blob: 9d6b8b1184eb89bac43b37ad228fe5e83e507dc2 [file] [log] [blame]
yanbzhu08ce6ab2015-12-02 13:01:29 -05001
Emeric Brun46591952012-05-18 15:47:34 +02002/*
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02003 * SSL/TLS transport layer over SOCK_STREAM sockets
Emeric Brun46591952012-05-18 15:47:34 +02004 *
5 * Copyright (C) 2012 EXCELIANCE, Emeric Brun <ebrun@exceliance.fr>
6 *
7 * This program is free software; you can redistribute it and/or
8 * modify it under the terms of the GNU General Public License
9 * as published by the Free Software Foundation; either version
10 * 2 of the License, or (at your option) any later version.
11 *
Willy Tarreau69845df2012-09-10 09:43:09 +020012 * Acknowledgement:
13 * We'd like to specially thank the Stud project authors for a very clean
14 * and well documented code which helped us understand how the OpenSSL API
15 * ought to be used in non-blocking mode. This is one difficult part which
16 * is not easy to get from the OpenSSL doc, and reading the Stud code made
17 * it much more obvious than the examples in the OpenSSL package. Keep up
18 * the good works, guys !
19 *
20 * Stud is an extremely efficient and scalable SSL/TLS proxy which combines
21 * particularly well with haproxy. For more info about this project, visit :
22 * https://github.com/bumptech/stud
23 *
Emeric Brun46591952012-05-18 15:47:34 +020024 */
25
Willy Tarreau8d164dc2019-05-10 09:35:00 +020026/* Note: do NOT include openssl/xxx.h here, do it in openssl-compat.h */
Emeric Brun46591952012-05-18 15:47:34 +020027#define _GNU_SOURCE
Emeric Brunfc0421f2012-09-07 17:30:07 +020028#include <ctype.h>
29#include <dirent.h>
Emeric Brun46591952012-05-18 15:47:34 +020030#include <errno.h>
31#include <fcntl.h>
32#include <stdio.h>
33#include <stdlib.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020034#include <string.h>
35#include <unistd.h>
Emeric Brun46591952012-05-18 15:47:34 +020036
37#include <sys/socket.h>
38#include <sys/stat.h>
39#include <sys/types.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020040#include <netdb.h>
Emeric Brun46591952012-05-18 15:47:34 +020041#include <netinet/tcp.h>
42
Christopher Faulet31af49d2015-06-09 17:29:50 +020043#include <import/lru.h>
44#include <import/xxhash.h>
45
Emeric Brun46591952012-05-18 15:47:34 +020046#include <common/buffer.h>
Willy Tarreau843b7cb2018-07-13 10:54:26 +020047#include <common/chunk.h>
Emeric Brun46591952012-05-18 15:47:34 +020048#include <common/compat.h>
49#include <common/config.h>
50#include <common/debug.h>
Willy Tarreau79eeafa2012-09-14 07:53:05 +020051#include <common/errors.h>
Willy Tarreau0108d902018-11-25 19:14:37 +010052#include <common/initcall.h>
Willy Tarreau55994562019-05-09 14:52:44 +020053#include <common/openssl-compat.h>
Emeric Brun46591952012-05-18 15:47:34 +020054#include <common/standard.h>
55#include <common/ticks.h>
56#include <common/time.h>
Nenad Merdanovic05552d42015-02-27 19:56:49 +010057#include <common/base64.h>
Emeric Brun46591952012-05-18 15:47:34 +020058
William Lallemand2954c472020-03-06 21:54:13 +010059#include <ebpttree.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020060#include <ebsttree.h>
61
William Lallemand32af2032016-10-29 18:09:35 +020062#include <types/applet.h>
63#include <types/cli.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020064#include <types/global.h>
65#include <types/ssl_sock.h>
William Lallemand32af2032016-10-29 18:09:35 +020066#include <types/stats.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020067
Willy Tarreau7875d092012-09-10 08:20:03 +020068#include <proto/acl.h>
69#include <proto/arg.h>
William Lallemand32af2032016-10-29 18:09:35 +020070#include <proto/channel.h>
Emeric Brun46591952012-05-18 15:47:34 +020071#include <proto/connection.h>
William Lallemand32af2032016-10-29 18:09:35 +020072#include <proto/cli.h>
Emeric Brun46591952012-05-18 15:47:34 +020073#include <proto/fd.h>
74#include <proto/freq_ctr.h>
75#include <proto/frontend.h>
Willy Tarreau61c112a2018-10-02 16:43:32 +020076#include <proto/http_rules.h>
Willy Tarreau79eeafa2012-09-14 07:53:05 +020077#include <proto/listener.h>
Thierry FOURNIERed66c292013-11-28 11:05:19 +010078#include <proto/pattern.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020079#include <proto/proto_tcp.h>
Christopher Fauletfc9cfe42019-07-16 14:54:53 +020080#include <proto/http_ana.h>
Willy Tarreau92faadf2012-10-10 23:04:25 +020081#include <proto/server.h>
William Lallemand32af2032016-10-29 18:09:35 +020082#include <proto/stream_interface.h>
Emeric Brun46591952012-05-18 15:47:34 +020083#include <proto/log.h>
Emeric Brun94324a42012-10-11 14:00:19 +020084#include <proto/proxy.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020085#include <proto/shctx.h>
William Lallemandc69973f2020-05-12 17:42:42 +020086#include <proto/ssl_ckch.h>
William Lallemand6e9556b2020-05-12 17:52:44 +020087#include <proto/ssl_crtlist.h>
Emeric Brun46591952012-05-18 15:47:34 +020088#include <proto/ssl_sock.h>
William Lallemand6a66a5e2020-05-15 12:01:17 +020089#include <proto/ssl_utils.h>
Willy Tarreau9ad7bd42015-04-03 19:19:59 +020090#include <proto/stream.h>
Emeric Brun46591952012-05-18 15:47:34 +020091#include <proto/task.h>
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010092#include <proto/vars.h>
Emeric Brun46591952012-05-18 15:47:34 +020093
Willy Tarreau9356dac2019-05-10 09:22:53 +020094/* ***** READ THIS before adding code here! *****
95 *
96 * Due to API incompatibilities between multiple OpenSSL versions and their
97 * derivatives, it's often tempting to add macros to (re-)define certain
98 * symbols. Please do not do this here, and do it in common/openssl-compat.h
99 * exclusively so that the whole code consistently uses the same macros.
100 *
101 * Whenever possible if a macro is missing in certain versions, it's better
102 * to conditionally define it in openssl-compat.h than using lots of ifdefs.
103 */
104
Willy Tarreau71b734c2014-01-28 15:19:44 +0100105int sslconns = 0;
106int totalsslconns = 0;
Emeric Brunece0c332017-12-06 13:51:49 +0100107int nb_engines = 0;
Emeric Brune1f38db2012-09-03 20:36:47 +0200108
William Lallemande0f3fd52020-02-25 14:53:06 +0100109static struct eb_root cert_issuer_tree = EB_ROOT; /* issuers tree from "issuers-chain-path" */
110
William Lallemand7fd8b452020-05-07 15:20:43 +0200111struct global_ssl global_ssl = {
Willy Tarreauef934602016-12-22 23:12:01 +0100112#ifdef LISTEN_DEFAULT_CIPHERS
113 .listen_default_ciphers = LISTEN_DEFAULT_CIPHERS,
114#endif
115#ifdef CONNECT_DEFAULT_CIPHERS
116 .connect_default_ciphers = CONNECT_DEFAULT_CIPHERS,
117#endif
Emmanuel Hocdet839af572019-05-14 16:27:35 +0200118#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200119#ifdef LISTEN_DEFAULT_CIPHERSUITES
120 .listen_default_ciphersuites = LISTEN_DEFAULT_CIPHERSUITES,
121#endif
122#ifdef CONNECT_DEFAULT_CIPHERSUITES
123 .connect_default_ciphersuites = CONNECT_DEFAULT_CIPHERSUITES,
124#endif
125#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100126 .listen_default_ssloptions = BC_SSL_O_NONE,
127 .connect_default_ssloptions = SRV_SSL_O_NONE,
128
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200129 .listen_default_sslmethods.flags = MC_SSL_O_ALL,
130 .listen_default_sslmethods.min = CONF_TLSV_NONE,
131 .listen_default_sslmethods.max = CONF_TLSV_NONE,
132 .connect_default_sslmethods.flags = MC_SSL_O_ALL,
133 .connect_default_sslmethods.min = CONF_TLSV_NONE,
134 .connect_default_sslmethods.max = CONF_TLSV_NONE,
135
Willy Tarreauef934602016-12-22 23:12:01 +0100136#ifdef DEFAULT_SSL_MAX_RECORD
137 .max_record = DEFAULT_SSL_MAX_RECORD,
138#endif
139 .default_dh_param = SSL_DEFAULT_DH_PARAM,
140 .ctx_cache = DEFAULT_SSL_CTX_CACHE,
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100141 .capture_cipherlist = 0,
William Lallemand3af48e72020-02-03 17:15:52 +0100142 .extra_files = SSL_GF_ALL,
Willy Tarreauef934602016-12-22 23:12:01 +0100143};
144
Olivier Houcharda8955d52019-04-07 22:00:38 +0200145static BIO_METHOD *ha_meth;
146
Olivier Houchard66ab4982019-02-26 18:37:15 +0100147DECLARE_STATIC_POOL(ssl_sock_ctx_pool, "ssl_sock_ctx_pool", sizeof(struct ssl_sock_ctx));
148
Olivier Houchardea8dd942019-05-20 14:02:16 +0200149static struct task *ssl_sock_io_cb(struct task *, void *, unsigned short);
Olivier Houchard000694c2019-05-23 14:45:12 +0200150static int ssl_sock_handshake(struct connection *conn, unsigned int flag);
Olivier Houchardea8dd942019-05-20 14:02:16 +0200151
Olivier Houcharda8955d52019-04-07 22:00:38 +0200152/* Methods to implement OpenSSL BIO */
153static int ha_ssl_write(BIO *h, const char *buf, int num)
154{
155 struct buffer tmpbuf;
156 struct ssl_sock_ctx *ctx;
157 int ret;
158
159 ctx = BIO_get_data(h);
160 tmpbuf.size = num;
161 tmpbuf.area = (void *)(uintptr_t)buf;
162 tmpbuf.data = num;
163 tmpbuf.head = 0;
164 ret = ctx->xprt->snd_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, num, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200165 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_WR_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200166 BIO_set_retry_write(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200167 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200168 } else if (ret == 0)
169 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200170 return ret;
171}
172
173static int ha_ssl_gets(BIO *h, char *buf, int size)
174{
175
176 return 0;
177}
178
179static int ha_ssl_puts(BIO *h, const char *str)
180{
181
182 return ha_ssl_write(h, str, strlen(str));
183}
184
185static int ha_ssl_read(BIO *h, char *buf, int size)
186{
187 struct buffer tmpbuf;
188 struct ssl_sock_ctx *ctx;
189 int ret;
190
191 ctx = BIO_get_data(h);
192 tmpbuf.size = size;
193 tmpbuf.area = buf;
194 tmpbuf.data = 0;
195 tmpbuf.head = 0;
196 ret = ctx->xprt->rcv_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, size, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200197 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_RD_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200198 BIO_set_retry_read(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200199 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200200 } else if (ret == 0)
201 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200202
203 return ret;
204}
205
206static long ha_ssl_ctrl(BIO *h, int cmd, long arg1, void *arg2)
207{
208 int ret = 0;
209 switch (cmd) {
210 case BIO_CTRL_DUP:
211 case BIO_CTRL_FLUSH:
212 ret = 1;
213 break;
214 }
215 return ret;
216}
217
218static int ha_ssl_new(BIO *h)
219{
220 BIO_set_init(h, 1);
221 BIO_set_data(h, NULL);
222 BIO_clear_flags(h, ~0);
223 return 1;
224}
225
226static int ha_ssl_free(BIO *data)
227{
228
229 return 1;
230}
231
232
Willy Tarreau5db847a2019-05-09 14:13:35 +0200233#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100234
Emeric Brun821bb9b2017-06-15 16:37:39 +0200235static HA_RWLOCK_T *ssl_rwlocks;
236
237
238unsigned long ssl_id_function(void)
239{
240 return (unsigned long)tid;
241}
242
243void ssl_locking_function(int mode, int n, const char * file, int line)
244{
245 if (mode & CRYPTO_LOCK) {
246 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100247 HA_RWLOCK_RDLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200248 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100249 HA_RWLOCK_WRLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200250 }
251 else {
252 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100253 HA_RWLOCK_RDUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200254 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100255 HA_RWLOCK_WRUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200256 }
257}
258
259static int ssl_locking_init(void)
260{
261 int i;
262
263 ssl_rwlocks = malloc(sizeof(HA_RWLOCK_T)*CRYPTO_num_locks());
264 if (!ssl_rwlocks)
265 return -1;
266
267 for (i = 0 ; i < CRYPTO_num_locks() ; i++)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100268 HA_RWLOCK_INIT(&ssl_rwlocks[i]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200269
270 CRYPTO_set_id_callback(ssl_id_function);
271 CRYPTO_set_locking_callback(ssl_locking_function);
272
273 return 0;
274}
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100275
Emeric Brun821bb9b2017-06-15 16:37:39 +0200276#endif
277
William Lallemand150bfa82019-09-19 17:12:49 +0200278__decl_hathreads(HA_SPINLOCK_T ckch_lock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200279
William Lallemandbc6ca7c2019-10-29 23:48:19 +0100280
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200281/*
Emmanuel Hocdetb270e812019-11-21 19:09:31 +0100282 * deduplicate cafile (and crlfile)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200283 */
284struct cafile_entry {
285 X509_STORE *ca_store;
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200286 STACK_OF(X509_NAME) *ca_list;
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200287 struct ebmb_node node;
288 char path[0];
289};
290
291static struct eb_root cafile_tree = EB_ROOT_UNIQUE;
292
293static X509_STORE* ssl_store_get0_locations_file(char *path)
294{
295 struct ebmb_node *eb;
296
297 eb = ebst_lookup(&cafile_tree, path);
298 if (eb) {
299 struct cafile_entry *ca_e;
300 ca_e = ebmb_entry(eb, struct cafile_entry, node);
301 return ca_e->ca_store;
302 }
303 return NULL;
304}
305
William Lallemanddad31052020-05-14 17:47:32 +0200306int ssl_store_load_locations_file(char *path)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200307{
308 if (ssl_store_get0_locations_file(path) == NULL) {
309 struct cafile_entry *ca_e;
310 X509_STORE *store = X509_STORE_new();
311 if (X509_STORE_load_locations(store, path, NULL)) {
312 int pathlen;
313 pathlen = strlen(path);
314 ca_e = calloc(1, sizeof(*ca_e) + pathlen + 1);
315 if (ca_e) {
316 memcpy(ca_e->path, path, pathlen + 1);
317 ca_e->ca_store = store;
318 ebst_insert(&cafile_tree, &ca_e->node);
319 return 1;
320 }
321 }
322 X509_STORE_free(store);
323 return 0;
324 }
325 return 1;
326}
327
328/* mimic what X509_STORE_load_locations do with store_ctx */
329static int ssl_set_cert_crl_file(X509_STORE *store_ctx, char *path)
330{
331 X509_STORE *store;
332 store = ssl_store_get0_locations_file(path);
333 if (store_ctx && store) {
334 int i;
335 X509_OBJECT *obj;
336 STACK_OF(X509_OBJECT) *objs = X509_STORE_get0_objects(store);
337 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
338 obj = sk_X509_OBJECT_value(objs, i);
339 switch (X509_OBJECT_get_type(obj)) {
340 case X509_LU_X509:
341 X509_STORE_add_cert(store_ctx, X509_OBJECT_get0_X509(obj));
342 break;
343 case X509_LU_CRL:
344 X509_STORE_add_crl(store_ctx, X509_OBJECT_get0_X509_CRL(obj));
345 break;
346 default:
347 break;
348 }
349 }
350 return 1;
351 }
352 return 0;
353}
354
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +0500355/* SSL_CTX_load_verify_locations substitute, internally call X509_STORE_load_locations */
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200356static int ssl_set_verify_locations_file(SSL_CTX *ctx, char *path)
357{
358 X509_STORE *store_ctx = SSL_CTX_get_cert_store(ctx);
359 return ssl_set_cert_crl_file(store_ctx, path);
