } else if (errcode & ERR_CODE) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004837 ha_alert("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004838 err++;
4839 }
4840
4841 free(errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004842 return err;
4843}
4844
Willy Tarreau55d37912016-12-21 23:38:39 +01004845/* Prepares all the contexts for a bind_conf and allocates the shared SSL
4846 * context if needed. Returns < 0 on error, 0 on success. The warnings and
4847 * alerts are directly emitted since the rest of the stack does it below.
4848 */
4849int ssl_sock_prepare_bind_conf(struct bind_conf *bind_conf)
4850{
4851 struct proxy *px = bind_conf->frontend;
4852 int alloc_ctx;
4853 int err;
4854
4855 if (!bind_conf->is_ssl) {
4856 if (bind_conf->default_ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004857 ha_warning("Proxy '%s': A certificate was specified but SSL was not enabled on bind '%s' at [%s:%d] (use 'ssl').\n",
4858 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Willy Tarreau55d37912016-12-21 23:38:39 +01004859 }
4860 return 0;
4861 }
4862 if (!bind_conf->default_ctx) {
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004863 if (bind_conf->strict_sni && !bind_conf->generate_certs) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004864 ha_warning("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d], ssl connections will fail (use 'crt').\n",
4865 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004866 }
4867 else {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004868 ha_alert("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d] (use 'crt').\n",
4869 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004870 return -1;
4871 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004872 }
William Lallemandc61c0b32017-12-04 18:46:39 +01004873 if (!ssl_shctx && global.tune.sslcachesize) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004874 alloc_ctx = shctx_init(&ssl_shctx, global.tune.sslcachesize,
Frédéric Lécailleb7838af2018-10-22 16:21:39 +02004875 sizeof(struct sh_ssl_sess_hdr) + SHSESS_BLOCK_MIN_SIZE, -1,
William Lallemandc3cd35f2017-11-28 11:04:43 +01004876 sizeof(*sh_ssl_sess_tree),
4877 ((global.nbthread > 1) || (!global_ssl.private_cache && (global.nbproc > 1))) ? 1 : 0);
Frédéric Lécaille4c8aa112018-10-25 20:22:46 +02004878 if (alloc_ctx <= 0) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004879 if (alloc_ctx == SHCTX_E_INIT_LOCK)
4880 ha_alert("Unable to initialize the lock for the shared SSL session cache. You can retry using the global statement 'tune.ssl.force-private-cache' but it could increase CPU usage due to renegotiations if nbproc > 1.\n");
4881 else
4882 ha_alert("Unable to allocate SSL session cache.\n");
4883 return -1;
4884 }
4885 /* free block callback */
4886 ssl_shctx->free_block = sh_ssl_sess_free_blocks;
4887 /* init the root tree within the extra space */
4888 sh_ssl_sess_tree = (void *)ssl_shctx + sizeof(struct shared_context);
4889 *sh_ssl_sess_tree = EB_ROOT_UNIQUE;
Willy Tarreau55d37912016-12-21 23:38:39 +01004890 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004891 err = 0;
4892 /* initialize all certificate contexts */
4893 err += ssl_sock_prepare_all_ctx(bind_conf);
4894
4895 /* initialize CA variables if the certificates generation is enabled */
4896 err += ssl_sock_load_ca(bind_conf);
4897
4898 return -err;
4899}
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004900
4901/* release ssl context allocated for servers. */
4902void ssl_sock_free_srv_ctx(struct server *srv)
4903{
Olivier Houchardc7566002018-11-20 23:33:50 +01004904#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4905 if (srv->ssl_ctx.alpn_str)
4906 free(srv->ssl_ctx.alpn_str);
4907#endif
Lukas Tribusda95fd92018-11-25 13:21:27 +01004908#ifdef OPENSSL_NPN_NEGOTIATED
Olivier Houchardc7566002018-11-20 23:33:50 +01004909 if (srv->ssl_ctx.npn_str)
4910 free(srv->ssl_ctx.npn_str);
Lukas Tribus7706b852018-11-26 22:57:17 +01004911#endif
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004912 if (srv->ssl_ctx.ctx)
4913 SSL_CTX_free(srv->ssl_ctx.ctx);
4914}
4915
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004916/* Walks down the two trees in bind_conf and frees all the certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004917 * be NULL, in which case nothing is done. The default_ctx is nullified too.
4918 */
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004919void ssl_sock_free_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004920{
4921 struct ebmb_node *node, *back;
4922 struct sni_ctx *sni;
4923
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004924 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004925 while (node) {
4926 sni = ebmb_entry(node, struct sni_ctx, name);
4927 back = ebmb_next(node);
4928 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004929 SSL_CTX_free(sni->ctx);
William Lallemandb2408692020-06-24 09:54:29 +02004930 LIST_DEL(&sni->by_ckch_inst);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004931 free(sni);
4932 node = back;
4933 }
4934
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004935 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004936 while (node) {
4937 sni = ebmb_entry(node, struct sni_ctx, name);
4938 back = ebmb_next(node);
4939 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004940 SSL_CTX_free(sni->ctx);
4941 if (!sni->order) { /* only free the SSL conf its first occurrence */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004942 ssl_sock_free_ssl_conf(sni->conf);
4943 free(sni->conf);
4944 sni->conf = NULL;
4945 }
William Lallemandb2408692020-06-24 09:54:29 +02004946 LIST_DEL(&sni->by_ckch_inst);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004947 free(sni);
4948 node = back;
4949 }
William Lallemandb2408692020-06-24 09:54:29 +02004950
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004951 SSL_CTX_free(bind_conf->initial_ctx);
4952 bind_conf->initial_ctx = NULL;
William Lallemand02e19a52020-04-08 16:11:26 +02004953 SSL_CTX_free(bind_conf->default_ctx);
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004954 bind_conf->default_ctx = NULL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004955 bind_conf->default_ssl_conf = NULL;
Emeric Brune1f38db2012-09-03 20:36:47 +02004956}
William Lallemandb2408692020-06-24 09:54:29 +02004957
4958
4959void ssl_sock_deinit()
4960{
4961 crtlist_deinit(); /* must be free'd before the ckchs */
4962 ckch_deinit();
4963}
4964REGISTER_POST_DEINIT(ssl_sock_deinit);
Emeric Brune1f38db2012-09-03 20:36:47 +02004965
Willy Tarreau795cdab2016-12-22 17:30:54 +01004966/* Destroys all the contexts for a bind_conf. This is used during deinit(). */
4967void ssl_sock_destroy_bind_conf(struct bind_conf *bind_conf)
4968{
4969 ssl_sock_free_ca(bind_conf);
4970 ssl_sock_free_all_ctx(bind_conf);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004971 ssl_sock_free_ssl_conf(&bind_conf->ssl_conf);
Willy Tarreau795cdab2016-12-22 17:30:54 +01004972 free(bind_conf->ca_sign_file);
4973 free(bind_conf->ca_sign_pass);
Willy Tarreau17b4aa12018-07-17 10:05:32 +02004974 if (bind_conf->keys_ref && !--bind_conf->keys_ref->refcount) {
Willy Tarreau795cdab2016-12-22 17:30:54 +01004975 free(bind_conf->keys_ref->filename);
4976 free(bind_conf->keys_ref->tlskeys);
4977 LIST_DEL(&bind_conf->keys_ref->list);
4978 free(bind_conf->keys_ref);
4979 }
4980 bind_conf->keys_ref = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004981 bind_conf->ca_sign_pass = NULL;
4982 bind_conf->ca_sign_file = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004983}
4984
Christopher Faulet31af49d2015-06-09 17:29:50 +02004985/* Load CA cert file and private key used to generate certificates */
4986int
Willy Tarreau03209342016-12-22 17:08:28 +01004987ssl_sock_load_ca(struct bind_conf *bind_conf)
Christopher Faulet31af49d2015-06-09 17:29:50 +02004988{
Willy Tarreau03209342016-12-22 17:08:28 +01004989 struct proxy *px = bind_conf->frontend;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004990 FILE *fp;
4991 X509 *cacert = NULL;
4992 EVP_PKEY *capkey = NULL;
4993 int err = 0;
4994
Christopher Fauletf8bb0ce2017-09-15 09:52:49 +02004995 if (!bind_conf->generate_certs)
Christopher Faulet31af49d2015-06-09 17:29:50 +02004996 return err;
4997
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01004998#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02004999 if (global_ssl.ctx_cache) {
Willy Tarreauef934602016-12-22 23:12:01 +01005000 ssl_ctx_lru_tree = lru64_new(global_ssl.ctx_cache);
Emeric Brun821bb9b2017-06-15 16:37:39 +02005001 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02005002 ssl_ctx_lru_seed = (unsigned int)time(NULL);
Emeric Brun821bb9b2017-06-15 16:37:39 +02005003 ssl_ctx_serial = now_ms;
Willy Tarreaua84c2672015-10-09 12:10:13 +02005004#endif
Christopher Fauletd2cab922015-07-28 16:03:47 +02005005
Christopher Faulet31af49d2015-06-09 17:29:50 +02005006 if (!bind_conf->ca_sign_file) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005007 ha_alert("Proxy '%s': cannot enable certificate generation, "
5008 "no CA certificate File configured at [%s:%d].\n",
5009 px->id, bind_conf->file, bind_conf->line);
Christopher Faulet31af49d2015-06-09 17:29:50 +02005010 goto load_error;
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02005011 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02005012
5013 /* read in the CA certificate */
5014 if (!(fp = fopen(bind_conf->ca_sign_file, "r"))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005015 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d].\n",
5016 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Faulet31af49d2015-06-09 17:29:50 +02005017 goto load_error;
5018 }
5019 if (!(cacert = PEM_read_X509(fp, NULL, NULL, NULL))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005020 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d].\n",
5021 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02005022 goto read_error;
Christopher Faulet31af49d2015-06-09 17:29:50 +02005023 }
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02005024 rewind(fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02005025 if (!(capkey = PEM_read_PrivateKey(fp, NULL, NULL, bind_conf->ca_sign_pass))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005026 ha_alert("Proxy '%s': Failed to read CA private key file '%s' at [%s:%d].\n",
5027 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02005028 goto read_error;
Christopher Faulet31af49d2015-06-09 17:29:50 +02005029 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02005030
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02005031 fclose (fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02005032 bind_conf->ca_sign_cert = cacert;
5033 bind_conf->ca_sign_pkey = capkey;
5034 return err;
5035
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02005036 read_error:
5037 fclose (fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02005038 if (capkey) EVP_PKEY_free(capkey);
5039 if (cacert) X509_free(cacert);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02005040 load_error:
5041 bind_conf->generate_certs = 0;
5042 err++;
Christopher Faulet31af49d2015-06-09 17:29:50 +02005043 return err;
5044}
5045
5046/* Release CA cert and private key used to generate certificated */
5047void
5048ssl_sock_free_ca(struct bind_conf *bind_conf)
5049{
Christopher Faulet31af49d2015-06-09 17:29:50 +02005050 if (bind_conf->ca_sign_pkey)
5051 EVP_PKEY_free(bind_conf->ca_sign_pkey);
5052 if (bind_conf->ca_sign_cert)
5053 X509_free(bind_conf->ca_sign_cert);
Willy Tarreau94ff03a2016-12-22 17:57:46 +01005054 bind_conf->ca_sign_pkey = NULL;
5055 bind_conf->ca_sign_cert = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02005056}
5057
Emeric Brun46591952012-05-18 15:47:34 +02005058/*
5059 * This function is called if SSL * context is not yet allocated. The function
5060 * is designed to be called before any other data-layer operation and sets the
5061 * handshake flag on the connection. It is safe to call it multiple times.
5062 * It returns 0 on success and -1 in error case.
