blob: 46aae7f128639c20c1a8d79dccc18ffaa2b7485c [file] [log] [blame]
yanbzhu08ce6ab2015-12-02 13:01:29 -05001
Emeric Brun46591952012-05-18 15:47:34 +02002/*
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02003 * SSL/TLS transport layer over SOCK_STREAM sockets
Emeric Brun46591952012-05-18 15:47:34 +02004 *
5 * Copyright (C) 2012 EXCELIANCE, Emeric Brun <ebrun@exceliance.fr>
6 *
7 * This program is free software; you can redistribute it and/or
8 * modify it under the terms of the GNU General Public License
9 * as published by the Free Software Foundation; either version
10 * 2 of the License, or (at your option) any later version.
11 *
Willy Tarreau69845df2012-09-10 09:43:09 +020012 * Acknowledgement:
13 * We'd like to specially thank the Stud project authors for a very clean
14 * and well documented code which helped us understand how the OpenSSL API
15 * ought to be used in non-blocking mode. This is one difficult part which
16 * is not easy to get from the OpenSSL doc, and reading the Stud code made
17 * it much more obvious than the examples in the OpenSSL package. Keep up
18 * the good works, guys !
19 *
20 * Stud is an extremely efficient and scalable SSL/TLS proxy which combines
21 * particularly well with haproxy. For more info about this project, visit :
22 * https://github.com/bumptech/stud
23 *
Emeric Brun46591952012-05-18 15:47:34 +020024 */
25
Willy Tarreau8d164dc2019-05-10 09:35:00 +020026/* Note: do NOT include openssl/xxx.h here, do it in openssl-compat.h */
Emeric Brun46591952012-05-18 15:47:34 +020027#define _GNU_SOURCE
Emeric Brunfc0421f2012-09-07 17:30:07 +020028#include <ctype.h>
29#include <dirent.h>
Emeric Brun46591952012-05-18 15:47:34 +020030#include <errno.h>
31#include <fcntl.h>
32#include <stdio.h>
33#include <stdlib.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020034#include <string.h>
35#include <unistd.h>
Emeric Brun46591952012-05-18 15:47:34 +020036
37#include <sys/socket.h>
38#include <sys/stat.h>
39#include <sys/types.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020040#include <netdb.h>
Emeric Brun46591952012-05-18 15:47:34 +020041#include <netinet/tcp.h>
42
Christopher Faulet31af49d2015-06-09 17:29:50 +020043#include <import/lru.h>
44#include <import/xxhash.h>
45
Emeric Brun46591952012-05-18 15:47:34 +020046#include <common/buffer.h>
Willy Tarreau843b7cb2018-07-13 10:54:26 +020047#include <common/chunk.h>
Emeric Brun46591952012-05-18 15:47:34 +020048#include <common/compat.h>
49#include <common/config.h>
50#include <common/debug.h>
Willy Tarreau79eeafa2012-09-14 07:53:05 +020051#include <common/errors.h>
Willy Tarreau0108d902018-11-25 19:14:37 +010052#include <common/initcall.h>
Willy Tarreau55994562019-05-09 14:52:44 +020053#include <common/openssl-compat.h>
Emeric Brun46591952012-05-18 15:47:34 +020054#include <common/standard.h>
55#include <common/ticks.h>
56#include <common/time.h>
Emeric Brun2c86cbf2014-10-30 15:56:50 +010057#include <common/cfgparse.h>
Nenad Merdanovic05552d42015-02-27 19:56:49 +010058#include <common/base64.h>
Emeric Brun46591952012-05-18 15:47:34 +020059
William Lallemand2954c472020-03-06 21:54:13 +010060#include <ebpttree.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020061#include <ebsttree.h>
62
William Lallemand32af2032016-10-29 18:09:35 +020063#include <types/applet.h>
64#include <types/cli.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020065#include <types/global.h>
66#include <types/ssl_sock.h>
William Lallemand32af2032016-10-29 18:09:35 +020067#include <types/stats.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020068
Willy Tarreau7875d092012-09-10 08:20:03 +020069#include <proto/acl.h>
70#include <proto/arg.h>
William Lallemand32af2032016-10-29 18:09:35 +020071#include <proto/channel.h>
Emeric Brun46591952012-05-18 15:47:34 +020072#include <proto/connection.h>
William Lallemand32af2032016-10-29 18:09:35 +020073#include <proto/cli.h>
Emeric Brun46591952012-05-18 15:47:34 +020074#include <proto/fd.h>
75#include <proto/freq_ctr.h>
76#include <proto/frontend.h>
Willy Tarreau61c112a2018-10-02 16:43:32 +020077#include <proto/http_rules.h>
Willy Tarreau79eeafa2012-09-14 07:53:05 +020078#include <proto/listener.h>
Thierry FOURNIERed66c292013-11-28 11:05:19 +010079#include <proto/pattern.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020080#include <proto/proto_tcp.h>
Christopher Fauletfc9cfe42019-07-16 14:54:53 +020081#include <proto/http_ana.h>
Willy Tarreau92faadf2012-10-10 23:04:25 +020082#include <proto/server.h>
William Lallemand32af2032016-10-29 18:09:35 +020083#include <proto/stream_interface.h>
Emeric Brun46591952012-05-18 15:47:34 +020084#include <proto/log.h>
Emeric Brun94324a42012-10-11 14:00:19 +020085#include <proto/proxy.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020086#include <proto/shctx.h>
Emeric Brun46591952012-05-18 15:47:34 +020087#include <proto/ssl_sock.h>
Willy Tarreau9ad7bd42015-04-03 19:19:59 +020088#include <proto/stream.h>
Emeric Brun46591952012-05-18 15:47:34 +020089#include <proto/task.h>
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010090#include <proto/vars.h>
Emeric Brun46591952012-05-18 15:47:34 +020091
Willy Tarreau9356dac2019-05-10 09:22:53 +020092/* ***** READ THIS before adding code here! *****
93 *
94 * Due to API incompatibilities between multiple OpenSSL versions and their
95 * derivatives, it's often tempting to add macros to (re-)define certain
96 * symbols. Please do not do this here, and do it in common/openssl-compat.h
97 * exclusively so that the whole code consistently uses the same macros.
98 *
99 * Whenever possible if a macro is missing in certain versions, it's better
100 * to conditionally define it in openssl-compat.h than using lots of ifdefs.
101 */
102
Willy Tarreau518cedd2014-02-17 15:43:01 +0100103/* Warning, these are bits, not integers! */
Emeric Brune64aef12012-09-21 13:15:06 +0200104#define SSL_SOCK_ST_FL_VERIFY_DONE 0x00000001
Emeric Brund8b2bb52014-01-28 15:43:53 +0100105#define SSL_SOCK_ST_FL_16K_WBFSIZE 0x00000002
Willy Tarreau518cedd2014-02-17 15:43:01 +0100106#define SSL_SOCK_SEND_UNLIMITED 0x00000004
Emeric Brun29f037d2014-04-25 19:05:36 +0200107#define SSL_SOCK_RECV_HEARTBEAT 0x00000008
108
Emeric Brunf282a812012-09-21 15:27:54 +0200109/* bits 0xFFFF0000 are reserved to store verify errors */
110
111/* Verify errors macros */
112#define SSL_SOCK_CA_ERROR_TO_ST(e) (((e > 63) ? 63 : e) << (16))
113#define SSL_SOCK_CAEDEPTH_TO_ST(d) (((d > 15) ? 15 : d) << (6+16))
114#define SSL_SOCK_CRTERROR_TO_ST(e) (((e > 63) ? 63 : e) << (4+6+16))
115
116#define SSL_SOCK_ST_TO_CA_ERROR(s) ((s >> (16)) & 63)
117#define SSL_SOCK_ST_TO_CAEDEPTH(s) ((s >> (6+16)) & 15)
118#define SSL_SOCK_ST_TO_CRTERROR(s) ((s >> (4+6+16)) & 63)
Emeric Brune64aef12012-09-21 13:15:06 +0200119
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200120/* ssl_methods flags for ssl options */
121#define MC_SSL_O_ALL 0x0000
122#define MC_SSL_O_NO_SSLV3 0x0001 /* disable SSLv3 */
123#define MC_SSL_O_NO_TLSV10 0x0002 /* disable TLSv10 */
124#define MC_SSL_O_NO_TLSV11 0x0004 /* disable TLSv11 */
125#define MC_SSL_O_NO_TLSV12 0x0008 /* disable TLSv12 */
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +0200126#define MC_SSL_O_NO_TLSV13 0x0010 /* disable TLSv13 */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200127
William Lallemand3af48e72020-02-03 17:15:52 +0100128/* file to guess during file loading */
129#define SSL_GF_NONE 0x00000000 /* Don't guess any file, only open the files specified in the configuration files */
130#define SSL_GF_BUNDLE 0x00000001 /* try to open the bundles */
131#define SSL_GF_SCTL 0x00000002 /* try to open the .sctl file */
132#define SSL_GF_OCSP 0x00000004 /* try to open the .ocsp file */
133#define SSL_GF_OCSP_ISSUER 0x00000008 /* try to open the .issuer file if an OCSP file was loaded */
William Lallemand4c5adbf2020-02-24 14:23:22 +0100134#define SSL_GF_KEY 0x00000010 /* try to open the .key file to load a private key */
William Lallemand3af48e72020-02-03 17:15:52 +0100135
William Lallemand4c5adbf2020-02-24 14:23:22 +0100136#define SSL_GF_ALL (SSL_GF_BUNDLE|SSL_GF_SCTL|SSL_GF_OCSP|SSL_GF_OCSP_ISSUER|SSL_GF_KEY)
William Lallemand3af48e72020-02-03 17:15:52 +0100137
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200138/* ssl_methods versions */
139enum {
140 CONF_TLSV_NONE = 0,
141 CONF_TLSV_MIN = 1,
142 CONF_SSLV3 = 1,
143 CONF_TLSV10 = 2,
144 CONF_TLSV11 = 3,
145 CONF_TLSV12 = 4,
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +0200146 CONF_TLSV13 = 5,
147 CONF_TLSV_MAX = 5,
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200148};
149
Emeric Brun850efd52014-01-29 12:24:34 +0100150/* server and bind verify method, it uses a global value as default */
151enum {
152 SSL_SOCK_VERIFY_DEFAULT = 0,
153 SSL_SOCK_VERIFY_REQUIRED = 1,
154 SSL_SOCK_VERIFY_OPTIONAL = 2,
155 SSL_SOCK_VERIFY_NONE = 3,
156};
157
Willy Tarreau71b734c2014-01-28 15:19:44 +0100158int sslconns = 0;
159int totalsslconns = 0;
Willy Tarreaud9f5cca2016-12-22 21:08:52 +0100160static struct xprt_ops ssl_sock;
Emeric Brunece0c332017-12-06 13:51:49 +0100161int nb_engines = 0;
Emeric Brune1f38db2012-09-03 20:36:47 +0200162
William Lallemande0f3fd52020-02-25 14:53:06 +0100163static struct eb_root cert_issuer_tree = EB_ROOT; /* issuers tree from "issuers-chain-path" */
Emmanuel Hocdetef87e0a2020-03-23 11:29:11 +0100164static struct issuer_chain* ssl_get0_issuer_chain(X509 *cert);
William Lallemande0f3fd52020-02-25 14:53:06 +0100165
Willy Tarreauef934602016-12-22 23:12:01 +0100166static struct {
167 char *crt_base; /* base directory path for certificates */
168 char *ca_base; /* base directory path for CAs and CRLs */
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +0100169 char *issuers_chain_path; /* from "issuers-chain-path" */
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +0100170
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000171 int async; /* whether we use ssl async mode */
Willy Tarreauef934602016-12-22 23:12:01 +0100172
173 char *listen_default_ciphers;
174 char *connect_default_ciphers;
Emmanuel Hocdet839af572019-05-14 16:27:35 +0200175#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200176 char *listen_default_ciphersuites;
177 char *connect_default_ciphersuites;
178#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100179 int listen_default_ssloptions;
180 int connect_default_ssloptions;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200181 struct tls_version_filter listen_default_sslmethods;
182 struct tls_version_filter connect_default_sslmethods;
Willy Tarreauef934602016-12-22 23:12:01 +0100183
184 int private_cache; /* Force to use a private session cache even if nbproc > 1 */
185 unsigned int life_time; /* SSL session lifetime in seconds */
186 unsigned int max_record; /* SSL max record size */
187 unsigned int default_dh_param; /* SSL maximum DH parameter size */
188 int ctx_cache; /* max number of entries in the ssl_ctx cache. */
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100189 int capture_cipherlist; /* Size of the cipherlist buffer. */
William Lallemand3af48e72020-02-03 17:15:52 +0100190 int extra_files; /* which files not defined in the configuration file are we looking for */
Willy Tarreauef934602016-12-22 23:12:01 +0100191} global_ssl = {
192#ifdef LISTEN_DEFAULT_CIPHERS
193 .listen_default_ciphers = LISTEN_DEFAULT_CIPHERS,
194#endif
195#ifdef CONNECT_DEFAULT_CIPHERS
196 .connect_default_ciphers = CONNECT_DEFAULT_CIPHERS,
197#endif
Emmanuel Hocdet839af572019-05-14 16:27:35 +0200198#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200199#ifdef LISTEN_DEFAULT_CIPHERSUITES
200 .listen_default_ciphersuites = LISTEN_DEFAULT_CIPHERSUITES,
201#endif
202#ifdef CONNECT_DEFAULT_CIPHERSUITES
203 .connect_default_ciphersuites = CONNECT_DEFAULT_CIPHERSUITES,
204#endif
205#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100206 .listen_default_ssloptions = BC_SSL_O_NONE,
207 .connect_default_ssloptions = SRV_SSL_O_NONE,
208
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200209 .listen_default_sslmethods.flags = MC_SSL_O_ALL,
210 .listen_default_sslmethods.min = CONF_TLSV_NONE,
211 .listen_default_sslmethods.max = CONF_TLSV_NONE,
212 .connect_default_sslmethods.flags = MC_SSL_O_ALL,
213 .connect_default_sslmethods.min = CONF_TLSV_NONE,
214 .connect_default_sslmethods.max = CONF_TLSV_NONE,
215
Willy Tarreauef934602016-12-22 23:12:01 +0100216#ifdef DEFAULT_SSL_MAX_RECORD
217 .max_record = DEFAULT_SSL_MAX_RECORD,
218#endif
219 .default_dh_param = SSL_DEFAULT_DH_PARAM,
220 .ctx_cache = DEFAULT_SSL_CTX_CACHE,
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100221 .capture_cipherlist = 0,
William Lallemand3af48e72020-02-03 17:15:52 +0100222 .extra_files = SSL_GF_ALL,
Willy Tarreauef934602016-12-22 23:12:01 +0100223};
224
Olivier Houcharda8955d52019-04-07 22:00:38 +0200225static BIO_METHOD *ha_meth;
226
Olivier Houchard66ab4982019-02-26 18:37:15 +0100227struct ssl_sock_ctx {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200228 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +0100229 SSL *ssl;
Olivier Houcharda8955d52019-04-07 22:00:38 +0200230 BIO *bio;
Olivier Houchard5149b592019-05-23 17:47:36 +0200231 const struct xprt_ops *xprt;
Olivier Houchard66ab4982019-02-26 18:37:15 +0100232 void *xprt_ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +0200233 struct wait_event wait_event;
Willy Tarreau113d52b2020-01-10 09:20:26 +0100234 struct wait_event *subs;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +0100235 int xprt_st; /* transport layer state, initialized to zero */
Olivier Houchard54907bb2019-12-19 15:02:39 +0100236 struct buffer early_buf; /* buffer to store the early data received */
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +0100237 int sent_early_data; /* Amount of early data we sent so far */
238
Olivier Houchard66ab4982019-02-26 18:37:15 +0100239};
240
241DECLARE_STATIC_POOL(ssl_sock_ctx_pool, "ssl_sock_ctx_pool", sizeof(struct ssl_sock_ctx));
242
Olivier Houchardea8dd942019-05-20 14:02:16 +0200243static struct task *ssl_sock_io_cb(struct task *, void *, unsigned short);
Olivier Houchard000694c2019-05-23 14:45:12 +0200244static int ssl_sock_handshake(struct connection *conn, unsigned int flag);
Olivier Houchardea8dd942019-05-20 14:02:16 +0200245
Olivier Houcharda8955d52019-04-07 22:00:38 +0200246/* Methods to implement OpenSSL BIO */
247static int ha_ssl_write(BIO *h, const char *buf, int num)
248{
249 struct buffer tmpbuf;
250 struct ssl_sock_ctx *ctx;
251 int ret;
252
253 ctx = BIO_get_data(h);
254 tmpbuf.size = num;
255 tmpbuf.area = (void *)(uintptr_t)buf;
256 tmpbuf.data = num;
257 tmpbuf.head = 0;
258 ret = ctx->xprt->snd_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, num, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200259 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_WR_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200260 BIO_set_retry_write(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200261 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200262 } else if (ret == 0)
263 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200264 return ret;
265}
266
267static int ha_ssl_gets(BIO *h, char *buf, int size)
268{
269
270 return 0;
271}
272
273static int ha_ssl_puts(BIO *h, const char *str)
274{
275
276 return ha_ssl_write(h, str, strlen(str));
277}
278
279static int ha_ssl_read(BIO *h, char *buf, int size)
280{
281 struct buffer tmpbuf;
282 struct ssl_sock_ctx *ctx;
283 int ret;
284
285 ctx = BIO_get_data(h);
286 tmpbuf.size = size;
287 tmpbuf.area = buf;
288 tmpbuf.data = 0;
289 tmpbuf.head = 0;
290 ret = ctx->xprt->rcv_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, size, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200291 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_RD_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200292 BIO_set_retry_read(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200293 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200294 } else if (ret == 0)
295 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200296
297 return ret;
298}
299
300static long ha_ssl_ctrl(BIO *h, int cmd, long arg1, void *arg2)
301{
302 int ret = 0;
303 switch (cmd) {
304 case BIO_CTRL_DUP:
305 case BIO_CTRL_FLUSH:
306 ret = 1;
307 break;
308 }
309 return ret;
310}
311
312static int ha_ssl_new(BIO *h)
313{
314 BIO_set_init(h, 1);
315 BIO_set_data(h, NULL);
316 BIO_clear_flags(h, ~0);
317 return 1;
318}
319
320static int ha_ssl_free(BIO *data)
321{
322
323 return 1;
324}
325
326
Willy Tarreau5db847a2019-05-09 14:13:35 +0200327#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100328
Emeric Brun821bb9b2017-06-15 16:37:39 +0200329static HA_RWLOCK_T *ssl_rwlocks;
330
331
332unsigned long ssl_id_function(void)
333{
334 return (unsigned long)tid;
335}
336
337void ssl_locking_function(int mode, int n, const char * file, int line)
338{
339 if (mode & CRYPTO_LOCK) {
340 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100341 HA_RWLOCK_RDLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200342 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100343 HA_RWLOCK_WRLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200344 }
345 else {
346 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100347 HA_RWLOCK_RDUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200348 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100349 HA_RWLOCK_WRUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200350 }
351}
352
353static int ssl_locking_init(void)
354{
355 int i;
356
357 ssl_rwlocks = malloc(sizeof(HA_RWLOCK_T)*CRYPTO_num_locks());
358 if (!ssl_rwlocks)
359 return -1;
360
361 for (i = 0 ; i < CRYPTO_num_locks() ; i++)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100362 HA_RWLOCK_INIT(&ssl_rwlocks[i]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200363
364 CRYPTO_set_id_callback(ssl_id_function);
365 CRYPTO_set_locking_callback(ssl_locking_function);
366
367 return 0;
368}
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100369
Emeric Brun821bb9b2017-06-15 16:37:39 +0200370#endif
371
William Lallemand150bfa82019-09-19 17:12:49 +0200372__decl_hathreads(HA_SPINLOCK_T ckch_lock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200373
William Lallemandbc6ca7c2019-10-29 23:48:19 +0100374/* Uncommitted CKCH transaction */
375
376static struct {
377 struct ckch_store *new_ckchs;
378 struct ckch_store *old_ckchs;
379 char *path;
380} ckchs_transaction;
381
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200382/*
Emmanuel Hocdetb270e812019-11-21 19:09:31 +0100383 * deduplicate cafile (and crlfile)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200384 */
385struct cafile_entry {
386 X509_STORE *ca_store;
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200387 STACK_OF(X509_NAME) *ca_list;
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200388 struct ebmb_node node;
389 char path[0];
390};
391
392static struct eb_root cafile_tree = EB_ROOT_UNIQUE;
393
394static X509_STORE* ssl_store_get0_locations_file(char *path)
395{
396 struct ebmb_node *eb;
397
398 eb = ebst_lookup(&cafile_tree, path);
399 if (eb) {
400 struct cafile_entry *ca_e;
401 ca_e = ebmb_entry(eb, struct cafile_entry, node);
402 return ca_e->ca_store;
403 }
404 return NULL;
405}
406
407static int ssl_store_load_locations_file(char *path)
408{
409 if (ssl_store_get0_locations_file(path) == NULL) {
410 struct cafile_entry *ca_e;
411 X509_STORE *store = X509_STORE_new();
412 if (X509_STORE_load_locations(store, path, NULL)) {
413 int pathlen;
414 pathlen = strlen(path);
415 ca_e = calloc(1, sizeof(*ca_e) + pathlen + 1);
416 if (ca_e) {
417 memcpy(ca_e->path, path, pathlen + 1);
418 ca_e->ca_store = store;
419 ebst_insert(&cafile_tree, &ca_e->node);
420 return 1;
421 }
422 }
423 X509_STORE_free(store);
424 return 0;
425 }
426 return 1;
427}
428
429/* mimic what X509_STORE_load_locations do with store_ctx */
430static int ssl_set_cert_crl_file(X509_STORE *store_ctx, char *path)
431{
432 X509_STORE *store;
433 store = ssl_store_get0_locations_file(path);
434 if (store_ctx && store) {
435 int i;
436 X509_OBJECT *obj;
437 STACK_OF(X509_OBJECT) *objs = X509_STORE_get0_objects(store);
438 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
439 obj = sk_X509_OBJECT_value(objs, i);
440 switch (X509_OBJECT_get_type(obj)) {
441 case X509_LU_X509:
442 X509_STORE_add_cert(store_ctx, X509_OBJECT_get0_X509(obj));
443 break;
444 case X509_LU_CRL:
445 X509_STORE_add_crl(store_ctx, X509_OBJECT_get0_X509_CRL(obj));
446 break;
447 default:
448 break;
449 }
450 }
451 return 1;
452 }
453 return 0;
454}
455
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +0500456/* SSL_CTX_load_verify_locations substitute, internally call X509_STORE_load_locations */
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200457static int ssl_set_verify_locations_file(SSL_CTX *ctx, char *path)
458{
459 X509_STORE *store_ctx = SSL_CTX_get_cert_store(ctx);
460 return ssl_set_cert_crl_file(store_ctx, path);
461}
462
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200463/*
464 Extract CA_list from CA_file already in tree.
465 Duplicate ca_name is tracking with ebtree. It's simplify openssl compatibility.
466 Return a shared ca_list: SSL_dup_CA_list must be used before set it on SSL_CTX.
467*/
468static STACK_OF(X509_NAME)* ssl_get_client_ca_file(char *path)
469{
470 struct ebmb_node *eb;
471 struct cafile_entry *ca_e;
472
473 eb = ebst_lookup(&cafile_tree, path);
474 if (!eb)
475 return NULL;
476 ca_e = ebmb_entry(eb, struct cafile_entry, node);
477
478 if (ca_e->ca_list == NULL) {
479 int i;
480 unsigned long key;
481 struct eb_root ca_name_tree = EB_ROOT;
482 struct eb64_node *node, *back;
483 struct {
484 struct eb64_node node;
485 X509_NAME *xname;
486 } *ca_name;
487 STACK_OF(X509_OBJECT) *objs;
488 STACK_OF(X509_NAME) *skn;
489 X509 *x;
490 X509_NAME *xn;
491
492 skn = sk_X509_NAME_new_null();
493 /* take x509 from cafile_tree */
494 objs = X509_STORE_get0_objects(ca_e->ca_store);
495 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
496 x = X509_OBJECT_get0_X509(sk_X509_OBJECT_value(objs, i));
497 if (!x)
498 continue;
499 xn = X509_get_subject_name(x);
500 if (!xn)
501 continue;
502 /* Check for duplicates. */
503 key = X509_NAME_hash(xn);
504 for (node = eb64_lookup(&ca_name_tree, key), ca_name = NULL;
505 node && ca_name == NULL;
506 node = eb64_next(node)) {
507 ca_name = container_of(node, typeof(*ca_name), node);
508 if (X509_NAME_cmp(xn, ca_name->xname) != 0)
509 ca_name = NULL;
510 }
511 /* find a duplicate */
512 if (ca_name)
513 continue;
514 ca_name = calloc(1, sizeof *ca_name);
515 xn = X509_NAME_dup(xn);
516 if (!ca_name ||
517 !xn ||
518 !sk_X509_NAME_push(skn, xn)) {
519 free(ca_name);
520 X509_NAME_free(xn);
521 sk_X509_NAME_pop_free(skn, X509_NAME_free);
522 sk_X509_NAME_free(skn);
523 skn = NULL;
524 break;
525 }
526 ca_name->node.key = key;
527 ca_name->xname = xn;
528 eb64_insert(&ca_name_tree, &ca_name->node);
529 }
530 ca_e->ca_list = skn;
531 /* remove temporary ca_name tree */
532 node = eb64_first(&ca_name_tree);
533 while (node) {
534 ca_name = container_of(node, typeof(*ca_name), node);
535 back = eb64_next(node);
536 eb64_delete(node);
537 free(ca_name);
538 node = back;
539 }
540 }
541 return ca_e->ca_list;
542}
543
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +0100544/* This memory pool is used for capturing clienthello parameters. */
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100545struct ssl_capture {
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100546 unsigned long long int xxh64;
547 unsigned char ciphersuite_len;
548 char ciphersuite[0];
549};
Willy Tarreaubafbe012017-11-24 17:34:44 +0100550struct pool_head *pool_head_ssl_capture = NULL;
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +0100551static int ssl_capture_ptr_index = -1;
Thierry FOURNIER28962c92018-06-17 21:37:05 +0200552static int ssl_app_data_index = -1;
Willy Tarreauef934602016-12-22 23:12:01 +0100553
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +0200554#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
555struct list tlskeys_reference = LIST_HEAD_INIT(tlskeys_reference);
556#endif
557
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200558#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +0000559static unsigned int openssl_engines_initialized;
560struct list openssl_engines = LIST_HEAD_INIT(openssl_engines);
561struct ssl_engine_list {
562 struct list list;
563 ENGINE *e;
564};
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200565#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000566
Remi Gacogne8de54152014-07-15 11:36:40 +0200567#ifndef OPENSSL_NO_DH
Remi Gacogne4f902b82015-05-28 16:23:00 +0200568static int ssl_dh_ptr_index = -1;
Remi Gacogne47783ef2015-05-29 15:53:22 +0200569static DH *global_dh = NULL;
Remi Gacogne8de54152014-07-15 11:36:40 +0200570static DH *local_dh_1024 = NULL;
571static DH *local_dh_2048 = NULL;
572static DH *local_dh_4096 = NULL;
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +0100573static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen);
Remi Gacogne8de54152014-07-15 11:36:40 +0200574#endif /* OPENSSL_NO_DH */
575
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100576#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Christopher Faulet31af49d2015-06-09 17:29:50 +0200577/* X509V3 Extensions that will be added on generated certificates */
578#define X509V3_EXT_SIZE 5
579static char *x509v3_ext_names[X509V3_EXT_SIZE] = {
580 "basicConstraints",
581 "nsComment",
582 "subjectKeyIdentifier",
583 "authorityKeyIdentifier",
584 "keyUsage",
585};
586static char *x509v3_ext_values[X509V3_EXT_SIZE] = {
587 "CA:FALSE",
588 "\"OpenSSL Generated Certificate\"",
589 "hash",
590 "keyid,issuer:always",
591 "nonRepudiation,digitalSignature,keyEncipherment"
592};
Christopher Faulet31af49d2015-06-09 17:29:50 +0200593/* LRU cache to store generated certificate */
594static struct lru64_head *ssl_ctx_lru_tree = NULL;
595static unsigned int ssl_ctx_lru_seed = 0;
Emeric Brun821bb9b2017-06-15 16:37:39 +0200596static unsigned int ssl_ctx_serial;
Willy Tarreau86abe442018-11-25 20:12:18 +0100597__decl_rwlock(ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200598
Willy Tarreauc8ad3be2015-06-17 15:48:26 +0200599#endif // SSL_CTRL_SET_TLSEXT_HOSTNAME
600
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100601static struct ssl_bind_kw ssl_bind_kws[];
602
Willy Tarreau9a1ab082019-05-09 13:26:41 +0200603#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhube2774d2015-12-10 15:07:30 -0500604/* The order here matters for picking a default context,
605 * keep the most common keytype at the bottom of the list
606 */
607const char *SSL_SOCK_KEYTYPE_NAMES[] = {
608 "dsa",
609 "ecdsa",
610 "rsa"
611};
612#define SSL_SOCK_NUM_KEYTYPES 3
Willy Tarreau30da7ad2015-12-14 11:28:33 +0100613#else
614#define SSL_SOCK_NUM_KEYTYPES 1
yanbzhube2774d2015-12-10 15:07:30 -0500615#endif
616
William Lallemandc3cd35f2017-11-28 11:04:43 +0100617static struct shared_context *ssl_shctx = NULL; /* ssl shared session cache */
William Lallemand4f45bb92017-10-30 20:08:51 +0100618static struct eb_root *sh_ssl_sess_tree; /* ssl shared session tree */
619
620#define sh_ssl_sess_tree_delete(s) ebmb_delete(&(s)->key);
621
622#define sh_ssl_sess_tree_insert(s) (struct sh_ssl_sess_hdr *)ebmb_insert(sh_ssl_sess_tree, \
623 &(s)->key, SSL_MAX_SSL_SESSION_ID_LENGTH);
624
625#define sh_ssl_sess_tree_lookup(k) (struct sh_ssl_sess_hdr *)ebmb_lookup(sh_ssl_sess_tree, \
626 (k), SSL_MAX_SSL_SESSION_ID_LENGTH);
William Lallemand3f85c9a2017-10-09 16:30:50 +0200627
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100628/*
629 * This function gives the detail of the SSL error. It is used only
630 * if the debug mode and the verbose mode are activated. It dump all
631 * the SSL error until the stack was empty.
632 */
633static forceinline void ssl_sock_dump_errors(struct connection *conn)
634{
635 unsigned long ret;
636
637 if (unlikely(global.mode & MODE_DEBUG)) {
638 while(1) {
639 ret = ERR_get_error();
640 if (ret == 0)
641 return;
642 fprintf(stderr, "fd[%04x] OpenSSL error[0x%lx] %s: %s\n",
Willy Tarreau585744b2017-08-24 14:31:19 +0200643 (unsigned short)conn->handle.fd, ret,
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100644 ERR_func_error_string(ret), ERR_reason_error_string(ret));
645 }
646 }
647}
648
yanbzhube2774d2015-12-10 15:07:30 -0500649
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200650#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +0000651static int ssl_init_single_engine(const char *engine_id, const char *def_algorithms)
652{
653 int err_code = ERR_ABORT;
654 ENGINE *engine;
655 struct ssl_engine_list *el;
656
657 /* grab the structural reference to the engine */
658 engine = ENGINE_by_id(engine_id);
659 if (engine == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100660 ha_alert("ssl-engine %s: failed to get structural reference\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000661 goto fail_get;
662 }
663
664 if (!ENGINE_init(engine)) {
665 /* the engine couldn't initialise, release it */
Christopher Faulet767a84b2017-11-24 16:50:31 +0100666 ha_alert("ssl-engine %s: failed to initialize\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000667 goto fail_init;
668 }
669
670 if (ENGINE_set_default_string(engine, def_algorithms) == 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100671 ha_alert("ssl-engine %s: failed on ENGINE_set_default_string\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000672 goto fail_set_method;
673 }
674
675 el = calloc(1, sizeof(*el));
676 el->e = engine;
677 LIST_ADD(&openssl_engines, &el->list);
Emeric Brunece0c332017-12-06 13:51:49 +0100678 nb_engines++;
679 if (global_ssl.async)
680 global.ssl_used_async_engines = nb_engines;
Grant Zhang872f9c22017-01-21 01:10:18 +0000681 return 0;
682
683fail_set_method:
684 /* release the functional reference from ENGINE_init() */
685 ENGINE_finish(engine);
686
687fail_init:
688 /* release the structural reference from ENGINE_by_id() */
689 ENGINE_free(engine);
690
691fail_get:
692 return err_code;
693}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200694#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000695
Willy Tarreau5db847a2019-05-09 14:13:35 +0200696#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +0200697/*
698 * openssl async fd handler
699 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200700void ssl_async_fd_handler(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000701{
Olivier Houchardea8dd942019-05-20 14:02:16 +0200702 struct ssl_sock_ctx *ctx = fdtab[fd].owner;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000703
Emeric Brun3854e012017-05-17 20:42:48 +0200704 /* fd is an async enfine fd, we must stop
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000705 * to poll this fd until it is requested
706 */
Emeric Brunbbc16542017-06-02 15:54:06 +0000707 fd_stop_recv(fd);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000708 fd_cant_recv(fd);
709
710 /* crypto engine is available, let's notify the associated
711 * connection that it can pursue its processing.
712 */
Olivier Houchard03abf2d2019-05-28 10:12:02 +0200713 ssl_sock_io_cb(NULL, ctx, 0);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000714}
715
Emeric Brun3854e012017-05-17 20:42:48 +0200716/*
717 * openssl async delayed SSL_free handler
718 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200719void ssl_async_fd_free(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000720{
721 SSL *ssl = fdtab[fd].owner;
Emeric Brun3854e012017-05-17 20:42:48 +0200722 OSSL_ASYNC_FD all_fd[32];
723 size_t num_all_fds = 0;
724 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000725
Emeric Brun3854e012017-05-17 20:42:48 +0200726 /* We suppose that the async job for a same SSL *
727 * are serialized. So if we are awake it is
728 * because the running job has just finished
729 * and we can remove all async fds safely
730 */
731 SSL_get_all_async_fds(ssl, NULL, &num_all_fds);
732 if (num_all_fds > 32) {
733 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
734 return;
735 }
736
737 SSL_get_all_async_fds(ssl, all_fd, &num_all_fds);
738 for (i=0 ; i < num_all_fds ; i++)
739 fd_remove(all_fd[i]);
740
741 /* Now we can safely call SSL_free, no more pending job in engines */
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000742 SSL_free(ssl);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +0100743 _HA_ATOMIC_SUB(&sslconns, 1);
744 _HA_ATOMIC_SUB(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000745}
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000746/*
Emeric Brun3854e012017-05-17 20:42:48 +0200747 * function used to manage a returned SSL_ERROR_WANT_ASYNC
748 * and enable/disable polling for async fds
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000749 */
Olivier Houchardea8dd942019-05-20 14:02:16 +0200750static inline void ssl_async_process_fds(struct ssl_sock_ctx *ctx)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000751{
Willy Tarreaua9786b62018-01-25 07:22:13 +0100752 OSSL_ASYNC_FD add_fd[32];
Emeric Brun3854e012017-05-17 20:42:48 +0200753 OSSL_ASYNC_FD del_fd[32];
Olivier Houchardea8dd942019-05-20 14:02:16 +0200754 SSL *ssl = ctx->ssl;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000755 size_t num_add_fds = 0;
756 size_t num_del_fds = 0;
Emeric Brun3854e012017-05-17 20:42:48 +0200757 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000758
759 SSL_get_changed_async_fds(ssl, NULL, &num_add_fds, NULL,
760 &num_del_fds);
Emeric Brun3854e012017-05-17 20:42:48 +0200761 if (num_add_fds > 32 || num_del_fds > 32) {
762 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000763 return;
764 }
765
Emeric Brun3854e012017-05-17 20:42:48 +0200766 SSL_get_changed_async_fds(ssl, add_fd, &num_add_fds, del_fd, &num_del_fds);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000767
Emeric Brun3854e012017-05-17 20:42:48 +0200768 /* We remove unused fds from the fdtab */
769 for (i=0 ; i < num_del_fds ; i++)
770 fd_remove(del_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000771
Emeric Brun3854e012017-05-17 20:42:48 +0200772 /* We add new fds to the fdtab */
773 for (i=0 ; i < num_add_fds ; i++) {
Olivier Houchardea8dd942019-05-20 14:02:16 +0200774 fd_insert(add_fd[i], ctx, ssl_async_fd_handler, tid_bit);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000775 }
776
Emeric Brun3854e012017-05-17 20:42:48 +0200777 num_add_fds = 0;
778 SSL_get_all_async_fds(ssl, NULL, &num_add_fds);
779 if (num_add_fds > 32) {
780 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
781 return;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000782 }
Emeric Brun3854e012017-05-17 20:42:48 +0200783
784 /* We activate the polling for all known async fds */
785 SSL_get_all_async_fds(ssl, add_fd, &num_add_fds);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000786 for (i=0 ; i < num_add_fds ; i++) {
Emeric Brun3854e012017-05-17 20:42:48 +0200787 fd_want_recv(add_fd[i]);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000788 /* To ensure that the fd cache won't be used
789 * We'll prefer to catch a real RD event
790 * because handling an EAGAIN on this fd will
791 * result in a context switch and also
792 * some engines uses a fd in blocking mode.
793 */
794 fd_cant_recv(add_fd[i]);
795 }
Emeric Brun3854e012017-05-17 20:42:48 +0200796
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000797}
798#endif
799
William Lallemand104a7a62019-10-14 14:14:59 +0200800#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200801/*
802 * This function returns the number of seconds elapsed
803 * since the Epoch, 1970-01-01 00:00:00 +0000 (UTC) and the
804 * date presented un ASN1_GENERALIZEDTIME.
805 *
806 * In parsing error case, it returns -1.
807 */
808static long asn1_generalizedtime_to_epoch(ASN1_GENERALIZEDTIME *d)
809{
810 long epoch;
811 char *p, *end;
812 const unsigned short month_offset[12] = {
813 0, 31, 59, 90, 120, 151, 181, 212, 243, 273, 304, 334
814 };
815 int year, month;
816
817 if (!d || (d->type != V_ASN1_GENERALIZEDTIME)) return -1;
818
819 p = (char *)d->data;
820 end = p + d->length;
821
822 if (end - p < 4) return -1;
823 year = 1000 * (p[0] - '0') + 100 * (p[1] - '0') + 10 * (p[2] - '0') + p[3] - '0';
824 p += 4;
825 if (end - p < 2) return -1;
826 month = 10 * (p[0] - '0') + p[1] - '0';
827 if (month < 1 || month > 12) return -1;
828 /* Compute the number of seconds since 1 jan 1970 and the beginning of current month
829 We consider leap years and the current month (<marsh or not) */
830 epoch = ( ((year - 1970) * 365)
831 + ((year - (month < 3)) / 4 - (year - (month < 3)) / 100 + (year - (month < 3)) / 400)
832 - ((1970 - 1) / 4 - (1970 - 1) / 100 + (1970 - 1) / 400)
833 + month_offset[month-1]
834 ) * 24 * 60 * 60;
835 p += 2;
836 if (end - p < 2) return -1;
837 /* Add the number of seconds of completed days of current month */
838 epoch += (10 * (p[0] - '0') + p[1] - '0' - 1) * 24 * 60 * 60;
839 p += 2;
840 if (end - p < 2) return -1;
841 /* Add the completed hours of the current day */
842 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60 * 60;
843 p += 2;
844 if (end - p < 2) return -1;
845 /* Add the completed minutes of the current hour */
846 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60;
847 p += 2;
848 if (p == end) return -1;
849 /* Test if there is available seconds */
850 if (p[0] < '0' || p[0] > '9')
851 goto nosec;
852 if (end - p < 2) return -1;
853 /* Add the seconds of the current minute */
854 epoch += 10 * (p[0] - '0') + p[1] - '0';
855 p += 2;
856 if (p == end) return -1;
857 /* Ignore seconds float part if present */
858 if (p[0] == '.') {
859 do {
860 if (++p == end) return -1;
861 } while (p[0] >= '0' && p[0] <= '9');
862 }
863
864nosec:
865 if (p[0] == 'Z') {
866 if (end - p != 1) return -1;
867 return epoch;
868 }
869 else if (p[0] == '+') {
870 if (end - p != 5) return -1;
871 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700872 return epoch - ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200873 }
874 else if (p[0] == '-') {
875 if (end - p != 5) return -1;
876 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700877 return epoch + ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200878 }
879
880 return -1;
881}
882
William Lallemand104a7a62019-10-14 14:14:59 +0200883/*
884 * struct alignment works here such that the key.key is the same as key_data
885 * Do not change the placement of key_data
886 */
887struct certificate_ocsp {
888 struct ebmb_node key;
889 unsigned char key_data[OCSP_MAX_CERTID_ASN1_LENGTH];
890 struct buffer response;
891 long expire;
892};
893
894struct ocsp_cbk_arg {
895 int is_single;
896 int single_kt;
897 union {
898 struct certificate_ocsp *s_ocsp;
899 /*
900 * m_ocsp will have multiple entries dependent on key type
901 * Entry 0 - DSA
902 * Entry 1 - ECDSA
903 * Entry 2 - RSA
904 */
905 struct certificate_ocsp *m_ocsp[SSL_SOCK_NUM_KEYTYPES];
906 };
907};
908
Emeric Brun1d3865b2014-06-20 15:37:32 +0200909static struct eb_root cert_ocsp_tree = EB_ROOT_UNIQUE;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200910
911/* This function starts to check if the OCSP response (in DER format) contained
912 * in chunk 'ocsp_response' is valid (else exits on error).
913 * If 'cid' is not NULL, it will be compared to the OCSP certificate ID
914 * contained in the OCSP Response and exits on error if no match.
915 * If it's a valid OCSP Response:
916 * If 'ocsp' is not NULL, the chunk is copied in the OCSP response's container
917 * pointed by 'ocsp'.
918 * If 'ocsp' is NULL, the function looks up into the OCSP response's
919 * containers tree (using as index the ASN1 form of the OCSP Certificate ID extracted
920 * from the response) and exits on error if not found. Finally, If an OCSP response is
921 * already present in the container, it will be overwritten.
922 *
923 * Note: OCSP response containing more than one OCSP Single response is not
924 * considered valid.
925 *
926 * Returns 0 on success, 1 in error case.
927 */
Willy Tarreau83061a82018-07-13 11:56:34 +0200928static int ssl_sock_load_ocsp_response(struct buffer *ocsp_response,
929 struct certificate_ocsp *ocsp,
930 OCSP_CERTID *cid, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +0200931{
932 OCSP_RESPONSE *resp;
933 OCSP_BASICRESP *bs = NULL;
934 OCSP_SINGLERESP *sr;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200935 OCSP_CERTID *id;
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200936 unsigned char *p = (unsigned char *) ocsp_response->area;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200937 int rc , count_sr;
Emeric Brun13a6b482014-06-20 15:44:34 +0200938 ASN1_GENERALIZEDTIME *revtime, *thisupd, *nextupd = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200939 int reason;
940 int ret = 1;
941
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200942 resp = d2i_OCSP_RESPONSE(NULL, (const unsigned char **)&p,
943 ocsp_response->data);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200944 if (!resp) {
945 memprintf(err, "Unable to parse OCSP response");
946 goto out;
947 }
948
949 rc = OCSP_response_status(resp);
950 if (rc != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
951 memprintf(err, "OCSP response status not successful");
952 goto out;
953 }
954
955 bs = OCSP_response_get1_basic(resp);
956 if (!bs) {
957 memprintf(err, "Failed to get basic response from OCSP Response");
958 goto out;
959 }
960
961 count_sr = OCSP_resp_count(bs);
962 if (count_sr > 1) {
963 memprintf(err, "OCSP response ignored because contains multiple single responses (%d)", count_sr);
964 goto out;
965 }
966
967 sr = OCSP_resp_get0(bs, 0);
968 if (!sr) {
969 memprintf(err, "Failed to get OCSP single response");
970 goto out;
971 }
972
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200973 id = (OCSP_CERTID*)OCSP_SINGLERESP_get0_id(sr);
974
Emeric Brun4147b2e2014-06-16 18:36:30 +0200975 rc = OCSP_single_get0_status(sr, &reason, &revtime, &thisupd, &nextupd);
Emmanuel Hocdetef607052017-10-24 14:57:16 +0200976 if (rc != V_OCSP_CERTSTATUS_GOOD && rc != V_OCSP_CERTSTATUS_REVOKED) {
Emmanuel Hocdet872085c2017-10-10 15:18:52 +0200977 memprintf(err, "OCSP single response: certificate status is unknown");
Emeric Brun4147b2e2014-06-16 18:36:30 +0200978 goto out;
979 }
980
Emeric Brun13a6b482014-06-20 15:44:34 +0200981 if (!nextupd) {
982 memprintf(err, "OCSP single response: missing nextupdate");
983 goto out;
984 }
985
Emeric Brunc8b27b62014-06-19 14:16:17 +0200986 rc = OCSP_check_validity(thisupd, nextupd, OCSP_MAX_RESPONSE_TIME_SKEW, -1);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200987 if (!rc) {
988 memprintf(err, "OCSP single response: no longer valid.");
989 goto out;
990 }
991
992 if (cid) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200993 if (OCSP_id_cmp(id, cid)) {
Emeric Brun4147b2e2014-06-16 18:36:30 +0200994 memprintf(err, "OCSP single response: Certificate ID does not match certificate and issuer");
995 goto out;
996 }
997 }
998
999 if (!ocsp) {
1000 unsigned char key[OCSP_MAX_CERTID_ASN1_LENGTH];
1001 unsigned char *p;
1002
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001003 rc = i2d_OCSP_CERTID(id, NULL);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001004 if (!rc) {
1005 memprintf(err, "OCSP single response: Unable to encode Certificate ID");
1006 goto out;
1007 }
1008
1009 if (rc > OCSP_MAX_CERTID_ASN1_LENGTH) {
1010 memprintf(err, "OCSP single response: Certificate ID too long");
1011 goto out;
1012 }
1013
1014 p = key;
1015 memset(key, 0, OCSP_MAX_CERTID_ASN1_LENGTH);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001016 i2d_OCSP_CERTID(id, &p);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001017 ocsp = (struct certificate_ocsp *)ebmb_lookup(&cert_ocsp_tree, key, OCSP_MAX_CERTID_ASN1_LENGTH);
1018 if (!ocsp) {
1019 memprintf(err, "OCSP single response: Certificate ID does not match any certificate or issuer");
1020 goto out;
1021 }
1022 }
1023
1024 /* According to comments on "chunk_dup", the
1025 previous chunk buffer will be freed */
1026 if (!chunk_dup(&ocsp->response, ocsp_response)) {
1027 memprintf(err, "OCSP response: Memory allocation error");
1028 goto out;
1029 }
1030
Emeric Brun4f3c87a2014-06-20 15:46:13 +02001031 ocsp->expire = asn1_generalizedtime_to_epoch(nextupd) - OCSP_MAX_RESPONSE_TIME_SKEW;
1032
Emeric Brun4147b2e2014-06-16 18:36:30 +02001033 ret = 0;
1034out:
Janusz Dziemidowicz8d710492017-03-08 16:59:41 +01001035 ERR_clear_error();
1036
Emeric Brun4147b2e2014-06-16 18:36:30 +02001037 if (bs)
1038 OCSP_BASICRESP_free(bs);
1039
1040 if (resp)
1041 OCSP_RESPONSE_free(resp);
1042
1043 return ret;
1044}
1045/*
1046 * External function use to update the OCSP response in the OCSP response's
1047 * containers tree. The chunk 'ocsp_response' must contain the OCSP response
1048 * to update in DER format.
1049 *
1050 * Returns 0 on success, 1 in error case.
1051 */
Willy Tarreau83061a82018-07-13 11:56:34 +02001052int ssl_sock_update_ocsp_response(struct buffer *ocsp_response, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001053{
1054 return ssl_sock_load_ocsp_response(ocsp_response, NULL, NULL, err);
1055}
1056
William Lallemand4a660132019-10-14 14:51:41 +02001057#endif
1058
1059#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001060/*
1061 * This function load the OCSP Resonse in DER format contained in file at
William Lallemand3b5f3602019-10-16 18:05:05 +02001062 * path 'ocsp_path' or base64 in a buffer <buf>
Emeric Brun4147b2e2014-06-16 18:36:30 +02001063 *
1064 * Returns 0 on success, 1 in error case.
1065 */
William Lallemand3b5f3602019-10-16 18:05:05 +02001066static int ssl_sock_load_ocsp_response_from_file(const char *ocsp_path, char *buf, struct cert_key_and_chain *ckch, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001067{
1068 int fd = -1;
1069 int r = 0;
1070 int ret = 1;
William Lallemand3b5f3602019-10-16 18:05:05 +02001071 struct buffer *ocsp_response;
1072 struct buffer *src = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001073
William Lallemand3b5f3602019-10-16 18:05:05 +02001074 if (buf) {
1075 int i, j;
1076 /* if it's from a buffer it will be base64 */
Emeric Brun4147b2e2014-06-16 18:36:30 +02001077
William Lallemand3b5f3602019-10-16 18:05:05 +02001078 /* remove \r and \n from the payload */
1079 for (i = 0, j = 0; buf[i]; i++) {
1080 if (buf[i] == '\r' || buf[i] == '\n')
Emeric Brun4147b2e2014-06-16 18:36:30 +02001081 continue;
William Lallemand3b5f3602019-10-16 18:05:05 +02001082 buf[j++] = buf[i];
1083 }
1084 buf[j] = 0;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001085
William Lallemand3b5f3602019-10-16 18:05:05 +02001086 ret = base64dec(buf, j, trash.area, trash.size);
1087 if (ret < 0) {
1088 memprintf(err, "Error reading OCSP response in base64 format");
Emeric Brun4147b2e2014-06-16 18:36:30 +02001089 goto end;
1090 }
William Lallemand3b5f3602019-10-16 18:05:05 +02001091 trash.data = ret;
1092 src = &trash;
1093 } else {
1094 fd = open(ocsp_path, O_RDONLY);
1095 if (fd == -1) {
1096 memprintf(err, "Error opening OCSP response file");
1097 goto end;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001098 }
William Lallemand3b5f3602019-10-16 18:05:05 +02001099
1100 trash.data = 0;
1101 while (trash.data < trash.size) {
1102 r = read(fd, trash.area + trash.data, trash.size - trash.data);
1103 if (r < 0) {
1104 if (errno == EINTR)
1105 continue;
1106
1107 memprintf(err, "Error reading OCSP response from file");
1108 goto end;
1109 }
1110 else if (r == 0) {
1111 break;
1112 }
1113 trash.data += r;
1114 }
1115 close(fd);
1116 fd = -1;
1117 src = &trash;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001118 }
1119
William Lallemand3b5f3602019-10-16 18:05:05 +02001120 ocsp_response = calloc(1, sizeof(*ocsp_response));
1121 if (!chunk_dup(ocsp_response, src)) {
1122 free(ocsp_response);
1123 ocsp_response = NULL;
William Lallemand246c0242019-10-11 08:59:13 +02001124 goto end;
1125 }
Emmanuel Hocdet0667fae2020-01-16 14:41:36 +01001126 /* no error, fill ckch with new context, old context must be free */
1127 if (ckch->ocsp_response) {
1128 free(ckch->ocsp_response->area);
1129 ckch->ocsp_response->area = NULL;
1130 free(ckch->ocsp_response);
1131 }
William Lallemand3b5f3602019-10-16 18:05:05 +02001132 ckch->ocsp_response = ocsp_response;
William Lallemande0f48ae2019-10-15 13:44:57 +02001133 ret = 0;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001134end:
1135 if (fd != -1)
1136 close(fd);
1137
1138 return ret;
1139}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001140#endif
Emeric Brun4147b2e2014-06-16 18:36:30 +02001141
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001142#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
1143static int ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16], unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc)
1144{
Christopher Faulet16f45c82018-02-16 11:23:49 +01001145 struct tls_keys_ref *ref;
Emeric Brun9e754772019-01-10 17:51:55 +01001146 union tls_sess_key *keys;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001147 struct connection *conn;
1148 int head;
1149 int i;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001150 int ret = -1; /* error by default */
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001151
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001152 conn = SSL_get_ex_data(s, ssl_app_data_index);
Willy Tarreau07d94e42018-09-20 10:57:52 +02001153 ref = __objt_listener(conn->target)->bind_conf->keys_ref;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001154 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1155
1156 keys = ref->tlskeys;
1157 head = ref->tls_ticket_enc_index;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001158
1159 if (enc) {
1160 memcpy(key_name, keys[head].name, 16);
1161
1162 if(!RAND_pseudo_bytes(iv, EVP_MAX_IV_LENGTH))
Christopher Faulet16f45c82018-02-16 11:23:49 +01001163 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001164
Emeric Brun9e754772019-01-10 17:51:55 +01001165 if (ref->key_size_bits == 128) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001166
Emeric Brun9e754772019-01-10 17:51:55 +01001167 if(!EVP_EncryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[head].key_128.aes_key, iv))
1168 goto end;
1169
Willy Tarreau9356dac2019-05-10 09:22:53 +02001170 HMAC_Init_ex(hctx, keys[head].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001171 ret = 1;
1172 }
1173 else if (ref->key_size_bits == 256 ) {
1174
1175 if(!EVP_EncryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[head].key_256.aes_key, iv))
1176 goto end;
1177
Willy Tarreau9356dac2019-05-10 09:22:53 +02001178 HMAC_Init_ex(hctx, keys[head].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001179 ret = 1;
1180 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001181 } else {
1182 for (i = 0; i < TLS_TICKETS_NO; i++) {
1183 if (!memcmp(key_name, keys[(head + i) % TLS_TICKETS_NO].name, 16))
1184 goto found;
1185 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01001186 ret = 0;
1187 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001188
Christopher Faulet16f45c82018-02-16 11:23:49 +01001189 found:
Emeric Brun9e754772019-01-10 17:51:55 +01001190 if (ref->key_size_bits == 128) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001191 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001192 if(!EVP_DecryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_128.aes_key, iv))
1193 goto end;
1194 /* 2 for key renewal, 1 if current key is still valid */
1195 ret = i ? 2 : 1;
1196 }
1197 else if (ref->key_size_bits == 256) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001198 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001199 if(!EVP_DecryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_256.aes_key, iv))
1200 goto end;
1201 /* 2 for key renewal, 1 if current key is still valid */
1202 ret = i ? 2 : 1;
1203 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001204 }
Emeric Brun9e754772019-01-10 17:51:55 +01001205
Christopher Faulet16f45c82018-02-16 11:23:49 +01001206 end:
1207 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1208 return ret;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001209}
1210
1211struct tls_keys_ref *tlskeys_ref_lookup(const char *filename)
1212{
1213 struct tls_keys_ref *ref;
1214
1215 list_for_each_entry(ref, &tlskeys_reference, list)
1216 if (ref->filename && strcmp(filename, ref->filename) == 0)
1217 return ref;
1218 return NULL;
1219}
1220
1221struct tls_keys_ref *tlskeys_ref_lookupid(int unique_id)
1222{
1223 struct tls_keys_ref *ref;
1224
1225 list_for_each_entry(ref, &tlskeys_reference, list)
1226 if (ref->unique_id == unique_id)
1227 return ref;
1228 return NULL;
1229}
1230
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001231/* Update the key into ref: if keysize doesn't
Emeric Brun9e754772019-01-10 17:51:55 +01001232 * match existing ones, this function returns -1
1233 * else it returns 0 on success.
1234 */
1235int ssl_sock_update_tlskey_ref(struct tls_keys_ref *ref,
Willy Tarreau83061a82018-07-13 11:56:34 +02001236 struct buffer *tlskey)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001237{
Emeric Brun9e754772019-01-10 17:51:55 +01001238 if (ref->key_size_bits == 128) {
1239 if (tlskey->data != sizeof(struct tls_sess_key_128))
1240 return -1;
1241 }
1242 else if (ref->key_size_bits == 256) {
1243 if (tlskey->data != sizeof(struct tls_sess_key_256))
1244 return -1;
1245 }
1246 else
1247 return -1;
1248
Christopher Faulet16f45c82018-02-16 11:23:49 +01001249 HA_RWLOCK_WRLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001250 memcpy((char *) (ref->tlskeys + ((ref->tls_ticket_enc_index + 2) % TLS_TICKETS_NO)),
1251 tlskey->area, tlskey->data);
Christopher Faulet16f45c82018-02-16 11:23:49 +01001252 ref->tls_ticket_enc_index = (ref->tls_ticket_enc_index + 1) % TLS_TICKETS_NO;
1253 HA_RWLOCK_WRUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Emeric Brun9e754772019-01-10 17:51:55 +01001254
1255 return 0;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001256}
1257
Willy Tarreau83061a82018-07-13 11:56:34 +02001258int ssl_sock_update_tlskey(char *filename, struct buffer *tlskey, char **err)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001259{
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001260 struct tls_keys_ref *ref = tlskeys_ref_lookup(filename);
1261
1262 if(!ref) {
1263 memprintf(err, "Unable to locate the referenced filename: %s", filename);
1264 return 1;
1265 }
Emeric Brun9e754772019-01-10 17:51:55 +01001266 if (ssl_sock_update_tlskey_ref(ref, tlskey) < 0) {
1267 memprintf(err, "Invalid key size");
1268 return 1;
1269 }
1270
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001271 return 0;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001272}
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001273
1274/* This function finalize the configuration parsing. Its set all the
Willy Tarreaud1c57502016-12-22 22:46:15 +01001275 * automatic ids. It's called just after the basic checks. It returns
1276 * 0 on success otherwise ERR_*.
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001277 */
Willy Tarreaud1c57502016-12-22 22:46:15 +01001278static int tlskeys_finalize_config(void)
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001279{
1280 int i = 0;
1281 struct tls_keys_ref *ref, *ref2, *ref3;
1282 struct list tkr = LIST_HEAD_INIT(tkr);
1283
1284 list_for_each_entry(ref, &tlskeys_reference, list) {
1285 if (ref->unique_id == -1) {
1286 /* Look for the first free id. */
1287 while (1) {
1288 list_for_each_entry(ref2, &tlskeys_reference, list) {
1289 if (ref2->unique_id == i) {
1290 i++;
1291 break;
1292 }
1293 }
1294 if (&ref2->list == &tlskeys_reference)
1295 break;
1296 }
1297
1298 /* Uses the unique id and increment it for the next entry. */
1299 ref->unique_id = i;
1300 i++;
1301 }
1302 }
1303
1304 /* This sort the reference list by id. */
1305 list_for_each_entry_safe(ref, ref2, &tlskeys_reference, list) {
1306 LIST_DEL(&ref->list);
1307 list_for_each_entry(ref3, &tkr, list) {
1308 if (ref->unique_id < ref3->unique_id) {
1309 LIST_ADDQ(&ref3->list, &ref->list);
1310 break;
1311 }
1312 }
1313 if (&ref3->list == &tkr)
1314 LIST_ADDQ(&tkr, &ref->list);
1315 }
1316
1317 /* swap root */
1318 LIST_ADD(&tkr, &tlskeys_reference);
1319 LIST_DEL(&tkr);
Willy Tarreaud1c57502016-12-22 22:46:15 +01001320 return 0;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001321}
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001322#endif /* SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB */
1323
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001324#ifndef OPENSSL_NO_OCSP
yanbzhube2774d2015-12-10 15:07:30 -05001325int ssl_sock_get_ocsp_arg_kt_index(int evp_keytype)
1326{
1327 switch (evp_keytype) {
1328 case EVP_PKEY_RSA:
1329 return 2;
1330 case EVP_PKEY_DSA:
1331 return 0;
1332 case EVP_PKEY_EC:
1333 return 1;
1334 }
1335
1336 return -1;
1337}
1338
Emeric Brun4147b2e2014-06-16 18:36:30 +02001339/*
1340 * Callback used to set OCSP status extension content in server hello.
1341 */
1342int ssl_sock_ocsp_stapling_cbk(SSL *ssl, void *arg)
1343{
yanbzhube2774d2015-12-10 15:07:30 -05001344 struct certificate_ocsp *ocsp;
1345 struct ocsp_cbk_arg *ocsp_arg;
1346 char *ssl_buf;
1347 EVP_PKEY *ssl_pkey;
1348 int key_type;
1349 int index;
1350
Vincent Bernat3c2f2f22016-04-03 13:48:42 +02001351 ocsp_arg = arg;
yanbzhube2774d2015-12-10 15:07:30 -05001352
1353 ssl_pkey = SSL_get_privatekey(ssl);
1354 if (!ssl_pkey)
1355 return SSL_TLSEXT_ERR_NOACK;
1356
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001357 key_type = EVP_PKEY_base_id(ssl_pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001358
1359 if (ocsp_arg->is_single && ocsp_arg->single_kt == key_type)
1360 ocsp = ocsp_arg->s_ocsp;
1361 else {
1362 /* For multiple certs per context, we have to find the correct OCSP response based on
1363 * the certificate type
1364 */
1365 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
1366
1367 if (index < 0)
1368 return SSL_TLSEXT_ERR_NOACK;
1369
1370 ocsp = ocsp_arg->m_ocsp[index];
1371
1372 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001373
1374 if (!ocsp ||
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001375 !ocsp->response.area ||
1376 !ocsp->response.data ||
Emeric Brun4f3c87a2014-06-20 15:46:13 +02001377 (ocsp->expire < now.tv_sec))
Emeric Brun4147b2e2014-06-16 18:36:30 +02001378 return SSL_TLSEXT_ERR_NOACK;
1379
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001380 ssl_buf = OPENSSL_malloc(ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001381 if (!ssl_buf)
1382 return SSL_TLSEXT_ERR_NOACK;
1383
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001384 memcpy(ssl_buf, ocsp->response.area, ocsp->response.data);
1385 SSL_set_tlsext_status_ocsp_resp(ssl, ssl_buf, ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001386
1387 return SSL_TLSEXT_ERR_OK;
1388}
1389
William Lallemand4a660132019-10-14 14:51:41 +02001390#endif
1391
1392#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001393/*
1394 * This function enables the handling of OCSP status extension on 'ctx' if a
William Lallemand246c0242019-10-11 08:59:13 +02001395 * ocsp_response buffer was found in the cert_key_and_chain. To enable OCSP
1396 * status extension, the issuer's certificate is mandatory. It should be
1397 * present in ckch->ocsp_issuer.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001398 *
William Lallemand246c0242019-10-11 08:59:13 +02001399 * In addition, the ckch->ocsp_reponse buffer is loaded as a DER format of an
1400 * OCSP response. If file is empty or content is not a valid OCSP response,
1401 * OCSP status extension is enabled but OCSP response is ignored (a warning is
1402 * displayed).
Emeric Brun4147b2e2014-06-16 18:36:30 +02001403 *
1404 * Returns 1 if no ".ocsp" file found, 0 if OCSP status extension is
Joseph Herlant017b3da2018-11-15 09:07:59 -08001405 * successfully enabled, or -1 in other error case.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001406 */
William Lallemand4a660132019-10-14 14:51:41 +02001407#ifndef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001408static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001409{
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001410 X509 *x, *issuer;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001411 OCSP_CERTID *cid = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001412 int i, ret = -1;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001413 struct certificate_ocsp *ocsp = NULL, *iocsp;
1414 char *warn = NULL;
1415 unsigned char *p;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001416 void (*callback) (void);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001417
Emeric Brun4147b2e2014-06-16 18:36:30 +02001418
William Lallemand246c0242019-10-11 08:59:13 +02001419 x = ckch->cert;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001420 if (!x)
1421 goto out;
1422
William Lallemand246c0242019-10-11 08:59:13 +02001423 issuer = ckch->ocsp_issuer;
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001424 /* take issuer from chain over ocsp_issuer, is what is done historicaly */
1425 if (chain) {
1426 /* check if one of the certificate of the chain is the issuer */
1427 for (i = 0; i < sk_X509_num(chain); i++) {
1428 X509 *ti = sk_X509_value(chain, i);
1429 if (X509_check_issued(ti, x) == X509_V_OK) {
1430 issuer = ti;
1431 break;
1432 }
1433 }
1434 }
William Lallemand246c0242019-10-11 08:59:13 +02001435 if (!issuer)
1436 goto out;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001437
1438 cid = OCSP_cert_to_id(0, x, issuer);
1439 if (!cid)
1440 goto out;
1441
1442 i = i2d_OCSP_CERTID(cid, NULL);
1443 if (!i || (i > OCSP_MAX_CERTID_ASN1_LENGTH))
1444 goto out;
1445
Vincent Bernat02779b62016-04-03 13:48:43 +02001446 ocsp = calloc(1, sizeof(*ocsp));
Emeric Brun4147b2e2014-06-16 18:36:30 +02001447 if (!ocsp)
1448 goto out;
1449
1450 p = ocsp->key_data;
1451 i2d_OCSP_CERTID(cid, &p);
1452
1453 iocsp = (struct certificate_ocsp *)ebmb_insert(&cert_ocsp_tree, &ocsp->key, OCSP_MAX_CERTID_ASN1_LENGTH);
1454 if (iocsp == ocsp)
1455 ocsp = NULL;
1456
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001457#ifndef SSL_CTX_get_tlsext_status_cb
1458# define SSL_CTX_get_tlsext_status_cb(ctx, cb) \
1459 *cb = (void (*) (void))ctx->tlsext_status_cb;
1460#endif
1461 SSL_CTX_get_tlsext_status_cb(ctx, &callback);
1462
1463 if (!callback) {
Vincent Bernat02779b62016-04-03 13:48:43 +02001464 struct ocsp_cbk_arg *cb_arg = calloc(1, sizeof(*cb_arg));
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001465 EVP_PKEY *pkey;
yanbzhube2774d2015-12-10 15:07:30 -05001466
1467 cb_arg->is_single = 1;
1468 cb_arg->s_ocsp = iocsp;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001469
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001470 pkey = X509_get_pubkey(x);
1471 cb_arg->single_kt = EVP_PKEY_base_id(pkey);
1472 EVP_PKEY_free(pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001473
1474 SSL_CTX_set_tlsext_status_cb(ctx, ssl_sock_ocsp_stapling_cbk);
1475 SSL_CTX_set_tlsext_status_arg(ctx, cb_arg);
1476 } else {
1477 /*
1478 * If the ctx has a status CB, then we have previously set an OCSP staple for this ctx
1479 * Update that cb_arg with the new cert's staple
1480 */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001481 struct ocsp_cbk_arg *cb_arg;
yanbzhube2774d2015-12-10 15:07:30 -05001482 struct certificate_ocsp *tmp_ocsp;
1483 int index;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001484 int key_type;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001485 EVP_PKEY *pkey;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001486
1487#ifdef SSL_CTX_get_tlsext_status_arg
1488 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG, 0, &cb_arg);
1489#else
1490 cb_arg = ctx->tlsext_status_arg;
1491#endif
yanbzhube2774d2015-12-10 15:07:30 -05001492
1493 /*
1494 * The following few lines will convert cb_arg from a single ocsp to multi ocsp
1495 * the order of operations below matter, take care when changing it
1496 */
1497 tmp_ocsp = cb_arg->s_ocsp;
1498 index = ssl_sock_get_ocsp_arg_kt_index(cb_arg->single_kt);
1499 cb_arg->s_ocsp = NULL;
1500 cb_arg->m_ocsp[index] = tmp_ocsp;
1501 cb_arg->is_single = 0;
1502 cb_arg->single_kt = 0;
1503
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001504 pkey = X509_get_pubkey(x);
1505 key_type = EVP_PKEY_base_id(pkey);
1506 EVP_PKEY_free(pkey);
1507
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001508 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
yanbzhube2774d2015-12-10 15:07:30 -05001509 if (index >= 0 && !cb_arg->m_ocsp[index])
1510 cb_arg->m_ocsp[index] = iocsp;
1511
1512 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001513
1514 ret = 0;
1515
1516 warn = NULL;
William Lallemand246c0242019-10-11 08:59:13 +02001517 if (ssl_sock_load_ocsp_response(ckch->ocsp_response, ocsp, cid, &warn)) {
William Lallemand3b5f3602019-10-16 18:05:05 +02001518 memprintf(&warn, "Loading: %s. Content will be ignored", warn ? warn : "failure");
Christopher Faulet767a84b2017-11-24 16:50:31 +01001519 ha_warning("%s.\n", warn);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001520 }
1521
1522out:
Emeric Brun4147b2e2014-06-16 18:36:30 +02001523 if (cid)
1524 OCSP_CERTID_free(cid);
1525
1526 if (ocsp)
1527 free(ocsp);
1528
1529 if (warn)
1530 free(warn);
1531
Emeric Brun4147b2e2014-06-16 18:36:30 +02001532 return ret;
1533}
William Lallemand4a660132019-10-14 14:51:41 +02001534#else /* OPENSSL_IS_BORINGSSL */
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001535static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001536{
William Lallemand4a660132019-10-14 14:51:41 +02001537 return SSL_CTX_set_ocsp_response(ctx, (const uint8_t *)ckch->ocsp_response->area, ckch->ocsp_response->data);
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001538}
1539#endif
1540
William Lallemand4a660132019-10-14 14:51:41 +02001541#endif
1542
1543
Willy Tarreau5db847a2019-05-09 14:13:35 +02001544#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001545
1546#define CT_EXTENSION_TYPE 18
1547
1548static int sctl_ex_index = -1;
1549
1550/*
1551 * Try to parse Signed Certificate Timestamp List structure. This function
1552 * makes only basic test if the data seems like SCTL. No signature validation
1553 * is performed.
1554 */
Willy Tarreau83061a82018-07-13 11:56:34 +02001555static int ssl_sock_parse_sctl(struct buffer *sctl)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001556{
1557 int ret = 1;
1558 int len, pos, sct_len;
1559 unsigned char *data;
1560
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001561 if (sctl->data < 2)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001562 goto out;
1563
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001564 data = (unsigned char *) sctl->area;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001565 len = (data[0] << 8) | data[1];
1566
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001567 if (len + 2 != sctl->data)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001568 goto out;
1569
1570 data = data + 2;
1571 pos = 0;
1572 while (pos < len) {
1573 if (len - pos < 2)
1574 goto out;
1575
1576 sct_len = (data[pos] << 8) | data[pos + 1];
1577 if (pos + sct_len + 2 > len)
1578 goto out;
1579
1580 pos += sct_len + 2;
1581 }
1582
1583 ret = 0;
1584
1585out:
1586 return ret;
1587}
1588
William Lallemand0dfae6c2019-10-16 18:06:58 +02001589/* Try to load a sctl from a buffer <buf> if not NULL, or read the file <sctl_path>
1590 * It fills the ckch->sctl buffer
1591 * return 0 on success or != 0 on failure */
1592static int ssl_sock_load_sctl_from_file(const char *sctl_path, char *buf, struct cert_key_and_chain *ckch, char **err)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001593{
1594 int fd = -1;
1595 int r = 0;
1596 int ret = 1;
William Lallemand0dfae6c2019-10-16 18:06:58 +02001597 struct buffer tmp;
1598 struct buffer *src;
1599 struct buffer *sctl;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001600
William Lallemand0dfae6c2019-10-16 18:06:58 +02001601 if (buf) {
1602 tmp.area = buf;
1603 tmp.data = strlen(buf);
1604 tmp.size = tmp.data + 1;
1605 src = &tmp;
1606 } else {
1607 fd = open(sctl_path, O_RDONLY);
1608 if (fd == -1)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001609 goto end;
William Lallemand0dfae6c2019-10-16 18:06:58 +02001610
1611 trash.data = 0;
1612 while (trash.data < trash.size) {
1613 r = read(fd, trash.area + trash.data, trash.size - trash.data);
1614 if (r < 0) {
1615 if (errno == EINTR)
1616 continue;
1617 goto end;
1618 }
1619 else if (r == 0) {
1620 break;
1621 }
1622 trash.data += r;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001623 }
William Lallemand0dfae6c2019-10-16 18:06:58 +02001624 src = &trash;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001625 }
1626
William Lallemand0dfae6c2019-10-16 18:06:58 +02001627 ret = ssl_sock_parse_sctl(src);
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001628 if (ret)
1629 goto end;
1630
William Lallemand0dfae6c2019-10-16 18:06:58 +02001631 sctl = calloc(1, sizeof(*sctl));
1632 if (!chunk_dup(sctl, src)) {
1633 free(sctl);
1634 sctl = NULL;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001635 goto end;
1636 }
Emmanuel Hocdet224a0872020-01-16 15:15:49 +01001637 /* no error, fill ckch with new context, old context must be free */
1638 if (ckch->sctl) {
1639 free(ckch->sctl->area);
1640 ckch->sctl->area = NULL;
1641 free(ckch->sctl);
1642 }
William Lallemand0dfae6c2019-10-16 18:06:58 +02001643 ckch->sctl = sctl;
Emmanuel Hocdet224a0872020-01-16 15:15:49 +01001644 ret = 0;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001645end:
1646 if (fd != -1)
1647 close(fd);
1648
1649 return ret;
1650}
1651
1652int ssl_sock_sctl_add_cbk(SSL *ssl, unsigned ext_type, const unsigned char **out, size_t *outlen, int *al, void *add_arg)
1653{
Willy Tarreau83061a82018-07-13 11:56:34 +02001654 struct buffer *sctl = add_arg;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001655
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001656 *out = (unsigned char *) sctl->area;
1657 *outlen = sctl->data;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001658
1659 return 1;
1660}
1661
1662int ssl_sock_sctl_parse_cbk(SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg)
1663{
1664 return 1;
1665}
1666
William Lallemanda17f4112019-10-10 15:16:44 +02001667static int ssl_sock_load_sctl(SSL_CTX *ctx, struct buffer *sctl)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001668{
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001669 int ret = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001670
William Lallemanda17f4112019-10-10 15:16:44 +02001671 if (!SSL_CTX_add_server_custom_ext(ctx, CT_EXTENSION_TYPE, ssl_sock_sctl_add_cbk, NULL, sctl, ssl_sock_sctl_parse_cbk, NULL))
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001672 goto out;
1673
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001674 SSL_CTX_set_ex_data(ctx, sctl_ex_index, sctl);
1675
1676 ret = 0;
1677
1678out:
1679 return ret;
1680}
1681
1682#endif
1683
Emeric Brune1f38db2012-09-03 20:36:47 +02001684void ssl_sock_infocbk(const SSL *ssl, int where, int ret)
1685{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001686 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001687 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001688 BIO *write_bio;
Willy Tarreau622317d2015-02-27 16:36:16 +01001689 (void)ret; /* shut gcc stupid warning */
Emeric Brune1f38db2012-09-03 20:36:47 +02001690
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001691#ifndef SSL_OP_NO_RENEGOTIATION
1692 /* Please note that BoringSSL defines this macro to zero so don't
1693 * change this to #if and do not assign a default value to this macro!
1694 */
Emeric Brune1f38db2012-09-03 20:36:47 +02001695 if (where & SSL_CB_HANDSHAKE_START) {
1696 /* Disable renegotiation (CVE-2009-3555) */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01001697 if ((conn->flags & (CO_FL_WAIT_L6_CONN | CO_FL_EARLY_SSL_HS | CO_FL_EARLY_DATA)) == 0) {
Emeric Brune1f38db2012-09-03 20:36:47 +02001698 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01001699 conn->err_code = CO_ER_SSL_RENEG;
1700 }
Emeric Brune1f38db2012-09-03 20:36:47 +02001701 }
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001702#endif
Emeric Brund8b2bb52014-01-28 15:43:53 +01001703
1704 if ((where & SSL_CB_ACCEPT_LOOP) == SSL_CB_ACCEPT_LOOP) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001705 if (!(ctx->xprt_st & SSL_SOCK_ST_FL_16K_WBFSIZE)) {
Emeric Brund8b2bb52014-01-28 15:43:53 +01001706 /* Long certificate chains optimz
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001707 If write and read bios are different, we
Emeric Brund8b2bb52014-01-28 15:43:53 +01001708 consider that the buffering was activated,
1709 so we rise the output buffer size from 4k
1710 to 16k */
1711 write_bio = SSL_get_wbio(ssl);
1712 if (write_bio != SSL_get_rbio(ssl)) {
1713 BIO_set_write_buffer_size(write_bio, 16384);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001714 ctx->xprt_st |= SSL_SOCK_ST_FL_16K_WBFSIZE;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001715 }
1716 }
1717 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02001718}
1719
Emeric Brune64aef12012-09-21 13:15:06 +02001720/* Callback is called for each certificate of the chain during a verify
1721 ok is set to 1 if preverify detect no error on current certificate.
1722 Returns 0 to break the handshake, 1 otherwise. */
Evan Broderbe554312013-06-27 00:05:25 -07001723int ssl_sock_bind_verifycbk(int ok, X509_STORE_CTX *x_store)
Emeric Brune64aef12012-09-21 13:15:06 +02001724{
1725 SSL *ssl;
1726 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001727 struct ssl_sock_ctx *ctx;
Emeric Brun81c00f02012-09-21 14:31:21 +02001728 int err, depth;
Emeric Brune64aef12012-09-21 13:15:06 +02001729
1730 ssl = X509_STORE_CTX_get_ex_data(x_store, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001731 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emeric Brune64aef12012-09-21 13:15:06 +02001732
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001733 ctx = conn->xprt_ctx;
1734
1735 ctx->xprt_st |= SSL_SOCK_ST_FL_VERIFY_DONE;
Emeric Brune64aef12012-09-21 13:15:06 +02001736
Emeric Brun81c00f02012-09-21 14:31:21 +02001737 if (ok) /* no errors */
1738 return ok;
1739
1740 depth = X509_STORE_CTX_get_error_depth(x_store);
1741 err = X509_STORE_CTX_get_error(x_store);
1742
1743 /* check if CA error needs to be ignored */
1744 if (depth > 0) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001745 if (!SSL_SOCK_ST_TO_CA_ERROR(ctx->xprt_st)) {
1746 ctx->xprt_st |= SSL_SOCK_CA_ERROR_TO_ST(err);
1747 ctx->xprt_st |= SSL_SOCK_CAEDEPTH_TO_ST(depth);
Emeric Brunf282a812012-09-21 15:27:54 +02001748 }
1749
Willy Tarreau731248f2020-02-04 14:02:02 +01001750 if (err < 64 && __objt_listener(conn->target)->bind_conf->ca_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001751 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001752 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001753 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001754 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001755
Willy Tarreau20879a02012-12-03 16:32:10 +01001756 conn->err_code = CO_ER_SSL_CA_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001757 return 0;
1758 }
1759
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001760 if (!SSL_SOCK_ST_TO_CRTERROR(ctx->xprt_st))
1761 ctx->xprt_st |= SSL_SOCK_CRTERROR_TO_ST(err);
Emeric Brunf282a812012-09-21 15:27:54 +02001762
Emeric Brun81c00f02012-09-21 14:31:21 +02001763 /* check if certificate error needs to be ignored */
Willy Tarreau731248f2020-02-04 14:02:02 +01001764 if (err < 64 && __objt_listener(conn->target)->bind_conf->crt_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001765 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001766 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001767 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001768 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001769
Willy Tarreau20879a02012-12-03 16:32:10 +01001770 conn->err_code = CO_ER_SSL_CRT_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001771 return 0;
Emeric Brune64aef12012-09-21 13:15:06 +02001772}
1773
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001774static inline
1775void ssl_sock_parse_clienthello(int write_p, int version, int content_type,
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001776 const void *buf, size_t len, SSL *ssl)
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001777{
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001778 struct ssl_capture *capture;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001779 unsigned char *msg;
1780 unsigned char *end;
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001781 size_t rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001782
1783 /* This function is called for "from client" and "to server"
1784 * connections. The combination of write_p == 0 and content_type == 22
Joseph Herlant017b3da2018-11-15 09:07:59 -08001785 * is only available during "from client" connection.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001786 */
1787
1788 /* "write_p" is set to 0 is the bytes are received messages,
1789 * otherwise it is set to 1.
1790 */
1791 if (write_p != 0)
1792 return;
1793
1794 /* content_type contains the type of message received or sent
1795 * according with the SSL/TLS protocol spec. This message is
1796 * encoded with one byte. The value 256 (two bytes) is used
1797 * for designing the SSL/TLS record layer. According with the
1798 * rfc6101, the expected message (other than 256) are:
1799 * - change_cipher_spec(20)
1800 * - alert(21)
1801 * - handshake(22)
1802 * - application_data(23)
1803 * - (255)
1804 * We are interessed by the handshake and specially the client
1805 * hello.
1806 */
1807 if (content_type != 22)
1808 return;
1809
1810 /* The message length is at least 4 bytes, containing the
1811 * message type and the message length.
1812 */
1813 if (len < 4)
1814 return;
1815
1816 /* First byte of the handshake message id the type of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001817 * message. The known types are:
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001818 * - hello_request(0)
1819 * - client_hello(1)
1820 * - server_hello(2)
1821 * - certificate(11)
1822 * - server_key_exchange (12)
1823 * - certificate_request(13)
1824 * - server_hello_done(14)
1825 * We are interested by the client hello.
1826 */
1827 msg = (unsigned char *)buf;
1828 if (msg[0] != 1)
1829 return;
1830
1831 /* Next three bytes are the length of the message. The total length
1832 * must be this decoded length + 4. If the length given as argument
1833 * is not the same, we abort the protocol dissector.