360}
361
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200362/*
363 Extract CA_list from CA_file already in tree.
364 Duplicate ca_name is tracking with ebtree. It's simplify openssl compatibility.
365 Return a shared ca_list: SSL_dup_CA_list must be used before set it on SSL_CTX.
366*/
367static STACK_OF(X509_NAME)* ssl_get_client_ca_file(char *path)
368{
369 struct ebmb_node *eb;
370 struct cafile_entry *ca_e;
371
372 eb = ebst_lookup(&cafile_tree, path);
373 if (!eb)
374 return NULL;
375 ca_e = ebmb_entry(eb, struct cafile_entry, node);
376
377 if (ca_e->ca_list == NULL) {
378 int i;
379 unsigned long key;
380 struct eb_root ca_name_tree = EB_ROOT;
381 struct eb64_node *node, *back;
382 struct {
383 struct eb64_node node;
384 X509_NAME *xname;
385 } *ca_name;
386 STACK_OF(X509_OBJECT) *objs;
387 STACK_OF(X509_NAME) *skn;
388 X509 *x;
389 X509_NAME *xn;
390
391 skn = sk_X509_NAME_new_null();
392 /* take x509 from cafile_tree */
393 objs = X509_STORE_get0_objects(ca_e->ca_store);
394 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
395 x = X509_OBJECT_get0_X509(sk_X509_OBJECT_value(objs, i));
396 if (!x)
397 continue;
398 xn = X509_get_subject_name(x);
399 if (!xn)
400 continue;
401 /* Check for duplicates. */
402 key = X509_NAME_hash(xn);
403 for (node = eb64_lookup(&ca_name_tree, key), ca_name = NULL;
404 node && ca_name == NULL;
405 node = eb64_next(node)) {
406 ca_name = container_of(node, typeof(*ca_name), node);
407 if (X509_NAME_cmp(xn, ca_name->xname) != 0)
408 ca_name = NULL;
409 }
410 /* find a duplicate */
411 if (ca_name)
412 continue;
413 ca_name = calloc(1, sizeof *ca_name);
414 xn = X509_NAME_dup(xn);
415 if (!ca_name ||
416 !xn ||
417 !sk_X509_NAME_push(skn, xn)) {
418 free(ca_name);
419 X509_NAME_free(xn);
420 sk_X509_NAME_pop_free(skn, X509_NAME_free);
421 sk_X509_NAME_free(skn);
422 skn = NULL;
423 break;
424 }
425 ca_name->node.key = key;
426 ca_name->xname = xn;
427 eb64_insert(&ca_name_tree, &ca_name->node);
428 }
429 ca_e->ca_list = skn;
430 /* remove temporary ca_name tree */
431 node = eb64_first(&ca_name_tree);
432 while (node) {
433 ca_name = container_of(node, typeof(*ca_name), node);
434 back = eb64_next(node);
435 eb64_delete(node);
436 free(ca_name);
437 node = back;
438 }
439 }
440 return ca_e->ca_list;
441}
442
Willy Tarreaubafbe012017-11-24 17:34:44 +0100443struct pool_head *pool_head_ssl_capture = NULL;
William Lallemand15e16942020-05-15 00:25:08 +0200444int ssl_capture_ptr_index = -1;
Thierry FOURNIER28962c92018-06-17 21:37:05 +0200445static int ssl_app_data_index = -1;
Willy Tarreauef934602016-12-22 23:12:01 +0100446
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +0200447#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
448struct list tlskeys_reference = LIST_HEAD_INIT(tlskeys_reference);
449#endif
450
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200451#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200452unsigned int openssl_engines_initialized;
Grant Zhang872f9c22017-01-21 01:10:18 +0000453struct list openssl_engines = LIST_HEAD_INIT(openssl_engines);
454struct ssl_engine_list {
455 struct list list;
456 ENGINE *e;
457};
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200458#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000459
Remi Gacogne8de54152014-07-15 11:36:40 +0200460#ifndef OPENSSL_NO_DH
Remi Gacogne4f902b82015-05-28 16:23:00 +0200461static int ssl_dh_ptr_index = -1;
Remi Gacogne47783ef2015-05-29 15:53:22 +0200462static DH *global_dh = NULL;
Remi Gacogne8de54152014-07-15 11:36:40 +0200463static DH *local_dh_1024 = NULL;
464static DH *local_dh_2048 = NULL;
465static DH *local_dh_4096 = NULL;
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +0100466static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen);
Remi Gacogne8de54152014-07-15 11:36:40 +0200467#endif /* OPENSSL_NO_DH */
468
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100469#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Christopher Faulet31af49d2015-06-09 17:29:50 +0200470/* X509V3 Extensions that will be added on generated certificates */
471#define X509V3_EXT_SIZE 5
472static char *x509v3_ext_names[X509V3_EXT_SIZE] = {
473 "basicConstraints",
474 "nsComment",
475 "subjectKeyIdentifier",
476 "authorityKeyIdentifier",
477 "keyUsage",
478};
479static char *x509v3_ext_values[X509V3_EXT_SIZE] = {
480 "CA:FALSE",
481 "\"OpenSSL Generated Certificate\"",
482 "hash",
483 "keyid,issuer:always",
484 "nonRepudiation,digitalSignature,keyEncipherment"
485};
Christopher Faulet31af49d2015-06-09 17:29:50 +0200486/* LRU cache to store generated certificate */
487static struct lru64_head *ssl_ctx_lru_tree = NULL;
488static unsigned int ssl_ctx_lru_seed = 0;
Emeric Brun821bb9b2017-06-15 16:37:39 +0200489static unsigned int ssl_ctx_serial;
Willy Tarreau86abe442018-11-25 20:12:18 +0100490__decl_rwlock(ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200491
Willy Tarreauc8ad3be2015-06-17 15:48:26 +0200492#endif // SSL_CTRL_SET_TLSEXT_HOSTNAME
493
Willy Tarreau9a1ab082019-05-09 13:26:41 +0200494#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhube2774d2015-12-10 15:07:30 -0500495/* The order here matters for picking a default context,
496 * keep the most common keytype at the bottom of the list
497 */
498const char *SSL_SOCK_KEYTYPE_NAMES[] = {
499 "dsa",
500 "ecdsa",
501 "rsa"
502};
yanbzhube2774d2015-12-10 15:07:30 -0500503#endif
504
William Lallemandc3cd35f2017-11-28 11:04:43 +0100505static struct shared_context *ssl_shctx = NULL; /* ssl shared session cache */
William Lallemand4f45bb92017-10-30 20:08:51 +0100506static struct eb_root *sh_ssl_sess_tree; /* ssl shared session tree */
507
Dragan Dosen9ac98092020-05-11 15:51:45 +0200508/* Dedicated callback functions for heartbeat and clienthello.
509 */
510#ifdef TLS1_RT_HEARTBEAT
511static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
512 int content_type, const void *buf, size_t len,
513 SSL *ssl);
514#endif
515static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
516 int content_type, const void *buf, size_t len,
517 SSL *ssl);
518
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200519/* List head of all registered SSL/TLS protocol message callbacks. */
520struct list ssl_sock_msg_callbacks = LIST_HEAD_INIT(ssl_sock_msg_callbacks);
521
522/* Registers the function <func> in order to be called on SSL/TLS protocol
523 * message processing. It will return 0 if the function <func> is not set
524 * or if it fails to allocate memory.
525 */
526int ssl_sock_register_msg_callback(ssl_sock_msg_callback_func func)
527{
528 struct ssl_sock_msg_callback *cbk;
529
530 if (!func)
531 return 0;
532
533 cbk = calloc(1, sizeof(*cbk));
534 if (!cbk) {
535 ha_alert("out of memory in ssl_sock_register_msg_callback().\n");
536 return 0;
537 }
538
539 cbk->func = func;
540
541 LIST_ADDQ(&ssl_sock_msg_callbacks, &cbk->list);
542
543 return 1;
544}
545
Dragan Dosen9ac98092020-05-11 15:51:45 +0200546/* Used to register dedicated SSL/TLS protocol message callbacks.
547 */
548static int ssl_sock_register_msg_callbacks(void)
549{
550#ifdef TLS1_RT_HEARTBEAT
551 if (!ssl_sock_register_msg_callback(ssl_sock_parse_heartbeat))
552 return ERR_ABORT;
553#endif
554 if (global_ssl.capture_cipherlist > 0) {
555 if (!ssl_sock_register_msg_callback(ssl_sock_parse_clienthello))
556 return ERR_ABORT;
557 }
558 return 0;
559}
560
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200561/* Used to free all SSL/TLS protocol message callbacks that were
562 * registered by using ssl_sock_register_msg_callback().
563 */
564static void ssl_sock_unregister_msg_callbacks(void)
565{
566 struct ssl_sock_msg_callback *cbk, *cbkback;
567
568 list_for_each_entry_safe(cbk, cbkback, &ssl_sock_msg_callbacks, list) {
569 LIST_DEL(&cbk->list);
570 free(cbk);
571 }
572}
573
Dragan Doseneb607fe2020-05-11 17:17:06 +0200574SSL *ssl_sock_get_ssl_object(struct connection *conn)
575{
576 if (!ssl_sock_is_ssl(conn))
577 return NULL;
578
579 return ((struct ssl_sock_ctx *)(conn->xprt_ctx))->ssl;
580}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100581/*
582 * This function gives the detail of the SSL error. It is used only
583 * if the debug mode and the verbose mode are activated. It dump all
584 * the SSL error until the stack was empty.
585 */
586static forceinline void ssl_sock_dump_errors(struct connection *conn)
587{
588 unsigned long ret;
589
590 if (unlikely(global.mode & MODE_DEBUG)) {
591 while(1) {
592 ret = ERR_get_error();
593 if (ret == 0)
594 return;
595 fprintf(stderr, "fd[%04x] OpenSSL error[0x%lx] %s: %s\n",
Willy Tarreau585744b2017-08-24 14:31:19 +0200596 (unsigned short)conn->handle.fd, ret,
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100597 ERR_func_error_string(ret), ERR_reason_error_string(ret));
598 }
599 }
600}
601
yanbzhube2774d2015-12-10 15:07:30 -0500602
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200603#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200604int ssl_init_single_engine(const char *engine_id, const char *def_algorithms)
Grant Zhang872f9c22017-01-21 01:10:18 +0000605{
606 int err_code = ERR_ABORT;
607 ENGINE *engine;
608 struct ssl_engine_list *el;
609
610 /* grab the structural reference to the engine */
611 engine = ENGINE_by_id(engine_id);
612 if (engine == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100613 ha_alert("ssl-engine %s: failed to get structural reference\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000614 goto fail_get;
615 }
616
617 if (!ENGINE_init(engine)) {
618 /* the engine couldn't initialise, release it */
Christopher Faulet767a84b2017-11-24 16:50:31 +0100619 ha_alert("ssl-engine %s: failed to initialize\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000620 goto fail_init;
621 }
622
623 if (ENGINE_set_default_string(engine, def_algorithms) == 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100624 ha_alert("ssl-engine %s: failed on ENGINE_set_default_string\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000625 goto fail_set_method;
626 }
627
628 el = calloc(1, sizeof(*el));
629 el->e = engine;
630 LIST_ADD(&openssl_engines, &el->list);
Emeric Brunece0c332017-12-06 13:51:49 +0100631 nb_engines++;
632 if (global_ssl.async)
633 global.ssl_used_async_engines = nb_engines;
Grant Zhang872f9c22017-01-21 01:10:18 +0000634 return 0;
635
636fail_set_method:
637 /* release the functional reference from ENGINE_init() */
638 ENGINE_finish(engine);
639
640fail_init:
641 /* release the structural reference from ENGINE_by_id() */
642 ENGINE_free(engine);
643
644fail_get:
645 return err_code;
646}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200647#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000648
Willy Tarreau5db847a2019-05-09 14:13:35 +0200649#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +0200650/*
651 * openssl async fd handler
652 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200653void ssl_async_fd_handler(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000654{
Olivier Houchardea8dd942019-05-20 14:02:16 +0200655 struct ssl_sock_ctx *ctx = fdtab[fd].owner;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000656
Emeric Brun3854e012017-05-17 20:42:48 +0200657 /* fd is an async enfine fd, we must stop
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000658 * to poll this fd until it is requested
659 */
Emeric Brunbbc16542017-06-02 15:54:06 +0000660 fd_stop_recv(fd);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000661 fd_cant_recv(fd);
662
663 /* crypto engine is available, let's notify the associated
664 * connection that it can pursue its processing.