5063 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005064static int ssl_sock_init(struct connection *conn, void **xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005065{
Olivier Houchard66ab4982019-02-26 18:37:15 +01005066 struct ssl_sock_ctx *ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005067 /* already initialized */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005068 if (*xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005069 return 0;
5070
Willy Tarreau3c728722014-01-23 13:50:42 +01005071 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02005072 return 0;
5073
Olivier Houchard66ab4982019-02-26 18:37:15 +01005074 ctx = pool_alloc(ssl_sock_ctx_pool);
5075 if (!ctx) {
5076 conn->err_code = CO_ER_SSL_NO_MEM;
5077 return -1;
5078 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005079 ctx->wait_event.tasklet = tasklet_new();
5080 if (!ctx->wait_event.tasklet) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005081 conn->err_code = CO_ER_SSL_NO_MEM;
5082 pool_free(ssl_sock_ctx_pool, ctx);
5083 return -1;
5084 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005085 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
5086 ctx->wait_event.tasklet->context = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005087 ctx->wait_event.events = 0;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005088 ctx->sent_early_data = 0;
Olivier Houchard54907bb2019-12-19 15:02:39 +01005089 ctx->early_buf = BUF_NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02005090 ctx->conn = conn;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005091 ctx->subs = NULL;
Emeric Brun5762a0d2019-09-06 15:36:02 +02005092 ctx->xprt_st = 0;
5093 ctx->xprt_ctx = NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02005094
5095 /* Only work with sockets for now, this should be adapted when we'll
5096 * add QUIC support.
5097 */
5098 ctx->xprt = xprt_get(XPRT_RAW);
Olivier Houchard19afb272019-05-23 18:24:07 +02005099 if (ctx->xprt->init) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005100 if (ctx->xprt->init(conn, &ctx->xprt_ctx) != 0)
5101 goto err;
Olivier Houchard19afb272019-05-23 18:24:07 +02005102 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005103
Willy Tarreau20879a02012-12-03 16:32:10 +01005104 if (global.maxsslconn && sslconns >= global.maxsslconn) {
5105 conn->err_code = CO_ER_SSL_TOO_MANY;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005106 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01005107 }
Willy Tarreau403edff2012-09-06 11:58:37 +02005108
Emeric Brun46591952012-05-18 15:47:34 +02005109 /* If it is in client mode initiate SSL session
5110 in connect state otherwise accept state */
Willy Tarreau3fdb3662012-11-12 00:42:33 +01005111 if (objt_server(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005112 int may_retry = 1;
5113
5114 retry_connect:
Emeric Brun46591952012-05-18 15:47:34 +02005115 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005116 ctx->ssl = SSL_new(__objt_server(conn->target)->ssl_ctx.ctx);
5117 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005118 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005119 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005120 goto retry_connect;
5121 }
Willy Tarreau20879a02012-12-03 16:32:10 +01005122 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005123 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01005124 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005125 ctx->bio = BIO_new(ha_meth);
5126 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01005127 SSL_free(ctx->ssl);
5128 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005129 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005130 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005131 goto retry_connect;
5132 }
Emeric Brun55476152014-11-12 17:35:37 +01005133 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005134 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005135 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005136 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02005137 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02005138
Evan Broderbe554312013-06-27 00:05:25 -07005139 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005140 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
5141 SSL_free(ctx->ssl);
5142 ctx->ssl = NULL;
Emeric Brun55476152014-11-12 17:35:37 +01005143 conn->xprt_ctx = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005144 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005145 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005146 goto retry_connect;
5147 }
Emeric Brun55476152014-11-12 17:35:37 +01005148 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005149 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005150 }
5151
Olivier Houchard66ab4982019-02-26 18:37:15 +01005152 SSL_set_connect_state(ctx->ssl);
Willy Tarreau07d94e42018-09-20 10:57:52 +02005153 if (__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
5154 const unsigned char *ptr = __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr;
5155 SSL_SESSION *sess = d2i_SSL_SESSION(NULL, &ptr, __objt_server(conn->target)->ssl_ctx.reused_sess[tid].size);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005156 if (sess && !SSL_set_session(ctx->ssl, sess)) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01005157 SSL_SESSION_free(sess);
Willy Tarreau07d94e42018-09-20 10:57:52 +02005158 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
5159 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Olivier Houcharde6060c52017-11-16 17:42:52 +01005160 } else if (sess) {
5161 SSL_SESSION_free(sess);
Emeric Brun55476152014-11-12 17:35:37 +01005162 }
5163 }
Evan Broderbe554312013-06-27 00:05:25 -07005164
Emeric Brun46591952012-05-18 15:47:34 +02005165 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02005166 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Willy Tarreau403edff2012-09-06 11:58:37 +02005167
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005168 _HA_ATOMIC_ADD(&sslconns, 1);
5169 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005170 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005171 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005172 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02005173 return 0;
5174 }
Willy Tarreau3fdb3662012-11-12 00:42:33 +01005175 else if (objt_listener(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005176 int may_retry = 1;
5177
5178 retry_accept:
Emeric Brun46591952012-05-18 15:47:34 +02005179 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005180 ctx->ssl = SSL_new(__objt_listener(conn->target)->bind_conf->initial_ctx);
5181 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005182 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005183 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005184 goto retry_accept;
5185 }
Willy Tarreau20879a02012-12-03 16:32:10 +01005186 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005187 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01005188 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005189 ctx->bio = BIO_new(ha_meth);
5190 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01005191 SSL_free(ctx->ssl);
5192 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005193 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005194 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005195 goto retry_accept;
5196 }
Emeric Brun55476152014-11-12 17:35:37 +01005197 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005198 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005199 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005200 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02005201 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02005202
Emeric Brune1f38db2012-09-03 20:36:47 +02005203 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005204 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
5205 SSL_free(ctx->ssl);
5206 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005207 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005208 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005209 goto retry_accept;
5210 }
Emeric Brun55476152014-11-12 17:35:37 +01005211 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005212 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005213 }
5214
Frédéric Lécaille3139c1b2020-01-24 14:56:18 +01005215#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5216 if (__objt_listener(conn->target)->bind_conf->ssl_conf.early_data) {
5217 b_alloc(&ctx->early_buf);
5218 SSL_set_max_early_data(ctx->ssl,
5219 /* Only allow early data if we managed to allocate
5220 * a buffer.
5221 */
5222 (!b_is_null(&ctx->early_buf)) ?
5223 global.tune.bufsize - global.tune.maxrewrite : 0);
5224 }
5225#endif
5226
Olivier Houchard66ab4982019-02-26 18:37:15 +01005227 SSL_set_accept_state(ctx->ssl);
Emeric Brune1f38db2012-09-03 20:36:47 +02005228
Emeric Brun46591952012-05-18 15:47:34 +02005229 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02005230 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005231#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005232 conn->flags |= CO_FL_EARLY_SSL_HS;
5233#endif
Willy Tarreau403edff2012-09-06 11:58:37 +02005234
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005235 _HA_ATOMIC_ADD(&sslconns, 1);
5236 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005237 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005238 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005239 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02005240 return 0;
5241 }
5242 /* don't know how to handle such a target */
Willy Tarreau20879a02012-12-03 16:32:10 +01005243 conn->err_code = CO_ER_SSL_NO_TARGET;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005244err:
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005245 if (ctx && ctx->wait_event.tasklet)
5246 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005247 pool_free(ssl_sock_ctx_pool, ctx);
Emeric Brun46591952012-05-18 15:47:34 +02005248 return -1;
5249}
5250
5251
5252/* This is the callback which is used when an SSL handshake is pending. It
5253 * updates the FD status if it wants some polling before being called again.
5254 * It returns 0 if it fails in a fatal way or needs to poll to go further,
5255 * otherwise it returns non-zero and removes itself from the connection's
5256 * flags (the bit is provided in <flag> by the caller).
5257 */
Olivier Houchard000694c2019-05-23 14:45:12 +02005258static int ssl_sock_handshake(struct connection *conn, unsigned int flag)
Emeric Brun46591952012-05-18 15:47:34 +02005259{
Olivier Houchard66ab4982019-02-26 18:37:15 +01005260 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005261 int ret;
5262
Willy Tarreau3c728722014-01-23 13:50:42 +01005263 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02005264 return 0;
5265
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02005266 if (!conn->xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005267 goto out_error;
5268
Willy Tarreau5db847a2019-05-09 14:13:35 +02005269#if HA_OPENSSL_VERSION_NUMBER >= 0x10101000L
Olivier Houchardc2aae742017-09-22 18:26:28 +02005270 /*
5271 * Check if we have early data. If we do, we have to read them
5272 * before SSL_do_handshake() is called, And there's no way to
5273 * detect early data, except to try to read them
5274 */
5275 if (conn->flags & CO_FL_EARLY_SSL_HS) {
Olivier Houchard54907bb2019-12-19 15:02:39 +01005276 size_t read_data = 0;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005277
Olivier Houchard54907bb2019-12-19 15:02:39 +01005278 while (1) {
5279 ret = SSL_read_early_data(ctx->ssl,
5280 b_tail(&ctx->early_buf), b_room(&ctx->early_buf),
5281 &read_data);
5282 if (ret == SSL_READ_EARLY_DATA_ERROR)
5283 goto check_error;
5284 if (read_data > 0) {
5285 conn->flags |= CO_FL_EARLY_DATA;
5286 b_add(&ctx->early_buf, read_data);
5287 }
5288 if (ret == SSL_READ_EARLY_DATA_FINISH) {
5289 conn->flags &= ~CO_FL_EARLY_SSL_HS;
5290 if (!b_data(&ctx->early_buf))
5291 b_free(&ctx->early_buf);
5292 break;
5293 }
5294 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005295 }
5296#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005297 /* If we use SSL_do_handshake to process a reneg initiated by
5298 * the remote peer, it sometimes returns SSL_ERROR_SSL.
5299 * Usually SSL_write and SSL_read are used and process implicitly
5300 * the reneg handshake.
5301 * Here we use SSL_peek as a workaround for reneg.
5302 */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005303 if (!(conn->flags & CO_FL_WAIT_L6_CONN) && SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005304 char c;
5305
Olivier Houchard66ab4982019-02-26 18:37:15 +01005306 ret = SSL_peek(ctx->ssl, &c, 1);
Emeric Brun674b7432012-11-08 19:21:55 +01005307 if (ret <= 0) {
5308 /* handshake may have not been completed, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005309 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005310
Emeric Brun674b7432012-11-08 19:21:55 +01005311 if (ret == SSL_ERROR_WANT_WRITE) {
5312 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005313 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005314 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005315 return 0;
5316 }
5317 else if (ret == SSL_ERROR_WANT_READ) {
5318 /* handshake may have been completed but we have
5319 * no more data to read.
5320 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005321 if (!SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005322 ret = 1;
5323 goto reneg_ok;
5324 }
5325 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005326 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005327 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005328 return 0;
5329 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005330#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005331 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005332 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005333 return 0;
5334 }
5335#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005336 else if (ret == SSL_ERROR_SYSCALL) {
5337 /* if errno is null, then connection was successfully established */
5338 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5339 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Willy Tarreau20879a02012-12-03 16:32:10 +01005340 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005341#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5342 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005343 conn->err_code = CO_ER_SSL_HANDSHAKE;
5344#else
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005345 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005346#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005347 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005348 OSSL_HANDSHAKE_STATE state = SSL_get_state((SSL *)ctx->ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005349 empty_handshake = state == TLS_ST_BEFORE;
5350#else
Lukas Tribus49799162019-07-08 14:29:15 +02005351 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5352 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005353#endif
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005354 if (empty_handshake) {
Emeric Brun29f037d2014-04-25 19:05:36 +02005355 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005356 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005357 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5358 else
5359 conn->err_code = CO_ER_SSL_EMPTY;
5360 }
5361 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005362 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005363 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5364 else
5365 conn->err_code = CO_ER_SSL_ABORT;
5366 }
5367 }
5368 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005369 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005370 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
Willy Tarreau20879a02012-12-03 16:32:10 +01005371 else
Emeric Brun29f037d2014-04-25 19:05:36 +02005372 conn->err_code = CO_ER_SSL_HANDSHAKE;
5373 }
Lukas Tribus49799162019-07-08 14:29:15 +02005374#endif /* BoringSSL or LibreSSL */
Willy Tarreau20879a02012-12-03 16:32:10 +01005375 }
Emeric Brun674b7432012-11-08 19:21:55 +01005376 goto out_error;
5377 }
5378 else {
5379 /* Fail on all other handshake errors */
5380 /* Note: OpenSSL may leave unread bytes in the socket's
5381 * buffer, causing an RST to be emitted upon close() on
5382 * TCP sockets. We first try to drain possibly pending
5383 * data to avoid this as much as possible.