1834 */
1835 rec_len = (msg[1] << 16) + (msg[2] << 8) + msg[3];
1836 if (len < rec_len + 4)
1837 return;
1838 msg += 4;
1839 end = msg + rec_len;
1840 if (end < msg)
1841 return;
1842
1843 /* Expect 2 bytes for protocol version (1 byte for major and 1 byte
1844 * for minor, the random, composed by 4 bytes for the unix time and
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001845 * 28 bytes for unix payload. So we jump 1 + 1 + 4 + 28.
1846 */
1847 msg += 1 + 1 + 4 + 28;
1848 if (msg > end)
1849 return;
1850
1851 /* Next, is session id:
1852 * if present, we have to jump by length + 1 for the size information
1853 * if not present, we have to jump by 1 only
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001854 */
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001855 if (msg[0] > 0)
1856 msg += msg[0];
1857 msg += 1;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001858 if (msg > end)
1859 return;
1860
1861 /* Next two bytes are the ciphersuite length. */
1862 if (msg + 2 > end)
1863 return;
1864 rec_len = (msg[0] << 8) + msg[1];
1865 msg += 2;
1866 if (msg + rec_len > end || msg + rec_len < msg)
1867 return;
1868
Willy Tarreaubafbe012017-11-24 17:34:44 +01001869 capture = pool_alloc_dirty(pool_head_ssl_capture);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001870 if (!capture)
1871 return;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001872 /* Compute the xxh64 of the ciphersuite. */
1873 capture->xxh64 = XXH64(msg, rec_len, 0);
1874
1875 /* Capture the ciphersuite. */
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001876 capture->ciphersuite_len = (global_ssl.capture_cipherlist < rec_len) ?
1877 global_ssl.capture_cipherlist : rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001878 memcpy(capture->ciphersuite, msg, capture->ciphersuite_len);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001879
1880 SSL_set_ex_data(ssl, ssl_capture_ptr_index, capture);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001881}
1882
Emeric Brun29f037d2014-04-25 19:05:36 +02001883/* Callback is called for ssl protocol analyse */
1884void ssl_sock_msgcbk(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
1885{
Emeric Brun29f037d2014-04-25 19:05:36 +02001886#ifdef TLS1_RT_HEARTBEAT
1887 /* test heartbeat received (write_p is set to 0
1888 for a received record) */
Willy Tarreauf51c6982014-04-25 20:02:39 +02001889 if ((content_type == TLS1_RT_HEARTBEAT) && (write_p == 0)) {
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001890 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
William Lallemand7e1770b2019-05-13 14:31:34 +02001891 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Willy Tarreauf51c6982014-04-25 20:02:39 +02001892 const unsigned char *p = buf;
1893 unsigned int payload;
1894
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001895 ctx->xprt_st |= SSL_SOCK_RECV_HEARTBEAT;
Willy Tarreauf51c6982014-04-25 20:02:39 +02001896
1897 /* Check if this is a CVE-2014-0160 exploitation attempt. */
1898 if (*p != TLS1_HB_REQUEST)
1899 return;
1900
Willy Tarreauaeed6722014-04-25 23:59:58 +02001901 if (len < 1 + 2 + 16) /* 1 type + 2 size + 0 payload + 16 padding */
Willy Tarreauf51c6982014-04-25 20:02:39 +02001902 goto kill_it;
1903
1904 payload = (p[1] * 256) + p[2];
Willy Tarreau3b2fdb62014-04-25 23:44:22 +02001905 if (3 + payload + 16 <= len)
Willy Tarreauf51c6982014-04-25 20:02:39 +02001906 return; /* OK no problem */
Willy Tarreauaeed6722014-04-25 23:59:58 +02001907 kill_it:
Willy Tarreau3b2fdb62014-04-25 23:44:22 +02001908 /* We have a clear heartbleed attack (CVE-2014-0160), the
1909 * advertised payload is larger than the advertised packet
1910 * length, so we have garbage in the buffer between the
1911 * payload and the end of the buffer (p+len). We can't know
1912 * if the SSL stack is patched, and we don't know if we can
1913 * safely wipe out the area between p+3+len and payload.
1914 * So instead, we prevent the response from being sent by
1915 * setting the max_send_fragment to 0 and we report an SSL
1916 * error, which will kill this connection. It will be reported
1917 * above as SSL_ERROR_SSL while an other handshake failure with
Willy Tarreauf51c6982014-04-25 20:02:39 +02001918 * a heartbeat message will be reported as SSL_ERROR_SYSCALL.
1919 */
Willy Tarreau3b2fdb62014-04-25 23:44:22 +02001920 ssl->max_send_fragment = 0;
Willy Tarreauf51c6982014-04-25 20:02:39 +02001921 SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_SSL_HANDSHAKE_FAILURE);
1922 return;
1923 }
Emeric Brun29f037d2014-04-25 19:05:36 +02001924#endif
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001925 if (global_ssl.capture_cipherlist > 0)
1926 ssl_sock_parse_clienthello(write_p, version, content_type, buf, len, ssl);
Emeric Brun29f037d2014-04-25 19:05:36 +02001927}
1928
Bernard Spil13c53f82018-02-15 13:34:58 +01001929#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchardc7566002018-11-20 23:33:50 +01001930static int ssl_sock_srv_select_protos(SSL *s, unsigned char **out, unsigned char *outlen,
1931 const unsigned char *in, unsigned int inlen,
1932 void *arg)
1933{
1934 struct server *srv = arg;
1935
1936 if (SSL_select_next_proto(out, outlen, in, inlen, (unsigned char *)srv->ssl_ctx.npn_str,
1937 srv->ssl_ctx.npn_len) == OPENSSL_NPN_NEGOTIATED)
1938 return SSL_TLSEXT_ERR_OK;
1939 return SSL_TLSEXT_ERR_NOACK;
1940}
1941#endif
1942
1943#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001944/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001945 * negotiable protocols for NPN.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001946 */
1947static int ssl_sock_advertise_npn_protos(SSL *s, const unsigned char **data,
1948 unsigned int *len, void *arg)
1949{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001950 struct ssl_bind_conf *conf = arg;
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001951
1952 *data = (const unsigned char *)conf->npn_str;
1953 *len = conf->npn_len;
1954 return SSL_TLSEXT_ERR_OK;
1955}
1956#endif
1957
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001958#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Willy Tarreauab861d32013-04-02 02:30:41 +02001959/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001960 * negotiable protocols for ALPN.
Willy Tarreauab861d32013-04-02 02:30:41 +02001961 */
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001962static int ssl_sock_advertise_alpn_protos(SSL *s, const unsigned char **out,
1963 unsigned char *outlen,
1964 const unsigned char *server,
1965 unsigned int server_len, void *arg)
Willy Tarreauab861d32013-04-02 02:30:41 +02001966{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001967 struct ssl_bind_conf *conf = arg;
Willy Tarreauab861d32013-04-02 02:30:41 +02001968
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001969 if (SSL_select_next_proto((unsigned char**) out, outlen, (const unsigned char *)conf->alpn_str,
1970 conf->alpn_len, server, server_len) != OPENSSL_NPN_NEGOTIATED) {
1971 return SSL_TLSEXT_ERR_NOACK;
1972 }
Willy Tarreauab861d32013-04-02 02:30:41 +02001973 return SSL_TLSEXT_ERR_OK;
1974}
1975#endif
1976
Willy Tarreauc8ad3be2015-06-17 15:48:26 +02001977#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001978#ifndef SSL_NO_GENERATE_CERTIFICATES
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001979
Christopher Faulet30548802015-06-11 13:39:32 +02001980/* Create a X509 certificate with the specified servername and serial. This
1981 * function returns a SSL_CTX object or NULL if an error occurs. */
Christopher Faulet7969a332015-10-09 11:15:03 +02001982static SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001983ssl_sock_do_create_cert(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001984{
Christopher Faulet7969a332015-10-09 11:15:03 +02001985 X509 *cacert = bind_conf->ca_sign_cert;
1986 EVP_PKEY *capkey = bind_conf->ca_sign_pkey;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001987 SSL_CTX *ssl_ctx = NULL;
1988 X509 *newcrt = NULL;
1989 EVP_PKEY *pkey = NULL;
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001990 SSL *tmp_ssl = NULL;
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001991 CONF *ctmp = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001992 X509_NAME *name;
1993 const EVP_MD *digest;
1994 X509V3_CTX ctx;
1995 unsigned int i;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001996 int key_type;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001997
Christopher Faulet48a83322017-07-28 16:56:09 +02001998 /* Get the private key of the default certificate and use it */
Willy Tarreau5db847a2019-05-09 14:13:35 +02001999#if (HA_OPENSSL_VERSION_NUMBER >= 0x10002000L)
Emmanuel Hocdet15969292017-08-11 10:56:00 +02002000 pkey = SSL_CTX_get0_privatekey(bind_conf->default_ctx);
2001#else
2002 tmp_ssl = SSL_new(bind_conf->default_ctx);
2003 if (tmp_ssl)
2004 pkey = SSL_get_privatekey(tmp_ssl);
2005#endif
2006 if (!pkey)
Christopher Faulet31af49d2015-06-09 17:29:50 +02002007 goto mkcert_error;
2008
2009 /* Create the certificate */
2010 if (!(newcrt = X509_new()))
2011 goto mkcert_error;
2012
2013 /* Set version number for the certificate (X509v3) and the serial
2014 * number */
2015 if (X509_set_version(newcrt, 2L) != 1)
2016 goto mkcert_error;
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01002017 ASN1_INTEGER_set(X509_get_serialNumber(newcrt), _HA_ATOMIC_ADD(&ssl_ctx_serial, 1));
Christopher Faulet31af49d2015-06-09 17:29:50 +02002018
2019 /* Set duration for the certificate */
Rosen Penev68185952018-12-14 08:47:02 -08002020 if (!X509_gmtime_adj(X509_getm_notBefore(newcrt), (long)-60*60*24) ||
2021 !X509_gmtime_adj(X509_getm_notAfter(newcrt),(long)60*60*24*365))
Christopher Faulet31af49d2015-06-09 17:29:50 +02002022 goto mkcert_error;
2023
2024 /* set public key in the certificate */
2025 if (X509_set_pubkey(newcrt, pkey) != 1)
2026 goto mkcert_error;
2027
2028 /* Set issuer name from the CA */
2029 if (!(name = X509_get_subject_name(cacert)))
2030 goto mkcert_error;
2031 if (X509_set_issuer_name(newcrt, name) != 1)
2032 goto mkcert_error;
2033
2034 /* Set the subject name using the same, but the CN */
2035 name = X509_NAME_dup(name);
2036 if (X509_NAME_add_entry_by_txt(name, "CN", MBSTRING_ASC,
2037 (const unsigned char *)servername,
2038 -1, -1, 0) != 1) {
2039 X509_NAME_free(name);
2040 goto mkcert_error;
2041 }
2042 if (X509_set_subject_name(newcrt, name) != 1) {
2043 X509_NAME_free(name);
2044 goto mkcert_error;
2045 }
2046 X509_NAME_free(name);
2047
2048 /* Add x509v3 extensions as specified */
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02002049 ctmp = NCONF_new(NULL);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002050 X509V3_set_ctx(&ctx, cacert, newcrt, NULL, NULL, 0);
2051 for (i = 0; i < X509V3_EXT_SIZE; i++) {
2052 X509_EXTENSION *ext;
2053
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02002054 if (!(ext = X509V3_EXT_nconf(ctmp, &ctx, x509v3_ext_names[i], x509v3_ext_values[i])))
Christopher Faulet31af49d2015-06-09 17:29:50 +02002055 goto mkcert_error;
2056 if (!X509_add_ext(newcrt, ext, -1)) {
2057 X509_EXTENSION_free(ext);
2058 goto mkcert_error;
2059 }
2060 X509_EXTENSION_free(ext);
2061 }
2062
2063 /* Sign the certificate with the CA private key */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002064
2065 key_type = EVP_PKEY_base_id(capkey);
2066
2067 if (key_type == EVP_PKEY_DSA)
2068 digest = EVP_sha1();
2069 else if (key_type == EVP_PKEY_RSA)
Christopher Faulet31af49d2015-06-09 17:29:50 +02002070 digest = EVP_sha256();
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002071 else if (key_type == EVP_PKEY_EC)
Christopher Faulet7969a332015-10-09 11:15:03 +02002072 digest = EVP_sha256();
2073 else {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02002074#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000000fL) && !defined(OPENSSL_IS_BORINGSSL)
Christopher Faulet7969a332015-10-09 11:15:03 +02002075 int nid;
2076
2077 if (EVP_PKEY_get_default_digest_nid(capkey, &nid) <= 0)
2078 goto mkcert_error;
2079 if (!(digest = EVP_get_digestbynid(nid)))
2080 goto mkcert_error;
Christopher Faulete7db2162015-10-19 13:59:24 +02002081#else
2082 goto mkcert_error;
2083#endif
Christopher Faulet7969a332015-10-09 11:15:03 +02002084 }
2085
Christopher Faulet31af49d2015-06-09 17:29:50 +02002086 if (!(X509_sign(newcrt, capkey, digest)))
2087 goto mkcert_error;
2088
2089 /* Create and set the new SSL_CTX */
2090 if (!(ssl_ctx = SSL_CTX_new(SSLv23_server_method())))
2091 goto mkcert_error;
2092 if (!SSL_CTX_use_PrivateKey(ssl_ctx, pkey))
2093 goto mkcert_error;
2094 if (!SSL_CTX_use_certificate(ssl_ctx, newcrt))
2095 goto mkcert_error;
2096 if (!SSL_CTX_check_private_key(ssl_ctx))
2097 goto mkcert_error;
2098
2099 if (newcrt) X509_free(newcrt);
Christopher Faulet7969a332015-10-09 11:15:03 +02002100
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01002101#ifndef OPENSSL_NO_DH
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002102 SSL_CTX_set_tmp_dh_callback(ssl_ctx, ssl_get_tmp_dh);
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01002103#endif
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002104#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
2105 {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002106 const char *ecdhe = (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe : ECDHE_DEFAULT_CURVE);
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002107 EC_KEY *ecc;
2108 int nid;
2109
2110 if ((nid = OBJ_sn2nid(ecdhe)) == NID_undef)
2111 goto end;
2112 if (!(ecc = EC_KEY_new_by_curve_name(nid)))
2113 goto end;
2114 SSL_CTX_set_tmp_ecdh(ssl_ctx, ecc);
2115 EC_KEY_free(ecc);
2116 }
2117#endif
2118 end:
Christopher Faulet31af49d2015-06-09 17:29:50 +02002119 return ssl_ctx;
2120
2121 mkcert_error:
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02002122 if (ctmp) NCONF_free(ctmp);
Emmanuel Hocdet15969292017-08-11 10:56:00 +02002123 if (tmp_ssl) SSL_free(tmp_ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002124 if (ssl_ctx) SSL_CTX_free(ssl_ctx);
2125 if (newcrt) X509_free(newcrt);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002126 return NULL;
2127}
2128
Christopher Faulet7969a332015-10-09 11:15:03 +02002129SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002130ssl_sock_create_cert(struct connection *conn, const char *servername, unsigned int key)
Christopher Faulet7969a332015-10-09 11:15:03 +02002131{
Willy Tarreau07d94e42018-09-20 10:57:52 +02002132 struct bind_conf *bind_conf = __objt_listener(conn->target)->bind_conf;
Olivier Houchard66ab4982019-02-26 18:37:15 +01002133 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002134
Olivier Houchard66ab4982019-02-26 18:37:15 +01002135 return ssl_sock_do_create_cert(servername, bind_conf, ctx->ssl);
Christopher Faulet7969a332015-10-09 11:15:03 +02002136}
2137
Christopher Faulet30548802015-06-11 13:39:32 +02002138/* Do a lookup for a certificate in the LRU cache used to store generated
Emeric Brun821bb9b2017-06-15 16:37:39 +02002139 * certificates and immediately assign it to the SSL session if not null. */
Christopher Faulet30548802015-06-11 13:39:32 +02002140SSL_CTX *
Emeric Brun821bb9b2017-06-15 16:37:39 +02002141ssl_sock_assign_generated_cert(unsigned int key, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet30548802015-06-11 13:39:32 +02002142{
2143 struct lru64 *lru = NULL;
2144
2145 if (ssl_ctx_lru_tree) {
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002146 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002147 lru = lru64_lookup(key, ssl_ctx_lru_tree, bind_conf->ca_sign_cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02002148 if (lru && lru->domain) {
2149 if (ssl)
2150 SSL_set_SSL_CTX(ssl, (SSL_CTX *)lru->data);
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002151 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02002152 return (SSL_CTX *)lru->data;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002153 }
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002154 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02002155 }
2156 return NULL;
2157}
2158
Emeric Brun821bb9b2017-06-15 16:37:39 +02002159/* Same as <ssl_sock_assign_generated_cert> but without SSL session. This
2160 * function is not thread-safe, it should only be used to check if a certificate
2161 * exists in the lru cache (with no warranty it will not be removed by another
2162 * thread). It is kept for backward compatibility. */
2163SSL_CTX *
2164ssl_sock_get_generated_cert(unsigned int key, struct bind_conf *bind_conf)
2165{
2166 return ssl_sock_assign_generated_cert(key, bind_conf, NULL);
2167}
2168
Christopher Fauletd2cab922015-07-28 16:03:47 +02002169/* Set a certificate int the LRU cache used to store generated
2170 * certificate. Return 0 on success, otherwise -1 */
2171int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002172ssl_sock_set_generated_cert(SSL_CTX *ssl_ctx, unsigned int key, struct bind_conf *bind_conf)
Christopher Faulet30548802015-06-11 13:39:32 +02002173{
2174 struct lru64 *lru = NULL;
2175
2176 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002177 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002178 lru = lru64_get(key, ssl_ctx_lru_tree, bind_conf->ca_sign_cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02002179 if (!lru) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002180 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002181 return -1;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002182 }
Christopher Faulet30548802015-06-11 13:39:32 +02002183 if (lru->domain && lru->data)
2184 lru->free((SSL_CTX *)lru->data);
Christopher Faulet7969a332015-10-09 11:15:03 +02002185 lru64_commit(lru, ssl_ctx, bind_conf->ca_sign_cert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002186 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002187 return 0;
Christopher Faulet30548802015-06-11 13:39:32 +02002188 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02002189 return -1;
Christopher Faulet30548802015-06-11 13:39:32 +02002190}
2191
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002192/* Compute the key of the certificate. */
Christopher Faulet30548802015-06-11 13:39:32 +02002193unsigned int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002194ssl_sock_generated_cert_key(const void *data, size_t len)
Christopher Faulet30548802015-06-11 13:39:32 +02002195{
2196 return XXH32(data, len, ssl_ctx_lru_seed);
2197}
2198
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002199/* Generate a cert and immediately assign it to the SSL session so that the cert's
2200 * refcount is maintained regardless of the cert's presence in the LRU cache.
2201 */
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002202static int
Christopher Faulet7969a332015-10-09 11:15:03 +02002203ssl_sock_generate_certificate(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02002204{
2205 X509 *cacert = bind_conf->ca_sign_cert;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002206 SSL_CTX *ssl_ctx = NULL;
2207 struct lru64 *lru = NULL;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002208 unsigned int key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002209
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002210 key = ssl_sock_generated_cert_key(servername, strlen(servername));
Christopher Faulet31af49d2015-06-09 17:29:50 +02002211 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002212 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002213 lru = lru64_get(key, ssl_ctx_lru_tree, cacert, 0);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002214 if (lru && lru->domain)
2215 ssl_ctx = (SSL_CTX *)lru->data;
Christopher Fauletd2cab922015-07-28 16:03:47 +02002216 if (!ssl_ctx && lru) {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002217 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002218 lru64_commit(lru, ssl_ctx, cacert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002219 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002220 SSL_set_SSL_CTX(ssl, ssl_ctx);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002221 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002222 return 1;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002223 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002224 else {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002225 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002226 SSL_set_SSL_CTX(ssl, ssl_ctx);
2227 /* No LRU cache, this CTX will be released as soon as the session dies */
2228 SSL_CTX_free(ssl_ctx);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002229 return 1;
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002230 }
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002231 return 0;
2232}
2233static int
2234ssl_sock_generate_certificate_from_conn(struct bind_conf *bind_conf, SSL *ssl)
2235{
2236 unsigned int key;
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002237 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002238
Willy Tarreauf5bdb642019-07-17 11:29:32 +02002239 if (conn_get_dst(conn)) {
Willy Tarreau085a1512019-07-17 14:47:35 +02002240 key = ssl_sock_generated_cert_key(conn->dst, get_addr_len(conn->dst));
Emeric Brun821bb9b2017-06-15 16:37:39 +02002241 if (ssl_sock_assign_generated_cert(key, bind_conf, ssl))
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002242 return 1;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002243 }
2244 return 0;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002245}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002246#endif /* !defined SSL_NO_GENERATE_CERTIFICATES */
Christopher Faulet31af49d2015-06-09 17:29:50 +02002247
Willy Tarreau9a1ab082019-05-09 13:26:41 +02002248#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002249typedef enum { SET_CLIENT, SET_SERVER } set_context_func;
2250
2251static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002252{
Emmanuel Hocdet23877ab2017-07-12 12:53:02 +02002253#if SSL_OP_NO_SSLv3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002254 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, SSLv3_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002255 : SSL_CTX_set_ssl_version(ctx, SSLv3_client_method());
2256#endif
2257}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002258static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2259 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002260 : SSL_CTX_set_ssl_version(ctx, TLSv1_client_method());
2261}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002262static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002263#if SSL_OP_NO_TLSv1_1
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002264 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002265 : SSL_CTX_set_ssl_version(ctx, TLSv1_1_client_method());
2266#endif
2267}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002268static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002269#if SSL_OP_NO_TLSv1_2
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002270 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_2_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002271 : SSL_CTX_set_ssl_version(ctx, TLSv1_2_client_method());
2272#endif
2273}
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002274/* TLSv1.2 is the last supported version in this context. */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002275static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {}
2276/* Unusable in this context. */
2277static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {}
2278static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {}
2279static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {}
2280static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {}
2281static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {}
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002282#else /* openssl >= 1.1.0 */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002283typedef enum { SET_MIN, SET_MAX } set_context_func;
2284
2285static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c) {
2286 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, SSL3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002287 : SSL_CTX_set_min_proto_version(ctx, SSL3_VERSION);
2288}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002289static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {
2290 c == SET_MAX ? SSL_set_max_proto_version(ssl, SSL3_VERSION)
2291 : SSL_set_min_proto_version(ssl, SSL3_VERSION);
2292}
2293static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2294 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002295 : SSL_CTX_set_min_proto_version(ctx, TLS1_VERSION);
2296}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002297static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {
2298 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_VERSION)
2299 : SSL_set_min_proto_version(ssl, TLS1_VERSION);
2300}
2301static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
2302 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002303 : SSL_CTX_set_min_proto_version(ctx, TLS1_1_VERSION);
2304}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002305static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {
2306 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_1_VERSION)
2307 : SSL_set_min_proto_version(ssl, TLS1_1_VERSION);
2308}
2309static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
2310 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002311 : SSL_CTX_set_min_proto_version(ctx, TLS1_2_VERSION);
2312}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002313static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {
2314 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_2_VERSION)
2315 : SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
2316}
2317static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002318#if SSL_OP_NO_TLSv1_3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002319 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002320 : SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
2321#endif
2322}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002323static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {
2324#if SSL_OP_NO_TLSv1_3
2325 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_3_VERSION)
2326 : SSL_set_min_proto_version(ssl, TLS1_3_VERSION);
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002327#endif
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002328}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002329#endif
2330static void ctx_set_None_func(SSL_CTX *ctx, set_context_func c) { }
2331static void ssl_set_None_func(SSL *ssl, set_context_func c) { }
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002332
2333static struct {
2334 int option;
2335 uint16_t flag;
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002336 void (*ctx_set_version)(SSL_CTX *, set_context_func);
2337 void (*ssl_set_version)(SSL *, set_context_func);
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002338 const char *name;
2339} methodVersions[] = {
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002340 {0, 0, ctx_set_None_func, ssl_set_None_func, "NONE"}, /* CONF_TLSV_NONE */
2341 {SSL_OP_NO_SSLv3, MC_SSL_O_NO_SSLV3, ctx_set_SSLv3_func, ssl_set_SSLv3_func, "SSLv3"}, /* CONF_SSLV3 */
2342 {SSL_OP_NO_TLSv1, MC_SSL_O_NO_TLSV10, ctx_set_TLSv10_func, ssl_set_TLSv10_func, "TLSv1.0"}, /* CONF_TLSV10 */
2343 {SSL_OP_NO_TLSv1_1, MC_SSL_O_NO_TLSV11, ctx_set_TLSv11_func, ssl_set_TLSv11_func, "TLSv1.1"}, /* CONF_TLSV11 */
2344 {SSL_OP_NO_TLSv1_2, MC_SSL_O_NO_TLSV12, ctx_set_TLSv12_func, ssl_set_TLSv12_func, "TLSv1.2"}, /* CONF_TLSV12 */
2345 {SSL_OP_NO_TLSv1_3, MC_SSL_O_NO_TLSV13, ctx_set_TLSv13_func, ssl_set_TLSv13_func, "TLSv1.3"}, /* CONF_TLSV13 */
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002346};
2347
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002348static void ssl_sock_switchctx_set(SSL *ssl, SSL_CTX *ctx)
2349{
2350 SSL_set_verify(ssl, SSL_CTX_get_verify_mode(ctx), ssl_sock_bind_verifycbk);
2351 SSL_set_client_CA_list(ssl, SSL_dup_CA_list(SSL_CTX_get_client_CA_list(ctx)));
2352 SSL_set_SSL_CTX(ssl, ctx);
2353}
2354
Willy Tarreau5db847a2019-05-09 14:13:35 +02002355#if ((HA_OPENSSL_VERSION_NUMBER >= 0x10101000L) || defined(OPENSSL_IS_BORINGSSL))
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002356
2357static int ssl_sock_switchctx_err_cbk(SSL *ssl, int *al, void *priv)
2358{
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002359 struct bind_conf *s = priv;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002360 (void)al; /* shut gcc stupid warning */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002361
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002362 if (SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name) || s->generate_certs)
2363 return SSL_TLSEXT_ERR_OK;
2364 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002365}
2366
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002367#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002368static int ssl_sock_switchctx_cbk(const struct ssl_early_callback_ctx *ctx)
2369{
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002370 SSL *ssl = ctx->ssl;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002371#else
2372static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *arg)
2373{
2374#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002375 struct connection *conn;
2376 struct bind_conf *s;
2377 const uint8_t *extension_data;
2378 size_t extension_len;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002379 int has_rsa_sig = 0, has_ecdsa_sig = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002380
2381 char *wildp = NULL;
2382 const uint8_t *servername;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002383 size_t servername_len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002384 struct ebmb_node *node, *n, *node_ecdsa = NULL, *node_rsa = NULL, *node_anonymous = NULL;
Olivier Houchardc2aae742017-09-22 18:26:28 +02002385 int allow_early = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002386 int i;
2387
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002388 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Willy Tarreaua8825522018-10-15 13:20:07 +02002389 s = __objt_listener(conn->target)->bind_conf;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002390
Olivier Houchard9679ac92017-10-27 14:58:08 +02002391 if (s->ssl_conf.early_data)
Olivier Houchardc2aae742017-09-22 18:26:28 +02002392 allow_early = 1;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002393#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002394 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_server_name,
2395 &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002396#else
2397 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_server_name, &extension_data, &extension_len)) {
2398#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002399 /*
2400 * The server_name extension was given too much extensibility when it
2401 * was written, so parsing the normal case is a bit complex.
2402 */
2403 size_t len;
2404 if (extension_len <= 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002405 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002406 /* Extract the length of the supplied list of names. */
2407 len = (*extension_data++) << 8;
2408 len |= *extension_data++;
2409 if (len + 2 != extension_len)
2410 goto abort;
2411 /*
2412 * The list in practice only has a single element, so we only consider
2413 * the first one.
2414 */
2415 if (len == 0 || *extension_data++ != TLSEXT_NAMETYPE_host_name)
2416 goto abort;
2417 extension_len = len - 1;
2418 /* Now we can finally pull out the byte array with the actual hostname. */
2419 if (extension_len <= 2)
2420 goto abort;
2421 len = (*extension_data++) << 8;
2422 len |= *extension_data++;
2423 if (len == 0 || len + 2 > extension_len || len > TLSEXT_MAXLEN_host_name
2424 || memchr(extension_data, 0, len) != NULL)
2425 goto abort;
2426 servername = extension_data;
2427 servername_len = len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002428 } else {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002429#if (!defined SSL_NO_GENERATE_CERTIFICATES)
2430 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02002431 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002432 }
2433#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002434 /* without SNI extension, is the default_ctx (need SSL_TLSEXT_ERR_NOACK) */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002435 if (!s->strict_sni) {
William Lallemand21724f02019-11-04 17:56:13 +01002436 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002437 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002438 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchardc2aae742017-09-22 18:26:28 +02002439 goto allow_early;
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002440 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002441 goto abort;
2442 }
2443
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002444 /* extract/check clientHello information */
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002445#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002446 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002447#else
2448 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
2449#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002450 uint8_t sign;
2451 size_t len;
2452 if (extension_len < 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002453 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002454 len = (*extension_data++) << 8;
2455 len |= *extension_data++;
2456 if (len + 2 != extension_len)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002457 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002458 if (len % 2 != 0)
2459 goto abort;
2460 for (; len > 0; len -= 2) {
2461 extension_data++; /* hash */
2462 sign = *extension_data++;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002463 switch (sign) {
2464 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002465 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002466 break;
2467 case TLSEXT_signature_ecdsa:
2468 has_ecdsa_sig = 1;
2469 break;
2470 default:
2471 continue;
2472 }
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002473 if (has_ecdsa_sig && has_rsa_sig)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002474 break;
2475 }
2476 } else {
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002477 /* without TLSEXT_TYPE_signature_algorithms extension (< TLSv1.2) */
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002478 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002479 }
2480 if (has_ecdsa_sig) { /* in very rare case: has ecdsa sign but not a ECDSA cipher */
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002481 const SSL_CIPHER *cipher;
2482 size_t len;
2483 const uint8_t *cipher_suites;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002484 has_ecdsa_sig = 0;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002485#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002486 len = ctx->cipher_suites_len;
2487 cipher_suites = ctx->cipher_suites;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002488#else
2489 len = SSL_client_hello_get0_ciphers(ssl, &cipher_suites);
2490#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002491 if (len % 2 != 0)
2492 goto abort;
2493 for (; len != 0; len -= 2, cipher_suites += 2) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002494#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002495 uint16_t cipher_suite = (cipher_suites[0] << 8) | cipher_suites[1];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002496 cipher = SSL_get_cipher_by_value(cipher_suite);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002497#else
2498 cipher = SSL_CIPHER_find(ssl, cipher_suites);
2499#endif
Emmanuel Hocdet019f9b12017-10-02 17:12:06 +02002500 if (cipher && SSL_CIPHER_get_auth_nid(cipher) == NID_auth_ecdsa) {
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002501 has_ecdsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002502 break;
2503 }
2504 }
2505 }
2506
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002507 for (i = 0; i < trash.size && i < servername_len; i++) {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002508 trash.area[i] = tolower(servername[i]);
2509 if (!wildp && (trash.area[i] == '.'))
2510 wildp = &trash.area[i];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002511 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002512 trash.area[i] = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002513
William Lallemand150bfa82019-09-19 17:12:49 +02002514 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002515
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002516 for (i = 0; i < 2; i++) {
2517 if (i == 0) /* lookup in full qualified names */
2518 node = ebst_lookup(&s->sni_ctx, trash.area);
2519 else if (i == 1 && wildp) /* lookup in wildcards names */
2520 node = ebst_lookup(&s->sni_w_ctx, wildp);
2521 else
2522 break;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002523 for (n = node; n; n = ebmb_next_dup(n)) {
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002524 /* lookup a not neg filter */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002525 if (!container_of(n, struct sni_ctx, name)->neg) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002526 switch(container_of(n, struct sni_ctx, name)->kinfo.sig) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002527 case TLSEXT_signature_ecdsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002528 if (!node_ecdsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002529 node_ecdsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002530 break;
2531 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002532 if (!node_rsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002533 node_rsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002534 break;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002535 default: /* TLSEXT_signature_anonymous|dsa */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002536 if (!node_anonymous)
2537 node_anonymous = n;
2538 break;
2539 }
2540 }
2541 }
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002542 /* select by key_signature priority order */
2543 node = (has_ecdsa_sig && node_ecdsa) ? node_ecdsa
2544 : ((has_rsa_sig && node_rsa) ? node_rsa
2545 : (node_anonymous ? node_anonymous
2546 : (node_ecdsa ? node_ecdsa /* no ecdsa signature case (< TLSv1.2) */
2547 : node_rsa /* no rsa signature case (far far away) */
2548 )));
2549 if (node) {
2550 /* switch ctx */
2551 struct ssl_bind_conf *conf = container_of(node, struct sni_ctx, name)->conf;
2552 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
Olivier Houchard35a63cc2017-11-02 19:04:38 +01002553 if (conf) {
2554 methodVersions[conf->ssl_methods.min].ssl_set_version(ssl, SET_MIN);
2555 methodVersions[conf->ssl_methods.max].ssl_set_version(ssl, SET_MAX);
2556 if (conf->early_data)
2557 allow_early = 1;
2558 }
William Lallemand02010472019-10-18 11:02:19 +02002559 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchard35a63cc2017-11-02 19:04:38 +01002560 goto allow_early;
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002561 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002562 }
William Lallemand150bfa82019-09-19 17:12:49 +02002563
William Lallemand02010472019-10-18 11:02:19 +02002564 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002565#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002566 if (s->generate_certs && ssl_sock_generate_certificate(trash.area, s, ssl)) {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002567 /* switch ctx done in ssl_sock_generate_certificate */
Olivier Houchardc2aae742017-09-22 18:26:28 +02002568 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002569 }
2570#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002571 if (!s->strict_sni) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002572 /* no certificate match, is the default_ctx */
William Lallemand21724f02019-11-04 17:56:13 +01002573 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002574 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002575 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002576 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02002577allow_early:
2578#ifdef OPENSSL_IS_BORINGSSL
2579 if (allow_early)
2580 SSL_set_early_data_enabled(ssl, 1);
2581#else
2582 if (!allow_early)
2583 SSL_set_max_early_data(ssl, 0);
2584#endif
2585 return 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002586 abort:
2587 /* abort handshake (was SSL_TLSEXT_ERR_ALERT_FATAL) */
2588 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002589#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002590 return ssl_select_cert_error;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002591#else
2592 *al = SSL_AD_UNRECOGNIZED_NAME;
2593 return 0;
2594#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002595}
2596
2597#else /* OPENSSL_IS_BORINGSSL */
2598
Emeric Brunfc0421f2012-09-07 17:30:07 +02002599/* Sets the SSL ctx of <ssl> to match the advertised server name. Returns a
2600 * warning when no match is found, which implies the default (first) cert
2601 * will keep being used.
2602 */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002603static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *priv)
Emeric Brunfc0421f2012-09-07 17:30:07 +02002604{
2605 const char *servername;
2606 const char *wildp = NULL;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002607 struct ebmb_node *node, *n;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002608 struct bind_conf *s = priv;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002609 int i;
2610 (void)al; /* shut gcc stupid warning */
2611
2612 servername = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002613 if (!servername) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002614#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002615 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl))
2616 return SSL_TLSEXT_ERR_OK;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002617#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002618 if (s->strict_sni)
2619 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002620 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002621 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002622 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002623 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002624 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02002625
Willy Tarreau19d14ef2012-10-29 16:51:55 +01002626 for (i = 0; i < trash.size; i++) {
Emeric Brunfc0421f2012-09-07 17:30:07 +02002627 if (!servername[i])
2628 break;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002629 trash.area[i] = tolower(servername[i]);
2630 if (!wildp && (trash.area[i] == '.'))
2631 wildp = &trash.area[i];
Emeric Brunfc0421f2012-09-07 17:30:07 +02002632 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002633 trash.area[i] = 0;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002634
William Lallemand150bfa82019-09-19 17:12:49 +02002635 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002636 node = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002637 /* lookup in full qualified names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002638 for (n = ebst_lookup(&s->sni_ctx, trash.area); n; n = ebmb_next_dup(n)) {
2639 /* lookup a not neg filter */
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002640 if (!container_of(n, struct sni_ctx, name)->neg) {
2641 node = n;
2642 break;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002643 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002644 }
2645 if (!node && wildp) {
2646 /* lookup in wildcards names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002647 for (n = ebst_lookup(&s->sni_w_ctx, wildp); n; n = ebmb_next_dup(n)) {
2648 /* lookup a not neg filter */
2649 if (!container_of(n, struct sni_ctx, name)->neg) {
2650 node = n;
2651 break;
2652 }
2653 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002654 }
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002655 if (!node) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002656#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002657 if (s->generate_certs && ssl_sock_generate_certificate(servername, s, ssl)) {
2658 /* switch ctx done in ssl_sock_generate_certificate */
William Lallemand150bfa82019-09-19 17:12:49 +02002659 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002660 return SSL_TLSEXT_ERR_OK;
2661 }
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002662#endif
William Lallemand21724f02019-11-04 17:56:13 +01002663 if (s->strict_sni) {
2664 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002665 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002666 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002667 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002668 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002669 return SSL_TLSEXT_ERR_OK;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002670 }
2671
2672 /* switch ctx */
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002673 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
William Lallemand150bfa82019-09-19 17:12:49 +02002674 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emeric Brunfc0421f2012-09-07 17:30:07 +02002675 return SSL_TLSEXT_ERR_OK;
2676}
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002677#endif /* (!) OPENSSL_IS_BORINGSSL */
Emeric Brunfc0421f2012-09-07 17:30:07 +02002678#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
2679
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002680#ifndef OPENSSL_NO_DH
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002681
2682static DH * ssl_get_dh_1024(void)
2683{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002684 static unsigned char dh1024_p[]={
2685 0xFA,0xF9,0x2A,0x22,0x2A,0xA7,0x7F,0xE1,0x67,0x4E,0x53,0xF7,
2686 0x56,0x13,0xC3,0xB1,0xE3,0x29,0x6B,0x66,0x31,0x6A,0x7F,0xB3,
2687 0xC2,0x68,0x6B,0xCB,0x1D,0x57,0x39,0x1D,0x1F,0xFF,0x1C,0xC9,
2688 0xA6,0xA4,0x98,0x82,0x31,0x5D,0x25,0xFF,0x8A,0xE0,0x73,0x96,
2689 0x81,0xC8,0x83,0x79,0xC1,0x5A,0x04,0xF8,0x37,0x0D,0xA8,0x3D,
2690 0xAE,0x74,0xBC,0xDB,0xB6,0xA4,0x75,0xD9,0x71,0x8A,0xA0,0x17,
2691 0x9E,0x2D,0xC8,0xA8,0xDF,0x2C,0x5F,0x82,0x95,0xF8,0x92,0x9B,
2692 0xA7,0x33,0x5F,0x89,0x71,0xC8,0x2D,0x6B,0x18,0x86,0xC4,0x94,
2693 0x22,0xA5,0x52,0x8D,0xF6,0xF6,0xD2,0x37,0x92,0x0F,0xA5,0xCC,
2694 0xDB,0x7B,0x1D,0x3D,0xA1,0x31,0xB7,0x80,0x8F,0x0B,0x67,0x5E,
2695 0x36,0xA5,0x60,0x0C,0xF1,0x95,0x33,0x8B,
2696 };
2697 static unsigned char dh1024_g[]={
2698 0x02,
2699 };
2700
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002701 BIGNUM *p;
2702 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002703 DH *dh = DH_new();
2704 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002705 p = BN_bin2bn(dh1024_p, sizeof dh1024_p, NULL);
2706 g = BN_bin2bn(dh1024_g, sizeof dh1024_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002707
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002708 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002709 DH_free(dh);
2710 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002711 } else {
2712 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002713 }
2714 }
2715 return dh;
2716}
2717
2718static DH *ssl_get_dh_2048(void)
2719{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002720 static unsigned char dh2048_p[]={
2721 0xEC,0x86,0xF8,0x70,0xA0,0x33,0x16,0xEC,0x05,0x1A,0x73,0x59,
2722 0xCD,0x1F,0x8B,0xF8,0x29,0xE4,0xD2,0xCF,0x52,0xDD,0xC2,0x24,
2723 0x8D,0xB5,0x38,0x9A,0xFB,0x5C,0xA4,0xE4,0xB2,0xDA,0xCE,0x66,
2724 0x50,0x74,0xA6,0x85,0x4D,0x4B,0x1D,0x30,0xB8,0x2B,0xF3,0x10,
2725 0xE9,0xA7,0x2D,0x05,0x71,0xE7,0x81,0xDF,0x8B,0x59,0x52,0x3B,
2726 0x5F,0x43,0x0B,0x68,0xF1,0xDB,0x07,0xBE,0x08,0x6B,0x1B,0x23,
2727 0xEE,0x4D,0xCC,0x9E,0x0E,0x43,0xA0,0x1E,0xDF,0x43,0x8C,0xEC,
2728 0xBE,0xBE,0x90,0xB4,0x51,0x54,0xB9,0x2F,0x7B,0x64,0x76,0x4E,
2729 0x5D,0xD4,0x2E,0xAE,0xC2,0x9E,0xAE,0x51,0x43,0x59,0xC7,0x77,
2730 0x9C,0x50,0x3C,0x0E,0xED,0x73,0x04,0x5F,0xF1,0x4C,0x76,0x2A,
2731 0xD8,0xF8,0xCF,0xFC,0x34,0x40,0xD1,0xB4,0x42,0x61,0x84,0x66,
2732 0x42,0x39,0x04,0xF8,0x68,0xB2,0x62,0xD7,0x55,0xED,0x1B,0x74,
2733 0x75,0x91,0xE0,0xC5,0x69,0xC1,0x31,0x5C,0xDB,0x7B,0x44,0x2E,
2734 0xCE,0x84,0x58,0x0D,0x1E,0x66,0x0C,0xC8,0x44,0x9E,0xFD,0x40,
2735 0x08,0x67,0x5D,0xFB,0xA7,0x76,0x8F,0x00,0x11,0x87,0xE9,0x93,
2736 0xF9,0x7D,0xC4,0xBC,0x74,0x55,0x20,0xD4,0x4A,0x41,0x2F,0x43,
2737 0x42,0x1A,0xC1,0xF2,0x97,0x17,0x49,0x27,0x37,0x6B,0x2F,0x88,
2738 0x7E,0x1C,0xA0,0xA1,0x89,0x92,0x27,0xD9,0x56,0x5A,0x71,0xC1,
2739 0x56,0x37,0x7E,0x3A,0x9D,0x05,0xE7,0xEE,0x5D,0x8F,0x82,0x17,
2740 0xBC,0xE9,0xC2,0x93,0x30,0x82,0xF9,0xF4,0xC9,0xAE,0x49,0xDB,
2741 0xD0,0x54,0xB4,0xD9,0x75,0x4D,0xFA,0x06,0xB8,0xD6,0x38,0x41,
2742 0xB7,0x1F,0x77,0xF3,
2743 };
2744 static unsigned char dh2048_g[]={
2745 0x02,
2746 };
2747
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002748 BIGNUM *p;
2749 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002750 DH *dh = DH_new();
2751 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002752 p = BN_bin2bn(dh2048_p, sizeof dh2048_p, NULL);
2753 g = BN_bin2bn(dh2048_g, sizeof dh2048_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002754
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002755 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002756 DH_free(dh);
2757 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002758 } else {
2759 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002760 }
2761 }
2762 return dh;
2763}
2764
2765static DH *ssl_get_dh_4096(void)
2766{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002767 static unsigned char dh4096_p[]={
2768 0xDE,0x16,0x94,0xCD,0x99,0x58,0x07,0xF1,0xF7,0x32,0x96,0x11,
2769 0x04,0x82,0xD4,0x84,0x72,0x80,0x99,0x06,0xCA,0xF0,0xA3,0x68,
2770 0x07,0xCE,0x64,0x50,0xE7,0x74,0x45,0x20,0x80,0x5E,0x4D,0xAD,
2771 0xA5,0xB6,0xED,0xFA,0x80,0x6C,0x3B,0x35,0xC4,0x9A,0x14,0x6B,
2772 0x32,0xBB,0xFD,0x1F,0x17,0x8E,0xB7,0x1F,0xD6,0xFA,0x3F,0x7B,
2773 0xEE,0x16,0xA5,0x62,0x33,0x0D,0xED,0xBC,0x4E,0x58,0xE5,0x47,
2774 0x4D,0xE9,0xAB,0x8E,0x38,0xD3,0x6E,0x90,0x57,0xE3,0x22,0x15,
2775 0x33,0xBD,0xF6,0x43,0x45,0xB5,0x10,0x0A,0xBE,0x2C,0xB4,0x35,
2776 0xB8,0x53,0x8D,0xAD,0xFB,0xA7,0x1F,0x85,0x58,0x41,0x7A,0x79,
2777 0x20,0x68,0xB3,0xE1,0x3D,0x08,0x76,0xBF,0x86,0x0D,0x49,0xE3,
2778 0x82,0x71,0x8C,0xB4,0x8D,0x81,0x84,0xD4,0xE7,0xBE,0x91,0xDC,
2779 0x26,0x39,0x48,0x0F,0x35,0xC4,0xCA,0x65,0xE3,0x40,0x93,0x52,
2780 0x76,0x58,0x7D,0xDD,0x51,0x75,0xDC,0x69,0x61,0xBF,0x47,0x2C,
2781 0x16,0x68,0x2D,0xC9,0x29,0xD3,0xE6,0xC0,0x99,0x48,0xA0,0x9A,
2782 0xC8,0x78,0xC0,0x6D,0x81,0x67,0x12,0x61,0x3F,0x71,0xBA,0x41,
2783 0x1F,0x6C,0x89,0x44,0x03,0xBA,0x3B,0x39,0x60,0xAA,0x28,0x55,
2784 0x59,0xAE,0xB8,0xFA,0xCB,0x6F,0xA5,0x1A,0xF7,0x2B,0xDD,0x52,
2785 0x8A,0x8B,0xE2,0x71,0xA6,0x5E,0x7E,0xD8,0x2E,0x18,0xE0,0x66,
2786 0xDF,0xDD,0x22,0x21,0x99,0x52,0x73,0xA6,0x33,0x20,0x65,0x0E,
2787 0x53,0xE7,0x6B,0x9B,0xC5,0xA3,0x2F,0x97,0x65,0x76,0xD3,0x47,
2788 0x23,0x77,0x12,0xB6,0x11,0x7B,0x24,0xED,0xF1,0xEF,0xC0,0xE2,
2789 0xA3,0x7E,0x67,0x05,0x3E,0x96,0x4D,0x45,0xC2,0x18,0xD1,0x73,
2790 0x9E,0x07,0xF3,0x81,0x6E,0x52,0x63,0xF6,0x20,0x76,0xB9,0x13,
2791 0xD2,0x65,0x30,0x18,0x16,0x09,0x16,0x9E,0x8F,0xF1,0xD2,0x10,
2792 0x5A,0xD3,0xD4,0xAF,0x16,0x61,0xDA,0x55,0x2E,0x18,0x5E,0x14,
2793 0x08,0x54,0x2E,0x2A,0x25,0xA2,0x1A,0x9B,0x8B,0x32,0xA9,0xFD,
2794 0xC2,0x48,0x96,0xE1,0x80,0xCA,0xE9,0x22,0x17,0xBB,0xCE,0x3E,
2795 0x9E,0xED,0xC7,0xF1,0x1F,0xEC,0x17,0x21,0xDC,0x7B,0x82,0x48,
2796 0x8E,0xBB,0x4B,0x9D,0x5B,0x04,0x04,0xDA,0xDB,0x39,0xDF,0x01,
2797 0x40,0xC3,0xAA,0x26,0x23,0x89,0x75,0xC6,0x0B,0xD0,0xA2,0x60,
2798 0x6A,0xF1,0xCC,0x65,0x18,0x98,0x1B,0x52,0xD2,0x74,0x61,0xCC,
2799 0xBD,0x60,0xAE,0xA3,0xA0,0x66,0x6A,0x16,0x34,0x92,0x3F,0x41,
2800 0x40,0x31,0x29,0xC0,0x2C,0x63,0xB2,0x07,0x8D,0xEB,0x94,0xB8,
2801 0xE8,0x47,0x92,0x52,0x93,0x6A,0x1B,0x7E,0x1A,0x61,0xB3,0x1B,
2802 0xF0,0xD6,0x72,0x9B,0xF1,0xB0,0xAF,0xBF,0x3E,0x65,0xEF,0x23,
2803 0x1D,0x6F,0xFF,0x70,0xCD,0x8A,0x4C,0x8A,0xA0,0x72,0x9D,0xBE,
2804 0xD4,0xBB,0x24,0x47,0x4A,0x68,0xB5,0xF5,0xC6,0xD5,0x7A,0xCD,
2805 0xCA,0x06,0x41,0x07,0xAD,0xC2,0x1E,0xE6,0x54,0xA7,0xAD,0x03,
2806 0xD9,0x12,0xC1,0x9C,0x13,0xB1,0xC9,0x0A,0x43,0x8E,0x1E,0x08,
2807 0xCE,0x50,0x82,0x73,0x5F,0xA7,0x55,0x1D,0xD9,0x59,0xAC,0xB5,
2808 0xEA,0x02,0x7F,0x6C,0x5B,0x74,0x96,0x98,0x67,0x24,0xA3,0x0F,
2809 0x15,0xFC,0xA9,0x7D,0x3E,0x67,0xD1,0x70,0xF8,0x97,0xF3,0x67,
2810 0xC5,0x8C,0x88,0x44,0x08,0x02,0xC7,0x2B,
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002811 };
Remi Gacogned3a341a2015-05-29 16:26:17 +02002812 static unsigned char dh4096_g[]={
2813 0x02,
2814 };
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002815
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002816 BIGNUM *p;
2817 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002818 DH *dh = DH_new();
2819 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002820 p = BN_bin2bn(dh4096_p, sizeof dh4096_p, NULL);
2821 g = BN_bin2bn(dh4096_g, sizeof dh4096_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002822
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002823 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002824 DH_free(dh);
2825 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002826 } else {
2827 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002828 }
2829 }
2830 return dh;
2831}
2832
2833/* Returns Diffie-Hellman parameters matching the private key length
Willy Tarreauef934602016-12-22 23:12:01 +01002834 but not exceeding global_ssl.default_dh_param */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002835static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen)
2836{
2837 DH *dh = NULL;
2838 EVP_PKEY *pkey = SSL_get_privatekey(ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002839 int type;
2840
2841 type = pkey ? EVP_PKEY_base_id(pkey) : EVP_PKEY_NONE;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002842
2843 /* The keylen supplied by OpenSSL can only be 512 or 1024.
2844 See ssl3_send_server_key_exchange() in ssl/s3_srvr.c
2845 */
2846 if (type == EVP_PKEY_RSA || type == EVP_PKEY_DSA) {
2847 keylen = EVP_PKEY_bits(pkey);
2848 }
2849
Willy Tarreauef934602016-12-22 23:12:01 +01002850 if (keylen > global_ssl.default_dh_param) {
2851 keylen = global_ssl.default_dh_param;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002852 }
2853
Remi Gacogned3a341a2015-05-29 16:26:17 +02002854 if (keylen >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002855 dh = local_dh_4096;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002856 }
2857 else if (keylen >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002858 dh = local_dh_2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002859 }
2860 else {
Remi Gacogne8de54152014-07-15 11:36:40 +02002861 dh = local_dh_1024;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002862 }
2863
2864 return dh;
2865}
2866
Remi Gacogne47783ef2015-05-29 15:53:22 +02002867static DH * ssl_sock_get_dh_from_file(const char *filename)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002868{
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002869 DH *dh = NULL;
Remi Gacogne47783ef2015-05-29 15:53:22 +02002870 BIO *in = BIO_new(BIO_s_file());
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002871
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002872 if (in == NULL)
2873 goto end;
2874
Remi Gacogne47783ef2015-05-29 15:53:22 +02002875 if (BIO_read_filename(in, filename) <= 0)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002876 goto end;
2877
Remi Gacogne47783ef2015-05-29 15:53:22 +02002878 dh = PEM_read_bio_DHparams(in, NULL, NULL, NULL);
2879
2880end:
2881 if (in)
2882 BIO_free(in);
2883
Emeric Brune1b4ed42018-08-16 15:14:12 +02002884 ERR_clear_error();
2885
Remi Gacogne47783ef2015-05-29 15:53:22 +02002886 return dh;
2887}
2888
2889int ssl_sock_load_global_dh_param_from_file(const char *filename)
2890{
2891 global_dh = ssl_sock_get_dh_from_file(filename);
2892
2893 if (global_dh) {
2894 return 0;
2895 }
2896
2897 return -1;
2898}
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002899#endif
2900
William Lallemand9117de92019-10-04 00:29:42 +02002901/* Alloc and init a ckch_inst */
2902static struct ckch_inst *ckch_inst_new()
2903{
2904 struct ckch_inst *ckch_inst;
2905
2906 ckch_inst = calloc(1, sizeof *ckch_inst);
2907 if (ckch_inst)
2908 LIST_INIT(&ckch_inst->sni_ctx);
2909
2910 return ckch_inst;
2911}
2912
2913
2914/* This function allocates a sni_ctx and adds it to the ckch_inst */
William Lallemand1d29c742019-10-04 00:53:29 +02002915static int ckch_inst_add_cert_sni(SSL_CTX *ctx, struct ckch_inst *ckch_inst,
William Lallemand9117de92019-10-04 00:29:42 +02002916 struct bind_conf *s, struct ssl_bind_conf *conf,
2917 struct pkey_info kinfo, char *name, int order)
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002918{
2919 struct sni_ctx *sc;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002920 int wild = 0, neg = 0;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002921
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002922 if (*name == '!') {
2923 neg = 1;
2924 name++;
2925 }
2926 if (*name == '*') {
2927 wild = 1;
2928 name++;
2929 }
2930 /* !* filter is a nop */
2931 if (neg && wild)
2932 return order;
2933 if (*name) {
2934 int j, len;
2935 len = strlen(name);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002936 for (j = 0; j < len && j < trash.size; j++)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002937 trash.area[j] = tolower(name[j]);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002938 if (j >= trash.size)
William Lallemandfe49bb32019-10-03 23:46:33 +02002939 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002940 trash.area[j] = 0;
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002941
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002942 sc = malloc(sizeof(struct sni_ctx) + len + 1);
Thierry FOURNIER / OZON.IO7a3bd3b2016-10-06 10:35:29 +02002943 if (!sc)
William Lallemandfe49bb32019-10-03 23:46:33 +02002944 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002945 memcpy(sc->name.key, trash.area, len + 1);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002946 sc->ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002947 sc->conf = conf;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002948 sc->kinfo = kinfo;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002949 sc->order = order++;
2950 sc->neg = neg;
William Lallemand1d29c742019-10-04 00:53:29 +02002951 sc->wild = wild;
2952 sc->name.node.leaf_p = NULL;
William Lallemandcfca1422020-03-05 10:17:47 +01002953 sc->ckch_inst = ckch_inst;
William Lallemand1d29c742019-10-04 00:53:29 +02002954 LIST_ADDQ(&ckch_inst->sni_ctx, &sc->by_ckch_inst);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002955 }
2956 return order;
2957}
2958
William Lallemand6af03992019-07-23 15:00:54 +02002959/*
William Lallemand1d29c742019-10-04 00:53:29 +02002960 * Insert the sni_ctxs that are listed in the ckch_inst, in the bind_conf's sni_ctx tree
2961 * This function can't return an error.
2962 *
2963 * *CAUTION*: The caller must lock the sni tree if called in multithreading mode
2964 */
2965static void ssl_sock_load_cert_sni(struct ckch_inst *ckch_inst, struct bind_conf *bind_conf)
2966{
2967
2968 struct sni_ctx *sc0, *sc0b, *sc1;
2969 struct ebmb_node *node;
William Lallemand21724f02019-11-04 17:56:13 +01002970 int def = 0;
William Lallemand1d29c742019-10-04 00:53:29 +02002971
2972 list_for_each_entry_safe(sc0, sc0b, &ckch_inst->sni_ctx, by_ckch_inst) {
2973
2974 /* ignore if sc0 was already inserted in a tree */
2975 if (sc0->name.node.leaf_p)
2976 continue;
2977
2978 /* Check for duplicates. */
2979 if (sc0->wild)
2980 node = ebst_lookup(&bind_conf->sni_w_ctx, (char *)sc0->name.key);
2981 else
2982 node = ebst_lookup(&bind_conf->sni_ctx, (char *)sc0->name.key);
2983
2984 for (; node; node = ebmb_next_dup(node)) {
2985 sc1 = ebmb_entry(node, struct sni_ctx, name);
2986 if (sc1->ctx == sc0->ctx && sc1->conf == sc0->conf
2987 && sc1->neg == sc0->neg && sc1->wild == sc0->wild) {
2988 /* it's a duplicate, we should remove and free it */
2989 LIST_DEL(&sc0->by_ckch_inst);
2990 free(sc0);
2991 sc0 = NULL;
William Lallemande15029b2019-10-14 10:46:58 +02002992 break;
William Lallemand1d29c742019-10-04 00:53:29 +02002993 }
2994 }
2995
2996 /* if duplicate, ignore the insertion */
2997 if (!sc0)
2998 continue;
2999
3000 if (sc0->wild)
3001 ebst_insert(&bind_conf->sni_w_ctx, &sc0->name);
3002 else
3003 ebst_insert(&bind_conf->sni_ctx, &sc0->name);
William Lallemand21724f02019-11-04 17:56:13 +01003004
3005 /* replace the default_ctx if required with the first ctx */
3006 if (ckch_inst->is_default && !def) {
3007 /* we don't need to free the default_ctx because the refcount was not incremented */
3008 bind_conf->default_ctx = sc0->ctx;
3009 def = 1;
3010 }
William Lallemand1d29c742019-10-04 00:53:29 +02003011 }
3012}
3013
3014/*
William Lallemande3af8fb2019-10-08 11:36:53 +02003015 * tree used to store the ckchs ordered by filename/bundle name
William Lallemand6af03992019-07-23 15:00:54 +02003016 */
William Lallemande3af8fb2019-10-08 11:36:53 +02003017struct eb_root ckchs_tree = EB_ROOT_UNIQUE;
William Lallemand6af03992019-07-23 15:00:54 +02003018
William Lallemand2954c472020-03-06 21:54:13 +01003019/* tree of crtlist (crt-list/directory) */
3020static struct eb_root crtlists_tree = EB_ROOT_UNIQUE;
William Lallemandfa892222019-07-23 16:06:08 +02003021
Emeric Brun7a883362019-10-17 13:27:40 +02003022/* Loads Diffie-Hellman parameter from a ckchs to an SSL_CTX.
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05003023 * If there is no DH parameter available in the ckchs, the global
Emeric Brun7a883362019-10-17 13:27:40 +02003024 * DH parameter is loaded into the SSL_CTX and if there is no
3025 * DH parameter available in ckchs nor in global, the default
3026 * DH parameters are applied on the SSL_CTX.
3027 * Returns a bitfield containing the flags:
3028 * ERR_FATAL in any fatal error case
3029 * ERR_ALERT if a reason of the error is availabine in err
3030 * ERR_WARN if a warning is available into err
3031 * The value 0 means there is no error nor warning and
3032 * the operation succeed.
3033 */
William Lallemandfa892222019-07-23 16:06:08 +02003034#ifndef OPENSSL_NO_DH
Emeric Brun7a883362019-10-17 13:27:40 +02003035static int ssl_sock_load_dh_params(SSL_CTX *ctx, const struct cert_key_and_chain *ckch,
3036 const char *path, char **err)
William Lallemandfa892222019-07-23 16:06:08 +02003037{
Emeric Brun7a883362019-10-17 13:27:40 +02003038 int ret = 0;
William Lallemandfa892222019-07-23 16:06:08 +02003039 DH *dh = NULL;
3040
William Lallemanda8c73742019-07-31 18:31:34 +02003041 if (ckch && ckch->dh) {
William Lallemandfa892222019-07-23 16:06:08 +02003042 dh = ckch->dh;
Emeric Bruna9363eb2019-10-17 14:53:03 +02003043 if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
3044 memprintf(err, "%sunable to load the DH parameter specified in '%s'",
3045 err && *err ? *err : "", path);
3046#if defined(SSL_CTX_set_dh_auto)
3047 SSL_CTX_set_dh_auto(ctx, 1);
3048 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
3049 err && *err ? *err : "");
3050#else
3051 memprintf(err, "%s, DH ciphers won't be available.\n",
3052 err && *err ? *err : "");
3053#endif
3054 ret |= ERR_WARN;
3055 goto end;
3056 }
William Lallemandfa892222019-07-23 16:06:08 +02003057
3058 if (ssl_dh_ptr_index >= 0) {
3059 /* store a pointer to the DH params to avoid complaining about
3060 ssl-default-dh-param not being set for this SSL_CTX */
3061 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, dh);
3062 }
3063 }
3064 else if (global_dh) {
Emeric Bruna9363eb2019-10-17 14:53:03 +02003065 if (!SSL_CTX_set_tmp_dh(ctx, global_dh)) {
3066 memprintf(err, "%sunable to use the global DH parameter for certificate '%s'",
3067 err && *err ? *err : "", path);
3068#if defined(SSL_CTX_set_dh_auto)
3069 SSL_CTX_set_dh_auto(ctx, 1);
3070 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
3071 err && *err ? *err : "");
3072#else
3073 memprintf(err, "%s, DH ciphers won't be available.\n",
3074 err && *err ? *err : "");
3075#endif
3076 ret |= ERR_WARN;
3077 goto end;
3078 }
William Lallemandfa892222019-07-23 16:06:08 +02003079 }
3080 else {
3081 /* Clear openssl global errors stack */
3082 ERR_clear_error();
3083
3084 if (global_ssl.default_dh_param <= 1024) {
3085 /* we are limited to DH parameter of 1024 bits anyway */
3086 if (local_dh_1024 == NULL)
3087 local_dh_1024 = ssl_get_dh_1024();
3088
Emeric Brun7a883362019-10-17 13:27:40 +02003089 if (local_dh_1024 == NULL) {
3090 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
3091 err && *err ? *err : "", path);
3092 ret |= ERR_ALERT | ERR_FATAL;
William Lallemandfa892222019-07-23 16:06:08 +02003093 goto end;
Emeric Brun7a883362019-10-17 13:27:40 +02003094 }
William Lallemandfa892222019-07-23 16:06:08 +02003095
Emeric Bruna9363eb2019-10-17 14:53:03 +02003096 if (!SSL_CTX_set_tmp_dh(ctx, local_dh_1024)) {
3097 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
3098 err && *err ? *err : "", path);
3099#if defined(SSL_CTX_set_dh_auto)
3100 SSL_CTX_set_dh_auto(ctx, 1);
3101 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
3102 err && *err ? *err : "");
3103#else
3104 memprintf(err, "%s, DH ciphers won't be available.\n",
3105 err && *err ? *err : "");
3106#endif
3107 ret |= ERR_WARN;
3108 goto end;
3109 }
William Lallemandfa892222019-07-23 16:06:08 +02003110 }
3111 else {
3112 SSL_CTX_set_tmp_dh_callback(ctx, ssl_get_tmp_dh);
3113 }
William Lallemandfa892222019-07-23 16:06:08 +02003114 }
3115
3116end:
William Lallemand4dd145a2020-02-05 11:46:33 +01003117 ERR_clear_error();
William Lallemandfa892222019-07-23 16:06:08 +02003118 return ret;
3119}
3120#endif
yanbzhu08ce6ab2015-12-02 13:01:29 -05003121
yanbzhu488a4d22015-12-01 15:16:07 -05003122/* Frees the contents of a cert_key_and_chain
3123 */
3124static void ssl_sock_free_cert_key_and_chain_contents(struct cert_key_and_chain *ckch)
3125{
yanbzhu488a4d22015-12-01 15:16:07 -05003126 if (!ckch)
3127 return;
3128
3129 /* Free the certificate and set pointer to NULL */
3130 if (ckch->cert)
3131 X509_free(ckch->cert);
3132 ckch->cert = NULL;
3133
3134 /* Free the key and set pointer to NULL */
3135 if (ckch->key)
3136 EVP_PKEY_free(ckch->key);
3137 ckch->key = NULL;
3138
3139 /* Free each certificate in the chain */
Emmanuel Hocdet9246f8b2018-11-30 16:00:21 +01003140 if (ckch->chain)
3141 sk_X509_pop_free(ckch->chain, X509_free);
3142 ckch->chain = NULL;
yanbzhu488a4d22015-12-01 15:16:07 -05003143
William Lallemand455af502019-10-17 18:04:45 +02003144 if (ckch->dh)
3145 DH_free(ckch->dh);
3146 ckch->dh = NULL;
3147
3148 if (ckch->sctl) {
3149 free(ckch->sctl->area);
3150 ckch->sctl->area = NULL;
3151 free(ckch->sctl);
3152 ckch->sctl = NULL;
3153 }
3154
3155 if (ckch->ocsp_response) {
3156 free(ckch->ocsp_response->area);
3157 ckch->ocsp_response->area = NULL;
3158 free(ckch->ocsp_response);
3159 ckch->ocsp_response = NULL;
3160 }
William Lallemand5c3c96f2020-01-23 11:53:13 +01003161
3162 if (ckch->ocsp_issuer)
William Lallemanddad239d2020-01-23 11:59:02 +01003163 X509_free(ckch->ocsp_issuer);
William Lallemand5c3c96f2020-01-23 11:53:13 +01003164 ckch->ocsp_issuer = NULL;
yanbzhu488a4d22015-12-01 15:16:07 -05003165}
3166
William Lallemand8d0f8932019-10-17 18:03:58 +02003167/*
3168 *
3169 * This function copy a cert_key_and_chain in memory
3170 *
3171 * It's used to try to apply changes on a ckch before committing them, because
3172 * most of the time it's not possible to revert those changes
3173 *
3174 * Return a the dst or NULL
3175 */
3176static struct cert_key_and_chain *ssl_sock_copy_cert_key_and_chain(struct cert_key_and_chain *src,
3177 struct cert_key_and_chain *dst)
3178{
3179 if (src->cert) {
3180 dst->cert = src->cert;
3181 X509_up_ref(src->cert);
3182 }
3183
3184 if (src->key) {
3185 dst->key = src->key;
3186 EVP_PKEY_up_ref(src->key);
3187 }
3188
3189 if (src->chain) {
3190 dst->chain = X509_chain_up_ref(src->chain);
3191 }
3192
3193 if (src->dh) {
3194 DH_up_ref(src->dh);
3195 dst->dh = src->dh;
3196 }
3197
3198 if (src->sctl) {
3199 struct buffer *sctl;
3200
3201 sctl = calloc(1, sizeof(*sctl));
3202 if (!chunk_dup(sctl, src->sctl)) {
3203 free(sctl);
3204 sctl = NULL;
3205 goto error;
3206 }
3207 dst->sctl = sctl;
3208 }
3209
3210 if (src->ocsp_response) {
3211 struct buffer *ocsp_response;
3212
3213 ocsp_response = calloc(1, sizeof(*ocsp_response));
3214 if (!chunk_dup(ocsp_response, src->ocsp_response)) {
3215 free(ocsp_response);
3216 ocsp_response = NULL;
3217 goto error;
3218 }
3219 dst->ocsp_response = ocsp_response;
3220 }
3221
3222 if (src->ocsp_issuer) {
3223 X509_up_ref(src->ocsp_issuer);
3224 dst->ocsp_issuer = src->ocsp_issuer;
3225 }
3226
3227 return dst;
3228
3229error:
3230
3231 /* free everything */
3232 ssl_sock_free_cert_key_and_chain_contents(dst);
3233
3234 return NULL;
3235}
3236
3237
yanbzhu488a4d22015-12-01 15:16:07 -05003238/* checks if a key and cert exists in the ckch
3239 */
William Lallemand1633e392019-09-30 12:58:13 +02003240#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhu488a4d22015-12-01 15:16:07 -05003241static int ssl_sock_is_ckch_valid(struct cert_key_and_chain *ckch)
3242{
3243 return (ckch->cert != NULL && ckch->key != NULL);
3244}
William Lallemand1633e392019-09-30 12:58:13 +02003245#endif
yanbzhu488a4d22015-12-01 15:16:07 -05003246
William Lallemandf9568fc2019-10-16 18:27:58 +02003247/*
3248 * return 0 on success or != 0 on failure
3249 */
3250static int ssl_sock_load_issuer_file_into_ckch(const char *path, char *buf, struct cert_key_and_chain *ckch, char **err)
3251{
3252 int ret = 1;
3253 BIO *in = NULL;
3254 X509 *issuer;
3255
3256 if (buf) {
3257 /* reading from a buffer */
3258 in = BIO_new_mem_buf(buf, -1);
3259 if (in == NULL) {
3260 memprintf(err, "%sCan't allocate memory\n", err && *err ? *err : "");
3261 goto end;
3262 }
3263
3264 } else {
3265 /* reading from a file */
3266 in = BIO_new(BIO_s_file());
3267 if (in == NULL)
3268 goto end;
3269
3270 if (BIO_read_filename(in, path) <= 0)
3271 goto end;
3272 }
3273
3274 issuer = PEM_read_bio_X509_AUX(in, NULL, NULL, NULL);
3275 if (!issuer) {
3276 memprintf(err, "%s'%s' cannot be read or parsed'.\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01003277 err && *err ? *err : "", path);
William Lallemandf9568fc2019-10-16 18:27:58 +02003278 goto end;
3279 }
Emmanuel Hocdeteb73dc32020-01-16 14:45:00 +01003280 /* no error, fill ckch with new context, old context must be free */
3281 if (ckch->ocsp_issuer)
3282 X509_free(ckch->ocsp_issuer);
William Lallemandf9568fc2019-10-16 18:27:58 +02003283 ckch->ocsp_issuer = issuer;
Emmanuel Hocdeteb73dc32020-01-16 14:45:00 +01003284 ret = 0;
William Lallemandf9568fc2019-10-16 18:27:58 +02003285
3286end:
3287
3288 ERR_clear_error();
3289 if (in)
3290 BIO_free(in);
3291
3292 return ret;
3293}
3294
William Lallemand96a9c972019-10-17 11:56:17 +02003295
3296/*
3297 * Try to load a PEM file from a <path> or a buffer <buf>
William Lallemand4c5adbf2020-02-24 14:23:22 +01003298 * The PEM must contain at least a Certificate,
3299 * It could contain a DH, a certificate chain and a PrivateKey.
yanbzhu488a4d22015-12-01 15:16:07 -05003300 *
William Lallemand96a9c972019-10-17 11:56:17 +02003301 * If it failed you should not attempt to use the ckch but free it.
3302 *
3303 * Return 0 on success or != 0 on failure
yanbzhu488a4d22015-12-01 15:16:07 -05003304 */
William Lallemand96a9c972019-10-17 11:56:17 +02003305static int ssl_sock_load_pem_into_ckch(const char *path, char *buf, struct cert_key_and_chain *ckch , char **err)
yanbzhu488a4d22015-12-01 15:16:07 -05003306{
William Lallemandf11365b2019-09-19 14:25:58 +02003307 BIO *in = NULL;
yanbzhu488a4d22015-12-01 15:16:07 -05003308 int ret = 1;
Emmanuel Hocdet83cbd3c2019-10-25 11:55:03 +02003309 X509 *ca;
William Lallemand96a9c972019-10-17 11:56:17 +02003310 X509 *cert = NULL;
3311 EVP_PKEY *key = NULL;
Emmanuel Hocdet6b5b44e2019-12-20 17:47:12 +01003312 DH *dh = NULL;
3313 STACK_OF(X509) *chain = NULL;
William Lallemand96a9c972019-10-17 11:56:17 +02003314
3315 if (buf) {
3316 /* reading from a buffer */
3317 in = BIO_new_mem_buf(buf, -1);
3318 if (in == NULL) {
3319 memprintf(err, "%sCan't allocate memory\n", err && *err ? *err : "");
3320 goto end;
3321 }
yanbzhu488a4d22015-12-01 15:16:07 -05003322
William Lallemand96a9c972019-10-17 11:56:17 +02003323 } else {
3324 /* reading from a file */
William Lallemandf11365b2019-09-19 14:25:58 +02003325 in = BIO_new(BIO_s_file());
3326 if (in == NULL)
3327 goto end;
yanbzhu488a4d22015-12-01 15:16:07 -05003328
William Lallemandf11365b2019-09-19 14:25:58 +02003329 if (BIO_read_filename(in, path) <= 0)
3330 goto end;
William Lallemandf11365b2019-09-19 14:25:58 +02003331 }
yanbzhu488a4d22015-12-01 15:16:07 -05003332
yanbzhu488a4d22015-12-01 15:16:07 -05003333 /* Read Private Key */
William Lallemand96a9c972019-10-17 11:56:17 +02003334 key = PEM_read_bio_PrivateKey(in, NULL, NULL, NULL);
William Lallemand4c5adbf2020-02-24 14:23:22 +01003335 /* no need to check for errors here, because the private key could be loaded later */
yanbzhu488a4d22015-12-01 15:16:07 -05003336
Emmanuel Hocdet54227d82019-07-30 17:04:01 +02003337#ifndef OPENSSL_NO_DH
William Lallemandfa892222019-07-23 16:06:08 +02003338 /* Seek back to beginning of file */
3339 if (BIO_reset(in) == -1) {
3340 memprintf(err, "%san error occurred while reading the file '%s'.\n",
3341 err && *err ? *err : "", path);
3342 goto end;
3343 }
3344
William Lallemand96a9c972019-10-17 11:56:17 +02003345 dh = PEM_read_bio_DHparams(in, NULL, NULL, NULL);
3346 /* no need to return an error there, dh is not mandatory */
Emmanuel Hocdet54227d82019-07-30 17:04:01 +02003347#endif
William Lallemandfa892222019-07-23 16:06:08 +02003348
Willy Tarreaubb137a82016-04-06 19:02:38 +02003349 /* Seek back to beginning of file */
Thierry FOURNIER / OZON.IOd44ea3f2016-10-14 00:49:21 +02003350 if (BIO_reset(in) == -1) {
3351 memprintf(err, "%san error occurred while reading the file '%s'.\n",
3352 err && *err ? *err : "", path);
3353 goto end;
3354 }
Willy Tarreaubb137a82016-04-06 19:02:38 +02003355
3356 /* Read Certificate */
William Lallemand96a9c972019-10-17 11:56:17 +02003357 cert = PEM_read_bio_X509_AUX(in, NULL, NULL, NULL);
3358 if (cert == NULL) {
Willy Tarreaubb137a82016-04-06 19:02:38 +02003359 memprintf(err, "%sunable to load certificate from file '%s'.\n",
William Lallemand96a9c972019-10-17 11:56:17 +02003360 err && *err ? *err : "", path);
Willy Tarreaubb137a82016-04-06 19:02:38 +02003361 goto end;
3362 }
3363
William Lallemand96a9c972019-10-17 11:56:17 +02003364 /* Look for a Certificate Chain */
Emmanuel Hocdet6b5b44e2019-12-20 17:47:12 +01003365 while ((ca = PEM_read_bio_X509(in, NULL, NULL, NULL))) {
3366 if (chain == NULL)
3367 chain = sk_X509_new_null();
3368 if (!sk_X509_push(chain, ca)) {
William Lallemand96a9c972019-10-17 11:56:17 +02003369 X509_free(ca);
3370 goto end;
3371 }
3372 }
Emmanuel Hocdeted17f472019-10-24 18:28:33 +02003373
yanbzhu488a4d22015-12-01 15:16:07 -05003374 ret = ERR_get_error();
3375 if (ret && (ERR_GET_LIB(ret) != ERR_LIB_PEM && ERR_GET_REASON(ret) != PEM_R_NO_START_LINE)) {
3376 memprintf(err, "%sunable to load certificate chain from file '%s'.\n",
William Lallemand96a9c972019-10-17 11:56:17 +02003377 err && *err ? *err : "", path);
yanbzhu488a4d22015-12-01 15:16:07 -05003378 goto end;
William Lallemand246c0242019-10-11 08:59:13 +02003379 }
3380
William Lallemand75b15f72020-01-23 10:56:05 +01003381 /* once it loaded the PEM, it should remove everything else in the ckch */
3382 if (ckch->ocsp_response) {
3383 free(ckch->ocsp_response->area);
3384 ckch->ocsp_response->area = NULL;
3385 free(ckch->ocsp_response);
3386 ckch->ocsp_response = NULL;
3387 }
3388
3389 if (ckch->sctl) {
3390 free(ckch->sctl->area);
3391 ckch->sctl->area = NULL;
3392 free(ckch->sctl);
3393 ckch->sctl = NULL;
3394 }
3395
3396 if (ckch->ocsp_issuer) {
3397 X509_free(ckch->ocsp_issuer);
3398 ckch->ocsp_issuer = NULL;
3399 }
3400
Emmanuel Hocdet6b5b44e2019-12-20 17:47:12 +01003401 /* no error, fill ckch with new context, old context will be free at end: */
3402 SWAP(ckch->key, key);
3403 SWAP(ckch->dh, dh);
3404 SWAP(ckch->cert, cert);
3405 SWAP(ckch->chain, chain);
3406
William Lallemand246c0242019-10-11 08:59:13 +02003407 ret = 0;
3408
William Lallemand96a9c972019-10-17 11:56:17 +02003409end:
William Lallemand246c0242019-10-11 08:59:13 +02003410
3411 ERR_clear_error();
William Lallemand96a9c972019-10-17 11:56:17 +02003412 if (in)
William Lallemand246c0242019-10-11 08:59:13 +02003413 BIO_free(in);
Emmanuel Hocdet83cbd3c2019-10-25 11:55:03 +02003414 if (key)
3415 EVP_PKEY_free(key);
Emmanuel Hocdet6b5b44e2019-12-20 17:47:12 +01003416 if (dh)
3417 DH_free(dh);
Emmanuel Hocdet83cbd3c2019-10-25 11:55:03 +02003418 if (cert)
3419 X509_free(cert);
Emmanuel Hocdet6b5b44e2019-12-20 17:47:12 +01003420 if (chain)
3421 sk_X509_pop_free(chain, X509_free);
William Lallemanda17f4112019-10-10 15:16:44 +02003422
William Lallemand96a9c972019-10-17 11:56:17 +02003423 return ret;
3424}
3425
3426/*
William Lallemand4c5adbf2020-02-24 14:23:22 +01003427 * Try to load a private key file from a <path> or a buffer <buf>
3428 *
3429 * If it failed you should not attempt to use the ckch but free it.
3430 *
3431 * Return 0 on success or != 0 on failure
3432 */
3433static int ssl_sock_load_key_into_ckch(const char *path, char *buf, struct cert_key_and_chain *ckch , char **err)
3434{
3435 BIO *in = NULL;
3436 int ret = 1;
3437 EVP_PKEY *key = NULL;
3438
3439 if (buf) {
3440 /* reading from a buffer */
3441 in = BIO_new_mem_buf(buf, -1);
3442 if (in == NULL) {
3443 memprintf(err, "%sCan't allocate memory\n", err && *err ? *err : "");
3444 goto end;
3445 }
3446
3447 } else {
3448 /* reading from a file */
3449 in = BIO_new(BIO_s_file());
3450 if (in == NULL)
3451 goto end;
3452
3453 if (BIO_read_filename(in, path) <= 0)
3454 goto end;
3455 }
3456
3457 /* Read Private Key */
3458 key = PEM_read_bio_PrivateKey(in, NULL, NULL, NULL);
3459 if (key == NULL) {
3460 memprintf(err, "%sunable to load private key from file '%s'.\n",
3461 err && *err ? *err : "", path);
3462 goto end;
3463 }
3464
3465 ret = 0;
3466
3467 SWAP(ckch->key, key);
3468
3469end:
3470
3471 ERR_clear_error();
3472 if (in)
3473 BIO_free(in);
3474 if (key)
3475 EVP_PKEY_free(key);
3476
3477 return ret;
3478}
3479
3480/*
William Lallemand96a9c972019-10-17 11:56:17 +02003481 * Try to load in a ckch every files related to a ckch.
3482 * (PEM, sctl, ocsp, issuer etc.)
3483 *
3484 * This function is only used to load files during the configuration parsing,
3485 * it is not used with the CLI.
3486 *
3487 * This allows us to carry the contents of the file without having to read the
3488 * file multiple times. The caller must call
3489 * ssl_sock_free_cert_key_and_chain_contents.