665 */
Olivier Houchard03abf2d2019-05-28 10:12:02 +0200666 ssl_sock_io_cb(NULL, ctx, 0);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000667}
668
Emeric Brun3854e012017-05-17 20:42:48 +0200669/*
670 * openssl async delayed SSL_free handler
671 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200672void ssl_async_fd_free(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000673{
674 SSL *ssl = fdtab[fd].owner;
Emeric Brun3854e012017-05-17 20:42:48 +0200675 OSSL_ASYNC_FD all_fd[32];
676 size_t num_all_fds = 0;
677 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000678
Emeric Brun3854e012017-05-17 20:42:48 +0200679 /* We suppose that the async job for a same SSL *
680 * are serialized. So if we are awake it is
681 * because the running job has just finished
682 * and we can remove all async fds safely
683 */
684 SSL_get_all_async_fds(ssl, NULL, &num_all_fds);
685 if (num_all_fds > 32) {
686 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
687 return;
688 }
689
690 SSL_get_all_async_fds(ssl, all_fd, &num_all_fds);
691 for (i=0 ; i < num_all_fds ; i++)
692 fd_remove(all_fd[i]);
693
694 /* Now we can safely call SSL_free, no more pending job in engines */
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000695 SSL_free(ssl);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +0100696 _HA_ATOMIC_SUB(&sslconns, 1);
697 _HA_ATOMIC_SUB(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000698}
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000699/*
Emeric Brun3854e012017-05-17 20:42:48 +0200700 * function used to manage a returned SSL_ERROR_WANT_ASYNC
701 * and enable/disable polling for async fds
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000702 */
Olivier Houchardea8dd942019-05-20 14:02:16 +0200703static inline void ssl_async_process_fds(struct ssl_sock_ctx *ctx)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000704{
Willy Tarreaua9786b62018-01-25 07:22:13 +0100705 OSSL_ASYNC_FD add_fd[32];
Emeric Brun3854e012017-05-17 20:42:48 +0200706 OSSL_ASYNC_FD del_fd[32];
Olivier Houchardea8dd942019-05-20 14:02:16 +0200707 SSL *ssl = ctx->ssl;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000708 size_t num_add_fds = 0;
709 size_t num_del_fds = 0;
Emeric Brun3854e012017-05-17 20:42:48 +0200710 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000711
712 SSL_get_changed_async_fds(ssl, NULL, &num_add_fds, NULL,
713 &num_del_fds);
Emeric Brun3854e012017-05-17 20:42:48 +0200714 if (num_add_fds > 32 || num_del_fds > 32) {
715 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000716 return;
717 }
718
Emeric Brun3854e012017-05-17 20:42:48 +0200719 SSL_get_changed_async_fds(ssl, add_fd, &num_add_fds, del_fd, &num_del_fds);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000720
Emeric Brun3854e012017-05-17 20:42:48 +0200721 /* We remove unused fds from the fdtab */
722 for (i=0 ; i < num_del_fds ; i++)
723 fd_remove(del_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000724
Emeric Brun3854e012017-05-17 20:42:48 +0200725 /* We add new fds to the fdtab */
726 for (i=0 ; i < num_add_fds ; i++) {
Olivier Houchardea8dd942019-05-20 14:02:16 +0200727 fd_insert(add_fd[i], ctx, ssl_async_fd_handler, tid_bit);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000728 }
729
Emeric Brun3854e012017-05-17 20:42:48 +0200730 num_add_fds = 0;
731 SSL_get_all_async_fds(ssl, NULL, &num_add_fds);
732 if (num_add_fds > 32) {
733 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
734 return;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000735 }
Emeric Brun3854e012017-05-17 20:42:48 +0200736
737 /* We activate the polling for all known async fds */
738 SSL_get_all_async_fds(ssl, add_fd, &num_add_fds);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000739 for (i=0 ; i < num_add_fds ; i++) {
Emeric Brun3854e012017-05-17 20:42:48 +0200740 fd_want_recv(add_fd[i]);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000741 /* To ensure that the fd cache won't be used
742 * We'll prefer to catch a real RD event
743 * because handling an EAGAIN on this fd will
744 * result in a context switch and also
745 * some engines uses a fd in blocking mode.
746 */
747 fd_cant_recv(add_fd[i]);
748 }
Emeric Brun3854e012017-05-17 20:42:48 +0200749
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000750}
751#endif
752
William Lallemand104a7a62019-10-14 14:14:59 +0200753#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200754/*
755 * This function returns the number of seconds elapsed
756 * since the Epoch, 1970-01-01 00:00:00 +0000 (UTC) and the
757 * date presented un ASN1_GENERALIZEDTIME.
758 *
759 * In parsing error case, it returns -1.
760 */
761static long asn1_generalizedtime_to_epoch(ASN1_GENERALIZEDTIME *d)
762{
763 long epoch;
764 char *p, *end;
765 const unsigned short month_offset[12] = {
766 0, 31, 59, 90, 120, 151, 181, 212, 243, 273, 304, 334
767 };
768 int year, month;
769
770 if (!d || (d->type != V_ASN1_GENERALIZEDTIME)) return -1;
771
772 p = (char *)d->data;
773 end = p + d->length;
774
775 if (end - p < 4) return -1;
776 year = 1000 * (p[0] - '0') + 100 * (p[1] - '0') + 10 * (p[2] - '0') + p[3] - '0';
777 p += 4;
778 if (end - p < 2) return -1;
779 month = 10 * (p[0] - '0') + p[1] - '0';
780 if (month < 1 || month > 12) return -1;
781 /* Compute the number of seconds since 1 jan 1970 and the beginning of current month
782 We consider leap years and the current month (<marsh or not) */
783 epoch = ( ((year - 1970) * 365)
784 + ((year - (month < 3)) / 4 - (year - (month < 3)) / 100 + (year - (month < 3)) / 400)
785 - ((1970 - 1) / 4 - (1970 - 1) / 100 + (1970 - 1) / 400)
786 + month_offset[month-1]
787 ) * 24 * 60 * 60;
788 p += 2;
789 if (end - p < 2) return -1;
790 /* Add the number of seconds of completed days of current month */
791 epoch += (10 * (p[0] - '0') + p[1] - '0' - 1) * 24 * 60 * 60;
792 p += 2;
793 if (end - p < 2) return -1;
794 /* Add the completed hours of the current day */
795 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60 * 60;
796 p += 2;
797 if (end - p < 2) return -1;
798 /* Add the completed minutes of the current hour */
799 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60;
800 p += 2;
801 if (p == end) return -1;
802 /* Test if there is available seconds */
803 if (p[0] < '0' || p[0] > '9')
804 goto nosec;
805 if (end - p < 2) return -1;
806 /* Add the seconds of the current minute */
807 epoch += 10 * (p[0] - '0') + p[1] - '0';
808 p += 2;
809 if (p == end) return -1;
810 /* Ignore seconds float part if present */
811 if (p[0] == '.') {
812 do {
813 if (++p == end) return -1;
814 } while (p[0] >= '0' && p[0] <= '9');
815 }
816
817nosec:
818 if (p[0] == 'Z') {
819 if (end - p != 1) return -1;
820 return epoch;
821 }
822 else if (p[0] == '+') {
823 if (end - p != 5) return -1;
824 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700825 return epoch - ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200826 }
827 else if (p[0] == '-') {
828 if (end - p != 5) return -1;
829 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700830 return epoch + ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200831 }
832
833 return -1;
834}
835
William Lallemand104a7a62019-10-14 14:14:59 +0200836/*
837 * struct alignment works here such that the key.key is the same as key_data
838 * Do not change the placement of key_data
839 */
840struct certificate_ocsp {
841 struct ebmb_node key;
842 unsigned char key_data[OCSP_MAX_CERTID_ASN1_LENGTH];
843 struct buffer response;
844 long expire;
845};
846
847struct ocsp_cbk_arg {
848 int is_single;
849 int single_kt;
850 union {
851 struct certificate_ocsp *s_ocsp;
852 /*
853 * m_ocsp will have multiple entries dependent on key type
854 * Entry 0 - DSA
855 * Entry 1 - ECDSA
856 * Entry 2 - RSA
857 */
858 struct certificate_ocsp *m_ocsp[SSL_SOCK_NUM_KEYTYPES];
859 };
860};
861
Emeric Brun1d3865b2014-06-20 15:37:32 +0200862static struct eb_root cert_ocsp_tree = EB_ROOT_UNIQUE;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200863
864/* This function starts to check if the OCSP response (in DER format) contained
865 * in chunk 'ocsp_response' is valid (else exits on error).
866 * If 'cid' is not NULL, it will be compared to the OCSP certificate ID
867 * contained in the OCSP Response and exits on error if no match.
868 * If it's a valid OCSP Response:
869 * If 'ocsp' is not NULL, the chunk is copied in the OCSP response's container
870 * pointed by 'ocsp'.
871 * If 'ocsp' is NULL, the function looks up into the OCSP response's
872 * containers tree (using as index the ASN1 form of the OCSP Certificate ID extracted
873 * from the response) and exits on error if not found. Finally, If an OCSP response is
874 * already present in the container, it will be overwritten.
875 *
876 * Note: OCSP response containing more than one OCSP Single response is not
877 * considered valid.
878 *
879 * Returns 0 on success, 1 in error case.
880 */
Willy Tarreau83061a82018-07-13 11:56:34 +0200881static int ssl_sock_load_ocsp_response(struct buffer *ocsp_response,
882 struct certificate_ocsp *ocsp,
883 OCSP_CERTID *cid, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +0200884{
885 OCSP_RESPONSE *resp;
886 OCSP_BASICRESP *bs = NULL;
887 OCSP_SINGLERESP *sr;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200888 OCSP_CERTID *id;
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200889 unsigned char *p = (unsigned char *) ocsp_response->area;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200890 int rc , count_sr;
Emeric Brun13a6b482014-06-20 15:44:34 +0200891 ASN1_GENERALIZEDTIME *revtime, *thisupd, *nextupd = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200892 int reason;
893 int ret = 1;
894
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200895 resp = d2i_OCSP_RESPONSE(NULL, (const unsigned char **)&p,
896 ocsp_response->data);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200897 if (!resp) {
898 memprintf(err, "Unable to parse OCSP response");
899 goto out;
900 }
901
902 rc = OCSP_response_status(resp);
903 if (rc != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
904 memprintf(err, "OCSP response status not successful");
905 goto out;
906 }
907
908 bs = OCSP_response_get1_basic(resp);
909 if (!bs) {
910 memprintf(err, "Failed to get basic response from OCSP Response");
911 goto out;
912 }
913
914 count_sr = OCSP_resp_count(bs);
915 if (count_sr > 1) {
916 memprintf(err, "OCSP response ignored because contains multiple single responses (%d)", count_sr);
917 goto out;
918 }
919
920 sr = OCSP_resp_get0(bs, 0);
921 if (!sr) {
922 memprintf(err, "Failed to get OCSP single response");
923 goto out;
924 }
925
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200926 id = (OCSP_CERTID*)OCSP_SINGLERESP_get0_id(sr);
927
Emeric Brun4147b2e2014-06-16 18:36:30 +0200928 rc = OCSP_single_get0_status(sr, &reason, &revtime, &thisupd, &nextupd);
Emmanuel Hocdetef607052017-10-24 14:57:16 +0200929 if (rc != V_OCSP_CERTSTATUS_GOOD && rc != V_OCSP_CERTSTATUS_REVOKED) {
Emmanuel Hocdet872085c2017-10-10 15:18:52 +0200930 memprintf(err, "OCSP single response: certificate status is unknown");
Emeric Brun4147b2e2014-06-16 18:36:30 +0200931 goto out;
932 }
933
Emeric Brun13a6b482014-06-20 15:44:34 +0200934 if (!nextupd) {
935 memprintf(err, "OCSP single response: missing nextupdate");
936 goto out;
937 }
938
Emeric Brunc8b27b62014-06-19 14:16:17 +0200939 rc = OCSP_check_validity(thisupd, nextupd, OCSP_MAX_RESPONSE_TIME_SKEW, -1);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200940 if (!rc) {
941 memprintf(err, "OCSP single response: no longer valid.");
942 goto out;
943 }
944
945 if (cid) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200946 if (OCSP_id_cmp(id, cid)) {
Emeric Brun4147b2e2014-06-16 18:36:30 +0200947 memprintf(err, "OCSP single response: Certificate ID does not match certificate and issuer");
948 goto out;
949 }
950 }
951
952 if (!ocsp) {
953 unsigned char key[OCSP_MAX_CERTID_ASN1_LENGTH];
954 unsigned char *p;
955
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200956 rc = i2d_OCSP_CERTID(id, NULL);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200957 if (!rc) {
958 memprintf(err, "OCSP single response: Unable to encode Certificate ID");
959 goto out;
960 }
961
962 if (rc > OCSP_MAX_CERTID_ASN1_LENGTH) {
963 memprintf(err, "OCSP single response: Certificate ID too long");
964 goto out;
965 }
966
967 p = key;
968 memset(key, 0, OCSP_MAX_CERTID_ASN1_LENGTH);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200969 i2d_OCSP_CERTID(id, &p);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200970 ocsp = (struct certificate_ocsp *)ebmb_lookup(&cert_ocsp_tree, key, OCSP_MAX_CERTID_ASN1_LENGTH);
971 if (!ocsp) {
972 memprintf(err, "OCSP single response: Certificate ID does not match any certificate or issuer");
973 goto out;
974 }
975 }
976
977 /* According to comments on "chunk_dup", the
978 previous chunk buffer will be freed */
979 if (!chunk_dup(&ocsp->response, ocsp_response)) {
980 memprintf(err, "OCSP response: Memory allocation error");
981 goto out;
982 }
983
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200984 ocsp->expire = asn1_generalizedtime_to_epoch(nextupd) - OCSP_MAX_RESPONSE_TIME_SKEW;
985
Emeric Brun4147b2e2014-06-16 18:36:30 +0200986 ret = 0;
987out:
Janusz Dziemidowicz8d710492017-03-08 16:59:41 +0100988 ERR_clear_error();
989
Emeric Brun4147b2e2014-06-16 18:36:30 +0200990 if (bs)
991 OCSP_BASICRESP_free(bs);
992
993 if (resp)
994 OCSP_RESPONSE_free(resp);
995
996 return ret;
997}
998/*
999 * External function use to update the OCSP response in the OCSP response's
1000 * containers tree. The chunk 'ocsp_response' must contain the OCSP response
1001 * to update in DER format.