5384 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005385 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005386 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005387 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005388 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun674b7432012-11-08 19:21:55 +01005389 goto out_error;
5390 }
5391 }
5392 /* read some data: consider handshake completed */
5393 goto reneg_ok;
5394 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005395 ret = SSL_do_handshake(ctx->ssl);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005396check_error:
Emeric Brun46591952012-05-18 15:47:34 +02005397 if (ret != 1) {
5398 /* handshake did not complete, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005399 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005400
5401 if (ret == SSL_ERROR_WANT_WRITE) {
5402 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005403 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005404 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005405 return 0;
5406 }
5407 else if (ret == SSL_ERROR_WANT_READ) {
5408 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchardea8dd942019-05-20 14:02:16 +02005409 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005410 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5411 SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005412 return 0;
5413 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005414#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005415 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005416 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005417 return 0;
5418 }
5419#endif
Willy Tarreau89230192012-09-28 20:22:13 +02005420 else if (ret == SSL_ERROR_SYSCALL) {
5421 /* if errno is null, then connection was successfully established */
5422 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5423 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005424 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005425#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5426 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005427 conn->err_code = CO_ER_SSL_HANDSHAKE;
5428#else
5429 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005430#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005431 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005432 OSSL_HANDSHAKE_STATE state = SSL_get_state(ctx->ssl);
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005433 empty_handshake = state == TLS_ST_BEFORE;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005434#else
Lukas Tribus49799162019-07-08 14:29:15 +02005435 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5436 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005437#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005438 if (empty_handshake) {
5439 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005440 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005441 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5442 else
5443 conn->err_code = CO_ER_SSL_EMPTY;
5444 }
5445 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005446 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005447 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5448 else
5449 conn->err_code = CO_ER_SSL_ABORT;
5450 }
Emeric Brun29f037d2014-04-25 19:05:36 +02005451 }
5452 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005453 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005454 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5455 else
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005456 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun29f037d2014-04-25 19:05:36 +02005457 }
Lukas Tribus49799162019-07-08 14:29:15 +02005458#endif /* BoringSSL or LibreSSL */
Emeric Brun29f037d2014-04-25 19:05:36 +02005459 }
Willy Tarreau89230192012-09-28 20:22:13 +02005460 goto out_error;
5461 }
Emeric Brun46591952012-05-18 15:47:34 +02005462 else {
5463 /* Fail on all other handshake errors */
Willy Tarreau566dc552012-10-19 20:52:18 +02005464 /* Note: OpenSSL may leave unread bytes in the socket's
5465 * buffer, causing an RST to be emitted upon close() on
5466 * TCP sockets. We first try to drain possibly pending
5467 * data to avoid this as much as possible.
5468 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005469 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005470 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005471 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005472 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005473 goto out_error;
5474 }
5475 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005476#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard522eea72017-11-03 16:27:47 +01005477 else {
5478 /*
5479 * If the server refused the early data, we have to send a
5480 * 425 to the client, as we no longer have the data to sent
5481 * them again.
5482 */
5483 if ((conn->flags & CO_FL_EARLY_DATA) && (objt_server(conn->target))) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005484 if (SSL_get_early_data_status(ctx->ssl) == SSL_EARLY_DATA_REJECTED) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005485 conn->err_code = CO_ER_SSL_EARLY_FAILED;
5486 goto out_error;
5487 }
5488 }
5489 }
5490#endif
5491
Emeric Brun46591952012-05-18 15:47:34 +02005492
Emeric Brun674b7432012-11-08 19:21:55 +01005493reneg_ok:
Emeric Brunb5e42a82017-06-06 12:35:14 +00005494
Willy Tarreau5db847a2019-05-09 14:13:35 +02005495#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005496 /* ASYNC engine API doesn't support moving read/write
5497 * buffers. So we disable ASYNC mode right after
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005498 * the handshake to avoid buffer overflow.
Emeric Brunb5e42a82017-06-06 12:35:14 +00005499 */
5500 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005501 SSL_clear_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005502#endif
Emeric Brun46591952012-05-18 15:47:34 +02005503 /* Handshake succeeded */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005504 if (!SSL_session_reused(ctx->ssl)) {
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005505 if (objt_server(conn->target)) {
5506 update_freq_ctr(&global.ssl_be_keys_per_sec, 1);
5507 if (global.ssl_be_keys_per_sec.curr_ctr > global.ssl_be_keys_max)
5508 global.ssl_be_keys_max = global.ssl_be_keys_per_sec.curr_ctr;
Emeric Brun46591952012-05-18 15:47:34 +02005509 }
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005510 else {
5511 update_freq_ctr(&global.ssl_fe_keys_per_sec, 1);
5512 if (global.ssl_fe_keys_per_sec.curr_ctr > global.ssl_fe_keys_max)
5513 global.ssl_fe_keys_max = global.ssl_fe_keys_per_sec.curr_ctr;
5514 }
Emeric Brun46591952012-05-18 15:47:34 +02005515 }
5516
5517 /* The connection is now established at both layers, it's time to leave */
5518 conn->flags &= ~(flag | CO_FL_WAIT_L4_CONN | CO_FL_WAIT_L6_CONN);
5519 return 1;
5520
5521 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005522 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005523 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005524 ERR_clear_error();
5525
Emeric Brun9fa89732012-10-04 17:09:56 +02005526 /* free resumed session if exists */
Willy Tarreau07d94e42018-09-20 10:57:52 +02005527 if (objt_server(conn->target) && __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
5528 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
5529 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Emeric Brun9fa89732012-10-04 17:09:56 +02005530 }
5531
Emeric Brun46591952012-05-18 15:47:34 +02005532 /* Fail on all other handshake errors */
5533 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01005534 if (!conn->err_code)
5535 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005536 return 0;
5537}
5538
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005539/* Called from the upper layer, to subscribe <es> to events <event_type>. The
5540 * event subscriber <es> is not allowed to change from a previous call as long
5541 * as at least one event is still subscribed. The <event_type> must only be a
5542 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0,
5543 * unless the transport layer was already released.
5544 */
5545static int ssl_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005546{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005547 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005548
Olivier Houchard0ff28652019-06-24 18:57:39 +02005549 if (!ctx)
5550 return -1;
5551
Willy Tarreau113d52b2020-01-10 09:20:26 +01005552 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005553 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005554
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005555 ctx->subs = es;
5556 es->events |= event_type;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005557
5558 /* we may have to subscribe to lower layers for new events */
5559 event_type &= ~ctx->wait_event.events;
5560 if (event_type && !(conn->flags & CO_FL_SSL_WAIT_HS))
5561 ctx->xprt->subscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005562 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005563}
5564
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005565/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
5566 * The <es> pointer is not allowed to differ from the one passed to the
5567 * subscribe() call. It always returns zero.
5568 */
5569static int ssl_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005570{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005571 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005572
Willy Tarreau113d52b2020-01-10 09:20:26 +01005573 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005574 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005575
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005576 es->events &= ~event_type;
5577 if (!es->events)
Willy Tarreau113d52b2020-01-10 09:20:26 +01005578 ctx->subs = NULL;
5579
5580 /* If we subscribed, and we're not doing the handshake,
5581 * then we subscribed because the upper layer asked for it,
5582 * as the upper layer is no longer interested, we can
5583 * unsubscribe too.
5584 */
5585 event_type &= ctx->wait_event.events;
5586 if (event_type && !(ctx->conn->flags & CO_FL_SSL_WAIT_HS))
5587 conn_unsubscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005588
5589 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005590}
5591
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005592/* The connection has been taken over, so destroy the old tasklet and create
5593 * a new one. The original thread ID must be passed into orig_tid
5594 * It should be called with the takeover lock for the old thread held.
5595 * Returns 0 on success, and -1 on failure
5596 */
5597static int ssl_takeover(struct connection *conn, void *xprt_ctx, int orig_tid)
5598{
5599 struct ssl_sock_ctx *ctx = xprt_ctx;
5600 struct tasklet *tl = tasklet_new();
5601
5602 if (!tl)
5603 return -1;
5604
5605 ctx->wait_event.tasklet->context = NULL;
5606 tasklet_wakeup_on(ctx->wait_event.tasklet, orig_tid);
5607 ctx->wait_event.tasklet = tl;
5608 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
5609 ctx->wait_event.tasklet->context = ctx;
5610 return 0;
5611}
5612
Olivier Houchard2e055482019-05-27 19:50:12 +02005613/* Use the provided XPRT as an underlying XPRT, and provide the old one.
5614 * Returns 0 on success, and non-zero on failure.
5615 */
5616static int ssl_add_xprt(struct connection *conn, void *xprt_ctx, void *toadd_ctx, const struct xprt_ops *toadd_ops, void **oldxprt_ctx, const struct xprt_ops **oldxprt_ops)
5617{
5618 struct ssl_sock_ctx *ctx = xprt_ctx;
5619
5620 if (oldxprt_ops != NULL)
5621 *oldxprt_ops = ctx->xprt;
5622 if (oldxprt_ctx != NULL)
5623 *oldxprt_ctx = ctx->xprt_ctx;
5624 ctx->xprt = toadd_ops;
5625 ctx->xprt_ctx = toadd_ctx;
5626 return 0;
5627}
5628
Olivier Houchard5149b592019-05-23 17:47:36 +02005629/* Remove the specified xprt. If if it our underlying XPRT, remove it and
5630 * return 0, otherwise just call the remove_xprt method from the underlying
5631 * XPRT.
5632 */
5633static int ssl_remove_xprt(struct connection *conn, void *xprt_ctx, void *toremove_ctx, const struct xprt_ops *newops, void *newctx)
5634{
5635 struct ssl_sock_ctx *ctx = xprt_ctx;
5636
5637 if (ctx->xprt_ctx == toremove_ctx) {
5638 ctx->xprt_ctx = newctx;
5639 ctx->xprt = newops;
5640 return 0;
5641 }
5642 return (ctx->xprt->remove_xprt(conn, ctx->xprt_ctx, toremove_ctx, newops, newctx));
5643}
5644
Olivier Houchardea8dd942019-05-20 14:02:16 +02005645static struct task *ssl_sock_io_cb(struct task *t, void *context, unsigned short state)
5646{
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005647 struct tasklet *tl = (struct tasklet *)t;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005648 struct ssl_sock_ctx *ctx = context;
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005649 struct connection *conn;
5650 int conn_in_list;
5651 int ret = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005652
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005653 HA_SPIN_LOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
5654 if (tl->context == NULL) {
5655 HA_SPIN_UNLOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
5656 tasklet_free(tl);
5657 return NULL;
5658 }
5659 conn = ctx->conn;
5660 conn_in_list = conn->flags & CO_FL_LIST_MASK;
5661 if (conn_in_list)
5662 MT_LIST_DEL(&conn->list);
5663 HA_SPIN_UNLOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005664 /* First if we're doing an handshake, try that */
5665 if (ctx->conn->flags & CO_FL_SSL_WAIT_HS)
5666 ssl_sock_handshake(ctx->conn, CO_FL_SSL_WAIT_HS);
5667 /* If we had an error, or the handshake is done and I/O is available,
5668 * let the upper layer know.
Olivier Houchard477902b2020-01-22 18:08:48 +01005669 * If no mux was set up yet, then call conn_create_mux()
Olivier Houchardea8dd942019-05-20 14:02:16 +02005670 * we can't be sure conn_fd_handler() will be called again.
5671 */
5672 if ((ctx->conn->flags & CO_FL_ERROR) ||
5673 !(ctx->conn->flags & CO_FL_SSL_WAIT_HS)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005674 int woke = 0;
5675
5676 /* On error, wake any waiter */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005677 if (ctx->subs) {
5678 tasklet_wakeup(ctx->subs->tasklet);
5679 ctx->subs->events = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005680 woke = 1;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005681 ctx->subs = NULL;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005682 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005683
Olivier Houchardea8dd942019-05-20 14:02:16 +02005684 /* If we're the first xprt for the connection, let the
Olivier Houchard477902b2020-01-22 18:08:48 +01005685 * upper layers know. If we have no mux, create it,
5686 * and once we have a mux, call its wake method if we didn't
5687 * woke a tasklet already.