3490 *
3491 * returns:
3492 * 0 on Success
3493 * 1 on SSL Failure
3494 */
3495static int ssl_sock_load_files_into_ckch(const char *path, struct cert_key_and_chain *ckch, char **err)
3496{
3497 int ret = 1;
3498
3499 /* try to load the PEM */
3500 if (ssl_sock_load_pem_into_ckch(path, NULL, ckch , err) != 0) {
3501 goto end;
3502 }
3503
William Lallemand4c5adbf2020-02-24 14:23:22 +01003504 /* try to load an external private key if it wasn't in the PEM */
3505 if ((ckch->key == NULL) && (global_ssl.extra_files & SSL_GF_KEY)) {
3506 char fp[MAXPATHLEN+1];
3507 struct stat st;
3508
3509 snprintf(fp, MAXPATHLEN+1, "%s.key", path);
3510 if (stat(fp, &st) == 0) {
3511 if (ssl_sock_load_key_into_ckch(fp, NULL, ckch, err)) {
3512 memprintf(err, "%s '%s' is present but cannot be read or parsed'.\n",
3513 err && *err ? *err : "", fp);
3514 goto end;
3515 }
3516 }
3517 }
3518
3519 if (ckch->key == NULL) {
3520 memprintf(err, "%sNo Private Key found in '%s' or '%s.key'.\n", err && *err ? *err : "", path, path);
3521 goto end;
3522 }
3523
3524 if (!X509_check_private_key(ckch->cert, ckch->key)) {
3525 memprintf(err, "%sinconsistencies between private key and certificate loaded '%s'.\n",
3526 err && *err ? *err : "", path);
3527 goto end;
3528 }
3529
William Lallemanda17f4112019-10-10 15:16:44 +02003530#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
3531 /* try to load the sctl file */
William Lallemand3af48e72020-02-03 17:15:52 +01003532 if (global_ssl.extra_files & SSL_GF_SCTL) {
William Lallemanda17f4112019-10-10 15:16:44 +02003533 char fp[MAXPATHLEN+1];
3534 struct stat st;
3535
3536 snprintf(fp, MAXPATHLEN+1, "%s.sctl", path);
3537 if (stat(fp, &st) == 0) {
William Lallemand0dfae6c2019-10-16 18:06:58 +02003538 if (ssl_sock_load_sctl_from_file(fp, NULL, ckch, err)) {
William Lallemanda17f4112019-10-10 15:16:44 +02003539 memprintf(err, "%s '%s.sctl' is present but cannot be read or parsed'.\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01003540 err && *err ? *err : "", fp);
William Lallemanda17f4112019-10-10 15:16:44 +02003541 ret = 1;
3542 goto end;
3543 }
3544 }
3545 }
3546#endif
yanbzhu488a4d22015-12-01 15:16:07 -05003547
William Lallemand246c0242019-10-11 08:59:13 +02003548 /* try to load an ocsp response file */
William Lallemand3af48e72020-02-03 17:15:52 +01003549 if (global_ssl.extra_files & SSL_GF_OCSP) {
William Lallemand246c0242019-10-11 08:59:13 +02003550 char fp[MAXPATHLEN+1];
3551 struct stat st;
3552
3553 snprintf(fp, MAXPATHLEN+1, "%s.ocsp", path);
3554 if (stat(fp, &st) == 0) {
William Lallemand3b5f3602019-10-16 18:05:05 +02003555 if (ssl_sock_load_ocsp_response_from_file(fp, NULL, ckch, err)) {
William Lallemand246c0242019-10-11 08:59:13 +02003556 ret = 1;
3557 goto end;
3558 }
3559 }
3560 }
3561
Emmanuel Hocdeteaad5cc2019-10-25 12:19:00 +02003562#ifndef OPENSSL_IS_BORINGSSL /* Useless for BoringSSL */
William Lallemand3af48e72020-02-03 17:15:52 +01003563 if (ckch->ocsp_response && (global_ssl.extra_files & SSL_GF_OCSP_ISSUER)) {
William Lallemand246c0242019-10-11 08:59:13 +02003564 /* if no issuer was found, try to load an issuer from the .issuer */
Emmanuel Hocdet078156d2020-01-22 17:02:53 +01003565 if (!ckch->ocsp_issuer) {
William Lallemand246c0242019-10-11 08:59:13 +02003566 struct stat st;
3567 char fp[MAXPATHLEN+1];
3568
3569 snprintf(fp, MAXPATHLEN+1, "%s.issuer", path);
3570 if (stat(fp, &st) == 0) {
William Lallemandf9568fc2019-10-16 18:27:58 +02003571 if (ssl_sock_load_issuer_file_into_ckch(fp, NULL, ckch, err)) {
William Lallemand246c0242019-10-11 08:59:13 +02003572 ret = 1;
3573 goto end;
3574 }
3575
3576 if (X509_check_issued(ckch->ocsp_issuer, ckch->cert) != X509_V_OK) {
William Lallemand786188f2019-10-15 10:05:37 +02003577 memprintf(err, "%s '%s' is not an issuer'.\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01003578 err && *err ? *err : "", fp);
William Lallemand246c0242019-10-11 08:59:13 +02003579 ret = 1;
3580 goto end;
3581 }
William Lallemand246c0242019-10-11 08:59:13 +02003582 }
3583 }
3584 }
Emmanuel Hocdeteaad5cc2019-10-25 12:19:00 +02003585#endif
William Lallemand246c0242019-10-11 08:59:13 +02003586
yanbzhu488a4d22015-12-01 15:16:07 -05003587 ret = 0;
3588
3589end:
3590
3591 ERR_clear_error();
yanbzhu488a4d22015-12-01 15:16:07 -05003592
3593 /* Something went wrong in one of the reads */
3594 if (ret != 0)
3595 ssl_sock_free_cert_key_and_chain_contents(ckch);
3596
3597 return ret;
3598}
3599
3600/* Loads the info in ckch into ctx
Emeric Bruna96b5822019-10-17 13:25:14 +02003601 * Returns a bitfield containing the flags:
3602 * ERR_FATAL in any fatal error case
3603 * ERR_ALERT if the reason of the error is available in err
3604 * ERR_WARN if a warning is available into err
3605 * The value 0 means there is no error nor warning and
3606 * the operation succeed.
yanbzhu488a4d22015-12-01 15:16:07 -05003607 */
3608static int ssl_sock_put_ckch_into_ctx(const char *path, const struct cert_key_and_chain *ckch, SSL_CTX *ctx, char **err)
3609{
Emeric Bruna96b5822019-10-17 13:25:14 +02003610 int errcode = 0;
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003611 STACK_OF(X509) *find_chain = NULL;
Emeric Bruna96b5822019-10-17 13:25:14 +02003612
yanbzhu488a4d22015-12-01 15:16:07 -05003613 if (SSL_CTX_use_PrivateKey(ctx, ckch->key) <= 0) {
3614 memprintf(err, "%sunable to load SSL private key into SSL Context '%s'.\n",
3615 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003616 errcode |= ERR_ALERT | ERR_FATAL;
3617 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05003618 }
3619
3620 if (!SSL_CTX_use_certificate(ctx, ckch->cert)) {
3621 memprintf(err, "%sunable to load SSL certificate into SSL Context '%s'.\n",
3622 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003623 errcode |= ERR_ALERT | ERR_FATAL;
3624 goto end;
yanbzhu488a4d22015-12-01 15:16:07 -05003625 }
3626
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003627 if (ckch->chain) {
3628 find_chain = ckch->chain;
3629 } else {
3630 /* Find Certificate Chain in global */
3631 struct issuer_chain *issuer;
Emmanuel Hocdetef87e0a2020-03-23 11:29:11 +01003632 issuer = ssl_get0_issuer_chain(ckch->cert);
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003633 if (issuer)
3634 find_chain = issuer->chain;
3635 }
William Lallemand85888572020-02-27 14:48:35 +01003636
yanbzhu488a4d22015-12-01 15:16:07 -05003637 /* Load all certs in the ckch into the ctx_chain for the ssl_ctx */
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003638 if (find_chain) {
3639 int i;
3640 X509 *ca;
3641 for (i = 0; i < sk_X509_num(find_chain); i++) {
3642 ca = sk_X509_value(find_chain, i);
3643 /*
3644 SSL_CTX_add1_chain_cert could be used with openssl >= 1.0.2
3645 Used SSL_CTX_add_extra_chain_cert for compat (aka SSL_CTX_add0_chain_cert)
3646 */
3647 X509_up_ref(ca);
3648 if (!SSL_CTX_add_extra_chain_cert(ctx, ca)) {
3649 X509_free(ca);
3650 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
3651 err && *err ? *err : "", path);
3652 errcode |= ERR_ALERT | ERR_FATAL;
3653 goto end;
3654 }
Emmanuel Hocdetf4f14ea2020-03-23 10:31:47 +01003655 }
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003656 }
yanbzhu488a4d22015-12-01 15:16:07 -05003657
William Lallemandfa892222019-07-23 16:06:08 +02003658#ifndef OPENSSL_NO_DH
3659 /* store a NULL pointer to indicate we have not yet loaded
3660 a custom DH param file */
3661 if (ssl_dh_ptr_index >= 0) {
3662 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, NULL);
3663 }
3664
Emeric Brun7a883362019-10-17 13:27:40 +02003665 errcode |= ssl_sock_load_dh_params(ctx, ckch, path, err);
3666 if (errcode & ERR_CODE) {
William Lallemandfa892222019-07-23 16:06:08 +02003667 memprintf(err, "%sunable to load DH parameters from file '%s'.\n",
3668 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003669 goto end;
William Lallemandfa892222019-07-23 16:06:08 +02003670 }
3671#endif
3672
William Lallemanda17f4112019-10-10 15:16:44 +02003673#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
3674 if (sctl_ex_index >= 0 && ckch->sctl) {
3675 if (ssl_sock_load_sctl(ctx, ckch->sctl) < 0) {
3676 memprintf(err, "%s '%s.sctl' is present but cannot be read or parsed'.\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01003677 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003678 errcode |= ERR_ALERT | ERR_FATAL;
3679 goto end;
William Lallemanda17f4112019-10-10 15:16:44 +02003680 }
3681 }
3682#endif
3683
William Lallemand4a660132019-10-14 14:51:41 +02003684#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand246c0242019-10-11 08:59:13 +02003685 /* Load OCSP Info into context */
3686 if (ckch->ocsp_response) {
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01003687 if (ssl_sock_load_ocsp(ctx, ckch, find_chain) < 0) {
Tim Duesterhus93128532019-11-23 23:45:10 +01003688 memprintf(err, "%s '%s.ocsp' is present and activates OCSP but it is impossible to compute the OCSP certificate ID (maybe the issuer could not be found)'.\n",
3689 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003690 errcode |= ERR_ALERT | ERR_FATAL;
3691 goto end;
William Lallemand246c0242019-10-11 08:59:13 +02003692 }
3693 }
William Lallemand246c0242019-10-11 08:59:13 +02003694#endif
3695
Emeric Bruna96b5822019-10-17 13:25:14 +02003696 end:
3697 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05003698}
3699
William Lallemandc4ecddf2019-07-31 16:50:08 +02003700#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhu08ce6ab2015-12-02 13:01:29 -05003701
William Lallemand28a8fce2019-10-04 17:36:55 +02003702static int ssl_sock_populate_sni_keytypes_hplr(const char *str, struct eb_root *sni_keytypes, int key_index)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003703{
3704 struct sni_keytype *s_kt = NULL;
3705 struct ebmb_node *node;
3706 int i;
3707
3708 for (i = 0; i < trash.size; i++) {
3709 if (!str[i])
3710 break;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02003711 trash.area[i] = tolower(str[i]);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003712 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02003713 trash.area[i] = 0;
3714 node = ebst_lookup(sni_keytypes, trash.area);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003715 if (!node) {
3716 /* CN not found in tree */
3717 s_kt = malloc(sizeof(struct sni_keytype) + i + 1);
3718 /* Using memcpy here instead of strncpy.
3719 * strncpy will cause sig_abrt errors under certain versions of gcc with -O2
3720 * See: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=60792
3721 */
William Lallemand28a8fce2019-10-04 17:36:55 +02003722 if (!s_kt)
3723 return -1;
3724
Willy Tarreau843b7cb2018-07-13 10:54:26 +02003725 memcpy(s_kt->name.key, trash.area, i+1);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003726 s_kt->keytypes = 0;
3727 ebst_insert(sni_keytypes, &s_kt->name);
3728 } else {
3729 /* CN found in tree */
3730 s_kt = container_of(node, struct sni_keytype, name);
3731 }
3732
3733 /* Mark that this CN has the keytype of key_index via keytypes mask */
3734 s_kt->keytypes |= 1<<key_index;
3735
William Lallemand28a8fce2019-10-04 17:36:55 +02003736 return 0;
3737
yanbzhu08ce6ab2015-12-02 13:01:29 -05003738}
3739
William Lallemandc4ecddf2019-07-31 16:50:08 +02003740#endif
William Lallemand8c1cdde2019-10-18 10:58:14 +02003741/*
3742 * Free a ckch_store and its ckch(s)
3743 * The linked ckch_inst are not free'd
3744 */
3745void ckchs_free(struct ckch_store *ckchs)
3746{
3747 if (!ckchs)
3748 return;
3749
3750#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
3751 if (ckchs->multi) {
3752 int n;
3753
3754 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++)
3755 ssl_sock_free_cert_key_and_chain_contents(&ckchs->ckch[n]);
3756 } else
3757#endif
3758 {
3759 ssl_sock_free_cert_key_and_chain_contents(ckchs->ckch);
3760 ckchs->ckch = NULL;
3761 }
3762
3763 free(ckchs);
3764}
3765
3766/* allocate and duplicate a ckch_store
3767 * Return a new ckch_store or NULL */
3768static struct ckch_store *ckchs_dup(const struct ckch_store *src)
3769{
3770 struct ckch_store *dst;
3771 int pathlen;
3772
3773 pathlen = strlen(src->path);
3774 dst = calloc(1, sizeof(*dst) + pathlen + 1);
3775 if (!dst)
3776 return NULL;
3777 /* copy previous key */
3778 memcpy(dst->path, src->path, pathlen + 1);
3779 dst->multi = src->multi;
3780 LIST_INIT(&dst->ckch_inst);
3781
3782 dst->ckch = calloc((src->multi ? SSL_SOCK_NUM_KEYTYPES : 1), sizeof(*dst->ckch));
3783 if (!dst->ckch)
3784 goto error;
3785
3786#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
3787 if (src->multi) {
3788 int n;
3789
3790 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
3791 if (&src->ckch[n]) {
3792 if (!ssl_sock_copy_cert_key_and_chain(&src->ckch[n], &dst->ckch[n]))
3793 goto error;
3794 }
3795 }
3796 } else
3797#endif
3798 {
3799 if (!ssl_sock_copy_cert_key_and_chain(src->ckch, dst->ckch))
3800 goto error;
3801 }
3802
3803 return dst;
3804
3805error:
3806 ckchs_free(dst);
3807
3808 return NULL;
3809}
William Lallemandc4ecddf2019-07-31 16:50:08 +02003810
William Lallemand36b84632019-07-18 19:28:17 +02003811/*
William Lallemande3af8fb2019-10-08 11:36:53 +02003812 * lookup a path into the ckchs tree.
William Lallemand6af03992019-07-23 15:00:54 +02003813 */
William Lallemande3af8fb2019-10-08 11:36:53 +02003814static inline struct ckch_store *ckchs_lookup(char *path)
William Lallemand6af03992019-07-23 15:00:54 +02003815{
3816 struct ebmb_node *eb;
3817
William Lallemande3af8fb2019-10-08 11:36:53 +02003818 eb = ebst_lookup(&ckchs_tree, path);
William Lallemand6af03992019-07-23 15:00:54 +02003819 if (!eb)
3820 return NULL;
3821
William Lallemande3af8fb2019-10-08 11:36:53 +02003822 return ebmb_entry(eb, struct ckch_store, node);
William Lallemand6af03992019-07-23 15:00:54 +02003823}
3824
3825/*
William Lallemande3af8fb2019-10-08 11:36:53 +02003826 * This function allocate a ckch_store and populate it with certificates from files.
William Lallemand36b84632019-07-18 19:28:17 +02003827 */
William Lallemande3af8fb2019-10-08 11:36:53 +02003828static struct ckch_store *ckchs_load_cert_file(char *path, int multi, char **err)
William Lallemand36b84632019-07-18 19:28:17 +02003829{
William Lallemande3af8fb2019-10-08 11:36:53 +02003830 struct ckch_store *ckchs;
William Lallemand36b84632019-07-18 19:28:17 +02003831
William Lallemande3af8fb2019-10-08 11:36:53 +02003832 ckchs = calloc(1, sizeof(*ckchs) + strlen(path) + 1);
3833 if (!ckchs) {
William Lallemand36b84632019-07-18 19:28:17 +02003834 memprintf(err, "%sunable to allocate memory.\n", err && *err ? *err : "");
3835 goto end;
3836 }
William Lallemande3af8fb2019-10-08 11:36:53 +02003837 ckchs->ckch = calloc(1, sizeof(*ckchs->ckch) * (multi ? SSL_SOCK_NUM_KEYTYPES : 1));
William Lallemand36b84632019-07-18 19:28:17 +02003838
William Lallemande3af8fb2019-10-08 11:36:53 +02003839 if (!ckchs->ckch) {
William Lallemand36b84632019-07-18 19:28:17 +02003840 memprintf(err, "%sunable to allocate memory.\n", err && *err ? *err : "");
3841 goto end;
3842 }
3843
William Lallemand9117de92019-10-04 00:29:42 +02003844 LIST_INIT(&ckchs->ckch_inst);
3845
William Lallemand36b84632019-07-18 19:28:17 +02003846 if (!multi) {
3847
William Lallemand96a9c972019-10-17 11:56:17 +02003848 if (ssl_sock_load_files_into_ckch(path, ckchs->ckch, err) == 1)
William Lallemand36b84632019-07-18 19:28:17 +02003849 goto end;
3850
William Lallemande3af8fb2019-10-08 11:36:53 +02003851 /* insert into the ckchs tree */
3852 memcpy(ckchs->path, path, strlen(path) + 1);
3853 ebst_insert(&ckchs_tree, &ckchs->node);
William Lallemand36b84632019-07-18 19:28:17 +02003854 } else {
3855 int found = 0;
William Lallemandc4ecddf2019-07-31 16:50:08 +02003856#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
3857 char fp[MAXPATHLEN+1] = {0};
3858 int n = 0;
William Lallemand36b84632019-07-18 19:28:17 +02003859
3860 /* Load all possible certs and keys */
3861 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
3862 struct stat buf;
3863 snprintf(fp, sizeof(fp), "%s.%s", path, SSL_SOCK_KEYTYPE_NAMES[n]);
3864 if (stat(fp, &buf) == 0) {
William Lallemand96a9c972019-10-17 11:56:17 +02003865 if (ssl_sock_load_files_into_ckch(fp, &ckchs->ckch[n], err) == 1)
William Lallemand36b84632019-07-18 19:28:17 +02003866 goto end;
3867 found = 1;
William Lallemande3af8fb2019-10-08 11:36:53 +02003868 ckchs->multi = 1;
William Lallemand36b84632019-07-18 19:28:17 +02003869 }
3870 }
William Lallemandc4ecddf2019-07-31 16:50:08 +02003871#endif
William Lallemand36b84632019-07-18 19:28:17 +02003872
3873 if (!found) {
William Lallemand6e5f2ce2019-08-01 14:43:20 +02003874 memprintf(err, "%sDidn't find any certificate for bundle '%s'.\n", err && *err ? *err : "", path);
William Lallemand36b84632019-07-18 19:28:17 +02003875 goto end;
3876 }
William Lallemande3af8fb2019-10-08 11:36:53 +02003877 /* insert into the ckchs tree */
3878 memcpy(ckchs->path, path, strlen(path) + 1);
3879 ebst_insert(&ckchs_tree, &ckchs->node);
William Lallemand36b84632019-07-18 19:28:17 +02003880 }
William Lallemande3af8fb2019-10-08 11:36:53 +02003881 return ckchs;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003882
William Lallemand36b84632019-07-18 19:28:17 +02003883end:
William Lallemande3af8fb2019-10-08 11:36:53 +02003884 if (ckchs) {
3885 free(ckchs->ckch);
3886 ebmb_delete(&ckchs->node);
William Lallemand6af03992019-07-23 15:00:54 +02003887 }
3888
William Lallemande3af8fb2019-10-08 11:36:53 +02003889 free(ckchs);
William Lallemand36b84632019-07-18 19:28:17 +02003890
3891 return NULL;
3892}
3893
William Lallemand38df1c82019-12-04 15:39:35 +01003894
3895/*
3896 * Free a sni filters array generated by ckch_inst_sni_ctx_to_sni_filters()
3897 */
3898static inline void free_sni_filters(char **sni_filter, int fcount)
3899{
3900 int i;
3901
3902 if (sni_filter) {
3903 for (i = 0; i < fcount; i++) {
3904 if (sni_filter[i]) {
3905 free(sni_filter[i]);
3906 sni_filter[i] = NULL;
3907 }
3908 }
3909 free(sni_filter);
3910 }
3911}
3912
3913/*
3914 * Fill <*sni_filter> with an allocated array of ptr to the existing filters,
3915 * The caller should free <*sni_filter>.
3916 * Fill <*fcount> with the number of filters
3917 * Return an ERR_* code.
3918 */
3919static int ckch_inst_sni_ctx_to_sni_filters(const struct ckch_inst *ckchi, char ***sni_filter, int *fcount, char **err)
3920{
3921 struct sni_ctx *sc0;
3922 int errcode = 0;
3923 int i = 0;
3924 char **tmp_filter;
3925 int tmp_fcount = 0;
3926
3927 list_for_each_entry(sc0, &ckchi->sni_ctx, by_ckch_inst) {
3928 tmp_fcount++;
3929 }
3930
3931 if (!tmp_fcount)
3932 goto end;
3933
Tim Duesterhus8c120252020-03-19 16:12:09 +01003934 tmp_filter = calloc(tmp_fcount, sizeof(*tmp_filter));
William Lallemand38df1c82019-12-04 15:39:35 +01003935 if (!tmp_filter) {
3936 errcode |= ERR_FATAL|ERR_ALERT;
3937 goto error;
3938 }
3939
3940 list_for_each_entry(sc0, &ckchi->sni_ctx, by_ckch_inst) {
3941 size_t len = strlen((char *)sc0->name.key);
3942
3943 /* we need to alloc and copy to insert a '!' or/and a '*' */
3944 tmp_filter[i] = calloc(1, len + sc0->neg + sc0->wild + 1);
3945 if (!tmp_filter[i]) {
3946 errcode |= ERR_FATAL|ERR_ALERT;
3947 goto error;
3948 }
3949
3950 if (sc0->neg)
3951 *tmp_filter[i] = '!';
3952 if (sc0->wild)
3953 *(tmp_filter[i] + sc0->neg) = '*';
3954
3955 memcpy(tmp_filter[i] + sc0->neg + sc0->wild, (char *)sc0->name.key, len + 1);
3956 i++;
3957 }
William Lallemand38df1c82019-12-04 15:39:35 +01003958 *sni_filter = tmp_filter;
Willy Tarreaud04a2a62020-03-05 16:26:12 +01003959end:
William Lallemand38df1c82019-12-04 15:39:35 +01003960 *fcount = tmp_fcount;
3961
3962 return errcode;
3963error:
3964 memprintf(err, "%sUnable to generate filters!",
3965 err && *err ? *err : "");
3966 free_sni_filters(tmp_filter, tmp_fcount);
3967
3968 return errcode;
3969}
3970
3971
William Lallemandc4ecddf2019-07-31 16:50:08 +02003972#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
3973
William Lallemand36b84632019-07-18 19:28:17 +02003974/*
William Lallemande3af8fb2019-10-08 11:36:53 +02003975 * Take a ckch_store which contains a multi-certificate bundle.
William Lallemand36b84632019-07-18 19:28:17 +02003976 * Group these certificates into a set of SSL_CTX*
yanbzhu08ce6ab2015-12-02 13:01:29 -05003977 * based on shared and unique CN and SAN entries. Add these SSL_CTX* to the SNI tree.
3978 *
Joseph Herlant017b3da2018-11-15 09:07:59 -08003979 * This will allow the user to explicitly group multiple cert/keys for a single purpose
yanbzhu08ce6ab2015-12-02 13:01:29 -05003980 *
Emeric Brun054563d2019-10-17 13:16:58 +02003981 * Returns a bitfield containing the flags:
3982 * ERR_FATAL in any fatal error case
3983 * ERR_ALERT if the reason of the error is available in err
3984 * ERR_WARN if a warning is available into err
William Lallemand36b84632019-07-18 19:28:17 +02003985 *
yanbzhu08ce6ab2015-12-02 13:01:29 -05003986 */
Emeric Brun054563d2019-10-17 13:16:58 +02003987static int ckch_inst_new_load_multi_store(const char *path, struct ckch_store *ckchs,
3988 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
3989 char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003990{
William Lallemand36b84632019-07-18 19:28:17 +02003991 int i = 0, n = 0;
3992 struct cert_key_and_chain *certs_and_keys;
William Lallemand4b989f22019-10-04 18:36:55 +02003993 struct eb_root sni_keytypes_map = EB_ROOT;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003994 struct ebmb_node *node;
3995 struct ebmb_node *next;
3996 /* Array of SSL_CTX pointers corresponding to each possible combo
3997 * of keytypes
3998 */
3999 struct key_combo_ctx key_combos[SSL_SOCK_POSSIBLE_KT_COMBOS] = { {0} };
Emeric Brun054563d2019-10-17 13:16:58 +02004000 int errcode = 0;
yanbzhu08ce6ab2015-12-02 13:01:29 -05004001 X509_NAME *xname = NULL;
4002 char *str = NULL;
4003#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
4004 STACK_OF(GENERAL_NAME) *names = NULL;
4005#endif
William Lallemand614ca0d2019-10-07 13:52:11 +02004006 struct ckch_inst *ckch_inst;
yanbzhu08ce6ab2015-12-02 13:01:29 -05004007
Emeric Brun054563d2019-10-17 13:16:58 +02004008 *ckchi = NULL;
4009
William Lallemande3af8fb2019-10-08 11:36:53 +02004010 if (!ckchs || !ckchs->ckch || !ckchs->multi) {
William Lallemand36b84632019-07-18 19:28:17 +02004011 memprintf(err, "%sunable to load SSL certificate file '%s' file does not exist.\n",
4012 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02004013 return ERR_ALERT | ERR_FATAL;
William Lallemand614ca0d2019-10-07 13:52:11 +02004014 }
4015
4016 ckch_inst = ckch_inst_new();
4017 if (!ckch_inst) {
4018 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
4019 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02004020 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand614ca0d2019-10-07 13:52:11 +02004021 goto end;
yanbzhu08ce6ab2015-12-02 13:01:29 -05004022 }
4023
William Lallemande3af8fb2019-10-08 11:36:53 +02004024 certs_and_keys = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02004025
yanbzhu08ce6ab2015-12-02 13:01:29 -05004026 /* Process each ckch and update keytypes for each CN/SAN
4027 * for example, if CN/SAN www.a.com is associated with
4028 * certs with keytype 0 and 2, then at the end of the loop,
4029 * www.a.com will have:
4030 * keyindex = 0 | 1 | 4 = 5
4031 */
4032 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
William Lallemand28a8fce2019-10-04 17:36:55 +02004033 int ret;
yanbzhu08ce6ab2015-12-02 13:01:29 -05004034
4035 if (!ssl_sock_is_ckch_valid(&certs_and_keys[n]))
4036 continue;
4037
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02004038 if (fcount) {
William Lallemand28a8fce2019-10-04 17:36:55 +02004039 for (i = 0; i < fcount; i++) {
4040 ret = ssl_sock_populate_sni_keytypes_hplr(sni_filter[i], &sni_keytypes_map, n);
4041 if (ret < 0) {
4042 memprintf(err, "%sunable to allocate SSL context.\n",
4043 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02004044 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02004045 goto end;
4046 }
4047 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02004048 } else {
4049 /* A lot of the following code is OpenSSL boilerplate for processing CN's and SAN's,
4050 * so the line that contains logic is marked via comments
4051 */
4052 xname = X509_get_subject_name(certs_and_keys[n].cert);
4053 i = -1;
4054 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
4055 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02004056 ASN1_STRING *value;
4057 value = X509_NAME_ENTRY_get_data(entry);
4058 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02004059 /* Important line is here */
William Lallemand28a8fce2019-10-04 17:36:55 +02004060 ret = ssl_sock_populate_sni_keytypes_hplr(str, &sni_keytypes_map, n);
yanbzhu08ce6ab2015-12-02 13:01:29 -05004061
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02004062 OPENSSL_free(str);
4063 str = NULL;
William Lallemand28a8fce2019-10-04 17:36:55 +02004064 if (ret < 0) {
4065 memprintf(err, "%sunable to allocate SSL context.\n",
4066 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02004067 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02004068 goto end;
4069 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02004070 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05004071 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05004072
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02004073 /* Do the above logic for each SAN */
yanbzhu08ce6ab2015-12-02 13:01:29 -05004074#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02004075 names = X509_get_ext_d2i(certs_and_keys[n].cert, NID_subject_alt_name, NULL, NULL);
4076 if (names) {
4077 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
4078 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
yanbzhu08ce6ab2015-12-02 13:01:29 -05004079
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02004080 if (name->type == GEN_DNS) {
4081 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
4082 /* Important line is here */
William Lallemand28a8fce2019-10-04 17:36:55 +02004083 ret = ssl_sock_populate_sni_keytypes_hplr(str, &sni_keytypes_map, n);
yanbzhu08ce6ab2015-12-02 13:01:29 -05004084
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02004085 OPENSSL_free(str);
4086 str = NULL;
William Lallemand28a8fce2019-10-04 17:36:55 +02004087 if (ret < 0) {
4088 memprintf(err, "%sunable to allocate SSL context.\n",
4089 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02004090 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02004091 goto end;
4092 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02004093 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05004094 }
4095 }
4096 }
4097 }
4098#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
4099 }
4100
4101 /* If no files found, return error */
4102 if (eb_is_empty(&sni_keytypes_map)) {
4103 memprintf(err, "%sunable to load SSL certificate file '%s' file does not exist.\n",
4104 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02004105 errcode |= ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05004106 goto end;
4107 }
4108
4109 /* We now have a map of CN/SAN to keytypes that are loaded in
4110 * Iterate through the map to create the SSL_CTX's (if needed)
4111 * and add each CTX to the SNI tree
4112 *
4113 * Some math here:
Joseph Herlant017b3da2018-11-15 09:07:59 -08004114 * There are 2^n - 1 possible combinations, each unique
yanbzhu08ce6ab2015-12-02 13:01:29 -05004115 * combination is denoted by the key in the map. Each key
4116 * has a value between 1 and 2^n - 1. Conveniently, the array
4117 * of SSL_CTX* is sized 2^n. So, we can simply use the i'th
4118 * entry in the array to correspond to the unique combo (key)
4119 * associated with i. This unique key combo (i) will be associated
4120 * with combos[i-1]
4121 */
4122
4123 node = ebmb_first(&sni_keytypes_map);
4124 while (node) {
4125 SSL_CTX *cur_ctx;
Bertrand Jacquin33423092016-11-13 16:37:13 +00004126 char cur_file[MAXPATHLEN+1];
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02004127 const struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
yanbzhu08ce6ab2015-12-02 13:01:29 -05004128
4129 str = (char *)container_of(node, struct sni_keytype, name)->name.key;
4130 i = container_of(node, struct sni_keytype, name)->keytypes;
4131 cur_ctx = key_combos[i-1].ctx;
4132
4133 if (cur_ctx == NULL) {
4134 /* need to create SSL_CTX */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004135 cur_ctx = SSL_CTX_new(SSLv23_server_method());
yanbzhu08ce6ab2015-12-02 13:01:29 -05004136 if (cur_ctx == NULL) {
4137 memprintf(err, "%sunable to allocate SSL context.\n",
4138 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02004139 errcode |= ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05004140 goto end;
4141 }
4142
yanbzhube2774d2015-12-10 15:07:30 -05004143 /* Load all required certs/keys/chains/OCSPs info into SSL_CTX */
yanbzhu08ce6ab2015-12-02 13:01:29 -05004144 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
4145 if (i & (1<<n)) {
4146 /* Key combo contains ckch[n] */
Bertrand Jacquin33423092016-11-13 16:37:13 +00004147 snprintf(cur_file, MAXPATHLEN+1, "%s.%s", path, SSL_SOCK_KEYTYPE_NAMES[n]);
Emeric Bruna96b5822019-10-17 13:25:14 +02004148 errcode |= ssl_sock_put_ckch_into_ctx(cur_file, &certs_and_keys[n], cur_ctx, err);
4149 if (errcode & ERR_CODE)
yanbzhu08ce6ab2015-12-02 13:01:29 -05004150 goto end;
yanbzhu08ce6ab2015-12-02 13:01:29 -05004151 }
4152 }
4153
yanbzhu08ce6ab2015-12-02 13:01:29 -05004154 /* Update key_combos */
4155 key_combos[i-1].ctx = cur_ctx;
4156 }
4157
4158 /* Update SNI Tree */
William Lallemand9117de92019-10-04 00:29:42 +02004159
William Lallemand1d29c742019-10-04 00:53:29 +02004160 key_combos[i-1].order = ckch_inst_add_cert_sni(cur_ctx, ckch_inst, bind_conf, ssl_conf,
William Lallemandfe49bb32019-10-03 23:46:33 +02004161 kinfo, str, key_combos[i-1].order);
4162 if (key_combos[i-1].order < 0) {
4163 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02004164 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandfe49bb32019-10-03 23:46:33 +02004165 goto end;
4166 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05004167 node = ebmb_next(node);
4168 }
4169
4170
4171 /* Mark a default context if none exists, using the ctx that has the most shared keys */
4172 if (!bind_conf->default_ctx) {
4173 for (i = SSL_SOCK_POSSIBLE_KT_COMBOS - 1; i >= 0; i--) {
4174 if (key_combos[i].ctx) {
4175 bind_conf->default_ctx = key_combos[i].ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004176 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01004177 ckch_inst->is_default = 1;
yanbzhu08ce6ab2015-12-02 13:01:29 -05004178 break;
4179 }
4180 }
4181 }
4182
William Lallemand614ca0d2019-10-07 13:52:11 +02004183 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02004184 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01004185 ckch_inst->ckch_store = ckchs;
William Lallemand67630162020-03-09 16:56:39 +01004186 ckch_inst->filters = !!fcount;
yanbzhu08ce6ab2015-12-02 13:01:29 -05004187end:
4188
4189 if (names)
4190 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
4191
yanbzhu08ce6ab2015-12-02 13:01:29 -05004192 node = ebmb_first(&sni_keytypes_map);
4193 while (node) {
4194 next = ebmb_next(node);
4195 ebmb_delete(node);
William Lallemand8ed5b962019-10-04 17:24:39 +02004196 free(ebmb_entry(node, struct sni_keytype, name));
yanbzhu08ce6ab2015-12-02 13:01:29 -05004197 node = next;
4198 }
4199
Emeric Brun054563d2019-10-17 13:16:58 +02004200 if (errcode & ERR_CODE && ckch_inst) {
William Lallemand0c6d12f2019-10-04 18:38:51 +02004201 struct sni_ctx *sc0, *sc0b;
4202
4203 /* free the SSL_CTX in case of error */
4204 for (i = 0; i < SSL_SOCK_POSSIBLE_KT_COMBOS; i++) {
4205 if (key_combos[i].ctx)
4206 SSL_CTX_free(key_combos[i].ctx);
4207 }
4208
4209 /* free the sni_ctx in case of error */
4210 list_for_each_entry_safe(sc0, sc0b, &ckch_inst->sni_ctx, by_ckch_inst) {
4211
4212 ebmb_delete(&sc0->name);
4213 LIST_DEL(&sc0->by_ckch_inst);
4214 free(sc0);
4215 }
William Lallemand614ca0d2019-10-07 13:52:11 +02004216 free(ckch_inst);
4217 ckch_inst = NULL;
William Lallemand0c6d12f2019-10-04 18:38:51 +02004218 }
4219
Emeric Brun054563d2019-10-17 13:16:58 +02004220 *ckchi = ckch_inst;
4221 return errcode;
yanbzhu08ce6ab2015-12-02 13:01:29 -05004222}
4223#else
4224/* This is a dummy, that just logs an error and returns error */
Emeric Brun054563d2019-10-17 13:16:58 +02004225static int ckch_inst_new_load_multi_store(const char *path, struct ckch_store *ckchs,
4226 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
4227 char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
yanbzhu08ce6ab2015-12-02 13:01:29 -05004228{
4229 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
4230 err && *err ? *err : "", path, strerror(errno));
Emeric Brun054563d2019-10-17 13:16:58 +02004231 return ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05004232}
4233
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004234#endif /* #if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL: Support for loading multiple certs into a single SSL_CTX */
yanbzhu488a4d22015-12-01 15:16:07 -05004235
William Lallemand614ca0d2019-10-07 13:52:11 +02004236/*
4237 * This function allocate a ckch_inst and create its snis
Emeric Brun054563d2019-10-17 13:16:58 +02004238 *
4239 * Returns a bitfield containing the flags:
4240 * ERR_FATAL in any fatal error case
4241 * ERR_ALERT if the reason of the error is available in err
4242 * ERR_WARN if a warning is available into err
William Lallemand614ca0d2019-10-07 13:52:11 +02004243 */
Emeric Brun054563d2019-10-17 13:16:58 +02004244static int ckch_inst_new_load_store(const char *path, struct ckch_store *ckchs, struct bind_conf *bind_conf,
4245 struct ssl_bind_conf *ssl_conf, char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004246{
William Lallemandc9402072019-05-15 15:33:54 +02004247 SSL_CTX *ctx;
William Lallemandc9402072019-05-15 15:33:54 +02004248 int i;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004249 int order = 0;
4250 X509_NAME *xname;
4251 char *str;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01004252 EVP_PKEY *pkey;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02004253 struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
Emeric Brunfc0421f2012-09-07 17:30:07 +02004254#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
4255 STACK_OF(GENERAL_NAME) *names;
4256#endif
William Lallemand36b84632019-07-18 19:28:17 +02004257 struct cert_key_and_chain *ckch;
William Lallemand614ca0d2019-10-07 13:52:11 +02004258 struct ckch_inst *ckch_inst = NULL;
Emeric Brun054563d2019-10-17 13:16:58 +02004259 int errcode = 0;
4260
4261 *ckchi = NULL;
William Lallemanda59191b2019-05-15 16:08:56 +02004262
William Lallemande3af8fb2019-10-08 11:36:53 +02004263 if (!ckchs || !ckchs->ckch)
Emeric Brun054563d2019-10-17 13:16:58 +02004264 return ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004265
William Lallemande3af8fb2019-10-08 11:36:53 +02004266 ckch = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02004267
William Lallemandc9402072019-05-15 15:33:54 +02004268 ctx = SSL_CTX_new(SSLv23_server_method());
4269 if (!ctx) {
4270 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
4271 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02004272 errcode |= ERR_ALERT | ERR_FATAL;
4273 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02004274 }
4275
Emeric Bruna96b5822019-10-17 13:25:14 +02004276 errcode |= ssl_sock_put_ckch_into_ctx(path, ckch, ctx, err);
4277 if (errcode & ERR_CODE)
William Lallemand614ca0d2019-10-07 13:52:11 +02004278 goto error;
William Lallemand614ca0d2019-10-07 13:52:11 +02004279
4280 ckch_inst = ckch_inst_new();
4281 if (!ckch_inst) {
4282 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
4283 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02004284 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02004285 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02004286 }
4287
William Lallemand36b84632019-07-18 19:28:17 +02004288 pkey = X509_get_pubkey(ckch->cert);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01004289 if (pkey) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02004290 kinfo.bits = EVP_PKEY_bits(pkey);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01004291 switch(EVP_PKEY_base_id(pkey)) {
4292 case EVP_PKEY_RSA:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02004293 kinfo.sig = TLSEXT_signature_rsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01004294 break;
4295 case EVP_PKEY_EC:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02004296 kinfo.sig = TLSEXT_signature_ecdsa;
4297 break;
4298 case EVP_PKEY_DSA:
4299 kinfo.sig = TLSEXT_signature_dsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01004300 break;
4301 }
4302 EVP_PKEY_free(pkey);
4303 }
4304
Emeric Brun50bcecc2013-04-22 13:05:23 +02004305 if (fcount) {
William Lallemandfe49bb32019-10-03 23:46:33 +02004306 while (fcount--) {
William Lallemand1d29c742019-10-04 00:53:29 +02004307 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, sni_filter[fcount], order);
William Lallemandfe49bb32019-10-03 23:46:33 +02004308 if (order < 0) {
4309 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02004310 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02004311 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02004312 }
4313 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004314 }
4315 else {
Emeric Brunfc0421f2012-09-07 17:30:07 +02004316#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
William Lallemand36b84632019-07-18 19:28:17 +02004317 names = X509_get_ext_d2i(ckch->cert, NID_subject_alt_name, NULL, NULL);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004318 if (names) {
4319 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
4320 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
4321 if (name->type == GEN_DNS) {
4322 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02004323 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004324 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02004325 if (order < 0) {
4326 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02004327 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02004328 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02004329 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004330 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004331 }
4332 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004333 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004334 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004335#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
William Lallemand36b84632019-07-18 19:28:17 +02004336 xname = X509_get_subject_name(ckch->cert);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004337 i = -1;
4338 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
4339 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02004340 ASN1_STRING *value;
4341
4342 value = X509_NAME_ENTRY_get_data(entry);
4343 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02004344 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004345 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02004346 if (order < 0) {
4347 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02004348 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02004349 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02004350 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004351 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004352 }
4353 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004354 /* we must not free the SSL_CTX anymore below, since it's already in
4355 * the tree, so it will be discovered and cleaned in time.
4356 */
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02004357
Emeric Brunfc0421f2012-09-07 17:30:07 +02004358#ifndef SSL_CTRL_SET_TLSEXT_HOSTNAME
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004359 if (bind_conf->default_ctx) {
Willy Tarreaueb6cead2012-09-20 19:43:14 +02004360 memprintf(err, "%sthis version of openssl cannot load multiple SSL certificates.\n",
4361 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02004362 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02004363 goto error;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004364 }
4365#endif
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004366 if (!bind_conf->default_ctx) {
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004367 bind_conf->default_ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004368 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01004369 ckch_inst->is_default = 1;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004370 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004371
William Lallemand9117de92019-10-04 00:29:42 +02004372 /* everything succeed, the ckch instance can be used */
4373 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02004374 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01004375 ckch_inst->ckch_store = ckchs;
William Lallemand67630162020-03-09 16:56:39 +01004376 ckch_inst->filters = !!fcount;
William Lallemand9117de92019-10-04 00:29:42 +02004377
Emeric Brun054563d2019-10-17 13:16:58 +02004378 *ckchi = ckch_inst;
4379 return errcode;
William Lallemandd9199372019-10-04 15:37:05 +02004380
4381error:
4382 /* free the allocated sni_ctxs */
William Lallemand614ca0d2019-10-07 13:52:11 +02004383 if (ckch_inst) {
William Lallemandd9199372019-10-04 15:37:05 +02004384 struct sni_ctx *sc0, *sc0b;
4385
4386 list_for_each_entry_safe(sc0, sc0b, &ckch_inst->sni_ctx, by_ckch_inst) {
4387
4388 ebmb_delete(&sc0->name);
4389 LIST_DEL(&sc0->by_ckch_inst);
4390 free(sc0);
4391 }
William Lallemand614ca0d2019-10-07 13:52:11 +02004392 free(ckch_inst);
4393 ckch_inst = NULL;
William Lallemandd9199372019-10-04 15:37:05 +02004394 }
4395 /* We only created 1 SSL_CTX so we can free it there */
4396 SSL_CTX_free(ctx);
4397
Emeric Brun054563d2019-10-17 13:16:58 +02004398 return errcode;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004399}
4400
Willy Tarreau8c5414a2019-10-16 17:06:25 +02004401/* Returns a set of ERR_* flags possibly with an error in <err>. */
William Lallemand614ca0d2019-10-07 13:52:11 +02004402static int ssl_sock_load_ckchs(const char *path, struct ckch_store *ckchs,
4403 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
William Lallemand24bde432020-03-09 16:48:43 +01004404 char **sni_filter, int fcount, struct ckch_inst **ckch_inst, char **err)
William Lallemand614ca0d2019-10-07 13:52:11 +02004405{
Emeric Brun054563d2019-10-17 13:16:58 +02004406 int errcode = 0;
William Lallemand614ca0d2019-10-07 13:52:11 +02004407
4408 /* we found the ckchs in the tree, we can use it directly */
4409 if (ckchs->multi)
William Lallemand24bde432020-03-09 16:48:43 +01004410 errcode |= ckch_inst_new_load_multi_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02004411 else
William Lallemand24bde432020-03-09 16:48:43 +01004412 errcode |= ckch_inst_new_load_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02004413
Emeric Brun054563d2019-10-17 13:16:58 +02004414 if (errcode & ERR_CODE)
4415 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02004416
William Lallemand24bde432020-03-09 16:48:43 +01004417 ssl_sock_load_cert_sni(*ckch_inst, bind_conf);
William Lallemand614ca0d2019-10-07 13:52:11 +02004418
4419 /* succeed, add the instance to the ckch_store's list of instance */
William Lallemand24bde432020-03-09 16:48:43 +01004420 LIST_ADDQ(&ckchs->ckch_inst, &((*ckch_inst)->by_ckchs));
Emeric Brun054563d2019-10-17 13:16:58 +02004421 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02004422}
4423
William Lallemand6be66ec2020-03-06 22:26:32 +01004424
4425/* This function reads a directory and stores it in a struct crtlist, each file is a crtlist_entry structure
4426 * Fill the <crtlist> argument with a pointer to a new crtlist struct
4427 *
4428 * This function tries to open and store certificate files.
4429 */
4430static int crtlist_load_cert_dir(char *path, struct bind_conf *bind_conf, struct crtlist **crtlist, char **err)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004431{
William Lallemand6be66ec2020-03-06 22:26:32 +01004432 struct crtlist *dir;
Cyril Bonté3180f7b2015-01-25 00:16:08 +01004433 struct dirent **de_list;
4434 int i, n;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004435 struct stat buf;
Willy Tarreauee2663b2012-12-06 11:36:59 +01004436 char *end;
4437 char fp[MAXPATHLEN+1];
Emeric Brunfc0421f2012-09-07 17:30:07 +02004438 int cfgerr = 0;
William Lallemande3af8fb2019-10-08 11:36:53 +02004439 struct ckch_store *ckchs;
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004440#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhu63ea8462015-12-09 13:35:14 -05004441 int is_bundle;
4442 int j;
4443#endif
Willy Tarreaubbc91962019-10-16 16:42:19 +02004444
William Lallemand2d232c22020-03-06 22:12:35 +01004445 /* strip trailing slashes, including first one */
4446 for (end = path + strlen(path) - 1; end >= path && *end == '/'; end--)
4447 *end = 0;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004448
William Lallemand6be66ec2020-03-06 22:26:32 +01004449 dir = malloc(sizeof(*dir) + strlen(path) + 1);
4450 if (dir == NULL) {
4451 memprintf(err, "not enough memory");
4452 return ERR_ALERT | ERR_FATAL;
4453 }
4454 memcpy(dir->node.key, path, strlen(path) + 1);
4455 dir->entries = EB_ROOT_UNIQUE; /* it's a directory, files are unique */
William Lallemand83918e22020-03-16 17:21:51 +01004456 LIST_INIT(&dir->ord_entries);
William Lallemand6be66ec2020-03-06 22:26:32 +01004457
William Lallemand2d232c22020-03-06 22:12:35 +01004458 n = scandir(path, &de_list, 0, alphasort);
4459 if (n < 0) {
4460 memprintf(err, "%sunable to scan directory '%s' : %s.\n",
4461 err && *err ? *err : "", path, strerror(errno));
4462 cfgerr |= ERR_ALERT | ERR_FATAL;
4463 }
4464 else {
4465 for (i = 0; i < n; i++) {
William Lallemand6be66ec2020-03-06 22:26:32 +01004466 struct crtlist_entry *entry;
William Lallemand2d232c22020-03-06 22:12:35 +01004467 struct dirent *de = de_list[i];
Emeric Brun2aab7222014-06-18 18:15:09 +02004468
William Lallemand2d232c22020-03-06 22:12:35 +01004469 end = strrchr(de->d_name, '.');
4470 if (end && (!strcmp(end, ".issuer") || !strcmp(end, ".ocsp") || !strcmp(end, ".sctl") || !strcmp(end, ".key")))
4471 goto ignore_entry;
Cyril Bonté3180f7b2015-01-25 00:16:08 +01004472
William Lallemanda64593c2020-03-17 20:11:41 +01004473 snprintf(fp, sizeof(fp), "%s/%s", path, de->d_name);
4474 if (stat(fp, &buf) != 0) {
4475 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
4476 err && *err ? *err : "", fp, strerror(errno));
4477 cfgerr |= ERR_ALERT | ERR_FATAL;
4478 goto ignore_entry;
4479 }
4480 if (!S_ISREG(buf.st_mode))
4481 goto ignore_entry;
4482
William Lallemand6be66ec2020-03-06 22:26:32 +01004483 entry = malloc(sizeof(*entry));
4484 if (entry == NULL) {
4485 memprintf(err, "not enough memory '%s'", fp);
4486 cfgerr |= ERR_ALERT | ERR_FATAL;
4487 goto ignore_entry;
4488 }
4489
William Lallemand83918e22020-03-16 17:21:51 +01004490 /* directories don't use ssl_conf and filters */
4491 entry->fcount = 0;
4492 entry->filters = NULL;
4493 entry->ssl_conf = NULL;
4494
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004495#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
William Lallemand2d232c22020-03-06 22:12:35 +01004496 is_bundle = 0;
4497 /* Check if current entry in directory is part of a multi-cert bundle */
yanbzhu63ea8462015-12-09 13:35:14 -05004498
William Lallemand2d232c22020-03-06 22:12:35 +01004499 if ((global_ssl.extra_files & SSL_GF_BUNDLE) && end) {
4500 for (j = 0; j < SSL_SOCK_NUM_KEYTYPES; j++) {
4501 if (!strcmp(end + 1, SSL_SOCK_KEYTYPE_NAMES[j])) {
4502 is_bundle = 1;
4503 break;
yanbzhu63ea8462015-12-09 13:35:14 -05004504 }
William Lallemand2d232c22020-03-06 22:12:35 +01004505 }
yanbzhu63ea8462015-12-09 13:35:14 -05004506
William Lallemand2d232c22020-03-06 22:12:35 +01004507 if (is_bundle) {
4508 int dp_len;
yanbzhu63ea8462015-12-09 13:35:14 -05004509
William Lallemand2d232c22020-03-06 22:12:35 +01004510 dp_len = end - de->d_name;
yanbzhu63ea8462015-12-09 13:35:14 -05004511
William Lallemand2d232c22020-03-06 22:12:35 +01004512 /* increment i and free de until we get to a non-bundle cert
4513 * Note here that we look at de_list[i + 1] before freeing de
4514 * this is important since ignore_entry will free de. This also
4515 * guarantees that de->d_name continues to hold the same prefix.
4516 */
4517 while (i + 1 < n && !strncmp(de_list[i + 1]->d_name, de->d_name, dp_len)) {
4518 free(de);
4519 i++;
4520 de = de_list[i];
yanbzhu63ea8462015-12-09 13:35:14 -05004521 }
William Lallemand2d232c22020-03-06 22:12:35 +01004522
4523 snprintf(fp, sizeof(fp), "%s/%.*s", path, dp_len, de->d_name);
William Lallemand6be66ec2020-03-06 22:26:32 +01004524 ckchs = ckchs_lookup(fp);
4525 if (ckchs == NULL)
4526 ckchs = ckchs_load_cert_file(fp, 1, err);
4527 if (ckchs == NULL) {
4528 free(de);
4529 free(entry);
William Lallemand2d232c22020-03-06 22:12:35 +01004530 cfgerr |= ERR_ALERT | ERR_FATAL;
William Lallemand6be66ec2020-03-06 22:26:32 +01004531 goto end;
4532 }
William Lallemand6be66ec2020-03-06 22:26:32 +01004533 entry->node.key = ckchs;
William Lallemand83918e22020-03-16 17:21:51 +01004534 LIST_ADDQ(&dir->ord_entries, &entry->by_crtlist);
William Lallemand6be66ec2020-03-06 22:26:32 +01004535 ebpt_insert(&dir->entries, &entry->node);
4536
William Lallemand2d232c22020-03-06 22:12:35 +01004537 /* Successfully processed the bundle */
4538 goto ignore_entry;
yanbzhu63ea8462015-12-09 13:35:14 -05004539 }
William Lallemand2d232c22020-03-06 22:12:35 +01004540 }
yanbzhu63ea8462015-12-09 13:35:14 -05004541
4542#endif
William Lallemand6be66ec2020-03-06 22:26:32 +01004543 ckchs = ckchs_lookup(fp);
4544 if (ckchs == NULL)
4545 ckchs = ckchs_load_cert_file(fp, 0, err);
4546 if (ckchs == NULL) {
4547 free(de);
4548 free(entry);
William Lallemand2d232c22020-03-06 22:12:35 +01004549 cfgerr |= ERR_ALERT | ERR_FATAL;
William Lallemand6be66ec2020-03-06 22:26:32 +01004550 goto end;
4551 }
4552 entry->node.key = ckchs;
William Lallemand83918e22020-03-16 17:21:51 +01004553 LIST_ADDQ(&dir->ord_entries, &entry->by_crtlist);
William Lallemand6be66ec2020-03-06 22:26:32 +01004554 ebpt_insert(&dir->entries, &entry->node);
William Lallemand36b84632019-07-18 19:28:17 +02004555
yanbzhu08ce6ab2015-12-02 13:01:29 -05004556ignore_entry:
William Lallemand2d232c22020-03-06 22:12:35 +01004557 free(de);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004558 }
William Lallemand6be66ec2020-03-06 22:26:32 +01004559end:
William Lallemand2d232c22020-03-06 22:12:35 +01004560 free(de_list);
4561 }
William Lallemand6be66ec2020-03-06 22:26:32 +01004562
4563 if (cfgerr & ERR_CODE) {
4564 /* free the dir and entries on error */
4565 struct ebpt_node *node;
4566
4567 node = ebpt_first(&dir->entries);
4568 while (node) {
4569 struct crtlist_entry *entry;
4570
4571 entry = ebpt_entry(node, typeof(*entry), node);
4572 node = ebpt_next(node);
4573 ebpt_delete(&entry->node);
4574 free(entry);
4575 }
4576 free(dir);
William Lallemand83918e22020-03-16 17:21:51 +01004577 } else {
4578 *crtlist = dir;
William Lallemand6be66ec2020-03-06 22:26:32 +01004579 }
William Lallemand2d232c22020-03-06 22:12:35 +01004580 return cfgerr;
William Lallemand6be66ec2020-03-06 22:26:32 +01004581
William Lallemand2d232c22020-03-06 22:12:35 +01004582}
yanbzhu08ce6ab2015-12-02 13:01:29 -05004583
Emeric Brunfc0421f2012-09-07 17:30:07 +02004584
Thierry Fournier383085f2013-01-24 14:15:43 +01004585/* Make sure openssl opens /dev/urandom before the chroot. The work is only
4586 * done once. Zero is returned if the operation fails. No error is returned
4587 * if the random is said as not implemented, because we expect that openssl
4588 * will use another method once needed.
4589 */
4590static int ssl_initialize_random()
4591{
4592 unsigned char random;
4593 static int random_initialized = 0;
4594
4595 if (!random_initialized && RAND_bytes(&random, 1) != 0)
4596 random_initialized = 1;
4597
4598 return random_initialized;
4599}
4600
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004601/* release ssl bind conf */
4602void ssl_sock_free_ssl_conf(struct ssl_bind_conf *conf)
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004603{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004604 if (conf) {
Bernard Spil13c53f82018-02-15 13:34:58 +01004605#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004606 free(conf->npn_str);
4607 conf->npn_str = NULL;
4608#endif
4609#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4610 free(conf->alpn_str);
4611 conf->alpn_str = NULL;
4612#endif
4613 free(conf->ca_file);
4614 conf->ca_file = NULL;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004615 free(conf->ca_verify_file);
4616 conf->ca_verify_file = NULL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004617 free(conf->crl_file);
4618 conf->crl_file = NULL;
4619 free(conf->ciphers);
4620 conf->ciphers = NULL;
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004621#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004622 free(conf->ciphersuites);
4623 conf->ciphersuites = NULL;
4624#endif
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004625 free(conf->curves);
4626 conf->curves = NULL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004627 free(conf->ecdhe);
4628 conf->ecdhe = NULL;
4629 }
4630}
William Lallemand2954c472020-03-06 21:54:13 +01004631/* free sni filters */
4632static void crtlist_free_filters(char **args)
4633{
4634 int i;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004635
William Lallemand2954c472020-03-06 21:54:13 +01004636 if (!args)
4637 return;
4638
4639 for (i = 0; args[i]; i++)
4640 free(args[i]);
4641
4642 free(args);
4643}
4644
4645/* Alloc and duplicate a char ** array */
4646static char **crtlist_dup_filters(char **args, int fcount)
4647{
4648 char **dst;
4649 int i;
4650
William Lallemand3c516fc2020-03-20 10:04:34 +01004651 if (fcount == 0)
4652 return NULL;
4653
Tim Duesterhus2445f8d2020-03-19 16:12:10 +01004654 dst = calloc(fcount + 1, sizeof(*dst));
William Lallemand2954c472020-03-06 21:54:13 +01004655 if (!dst)
4656 return NULL;
4657
4658 for (i = 0; i < fcount; i++) {
4659 dst[i] = strdup(args[i]);
4660 if (!dst[i])
4661 goto error;
4662 }
4663 return dst;
4664
4665error:
4666 crtlist_free_filters(dst);
4667 return NULL;
4668}
4669
4670
4671/* Free a crtlist, from the crt_entry to the content of the ssl_conf */
4672static void crtlist_free(struct crtlist *crtlist)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004673{
William Lallemand2954c472020-03-06 21:54:13 +01004674 struct crtlist_entry *entry, *s_entry;
4675
4676 if (crtlist == NULL)
4677 return;
4678
4679 list_for_each_entry_safe(entry, s_entry, &crtlist->ord_entries, by_crtlist) {
4680 ebpt_delete(&entry->node);
4681 LIST_DEL(&entry->by_crtlist);
4682 crtlist_free_filters(entry->filters);
4683 ssl_sock_free_ssl_conf(entry->ssl_conf);
4684 free(entry->ssl_conf);
4685 free(entry);
4686 }
4687 ebmb_delete(&crtlist->node);
4688 free(crtlist);
4689}
4690
4691/* This function parse a crt-list file and store it in a struct crtlist, each line is a crtlist_entry structure
4692 * Fill the <crtlist> argument with a pointer to a new crtlist struct
4693 *
4694 * This function tries to open and store certificate files.
4695 */
4696static int crtlist_parse_file(char *file, struct bind_conf *bind_conf, struct proxy *curproxy, struct crtlist **crtlist, char **err)
4697{
4698 struct crtlist *newlist;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004699 char thisline[CRT_LINESIZE];
4700 char path[MAXPATHLEN+1];
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004701 FILE *f;
yanbzhu1b04e5b2015-12-02 13:54:14 -05004702 struct stat buf;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004703 int linenum = 0;
4704 int cfgerr = 0;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004705
Willy Tarreauad1731d2013-04-02 17:35:58 +02004706 if ((f = fopen(file, "r")) == NULL) {
4707 memprintf(err, "cannot open file '%s' : %s", file, strerror(errno));
Willy Tarreaubbc91962019-10-16 16:42:19 +02004708 return ERR_ALERT | ERR_FATAL;
Willy Tarreauad1731d2013-04-02 17:35:58 +02004709 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004710
William Lallemand2954c472020-03-06 21:54:13 +01004711 newlist = malloc(sizeof(*newlist) + strlen(file) + 1);
4712 if (newlist == NULL) {
4713 memprintf(err, "Not enough memory!");
4714 cfgerr |= ERR_ALERT | ERR_FATAL;
4715 goto error;
4716 }
4717 memcpy(newlist->node.key, file, strlen(file) + 1);
4718 newlist->entries = EB_ROOT;
4719 LIST_INIT(&newlist->ord_entries);
4720
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004721 while (fgets(thisline, sizeof(thisline), f) != NULL) {
William Lallemand2954c472020-03-06 21:54:13 +01004722 struct crtlist_entry *entry;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004723 int arg, newarg, cur_arg, i, ssl_b = 0, ssl_e = 0;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004724 char *end;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004725 char *args[MAX_CRT_ARGS + 1];
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004726 char *line = thisline;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004727 char *crt_path;
4728 struct ssl_bind_conf *ssl_conf = NULL;
William Lallemand2954c472020-03-06 21:54:13 +01004729 struct ckch_store *ckchs;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004730
4731 linenum++;
4732 end = line + strlen(line);
4733 if (end-line == sizeof(thisline)-1 && *(end-1) != '\n') {
4734 /* Check if we reached the limit and the last char is not \n.
4735 * Watch out for the last line without the terminating '\n'!
4736 */
Willy Tarreauad1731d2013-04-02 17:35:58 +02004737 memprintf(err, "line %d too long in file '%s', limit is %d characters",
4738 linenum, file, (int)sizeof(thisline)-1);
Willy Tarreaubbc91962019-10-16 16:42:19 +02004739 cfgerr |= ERR_ALERT | ERR_FATAL;
Willy Tarreauad1731d2013-04-02 17:35:58 +02004740 break;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004741 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004742 arg = 0;
Emeric Brun50bcecc2013-04-22 13:05:23 +02004743 newarg = 1;
4744 while (*line) {
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004745 if (*line == '#' || *line == '\n' || *line == '\r') {
4746 /* end of string, end of loop */
4747 *line = 0;
4748 break;
Willy Tarreauded15b72020-02-25 07:51:59 +01004749 } else if (isspace((unsigned char)*line)) {
Emeric Brun50bcecc2013-04-22 13:05:23 +02004750 newarg = 1;
4751 *line = 0;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004752 } else if (*line == '[') {
4753 if (ssl_b) {
4754 memprintf(err, "too many '[' on line %d in file '%s'.", linenum, file);
Willy Tarreaubbc91962019-10-16 16:42:19 +02004755 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004756 break;
4757 }
4758 if (!arg) {
4759 memprintf(err, "file must start with a cert on line %d in file '%s'", linenum, file);
Willy Tarreaubbc91962019-10-16 16:42:19 +02004760 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004761 break;
4762 }
4763 ssl_b = arg;
4764 newarg = 1;
4765 *line = 0;
4766 } else if (*line == ']') {
4767 if (ssl_e) {
4768 memprintf(err, "too many ']' on line %d in file '%s'.", linenum, file);
Willy Tarreaubbc91962019-10-16 16:42:19 +02004769 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun50bcecc2013-04-22 13:05:23 +02004770 break;
4771 }
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004772 if (!ssl_b) {
4773 memprintf(err, "missing '[' in line %d in file '%s'.", linenum, file);
Willy Tarreaubbc91962019-10-16 16:42:19 +02004774 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004775 break;
4776 }
4777 ssl_e = arg;
4778 newarg = 1;
4779 *line = 0;
4780 } else if (newarg) {
4781 if (arg == MAX_CRT_ARGS) {
4782 memprintf(err, "too many args on line %d in file '%s'.", linenum, file);
Willy Tarreaubbc91962019-10-16 16:42:19 +02004783 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004784 break;
4785 }
Emeric Brun50bcecc2013-04-22 13:05:23 +02004786 newarg = 0;
4787 args[arg++] = line;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004788 }
Emeric Brun50bcecc2013-04-22 13:05:23 +02004789 line++;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004790 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02004791 if (cfgerr)
4792 break;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004793 args[arg++] = line;
Willy Tarreauad1731d2013-04-02 17:35:58 +02004794
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004795 /* empty line */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004796 if (!*args[0])
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004797 continue;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004798
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004799 crt_path = args[0];
4800 if (*crt_path != '/' && global_ssl.crt_base) {
4801 if ((strlen(global_ssl.crt_base) + 1 + strlen(crt_path)) > MAXPATHLEN) {
4802 memprintf(err, "'%s' : path too long on line %d in file '%s'",
4803 crt_path, linenum, file);
Willy Tarreaubbc91962019-10-16 16:42:19 +02004804 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004805 break;
4806 }
4807 snprintf(path, sizeof(path), "%s/%s", global_ssl.crt_base, crt_path);
4808 crt_path = path;
4809 }
4810
4811 ssl_conf = calloc(1, sizeof *ssl_conf);
4812 cur_arg = ssl_b ? ssl_b : 1;
4813 while (cur_arg < ssl_e) {
4814 newarg = 0;
4815 for (i = 0; ssl_bind_kws[i].kw != NULL; i++) {
4816 if (strcmp(ssl_bind_kws[i].kw, args[cur_arg]) == 0) {
4817 newarg = 1;
Willy Tarreaubbc91962019-10-16 16:42:19 +02004818 cfgerr |= ssl_bind_kws[i].parse(args, cur_arg, curproxy, ssl_conf, err);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004819 if (cur_arg + 1 + ssl_bind_kws[i].skip > ssl_e) {
4820 memprintf(err, "ssl args out of '[]' for %s on line %d in file '%s'",
4821 args[cur_arg], linenum, file);
Willy Tarreaubbc91962019-10-16 16:42:19 +02004822 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004823 }
4824 cur_arg += 1 + ssl_bind_kws[i].skip;
4825 break;
4826 }
4827 }
4828 if (!cfgerr && !newarg) {
4829 memprintf(err, "unknown ssl keyword %s on line %d in file '%s'.",
4830 args[cur_arg], linenum, file);
Willy Tarreaubbc91962019-10-16 16:42:19 +02004831 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004832 break;
4833 }
4834 }
Willy Tarreaubbc91962019-10-16 16:42:19 +02004835
William Lallemand2954c472020-03-06 21:54:13 +01004836 /* Look for a ckch_store or create one */
4837 ckchs = ckchs_lookup(crt_path);
4838 if (ckchs == NULL) {
William Lallemandeed4bf22019-10-10 11:38:13 +02004839 if (stat(crt_path, &buf) == 0)
William Lallemande3af8fb2019-10-08 11:36:53 +02004840 ckchs = ckchs_load_cert_file(crt_path, 0, err);
Emmanuel Hocdet1503e052019-07-31 18:30:33 +02004841 else
William Lallemande3af8fb2019-10-08 11:36:53 +02004842 ckchs = ckchs_load_cert_file(crt_path, 1, err);
yanbzhu1b04e5b2015-12-02 13:54:14 -05004843 }
William Lallemand909086e2020-03-17 16:53:27 +01004844 if (ckchs == NULL)
William Lallemand2954c472020-03-06 21:54:13 +01004845 cfgerr |= ERR_ALERT | ERR_FATAL;
yanbzhu1b04e5b2015-12-02 13:54:14 -05004846
William Lallemand2954c472020-03-06 21:54:13 +01004847 entry = malloc(sizeof(*entry));
4848 if (entry == NULL) {
4849 memprintf(err, "Not enough memory!");
Willy Tarreaubbc91962019-10-16 16:42:19 +02004850 cfgerr |= ERR_ALERT | ERR_FATAL;
William Lallemand2954c472020-03-06 21:54:13 +01004851 }
William Lallemandeed4bf22019-10-10 11:38:13 +02004852
William Lallemand2954c472020-03-06 21:54:13 +01004853 if (cfgerr & ERR_CODE) {
4854 free(entry);
4855 entry = NULL;
4856 ssl_sock_free_ssl_conf(ssl_conf);
4857 free(ssl_conf);
4858 ssl_conf = NULL;
4859 goto error;
Willy Tarreauad1731d2013-04-02 17:35:58 +02004860 }
William Lallemand2954c472020-03-06 21:54:13 +01004861 entry->node.key = ckchs;
4862 entry->ssl_conf = ssl_conf;
4863 /* filters */
4864 entry->filters = crtlist_dup_filters(&args[cur_arg], arg - cur_arg - 1);
4865 entry->fcount = arg - cur_arg - 1;
4866 ebpt_insert(&newlist->entries, &entry->node);
4867 LIST_ADDQ(&newlist->ord_entries, &entry->by_crtlist);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004868 }
William Lallemand2954c472020-03-06 21:54:13 +01004869 if (cfgerr & ERR_CODE)
4870 goto error;
4871
4872 fclose(f);
4873 *crtlist = newlist;
4874
4875 return cfgerr;
4876error:
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004877 fclose(f);
William Lallemand2954c472020-03-06 21:54:13 +01004878 crtlist_free(newlist);
4879 return cfgerr;
4880}
4881
4882/* Load a crt-list file, this is done in 2 parts:
4883 * - store the content of the file in a crtlist structure with crtlist_entry structures
4884 * - generate the instances by iterating on entries in the crtlist struct
4885 *
4886 * Nothing is locked there, this function is used in the configuration parser.
4887 *
4888 * Returns a set of ERR_* flags possibly with an error in <err>.
4889 */
William Lallemand6be66ec2020-03-06 22:26:32 +01004890int ssl_sock_load_cert_list_file(char *file, int dir, struct bind_conf *bind_conf, struct proxy *curproxy, char **err)
William Lallemand2954c472020-03-06 21:54:13 +01004891{
4892 struct crtlist *crtlist = NULL;
4893 struct ebmb_node *eb;
4894 struct crtlist_entry *entry;
4895 struct list instances; /* temporary list head */
4896 int cfgerr = 0;
4897
4898 LIST_INIT(&instances);
4899 /* look for an existing crtlist or create one */
4900 eb = ebst_lookup(&crtlists_tree, file);
4901 if (eb) {
4902 crtlist = ebmb_entry(eb, struct crtlist, node);
4903 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01004904 /* load a crt-list OR a directory */
4905 if (dir)
4906 cfgerr |= crtlist_load_cert_dir(file, bind_conf, &crtlist, err);
4907 else
4908 cfgerr |= crtlist_parse_file(file, bind_conf, curproxy, &crtlist, err);
4909
William Lallemand2954c472020-03-06 21:54:13 +01004910 if (!(cfgerr & ERR_CODE))
4911 ebst_insert(&crtlists_tree, &crtlist->node);
4912 }
4913
4914 if (cfgerr & ERR_CODE) {
4915 cfgerr |= ERR_FATAL | ERR_ALERT;
4916 goto error;
4917 }
4918
4919 /* generates ckch instance from the crtlist_entry */
4920 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
4921 struct ckch_store *store;
4922 struct ckch_inst *ckch_inst = NULL;
4923
4924 store = entry->node.key;
4925 cfgerr |= ssl_sock_load_ckchs(store->path, store, bind_conf, entry->ssl_conf, entry->filters, entry->fcount, &ckch_inst, err);
4926 if (cfgerr & ERR_CODE) {
4927 memprintf(err, "error processing line %d in file '%s' : %s", entry->linenum, file, *err);
4928 goto error;
4929 }
4930 LIST_ADDQ(&instances, &ckch_inst->by_crtlist_entry);
4931 }
4932 /* add the instances to the actual instance list in the crtlist_entry */
4933 LIST_SPLICE(&entry->ckch_inst, &instances);
4934
4935 return cfgerr;
4936error:
4937 {
4938 struct ckch_inst *inst, *s_inst;
4939
4940 list_for_each_entry_safe(inst, s_inst, &instances, by_crtlist_entry) {
4941 struct sni_ctx *sni, *s_sni;
4942
4943 /* free the sni_ctx */
4944 list_for_each_entry_safe(sni, s_sni, &inst->sni_ctx, by_ckch_inst) {
4945 ebmb_delete(&sni->name);
4946 LIST_DEL(&sni->by_ckch_inst);
4947 free(sni);
4948 }
4949 LIST_DEL(&inst->by_crtlist_entry);
4950 free(inst);
4951 }
4952 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01004953 return cfgerr;
4954}
4955
William Lallemand06b22a82020-03-16 14:45:55 +01004956/* Returns a set of ERR_* flags possibly with an error in <err>. */
4957int ssl_sock_load_cert(char *path, struct bind_conf *bind_conf, char **err)
4958{
4959 struct stat buf;
4960 char fp[MAXPATHLEN+1];
4961 int cfgerr = 0;
4962 struct ckch_store *ckchs;
William Lallemand24bde432020-03-09 16:48:43 +01004963 struct ckch_inst *ckch_inst = NULL;
William Lallemand06b22a82020-03-16 14:45:55 +01004964
4965 if ((ckchs = ckchs_lookup(path))) {
4966 /* we found the ckchs in the tree, we can use it directly */
William Lallemand24bde432020-03-09 16:48:43 +01004967 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01004968 }
4969 if (stat(path, &buf) == 0) {
4970 if (S_ISDIR(buf.st_mode) == 0) {
4971 ckchs = ckchs_load_cert_file(path, 0, err);
4972 if (!ckchs)
4973 return ERR_ALERT | ERR_FATAL;
4974
William Lallemand24bde432020-03-09 16:48:43 +01004975 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01004976 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01004977 return ssl_sock_load_cert_list_file(path, 1, bind_conf, bind_conf->frontend, err);
William Lallemand06b22a82020-03-16 14:45:55 +01004978 }
4979 } else {
4980 /* stat failed, could be a bundle */
4981 if (global_ssl.extra_files & SSL_GF_BUNDLE) {
4982 /* try to load a bundle if it is permitted */
4983 ckchs = ckchs_load_cert_file(path, 1, err);
4984 if (!ckchs)
4985 return ERR_ALERT | ERR_FATAL;
William Lallemand24bde432020-03-09 16:48:43 +01004986 cfgerr |= ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01004987 } else {
4988 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
4989 err && *err ? *err : "", fp, strerror(errno));
4990 cfgerr |= ERR_ALERT | ERR_FATAL;
4991 }
4992 }
4993
4994 return cfgerr;
4995}
4996
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004997/* Create an initial CTX used to start the SSL connection before switchctx */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004998static int
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004999ssl_sock_initial_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02005000{
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01005001 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005002 long options =
Emeric Brunfc0421f2012-09-07 17:30:07 +02005003 SSL_OP_ALL | /* all known workarounds for bugs */
5004 SSL_OP_NO_SSLv2 |
5005 SSL_OP_NO_COMPRESSION |
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02005006 SSL_OP_SINGLE_DH_USE |
Emeric Brun2b58d042012-09-20 17:10:03 +02005007 SSL_OP_SINGLE_ECDH_USE |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02005008 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION |
Lukas Tribus926594f2018-05-18 17:55:57 +02005009 SSL_OP_PRIORITIZE_CHACHA |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02005010 SSL_OP_CIPHER_SERVER_PREFERENCE;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005011 long mode =
Emeric Brunfc0421f2012-09-07 17:30:07 +02005012 SSL_MODE_ENABLE_PARTIAL_WRITE |
5013 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01005014 SSL_MODE_RELEASE_BUFFERS |
5015 SSL_MODE_SMALL_BUFFERS;
Emmanuel Hocdet43664762017-08-09 18:26:20 +02005016 struct tls_version_filter *conf_ssl_methods = &bind_conf->ssl_conf.ssl_methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005017 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005018 int flags = MC_SSL_O_ALL;
5019 int cfgerr = 0;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01005020
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005021 ctx = SSL_CTX_new(SSLv23_server_method());
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005022 bind_conf->initial_ctx = ctx;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005023
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005024 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01005025 ha_warning("Proxy '%s': no-sslv3/no-tlsv1x are ignored for bind '%s' at [%s:%d]. "
5026 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
5027 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005028 else
5029 flags = conf_ssl_methods->flags;
5030
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02005031 min = conf_ssl_methods->min;
5032 max = conf_ssl_methods->max;
5033 /* start with TLSv10 to remove SSLv3 per default */
5034 if (!min && (!max || max >= CONF_TLSV10))
5035 min = CONF_TLSV10;
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02005036 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02005037 if (min)
5038 flags |= (methodVersions[min].flag - 1);
5039 if (max)
5040 flags |= ~((methodVersions[max].flag << 1) - 1);
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02005041 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005042 min = max = CONF_TLSV_NONE;
5043 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005044 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005045 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005046 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005047 if (min) {
5048 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005049 ha_warning("Proxy '%s': SSL/TLS versions range not contiguous for bind '%s' at [%s:%d]. "
5050 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
5051 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line,
5052 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005053 hole = 0;
5054 }
5055 max = i;
5056 }
5057 else {
5058 min = max = i;
5059 }
5060 }
5061 else {
5062 if (min)
5063 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005064 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005065 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005066 ha_alert("Proxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
5067 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005068 cfgerr += 1;
5069 }
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02005070 /* save real min/max in bind_conf */
5071 conf_ssl_methods->min = min;
5072 conf_ssl_methods->max = max;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005073
Willy Tarreau9a1ab082019-05-09 13:26:41 +02005074#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005075 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08005076 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005077 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02005078 methodVersions[min].ctx_set_version(ctx, SET_SERVER);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005079 else
5080 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
5081 if (flags & methodVersions[i].flag)
5082 options |= methodVersions[i].option;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005083#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005084 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02005085 methodVersions[min].ctx_set_version(ctx, SET_MIN);
5086 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emeric Brunfa5c5c82017-04-28 16:19:51 +02005087#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005088
5089 if (bind_conf->ssl_options & BC_SSL_O_NO_TLS_TICKETS)
5090 options |= SSL_OP_NO_TICKET;
5091 if (bind_conf->ssl_options & BC_SSL_O_PREF_CLIE_CIPH)
5092 options &= ~SSL_OP_CIPHER_SERVER_PREFERENCE;
Dirkjan Bussink526894f2019-01-21 09:35:03 -08005093
5094#ifdef SSL_OP_NO_RENEGOTIATION
5095 options |= SSL_OP_NO_RENEGOTIATION;
5096#endif
5097
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005098 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005099
Willy Tarreau5db847a2019-05-09 14:13:35 +02005100#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005101 if (global_ssl.async)
5102 mode |= SSL_MODE_ASYNC;
5103#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005104 SSL_CTX_set_mode(ctx, mode);
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01005105 if (global_ssl.life_time)
5106 SSL_CTX_set_timeout(ctx, global_ssl.life_time);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01005107
5108#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
5109#ifdef OPENSSL_IS_BORINGSSL
5110 SSL_CTX_set_select_certificate_cb(ctx, ssl_sock_switchctx_cbk);
5111 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Ilya Shipitsine9ff8992020-01-19 12:20:14 +05005112#elif defined(SSL_OP_NO_ANTI_REPLAY)
Olivier Houchard545989f2019-12-17 15:39:54 +01005113 if (bind_conf->ssl_conf.early_data)
Olivier Houchard51088ce2019-01-02 18:46:41 +01005114 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02005115 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
5116 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01005117#else
5118 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01005119#endif
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02005120 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01005121#endif
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005122 return cfgerr;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01005123}
5124
William Lallemand4f45bb92017-10-30 20:08:51 +01005125
5126static inline void sh_ssl_sess_free_blocks(struct shared_block *first, struct shared_block *block)
5127{
5128 if (first == block) {
5129 struct sh_ssl_sess_hdr *sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
5130 if (first->len > 0)
5131 sh_ssl_sess_tree_delete(sh_ssl_sess);
5132 }
5133}
5134
5135/* return first block from sh_ssl_sess */
5136static inline struct shared_block *sh_ssl_sess_first_block(struct sh_ssl_sess_hdr *sh_ssl_sess)
5137{
5138 return (struct shared_block *)((unsigned char *)sh_ssl_sess - ((struct shared_block *)NULL)->data);
5139
5140}
5141
5142/* store a session into the cache
5143 * s_id : session id padded with zero to SSL_MAX_SSL_SESSION_ID_LENGTH
5144 * data: asn1 encoded session
5145 * data_len: asn1 encoded session length
5146 * Returns 1 id session was stored (else 0)
5147 */
5148static int sh_ssl_sess_store(unsigned char *s_id, unsigned char *data, int data_len)
5149{
5150 struct shared_block *first;
5151 struct sh_ssl_sess_hdr *sh_ssl_sess, *oldsh_ssl_sess;
5152
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02005153 first = shctx_row_reserve_hot(ssl_shctx, NULL, data_len + sizeof(struct sh_ssl_sess_hdr));
William Lallemand4f45bb92017-10-30 20:08:51 +01005154 if (!first) {
5155 /* Could not retrieve enough free blocks to store that session */
5156 return 0;
5157 }
5158
5159 /* STORE the key in the first elem */
5160 sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
5161 memcpy(sh_ssl_sess->key_data, s_id, SSL_MAX_SSL_SESSION_ID_LENGTH);
5162 first->len = sizeof(struct sh_ssl_sess_hdr);
5163
5164 /* it returns the already existing node
5165 or current node if none, never returns null */
5166 oldsh_ssl_sess = sh_ssl_sess_tree_insert(sh_ssl_sess);
5167 if (oldsh_ssl_sess != sh_ssl_sess) {
5168 /* NOTE: Row couldn't be in use because we lock read & write function */
5169 /* release the reserved row */
5170 shctx_row_dec_hot(ssl_shctx, first);
5171 /* replace the previous session already in the tree */
5172 sh_ssl_sess = oldsh_ssl_sess;
5173 /* ignore the previous session data, only use the header */
5174 first = sh_ssl_sess_first_block(sh_ssl_sess);
5175 shctx_row_inc_hot(ssl_shctx, first);
5176 first->len = sizeof(struct sh_ssl_sess_hdr);
5177 }
5178
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02005179 if (shctx_row_data_append(ssl_shctx, first, NULL, data, data_len) < 0) {
William Lallemand99b90af2018-01-03 19:15:51 +01005180 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01005181 return 0;
William Lallemand99b90af2018-01-03 19:15:51 +01005182 }
5183
5184 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01005185
5186 return 1;
5187}
William Lallemanded0b5ad2017-10-30 19:36:36 +01005188
Olivier Houchardbd84ac82017-11-03 13:43:35 +01005189/* SSL callback used when a new session is created while connecting to a server */
5190static int ssl_sess_new_srv_cb(SSL *ssl, SSL_SESSION *sess)
5191{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02005192 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houcharde6060c52017-11-16 17:42:52 +01005193 struct server *s;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01005194
Willy Tarreau07d94e42018-09-20 10:57:52 +02005195 s = __objt_server(conn->target);
Olivier Houchardbd84ac82017-11-03 13:43:35 +01005196
Olivier Houcharde6060c52017-11-16 17:42:52 +01005197 if (!(s->ssl_ctx.options & SRV_SSL_O_NO_REUSE)) {
5198 int len;
5199 unsigned char *ptr;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01005200
Olivier Houcharde6060c52017-11-16 17:42:52 +01005201 len = i2d_SSL_SESSION(sess, NULL);
5202 if (s->ssl_ctx.reused_sess[tid].ptr && s->ssl_ctx.reused_sess[tid].allocated_size >= len) {
5203 ptr = s->ssl_ctx.reused_sess[tid].ptr;
5204 } else {
5205 free(s->ssl_ctx.reused_sess[tid].ptr);
5206 ptr = s->ssl_ctx.reused_sess[tid].ptr = malloc(len);
5207 s->ssl_ctx.reused_sess[tid].allocated_size = len;
5208 }
5209 if (s->ssl_ctx.reused_sess[tid].ptr) {
5210 s->ssl_ctx.reused_sess[tid].size = i2d_SSL_SESSION(sess,
5211 &ptr);
5212 }
5213 } else {
5214 free(s->ssl_ctx.reused_sess[tid].ptr);
5215 s->ssl_ctx.reused_sess[tid].ptr = NULL;
5216 }
5217
5218 return 0;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01005219}
5220
Olivier Houcharde6060c52017-11-16 17:42:52 +01005221
William Lallemanded0b5ad2017-10-30 19:36:36 +01005222/* SSL callback used on new session creation */
William Lallemand4f45bb92017-10-30 20:08:51 +01005223int sh_ssl_sess_new_cb(SSL *ssl, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01005224{
5225 unsigned char encsess[SHSESS_MAX_DATA_LEN]; /* encoded session */
5226 unsigned char encid[SSL_MAX_SSL_SESSION_ID_LENGTH]; /* encoded id */
5227 unsigned char *p;
5228 int data_len;
Emeric Bruneb469652019-10-08 18:27:37 +02005229 unsigned int sid_length;
William Lallemanded0b5ad2017-10-30 19:36:36 +01005230 const unsigned char *sid_data;
William Lallemanded0b5ad2017-10-30 19:36:36 +01005231
5232 /* Session id is already stored in to key and session id is known
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005233 * so we don't store it to keep size.