1002 *
1003 * Returns 0 on success, 1 in error case.
1004 */
Willy Tarreau83061a82018-07-13 11:56:34 +02001005int ssl_sock_update_ocsp_response(struct buffer *ocsp_response, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001006{
1007 return ssl_sock_load_ocsp_response(ocsp_response, NULL, NULL, err);
1008}
1009
William Lallemand4a660132019-10-14 14:51:41 +02001010#endif
1011
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001012#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
1013static int ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16], unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc)
1014{
Christopher Faulet16f45c82018-02-16 11:23:49 +01001015 struct tls_keys_ref *ref;
Emeric Brun9e754772019-01-10 17:51:55 +01001016 union tls_sess_key *keys;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001017 struct connection *conn;
1018 int head;
1019 int i;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001020 int ret = -1; /* error by default */
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001021
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001022 conn = SSL_get_ex_data(s, ssl_app_data_index);
Willy Tarreau07d94e42018-09-20 10:57:52 +02001023 ref = __objt_listener(conn->target)->bind_conf->keys_ref;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001024 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1025
1026 keys = ref->tlskeys;
1027 head = ref->tls_ticket_enc_index;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001028
1029 if (enc) {
1030 memcpy(key_name, keys[head].name, 16);
1031
1032 if(!RAND_pseudo_bytes(iv, EVP_MAX_IV_LENGTH))
Christopher Faulet16f45c82018-02-16 11:23:49 +01001033 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001034
Emeric Brun9e754772019-01-10 17:51:55 +01001035 if (ref->key_size_bits == 128) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001036
Emeric Brun9e754772019-01-10 17:51:55 +01001037 if(!EVP_EncryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[head].key_128.aes_key, iv))
1038 goto end;
1039
Willy Tarreau9356dac2019-05-10 09:22:53 +02001040 HMAC_Init_ex(hctx, keys[head].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001041 ret = 1;
1042 }
1043 else if (ref->key_size_bits == 256 ) {
1044
1045 if(!EVP_EncryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[head].key_256.aes_key, iv))
1046 goto end;
1047
Willy Tarreau9356dac2019-05-10 09:22:53 +02001048 HMAC_Init_ex(hctx, keys[head].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001049 ret = 1;
1050 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001051 } else {
1052 for (i = 0; i < TLS_TICKETS_NO; i++) {
1053 if (!memcmp(key_name, keys[(head + i) % TLS_TICKETS_NO].name, 16))
1054 goto found;
1055 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01001056 ret = 0;
1057 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001058
Christopher Faulet16f45c82018-02-16 11:23:49 +01001059 found:
Emeric Brun9e754772019-01-10 17:51:55 +01001060 if (ref->key_size_bits == 128) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001061 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001062 if(!EVP_DecryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_128.aes_key, iv))
1063 goto end;
1064 /* 2 for key renewal, 1 if current key is still valid */
1065 ret = i ? 2 : 1;
1066 }
1067 else if (ref->key_size_bits == 256) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001068 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001069 if(!EVP_DecryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_256.aes_key, iv))
1070 goto end;
1071 /* 2 for key renewal, 1 if current key is still valid */
1072 ret = i ? 2 : 1;
1073 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001074 }
Emeric Brun9e754772019-01-10 17:51:55 +01001075
Christopher Faulet16f45c82018-02-16 11:23:49 +01001076 end:
1077 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1078 return ret;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001079}
1080
1081struct tls_keys_ref *tlskeys_ref_lookup(const char *filename)
1082{
1083 struct tls_keys_ref *ref;
1084
1085 list_for_each_entry(ref, &tlskeys_reference, list)
1086 if (ref->filename && strcmp(filename, ref->filename) == 0)
1087 return ref;
1088 return NULL;
1089}
1090
1091struct tls_keys_ref *tlskeys_ref_lookupid(int unique_id)
1092{
1093 struct tls_keys_ref *ref;
1094
1095 list_for_each_entry(ref, &tlskeys_reference, list)
1096 if (ref->unique_id == unique_id)
1097 return ref;
1098 return NULL;
1099}
1100
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001101/* Update the key into ref: if keysize doesn't
Emeric Brun9e754772019-01-10 17:51:55 +01001102 * match existing ones, this function returns -1
1103 * else it returns 0 on success.
1104 */
1105int ssl_sock_update_tlskey_ref(struct tls_keys_ref *ref,
Willy Tarreau83061a82018-07-13 11:56:34 +02001106 struct buffer *tlskey)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001107{
Emeric Brun9e754772019-01-10 17:51:55 +01001108 if (ref->key_size_bits == 128) {
1109 if (tlskey->data != sizeof(struct tls_sess_key_128))
1110 return -1;
1111 }
1112 else if (ref->key_size_bits == 256) {
1113 if (tlskey->data != sizeof(struct tls_sess_key_256))
1114 return -1;
1115 }
1116 else
1117 return -1;
1118
Christopher Faulet16f45c82018-02-16 11:23:49 +01001119 HA_RWLOCK_WRLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001120 memcpy((char *) (ref->tlskeys + ((ref->tls_ticket_enc_index + 2) % TLS_TICKETS_NO)),
1121 tlskey->area, tlskey->data);
Christopher Faulet16f45c82018-02-16 11:23:49 +01001122 ref->tls_ticket_enc_index = (ref->tls_ticket_enc_index + 1) % TLS_TICKETS_NO;
1123 HA_RWLOCK_WRUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Emeric Brun9e754772019-01-10 17:51:55 +01001124
1125 return 0;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001126}
1127
Willy Tarreau83061a82018-07-13 11:56:34 +02001128int ssl_sock_update_tlskey(char *filename, struct buffer *tlskey, char **err)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001129{
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001130 struct tls_keys_ref *ref = tlskeys_ref_lookup(filename);
1131
1132 if(!ref) {
1133 memprintf(err, "Unable to locate the referenced filename: %s", filename);
1134 return 1;
1135 }
Emeric Brun9e754772019-01-10 17:51:55 +01001136 if (ssl_sock_update_tlskey_ref(ref, tlskey) < 0) {
1137 memprintf(err, "Invalid key size");
1138 return 1;
1139 }
1140
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001141 return 0;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001142}
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001143
1144/* This function finalize the configuration parsing. Its set all the
Willy Tarreaud1c57502016-12-22 22:46:15 +01001145 * automatic ids. It's called just after the basic checks. It returns
1146 * 0 on success otherwise ERR_*.
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001147 */
Willy Tarreaud1c57502016-12-22 22:46:15 +01001148static int tlskeys_finalize_config(void)
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001149{
1150 int i = 0;
1151 struct tls_keys_ref *ref, *ref2, *ref3;
1152 struct list tkr = LIST_HEAD_INIT(tkr);
1153
1154 list_for_each_entry(ref, &tlskeys_reference, list) {
1155 if (ref->unique_id == -1) {
1156 /* Look for the first free id. */
1157 while (1) {
1158 list_for_each_entry(ref2, &tlskeys_reference, list) {
1159 if (ref2->unique_id == i) {
1160 i++;
1161 break;
1162 }
1163 }
1164 if (&ref2->list == &tlskeys_reference)
1165 break;
1166 }
1167
1168 /* Uses the unique id and increment it for the next entry. */
1169 ref->unique_id = i;
1170 i++;
1171 }
1172 }
1173
1174 /* This sort the reference list by id. */
1175 list_for_each_entry_safe(ref, ref2, &tlskeys_reference, list) {
1176 LIST_DEL(&ref->list);
1177 list_for_each_entry(ref3, &tkr, list) {
1178 if (ref->unique_id < ref3->unique_id) {
1179 LIST_ADDQ(&ref3->list, &ref->list);
1180 break;
1181 }
1182 }
1183 if (&ref3->list == &tkr)
1184 LIST_ADDQ(&tkr, &ref->list);
1185 }
1186
1187 /* swap root */
1188 LIST_ADD(&tkr, &tlskeys_reference);
1189 LIST_DEL(&tkr);
Willy Tarreaud1c57502016-12-22 22:46:15 +01001190 return 0;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001191}
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001192#endif /* SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB */
1193
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001194#ifndef OPENSSL_NO_OCSP
yanbzhube2774d2015-12-10 15:07:30 -05001195int ssl_sock_get_ocsp_arg_kt_index(int evp_keytype)
1196{
1197 switch (evp_keytype) {
1198 case EVP_PKEY_RSA:
1199 return 2;
1200 case EVP_PKEY_DSA:
1201 return 0;
1202 case EVP_PKEY_EC:
1203 return 1;
1204 }
1205
1206 return -1;
1207}
1208
Emeric Brun4147b2e2014-06-16 18:36:30 +02001209/*
1210 * Callback used to set OCSP status extension content in server hello.
1211 */
1212int ssl_sock_ocsp_stapling_cbk(SSL *ssl, void *arg)
1213{
yanbzhube2774d2015-12-10 15:07:30 -05001214 struct certificate_ocsp *ocsp;
1215 struct ocsp_cbk_arg *ocsp_arg;
1216 char *ssl_buf;
1217 EVP_PKEY *ssl_pkey;
1218 int key_type;
1219 int index;
1220
Vincent Bernat3c2f2f22016-04-03 13:48:42 +02001221 ocsp_arg = arg;
yanbzhube2774d2015-12-10 15:07:30 -05001222
1223 ssl_pkey = SSL_get_privatekey(ssl);
1224 if (!ssl_pkey)
1225 return SSL_TLSEXT_ERR_NOACK;
1226
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001227 key_type = EVP_PKEY_base_id(ssl_pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001228
1229 if (ocsp_arg->is_single && ocsp_arg->single_kt == key_type)
1230 ocsp = ocsp_arg->s_ocsp;
1231 else {
1232 /* For multiple certs per context, we have to find the correct OCSP response based on
1233 * the certificate type
1234 */
1235 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
1236
1237 if (index < 0)
1238 return SSL_TLSEXT_ERR_NOACK;
1239
1240 ocsp = ocsp_arg->m_ocsp[index];
1241
1242 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001243
1244 if (!ocsp ||
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001245 !ocsp->response.area ||
1246 !ocsp->response.data ||
Emeric Brun4f3c87a2014-06-20 15:46:13 +02001247 (ocsp->expire < now.tv_sec))
Emeric Brun4147b2e2014-06-16 18:36:30 +02001248 return SSL_TLSEXT_ERR_NOACK;
1249
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001250 ssl_buf = OPENSSL_malloc(ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001251 if (!ssl_buf)
1252 return SSL_TLSEXT_ERR_NOACK;
1253
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001254 memcpy(ssl_buf, ocsp->response.area, ocsp->response.data);
1255 SSL_set_tlsext_status_ocsp_resp(ssl, ssl_buf, ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001256
1257 return SSL_TLSEXT_ERR_OK;
1258}
1259
William Lallemand4a660132019-10-14 14:51:41 +02001260#endif
1261
1262#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001263/*
1264 * This function enables the handling of OCSP status extension on 'ctx' if a
William Lallemand246c0242019-10-11 08:59:13 +02001265 * ocsp_response buffer was found in the cert_key_and_chain. To enable OCSP
1266 * status extension, the issuer's certificate is mandatory. It should be
1267 * present in ckch->ocsp_issuer.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001268 *
William Lallemand246c0242019-10-11 08:59:13 +02001269 * In addition, the ckch->ocsp_reponse buffer is loaded as a DER format of an
1270 * OCSP response. If file is empty or content is not a valid OCSP response,
1271 * OCSP status extension is enabled but OCSP response is ignored (a warning is
1272 * displayed).