Olivier Houchardea8dd942019-05-20 14:02:16 +02005688 */
5689 if (ctx->conn->xprt_ctx == ctx) {
Olivier Houchard477902b2020-01-22 18:08:48 +01005690 if (!ctx->conn->mux)
5691 ret = conn_create_mux(ctx->conn);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005692 if (ret >= 0 && !woke && ctx->conn->mux && ctx->conn->mux->wake)
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005693 ret = ctx->conn->mux->wake(ctx->conn);
5694 goto leave;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005695 }
5696 }
Olivier Houchard54907bb2019-12-19 15:02:39 +01005697#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5698 /* If we have early data and somebody wants to receive, let them */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005699 else if (b_data(&ctx->early_buf) && ctx->subs &&
5700 ctx->subs->events & SUB_RETRY_RECV) {
5701 tasklet_wakeup(ctx->subs->tasklet);
5702 ctx->subs->events &= ~SUB_RETRY_RECV;
5703 if (!ctx->subs->events)
5704 ctx->subs = NULL;
Olivier Houchard54907bb2019-12-19 15:02:39 +01005705 }
5706#endif
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005707leave:
5708 if (!ret && conn_in_list) {
5709 struct server *srv = objt_server(conn->target);
5710
5711 if (conn_in_list == CO_FL_SAFE_LIST)
Willy Tarreaua9d7b762020-07-10 08:28:20 +02005712 MT_LIST_ADDQ(&srv->safe_conns[tid], &conn->list);
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005713 else
Willy Tarreaua9d7b762020-07-10 08:28:20 +02005714 MT_LIST_ADDQ(&srv->idle_conns[tid], &conn->list);
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005715 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005716 return NULL;
5717}
5718
Emeric Brun46591952012-05-18 15:47:34 +02005719/* Receive up to <count> bytes from connection <conn>'s socket and store them
Willy Tarreauabf08d92014-01-14 11:31:27 +01005720 * into buffer <buf>. Only one call to recv() is performed, unless the
Emeric Brun46591952012-05-18 15:47:34 +02005721 * buffer wraps, in which case a second call may be performed. The connection's
5722 * flags are updated with whatever special event is detected (error, read0,
5723 * empty). The caller is responsible for taking care of those events and
5724 * avoiding the call if inappropriate. The function does not call the
5725 * connection's polling update function, so the caller is responsible for this.
5726 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005727static size_t ssl_sock_to_buf(struct connection *conn, void *xprt_ctx, struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005728{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005729 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreaubfc4d772018-07-18 11:22:03 +02005730 ssize_t ret;
5731 size_t try, done = 0;
Emeric Brun46591952012-05-18 15:47:34 +02005732
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005733 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005734 goto out_error;
5735
Olivier Houchard54907bb2019-12-19 15:02:39 +01005736#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5737 if (b_data(&ctx->early_buf)) {
5738 try = b_contig_space(buf);
5739 if (try > b_data(&ctx->early_buf))
5740 try = b_data(&ctx->early_buf);
5741 memcpy(b_tail(buf), b_head(&ctx->early_buf), try);
5742 b_add(buf, try);
5743 b_del(&ctx->early_buf, try);
5744 if (b_data(&ctx->early_buf) == 0)
5745 b_free(&ctx->early_buf);
5746 return try;
5747 }
5748#endif
5749
Willy Tarreau911db9b2020-01-23 16:27:54 +01005750 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005751 /* a handshake was requested */
5752 return 0;
5753
Emeric Brun46591952012-05-18 15:47:34 +02005754 /* read the largest possible block. For this, we perform only one call
5755 * to recv() unless the buffer wraps and we exactly fill the first hunk,
5756 * in which case we accept to do it once again. A new attempt is made on
5757 * EINTR too.
5758 */
Willy Tarreau00b0fb92014-01-17 11:09:40 +01005759 while (count > 0) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005760
Willy Tarreau591d4452018-06-15 17:21:00 +02005761 try = b_contig_space(buf);
5762 if (!try)
5763 break;
5764
Willy Tarreauabf08d92014-01-14 11:31:27 +01005765 if (try > count)
5766 try = count;
Willy Tarreau591d4452018-06-15 17:21:00 +02005767
Olivier Houchard66ab4982019-02-26 18:37:15 +01005768 ret = SSL_read(ctx->ssl, b_tail(buf), try);
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005769
Emeric Brune1f38db2012-09-03 20:36:47 +02005770 if (conn->flags & CO_FL_ERROR) {
5771 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005772 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005773 }
Emeric Brun46591952012-05-18 15:47:34 +02005774 if (ret > 0) {
Olivier Houchardacd14032018-06-28 18:17:23 +02005775 b_add(buf, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005776 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005777 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005778 }
Emeric Brun46591952012-05-18 15:47:34 +02005779 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005780 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005781 if (ret == SSL_ERROR_WANT_WRITE) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005782 /* handshake is running, and it needs to enable write */
Emeric Brun46591952012-05-18 15:47:34 +02005783 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005784 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005785#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005786 /* Async mode can be re-enabled, because we're leaving data state.*/
5787 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005788 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005789#endif
Emeric Brun46591952012-05-18 15:47:34 +02005790 break;
5791 }
5792 else if (ret == SSL_ERROR_WANT_READ) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005793 if (SSL_renegotiate_pending(ctx->ssl)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005794 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5795 SUB_RETRY_RECV,
5796 &ctx->wait_event);
Emeric Brun282a76a2012-11-08 18:02:56 +01005797 /* handshake is running, and it may need to re-enable read */
5798 conn->flags |= CO_FL_SSL_WAIT_HS;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005799#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005800 /* Async mode can be re-enabled, because we're leaving data state.*/
5801 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005802 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005803#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005804 break;
5805 }
Emeric Brun46591952012-05-18 15:47:34 +02005806 break;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005807 } else if (ret == SSL_ERROR_ZERO_RETURN)
5808 goto read0;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005809 /* For SSL_ERROR_SYSCALL, make sure to clear the error
5810 * stack before shutting down the connection for
5811 * reading. */
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005812 if (ret == SSL_ERROR_SYSCALL && (!errno || errno == EAGAIN))
5813 goto clear_ssl_error;
Emeric Brun46591952012-05-18 15:47:34 +02005814 /* otherwise it's a real error */
5815 goto out_error;
5816 }
5817 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005818 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005819 return done;
5820
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005821 clear_ssl_error:
5822 /* Clear openssl global errors stack */
5823 ssl_sock_dump_errors(conn);
5824 ERR_clear_error();
Emeric Brun46591952012-05-18 15:47:34 +02005825 read0:
5826 conn_sock_read0(conn);
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005827 goto leave;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005828
Emeric Brun46591952012-05-18 15:47:34 +02005829 out_error:
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005830 conn->flags |= CO_FL_ERROR;
Emeric Brun644cde02012-12-14 11:21:13 +01005831 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005832 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005833 ERR_clear_error();
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005834 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005835}
5836
5837
Willy Tarreau787db9a2018-06-14 18:31:46 +02005838/* Send up to <count> pending bytes from buffer <buf> to connection <conn>'s
5839 * socket. <flags> may contain some CO_SFL_* flags to hint the system about
5840 * other pending data for example, but this flag is ignored at the moment.
Emeric Brun46591952012-05-18 15:47:34 +02005841 * Only one call to send() is performed, unless the buffer wraps, in which case
5842 * a second call may be performed. The connection's flags are updated with
5843 * whatever special event is detected (error, empty). The caller is responsible
5844 * for taking care of those events and avoiding the call if inappropriate. The
5845 * function does not call the connection's polling update function, so the caller
Willy Tarreau787db9a2018-06-14 18:31:46 +02005846 * is responsible for this. The buffer's output is not adjusted, it's up to the
5847 * caller to take care of this. It's up to the caller to update the buffer's
5848 * contents based on the return value.
Emeric Brun46591952012-05-18 15:47:34 +02005849 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005850static size_t ssl_sock_from_buf(struct connection *conn, void *xprt_ctx, const struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005851{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005852 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005853 ssize_t ret;
5854 size_t try, done;
Emeric Brun46591952012-05-18 15:47:34 +02005855
5856 done = 0;
5857
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005858 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005859 goto out_error;
5860
Willy Tarreau911db9b2020-01-23 16:27:54 +01005861 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS | CO_FL_EARLY_SSL_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005862 /* a handshake was requested */
5863 return 0;
5864
5865 /* send the largest possible block. For this we perform only one call
5866 * to send() unless the buffer wraps and we exactly fill the first hunk,
5867 * in which case we accept to do it once again.
5868 */
Willy Tarreau787db9a2018-06-14 18:31:46 +02005869 while (count) {
Willy Tarreau5db847a2019-05-09 14:13:35 +02005870#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005871 size_t written_data;
5872#endif
5873
Willy Tarreau787db9a2018-06-14 18:31:46 +02005874 try = b_contig_data(buf, done);
5875 if (try > count)
5876 try = count;
Willy Tarreaubfd59462013-02-21 07:46:09 +01005877
Willy Tarreau7bed9452014-02-02 02:00:24 +01005878 if (!(flags & CO_SFL_STREAMER) &&
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005879 !(ctx->xprt_st & SSL_SOCK_SEND_UNLIMITED) &&
Willy Tarreauef934602016-12-22 23:12:01 +01005880 global_ssl.max_record && try > global_ssl.max_record) {
5881 try = global_ssl.max_record;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005882 }
5883 else {
5884 /* we need to keep the information about the fact that
5885 * we're not limiting the upcoming send(), because if it
5886 * fails, we'll have to retry with at least as many data.