Emeric Bruneb469652019-10-08 18:27:37 +02005234 * note: SSL_SESSION_set1_id is using
5235 * a memcpy so we need to use a different pointer
5236 * than sid_data or sid_ctx_data to avoid valgrind
5237 * complaining.
William Lallemanded0b5ad2017-10-30 19:36:36 +01005238 */
5239
5240 sid_data = SSL_SESSION_get_id(sess, &sid_length);
Emeric Bruneb469652019-10-08 18:27:37 +02005241
5242 /* copy value in an other buffer */
5243 memcpy(encid, sid_data, sid_length);
5244
5245 /* pad with 0 */
5246 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH)
5247 memset(encid + sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH-sid_length);
5248
5249 /* force length to zero to avoid ASN1 encoding */
5250 SSL_SESSION_set1_id(sess, encid, 0);
5251
5252 /* force length to zero to avoid ASN1 encoding */
5253 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, 0);
William Lallemanded0b5ad2017-10-30 19:36:36 +01005254
5255 /* check if buffer is large enough for the ASN1 encoded session */
5256 data_len = i2d_SSL_SESSION(sess, NULL);
5257 if (data_len > SHSESS_MAX_DATA_LEN)
5258 goto err;
5259
5260 p = encsess;
5261
5262 /* process ASN1 session encoding before the lock */
5263 i2d_SSL_SESSION(sess, &p);
5264
William Lallemanded0b5ad2017-10-30 19:36:36 +01005265
William Lallemanda3c77cf2017-10-30 23:44:40 +01005266 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01005267 /* store to cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01005268 sh_ssl_sess_store(encid, encsess, data_len);
William Lallemanda3c77cf2017-10-30 23:44:40 +01005269 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01005270err:
5271 /* reset original length values */
Emeric Bruneb469652019-10-08 18:27:37 +02005272 SSL_SESSION_set1_id(sess, encid, sid_length);
5273 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
William Lallemanded0b5ad2017-10-30 19:36:36 +01005274
5275 return 0; /* do not increment session reference count */
5276}
5277
5278/* SSL callback used on lookup an existing session cause none found in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01005279SSL_SESSION *sh_ssl_sess_get_cb(SSL *ssl, __OPENSSL_110_CONST__ unsigned char *key, int key_len, int *do_copy)
William Lallemanded0b5ad2017-10-30 19:36:36 +01005280{
William Lallemand4f45bb92017-10-30 20:08:51 +01005281 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01005282 unsigned char data[SHSESS_MAX_DATA_LEN], *p;
5283 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
William Lallemanded0b5ad2017-10-30 19:36:36 +01005284 SSL_SESSION *sess;
William Lallemand4f45bb92017-10-30 20:08:51 +01005285 struct shared_block *first;
William Lallemanded0b5ad2017-10-30 19:36:36 +01005286
5287 global.shctx_lookups++;
5288
5289 /* allow the session to be freed automatically by openssl */
5290 *do_copy = 0;
5291
5292 /* tree key is zeros padded sessionid */
5293 if (key_len < SSL_MAX_SSL_SESSION_ID_LENGTH) {
5294 memcpy(tmpkey, key, key_len);
5295 memset(tmpkey + key_len, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - key_len);
5296 key = tmpkey;
5297 }
5298
5299 /* lock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01005300 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01005301
5302 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01005303 sh_ssl_sess = sh_ssl_sess_tree_lookup(key);
5304 if (!sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01005305 /* no session found: unlock cache and exit */
William Lallemanda3c77cf2017-10-30 23:44:40 +01005306 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01005307 global.shctx_misses++;
5308 return NULL;
5309 }
5310
William Lallemand4f45bb92017-10-30 20:08:51 +01005311 /* sh_ssl_sess (shared_block->data) is at the end of shared_block */
5312 first = sh_ssl_sess_first_block(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01005313
William Lallemand4f45bb92017-10-30 20:08:51 +01005314 shctx_row_data_get(ssl_shctx, first, data, sizeof(struct sh_ssl_sess_hdr), first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01005315
William Lallemanda3c77cf2017-10-30 23:44:40 +01005316 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01005317
5318 /* decode ASN1 session */
5319 p = data;
William Lallemand4f45bb92017-10-30 20:08:51 +01005320 sess = d2i_SSL_SESSION(NULL, (const unsigned char **)&p, first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01005321 /* Reset session id and session id contenxt */
5322 if (sess) {
5323 SSL_SESSION_set1_id(sess, key, key_len);
5324 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
5325 }
5326
5327 return sess;
5328}
5329
William Lallemand4f45bb92017-10-30 20:08:51 +01005330
William Lallemanded0b5ad2017-10-30 19:36:36 +01005331/* SSL callback used to signal session is no more used in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01005332void sh_ssl_sess_remove_cb(SSL_CTX *ctx, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01005333{
William Lallemand4f45bb92017-10-30 20:08:51 +01005334 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01005335 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
5336 unsigned int sid_length;
5337 const unsigned char *sid_data;
5338 (void)ctx;
5339
5340 sid_data = SSL_SESSION_get_id(sess, &sid_length);
5341 /* tree key is zeros padded sessionid */
5342 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH) {
5343 memcpy(tmpkey, sid_data, sid_length);
5344 memset(tmpkey+sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - sid_length);
5345 sid_data = tmpkey;
5346 }
5347
William Lallemanda3c77cf2017-10-30 23:44:40 +01005348 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01005349
5350 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01005351 sh_ssl_sess = sh_ssl_sess_tree_lookup(sid_data);
5352 if (sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01005353 /* free session */
William Lallemand4f45bb92017-10-30 20:08:51 +01005354 sh_ssl_sess_tree_delete(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01005355 }
5356
5357 /* unlock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01005358 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01005359}
5360
5361/* Set session cache mode to server and disable openssl internal cache.
5362 * Set shared cache callbacks on an ssl context.
5363 * Shared context MUST be firstly initialized */
William Lallemand4f45bb92017-10-30 20:08:51 +01005364void ssl_set_shctx(SSL_CTX *ctx)
William Lallemanded0b5ad2017-10-30 19:36:36 +01005365{
5366 SSL_CTX_set_session_id_context(ctx, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
5367
5368 if (!ssl_shctx) {
5369 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
5370 return;
5371 }
5372
5373 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER |
5374 SSL_SESS_CACHE_NO_INTERNAL |
5375 SSL_SESS_CACHE_NO_AUTO_CLEAR);
5376
5377 /* Set callbacks */
William Lallemand4f45bb92017-10-30 20:08:51 +01005378 SSL_CTX_sess_set_new_cb(ctx, sh_ssl_sess_new_cb);
5379 SSL_CTX_sess_set_get_cb(ctx, sh_ssl_sess_get_cb);
5380 SSL_CTX_sess_set_remove_cb(ctx, sh_ssl_sess_remove_cb);
William Lallemanded0b5ad2017-10-30 19:36:36 +01005381}
5382
William Lallemand8b453912019-11-21 15:48:10 +01005383/*
5384 * This function applies the SSL configuration on a SSL_CTX
5385 * It returns an error code and fills the <err> buffer
5386 */
5387int ssl_sock_prepare_ctx(struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf, SSL_CTX *ctx, char **err)
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01005388{
5389 struct proxy *curproxy = bind_conf->frontend;
5390 int cfgerr = 0;
5391 int verify = SSL_VERIFY_NONE;
Willy Tarreau5d4cafb2018-01-04 18:55:19 +01005392 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01005393 const char *conf_ciphers;
Emmanuel Hocdet839af572019-05-14 16:27:35 +02005394#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02005395 const char *conf_ciphersuites;
5396#endif
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01005397 const char *conf_curves = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02005398
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02005399 if (ssl_conf) {
5400 struct tls_version_filter *conf_ssl_methods = &ssl_conf->ssl_methods;
5401 int i, min, max;
5402 int flags = MC_SSL_O_ALL;
5403
5404 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdet43664762017-08-09 18:26:20 +02005405 min = conf_ssl_methods->min ? conf_ssl_methods->min : bind_conf->ssl_conf.ssl_methods.min;
5406 max = conf_ssl_methods->max ? conf_ssl_methods->max : bind_conf->ssl_conf.ssl_methods.max;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02005407 if (min)
5408 flags |= (methodVersions[min].flag - 1);
5409 if (max)
5410 flags |= ~((methodVersions[max].flag << 1) - 1);
5411 min = max = CONF_TLSV_NONE;
5412 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
5413 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
5414 if (min)
5415 max = i;
5416 else
5417 min = max = i;
5418 }
5419 /* save real min/max */
5420 conf_ssl_methods->min = min;
5421 conf_ssl_methods->max = max;
5422 if (!min) {
Tim Duesterhus93128532019-11-23 23:45:10 +01005423 memprintf(err, "%sProxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
5424 err && *err ? *err : "", bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01005425 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02005426 }
5427 }
5428
Emmanuel Hocdet98263292016-12-29 18:26:15 +01005429 switch ((ssl_conf && ssl_conf->verify) ? ssl_conf->verify : bind_conf->ssl_conf.verify) {
Emeric Brun850efd52014-01-29 12:24:34 +01005430 case SSL_SOCK_VERIFY_NONE:
5431 verify = SSL_VERIFY_NONE;
5432 break;
5433 case SSL_SOCK_VERIFY_OPTIONAL:
5434 verify = SSL_VERIFY_PEER;
5435 break;
5436 case SSL_SOCK_VERIFY_REQUIRED:
5437 verify = SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
5438 break;
5439 }
5440 SSL_CTX_set_verify(ctx, verify, ssl_sock_bind_verifycbk);
5441 if (verify & SSL_VERIFY_PEER) {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01005442 char *ca_file = (ssl_conf && ssl_conf->ca_file) ? ssl_conf->ca_file : bind_conf->ssl_conf.ca_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01005443 char *ca_verify_file = (ssl_conf && ssl_conf->ca_verify_file) ? ssl_conf->ca_verify_file : bind_conf->ssl_conf.ca_verify_file;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01005444 char *crl_file = (ssl_conf && ssl_conf->crl_file) ? ssl_conf->crl_file : bind_conf->ssl_conf.crl_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01005445 if (ca_file || ca_verify_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02005446 /* set CAfile to verify */
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01005447 if (ca_file && !ssl_set_verify_locations_file(ctx, ca_file)) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02005448 memprintf(err, "%sProxy '%s': unable to set CA file '%s' for bind '%s' at [%s:%d].\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01005449 err && *err ? *err : "", curproxy->id, ca_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01005450 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02005451 }
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01005452 if (ca_verify_file && !ssl_set_verify_locations_file(ctx, ca_verify_file)) {
5453 memprintf(err, "%sProxy '%s': unable to set CA-no-names file '%s' for bind '%s' at [%s:%d].\n",
5454 err && *err ? *err : "", curproxy->id, ca_verify_file, bind_conf->arg, bind_conf->file, bind_conf->line);
5455 cfgerr |= ERR_ALERT | ERR_FATAL;
5456 }
5457 if (ca_file && !((ssl_conf && ssl_conf->no_ca_names) || bind_conf->ssl_conf.no_ca_names)) {
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02005458 /* set CA names for client cert request, function returns void */
Emmanuel Hocdet129d3282019-10-24 18:08:51 +02005459 SSL_CTX_set_client_CA_list(ctx, SSL_dup_CA_list(ssl_get_client_ca_file(ca_file)));
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02005460 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02005461 }
Emeric Brun850efd52014-01-29 12:24:34 +01005462 else {
Tim Duesterhus93128532019-11-23 23:45:10 +01005463 memprintf(err, "%sProxy '%s': verify is enabled but no CA file specified for bind '%s' at [%s:%d].\n",
5464 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01005465 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun850efd52014-01-29 12:24:34 +01005466 }
Emeric Brun051cdab2012-10-02 19:25:50 +02005467#ifdef X509_V_FLAG_CRL_CHECK
Emmanuel Hocdet98263292016-12-29 18:26:15 +01005468 if (crl_file) {
Emeric Brund94b3fe2012-09-20 18:23:56 +02005469 X509_STORE *store = SSL_CTX_get_cert_store(ctx);
5470
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01005471 if (!ssl_set_cert_crl_file(store, crl_file)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01005472 memprintf(err, "%sProxy '%s': unable to configure CRL file '%s' for bind '%s' at [%s:%d].\n",
5473 err && *err ? *err : "", curproxy->id, crl_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01005474 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02005475 }
Emeric Brun561e5742012-10-02 15:20:55 +02005476 else {
5477 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
5478 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02005479 }
Emeric Brun051cdab2012-10-02 19:25:50 +02005480#endif
Emeric Brun644cde02012-12-14 11:21:13 +01005481 ERR_clear_error();
Emeric Brund94b3fe2012-09-20 18:23:56 +02005482 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01005483#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
Nenad Merdanovic146defa2015-05-09 08:46:00 +02005484 if(bind_conf->keys_ref) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01005485 if (!SSL_CTX_set_tlsext_ticket_key_cb(ctx, ssl_tlsext_ticket_key_cb)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01005486 memprintf(err, "%sProxy '%s': unable to set callback for TLS ticket validation for bind '%s' at [%s:%d].\n",
5487 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01005488 cfgerr |= ERR_ALERT | ERR_FATAL;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01005489 }
5490 }
5491#endif
5492
William Lallemand4f45bb92017-10-30 20:08:51 +01005493 ssl_set_shctx(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01005494 conf_ciphers = (ssl_conf && ssl_conf->ciphers) ? ssl_conf->ciphers : bind_conf->ssl_conf.ciphers;
5495 if (conf_ciphers &&
5496 !SSL_CTX_set_cipher_list(ctx, conf_ciphers)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01005497 memprintf(err, "%sProxy '%s': unable to set SSL cipher list to '%s' for bind '%s' at [%s:%d].\n",
5498 err && *err ? *err : "", curproxy->id, conf_ciphers, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01005499 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02005500 }
5501
Emmanuel Hocdet839af572019-05-14 16:27:35 +02005502#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02005503 conf_ciphersuites = (ssl_conf && ssl_conf->ciphersuites) ? ssl_conf->ciphersuites : bind_conf->ssl_conf.ciphersuites;
5504 if (conf_ciphersuites &&
5505 !SSL_CTX_set_ciphersuites(ctx, conf_ciphersuites)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01005506 memprintf(err, "%sProxy '%s': unable to set TLS 1.3 cipher suites to '%s' for bind '%s' at [%s:%d].\n",
5507 err && *err ? *err : "", curproxy->id, conf_ciphersuites, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01005508 cfgerr |= ERR_ALERT | ERR_FATAL;
Dirkjan Bussink415150f2018-09-14 11:14:21 +02005509 }
5510#endif
5511
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01005512#ifndef OPENSSL_NO_DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02005513 /* If tune.ssl.default-dh-param has not been set,
5514 neither has ssl-default-dh-file and no static DH
5515 params were in the certificate file. */
Willy Tarreauef934602016-12-22 23:12:01 +01005516 if (global_ssl.default_dh_param == 0 &&
Remi Gacogne47783ef2015-05-29 15:53:22 +02005517 global_dh == NULL &&
Remi Gacogne4f902b82015-05-28 16:23:00 +02005518 (ssl_dh_ptr_index == -1 ||
5519 SSL_CTX_get_ex_data(ctx, ssl_dh_ptr_index) == NULL)) {
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01005520 STACK_OF(SSL_CIPHER) * ciphers = NULL;
5521 const SSL_CIPHER * cipher = NULL;
5522 char cipher_description[128];
5523 /* The description of ciphers using an Ephemeral Diffie Hellman key exchange
5524 contains " Kx=DH " or " Kx=DH(". Beware of " Kx=DH/",
5525 which is not ephemeral DH. */
5526 const char dhe_description[] = " Kx=DH ";
5527 const char dhe_export_description[] = " Kx=DH(";
5528 int idx = 0;
5529 int dhe_found = 0;
5530 SSL *ssl = NULL;
Lukas Tribus90132722014-08-18 00:56:33 +02005531
Remi Gacogne23d5d372014-10-10 17:04:26 +02005532 ssl = SSL_new(ctx);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02005533
Remi Gacogne23d5d372014-10-10 17:04:26 +02005534 if (ssl) {
5535 ciphers = SSL_get_ciphers(ssl);
5536
5537 if (ciphers) {
5538 for (idx = 0; idx < sk_SSL_CIPHER_num(ciphers); idx++) {
5539 cipher = sk_SSL_CIPHER_value(ciphers, idx);
5540 if (SSL_CIPHER_description(cipher, cipher_description, sizeof (cipher_description)) == cipher_description) {
5541 if (strstr(cipher_description, dhe_description) != NULL ||
5542 strstr(cipher_description, dhe_export_description) != NULL) {
5543 dhe_found = 1;
5544 break;
5545 }
Remi Gacognec1eab8c2014-06-12 18:20:11 +02005546 }
Remi Gacognef46cd6e2014-06-12 14:58:40 +02005547 }
5548 }
Remi Gacogne23d5d372014-10-10 17:04:26 +02005549 SSL_free(ssl);
5550 ssl = NULL;
Lukas Tribus90132722014-08-18 00:56:33 +02005551 }
Remi Gacognef46cd6e2014-06-12 14:58:40 +02005552
Lukas Tribus90132722014-08-18 00:56:33 +02005553 if (dhe_found) {
Tim Duesterhus93128532019-11-23 23:45:10 +01005554 memprintf(err, "%sSetting tune.ssl.default-dh-param to 1024 by default, if your workload permits it you should set it to at least 2048. Please set a value >= 1024 to make this warning disappear.\n",
5555 err && *err ? *err : "");
William Lallemand8b453912019-11-21 15:48:10 +01005556 cfgerr |= ERR_WARN;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02005557 }
5558
Willy Tarreauef934602016-12-22 23:12:01 +01005559 global_ssl.default_dh_param = 1024;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02005560 }
Remi Gacogne8de54152014-07-15 11:36:40 +02005561
Willy Tarreauef934602016-12-22 23:12:01 +01005562 if (global_ssl.default_dh_param >= 1024) {
Remi Gacogne8de54152014-07-15 11:36:40 +02005563 if (local_dh_1024 == NULL) {
5564 local_dh_1024 = ssl_get_dh_1024();
5565 }
Willy Tarreauef934602016-12-22 23:12:01 +01005566 if (global_ssl.default_dh_param >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02005567 if (local_dh_2048 == NULL) {
5568 local_dh_2048 = ssl_get_dh_2048();
5569 }
Willy Tarreauef934602016-12-22 23:12:01 +01005570 if (global_ssl.default_dh_param >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02005571 if (local_dh_4096 == NULL) {
5572 local_dh_4096 = ssl_get_dh_4096();
5573 }
Remi Gacogne8de54152014-07-15 11:36:40 +02005574 }
5575 }
5576 }
5577#endif /* OPENSSL_NO_DH */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02005578
Emeric Brunfc0421f2012-09-07 17:30:07 +02005579 SSL_CTX_set_info_callback(ctx, ssl_sock_infocbk);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02005580#if HA_OPENSSL_VERSION_NUMBER >= 0x00907000L
Emeric Brun29f037d2014-04-25 19:05:36 +02005581 SSL_CTX_set_msg_callback(ctx, ssl_sock_msgcbk);
Willy Tarreau5cbe4ef2014-05-08 22:45:11 +02005582#endif
Emeric Brun29f037d2014-04-25 19:05:36 +02005583
Bernard Spil13c53f82018-02-15 13:34:58 +01005584#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01005585 ssl_conf_cur = NULL;
5586 if (ssl_conf && ssl_conf->npn_str)
5587 ssl_conf_cur = ssl_conf;
5588 else if (bind_conf->ssl_conf.npn_str)
5589 ssl_conf_cur = &bind_conf->ssl_conf;
5590 if (ssl_conf_cur)
5591 SSL_CTX_set_next_protos_advertised_cb(ctx, ssl_sock_advertise_npn_protos, ssl_conf_cur);
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02005592#endif
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01005593#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Emmanuel Hocdet98263292016-12-29 18:26:15 +01005594 ssl_conf_cur = NULL;
5595 if (ssl_conf && ssl_conf->alpn_str)
5596 ssl_conf_cur = ssl_conf;
5597 else if (bind_conf->ssl_conf.alpn_str)
5598 ssl_conf_cur = &bind_conf->ssl_conf;
5599 if (ssl_conf_cur)
5600 SSL_CTX_set_alpn_select_cb(ctx, ssl_sock_advertise_alpn_protos, ssl_conf_cur);
Willy Tarreauab861d32013-04-02 02:30:41 +02005601#endif
Lukas Tribusd14b49c2019-11-24 18:20:40 +01005602#if ((HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL) || defined(LIBRESSL_VERSION_NUMBER))
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01005603 conf_curves = (ssl_conf && ssl_conf->curves) ? ssl_conf->curves : bind_conf->ssl_conf.curves;
5604 if (conf_curves) {
5605 if (!SSL_CTX_set1_curves_list(ctx, conf_curves)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01005606 memprintf(err, "%sProxy '%s': unable to set SSL curves list to '%s' for bind '%s' at [%s:%d].\n",
5607 err && *err ? *err : "", curproxy->id, conf_curves, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01005608 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01005609 }
Emmanuel Hocdeta52bb152017-03-20 11:11:49 +01005610 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01005611 }
5612#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02005613#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01005614 if (!conf_curves) {
Emeric Brun2b58d042012-09-20 17:10:03 +02005615 int i;
5616 EC_KEY *ecdh;
Willy Tarreau9a1ab082019-05-09 13:26:41 +02005617#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01005618 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
Olivier Houchardc2aae742017-09-22 18:26:28 +02005619 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
5620 NULL);
5621
5622 if (ecdhe == NULL) {
Eric Salama3c8bde82019-11-20 11:33:40 +01005623 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005624 return cfgerr;
5625 }
5626#else
5627 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
5628 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
5629 ECDHE_DEFAULT_CURVE);
5630#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02005631
Emmanuel Hocdet98263292016-12-29 18:26:15 +01005632 i = OBJ_sn2nid(ecdhe);
Emeric Brun2b58d042012-09-20 17:10:03 +02005633 if (!i || ((ecdh = EC_KEY_new_by_curve_name(i)) == NULL)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01005634 memprintf(err, "%sProxy '%s': unable to set elliptic named curve to '%s' for bind '%s' at [%s:%d].\n",
5635 err && *err ? *err : "", curproxy->id, ecdhe, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01005636 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun2b58d042012-09-20 17:10:03 +02005637 }
5638 else {
5639 SSL_CTX_set_tmp_ecdh(ctx, ecdh);
5640 EC_KEY_free(ecdh);
5641 }
5642 }
5643#endif
5644
Emeric Brunfc0421f2012-09-07 17:30:07 +02005645 return cfgerr;
5646}
5647
Evan Broderbe554312013-06-27 00:05:25 -07005648static int ssl_sock_srv_hostcheck(const char *pattern, const char *hostname)
5649{
5650 const char *pattern_wildcard, *pattern_left_label_end, *hostname_left_label_end;
5651 size_t prefixlen, suffixlen;
5652
5653 /* Trivial case */
5654 if (strcmp(pattern, hostname) == 0)
5655 return 1;
5656
Evan Broderbe554312013-06-27 00:05:25 -07005657 /* The rest of this logic is based on RFC 6125, section 6.4.3
5658 * (http://tools.ietf.org/html/rfc6125#section-6.4.3) */
5659
Emeric Bruna848dae2013-10-08 11:27:28 +02005660 pattern_wildcard = NULL;
5661 pattern_left_label_end = pattern;
5662 while (*pattern_left_label_end != '.') {
5663 switch (*pattern_left_label_end) {
5664 case 0:
5665 /* End of label not found */
5666 return 0;
5667 case '*':
5668 /* If there is more than one wildcards */
5669 if (pattern_wildcard)
5670 return 0;
5671 pattern_wildcard = pattern_left_label_end;
5672 break;
5673 }
5674 pattern_left_label_end++;
5675 }
5676
5677 /* If it's not trivial and there is no wildcard, it can't
5678 * match */
5679 if (!pattern_wildcard)
Evan Broderbe554312013-06-27 00:05:25 -07005680 return 0;
5681
5682 /* Make sure all labels match except the leftmost */
5683 hostname_left_label_end = strchr(hostname, '.');
5684 if (!hostname_left_label_end
5685 || strcmp(pattern_left_label_end, hostname_left_label_end) != 0)
5686 return 0;
5687
5688 /* Make sure the leftmost label of the hostname is long enough
5689 * that the wildcard can match */
Emeric Brun369da852013-10-08 11:39:35 +02005690 if (hostname_left_label_end - hostname < (pattern_left_label_end - pattern) - 1)
Evan Broderbe554312013-06-27 00:05:25 -07005691 return 0;
5692
5693 /* Finally compare the string on either side of the
5694 * wildcard */
5695 prefixlen = pattern_wildcard - pattern;
5696 suffixlen = pattern_left_label_end - (pattern_wildcard + 1);
Emeric Bruna848dae2013-10-08 11:27:28 +02005697 if ((prefixlen && (memcmp(pattern, hostname, prefixlen) != 0))
5698 || (suffixlen && (memcmp(pattern_wildcard + 1, hostname_left_label_end - suffixlen, suffixlen) != 0)))
Evan Broderbe554312013-06-27 00:05:25 -07005699 return 0;
5700
5701 return 1;
5702}
5703
5704static int ssl_sock_srv_verifycbk(int ok, X509_STORE_CTX *ctx)
5705{
5706 SSL *ssl;
5707 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005708 struct ssl_sock_ctx *ssl_ctx;
Willy Tarreau2ab88672017-07-05 18:23:03 +02005709 const char *servername;
Willy Tarreau71d058c2017-07-26 20:09:56 +02005710 const char *sni;
Evan Broderbe554312013-06-27 00:05:25 -07005711
5712 int depth;
5713 X509 *cert;
5714 STACK_OF(GENERAL_NAME) *alt_names;
5715 int i;
5716 X509_NAME *cert_subject;
5717 char *str;
5718
5719 if (ok == 0)
5720 return ok;
5721
5722 ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02005723 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005724 ssl_ctx = conn->xprt_ctx;
Evan Broderbe554312013-06-27 00:05:25 -07005725
Willy Tarreauad92a9a2017-07-28 11:38:41 +02005726 /* We're checking if the provided hostnames match the desired one. The
5727 * desired hostname comes from the SNI we presented if any, or if not
5728 * provided then it may have been explicitly stated using a "verifyhost"
5729 * directive. If neither is set, we don't care about the name so the
5730 * verification is OK.
Willy Tarreau2ab88672017-07-05 18:23:03 +02005731 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005732 servername = SSL_get_servername(ssl_ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau71d058c2017-07-26 20:09:56 +02005733 sni = servername;
Willy Tarreau2ab88672017-07-05 18:23:03 +02005734 if (!servername) {
Willy Tarreau07d94e42018-09-20 10:57:52 +02005735 servername = __objt_server(conn->target)->ssl_ctx.verify_host;
Willy Tarreau2ab88672017-07-05 18:23:03 +02005736 if (!servername)
5737 return ok;
5738 }
Evan Broderbe554312013-06-27 00:05:25 -07005739
5740 /* We only need to verify the CN on the actual server cert,
5741 * not the indirect CAs */
5742 depth = X509_STORE_CTX_get_error_depth(ctx);
5743 if (depth != 0)
5744 return ok;
5745
5746 /* At this point, the cert is *not* OK unless we can find a
5747 * hostname match */
5748 ok = 0;
5749
5750 cert = X509_STORE_CTX_get_current_cert(ctx);
5751 /* It seems like this might happen if verify peer isn't set */
5752 if (!cert)
5753 return ok;
5754
5755 alt_names = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
5756 if (alt_names) {
5757 for (i = 0; !ok && i < sk_GENERAL_NAME_num(alt_names); i++) {
5758 GENERAL_NAME *name = sk_GENERAL_NAME_value(alt_names, i);
5759 if (name->type == GEN_DNS) {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02005760#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Emeric Bruna33410c2013-09-17 15:47:48 +02005761 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.ia5) >= 0) {
5762#else
Evan Broderbe554312013-06-27 00:05:25 -07005763 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
Emeric Bruna33410c2013-09-17 15:47:48 +02005764#endif
Evan Broderbe554312013-06-27 00:05:25 -07005765 ok = ssl_sock_srv_hostcheck(str, servername);
5766 OPENSSL_free(str);
5767 }
5768 }
5769 }
Emeric Brun4ad50a42013-09-17 15:19:54 +02005770 sk_GENERAL_NAME_pop_free(alt_names, GENERAL_NAME_free);
Evan Broderbe554312013-06-27 00:05:25 -07005771 }
5772
5773 cert_subject = X509_get_subject_name(cert);
5774 i = -1;
5775 while (!ok && (i = X509_NAME_get_index_by_NID(cert_subject, NID_commonName, i)) != -1) {
5776 X509_NAME_ENTRY *entry = X509_NAME_get_entry(cert_subject, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005777 ASN1_STRING *value;
5778 value = X509_NAME_ENTRY_get_data(entry);
5779 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Evan Broderbe554312013-06-27 00:05:25 -07005780 ok = ssl_sock_srv_hostcheck(str, servername);
5781 OPENSSL_free(str);
5782 }
5783 }
5784
Willy Tarreau71d058c2017-07-26 20:09:56 +02005785 /* report the mismatch and indicate if SNI was used or not */
5786 if (!ok && !conn->err_code)
5787 conn->err_code = sni ? CO_ER_SSL_MISMATCH_SNI : CO_ER_SSL_MISMATCH;
Evan Broderbe554312013-06-27 00:05:25 -07005788 return ok;
5789}
5790
Emeric Brun94324a42012-10-11 14:00:19 +02005791/* prepare ssl context from servers options. Returns an error count */
Willy Tarreau03209342016-12-22 17:08:28 +01005792int ssl_sock_prepare_srv_ctx(struct server *srv)
Emeric Brun94324a42012-10-11 14:00:19 +02005793{
Willy Tarreau03209342016-12-22 17:08:28 +01005794 struct proxy *curproxy = srv->proxy;
Emeric Brun94324a42012-10-11 14:00:19 +02005795 int cfgerr = 0;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02005796 long options =
Emeric Brun94324a42012-10-11 14:00:19 +02005797 SSL_OP_ALL | /* all known workarounds for bugs */
5798 SSL_OP_NO_SSLv2 |
5799 SSL_OP_NO_COMPRESSION;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02005800 long mode =
Emeric Brun94324a42012-10-11 14:00:19 +02005801 SSL_MODE_ENABLE_PARTIAL_WRITE |
5802 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01005803 SSL_MODE_RELEASE_BUFFERS |
5804 SSL_MODE_SMALL_BUFFERS;
Emeric Brun850efd52014-01-29 12:24:34 +01005805 int verify = SSL_VERIFY_NONE;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01005806 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005807 struct tls_version_filter *conf_ssl_methods = &srv->ssl_ctx.methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005808 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005809 int flags = MC_SSL_O_ALL;
Emeric Brun94324a42012-10-11 14:00:19 +02005810
Thierry Fournier383085f2013-01-24 14:15:43 +01005811 /* Make sure openssl opens /dev/urandom before the chroot */
5812 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005813 ha_alert("OpenSSL random data generator initialization failed.\n");
Thierry Fournier383085f2013-01-24 14:15:43 +01005814 cfgerr++;
5815 }
5816
Willy Tarreaufce03112015-01-15 21:32:40 +01005817 /* Automatic memory computations need to know we use SSL there */
5818 global.ssl_used_backend = 1;
5819
5820 /* Initiate SSL context for current server */
Emeric Brun821bb9b2017-06-15 16:37:39 +02005821 if (!srv->ssl_ctx.reused_sess) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01005822 if ((srv->ssl_ctx.reused_sess = calloc(1, global.nbthread*sizeof(*srv->ssl_ctx.reused_sess))) == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005823 ha_alert("Proxy '%s', server '%s' [%s:%d] out of memory.\n",
5824 curproxy->id, srv->id,
5825 srv->conf.file, srv->conf.line);
Emeric Brun821bb9b2017-06-15 16:37:39 +02005826 cfgerr++;
5827 return cfgerr;
5828 }
5829 }
Emeric Brun94324a42012-10-11 14:00:19 +02005830 if (srv->use_ssl)
5831 srv->xprt = &ssl_sock;
5832 if (srv->check.use_ssl)
Cyril Bonté9ce13112014-11-15 22:41:27 +01005833 srv->check.xprt = &ssl_sock;
Emeric Brun94324a42012-10-11 14:00:19 +02005834
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005835 ctx = SSL_CTX_new(SSLv23_client_method());
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01005836 if (!ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005837 ha_alert("config : %s '%s', server '%s': unable to allocate ssl context.\n",
5838 proxy_type_str(curproxy), curproxy->id,
5839 srv->id);
Emeric Brun94324a42012-10-11 14:00:19 +02005840 cfgerr++;
5841 return cfgerr;
5842 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005843
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005844 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01005845 ha_warning("config : %s '%s': no-sslv3/no-tlsv1x are ignored for server '%s'. "
5846 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
5847 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005848 else
5849 flags = conf_ssl_methods->flags;
5850
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005851 /* Real min and max should be determinate with configuration and openssl's capabilities */
5852 if (conf_ssl_methods->min)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005853 flags |= (methodVersions[conf_ssl_methods->min].flag - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005854 if (conf_ssl_methods->max)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005855 flags |= ~((methodVersions[conf_ssl_methods->max].flag << 1) - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005856
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02005857 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005858 min = max = CONF_TLSV_NONE;
5859 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005860 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005861 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005862 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005863 if (min) {
5864 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005865 ha_warning("config : %s '%s': SSL/TLS versions range not contiguous for server '%s'. "
5866 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
5867 proxy_type_str(curproxy), curproxy->id, srv->id,
5868 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005869 hole = 0;
5870 }
5871 max = i;
5872 }
5873 else {
5874 min = max = i;
5875 }
5876 }
5877 else {
5878 if (min)
5879 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005880 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005881 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005882 ha_alert("config : %s '%s': all SSL/TLS versions are disabled for server '%s'.\n",
5883 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005884 cfgerr += 1;
5885 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005886
Willy Tarreau9a1ab082019-05-09 13:26:41 +02005887#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005888 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08005889 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005890 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02005891 methodVersions[min].ctx_set_version(ctx, SET_CLIENT);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02005892 else
5893 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
5894 if (flags & methodVersions[i].flag)
5895 options |= methodVersions[i].option;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005896#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02005897 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02005898 methodVersions[min].ctx_set_version(ctx, SET_MIN);
5899 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02005900#endif
5901
5902 if (srv->ssl_ctx.options & SRV_SSL_O_NO_TLS_TICKETS)
5903 options |= SSL_OP_NO_TICKET;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01005904 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005905
Willy Tarreau5db847a2019-05-09 14:13:35 +02005906#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005907 if (global_ssl.async)
5908 mode |= SSL_MODE_ASYNC;
5909#endif
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01005910 SSL_CTX_set_mode(ctx, mode);
5911 srv->ssl_ctx.ctx = ctx;
5912
Emeric Bruna7aa3092012-10-26 12:58:00 +02005913 if (srv->ssl_ctx.client_crt) {
5914 if (SSL_CTX_use_PrivateKey_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt, SSL_FILETYPE_PEM) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005915 ha_alert("config : %s '%s', server '%s': unable to load SSL private key from PEM file '%s'.\n",
5916 proxy_type_str(curproxy), curproxy->id,
5917 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02005918 cfgerr++;
5919 }
5920 else if (SSL_CTX_use_certificate_chain_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005921 ha_alert("config : %s '%s', server '%s': unable to load ssl certificate from PEM file '%s'.\n",
5922 proxy_type_str(curproxy), curproxy->id,
5923 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02005924 cfgerr++;
5925 }
5926 else if (SSL_CTX_check_private_key(srv->ssl_ctx.ctx) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005927 ha_alert("config : %s '%s', server '%s': inconsistencies between private key and certificate loaded from PEM file '%s'.\n",
5928 proxy_type_str(curproxy), curproxy->id,
5929 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02005930 cfgerr++;
5931 }
5932 }
Emeric Brun94324a42012-10-11 14:00:19 +02005933
Emeric Brun850efd52014-01-29 12:24:34 +01005934 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
5935 verify = SSL_VERIFY_PEER;
Emeric Brun850efd52014-01-29 12:24:34 +01005936 switch (srv->ssl_ctx.verify) {
5937 case SSL_SOCK_VERIFY_NONE:
5938 verify = SSL_VERIFY_NONE;
5939 break;
5940 case SSL_SOCK_VERIFY_REQUIRED:
5941 verify = SSL_VERIFY_PEER;
5942 break;
5943 }
Evan Broderbe554312013-06-27 00:05:25 -07005944 SSL_CTX_set_verify(srv->ssl_ctx.ctx,
Emeric Brun850efd52014-01-29 12:24:34 +01005945 verify,
Willy Tarreau2ab88672017-07-05 18:23:03 +02005946 (srv->ssl_ctx.verify_host || (verify & SSL_VERIFY_PEER)) ? ssl_sock_srv_verifycbk : NULL);
Emeric Brun850efd52014-01-29 12:24:34 +01005947 if (verify & SSL_VERIFY_PEER) {
Emeric Brunef42d922012-10-11 16:11:36 +02005948 if (srv->ssl_ctx.ca_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02005949 /* set CAfile to verify */
5950 if (!ssl_set_verify_locations_file(srv->ssl_ctx.ctx, srv->ssl_ctx.ca_file)) {
5951 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to set CA file '%s'.\n",
Christopher Faulet767a84b2017-11-24 16:50:31 +01005952 curproxy->id, srv->id,
5953 srv->conf.file, srv->conf.line, srv->ssl_ctx.ca_file);
Emeric Brunef42d922012-10-11 16:11:36 +02005954 cfgerr++;
5955 }
5956 }
Emeric Brun850efd52014-01-29 12:24:34 +01005957 else {
5958 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
Christopher Faulet767a84b2017-11-24 16:50:31 +01005959 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled by default but no CA file specified. If you're running on a LAN where you're certain to trust the server's certificate, please set an explicit 'verify none' statement on the 'server' line, or use 'ssl-server-verify none' in the global section to disable server-side verifications by default.\n",
5960 curproxy->id, srv->id,
5961 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01005962 else
Christopher Faulet767a84b2017-11-24 16:50:31 +01005963 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled but no CA file specified.\n",
5964 curproxy->id, srv->id,
5965 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01005966 cfgerr++;
5967 }
Emeric Brunef42d922012-10-11 16:11:36 +02005968#ifdef X509_V_FLAG_CRL_CHECK
5969 if (srv->ssl_ctx.crl_file) {
5970 X509_STORE *store = SSL_CTX_get_cert_store(srv->ssl_ctx.ctx);
5971
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01005972 if (!ssl_set_cert_crl_file(store, srv->ssl_ctx.crl_file)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005973 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to configure CRL file '%s'.\n",
5974 curproxy->id, srv->id,
5975 srv->conf.file, srv->conf.line, srv->ssl_ctx.crl_file);
Emeric Brunef42d922012-10-11 16:11:36 +02005976 cfgerr++;
5977 }
5978 else {
5979 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
5980 }
5981 }
5982#endif
5983 }
5984
Olivier Houchardbd84ac82017-11-03 13:43:35 +01005985 SSL_CTX_set_session_cache_mode(srv->ssl_ctx.ctx, SSL_SESS_CACHE_CLIENT |
5986 SSL_SESS_CACHE_NO_INTERNAL_STORE);
5987 SSL_CTX_sess_set_new_cb(srv->ssl_ctx.ctx, ssl_sess_new_srv_cb);
Emeric Brun94324a42012-10-11 14:00:19 +02005988 if (srv->ssl_ctx.ciphers &&
5989 !SSL_CTX_set_cipher_list(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphers)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005990 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set SSL cipher list to '%s'.\n",
5991 curproxy->id, srv->id,
5992 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphers);
Emeric Brun94324a42012-10-11 14:00:19 +02005993 cfgerr++;
5994 }
Dirkjan Bussink415150f2018-09-14 11:14:21 +02005995
Emmanuel Hocdet839af572019-05-14 16:27:35 +02005996#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02005997 if (srv->ssl_ctx.ciphersuites &&
Pierre Cheynierbc34cd12019-03-21 16:15:47 +00005998 !SSL_CTX_set_ciphersuites(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphersuites)) {
Dirkjan Bussink415150f2018-09-14 11:14:21 +02005999 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set TLS 1.3 cipher suites to '%s'.\n",
6000 curproxy->id, srv->id,
6001 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphersuites);
6002 cfgerr++;
6003 }
6004#endif
Olivier Houchardc7566002018-11-20 23:33:50 +01006005#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
6006 if (srv->ssl_ctx.npn_str)
6007 SSL_CTX_set_next_proto_select_cb(ctx, ssl_sock_srv_select_protos, srv);
6008#endif
6009#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
6010 if (srv->ssl_ctx.alpn_str)
6011 SSL_CTX_set_alpn_protos(ctx, (unsigned char *)srv->ssl_ctx.alpn_str, srv->ssl_ctx.alpn_len);
6012#endif
6013
Emeric Brun94324a42012-10-11 14:00:19 +02006014
6015 return cfgerr;
6016}
6017
Willy Tarreau2a65ff02012-09-13 17:54:29 +02006018/* Walks down the two trees in bind_conf and prepares all certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02006019 * be NULL, in which case nothing is done. Returns the number of errors
6020 * encountered.
6021 */
Willy Tarreau03209342016-12-22 17:08:28 +01006022int ssl_sock_prepare_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02006023{
6024 struct ebmb_node *node;
6025 struct sni_ctx *sni;
6026 int err = 0;
William Lallemand8b453912019-11-21 15:48:10 +01006027 int errcode = 0;
6028 char *errmsg = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02006029
Willy Tarreaufce03112015-01-15 21:32:40 +01006030 /* Automatic memory computations need to know we use SSL there */
6031 global.ssl_used_frontend = 1;
6032
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01006033 /* Make sure openssl opens /dev/urandom before the chroot */
6034 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006035 ha_alert("OpenSSL random data generator initialization failed.\n");
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01006036 err++;
6037 }
6038 /* Create initial_ctx used to start the ssl connection before do switchctx */
6039 if (!bind_conf->initial_ctx) {
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02006040 err += ssl_sock_initial_ctx(bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01006041 /* It should not be necessary to call this function, but it's
6042 necessary first to check and move all initialisation related
6043 to initial_ctx in ssl_sock_initial_ctx. */
William Lallemand8b453912019-11-21 15:48:10 +01006044 errcode |= ssl_sock_prepare_ctx(bind_conf, NULL, bind_conf->initial_ctx, &errmsg);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01006045 }
Emeric Brun0bed9942014-10-30 19:25:24 +01006046 if (bind_conf->default_ctx)
William Lallemand8b453912019-11-21 15:48:10 +01006047 errcode |= ssl_sock_prepare_ctx(bind_conf, bind_conf->default_ssl_conf, bind_conf->default_ctx, &errmsg);
Emeric Brun0bed9942014-10-30 19:25:24 +01006048
Willy Tarreau2a65ff02012-09-13 17:54:29 +02006049 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02006050 while (node) {
6051 sni = ebmb_entry(node, struct sni_ctx, name);
Emeric Brun0bed9942014-10-30 19:25:24 +01006052 if (!sni->order && sni->ctx != bind_conf->default_ctx)
6053 /* only initialize the CTX on its first occurrence and
6054 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01006055 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02006056 node = ebmb_next(node);
6057 }
6058
Willy Tarreau2a65ff02012-09-13 17:54:29 +02006059 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02006060 while (node) {
6061 sni = ebmb_entry(node, struct sni_ctx, name);
William Lallemand8b453912019-11-21 15:48:10 +01006062 if (!sni->order && sni->ctx != bind_conf->default_ctx) {
Emeric Brun0bed9942014-10-30 19:25:24 +01006063 /* only initialize the CTX on its first occurrence and
6064 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01006065 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
6066 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02006067 node = ebmb_next(node);
6068 }
William Lallemand8b453912019-11-21 15:48:10 +01006069
6070 if (errcode & ERR_WARN) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01006071 ha_warning("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01006072 } else if (errcode & ERR_CODE) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01006073 ha_alert("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01006074 err++;
6075 }
6076
6077 free(errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02006078 return err;
6079}
6080
Willy Tarreau55d37912016-12-21 23:38:39 +01006081/* Prepares all the contexts for a bind_conf and allocates the shared SSL
6082 * context if needed. Returns < 0 on error, 0 on success. The warnings and
6083 * alerts are directly emitted since the rest of the stack does it below.
6084 */
6085int ssl_sock_prepare_bind_conf(struct bind_conf *bind_conf)
6086{
6087 struct proxy *px = bind_conf->frontend;
6088 int alloc_ctx;
6089 int err;
6090
6091 if (!bind_conf->is_ssl) {
6092 if (bind_conf->default_ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006093 ha_warning("Proxy '%s': A certificate was specified but SSL was not enabled on bind '%s' at [%s:%d] (use 'ssl').\n",
6094 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Willy Tarreau55d37912016-12-21 23:38:39 +01006095 }
6096 return 0;
6097 }
6098 if (!bind_conf->default_ctx) {
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02006099 if (bind_conf->strict_sni && !bind_conf->generate_certs) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006100 ha_warning("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d], ssl connections will fail (use 'crt').\n",
6101 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02006102 }
6103 else {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006104 ha_alert("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d] (use 'crt').\n",
6105 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02006106 return -1;
6107 }
Willy Tarreau55d37912016-12-21 23:38:39 +01006108 }
William Lallemandc61c0b32017-12-04 18:46:39 +01006109 if (!ssl_shctx && global.tune.sslcachesize) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01006110 alloc_ctx = shctx_init(&ssl_shctx, global.tune.sslcachesize,
Frédéric Lécailleb7838af2018-10-22 16:21:39 +02006111 sizeof(struct sh_ssl_sess_hdr) + SHSESS_BLOCK_MIN_SIZE, -1,
William Lallemandc3cd35f2017-11-28 11:04:43 +01006112 sizeof(*sh_ssl_sess_tree),
6113 ((global.nbthread > 1) || (!global_ssl.private_cache && (global.nbproc > 1))) ? 1 : 0);
Frédéric Lécaille4c8aa112018-10-25 20:22:46 +02006114 if (alloc_ctx <= 0) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01006115 if (alloc_ctx == SHCTX_E_INIT_LOCK)
6116 ha_alert("Unable to initialize the lock for the shared SSL session cache. You can retry using the global statement 'tune.ssl.force-private-cache' but it could increase CPU usage due to renegotiations if nbproc > 1.\n");
6117 else
6118 ha_alert("Unable to allocate SSL session cache.\n");
6119 return -1;
6120 }
6121 /* free block callback */
6122 ssl_shctx->free_block = sh_ssl_sess_free_blocks;
6123 /* init the root tree within the extra space */
6124 sh_ssl_sess_tree = (void *)ssl_shctx + sizeof(struct shared_context);
6125 *sh_ssl_sess_tree = EB_ROOT_UNIQUE;
Willy Tarreau55d37912016-12-21 23:38:39 +01006126 }
Willy Tarreau55d37912016-12-21 23:38:39 +01006127 err = 0;
6128 /* initialize all certificate contexts */
6129 err += ssl_sock_prepare_all_ctx(bind_conf);
6130
6131 /* initialize CA variables if the certificates generation is enabled */
6132 err += ssl_sock_load_ca(bind_conf);
6133
6134 return -err;
6135}
Christopher Faulet77fe80c2015-07-29 13:02:40 +02006136
6137/* release ssl context allocated for servers. */
6138void ssl_sock_free_srv_ctx(struct server *srv)
6139{
Olivier Houchardc7566002018-11-20 23:33:50 +01006140#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
6141 if (srv->ssl_ctx.alpn_str)
6142 free(srv->ssl_ctx.alpn_str);
6143#endif
Lukas Tribusda95fd92018-11-25 13:21:27 +01006144#ifdef OPENSSL_NPN_NEGOTIATED
Olivier Houchardc7566002018-11-20 23:33:50 +01006145 if (srv->ssl_ctx.npn_str)
6146 free(srv->ssl_ctx.npn_str);
Lukas Tribus7706b852018-11-26 22:57:17 +01006147#endif
Christopher Faulet77fe80c2015-07-29 13:02:40 +02006148 if (srv->ssl_ctx.ctx)
6149 SSL_CTX_free(srv->ssl_ctx.ctx);
6150}
6151
Willy Tarreau2a65ff02012-09-13 17:54:29 +02006152/* Walks down the two trees in bind_conf and frees all the certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02006153 * be NULL, in which case nothing is done. The default_ctx is nullified too.
6154 */
Willy Tarreau2a65ff02012-09-13 17:54:29 +02006155void ssl_sock_free_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02006156{
6157 struct ebmb_node *node, *back;
6158 struct sni_ctx *sni;
6159
Willy Tarreau2a65ff02012-09-13 17:54:29 +02006160 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02006161 while (node) {
6162 sni = ebmb_entry(node, struct sni_ctx, name);
6163 back = ebmb_next(node);
6164 ebmb_delete(node);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01006165 if (!sni->order) { /* only free the CTX on its first occurrence */
Emeric Brunfc0421f2012-09-07 17:30:07 +02006166 SSL_CTX_free(sni->ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01006167 ssl_sock_free_ssl_conf(sni->conf);
6168 free(sni->conf);
6169 sni->conf = NULL;
6170 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02006171 free(sni);
6172 node = back;
6173 }
6174
Willy Tarreau2a65ff02012-09-13 17:54:29 +02006175 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02006176 while (node) {
6177 sni = ebmb_entry(node, struct sni_ctx, name);
6178 back = ebmb_next(node);
6179 ebmb_delete(node);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01006180 if (!sni->order) { /* only free the CTX on its first occurrence */
Emeric Brunfc0421f2012-09-07 17:30:07 +02006181 SSL_CTX_free(sni->ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01006182 ssl_sock_free_ssl_conf(sni->conf);
6183 free(sni->conf);
6184 sni->conf = NULL;
6185 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02006186 free(sni);
6187 node = back;
6188 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01006189 SSL_CTX_free(bind_conf->initial_ctx);
6190 bind_conf->initial_ctx = NULL;
Willy Tarreau2a65ff02012-09-13 17:54:29 +02006191 bind_conf->default_ctx = NULL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01006192 bind_conf->default_ssl_conf = NULL;
Emeric Brune1f38db2012-09-03 20:36:47 +02006193}
6194
Willy Tarreau795cdab2016-12-22 17:30:54 +01006195/* Destroys all the contexts for a bind_conf. This is used during deinit(). */
6196void ssl_sock_destroy_bind_conf(struct bind_conf *bind_conf)
6197{
6198 ssl_sock_free_ca(bind_conf);
6199 ssl_sock_free_all_ctx(bind_conf);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01006200 ssl_sock_free_ssl_conf(&bind_conf->ssl_conf);
Willy Tarreau795cdab2016-12-22 17:30:54 +01006201 free(bind_conf->ca_sign_file);
6202 free(bind_conf->ca_sign_pass);
Willy Tarreau17b4aa12018-07-17 10:05:32 +02006203 if (bind_conf->keys_ref && !--bind_conf->keys_ref->refcount) {
Willy Tarreau795cdab2016-12-22 17:30:54 +01006204 free(bind_conf->keys_ref->filename);
6205 free(bind_conf->keys_ref->tlskeys);
6206 LIST_DEL(&bind_conf->keys_ref->list);
6207 free(bind_conf->keys_ref);
6208 }
6209 bind_conf->keys_ref = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01006210 bind_conf->ca_sign_pass = NULL;
6211 bind_conf->ca_sign_file = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01006212}
6213
Christopher Faulet31af49d2015-06-09 17:29:50 +02006214/* Load CA cert file and private key used to generate certificates */
6215int
Willy Tarreau03209342016-12-22 17:08:28 +01006216ssl_sock_load_ca(struct bind_conf *bind_conf)
Christopher Faulet31af49d2015-06-09 17:29:50 +02006217{
Willy Tarreau03209342016-12-22 17:08:28 +01006218 struct proxy *px = bind_conf->frontend;
Christopher Faulet31af49d2015-06-09 17:29:50 +02006219 FILE *fp;
6220 X509 *cacert = NULL;
6221 EVP_PKEY *capkey = NULL;
6222 int err = 0;
6223
Christopher Fauletf8bb0ce2017-09-15 09:52:49 +02006224 if (!bind_conf->generate_certs)
Christopher Faulet31af49d2015-06-09 17:29:50 +02006225 return err;
6226
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006227#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006228 if (global_ssl.ctx_cache) {
Willy Tarreauef934602016-12-22 23:12:01 +01006229 ssl_ctx_lru_tree = lru64_new(global_ssl.ctx_cache);
Emeric Brun821bb9b2017-06-15 16:37:39 +02006230 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02006231 ssl_ctx_lru_seed = (unsigned int)time(NULL);
Emeric Brun821bb9b2017-06-15 16:37:39 +02006232 ssl_ctx_serial = now_ms;
Willy Tarreaua84c2672015-10-09 12:10:13 +02006233#endif
Christopher Fauletd2cab922015-07-28 16:03:47 +02006234
Christopher Faulet31af49d2015-06-09 17:29:50 +02006235 if (!bind_conf->ca_sign_file) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006236 ha_alert("Proxy '%s': cannot enable certificate generation, "
6237 "no CA certificate File configured at [%s:%d].\n",
6238 px->id, bind_conf->file, bind_conf->line);
Christopher Faulet31af49d2015-06-09 17:29:50 +02006239 goto load_error;
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02006240 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02006241
6242 /* read in the CA certificate */
6243 if (!(fp = fopen(bind_conf->ca_sign_file, "r"))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006244 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d].\n",
6245 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Faulet31af49d2015-06-09 17:29:50 +02006246 goto load_error;
6247 }
6248 if (!(cacert = PEM_read_X509(fp, NULL, NULL, NULL))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006249 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d].\n",
6250 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02006251 goto read_error;
Christopher Faulet31af49d2015-06-09 17:29:50 +02006252 }
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02006253 rewind(fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02006254 if (!(capkey = PEM_read_PrivateKey(fp, NULL, NULL, bind_conf->ca_sign_pass))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006255 ha_alert("Proxy '%s': Failed to read CA private key file '%s' at [%s:%d].\n",
6256 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02006257 goto read_error;
Christopher Faulet31af49d2015-06-09 17:29:50 +02006258 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02006259
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02006260 fclose (fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02006261 bind_conf->ca_sign_cert = cacert;
6262 bind_conf->ca_sign_pkey = capkey;
6263 return err;
6264
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02006265 read_error:
6266 fclose (fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02006267 if (capkey) EVP_PKEY_free(capkey);
6268 if (cacert) X509_free(cacert);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02006269 load_error:
6270 bind_conf->generate_certs = 0;
6271 err++;
Christopher Faulet31af49d2015-06-09 17:29:50 +02006272 return err;
6273}
6274
6275/* Release CA cert and private key used to generate certificated */
6276void
6277ssl_sock_free_ca(struct bind_conf *bind_conf)
6278{
Christopher Faulet31af49d2015-06-09 17:29:50 +02006279 if (bind_conf->ca_sign_pkey)
6280 EVP_PKEY_free(bind_conf->ca_sign_pkey);
6281 if (bind_conf->ca_sign_cert)
6282 X509_free(bind_conf->ca_sign_cert);
Willy Tarreau94ff03a2016-12-22 17:57:46 +01006283 bind_conf->ca_sign_pkey = NULL;
6284 bind_conf->ca_sign_cert = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02006285}
6286
Emeric Brun46591952012-05-18 15:47:34 +02006287/*
6288 * This function is called if SSL * context is not yet allocated. The function
6289 * is designed to be called before any other data-layer operation and sets the
6290 * handshake flag on the connection. It is safe to call it multiple times.
6291 * It returns 0 on success and -1 in error case.
6292 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006293static int ssl_sock_init(struct connection *conn, void **xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02006294{
Olivier Houchard66ab4982019-02-26 18:37:15 +01006295 struct ssl_sock_ctx *ctx;
Emeric Brun46591952012-05-18 15:47:34 +02006296 /* already initialized */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006297 if (*xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02006298 return 0;
6299
Willy Tarreau3c728722014-01-23 13:50:42 +01006300 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02006301 return 0;
6302
Olivier Houchard66ab4982019-02-26 18:37:15 +01006303 ctx = pool_alloc(ssl_sock_ctx_pool);
6304 if (!ctx) {
6305 conn->err_code = CO_ER_SSL_NO_MEM;
6306 return -1;
6307 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02006308 ctx->wait_event.tasklet = tasklet_new();
6309 if (!ctx->wait_event.tasklet) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02006310 conn->err_code = CO_ER_SSL_NO_MEM;
6311 pool_free(ssl_sock_ctx_pool, ctx);
6312 return -1;
6313 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02006314 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
6315 ctx->wait_event.tasklet->context = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02006316 ctx->wait_event.events = 0;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006317 ctx->sent_early_data = 0;
Olivier Houchard54907bb2019-12-19 15:02:39 +01006318 ctx->early_buf = BUF_NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02006319 ctx->conn = conn;
Willy Tarreau113d52b2020-01-10 09:20:26 +01006320 ctx->subs = NULL;
Emeric Brun5762a0d2019-09-06 15:36:02 +02006321 ctx->xprt_st = 0;
6322 ctx->xprt_ctx = NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02006323
6324 /* Only work with sockets for now, this should be adapted when we'll
6325 * add QUIC support.
6326 */
6327 ctx->xprt = xprt_get(XPRT_RAW);
Olivier Houchard19afb272019-05-23 18:24:07 +02006328 if (ctx->xprt->init) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02006329 if (ctx->xprt->init(conn, &ctx->xprt_ctx) != 0)
6330 goto err;
Olivier Houchard19afb272019-05-23 18:24:07 +02006331 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01006332
Willy Tarreau20879a02012-12-03 16:32:10 +01006333 if (global.maxsslconn && sslconns >= global.maxsslconn) {
6334 conn->err_code = CO_ER_SSL_TOO_MANY;
Olivier Houchardea8dd942019-05-20 14:02:16 +02006335 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01006336 }
Willy Tarreau403edff2012-09-06 11:58:37 +02006337
Emeric Brun46591952012-05-18 15:47:34 +02006338 /* If it is in client mode initiate SSL session
6339 in connect state otherwise accept state */
Willy Tarreau3fdb3662012-11-12 00:42:33 +01006340 if (objt_server(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01006341 int may_retry = 1;
6342
6343 retry_connect:
Emeric Brun46591952012-05-18 15:47:34 +02006344 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006345 ctx->ssl = SSL_new(__objt_server(conn->target)->ssl_ctx.ctx);
6346 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01006347 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01006348 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01006349 goto retry_connect;
6350 }
Willy Tarreau20879a02012-12-03 16:32:10 +01006351 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006352 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01006353 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02006354 ctx->bio = BIO_new(ha_meth);
6355 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01006356 SSL_free(ctx->ssl);
6357 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01006358 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01006359 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01006360 goto retry_connect;
6361 }
Emeric Brun55476152014-11-12 17:35:37 +01006362 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006363 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01006364 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02006365 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02006366 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02006367
Evan Broderbe554312013-06-27 00:05:25 -07006368 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006369 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
6370 SSL_free(ctx->ssl);
6371 ctx->ssl = NULL;
Emeric Brun55476152014-11-12 17:35:37 +01006372 conn->xprt_ctx = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01006373 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01006374 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01006375 goto retry_connect;
6376 }
Emeric Brun55476152014-11-12 17:35:37 +01006377 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006378 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01006379 }
6380
Olivier Houchard66ab4982019-02-26 18:37:15 +01006381 SSL_set_connect_state(ctx->ssl);
Willy Tarreau07d94e42018-09-20 10:57:52 +02006382 if (__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
6383 const unsigned char *ptr = __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr;
6384 SSL_SESSION *sess = d2i_SSL_SESSION(NULL, &ptr, __objt_server(conn->target)->ssl_ctx.reused_sess[tid].size);
Olivier Houchard66ab4982019-02-26 18:37:15 +01006385 if (sess && !SSL_set_session(ctx->ssl, sess)) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01006386 SSL_SESSION_free(sess);
Willy Tarreau07d94e42018-09-20 10:57:52 +02006387 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
6388 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Olivier Houcharde6060c52017-11-16 17:42:52 +01006389 } else if (sess) {
6390 SSL_SESSION_free(sess);
Emeric Brun55476152014-11-12 17:35:37 +01006391 }
6392 }
Evan Broderbe554312013-06-27 00:05:25 -07006393
Emeric Brun46591952012-05-18 15:47:34 +02006394 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02006395 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Willy Tarreau403edff2012-09-06 11:58:37 +02006396
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01006397 _HA_ATOMIC_ADD(&sslconns, 1);
6398 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006399 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02006400 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02006401 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02006402 return 0;
6403 }
Willy Tarreau3fdb3662012-11-12 00:42:33 +01006404 else if (objt_listener(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01006405 int may_retry = 1;
6406
6407 retry_accept:
Emeric Brun46591952012-05-18 15:47:34 +02006408 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006409 ctx->ssl = SSL_new(__objt_listener(conn->target)->bind_conf->initial_ctx);
6410 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01006411 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01006412 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01006413 goto retry_accept;
6414 }
Willy Tarreau20879a02012-12-03 16:32:10 +01006415 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006416 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01006417 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02006418 ctx->bio = BIO_new(ha_meth);
6419 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01006420 SSL_free(ctx->ssl);
6421 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01006422 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01006423 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01006424 goto retry_accept;
6425 }
Emeric Brun55476152014-11-12 17:35:37 +01006426 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006427 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01006428 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02006429 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02006430 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02006431
Emeric Brune1f38db2012-09-03 20:36:47 +02006432 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006433 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
6434 SSL_free(ctx->ssl);
6435 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01006436 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01006437 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01006438 goto retry_accept;
6439 }
Emeric Brun55476152014-11-12 17:35:37 +01006440 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006441 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01006442 }
6443
Frédéric Lécaille3139c1b2020-01-24 14:56:18 +01006444#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
6445 if (__objt_listener(conn->target)->bind_conf->ssl_conf.early_data) {
6446 b_alloc(&ctx->early_buf);
6447 SSL_set_max_early_data(ctx->ssl,
6448 /* Only allow early data if we managed to allocate
6449 * a buffer.
6450 */
6451 (!b_is_null(&ctx->early_buf)) ?
6452 global.tune.bufsize - global.tune.maxrewrite : 0);
6453 }
6454#endif
6455
Olivier Houchard66ab4982019-02-26 18:37:15 +01006456 SSL_set_accept_state(ctx->ssl);
Emeric Brune1f38db2012-09-03 20:36:47 +02006457
Emeric Brun46591952012-05-18 15:47:34 +02006458 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02006459 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02006460#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02006461 conn->flags |= CO_FL_EARLY_SSL_HS;
6462#endif
Willy Tarreau403edff2012-09-06 11:58:37 +02006463
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01006464 _HA_ATOMIC_ADD(&sslconns, 1);
6465 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006466 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02006467 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02006468 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02006469 return 0;
6470 }
6471 /* don't know how to handle such a target */
Willy Tarreau20879a02012-12-03 16:32:10 +01006472 conn->err_code = CO_ER_SSL_NO_TARGET;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006473err:
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02006474 if (ctx && ctx->wait_event.tasklet)
6475 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01006476 pool_free(ssl_sock_ctx_pool, ctx);
Emeric Brun46591952012-05-18 15:47:34 +02006477 return -1;
6478}
6479
6480
6481/* This is the callback which is used when an SSL handshake is pending. It
6482 * updates the FD status if it wants some polling before being called again.
6483 * It returns 0 if it fails in a fatal way or needs to poll to go further,
6484 * otherwise it returns non-zero and removes itself from the connection's
6485 * flags (the bit is provided in <flag> by the caller).
6486 */
Olivier Houchard000694c2019-05-23 14:45:12 +02006487static int ssl_sock_handshake(struct connection *conn, unsigned int flag)
Emeric Brun46591952012-05-18 15:47:34 +02006488{
Olivier Houchard66ab4982019-02-26 18:37:15 +01006489 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brun46591952012-05-18 15:47:34 +02006490 int ret;
6491
Willy Tarreau3c728722014-01-23 13:50:42 +01006492 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02006493 return 0;
6494
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02006495 if (!conn->xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02006496 goto out_error;
6497
Willy Tarreau5db847a2019-05-09 14:13:35 +02006498#if HA_OPENSSL_VERSION_NUMBER >= 0x10101000L
Olivier Houchardc2aae742017-09-22 18:26:28 +02006499 /*
6500 * Check if we have early data. If we do, we have to read them
6501 * before SSL_do_handshake() is called, And there's no way to
6502 * detect early data, except to try to read them
6503 */
6504 if (conn->flags & CO_FL_EARLY_SSL_HS) {
Olivier Houchard54907bb2019-12-19 15:02:39 +01006505 size_t read_data = 0;
Olivier Houchardc2aae742017-09-22 18:26:28 +02006506
Olivier Houchard54907bb2019-12-19 15:02:39 +01006507 while (1) {
6508 ret = SSL_read_early_data(ctx->ssl,
6509 b_tail(&ctx->early_buf), b_room(&ctx->early_buf),
6510 &read_data);
6511 if (ret == SSL_READ_EARLY_DATA_ERROR)
6512 goto check_error;
6513 if (read_data > 0) {
6514 conn->flags |= CO_FL_EARLY_DATA;
6515 b_add(&ctx->early_buf, read_data);
6516 }
6517 if (ret == SSL_READ_EARLY_DATA_FINISH) {
6518 conn->flags &= ~CO_FL_EARLY_SSL_HS;
6519 if (!b_data(&ctx->early_buf))
6520 b_free(&ctx->early_buf);
6521 break;
6522 }
6523 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02006524 }
6525#endif
Emeric Brun674b7432012-11-08 19:21:55 +01006526 /* If we use SSL_do_handshake to process a reneg initiated by
6527 * the remote peer, it sometimes returns SSL_ERROR_SSL.
6528 * Usually SSL_write and SSL_read are used and process implicitly
6529 * the reneg handshake.
6530 * Here we use SSL_peek as a workaround for reneg.
6531 */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01006532 if (!(conn->flags & CO_FL_WAIT_L6_CONN) && SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01006533 char c;
6534
Olivier Houchard66ab4982019-02-26 18:37:15 +01006535 ret = SSL_peek(ctx->ssl, &c, 1);
Emeric Brun674b7432012-11-08 19:21:55 +01006536 if (ret <= 0) {
6537 /* handshake may have not been completed, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006538 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006539
Emeric Brun674b7432012-11-08 19:21:55 +01006540 if (ret == SSL_ERROR_WANT_WRITE) {
6541 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02006542 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02006543 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01006544 return 0;
6545 }
6546 else if (ret == SSL_ERROR_WANT_READ) {
6547 /* handshake may have been completed but we have
6548 * no more data to read.
6549 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006550 if (!SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01006551 ret = 1;
6552 goto reneg_ok;
6553 }
6554 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02006555 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02006556 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01006557 return 0;
6558 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02006559#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006560 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02006561 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006562 return 0;
6563 }
6564#endif
Emeric Brun674b7432012-11-08 19:21:55 +01006565 else if (ret == SSL_ERROR_SYSCALL) {
6566 /* if errno is null, then connection was successfully established */
6567 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
6568 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Willy Tarreau20879a02012-12-03 16:32:10 +01006569 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02006570#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
6571 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006572 conn->err_code = CO_ER_SSL_HANDSHAKE;
6573#else
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02006574 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02006575#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02006576 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006577 OSSL_HANDSHAKE_STATE state = SSL_get_state((SSL *)ctx->ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02006578 empty_handshake = state == TLS_ST_BEFORE;
6579#else
Lukas Tribus49799162019-07-08 14:29:15 +02006580 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
6581 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02006582#endif
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02006583 if (empty_handshake) {
Emeric Brun29f037d2014-04-25 19:05:36 +02006584 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006585 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02006586 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
6587 else
6588 conn->err_code = CO_ER_SSL_EMPTY;
6589 }
6590 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006591 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02006592 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
6593 else
6594 conn->err_code = CO_ER_SSL_ABORT;
6595 }
6596 }
6597 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006598 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02006599 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
Willy Tarreau20879a02012-12-03 16:32:10 +01006600 else
Emeric Brun29f037d2014-04-25 19:05:36 +02006601 conn->err_code = CO_ER_SSL_HANDSHAKE;
6602 }
Lukas Tribus49799162019-07-08 14:29:15 +02006603#endif /* BoringSSL or LibreSSL */
Willy Tarreau20879a02012-12-03 16:32:10 +01006604 }
Emeric Brun674b7432012-11-08 19:21:55 +01006605 goto out_error;
6606 }
6607 else {
6608 /* Fail on all other handshake errors */
6609 /* Note: OpenSSL may leave unread bytes in the socket's
6610 * buffer, causing an RST to be emitted upon close() on
6611 * TCP sockets. We first try to drain possibly pending
6612 * data to avoid this as much as possible.
6613 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01006614 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01006615 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006616 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02006617 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun674b7432012-11-08 19:21:55 +01006618 goto out_error;
6619 }
6620 }
6621 /* read some data: consider handshake completed */
6622 goto reneg_ok;
6623 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01006624 ret = SSL_do_handshake(ctx->ssl);
Olivier Houchardc2aae742017-09-22 18:26:28 +02006625check_error:
Emeric Brun46591952012-05-18 15:47:34 +02006626 if (ret != 1) {
6627 /* handshake did not complete, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006628 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02006629
6630 if (ret == SSL_ERROR_WANT_WRITE) {
6631 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02006632 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02006633 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02006634 return 0;
6635 }
6636 else if (ret == SSL_ERROR_WANT_READ) {
6637 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchardea8dd942019-05-20 14:02:16 +02006638 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02006639 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
6640 SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02006641 return 0;
6642 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02006643#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006644 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02006645 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006646 return 0;
6647 }
6648#endif
Willy Tarreau89230192012-09-28 20:22:13 +02006649 else if (ret == SSL_ERROR_SYSCALL) {
6650 /* if errno is null, then connection was successfully established */
6651 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
6652 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006653 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02006654#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
6655 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006656 conn->err_code = CO_ER_SSL_HANDSHAKE;
6657#else
6658 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02006659#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02006660 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006661 OSSL_HANDSHAKE_STATE state = SSL_get_state(ctx->ssl);
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006662 empty_handshake = state == TLS_ST_BEFORE;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02006663#else
Lukas Tribus49799162019-07-08 14:29:15 +02006664 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
6665 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02006666#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006667 if (empty_handshake) {
6668 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006669 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006670 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
6671 else
6672 conn->err_code = CO_ER_SSL_EMPTY;
6673 }
6674 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006675 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006676 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
6677 else
6678 conn->err_code = CO_ER_SSL_ABORT;
6679 }
Emeric Brun29f037d2014-04-25 19:05:36 +02006680 }
6681 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006682 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02006683 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
6684 else
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006685 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun29f037d2014-04-25 19:05:36 +02006686 }
Lukas Tribus49799162019-07-08 14:29:15 +02006687#endif /* BoringSSL or LibreSSL */
Emeric Brun29f037d2014-04-25 19:05:36 +02006688 }
Willy Tarreau89230192012-09-28 20:22:13 +02006689 goto out_error;
6690 }
Emeric Brun46591952012-05-18 15:47:34 +02006691 else {
6692 /* Fail on all other handshake errors */
Willy Tarreau566dc552012-10-19 20:52:18 +02006693 /* Note: OpenSSL may leave unread bytes in the socket's
6694 * buffer, causing an RST to be emitted upon close() on
6695 * TCP sockets. We first try to drain possibly pending
6696 * data to avoid this as much as possible.
6697 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01006698 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01006699 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006700 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02006701 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02006702 goto out_error;
6703 }
6704 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02006705#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard522eea72017-11-03 16:27:47 +01006706 else {
6707 /*
6708 * If the server refused the early data, we have to send a
6709 * 425 to the client, as we no longer have the data to sent
6710 * them again.
6711 */
6712 if ((conn->flags & CO_FL_EARLY_DATA) && (objt_server(conn->target))) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01006713 if (SSL_get_early_data_status(ctx->ssl) == SSL_EARLY_DATA_REJECTED) {
Olivier Houchard522eea72017-11-03 16:27:47 +01006714 conn->err_code = CO_ER_SSL_EARLY_FAILED;
6715 goto out_error;
6716 }
6717 }
6718 }
6719#endif
6720
Emeric Brun46591952012-05-18 15:47:34 +02006721
Emeric Brun674b7432012-11-08 19:21:55 +01006722reneg_ok:
Emeric Brunb5e42a82017-06-06 12:35:14 +00006723
Willy Tarreau5db847a2019-05-09 14:13:35 +02006724#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00006725 /* ASYNC engine API doesn't support moving read/write
6726 * buffers. So we disable ASYNC mode right after
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05006727 * the handshake to avoid buffer overflow.
Emeric Brunb5e42a82017-06-06 12:35:14 +00006728 */
6729 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006730 SSL_clear_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00006731#endif
Emeric Brun46591952012-05-18 15:47:34 +02006732 /* Handshake succeeded */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006733 if (!SSL_session_reused(ctx->ssl)) {
Willy Tarreau0c9c2722014-05-28 12:28:58 +02006734 if (objt_server(conn->target)) {
6735 update_freq_ctr(&global.ssl_be_keys_per_sec, 1);
6736 if (global.ssl_be_keys_per_sec.curr_ctr > global.ssl_be_keys_max)
6737 global.ssl_be_keys_max = global.ssl_be_keys_per_sec.curr_ctr;
Emeric Brun46591952012-05-18 15:47:34 +02006738 }
Willy Tarreau0c9c2722014-05-28 12:28:58 +02006739 else {
6740 update_freq_ctr(&global.ssl_fe_keys_per_sec, 1);
6741 if (global.ssl_fe_keys_per_sec.curr_ctr > global.ssl_fe_keys_max)
6742 global.ssl_fe_keys_max = global.ssl_fe_keys_per_sec.curr_ctr;
6743 }
Emeric Brun46591952012-05-18 15:47:34 +02006744 }
6745
6746 /* The connection is now established at both layers, it's time to leave */
6747 conn->flags &= ~(flag | CO_FL_WAIT_L4_CONN | CO_FL_WAIT_L6_CONN);
6748 return 1;
6749
6750 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01006751 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02006752 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01006753 ERR_clear_error();
6754
Emeric Brun9fa89732012-10-04 17:09:56 +02006755 /* free resumed session if exists */
Willy Tarreau07d94e42018-09-20 10:57:52 +02006756 if (objt_server(conn->target) && __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
6757 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
6758 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Emeric Brun9fa89732012-10-04 17:09:56 +02006759 }
6760
Emeric Brun46591952012-05-18 15:47:34 +02006761 /* Fail on all other handshake errors */
6762 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01006763 if (!conn->err_code)
6764 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02006765 return 0;
6766}
6767
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01006768/* Called from the upper layer, to subscribe <es> to events <event_type>. The
6769 * event subscriber <es> is not allowed to change from a previous call as long
6770 * as at least one event is still subscribed. The <event_type> must only be a
6771 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0,
6772 * unless the transport layer was already released.
6773 */
6774static int ssl_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01006775{
Olivier Houchardea8dd942019-05-20 14:02:16 +02006776 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006777
Olivier Houchard0ff28652019-06-24 18:57:39 +02006778 if (!ctx)
6779 return -1;
6780
Willy Tarreau113d52b2020-01-10 09:20:26 +01006781 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01006782 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02006783
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01006784 ctx->subs = es;
6785 es->events |= event_type;
Willy Tarreau113d52b2020-01-10 09:20:26 +01006786
6787 /* we may have to subscribe to lower layers for new events */
6788 event_type &= ~ctx->wait_event.events;
6789 if (event_type && !(conn->flags & CO_FL_SSL_WAIT_HS))
6790 ctx->xprt->subscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02006791 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01006792}
6793
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01006794/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
6795 * The <es> pointer is not allowed to differ from the one passed to the
6796 * subscribe() call. It always returns zero.
6797 */
6798static int ssl_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01006799{
Olivier Houchardea8dd942019-05-20 14:02:16 +02006800 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006801
Willy Tarreau113d52b2020-01-10 09:20:26 +01006802 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01006803 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02006804
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01006805 es->events &= ~event_type;
6806 if (!es->events)
Willy Tarreau113d52b2020-01-10 09:20:26 +01006807 ctx->subs = NULL;
6808
6809 /* If we subscribed, and we're not doing the handshake,
6810 * then we subscribed because the upper layer asked for it,
6811 * as the upper layer is no longer interested, we can
6812 * unsubscribe too.
6813 */
6814 event_type &= ctx->wait_event.events;
6815 if (event_type && !(ctx->conn->flags & CO_FL_SSL_WAIT_HS))
6816 conn_unsubscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02006817
6818 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01006819}
6820
Olivier Houchard2e055482019-05-27 19:50:12 +02006821/* Use the provided XPRT as an underlying XPRT, and provide the old one.
6822 * Returns 0 on success, and non-zero on failure.
6823 */
6824static int ssl_add_xprt(struct connection *conn, void *xprt_ctx, void *toadd_ctx, const struct xprt_ops *toadd_ops, void **oldxprt_ctx, const struct xprt_ops **oldxprt_ops)
6825{
6826 struct ssl_sock_ctx *ctx = xprt_ctx;
6827
6828 if (oldxprt_ops != NULL)
6829 *oldxprt_ops = ctx->xprt;
6830 if (oldxprt_ctx != NULL)
6831 *oldxprt_ctx = ctx->xprt_ctx;
6832 ctx->xprt = toadd_ops;
6833 ctx->xprt_ctx = toadd_ctx;
6834 return 0;
6835}
6836
Olivier Houchard5149b592019-05-23 17:47:36 +02006837/* Remove the specified xprt. If if it our underlying XPRT, remove it and
6838 * return 0, otherwise just call the remove_xprt method from the underlying
6839 * XPRT.
6840 */
6841static int ssl_remove_xprt(struct connection *conn, void *xprt_ctx, void *toremove_ctx, const struct xprt_ops *newops, void *newctx)
6842{
6843 struct ssl_sock_ctx *ctx = xprt_ctx;
6844
6845 if (ctx->xprt_ctx == toremove_ctx) {
6846 ctx->xprt_ctx = newctx;
6847 ctx->xprt = newops;
6848 return 0;
6849 }
6850 return (ctx->xprt->remove_xprt(conn, ctx->xprt_ctx, toremove_ctx, newops, newctx));
6851}
6852
Olivier Houchardea8dd942019-05-20 14:02:16 +02006853static struct task *ssl_sock_io_cb(struct task *t, void *context, unsigned short state)
6854{
6855 struct ssl_sock_ctx *ctx = context;
6856
6857 /* First if we're doing an handshake, try that */
6858 if (ctx->conn->flags & CO_FL_SSL_WAIT_HS)
6859 ssl_sock_handshake(ctx->conn, CO_FL_SSL_WAIT_HS);
6860 /* If we had an error, or the handshake is done and I/O is available,
6861 * let the upper layer know.
Olivier Houchard477902b2020-01-22 18:08:48 +01006862 * If no mux was set up yet, then call conn_create_mux()
Olivier Houchardea8dd942019-05-20 14:02:16 +02006863 * we can't be sure conn_fd_handler() will be called again.