Emeric Brun4147b2e2014-06-16 18:36:30 +02001273 *
1274 * Returns 1 if no ".ocsp" file found, 0 if OCSP status extension is
Joseph Herlant017b3da2018-11-15 09:07:59 -08001275 * successfully enabled, or -1 in other error case.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001276 */
William Lallemand4a660132019-10-14 14:51:41 +02001277#ifndef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001278static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001279{
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001280 X509 *x, *issuer;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001281 OCSP_CERTID *cid = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001282 int i, ret = -1;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001283 struct certificate_ocsp *ocsp = NULL, *iocsp;
1284 char *warn = NULL;
1285 unsigned char *p;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001286 void (*callback) (void);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001287
Emeric Brun4147b2e2014-06-16 18:36:30 +02001288
William Lallemand246c0242019-10-11 08:59:13 +02001289 x = ckch->cert;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001290 if (!x)
1291 goto out;
1292
William Lallemand246c0242019-10-11 08:59:13 +02001293 issuer = ckch->ocsp_issuer;
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001294 /* take issuer from chain over ocsp_issuer, is what is done historicaly */
1295 if (chain) {
1296 /* check if one of the certificate of the chain is the issuer */
1297 for (i = 0; i < sk_X509_num(chain); i++) {
1298 X509 *ti = sk_X509_value(chain, i);
1299 if (X509_check_issued(ti, x) == X509_V_OK) {
1300 issuer = ti;
1301 break;
1302 }
1303 }
1304 }
William Lallemand246c0242019-10-11 08:59:13 +02001305 if (!issuer)
1306 goto out;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001307
1308 cid = OCSP_cert_to_id(0, x, issuer);
1309 if (!cid)
1310 goto out;
1311
1312 i = i2d_OCSP_CERTID(cid, NULL);
1313 if (!i || (i > OCSP_MAX_CERTID_ASN1_LENGTH))
1314 goto out;
1315
Vincent Bernat02779b62016-04-03 13:48:43 +02001316 ocsp = calloc(1, sizeof(*ocsp));
Emeric Brun4147b2e2014-06-16 18:36:30 +02001317 if (!ocsp)
1318 goto out;
1319
1320 p = ocsp->key_data;
1321 i2d_OCSP_CERTID(cid, &p);
1322
1323 iocsp = (struct certificate_ocsp *)ebmb_insert(&cert_ocsp_tree, &ocsp->key, OCSP_MAX_CERTID_ASN1_LENGTH);
1324 if (iocsp == ocsp)
1325 ocsp = NULL;
1326
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001327#ifndef SSL_CTX_get_tlsext_status_cb
1328# define SSL_CTX_get_tlsext_status_cb(ctx, cb) \
1329 *cb = (void (*) (void))ctx->tlsext_status_cb;
1330#endif
1331 SSL_CTX_get_tlsext_status_cb(ctx, &callback);
1332
1333 if (!callback) {
Vincent Bernat02779b62016-04-03 13:48:43 +02001334 struct ocsp_cbk_arg *cb_arg = calloc(1, sizeof(*cb_arg));
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001335 EVP_PKEY *pkey;
yanbzhube2774d2015-12-10 15:07:30 -05001336
1337 cb_arg->is_single = 1;
1338 cb_arg->s_ocsp = iocsp;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001339
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001340 pkey = X509_get_pubkey(x);
1341 cb_arg->single_kt = EVP_PKEY_base_id(pkey);
1342 EVP_PKEY_free(pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001343
1344 SSL_CTX_set_tlsext_status_cb(ctx, ssl_sock_ocsp_stapling_cbk);
1345 SSL_CTX_set_tlsext_status_arg(ctx, cb_arg);
1346 } else {
1347 /*
1348 * If the ctx has a status CB, then we have previously set an OCSP staple for this ctx
1349 * Update that cb_arg with the new cert's staple
1350 */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001351 struct ocsp_cbk_arg *cb_arg;
yanbzhube2774d2015-12-10 15:07:30 -05001352 struct certificate_ocsp *tmp_ocsp;
1353 int index;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001354 int key_type;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001355 EVP_PKEY *pkey;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001356
1357#ifdef SSL_CTX_get_tlsext_status_arg
1358 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG, 0, &cb_arg);
1359#else
1360 cb_arg = ctx->tlsext_status_arg;
1361#endif
yanbzhube2774d2015-12-10 15:07:30 -05001362
1363 /*
1364 * The following few lines will convert cb_arg from a single ocsp to multi ocsp
1365 * the order of operations below matter, take care when changing it
1366 */
1367 tmp_ocsp = cb_arg->s_ocsp;
1368 index = ssl_sock_get_ocsp_arg_kt_index(cb_arg->single_kt);
1369 cb_arg->s_ocsp = NULL;
1370 cb_arg->m_ocsp[index] = tmp_ocsp;
1371 cb_arg->is_single = 0;
1372 cb_arg->single_kt = 0;
1373
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001374 pkey = X509_get_pubkey(x);
1375 key_type = EVP_PKEY_base_id(pkey);
1376 EVP_PKEY_free(pkey);
1377
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001378 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
yanbzhube2774d2015-12-10 15:07:30 -05001379 if (index >= 0 && !cb_arg->m_ocsp[index])
1380 cb_arg->m_ocsp[index] = iocsp;
1381
1382 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001383
1384 ret = 0;
1385
1386 warn = NULL;
William Lallemand246c0242019-10-11 08:59:13 +02001387 if (ssl_sock_load_ocsp_response(ckch->ocsp_response, ocsp, cid, &warn)) {
William Lallemand3b5f3602019-10-16 18:05:05 +02001388 memprintf(&warn, "Loading: %s. Content will be ignored", warn ? warn : "failure");
Christopher Faulet767a84b2017-11-24 16:50:31 +01001389 ha_warning("%s.\n", warn);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001390 }
1391
1392out:
Emeric Brun4147b2e2014-06-16 18:36:30 +02001393 if (cid)
1394 OCSP_CERTID_free(cid);
1395
1396 if (ocsp)
1397 free(ocsp);
1398
1399 if (warn)
1400 free(warn);
1401
Emeric Brun4147b2e2014-06-16 18:36:30 +02001402 return ret;
1403}
William Lallemand4a660132019-10-14 14:51:41 +02001404#else /* OPENSSL_IS_BORINGSSL */
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001405static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001406{
William Lallemand4a660132019-10-14 14:51:41 +02001407 return SSL_CTX_set_ocsp_response(ctx, (const uint8_t *)ckch->ocsp_response->area, ckch->ocsp_response->data);
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001408}
1409#endif
1410
William Lallemand4a660132019-10-14 14:51:41 +02001411#endif
1412
1413
Willy Tarreau5db847a2019-05-09 14:13:35 +02001414#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001415
1416#define CT_EXTENSION_TYPE 18
1417
William Lallemand03c331c2020-05-13 10:10:01 +02001418int sctl_ex_index = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001419
1420int ssl_sock_sctl_add_cbk(SSL *ssl, unsigned ext_type, const unsigned char **out, size_t *outlen, int *al, void *add_arg)
1421{
Willy Tarreau83061a82018-07-13 11:56:34 +02001422 struct buffer *sctl = add_arg;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001423
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001424 *out = (unsigned char *) sctl->area;
1425 *outlen = sctl->data;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001426
1427 return 1;
1428}
1429
1430int ssl_sock_sctl_parse_cbk(SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg)
1431{
1432 return 1;
1433}
1434
William Lallemanda17f4112019-10-10 15:16:44 +02001435static int ssl_sock_load_sctl(SSL_CTX *ctx, struct buffer *sctl)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001436{
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001437 int ret = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001438
William Lallemanda17f4112019-10-10 15:16:44 +02001439 if (!SSL_CTX_add_server_custom_ext(ctx, CT_EXTENSION_TYPE, ssl_sock_sctl_add_cbk, NULL, sctl, ssl_sock_sctl_parse_cbk, NULL))
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001440 goto out;
1441
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001442 SSL_CTX_set_ex_data(ctx, sctl_ex_index, sctl);
1443
1444 ret = 0;
1445
1446out:
1447 return ret;
1448}
1449
1450#endif
1451
Emeric Brune1f38db2012-09-03 20:36:47 +02001452void ssl_sock_infocbk(const SSL *ssl, int where, int ret)
1453{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001454 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001455 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001456 BIO *write_bio;
Willy Tarreau622317d2015-02-27 16:36:16 +01001457 (void)ret; /* shut gcc stupid warning */
Emeric Brune1f38db2012-09-03 20:36:47 +02001458
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001459#ifndef SSL_OP_NO_RENEGOTIATION
1460 /* Please note that BoringSSL defines this macro to zero so don't
1461 * change this to #if and do not assign a default value to this macro!
1462 */
Emeric Brune1f38db2012-09-03 20:36:47 +02001463 if (where & SSL_CB_HANDSHAKE_START) {
1464 /* Disable renegotiation (CVE-2009-3555) */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01001465 if ((conn->flags & (CO_FL_WAIT_L6_CONN | CO_FL_EARLY_SSL_HS | CO_FL_EARLY_DATA)) == 0) {
Emeric Brune1f38db2012-09-03 20:36:47 +02001466 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01001467 conn->err_code = CO_ER_SSL_RENEG;
1468 }
Emeric Brune1f38db2012-09-03 20:36:47 +02001469 }
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001470#endif
Emeric Brund8b2bb52014-01-28 15:43:53 +01001471
1472 if ((where & SSL_CB_ACCEPT_LOOP) == SSL_CB_ACCEPT_LOOP) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001473 if (!(ctx->xprt_st & SSL_SOCK_ST_FL_16K_WBFSIZE)) {
Emeric Brund8b2bb52014-01-28 15:43:53 +01001474 /* Long certificate chains optimz
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001475 If write and read bios are different, we
Emeric Brund8b2bb52014-01-28 15:43:53 +01001476 consider that the buffering was activated,
1477 so we rise the output buffer size from 4k
1478 to 16k */
1479 write_bio = SSL_get_wbio(ssl);
1480 if (write_bio != SSL_get_rbio(ssl)) {
1481 BIO_set_write_buffer_size(write_bio, 16384);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001482 ctx->xprt_st |= SSL_SOCK_ST_FL_16K_WBFSIZE;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001483 }
1484 }
1485 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02001486}
1487
Emeric Brune64aef12012-09-21 13:15:06 +02001488/* Callback is called for each certificate of the chain during a verify
1489 ok is set to 1 if preverify detect no error on current certificate.
1490 Returns 0 to break the handshake, 1 otherwise. */
Evan Broderbe554312013-06-27 00:05:25 -07001491int ssl_sock_bind_verifycbk(int ok, X509_STORE_CTX *x_store)
Emeric Brune64aef12012-09-21 13:15:06 +02001492{
1493 SSL *ssl;
1494 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001495 struct ssl_sock_ctx *ctx;
Emeric Brun81c00f02012-09-21 14:31:21 +02001496 int err, depth;
Emeric Brune64aef12012-09-21 13:15:06 +02001497
1498 ssl = X509_STORE_CTX_get_ex_data(x_store, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001499 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emeric Brune64aef12012-09-21 13:15:06 +02001500
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001501 ctx = conn->xprt_ctx;
1502
1503 ctx->xprt_st |= SSL_SOCK_ST_FL_VERIFY_DONE;
Emeric Brune64aef12012-09-21 13:15:06 +02001504
Emeric Brun81c00f02012-09-21 14:31:21 +02001505 if (ok) /* no errors */
1506 return ok;
1507
1508 depth = X509_STORE_CTX_get_error_depth(x_store);
1509 err = X509_STORE_CTX_get_error(x_store);
1510
1511 /* check if CA error needs to be ignored */
1512 if (depth > 0) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001513 if (!SSL_SOCK_ST_TO_CA_ERROR(ctx->xprt_st)) {
1514 ctx->xprt_st |= SSL_SOCK_CA_ERROR_TO_ST(err);
1515 ctx->xprt_st |= SSL_SOCK_CAEDEPTH_TO_ST(depth);
Emeric Brunf282a812012-09-21 15:27:54 +02001516 }
1517
Willy Tarreau731248f2020-02-04 14:02:02 +01001518 if (err < 64 && __objt_listener(conn->target)->bind_conf->ca_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001519 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001520 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001521 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001522 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001523
Willy Tarreau20879a02012-12-03 16:32:10 +01001524 conn->err_code = CO_ER_SSL_CA_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001525 return 0;
1526 }
1527
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001528 if (!SSL_SOCK_ST_TO_CRTERROR(ctx->xprt_st))
1529 ctx->xprt_st |= SSL_SOCK_CRTERROR_TO_ST(err);
Emeric Brunf282a812012-09-21 15:27:54 +02001530
Emeric Brun81c00f02012-09-21 14:31:21 +02001531 /* check if certificate error needs to be ignored */
Willy Tarreau731248f2020-02-04 14:02:02 +01001532 if (err < 64 && __objt_listener(conn->target)->bind_conf->crt_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001533 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001534 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001535 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001536 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001537
Willy Tarreau20879a02012-12-03 16:32:10 +01001538 conn->err_code = CO_ER_SSL_CRT_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001539 return 0;
Emeric Brune64aef12012-09-21 13:15:06 +02001540}
1541
Dragan Dosen9ac98092020-05-11 15:51:45 +02001542#ifdef TLS1_RT_HEARTBEAT
1543static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
1544 int content_type, const void *buf, size_t len,
1545 SSL *ssl)
1546{
1547 /* test heartbeat received (write_p is set to 0
1548 for a received record) */
1549 if ((content_type == TLS1_RT_HEARTBEAT) && (write_p == 0)) {
1550 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
1551 const unsigned char *p = buf;
1552 unsigned int payload;
1553
1554 ctx->xprt_st |= SSL_SOCK_RECV_HEARTBEAT;
1555
1556 /* Check if this is a CVE-2014-0160 exploitation attempt. */
1557 if (*p != TLS1_HB_REQUEST)
1558 return;
1559
1560 if (len < 1 + 2 + 16) /* 1 type + 2 size + 0 payload + 16 padding */
1561 goto kill_it;
1562
1563 payload = (p[1] * 256) + p[2];
1564 if (3 + payload + 16 <= len)
1565 return; /* OK no problem */
1566 kill_it:
1567 /* We have a clear heartbleed attack (CVE-2014-0160), the
1568 * advertised payload is larger than the advertised packet
1569 * length, so we have garbage in the buffer between the
1570 * payload and the end of the buffer (p+len). We can't know
1571 * if the SSL stack is patched, and we don't know if we can
1572 * safely wipe out the area between p+3+len and payload.