5887 */
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005888 ctx->xprt_st |= SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005889 }
Willy Tarreaubfd59462013-02-21 07:46:09 +01005890
Willy Tarreau5db847a2019-05-09 14:13:35 +02005891#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard010941f2019-05-03 20:56:19 +02005892 if (!SSL_is_init_finished(ctx->ssl) && conn_is_back(conn)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005893 unsigned int max_early;
5894
Olivier Houchard522eea72017-11-03 16:27:47 +01005895 if (objt_listener(conn->target))
Olivier Houchard66ab4982019-02-26 18:37:15 +01005896 max_early = SSL_get_max_early_data(ctx->ssl);
Olivier Houchard522eea72017-11-03 16:27:47 +01005897 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005898 if (SSL_get0_session(ctx->ssl))
5899 max_early = SSL_SESSION_get_max_early_data(SSL_get0_session(ctx->ssl));
Olivier Houchard522eea72017-11-03 16:27:47 +01005900 else
5901 max_early = 0;
5902 }
5903
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005904 if (try + ctx->sent_early_data > max_early) {
5905 try -= (try + ctx->sent_early_data) - max_early;
Olivier Houchard522eea72017-11-03 16:27:47 +01005906 if (try <= 0) {
Olivier Houchard010941f2019-05-03 20:56:19 +02005907 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005908 tasklet_wakeup(ctx->wait_event.tasklet);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005909 break;
Olivier Houchard522eea72017-11-03 16:27:47 +01005910 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005911 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005912 ret = SSL_write_early_data(ctx->ssl, b_peek(buf, done), try, &written_data);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005913 if (ret == 1) {
5914 ret = written_data;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005915 ctx->sent_early_data += ret;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005916 if (objt_server(conn->target)) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005917 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN | CO_FL_EARLY_DATA;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005918 /* Initiate the handshake, now */
5919 tasklet_wakeup(ctx->wait_event.tasklet);
5920 }
Olivier Houchard522eea72017-11-03 16:27:47 +01005921
Olivier Houchardc2aae742017-09-22 18:26:28 +02005922 }
5923
5924 } else
5925#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005926 ret = SSL_write(ctx->ssl, b_peek(buf, done), try);
Willy Tarreau518cedd2014-02-17 15:43:01 +01005927
Emeric Brune1f38db2012-09-03 20:36:47 +02005928 if (conn->flags & CO_FL_ERROR) {
5929 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005930 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005931 }
Emeric Brun46591952012-05-18 15:47:34 +02005932 if (ret > 0) {
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005933 /* A send succeeded, so we can consider ourself connected */
5934 conn->flags &= ~CO_FL_WAIT_L4L6;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005935 ctx->xprt_st &= ~SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005936 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005937 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005938 }
5939 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005940 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005941
Emeric Brun46591952012-05-18 15:47:34 +02005942 if (ret == SSL_ERROR_WANT_WRITE) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005943 if (SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun282a76a2012-11-08 18:02:56 +01005944 /* handshake is running, and it may need to re-enable write */
5945 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005946 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005947#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005948 /* Async mode can be re-enabled, because we're leaving data state.*/
5949 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005950 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005951#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005952 break;
5953 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005954
Emeric Brun46591952012-05-18 15:47:34 +02005955 break;
5956 }
5957 else if (ret == SSL_ERROR_WANT_READ) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005958 /* handshake is running, and it needs to enable read */
Emeric Brun46591952012-05-18 15:47:34 +02005959 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005960 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5961 SUB_RETRY_RECV,
5962 &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005963#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005964 /* Async mode can be re-enabled, because we're leaving data state.*/
5965 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005966 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005967#endif
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005968 break;
5969 }
Emeric Brun46591952012-05-18 15:47:34 +02005970 goto out_error;
5971 }
5972 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005973 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005974 return done;
5975
5976 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005977 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005978 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005979 ERR_clear_error();
5980
Emeric Brun46591952012-05-18 15:47:34 +02005981 conn->flags |= CO_FL_ERROR;
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005982 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005983}
5984
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005985static void ssl_sock_close(struct connection *conn, void *xprt_ctx) {
Emeric Brun46591952012-05-18 15:47:34 +02005986
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005987 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005988
Olivier Houchardea8dd942019-05-20 14:02:16 +02005989
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005990 if (ctx) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005991 if (ctx->wait_event.events != 0)
5992 ctx->xprt->unsubscribe(ctx->conn, ctx->xprt_ctx,
5993 ctx->wait_event.events,
5994 &ctx->wait_event);
Willy Tarreau113d52b2020-01-10 09:20:26 +01005995 if (ctx->subs) {
5996 ctx->subs->events = 0;
5997 tasklet_wakeup(ctx->subs->tasklet);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005998 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005999
Olivier Houchard692c1d02019-05-23 18:41:47 +02006000 if (ctx->xprt->close)
6001 ctx->xprt->close(conn, ctx->xprt_ctx);
Willy Tarreau5db847a2019-05-09 14:13:35 +02006002#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +02006003 if (global_ssl.async) {
6004 OSSL_ASYNC_FD all_fd[32], afd;
6005 size_t num_all_fds = 0;
6006 int i;
6007
Olivier Houchard66ab4982019-02-26 18:37:15 +01006008 SSL_get_all_async_fds(ctx->ssl, NULL, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02006009 if (num_all_fds > 32) {
6010 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
6011 return;
6012 }
6013
Olivier Houchard66ab4982019-02-26 18:37:15 +01006014 SSL_get_all_async_fds(ctx->ssl, all_fd, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02006015
6016 /* If an async job is pending, we must try to
6017 to catch the end using polling before calling
6018 SSL_free */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006019 if (num_all_fds && SSL_waiting_for_async(ctx->ssl)) {
Emeric Brun3854e012017-05-17 20:42:48 +02006020 for (i=0 ; i < num_all_fds ; i++) {
6021 /* switch on an handler designed to
6022 * handle the SSL_free
6023 */
6024 afd = all_fd[i];
6025 fdtab[afd].iocb = ssl_async_fd_free;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006026 fdtab[afd].owner = ctx->ssl;
Emeric Brun3854e012017-05-17 20:42:48 +02006027 fd_want_recv(afd);
Emeric Brunce9e01c2017-05-31 10:02:53 +00006028 /* To ensure that the fd cache won't be used
6029 * and we'll catch a real RD event.
6030 */
6031 fd_cant_recv(afd);
Emeric Brun3854e012017-05-17 20:42:48 +02006032 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02006033 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01006034 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01006035 _HA_ATOMIC_ADD(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006036 return;
6037 }
Emeric Brun3854e012017-05-17 20:42:48 +02006038 /* Else we can remove the fds from the fdtab
6039 * and call SSL_free.
6040 * note: we do a fd_remove and not a delete
6041 * because the fd is owned by the engine.
6042 * the engine is responsible to close
6043 */
6044 for (i=0 ; i < num_all_fds ; i++)
6045 fd_remove(all_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006046 }
6047#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01006048 SSL_free(ctx->ssl);
Olivier Houchard54907bb2019-12-19 15:02:39 +01006049 b_free(&ctx->early_buf);
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02006050 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01006051 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01006052 _HA_ATOMIC_SUB(&sslconns, 1);
Emeric Brun46591952012-05-18 15:47:34 +02006053 }
Emeric Brun46591952012-05-18 15:47:34 +02006054}
6055
6056/* This function tries to perform a clean shutdown on an SSL connection, and in
6057 * any case, flags the connection as reusable if no handshake was in progress.
6058 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006059static void ssl_sock_shutw(struct connection *conn, void *xprt_ctx, int clean)
Emeric Brun46591952012-05-18 15:47:34 +02006060{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006061 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006062
Willy Tarreau911db9b2020-01-23 16:27:54 +01006063 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02006064 return;
Emmanuel Hocdet405ff312017-01-08 14:07:39 +01006065 if (!clean)
6066 /* don't sent notify on SSL_shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006067 SSL_set_quiet_shutdown(ctx->ssl, 1);
Emeric Brun46591952012-05-18 15:47:34 +02006068 /* no handshake was in progress, try a clean ssl shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006069 if (SSL_shutdown(ctx->ssl) <= 0) {
Emeric Brun644cde02012-12-14 11:21:13 +01006070 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02006071 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01006072 ERR_clear_error();
6073 }
Emeric Brun46591952012-05-18 15:47:34 +02006074}
6075
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01006076
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05006077/* used for ppv2 pkey algo (can be used for logging) */
William Lallemandd4f946c2019-12-05 10:26:40 +01006078int ssl_sock_get_pkey_algo(struct connection *conn, struct buffer *out)
6079{
6080 struct ssl_sock_ctx *ctx;
6081 X509 *crt;
6082
6083 if (!ssl_sock_is_ssl(conn))
6084 return 0;
6085
6086 ctx = conn->xprt_ctx;
6087
6088 crt = SSL_get_certificate(ctx->ssl);
6089 if (!crt)
6090 return 0;
6091
6092 return cert_get_pkey_algo(crt, out);
6093}
6094
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01006095/* used for ppv2 cert signature (can be used for logging) */
6096const char *ssl_sock_get_cert_sig(struct connection *conn)
6097{
Christopher Faulet82004142019-09-10 10:12:03 +02006098 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006099
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01006100 __OPENSSL_110_CONST__ ASN1_OBJECT *algorithm;
6101 X509 *crt;
6102
6103 if (!ssl_sock_is_ssl(conn))
6104 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006105 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006106 crt = SSL_get_certificate(ctx->ssl);
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01006107 if (!crt)
6108 return NULL;
6109 X509_ALGOR_get0(&algorithm, NULL, NULL, X509_get0_tbs_sigalg(crt));
6110 return OBJ_nid2sn(OBJ_obj2nid(algorithm));
6111}
6112
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006113/* used for ppv2 authority */
6114const char *ssl_sock_get_sni(struct connection *conn)
6115{
6116#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02006117 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006118
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006119 if (!ssl_sock_is_ssl(conn))
6120 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006121 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006122 return SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006123#else
Olivier Houchard66ab4982019-02-26 18:37:15 +01006124 return NULL;
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006125#endif
6126}
6127
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006128/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006129const char *ssl_sock_get_cipher_name(struct connection *conn)
6130{
Christopher Faulet82004142019-09-10 10:12:03 +02006131 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006132
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006133 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006134 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006135 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006136 return SSL_get_cipher_name(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006137}
6138
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006139/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006140const char *ssl_sock_get_proto_version(struct connection *conn)
6141{
Christopher Faulet82004142019-09-10 10:12:03 +02006142 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006143
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006144 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006145 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006146 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006147 return SSL_get_version(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006148}
6149
Olivier Houchardab28a322018-12-21 19:45:40 +01006150void ssl_sock_set_alpn(struct connection *conn, const unsigned char *alpn, int len)
6151{
6152#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Christopher Faulet82004142019-09-10 10:12:03 +02006153 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006154
Olivier Houcharde488ea82019-06-28 14:10:33 +02006155 if (!ssl_sock_is_ssl(conn))
6156 return;
Christopher Faulet82004142019-09-10 10:12:03 +02006157 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006158 SSL_set_alpn_protos(ctx->ssl, alpn, len);
Olivier Houchardab28a322018-12-21 19:45:40 +01006159#endif
6160}
6161
Willy Tarreau119a4082016-12-22 21:58:38 +01006162/* Sets advertised SNI for outgoing connections. Please set <hostname> to NULL
6163 * to disable SNI.
6164 */
Willy Tarreau63076412015-07-10 11:33:32 +02006165void ssl_sock_set_servername(struct connection *conn, const char *hostname)
6166{
6167#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02006168 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006169
Willy Tarreau119a4082016-12-22 21:58:38 +01006170 char *prev_name;
6171
Willy Tarreau63076412015-07-10 11:33:32 +02006172 if (!ssl_sock_is_ssl(conn))
6173 return;
Christopher Faulet82004142019-09-10 10:12:03 +02006174 ctx = conn->xprt_ctx;
Willy Tarreau63076412015-07-10 11:33:32 +02006175
Willy Tarreau119a4082016-12-22 21:58:38 +01006176 /* if the SNI changes, we must destroy the reusable context so that a
6177 * new connection will present a new SNI. As an optimization we could
6178 * later imagine having a small cache of ssl_ctx to hold a few SNI per
6179 * server.
6180 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006181 prev_name = (char *)SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau119a4082016-12-22 21:58:38 +01006182 if ((!prev_name && hostname) ||
6183 (prev_name && (!hostname || strcmp(hostname, prev_name) != 0)))
Olivier Houchard66ab4982019-02-26 18:37:15 +01006184 SSL_set_session(ctx->ssl, NULL);
Willy Tarreau119a4082016-12-22 21:58:38 +01006185
Olivier Houchard66ab4982019-02-26 18:37:15 +01006186 SSL_set_tlsext_host_name(ctx->ssl, hostname);
Willy Tarreau63076412015-07-10 11:33:32 +02006187#endif
6188}
6189
Emeric Brun0abf8362014-06-24 18:26:41 +02006190/* Extract peer certificate's common name into the chunk dest
6191 * Returns
6192 * the len of the extracted common name
6193 * or 0 if no CN found in DN
6194 * or -1 on error case (i.e. no peer certificate)
6195 */
Willy Tarreau83061a82018-07-13 11:56:34 +02006196int ssl_sock_get_remote_common_name(struct connection *conn,
6197 struct buffer *dest)
David Safb76832014-05-08 23:42:08 -04006198{
Christopher Faulet82004142019-09-10 10:12:03 +02006199 struct ssl_sock_ctx *ctx;
David Safb76832014-05-08 23:42:08 -04006200 X509 *crt = NULL;
6201 X509_NAME *name;
David Safb76832014-05-08 23:42:08 -04006202 const char find_cn[] = "CN";
Willy Tarreau83061a82018-07-13 11:56:34 +02006203 const struct buffer find_cn_chunk = {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02006204 .area = (char *)&find_cn,
6205 .data = sizeof(find_cn)-1
David Safb76832014-05-08 23:42:08 -04006206 };
Emeric Brun0abf8362014-06-24 18:26:41 +02006207 int result = -1;
David Safb76832014-05-08 23:42:08 -04006208
6209 if (!ssl_sock_is_ssl(conn))
Emeric Brun0abf8362014-06-24 18:26:41 +02006210 goto out;
Christopher Faulet82004142019-09-10 10:12:03 +02006211 ctx = conn->xprt_ctx;
David Safb76832014-05-08 23:42:08 -04006212
6213 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006214 crt = SSL_get_peer_certificate(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006215 if (!crt)
6216 goto out;
6217
6218 name = X509_get_subject_name(crt);
6219 if (!name)
6220 goto out;
David Safb76832014-05-08 23:42:08 -04006221
Emeric Brun0abf8362014-06-24 18:26:41 +02006222 result = ssl_sock_get_dn_entry(name, &find_cn_chunk, 1, dest);
6223out:
David Safb76832014-05-08 23:42:08 -04006224 if (crt)
6225 X509_free(crt);
6226
6227 return result;
6228}
6229
Dave McCowan328fb582014-07-30 10:39:13 -04006230/* returns 1 if client passed a certificate for this session, 0 if not */
6231int ssl_sock_get_cert_used_sess(struct connection *conn)
6232{
Christopher Faulet82004142019-09-10 10:12:03 +02006233 struct ssl_sock_ctx *ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006234 X509 *crt = NULL;
6235
6236 if (!ssl_sock_is_ssl(conn))
6237 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006238 ctx = conn->xprt_ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006239
6240 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006241 crt = SSL_get_peer_certificate(ctx->ssl);
Dave McCowan328fb582014-07-30 10:39:13 -04006242 if (!crt)
6243 return 0;
6244
6245 X509_free(crt);
6246 return 1;
6247}
6248
6249/* returns 1 if client passed a certificate for this connection, 0 if not */
6250int ssl_sock_get_cert_used_conn(struct connection *conn)
David Safb76832014-05-08 23:42:08 -04006251{
Christopher Faulet82004142019-09-10 10:12:03 +02006252 struct ssl_sock_ctx *ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006253
David Safb76832014-05-08 23:42:08 -04006254 if (!ssl_sock_is_ssl(conn))
6255 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006256 ctx = conn->xprt_ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006257 return SSL_SOCK_ST_FL_VERIFY_DONE & ctx->xprt_st ? 1 : 0;
David Safb76832014-05-08 23:42:08 -04006258}
6259
6260/* returns result from SSL verify */
6261unsigned int ssl_sock_get_verify_result(struct connection *conn)
6262{
Christopher Faulet82004142019-09-10 10:12:03 +02006263 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006264
David Safb76832014-05-08 23:42:08 -04006265 if (!ssl_sock_is_ssl(conn))
6266 return (unsigned int)X509_V_ERR_APPLICATION_VERIFICATION;
Christopher Faulet82004142019-09-10 10:12:03 +02006267 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006268 return (unsigned int)SSL_get_verify_result(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006269}
6270
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006271/* Returns the application layer protocol name in <str> and <len> when known.