6864 */
6865 if ((ctx->conn->flags & CO_FL_ERROR) ||
6866 !(ctx->conn->flags & CO_FL_SSL_WAIT_HS)) {
6867 int ret = 0;
6868 int woke = 0;
6869
6870 /* On error, wake any waiter */
Willy Tarreau113d52b2020-01-10 09:20:26 +01006871 if (ctx->subs) {
6872 tasklet_wakeup(ctx->subs->tasklet);
6873 ctx->subs->events = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02006874 woke = 1;
Willy Tarreau113d52b2020-01-10 09:20:26 +01006875 ctx->subs = NULL;
Olivier Houchardea8dd942019-05-20 14:02:16 +02006876 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01006877
Olivier Houchardea8dd942019-05-20 14:02:16 +02006878 /* If we're the first xprt for the connection, let the
Olivier Houchard477902b2020-01-22 18:08:48 +01006879 * upper layers know. If we have no mux, create it,
6880 * and once we have a mux, call its wake method if we didn't
6881 * woke a tasklet already.
Olivier Houchardea8dd942019-05-20 14:02:16 +02006882 */
6883 if (ctx->conn->xprt_ctx == ctx) {
Olivier Houchard477902b2020-01-22 18:08:48 +01006884 if (!ctx->conn->mux)
6885 ret = conn_create_mux(ctx->conn);
Olivier Houchardea8dd942019-05-20 14:02:16 +02006886 if (ret >= 0 && !woke && ctx->conn->mux && ctx->conn->mux->wake)
6887 ctx->conn->mux->wake(ctx->conn);
6888 return NULL;
6889 }
6890 }
Olivier Houchard54907bb2019-12-19 15:02:39 +01006891#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
6892 /* If we have early data and somebody wants to receive, let them */
Willy Tarreau113d52b2020-01-10 09:20:26 +01006893 else if (b_data(&ctx->early_buf) && ctx->subs &&
6894 ctx->subs->events & SUB_RETRY_RECV) {
6895 tasklet_wakeup(ctx->subs->tasklet);
6896 ctx->subs->events &= ~SUB_RETRY_RECV;
6897 if (!ctx->subs->events)
6898 ctx->subs = NULL;
Olivier Houchard54907bb2019-12-19 15:02:39 +01006899 }
6900#endif
Olivier Houchardea8dd942019-05-20 14:02:16 +02006901 return NULL;
6902}
6903
Emeric Brun46591952012-05-18 15:47:34 +02006904/* Receive up to <count> bytes from connection <conn>'s socket and store them
Willy Tarreauabf08d92014-01-14 11:31:27 +01006905 * into buffer <buf>. Only one call to recv() is performed, unless the
Emeric Brun46591952012-05-18 15:47:34 +02006906 * buffer wraps, in which case a second call may be performed. The connection's
6907 * flags are updated with whatever special event is detected (error, read0,
6908 * empty). The caller is responsible for taking care of those events and
6909 * avoiding the call if inappropriate. The function does not call the
6910 * connection's polling update function, so the caller is responsible for this.
6911 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006912static size_t ssl_sock_to_buf(struct connection *conn, void *xprt_ctx, struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02006913{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006914 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreaubfc4d772018-07-18 11:22:03 +02006915 ssize_t ret;
6916 size_t try, done = 0;
Emeric Brun46591952012-05-18 15:47:34 +02006917
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006918 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02006919 goto out_error;
6920
Olivier Houchard54907bb2019-12-19 15:02:39 +01006921#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
6922 if (b_data(&ctx->early_buf)) {
6923 try = b_contig_space(buf);
6924 if (try > b_data(&ctx->early_buf))
6925 try = b_data(&ctx->early_buf);
6926 memcpy(b_tail(buf), b_head(&ctx->early_buf), try);
6927 b_add(buf, try);
6928 b_del(&ctx->early_buf, try);
6929 if (b_data(&ctx->early_buf) == 0)
6930 b_free(&ctx->early_buf);
6931 return try;
6932 }
6933#endif
6934
Willy Tarreau911db9b2020-01-23 16:27:54 +01006935 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02006936 /* a handshake was requested */
6937 return 0;
6938
Emeric Brun46591952012-05-18 15:47:34 +02006939 /* read the largest possible block. For this, we perform only one call
6940 * to recv() unless the buffer wraps and we exactly fill the first hunk,
6941 * in which case we accept to do it once again. A new attempt is made on
6942 * EINTR too.
6943 */
Willy Tarreau00b0fb92014-01-17 11:09:40 +01006944 while (count > 0) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02006945
Willy Tarreau591d4452018-06-15 17:21:00 +02006946 try = b_contig_space(buf);
6947 if (!try)
6948 break;
6949
Willy Tarreauabf08d92014-01-14 11:31:27 +01006950 if (try > count)
6951 try = count;
Willy Tarreau591d4452018-06-15 17:21:00 +02006952
Olivier Houchard66ab4982019-02-26 18:37:15 +01006953 ret = SSL_read(ctx->ssl, b_tail(buf), try);
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02006954
Emeric Brune1f38db2012-09-03 20:36:47 +02006955 if (conn->flags & CO_FL_ERROR) {
6956 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01006957 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02006958 }
Emeric Brun46591952012-05-18 15:47:34 +02006959 if (ret > 0) {
Olivier Houchardacd14032018-06-28 18:17:23 +02006960 b_add(buf, ret);
Emeric Brun46591952012-05-18 15:47:34 +02006961 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02006962 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02006963 }
Emeric Brun46591952012-05-18 15:47:34 +02006964 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01006965 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02006966 if (ret == SSL_ERROR_WANT_WRITE) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01006967 /* handshake is running, and it needs to enable write */
Emeric Brun46591952012-05-18 15:47:34 +02006968 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02006969 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02006970#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00006971 /* Async mode can be re-enabled, because we're leaving data state.*/
6972 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006973 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00006974#endif
Emeric Brun46591952012-05-18 15:47:34 +02006975 break;
6976 }
6977 else if (ret == SSL_ERROR_WANT_READ) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01006978 if (SSL_renegotiate_pending(ctx->ssl)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02006979 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
6980 SUB_RETRY_RECV,
6981 &ctx->wait_event);
Emeric Brun282a76a2012-11-08 18:02:56 +01006982 /* handshake is running, and it may need to re-enable read */
6983 conn->flags |= CO_FL_SSL_WAIT_HS;
Willy Tarreau5db847a2019-05-09 14:13:35 +02006984#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00006985 /* Async mode can be re-enabled, because we're leaving data state.*/
6986 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006987 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00006988#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01006989 break;
6990 }
Emeric Brun46591952012-05-18 15:47:34 +02006991 break;
Olivier Houchardc2aae742017-09-22 18:26:28 +02006992 } else if (ret == SSL_ERROR_ZERO_RETURN)
6993 goto read0;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01006994 /* For SSL_ERROR_SYSCALL, make sure to clear the error
6995 * stack before shutting down the connection for
6996 * reading. */
Olivier Houchard7e2e5052018-02-13 15:17:23 +01006997 if (ret == SSL_ERROR_SYSCALL && (!errno || errno == EAGAIN))
6998 goto clear_ssl_error;
Emeric Brun46591952012-05-18 15:47:34 +02006999 /* otherwise it's a real error */
7000 goto out_error;
7001 }
7002 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02007003 leave:
Emeric Brun46591952012-05-18 15:47:34 +02007004 return done;
7005
Christopher Faulet4ac77a92018-02-19 14:25:15 +01007006 clear_ssl_error:
7007 /* Clear openssl global errors stack */
7008 ssl_sock_dump_errors(conn);
7009 ERR_clear_error();
Emeric Brun46591952012-05-18 15:47:34 +02007010 read0:
7011 conn_sock_read0(conn);
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02007012 goto leave;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01007013
Emeric Brun46591952012-05-18 15:47:34 +02007014 out_error:
Olivier Houchard7e2e5052018-02-13 15:17:23 +01007015 conn->flags |= CO_FL_ERROR;
Emeric Brun644cde02012-12-14 11:21:13 +01007016 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02007017 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01007018 ERR_clear_error();
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02007019 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02007020}
7021
7022
Willy Tarreau787db9a2018-06-14 18:31:46 +02007023/* Send up to <count> pending bytes from buffer <buf> to connection <conn>'s
7024 * socket. <flags> may contain some CO_SFL_* flags to hint the system about
7025 * other pending data for example, but this flag is ignored at the moment.
Emeric Brun46591952012-05-18 15:47:34 +02007026 * Only one call to send() is performed, unless the buffer wraps, in which case
7027 * a second call may be performed. The connection's flags are updated with
7028 * whatever special event is detected (error, empty). The caller is responsible
7029 * for taking care of those events and avoiding the call if inappropriate. The
7030 * function does not call the connection's polling update function, so the caller
Willy Tarreau787db9a2018-06-14 18:31:46 +02007031 * is responsible for this. The buffer's output is not adjusted, it's up to the
7032 * caller to take care of this. It's up to the caller to update the buffer's
7033 * contents based on the return value.
Emeric Brun46591952012-05-18 15:47:34 +02007034 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01007035static size_t ssl_sock_from_buf(struct connection *conn, void *xprt_ctx, const struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02007036{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01007037 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreau787db9a2018-06-14 18:31:46 +02007038 ssize_t ret;
7039 size_t try, done;
Emeric Brun46591952012-05-18 15:47:34 +02007040
7041 done = 0;
7042
Olivier Houcharde179d0e2019-03-21 18:27:17 +01007043 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02007044 goto out_error;
7045
Willy Tarreau911db9b2020-01-23 16:27:54 +01007046 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS | CO_FL_EARLY_SSL_HS))
Emeric Brun46591952012-05-18 15:47:34 +02007047 /* a handshake was requested */
7048 return 0;
7049
7050 /* send the largest possible block. For this we perform only one call
7051 * to send() unless the buffer wraps and we exactly fill the first hunk,
7052 * in which case we accept to do it once again.
7053 */
Willy Tarreau787db9a2018-06-14 18:31:46 +02007054 while (count) {
Willy Tarreau5db847a2019-05-09 14:13:35 +02007055#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02007056 size_t written_data;
7057#endif
7058
Willy Tarreau787db9a2018-06-14 18:31:46 +02007059 try = b_contig_data(buf, done);
7060 if (try > count)
7061 try = count;
Willy Tarreaubfd59462013-02-21 07:46:09 +01007062
Willy Tarreau7bed9452014-02-02 02:00:24 +01007063 if (!(flags & CO_SFL_STREAMER) &&
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01007064 !(ctx->xprt_st & SSL_SOCK_SEND_UNLIMITED) &&
Willy Tarreauef934602016-12-22 23:12:01 +01007065 global_ssl.max_record && try > global_ssl.max_record) {
7066 try = global_ssl.max_record;
Willy Tarreau518cedd2014-02-17 15:43:01 +01007067 }
7068 else {
7069 /* we need to keep the information about the fact that
7070 * we're not limiting the upcoming send(), because if it
7071 * fails, we'll have to retry with at least as many data.
7072 */
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01007073 ctx->xprt_st |= SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau518cedd2014-02-17 15:43:01 +01007074 }
Willy Tarreaubfd59462013-02-21 07:46:09 +01007075
Willy Tarreau5db847a2019-05-09 14:13:35 +02007076#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard010941f2019-05-03 20:56:19 +02007077 if (!SSL_is_init_finished(ctx->ssl) && conn_is_back(conn)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02007078 unsigned int max_early;
7079
Olivier Houchard522eea72017-11-03 16:27:47 +01007080 if (objt_listener(conn->target))
Olivier Houchard66ab4982019-02-26 18:37:15 +01007081 max_early = SSL_get_max_early_data(ctx->ssl);
Olivier Houchard522eea72017-11-03 16:27:47 +01007082 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01007083 if (SSL_get0_session(ctx->ssl))
7084 max_early = SSL_SESSION_get_max_early_data(SSL_get0_session(ctx->ssl));
Olivier Houchard522eea72017-11-03 16:27:47 +01007085 else
7086 max_early = 0;
7087 }
7088
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01007089 if (try + ctx->sent_early_data > max_early) {
7090 try -= (try + ctx->sent_early_data) - max_early;
Olivier Houchard522eea72017-11-03 16:27:47 +01007091 if (try <= 0) {
Olivier Houchard010941f2019-05-03 20:56:19 +02007092 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Olivier Houchard965e84e2019-06-15 20:59:30 +02007093 tasklet_wakeup(ctx->wait_event.tasklet);
Olivier Houchardc2aae742017-09-22 18:26:28 +02007094 break;
Olivier Houchard522eea72017-11-03 16:27:47 +01007095 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02007096 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01007097 ret = SSL_write_early_data(ctx->ssl, b_peek(buf, done), try, &written_data);
Olivier Houchardc2aae742017-09-22 18:26:28 +02007098 if (ret == 1) {
7099 ret = written_data;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01007100 ctx->sent_early_data += ret;
Olivier Houchard965e84e2019-06-15 20:59:30 +02007101 if (objt_server(conn->target)) {
Olivier Houchard522eea72017-11-03 16:27:47 +01007102 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN | CO_FL_EARLY_DATA;
Olivier Houchard965e84e2019-06-15 20:59:30 +02007103 /* Initiate the handshake, now */
7104 tasklet_wakeup(ctx->wait_event.tasklet);
7105 }
Olivier Houchard522eea72017-11-03 16:27:47 +01007106
Olivier Houchardc2aae742017-09-22 18:26:28 +02007107 }
7108
7109 } else
7110#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01007111 ret = SSL_write(ctx->ssl, b_peek(buf, done), try);
Willy Tarreau518cedd2014-02-17 15:43:01 +01007112
Emeric Brune1f38db2012-09-03 20:36:47 +02007113 if (conn->flags & CO_FL_ERROR) {
7114 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01007115 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02007116 }
Emeric Brun46591952012-05-18 15:47:34 +02007117 if (ret > 0) {
Willy Tarreauc192b0a2020-01-23 09:11:58 +01007118 /* A send succeeded, so we can consider ourself connected */
7119 conn->flags &= ~CO_FL_WAIT_L4L6;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01007120 ctx->xprt_st &= ~SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau787db9a2018-06-14 18:31:46 +02007121 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02007122 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02007123 }
7124 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01007125 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00007126
Emeric Brun46591952012-05-18 15:47:34 +02007127 if (ret == SSL_ERROR_WANT_WRITE) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01007128 if (SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun282a76a2012-11-08 18:02:56 +01007129 /* handshake is running, and it may need to re-enable write */
7130 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02007131 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02007132#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00007133 /* Async mode can be re-enabled, because we're leaving data state.*/
7134 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01007135 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00007136#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01007137 break;
7138 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02007139
Emeric Brun46591952012-05-18 15:47:34 +02007140 break;
7141 }
7142 else if (ret == SSL_ERROR_WANT_READ) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01007143 /* handshake is running, and it needs to enable read */
Emeric Brun46591952012-05-18 15:47:34 +02007144 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02007145 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
7146 SUB_RETRY_RECV,
7147 &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02007148#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00007149 /* Async mode can be re-enabled, because we're leaving data state.*/
7150 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01007151 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00007152#endif
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00007153 break;
7154 }
Emeric Brun46591952012-05-18 15:47:34 +02007155 goto out_error;
7156 }
7157 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02007158 leave:
Emeric Brun46591952012-05-18 15:47:34 +02007159 return done;
7160
7161 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01007162 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02007163 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01007164 ERR_clear_error();
7165
Emeric Brun46591952012-05-18 15:47:34 +02007166 conn->flags |= CO_FL_ERROR;
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02007167 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02007168}
7169
Olivier Houcharde179d0e2019-03-21 18:27:17 +01007170static void ssl_sock_close(struct connection *conn, void *xprt_ctx) {
Emeric Brun46591952012-05-18 15:47:34 +02007171
Olivier Houcharde179d0e2019-03-21 18:27:17 +01007172 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007173
Olivier Houchardea8dd942019-05-20 14:02:16 +02007174
Olivier Houcharde179d0e2019-03-21 18:27:17 +01007175 if (ctx) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02007176 if (ctx->wait_event.events != 0)
7177 ctx->xprt->unsubscribe(ctx->conn, ctx->xprt_ctx,
7178 ctx->wait_event.events,
7179 &ctx->wait_event);
Willy Tarreau113d52b2020-01-10 09:20:26 +01007180 if (ctx->subs) {
7181 ctx->subs->events = 0;
7182 tasklet_wakeup(ctx->subs->tasklet);
Olivier Houchardea8dd942019-05-20 14:02:16 +02007183 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01007184
Olivier Houchard692c1d02019-05-23 18:41:47 +02007185 if (ctx->xprt->close)
7186 ctx->xprt->close(conn, ctx->xprt_ctx);
Willy Tarreau5db847a2019-05-09 14:13:35 +02007187#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +02007188 if (global_ssl.async) {
7189 OSSL_ASYNC_FD all_fd[32], afd;
7190 size_t num_all_fds = 0;
7191 int i;
7192
Olivier Houchard66ab4982019-02-26 18:37:15 +01007193 SSL_get_all_async_fds(ctx->ssl, NULL, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02007194 if (num_all_fds > 32) {
7195 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
7196 return;
7197 }
7198
Olivier Houchard66ab4982019-02-26 18:37:15 +01007199 SSL_get_all_async_fds(ctx->ssl, all_fd, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02007200
7201 /* If an async job is pending, we must try to
7202 to catch the end using polling before calling
7203 SSL_free */
Olivier Houchard66ab4982019-02-26 18:37:15 +01007204 if (num_all_fds && SSL_waiting_for_async(ctx->ssl)) {
Emeric Brun3854e012017-05-17 20:42:48 +02007205 for (i=0 ; i < num_all_fds ; i++) {
7206 /* switch on an handler designed to
7207 * handle the SSL_free
7208 */
7209 afd = all_fd[i];
7210 fdtab[afd].iocb = ssl_async_fd_free;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007211 fdtab[afd].owner = ctx->ssl;
Emeric Brun3854e012017-05-17 20:42:48 +02007212 fd_want_recv(afd);
Emeric Brunce9e01c2017-05-31 10:02:53 +00007213 /* To ensure that the fd cache won't be used
7214 * and we'll catch a real RD event.
7215 */
7216 fd_cant_recv(afd);
Emeric Brun3854e012017-05-17 20:42:48 +02007217 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02007218 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01007219 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01007220 _HA_ATOMIC_ADD(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00007221 return;
7222 }
Emeric Brun3854e012017-05-17 20:42:48 +02007223 /* Else we can remove the fds from the fdtab
7224 * and call SSL_free.
7225 * note: we do a fd_remove and not a delete
7226 * because the fd is owned by the engine.
7227 * the engine is responsible to close
7228 */
7229 for (i=0 ; i < num_all_fds ; i++)
7230 fd_remove(all_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00007231 }
7232#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01007233 SSL_free(ctx->ssl);
Olivier Houchard54907bb2019-12-19 15:02:39 +01007234 b_free(&ctx->early_buf);
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02007235 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01007236 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01007237 _HA_ATOMIC_SUB(&sslconns, 1);
Emeric Brun46591952012-05-18 15:47:34 +02007238 }
Emeric Brun46591952012-05-18 15:47:34 +02007239}
7240
7241/* This function tries to perform a clean shutdown on an SSL connection, and in
7242 * any case, flags the connection as reusable if no handshake was in progress.
7243 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01007244static void ssl_sock_shutw(struct connection *conn, void *xprt_ctx, int clean)
Emeric Brun46591952012-05-18 15:47:34 +02007245{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01007246 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007247
Willy Tarreau911db9b2020-01-23 16:27:54 +01007248 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02007249 return;
Emmanuel Hocdet405ff312017-01-08 14:07:39 +01007250 if (!clean)
7251 /* don't sent notify on SSL_shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01007252 SSL_set_quiet_shutdown(ctx->ssl, 1);
Emeric Brun46591952012-05-18 15:47:34 +02007253 /* no handshake was in progress, try a clean ssl shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01007254 if (SSL_shutdown(ctx->ssl) <= 0) {
Emeric Brun644cde02012-12-14 11:21:13 +01007255 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02007256 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01007257 ERR_clear_error();
7258 }
Emeric Brun46591952012-05-18 15:47:34 +02007259}
7260
William Lallemandd4f946c2019-12-05 10:26:40 +01007261/* fill a buffer with the algorithm and size of a public key */
7262static int cert_get_pkey_algo(X509 *crt, struct buffer *out)
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01007263{
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01007264 int bits = 0;
7265 int sig = TLSEXT_signature_anonymous;
7266 int len = -1;
Emmanuel Hocdetc3775d22019-11-04 18:19:32 +01007267 EVP_PKEY *pkey;
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01007268
Emmanuel Hocdetc3775d22019-11-04 18:19:32 +01007269 pkey = X509_get_pubkey(crt);
7270 if (pkey) {
7271 bits = EVP_PKEY_bits(pkey);
7272 switch(EVP_PKEY_base_id(pkey)) {
7273 case EVP_PKEY_RSA:
7274 sig = TLSEXT_signature_rsa;
7275 break;
7276 case EVP_PKEY_EC:
7277 sig = TLSEXT_signature_ecdsa;
7278 break;
7279 case EVP_PKEY_DSA:
7280 sig = TLSEXT_signature_dsa;
7281 break;
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01007282 }
Emmanuel Hocdetc3775d22019-11-04 18:19:32 +01007283 EVP_PKEY_free(pkey);
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01007284 }
7285
7286 switch(sig) {
7287 case TLSEXT_signature_rsa:
7288 len = chunk_printf(out, "RSA%d", bits);
7289 break;
7290 case TLSEXT_signature_ecdsa:
7291 len = chunk_printf(out, "EC%d", bits);
7292 break;
7293 case TLSEXT_signature_dsa:
7294 len = chunk_printf(out, "DSA%d", bits);
7295 break;
7296 default:
7297 return 0;
7298 }
7299 if (len < 0)
7300 return 0;
7301 return 1;
7302}
7303
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05007304/* used for ppv2 pkey algo (can be used for logging) */
William Lallemandd4f946c2019-12-05 10:26:40 +01007305int ssl_sock_get_pkey_algo(struct connection *conn, struct buffer *out)
7306{
7307 struct ssl_sock_ctx *ctx;
7308 X509 *crt;
7309
7310 if (!ssl_sock_is_ssl(conn))
7311 return 0;
7312
7313 ctx = conn->xprt_ctx;
7314
7315 crt = SSL_get_certificate(ctx->ssl);
7316 if (!crt)
7317 return 0;
7318
7319 return cert_get_pkey_algo(crt, out);
7320}
7321
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01007322/* used for ppv2 cert signature (can be used for logging) */
7323const char *ssl_sock_get_cert_sig(struct connection *conn)
7324{
Christopher Faulet82004142019-09-10 10:12:03 +02007325 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007326
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01007327 __OPENSSL_110_CONST__ ASN1_OBJECT *algorithm;
7328 X509 *crt;
7329
7330 if (!ssl_sock_is_ssl(conn))
7331 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02007332 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007333 crt = SSL_get_certificate(ctx->ssl);
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01007334 if (!crt)
7335 return NULL;
7336 X509_ALGOR_get0(&algorithm, NULL, NULL, X509_get0_tbs_sigalg(crt));
7337 return OBJ_nid2sn(OBJ_obj2nid(algorithm));
7338}
7339
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01007340/* used for ppv2 authority */
7341const char *ssl_sock_get_sni(struct connection *conn)
7342{
7343#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02007344 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007345
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01007346 if (!ssl_sock_is_ssl(conn))
7347 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02007348 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007349 return SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01007350#else
Olivier Houchard66ab4982019-02-26 18:37:15 +01007351 return NULL;
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01007352#endif
7353}
7354
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02007355/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02007356const char *ssl_sock_get_cipher_name(struct connection *conn)
7357{
Christopher Faulet82004142019-09-10 10:12:03 +02007358 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007359
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02007360 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02007361 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02007362 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007363 return SSL_get_cipher_name(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02007364}
7365
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02007366/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02007367const char *ssl_sock_get_proto_version(struct connection *conn)
7368{
Christopher Faulet82004142019-09-10 10:12:03 +02007369 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007370
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02007371 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02007372 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02007373 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007374 return SSL_get_version(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02007375}
7376
Willy Tarreau8d598402012-10-22 17:58:39 +02007377/* Extract a serial from a cert, and copy it to a chunk.
7378 * Returns 1 if serial is found and copied, 0 if no serial found and
7379 * -1 if output is not large enough.
7380 */
7381static int
Willy Tarreau83061a82018-07-13 11:56:34 +02007382ssl_sock_get_serial(X509 *crt, struct buffer *out)
Willy Tarreau8d598402012-10-22 17:58:39 +02007383{
7384 ASN1_INTEGER *serial;
7385
7386 serial = X509_get_serialNumber(crt);
7387 if (!serial)
7388 return 0;
7389
7390 if (out->size < serial->length)
7391 return -1;
7392
Willy Tarreau843b7cb2018-07-13 10:54:26 +02007393 memcpy(out->area, serial->data, serial->length);
7394 out->data = serial->length;
Willy Tarreau8d598402012-10-22 17:58:39 +02007395 return 1;
7396}
7397
Emeric Brun43e79582014-10-29 19:03:26 +01007398/* Extract a cert to der, and copy it to a chunk.
Joseph Herlant017b3da2018-11-15 09:07:59 -08007399 * Returns 1 if the cert is found and copied, 0 on der conversion failure
7400 * and -1 if the output is not large enough.
Emeric Brun43e79582014-10-29 19:03:26 +01007401 */
7402static int
Willy Tarreau83061a82018-07-13 11:56:34 +02007403ssl_sock_crt2der(X509 *crt, struct buffer *out)
Emeric Brun43e79582014-10-29 19:03:26 +01007404{
7405 int len;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02007406 unsigned char *p = (unsigned char *) out->area;;
Emeric Brun43e79582014-10-29 19:03:26 +01007407
7408 len =i2d_X509(crt, NULL);
7409 if (len <= 0)
7410 return 1;
7411
7412 if (out->size < len)
7413 return -1;
7414
7415 i2d_X509(crt,&p);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02007416 out->data = len;
Emeric Brun43e79582014-10-29 19:03:26 +01007417 return 1;
7418}
7419
Emeric Brunce5ad802012-10-22 14:11:22 +02007420
Willy Tarreau83061a82018-07-13 11:56:34 +02007421/* Copy Date in ASN1_UTCTIME format in struct buffer out.
Emeric Brunce5ad802012-10-22 14:11:22 +02007422 * Returns 1 if serial is found and copied, 0 if no valid time found
7423 * and -1 if output is not large enough.
7424 */
7425static int
Willy Tarreau83061a82018-07-13 11:56:34 +02007426ssl_sock_get_time(ASN1_TIME *tm, struct buffer *out)
Emeric Brunce5ad802012-10-22 14:11:22 +02007427{
7428 if (tm->type == V_ASN1_GENERALIZEDTIME) {
7429 ASN1_GENERALIZEDTIME *gentm = (ASN1_GENERALIZEDTIME *)tm;
7430
7431 if (gentm->length < 12)
7432 return 0;
7433 if (gentm->data[0] != 0x32 || gentm->data[1] != 0x30)
7434 return 0;
7435 if (out->size < gentm->length-2)
7436 return -1;
7437
Willy Tarreau843b7cb2018-07-13 10:54:26 +02007438 memcpy(out->area, gentm->data+2, gentm->length-2);
7439 out->data = gentm->length-2;
Emeric Brunce5ad802012-10-22 14:11:22 +02007440 return 1;
7441 }
7442 else if (tm->type == V_ASN1_UTCTIME) {
7443 ASN1_UTCTIME *utctm = (ASN1_UTCTIME *)tm;
7444
7445 if (utctm->length < 10)
7446 return 0;
7447 if (utctm->data[0] >= 0x35)
7448 return 0;
7449 if (out->size < utctm->length)
7450 return -1;
7451
Willy Tarreau843b7cb2018-07-13 10:54:26 +02007452 memcpy(out->area, utctm->data, utctm->length);
7453 out->data = utctm->length;
Emeric Brunce5ad802012-10-22 14:11:22 +02007454 return 1;
7455 }
7456
7457 return 0;
7458}
7459
Emeric Brun87855892012-10-17 17:39:35 +02007460/* Extract an entry from a X509_NAME and copy its value to an output chunk.
7461 * Returns 1 if entry found, 0 if entry not found, or -1 if output not large enough.
7462 */
7463static int
Willy Tarreau83061a82018-07-13 11:56:34 +02007464ssl_sock_get_dn_entry(X509_NAME *a, const struct buffer *entry, int pos,
7465 struct buffer *out)
Emeric Brun87855892012-10-17 17:39:35 +02007466{
7467 X509_NAME_ENTRY *ne;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02007468 ASN1_OBJECT *obj;
7469 ASN1_STRING *data;
7470 const unsigned char *data_ptr;
7471 int data_len;
Emeric Brun87855892012-10-17 17:39:35 +02007472 int i, j, n;
7473 int cur = 0;
7474 const char *s;
7475 char tmp[128];
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02007476 int name_count;
7477
7478 name_count = X509_NAME_entry_count(a);
Emeric Brun87855892012-10-17 17:39:35 +02007479
Willy Tarreau843b7cb2018-07-13 10:54:26 +02007480 out->data = 0;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02007481 for (i = 0; i < name_count; i++) {
Emeric Brun87855892012-10-17 17:39:35 +02007482 if (pos < 0)
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02007483 j = (name_count-1) - i;
Emeric Brun87855892012-10-17 17:39:35 +02007484 else
7485 j = i;
7486
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02007487 ne = X509_NAME_get_entry(a, j);
7488 obj = X509_NAME_ENTRY_get_object(ne);
7489 data = X509_NAME_ENTRY_get_data(ne);
7490 data_ptr = ASN1_STRING_get0_data(data);
7491 data_len = ASN1_STRING_length(data);
7492 n = OBJ_obj2nid(obj);
Emeric Brun87855892012-10-17 17:39:35 +02007493 if ((n == NID_undef) || ((s = OBJ_nid2sn(n)) == NULL)) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02007494 i2t_ASN1_OBJECT(tmp, sizeof(tmp), obj);
Emeric Brun87855892012-10-17 17:39:35 +02007495 s = tmp;
7496 }
7497
7498 if (chunk_strcasecmp(entry, s) != 0)
7499 continue;
7500
7501 if (pos < 0)
7502 cur--;
7503 else
7504 cur++;
7505
7506 if (cur != pos)
7507 continue;
7508
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02007509 if (data_len > out->size)
Emeric Brun87855892012-10-17 17:39:35 +02007510 return -1;
7511
Willy Tarreau843b7cb2018-07-13 10:54:26 +02007512 memcpy(out->area, data_ptr, data_len);
7513 out->data = data_len;
Emeric Brun87855892012-10-17 17:39:35 +02007514 return 1;
7515 }
7516
7517 return 0;
7518
William Lallemandd4f946c2019-12-05 10:26:40 +01007519}
7520
7521/*
7522 * Extract and format the DNS SAN extensions and copy result into a chuink
7523 * Return 0;
7524 */
7525#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
7526static int ssl_sock_get_san_oneline(X509 *cert, struct buffer *out)
7527{
7528 int i;
7529 char *str;
7530 STACK_OF(GENERAL_NAME) *names = NULL;
7531
7532 names = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
7533 if (names) {
7534 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
7535 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
7536 if (i > 0)
7537 chunk_appendf(out, ", ");
7538 if (name->type == GEN_DNS) {
7539 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
7540 chunk_appendf(out, "DNS:%s", str);
7541 OPENSSL_free(str);
7542 }
7543 }
7544 }
7545 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
7546 }
7547 return 0;
Emeric Brun87855892012-10-17 17:39:35 +02007548}
William Lallemandd4f946c2019-12-05 10:26:40 +01007549#endif
Emeric Brun87855892012-10-17 17:39:35 +02007550
Elliot Otchet71f82972020-01-15 08:12:14 -05007551/*
7552 * Extract the DN in the specified format from the X509_NAME and copy result to a chunk.
7553 * Currently supports rfc2253 for returning LDAP V3 DNs.
7554 * Returns 1 if dn entries exist, 0 if no dn entry was found.
7555 */
7556static int
7557ssl_sock_get_dn_formatted(X509_NAME *a, const struct buffer *format, struct buffer *out)
7558{
7559 BIO *bio = NULL;
7560 int ret = 0;
7561 int data_len = 0;
7562
7563 if (chunk_strcmp(format, "rfc2253") == 0) {
7564 bio = BIO_new(BIO_s_mem());
7565 if (bio == NULL)
7566 goto out;
7567
7568 if (X509_NAME_print_ex(bio, a, 0, XN_FLAG_RFC2253) < 0)
7569 goto out;
7570
7571 if ((data_len = BIO_read(bio, out->area, out->size)) <= 0)
7572 goto out;
7573
7574 out->data = data_len;
7575
7576 ret = 1;
7577 }
7578out:
7579 if (bio)
7580 BIO_free(bio);
7581 return ret;
7582}
7583
Emeric Brun87855892012-10-17 17:39:35 +02007584/* Extract and format full DN from a X509_NAME and copy result into a chunk
7585 * Returns 1 if dn entries exits, 0 if no dn entry found or -1 if output is not large enough.
7586 */
7587static int
Willy Tarreau83061a82018-07-13 11:56:34 +02007588ssl_sock_get_dn_oneline(X509_NAME *a, struct buffer *out)
Emeric Brun87855892012-10-17 17:39:35 +02007589{
7590 X509_NAME_ENTRY *ne;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02007591 ASN1_OBJECT *obj;
7592 ASN1_STRING *data;
7593 const unsigned char *data_ptr;
7594 int data_len;
Emeric Brun87855892012-10-17 17:39:35 +02007595 int i, n, ln;
7596 int l = 0;
7597 const char *s;
7598 char *p;
7599 char tmp[128];
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02007600 int name_count;
7601
7602
7603 name_count = X509_NAME_entry_count(a);
Emeric Brun87855892012-10-17 17:39:35 +02007604
Willy Tarreau843b7cb2018-07-13 10:54:26 +02007605 out->data = 0;
7606 p = out->area;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02007607 for (i = 0; i < name_count; i++) {
7608 ne = X509_NAME_get_entry(a, i);
7609 obj = X509_NAME_ENTRY_get_object(ne);
7610 data = X509_NAME_ENTRY_get_data(ne);
7611 data_ptr = ASN1_STRING_get0_data(data);
7612 data_len = ASN1_STRING_length(data);
7613 n = OBJ_obj2nid(obj);
Emeric Brun87855892012-10-17 17:39:35 +02007614 if ((n == NID_undef) || ((s = OBJ_nid2sn(n)) == NULL)) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02007615 i2t_ASN1_OBJECT(tmp, sizeof(tmp), obj);
Emeric Brun87855892012-10-17 17:39:35 +02007616 s = tmp;
7617 }
7618 ln = strlen(s);
7619
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02007620 l += 1 + ln + 1 + data_len;
Emeric Brun87855892012-10-17 17:39:35 +02007621 if (l > out->size)
7622 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02007623 out->data = l;
Emeric Brun87855892012-10-17 17:39:35 +02007624
7625 *(p++)='/';
7626 memcpy(p, s, ln);
7627 p += ln;
7628 *(p++)='=';
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02007629 memcpy(p, data_ptr, data_len);
7630 p += data_len;
Emeric Brun87855892012-10-17 17:39:35 +02007631 }
7632
Willy Tarreau843b7cb2018-07-13 10:54:26 +02007633 if (!out->data)
Emeric Brun87855892012-10-17 17:39:35 +02007634 return 0;
7635
7636 return 1;
7637}
7638
Olivier Houchardab28a322018-12-21 19:45:40 +01007639void ssl_sock_set_alpn(struct connection *conn, const unsigned char *alpn, int len)
7640{
7641#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Christopher Faulet82004142019-09-10 10:12:03 +02007642 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007643
Olivier Houcharde488ea82019-06-28 14:10:33 +02007644 if (!ssl_sock_is_ssl(conn))
7645 return;
Christopher Faulet82004142019-09-10 10:12:03 +02007646 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007647 SSL_set_alpn_protos(ctx->ssl, alpn, len);
Olivier Houchardab28a322018-12-21 19:45:40 +01007648#endif
7649}
7650
Willy Tarreau119a4082016-12-22 21:58:38 +01007651/* Sets advertised SNI for outgoing connections. Please set <hostname> to NULL
7652 * to disable SNI.
7653 */
Willy Tarreau63076412015-07-10 11:33:32 +02007654void ssl_sock_set_servername(struct connection *conn, const char *hostname)
7655{
7656#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02007657 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007658
Willy Tarreau119a4082016-12-22 21:58:38 +01007659 char *prev_name;
7660
Willy Tarreau63076412015-07-10 11:33:32 +02007661 if (!ssl_sock_is_ssl(conn))
7662 return;
Christopher Faulet82004142019-09-10 10:12:03 +02007663 ctx = conn->xprt_ctx;
Willy Tarreau63076412015-07-10 11:33:32 +02007664
Willy Tarreau119a4082016-12-22 21:58:38 +01007665 /* if the SNI changes, we must destroy the reusable context so that a
7666 * new connection will present a new SNI. As an optimization we could
7667 * later imagine having a small cache of ssl_ctx to hold a few SNI per
7668 * server.
7669 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01007670 prev_name = (char *)SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau119a4082016-12-22 21:58:38 +01007671 if ((!prev_name && hostname) ||
7672 (prev_name && (!hostname || strcmp(hostname, prev_name) != 0)))
Olivier Houchard66ab4982019-02-26 18:37:15 +01007673 SSL_set_session(ctx->ssl, NULL);
Willy Tarreau119a4082016-12-22 21:58:38 +01007674
Olivier Houchard66ab4982019-02-26 18:37:15 +01007675 SSL_set_tlsext_host_name(ctx->ssl, hostname);
Willy Tarreau63076412015-07-10 11:33:32 +02007676#endif
7677}
7678
Emeric Brun0abf8362014-06-24 18:26:41 +02007679/* Extract peer certificate's common name into the chunk dest
7680 * Returns
7681 * the len of the extracted common name
7682 * or 0 if no CN found in DN
7683 * or -1 on error case (i.e. no peer certificate)
7684 */
Willy Tarreau83061a82018-07-13 11:56:34 +02007685int ssl_sock_get_remote_common_name(struct connection *conn,
7686 struct buffer *dest)
David Safb76832014-05-08 23:42:08 -04007687{
Christopher Faulet82004142019-09-10 10:12:03 +02007688 struct ssl_sock_ctx *ctx;
David Safb76832014-05-08 23:42:08 -04007689 X509 *crt = NULL;
7690 X509_NAME *name;
David Safb76832014-05-08 23:42:08 -04007691 const char find_cn[] = "CN";
Willy Tarreau83061a82018-07-13 11:56:34 +02007692 const struct buffer find_cn_chunk = {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02007693 .area = (char *)&find_cn,
7694 .data = sizeof(find_cn)-1
David Safb76832014-05-08 23:42:08 -04007695 };
Emeric Brun0abf8362014-06-24 18:26:41 +02007696 int result = -1;
David Safb76832014-05-08 23:42:08 -04007697
7698 if (!ssl_sock_is_ssl(conn))
Emeric Brun0abf8362014-06-24 18:26:41 +02007699 goto out;
Christopher Faulet82004142019-09-10 10:12:03 +02007700 ctx = conn->xprt_ctx;
David Safb76832014-05-08 23:42:08 -04007701
7702 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01007703 crt = SSL_get_peer_certificate(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04007704 if (!crt)
7705 goto out;
7706
7707 name = X509_get_subject_name(crt);
7708 if (!name)
7709 goto out;
David Safb76832014-05-08 23:42:08 -04007710
Emeric Brun0abf8362014-06-24 18:26:41 +02007711 result = ssl_sock_get_dn_entry(name, &find_cn_chunk, 1, dest);
7712out:
David Safb76832014-05-08 23:42:08 -04007713 if (crt)
7714 X509_free(crt);
7715
7716 return result;
7717}
7718
Dave McCowan328fb582014-07-30 10:39:13 -04007719/* returns 1 if client passed a certificate for this session, 0 if not */
7720int ssl_sock_get_cert_used_sess(struct connection *conn)
7721{
Christopher Faulet82004142019-09-10 10:12:03 +02007722 struct ssl_sock_ctx *ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04007723 X509 *crt = NULL;
7724
7725 if (!ssl_sock_is_ssl(conn))
7726 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02007727 ctx = conn->xprt_ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04007728
7729 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01007730 crt = SSL_get_peer_certificate(ctx->ssl);
Dave McCowan328fb582014-07-30 10:39:13 -04007731 if (!crt)
7732 return 0;
7733
7734 X509_free(crt);
7735 return 1;
7736}
7737
7738/* returns 1 if client passed a certificate for this connection, 0 if not */
7739int ssl_sock_get_cert_used_conn(struct connection *conn)
David Safb76832014-05-08 23:42:08 -04007740{
Christopher Faulet82004142019-09-10 10:12:03 +02007741 struct ssl_sock_ctx *ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01007742
David Safb76832014-05-08 23:42:08 -04007743 if (!ssl_sock_is_ssl(conn))
7744 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02007745 ctx = conn->xprt_ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01007746 return SSL_SOCK_ST_FL_VERIFY_DONE & ctx->xprt_st ? 1 : 0;
David Safb76832014-05-08 23:42:08 -04007747}
7748
7749/* returns result from SSL verify */
7750unsigned int ssl_sock_get_verify_result(struct connection *conn)
7751{
Christopher Faulet82004142019-09-10 10:12:03 +02007752 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007753
David Safb76832014-05-08 23:42:08 -04007754 if (!ssl_sock_is_ssl(conn))
7755 return (unsigned int)X509_V_ERR_APPLICATION_VERIFICATION;
Christopher Faulet82004142019-09-10 10:12:03 +02007756 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007757 return (unsigned int)SSL_get_verify_result(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04007758}
7759
Willy Tarreau8743f7e2016-12-04 18:44:29 +01007760/* Returns the application layer protocol name in <str> and <len> when known.
7761 * Zero is returned if the protocol name was not found, otherwise non-zero is
7762 * returned. The string is allocated in the SSL context and doesn't have to be
7763 * freed by the caller. NPN is also checked if available since older versions
7764 * of openssl (1.0.1) which are more common in field only support this one.
7765 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01007766static int ssl_sock_get_alpn(const struct connection *conn, void *xprt_ctx, const char **str, int *len)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01007767{
Olivier Houchard66ab4982019-02-26 18:37:15 +01007768#if defined(TLSEXT_TYPE_application_layer_protocol_negotiation) || \
7769 defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houcharde179d0e2019-03-21 18:27:17 +01007770 struct ssl_sock_ctx *ctx = xprt_ctx;
7771 if (!ctx)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01007772 return 0;
7773
7774 *str = NULL;
7775
7776#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Olivier Houchard66ab4982019-02-26 18:37:15 +01007777 SSL_get0_alpn_selected(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01007778 if (*str)
7779 return 1;
7780#endif
Bernard Spil13c53f82018-02-15 13:34:58 +01007781#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchard66ab4982019-02-26 18:37:15 +01007782 SSL_get0_next_proto_negotiated(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01007783 if (*str)
7784 return 1;
7785#endif
Olivier Houcharde179d0e2019-03-21 18:27:17 +01007786#endif
Willy Tarreau8743f7e2016-12-04 18:44:29 +01007787 return 0;
7788}
7789
Willy Tarreau7875d092012-09-10 08:20:03 +02007790/***** Below are some sample fetching functions for ACL/patterns *****/
7791
Olivier Houchardccaa7de2017-10-02 11:51:03 +02007792static int
7793smp_fetch_ssl_fc_has_early(const struct arg *args, struct sample *smp, const char *kw, void *private)
7794{
7795 struct connection *conn;
7796
7797 conn = objt_conn(smp->sess->origin);
7798 if (!conn || conn->xprt != &ssl_sock)
7799 return 0;
7800
7801 smp->flags = 0;
7802 smp->data.type = SMP_T_BOOL;
Emmanuel Hocdetc9858012019-08-07 14:44:49 +02007803#ifdef OPENSSL_IS_BORINGSSL
7804 {
7805 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
7806 smp->data.u.sint = (SSL_in_early_data(ctx->ssl) &&
7807 SSL_early_data_accepted(ctx->ssl));
7808 }
7809#else
Olivier Houchard25ae45a2017-11-29 19:51:19 +01007810 smp->data.u.sint = ((conn->flags & CO_FL_EARLY_DATA) &&
Olivier Houchard220a26c2020-01-23 14:57:36 +01007811 (conn->flags & (CO_FL_EARLY_SSL_HS | CO_FL_SSL_WAIT_HS))) ? 1 : 0;
Emmanuel Hocdetc9858012019-08-07 14:44:49 +02007812#endif
Olivier Houchardccaa7de2017-10-02 11:51:03 +02007813 return 1;
7814}
7815
Emeric Brune64aef12012-09-21 13:15:06 +02007816/* boolean, returns true if client cert was present */
7817static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02007818smp_fetch_ssl_fc_has_crt(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brune64aef12012-09-21 13:15:06 +02007819{
Willy Tarreaub363a1f2013-10-01 10:45:07 +02007820 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01007821 struct ssl_sock_ctx *ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02007822
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02007823 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02007824 if (!conn || conn->xprt != &ssl_sock)
Emeric Brune64aef12012-09-21 13:15:06 +02007825 return 0;
7826
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01007827 ctx = conn->xprt_ctx;
7828
Willy Tarreau911db9b2020-01-23 16:27:54 +01007829 if (conn->flags & CO_FL_WAIT_XPRT) {
Emeric Brune64aef12012-09-21 13:15:06 +02007830 smp->flags |= SMP_F_MAY_CHANGE;
7831 return 0;
7832 }
7833
7834 smp->flags = 0;
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02007835 smp->data.type = SMP_T_BOOL;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01007836 smp->data.u.sint = SSL_SOCK_ST_FL_VERIFY_DONE & ctx->xprt_st ? 1 : 0;
Emeric Brune64aef12012-09-21 13:15:06 +02007837
7838 return 1;
7839}
7840
Emeric Brun43e79582014-10-29 19:03:26 +01007841/* binary, returns a certificate in a binary chunk (der/raw).
7842 * The 5th keyword char is used to know if SSL_get_certificate or SSL_get_peer_certificate
7843 * should be use.
7844 */
7845static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02007846smp_fetch_ssl_x_der(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brun43e79582014-10-29 19:03:26 +01007847{
7848 int cert_peer = (kw[4] == 'c') ? 1 : 0;
7849 X509 *crt = NULL;
7850 int ret = 0;
Willy Tarreau83061a82018-07-13 11:56:34 +02007851 struct buffer *smp_trash;
Emeric Brun43e79582014-10-29 19:03:26 +01007852 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007853 struct ssl_sock_ctx *ctx;
Emeric Brun43e79582014-10-29 19:03:26 +01007854
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02007855 conn = objt_conn(smp->sess->origin);
Emeric Brun43e79582014-10-29 19:03:26 +01007856 if (!conn || conn->xprt != &ssl_sock)
7857 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007858 ctx = conn->xprt_ctx;
Emeric Brun43e79582014-10-29 19:03:26 +01007859
Willy Tarreau911db9b2020-01-23 16:27:54 +01007860 if (conn->flags & CO_FL_WAIT_XPRT) {
Emeric Brun43e79582014-10-29 19:03:26 +01007861 smp->flags |= SMP_F_MAY_CHANGE;
7862 return 0;
7863 }
7864
7865 if (cert_peer)
Olivier Houchard66ab4982019-02-26 18:37:15 +01007866 crt = SSL_get_peer_certificate(ctx->ssl);
Emeric Brun43e79582014-10-29 19:03:26 +01007867 else
Olivier Houchard66ab4982019-02-26 18:37:15 +01007868 crt = SSL_get_certificate(ctx->ssl);
Emeric Brun43e79582014-10-29 19:03:26 +01007869
7870 if (!crt)
7871 goto out;
7872
7873 smp_trash = get_trash_chunk();
7874 if (ssl_sock_crt2der(crt, smp_trash) <= 0)
7875 goto out;
7876
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02007877 smp->data.u.str = *smp_trash;
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02007878 smp->data.type = SMP_T_BIN;
Emeric Brun43e79582014-10-29 19:03:26 +01007879 ret = 1;
7880out:
7881 /* SSL_get_peer_certificate, it increase X509 * ref count */
7882 if (cert_peer && crt)
7883 X509_free(crt);
7884 return ret;
7885}
7886
Emeric Brunba841a12014-04-30 17:05:08 +02007887/* binary, returns serial of certificate in a binary chunk.
7888 * The 5th keyword char is used to know if SSL_get_certificate or SSL_get_peer_certificate
7889 * should be use.
7890 */
Willy Tarreau8d598402012-10-22 17:58:39 +02007891static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02007892smp_fetch_ssl_x_serial(const struct arg *args, struct sample *smp, const char *kw, void *private)
Willy Tarreau8d598402012-10-22 17:58:39 +02007893{
Emeric Brunba841a12014-04-30 17:05:08 +02007894 int cert_peer = (kw[4] == 'c') ? 1 : 0;
Willy Tarreau8d598402012-10-22 17:58:39 +02007895 X509 *crt = NULL;
7896 int ret = 0;
Willy Tarreau83061a82018-07-13 11:56:34 +02007897 struct buffer *smp_trash;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02007898 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007899 struct ssl_sock_ctx *ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02007900
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02007901 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02007902 if (!conn || conn->xprt != &ssl_sock)
Willy Tarreau8d598402012-10-22 17:58:39 +02007903 return 0;
7904
Olivier Houchard66ab4982019-02-26 18:37:15 +01007905 ctx = conn->xprt_ctx;
7906
Willy Tarreau911db9b2020-01-23 16:27:54 +01007907 if (conn->flags & CO_FL_WAIT_XPRT) {
Willy Tarreau8d598402012-10-22 17:58:39 +02007908 smp->flags |= SMP_F_MAY_CHANGE;
7909 return 0;
7910 }
7911
Emeric Brunba841a12014-04-30 17:05:08 +02007912 if (cert_peer)
Olivier Houchard66ab4982019-02-26 18:37:15 +01007913 crt = SSL_get_peer_certificate(ctx->ssl);
Emeric Brunba841a12014-04-30 17:05:08 +02007914 else
Olivier Houchard66ab4982019-02-26 18:37:15 +01007915 crt = SSL_get_certificate(ctx->ssl);
Emeric Brunba841a12014-04-30 17:05:08 +02007916
Willy Tarreau8d598402012-10-22 17:58:39 +02007917 if (!crt)
7918 goto out;
7919
Willy Tarreau47ca5452012-12-23 20:22:19 +01007920 smp_trash = get_trash_chunk();
Willy Tarreau8d598402012-10-22 17:58:39 +02007921 if (ssl_sock_get_serial(crt, smp_trash) <= 0)
7922 goto out;
7923
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02007924 smp->data.u.str = *smp_trash;
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02007925 smp->data.type = SMP_T_BIN;
Willy Tarreau8d598402012-10-22 17:58:39 +02007926 ret = 1;
7927out:
Emeric Brunba841a12014-04-30 17:05:08 +02007928 /* SSL_get_peer_certificate, it increase X509 * ref count */
7929 if (cert_peer && crt)
Willy Tarreau8d598402012-10-22 17:58:39 +02007930 X509_free(crt);
7931 return ret;
7932}
Emeric Brune64aef12012-09-21 13:15:06 +02007933
Emeric Brunba841a12014-04-30 17:05:08 +02007934/* binary, returns the client certificate's SHA-1 fingerprint (SHA-1 hash of DER-encoded certificate) in a binary chunk.
7935 * The 5th keyword char is used to know if SSL_get_certificate or SSL_get_peer_certificate
7936 * should be use.
7937 */
James Votha051b4a2013-05-14 20:37:59 +02007938static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02007939smp_fetch_ssl_x_sha1(const struct arg *args, struct sample *smp, const char *kw, void *private)
James Votha051b4a2013-05-14 20:37:59 +02007940{
Emeric Brunba841a12014-04-30 17:05:08 +02007941 int cert_peer = (kw[4] == 'c') ? 1 : 0;
James Votha051b4a2013-05-14 20:37:59 +02007942 X509 *crt = NULL;
7943 const EVP_MD *digest;
7944 int ret = 0;
Willy Tarreau105599c2020-02-25 08:59:23 +01007945 unsigned int len = 0;
Willy Tarreau83061a82018-07-13 11:56:34 +02007946 struct buffer *smp_trash;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02007947 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007948 struct ssl_sock_ctx *ctx;
James Votha051b4a2013-05-14 20:37:59 +02007949
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02007950 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02007951 if (!conn || conn->xprt != &ssl_sock)
7952 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007953 ctx = conn->xprt_ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02007954
Willy Tarreau911db9b2020-01-23 16:27:54 +01007955 if (conn->flags & CO_FL_WAIT_XPRT) {
James Votha051b4a2013-05-14 20:37:59 +02007956 smp->flags |= SMP_F_MAY_CHANGE;
7957 return 0;
7958 }
7959
Emeric Brunba841a12014-04-30 17:05:08 +02007960 if (cert_peer)
Olivier Houchard66ab4982019-02-26 18:37:15 +01007961 crt = SSL_get_peer_certificate(ctx->ssl);
Emeric Brunba841a12014-04-30 17:05:08 +02007962 else
Olivier Houchard66ab4982019-02-26 18:37:15 +01007963 crt = SSL_get_certificate(ctx->ssl);
James Votha051b4a2013-05-14 20:37:59 +02007964 if (!crt)
7965 goto out;
7966
7967 smp_trash = get_trash_chunk();
7968 digest = EVP_sha1();
Willy Tarreau105599c2020-02-25 08:59:23 +01007969 X509_digest(crt, digest, (unsigned char *) smp_trash->area, &len);
7970 smp_trash->data = len;
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02007971 smp->data.u.str = *smp_trash;
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02007972 smp->data.type = SMP_T_BIN;
James Votha051b4a2013-05-14 20:37:59 +02007973 ret = 1;
7974out:
Emeric Brunba841a12014-04-30 17:05:08 +02007975 /* SSL_get_peer_certificate, it increase X509 * ref count */
7976 if (cert_peer && crt)
James Votha051b4a2013-05-14 20:37:59 +02007977 X509_free(crt);
7978 return ret;
7979}
7980
Emeric Brunba841a12014-04-30 17:05:08 +02007981/* string, returns certificate's notafter date in ASN1_UTCTIME format.
7982 * The 5th keyword char is used to know if SSL_get_certificate or SSL_get_peer_certificate
7983 * should be use.
7984 */
Emeric Brunce5ad802012-10-22 14:11:22 +02007985static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02007986smp_fetch_ssl_x_notafter(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brunce5ad802012-10-22 14:11:22 +02007987{
Emeric Brunba841a12014-04-30 17:05:08 +02007988 int cert_peer = (kw[4] == 'c') ? 1 : 0;
Emeric Brunce5ad802012-10-22 14:11:22 +02007989 X509 *crt = NULL;
7990 int ret = 0;
Willy Tarreau83061a82018-07-13 11:56:34 +02007991 struct buffer *smp_trash;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02007992 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007993 struct ssl_sock_ctx *ctx;
Emeric Brunce5ad802012-10-22 14:11:22 +02007994
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02007995 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02007996 if (!conn || conn->xprt != &ssl_sock)
7997 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01007998 ctx = conn->xprt_ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02007999
Willy Tarreau911db9b2020-01-23 16:27:54 +01008000 if (conn->flags & CO_FL_WAIT_XPRT) {
Emeric Brunce5ad802012-10-22 14:11:22 +02008001 smp->flags |= SMP_F_MAY_CHANGE;
8002 return 0;
8003 }
8004
Emeric Brunba841a12014-04-30 17:05:08 +02008005 if (cert_peer)
Olivier Houchard66ab4982019-02-26 18:37:15 +01008006 crt = SSL_get_peer_certificate(ctx->ssl);
Emeric Brunba841a12014-04-30 17:05:08 +02008007 else
Olivier Houchard66ab4982019-02-26 18:37:15 +01008008 crt = SSL_get_certificate(ctx->ssl);
Emeric Brunce5ad802012-10-22 14:11:22 +02008009 if (!crt)
8010 goto out;
8011
Willy Tarreau47ca5452012-12-23 20:22:19 +01008012 smp_trash = get_trash_chunk();
Rosen Penev68185952018-12-14 08:47:02 -08008013 if (ssl_sock_get_time(X509_getm_notAfter(crt), smp_trash) <= 0)
Emeric Brunce5ad802012-10-22 14:11:22 +02008014 goto out;
8015
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02008016 smp->data.u.str = *smp_trash;
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008017 smp->data.type = SMP_T_STR;
Emeric Brunce5ad802012-10-22 14:11:22 +02008018 ret = 1;
8019out:
Emeric Brunba841a12014-04-30 17:05:08 +02008020 /* SSL_get_peer_certificate, it increase X509 * ref count */
8021 if (cert_peer && crt)
Emeric Brunce5ad802012-10-22 14:11:22 +02008022 X509_free(crt);
8023 return ret;
8024}
8025
Emeric Brunba841a12014-04-30 17:05:08 +02008026/* string, returns a string of a formatted full dn \C=..\O=..\OU=.. \CN=.. of certificate's issuer
8027 * The 5th keyword char is used to know if SSL_get_certificate or SSL_get_peer_certificate
8028 * should be use.
8029 */
Emeric Brun87855892012-10-17 17:39:35 +02008030static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008031smp_fetch_ssl_x_i_dn(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brun87855892012-10-17 17:39:35 +02008032{
Emeric Brunba841a12014-04-30 17:05:08 +02008033 int cert_peer = (kw[4] == 'c') ? 1 : 0;
Emeric Brun87855892012-10-17 17:39:35 +02008034 X509 *crt = NULL;
8035 X509_NAME *name;
8036 int ret = 0;
Willy Tarreau83061a82018-07-13 11:56:34 +02008037 struct buffer *smp_trash;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008038 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008039 struct ssl_sock_ctx *ctx;
Emeric Brun87855892012-10-17 17:39:35 +02008040
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02008041 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008042 if (!conn || conn->xprt != &ssl_sock)
8043 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008044 ctx = conn->xprt_ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008045
Willy Tarreau911db9b2020-01-23 16:27:54 +01008046 if (conn->flags & CO_FL_WAIT_XPRT) {
Emeric Brun87855892012-10-17 17:39:35 +02008047 smp->flags |= SMP_F_MAY_CHANGE;
8048 return 0;
8049 }
8050
Emeric Brunba841a12014-04-30 17:05:08 +02008051 if (cert_peer)
Olivier Houchard66ab4982019-02-26 18:37:15 +01008052 crt = SSL_get_peer_certificate(ctx->ssl);
Emeric Brunba841a12014-04-30 17:05:08 +02008053 else
Olivier Houchard66ab4982019-02-26 18:37:15 +01008054 crt = SSL_get_certificate(ctx->ssl);
Emeric Brun87855892012-10-17 17:39:35 +02008055 if (!crt)
8056 goto out;
8057
8058 name = X509_get_issuer_name(crt);
8059 if (!name)
8060 goto out;
8061
Willy Tarreau47ca5452012-12-23 20:22:19 +01008062 smp_trash = get_trash_chunk();
Elliot Otchet71f82972020-01-15 08:12:14 -05008063 if (args && args[0].type == ARGT_STR && args[0].data.str.data > 0) {
Emeric Brun87855892012-10-17 17:39:35 +02008064 int pos = 1;
8065
8066 if (args[1].type == ARGT_SINT)
8067 pos = args[1].data.sint;
Emeric Brun87855892012-10-17 17:39:35 +02008068
8069 if (ssl_sock_get_dn_entry(name, &args[0].data.str, pos, smp_trash) <= 0)
8070 goto out;
8071 }
Elliot Otchet71f82972020-01-15 08:12:14 -05008072 else if (args && args[2].type == ARGT_STR && args[2].data.str.data > 0) {
8073 if (ssl_sock_get_dn_formatted(name, &args[2].data.str, smp_trash) <= 0)
8074 goto out;
8075 }
Emeric Brun87855892012-10-17 17:39:35 +02008076 else if (ssl_sock_get_dn_oneline(name, smp_trash) <= 0)
8077 goto out;
8078
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008079 smp->data.type = SMP_T_STR;
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02008080 smp->data.u.str = *smp_trash;
Emeric Brun87855892012-10-17 17:39:35 +02008081 ret = 1;
8082out:
Emeric Brunba841a12014-04-30 17:05:08 +02008083 /* SSL_get_peer_certificate, it increase X509 * ref count */
8084 if (cert_peer && crt)
Emeric Brun87855892012-10-17 17:39:35 +02008085 X509_free(crt);
8086 return ret;
8087}
8088
Emeric Brunba841a12014-04-30 17:05:08 +02008089/* string, returns notbefore date in ASN1_UTCTIME format.
8090 * The 5th keyword char is used to know if SSL_get_certificate or SSL_get_peer_certificate
8091 * should be use.
8092 */
Emeric Brunce5ad802012-10-22 14:11:22 +02008093static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008094smp_fetch_ssl_x_notbefore(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brunce5ad802012-10-22 14:11:22 +02008095{
Emeric Brunba841a12014-04-30 17:05:08 +02008096 int cert_peer = (kw[4] == 'c') ? 1 : 0;
Emeric Brunce5ad802012-10-22 14:11:22 +02008097 X509 *crt = NULL;
8098 int ret = 0;
Willy Tarreau83061a82018-07-13 11:56:34 +02008099 struct buffer *smp_trash;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008100 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008101 struct ssl_sock_ctx *ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008102
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02008103 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008104 if (!conn || conn->xprt != &ssl_sock)
Emeric Brunce5ad802012-10-22 14:11:22 +02008105 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008106 ctx = conn->xprt_ctx;
Emeric Brunce5ad802012-10-22 14:11:22 +02008107
Willy Tarreau911db9b2020-01-23 16:27:54 +01008108 if (conn->flags & CO_FL_WAIT_XPRT) {
Emeric Brunce5ad802012-10-22 14:11:22 +02008109 smp->flags |= SMP_F_MAY_CHANGE;
8110 return 0;
8111 }
8112
Emeric Brunba841a12014-04-30 17:05:08 +02008113 if (cert_peer)
Olivier Houchard66ab4982019-02-26 18:37:15 +01008114 crt = SSL_get_peer_certificate(ctx->ssl);
Emeric Brunba841a12014-04-30 17:05:08 +02008115 else
Olivier Houchard66ab4982019-02-26 18:37:15 +01008116 crt = SSL_get_certificate(ctx->ssl);
Emeric Brunce5ad802012-10-22 14:11:22 +02008117 if (!crt)
8118 goto out;
8119
Willy Tarreau47ca5452012-12-23 20:22:19 +01008120 smp_trash = get_trash_chunk();
Rosen Penev68185952018-12-14 08:47:02 -08008121 if (ssl_sock_get_time(X509_getm_notBefore(crt), smp_trash) <= 0)
Emeric Brunce5ad802012-10-22 14:11:22 +02008122 goto out;
8123
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02008124 smp->data.u.str = *smp_trash;
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008125 smp->data.type = SMP_T_STR;
Emeric Brunce5ad802012-10-22 14:11:22 +02008126 ret = 1;
8127out:
Emeric Brunba841a12014-04-30 17:05:08 +02008128 /* SSL_get_peer_certificate, it increase X509 * ref count */
8129 if (cert_peer && crt)
Emeric Brunce5ad802012-10-22 14:11:22 +02008130 X509_free(crt);
8131 return ret;
8132}
8133
Emeric Brunba841a12014-04-30 17:05:08 +02008134/* string, returns a string of a formatted full dn \C=..\O=..\OU=.. \CN=.. of certificate's subject
8135 * The 5th keyword char is used to know if SSL_get_certificate or SSL_get_peer_certificate
8136 * should be use.
8137 */
Emeric Brun87855892012-10-17 17:39:35 +02008138static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008139smp_fetch_ssl_x_s_dn(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brun87855892012-10-17 17:39:35 +02008140{
Emeric Brunba841a12014-04-30 17:05:08 +02008141 int cert_peer = (kw[4] == 'c') ? 1 : 0;
Emeric Brun87855892012-10-17 17:39:35 +02008142 X509 *crt = NULL;
8143 X509_NAME *name;
8144 int ret = 0;
Willy Tarreau83061a82018-07-13 11:56:34 +02008145 struct buffer *smp_trash;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008146 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008147 struct ssl_sock_ctx *ctx;
Emeric Brun87855892012-10-17 17:39:35 +02008148
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02008149 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008150 if (!conn || conn->xprt != &ssl_sock)
8151 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008152 ctx = conn->xprt_ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008153
Willy Tarreau911db9b2020-01-23 16:27:54 +01008154 if (conn->flags & CO_FL_WAIT_XPRT) {
Emeric Brun87855892012-10-17 17:39:35 +02008155 smp->flags |= SMP_F_MAY_CHANGE;
8156 return 0;
8157 }
8158
Emeric Brunba841a12014-04-30 17:05:08 +02008159 if (cert_peer)
Olivier Houchard66ab4982019-02-26 18:37:15 +01008160 crt = SSL_get_peer_certificate(ctx->ssl);
Emeric Brunba841a12014-04-30 17:05:08 +02008161 else
Olivier Houchard66ab4982019-02-26 18:37:15 +01008162 crt = SSL_get_certificate(ctx->ssl);
Emeric Brun87855892012-10-17 17:39:35 +02008163 if (!crt)
8164 goto out;
8165
8166 name = X509_get_subject_name(crt);
8167 if (!name)
8168 goto out;
8169
Willy Tarreau47ca5452012-12-23 20:22:19 +01008170 smp_trash = get_trash_chunk();
Elliot Otchet71f82972020-01-15 08:12:14 -05008171 if (args && args[0].type == ARGT_STR && args[0].data.str.data > 0) {
Emeric Brun87855892012-10-17 17:39:35 +02008172 int pos = 1;
8173
8174 if (args[1].type == ARGT_SINT)
8175 pos = args[1].data.sint;
Emeric Brun87855892012-10-17 17:39:35 +02008176
8177 if (ssl_sock_get_dn_entry(name, &args[0].data.str, pos, smp_trash) <= 0)
8178 goto out;
8179 }
Elliot Otchet71f82972020-01-15 08:12:14 -05008180 else if (args && args[2].type == ARGT_STR && args[2].data.str.data > 0) {
8181 if (ssl_sock_get_dn_formatted(name, &args[2].data.str, smp_trash) <= 0)
8182 goto out;
8183 }
Emeric Brun87855892012-10-17 17:39:35 +02008184 else if (ssl_sock_get_dn_oneline(name, smp_trash) <= 0)
8185 goto out;
8186
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008187 smp->data.type = SMP_T_STR;
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02008188 smp->data.u.str = *smp_trash;
Emeric Brun87855892012-10-17 17:39:35 +02008189 ret = 1;
8190out:
Emeric Brunba841a12014-04-30 17:05:08 +02008191 /* SSL_get_peer_certificate, it increase X509 * ref count */
8192 if (cert_peer && crt)
Emeric Brun87855892012-10-17 17:39:35 +02008193 X509_free(crt);
8194 return ret;
8195}
Emeric Brun9143d372012-12-20 15:44:16 +01008196
8197/* integer, returns true if current session use a client certificate */
8198static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008199smp_fetch_ssl_c_used(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brun9143d372012-12-20 15:44:16 +01008200{
8201 X509 *crt;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008202 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008203 struct ssl_sock_ctx *ctx;
Emeric Brun9143d372012-12-20 15:44:16 +01008204
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02008205 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008206 if (!conn || conn->xprt != &ssl_sock)
8207 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008208 ctx = conn->xprt_ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008209
Willy Tarreau911db9b2020-01-23 16:27:54 +01008210 if (conn->flags & CO_FL_WAIT_XPRT) {
Emeric Brun9143d372012-12-20 15:44:16 +01008211 smp->flags |= SMP_F_MAY_CHANGE;
8212 return 0;
8213 }
8214
8215 /* SSL_get_peer_certificate returns a ptr on allocated X509 struct */
Olivier Houchard66ab4982019-02-26 18:37:15 +01008216 crt = SSL_get_peer_certificate(ctx->ssl);
Emeric Brun9143d372012-12-20 15:44:16 +01008217 if (crt) {
8218 X509_free(crt);
8219 }
8220
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008221 smp->data.type = SMP_T_BOOL;
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02008222 smp->data.u.sint = (crt != NULL);
Emeric Brun9143d372012-12-20 15:44:16 +01008223 return 1;
8224}
8225
Emeric Brunba841a12014-04-30 17:05:08 +02008226/* integer, returns the certificate version
8227 * The 5th keyword char is used to know if SSL_get_certificate or SSL_get_peer_certificate
8228 * should be use.
8229 */
Emeric Bruna7359fd2012-10-17 15:03:11 +02008230static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008231smp_fetch_ssl_x_version(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Bruna7359fd2012-10-17 15:03:11 +02008232{
Emeric Brunba841a12014-04-30 17:05:08 +02008233 int cert_peer = (kw[4] == 'c') ? 1 : 0;
Emeric Bruna7359fd2012-10-17 15:03:11 +02008234 X509 *crt;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008235 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008236 struct ssl_sock_ctx *ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008237
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02008238 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008239 if (!conn || conn->xprt != &ssl_sock)
Emeric Bruna7359fd2012-10-17 15:03:11 +02008240 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008241 ctx = conn->xprt_ctx;
Emeric Bruna7359fd2012-10-17 15:03:11 +02008242
Willy Tarreau911db9b2020-01-23 16:27:54 +01008243 if (conn->flags & CO_FL_WAIT_XPRT) {
Emeric Bruna7359fd2012-10-17 15:03:11 +02008244 smp->flags |= SMP_F_MAY_CHANGE;
8245 return 0;
8246 }
8247
Emeric Brunba841a12014-04-30 17:05:08 +02008248 if (cert_peer)
Olivier Houchard66ab4982019-02-26 18:37:15 +01008249 crt = SSL_get_peer_certificate(ctx->ssl);
Emeric Brunba841a12014-04-30 17:05:08 +02008250 else
Olivier Houchard66ab4982019-02-26 18:37:15 +01008251 crt = SSL_get_certificate(ctx->ssl);
Emeric Bruna7359fd2012-10-17 15:03:11 +02008252 if (!crt)
8253 return 0;
8254
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02008255 smp->data.u.sint = (unsigned int)(1 + X509_get_version(crt));
Emeric Brunba841a12014-04-30 17:05:08 +02008256 /* SSL_get_peer_certificate increase X509 * ref count */
8257 if (cert_peer)
8258 X509_free(crt);
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008259 smp->data.type = SMP_T_SINT;
Emeric Bruna7359fd2012-10-17 15:03:11 +02008260
8261 return 1;
8262}
8263
Emeric Brunba841a12014-04-30 17:05:08 +02008264/* string, returns the certificate's signature algorithm.
8265 * The 5th keyword char is used to know if SSL_get_certificate or SSL_get_peer_certificate
8266 * should be use.
8267 */
Emeric Brun7f56e742012-10-19 18:15:40 +02008268static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008269smp_fetch_ssl_x_sig_alg(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brun7f56e742012-10-19 18:15:40 +02008270{
Emeric Brunba841a12014-04-30 17:05:08 +02008271 int cert_peer = (kw[4] == 'c') ? 1 : 0;
Emeric Brun7f56e742012-10-19 18:15:40 +02008272 X509 *crt;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02008273 __OPENSSL_110_CONST__ ASN1_OBJECT *algorithm;
Emeric Brun7f56e742012-10-19 18:15:40 +02008274 int nid;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008275 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008276 struct ssl_sock_ctx *ctx;
Emeric Brun7f56e742012-10-19 18:15:40 +02008277
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02008278 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008279 if (!conn || conn->xprt != &ssl_sock)
8280 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008281 ctx = conn->xprt_ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008282
Willy Tarreau911db9b2020-01-23 16:27:54 +01008283 if (conn->flags & CO_FL_WAIT_XPRT) {
Emeric Brun7f56e742012-10-19 18:15:40 +02008284 smp->flags |= SMP_F_MAY_CHANGE;
8285 return 0;
8286 }
8287
Emeric Brunba841a12014-04-30 17:05:08 +02008288 if (cert_peer)
Olivier Houchard66ab4982019-02-26 18:37:15 +01008289 crt = SSL_get_peer_certificate(ctx->ssl);
Emeric Brunba841a12014-04-30 17:05:08 +02008290 else
Olivier Houchard66ab4982019-02-26 18:37:15 +01008291 crt = SSL_get_certificate(ctx->ssl);
Emeric Brun7f56e742012-10-19 18:15:40 +02008292 if (!crt)
8293 return 0;
8294
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02008295 X509_ALGOR_get0(&algorithm, NULL, NULL, X509_get0_tbs_sigalg(crt));
8296 nid = OBJ_obj2nid(algorithm);
Emeric Brun7f56e742012-10-19 18:15:40 +02008297
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008298 smp->data.u.str.area = (char *)OBJ_nid2sn(nid);
8299 if (!smp->data.u.str.area) {
Emeric Brunba841a12014-04-30 17:05:08 +02008300 /* SSL_get_peer_certificate increase X509 * ref count */
8301 if (cert_peer)
8302 X509_free(crt);
Emeric Brun7f56e742012-10-19 18:15:40 +02008303 return 0;
Emeric Brun9bf3ba22013-10-07 14:31:44 +02008304 }
Emeric Brun7f56e742012-10-19 18:15:40 +02008305
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008306 smp->data.type = SMP_T_STR;
Thierry FOURNIER7654c9f2013-12-17 00:20:33 +01008307 smp->flags |= SMP_F_CONST;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008308 smp->data.u.str.data = strlen(smp->data.u.str.area);
Emeric Brunba841a12014-04-30 17:05:08 +02008309 /* SSL_get_peer_certificate increase X509 * ref count */
8310 if (cert_peer)
8311 X509_free(crt);
Emeric Brun7f56e742012-10-19 18:15:40 +02008312
8313 return 1;
8314}
8315
Emeric Brunba841a12014-04-30 17:05:08 +02008316/* string, returns the certificate's key algorithm.
8317 * The 5th keyword char is used to know if SSL_get_certificate or SSL_get_peer_certificate
8318 * should be use.
8319 */
Emeric Brun521a0112012-10-22 12:22:55 +02008320static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008321smp_fetch_ssl_x_key_alg(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brun521a0112012-10-22 12:22:55 +02008322{
Emeric Brunba841a12014-04-30 17:05:08 +02008323 int cert_peer = (kw[4] == 'c') ? 1 : 0;
Emeric Brun521a0112012-10-22 12:22:55 +02008324 X509 *crt;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02008325 ASN1_OBJECT *algorithm;
Emeric Brun521a0112012-10-22 12:22:55 +02008326 int nid;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008327 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008328 struct ssl_sock_ctx *ctx;
Emeric Brun521a0112012-10-22 12:22:55 +02008329
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02008330 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008331 if (!conn || conn->xprt != &ssl_sock)
8332 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008333 ctx = conn->xprt_ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008334
Willy Tarreau911db9b2020-01-23 16:27:54 +01008335 if (conn->flags & CO_FL_WAIT_XPRT) {
Emeric Brun521a0112012-10-22 12:22:55 +02008336 smp->flags |= SMP_F_MAY_CHANGE;
8337 return 0;
8338 }
8339
Emeric Brunba841a12014-04-30 17:05:08 +02008340 if (cert_peer)
Olivier Houchard66ab4982019-02-26 18:37:15 +01008341 crt = SSL_get_peer_certificate(ctx->ssl);
Emeric Brunba841a12014-04-30 17:05:08 +02008342 else
Olivier Houchard66ab4982019-02-26 18:37:15 +01008343 crt = SSL_get_certificate(ctx->ssl);
Emeric Brun521a0112012-10-22 12:22:55 +02008344 if (!crt)
8345 return 0;
8346
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02008347 X509_PUBKEY_get0_param(&algorithm, NULL, NULL, NULL, X509_get_X509_PUBKEY(crt));
8348 nid = OBJ_obj2nid(algorithm);
Emeric Brun521a0112012-10-22 12:22:55 +02008349
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008350 smp->data.u.str.area = (char *)OBJ_nid2sn(nid);
8351 if (!smp->data.u.str.area) {
Emeric Brunba841a12014-04-30 17:05:08 +02008352 /* SSL_get_peer_certificate increase X509 * ref count */
8353 if (cert_peer)
8354 X509_free(crt);
Emeric Brun521a0112012-10-22 12:22:55 +02008355 return 0;
Emeric Brun9bf3ba22013-10-07 14:31:44 +02008356 }
Emeric Brun521a0112012-10-22 12:22:55 +02008357
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008358 smp->data.type = SMP_T_STR;
Thierry FOURNIER7654c9f2013-12-17 00:20:33 +01008359 smp->flags |= SMP_F_CONST;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008360 smp->data.u.str.data = strlen(smp->data.u.str.area);
Emeric Brunba841a12014-04-30 17:05:08 +02008361 if (cert_peer)
8362 X509_free(crt);
Emeric Brun521a0112012-10-22 12:22:55 +02008363
8364 return 1;
8365}
8366
Emeric Brun645ae792014-04-30 14:21:06 +02008367/* boolean, returns true if front conn. transport layer is SSL.
8368 * This function is also usable on backend conn if the fetch keyword 5th
8369 * char is 'b'.
8370 */
Willy Tarreau7875d092012-09-10 08:20:03 +02008371static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008372smp_fetch_ssl_fc(const struct arg *args, struct sample *smp, const char *kw, void *private)
Willy Tarreau7875d092012-09-10 08:20:03 +02008373{
Emeric Bruneb8def92018-02-19 15:59:48 +01008374 struct connection *conn = (kw[4] != 'b') ? objt_conn(smp->sess->origin) :
8375 smp->strm ? cs_conn(objt_cs(smp->strm->si[1].end)) : NULL;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008376
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008377 smp->data.type = SMP_T_BOOL;
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02008378 smp->data.u.sint = (conn && conn->xprt == &ssl_sock);
Willy Tarreau7875d092012-09-10 08:20:03 +02008379 return 1;
8380}
8381
Emeric Brun2525b6b2012-10-18 15:59:43 +02008382/* boolean, returns true if client present a SNI */
Willy Tarreau7875d092012-09-10 08:20:03 +02008383static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008384smp_fetch_ssl_fc_has_sni(const struct arg *args, struct sample *smp, const char *kw, void *private)
Willy Tarreau7875d092012-09-10 08:20:03 +02008385{
8386#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02008387 struct connection *conn = objt_conn(smp->sess->origin);
Olivier Houchard66ab4982019-02-26 18:37:15 +01008388 struct ssl_sock_ctx *ctx = conn ? conn->xprt_ctx : NULL;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008389
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008390 smp->data.type = SMP_T_BOOL;
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02008391 smp->data.u.sint = (conn && conn->xprt == &ssl_sock) &&
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008392 conn->xprt_ctx &&
Olivier Houchard66ab4982019-02-26 18:37:15 +01008393 SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name) != NULL;
Willy Tarreau7875d092012-09-10 08:20:03 +02008394 return 1;
8395#else
8396 return 0;
8397#endif
8398}
8399
Emeric Brun74f7ffa2018-02-19 16:14:12 +01008400/* boolean, returns true if client session has been resumed.
8401 * This function is also usable on backend conn if the fetch keyword 5th
8402 * char is 'b'.
8403 */
Nenad Merdanovic26ea8222015-05-18 02:28:57 +02008404static int
8405smp_fetch_ssl_fc_is_resumed(const struct arg *args, struct sample *smp, const char *kw, void *private)
8406{
Emeric Brun74f7ffa2018-02-19 16:14:12 +01008407 struct connection *conn = (kw[4] != 'b') ? objt_conn(smp->sess->origin) :
8408 smp->strm ? cs_conn(objt_cs(smp->strm->si[1].end)) : NULL;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008409 struct ssl_sock_ctx *ctx = conn ? conn->xprt_ctx : NULL;
Emeric Brun74f7ffa2018-02-19 16:14:12 +01008410
Nenad Merdanovic26ea8222015-05-18 02:28:57 +02008411
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008412 smp->data.type = SMP_T_BOOL;
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02008413 smp->data.u.sint = (conn && conn->xprt == &ssl_sock) &&
Nenad Merdanovic26ea8222015-05-18 02:28:57 +02008414 conn->xprt_ctx &&
Olivier Houchard66ab4982019-02-26 18:37:15 +01008415 SSL_session_reused(ctx->ssl);
Nenad Merdanovic26ea8222015-05-18 02:28:57 +02008416 return 1;
8417}
8418
Emeric Brun645ae792014-04-30 14:21:06 +02008419/* string, returns the used cipher if front conn. transport layer is SSL.
8420 * This function is also usable on backend conn if the fetch keyword 5th
8421 * char is 'b'.
8422 */
Emeric Brun589fcad2012-10-16 14:13:26 +02008423static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008424smp_fetch_ssl_fc_cipher(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brun589fcad2012-10-16 14:13:26 +02008425{
Emeric Bruneb8def92018-02-19 15:59:48 +01008426 struct connection *conn = (kw[4] != 'b') ? objt_conn(smp->sess->origin) :
8427 smp->strm ? cs_conn(objt_cs(smp->strm->si[1].end)) : NULL;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008428 struct ssl_sock_ctx *ctx;
Emeric Brun589fcad2012-10-16 14:13:26 +02008429
Willy Tarreaube508f12016-03-10 11:47:01 +01008430 smp->flags = 0;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008431 if (!conn || !conn->xprt_ctx || conn->xprt != &ssl_sock)
Emeric Brun589fcad2012-10-16 14:13:26 +02008432 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008433 ctx = conn->xprt_ctx;
Emeric Brun589fcad2012-10-16 14:13:26 +02008434
Olivier Houchard66ab4982019-02-26 18:37:15 +01008435 smp->data.u.str.area = (char *)SSL_get_cipher_name(ctx->ssl);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008436 if (!smp->data.u.str.area)
Emeric Brun589fcad2012-10-16 14:13:26 +02008437 return 0;
8438
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008439 smp->data.type = SMP_T_STR;
Thierry FOURNIER7654c9f2013-12-17 00:20:33 +01008440 smp->flags |= SMP_F_CONST;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008441 smp->data.u.str.data = strlen(smp->data.u.str.area);
Emeric Brun589fcad2012-10-16 14:13:26 +02008442
8443 return 1;
8444}
8445
Emeric Brun645ae792014-04-30 14:21:06 +02008446/* integer, returns the algoritm's keysize if front conn. transport layer
8447 * is SSL.