1573 * So instead, we prevent the response from being sent by
1574 * setting the max_send_fragment to 0 and we report an SSL
1575 * error, which will kill this connection. It will be reported
1576 * above as SSL_ERROR_SSL while an other handshake failure with
1577 * a heartbeat message will be reported as SSL_ERROR_SYSCALL.
1578 */
1579 ssl->max_send_fragment = 0;
1580 SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_SSL_HANDSHAKE_FAILURE);
1581 }
1582}
1583#endif
1584
1585static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
1586 int content_type, const void *buf, size_t len,
1587 SSL *ssl)
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001588{
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001589 struct ssl_capture *capture;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001590 unsigned char *msg;
1591 unsigned char *end;
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001592 size_t rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001593
1594 /* This function is called for "from client" and "to server"
1595 * connections. The combination of write_p == 0 and content_type == 22
Joseph Herlant017b3da2018-11-15 09:07:59 -08001596 * is only available during "from client" connection.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001597 */
1598
1599 /* "write_p" is set to 0 is the bytes are received messages,
1600 * otherwise it is set to 1.
1601 */
1602 if (write_p != 0)
1603 return;
1604
1605 /* content_type contains the type of message received or sent
1606 * according with the SSL/TLS protocol spec. This message is
1607 * encoded with one byte. The value 256 (two bytes) is used
1608 * for designing the SSL/TLS record layer. According with the
1609 * rfc6101, the expected message (other than 256) are:
1610 * - change_cipher_spec(20)
1611 * - alert(21)
1612 * - handshake(22)
1613 * - application_data(23)
1614 * - (255)
1615 * We are interessed by the handshake and specially the client
1616 * hello.
1617 */
1618 if (content_type != 22)
1619 return;
1620
1621 /* The message length is at least 4 bytes, containing the
1622 * message type and the message length.
1623 */
1624 if (len < 4)
1625 return;
1626
1627 /* First byte of the handshake message id the type of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001628 * message. The known types are:
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001629 * - hello_request(0)
1630 * - client_hello(1)
1631 * - server_hello(2)
1632 * - certificate(11)
1633 * - server_key_exchange (12)
1634 * - certificate_request(13)
1635 * - server_hello_done(14)
1636 * We are interested by the client hello.
1637 */
1638 msg = (unsigned char *)buf;
1639 if (msg[0] != 1)
1640 return;
1641
1642 /* Next three bytes are the length of the message. The total length
1643 * must be this decoded length + 4. If the length given as argument
1644 * is not the same, we abort the protocol dissector.
1645 */
1646 rec_len = (msg[1] << 16) + (msg[2] << 8) + msg[3];
1647 if (len < rec_len + 4)
1648 return;
1649 msg += 4;
1650 end = msg + rec_len;
1651 if (end < msg)
1652 return;
1653
1654 /* Expect 2 bytes for protocol version (1 byte for major and 1 byte
1655 * for minor, the random, composed by 4 bytes for the unix time and
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001656 * 28 bytes for unix payload. So we jump 1 + 1 + 4 + 28.
1657 */
1658 msg += 1 + 1 + 4 + 28;
1659 if (msg > end)
1660 return;
1661
1662 /* Next, is session id:
1663 * if present, we have to jump by length + 1 for the size information
1664 * if not present, we have to jump by 1 only
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001665 */
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001666 if (msg[0] > 0)
1667 msg += msg[0];
1668 msg += 1;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001669 if (msg > end)
1670 return;
1671
1672 /* Next two bytes are the ciphersuite length. */
1673 if (msg + 2 > end)
1674 return;
1675 rec_len = (msg[0] << 8) + msg[1];
1676 msg += 2;
1677 if (msg + rec_len > end || msg + rec_len < msg)
1678 return;
1679
Willy Tarreaubafbe012017-11-24 17:34:44 +01001680 capture = pool_alloc_dirty(pool_head_ssl_capture);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001681 if (!capture)
1682 return;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001683 /* Compute the xxh64 of the ciphersuite. */
1684 capture->xxh64 = XXH64(msg, rec_len, 0);
1685
1686 /* Capture the ciphersuite. */
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001687 capture->ciphersuite_len = (global_ssl.capture_cipherlist < rec_len) ?
1688 global_ssl.capture_cipherlist : rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001689 memcpy(capture->ciphersuite, msg, capture->ciphersuite_len);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001690
1691 SSL_set_ex_data(ssl, ssl_capture_ptr_index, capture);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001692}
1693
Emeric Brun29f037d2014-04-25 19:05:36 +02001694/* Callback is called for ssl protocol analyse */
1695void ssl_sock_msgcbk(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
1696{
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001697 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
1698 struct ssl_sock_msg_callback *cbk;
1699
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001700 /* Try to call all callback functions that were registered by using
1701 * ssl_sock_register_msg_callback().
1702 */
1703 list_for_each_entry(cbk, &ssl_sock_msg_callbacks, list) {
1704 cbk->func(conn, write_p, version, content_type, buf, len, ssl);
1705 }
Emeric Brun29f037d2014-04-25 19:05:36 +02001706}
1707
Bernard Spil13c53f82018-02-15 13:34:58 +01001708#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchardc7566002018-11-20 23:33:50 +01001709static int ssl_sock_srv_select_protos(SSL *s, unsigned char **out, unsigned char *outlen,
1710 const unsigned char *in, unsigned int inlen,
1711 void *arg)
1712{
1713 struct server *srv = arg;
1714
1715 if (SSL_select_next_proto(out, outlen, in, inlen, (unsigned char *)srv->ssl_ctx.npn_str,
1716 srv->ssl_ctx.npn_len) == OPENSSL_NPN_NEGOTIATED)
1717 return SSL_TLSEXT_ERR_OK;
1718 return SSL_TLSEXT_ERR_NOACK;
1719}
1720#endif
1721
1722#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001723/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001724 * negotiable protocols for NPN.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001725 */
1726static int ssl_sock_advertise_npn_protos(SSL *s, const unsigned char **data,
1727 unsigned int *len, void *arg)
1728{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001729 struct ssl_bind_conf *conf = arg;
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001730
1731 *data = (const unsigned char *)conf->npn_str;
1732 *len = conf->npn_len;
1733 return SSL_TLSEXT_ERR_OK;
1734}
1735#endif
1736
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001737#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Willy Tarreauab861d32013-04-02 02:30:41 +02001738/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001739 * negotiable protocols for ALPN.
Willy Tarreauab861d32013-04-02 02:30:41 +02001740 */
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001741static int ssl_sock_advertise_alpn_protos(SSL *s, const unsigned char **out,
1742 unsigned char *outlen,
1743 const unsigned char *server,
1744 unsigned int server_len, void *arg)
Willy Tarreauab861d32013-04-02 02:30:41 +02001745{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001746 struct ssl_bind_conf *conf = arg;
Willy Tarreauab861d32013-04-02 02:30:41 +02001747
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001748 if (SSL_select_next_proto((unsigned char**) out, outlen, (const unsigned char *)conf->alpn_str,
1749 conf->alpn_len, server, server_len) != OPENSSL_NPN_NEGOTIATED) {
1750 return SSL_TLSEXT_ERR_NOACK;
1751 }
Willy Tarreauab861d32013-04-02 02:30:41 +02001752 return SSL_TLSEXT_ERR_OK;
1753}
1754#endif
1755
Willy Tarreauc8ad3be2015-06-17 15:48:26 +02001756#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001757#ifndef SSL_NO_GENERATE_CERTIFICATES
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001758
Christopher Faulet30548802015-06-11 13:39:32 +02001759/* Create a X509 certificate with the specified servername and serial. This
1760 * function returns a SSL_CTX object or NULL if an error occurs. */
Christopher Faulet7969a332015-10-09 11:15:03 +02001761static SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001762ssl_sock_do_create_cert(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001763{
Christopher Faulet7969a332015-10-09 11:15:03 +02001764 X509 *cacert = bind_conf->ca_sign_cert;
1765 EVP_PKEY *capkey = bind_conf->ca_sign_pkey;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001766 SSL_CTX *ssl_ctx = NULL;
1767 X509 *newcrt = NULL;
1768 EVP_PKEY *pkey = NULL;
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001769 SSL *tmp_ssl = NULL;
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001770 CONF *ctmp = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001771 X509_NAME *name;
1772 const EVP_MD *digest;
1773 X509V3_CTX ctx;
1774 unsigned int i;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001775 int key_type;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001776
Christopher Faulet48a83322017-07-28 16:56:09 +02001777 /* Get the private key of the default certificate and use it */
Willy Tarreau5db847a2019-05-09 14:13:35 +02001778#if (HA_OPENSSL_VERSION_NUMBER >= 0x10002000L)
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001779 pkey = SSL_CTX_get0_privatekey(bind_conf->default_ctx);
1780#else
1781 tmp_ssl = SSL_new(bind_conf->default_ctx);
1782 if (tmp_ssl)
1783 pkey = SSL_get_privatekey(tmp_ssl);
1784#endif
1785 if (!pkey)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001786 goto mkcert_error;
1787
1788 /* Create the certificate */
1789 if (!(newcrt = X509_new()))
1790 goto mkcert_error;
1791
1792 /* Set version number for the certificate (X509v3) and the serial
1793 * number */
1794 if (X509_set_version(newcrt, 2L) != 1)
1795 goto mkcert_error;
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01001796 ASN1_INTEGER_set(X509_get_serialNumber(newcrt), _HA_ATOMIC_ADD(&ssl_ctx_serial, 1));
Christopher Faulet31af49d2015-06-09 17:29:50 +02001797
1798 /* Set duration for the certificate */
Rosen Penev68185952018-12-14 08:47:02 -08001799 if (!X509_gmtime_adj(X509_getm_notBefore(newcrt), (long)-60*60*24) ||
1800 !X509_gmtime_adj(X509_getm_notAfter(newcrt),(long)60*60*24*365))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001801 goto mkcert_error;
1802
1803 /* set public key in the certificate */
1804 if (X509_set_pubkey(newcrt, pkey) != 1)
1805 goto mkcert_error;
1806
1807 /* Set issuer name from the CA */
1808 if (!(name = X509_get_subject_name(cacert)))
1809 goto mkcert_error;
1810 if (X509_set_issuer_name(newcrt, name) != 1)
1811 goto mkcert_error;
1812
1813 /* Set the subject name using the same, but the CN */
1814 name = X509_NAME_dup(name);
1815 if (X509_NAME_add_entry_by_txt(name, "CN", MBSTRING_ASC,
1816 (const unsigned char *)servername,
1817 -1, -1, 0) != 1) {
1818 X509_NAME_free(name);
1819 goto mkcert_error;
1820 }
1821 if (X509_set_subject_name(newcrt, name) != 1) {
1822 X509_NAME_free(name);
1823 goto mkcert_error;
1824 }
1825 X509_NAME_free(name);
1826
1827 /* Add x509v3 extensions as specified */
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001828 ctmp = NCONF_new(NULL);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001829 X509V3_set_ctx(&ctx, cacert, newcrt, NULL, NULL, 0);
1830 for (i = 0; i < X509V3_EXT_SIZE; i++) {
1831 X509_EXTENSION *ext;
1832
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001833 if (!(ext = X509V3_EXT_nconf(ctmp, &ctx, x509v3_ext_names[i], x509v3_ext_values[i])))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001834 goto mkcert_error;
1835 if (!X509_add_ext(newcrt, ext, -1)) {
1836 X509_EXTENSION_free(ext);
1837 goto mkcert_error;
1838 }
1839 X509_EXTENSION_free(ext);
1840 }
1841
1842 /* Sign the certificate with the CA private key */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001843
1844 key_type = EVP_PKEY_base_id(capkey);
1845
1846 if (key_type == EVP_PKEY_DSA)
1847 digest = EVP_sha1();
1848 else if (key_type == EVP_PKEY_RSA)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001849 digest = EVP_sha256();
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001850 else if (key_type == EVP_PKEY_EC)
Christopher Faulet7969a332015-10-09 11:15:03 +02001851 digest = EVP_sha256();
1852 else {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02001853#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000000fL) && !defined(OPENSSL_IS_BORINGSSL)
Christopher Faulet7969a332015-10-09 11:15:03 +02001854 int nid;
1855
1856 if (EVP_PKEY_get_default_digest_nid(capkey, &nid) <= 0)
1857 goto mkcert_error;
1858 if (!(digest = EVP_get_digestbynid(nid)))
1859 goto mkcert_error;
Christopher Faulete7db2162015-10-19 13:59:24 +02001860#else
1861 goto mkcert_error;
1862#endif
Christopher Faulet7969a332015-10-09 11:15:03 +02001863 }
1864
Christopher Faulet31af49d2015-06-09 17:29:50 +02001865 if (!(X509_sign(newcrt, capkey, digest)))
1866 goto mkcert_error;
1867
1868 /* Create and set the new SSL_CTX */
1869 if (!(ssl_ctx = SSL_CTX_new(SSLv23_server_method())))
1870 goto mkcert_error;
1871 if (!SSL_CTX_use_PrivateKey(ssl_ctx, pkey))
1872 goto mkcert_error;
1873 if (!SSL_CTX_use_certificate(ssl_ctx, newcrt))
1874 goto mkcert_error;
1875 if (!SSL_CTX_check_private_key(ssl_ctx))
1876 goto mkcert_error;
1877
1878 if (newcrt) X509_free(newcrt);
Christopher Faulet7969a332015-10-09 11:15:03 +02001879
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01001880#ifndef OPENSSL_NO_DH
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001881 SSL_CTX_set_tmp_dh_callback(ssl_ctx, ssl_get_tmp_dh);
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01001882#endif
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001883#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
1884 {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001885 const char *ecdhe = (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe : ECDHE_DEFAULT_CURVE);
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001886 EC_KEY *ecc;
1887 int nid;
1888
1889 if ((nid = OBJ_sn2nid(ecdhe)) == NID_undef)
1890 goto end;
1891 if (!(ecc = EC_KEY_new_by_curve_name(nid)))
1892 goto end;
1893 SSL_CTX_set_tmp_ecdh(ssl_ctx, ecc);
1894 EC_KEY_free(ecc);
1895 }
1896#endif
1897 end:
Christopher Faulet31af49d2015-06-09 17:29:50 +02001898 return ssl_ctx;
1899
1900 mkcert_error:
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001901 if (ctmp) NCONF_free(ctmp);
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001902 if (tmp_ssl) SSL_free(tmp_ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001903 if (ssl_ctx) SSL_CTX_free(ssl_ctx);
1904 if (newcrt) X509_free(newcrt);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001905 return NULL;
1906}
1907
Christopher Faulet7969a332015-10-09 11:15:03 +02001908SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001909ssl_sock_create_cert(struct connection *conn, const char *servername, unsigned int key)
Christopher Faulet7969a332015-10-09 11:15:03 +02001910{
Willy Tarreau07d94e42018-09-20 10:57:52 +02001911 struct bind_conf *bind_conf = __objt_listener(conn->target)->bind_conf;
Olivier Houchard66ab4982019-02-26 18:37:15 +01001912 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001913
Olivier Houchard66ab4982019-02-26 18:37:15 +01001914 return ssl_sock_do_create_cert(servername, bind_conf, ctx->ssl);
Christopher Faulet7969a332015-10-09 11:15:03 +02001915}
1916
Christopher Faulet30548802015-06-11 13:39:32 +02001917/* Do a lookup for a certificate in the LRU cache used to store generated