6272 * Zero is returned if the protocol name was not found, otherwise non-zero is
6273 * returned. The string is allocated in the SSL context and doesn't have to be
6274 * freed by the caller. NPN is also checked if available since older versions
6275 * of openssl (1.0.1) which are more common in field only support this one.
6276 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006277static int ssl_sock_get_alpn(const struct connection *conn, void *xprt_ctx, const char **str, int *len)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006278{
Olivier Houchard66ab4982019-02-26 18:37:15 +01006279#if defined(TLSEXT_TYPE_application_layer_protocol_negotiation) || \
6280 defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006281 struct ssl_sock_ctx *ctx = xprt_ctx;
6282 if (!ctx)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006283 return 0;
6284
6285 *str = NULL;
6286
6287#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Olivier Houchard66ab4982019-02-26 18:37:15 +01006288 SSL_get0_alpn_selected(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006289 if (*str)
6290 return 1;
6291#endif
Bernard Spil13c53f82018-02-15 13:34:58 +01006292#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006293 SSL_get0_next_proto_negotiated(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006294 if (*str)
6295 return 1;
6296#endif
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006297#endif
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006298 return 0;
6299}
6300
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006301/* "issuers-chain-path" load chain certificate in global */
William Lallemanddad31052020-05-14 17:47:32 +02006302int ssl_load_global_issuer_from_BIO(BIO *in, char *fp, char **err)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006303{
6304 X509 *ca;
6305 X509_NAME *name = NULL;
6306 ASN1_OCTET_STRING *skid = NULL;
6307 STACK_OF(X509) *chain = NULL;
6308 struct issuer_chain *issuer;
6309 struct eb64_node *node;
6310 char *path;
6311 u64 key;
6312 int ret = 0;
6313
6314 while ((ca = PEM_read_bio_X509(in, NULL, NULL, NULL))) {
6315 if (chain == NULL) {
6316 chain = sk_X509_new_null();
6317 skid = X509_get_ext_d2i(ca, NID_subject_key_identifier, NULL, NULL);
6318 name = X509_get_subject_name(ca);
6319 }
6320 if (!sk_X509_push(chain, ca)) {
6321 X509_free(ca);
6322 goto end;
6323 }
6324 }
6325 if (!chain) {
6326 memprintf(err, "unable to load issuers-chain %s : pem certificate not found.\n", fp);
6327 goto end;
6328 }
6329 if (!skid) {
6330 memprintf(err, "unable to load issuers-chain %s : SubjectKeyIdentifier not found.\n", fp);
6331 goto end;
6332 }
6333 if (!name) {
6334 memprintf(err, "unable to load issuers-chain %s : SubjectName not found.\n", fp);
6335 goto end;
6336 }
6337 key = XXH64(ASN1_STRING_get0_data(skid), ASN1_STRING_length(skid), 0);
William Lallemande0f3fd52020-02-25 14:53:06 +01006338 for (node = eb64_lookup(&cert_issuer_tree, key); node; node = eb64_next(node)) {
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006339 issuer = container_of(node, typeof(*issuer), node);
6340 if (!X509_NAME_cmp(name, X509_get_subject_name(sk_X509_value(issuer->chain, 0)))) {
6341 memprintf(err, "duplicate issuers-chain %s: %s already in store\n", fp, issuer->path);
6342 goto end;
6343 }
6344 }
6345 issuer = calloc(1, sizeof *issuer);
6346 path = strdup(fp);
6347 if (!issuer || !path) {
6348 free(issuer);
6349 free(path);
6350 goto end;
6351 }
6352 issuer->node.key = key;
6353 issuer->path = path;
6354 issuer->chain = chain;
6355 chain = NULL;
William Lallemande0f3fd52020-02-25 14:53:06 +01006356 eb64_insert(&cert_issuer_tree, &issuer->node);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006357 ret = 1;
6358 end:
6359 if (skid)
6360 ASN1_OCTET_STRING_free(skid);
6361 if (chain)
6362 sk_X509_pop_free(chain, X509_free);
6363 return ret;
6364}
6365
William Lallemandda8584c2020-05-14 10:14:37 +02006366 struct issuer_chain* ssl_get0_issuer_chain(X509 *cert)
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +01006367{
6368 AUTHORITY_KEYID *akid;
6369 struct issuer_chain *issuer = NULL;
6370
6371 akid = X509_get_ext_d2i(cert, NID_authority_key_identifier, NULL, NULL);
6372 if (akid) {
6373 struct eb64_node *node;
6374 u64 hk;
6375 hk = XXH64(ASN1_STRING_get0_data(akid->keyid), ASN1_STRING_length(akid->keyid), 0);
6376 for (node = eb64_lookup(&cert_issuer_tree, hk); node; node = eb64_next(node)) {
6377 struct issuer_chain *ti = container_of(node, typeof(*issuer), node);
6378 if (X509_check_issued(sk_X509_value(ti->chain, 0), cert) == X509_V_OK) {
6379 issuer = ti;
6380 break;
6381 }
6382 }
6383 AUTHORITY_KEYID_free(akid);
6384 }
6385 return issuer;
6386}
6387
William Lallemanddad31052020-05-14 17:47:32 +02006388void ssl_free_global_issuers(void)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006389{
6390 struct eb64_node *node, *back;
6391 struct issuer_chain *issuer;
6392
William Lallemande0f3fd52020-02-25 14:53:06 +01006393 node = eb64_first(&cert_issuer_tree);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006394 while (node) {
6395 issuer = container_of(node, typeof(*issuer), node);
6396 back = eb64_next(node);
6397 eb64_delete(node);
6398 free(issuer->path);
6399 sk_X509_pop_free(issuer->chain, X509_free);
6400 free(issuer);
6401 node = back;
6402 }
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006403}
6404
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006405#ifndef OPENSSL_NO_ENGINE
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006406static int ssl_check_async_engine_count(void) {
6407 int err_code = 0;
6408
Emeric Brun3854e012017-05-17 20:42:48 +02006409 if (global_ssl.async && (openssl_engines_initialized > 32)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006410 ha_alert("ssl-mode-async only supports a maximum of 32 engines.\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006411 err_code = ERR_ABORT;
6412 }
6413 return err_code;
Willy Tarreau8c3b0fd2016-12-21 22:44:46 +01006414}
Willy Tarreau9ceda382016-12-21 23:13:03 +01006415#endif
6416
William Lallemand32af2032016-10-29 18:09:35 +02006417/* This function is used with TLS ticket keys management. It permits to browse
6418 * each reference. The variable <getnext> must contain the current node,
6419 * <end> point to the root node.
6420 */
6421#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6422static inline
6423struct tls_keys_ref *tlskeys_list_get_next(struct tls_keys_ref *getnext, struct list *end)
6424{
6425 struct tls_keys_ref *ref = getnext;
6426
6427 while (1) {
6428
6429 /* Get next list entry. */
6430 ref = LIST_NEXT(&ref->list, struct tls_keys_ref *, list);
6431
6432 /* If the entry is the last of the list, return NULL. */
6433 if (&ref->list == end)
6434 return NULL;
6435
6436 return ref;
6437 }
6438}
6439
6440static inline
6441struct tls_keys_ref *tlskeys_ref_lookup_ref(const char *reference)
6442{
6443 int id;
6444 char *error;
6445
6446 /* If the reference starts by a '#', this is numeric id. */
6447 if (reference[0] == '#') {
6448 /* Try to convert the numeric id. If the conversion fails, the lookup fails. */
6449 id = strtol(reference + 1, &error, 10);
6450 if (*error != '\0')
6451 return NULL;
6452
6453 /* Perform the unique id lookup. */
6454 return tlskeys_ref_lookupid(id);
6455 }
6456
6457 /* Perform the string lookup. */
6458 return tlskeys_ref_lookup(reference);
6459}
6460#endif
6461
6462
6463#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6464
6465static int cli_io_handler_tlskeys_files(struct appctx *appctx);
6466
6467static inline int cli_io_handler_tlskeys_entries(struct appctx *appctx) {
6468 return cli_io_handler_tlskeys_files(appctx);
6469}
6470
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006471/* dumps all tls keys. Relies on cli.i0 (non-null = only list file names), cli.i1
6472 * (next index to be dumped), and cli.p0 (next key reference).
6473 */
William Lallemand32af2032016-10-29 18:09:35 +02006474static int cli_io_handler_tlskeys_files(struct appctx *appctx) {
6475
6476 struct stream_interface *si = appctx->owner;
6477
6478 switch (appctx->st2) {
6479 case STAT_ST_INIT:
6480 /* Display the column headers. If the message cannot be sent,
Joseph Herlant017b3da2018-11-15 09:07:59 -08006481 * quit the function with returning 0. The function is called
William Lallemand32af2032016-10-29 18:09:35 +02006482 * later and restart at the state "STAT_ST_INIT".
6483 */
6484 chunk_reset(&trash);
6485
6486 if (appctx->io_handler == cli_io_handler_tlskeys_entries)
6487 chunk_appendf(&trash, "# id secret\n");
6488 else
6489 chunk_appendf(&trash, "# id (file)\n");
6490
Willy Tarreau06d80a92017-10-19 14:32:15 +02006491 if (ci_putchk(si_ic(si), &trash) == -1) {
Willy Tarreaudb398432018-11-15 11:08:52 +01006492 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006493 return 0;
6494 }
6495
William Lallemand32af2032016-10-29 18:09:35 +02006496 /* Now, we start the browsing of the references lists.