8448 * This function is also usable on backend conn if the fetch keyword 5th
8449 * char is 'b'.
8450 */
Emeric Brun589fcad2012-10-16 14:13:26 +02008451static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008452smp_fetch_ssl_fc_alg_keysize(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brun589fcad2012-10-16 14:13:26 +02008453{
Emeric Bruneb8def92018-02-19 15:59:48 +01008454 struct connection *conn = (kw[4] != 'b') ? objt_conn(smp->sess->origin) :
8455 smp->strm ? cs_conn(objt_cs(smp->strm->si[1].end)) : NULL;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008456 struct ssl_sock_ctx *ctx;
Willy Tarreaue237fe12016-03-10 17:05:28 +01008457 int sint;
Willy Tarreaube508f12016-03-10 11:47:01 +01008458
Emeric Brun589fcad2012-10-16 14:13:26 +02008459 smp->flags = 0;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008460 if (!conn || !conn->xprt_ctx || conn->xprt != &ssl_sock)
Emeric Brun589fcad2012-10-16 14:13:26 +02008461 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008462 ctx = conn->xprt_ctx;
Emeric Brun589fcad2012-10-16 14:13:26 +02008463
Olivier Houchard66ab4982019-02-26 18:37:15 +01008464 if (!SSL_get_cipher_bits(ctx->ssl, &sint))
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008465 return 0;
8466
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02008467 smp->data.u.sint = sint;
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008468 smp->data.type = SMP_T_SINT;
Emeric Brun589fcad2012-10-16 14:13:26 +02008469
8470 return 1;
8471}
8472
Emeric Brun645ae792014-04-30 14:21:06 +02008473/* integer, returns the used keysize if front conn. transport layer is SSL.
8474 * This function is also usable on backend conn if the fetch keyword 5th
8475 * char is 'b'.
8476 */
Emeric Brun589fcad2012-10-16 14:13:26 +02008477static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008478smp_fetch_ssl_fc_use_keysize(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brun589fcad2012-10-16 14:13:26 +02008479{
Emeric Bruneb8def92018-02-19 15:59:48 +01008480 struct connection *conn = (kw[4] != 'b') ? objt_conn(smp->sess->origin) :
8481 smp->strm ? cs_conn(objt_cs(smp->strm->si[1].end)) : NULL;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008482 struct ssl_sock_ctx *ctx;
Willy Tarreaube508f12016-03-10 11:47:01 +01008483
Emeric Brun589fcad2012-10-16 14:13:26 +02008484 smp->flags = 0;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008485 if (!conn || !conn->xprt_ctx || conn->xprt != &ssl_sock)
8486 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008487 ctx = conn->xprt_ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008488
Olivier Houchard66ab4982019-02-26 18:37:15 +01008489 smp->data.u.sint = (unsigned int)SSL_get_cipher_bits(ctx->ssl, NULL);
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02008490 if (!smp->data.u.sint)
Emeric Brun589fcad2012-10-16 14:13:26 +02008491 return 0;
8492
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008493 smp->data.type = SMP_T_SINT;
Emeric Brun589fcad2012-10-16 14:13:26 +02008494
8495 return 1;
8496}
8497
Bernard Spil13c53f82018-02-15 13:34:58 +01008498#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Willy Tarreau7875d092012-09-10 08:20:03 +02008499static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008500smp_fetch_ssl_fc_npn(const struct arg *args, struct sample *smp, const char *kw, void *private)
Willy Tarreaua33c6542012-10-15 13:19:06 +02008501{
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008502 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008503 struct ssl_sock_ctx *ctx;
Willy Tarreau105599c2020-02-25 08:59:23 +01008504 unsigned int len = 0;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008505
Thierry FOURNIER7654c9f2013-12-17 00:20:33 +01008506 smp->flags = SMP_F_CONST;
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008507 smp->data.type = SMP_T_STR;
Willy Tarreaua33c6542012-10-15 13:19:06 +02008508
Olivier Houchard6b77f492018-11-22 18:18:29 +01008509 conn = (kw[4] != 'b' ) ? objt_conn(smp->sess->origin) :
8510 smp->strm ? cs_conn(objt_cs(smp->strm->si[1].end)) : NULL;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008511 if (!conn || !conn->xprt_ctx || conn->xprt != &ssl_sock)
8512 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008513 ctx = conn->xprt_ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008514
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008515 smp->data.u.str.area = NULL;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008516 SSL_get0_next_proto_negotiated(ctx->ssl,
Willy Tarreau105599c2020-02-25 08:59:23 +01008517 (const unsigned char **)&smp->data.u.str.area,
8518 &len);
Willy Tarreaua33c6542012-10-15 13:19:06 +02008519
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008520 if (!smp->data.u.str.area)
Willy Tarreaua33c6542012-10-15 13:19:06 +02008521 return 0;
8522
Willy Tarreau105599c2020-02-25 08:59:23 +01008523 smp->data.u.str.data = len;
Willy Tarreaua33c6542012-10-15 13:19:06 +02008524 return 1;
Willy Tarreaua33c6542012-10-15 13:19:06 +02008525}
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02008526#endif
Willy Tarreaua33c6542012-10-15 13:19:06 +02008527
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01008528#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Willy Tarreauab861d32013-04-02 02:30:41 +02008529static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008530smp_fetch_ssl_fc_alpn(const struct arg *args, struct sample *smp, const char *kw, void *private)
Willy Tarreauab861d32013-04-02 02:30:41 +02008531{
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008532 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008533 struct ssl_sock_ctx *ctx;
Willy Tarreau105599c2020-02-25 08:59:23 +01008534 unsigned int len = 0;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008535
Thierry FOURNIER7654c9f2013-12-17 00:20:33 +01008536 smp->flags = SMP_F_CONST;
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008537 smp->data.type = SMP_T_STR;
Willy Tarreauab861d32013-04-02 02:30:41 +02008538
Olivier Houchard6b77f492018-11-22 18:18:29 +01008539 conn = (kw[4] != 'b' ) ? objt_conn(smp->sess->origin) :
8540 smp->strm ? cs_conn(objt_cs(smp->strm->si[1].end)) : NULL;
8541
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008542 if (!conn || !conn->xprt_ctx || conn->xprt != &ssl_sock)
Willy Tarreauab861d32013-04-02 02:30:41 +02008543 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008544 ctx = conn->xprt_ctx;
Willy Tarreauab861d32013-04-02 02:30:41 +02008545
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008546 smp->data.u.str.area = NULL;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008547 SSL_get0_alpn_selected(ctx->ssl,
Willy Tarreau105599c2020-02-25 08:59:23 +01008548 (const unsigned char **)&smp->data.u.str.area,
8549 &len);
Willy Tarreauab861d32013-04-02 02:30:41 +02008550
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008551 if (!smp->data.u.str.area)
Willy Tarreauab861d32013-04-02 02:30:41 +02008552 return 0;
8553
Willy Tarreau105599c2020-02-25 08:59:23 +01008554 smp->data.u.str.data = len;
Willy Tarreauab861d32013-04-02 02:30:41 +02008555 return 1;
8556}
8557#endif
8558
Emeric Brun645ae792014-04-30 14:21:06 +02008559/* string, returns the used protocol if front conn. transport layer is SSL.
8560 * This function is also usable on backend conn if the fetch keyword 5th
8561 * char is 'b'.
8562 */
Willy Tarreaua33c6542012-10-15 13:19:06 +02008563static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008564smp_fetch_ssl_fc_protocol(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brun589fcad2012-10-16 14:13:26 +02008565{
Emeric Bruneb8def92018-02-19 15:59:48 +01008566 struct connection *conn = (kw[4] != 'b') ? objt_conn(smp->sess->origin) :
8567 smp->strm ? cs_conn(objt_cs(smp->strm->si[1].end)) : NULL;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008568 struct ssl_sock_ctx *ctx;
Willy Tarreaube508f12016-03-10 11:47:01 +01008569
Emeric Brun589fcad2012-10-16 14:13:26 +02008570 smp->flags = 0;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008571 if (!conn || !conn->xprt_ctx || conn->xprt != &ssl_sock)
8572 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008573 ctx = conn->xprt_ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008574
Olivier Houchard66ab4982019-02-26 18:37:15 +01008575 smp->data.u.str.area = (char *)SSL_get_version(ctx->ssl);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008576 if (!smp->data.u.str.area)
Emeric Brun589fcad2012-10-16 14:13:26 +02008577 return 0;
8578
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008579 smp->data.type = SMP_T_STR;
Thierry FOURNIER7654c9f2013-12-17 00:20:33 +01008580 smp->flags = SMP_F_CONST;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008581 smp->data.u.str.data = strlen(smp->data.u.str.area);
Emeric Brun589fcad2012-10-16 14:13:26 +02008582
8583 return 1;
8584}
8585
Willy Tarreau87b09662015-04-03 00:22:06 +02008586/* binary, returns the SSL stream id if front conn. transport layer is SSL.
Emeric Brun645ae792014-04-30 14:21:06 +02008587 * This function is also usable on backend conn if the fetch keyword 5th
8588 * char is 'b'.
8589 */
Willy Tarreau9a1ab082019-05-09 13:26:41 +02008590#if HA_OPENSSL_VERSION_NUMBER > 0x0090800fL
Emeric Brun589fcad2012-10-16 14:13:26 +02008591static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008592smp_fetch_ssl_fc_session_id(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brunfe68f682012-10-16 14:59:28 +02008593{
Emeric Bruneb8def92018-02-19 15:59:48 +01008594 struct connection *conn = (kw[4] != 'b') ? objt_conn(smp->sess->origin) :
8595 smp->strm ? cs_conn(objt_cs(smp->strm->si[1].end)) : NULL;
Willy Tarreaue237fe12016-03-10 17:05:28 +01008596 SSL_SESSION *ssl_sess;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008597 struct ssl_sock_ctx *ctx;
Willy Tarreau105599c2020-02-25 08:59:23 +01008598 unsigned int len = 0;
Willy Tarreaube508f12016-03-10 11:47:01 +01008599
Thierry FOURNIER7654c9f2013-12-17 00:20:33 +01008600 smp->flags = SMP_F_CONST;
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008601 smp->data.type = SMP_T_BIN;
Emeric Brunfe68f682012-10-16 14:59:28 +02008602
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008603 if (!conn || !conn->xprt_ctx || conn->xprt != &ssl_sock)
8604 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008605 ctx = conn->xprt_ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008606
Olivier Houchard66ab4982019-02-26 18:37:15 +01008607 ssl_sess = SSL_get_session(ctx->ssl);
Willy Tarreau192252e2015-04-04 01:47:55 +02008608 if (!ssl_sess)
Emeric Brunfe68f682012-10-16 14:59:28 +02008609 return 0;
8610
Willy Tarreau105599c2020-02-25 08:59:23 +01008611 smp->data.u.str.area = (char *)SSL_SESSION_get_id(ssl_sess, &len);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008612 if (!smp->data.u.str.area || !smp->data.u.str.data)
Emeric Brunfe68f682012-10-16 14:59:28 +02008613 return 0;
8614
Willy Tarreau105599c2020-02-25 08:59:23 +01008615 smp->data.u.str.data = len;
Emeric Brunfe68f682012-10-16 14:59:28 +02008616 return 1;
Emeric Brunfe68f682012-10-16 14:59:28 +02008617}
Patrick Hemmer41966772018-04-28 19:15:48 -04008618#endif
8619
Emeric Brunfe68f682012-10-16 14:59:28 +02008620
Emmanuel Hocdet839af572019-05-14 16:27:35 +02008621#if HA_OPENSSL_VERSION_NUMBER >= 0x10100000L
Patrick Hemmere0275472018-04-28 19:15:51 -04008622static int
Patrick Hemmer65674662019-06-04 08:13:03 -04008623smp_fetch_ssl_fc_random(const struct arg *args, struct sample *smp, const char *kw, void *private)
8624{
8625 struct connection *conn = (kw[4] != 'b') ? objt_conn(smp->sess->origin) :
8626 smp->strm ? cs_conn(objt_cs(smp->strm->si[1].end)) : NULL;
8627 struct buffer *data;
8628 struct ssl_sock_ctx *ctx;
8629
8630 if (!conn || !conn->xprt_ctx || conn->xprt != &ssl_sock)
8631 return 0;
8632 ctx = conn->xprt_ctx;
8633
8634 data = get_trash_chunk();
8635 if (kw[7] == 'c')
8636 data->data = SSL_get_client_random(ctx->ssl,
8637 (unsigned char *) data->area,
8638 data->size);
8639 else
8640 data->data = SSL_get_server_random(ctx->ssl,
8641 (unsigned char *) data->area,
8642 data->size);
8643 if (!data->data)
8644 return 0;
8645
8646 smp->flags = 0;
8647 smp->data.type = SMP_T_BIN;
8648 smp->data.u.str = *data;
8649
8650 return 1;
8651}
8652
8653static int
Patrick Hemmere0275472018-04-28 19:15:51 -04008654smp_fetch_ssl_fc_session_key(const struct arg *args, struct sample *smp, const char *kw, void *private)
8655{
8656 struct connection *conn = (kw[4] != 'b') ? objt_conn(smp->sess->origin) :
8657 smp->strm ? cs_conn(objt_cs(smp->strm->si[1].end)) : NULL;
8658 SSL_SESSION *ssl_sess;
Willy Tarreau83061a82018-07-13 11:56:34 +02008659 struct buffer *data;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008660 struct ssl_sock_ctx *ctx;
Patrick Hemmere0275472018-04-28 19:15:51 -04008661
8662 if (!conn || !conn->xprt_ctx || conn->xprt != &ssl_sock)
8663 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008664 ctx = conn->xprt_ctx;
Patrick Hemmere0275472018-04-28 19:15:51 -04008665
Olivier Houchard66ab4982019-02-26 18:37:15 +01008666 ssl_sess = SSL_get_session(ctx->ssl);
Patrick Hemmere0275472018-04-28 19:15:51 -04008667 if (!ssl_sess)
8668 return 0;
8669
8670 data = get_trash_chunk();
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008671 data->data = SSL_SESSION_get_master_key(ssl_sess,
8672 (unsigned char *) data->area,
8673 data->size);
8674 if (!data->data)
Patrick Hemmere0275472018-04-28 19:15:51 -04008675 return 0;
8676
8677 smp->flags = 0;
8678 smp->data.type = SMP_T_BIN;
8679 smp->data.u.str = *data;
8680
8681 return 1;
8682}
8683#endif
8684
Patrick Hemmer41966772018-04-28 19:15:48 -04008685#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emeric Brunfe68f682012-10-16 14:59:28 +02008686static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008687smp_fetch_ssl_fc_sni(const struct arg *args, struct sample *smp, const char *kw, void *private)
Willy Tarreau7875d092012-09-10 08:20:03 +02008688{
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008689 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008690 struct ssl_sock_ctx *ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008691
Thierry FOURNIER7654c9f2013-12-17 00:20:33 +01008692 smp->flags = SMP_F_CONST;
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008693 smp->data.type = SMP_T_STR;
Willy Tarreau7875d092012-09-10 08:20:03 +02008694
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02008695 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008696 if (!conn || !conn->xprt_ctx || conn->xprt != &ssl_sock)
8697 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008698 ctx = conn->xprt_ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008699
Olivier Houchard66ab4982019-02-26 18:37:15 +01008700 smp->data.u.str.area = (char *)SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008701 if (!smp->data.u.str.area)
Willy Tarreau3e394c92012-09-14 23:56:58 +02008702 return 0;
8703
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008704 smp->data.u.str.data = strlen(smp->data.u.str.area);
Willy Tarreau7875d092012-09-10 08:20:03 +02008705 return 1;
Willy Tarreau7875d092012-09-10 08:20:03 +02008706}
Patrick Hemmer41966772018-04-28 19:15:48 -04008707#endif
Willy Tarreau7875d092012-09-10 08:20:03 +02008708
David Sc1ad52e2014-04-08 18:48:47 -04008709static int
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008710smp_fetch_ssl_fc_cl_bin(const struct arg *args, struct sample *smp, const char *kw, void *private)
8711{
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008712 struct connection *conn;
8713 struct ssl_capture *capture;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008714 struct ssl_sock_ctx *ctx;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008715
8716 conn = objt_conn(smp->sess->origin);
8717 if (!conn || !conn->xprt_ctx || conn->xprt != &ssl_sock)
8718 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008719 ctx = conn->xprt_ctx;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008720
Olivier Houchard66ab4982019-02-26 18:37:15 +01008721 capture = SSL_get_ex_data(ctx->ssl, ssl_capture_ptr_index);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008722 if (!capture)
8723 return 0;
8724
8725 smp->flags = SMP_F_CONST;
8726 smp->data.type = SMP_T_BIN;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008727 smp->data.u.str.area = capture->ciphersuite;
8728 smp->data.u.str.data = capture->ciphersuite_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008729 return 1;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008730}
8731
8732static int
8733smp_fetch_ssl_fc_cl_hex(const struct arg *args, struct sample *smp, const char *kw, void *private)
8734{
Willy Tarreau83061a82018-07-13 11:56:34 +02008735 struct buffer *data;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008736
8737 if (!smp_fetch_ssl_fc_cl_bin(args, smp, kw, private))
8738 return 0;
8739
8740 data = get_trash_chunk();
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008741 dump_binary(data, smp->data.u.str.area, smp->data.u.str.data);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008742 smp->data.type = SMP_T_BIN;
8743 smp->data.u.str = *data;
8744 return 1;
8745}
8746
8747static int
8748smp_fetch_ssl_fc_cl_xxh64(const struct arg *args, struct sample *smp, const char *kw, void *private)
8749{
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008750 struct connection *conn;
8751 struct ssl_capture *capture;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008752 struct ssl_sock_ctx *ctx;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008753
8754 conn = objt_conn(smp->sess->origin);
8755 if (!conn || !conn->xprt_ctx || conn->xprt != &ssl_sock)
8756 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008757 ctx = conn->xprt_ctx;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008758
Olivier Houchard66ab4982019-02-26 18:37:15 +01008759 capture = SSL_get_ex_data(ctx->ssl, ssl_capture_ptr_index);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008760 if (!capture)
8761 return 0;
8762
8763 smp->data.type = SMP_T_SINT;
8764 smp->data.u.sint = capture->xxh64;
8765 return 1;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008766}
8767
8768static int
8769smp_fetch_ssl_fc_cl_str(const struct arg *args, struct sample *smp, const char *kw, void *private)
8770{
Willy Tarreau5db847a2019-05-09 14:13:35 +02008771#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL)
Willy Tarreau83061a82018-07-13 11:56:34 +02008772 struct buffer *data;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008773 int i;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008774
8775 if (!smp_fetch_ssl_fc_cl_bin(args, smp, kw, private))
8776 return 0;
8777
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008778 data = get_trash_chunk();
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008779 for (i = 0; i + 1 < smp->data.u.str.data; i += 2) {
Emmanuel Hocdetddcde192017-09-01 17:32:08 +02008780 const char *str;
8781 const SSL_CIPHER *cipher;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008782 const unsigned char *bin = (const unsigned char *) smp->data.u.str.area + i;
Emmanuel Hocdetddcde192017-09-01 17:32:08 +02008783 uint16_t id = (bin[0] << 8) | bin[1];
8784#if defined(OPENSSL_IS_BORINGSSL)
8785 cipher = SSL_get_cipher_by_value(id);
8786#else
Willy Tarreaub7290772018-10-15 11:01:59 +02008787 struct connection *conn = __objt_conn(smp->sess->origin);
Olivier Houchard66ab4982019-02-26 18:37:15 +01008788 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
8789 cipher = SSL_CIPHER_find(ctx->ssl, bin);
Emmanuel Hocdetddcde192017-09-01 17:32:08 +02008790#endif
8791 str = SSL_CIPHER_get_name(cipher);
8792 if (!str || strcmp(str, "(NONE)") == 0)
8793 chunk_appendf(data, "%sUNKNOWN(%04x)", i == 0 ? "" : ",", id);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008794 else
8795 chunk_appendf(data, "%s%s", i == 0 ? "" : ",", str);
8796 }
8797 smp->data.type = SMP_T_STR;
8798 smp->data.u.str = *data;
8799 return 1;
8800#else
8801 return smp_fetch_ssl_fc_cl_xxh64(args, smp, kw, private);
8802#endif
8803}
8804
Willy Tarreau9a1ab082019-05-09 13:26:41 +02008805#if HA_OPENSSL_VERSION_NUMBER > 0x0090800fL
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01008806static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008807smp_fetch_ssl_fc_unique_id(const struct arg *args, struct sample *smp, const char *kw, void *private)
David Sc1ad52e2014-04-08 18:48:47 -04008808{
Emeric Bruneb8def92018-02-19 15:59:48 +01008809 struct connection *conn = (kw[4] != 'b') ? objt_conn(smp->sess->origin) :
8810 smp->strm ? cs_conn(objt_cs(smp->strm->si[1].end)) : NULL;
David Sc1ad52e2014-04-08 18:48:47 -04008811 int finished_len;
Willy Tarreau83061a82018-07-13 11:56:34 +02008812 struct buffer *finished_trash;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008813 struct ssl_sock_ctx *ctx;
David Sc1ad52e2014-04-08 18:48:47 -04008814
8815 smp->flags = 0;
David Sc1ad52e2014-04-08 18:48:47 -04008816 if (!conn || !conn->xprt_ctx || conn->xprt != &ssl_sock)
8817 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008818 ctx = conn->xprt_ctx;
David Sc1ad52e2014-04-08 18:48:47 -04008819
Willy Tarreau911db9b2020-01-23 16:27:54 +01008820 if (conn->flags & CO_FL_WAIT_XPRT) {
David Sc1ad52e2014-04-08 18:48:47 -04008821 smp->flags |= SMP_F_MAY_CHANGE;
8822 return 0;
8823 }
8824
8825 finished_trash = get_trash_chunk();
Olivier Houchard66ab4982019-02-26 18:37:15 +01008826 if (!SSL_session_reused(ctx->ssl))
8827 finished_len = SSL_get_peer_finished(ctx->ssl,
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008828 finished_trash->area,
8829 finished_trash->size);
David Sc1ad52e2014-04-08 18:48:47 -04008830 else
Olivier Houchard66ab4982019-02-26 18:37:15 +01008831 finished_len = SSL_get_finished(ctx->ssl,
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008832 finished_trash->area,
8833 finished_trash->size);
David Sc1ad52e2014-04-08 18:48:47 -04008834
8835 if (!finished_len)
8836 return 0;
8837
Willy Tarreau843b7cb2018-07-13 10:54:26 +02008838 finished_trash->data = finished_len;
Thierry FOURNIER136f9d32015-08-19 09:07:19 +02008839 smp->data.u.str = *finished_trash;
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008840 smp->data.type = SMP_T_BIN;
David Sc1ad52e2014-04-08 18:48:47 -04008841
8842 return 1;
David Sc1ad52e2014-04-08 18:48:47 -04008843}
Patrick Hemmer41966772018-04-28 19:15:48 -04008844#endif
David Sc1ad52e2014-04-08 18:48:47 -04008845
Emeric Brun2525b6b2012-10-18 15:59:43 +02008846/* integer, returns the first verify error in CA chain of client certificate chain. */
Emeric Brunf282a812012-09-21 15:27:54 +02008847static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008848smp_fetch_ssl_c_ca_err(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brunf282a812012-09-21 15:27:54 +02008849{
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008850 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01008851 struct ssl_sock_ctx *ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008852
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02008853 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008854 if (!conn || conn->xprt != &ssl_sock)
8855 return 0;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01008856 ctx = conn->xprt_ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008857
Willy Tarreau911db9b2020-01-23 16:27:54 +01008858 if (conn->flags & CO_FL_WAIT_XPRT) {
Emeric Brunf282a812012-09-21 15:27:54 +02008859 smp->flags = SMP_F_MAY_CHANGE;
8860 return 0;
8861 }
8862
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008863 smp->data.type = SMP_T_SINT;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01008864 smp->data.u.sint = (unsigned long long int)SSL_SOCK_ST_TO_CA_ERROR(ctx->xprt_st);
Emeric Brunf282a812012-09-21 15:27:54 +02008865 smp->flags = 0;
8866
8867 return 1;
8868}
8869
Emeric Brun2525b6b2012-10-18 15:59:43 +02008870/* integer, returns the depth of the first verify error in CA chain of client certificate chain. */
Emeric Brunf282a812012-09-21 15:27:54 +02008871static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008872smp_fetch_ssl_c_ca_err_depth(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brunf282a812012-09-21 15:27:54 +02008873{
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008874 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01008875 struct ssl_sock_ctx *ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008876
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02008877 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008878 if (!conn || conn->xprt != &ssl_sock)
Emeric Brunf282a812012-09-21 15:27:54 +02008879 return 0;
8880
Willy Tarreau911db9b2020-01-23 16:27:54 +01008881 if (conn->flags & CO_FL_WAIT_XPRT) {
Emeric Brunf282a812012-09-21 15:27:54 +02008882 smp->flags = SMP_F_MAY_CHANGE;
8883 return 0;
8884 }
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01008885 ctx = conn->xprt_ctx;
Emeric Brunf282a812012-09-21 15:27:54 +02008886
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008887 smp->data.type = SMP_T_SINT;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01008888 smp->data.u.sint = (long long int)SSL_SOCK_ST_TO_CAEDEPTH(ctx->xprt_st);
Emeric Brunf282a812012-09-21 15:27:54 +02008889 smp->flags = 0;
8890
8891 return 1;
8892}
8893
Emeric Brun2525b6b2012-10-18 15:59:43 +02008894/* integer, returns the first verify error on client certificate */
Emeric Brunf282a812012-09-21 15:27:54 +02008895static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008896smp_fetch_ssl_c_err(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brunf282a812012-09-21 15:27:54 +02008897{
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008898 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01008899 struct ssl_sock_ctx *ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008900
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02008901 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008902 if (!conn || conn->xprt != &ssl_sock)
8903 return 0;
8904
Willy Tarreau911db9b2020-01-23 16:27:54 +01008905 if (conn->flags & CO_FL_WAIT_XPRT) {
Emeric Brunf282a812012-09-21 15:27:54 +02008906 smp->flags = SMP_F_MAY_CHANGE;
8907 return 0;
8908 }
8909
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01008910 ctx = conn->xprt_ctx;
8911
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008912 smp->data.type = SMP_T_SINT;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01008913 smp->data.u.sint = (long long int)SSL_SOCK_ST_TO_CRTERROR(ctx->xprt_st);
Emeric Brunf282a812012-09-21 15:27:54 +02008914 smp->flags = 0;
8915
8916 return 1;
8917}
8918
Emeric Brun2525b6b2012-10-18 15:59:43 +02008919/* integer, returns the verify result on client cert */
Emeric Brunbaf8ffb2012-09-21 15:27:20 +02008920static int
Thierry FOURNIER0786d052015-05-11 15:42:45 +02008921smp_fetch_ssl_c_verify(const struct arg *args, struct sample *smp, const char *kw, void *private)
Emeric Brunbaf8ffb2012-09-21 15:27:20 +02008922{
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008923 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008924 struct ssl_sock_ctx *ctx;
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008925
Thierry FOURNIER0a9a2b82015-05-11 15:20:49 +02008926 conn = objt_conn(smp->sess->origin);
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008927 if (!conn || conn->xprt != &ssl_sock)
8928 return 0;
8929
Willy Tarreau911db9b2020-01-23 16:27:54 +01008930 if (conn->flags & CO_FL_WAIT_XPRT) {
Emeric Brunbaf8ffb2012-09-21 15:27:20 +02008931 smp->flags = SMP_F_MAY_CHANGE;
8932 return 0;
8933 }
8934
Willy Tarreaub363a1f2013-10-01 10:45:07 +02008935 if (!conn->xprt_ctx)
Emeric Brunbaf8ffb2012-09-21 15:27:20 +02008936 return 0;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008937 ctx = conn->xprt_ctx;
Emeric Brunbaf8ffb2012-09-21 15:27:20 +02008938
Thierry FOURNIER8c542ca2015-08-19 09:00:18 +02008939 smp->data.type = SMP_T_SINT;
Olivier Houchard66ab4982019-02-26 18:37:15 +01008940 smp->data.u.sint = (long long int)SSL_get_verify_result(ctx->ssl);
Emeric Brunbaf8ffb2012-09-21 15:27:20 +02008941 smp->flags = 0;
8942
8943 return 1;
8944}
8945
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01008946/* for ca-file and ca-verify-file */
8947static int ssl_bind_parse_ca_file_common(char **args, int cur_arg, char **ca_file_p, char **err)
Emeric Brund94b3fe2012-09-20 18:23:56 +02008948{
8949 if (!*args[cur_arg + 1]) {
Tim Duesterhus93128532019-11-23 23:45:10 +01008950 memprintf(err, "'%s' : missing CAfile path", args[cur_arg]);
Emeric Brund94b3fe2012-09-20 18:23:56 +02008951 return ERR_ALERT | ERR_FATAL;
8952 }
8953
Willy Tarreauef934602016-12-22 23:12:01 +01008954 if ((*args[cur_arg + 1] != '/') && global_ssl.ca_base)
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01008955 memprintf(ca_file_p, "%s/%s", global_ssl.ca_base, args[cur_arg + 1]);
Emeric Brunef42d922012-10-11 16:11:36 +02008956 else
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01008957 memprintf(ca_file_p, "%s", args[cur_arg + 1]);
Emeric Brunc8e8d122012-10-02 18:42:10 +02008958
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01008959 if (!ssl_store_load_locations_file(*ca_file_p)) {
8960 memprintf(err, "'%s' : unable to load %s", args[cur_arg], *ca_file_p);
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02008961 return ERR_ALERT | ERR_FATAL;
8962 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02008963 return 0;
8964}
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01008965
8966/* parse the "ca-file" bind keyword */
8967static int ssl_bind_parse_ca_file(char **args, int cur_arg, struct proxy *px, struct ssl_bind_conf *conf, char **err)
8968{
8969 return ssl_bind_parse_ca_file_common(args, cur_arg, &conf->ca_file, err);
8970}
Emmanuel Hocdet98263292016-12-29 18:26:15 +01008971static int bind_parse_ca_file(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
8972{
8973 return ssl_bind_parse_ca_file(args, cur_arg, px, &conf->ssl_conf, err);
8974}
Emeric Brund94b3fe2012-09-20 18:23:56 +02008975
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01008976/* parse the "ca-verify-file" bind keyword */
8977static int ssl_bind_parse_ca_verify_file(char **args, int cur_arg, struct proxy *px, struct ssl_bind_conf *conf, char **err)
8978{
8979 return ssl_bind_parse_ca_file_common(args, cur_arg, &conf->ca_verify_file, err);
8980}
8981static int bind_parse_ca_verify_file(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
8982{
8983 return ssl_bind_parse_ca_verify_file(args, cur_arg, px, &conf->ssl_conf, err);
8984}
8985
Christopher Faulet31af49d2015-06-09 17:29:50 +02008986/* parse the "ca-sign-file" bind keyword */
8987static int bind_parse_ca_sign_file(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
8988{
8989 if (!*args[cur_arg + 1]) {
Tim Duesterhus93128532019-11-23 23:45:10 +01008990 memprintf(err, "'%s' : missing CAfile path", args[cur_arg]);
Christopher Faulet31af49d2015-06-09 17:29:50 +02008991 return ERR_ALERT | ERR_FATAL;
8992 }
8993
Willy Tarreauef934602016-12-22 23:12:01 +01008994 if ((*args[cur_arg + 1] != '/') && global_ssl.ca_base)
8995 memprintf(&conf->ca_sign_file, "%s/%s", global_ssl.ca_base, args[cur_arg + 1]);
Christopher Faulet31af49d2015-06-09 17:29:50 +02008996 else
8997 memprintf(&conf->ca_sign_file, "%s", args[cur_arg + 1]);
8998
8999 return 0;
9000}
9001
Bertrand Jacquinff13c062016-11-13 16:37:11 +00009002/* parse the "ca-sign-pass" bind keyword */
Christopher Faulet31af49d2015-06-09 17:29:50 +02009003static int bind_parse_ca_sign_pass(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9004{
9005 if (!*args[cur_arg + 1]) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009006 memprintf(err, "'%s' : missing CAkey password", args[cur_arg]);
Christopher Faulet31af49d2015-06-09 17:29:50 +02009007 return ERR_ALERT | ERR_FATAL;
9008 }
9009 memprintf(&conf->ca_sign_pass, "%s", args[cur_arg + 1]);
9010 return 0;
9011}
9012
Willy Tarreau79eeafa2012-09-14 07:53:05 +02009013/* parse the "ciphers" bind keyword */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01009014static int ssl_bind_parse_ciphers(char **args, int cur_arg, struct proxy *px, struct ssl_bind_conf *conf, char **err)
Willy Tarreau79eeafa2012-09-14 07:53:05 +02009015{
9016 if (!*args[cur_arg + 1]) {
Willy Tarreaueb6cead2012-09-20 19:43:14 +02009017 memprintf(err, "'%s' : missing cipher suite", args[cur_arg]);
Willy Tarreau79eeafa2012-09-14 07:53:05 +02009018 return ERR_ALERT | ERR_FATAL;
9019 }
9020
Emeric Brun76d88952012-10-05 15:47:31 +02009021 free(conf->ciphers);
Willy Tarreau4348fad2012-09-20 16:48:07 +02009022 conf->ciphers = strdup(args[cur_arg + 1]);
Willy Tarreau79eeafa2012-09-14 07:53:05 +02009023 return 0;
9024}
Emmanuel Hocdet98263292016-12-29 18:26:15 +01009025static int bind_parse_ciphers(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9026{
9027 return ssl_bind_parse_ciphers(args, cur_arg, px, &conf->ssl_conf, err);
9028}
Dirkjan Bussink415150f2018-09-14 11:14:21 +02009029
Emmanuel Hocdet839af572019-05-14 16:27:35 +02009030#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02009031/* parse the "ciphersuites" bind keyword */
9032static int ssl_bind_parse_ciphersuites(char **args, int cur_arg, struct proxy *px, struct ssl_bind_conf *conf, char **err)
9033{
9034 if (!*args[cur_arg + 1]) {
9035 memprintf(err, "'%s' : missing cipher suite", args[cur_arg]);
9036 return ERR_ALERT | ERR_FATAL;
9037 }
9038
9039 free(conf->ciphersuites);
9040 conf->ciphersuites = strdup(args[cur_arg + 1]);
9041 return 0;
9042}
9043static int bind_parse_ciphersuites(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9044{
9045 return ssl_bind_parse_ciphersuites(args, cur_arg, px, &conf->ssl_conf, err);
9046}
9047#endif
9048
Willy Tarreaubbc91962019-10-16 16:42:19 +02009049/* parse the "crt" bind keyword. Returns a set of ERR_* flags possibly with an error in <err>. */
Willy Tarreau4348fad2012-09-20 16:48:07 +02009050static int bind_parse_crt(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
Willy Tarreau79eeafa2012-09-14 07:53:05 +02009051{
Willy Tarreau38011032013-08-13 16:59:39 +02009052 char path[MAXPATHLEN];
Willy Tarreaub75d6922014-04-14 18:05:41 +02009053
Willy Tarreau79eeafa2012-09-14 07:53:05 +02009054 if (!*args[cur_arg + 1]) {
Willy Tarreaueb6cead2012-09-20 19:43:14 +02009055 memprintf(err, "'%s' : missing certificate location", args[cur_arg]);
Willy Tarreau79eeafa2012-09-14 07:53:05 +02009056 return ERR_ALERT | ERR_FATAL;
9057 }
9058
Willy Tarreauef934602016-12-22 23:12:01 +01009059 if ((*args[cur_arg + 1] != '/' ) && global_ssl.crt_base) {
9060 if ((strlen(global_ssl.crt_base) + 1 + strlen(args[cur_arg + 1]) + 1) > MAXPATHLEN) {
Emeric Brunc8e8d122012-10-02 18:42:10 +02009061 memprintf(err, "'%s' : path too long", args[cur_arg]);
9062 return ERR_ALERT | ERR_FATAL;
9063 }
Willy Tarreauef934602016-12-22 23:12:01 +01009064 snprintf(path, sizeof(path), "%s/%s", global_ssl.crt_base, args[cur_arg + 1]);
Willy Tarreaubbc91962019-10-16 16:42:19 +02009065 return ssl_sock_load_cert(path, conf, err);
Emeric Brunc8e8d122012-10-02 18:42:10 +02009066 }
9067
Willy Tarreaubbc91962019-10-16 16:42:19 +02009068 return ssl_sock_load_cert(args[cur_arg + 1], conf, err);
Emeric Brund94b3fe2012-09-20 18:23:56 +02009069}
9070
Willy Tarreaubbc91962019-10-16 16:42:19 +02009071/* parse the "crt-list" bind keyword. Returns a set of ERR_* flags possibly with an error in <err>. */
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01009072static int bind_parse_crt_list(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9073{
Willy Tarreaubbc91962019-10-16 16:42:19 +02009074 int err_code;
9075
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01009076 if (!*args[cur_arg + 1]) {
9077 memprintf(err, "'%s' : missing certificate location", args[cur_arg]);
9078 return ERR_ALERT | ERR_FATAL;
9079 }
9080
William Lallemand6be66ec2020-03-06 22:26:32 +01009081 err_code = ssl_sock_load_cert_list_file(args[cur_arg + 1], 0, conf, px, err);
Willy Tarreaubbc91962019-10-16 16:42:19 +02009082 if (err_code)
Willy Tarreauad1731d2013-04-02 17:35:58 +02009083 memprintf(err, "'%s' : %s", args[cur_arg], *err);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01009084
Willy Tarreaubbc91962019-10-16 16:42:19 +02009085 return err_code;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01009086}
9087
Emeric Brunfb510ea2012-10-05 12:00:26 +02009088/* parse the "crl-file" bind keyword */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01009089static int ssl_bind_parse_crl_file(char **args, int cur_arg, struct proxy *px, struct ssl_bind_conf *conf, char **err)
Emeric Brund94b3fe2012-09-20 18:23:56 +02009090{
Emeric Brun051cdab2012-10-02 19:25:50 +02009091#ifndef X509_V_FLAG_CRL_CHECK
Tim Duesterhus93128532019-11-23 23:45:10 +01009092 memprintf(err, "'%s' : library does not support CRL verify", args[cur_arg]);
Emeric Brun051cdab2012-10-02 19:25:50 +02009093 return ERR_ALERT | ERR_FATAL;
9094#else
Emeric Brund94b3fe2012-09-20 18:23:56 +02009095 if (!*args[cur_arg + 1]) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009096 memprintf(err, "'%s' : missing CRLfile path", args[cur_arg]);
Emeric Brund94b3fe2012-09-20 18:23:56 +02009097 return ERR_ALERT | ERR_FATAL;
9098 }
Emeric Brun2b58d042012-09-20 17:10:03 +02009099
Willy Tarreauef934602016-12-22 23:12:01 +01009100 if ((*args[cur_arg + 1] != '/') && global_ssl.ca_base)
9101 memprintf(&conf->crl_file, "%s/%s", global_ssl.ca_base, args[cur_arg + 1]);
Emeric Brunef42d922012-10-11 16:11:36 +02009102 else
9103 memprintf(&conf->crl_file, "%s", args[cur_arg + 1]);
Emeric Brunc8e8d122012-10-02 18:42:10 +02009104
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01009105 if (!ssl_store_load_locations_file(conf->crl_file)) {
9106 memprintf(err, "'%s' : unable to load %s", args[cur_arg], conf->crl_file);
9107 return ERR_ALERT | ERR_FATAL;
9108 }
Emeric Brun2b58d042012-09-20 17:10:03 +02009109 return 0;
Emeric Brun051cdab2012-10-02 19:25:50 +02009110#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02009111}
Emmanuel Hocdet98263292016-12-29 18:26:15 +01009112static int bind_parse_crl_file(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9113{
9114 return ssl_bind_parse_crl_file(args, cur_arg, px, &conf->ssl_conf, err);
9115}
Emeric Brun2b58d042012-09-20 17:10:03 +02009116
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01009117/* parse the "curves" bind keyword keyword */
9118static int ssl_bind_parse_curves(char **args, int cur_arg, struct proxy *px, struct ssl_bind_conf *conf, char **err)
9119{
Lukas Tribusd14b49c2019-11-24 18:20:40 +01009120#if ((HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL) || defined(LIBRESSL_VERSION_NUMBER))
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01009121 if (!*args[cur_arg + 1]) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009122 memprintf(err, "'%s' : missing curve suite", args[cur_arg]);
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01009123 return ERR_ALERT | ERR_FATAL;
9124 }
9125 conf->curves = strdup(args[cur_arg + 1]);
9126 return 0;
9127#else
Tim Duesterhus93128532019-11-23 23:45:10 +01009128 memprintf(err, "'%s' : library does not support curve suite", args[cur_arg]);
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01009129 return ERR_ALERT | ERR_FATAL;
9130#endif
9131}
9132static int bind_parse_curves(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9133{
9134 return ssl_bind_parse_curves(args, cur_arg, px, &conf->ssl_conf, err);
9135}
9136
Bertrand Jacquinff13c062016-11-13 16:37:11 +00009137/* parse the "ecdhe" bind keyword keyword */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01009138static int ssl_bind_parse_ecdhe(char **args, int cur_arg, struct proxy *px, struct ssl_bind_conf *conf, char **err)
Emeric Brun2b58d042012-09-20 17:10:03 +02009139{
Willy Tarreau9a1ab082019-05-09 13:26:41 +02009140#if HA_OPENSSL_VERSION_NUMBER < 0x0090800fL
Tim Duesterhus93128532019-11-23 23:45:10 +01009141 memprintf(err, "'%s' : library does not support elliptic curve Diffie-Hellman (too old)", args[cur_arg]);
Emeric Brun2b58d042012-09-20 17:10:03 +02009142 return ERR_ALERT | ERR_FATAL;
9143#elif defined(OPENSSL_NO_ECDH)
Tim Duesterhus93128532019-11-23 23:45:10 +01009144 memprintf(err, "'%s' : library does not support elliptic curve Diffie-Hellman (disabled via OPENSSL_NO_ECDH)", args[cur_arg]);
Emeric Brun2b58d042012-09-20 17:10:03 +02009145 return ERR_ALERT | ERR_FATAL;
9146#else
9147 if (!*args[cur_arg + 1]) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009148 memprintf(err, "'%s' : missing named curve", args[cur_arg]);
Emeric Brun2b58d042012-09-20 17:10:03 +02009149 return ERR_ALERT | ERR_FATAL;
9150 }
9151
9152 conf->ecdhe = strdup(args[cur_arg + 1]);
Willy Tarreau79eeafa2012-09-14 07:53:05 +02009153
9154 return 0;
Emeric Brun2b58d042012-09-20 17:10:03 +02009155#endif
Willy Tarreau79eeafa2012-09-14 07:53:05 +02009156}
Emmanuel Hocdet98263292016-12-29 18:26:15 +01009157static int bind_parse_ecdhe(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9158{
9159 return ssl_bind_parse_ecdhe(args, cur_arg, px, &conf->ssl_conf, err);
9160}
Willy Tarreau79eeafa2012-09-14 07:53:05 +02009161
Bertrand Jacquinff13c062016-11-13 16:37:11 +00009162/* parse the "crt-ignore-err" and "ca-ignore-err" bind keywords */
Emeric Brun81c00f02012-09-21 14:31:21 +02009163static int bind_parse_ignore_err(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9164{
9165 int code;
9166 char *p = args[cur_arg + 1];
9167 unsigned long long *ignerr = &conf->crt_ignerr;
9168
9169 if (!*p) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009170 memprintf(err, "'%s' : missing error IDs list", args[cur_arg]);
Emeric Brun81c00f02012-09-21 14:31:21 +02009171 return ERR_ALERT | ERR_FATAL;
9172 }
9173
9174 if (strcmp(args[cur_arg], "ca-ignore-err") == 0)
9175 ignerr = &conf->ca_ignerr;
9176
9177 if (strcmp(p, "all") == 0) {
9178 *ignerr = ~0ULL;
9179 return 0;
9180 }
9181
9182 while (p) {
9183 code = atoi(p);
9184 if ((code <= 0) || (code > 63)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009185 memprintf(err, "'%s' : ID '%d' out of range (1..63) in error IDs list '%s'",
9186 args[cur_arg], code, args[cur_arg + 1]);
Emeric Brun81c00f02012-09-21 14:31:21 +02009187 return ERR_ALERT | ERR_FATAL;
9188 }
9189 *ignerr |= 1ULL << code;
9190 p = strchr(p, ',');
9191 if (p)
9192 p++;
9193 }
9194
Emeric Brun2cb7ae52012-10-05 14:14:21 +02009195 return 0;
9196}
9197
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02009198/* parse tls_method_options "no-xxx" and "force-xxx" */
9199static int parse_tls_method_options(char *arg, struct tls_version_filter *methods, char **err)
Emeric Brun2cb7ae52012-10-05 14:14:21 +02009200{
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02009201 uint16_t v;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02009202 char *p;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02009203 p = strchr(arg, '-');
9204 if (!p)
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02009205 goto fail;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02009206 p++;
9207 if (!strcmp(p, "sslv3"))
9208 v = CONF_SSLV3;
9209 else if (!strcmp(p, "tlsv10"))
9210 v = CONF_TLSV10;
9211 else if (!strcmp(p, "tlsv11"))
9212 v = CONF_TLSV11;
9213 else if (!strcmp(p, "tlsv12"))
9214 v = CONF_TLSV12;
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +02009215 else if (!strcmp(p, "tlsv13"))
9216 v = CONF_TLSV13;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02009217 else
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02009218 goto fail;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02009219 if (!strncmp(arg, "no-", 3))
9220 methods->flags |= methodVersions[v].flag;
9221 else if (!strncmp(arg, "force-", 6))
9222 methods->min = methods->max = v;
9223 else
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02009224 goto fail;
Emeric Brun2d0c4822012-10-02 13:45:20 +02009225 return 0;
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02009226 fail:
Tim Duesterhus93128532019-11-23 23:45:10 +01009227 memprintf(err, "'%s' : option not implemented", arg);
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02009228 return ERR_ALERT | ERR_FATAL;
Emeric Brun2d0c4822012-10-02 13:45:20 +02009229}
9230
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02009231static int bind_parse_tls_method_options(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
Emeric Brun2cb7ae52012-10-05 14:14:21 +02009232{
Emmanuel Hocdet43664762017-08-09 18:26:20 +02009233 return parse_tls_method_options(args[cur_arg], &conf->ssl_conf.ssl_methods, err);
Emeric Brun2cb7ae52012-10-05 14:14:21 +02009234}
9235
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02009236static int srv_parse_tls_method_options(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
Emeric Brun2cb7ae52012-10-05 14:14:21 +02009237{
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02009238 return parse_tls_method_options(args[*cur_arg], &newsrv->ssl_ctx.methods, err);
9239}
9240
9241/* parse tls_method min/max: "ssl-min-ver" and "ssl-max-ver" */
9242static int parse_tls_method_minmax(char **args, int cur_arg, struct tls_version_filter *methods, char **err)
9243{
9244 uint16_t i, v = 0;
9245 char *argv = args[cur_arg + 1];
9246 if (!*argv) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009247 memprintf(err, "'%s' : missing the ssl/tls version", args[cur_arg]);
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02009248 return ERR_ALERT | ERR_FATAL;
9249 }
9250 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
9251 if (!strcmp(argv, methodVersions[i].name))
9252 v = i;
9253 if (!v) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009254 memprintf(err, "'%s' : unknown ssl/tls version", args[cur_arg + 1]);
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02009255 return ERR_ALERT | ERR_FATAL;
9256 }
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02009257 if (!strcmp("ssl-min-ver", args[cur_arg]))
9258 methods->min = v;
9259 else if (!strcmp("ssl-max-ver", args[cur_arg]))
9260 methods->max = v;
9261 else {
Tim Duesterhus93128532019-11-23 23:45:10 +01009262 memprintf(err, "'%s' : option not implemented", args[cur_arg]);
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02009263 return ERR_ALERT | ERR_FATAL;
9264 }
Emeric Brun2cb7ae52012-10-05 14:14:21 +02009265 return 0;
Emeric Brun2cb7ae52012-10-05 14:14:21 +02009266}
Emeric Brun2cb7ae52012-10-05 14:14:21 +02009267
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02009268static int ssl_bind_parse_tls_method_minmax(char **args, int cur_arg, struct proxy *px, struct ssl_bind_conf *conf, char **err)
9269{
Willy Tarreau9a1ab082019-05-09 13:26:41 +02009270#if (HA_OPENSSL_VERSION_NUMBER < 0x10101000L) && !defined(OPENSSL_IS_BORINGSSL)
Christopher Faulet767a84b2017-11-24 16:50:31 +01009271 ha_warning("crt-list: ssl-min-ver and ssl-max-ver are not supported with this Openssl version (skipped).\n");
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02009272#endif
9273 return parse_tls_method_minmax(args, cur_arg, &conf->ssl_methods, err);
9274}
9275
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02009276static int bind_parse_tls_method_minmax(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9277{
Emmanuel Hocdet43664762017-08-09 18:26:20 +02009278 return parse_tls_method_minmax(args, cur_arg, &conf->ssl_conf.ssl_methods, err);
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02009279}
9280
9281static int srv_parse_tls_method_minmax(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9282{
9283 return parse_tls_method_minmax(args, *cur_arg, &newsrv->ssl_ctx.methods, err);
9284}
9285
Emeric Brun2d0c4822012-10-02 13:45:20 +02009286/* parse the "no-tls-tickets" bind keyword */
Emmanuel Hocdet4608ed92017-01-20 13:06:27 +01009287static int bind_parse_no_tls_tickets(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
Emeric Brun2d0c4822012-10-02 13:45:20 +02009288{
Emeric Brun89675492012-10-05 13:48:26 +02009289 conf->ssl_options |= BC_SSL_O_NO_TLS_TICKETS;
Emeric Brun81c00f02012-09-21 14:31:21 +02009290 return 0;
9291}
Emeric Brun2d0c4822012-10-02 13:45:20 +02009292
Olivier Houchardc2aae742017-09-22 18:26:28 +02009293/* parse the "allow-0rtt" bind keyword */
9294static int ssl_bind_parse_allow_0rtt(char **args, int cur_arg, struct proxy *px, struct ssl_bind_conf *conf, char **err)
9295{
9296 conf->early_data = 1;
9297 return 0;
9298}
9299
9300static int bind_parse_allow_0rtt(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9301{
Olivier Houchard9679ac92017-10-27 14:58:08 +02009302 conf->ssl_conf.early_data = 1;
Olivier Houchardc2aae742017-09-22 18:26:28 +02009303 return 0;
9304}
9305
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02009306/* parse the "npn" bind keyword */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01009307static int ssl_bind_parse_npn(char **args, int cur_arg, struct proxy *px, struct ssl_bind_conf *conf, char **err)
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02009308{
Bernard Spil13c53f82018-02-15 13:34:58 +01009309#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02009310 char *p1, *p2;
9311
9312 if (!*args[cur_arg + 1]) {
9313 memprintf(err, "'%s' : missing the comma-delimited NPN protocol suite", args[cur_arg]);
9314 return ERR_ALERT | ERR_FATAL;
9315 }
9316
9317 free(conf->npn_str);
9318
Willy Tarreau3724da12016-02-12 17:11:12 +01009319 /* the NPN string is built as a suite of (<len> <name>)*,
9320 * so we reuse each comma to store the next <len> and need
9321 * one more for the end of the string.
9322 */
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02009323 conf->npn_len = strlen(args[cur_arg + 1]) + 1;
Willy Tarreau3724da12016-02-12 17:11:12 +01009324 conf->npn_str = calloc(1, conf->npn_len + 1);
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02009325 memcpy(conf->npn_str + 1, args[cur_arg + 1], conf->npn_len);
9326
9327 /* replace commas with the name length */
9328 p1 = conf->npn_str;
9329 p2 = p1 + 1;
9330 while (1) {
9331 p2 = memchr(p1 + 1, ',', conf->npn_str + conf->npn_len - (p1 + 1));
9332 if (!p2)
9333 p2 = p1 + 1 + strlen(p1 + 1);
9334
9335 if (p2 - (p1 + 1) > 255) {
9336 *p2 = '\0';
9337 memprintf(err, "'%s' : NPN protocol name too long : '%s'", args[cur_arg], p1 + 1);
9338 return ERR_ALERT | ERR_FATAL;
9339 }
9340
9341 *p1 = p2 - (p1 + 1);
9342 p1 = p2;
9343
9344 if (!*p2)
9345 break;
9346
9347 *(p2++) = '\0';
9348 }
9349 return 0;
9350#else
Tim Duesterhus93128532019-11-23 23:45:10 +01009351 memprintf(err, "'%s' : library does not support TLS NPN extension", args[cur_arg]);
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02009352 return ERR_ALERT | ERR_FATAL;
9353#endif
9354}
9355
Emmanuel Hocdet98263292016-12-29 18:26:15 +01009356static int bind_parse_npn(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9357{
9358 return ssl_bind_parse_npn(args, cur_arg, px, &conf->ssl_conf, err);
9359}
9360
Willy Tarreauab861d32013-04-02 02:30:41 +02009361/* parse the "alpn" bind keyword */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01009362static int ssl_bind_parse_alpn(char **args, int cur_arg, struct proxy *px, struct ssl_bind_conf *conf, char **err)
Willy Tarreauab861d32013-04-02 02:30:41 +02009363{
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01009364#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Willy Tarreauab861d32013-04-02 02:30:41 +02009365 char *p1, *p2;
9366
9367 if (!*args[cur_arg + 1]) {
9368 memprintf(err, "'%s' : missing the comma-delimited ALPN protocol suite", args[cur_arg]);
9369 return ERR_ALERT | ERR_FATAL;
9370 }
9371
9372 free(conf->alpn_str);
9373
Marcoen Hirschbergbef60912016-02-12 17:05:24 +01009374 /* the ALPN string is built as a suite of (<len> <name>)*,
9375 * so we reuse each comma to store the next <len> and need
9376 * one more for the end of the string.
9377 */
Willy Tarreauab861d32013-04-02 02:30:41 +02009378 conf->alpn_len = strlen(args[cur_arg + 1]) + 1;
Marcoen Hirschbergbef60912016-02-12 17:05:24 +01009379 conf->alpn_str = calloc(1, conf->alpn_len + 1);
Willy Tarreauab861d32013-04-02 02:30:41 +02009380 memcpy(conf->alpn_str + 1, args[cur_arg + 1], conf->alpn_len);
9381
9382 /* replace commas with the name length */
9383 p1 = conf->alpn_str;
9384 p2 = p1 + 1;
9385 while (1) {
9386 p2 = memchr(p1 + 1, ',', conf->alpn_str + conf->alpn_len - (p1 + 1));
9387 if (!p2)
9388 p2 = p1 + 1 + strlen(p1 + 1);
9389
9390 if (p2 - (p1 + 1) > 255) {
9391 *p2 = '\0';
9392 memprintf(err, "'%s' : ALPN protocol name too long : '%s'", args[cur_arg], p1 + 1);
9393 return ERR_ALERT | ERR_FATAL;
9394 }
9395
9396 *p1 = p2 - (p1 + 1);
9397 p1 = p2;
9398
9399 if (!*p2)
9400 break;
9401
9402 *(p2++) = '\0';
9403 }
9404 return 0;
9405#else
Tim Duesterhus93128532019-11-23 23:45:10 +01009406 memprintf(err, "'%s' : library does not support TLS ALPN extension", args[cur_arg]);
Willy Tarreauab861d32013-04-02 02:30:41 +02009407 return ERR_ALERT | ERR_FATAL;
9408#endif
9409}
9410
Emmanuel Hocdet98263292016-12-29 18:26:15 +01009411static int bind_parse_alpn(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9412{
9413 return ssl_bind_parse_alpn(args, cur_arg, px, &conf->ssl_conf, err);
9414}
9415
Willy Tarreau79eeafa2012-09-14 07:53:05 +02009416/* parse the "ssl" bind keyword */
Willy Tarreau4348fad2012-09-20 16:48:07 +02009417static int bind_parse_ssl(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
Willy Tarreau79eeafa2012-09-14 07:53:05 +02009418{
Willy Tarreau71a8c7c2016-12-21 22:04:54 +01009419 conf->xprt = &ssl_sock;
Willy Tarreau4348fad2012-09-20 16:48:07 +02009420 conf->is_ssl = 1;
Emeric Brun76d88952012-10-05 15:47:31 +02009421
Emmanuel Hocdet98263292016-12-29 18:26:15 +01009422 if (global_ssl.listen_default_ciphers && !conf->ssl_conf.ciphers)
9423 conf->ssl_conf.ciphers = strdup(global_ssl.listen_default_ciphers);
Emmanuel Hocdet839af572019-05-14 16:27:35 +02009424#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02009425 if (global_ssl.listen_default_ciphersuites && !conf->ssl_conf.ciphersuites)
9426 conf->ssl_conf.ciphersuites = strdup(global_ssl.listen_default_ciphersuites);
9427#endif
Emmanuel Hocdet4608ed92017-01-20 13:06:27 +01009428 conf->ssl_options |= global_ssl.listen_default_ssloptions;
Emmanuel Hocdet43664762017-08-09 18:26:20 +02009429 conf->ssl_conf.ssl_methods.flags |= global_ssl.listen_default_sslmethods.flags;
9430 if (!conf->ssl_conf.ssl_methods.min)
9431 conf->ssl_conf.ssl_methods.min = global_ssl.listen_default_sslmethods.min;
9432 if (!conf->ssl_conf.ssl_methods.max)
9433 conf->ssl_conf.ssl_methods.max = global_ssl.listen_default_sslmethods.max;
Emeric Brun76d88952012-10-05 15:47:31 +02009434
Willy Tarreau79eeafa2012-09-14 07:53:05 +02009435 return 0;
9436}
9437
Lukas Tribus53ae85c2017-05-04 15:45:40 +00009438/* parse the "prefer-client-ciphers" bind keyword */
9439static int bind_parse_pcc(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9440{
9441 conf->ssl_options |= BC_SSL_O_PREF_CLIE_CIPH;
9442 return 0;
9443}
9444
Christopher Faulet31af49d2015-06-09 17:29:50 +02009445/* parse the "generate-certificates" bind keyword */
9446static int bind_parse_generate_certs(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9447{
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01009448#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Christopher Faulet31af49d2015-06-09 17:29:50 +02009449 conf->generate_certs = 1;
9450#else
9451 memprintf(err, "%sthis version of openssl cannot generate SSL certificates.\n",
9452 err && *err ? *err : "");
9453#endif
9454 return 0;
9455}
9456
Emmanuel Hocdet65623372013-01-24 17:17:15 +01009457/* parse the "strict-sni" bind keyword */
9458static int bind_parse_strict_sni(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9459{
9460 conf->strict_sni = 1;
9461 return 0;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009462}
9463
9464/* parse the "tls-ticket-keys" bind keyword */
9465static int bind_parse_tls_ticket_keys(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9466{
9467#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
Christopher Faulete566f3d2019-10-21 09:55:49 +02009468 FILE *f = NULL;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009469 int i = 0;
9470 char thisline[LINESIZE];
Christopher Faulete566f3d2019-10-21 09:55:49 +02009471 struct tls_keys_ref *keys_ref = NULL;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009472
9473 if (!*args[cur_arg + 1]) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009474 memprintf(err, "'%s' : missing TLS ticket keys file path", args[cur_arg]);
Christopher Faulete566f3d2019-10-21 09:55:49 +02009475 goto fail;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009476 }
9477
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02009478 keys_ref = tlskeys_ref_lookup(args[cur_arg + 1]);
Willy Tarreau17b4aa12018-07-17 10:05:32 +02009479 if (keys_ref) {
9480 keys_ref->refcount++;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02009481 conf->keys_ref = keys_ref;
9482 return 0;
9483 }
9484
Christopher Faulete566f3d2019-10-21 09:55:49 +02009485 keys_ref = calloc(1, sizeof(*keys_ref));
Emeric Brun09852f72019-01-10 10:51:13 +01009486 if (!keys_ref) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009487 memprintf(err, "'%s' : allocation error", args[cur_arg+1]);
Christopher Faulete566f3d2019-10-21 09:55:49 +02009488 goto fail;
Emeric Brun09852f72019-01-10 10:51:13 +01009489 }
9490
Emeric Brun9e754772019-01-10 17:51:55 +01009491 keys_ref->tlskeys = malloc(TLS_TICKETS_NO * sizeof(union tls_sess_key));
Emeric Brun09852f72019-01-10 10:51:13 +01009492 if (!keys_ref->tlskeys) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009493 memprintf(err, "'%s' : allocation error", args[cur_arg+1]);
Christopher Faulete566f3d2019-10-21 09:55:49 +02009494 goto fail;
Emeric Brun09852f72019-01-10 10:51:13 +01009495 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009496
9497 if ((f = fopen(args[cur_arg + 1], "r")) == NULL) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009498 memprintf(err, "'%s' : unable to load ssl tickets keys file", args[cur_arg+1]);
Christopher Faulete566f3d2019-10-21 09:55:49 +02009499 goto fail;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009500 }
9501
Nenad Merdanovic146defa2015-05-09 08:46:00 +02009502 keys_ref->filename = strdup(args[cur_arg + 1]);
Emeric Brun09852f72019-01-10 10:51:13 +01009503 if (!keys_ref->filename) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009504 memprintf(err, "'%s' : allocation error", args[cur_arg+1]);
Christopher Faulete566f3d2019-10-21 09:55:49 +02009505 goto fail;
Emeric Brun09852f72019-01-10 10:51:13 +01009506 }
Nenad Merdanovic146defa2015-05-09 08:46:00 +02009507
Emeric Brun9e754772019-01-10 17:51:55 +01009508 keys_ref->key_size_bits = 0;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009509 while (fgets(thisline, sizeof(thisline), f) != NULL) {
9510 int len = strlen(thisline);
Emeric Brun9e754772019-01-10 17:51:55 +01009511 int dec_size;
9512
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009513 /* Strip newline characters from the end */
9514 if(thisline[len - 1] == '\n')
9515 thisline[--len] = 0;
9516
9517 if(thisline[len - 1] == '\r')
9518 thisline[--len] = 0;
9519
Emeric Brun9e754772019-01-10 17:51:55 +01009520 dec_size = base64dec(thisline, len, (char *) (keys_ref->tlskeys + i % TLS_TICKETS_NO), sizeof(union tls_sess_key));
9521 if (dec_size < 0) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009522 memprintf(err, "'%s' : unable to decode base64 key on line %d", args[cur_arg+1], i + 1);
Christopher Faulete566f3d2019-10-21 09:55:49 +02009523 goto fail;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009524 }
Emeric Brun9e754772019-01-10 17:51:55 +01009525 else if (!keys_ref->key_size_bits && (dec_size == sizeof(struct tls_sess_key_128))) {
9526 keys_ref->key_size_bits = 128;
9527 }
9528 else if (!keys_ref->key_size_bits && (dec_size == sizeof(struct tls_sess_key_256))) {
9529 keys_ref->key_size_bits = 256;
9530 }
9531 else if (((dec_size != sizeof(struct tls_sess_key_128)) && (dec_size != sizeof(struct tls_sess_key_256)))
9532 || ((dec_size == sizeof(struct tls_sess_key_128) && (keys_ref->key_size_bits != 128)))
9533 || ((dec_size == sizeof(struct tls_sess_key_256) && (keys_ref->key_size_bits != 256)))) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009534 memprintf(err, "'%s' : wrong sized key on line %d", args[cur_arg+1], i + 1);
Christopher Faulete566f3d2019-10-21 09:55:49 +02009535 goto fail;
Emeric Brun9e754772019-01-10 17:51:55 +01009536 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009537 i++;
9538 }
9539
9540 if (i < TLS_TICKETS_NO) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009541 memprintf(err, "'%s' : please supply at least %d keys in the tls-tickets-file", args[cur_arg+1], TLS_TICKETS_NO);
Christopher Faulete566f3d2019-10-21 09:55:49 +02009542 goto fail;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009543 }
9544
9545 fclose(f);
9546
9547 /* Use penultimate key for encryption, handle when TLS_TICKETS_NO = 1 */
Nenad Merdanovic17891152016-03-25 22:16:57 +01009548 i -= 2;
9549 keys_ref->tls_ticket_enc_index = i < 0 ? 0 : i % TLS_TICKETS_NO;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02009550 keys_ref->unique_id = -1;
Willy Tarreau17b4aa12018-07-17 10:05:32 +02009551 keys_ref->refcount = 1;
Christopher Faulet16f45c82018-02-16 11:23:49 +01009552 HA_RWLOCK_INIT(&keys_ref->lock);
Nenad Merdanovic146defa2015-05-09 08:46:00 +02009553 conf->keys_ref = keys_ref;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009554
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02009555 LIST_ADD(&tlskeys_reference, &keys_ref->list);
9556
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009557 return 0;
Christopher Faulete566f3d2019-10-21 09:55:49 +02009558
9559 fail:
9560 if (f)
9561 fclose(f);
9562 if (keys_ref) {
9563 free(keys_ref->filename);
9564 free(keys_ref->tlskeys);
9565 free(keys_ref);
9566 }
9567 return ERR_ALERT | ERR_FATAL;
9568
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009569#else
Tim Duesterhus93128532019-11-23 23:45:10 +01009570 memprintf(err, "'%s' : TLS ticket callback extension not supported", args[cur_arg]);
Nenad Merdanovic05552d42015-02-27 19:56:49 +01009571 return ERR_ALERT | ERR_FATAL;
9572#endif /* SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB */
Emmanuel Hocdet65623372013-01-24 17:17:15 +01009573}
9574
Emeric Brund94b3fe2012-09-20 18:23:56 +02009575/* parse the "verify" bind keyword */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01009576static int ssl_bind_parse_verify(char **args, int cur_arg, struct proxy *px, struct ssl_bind_conf *conf, char **err)
Emeric Brund94b3fe2012-09-20 18:23:56 +02009577{
9578 if (!*args[cur_arg + 1]) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009579 memprintf(err, "'%s' : missing verify method", args[cur_arg]);
Emeric Brund94b3fe2012-09-20 18:23:56 +02009580 return ERR_ALERT | ERR_FATAL;
9581 }
9582
9583 if (strcmp(args[cur_arg + 1], "none") == 0)
Emeric Brun850efd52014-01-29 12:24:34 +01009584 conf->verify = SSL_SOCK_VERIFY_NONE;
Emeric Brund94b3fe2012-09-20 18:23:56 +02009585 else if (strcmp(args[cur_arg + 1], "optional") == 0)
Emeric Brun850efd52014-01-29 12:24:34 +01009586 conf->verify = SSL_SOCK_VERIFY_OPTIONAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02009587 else if (strcmp(args[cur_arg + 1], "required") == 0)
Emeric Brun850efd52014-01-29 12:24:34 +01009588 conf->verify = SSL_SOCK_VERIFY_REQUIRED;
Emeric Brund94b3fe2012-09-20 18:23:56 +02009589 else {
Tim Duesterhus93128532019-11-23 23:45:10 +01009590 memprintf(err, "'%s' : unknown verify method '%s', only 'none', 'optional', and 'required' are supported\n",
9591 args[cur_arg], args[cur_arg + 1]);
Emeric Brund94b3fe2012-09-20 18:23:56 +02009592 return ERR_ALERT | ERR_FATAL;
9593 }
9594
9595 return 0;
9596}
Emmanuel Hocdet98263292016-12-29 18:26:15 +01009597static int bind_parse_verify(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9598{
9599 return ssl_bind_parse_verify(args, cur_arg, px, &conf->ssl_conf, err);
9600}
Emeric Brund94b3fe2012-09-20 18:23:56 +02009601
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02009602/* parse the "no-ca-names" bind keyword */
9603static int ssl_bind_parse_no_ca_names(char **args, int cur_arg, struct proxy *px, struct ssl_bind_conf *conf, char **err)
9604{
9605 conf->no_ca_names = 1;
9606 return 0;
9607}
9608static int bind_parse_no_ca_names(char **args, int cur_arg, struct proxy *px, struct bind_conf *conf, char **err)
9609{
9610 return ssl_bind_parse_no_ca_names(args, cur_arg, px, &conf->ssl_conf, err);
9611}
9612
Willy Tarreau92faadf2012-10-10 23:04:25 +02009613/************** "server" keywords ****************/
9614
Olivier Houchardc7566002018-11-20 23:33:50 +01009615/* parse the "npn" bind keyword */
9616static int srv_parse_npn(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9617{
9618#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
9619 char *p1, *p2;
9620
9621 if (!*args[*cur_arg + 1]) {
9622 memprintf(err, "'%s' : missing the comma-delimited NPN protocol suite", args[*cur_arg]);
9623 return ERR_ALERT | ERR_FATAL;
9624 }
9625
9626 free(newsrv->ssl_ctx.npn_str);
9627
9628 /* the NPN string is built as a suite of (<len> <name>)*,
9629 * so we reuse each comma to store the next <len> and need
9630 * one more for the end of the string.
9631 */
9632 newsrv->ssl_ctx.npn_len = strlen(args[*cur_arg + 1]) + 1;
9633 newsrv->ssl_ctx.npn_str = calloc(1, newsrv->ssl_ctx.npn_len + 1);
9634 memcpy(newsrv->ssl_ctx.npn_str + 1, args[*cur_arg + 1],
9635 newsrv->ssl_ctx.npn_len);
9636
9637 /* replace commas with the name length */
9638 p1 = newsrv->ssl_ctx.npn_str;
9639 p2 = p1 + 1;
9640 while (1) {
9641 p2 = memchr(p1 + 1, ',', newsrv->ssl_ctx.npn_str +
9642 newsrv->ssl_ctx.npn_len - (p1 + 1));
9643 if (!p2)
9644 p2 = p1 + 1 + strlen(p1 + 1);
9645
9646 if (p2 - (p1 + 1) > 255) {
9647 *p2 = '\0';
9648 memprintf(err, "'%s' : NPN protocol name too long : '%s'", args[*cur_arg], p1 + 1);
9649 return ERR_ALERT | ERR_FATAL;
9650 }
9651
9652 *p1 = p2 - (p1 + 1);
9653 p1 = p2;
9654
9655 if (!*p2)
9656 break;
9657
9658 *(p2++) = '\0';
9659 }
9660 return 0;
9661#else
Tim Duesterhus93128532019-11-23 23:45:10 +01009662 memprintf(err, "'%s' : library does not support TLS NPN extension", args[*cur_arg]);
Olivier Houchardc7566002018-11-20 23:33:50 +01009663 return ERR_ALERT | ERR_FATAL;
9664#endif
9665}
9666
Olivier Houchard92150142018-12-21 19:47:01 +01009667/* parse the "alpn" or the "check-alpn" server keyword */
Olivier Houchardc7566002018-11-20 23:33:50 +01009668static int srv_parse_alpn(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9669{
9670#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
9671 char *p1, *p2;
Olivier Houchard92150142018-12-21 19:47:01 +01009672 char **alpn_str;
9673 int *alpn_len;
Olivier Houchardc7566002018-11-20 23:33:50 +01009674
Olivier Houchard92150142018-12-21 19:47:01 +01009675 if (*args[*cur_arg] == 'c') {
9676 alpn_str = &newsrv->check.alpn_str;
9677 alpn_len = &newsrv->check.alpn_len;
9678 } else {
9679 alpn_str = &newsrv->ssl_ctx.alpn_str;
9680 alpn_len = &newsrv->ssl_ctx.alpn_len;
9681
9682 }
Olivier Houchardc7566002018-11-20 23:33:50 +01009683 if (!*args[*cur_arg + 1]) {
9684 memprintf(err, "'%s' : missing the comma-delimited ALPN protocol suite", args[*cur_arg]);
9685 return ERR_ALERT | ERR_FATAL;
9686 }
9687
Olivier Houchard92150142018-12-21 19:47:01 +01009688 free(*alpn_str);
Olivier Houchardc7566002018-11-20 23:33:50 +01009689
9690 /* the ALPN string is built as a suite of (<len> <name>)*,
9691 * so we reuse each comma to store the next <len> and need
9692 * one more for the end of the string.