Emeric Brun821bb9b2017-06-15 16:37:39 +02001918 * certificates and immediately assign it to the SSL session if not null. */
Christopher Faulet30548802015-06-11 13:39:32 +02001919SSL_CTX *
Emeric Brun821bb9b2017-06-15 16:37:39 +02001920ssl_sock_assign_generated_cert(unsigned int key, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet30548802015-06-11 13:39:32 +02001921{
1922 struct lru64 *lru = NULL;
1923
1924 if (ssl_ctx_lru_tree) {
Willy Tarreau03f4ec42018-05-17 10:56:47 +02001925 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001926 lru = lru64_lookup(key, ssl_ctx_lru_tree, bind_conf->ca_sign_cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02001927 if (lru && lru->domain) {
1928 if (ssl)
1929 SSL_set_SSL_CTX(ssl, (SSL_CTX *)lru->data);
Willy Tarreau03f4ec42018-05-17 10:56:47 +02001930 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02001931 return (SSL_CTX *)lru->data;
Emeric Brun821bb9b2017-06-15 16:37:39 +02001932 }
Willy Tarreau03f4ec42018-05-17 10:56:47 +02001933 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02001934 }
1935 return NULL;
1936}
1937
Emeric Brun821bb9b2017-06-15 16:37:39 +02001938/* Same as <ssl_sock_assign_generated_cert> but without SSL session. This
1939 * function is not thread-safe, it should only be used to check if a certificate
1940 * exists in the lru cache (with no warranty it will not be removed by another
1941 * thread). It is kept for backward compatibility. */
1942SSL_CTX *
1943ssl_sock_get_generated_cert(unsigned int key, struct bind_conf *bind_conf)
1944{
1945 return ssl_sock_assign_generated_cert(key, bind_conf, NULL);
1946}
1947
Christopher Fauletd2cab922015-07-28 16:03:47 +02001948/* Set a certificate int the LRU cache used to store generated
1949 * certificate. Return 0 on success, otherwise -1 */
1950int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001951ssl_sock_set_generated_cert(SSL_CTX *ssl_ctx, unsigned int key, struct bind_conf *bind_conf)
Christopher Faulet30548802015-06-11 13:39:32 +02001952{
1953 struct lru64 *lru = NULL;
1954
1955 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001956 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001957 lru = lru64_get(key, ssl_ctx_lru_tree, bind_conf->ca_sign_cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02001958 if (!lru) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001959 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02001960 return -1;
Emeric Brun821bb9b2017-06-15 16:37:39 +02001961 }
Christopher Faulet30548802015-06-11 13:39:32 +02001962 if (lru->domain && lru->data)
1963 lru->free((SSL_CTX *)lru->data);
Christopher Faulet7969a332015-10-09 11:15:03 +02001964 lru64_commit(lru, ssl_ctx, bind_conf->ca_sign_cert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001965 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02001966 return 0;
Christopher Faulet30548802015-06-11 13:39:32 +02001967 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02001968 return -1;
Christopher Faulet30548802015-06-11 13:39:32 +02001969}
1970
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001971/* Compute the key of the certificate. */
Christopher Faulet30548802015-06-11 13:39:32 +02001972unsigned int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001973ssl_sock_generated_cert_key(const void *data, size_t len)
Christopher Faulet30548802015-06-11 13:39:32 +02001974{
1975 return XXH32(data, len, ssl_ctx_lru_seed);
1976}
1977
Willy Tarreau2f63ef42015-10-20 15:16:01 +02001978/* Generate a cert and immediately assign it to the SSL session so that the cert's
1979 * refcount is maintained regardless of the cert's presence in the LRU cache.
1980 */
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02001981static int
Christopher Faulet7969a332015-10-09 11:15:03 +02001982ssl_sock_generate_certificate(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001983{
1984 X509 *cacert = bind_conf->ca_sign_cert;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001985 SSL_CTX *ssl_ctx = NULL;
1986 struct lru64 *lru = NULL;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001987 unsigned int key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001988
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001989 key = ssl_sock_generated_cert_key(servername, strlen(servername));
Christopher Faulet31af49d2015-06-09 17:29:50 +02001990 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001991 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001992 lru = lru64_get(key, ssl_ctx_lru_tree, cacert, 0);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001993 if (lru && lru->domain)
1994 ssl_ctx = (SSL_CTX *)lru->data;
Christopher Fauletd2cab922015-07-28 16:03:47 +02001995 if (!ssl_ctx && lru) {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001996 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001997 lru64_commit(lru, ssl_ctx, cacert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Fauletd2cab922015-07-28 16:03:47 +02001998 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02001999 SSL_set_SSL_CTX(ssl, ssl_ctx);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002000 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002001 return 1;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002002 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002003 else {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002004 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002005 SSL_set_SSL_CTX(ssl, ssl_ctx);
2006 /* No LRU cache, this CTX will be released as soon as the session dies */
2007 SSL_CTX_free(ssl_ctx);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002008 return 1;
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002009 }
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002010 return 0;
2011}
2012static int
2013ssl_sock_generate_certificate_from_conn(struct bind_conf *bind_conf, SSL *ssl)
2014{
2015 unsigned int key;
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002016 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002017
Willy Tarreauf5bdb642019-07-17 11:29:32 +02002018 if (conn_get_dst(conn)) {
Willy Tarreau085a1512019-07-17 14:47:35 +02002019 key = ssl_sock_generated_cert_key(conn->dst, get_addr_len(conn->dst));
Emeric Brun821bb9b2017-06-15 16:37:39 +02002020 if (ssl_sock_assign_generated_cert(key, bind_conf, ssl))
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002021 return 1;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002022 }
2023 return 0;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002024}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002025#endif /* !defined SSL_NO_GENERATE_CERTIFICATES */
Christopher Faulet31af49d2015-06-09 17:29:50 +02002026
Willy Tarreau9a1ab082019-05-09 13:26:41 +02002027#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002028
2029static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002030{
Emmanuel Hocdet23877ab2017-07-12 12:53:02 +02002031#if SSL_OP_NO_SSLv3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002032 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, SSLv3_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002033 : SSL_CTX_set_ssl_version(ctx, SSLv3_client_method());
2034#endif
2035}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002036static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2037 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002038 : SSL_CTX_set_ssl_version(ctx, TLSv1_client_method());
2039}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002040static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002041#if SSL_OP_NO_TLSv1_1
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002042 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002043 : SSL_CTX_set_ssl_version(ctx, TLSv1_1_client_method());
2044#endif
2045}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002046static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002047#if SSL_OP_NO_TLSv1_2
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002048 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_2_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002049 : SSL_CTX_set_ssl_version(ctx, TLSv1_2_client_method());
2050#endif
2051}
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002052/* TLSv1.2 is the last supported version in this context. */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002053static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {}
2054/* Unusable in this context. */
2055static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {}
2056static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {}
2057static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {}
2058static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {}
2059static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {}
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002060#else /* openssl >= 1.1.0 */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002061
2062static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c) {
2063 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, SSL3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002064 : SSL_CTX_set_min_proto_version(ctx, SSL3_VERSION);
2065}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002066static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {
2067 c == SET_MAX ? SSL_set_max_proto_version(ssl, SSL3_VERSION)
2068 : SSL_set_min_proto_version(ssl, SSL3_VERSION);
2069}
2070static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2071 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002072 : SSL_CTX_set_min_proto_version(ctx, TLS1_VERSION);
2073}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002074static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {
2075 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_VERSION)
2076 : SSL_set_min_proto_version(ssl, TLS1_VERSION);
2077}
2078static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
2079 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002080 : SSL_CTX_set_min_proto_version(ctx, TLS1_1_VERSION);
2081}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002082static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {
2083 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_1_VERSION)
2084 : SSL_set_min_proto_version(ssl, TLS1_1_VERSION);
2085}
2086static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
2087 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002088 : SSL_CTX_set_min_proto_version(ctx, TLS1_2_VERSION);
2089}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002090static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {
2091 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_2_VERSION)
2092 : SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
2093}
2094static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002095#if SSL_OP_NO_TLSv1_3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002096 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002097 : SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
2098#endif
2099}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002100static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {
2101#if SSL_OP_NO_TLSv1_3
2102 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_3_VERSION)
2103 : SSL_set_min_proto_version(ssl, TLS1_3_VERSION);
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002104#endif
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002105}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002106#endif
2107static void ctx_set_None_func(SSL_CTX *ctx, set_context_func c) { }
2108static void ssl_set_None_func(SSL *ssl, set_context_func c) { }
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002109
William Lallemand7fd8b452020-05-07 15:20:43 +02002110struct methodVersions methodVersions[] = {
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002111 {0, 0, ctx_set_None_func, ssl_set_None_func, "NONE"}, /* CONF_TLSV_NONE */
2112 {SSL_OP_NO_SSLv3, MC_SSL_O_NO_SSLV3, ctx_set_SSLv3_func, ssl_set_SSLv3_func, "SSLv3"}, /* CONF_SSLV3 */
2113 {SSL_OP_NO_TLSv1, MC_SSL_O_NO_TLSV10, ctx_set_TLSv10_func, ssl_set_TLSv10_func, "TLSv1.0"}, /* CONF_TLSV10 */
2114 {SSL_OP_NO_TLSv1_1, MC_SSL_O_NO_TLSV11, ctx_set_TLSv11_func, ssl_set_TLSv11_func, "TLSv1.1"}, /* CONF_TLSV11 */
2115 {SSL_OP_NO_TLSv1_2, MC_SSL_O_NO_TLSV12, ctx_set_TLSv12_func, ssl_set_TLSv12_func, "TLSv1.2"}, /* CONF_TLSV12 */
2116 {SSL_OP_NO_TLSv1_3, MC_SSL_O_NO_TLSV13, ctx_set_TLSv13_func, ssl_set_TLSv13_func, "TLSv1.3"}, /* CONF_TLSV13 */
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002117};
2118
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002119static void ssl_sock_switchctx_set(SSL *ssl, SSL_CTX *ctx)
2120{
2121 SSL_set_verify(ssl, SSL_CTX_get_verify_mode(ctx), ssl_sock_bind_verifycbk);
2122 SSL_set_client_CA_list(ssl, SSL_dup_CA_list(SSL_CTX_get_client_CA_list(ctx)));
2123 SSL_set_SSL_CTX(ssl, ctx);
2124}
2125
Willy Tarreau5db847a2019-05-09 14:13:35 +02002126#if ((HA_OPENSSL_VERSION_NUMBER >= 0x10101000L) || defined(OPENSSL_IS_BORINGSSL))
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002127
2128static int ssl_sock_switchctx_err_cbk(SSL *ssl, int *al, void *priv)
2129{
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002130 struct bind_conf *s = priv;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002131 (void)al; /* shut gcc stupid warning */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002132
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002133 if (SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name) || s->generate_certs)
2134 return SSL_TLSEXT_ERR_OK;
2135 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002136}
2137
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002138#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002139static int ssl_sock_switchctx_cbk(const struct ssl_early_callback_ctx *ctx)
2140{
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002141 SSL *ssl = ctx->ssl;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002142#else
2143static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *arg)
2144{
2145#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002146 struct connection *conn;
2147 struct bind_conf *s;
2148 const uint8_t *extension_data;
2149 size_t extension_len;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002150 int has_rsa_sig = 0, has_ecdsa_sig = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002151
2152 char *wildp = NULL;
2153 const uint8_t *servername;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002154 size_t servername_len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002155 struct ebmb_node *node, *n, *node_ecdsa = NULL, *node_rsa = NULL, *node_anonymous = NULL;
Olivier Houchardc2aae742017-09-22 18:26:28 +02002156 int allow_early = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002157 int i;
2158
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002159 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Willy Tarreaua8825522018-10-15 13:20:07 +02002160 s = __objt_listener(conn->target)->bind_conf;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002161
Olivier Houchard9679ac92017-10-27 14:58:08 +02002162 if (s->ssl_conf.early_data)
Olivier Houchardc2aae742017-09-22 18:26:28 +02002163 allow_early = 1;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002164#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002165 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_server_name,
2166 &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002167#else
2168 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_server_name, &extension_data, &extension_len)) {
2169#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002170 /*
2171 * The server_name extension was given too much extensibility when it
2172 * was written, so parsing the normal case is a bit complex.