6497 * Note that the following call to LIST_ELEM return bad pointer. The only
6498 * available field of this pointer is <list>. It is used with the function
6499 * tlskeys_list_get_next() for retruning the first available entry
6500 */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006501 if (appctx->ctx.cli.p0 == NULL) {
6502 appctx->ctx.cli.p0 = LIST_ELEM(&tlskeys_reference, struct tls_keys_ref *, list);
6503 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006504 }
6505
6506 appctx->st2 = STAT_ST_LIST;
6507 /* fall through */
6508
6509 case STAT_ST_LIST:
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006510 while (appctx->ctx.cli.p0) {
6511 struct tls_keys_ref *ref = appctx->ctx.cli.p0;
William Lallemand32af2032016-10-29 18:09:35 +02006512
6513 chunk_reset(&trash);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006514 if (appctx->io_handler == cli_io_handler_tlskeys_entries && appctx->ctx.cli.i1 == 0)
William Lallemand32af2032016-10-29 18:09:35 +02006515 chunk_appendf(&trash, "# ");
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006516
6517 if (appctx->ctx.cli.i1 == 0)
6518 chunk_appendf(&trash, "%d (%s)\n", ref->unique_id, ref->filename);
6519
William Lallemand32af2032016-10-29 18:09:35 +02006520 if (appctx->io_handler == cli_io_handler_tlskeys_entries) {
Christopher Faulet16f45c82018-02-16 11:23:49 +01006521 int head;
6522
6523 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
6524 head = ref->tls_ticket_enc_index;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006525 while (appctx->ctx.cli.i1 < TLS_TICKETS_NO) {
Willy Tarreau83061a82018-07-13 11:56:34 +02006526 struct buffer *t2 = get_trash_chunk();
William Lallemand32af2032016-10-29 18:09:35 +02006527
6528 chunk_reset(t2);
6529 /* should never fail here because we dump only a key in the t2 buffer */
Emeric Brun9e754772019-01-10 17:51:55 +01006530 if (ref->key_size_bits == 128) {
6531 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6532 sizeof(struct tls_sess_key_128),
6533 t2->area, t2->size);
6534 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6535 t2->area);
6536 }
6537 else if (ref->key_size_bits == 256) {
6538 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6539 sizeof(struct tls_sess_key_256),
6540 t2->area, t2->size);
6541 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6542 t2->area);
6543 }
6544 else {
6545 /* This case should never happen */
6546 chunk_appendf(&trash, "%d.%d <unknown>\n", ref->unique_id, appctx->ctx.cli.i1);
6547 }
William Lallemand32af2032016-10-29 18:09:35 +02006548
Willy Tarreau06d80a92017-10-19 14:32:15 +02006549 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006550 /* let's try again later from this stream. We add ourselves into
6551 * this stream's users so that it can remove us upon termination.
6552 */
Christopher Faulet16f45c82018-02-16 11:23:49 +01006553 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreaudb398432018-11-15 11:08:52 +01006554 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006555 return 0;
6556 }
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006557 appctx->ctx.cli.i1++;
William Lallemand32af2032016-10-29 18:09:35 +02006558 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01006559 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006560 appctx->ctx.cli.i1 = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006561 }
Willy Tarreau06d80a92017-10-19 14:32:15 +02006562 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006563 /* let's try again later from this stream. We add ourselves into
6564 * this stream's users so that it can remove us upon termination.
6565 */
Willy Tarreaudb398432018-11-15 11:08:52 +01006566 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006567 return 0;
6568 }
6569
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006570 if (appctx->ctx.cli.i0 == 0) /* don't display everything if not necessary */
William Lallemand32af2032016-10-29 18:09:35 +02006571 break;
6572
6573 /* get next list entry and check the end of the list */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006574 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006575 }
6576
6577 appctx->st2 = STAT_ST_FIN;
6578 /* fall through */
6579
6580 default:
6581 appctx->st2 = STAT_ST_FIN;
6582 return 1;
6583 }
6584 return 0;
6585}
6586
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006587/* sets cli.i0 to non-zero if only file lists should be dumped */
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006588static int cli_parse_show_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006589{
William Lallemand32af2032016-10-29 18:09:35 +02006590 /* no parameter, shows only file list */
6591 if (!*args[2]) {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006592 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006593 appctx->io_handler = cli_io_handler_tlskeys_files;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006594 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006595 }
6596
6597 if (args[2][0] == '*') {
6598 /* list every TLS ticket keys */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006599 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006600 } else {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006601 appctx->ctx.cli.p0 = tlskeys_ref_lookup_ref(args[2]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006602 if (!appctx->ctx.cli.p0)
6603 return cli_err(appctx, "'show tls-keys' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006604 }
William Lallemand32af2032016-10-29 18:09:35 +02006605 appctx->io_handler = cli_io_handler_tlskeys_entries;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006606 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006607}
6608
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006609static int cli_parse_set_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006610{
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006611 struct tls_keys_ref *ref;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006612 int ret;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006613
William Lallemand32af2032016-10-29 18:09:35 +02006614 /* Expect two parameters: the filename and the new new TLS key in encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006615 if (!*args[3] || !*args[4])
6616 return cli_err(appctx, "'set ssl tls-key' expects a filename and the new TLS key in base64 encoding.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006617
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006618 ref = tlskeys_ref_lookup_ref(args[3]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006619 if (!ref)
6620 return cli_err(appctx, "'set ssl tls-key' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006621
Willy Tarreau1c913e42018-08-22 05:26:57 +02006622 ret = base64dec(args[4], strlen(args[4]), trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006623 if (ret < 0)
6624 return cli_err(appctx, "'set ssl tls-key' received invalid base64 encoded TLS key.\n");
Emeric Brun9e754772019-01-10 17:51:55 +01006625
Willy Tarreau1c913e42018-08-22 05:26:57 +02006626 trash.data = ret;
Willy Tarreau9d008692019-08-09 11:21:01 +02006627 if (ssl_sock_update_tlskey_ref(ref, &trash) < 0)
6628 return cli_err(appctx, "'set ssl tls-key' received a key of wrong size.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006629
Willy Tarreau9d008692019-08-09 11:21:01 +02006630 return cli_msg(appctx, LOG_INFO, "TLS ticket key updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006631}
William Lallemandd4f946c2019-12-05 10:26:40 +01006632#endif
William Lallemand419e6342020-04-08 12:05:39 +02006633
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006634static int cli_parse_set_ocspresponse(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006635{
6636#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
6637 char *err = NULL;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006638 int i, j, ret;
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006639
6640 if (!payload)
6641 payload = args[3];
William Lallemand32af2032016-10-29 18:09:35 +02006642
6643 /* Expect one parameter: the new response in base64 encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006644 if (!*payload)
6645 return cli_err(appctx, "'set ssl ocsp-response' expects response in base64 encoding.\n");
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006646
6647 /* remove \r and \n from the payload */
6648 for (i = 0, j = 0; payload[i]; i++) {
6649 if (payload[i] == '\r' || payload[i] == '\n')
6650 continue;
6651 payload[j++] = payload[i];
6652 }
6653 payload[j] = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006654
Willy Tarreau1c913e42018-08-22 05:26:57 +02006655 ret = base64dec(payload, j, trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006656 if (ret < 0)
6657 return cli_err(appctx, "'set ssl ocsp-response' received invalid base64 encoded response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006658
Willy Tarreau1c913e42018-08-22 05:26:57 +02006659 trash.data = ret;
William Lallemand32af2032016-10-29 18:09:35 +02006660 if (ssl_sock_update_ocsp_response(&trash, &err)) {
Willy Tarreau9d008692019-08-09 11:21:01 +02006661 if (err)
6662 return cli_dynerr(appctx, memprintf(&err, "%s.\n", err));
6663 else
6664 return cli_err(appctx, "Failed to update OCSP response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006665 }
Willy Tarreau9d008692019-08-09 11:21:01 +02006666
6667 return cli_msg(appctx, LOG_INFO, "OCSP Response updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006668#else
Willy Tarreau9d008692019-08-09 11:21:01 +02006669 return cli_err(appctx, "HAProxy was compiled against a version of OpenSSL that doesn't support OCSP stapling.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006670#endif
6671
Elliot Otchet71f82972020-01-15 08:12:14 -05006672}
6673
William Lallemand32af2032016-10-29 18:09:35 +02006674/* register cli keywords */
6675static struct cli_kw_list cli_kws = {{ },{
6676#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6677 { { "show", "tls-keys", NULL }, "show tls-keys [id|*]: show tls keys references or dump tls ticket keys when id specified", cli_parse_show_tlskeys, NULL },
Lukas Tribusf4bbc432017-10-24 12:26:31 +02006678 { { "set", "ssl", "tls-key", NULL }, "set ssl tls-key [id|keyfile] <tlskey>: set the next TLS key for the <id> or <keyfile> listener to <tlskey>", cli_parse_set_tlskeys, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006679#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006680 { { "set", "ssl", "ocsp-response", NULL }, NULL, cli_parse_set_ocspresponse, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006681 { { NULL }, NULL, NULL, NULL }
6682}};
6683
Willy Tarreau0108d902018-11-25 19:14:37 +01006684INITCALL1(STG_REGISTER, cli_register_kw, &cli_kws);
William Lallemand32af2032016-10-29 18:09:35 +02006685
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02006686/* transport-layer operations for SSL sockets */
William Lallemanddad31052020-05-14 17:47:32 +02006687struct xprt_ops ssl_sock = {
Emeric Brun46591952012-05-18 15:47:34 +02006688 .snd_buf = ssl_sock_from_buf,
6689 .rcv_buf = ssl_sock_to_buf,
Olivier Houcharddf357842019-03-21 16:30:07 +01006690 .subscribe = ssl_subscribe,
6691 .unsubscribe = ssl_unsubscribe,
Olivier Houchard5149b592019-05-23 17:47:36 +02006692 .remove_xprt = ssl_remove_xprt,
Olivier Houchard2e055482019-05-27 19:50:12 +02006693 .add_xprt = ssl_add_xprt,
Emeric Brun46591952012-05-18 15:47:34 +02006694 .rcv_pipe = NULL,
6695 .snd_pipe = NULL,
6696 .shutr = NULL,
6697 .shutw = ssl_sock_shutw,
6698 .close = ssl_sock_close,
6699 .init = ssl_sock_init,
Willy Tarreau55d37912016-12-21 23:38:39 +01006700 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
Willy Tarreau795cdab2016-12-22 17:30:54 +01006701 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
Willy Tarreau17d45382016-12-22 21:16:08 +01006702 .prepare_srv = ssl_sock_prepare_srv_ctx,
6703 .destroy_srv = ssl_sock_free_srv_ctx,
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006704 .get_alpn = ssl_sock_get_alpn,
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02006705 .takeover = ssl_takeover,
Willy Tarreau8e0bb0a2016-11-24 16:58:12 +01006706 .name = "SSL",
Emeric Brun46591952012-05-18 15:47:34 +02006707};
6708
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006709enum act_return ssl_action_wait_for_hs(struct act_rule *rule, struct proxy *px,
6710 struct session *sess, struct stream *s, int flags)
6711{
6712 struct connection *conn;
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006713 struct conn_stream *cs;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006714
6715 conn = objt_conn(sess->origin);
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006716 cs = objt_cs(s->si[0].end);
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006717
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006718 if (conn && cs) {