9693 */
Olivier Houchard92150142018-12-21 19:47:01 +01009694 *alpn_len = strlen(args[*cur_arg + 1]) + 1;
9695 *alpn_str = calloc(1, *alpn_len + 1);
9696 memcpy(*alpn_str + 1, args[*cur_arg + 1], *alpn_len);
Olivier Houchardc7566002018-11-20 23:33:50 +01009697
9698 /* replace commas with the name length */
Olivier Houchard92150142018-12-21 19:47:01 +01009699 p1 = *alpn_str;
Olivier Houchardc7566002018-11-20 23:33:50 +01009700 p2 = p1 + 1;
9701 while (1) {
Olivier Houchard92150142018-12-21 19:47:01 +01009702 p2 = memchr(p1 + 1, ',', *alpn_str + *alpn_len - (p1 + 1));
Olivier Houchardc7566002018-11-20 23:33:50 +01009703 if (!p2)
9704 p2 = p1 + 1 + strlen(p1 + 1);
9705
9706 if (p2 - (p1 + 1) > 255) {
9707 *p2 = '\0';
9708 memprintf(err, "'%s' : ALPN protocol name too long : '%s'", args[*cur_arg], p1 + 1);
9709 return ERR_ALERT | ERR_FATAL;
9710 }
9711
9712 *p1 = p2 - (p1 + 1);
9713 p1 = p2;
9714
9715 if (!*p2)
9716 break;
9717
9718 *(p2++) = '\0';
9719 }
9720 return 0;
9721#else
Tim Duesterhus93128532019-11-23 23:45:10 +01009722 memprintf(err, "'%s' : library does not support TLS ALPN extension", args[*cur_arg]);
Olivier Houchardc7566002018-11-20 23:33:50 +01009723 return ERR_ALERT | ERR_FATAL;
9724#endif
9725}
9726
Emeric Brunef42d922012-10-11 16:11:36 +02009727/* parse the "ca-file" server keyword */
9728static int srv_parse_ca_file(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9729{
9730 if (!*args[*cur_arg + 1]) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009731 memprintf(err, "'%s' : missing CAfile path", args[*cur_arg]);
Emeric Brunef42d922012-10-11 16:11:36 +02009732 return ERR_ALERT | ERR_FATAL;
9733 }
9734
Willy Tarreauef934602016-12-22 23:12:01 +01009735 if ((*args[*cur_arg + 1] != '/') && global_ssl.ca_base)
9736 memprintf(&newsrv->ssl_ctx.ca_file, "%s/%s", global_ssl.ca_base, args[*cur_arg + 1]);
Emeric Brunef42d922012-10-11 16:11:36 +02009737 else
9738 memprintf(&newsrv->ssl_ctx.ca_file, "%s", args[*cur_arg + 1]);
9739
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02009740 if (!ssl_store_load_locations_file(newsrv->ssl_ctx.ca_file)) {
9741 memprintf(err, "'%s' : unable to load %s", args[*cur_arg], newsrv->ssl_ctx.ca_file);
9742 return ERR_ALERT | ERR_FATAL;
9743 }
Emeric Brunef42d922012-10-11 16:11:36 +02009744 return 0;
9745}
9746
Olivier Houchard9130a962017-10-17 17:33:43 +02009747/* parse the "check-sni" server keyword */
9748static int srv_parse_check_sni(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9749{
9750 if (!*args[*cur_arg + 1]) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009751 memprintf(err, "'%s' : missing SNI", args[*cur_arg]);
Olivier Houchard9130a962017-10-17 17:33:43 +02009752 return ERR_ALERT | ERR_FATAL;
9753 }
9754
9755 newsrv->check.sni = strdup(args[*cur_arg + 1]);
9756 if (!newsrv->check.sni) {
9757 memprintf(err, "'%s' : failed to allocate memory", args[*cur_arg]);
9758 return ERR_ALERT | ERR_FATAL;
9759 }
9760 return 0;
9761
9762}
9763
Willy Tarreau92faadf2012-10-10 23:04:25 +02009764/* parse the "check-ssl" server keyword */
9765static int srv_parse_check_ssl(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9766{
9767 newsrv->check.use_ssl = 1;
Willy Tarreauef934602016-12-22 23:12:01 +01009768 if (global_ssl.connect_default_ciphers && !newsrv->ssl_ctx.ciphers)
9769 newsrv->ssl_ctx.ciphers = strdup(global_ssl.connect_default_ciphers);
Emmanuel Hocdet839af572019-05-14 16:27:35 +02009770#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02009771 if (global_ssl.connect_default_ciphersuites && !newsrv->ssl_ctx.ciphersuites)
9772 newsrv->ssl_ctx.ciphersuites = strdup(global_ssl.connect_default_ciphersuites);
9773#endif
Willy Tarreauef934602016-12-22 23:12:01 +01009774 newsrv->ssl_ctx.options |= global_ssl.connect_default_ssloptions;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02009775 newsrv->ssl_ctx.methods.flags |= global_ssl.connect_default_sslmethods.flags;
9776 if (!newsrv->ssl_ctx.methods.min)
9777 newsrv->ssl_ctx.methods.min = global_ssl.connect_default_sslmethods.min;
9778 if (!newsrv->ssl_ctx.methods.max)
9779 newsrv->ssl_ctx.methods.max = global_ssl.connect_default_sslmethods.max;
9780
Willy Tarreau92faadf2012-10-10 23:04:25 +02009781 return 0;
9782}
9783
9784/* parse the "ciphers" server keyword */
9785static int srv_parse_ciphers(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9786{
9787 if (!*args[*cur_arg + 1]) {
9788 memprintf(err, "'%s' : missing cipher suite", args[*cur_arg]);
9789 return ERR_ALERT | ERR_FATAL;
9790 }
9791
9792 free(newsrv->ssl_ctx.ciphers);
9793 newsrv->ssl_ctx.ciphers = strdup(args[*cur_arg + 1]);
9794 return 0;
9795}
Dirkjan Bussink415150f2018-09-14 11:14:21 +02009796
Emmanuel Hocdet839af572019-05-14 16:27:35 +02009797#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02009798/* parse the "ciphersuites" server keyword */
9799static int srv_parse_ciphersuites(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9800{
9801 if (!*args[*cur_arg + 1]) {
9802 memprintf(err, "'%s' : missing cipher suite", args[*cur_arg]);
9803 return ERR_ALERT | ERR_FATAL;
9804 }
9805
9806 free(newsrv->ssl_ctx.ciphersuites);
9807 newsrv->ssl_ctx.ciphersuites = strdup(args[*cur_arg + 1]);
9808 return 0;
9809}
9810#endif
Willy Tarreau92faadf2012-10-10 23:04:25 +02009811
Emeric Brunef42d922012-10-11 16:11:36 +02009812/* parse the "crl-file" server keyword */
9813static int srv_parse_crl_file(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9814{
9815#ifndef X509_V_FLAG_CRL_CHECK
Tim Duesterhus93128532019-11-23 23:45:10 +01009816 memprintf(err, "'%s' : library does not support CRL verify", args[*cur_arg]);
Emeric Brunef42d922012-10-11 16:11:36 +02009817 return ERR_ALERT | ERR_FATAL;
9818#else
9819 if (!*args[*cur_arg + 1]) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009820 memprintf(err, "'%s' : missing CRLfile path", args[*cur_arg]);
Emeric Brunef42d922012-10-11 16:11:36 +02009821 return ERR_ALERT | ERR_FATAL;
9822 }
9823
Willy Tarreauef934602016-12-22 23:12:01 +01009824 if ((*args[*cur_arg + 1] != '/') && global_ssl.ca_base)
9825 memprintf(&newsrv->ssl_ctx.crl_file, "%s/%s", global_ssl.ca_base, args[*cur_arg + 1]);
Emeric Brunef42d922012-10-11 16:11:36 +02009826 else
9827 memprintf(&newsrv->ssl_ctx.crl_file, "%s", args[*cur_arg + 1]);
9828
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01009829 if (!ssl_store_load_locations_file(newsrv->ssl_ctx.crl_file)) {
9830 memprintf(err, "'%s' : unable to load %s", args[*cur_arg], newsrv->ssl_ctx.crl_file);
9831 return ERR_ALERT | ERR_FATAL;
9832 }
Emeric Brunef42d922012-10-11 16:11:36 +02009833 return 0;
9834#endif
9835}
9836
Emeric Bruna7aa3092012-10-26 12:58:00 +02009837/* parse the "crt" server keyword */
9838static int srv_parse_crt(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9839{
9840 if (!*args[*cur_arg + 1]) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009841 memprintf(err, "'%s' : missing certificate file path", args[*cur_arg]);
Emeric Bruna7aa3092012-10-26 12:58:00 +02009842 return ERR_ALERT | ERR_FATAL;
9843 }
9844
Willy Tarreauef934602016-12-22 23:12:01 +01009845 if ((*args[*cur_arg + 1] != '/') && global_ssl.crt_base)
Christopher Fauletff3a41e2017-11-23 09:13:32 +01009846 memprintf(&newsrv->ssl_ctx.client_crt, "%s/%s", global_ssl.crt_base, args[*cur_arg + 1]);
Emeric Bruna7aa3092012-10-26 12:58:00 +02009847 else
9848 memprintf(&newsrv->ssl_ctx.client_crt, "%s", args[*cur_arg + 1]);
9849
9850 return 0;
9851}
Emeric Brunef42d922012-10-11 16:11:36 +02009852
Frédéric Lécaille340ae602017-03-13 10:38:04 +01009853/* parse the "no-check-ssl" server keyword */
9854static int srv_parse_no_check_ssl(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9855{
9856 newsrv->check.use_ssl = 0;
9857 free(newsrv->ssl_ctx.ciphers);
9858 newsrv->ssl_ctx.ciphers = NULL;
9859 newsrv->ssl_ctx.options &= ~global_ssl.connect_default_ssloptions;
9860 return 0;
9861}
9862
Frédéric Lécaillee892c4c2017-03-13 12:08:01 +01009863/* parse the "no-send-proxy-v2-ssl" server keyword */
9864static int srv_parse_no_send_proxy_ssl(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9865{
9866 newsrv->pp_opts &= ~SRV_PP_V2;
9867 newsrv->pp_opts &= ~SRV_PP_V2_SSL;
9868 return 0;
9869}
9870
9871/* parse the "no-send-proxy-v2-ssl-cn" server keyword */
9872static int srv_parse_no_send_proxy_cn(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9873{
9874 newsrv->pp_opts &= ~SRV_PP_V2;
9875 newsrv->pp_opts &= ~SRV_PP_V2_SSL;
9876 newsrv->pp_opts &= ~SRV_PP_V2_SSL_CN;
9877 return 0;
9878}
9879
Frédéric Lécaillee381d762017-03-13 11:54:17 +01009880/* parse the "no-ssl" server keyword */
9881static int srv_parse_no_ssl(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9882{
9883 newsrv->use_ssl = 0;
9884 free(newsrv->ssl_ctx.ciphers);
9885 newsrv->ssl_ctx.ciphers = NULL;
9886 return 0;
9887}
9888
Olivier Houchard522eea72017-11-03 16:27:47 +01009889/* parse the "allow-0rtt" server keyword */
9890static int srv_parse_allow_0rtt(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9891{
9892 newsrv->ssl_ctx.options |= SRV_SSL_O_EARLY_DATA;
9893 return 0;
9894}
9895
Willy Tarreau2a3fb1c2015-02-05 16:47:07 +01009896/* parse the "no-ssl-reuse" server keyword */
9897static int srv_parse_no_ssl_reuse(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9898{
9899 newsrv->ssl_ctx.options |= SRV_SSL_O_NO_REUSE;
9900 return 0;
9901}
9902
Emeric Brunf9c5c472012-10-11 15:28:34 +02009903/* parse the "no-tls-tickets" server keyword */
9904static int srv_parse_no_tls_tickets(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9905{
9906 newsrv->ssl_ctx.options |= SRV_SSL_O_NO_TLS_TICKETS;
9907 return 0;
9908}
David Safb76832014-05-08 23:42:08 -04009909/* parse the "send-proxy-v2-ssl" server keyword */
9910static int srv_parse_send_proxy_ssl(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9911{
9912 newsrv->pp_opts |= SRV_PP_V2;
9913 newsrv->pp_opts |= SRV_PP_V2_SSL;
9914 return 0;
9915}
9916
9917/* parse the "send-proxy-v2-ssl-cn" server keyword */
9918static int srv_parse_send_proxy_cn(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9919{
9920 newsrv->pp_opts |= SRV_PP_V2;
9921 newsrv->pp_opts |= SRV_PP_V2_SSL;
9922 newsrv->pp_opts |= SRV_PP_V2_SSL_CN;
9923 return 0;
9924}
Emeric Brunf9c5c472012-10-11 15:28:34 +02009925
Willy Tarreau732eac42015-07-09 11:40:25 +02009926/* parse the "sni" server keyword */
9927static int srv_parse_sni(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9928{
9929#ifndef SSL_CTRL_SET_TLSEXT_HOSTNAME
9930 memprintf(err, "'%s' : the current SSL library doesn't support the SNI TLS extension", args[*cur_arg]);
9931 return ERR_ALERT | ERR_FATAL;
9932#else
Frédéric Lécaille9a146de2017-03-20 14:54:41 +01009933 char *arg;
Willy Tarreau732eac42015-07-09 11:40:25 +02009934
Frédéric Lécaille9a146de2017-03-20 14:54:41 +01009935 arg = args[*cur_arg + 1];
9936 if (!*arg) {
Willy Tarreau732eac42015-07-09 11:40:25 +02009937 memprintf(err, "'%s' : missing sni expression", args[*cur_arg]);
9938 return ERR_ALERT | ERR_FATAL;
9939 }
9940
Frédéric Lécaille9a146de2017-03-20 14:54:41 +01009941 free(newsrv->sni_expr);
9942 newsrv->sni_expr = strdup(arg);
Willy Tarreau732eac42015-07-09 11:40:25 +02009943
Willy Tarreau732eac42015-07-09 11:40:25 +02009944 return 0;
9945#endif
9946}
9947
Willy Tarreau92faadf2012-10-10 23:04:25 +02009948/* parse the "ssl" server keyword */
9949static int srv_parse_ssl(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9950{
9951 newsrv->use_ssl = 1;
Willy Tarreauef934602016-12-22 23:12:01 +01009952 if (global_ssl.connect_default_ciphers && !newsrv->ssl_ctx.ciphers)
9953 newsrv->ssl_ctx.ciphers = strdup(global_ssl.connect_default_ciphers);
Emmanuel Hocdet839af572019-05-14 16:27:35 +02009954#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02009955 if (global_ssl.connect_default_ciphersuites && !newsrv->ssl_ctx.ciphersuites)
9956 newsrv->ssl_ctx.ciphersuites = strdup(global_ssl.connect_default_ciphersuites);
9957#endif
Willy Tarreau92faadf2012-10-10 23:04:25 +02009958 return 0;
9959}
9960
Frédéric Lécaille2cfcdbe2017-03-13 11:32:20 +01009961/* parse the "ssl-reuse" server keyword */
9962static int srv_parse_ssl_reuse(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9963{
9964 newsrv->ssl_ctx.options &= ~SRV_SSL_O_NO_REUSE;
9965 return 0;
9966}
9967
Frédéric Lécaille2cfcdbe2017-03-13 11:32:20 +01009968/* parse the "tls-tickets" server keyword */
9969static int srv_parse_tls_tickets(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9970{
9971 newsrv->ssl_ctx.options &= ~SRV_SSL_O_NO_TLS_TICKETS;
9972 return 0;
9973}
9974
Emeric Brunef42d922012-10-11 16:11:36 +02009975/* parse the "verify" server keyword */
9976static int srv_parse_verify(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9977{
9978 if (!*args[*cur_arg + 1]) {
Tim Duesterhus93128532019-11-23 23:45:10 +01009979 memprintf(err, "'%s' : missing verify method", args[*cur_arg]);
Emeric Brunef42d922012-10-11 16:11:36 +02009980 return ERR_ALERT | ERR_FATAL;
9981 }
9982
9983 if (strcmp(args[*cur_arg + 1], "none") == 0)
Emeric Brun850efd52014-01-29 12:24:34 +01009984 newsrv->ssl_ctx.verify = SSL_SOCK_VERIFY_NONE;
Emeric Brunef42d922012-10-11 16:11:36 +02009985 else if (strcmp(args[*cur_arg + 1], "required") == 0)
Emeric Brun850efd52014-01-29 12:24:34 +01009986 newsrv->ssl_ctx.verify = SSL_SOCK_VERIFY_REQUIRED;
Emeric Brunef42d922012-10-11 16:11:36 +02009987 else {
Tim Duesterhus93128532019-11-23 23:45:10 +01009988 memprintf(err, "'%s' : unknown verify method '%s', only 'none' and 'required' are supported\n",
9989 args[*cur_arg], args[*cur_arg + 1]);
Emeric Brunef42d922012-10-11 16:11:36 +02009990 return ERR_ALERT | ERR_FATAL;
9991 }
9992
Evan Broderbe554312013-06-27 00:05:25 -07009993 return 0;
9994}
9995
9996/* parse the "verifyhost" server keyword */
9997static int srv_parse_verifyhost(char **args, int *cur_arg, struct proxy *px, struct server *newsrv, char **err)
9998{
9999 if (!*args[*cur_arg + 1]) {
Tim Duesterhus93128532019-11-23 23:45:10 +010010000 memprintf(err, "'%s' : missing hostname to verify against", args[*cur_arg]);
Evan Broderbe554312013-06-27 00:05:25 -070010001 return ERR_ALERT | ERR_FATAL;
10002 }
10003
Frédéric Lécaille273f3212017-03-13 15:52:01 +010010004 free(newsrv->ssl_ctx.verify_host);
Evan Broderbe554312013-06-27 00:05:25 -070010005 newsrv->ssl_ctx.verify_host = strdup(args[*cur_arg + 1]);
10006
Emeric Brunef42d922012-10-11 16:11:36 +020010007 return 0;
10008}
10009
Emeric Brun2c86cbf2014-10-30 15:56:50 +010010010/* parse the "ssl-default-bind-options" keyword in global section */
10011static int ssl_parse_default_bind_options(char **args, int section_type, struct proxy *curpx,
10012 struct proxy *defpx, const char *file, int line,
10013 char **err) {
10014 int i = 1;
10015
10016 if (*(args[i]) == 0) {
10017 memprintf(err, "global statement '%s' expects an option as an argument.", args[0]);
10018 return -1;
10019 }
10020 while (*(args[i])) {
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +020010021 if (!strcmp(args[i], "no-tls-tickets"))
Willy Tarreauef934602016-12-22 23:12:01 +010010022 global_ssl.listen_default_ssloptions |= BC_SSL_O_NO_TLS_TICKETS;
Lukas Tribus53ae85c2017-05-04 15:45:40 +000010023 else if (!strcmp(args[i], "prefer-client-ciphers"))
10024 global_ssl.listen_default_ssloptions |= BC_SSL_O_PREF_CLIE_CIPH;
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020010025 else if (!strcmp(args[i], "ssl-min-ver") || !strcmp(args[i], "ssl-max-ver")) {
10026 if (!parse_tls_method_minmax(args, i, &global_ssl.listen_default_sslmethods, err))
10027 i++;
10028 else {
10029 memprintf(err, "%s on global statement '%s'.", *err, args[0]);
10030 return -1;
10031 }
10032 }
10033 else if (parse_tls_method_options(args[i], &global_ssl.listen_default_sslmethods, err)) {
Emeric Brun2c86cbf2014-10-30 15:56:50 +010010034 memprintf(err, "unknown option '%s' on global statement '%s'.", args[i], args[0]);
10035 return -1;
10036 }
10037 i++;
10038 }
10039 return 0;
10040}
10041
10042/* parse the "ssl-default-server-options" keyword in global section */
10043static int ssl_parse_default_server_options(char **args, int section_type, struct proxy *curpx,
10044 struct proxy *defpx, const char *file, int line,
10045 char **err) {
10046 int i = 1;
10047
10048 if (*(args[i]) == 0) {
10049 memprintf(err, "global statement '%s' expects an option as an argument.", args[0]);
10050 return -1;
10051 }
10052 while (*(args[i])) {
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +020010053 if (!strcmp(args[i], "no-tls-tickets"))
Willy Tarreauef934602016-12-22 23:12:01 +010010054 global_ssl.connect_default_ssloptions |= SRV_SSL_O_NO_TLS_TICKETS;
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020010055 else if (!strcmp(args[i], "ssl-min-ver") || !strcmp(args[i], "ssl-max-ver")) {
10056 if (!parse_tls_method_minmax(args, i, &global_ssl.connect_default_sslmethods, err))
10057 i++;
10058 else {
10059 memprintf(err, "%s on global statement '%s'.", *err, args[0]);
10060 return -1;
10061 }
10062 }
10063 else if (parse_tls_method_options(args[i], &global_ssl.connect_default_sslmethods, err)) {
Emeric Brun2c86cbf2014-10-30 15:56:50 +010010064 memprintf(err, "unknown option '%s' on global statement '%s'.", args[i], args[0]);
10065 return -1;
10066 }
10067 i++;
10068 }
10069 return 0;
10070}
10071
Willy Tarreau8c3b0fd2016-12-21 22:44:46 +010010072/* parse the "ca-base" / "crt-base" keywords in global section.
10073 * Returns <0 on alert, >0 on warning, 0 on success.
10074 */
10075static int ssl_parse_global_ca_crt_base(char **args, int section_type, struct proxy *curpx,
10076 struct proxy *defpx, const char *file, int line,
10077 char **err)
10078{
10079 char **target;
10080
Willy Tarreauef934602016-12-22 23:12:01 +010010081 target = (args[0][1] == 'a') ? &global_ssl.ca_base : &global_ssl.crt_base;
Willy Tarreau8c3b0fd2016-12-21 22:44:46 +010010082
10083 if (too_many_args(1, args, err, NULL))
10084 return -1;
10085
10086 if (*target) {
10087 memprintf(err, "'%s' already specified.", args[0]);
10088 return -1;
10089 }
10090
10091 if (*(args[1]) == 0) {
10092 memprintf(err, "global statement '%s' expects a directory path as an argument.", args[0]);
10093 return -1;
10094 }
10095 *target = strdup(args[1]);
10096 return 0;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +000010097}
10098
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010010099/* "issuers-chain-path" load chain certificate in global */
10100static int ssl_load_global_issuer_from_BIO(BIO *in, char *fp, char **err)
10101{
10102 X509 *ca;
10103 X509_NAME *name = NULL;
10104 ASN1_OCTET_STRING *skid = NULL;
10105 STACK_OF(X509) *chain = NULL;
10106 struct issuer_chain *issuer;
10107 struct eb64_node *node;
10108 char *path;
10109 u64 key;
10110 int ret = 0;
10111
10112 while ((ca = PEM_read_bio_X509(in, NULL, NULL, NULL))) {
10113 if (chain == NULL) {
10114 chain = sk_X509_new_null();
10115 skid = X509_get_ext_d2i(ca, NID_subject_key_identifier, NULL, NULL);
10116 name = X509_get_subject_name(ca);
10117 }
10118 if (!sk_X509_push(chain, ca)) {
10119 X509_free(ca);
10120 goto end;
10121 }
10122 }
10123 if (!chain) {
10124 memprintf(err, "unable to load issuers-chain %s : pem certificate not found.\n", fp);
10125 goto end;
10126 }
10127 if (!skid) {
10128 memprintf(err, "unable to load issuers-chain %s : SubjectKeyIdentifier not found.\n", fp);
10129 goto end;
10130 }
10131 if (!name) {
10132 memprintf(err, "unable to load issuers-chain %s : SubjectName not found.\n", fp);
10133 goto end;
10134 }
10135 key = XXH64(ASN1_STRING_get0_data(skid), ASN1_STRING_length(skid), 0);
William Lallemande0f3fd52020-02-25 14:53:06 +010010136 for (node = eb64_lookup(&cert_issuer_tree, key); node; node = eb64_next(node)) {
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010010137 issuer = container_of(node, typeof(*issuer), node);
10138 if (!X509_NAME_cmp(name, X509_get_subject_name(sk_X509_value(issuer->chain, 0)))) {
10139 memprintf(err, "duplicate issuers-chain %s: %s already in store\n", fp, issuer->path);
10140 goto end;
10141 }
10142 }
10143 issuer = calloc(1, sizeof *issuer);
10144 path = strdup(fp);
10145 if (!issuer || !path) {
10146 free(issuer);
10147 free(path);
10148 goto end;
10149 }
10150 issuer->node.key = key;
10151 issuer->path = path;
10152 issuer->chain = chain;
10153 chain = NULL;
William Lallemande0f3fd52020-02-25 14:53:06 +010010154 eb64_insert(&cert_issuer_tree, &issuer->node);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010010155 ret = 1;
10156 end:
10157 if (skid)
10158 ASN1_OCTET_STRING_free(skid);
10159 if (chain)
10160 sk_X509_pop_free(chain, X509_free);
10161 return ret;
10162}
10163
Emmanuel Hocdetef87e0a2020-03-23 11:29:11 +010010164static struct issuer_chain* ssl_get0_issuer_chain(X509 *cert)
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +010010165{
10166 AUTHORITY_KEYID *akid;
10167 struct issuer_chain *issuer = NULL;
10168
10169 akid = X509_get_ext_d2i(cert, NID_authority_key_identifier, NULL, NULL);
10170 if (akid) {
10171 struct eb64_node *node;
10172 u64 hk;
10173 hk = XXH64(ASN1_STRING_get0_data(akid->keyid), ASN1_STRING_length(akid->keyid), 0);
10174 for (node = eb64_lookup(&cert_issuer_tree, hk); node; node = eb64_next(node)) {
10175 struct issuer_chain *ti = container_of(node, typeof(*issuer), node);
10176 if (X509_check_issued(sk_X509_value(ti->chain, 0), cert) == X509_V_OK) {
10177 issuer = ti;
10178 break;
10179 }
10180 }
10181 AUTHORITY_KEYID_free(akid);
10182 }
10183 return issuer;
10184}
10185
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010010186static void ssl_free_global_issuers(void)
10187{
10188 struct eb64_node *node, *back;
10189 struct issuer_chain *issuer;
10190
William Lallemande0f3fd52020-02-25 14:53:06 +010010191 node = eb64_first(&cert_issuer_tree);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010010192 while (node) {
10193 issuer = container_of(node, typeof(*issuer), node);
10194 back = eb64_next(node);
10195 eb64_delete(node);
10196 free(issuer->path);
10197 sk_X509_pop_free(issuer->chain, X509_free);
10198 free(issuer);
10199 node = back;
10200 }
10201}
10202
10203static int ssl_load_global_issuers_from_path(char **args, int section_type, struct proxy *curpx,
10204 struct proxy *defpx, const char *file, int line,
10205 char **err)
10206{
10207 char *path;
10208 struct dirent **de_list;
10209 int i, n;
10210 struct stat buf;
10211 char *end;
10212 char fp[MAXPATHLEN+1];
10213
10214 if (too_many_args(1, args, err, NULL))
10215 return -1;
10216
10217 path = args[1];
10218 if (*path == 0 || stat(path, &buf)) {
10219 memprintf(err, "%sglobal statement '%s' expects a directory path as an argument.\n",
10220 err && *err ? *err : "", args[0]);
10221 return -1;
10222 }
10223 if (S_ISDIR(buf.st_mode) == 0) {
10224 memprintf(err, "%sglobal statement '%s': %s is not a directory.\n",
10225 err && *err ? *err : "", args[0], path);
10226 return -1;
10227 }
10228
10229 /* strip trailing slashes, including first one */
10230 for (end = path + strlen(path) - 1; end >= path && *end == '/'; end--)
10231 *end = 0;
10232 /* path already parsed? */
10233 if (global_ssl.issuers_chain_path && strcmp(global_ssl.issuers_chain_path, path) == 0)
10234 return 0;
10235 /* overwrite old issuers_chain_path */
10236 free(global_ssl.issuers_chain_path);
10237 global_ssl.issuers_chain_path = strdup(path);
10238 ssl_free_global_issuers();
10239
10240 n = scandir(path, &de_list, 0, alphasort);
10241 if (n < 0) {
10242 memprintf(err, "%sglobal statement '%s': unable to scan directory '%s' : %s.\n",
10243 err && *err ? *err : "", args[0], path, strerror(errno));
10244 return -1;
10245 }
10246 for (i = 0; i < n; i++) {
10247 struct dirent *de = de_list[i];
10248 BIO *in = NULL;
10249 char *warn = NULL;
10250
10251 snprintf(fp, sizeof(fp), "%s/%s", path, de->d_name);
10252 free(de);
10253 if (stat(fp, &buf) != 0) {
10254 ha_warning("unable to stat certificate from file '%s' : %s.\n", fp, strerror(errno));
10255 goto next;
10256 }
10257 if (!S_ISREG(buf.st_mode))
10258 goto next;
10259
10260 in = BIO_new(BIO_s_file());
10261 if (in == NULL)
10262 goto next;
10263 if (BIO_read_filename(in, fp) <= 0)
10264 goto next;
10265 ssl_load_global_issuer_from_BIO(in, fp, &warn);
10266 if (warn) {
Tim Duesterhuse8aa5f22020-02-19 11:41:13 +010010267 ha_warning("%s", warn);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010010268 free(warn);
10269 warn = NULL;
10270 }
10271 next:
10272 if (in)
10273 BIO_free(in);
10274 }
10275 free(de_list);
10276
10277 return 0;
10278}
10279
Grant Zhangfa6c7ee2017-01-14 01:42:15 +000010280/* parse the "ssl-mode-async" keyword in global section.
10281 * Returns <0 on alert, >0 on warning, 0 on success.
10282 */
10283static int ssl_parse_global_ssl_async(char **args, int section_type, struct proxy *curpx,
10284 struct proxy *defpx, const char *file, int line,
10285 char **err)
10286{
Willy Tarreau5db847a2019-05-09 14:13:35 +020010287#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +000010288 global_ssl.async = 1;
Emeric Brunece0c332017-12-06 13:51:49 +010010289 global.ssl_used_async_engines = nb_engines;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +000010290 return 0;
10291#else
10292 memprintf(err, "'%s': openssl library does not support async mode", args[0]);
10293 return -1;
10294#endif
10295}
10296
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +020010297#ifndef OPENSSL_NO_ENGINE
Grant Zhangfa6c7ee2017-01-14 01:42:15 +000010298static int ssl_check_async_engine_count(void) {
10299 int err_code = 0;
10300
Emeric Brun3854e012017-05-17 20:42:48 +020010301 if (global_ssl.async && (openssl_engines_initialized > 32)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +010010302 ha_alert("ssl-mode-async only supports a maximum of 32 engines.\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +000010303 err_code = ERR_ABORT;
10304 }
10305 return err_code;
Willy Tarreau8c3b0fd2016-12-21 22:44:46 +010010306}
10307
Grant Zhang872f9c22017-01-21 01:10:18 +000010308/* parse the "ssl-engine" keyword in global section.
10309 * Returns <0 on alert, >0 on warning, 0 on success.
10310 */
10311static int ssl_parse_global_ssl_engine(char **args, int section_type, struct proxy *curpx,
10312 struct proxy *defpx, const char *file, int line,
10313 char **err)
10314{
10315 char *algo;
10316 int ret = -1;
10317
10318 if (*(args[1]) == 0) {
10319 memprintf(err, "global statement '%s' expects a valid engine name as an argument.", args[0]);
10320 return ret;
10321 }
10322
10323 if (*(args[2]) == 0) {
10324 /* if no list of algorithms is given, it defaults to ALL */
10325 algo = strdup("ALL");
10326 goto add_engine;
10327 }
10328
10329 /* otherwise the expected format is ssl-engine <engine_name> algo <list of algo> */
10330 if (strcmp(args[2], "algo") != 0) {
10331 memprintf(err, "global statement '%s' expects to have algo keyword.", args[0]);
10332 return ret;
10333 }
10334
10335 if (*(args[3]) == 0) {
10336 memprintf(err, "global statement '%s' expects algorithm names as an argument.", args[0]);
10337 return ret;
10338 }
10339 algo = strdup(args[3]);
10340
10341add_engine:
10342 if (ssl_init_single_engine(args[1], algo)==0) {
10343 openssl_engines_initialized++;
10344 ret = 0;
10345 }
10346 free(algo);
10347 return ret;
10348}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +020010349#endif
Grant Zhang872f9c22017-01-21 01:10:18 +000010350
Willy Tarreauf22e9682016-12-21 23:23:19 +010010351/* parse the "ssl-default-bind-ciphers" / "ssl-default-server-ciphers" keywords
10352 * in global section. Returns <0 on alert, >0 on warning, 0 on success.
10353 */
10354static int ssl_parse_global_ciphers(char **args, int section_type, struct proxy *curpx,
10355 struct proxy *defpx, const char *file, int line,
10356 char **err)
10357{
10358 char **target;
10359
Willy Tarreauef934602016-12-22 23:12:01 +010010360 target = (args[0][12] == 'b') ? &global_ssl.listen_default_ciphers : &global_ssl.connect_default_ciphers;
Willy Tarreauf22e9682016-12-21 23:23:19 +010010361
10362 if (too_many_args(1, args, err, NULL))
10363 return -1;
10364
10365 if (*(args[1]) == 0) {
10366 memprintf(err, "global statement '%s' expects a cipher suite as an argument.", args[0]);
10367 return -1;
10368 }
10369
10370 free(*target);
10371 *target = strdup(args[1]);
10372 return 0;
10373}
Dirkjan Bussink415150f2018-09-14 11:14:21 +020010374
Emmanuel Hocdet839af572019-05-14 16:27:35 +020010375#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +020010376/* parse the "ssl-default-bind-ciphersuites" / "ssl-default-server-ciphersuites" keywords
10377 * in global section. Returns <0 on alert, >0 on warning, 0 on success.
10378 */
10379static int ssl_parse_global_ciphersuites(char **args, int section_type, struct proxy *curpx,
10380 struct proxy *defpx, const char *file, int line,
10381 char **err)
10382{
10383 char **target;
10384
10385 target = (args[0][12] == 'b') ? &global_ssl.listen_default_ciphersuites : &global_ssl.connect_default_ciphersuites;
10386
10387 if (too_many_args(1, args, err, NULL))
10388 return -1;
10389
10390 if (*(args[1]) == 0) {
10391 memprintf(err, "global statement '%s' expects a cipher suite as an argument.", args[0]);
10392 return -1;
10393 }
10394
10395 free(*target);
10396 *target = strdup(args[1]);
10397 return 0;
10398}
10399#endif
Willy Tarreauf22e9682016-12-21 23:23:19 +010010400
Willy Tarreau9ceda382016-12-21 23:13:03 +010010401/* parse various global tune.ssl settings consisting in positive integers.
10402 * Returns <0 on alert, >0 on warning, 0 on success.
10403 */
10404static int ssl_parse_global_int(char **args, int section_type, struct proxy *curpx,
10405 struct proxy *defpx, const char *file, int line,
10406 char **err)
10407{
10408 int *target;
10409
10410 if (strcmp(args[0], "tune.ssl.cachesize") == 0)
10411 target = &global.tune.sslcachesize;
10412 else if (strcmp(args[0], "tune.ssl.maxrecord") == 0)
Willy Tarreauef934602016-12-22 23:12:01 +010010413 target = (int *)&global_ssl.max_record;
Willy Tarreau9ceda382016-12-21 23:13:03 +010010414 else if (strcmp(args[0], "tune.ssl.ssl-ctx-cache-size") == 0)
Willy Tarreauef934602016-12-22 23:12:01 +010010415 target = &global_ssl.ctx_cache;
Willy Tarreau0bea58d2016-12-21 23:17:25 +010010416 else if (strcmp(args[0], "maxsslconn") == 0)
10417 target = &global.maxsslconn;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010010418 else if (strcmp(args[0], "tune.ssl.capture-cipherlist-size") == 0)
10419 target = &global_ssl.capture_cipherlist;
Willy Tarreau9ceda382016-12-21 23:13:03 +010010420 else {
10421 memprintf(err, "'%s' keyword not unhandled (please report this bug).", args[0]);
10422 return -1;
10423 }
10424
10425 if (too_many_args(1, args, err, NULL))
10426 return -1;
10427
10428 if (*(args[1]) == 0) {
10429 memprintf(err, "'%s' expects an integer argument.", args[0]);
10430 return -1;
10431 }
10432
10433 *target = atoi(args[1]);
10434 if (*target < 0) {
10435 memprintf(err, "'%s' expects a positive numeric value.", args[0]);
10436 return -1;
10437 }
10438 return 0;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010010439}
10440
10441static int ssl_parse_global_capture_cipherlist(char **args, int section_type, struct proxy *curpx,
10442 struct proxy *defpx, const char *file, int line,
10443 char **err)
10444{
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010010445 int ret;
10446
10447 ret = ssl_parse_global_int(args, section_type, curpx, defpx, file, line, err);
10448 if (ret != 0)
10449 return ret;
10450
Willy Tarreaubafbe012017-11-24 17:34:44 +010010451 if (pool_head_ssl_capture) {
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010010452 memprintf(err, "'%s' is already configured.", args[0]);
10453 return -1;
10454 }
10455
Willy Tarreaubafbe012017-11-24 17:34:44 +010010456 pool_head_ssl_capture = create_pool("ssl-capture", sizeof(struct ssl_capture) + global_ssl.capture_cipherlist, MEM_F_SHARED);
10457 if (!pool_head_ssl_capture) {
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010010458 memprintf(err, "Out of memory error.");
10459 return -1;
10460 }
10461 return 0;
Willy Tarreau9ceda382016-12-21 23:13:03 +010010462}
10463
10464/* parse "ssl.force-private-cache".
10465 * Returns <0 on alert, >0 on warning, 0 on success.
10466 */
10467static int ssl_parse_global_private_cache(char **args, int section_type, struct proxy *curpx,
10468 struct proxy *defpx, const char *file, int line,
10469 char **err)
10470{
10471 if (too_many_args(0, args, err, NULL))
10472 return -1;
10473
Willy Tarreauef934602016-12-22 23:12:01 +010010474 global_ssl.private_cache = 1;
Willy Tarreau9ceda382016-12-21 23:13:03 +010010475 return 0;
10476}
10477
10478/* parse "ssl.lifetime".
10479 * Returns <0 on alert, >0 on warning, 0 on success.
10480 */
10481static int ssl_parse_global_lifetime(char **args, int section_type, struct proxy *curpx,
10482 struct proxy *defpx, const char *file, int line,
10483 char **err)
10484{
10485 const char *res;
10486
10487 if (too_many_args(1, args, err, NULL))
10488 return -1;
10489
10490 if (*(args[1]) == 0) {
10491 memprintf(err, "'%s' expects ssl sessions <lifetime> in seconds as argument.", args[0]);
10492 return -1;
10493 }
10494
Willy Tarreauef934602016-12-22 23:12:01 +010010495 res = parse_time_err(args[1], &global_ssl.life_time, TIME_UNIT_S);
Willy Tarreau9faebe32019-06-07 19:00:37 +020010496 if (res == PARSE_TIME_OVER) {
10497 memprintf(err, "timer overflow in argument '%s' to <%s> (maximum value is 2147483647 s or ~68 years).",
10498 args[1], args[0]);
10499 return -1;
10500 }
10501 else if (res == PARSE_TIME_UNDER) {
10502 memprintf(err, "timer underflow in argument '%s' to <%s> (minimum non-null value is 1 s).",
10503 args[1], args[0]);
10504 return -1;
10505 }
10506 else if (res) {
Willy Tarreau9ceda382016-12-21 23:13:03 +010010507 memprintf(err, "unexpected character '%c' in argument to <%s>.", *res, args[0]);
10508 return -1;
10509 }
10510 return 0;
10511}
10512
10513#ifndef OPENSSL_NO_DH
Willy Tarreau14e36a12016-12-21 23:28:13 +010010514/* parse "ssl-dh-param-file".
10515 * Returns <0 on alert, >0 on warning, 0 on success.
10516 */
10517static int ssl_parse_global_dh_param_file(char **args, int section_type, struct proxy *curpx,
10518 struct proxy *defpx, const char *file, int line,
10519 char **err)
10520{
10521 if (too_many_args(1, args, err, NULL))
10522 return -1;
10523
10524 if (*(args[1]) == 0) {
10525 memprintf(err, "'%s' expects a file path as an argument.", args[0]);
10526 return -1;
10527 }
10528
10529 if (ssl_sock_load_global_dh_param_from_file(args[1])) {
10530 memprintf(err, "'%s': unable to load DH parameters from file <%s>.", args[0], args[1]);
10531 return -1;
10532 }
10533 return 0;
10534}
10535
Willy Tarreau9ceda382016-12-21 23:13:03 +010010536/* parse "ssl.default-dh-param".
10537 * Returns <0 on alert, >0 on warning, 0 on success.
10538 */
10539static int ssl_parse_global_default_dh(char **args, int section_type, struct proxy *curpx,
10540 struct proxy *defpx, const char *file, int line,
10541 char **err)
10542{
10543 if (too_many_args(1, args, err, NULL))
10544 return -1;
10545
10546 if (*(args[1]) == 0) {
10547 memprintf(err, "'%s' expects an integer argument.", args[0]);
10548 return -1;
10549 }
10550
Willy Tarreauef934602016-12-22 23:12:01 +010010551 global_ssl.default_dh_param = atoi(args[1]);
10552 if (global_ssl.default_dh_param < 1024) {
Willy Tarreau9ceda382016-12-21 23:13:03 +010010553 memprintf(err, "'%s' expects a value >= 1024.", args[0]);
10554 return -1;
10555 }
10556 return 0;
10557}
10558#endif
10559
William Lallemand3af48e72020-02-03 17:15:52 +010010560
10561/*
10562 * parse "ssl-load-extra-files".
10563 * multiple arguments are allowed: "bundle", "sctl", "ocsp", "issuer", "all", "none"
10564 */
10565static int ssl_parse_global_extra_files(char **args, int section_type, struct proxy *curpx,
10566 struct proxy *defpx, const char *file, int line,
10567 char **err)
10568{
10569 int i;
10570 int gf = SSL_GF_NONE;
10571
10572 if (*(args[1]) == 0)
10573 goto err_arg;
10574
10575 for (i = 1; *args[i]; i++) {
10576
10577 if (!strcmp("bundle", args[i])) {
10578 gf |= SSL_GF_BUNDLE;
10579
10580 } else if (!strcmp("sctl", args[i])) {
10581 gf |= SSL_GF_SCTL;
10582
10583 } else if (!strcmp("ocsp", args[i])){
10584 gf |= SSL_GF_OCSP;
10585
10586 } else if (!strcmp("issuer", args[i])){
10587 gf |= SSL_GF_OCSP_ISSUER;
10588
William Lallemand4c5adbf2020-02-24 14:23:22 +010010589 } else if (!strcmp("key", args[i])) {
10590 gf |= SSL_GF_KEY;
10591
William Lallemand3af48e72020-02-03 17:15:52 +010010592 } else if (!strcmp("none", args[i])) {
10593 if (gf != SSL_GF_NONE)
10594 goto err_alone;
10595 gf = SSL_GF_NONE;
10596 i++;
10597 break;
10598
10599 } else if (!strcmp("all", args[i])) {
10600 if (gf != SSL_GF_NONE)
10601 goto err_alone;
10602 gf = SSL_GF_ALL;
10603 i++;
10604 break;
10605 } else {
10606 goto err_arg;
10607 }
10608 }
10609 /* break from loop but there are still arguments */
10610 if (*args[i])
10611 goto err_alone;
10612
10613 global_ssl.extra_files = gf;
10614
10615 return 0;
10616
10617err_alone:
10618 memprintf(err, "'%s' 'none' and 'all' can be only used alone", args[0]);
10619 return -1;
10620
10621err_arg:
10622 memprintf(err, "'%s' expects one or multiple arguments (none, all, bundle, sctl, ocsp, issuer).", args[0]);
10623 return -1;
10624}
10625
Willy Tarreau9ceda382016-12-21 23:13:03 +010010626
William Lallemand32af2032016-10-29 18:09:35 +020010627/* This function is used with TLS ticket keys management. It permits to browse
10628 * each reference. The variable <getnext> must contain the current node,
10629 * <end> point to the root node.
10630 */
10631#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
10632static inline
10633struct tls_keys_ref *tlskeys_list_get_next(struct tls_keys_ref *getnext, struct list *end)
10634{
10635 struct tls_keys_ref *ref = getnext;
10636
10637 while (1) {
10638
10639 /* Get next list entry. */
10640 ref = LIST_NEXT(&ref->list, struct tls_keys_ref *, list);
10641
10642 /* If the entry is the last of the list, return NULL. */
10643 if (&ref->list == end)
10644 return NULL;
10645
10646 return ref;
10647 }
10648}
10649
10650static inline
10651struct tls_keys_ref *tlskeys_ref_lookup_ref(const char *reference)
10652{
10653 int id;
10654 char *error;
10655
10656 /* If the reference starts by a '#', this is numeric id. */
10657 if (reference[0] == '#') {
10658 /* Try to convert the numeric id. If the conversion fails, the lookup fails. */
10659 id = strtol(reference + 1, &error, 10);
10660 if (*error != '\0')
10661 return NULL;
10662
10663 /* Perform the unique id lookup. */
10664 return tlskeys_ref_lookupid(id);
10665 }
10666
10667 /* Perform the string lookup. */
10668 return tlskeys_ref_lookup(reference);
10669}
10670#endif
10671
10672
10673#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
10674
10675static int cli_io_handler_tlskeys_files(struct appctx *appctx);
10676
10677static inline int cli_io_handler_tlskeys_entries(struct appctx *appctx) {
10678 return cli_io_handler_tlskeys_files(appctx);
10679}
10680
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010681/* dumps all tls keys. Relies on cli.i0 (non-null = only list file names), cli.i1
10682 * (next index to be dumped), and cli.p0 (next key reference).
10683 */
William Lallemand32af2032016-10-29 18:09:35 +020010684static int cli_io_handler_tlskeys_files(struct appctx *appctx) {
10685
10686 struct stream_interface *si = appctx->owner;
10687
10688 switch (appctx->st2) {
10689 case STAT_ST_INIT:
10690 /* Display the column headers. If the message cannot be sent,
Joseph Herlant017b3da2018-11-15 09:07:59 -080010691 * quit the function with returning 0. The function is called
William Lallemand32af2032016-10-29 18:09:35 +020010692 * later and restart at the state "STAT_ST_INIT".
10693 */
10694 chunk_reset(&trash);
10695
10696 if (appctx->io_handler == cli_io_handler_tlskeys_entries)
10697 chunk_appendf(&trash, "# id secret\n");
10698 else
10699 chunk_appendf(&trash, "# id (file)\n");
10700
Willy Tarreau06d80a92017-10-19 14:32:15 +020010701 if (ci_putchk(si_ic(si), &trash) == -1) {
Willy Tarreaudb398432018-11-15 11:08:52 +010010702 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +020010703 return 0;
10704 }
10705
William Lallemand32af2032016-10-29 18:09:35 +020010706 /* Now, we start the browsing of the references lists.
10707 * Note that the following call to LIST_ELEM return bad pointer. The only
10708 * available field of this pointer is <list>. It is used with the function
10709 * tlskeys_list_get_next() for retruning the first available entry
10710 */
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010711 if (appctx->ctx.cli.p0 == NULL) {
10712 appctx->ctx.cli.p0 = LIST_ELEM(&tlskeys_reference, struct tls_keys_ref *, list);
10713 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +020010714 }
10715
10716 appctx->st2 = STAT_ST_LIST;
10717 /* fall through */
10718
10719 case STAT_ST_LIST:
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010720 while (appctx->ctx.cli.p0) {
10721 struct tls_keys_ref *ref = appctx->ctx.cli.p0;
William Lallemand32af2032016-10-29 18:09:35 +020010722
10723 chunk_reset(&trash);
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010724 if (appctx->io_handler == cli_io_handler_tlskeys_entries && appctx->ctx.cli.i1 == 0)
William Lallemand32af2032016-10-29 18:09:35 +020010725 chunk_appendf(&trash, "# ");
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010726
10727 if (appctx->ctx.cli.i1 == 0)
10728 chunk_appendf(&trash, "%d (%s)\n", ref->unique_id, ref->filename);
10729
William Lallemand32af2032016-10-29 18:09:35 +020010730 if (appctx->io_handler == cli_io_handler_tlskeys_entries) {
Christopher Faulet16f45c82018-02-16 11:23:49 +010010731 int head;
10732
10733 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
10734 head = ref->tls_ticket_enc_index;
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010735 while (appctx->ctx.cli.i1 < TLS_TICKETS_NO) {
Willy Tarreau83061a82018-07-13 11:56:34 +020010736 struct buffer *t2 = get_trash_chunk();
William Lallemand32af2032016-10-29 18:09:35 +020010737
10738 chunk_reset(t2);
10739 /* should never fail here because we dump only a key in the t2 buffer */
Emeric Brun9e754772019-01-10 17:51:55 +010010740 if (ref->key_size_bits == 128) {
10741 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
10742 sizeof(struct tls_sess_key_128),
10743 t2->area, t2->size);
10744 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
10745 t2->area);
10746 }
10747 else if (ref->key_size_bits == 256) {
10748 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
10749 sizeof(struct tls_sess_key_256),
10750 t2->area, t2->size);
10751 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
10752 t2->area);
10753 }
10754 else {
10755 /* This case should never happen */
10756 chunk_appendf(&trash, "%d.%d <unknown>\n", ref->unique_id, appctx->ctx.cli.i1);
10757 }
William Lallemand32af2032016-10-29 18:09:35 +020010758
Willy Tarreau06d80a92017-10-19 14:32:15 +020010759 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +020010760 /* let's try again later from this stream. We add ourselves into
10761 * this stream's users so that it can remove us upon termination.
10762 */
Christopher Faulet16f45c82018-02-16 11:23:49 +010010763 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreaudb398432018-11-15 11:08:52 +010010764 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +020010765 return 0;
10766 }
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010767 appctx->ctx.cli.i1++;
William Lallemand32af2032016-10-29 18:09:35 +020010768 }
Christopher Faulet16f45c82018-02-16 11:23:49 +010010769 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010770 appctx->ctx.cli.i1 = 0;
William Lallemand32af2032016-10-29 18:09:35 +020010771 }
Willy Tarreau06d80a92017-10-19 14:32:15 +020010772 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +020010773 /* let's try again later from this stream. We add ourselves into
10774 * this stream's users so that it can remove us upon termination.
10775 */
Willy Tarreaudb398432018-11-15 11:08:52 +010010776 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +020010777 return 0;
10778 }
10779
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010780 if (appctx->ctx.cli.i0 == 0) /* don't display everything if not necessary */
William Lallemand32af2032016-10-29 18:09:35 +020010781 break;
10782
10783 /* get next list entry and check the end of the list */
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010784 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +020010785 }
10786
10787 appctx->st2 = STAT_ST_FIN;
10788 /* fall through */
10789
10790 default:
10791 appctx->st2 = STAT_ST_FIN;
10792 return 1;
10793 }
10794 return 0;
10795}
10796
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010797/* sets cli.i0 to non-zero if only file lists should be dumped */
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +020010798static int cli_parse_show_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +020010799{
William Lallemand32af2032016-10-29 18:09:35 +020010800 /* no parameter, shows only file list */
10801 if (!*args[2]) {
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010802 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +020010803 appctx->io_handler = cli_io_handler_tlskeys_files;
Willy Tarreau3067bfa2016-12-05 14:50:15 +010010804 return 0;
William Lallemand32af2032016-10-29 18:09:35 +020010805 }
10806
10807 if (args[2][0] == '*') {
10808 /* list every TLS ticket keys */
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010809 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +020010810 } else {
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010811 appctx->ctx.cli.p0 = tlskeys_ref_lookup_ref(args[2]);
Willy Tarreau9d008692019-08-09 11:21:01 +020010812 if (!appctx->ctx.cli.p0)
10813 return cli_err(appctx, "'show tls-keys' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +020010814 }
William Lallemand32af2032016-10-29 18:09:35 +020010815 appctx->io_handler = cli_io_handler_tlskeys_entries;
Willy Tarreau3067bfa2016-12-05 14:50:15 +010010816 return 0;
William Lallemand32af2032016-10-29 18:09:35 +020010817}
10818
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +020010819static int cli_parse_set_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +020010820{
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010821 struct tls_keys_ref *ref;
Willy Tarreau1c913e42018-08-22 05:26:57 +020010822 int ret;
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010823
William Lallemand32af2032016-10-29 18:09:35 +020010824 /* Expect two parameters: the filename and the new new TLS key in encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +020010825 if (!*args[3] || !*args[4])
10826 return cli_err(appctx, "'set ssl tls-key' expects a filename and the new TLS key in base64 encoding.\n");
William Lallemand32af2032016-10-29 18:09:35 +020010827
Willy Tarreauf5f26e82016-12-16 18:47:27 +010010828 ref = tlskeys_ref_lookup_ref(args[3]);
Willy Tarreau9d008692019-08-09 11:21:01 +020010829 if (!ref)
10830 return cli_err(appctx, "'set ssl tls-key' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +020010831
Willy Tarreau1c913e42018-08-22 05:26:57 +020010832 ret = base64dec(args[4], strlen(args[4]), trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +020010833 if (ret < 0)
10834 return cli_err(appctx, "'set ssl tls-key' received invalid base64 encoded TLS key.\n");
Emeric Brun9e754772019-01-10 17:51:55 +010010835
Willy Tarreau1c913e42018-08-22 05:26:57 +020010836 trash.data = ret;
Willy Tarreau9d008692019-08-09 11:21:01 +020010837 if (ssl_sock_update_tlskey_ref(ref, &trash) < 0)
10838 return cli_err(appctx, "'set ssl tls-key' received a key of wrong size.\n");
William Lallemand32af2032016-10-29 18:09:35 +020010839
Willy Tarreau9d008692019-08-09 11:21:01 +020010840 return cli_msg(appctx, LOG_INFO, "TLS ticket key updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +020010841}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +010010842#endif
William Lallemand32af2032016-10-29 18:09:35 +020010843
William Lallemanda6ffd5b2020-03-09 13:35:19 +010010844/*
10845 * Take an ssl_bind_conf structure and append the configuration line used to
10846 * create it in the buffer
10847 */
10848static void dump_crtlist_sslconf(struct buffer *buf, const struct ssl_bind_conf *conf)
10849{
10850 int space = 0;
10851
10852 if (conf == NULL)
10853 return;
10854
10855 chunk_appendf(buf, " [");
10856#ifdef OPENSSL_NPN_NEGOTIATED
10857 if (conf->npn_str) {
10858 int len = conf->npn_len;
10859 char *ptr = conf->npn_str;
10860 int comma = 0;
10861
10862 if (space) chunk_appendf(buf, " ");
10863 chunk_appendf(buf, "npn ");
10864 while (len) {
10865 unsigned short size;
10866
10867 size = *ptr;
10868 ptr++;
10869 if (comma)
10870 chunk_memcat(buf, ",", 1);
10871 chunk_memcat(buf, ptr, size);
10872 ptr += size;
10873 len -= size + 1;
10874 comma = 1;
10875 }
10876 chunk_memcat(buf, "", 1); /* finish with a \0 */
10877 space++;
10878 }
10879#endif
10880#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
10881 if (conf->alpn_str) {
10882 int len = conf->alpn_len;
10883 char *ptr = conf->alpn_str;
10884 int comma = 0;
10885
10886 if (space) chunk_appendf(buf, " ");
10887 chunk_appendf(buf, "alpn ");
10888 while (len) {
10889 unsigned short size;
10890
10891 size = *ptr;
10892 ptr++;
10893 if (comma)
10894 chunk_memcat(buf, ",", 1);
10895 chunk_memcat(buf, ptr, size);
10896 ptr += size;
10897 len -= size + 1;
10898 comma = 1;
10899 }
10900 chunk_memcat(buf, "", 1); /* finish with a \0 */
10901 space++;
10902 }
10903#endif
10904 /* verify */
10905 {
10906 if (conf->verify == SSL_SOCK_VERIFY_NONE) {
10907 if (space) chunk_appendf(buf, " ");
10908 chunk_appendf(buf, "verify none");
10909 space++;
10910 } else if (conf->verify == SSL_SOCK_VERIFY_OPTIONAL) {
10911 if (space) chunk_appendf(buf, " ");
10912 chunk_appendf(buf, "verify optional");
10913 space++;
10914 } else if (conf->verify == SSL_SOCK_VERIFY_REQUIRED) {
10915 if (space) chunk_appendf(buf, " ");
10916 chunk_appendf(buf, "verify required");
10917 space++;
10918 }
10919 }
10920
10921 if (conf->no_ca_names) {
10922 if (space) chunk_appendf(buf, " ");
10923 chunk_appendf(buf, "no-ca-names");
10924 space++;
10925 }
10926
10927 if (conf->early_data) {
10928 if (space) chunk_appendf(buf, " ");
10929 chunk_appendf(buf, "allow-0rtt");
10930 space++;
10931 }
10932 if (conf->ca_file) {
10933 if (space) chunk_appendf(buf, " ");
10934 chunk_appendf(buf, "ca-file %s", conf->ca_file);
10935 space++;
10936 }
10937 if (conf->crl_file) {
10938 if (space) chunk_appendf(buf, " ");
10939 chunk_appendf(buf, "crl-file %s", conf->crl_file);
10940 space++;
10941 }
10942 if (conf->ciphers) {
10943 if (space) chunk_appendf(buf, " ");
10944 chunk_appendf(buf, "ciphers %s", conf->ciphers);
10945 space++;
10946 }
10947#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L && !defined OPENSSL_IS_BORINGSSL && !defined LIBRESSL_VERSION_NUMBER)
10948 if (conf->ciphersuites) {
10949 if (space) chunk_appendf(buf, " ");
10950 chunk_appendf(buf, "ciphersuites %s", conf->ciphersuites);
10951 space++;
10952 }
10953#endif
10954 if (conf->curves) {
10955 if (space) chunk_appendf(buf, " ");
10956 chunk_appendf(buf, "curves %s", conf->curves);
10957 space++;
10958 }
10959 if (conf->ecdhe) {
10960 if (space) chunk_appendf(buf, " ");
10961 chunk_appendf(buf, "ecdhe %s", conf->ecdhe);
10962 space++;
10963 }
10964
10965 /* the crt-lists only support ssl-min-ver and ssl-max-ver */
10966 /* XXX: this part need to be revamp so we don't dump the default settings */
10967 if (conf->ssl_methods.min) {
10968 if (space) chunk_appendf(buf, " ");
10969 chunk_appendf(buf, "ssl-min-ver %s", methodVersions[conf->ssl_methods.min].name);
10970 space++;
10971 }
10972
10973 if (conf->ssl_methods.max) {
10974 if (space) chunk_appendf(buf, " ");
10975 chunk_appendf(buf, "ssl-max-ver %s", methodVersions[conf->ssl_methods.max].name);
10976 space++;
10977 }
10978
10979 chunk_appendf(buf, "] ");
10980
10981 return;
10982}
10983
10984/* dump a list of filters */
10985static void dump_crtlist_filters(struct buffer *buf, struct crtlist_entry *entry)
10986{
10987 int space = 0;
10988 int i;
10989
10990 if (!entry->fcount)
10991 return;
10992
10993 for (i = 0; i < entry->fcount; i++) {
10994 if (space)
10995 chunk_appendf(buf, " ");
10996 chunk_appendf(buf, "%s", entry->filters[i]);
10997 space = 1;
10998 }
10999 return;
11000}
11001
11002/* CLI IO handler for '(show|dump) ssl crt-list' */
11003static int cli_io_handler_dump_crtlist(struct appctx *appctx)
11004{
11005 struct buffer *trash = alloc_trash_chunk();
11006 struct stream_interface *si = appctx->owner;
11007 struct ebmb_node *lnode;
11008
11009 if (trash == NULL)
11010 return 1;
11011
11012 /* dump the list of crt-lists */
11013 lnode = appctx->ctx.cli.p1;
11014 if (lnode == NULL)
11015 lnode = ebmb_first(&crtlists_tree);
11016 while (lnode) {
11017 chunk_appendf(trash, "%s\n", lnode->key);
11018 if (ci_putchk(si_ic(si), trash) == -1) {
11019 si_rx_room_blk(si);
11020 goto yield;
11021 }
11022 lnode = ebmb_next(lnode);
11023 }
William Lallemand2ea1b492020-03-17 15:13:11 +010011024 free_trash_chunk(trash);
William Lallemanda6ffd5b2020-03-09 13:35:19 +010011025 return 1;
11026yield:
11027 appctx->ctx.cli.p1 = lnode;
William Lallemand2ea1b492020-03-17 15:13:11 +010011028 free_trash_chunk(trash);
William Lallemanda6ffd5b2020-03-09 13:35:19 +010011029 return 0;
11030}
11031
11032/* CLI IO handler for '(show|dump) ssl crt-list <filename>' */
11033static int cli_io_handler_dump_crtlist_entries(struct appctx *appctx)
11034{
11035 struct buffer *trash = alloc_trash_chunk();
11036 struct crtlist *crtlist;
11037 struct stream_interface *si = appctx->owner;
11038 struct crtlist_entry *entry;
11039
11040 if (trash == NULL)
11041 return 1;
11042
11043 crtlist = ebmb_entry(appctx->ctx.cli.p0, struct crtlist, node);
11044
11045 entry = appctx->ctx.cli.p1;
11046 if (entry == NULL) {
11047 entry = LIST_ELEM((crtlist->ord_entries).n, typeof(entry), by_crtlist);
11048 chunk_appendf(trash, "# %s\n", crtlist->node.key);
11049 if (ci_putchk(si_ic(si), trash) == -1) {
11050 si_rx_room_blk(si);
11051 goto yield;
11052 }
11053 }
11054
11055 list_for_each_entry_from(entry, &crtlist->ord_entries, by_crtlist) {
11056 struct ckch_store *store;
11057 const char *filename;
11058
11059 store = entry->node.key;
11060 filename = store->path;
11061 if (appctx->ctx.cli.i0 == 's') /* show */
11062 chunk_appendf(trash, "%p ", entry);
11063 chunk_appendf(trash, "%s", filename);
11064 dump_crtlist_sslconf(trash, entry->ssl_conf);
11065 dump_crtlist_filters(trash, entry);
11066 chunk_appendf(trash, "\n");
11067
11068 if (ci_putchk(si_ic(si), trash) == -1) {
11069 si_rx_room_blk(si);
11070 goto yield;
11071 }
11072 }
William Lallemand2ea1b492020-03-17 15:13:11 +010011073 free_trash_chunk(trash);
William Lallemanda6ffd5b2020-03-09 13:35:19 +010011074 return 1;
11075yield:
11076 appctx->ctx.cli.p1 = entry;
William Lallemand2ea1b492020-03-17 15:13:11 +010011077 free_trash_chunk(trash);
William Lallemanda6ffd5b2020-03-09 13:35:19 +010011078 return 0;
11079}
11080
11081/* CLI argument parser for '(show|dump) ssl crt-list' */
11082static int cli_parse_dump_crtlist(char **args, char *payload, struct appctx *appctx, void *private)
11083{
11084 struct ebmb_node *lnode;
11085 int mode;
11086
11087 if (!cli_has_level(appctx, ACCESS_LVL_ADMIN))
11088 return 1;
11089
11090 appctx->ctx.cli.p0 = NULL;
11091 appctx->ctx.cli.p1 = NULL;
11092 mode = (int)args[0][0]; /* 'd' or 's' */
11093
11094 if (mode == 'd' && !*args[3])
11095 return cli_err(appctx, "'dump ssl crt-list' expects a filename or a directory\n");
11096
11097 if (*args[3]) {
11098 lnode = ebst_lookup(&crtlists_tree, args[3]);
11099 if (lnode == NULL)
11100 return cli_err(appctx, "didn't find the specified filename\n");
11101
11102 appctx->ctx.cli.p0 = lnode;
11103 appctx->io_handler = cli_io_handler_dump_crtlist_entries;
11104 }
11105 appctx->ctx.cli.i0 = mode;
11106
11107 return 0;
11108}
William Lallemand44b35322019-10-17 16:28:40 +020011109
11110/* Type of SSL payloads that can be updated over the CLI */
11111
11112enum {
11113 CERT_TYPE_PEM = 0,
William Lallemand4c5adbf2020-02-24 14:23:22 +010011114 CERT_TYPE_KEY,
Emmanuel Hocdetf6ac4fa2019-10-30 17:41:27 +010011115#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand44b35322019-10-17 16:28:40 +020011116 CERT_TYPE_OCSP,
Emmanuel Hocdetf6ac4fa2019-10-30 17:41:27 +010011117#endif
William Lallemand44b35322019-10-17 16:28:40 +020011118 CERT_TYPE_ISSUER,
Emmanuel Hocdetf6ac4fa2019-10-30 17:41:27 +010011119#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
William Lallemand44b35322019-10-17 16:28:40 +020011120 CERT_TYPE_SCTL,
Emmanuel Hocdetf6ac4fa2019-10-30 17:41:27 +010011121#endif
William Lallemand44b35322019-10-17 16:28:40 +020011122 CERT_TYPE_MAX,
11123};
11124
11125struct {
11126 const char *ext;
11127 int type;
11128 int (*load)(const char *path, char *payload, struct cert_key_and_chain *ckch, char **err);
11129 /* add a parsing callback */
William Lallemandf29cdef2019-10-23 15:00:52 +020011130} cert_exts[CERT_TYPE_MAX+1] = {
William Lallemand44b35322019-10-17 16:28:40 +020011131 [CERT_TYPE_PEM] = { "", CERT_TYPE_PEM, &ssl_sock_load_pem_into_ckch }, /* default mode, no extensions */
William Lallemand4c5adbf2020-02-24 14:23:22 +010011132 [CERT_TYPE_KEY] = { "key", CERT_TYPE_KEY, &ssl_sock_load_key_into_ckch },
William Lallemand541a5342019-10-23 14:11:54 +020011133#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand44b35322019-10-17 16:28:40 +020011134 [CERT_TYPE_OCSP] = { "ocsp", CERT_TYPE_OCSP, &ssl_sock_load_ocsp_response_from_file },
William Lallemand541a5342019-10-23 14:11:54 +020011135#endif
11136#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
William Lallemand44b35322019-10-17 16:28:40 +020011137 [CERT_TYPE_SCTL] = { "sctl", CERT_TYPE_SCTL, &ssl_sock_load_sctl_from_file },
William Lallemand541a5342019-10-23 14:11:54 +020011138#endif
William Lallemand44b35322019-10-17 16:28:40 +020011139 [CERT_TYPE_ISSUER] = { "issuer", CERT_TYPE_ISSUER, &ssl_sock_load_issuer_file_into_ckch },
William Lallemandf29cdef2019-10-23 15:00:52 +020011140 [CERT_TYPE_MAX] = { NULL, CERT_TYPE_MAX, NULL },
William Lallemand44b35322019-10-17 16:28:40 +020011141};
11142
William Lallemand430413e2019-10-28 14:30:47 +010011143/* states of the CLI IO handler for 'set ssl cert' */
11144enum {
11145 SETCERT_ST_INIT = 0,
11146 SETCERT_ST_GEN,
11147 SETCERT_ST_INSERT,
11148 SETCERT_ST_FIN,
11149};
William Lallemand8f840d72019-10-23 10:53:05 +020011150
William Lallemandd4f946c2019-12-05 10:26:40 +010011151/* release function of the `show ssl cert' command */
11152static void cli_release_show_cert(struct appctx *appctx)
11153{
11154 HA_SPIN_UNLOCK(CKCH_LOCK, &ckch_lock);
11155}
11156
11157/* IO handler of "show ssl cert <filename>" */
11158static int cli_io_handler_show_cert(struct appctx *appctx)
11159{
11160 struct buffer *trash = alloc_trash_chunk();
11161 struct ebmb_node *node;
11162 struct stream_interface *si = appctx->owner;
11163 struct ckch_store *ckchs;
William Lallemandd4f946c2019-12-05 10:26:40 +010011164
11165 if (trash == NULL)
11166 return 1;
11167
11168 if (!appctx->ctx.ssl.old_ckchs) {
11169 if (ckchs_transaction.old_ckchs) {
11170 ckchs = ckchs_transaction.old_ckchs;
11171 chunk_appendf(trash, "# transaction\n");
11172 if (!ckchs->multi) {
11173 chunk_appendf(trash, "*%s\n", ckchs->path);
William Lallemandba22e902019-12-18 20:36:01 +010011174#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
William Lallemandd4f946c2019-12-05 10:26:40 +010011175 } else {
William Lallemanda25a19f2020-01-29 00:04:24 +010011176 int n;
11177
William Lallemandd4f946c2019-12-05 10:26:40 +010011178 chunk_appendf(trash, "*%s:", ckchs->path);
11179 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
11180 if (ckchs->ckch[n].cert)
11181 chunk_appendf(trash, " %s.%s\n", ckchs->path, SSL_SOCK_KEYTYPE_NAMES[n]);
11182 }
11183 chunk_appendf(trash, "\n");
William Lallemandba22e902019-12-18 20:36:01 +010011184#endif
William Lallemandd4f946c2019-12-05 10:26:40 +010011185 }
11186 }
11187 }
11188
11189 if (!appctx->ctx.cli.p0) {
11190 chunk_appendf(trash, "# filename\n");
11191 node = ebmb_first(&ckchs_tree);
11192 } else {
11193 node = &((struct ckch_store *)appctx->ctx.cli.p0)->node;
11194 }
11195 while (node) {
11196 ckchs = ebmb_entry(node, struct ckch_store, node);
11197 if (!ckchs->multi) {
11198 chunk_appendf(trash, "%s\n", ckchs->path);
William Lallemandba22e902019-12-18 20:36:01 +010011199#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
William Lallemandd4f946c2019-12-05 10:26:40 +010011200 } else {
William Lallemanda25a19f2020-01-29 00:04:24 +010011201 int n;
11202
William Lallemandd4f946c2019-12-05 10:26:40 +010011203 chunk_appendf(trash, "%s:", ckchs->path);
11204 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
11205 if (ckchs->ckch[n].cert)
11206 chunk_appendf(trash, " %s.%s", ckchs->path, SSL_SOCK_KEYTYPE_NAMES[n]);
11207 }
11208 chunk_appendf(trash, "\n");
William Lallemandba22e902019-12-18 20:36:01 +010011209#endif
William Lallemandd4f946c2019-12-05 10:26:40 +010011210 }
11211
11212 node = ebmb_next(node);
11213 if (ci_putchk(si_ic(si), trash) == -1) {
11214 si_rx_room_blk(si);
11215 goto yield;
11216 }
11217 }
11218
11219 appctx->ctx.cli.p0 = NULL;
11220 free_trash_chunk(trash);
11221 return 1;
11222yield:
11223
11224 free_trash_chunk(trash);
11225 appctx->ctx.cli.p0 = ckchs;
11226 return 0; /* should come back */
11227}
11228
11229/* IO handler of the details "show ssl cert <filename>" */
11230static int cli_io_handler_show_cert_detail(struct appctx *appctx)
11231{
11232 struct stream_interface *si = appctx->owner;
11233 struct ckch_store *ckchs = appctx->ctx.cli.p0;
11234 struct buffer *out = alloc_trash_chunk();
11235 struct buffer *tmp = alloc_trash_chunk();
11236 X509_NAME *name = NULL;
Emmanuel Hocdetcf8cf6c2020-02-18 16:06:14 +010011237 STACK_OF(X509) *chain;
Willy Tarreau105599c2020-02-25 08:59:23 +010011238 unsigned int len = 0;
William Lallemandd4f946c2019-12-05 10:26:40 +010011239 int write = -1;
11240 BIO *bio = NULL;
William Lallemand35f4a9d2020-02-25 11:56:32 +010011241 int i;
William Lallemandd4f946c2019-12-05 10:26:40 +010011242
11243 if (!tmp || !out)
William Lallemand18eeb8e2020-03-20 14:42:36 +010011244 goto end_no_putchk;
William Lallemandd4f946c2019-12-05 10:26:40 +010011245
11246 if (!ckchs->multi) {
11247 chunk_appendf(out, "Filename: ");
11248 if (ckchs == ckchs_transaction.new_ckchs)
11249 chunk_appendf(out, "*");
11250 chunk_appendf(out, "%s\n", ckchs->path);
Emmanuel Hocdetcf8cf6c2020-02-18 16:06:14 +010011251
William Lallemand59c16fc2020-03-19 20:26:02 +010011252 chunk_appendf(out, "Status: ");
11253 if (ckchs->ckch->cert == NULL)
11254 chunk_appendf(out, "Empty\n");
11255 else if (LIST_ISEMPTY(&ckchs->ckch_inst))
11256 chunk_appendf(out, "Unused\n");
11257 else
11258 chunk_appendf(out, "Used\n");
11259
William Lallemandea987ed2020-03-19 16:48:33 +010011260 if (ckchs->ckch->cert == NULL)
11261 goto end;
11262
Emmanuel Hocdetcf8cf6c2020-02-18 16:06:14 +010011263 chain = ckchs->ckch->chain;
11264 if (chain == NULL) {
11265 struct issuer_chain *issuer;
Emmanuel Hocdetef87e0a2020-03-23 11:29:11 +010011266 issuer = ssl_get0_issuer_chain(ckchs->ckch->cert);
Emmanuel Hocdetcf8cf6c2020-02-18 16:06:14 +010011267 if (issuer) {
11268 chain = issuer->chain;
11269 chunk_appendf(out, "Chain Filename: ");
11270 chunk_appendf(out, "%s\n", issuer->path);
11271 }
11272 }
William Lallemandd4f946c2019-12-05 10:26:40 +010011273 chunk_appendf(out, "Serial: ");
11274 if (ssl_sock_get_serial(ckchs->ckch->cert, tmp) == -1)
11275 goto end;
11276 dump_binary(out, tmp->area, tmp->data);
11277 chunk_appendf(out, "\n");
11278
11279 chunk_appendf(out, "notBefore: ");
11280 chunk_reset(tmp);
11281 if ((bio = BIO_new(BIO_s_mem())) == NULL)
11282 goto end;
11283 if (ASN1_TIME_print(bio, X509_getm_notBefore(ckchs->ckch->cert)) == 0)
11284 goto end;
11285 write = BIO_read(bio, tmp->area, tmp->size-1);
11286 tmp->area[write] = '\0';
11287 BIO_free(bio);
William Lallemand67b991d2020-03-20 14:10:17 +010011288 bio = NULL;
William Lallemandd4f946c2019-12-05 10:26:40 +010011289 chunk_appendf(out, "%s\n", tmp->area);
11290
11291 chunk_appendf(out, "notAfter: ");
11292 chunk_reset(tmp);
11293 if ((bio = BIO_new(BIO_s_mem())) == NULL)
11294 goto end;
11295 if (ASN1_TIME_print(bio, X509_getm_notAfter(ckchs->ckch->cert)) == 0)
11296 goto end;
11297 if ((write = BIO_read(bio, tmp->area, tmp->size-1)) <= 0)
11298 goto end;
11299 tmp->area[write] = '\0';
11300 BIO_free(bio);
William Lallemand67b991d2020-03-20 14:10:17 +010011301 bio = NULL;
William Lallemandd4f946c2019-12-05 10:26:40 +010011302 chunk_appendf(out, "%s\n", tmp->area);
11303
William Lallemandd4f946c2019-12-05 10:26:40 +010011304#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
11305 chunk_appendf(out, "Subject Alternative Name: ");
11306 if (ssl_sock_get_san_oneline(ckchs->ckch->cert, out) == -1)
11307 goto end;
11308 *(out->area + out->data) = '\0';
11309 chunk_appendf(out, "\n");
11310#endif
11311 chunk_reset(tmp);
11312 chunk_appendf(out, "Algorithm: ");
11313 if (cert_get_pkey_algo(ckchs->ckch->cert, tmp) == 0)
11314 goto end;
11315 chunk_appendf(out, "%s\n", tmp->area);
11316
11317 chunk_reset(tmp);
11318 chunk_appendf(out, "SHA1 FingerPrint: ");
Willy Tarreau105599c2020-02-25 08:59:23 +010011319 if (X509_digest(ckchs->ckch->cert, EVP_sha1(), (unsigned char *) tmp->area, &len) == 0)
William Lallemandd4f946c2019-12-05 10:26:40 +010011320 goto end;
Willy Tarreau105599c2020-02-25 08:59:23 +010011321 tmp->data = len;
William Lallemandd4f946c2019-12-05 10:26:40 +010011322 dump_binary(out, tmp->area, tmp->data);
11323 chunk_appendf(out, "\n");
William Lallemand35f4a9d2020-02-25 11:56:32 +010011324
William Lallemanda90e5932020-02-25 14:07:58 +010011325 chunk_appendf(out, "Subject: ");
11326 if ((name = X509_get_subject_name(ckchs->ckch->cert)) == NULL)
11327 goto end;
11328 if ((ssl_sock_get_dn_oneline(name, tmp)) == -1)
11329 goto end;
11330 *(tmp->area + tmp->data) = '\0';
11331 chunk_appendf(out, "%s\n", tmp->area);
11332
11333 chunk_appendf(out, "Issuer: ");
11334 if ((name = X509_get_issuer_name(ckchs->ckch->cert)) == NULL)
11335 goto end;
11336 if ((ssl_sock_get_dn_oneline(name, tmp)) == -1)
11337 goto end;
11338 *(tmp->area + tmp->data) = '\0';
11339 chunk_appendf(out, "%s\n", tmp->area);
11340
William Lallemand35f4a9d2020-02-25 11:56:32 +010011341 /* Displays subject of each certificate in the chain */
Emmanuel Hocdetcf8cf6c2020-02-18 16:06:14 +010011342 for (i = 0; i < sk_X509_num(chain); i++) {
11343 X509 *ca = sk_X509_value(chain, i);
William Lallemand35f4a9d2020-02-25 11:56:32 +010011344
William Lallemandbb7288a2020-02-25 14:04:33 +010011345 chunk_appendf(out, "Chain Subject: ");
William Lallemand35f4a9d2020-02-25 11:56:32 +010011346 if ((name = X509_get_subject_name(ca)) == NULL)
11347 goto end;
11348 if ((ssl_sock_get_dn_oneline(name, tmp)) == -1)
11349 goto end;
11350 *(tmp->area + tmp->data) = '\0';
11351 chunk_appendf(out, "%s\n", tmp->area);
11352
William Lallemandbb7288a2020-02-25 14:04:33 +010011353 chunk_appendf(out, "Chain Issuer: ");
11354 if ((name = X509_get_issuer_name(ca)) == NULL)
11355 goto end;
11356 if ((ssl_sock_get_dn_oneline(name, tmp)) == -1)
11357 goto end;
11358 *(tmp->area + tmp->data) = '\0';
11359 chunk_appendf(out, "%s\n", tmp->area);
William Lallemand35f4a9d2020-02-25 11:56:32 +010011360 }
William Lallemandd4f946c2019-12-05 10:26:40 +010011361 }
11362
William Lallemandea987ed2020-03-19 16:48:33 +010011363end:
William Lallemandd4f946c2019-12-05 10:26:40 +010011364 if (ci_putchk(si_ic(si), out) == -1) {
11365 si_rx_room_blk(si);
11366 goto yield;
11367 }
11368
William Lallemand18eeb8e2020-03-20 14:42:36 +010011369end_no_putchk:
William Lallemand67b991d2020-03-20 14:10:17 +010011370 if (bio)
11371 BIO_free(bio);
William Lallemandd4f946c2019-12-05 10:26:40 +010011372 free_trash_chunk(tmp);
11373 free_trash_chunk(out);
11374 return 1;
11375yield:
11376 free_trash_chunk(tmp);
11377 free_trash_chunk(out);
11378 return 0; /* should come back */
11379}
11380
11381/* parsing function for 'show ssl cert [certfile]' */
11382static int cli_parse_show_cert(char **args, char *payload, struct appctx *appctx, void *private)
11383{
11384 struct ckch_store *ckchs;
11385
11386 if (!cli_has_level(appctx, ACCESS_LVL_OPER))
11387 return cli_err(appctx, "Can't allocate memory!\n");
11388
11389 /* The operations on the CKCH architecture are locked so we can
11390 * manipulate ckch_store and ckch_inst */
11391 if (HA_SPIN_TRYLOCK(CKCH_LOCK, &ckch_lock))
11392 return cli_err(appctx, "Can't show!\nOperations on certificates are currently locked!\n");
11393
11394 /* check if there is a certificate to lookup */
11395 if (*args[3]) {
11396 if (*args[3] == '*') {
11397 if (!ckchs_transaction.new_ckchs)
11398 goto error;
11399
11400 ckchs = ckchs_transaction.new_ckchs;
11401
11402 if (strcmp(args[3] + 1, ckchs->path))
11403 goto error;
11404
11405 } else {
11406 if ((ckchs = ckchs_lookup(args[3])) == NULL)
11407 goto error;
11408
11409 }
11410
11411 if (ckchs->multi)
11412 goto error;
11413
11414 appctx->ctx.cli.p0 = ckchs;
11415 /* use the IO handler that shows details */
11416 appctx->io_handler = cli_io_handler_show_cert_detail;
11417 }
11418
11419 return 0;
11420
11421error:
11422 HA_SPIN_UNLOCK(CKCH_LOCK, &ckch_lock);
11423 return cli_err(appctx, "Can't display the certificate: Not found or the certificate is a bundle!\n");
11424}
11425
William Lallemand430413e2019-10-28 14:30:47 +010011426/* release function of the `set ssl cert' command, free things and unlock the spinlock */
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011427static void cli_release_commit_cert(struct appctx *appctx)
William Lallemand8f840d72019-10-23 10:53:05 +020011428{
11429 struct ckch_store *new_ckchs;
11430 struct ckch_inst *ckchi, *ckchis;
William Lallemand8f840d72019-10-23 10:53:05 +020011431
William Lallemand430413e2019-10-28 14:30:47 +010011432 HA_SPIN_UNLOCK(CKCH_LOCK, &ckch_lock);
William Lallemand8f840d72019-10-23 10:53:05 +020011433
William Lallemand430413e2019-10-28 14:30:47 +010011434 if (appctx->st2 != SETCERT_ST_FIN) {
William Lallemand8f840d72019-10-23 10:53:05 +020011435 /* free every new sni_ctx and the new store, which are not in the trees so no spinlock there */
William Lallemandbeea2a42019-10-30 17:45:33 +010011436 new_ckchs = appctx->ctx.ssl.new_ckchs;
William Lallemand8f840d72019-10-23 10:53:05 +020011437
William Lallemandbeea2a42019-10-30 17:45:33 +010011438 if (!new_ckchs)
11439 return;
William Lallemand8f840d72019-10-23 10:53:05 +020011440
William Lallemandbeea2a42019-10-30 17:45:33 +010011441 /* if the allocation failed, we need to free everything from the temporary list */
11442 list_for_each_entry_safe(ckchi, ckchis, &new_ckchs->ckch_inst, by_ckchs) {
11443 struct sni_ctx *sc0, *sc0s;
William Lallemand8f840d72019-10-23 10:53:05 +020011444
William Lallemandbeea2a42019-10-30 17:45:33 +010011445 list_for_each_entry_safe(sc0, sc0s, &ckchi->sni_ctx, by_ckch_inst) {
11446 if (sc0->order == 0) /* we only free if it's the first inserted */
11447 SSL_CTX_free(sc0->ctx);
11448 LIST_DEL(&sc0->by_ckch_inst);
11449 free(sc0);
William Lallemand8f840d72019-10-23 10:53:05 +020011450 }
William Lallemandbeea2a42019-10-30 17:45:33 +010011451 LIST_DEL(&ckchi->by_ckchs);
11452 free(ckchi);
William Lallemand8f840d72019-10-23 10:53:05 +020011453 }
William Lallemandbeea2a42019-10-30 17:45:33 +010011454 ckchs_free(new_ckchs);
William Lallemand8f840d72019-10-23 10:53:05 +020011455 }
11456}
11457
11458
11459/*
11460 * This function tries to create the new ckch_inst and their SNIs
11461 */
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011462static int cli_io_handler_commit_cert(struct appctx *appctx)
William Lallemand8f840d72019-10-23 10:53:05 +020011463{
11464 struct stream_interface *si = appctx->owner;
11465 int y = 0;
11466 char *err = NULL;
11467 int errcode = 0;
11468 struct ckch_store *old_ckchs, *new_ckchs = NULL;
11469 struct ckch_inst *ckchi, *ckchis;
William Lallemand8f840d72019-10-23 10:53:05 +020011470 struct buffer *trash = alloc_trash_chunk();
William Lallemand8ef0c2a2019-11-21 16:30:34 +010011471 struct sni_ctx *sc0, *sc0s;
William Lallemand8f840d72019-10-23 10:53:05 +020011472
William Lallemand33cc76f2019-10-31 11:43:45 +010011473 if (trash == NULL)
11474 goto error;
11475
William Lallemand8f840d72019-10-23 10:53:05 +020011476 if (unlikely(si_ic(si)->flags & (CF_WRITE_ERROR|CF_SHUTW)))
11477 goto error;
11478
William Lallemand430413e2019-10-28 14:30:47 +010011479 while (1) {
11480 switch (appctx->st2) {
11481 case SETCERT_ST_INIT:
11482 /* This state just print the update message */
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011483 chunk_printf(trash, "Committing %s", ckchs_transaction.path);
William Lallemand430413e2019-10-28 14:30:47 +010011484 if (ci_putchk(si_ic(si), trash) == -1) {
11485 si_rx_room_blk(si);
William Lallemand8f840d72019-10-23 10:53:05 +020011486 goto yield;
William Lallemand430413e2019-10-28 14:30:47 +010011487 }
11488 appctx->st2 = SETCERT_ST_GEN;
11489 /* fallthrough */
11490 case SETCERT_ST_GEN:
11491 /*
11492 * This state generates the ckch instances with their
11493 * sni_ctxs and SSL_CTX.
11494 *
William Lallemand430413e2019-10-28 14:30:47 +010011495 * Since the SSL_CTX generation can be CPU consumer, we
11496 * yield every 10 instances.