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006719 if (conn->flags & (CO_FL_EARLY_SSL_HS | CO_FL_SSL_WAIT_HS)) {
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006720 cs->flags |= CS_FL_WAIT_FOR_HS;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006721 s->req.flags |= CF_READ_NULL;
6722 return ACT_RET_YIELD;
6723 }
6724 }
6725 return (ACT_RET_CONT);
6726}
6727
6728static enum act_parse_ret ssl_parse_wait_for_hs(const char **args, int *orig_arg, struct proxy *px, struct act_rule *rule, char **err)
6729{
6730 rule->action_ptr = ssl_action_wait_for_hs;
6731
6732 return ACT_RET_PRS_OK;
6733}
6734
6735static struct action_kw_list http_req_actions = {ILH, {
6736 { "wait-for-handshake", ssl_parse_wait_for_hs },
6737 { /* END */ }
6738}};
6739
Willy Tarreau0108d902018-11-25 19:14:37 +01006740INITCALL1(STG_REGISTER, http_req_keywords_register, &http_req_actions);
6741
Willy Tarreau5db847a2019-05-09 14:13:35 +02006742#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006743
6744static void ssl_sock_sctl_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6745{
6746 if (ptr) {
6747 chunk_destroy(ptr);
6748 free(ptr);
6749 }
6750}
6751
6752#endif
William Lallemand76b4a122020-08-04 17:41:39 +02006753
6754#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
6755static void ssl_sock_ocsp_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6756{
6757 struct ocsp_cbk_arg *ocsp_arg;
6758
6759 if (ptr) {
6760 ocsp_arg = ptr;
6761
6762 if (ocsp_arg->is_single) {
6763 ssl_sock_free_ocsp(ocsp_arg->s_ocsp);
6764 ocsp_arg->s_ocsp = NULL;
6765 } else {
6766 int i;
6767
6768 for (i = 0; i < SSL_SOCK_NUM_KEYTYPES; i++) {
6769 ssl_sock_free_ocsp(ocsp_arg->m_ocsp[i]);
6770 ocsp_arg->m_ocsp[i] = NULL;
6771 }
6772 }
6773 free(ocsp_arg);
6774 }
6775}
6776#endif
6777
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006778static void ssl_sock_capture_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6779{
Willy Tarreaubafbe012017-11-24 17:34:44 +01006780 pool_free(pool_head_ssl_capture, ptr);
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006781}
William Lallemand7d42ef52020-07-06 11:41:30 +02006782
6783#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
6784static void ssl_sock_keylog_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6785{
6786 struct ssl_keylog *keylog;
6787
6788 if (!ptr)
6789 return;
6790
6791 keylog = ptr;
6792
6793 pool_free(pool_head_ssl_keylog_str, keylog->client_random);
6794 pool_free(pool_head_ssl_keylog_str, keylog->client_early_traffic_secret);
6795 pool_free(pool_head_ssl_keylog_str, keylog->client_handshake_traffic_secret);
6796 pool_free(pool_head_ssl_keylog_str, keylog->server_handshake_traffic_secret);
6797 pool_free(pool_head_ssl_keylog_str, keylog->client_traffic_secret_0);
6798 pool_free(pool_head_ssl_keylog_str, keylog->server_traffic_secret_0);
6799 pool_free(pool_head_ssl_keylog_str, keylog->exporter_secret);
6800 pool_free(pool_head_ssl_keylog_str, keylog->early_exporter_secret);
6801
6802 pool_free(pool_head_ssl_keylog, ptr);
6803}
6804#endif
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006805
Emeric Brun46591952012-05-18 15:47:34 +02006806__attribute__((constructor))
Willy Tarreau92faadf2012-10-10 23:04:25 +02006807static void __ssl_sock_init(void)
6808{
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006809#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006810 STACK_OF(SSL_COMP)* cm;
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006811 int n;
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006812#endif
Emeric Brun46591952012-05-18 15:47:34 +02006813
Willy Tarreauef934602016-12-22 23:12:01 +01006814 if (global_ssl.listen_default_ciphers)
6815 global_ssl.listen_default_ciphers = strdup(global_ssl.listen_default_ciphers);
6816 if (global_ssl.connect_default_ciphers)
6817 global_ssl.connect_default_ciphers = strdup(global_ssl.connect_default_ciphers);
Emmanuel Hocdet839af572019-05-14 16:27:35 +02006818#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02006819 if (global_ssl.listen_default_ciphersuites)
6820 global_ssl.listen_default_ciphersuites = strdup(global_ssl.listen_default_ciphersuites);
6821 if (global_ssl.connect_default_ciphersuites)
6822 global_ssl.connect_default_ciphersuites = strdup(global_ssl.connect_default_ciphersuites);
6823#endif
Willy Tarreau610f04b2014-02-13 11:36:41 +01006824
Willy Tarreau13e14102016-12-22 20:25:26 +01006825 xprt_register(XPRT_SSL, &ssl_sock);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006826#if HA_OPENSSL_VERSION_NUMBER < 0x10100000L
Emeric Brun46591952012-05-18 15:47:34 +02006827 SSL_library_init();
Rosen Penev68185952018-12-14 08:47:02 -08006828#endif
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006829#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006830 cm = SSL_COMP_get_compression_methods();
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006831 n = sk_SSL_COMP_num(cm);
6832 while (n--) {
6833 (void) sk_SSL_COMP_pop(cm);
6834 }
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006835#endif
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006836
Willy Tarreau5db847a2019-05-09 14:13:35 +02006837#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006838 ssl_locking_init();
6839#endif
Willy Tarreau5db847a2019-05-09 14:13:35 +02006840#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006841 sctl_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_sctl_free_func);
6842#endif
William Lallemand76b4a122020-08-04 17:41:39 +02006843
6844#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
6845 ocsp_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_ocsp_free_func);
6846#endif
6847
Thierry FOURNIER28962c92018-06-17 21:37:05 +02006848 ssl_app_data_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
Thierry FOURNIER16ff0502018-06-17 21:33:01 +02006849 ssl_capture_ptr_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_capture_free_func);
William Lallemand7d42ef52020-07-06 11:41:30 +02006850#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
6851 ssl_keylog_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_keylog_free_func);
6852#endif
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006853#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006854 ENGINE_load_builtin_engines();
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006855 hap_register_post_check(ssl_check_async_engine_count);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006856#endif
Willy Tarreaud1c57502016-12-22 22:46:15 +01006857#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6858 hap_register_post_check(tlskeys_finalize_config);
6859#endif
Willy Tarreau80713382018-11-26 10:19:54 +01006860
6861 global.ssl_session_max_cost = SSL_SESSION_MAX_COST;
6862 global.ssl_handshake_max_cost = SSL_HANDSHAKE_MAX_COST;
6863
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006864 hap_register_post_deinit(ssl_free_global_issuers);
6865
Willy Tarreau80713382018-11-26 10:19:54 +01006866#ifndef OPENSSL_NO_DH
6867 ssl_dh_ptr_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, NULL);
6868 hap_register_post_deinit(ssl_free_dh);
6869#endif
6870#ifndef OPENSSL_NO_ENGINE
6871 hap_register_post_deinit(ssl_free_engines);
6872#endif
6873 /* Load SSL string for the verbose & debug mode. */
6874 ERR_load_SSL_strings();
Olivier Houcharda8955d52019-04-07 22:00:38 +02006875 ha_meth = BIO_meth_new(0x666, "ha methods");
6876 BIO_meth_set_write(ha_meth, ha_ssl_write);
6877 BIO_meth_set_read(ha_meth, ha_ssl_read);
6878 BIO_meth_set_ctrl(ha_meth, ha_ssl_ctrl);
6879 BIO_meth_set_create(ha_meth, ha_ssl_new);
6880 BIO_meth_set_destroy(ha_meth, ha_ssl_free);
6881 BIO_meth_set_puts(ha_meth, ha_ssl_puts);
6882 BIO_meth_set_gets(ha_meth, ha_ssl_gets);
William Lallemand150bfa82019-09-19 17:12:49 +02006883
6884 HA_SPIN_INIT(&ckch_lock);
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006885
Dragan Dosen9ac98092020-05-11 15:51:45 +02006886 /* Try to register dedicated SSL/TLS protocol message callbacks for
6887 * heartbleed attack (CVE-2014-0160) and clienthello.
6888 */
6889 hap_register_post_check(ssl_sock_register_msg_callbacks);
6890
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006891 /* Try to free all callbacks that were registered by using
6892 * ssl_sock_register_msg_callback().
6893 */
6894 hap_register_post_deinit(ssl_sock_unregister_msg_callbacks);
Willy Tarreau80713382018-11-26 10:19:54 +01006895}
Willy Tarreaud92aa5c2015-01-15 21:34:39 +01006896
Willy Tarreau80713382018-11-26 10:19:54 +01006897/* Compute and register the version string */
6898static void ssl_register_build_options()
6899{
6900 char *ptr = NULL;
6901 int i;
6902
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006903 memprintf(&ptr, "Built with OpenSSL version : "
6904#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006905 "BoringSSL");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006906#else /* OPENSSL_IS_BORINGSSL */
6907 OPENSSL_VERSION_TEXT
6908 "\nRunning on OpenSSL version : %s%s",
Rosen Penev68185952018-12-14 08:47:02 -08006909 OpenSSL_version(OPENSSL_VERSION),
Willy Tarreau1d158ab2019-05-09 13:41:45 +02006910 ((OPENSSL_VERSION_NUMBER ^ OpenSSL_version_num()) >> 8) ? " (VERSIONS DIFFER!)" : "");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006911#endif
6912 memprintf(&ptr, "%s\nOpenSSL library supports TLS extensions : "
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006913#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006914 "no (library version too old)"
6915#elif defined(OPENSSL_NO_TLSEXT)
6916 "no (disabled via OPENSSL_NO_TLSEXT)"
6917#else
6918 "yes"
6919#endif
6920 "", ptr);
6921
6922 memprintf(&ptr, "%s\nOpenSSL library supports SNI : "
6923#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
6924 "yes"
6925#else
6926#ifdef OPENSSL_NO_TLSEXT
6927 "no (because of OPENSSL_NO_TLSEXT)"
6928#else
6929 "no (version might be too old, 0.9.8f min needed)"
6930#endif
6931#endif
6932 "", ptr);
6933
Emmanuel Hocdetf80bc242017-07-12 14:25:38 +02006934 memprintf(&ptr, "%s\nOpenSSL library supports :", ptr);
6935 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
6936 if (methodVersions[i].option)
6937 memprintf(&ptr, "%s %s", ptr, methodVersions[i].name);
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006938
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006939 hap_register_build_opts(ptr, 1);
Willy Tarreau80713382018-11-26 10:19:54 +01006940}
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006941
Willy Tarreau80713382018-11-26 10:19:54 +01006942INITCALL0(STG_REGISTER, ssl_register_build_options);
Remi Gacogne4f902b82015-05-28 16:23:00 +02006943
Emeric Brun46591952012-05-18 15:47:34 +02006944
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006945#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006946void ssl_free_engines(void) {
6947 struct ssl_engine_list *wl, *wlb;
6948 /* free up engine list */
6949 list_for_each_entry_safe(wl, wlb, &openssl_engines, list) {
6950 ENGINE_finish(wl->e);
6951 ENGINE_free(wl->e);
6952 LIST_DEL(&wl->list);
6953 free(wl);
6954 }
6955}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006956#endif
Christopher Faulet31af49d2015-06-09 17:29:50 +02006957
Remi Gacogned3a23c32015-05-28 16:39:47 +02006958#ifndef OPENSSL_NO_DH
Grant Zhang872f9c22017-01-21 01:10:18 +00006959void ssl_free_dh(void) {
6960 if (local_dh_1024) {
6961 DH_free(local_dh_1024);
6962 local_dh_1024 = NULL;
6963 }
6964 if (local_dh_2048) {
6965 DH_free(local_dh_2048);
6966 local_dh_2048 = NULL;
6967 }
6968 if (local_dh_4096) {
6969 DH_free(local_dh_4096);
6970 local_dh_4096 = NULL;
6971 }
Remi Gacogne47783ef2015-05-29 15:53:22 +02006972 if (global_dh) {
6973 DH_free(global_dh);
6974 global_dh = NULL;
6975 }
Grant Zhang872f9c22017-01-21 01:10:18 +00006976}
6977#endif
6978
6979__attribute__((destructor))
6980static void __ssl_sock_deinit(void)
6981{
6982#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006983 if (ssl_ctx_lru_tree) {
6984 lru64_destroy(ssl_ctx_lru_tree);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01006985 HA_RWLOCK_DESTROY(&ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +02006986 }
Remi Gacogned3a23c32015-05-28 16:39:47 +02006987#endif
6988
Willy Tarreau5db847a2019-05-09 14:13:35 +02006989#if (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006990 ERR_remove_state(0);
6991 ERR_free_strings();
6992
6993 EVP_cleanup();
Rosen Penev68185952018-12-14 08:47:02 -08006994#endif
Remi Gacogned3a23c32015-05-28 16:39:47 +02006995
Willy Tarreau5db847a2019-05-09 14:13:35 +02006996#if (HA_OPENSSL_VERSION_NUMBER >= 0x00907000L) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006997 CRYPTO_cleanup_all_ex_data();
6998#endif
Olivier Houcharda8955d52019-04-07 22:00:38 +02006999 BIO_meth_free(ha_meth);
Remi Gacogned3a23c32015-05-28 16:39:47 +02007000}
7001
Emeric Brun46591952012-05-18 15:47:34 +02007002/*
7003 * Local variables:
7004 * c-indent-level: 8
7005 * c-basic-offset: 8
7006 * End:
7007 */