11497 */
William Lallemand8f840d72019-10-23 10:53:05 +020011498
William Lallemandbeea2a42019-10-30 17:45:33 +010011499 old_ckchs = appctx->ctx.ssl.old_ckchs;
11500 new_ckchs = appctx->ctx.ssl.new_ckchs;
William Lallemand8f840d72019-10-23 10:53:05 +020011501
William Lallemandbeea2a42019-10-30 17:45:33 +010011502 if (!new_ckchs)
11503 continue;
William Lallemand8f840d72019-10-23 10:53:05 +020011504
William Lallemandbeea2a42019-10-30 17:45:33 +010011505 /* get the next ckchi to regenerate */
11506 ckchi = appctx->ctx.ssl.next_ckchi;
11507 /* we didn't start yet, set it to the first elem */
11508 if (ckchi == NULL)
11509 ckchi = LIST_ELEM(old_ckchs->ckch_inst.n, typeof(ckchi), by_ckchs);
William Lallemand8f840d72019-10-23 10:53:05 +020011510
William Lallemandbeea2a42019-10-30 17:45:33 +010011511 /* walk through the old ckch_inst and creates new ckch_inst using the updated ckchs */
11512 list_for_each_entry_from(ckchi, &old_ckchs->ckch_inst, by_ckchs) {
11513 struct ckch_inst *new_inst;
William Lallemand38df1c82019-12-04 15:39:35 +010011514 char **sni_filter = NULL;
11515 int fcount = 0;
William Lallemand8f840d72019-10-23 10:53:05 +020011516
William Lallemandbeea2a42019-10-30 17:45:33 +010011517 /* it takes a lot of CPU to creates SSL_CTXs, so we yield every 10 CKCH instances */
11518 if (y >= 10) {
11519 /* save the next ckchi to compute */
11520 appctx->ctx.ssl.next_ckchi = ckchi;
11521 goto yield;
11522 }
William Lallemand67630162020-03-09 16:56:39 +010011523 if (ckchi->filters) {
11524 errcode |= ckch_inst_sni_ctx_to_sni_filters(ckchi, &sni_filter, &fcount, &err);
11525 if (errcode & ERR_CODE)
11526 goto error;
11527 }
William Lallemand38df1c82019-12-04 15:39:35 +010011528
William Lallemandbeea2a42019-10-30 17:45:33 +010011529 if (new_ckchs->multi)
William Lallemand38df1c82019-12-04 15:39:35 +010011530 errcode |= ckch_inst_new_load_multi_store(new_ckchs->path, new_ckchs, ckchi->bind_conf, ckchi->ssl_conf, sni_filter, fcount, &new_inst, &err);
William Lallemandbeea2a42019-10-30 17:45:33 +010011531 else
William Lallemand38df1c82019-12-04 15:39:35 +010011532 errcode |= ckch_inst_new_load_store(new_ckchs->path, new_ckchs, ckchi->bind_conf, ckchi->ssl_conf, sni_filter, fcount, &new_inst, &err);
11533
11534 free_sni_filters(sni_filter, fcount);
11535 sni_filter = NULL;
William Lallemand8f840d72019-10-23 10:53:05 +020011536
William Lallemandbeea2a42019-10-30 17:45:33 +010011537 if (errcode & ERR_CODE)
11538 goto error;
William Lallemand8f840d72019-10-23 10:53:05 +020011539
William Lallemand21724f02019-11-04 17:56:13 +010011540 /* if the previous ckchi was used as the default */
11541 if (ckchi->is_default)
11542 new_inst->is_default = 1;
11543
William Lallemand8ef0c2a2019-11-21 16:30:34 +010011544 /* we need to initialize the SSL_CTX generated */
William Lallemand696f3172020-02-07 20:45:24 +010011545 /* this iterate on the newly generated SNIs in the new instance to prepare their SSL_CTX */
11546 list_for_each_entry_safe(sc0, sc0s, &new_inst->sni_ctx, by_ckch_inst) {
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +050011547 if (!sc0->order) { /* we initialized only the first SSL_CTX because it's the same in the other sni_ctx's */
William Lallemand8ef0c2a2019-11-21 16:30:34 +010011548 errcode |= ssl_sock_prepare_ctx(ckchi->bind_conf, ckchi->ssl_conf, sc0->ctx, &err);
11549 if (errcode & ERR_CODE)
11550 goto error;
11551 }
11552 }
11553
11554
William Lallemandbeea2a42019-10-30 17:45:33 +010011555 /* display one dot per new instance */
11556 chunk_appendf(trash, ".");
11557 /* link the new ckch_inst to the duplicate */
11558 LIST_ADDQ(&new_ckchs->ckch_inst, &new_inst->by_ckchs);
11559 y++;
11560 }
William Lallemand430413e2019-10-28 14:30:47 +010011561 appctx->st2 = SETCERT_ST_INSERT;
11562 /* fallthrough */
11563 case SETCERT_ST_INSERT:
11564 /* The generation is finished, we can insert everything */
William Lallemand8f840d72019-10-23 10:53:05 +020011565
William Lallemandbeea2a42019-10-30 17:45:33 +010011566 old_ckchs = appctx->ctx.ssl.old_ckchs;
11567 new_ckchs = appctx->ctx.ssl.new_ckchs;
William Lallemand8f840d72019-10-23 10:53:05 +020011568
William Lallemandbeea2a42019-10-30 17:45:33 +010011569 if (!new_ckchs)
11570 continue;
William Lallemand430413e2019-10-28 14:30:47 +010011571
William Lallemand21724f02019-11-04 17:56:13 +010011572 /* First, we insert every new SNIs in the trees, also replace the default_ctx */
William Lallemandbeea2a42019-10-30 17:45:33 +010011573 list_for_each_entry_safe(ckchi, ckchis, &new_ckchs->ckch_inst, by_ckchs) {
11574 HA_RWLOCK_WRLOCK(SNI_LOCK, &ckchi->bind_conf->sni_lock);
11575 ssl_sock_load_cert_sni(ckchi, ckchi->bind_conf);
11576 HA_RWLOCK_WRUNLOCK(SNI_LOCK, &ckchi->bind_conf->sni_lock);
11577 }
William Lallemand8f840d72019-10-23 10:53:05 +020011578
William Lallemandbeea2a42019-10-30 17:45:33 +010011579 /* delete the old sni_ctx, the old ckch_insts and the ckch_store */
11580 list_for_each_entry_safe(ckchi, ckchis, &old_ckchs->ckch_inst, by_ckchs) {
William Lallemand430413e2019-10-28 14:30:47 +010011581
William Lallemandbeea2a42019-10-30 17:45:33 +010011582 HA_RWLOCK_WRLOCK(SNI_LOCK, &ckchi->bind_conf->sni_lock);
11583 list_for_each_entry_safe(sc0, sc0s, &ckchi->sni_ctx, by_ckch_inst) {
11584 ebmb_delete(&sc0->name);
11585 LIST_DEL(&sc0->by_ckch_inst);
11586 free(sc0);
William Lallemand430413e2019-10-28 14:30:47 +010011587 }
William Lallemandbeea2a42019-10-30 17:45:33 +010011588 HA_RWLOCK_WRUNLOCK(SNI_LOCK, &ckchi->bind_conf->sni_lock);
11589 LIST_DEL(&ckchi->by_ckchs);
11590 free(ckchi);
11591 }
William Lallemand8f840d72019-10-23 10:53:05 +020011592
William Lallemandbeea2a42019-10-30 17:45:33 +010011593 /* Replace the old ckchs by the new one */
11594 ebmb_delete(&old_ckchs->node);
11595 ckchs_free(old_ckchs);
11596 ebst_insert(&ckchs_tree, &new_ckchs->node);
William Lallemand430413e2019-10-28 14:30:47 +010011597 appctx->st2 = SETCERT_ST_FIN;
11598 /* fallthrough */
11599 case SETCERT_ST_FIN:
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011600 /* we achieved the transaction, we can set everything to NULL */
11601 free(ckchs_transaction.path);
11602 ckchs_transaction.path = NULL;
11603 ckchs_transaction.new_ckchs = NULL;
11604 ckchs_transaction.old_ckchs = NULL;
William Lallemand430413e2019-10-28 14:30:47 +010011605 goto end;
11606 }
William Lallemand8f840d72019-10-23 10:53:05 +020011607 }
William Lallemand430413e2019-10-28 14:30:47 +010011608end:
William Lallemand8f840d72019-10-23 10:53:05 +020011609
William Lallemanded442432019-11-21 16:41:07 +010011610 chunk_appendf(trash, "\n");
11611 if (errcode & ERR_WARN)
Tim Duesterhusc0e820c2019-11-23 23:52:30 +010011612 chunk_appendf(trash, "%s", err);
William Lallemanded442432019-11-21 16:41:07 +010011613 chunk_appendf(trash, "Success!\n");
William Lallemand430413e2019-10-28 14:30:47 +010011614 if (ci_putchk(si_ic(si), trash) == -1)
11615 si_rx_room_blk(si);
11616 free_trash_chunk(trash);
11617 /* success: call the release function and don't come back */
11618 return 1;
William Lallemand8f840d72019-10-23 10:53:05 +020011619yield:
11620 /* store the state */
11621 if (ci_putchk(si_ic(si), trash) == -1)
11622 si_rx_room_blk(si);
11623 free_trash_chunk(trash);
11624 si_rx_endp_more(si); /* let's come back later */
William Lallemand8f840d72019-10-23 10:53:05 +020011625 return 0; /* should come back */
11626
11627error:
11628 /* spin unlock and free are done in the release function */
William Lallemand33cc76f2019-10-31 11:43:45 +010011629 if (trash) {
11630 chunk_appendf(trash, "\n%sFailed!\n", err);
11631 if (ci_putchk(si_ic(si), trash) == -1)
11632 si_rx_room_blk(si);
11633 free_trash_chunk(trash);
11634 }
William Lallemand430413e2019-10-28 14:30:47 +010011635 /* error: call the release function and don't come back */
11636 return 1;
William Lallemand8f840d72019-10-23 10:53:05 +020011637}
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011638
11639/*
11640 * Parsing function of 'commit ssl cert'
11641 */
11642static int cli_parse_commit_cert(char **args, char *payload, struct appctx *appctx, void *private)
11643{
11644 char *err = NULL;
11645
William Lallemand230662a2019-12-03 13:32:54 +010011646 if (!cli_has_level(appctx, ACCESS_LVL_ADMIN))
11647 return 1;
11648
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011649 if (!*args[3])
11650 return cli_err(appctx, "'commit ssl cert expects a filename\n");
11651
11652 /* The operations on the CKCH architecture are locked so we can
11653 * manipulate ckch_store and ckch_inst */
11654 if (HA_SPIN_TRYLOCK(CKCH_LOCK, &ckch_lock))
11655 return cli_err(appctx, "Can't commit the certificate!\nOperations on certificates are currently locked!\n");
11656
11657 if (!ckchs_transaction.path) {
11658 memprintf(&err, "No ongoing transaction! !\n");
11659 goto error;
11660 }
11661
11662 if (strcmp(ckchs_transaction.path, args[3]) != 0) {
11663 memprintf(&err, "The ongoing transaction is about '%s' but you are trying to set '%s'\n", ckchs_transaction.path, args[3]);
11664 goto error;
11665 }
11666
William Lallemand4c5adbf2020-02-24 14:23:22 +010011667#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
11668 if (ckchs_transaction.new_ckchs->multi) {
11669 int n;
11670
11671 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
11672 if (ckchs_transaction.new_ckchs->ckch[n].cert && !X509_check_private_key(ckchs_transaction.new_ckchs->ckch[n].cert, ckchs_transaction.new_ckchs->ckch[n].key)) {
11673 memprintf(&err, "inconsistencies between private key and certificate loaded '%s'.\n", ckchs_transaction.path);
11674 goto error;
11675 }
11676 }
11677 } else
11678#endif
11679 {
11680 if (!X509_check_private_key(ckchs_transaction.new_ckchs->ckch->cert, ckchs_transaction.new_ckchs->ckch->key)) {
11681 memprintf(&err, "inconsistencies between private key and certificate loaded '%s'.\n", ckchs_transaction.path);
11682 goto error;
11683 }
11684 }
11685
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011686 /* init the appctx structure */
11687 appctx->st2 = SETCERT_ST_INIT;
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011688 appctx->ctx.ssl.next_ckchi = NULL;
11689 appctx->ctx.ssl.new_ckchs = ckchs_transaction.new_ckchs;
11690 appctx->ctx.ssl.old_ckchs = ckchs_transaction.old_ckchs;
11691
11692 /* we don't unlock there, it will be unlock after the IO handler, in the release handler */
11693 return 0;
11694
11695error:
11696
11697 HA_SPIN_UNLOCK(CKCH_LOCK, &ckch_lock);
11698 err = memprintf(&err, "%sCan't commit %s!\n", err ? err : "", args[3]);
11699
11700 return cli_dynerr(appctx, err);
11701}
11702
William Lallemand8f840d72019-10-23 10:53:05 +020011703/*
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011704 * Parsing function of `set ssl cert`, it updates or creates a temporary ckch.
William Lallemand8f840d72019-10-23 10:53:05 +020011705 */
William Lallemand150bfa82019-09-19 17:12:49 +020011706static int cli_parse_set_cert(char **args, char *payload, struct appctx *appctx, void *private)
11707{
William Lallemand0c3b7d92019-10-18 11:27:07 +020011708 struct ckch_store *new_ckchs = NULL;
William Lallemand8f840d72019-10-23 10:53:05 +020011709 struct ckch_store *old_ckchs = NULL;
William Lallemand150bfa82019-09-19 17:12:49 +020011710 char *err = NULL;
William Lallemand963b2e72019-10-14 11:38:36 +020011711 int i;
William Lallemand849eed62019-10-17 16:23:50 +020011712 int bundle = -1; /* TRUE if >= 0 (ckch index) */
Emeric Brunf69ed1d2019-10-17 11:56:56 +020011713 int errcode = 0;
William Lallemand44b35322019-10-17 16:28:40 +020011714 char *end;
11715 int type = CERT_TYPE_PEM;
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011716 struct cert_key_and_chain *ckch;
11717 struct buffer *buf;
William Lallemand8f840d72019-10-23 10:53:05 +020011718
William Lallemand230662a2019-12-03 13:32:54 +010011719 if (!cli_has_level(appctx, ACCESS_LVL_ADMIN))
11720 return 1;
11721
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011722 if ((buf = alloc_trash_chunk()) == NULL)
11723 return cli_err(appctx, "Can't allocate memory\n");
William Lallemand150bfa82019-09-19 17:12:49 +020011724
11725 if (!*args[3] || !payload)
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +050011726 return cli_err(appctx, "'set ssl cert expects a filename and a certificate as a payload\n");
William Lallemand150bfa82019-09-19 17:12:49 +020011727
11728 /* The operations on the CKCH architecture are locked so we can
11729 * manipulate ckch_store and ckch_inst */
11730 if (HA_SPIN_TRYLOCK(CKCH_LOCK, &ckch_lock))
11731 return cli_err(appctx, "Can't update the certificate!\nOperations on certificates are currently locked!\n");
11732
William Lallemand8f840d72019-10-23 10:53:05 +020011733 if (!chunk_strcpy(buf, args[3])) {
11734 memprintf(&err, "%sCan't allocate memory\n", err ? err : "");
11735 errcode |= ERR_ALERT | ERR_FATAL;
11736 goto end;
11737 }
11738
William Lallemand44b35322019-10-17 16:28:40 +020011739 /* check which type of file we want to update */
William Lallemandf29cdef2019-10-23 15:00:52 +020011740 for (i = 0; cert_exts[i].type < CERT_TYPE_MAX; i++) {
William Lallemand8f840d72019-10-23 10:53:05 +020011741 end = strrchr(buf->area, '.');
William Lallemand44b35322019-10-17 16:28:40 +020011742 if (end && *cert_exts[i].ext && (!strcmp(end + 1, cert_exts[i].ext))) {
11743 *end = '\0';
11744 type = cert_exts[i].type;
11745 break;
11746 }
11747 }
11748
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011749 appctx->ctx.ssl.old_ckchs = NULL;
11750 appctx->ctx.ssl.new_ckchs = NULL;
William Lallemand849eed62019-10-17 16:23:50 +020011751
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011752 /* if there is an ongoing transaction */
11753 if (ckchs_transaction.path) {
11754 /* if the ongoing transaction is a bundle, we need to find which part of the bundle need to be updated */
William Lallemand963b2e72019-10-14 11:38:36 +020011755#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011756 if (ckchs_transaction.new_ckchs->multi) {
Emmanuel Hocdet40f2f1e2019-10-30 17:31:28 +010011757 char *end;
William Lallemand963b2e72019-10-14 11:38:36 +020011758 int j;
William Lallemand150bfa82019-09-19 17:12:49 +020011759
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011760 /* check if it was used in a bundle by removing the
William Lallemand963b2e72019-10-14 11:38:36 +020011761 * .dsa/.rsa/.ecdsa at the end of the filename */
William Lallemand8f840d72019-10-23 10:53:05 +020011762 end = strrchr(buf->area, '.');
Emmanuel Hocdet40f2f1e2019-10-30 17:31:28 +010011763 for (j = 0; end && j < SSL_SOCK_NUM_KEYTYPES; j++) {
William Lallemand963b2e72019-10-14 11:38:36 +020011764 if (!strcmp(end + 1, SSL_SOCK_KEYTYPE_NAMES[j])) {
11765 bundle = j; /* keep the type of certificate so we insert it at the right place */
11766 *end = '\0'; /* it's a bundle let's end the string*/
11767 break;
11768 }
William Lallemand150bfa82019-09-19 17:12:49 +020011769 }
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011770 if (bundle < 0) {
11771 memprintf(&err, "The ongoing transaction is the '%s' bundle. You need to specify which part of the bundle you want to update ('%s.{rsa,ecdsa,dsa}')\n", ckchs_transaction.path, buf->area);
11772 errcode |= ERR_ALERT | ERR_FATAL;
11773 goto end;
11774 }
11775 }
11776#endif
11777
11778 /* if there is an ongoing transaction, check if this is the same file */
11779 if (strcmp(ckchs_transaction.path, buf->area) != 0) {
11780 memprintf(&err, "The ongoing transaction is about '%s' but you are trying to set '%s'\n", ckchs_transaction.path, buf->area);
11781 errcode |= ERR_ALERT | ERR_FATAL;
11782 goto end;
William Lallemand150bfa82019-09-19 17:12:49 +020011783 }
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011784
11785 appctx->ctx.ssl.old_ckchs = ckchs_transaction.new_ckchs;
11786
11787 } else {
11788 struct ckch_store *find_ckchs[2] = { NULL, NULL };
11789
11790 /* lookup for the certificate in the tree:
11791 * check if this is used as a bundle AND as a unique certificate */
11792 for (i = 0; i < 2; i++) {
11793
11794 if ((find_ckchs[i] = ckchs_lookup(buf->area)) != NULL) {
11795 /* only the bundle name is in the tree and you should
11796 * never update a bundle name, only a filename */
11797 if (bundle < 0 && find_ckchs[i]->multi) {
11798 /* we tried to look for a non-bundle and we found a bundle */
11799 memprintf(&err, "%s%s is a multi-cert bundle. Try updating %s.{dsa,rsa,ecdsa}\n",
11800 err ? err : "", args[3], args[3]);
11801 errcode |= ERR_ALERT | ERR_FATAL;
11802 goto end;
11803 }
William Lallemand3246d942019-11-04 14:02:11 +010011804 /* If we want a bundle but this is not a bundle
11805 * example: When you try to update <file>.rsa, but
11806 * <file> is a regular file */
11807 if (bundle >= 0 && find_ckchs[i]->multi == 0) {
11808 find_ckchs[i] = NULL;
11809 break;
11810 }
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011811 }
11812#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
11813 {
Emmanuel Hocdet40f2f1e2019-10-30 17:31:28 +010011814 char *end;
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011815 int j;
11816
11817 /* check if it was used in a bundle by removing the
11818 * .dsa/.rsa/.ecdsa at the end of the filename */
11819 end = strrchr(buf->area, '.');
Emmanuel Hocdet40f2f1e2019-10-30 17:31:28 +010011820 for (j = 0; end && j < SSL_SOCK_NUM_KEYTYPES; j++) {
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011821 if (!strcmp(end + 1, SSL_SOCK_KEYTYPE_NAMES[j])) {
11822 bundle = j; /* keep the type of certificate so we insert it at the right place */
11823 *end = '\0'; /* it's a bundle let's end the string*/
11824 break;
11825 }
11826 }
William Lallemand37031b82019-11-04 13:38:53 +010011827 if (bundle < 0) /* we didn't find a bundle extension */
11828 break;
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011829 }
William Lallemand963b2e72019-10-14 11:38:36 +020011830#else
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011831 /* bundles are not supported here, so we don't need to lookup again */
11832 break;
William Lallemand963b2e72019-10-14 11:38:36 +020011833#endif
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011834 }
11835
11836 if (find_ckchs[0] && find_ckchs[1]) {
11837 memprintf(&err, "%sUpdating a certificate which is used in the HAProxy configuration as a bundle and as a unique certificate is not supported. ('%s' and '%s')\n",
11838 err ? err : "", find_ckchs[0]->path, find_ckchs[1]->path);
11839 errcode |= ERR_ALERT | ERR_FATAL;
11840 goto end;
11841 }
11842
11843 appctx->ctx.ssl.old_ckchs = find_ckchs[0] ? find_ckchs[0] : find_ckchs[1];
William Lallemand150bfa82019-09-19 17:12:49 +020011844 }
11845
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011846 if (!appctx->ctx.ssl.old_ckchs) {
11847 memprintf(&err, "%sCan't replace a certificate which is not referenced by the configuration!\n",
William Lallemand150bfa82019-09-19 17:12:49 +020011848 err ? err : "");
Emeric Brunf69ed1d2019-10-17 11:56:56 +020011849 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand8f840d72019-10-23 10:53:05 +020011850 goto end;
William Lallemand150bfa82019-09-19 17:12:49 +020011851 }
11852
William Lallemand8a7fdf02019-11-04 10:59:32 +010011853 if (!appctx->ctx.ssl.path) {
11854 /* this is a new transaction, set the path of the transaction */
11855 appctx->ctx.ssl.path = strdup(appctx->ctx.ssl.old_ckchs->path);
11856 if (!appctx->ctx.ssl.path) {
11857 memprintf(&err, "%sCan't allocate memory\n", err ? err : "");
11858 errcode |= ERR_ALERT | ERR_FATAL;
11859 goto end;
11860 }
11861 }
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011862
11863 old_ckchs = appctx->ctx.ssl.old_ckchs;
11864
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011865 /* duplicate the ckch store */
11866 new_ckchs = ckchs_dup(old_ckchs);
11867 if (!new_ckchs) {
11868 memprintf(&err, "%sCannot allocate memory!\n",
11869 err ? err : "");
11870 errcode |= ERR_ALERT | ERR_FATAL;
11871 goto end;
11872 }
11873
11874 if (!new_ckchs->multi)
11875 ckch = new_ckchs->ckch;
11876 else
11877 ckch = &new_ckchs->ckch[bundle];
11878
11879 /* appply the change on the duplicate */
11880 if (cert_exts[type].load(buf->area, payload, ckch, &err) != 0) {
11881 memprintf(&err, "%sCan't load the payload\n", err ? err : "");
11882 errcode |= ERR_ALERT | ERR_FATAL;
11883 goto end;
11884 }
11885
11886 appctx->ctx.ssl.new_ckchs = new_ckchs;
11887
11888 /* we succeed, we can save the ckchs in the transaction */
11889
11890 /* if there wasn't a transaction, update the old ckchs */
William Dauchyc8bb1532019-11-24 15:04:20 +010011891 if (!ckchs_transaction.old_ckchs) {
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011892 ckchs_transaction.old_ckchs = appctx->ctx.ssl.old_ckchs;
11893 ckchs_transaction.path = appctx->ctx.ssl.path;
11894 err = memprintf(&err, "Transaction created for certificate %s!\n", ckchs_transaction.path);
11895 } else {
11896 err = memprintf(&err, "Transaction updated for certificate %s!\n", ckchs_transaction.path);
11897
11898 }
11899
11900 /* free the previous ckchs if there was a transaction */
11901 ckchs_free(ckchs_transaction.new_ckchs);
11902
11903 ckchs_transaction.new_ckchs = appctx->ctx.ssl.new_ckchs;
11904
11905
William Lallemand8f840d72019-10-23 10:53:05 +020011906 /* creates the SNI ctxs later in the IO handler */
William Lallemand150bfa82019-09-19 17:12:49 +020011907
William Lallemand8f840d72019-10-23 10:53:05 +020011908end:
11909 free_trash_chunk(buf);
William Lallemand150bfa82019-09-19 17:12:49 +020011910
Emeric Brunf69ed1d2019-10-17 11:56:56 +020011911 if (errcode & ERR_CODE) {
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011912
11913 ckchs_free(appctx->ctx.ssl.new_ckchs);
11914 appctx->ctx.ssl.new_ckchs = NULL;
11915
11916 appctx->ctx.ssl.old_ckchs = NULL;
11917
11918 free(appctx->ctx.ssl.path);
11919 appctx->ctx.ssl.path = NULL;
11920
11921 HA_SPIN_UNLOCK(CKCH_LOCK, &ckch_lock);
William Lallemand44b35322019-10-17 16:28:40 +020011922 return cli_dynerr(appctx, memprintf(&err, "%sCan't update %s!\n", err ? err : "", args[3]));
William Lallemand430413e2019-10-28 14:30:47 +010011923 } else {
William Lallemandbc6ca7c2019-10-29 23:48:19 +010011924
11925 HA_SPIN_UNLOCK(CKCH_LOCK, &ckch_lock);
11926 return cli_dynmsg(appctx, LOG_NOTICE, err);
William Lallemand430413e2019-10-28 14:30:47 +010011927 }
William Lallemand8f840d72019-10-23 10:53:05 +020011928 /* TODO: handle the ERR_WARN which are not handled because of the io_handler */
William Lallemand150bfa82019-09-19 17:12:49 +020011929}
11930
William Lallemand0bc9c8a2019-11-19 15:51:51 +010011931/* parsing function of 'abort ssl cert' */
11932static int cli_parse_abort_cert(char **args, char *payload, struct appctx *appctx, void *private)
11933{
11934 char *err = NULL;
11935
William Lallemand230662a2019-12-03 13:32:54 +010011936 if (!cli_has_level(appctx, ACCESS_LVL_ADMIN))
11937 return 1;
11938
William Lallemand0bc9c8a2019-11-19 15:51:51 +010011939 if (!*args[3])
11940 return cli_err(appctx, "'abort ssl cert' expects a filename\n");
11941
11942 /* The operations on the CKCH architecture are locked so we can
11943 * manipulate ckch_store and ckch_inst */
11944 if (HA_SPIN_TRYLOCK(CKCH_LOCK, &ckch_lock))
11945 return cli_err(appctx, "Can't abort!\nOperations on certificates are currently locked!\n");
11946
11947 if (!ckchs_transaction.path) {
11948 memprintf(&err, "No ongoing transaction!\n");
11949 goto error;
11950 }
11951
11952 if (strcmp(ckchs_transaction.path, args[3]) != 0) {
11953 memprintf(&err, "The ongoing transaction is about '%s' but you are trying to abort a transaction for '%s'\n", ckchs_transaction.path, args[3]);
11954 goto error;
11955 }
11956
11957 /* Only free the ckchs there, because the SNI and instances were not generated yet */
11958 ckchs_free(ckchs_transaction.new_ckchs);
11959 ckchs_transaction.new_ckchs = NULL;
11960 ckchs_free(ckchs_transaction.old_ckchs);
11961 ckchs_transaction.old_ckchs = NULL;
11962 free(ckchs_transaction.path);
11963 ckchs_transaction.path = NULL;
11964
11965 HA_SPIN_UNLOCK(CKCH_LOCK, &ckch_lock);
11966
11967 err = memprintf(&err, "Transaction aborted for certificate '%s'!\n", args[3]);
11968 return cli_dynmsg(appctx, LOG_NOTICE, err);
11969
11970error:
11971 HA_SPIN_UNLOCK(CKCH_LOCK, &ckch_lock);
11972
11973 return cli_dynerr(appctx, err);
11974}
11975
William Lallemandea987ed2020-03-19 16:48:33 +010011976/* parsing function of 'new ssl cert' */
11977static int cli_parse_new_cert(char **args, char *payload, struct appctx *appctx, void *private)
11978{
11979 struct ckch_store *store;
11980 char *err = NULL;
11981 char *path;
11982
11983 if (!cli_has_level(appctx, ACCESS_LVL_ADMIN))
11984 return 1;
11985
11986 if (!*args[3])
11987 return cli_err(appctx, "'new ssl cert' expects a filename\n");
11988
11989 path = args[3];
11990
11991 /* The operations on the CKCH architecture are locked so we can
11992 * manipulate ckch_store and ckch_inst */
11993 if (HA_SPIN_TRYLOCK(CKCH_LOCK, &ckch_lock))
11994 return cli_err(appctx, "Can't create a certificate!\nOperations on certificates are currently locked!\n");
11995
11996 store = ckchs_lookup(path);
11997 if (store != NULL) {
11998 memprintf(&err, "Certificate '%s' already exists!\n", path);
11999 store = NULL; /* we don't want to free it */
12000 goto error;
12001 }
12002 store = calloc(1, sizeof(*store) + strlen(path) + 1);
12003 if (!store) {
12004 memprintf(&err, "unable to allocate memory.\n");
12005 goto error;
12006 }
12007 store->ckch = calloc(1, sizeof(*store->ckch));
12008 if (!store->ckch) {
12009 memprintf(&err, "unable to allocate memory.\n");
12010 goto error;
12011 }
12012 /* we won't create any instance */
12013 LIST_INIT(&store->ckch_inst);
12014
12015 /* we won't support multi-certificate bundle here */
12016 store->multi = 0;
12017
12018 /* insert into the ckchs tree */
12019 memcpy(store->path, path, strlen(path) + 1);
12020 ebst_insert(&ckchs_tree, &store->node);
12021 memprintf(&err, "New empty certificate store '%s'!\n", args[3]);
12022
12023 HA_SPIN_UNLOCK(CKCH_LOCK, &ckch_lock);
12024 return cli_dynmsg(appctx, LOG_NOTICE, err);
12025error:
12026 free(store);
12027 HA_SPIN_UNLOCK(CKCH_LOCK, &ckch_lock);
12028 return cli_dynerr(appctx, err);
12029}
12030
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +020012031static int cli_parse_set_ocspresponse(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +020012032{
12033#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
12034 char *err = NULL;
Willy Tarreau1c913e42018-08-22 05:26:57 +020012035 int i, j, ret;
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +020012036
12037 if (!payload)
12038 payload = args[3];
William Lallemand32af2032016-10-29 18:09:35 +020012039
12040 /* Expect one parameter: the new response in base64 encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +020012041 if (!*payload)
12042 return cli_err(appctx, "'set ssl ocsp-response' expects response in base64 encoding.\n");
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +020012043
12044 /* remove \r and \n from the payload */
12045 for (i = 0, j = 0; payload[i]; i++) {
12046 if (payload[i] == '\r' || payload[i] == '\n')
12047 continue;
12048 payload[j++] = payload[i];
12049 }
12050 payload[j] = 0;
William Lallemand32af2032016-10-29 18:09:35 +020012051
Willy Tarreau1c913e42018-08-22 05:26:57 +020012052 ret = base64dec(payload, j, trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +020012053 if (ret < 0)
12054 return cli_err(appctx, "'set ssl ocsp-response' received invalid base64 encoded response.\n");
William Lallemand32af2032016-10-29 18:09:35 +020012055
Willy Tarreau1c913e42018-08-22 05:26:57 +020012056 trash.data = ret;
William Lallemand32af2032016-10-29 18:09:35 +020012057 if (ssl_sock_update_ocsp_response(&trash, &err)) {
Willy Tarreau9d008692019-08-09 11:21:01 +020012058 if (err)
12059 return cli_dynerr(appctx, memprintf(&err, "%s.\n", err));
12060 else
12061 return cli_err(appctx, "Failed to update OCSP response.\n");
William Lallemand32af2032016-10-29 18:09:35 +020012062 }
Willy Tarreau9d008692019-08-09 11:21:01 +020012063
12064 return cli_msg(appctx, LOG_INFO, "OCSP Response updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +020012065#else
Willy Tarreau9d008692019-08-09 11:21:01 +020012066 return cli_err(appctx, "HAProxy was compiled against a version of OpenSSL that doesn't support OCSP stapling.\n");
William Lallemand32af2032016-10-29 18:09:35 +020012067#endif
12068
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010012069}
12070
Willy Tarreau86a394e2019-05-09 14:15:32 +020012071#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000100fL)
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010012072static inline int sample_conv_var2smp_str(const struct arg *arg, struct sample *smp)
12073{
12074 switch (arg->type) {
12075 case ARGT_STR:
12076 smp->data.type = SMP_T_STR;
12077 smp->data.u.str = arg->data.str;
12078 return 1;
12079 case ARGT_VAR:
12080 if (!vars_get_by_desc(&arg->data.var, smp))
12081 return 0;
12082 if (!sample_casts[smp->data.type][SMP_T_STR])
12083 return 0;
12084 if (!sample_casts[smp->data.type][SMP_T_STR](smp))
12085 return 0;
12086 return 1;
12087 default:
12088 return 0;
12089 }
12090}
12091
12092static int check_aes_gcm(struct arg *args, struct sample_conv *conv,
12093 const char *file, int line, char **err)
12094{
12095 switch(args[0].data.sint) {
12096 case 128:
12097 case 192:
12098 case 256:
12099 break;
12100 default:
12101 memprintf(err, "key size must be 128, 192 or 256 (bits).");
12102 return 0;
12103 }
12104 /* Try to decode a variable. */
12105 vars_check_arg(&args[1], NULL);
12106 vars_check_arg(&args[2], NULL);
12107 vars_check_arg(&args[3], NULL);
12108 return 1;
12109}
12110
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +050012111/* Arguments: AES size in bits, nonce, key, tag. The last three arguments are base64 encoded */
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010012112static int sample_conv_aes_gcm_dec(const struct arg *arg_p, struct sample *smp, void *private)
12113{
12114 struct sample nonce, key, aead_tag;
12115 struct buffer *smp_trash, *smp_trash_alloc;
12116 EVP_CIPHER_CTX *ctx;
12117 int dec_size, ret;
12118
12119 smp_set_owner(&nonce, smp->px, smp->sess, smp->strm, smp->opt);
12120 if (!sample_conv_var2smp_str(&arg_p[1], &nonce))
12121 return 0;
12122
12123 smp_set_owner(&key, smp->px, smp->sess, smp->strm, smp->opt);
12124 if (!sample_conv_var2smp_str(&arg_p[2], &key))
12125 return 0;
12126
12127 smp_set_owner(&aead_tag, smp->px, smp->sess, smp->strm, smp->opt);
12128 if (!sample_conv_var2smp_str(&arg_p[3], &aead_tag))
12129 return 0;
12130
12131 smp_trash = get_trash_chunk();
12132 smp_trash_alloc = alloc_trash_chunk();
12133 if (!smp_trash_alloc)
12134 return 0;
12135
12136 ctx = EVP_CIPHER_CTX_new();
12137
12138 if (!ctx)
12139 goto err;
12140
12141 dec_size = base64dec(nonce.data.u.str.area, nonce.data.u.str.data, smp_trash->area, smp_trash->size);
12142 if (dec_size < 0)
12143 goto err;
12144 smp_trash->data = dec_size;
12145
12146 /* Set cipher type and mode */
12147 switch(arg_p[0].data.sint) {
12148 case 128:
12149 EVP_DecryptInit_ex(ctx, EVP_aes_128_gcm(), NULL, NULL, NULL);
12150 break;
12151 case 192:
12152 EVP_DecryptInit_ex(ctx, EVP_aes_192_gcm(), NULL, NULL, NULL);
12153 break;
12154 case 256:
12155 EVP_DecryptInit_ex(ctx, EVP_aes_256_gcm(), NULL, NULL, NULL);
12156 break;
12157 }
12158
12159 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, smp_trash->data, NULL);
12160
12161 /* Initialise IV */
12162 if(!EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, (unsigned char *) smp_trash->area))
12163 goto err;
12164
12165 dec_size = base64dec(key.data.u.str.area, key.data.u.str.data, smp_trash->area, smp_trash->size);
12166 if (dec_size < 0)
12167 goto err;
12168 smp_trash->data = dec_size;
12169
12170 /* Initialise key */
12171 if (!EVP_DecryptInit_ex(ctx, NULL, NULL, (unsigned char *) smp_trash->area, NULL))
12172 goto err;
12173
12174 if (!EVP_DecryptUpdate(ctx, (unsigned char *) smp_trash->area, (int *) &smp_trash->data,
12175 (unsigned char *) smp->data.u.str.area, (int) smp->data.u.str.data))
12176 goto err;
12177
12178 dec_size = base64dec(aead_tag.data.u.str.area, aead_tag.data.u.str.data, smp_trash_alloc->area, smp_trash_alloc->size);
12179 if (dec_size < 0)
12180 goto err;
12181 smp_trash_alloc->data = dec_size;
12182 dec_size = smp_trash->data;
12183
12184 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, smp_trash_alloc->data, (void *) smp_trash_alloc->area);
12185 ret = EVP_DecryptFinal_ex(ctx, (unsigned char *) smp_trash->area + smp_trash->data, (int *) &smp_trash->data);
12186
12187 if (ret <= 0)
12188 goto err;
12189
12190 smp->data.u.str.data = dec_size + smp_trash->data;
12191 smp->data.u.str.area = smp_trash->area;
12192 smp->data.type = SMP_T_BIN;
12193 smp->flags &= ~SMP_F_CONST;
12194 free_trash_chunk(smp_trash_alloc);
12195 return 1;
12196
12197err:
12198 free_trash_chunk(smp_trash_alloc);
12199 return 0;
William Lallemand32af2032016-10-29 18:09:35 +020012200}
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010012201# endif
William Lallemand32af2032016-10-29 18:09:35 +020012202
Elliot Otchet71f82972020-01-15 08:12:14 -050012203/* Argument validation functions */
12204
12205/* This function is used to validate the arguments passed to any "x_dn" ssl
12206 * keywords. These keywords support specifying a third parameter that must be
12207 * either empty or the value "rfc2253". Returns 0 on error, non-zero if OK.
12208 */
12209int val_dnfmt(struct arg *arg, char **err_msg)
12210{
12211 if (arg && arg[2].type == ARGT_STR && arg[2].data.str.data > 0 && (strcmp(arg[2].data.str.area, "rfc2253") != 0)) {
12212 memprintf(err_msg, "only rfc2253 or a blank value are currently supported as the format argument.");
12213 return 0;
12214 }
12215 return 1;
12216}
12217
William Lallemand32af2032016-10-29 18:09:35 +020012218/* register cli keywords */
12219static struct cli_kw_list cli_kws = {{ },{
12220#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
12221 { { "show", "tls-keys", NULL }, "show tls-keys [id|*]: show tls keys references or dump tls ticket keys when id specified", cli_parse_show_tlskeys, NULL },
Lukas Tribusf4bbc432017-10-24 12:26:31 +020012222 { { "set", "ssl", "tls-key", NULL }, "set ssl tls-key [id|keyfile] <tlskey>: set the next TLS key for the <id> or <keyfile> listener to <tlskey>", cli_parse_set_tlskeys, NULL },
William Lallemand32af2032016-10-29 18:09:35 +020012223#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +010012224 { { "set", "ssl", "ocsp-response", NULL }, NULL, cli_parse_set_ocspresponse, NULL },
William Lallemandea987ed2020-03-19 16:48:33 +010012225 { { "new", "ssl", "cert", NULL }, "new ssl cert <certfile> : create a new certificate file to be used in a crt-list or a directory", cli_parse_new_cert, NULL, NULL },
William Lallemandbc6ca7c2019-10-29 23:48:19 +010012226 { { "set", "ssl", "cert", NULL }, "set ssl cert <certfile> <payload> : replace a certificate file", cli_parse_set_cert, NULL, NULL },
12227 { { "commit", "ssl", "cert", NULL }, "commit ssl cert <certfile> : commit a certificate file", cli_parse_commit_cert, cli_io_handler_commit_cert, cli_release_commit_cert },
William Lallemand0bc9c8a2019-11-19 15:51:51 +010012228 { { "abort", "ssl", "cert", NULL }, "abort ssl cert <certfile> : abort a transaction for a certificate file", cli_parse_abort_cert, NULL, NULL },
William Lallemandd4f946c2019-12-05 10:26:40 +010012229 { { "show", "ssl", "cert", NULL }, "show ssl cert [<certfile>] : display the SSL certificates used in memory, or the details of a <certfile>", cli_parse_show_cert, cli_io_handler_show_cert, cli_release_show_cert },
William Lallemanda6ffd5b2020-03-09 13:35:19 +010012230 { { "dump", "ssl", "crt-list", NULL }, "dump ssl crt-list <filename> : dump the content of a crt-list <filename>", cli_parse_dump_crtlist, cli_io_handler_dump_crtlist, NULL },
12231 { { "show", "ssl", "crt-list", NULL }, "show ssl crt-list [<filename>] : show the list of crt-lists or the content of a crt-list <filename>", cli_parse_dump_crtlist, cli_io_handler_dump_crtlist, NULL },
William Lallemand32af2032016-10-29 18:09:35 +020012232 { { NULL }, NULL, NULL, NULL }
12233}};
12234
Willy Tarreau0108d902018-11-25 19:14:37 +010012235INITCALL1(STG_REGISTER, cli_register_kw, &cli_kws);
William Lallemand32af2032016-10-29 18:09:35 +020012236
Willy Tarreau7875d092012-09-10 08:20:03 +020012237/* Note: must not be declared <const> as its list will be overwritten.
12238 * Please take care of keeping this list alphabetically sorted.
12239 */
Willy Tarreaudc13c112013-06-21 23:16:39 +020012240static struct sample_fetch_kw_list sample_fetch_keywords = {ILH, {
Emeric Brun645ae792014-04-30 14:21:06 +020012241 { "ssl_bc", smp_fetch_ssl_fc, 0, NULL, SMP_T_BOOL, SMP_USE_L5SRV },
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020012242 { "ssl_bc_alg_keysize", smp_fetch_ssl_fc_alg_keysize, 0, NULL, SMP_T_SINT, SMP_USE_L5SRV },
Olivier Houchard6b77f492018-11-22 18:18:29 +010012243#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Jérôme Magnine064a802018-12-03 22:21:04 +010012244 { "ssl_bc_alpn", smp_fetch_ssl_fc_alpn, 0, NULL, SMP_T_STR, SMP_USE_L5SRV },
Olivier Houchard6b77f492018-11-22 18:18:29 +010012245#endif
Emeric Brun645ae792014-04-30 14:21:06 +020012246 { "ssl_bc_cipher", smp_fetch_ssl_fc_cipher, 0, NULL, SMP_T_STR, SMP_USE_L5SRV },
Olivier Houchard6b77f492018-11-22 18:18:29 +010012247#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
12248 { "ssl_bc_npn", smp_fetch_ssl_fc_npn, 0, NULL, SMP_T_STR, SMP_USE_L5SRV },
12249#endif
Emeric Brun74f7ffa2018-02-19 16:14:12 +010012250 { "ssl_bc_is_resumed", smp_fetch_ssl_fc_is_resumed, 0, NULL, SMP_T_BOOL, SMP_USE_L5SRV },
Emeric Brun645ae792014-04-30 14:21:06 +020012251 { "ssl_bc_protocol", smp_fetch_ssl_fc_protocol, 0, NULL, SMP_T_STR, SMP_USE_L5SRV },
Emeric Brunb73a9b02014-04-30 18:49:19 +020012252 { "ssl_bc_unique_id", smp_fetch_ssl_fc_unique_id, 0, NULL, SMP_T_BIN, SMP_USE_L5SRV },
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020012253 { "ssl_bc_use_keysize", smp_fetch_ssl_fc_use_keysize, 0, NULL, SMP_T_SINT, SMP_USE_L5SRV },
Willy Tarreau9a1ab082019-05-09 13:26:41 +020012254#if HA_OPENSSL_VERSION_NUMBER > 0x0090800fL
Emeric Brun645ae792014-04-30 14:21:06 +020012255 { "ssl_bc_session_id", smp_fetch_ssl_fc_session_id, 0, NULL, SMP_T_BIN, SMP_USE_L5SRV },
Patrick Hemmer41966772018-04-28 19:15:48 -040012256#endif
Emmanuel Hocdet839af572019-05-14 16:27:35 +020012257#if HA_OPENSSL_VERSION_NUMBER >= 0x10100000L
Patrick Hemmer65674662019-06-04 08:13:03 -040012258 { "ssl_bc_client_random", smp_fetch_ssl_fc_random, 0, NULL, SMP_T_BIN, SMP_USE_L5SRV },
12259 { "ssl_bc_server_random", smp_fetch_ssl_fc_random, 0, NULL, SMP_T_BIN, SMP_USE_L5SRV },
Patrick Hemmere0275472018-04-28 19:15:51 -040012260 { "ssl_bc_session_key", smp_fetch_ssl_fc_session_key, 0, NULL, SMP_T_BIN, SMP_USE_L5SRV },
12261#endif
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020012262 { "ssl_c_ca_err", smp_fetch_ssl_c_ca_err, 0, NULL, SMP_T_SINT, SMP_USE_L5CLI },
12263 { "ssl_c_ca_err_depth", smp_fetch_ssl_c_ca_err_depth, 0, NULL, SMP_T_SINT, SMP_USE_L5CLI },
Emeric Brun43e79582014-10-29 19:03:26 +010012264 { "ssl_c_der", smp_fetch_ssl_x_der, 0, NULL, SMP_T_BIN, SMP_USE_L5CLI },
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020012265 { "ssl_c_err", smp_fetch_ssl_c_err, 0, NULL, SMP_T_SINT, SMP_USE_L5CLI },
Elliot Otchet71f82972020-01-15 08:12:14 -050012266 { "ssl_c_i_dn", smp_fetch_ssl_x_i_dn, ARG3(0,STR,SINT,STR),val_dnfmt, SMP_T_STR, SMP_USE_L5CLI },
Emeric Brunba841a12014-04-30 17:05:08 +020012267 { "ssl_c_key_alg", smp_fetch_ssl_x_key_alg, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
12268 { "ssl_c_notafter", smp_fetch_ssl_x_notafter, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
12269 { "ssl_c_notbefore", smp_fetch_ssl_x_notbefore, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
12270 { "ssl_c_sig_alg", smp_fetch_ssl_x_sig_alg, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
Elliot Otchet71f82972020-01-15 08:12:14 -050012271 { "ssl_c_s_dn", smp_fetch_ssl_x_s_dn, ARG3(0,STR,SINT,STR),val_dnfmt, SMP_T_STR, SMP_USE_L5CLI },
Emeric Brunba841a12014-04-30 17:05:08 +020012272 { "ssl_c_serial", smp_fetch_ssl_x_serial, 0, NULL, SMP_T_BIN, SMP_USE_L5CLI },
12273 { "ssl_c_sha1", smp_fetch_ssl_x_sha1, 0, NULL, SMP_T_BIN, SMP_USE_L5CLI },
Willy Tarreau80aca902013-01-07 15:42:20 +010012274 { "ssl_c_used", smp_fetch_ssl_c_used, 0, NULL, SMP_T_BOOL, SMP_USE_L5CLI },
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020012275 { "ssl_c_verify", smp_fetch_ssl_c_verify, 0, NULL, SMP_T_SINT, SMP_USE_L5CLI },
12276 { "ssl_c_version", smp_fetch_ssl_x_version, 0, NULL, SMP_T_SINT, SMP_USE_L5CLI },
Emeric Brun43e79582014-10-29 19:03:26 +010012277 { "ssl_f_der", smp_fetch_ssl_x_der, 0, NULL, SMP_T_BIN, SMP_USE_L5CLI },
Elliot Otchet71f82972020-01-15 08:12:14 -050012278 { "ssl_f_i_dn", smp_fetch_ssl_x_i_dn, ARG3(0,STR,SINT,STR),val_dnfmt, SMP_T_STR, SMP_USE_L5CLI },
Emeric Brunba841a12014-04-30 17:05:08 +020012279 { "ssl_f_key_alg", smp_fetch_ssl_x_key_alg, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
12280 { "ssl_f_notafter", smp_fetch_ssl_x_notafter, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
12281 { "ssl_f_notbefore", smp_fetch_ssl_x_notbefore, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
12282 { "ssl_f_sig_alg", smp_fetch_ssl_x_sig_alg, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
Elliot Otchet71f82972020-01-15 08:12:14 -050012283 { "ssl_f_s_dn", smp_fetch_ssl_x_s_dn, ARG3(0,STR,SINT,STR),val_dnfmt, SMP_T_STR, SMP_USE_L5CLI },
Emeric Brunba841a12014-04-30 17:05:08 +020012284 { "ssl_f_serial", smp_fetch_ssl_x_serial, 0, NULL, SMP_T_BIN, SMP_USE_L5CLI },
Emeric Brun55f4fa82014-04-30 17:11:25 +020012285 { "ssl_f_sha1", smp_fetch_ssl_x_sha1, 0, NULL, SMP_T_BIN, SMP_USE_L5CLI },
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020012286 { "ssl_f_version", smp_fetch_ssl_x_version, 0, NULL, SMP_T_SINT, SMP_USE_L5CLI },
Willy Tarreau80aca902013-01-07 15:42:20 +010012287 { "ssl_fc", smp_fetch_ssl_fc, 0, NULL, SMP_T_BOOL, SMP_USE_L5CLI },
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020012288 { "ssl_fc_alg_keysize", smp_fetch_ssl_fc_alg_keysize, 0, NULL, SMP_T_SINT, SMP_USE_L5CLI },
Thierry FOURNIER7654c9f2013-12-17 00:20:33 +010012289 { "ssl_fc_cipher", smp_fetch_ssl_fc_cipher, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
Willy Tarreau80aca902013-01-07 15:42:20 +010012290 { "ssl_fc_has_crt", smp_fetch_ssl_fc_has_crt, 0, NULL, SMP_T_BOOL, SMP_USE_L5CLI },
Olivier Houchardccaa7de2017-10-02 11:51:03 +020012291 { "ssl_fc_has_early", smp_fetch_ssl_fc_has_early, 0, NULL, SMP_T_BOOL, SMP_USE_L5CLI },
Willy Tarreau80aca902013-01-07 15:42:20 +010012292 { "ssl_fc_has_sni", smp_fetch_ssl_fc_has_sni, 0, NULL, SMP_T_BOOL, SMP_USE_L5CLI },
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020012293 { "ssl_fc_is_resumed", smp_fetch_ssl_fc_is_resumed, 0, NULL, SMP_T_BOOL, SMP_USE_L5CLI },
Bernard Spil13c53f82018-02-15 13:34:58 +010012294#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Thierry FOURNIER7654c9f2013-12-17 00:20:33 +010012295 { "ssl_fc_npn", smp_fetch_ssl_fc_npn, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
Willy Tarreaua33c6542012-10-15 13:19:06 +020012296#endif
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +010012297#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Thierry FOURNIER7654c9f2013-12-17 00:20:33 +010012298 { "ssl_fc_alpn", smp_fetch_ssl_fc_alpn, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
Willy Tarreauab861d32013-04-02 02:30:41 +020012299#endif
Thierry FOURNIER7654c9f2013-12-17 00:20:33 +010012300 { "ssl_fc_protocol", smp_fetch_ssl_fc_protocol, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
Willy Tarreau9a1ab082019-05-09 13:26:41 +020012301#if HA_OPENSSL_VERSION_NUMBER > 0x0090800fL
Emeric Brunb73a9b02014-04-30 18:49:19 +020012302 { "ssl_fc_unique_id", smp_fetch_ssl_fc_unique_id, 0, NULL, SMP_T_BIN, SMP_USE_L5CLI },
Patrick Hemmer41966772018-04-28 19:15:48 -040012303#endif
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020012304 { "ssl_fc_use_keysize", smp_fetch_ssl_fc_use_keysize, 0, NULL, SMP_T_SINT, SMP_USE_L5CLI },
Willy Tarreau9a1ab082019-05-09 13:26:41 +020012305#if HA_OPENSSL_VERSION_NUMBER > 0x0090800fL
Thierry FOURNIER7654c9f2013-12-17 00:20:33 +010012306 { "ssl_fc_session_id", smp_fetch_ssl_fc_session_id, 0, NULL, SMP_T_BIN, SMP_USE_L5CLI },
Patrick Hemmer41966772018-04-28 19:15:48 -040012307#endif
Emmanuel Hocdet839af572019-05-14 16:27:35 +020012308#if HA_OPENSSL_VERSION_NUMBER >= 0x10100000L
Patrick Hemmer65674662019-06-04 08:13:03 -040012309 { "ssl_fc_client_random", smp_fetch_ssl_fc_random, 0, NULL, SMP_T_BIN, SMP_USE_L5CLI },
12310 { "ssl_fc_server_random", smp_fetch_ssl_fc_random, 0, NULL, SMP_T_BIN, SMP_USE_L5CLI },
Patrick Hemmere0275472018-04-28 19:15:51 -040012311 { "ssl_fc_session_key", smp_fetch_ssl_fc_session_key, 0, NULL, SMP_T_BIN, SMP_USE_L5CLI },
12312#endif
Patrick Hemmer41966772018-04-28 19:15:48 -040012313#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Thierry FOURNIER7654c9f2013-12-17 00:20:33 +010012314 { "ssl_fc_sni", smp_fetch_ssl_fc_sni, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
Patrick Hemmer41966772018-04-28 19:15:48 -040012315#endif
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010012316 { "ssl_fc_cipherlist_bin", smp_fetch_ssl_fc_cl_bin, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
12317 { "ssl_fc_cipherlist_hex", smp_fetch_ssl_fc_cl_hex, 0, NULL, SMP_T_BIN, SMP_USE_L5CLI },
12318 { "ssl_fc_cipherlist_str", smp_fetch_ssl_fc_cl_str, 0, NULL, SMP_T_STR, SMP_USE_L5CLI },
12319 { "ssl_fc_cipherlist_xxh", smp_fetch_ssl_fc_cl_xxh64, 0, NULL, SMP_T_SINT, SMP_USE_L5CLI },
Willy Tarreau7875d092012-09-10 08:20:03 +020012320 { NULL, NULL, 0, 0, 0 },
12321}};
12322
Willy Tarreau0108d902018-11-25 19:14:37 +010012323INITCALL1(STG_REGISTER, sample_register_fetches, &sample_fetch_keywords);
12324
Willy Tarreau7875d092012-09-10 08:20:03 +020012325/* Note: must not be declared <const> as its list will be overwritten.
12326 * Please take care of keeping this list alphabetically sorted.
12327 */
Willy Tarreaudc13c112013-06-21 23:16:39 +020012328static struct acl_kw_list acl_kws = {ILH, {
Thierry FOURNIERc5a4e982014-03-05 16:07:08 +010012329 { "ssl_fc_sni_end", "ssl_fc_sni", PAT_MATCH_END },
12330 { "ssl_fc_sni_reg", "ssl_fc_sni", PAT_MATCH_REG },
Willy Tarreau8ed669b2013-01-11 15:49:37 +010012331 { /* END */ },
Willy Tarreau7875d092012-09-10 08:20:03 +020012332}};
12333
Willy Tarreau0108d902018-11-25 19:14:37 +010012334INITCALL1(STG_REGISTER, acl_register_keywords, &acl_kws);
12335
Willy Tarreau79eeafa2012-09-14 07:53:05 +020012336/* Note: must not be declared <const> as its list will be overwritten.
12337 * Please take care of keeping this list alphabetically sorted, doing so helps
12338 * all code contributors.
12339 * Optional keywords are also declared with a NULL ->parse() function so that
12340 * the config parser can report an appropriate error when a known keyword was
12341 * not enabled.
12342 */
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012343static struct ssl_bind_kw ssl_bind_kws[] = {
Olivier Houchardc2aae742017-09-22 18:26:28 +020012344 { "allow-0rtt", ssl_bind_parse_allow_0rtt, 0 }, /* allow 0-RTT */
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012345 { "alpn", ssl_bind_parse_alpn, 1 }, /* set ALPN supported protocols */
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010012346 { "ca-file", ssl_bind_parse_ca_file, 1 }, /* set CAfile to process ca-names and verify on client cert */
12347 { "ca-verify-file", ssl_bind_parse_ca_verify_file, 1 }, /* set CAverify file to process verify on client cert */
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012348 { "ciphers", ssl_bind_parse_ciphers, 1 }, /* set SSL cipher suite */
Emmanuel Hocdet839af572019-05-14 16:27:35 +020012349#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012350 { "ciphersuites", ssl_bind_parse_ciphersuites, 1 }, /* set TLS 1.3 cipher suite */
12351#endif
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +050012352 { "crl-file", ssl_bind_parse_crl_file, 1 }, /* set certificate revocation list file use on client cert verify */
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +010012353 { "curves", ssl_bind_parse_curves, 1 }, /* set SSL curve suite */
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012354 { "ecdhe", ssl_bind_parse_ecdhe, 1 }, /* defines named curve for elliptic curve Diffie-Hellman */
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020012355 { "no-ca-names", ssl_bind_parse_no_ca_names, 0 }, /* do not send ca names to clients (ca_file related) */
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012356 { "npn", ssl_bind_parse_npn, 1 }, /* set NPN supported protocols */
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +020012357 { "ssl-min-ver", ssl_bind_parse_tls_method_minmax,1 }, /* minimum version */
12358 { "ssl-max-ver", ssl_bind_parse_tls_method_minmax,1 }, /* maximum version */
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012359 { "verify", ssl_bind_parse_verify, 1 }, /* set SSL verify method */
12360 { NULL, NULL, 0 },
12361};
12362
Willy Tarreau0108d902018-11-25 19:14:37 +010012363/* no initcall for ssl_bind_kws, these ones are parsed in the parser loop */
12364
Willy Tarreau51fb7652012-09-18 18:24:39 +020012365static struct bind_kw_list bind_kws = { "SSL", { }, {
Olivier Houchardc2aae742017-09-22 18:26:28 +020012366 { "allow-0rtt", bind_parse_allow_0rtt, 0 }, /* Allow 0RTT */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +020012367 { "alpn", bind_parse_alpn, 1 }, /* set ALPN supported protocols */
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010012368 { "ca-file", bind_parse_ca_file, 1 }, /* set CAfile to process ca-names and verify on client cert */
12369 { "ca-verify-file", bind_parse_ca_verify_file, 1 }, /* set CAverify file to process verify on client cert */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +020012370 { "ca-ignore-err", bind_parse_ignore_err, 1 }, /* set error IDs to ignore on verify depth > 0 */
12371 { "ca-sign-file", bind_parse_ca_sign_file, 1 }, /* set CAFile used to generate and sign server certs */
12372 { "ca-sign-pass", bind_parse_ca_sign_pass, 1 }, /* set CAKey passphrase */
12373 { "ciphers", bind_parse_ciphers, 1 }, /* set SSL cipher suite */
Emmanuel Hocdet839af572019-05-14 16:27:35 +020012374#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012375 { "ciphersuites", bind_parse_ciphersuites, 1 }, /* set TLS 1.3 cipher suite */
12376#endif
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +050012377 { "crl-file", bind_parse_crl_file, 1 }, /* set certificate revocation list file use on client cert verify */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +020012378 { "crt", bind_parse_crt, 1 }, /* load SSL certificates from this location */
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +050012379 { "crt-ignore-err", bind_parse_ignore_err, 1 }, /* set error IDs to ignore on verify depth == 0 */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +020012380 { "crt-list", bind_parse_crt_list, 1 }, /* load a list of crt from this location */
12381 { "curves", bind_parse_curves, 1 }, /* set SSL curve suite */
12382 { "ecdhe", bind_parse_ecdhe, 1 }, /* defines named curve for elliptic curve Diffie-Hellman */
12383 { "force-sslv3", bind_parse_tls_method_options, 0 }, /* force SSLv3 */
12384 { "force-tlsv10", bind_parse_tls_method_options, 0 }, /* force TLSv10 */
12385 { "force-tlsv11", bind_parse_tls_method_options, 0 }, /* force TLSv11 */
12386 { "force-tlsv12", bind_parse_tls_method_options, 0 }, /* force TLSv12 */
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012387 { "force-tlsv13", bind_parse_tls_method_options, 0 }, /* force TLSv13 */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +020012388 { "generate-certificates", bind_parse_generate_certs, 0 }, /* enable the server certificates generation */
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020012389 { "no-ca-names", bind_parse_no_ca_names, 0 }, /* do not send ca names to clients (ca_file related) */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +020012390 { "no-sslv3", bind_parse_tls_method_options, 0 }, /* disable SSLv3 */
12391 { "no-tlsv10", bind_parse_tls_method_options, 0 }, /* disable TLSv10 */
12392 { "no-tlsv11", bind_parse_tls_method_options, 0 }, /* disable TLSv11 */
12393 { "no-tlsv12", bind_parse_tls_method_options, 0 }, /* disable TLSv12 */
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012394 { "no-tlsv13", bind_parse_tls_method_options, 0 }, /* disable TLSv13 */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +020012395 { "no-tls-tickets", bind_parse_no_tls_tickets, 0 }, /* disable session resumption tickets */
12396 { "ssl", bind_parse_ssl, 0 }, /* enable SSL processing */
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012397 { "ssl-min-ver", bind_parse_tls_method_minmax, 1 }, /* minimum version */
12398 { "ssl-max-ver", bind_parse_tls_method_minmax, 1 }, /* maximum version */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +020012399 { "strict-sni", bind_parse_strict_sni, 0 }, /* refuse negotiation if sni doesn't match a certificate */
12400 { "tls-ticket-keys", bind_parse_tls_ticket_keys, 1 }, /* set file to load TLS ticket keys from */
12401 { "verify", bind_parse_verify, 1 }, /* set SSL verify method */
12402 { "npn", bind_parse_npn, 1 }, /* set NPN supported protocols */
12403 { "prefer-client-ciphers", bind_parse_pcc, 0 }, /* prefer client ciphers */
Willy Tarreau79eeafa2012-09-14 07:53:05 +020012404 { NULL, NULL, 0 },
12405}};
Emeric Brun46591952012-05-18 15:47:34 +020012406
Willy Tarreau0108d902018-11-25 19:14:37 +010012407INITCALL1(STG_REGISTER, bind_register_keywords, &bind_kws);
12408
Willy Tarreau92faadf2012-10-10 23:04:25 +020012409/* Note: must not be declared <const> as its list will be overwritten.
12410 * Please take care of keeping this list alphabetically sorted, doing so helps
12411 * all code contributors.
12412 * Optional keywords are also declared with a NULL ->parse() function so that
12413 * the config parser can report an appropriate error when a known keyword was
12414 * not enabled.
12415 */
12416static struct srv_kw_list srv_kws = { "SSL", { }, {
Olivier Houchard522eea72017-11-03 16:27:47 +010012417 { "allow-0rtt", srv_parse_allow_0rtt, 0, 1 }, /* Allow using early data on this server */
Olivier Houchardc7566002018-11-20 23:33:50 +010012418 { "alpn", srv_parse_alpn, 1, 1 }, /* Set ALPN supported protocols */
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012419 { "ca-file", srv_parse_ca_file, 1, 1 }, /* set CAfile to process verify server cert */
Olivier Houchard92150142018-12-21 19:47:01 +010012420 { "check-alpn", srv_parse_alpn, 1, 1 }, /* Set ALPN used for checks */
Olivier Houchard9130a962017-10-17 17:33:43 +020012421 { "check-sni", srv_parse_check_sni, 1, 1 }, /* set SNI */
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012422 { "check-ssl", srv_parse_check_ssl, 0, 1 }, /* enable SSL for health checks */
12423 { "ciphers", srv_parse_ciphers, 1, 1 }, /* select the cipher suite */
Emmanuel Hocdet839af572019-05-14 16:27:35 +020012424#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012425 { "ciphersuites", srv_parse_ciphersuites, 1, 1 }, /* select the cipher suite */
12426#endif
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012427 { "crl-file", srv_parse_crl_file, 1, 1 }, /* set certificate revocation list file use on server cert verify */
12428 { "crt", srv_parse_crt, 1, 1 }, /* set client certificate */
12429 { "force-sslv3", srv_parse_tls_method_options, 0, 1 }, /* force SSLv3 */
12430 { "force-tlsv10", srv_parse_tls_method_options, 0, 1 }, /* force TLSv10 */
12431 { "force-tlsv11", srv_parse_tls_method_options, 0, 1 }, /* force TLSv11 */
12432 { "force-tlsv12", srv_parse_tls_method_options, 0, 1 }, /* force TLSv12 */
12433 { "force-tlsv13", srv_parse_tls_method_options, 0, 1 }, /* force TLSv13 */
12434 { "no-check-ssl", srv_parse_no_check_ssl, 0, 1 }, /* disable SSL for health checks */
12435 { "no-send-proxy-v2-ssl", srv_parse_no_send_proxy_ssl, 0, 1 }, /* do not send PROXY protocol header v2 with SSL info */
12436 { "no-send-proxy-v2-ssl-cn", srv_parse_no_send_proxy_cn, 0, 1 }, /* do not send PROXY protocol header v2 with CN */
12437 { "no-ssl", srv_parse_no_ssl, 0, 1 }, /* disable SSL processing */
12438 { "no-ssl-reuse", srv_parse_no_ssl_reuse, 0, 1 }, /* disable session reuse */
12439 { "no-sslv3", srv_parse_tls_method_options, 0, 0 }, /* disable SSLv3 */
12440 { "no-tlsv10", srv_parse_tls_method_options, 0, 0 }, /* disable TLSv10 */
12441 { "no-tlsv11", srv_parse_tls_method_options, 0, 0 }, /* disable TLSv11 */
12442 { "no-tlsv12", srv_parse_tls_method_options, 0, 0 }, /* disable TLSv12 */
12443 { "no-tlsv13", srv_parse_tls_method_options, 0, 0 }, /* disable TLSv13 */
12444 { "no-tls-tickets", srv_parse_no_tls_tickets, 0, 1 }, /* disable session resumption tickets */
Olivier Houchardc7566002018-11-20 23:33:50 +010012445 { "npn", srv_parse_npn, 1, 1 }, /* Set NPN supported protocols */
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012446 { "send-proxy-v2-ssl", srv_parse_send_proxy_ssl, 0, 1 }, /* send PROXY protocol header v2 with SSL info */
12447 { "send-proxy-v2-ssl-cn", srv_parse_send_proxy_cn, 0, 1 }, /* send PROXY protocol header v2 with CN */
12448 { "sni", srv_parse_sni, 1, 1 }, /* send SNI extension */
12449 { "ssl", srv_parse_ssl, 0, 1 }, /* enable SSL processing */
12450 { "ssl-min-ver", srv_parse_tls_method_minmax, 1, 1 }, /* minimum version */
12451 { "ssl-max-ver", srv_parse_tls_method_minmax, 1, 1 }, /* maximum version */
12452 { "ssl-reuse", srv_parse_ssl_reuse, 0, 1 }, /* enable session reuse */
12453 { "tls-tickets", srv_parse_tls_tickets, 0, 1 }, /* enable session resumption tickets */
12454 { "verify", srv_parse_verify, 1, 1 }, /* set SSL verify method */
12455 { "verifyhost", srv_parse_verifyhost, 1, 1 }, /* require that SSL cert verifies for hostname */
Willy Tarreau92faadf2012-10-10 23:04:25 +020012456 { NULL, NULL, 0, 0 },
12457}};
12458
Willy Tarreau0108d902018-11-25 19:14:37 +010012459INITCALL1(STG_REGISTER, srv_register_keywords, &srv_kws);
12460
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012461static struct cfg_kw_list cfg_kws = {ILH, {
Willy Tarreau8c3b0fd2016-12-21 22:44:46 +010012462 { CFG_GLOBAL, "ca-base", ssl_parse_global_ca_crt_base },
12463 { CFG_GLOBAL, "crt-base", ssl_parse_global_ca_crt_base },
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010012464 { CFG_GLOBAL, "issuers-chain-path", ssl_load_global_issuers_from_path },
Willy Tarreau0bea58d2016-12-21 23:17:25 +010012465 { CFG_GLOBAL, "maxsslconn", ssl_parse_global_int },
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012466 { CFG_GLOBAL, "ssl-default-bind-options", ssl_parse_default_bind_options },
12467 { CFG_GLOBAL, "ssl-default-server-options", ssl_parse_default_server_options },
Willy Tarreau14e36a12016-12-21 23:28:13 +010012468#ifndef OPENSSL_NO_DH
12469 { CFG_GLOBAL, "ssl-dh-param-file", ssl_parse_global_dh_param_file },
12470#endif
Grant Zhangfa6c7ee2017-01-14 01:42:15 +000012471 { CFG_GLOBAL, "ssl-mode-async", ssl_parse_global_ssl_async },
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +020012472#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +000012473 { CFG_GLOBAL, "ssl-engine", ssl_parse_global_ssl_engine },
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +020012474#endif
Willy Tarreau9ceda382016-12-21 23:13:03 +010012475 { CFG_GLOBAL, "tune.ssl.cachesize", ssl_parse_global_int },
12476#ifndef OPENSSL_NO_DH
12477 { CFG_GLOBAL, "tune.ssl.default-dh-param", ssl_parse_global_default_dh },
12478#endif
12479 { CFG_GLOBAL, "tune.ssl.force-private-cache", ssl_parse_global_private_cache },
12480 { CFG_GLOBAL, "tune.ssl.lifetime", ssl_parse_global_lifetime },
12481 { CFG_GLOBAL, "tune.ssl.maxrecord", ssl_parse_global_int },
12482 { CFG_GLOBAL, "tune.ssl.ssl-ctx-cache-size", ssl_parse_global_int },
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010012483 { CFG_GLOBAL, "tune.ssl.capture-cipherlist-size", ssl_parse_global_capture_cipherlist },
Willy Tarreauf22e9682016-12-21 23:23:19 +010012484 { CFG_GLOBAL, "ssl-default-bind-ciphers", ssl_parse_global_ciphers },
12485 { CFG_GLOBAL, "ssl-default-server-ciphers", ssl_parse_global_ciphers },
Emmanuel Hocdet839af572019-05-14 16:27:35 +020012486#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012487 { CFG_GLOBAL, "ssl-default-bind-ciphersuites", ssl_parse_global_ciphersuites },
12488 { CFG_GLOBAL, "ssl-default-server-ciphersuites", ssl_parse_global_ciphersuites },
12489#endif
William Lallemand3af48e72020-02-03 17:15:52 +010012490 { CFG_GLOBAL, "ssl-load-extra-files", ssl_parse_global_extra_files },
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012491 { 0, NULL, NULL },
12492}};
12493
Willy Tarreau0108d902018-11-25 19:14:37 +010012494INITCALL1(STG_REGISTER, cfg_register_keywords, &cfg_kws);
12495
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010012496/* Note: must not be declared <const> as its list will be overwritten */
12497static struct sample_conv_kw_list conv_kws = {ILH, {
Willy Tarreau86a394e2019-05-09 14:15:32 +020012498#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000100fL)
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010012499 { "aes_gcm_dec", sample_conv_aes_gcm_dec, ARG4(4,SINT,STR,STR,STR), check_aes_gcm, SMP_T_BIN, SMP_T_BIN },
12500#endif
12501 { NULL, NULL, 0, 0, 0 },
12502}};
12503
12504INITCALL1(STG_REGISTER, sample_register_convs, &conv_kws);
12505
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020012506/* transport-layer operations for SSL sockets */
Willy Tarreaud9f5cca2016-12-22 21:08:52 +010012507static struct xprt_ops ssl_sock = {
Emeric Brun46591952012-05-18 15:47:34 +020012508 .snd_buf = ssl_sock_from_buf,
12509 .rcv_buf = ssl_sock_to_buf,
Olivier Houcharddf357842019-03-21 16:30:07 +010012510 .subscribe = ssl_subscribe,
12511 .unsubscribe = ssl_unsubscribe,
Olivier Houchard5149b592019-05-23 17:47:36 +020012512 .remove_xprt = ssl_remove_xprt,
Olivier Houchard2e055482019-05-27 19:50:12 +020012513 .add_xprt = ssl_add_xprt,
Emeric Brun46591952012-05-18 15:47:34 +020012514 .rcv_pipe = NULL,
12515 .snd_pipe = NULL,
12516 .shutr = NULL,
12517 .shutw = ssl_sock_shutw,
12518 .close = ssl_sock_close,
12519 .init = ssl_sock_init,
Willy Tarreau55d37912016-12-21 23:38:39 +010012520 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
Willy Tarreau795cdab2016-12-22 17:30:54 +010012521 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
Willy Tarreau17d45382016-12-22 21:16:08 +010012522 .prepare_srv = ssl_sock_prepare_srv_ctx,
12523 .destroy_srv = ssl_sock_free_srv_ctx,
Willy Tarreau8743f7e2016-12-04 18:44:29 +010012524 .get_alpn = ssl_sock_get_alpn,
Willy Tarreau8e0bb0a2016-11-24 16:58:12 +010012525 .name = "SSL",
Emeric Brun46591952012-05-18 15:47:34 +020012526};
12527
Olivier Houchardccaa7de2017-10-02 11:51:03 +020012528enum act_return ssl_action_wait_for_hs(struct act_rule *rule, struct proxy *px,
12529 struct session *sess, struct stream *s, int flags)
12530{
12531 struct connection *conn;
Olivier Houchard6fa63d92017-11-27 18:41:32 +010012532 struct conn_stream *cs;
Olivier Houchardccaa7de2017-10-02 11:51:03 +020012533
12534 conn = objt_conn(sess->origin);
Olivier Houchard6fa63d92017-11-27 18:41:32 +010012535 cs = objt_cs(s->si[0].end);
Olivier Houchardccaa7de2017-10-02 11:51:03 +020012536
Olivier Houchard6fa63d92017-11-27 18:41:32 +010012537 if (conn && cs) {
Olivier Houchardccaa7de2017-10-02 11:51:03 +020012538 if (conn->flags & (CO_FL_EARLY_SSL_HS | CO_FL_SSL_WAIT_HS)) {
Olivier Houchard6fa63d92017-11-27 18:41:32 +010012539 cs->flags |= CS_FL_WAIT_FOR_HS;
Olivier Houchardccaa7de2017-10-02 11:51:03 +020012540 s->req.flags |= CF_READ_NULL;
12541 return ACT_RET_YIELD;
12542 }
12543 }
12544 return (ACT_RET_CONT);
12545}
12546
12547static enum act_parse_ret ssl_parse_wait_for_hs(const char **args, int *orig_arg, struct proxy *px, struct act_rule *rule, char **err)
12548{
12549 rule->action_ptr = ssl_action_wait_for_hs;
12550
12551 return ACT_RET_PRS_OK;
12552}
12553
12554static struct action_kw_list http_req_actions = {ILH, {
12555 { "wait-for-handshake", ssl_parse_wait_for_hs },
12556 { /* END */ }
12557}};
12558
Willy Tarreau0108d902018-11-25 19:14:37 +010012559INITCALL1(STG_REGISTER, http_req_keywords_register, &http_req_actions);
12560
Willy Tarreau5db847a2019-05-09 14:13:35 +020012561#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012562
12563static void ssl_sock_sctl_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
12564{
12565 if (ptr) {
12566 chunk_destroy(ptr);
12567 free(ptr);
12568 }
12569}
12570
12571#endif
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010012572static void ssl_sock_capture_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
12573{
Willy Tarreaubafbe012017-11-24 17:34:44 +010012574 pool_free(pool_head_ssl_capture, ptr);
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010012575}
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012576
Emeric Brun46591952012-05-18 15:47:34 +020012577__attribute__((constructor))
Willy Tarreau92faadf2012-10-10 23:04:25 +020012578static void __ssl_sock_init(void)
12579{
Ilya Shipitsin0590f442019-05-25 19:30:50 +050012580#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +020012581 STACK_OF(SSL_COMP)* cm;
Ilya Shipitsine242f3d2019-05-25 03:38:14 +050012582 int n;
Ilya Shipitsin0590f442019-05-25 19:30:50 +050012583#endif
Emeric Brun46591952012-05-18 15:47:34 +020012584
Willy Tarreauef934602016-12-22 23:12:01 +010012585 if (global_ssl.listen_default_ciphers)
12586 global_ssl.listen_default_ciphers = strdup(global_ssl.listen_default_ciphers);
12587 if (global_ssl.connect_default_ciphers)
12588 global_ssl.connect_default_ciphers = strdup(global_ssl.connect_default_ciphers);
Emmanuel Hocdet839af572019-05-14 16:27:35 +020012589#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012590 if (global_ssl.listen_default_ciphersuites)
12591 global_ssl.listen_default_ciphersuites = strdup(global_ssl.listen_default_ciphersuites);
12592 if (global_ssl.connect_default_ciphersuites)
12593 global_ssl.connect_default_ciphersuites = strdup(global_ssl.connect_default_ciphersuites);
12594#endif
Willy Tarreau610f04b2014-02-13 11:36:41 +010012595
Willy Tarreau13e14102016-12-22 20:25:26 +010012596 xprt_register(XPRT_SSL, &ssl_sock);
Willy Tarreau9a1ab082019-05-09 13:26:41 +020012597#if HA_OPENSSL_VERSION_NUMBER < 0x10100000L
Emeric Brun46591952012-05-18 15:47:34 +020012598 SSL_library_init();
Rosen Penev68185952018-12-14 08:47:02 -080012599#endif
Ilya Shipitsin0590f442019-05-25 19:30:50 +050012600#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +020012601 cm = SSL_COMP_get_compression_methods();
Ilya Shipitsine242f3d2019-05-25 03:38:14 +050012602 n = sk_SSL_COMP_num(cm);
12603 while (n--) {
12604 (void) sk_SSL_COMP_pop(cm);
12605 }
Ilya Shipitsin0590f442019-05-25 19:30:50 +050012606#endif
Ilya Shipitsine242f3d2019-05-25 03:38:14 +050012607
Willy Tarreau5db847a2019-05-09 14:13:35 +020012608#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Emeric Brun821bb9b2017-06-15 16:37:39 +020012609 ssl_locking_init();
12610#endif
Willy Tarreau5db847a2019-05-09 14:13:35 +020012611#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012612 sctl_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_sctl_free_func);
12613#endif
Thierry FOURNIER28962c92018-06-17 21:37:05 +020012614 ssl_app_data_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
Thierry FOURNIER16ff0502018-06-17 21:33:01 +020012615 ssl_capture_ptr_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_capture_free_func);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +020012616#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +000012617 ENGINE_load_builtin_engines();
Grant Zhangfa6c7ee2017-01-14 01:42:15 +000012618 hap_register_post_check(ssl_check_async_engine_count);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +020012619#endif
Willy Tarreaud1c57502016-12-22 22:46:15 +010012620#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
12621 hap_register_post_check(tlskeys_finalize_config);
12622#endif
Willy Tarreau80713382018-11-26 10:19:54 +010012623
12624 global.ssl_session_max_cost = SSL_SESSION_MAX_COST;
12625 global.ssl_handshake_max_cost = SSL_HANDSHAKE_MAX_COST;
12626
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010012627 hap_register_post_deinit(ssl_free_global_issuers);
12628
Willy Tarreau80713382018-11-26 10:19:54 +010012629#ifndef OPENSSL_NO_DH
12630 ssl_dh_ptr_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, NULL);
12631 hap_register_post_deinit(ssl_free_dh);
12632#endif
12633#ifndef OPENSSL_NO_ENGINE
12634 hap_register_post_deinit(ssl_free_engines);
12635#endif
12636 /* Load SSL string for the verbose & debug mode. */
12637 ERR_load_SSL_strings();
Olivier Houcharda8955d52019-04-07 22:00:38 +020012638 ha_meth = BIO_meth_new(0x666, "ha methods");
12639 BIO_meth_set_write(ha_meth, ha_ssl_write);
12640 BIO_meth_set_read(ha_meth, ha_ssl_read);
12641 BIO_meth_set_ctrl(ha_meth, ha_ssl_ctrl);
12642 BIO_meth_set_create(ha_meth, ha_ssl_new);
12643 BIO_meth_set_destroy(ha_meth, ha_ssl_free);
12644 BIO_meth_set_puts(ha_meth, ha_ssl_puts);
12645 BIO_meth_set_gets(ha_meth, ha_ssl_gets);
William Lallemand150bfa82019-09-19 17:12:49 +020012646
12647 HA_SPIN_INIT(&ckch_lock);
Willy Tarreau80713382018-11-26 10:19:54 +010012648}
Willy Tarreaud92aa5c2015-01-15 21:34:39 +010012649
Willy Tarreau80713382018-11-26 10:19:54 +010012650/* Compute and register the version string */
12651static void ssl_register_build_options()
12652{
12653 char *ptr = NULL;
12654 int i;
12655
Willy Tarreauc2c0b612016-12-21 19:23:20 +010012656 memprintf(&ptr, "Built with OpenSSL version : "
12657#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +010012658 "BoringSSL");
Willy Tarreauc2c0b612016-12-21 19:23:20 +010012659#else /* OPENSSL_IS_BORINGSSL */
12660 OPENSSL_VERSION_TEXT
12661 "\nRunning on OpenSSL version : %s%s",
Rosen Penev68185952018-12-14 08:47:02 -080012662 OpenSSL_version(OPENSSL_VERSION),
Willy Tarreau1d158ab2019-05-09 13:41:45 +020012663 ((OPENSSL_VERSION_NUMBER ^ OpenSSL_version_num()) >> 8) ? " (VERSIONS DIFFER!)" : "");
Willy Tarreauc2c0b612016-12-21 19:23:20 +010012664#endif
12665 memprintf(&ptr, "%s\nOpenSSL library supports TLS extensions : "
Willy Tarreau9a1ab082019-05-09 13:26:41 +020012666#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Willy Tarreauc2c0b612016-12-21 19:23:20 +010012667 "no (library version too old)"
12668#elif defined(OPENSSL_NO_TLSEXT)
12669 "no (disabled via OPENSSL_NO_TLSEXT)"
12670#else
12671 "yes"
12672#endif
12673 "", ptr);
12674
12675 memprintf(&ptr, "%s\nOpenSSL library supports SNI : "
12676#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
12677 "yes"
12678#else
12679#ifdef OPENSSL_NO_TLSEXT
12680 "no (because of OPENSSL_NO_TLSEXT)"
12681#else
12682 "no (version might be too old, 0.9.8f min needed)"
12683#endif
12684#endif
12685 "", ptr);
12686
Emmanuel Hocdetf80bc242017-07-12 14:25:38 +020012687 memprintf(&ptr, "%s\nOpenSSL library supports :", ptr);
12688 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
12689 if (methodVersions[i].option)
12690 memprintf(&ptr, "%s %s", ptr, methodVersions[i].name);
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +010012691
Willy Tarreauc2c0b612016-12-21 19:23:20 +010012692 hap_register_build_opts(ptr, 1);
Willy Tarreau80713382018-11-26 10:19:54 +010012693}
Willy Tarreauc2c0b612016-12-21 19:23:20 +010012694
Willy Tarreau80713382018-11-26 10:19:54 +010012695INITCALL0(STG_REGISTER, ssl_register_build_options);
Remi Gacogne4f902b82015-05-28 16:23:00 +020012696
Emeric Brun46591952012-05-18 15:47:34 +020012697
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +020012698#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +000012699void ssl_free_engines(void) {
12700 struct ssl_engine_list *wl, *wlb;
12701 /* free up engine list */
12702 list_for_each_entry_safe(wl, wlb, &openssl_engines, list) {
12703 ENGINE_finish(wl->e);
12704 ENGINE_free(wl->e);
12705 LIST_DEL(&wl->list);
12706 free(wl);
12707 }
12708}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +020012709#endif
Christopher Faulet31af49d2015-06-09 17:29:50 +020012710
Remi Gacogned3a23c32015-05-28 16:39:47 +020012711#ifndef OPENSSL_NO_DH
Grant Zhang872f9c22017-01-21 01:10:18 +000012712void ssl_free_dh(void) {
12713 if (local_dh_1024) {
12714 DH_free(local_dh_1024);
12715 local_dh_1024 = NULL;
12716 }
12717 if (local_dh_2048) {
12718 DH_free(local_dh_2048);
12719 local_dh_2048 = NULL;
12720 }
12721 if (local_dh_4096) {
12722 DH_free(local_dh_4096);
12723 local_dh_4096 = NULL;
12724 }
Remi Gacogne47783ef2015-05-29 15:53:22 +020012725 if (global_dh) {
12726 DH_free(global_dh);
12727 global_dh = NULL;
12728 }
Grant Zhang872f9c22017-01-21 01:10:18 +000012729}
12730#endif
12731
12732__attribute__((destructor))
12733static void __ssl_sock_deinit(void)
12734{
12735#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +020012736 if (ssl_ctx_lru_tree) {
12737 lru64_destroy(ssl_ctx_lru_tree);
Christopher Faulet2a944ee2017-11-07 10:42:54 +010012738 HA_RWLOCK_DESTROY(&ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +020012739 }
Remi Gacogned3a23c32015-05-28 16:39:47 +020012740#endif
12741
Willy Tarreau5db847a2019-05-09 14:13:35 +020012742#if (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +020012743 ERR_remove_state(0);
12744 ERR_free_strings();
12745
12746 EVP_cleanup();
Rosen Penev68185952018-12-14 08:47:02 -080012747#endif
Remi Gacogned3a23c32015-05-28 16:39:47 +020012748
Willy Tarreau5db847a2019-05-09 14:13:35 +020012749#if (HA_OPENSSL_VERSION_NUMBER >= 0x00907000L) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +020012750 CRYPTO_cleanup_all_ex_data();
12751#endif
Olivier Houcharda8955d52019-04-07 22:00:38 +020012752 BIO_meth_free(ha_meth);
Remi Gacogned3a23c32015-05-28 16:39:47 +020012753}
12754
12755
Emeric Brun46591952012-05-18 15:47:34 +020012756/*
12757 * Local variables:
12758 * c-indent-level: 8
12759 * c-basic-offset: 8
12760 * End:
12761 */