2173 */
2174 size_t len;
2175 if (extension_len <= 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002176 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002177 /* Extract the length of the supplied list of names. */
2178 len = (*extension_data++) << 8;
2179 len |= *extension_data++;
2180 if (len + 2 != extension_len)
2181 goto abort;
2182 /*
2183 * The list in practice only has a single element, so we only consider
2184 * the first one.
2185 */
2186 if (len == 0 || *extension_data++ != TLSEXT_NAMETYPE_host_name)
2187 goto abort;
2188 extension_len = len - 1;
2189 /* Now we can finally pull out the byte array with the actual hostname. */
2190 if (extension_len <= 2)
2191 goto abort;
2192 len = (*extension_data++) << 8;
2193 len |= *extension_data++;
2194 if (len == 0 || len + 2 > extension_len || len > TLSEXT_MAXLEN_host_name
2195 || memchr(extension_data, 0, len) != NULL)
2196 goto abort;
2197 servername = extension_data;
2198 servername_len = len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002199 } else {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002200#if (!defined SSL_NO_GENERATE_CERTIFICATES)
2201 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02002202 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002203 }
2204#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002205 /* without SNI extension, is the default_ctx (need SSL_TLSEXT_ERR_NOACK) */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002206 if (!s->strict_sni) {
William Lallemand21724f02019-11-04 17:56:13 +01002207 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002208 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002209 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchardc2aae742017-09-22 18:26:28 +02002210 goto allow_early;
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002211 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002212 goto abort;
2213 }
2214
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002215 /* extract/check clientHello information */
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002216#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002217 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002218#else
2219 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
2220#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002221 uint8_t sign;
2222 size_t len;
2223 if (extension_len < 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002224 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002225 len = (*extension_data++) << 8;
2226 len |= *extension_data++;
2227 if (len + 2 != extension_len)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002228 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002229 if (len % 2 != 0)
2230 goto abort;
2231 for (; len > 0; len -= 2) {
2232 extension_data++; /* hash */
2233 sign = *extension_data++;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002234 switch (sign) {
2235 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002236 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002237 break;
2238 case TLSEXT_signature_ecdsa:
2239 has_ecdsa_sig = 1;
2240 break;
2241 default:
2242 continue;
2243 }
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002244 if (has_ecdsa_sig && has_rsa_sig)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002245 break;
2246 }
2247 } else {
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002248 /* without TLSEXT_TYPE_signature_algorithms extension (< TLSv1.2) */
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002249 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002250 }
2251 if (has_ecdsa_sig) { /* in very rare case: has ecdsa sign but not a ECDSA cipher */
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002252 const SSL_CIPHER *cipher;
2253 size_t len;
2254 const uint8_t *cipher_suites;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002255 has_ecdsa_sig = 0;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002256#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002257 len = ctx->cipher_suites_len;
2258 cipher_suites = ctx->cipher_suites;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002259#else
2260 len = SSL_client_hello_get0_ciphers(ssl, &cipher_suites);
2261#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002262 if (len % 2 != 0)
2263 goto abort;
2264 for (; len != 0; len -= 2, cipher_suites += 2) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002265#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002266 uint16_t cipher_suite = (cipher_suites[0] << 8) | cipher_suites[1];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002267 cipher = SSL_get_cipher_by_value(cipher_suite);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002268#else
2269 cipher = SSL_CIPHER_find(ssl, cipher_suites);
2270#endif
Emmanuel Hocdet019f9b12017-10-02 17:12:06 +02002271 if (cipher && SSL_CIPHER_get_auth_nid(cipher) == NID_auth_ecdsa) {
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002272 has_ecdsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002273 break;
2274 }
2275 }
2276 }
2277
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002278 for (i = 0; i < trash.size && i < servername_len; i++) {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002279 trash.area[i] = tolower(servername[i]);
2280 if (!wildp && (trash.area[i] == '.'))
2281 wildp = &trash.area[i];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002282 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002283 trash.area[i] = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002284
William Lallemand150bfa82019-09-19 17:12:49 +02002285 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002286
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002287 for (i = 0; i < 2; i++) {
2288 if (i == 0) /* lookup in full qualified names */
2289 node = ebst_lookup(&s->sni_ctx, trash.area);
2290 else if (i == 1 && wildp) /* lookup in wildcards names */
2291 node = ebst_lookup(&s->sni_w_ctx, wildp);
2292 else
2293 break;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002294 for (n = node; n; n = ebmb_next_dup(n)) {
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002295 /* lookup a not neg filter */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002296 if (!container_of(n, struct sni_ctx, name)->neg) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002297 switch(container_of(n, struct sni_ctx, name)->kinfo.sig) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002298 case TLSEXT_signature_ecdsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002299 if (!node_ecdsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002300 node_ecdsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002301 break;
2302 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002303 if (!node_rsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002304 node_rsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002305 break;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002306 default: /* TLSEXT_signature_anonymous|dsa */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002307 if (!node_anonymous)
2308 node_anonymous = n;
2309 break;
2310 }
2311 }
2312 }
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002313 /* select by key_signature priority order */
2314 node = (has_ecdsa_sig && node_ecdsa) ? node_ecdsa
2315 : ((has_rsa_sig && node_rsa) ? node_rsa
2316 : (node_anonymous ? node_anonymous
2317 : (node_ecdsa ? node_ecdsa /* no ecdsa signature case (< TLSv1.2) */
2318 : node_rsa /* no rsa signature case (far far away) */
2319 )));
2320 if (node) {
2321 /* switch ctx */
2322 struct ssl_bind_conf *conf = container_of(node, struct sni_ctx, name)->conf;
2323 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
Olivier Houchard35a63cc2017-11-02 19:04:38 +01002324 if (conf) {
2325 methodVersions[conf->ssl_methods.min].ssl_set_version(ssl, SET_MIN);
2326 methodVersions[conf->ssl_methods.max].ssl_set_version(ssl, SET_MAX);
2327 if (conf->early_data)
2328 allow_early = 1;
2329 }
William Lallemand02010472019-10-18 11:02:19 +02002330 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchard35a63cc2017-11-02 19:04:38 +01002331 goto allow_early;
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002332 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002333 }
William Lallemand150bfa82019-09-19 17:12:49 +02002334
William Lallemand02010472019-10-18 11:02:19 +02002335 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002336#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002337 if (s->generate_certs && ssl_sock_generate_certificate(trash.area, s, ssl)) {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002338 /* switch ctx done in ssl_sock_generate_certificate */
Olivier Houchardc2aae742017-09-22 18:26:28 +02002339 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002340 }
2341#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002342 if (!s->strict_sni) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002343 /* no certificate match, is the default_ctx */
William Lallemand21724f02019-11-04 17:56:13 +01002344 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002345 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002346 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002347 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02002348allow_early:
2349#ifdef OPENSSL_IS_BORINGSSL
2350 if (allow_early)
2351 SSL_set_early_data_enabled(ssl, 1);
2352#else
2353 if (!allow_early)
2354 SSL_set_max_early_data(ssl, 0);
2355#endif
2356 return 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002357 abort:
2358 /* abort handshake (was SSL_TLSEXT_ERR_ALERT_FATAL) */
2359 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002360#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002361 return ssl_select_cert_error;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002362#else
2363 *al = SSL_AD_UNRECOGNIZED_NAME;
2364 return 0;
2365#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002366}
2367
2368#else /* OPENSSL_IS_BORINGSSL */
2369
Emeric Brunfc0421f2012-09-07 17:30:07 +02002370/* Sets the SSL ctx of <ssl> to match the advertised server name. Returns a
2371 * warning when no match is found, which implies the default (first) cert
2372 * will keep being used.
2373 */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002374static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *priv)
Emeric Brunfc0421f2012-09-07 17:30:07 +02002375{
2376 const char *servername;
2377 const char *wildp = NULL;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002378 struct ebmb_node *node, *n;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002379 struct bind_conf *s = priv;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002380 int i;
2381 (void)al; /* shut gcc stupid warning */
2382
2383 servername = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002384 if (!servername) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002385#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002386 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl))
2387 return SSL_TLSEXT_ERR_OK;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002388#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002389 if (s->strict_sni)
2390 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002391 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002392 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002393 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002394 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002395 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02002396
Willy Tarreau19d14ef2012-10-29 16:51:55 +01002397 for (i = 0; i < trash.size; i++) {
Emeric Brunfc0421f2012-09-07 17:30:07 +02002398 if (!servername[i])
2399 break;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002400 trash.area[i] = tolower(servername[i]);
2401 if (!wildp && (trash.area[i] == '.'))
2402 wildp = &trash.area[i];
Emeric Brunfc0421f2012-09-07 17:30:07 +02002403 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002404 trash.area[i] = 0;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002405
William Lallemand150bfa82019-09-19 17:12:49 +02002406 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002407 node = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002408 /* lookup in full qualified names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002409 for (n = ebst_lookup(&s->sni_ctx, trash.area); n; n = ebmb_next_dup(n)) {
2410 /* lookup a not neg filter */
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002411 if (!container_of(n, struct sni_ctx, name)->neg) {
2412 node = n;
2413 break;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002414 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002415 }
2416 if (!node && wildp) {
2417 /* lookup in wildcards names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002418 for (n = ebst_lookup(&s->sni_w_ctx, wildp); n; n = ebmb_next_dup(n)) {
2419 /* lookup a not neg filter */
2420 if (!container_of(n, struct sni_ctx, name)->neg) {
2421 node = n;
2422 break;
2423 }
2424 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002425 }
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002426 if (!node) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002427#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002428 if (s->generate_certs && ssl_sock_generate_certificate(servername, s, ssl)) {
2429 /* switch ctx done in ssl_sock_generate_certificate */
William Lallemand150bfa82019-09-19 17:12:49 +02002430 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002431 return SSL_TLSEXT_ERR_OK;
2432 }
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002433#endif
William Lallemand21724f02019-11-04 17:56:13 +01002434 if (s->strict_sni) {
2435 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002436 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002437 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002438 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002439 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002440 return SSL_TLSEXT_ERR_OK;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002441 }
2442
2443 /* switch ctx */
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002444 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
William Lallemand150bfa82019-09-19 17:12:49 +02002445 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emeric Brunfc0421f2012-09-07 17:30:07 +02002446 return SSL_TLSEXT_ERR_OK;
2447}
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002448#endif /* (!) OPENSSL_IS_BORINGSSL */
Emeric Brunfc0421f2012-09-07 17:30:07 +02002449#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
2450
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002451#ifndef OPENSSL_NO_DH
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002452
2453static DH * ssl_get_dh_1024(void)
2454{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002455 static unsigned char dh1024_p[]={
2456 0xFA,0xF9,0x2A,0x22,0x2A,0xA7,0x7F,0xE1,0x67,0x4E,0x53,0xF7,
2457 0x56,0x13,0xC3,0xB1,0xE3,0x29,0x6B,0x66,0x31,0x6A,0x7F,0xB3,
2458 0xC2,0x68,0x6B,0xCB,0x1D,0x57,0x39,0x1D,0x1F,0xFF,0x1C,0xC9,
2459 0xA6,0xA4,0x98,0x82,0x31,0x5D,0x25,0xFF,0x8A,0xE0,0x73,0x96,
2460 0x81,0xC8,0x83,0x79,0xC1,0x5A,0x04,0xF8,0x37,0x0D,0xA8,0x3D,
2461 0xAE,0x74,0xBC,0xDB,0xB6,0xA4,0x75,0xD9,0x71,0x8A,0xA0,0x17,
2462 0x9E,0x2D,0xC8,0xA8,0xDF,0x2C,0x5F,0x82,0x95,0xF8,0x92,0x9B,
2463 0xA7,0x33,0x5F,0x89,0x71,0xC8,0x2D,0x6B,0x18,0x86,0xC4,0x94,
2464 0x22,0xA5,0x52,0x8D,0xF6,0xF6,0xD2,0x37,0x92,0x0F,0xA5,0xCC,
2465 0xDB,0x7B,0x1D,0x3D,0xA1,0x31,0xB7,0x80,0x8F,0x0B,0x67,0x5E,
2466 0x36,0xA5,0x60,0x0C,0xF1,0x95,0x33,0x8B,
2467 };
2468 static unsigned char dh1024_g[]={
2469 0x02,
2470 };
2471
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002472 BIGNUM *p;
2473 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002474 DH *dh = DH_new();
2475 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002476 p = BN_bin2bn(dh1024_p, sizeof dh1024_p, NULL);
2477 g = BN_bin2bn(dh1024_g, sizeof dh1024_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002478
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002479 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002480 DH_free(dh);
2481 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002482 } else {
2483 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002484 }
2485 }
2486 return dh;
2487}
2488
2489static DH *ssl_get_dh_2048(void)
2490{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002491 static unsigned char dh2048_p[]={
2492 0xEC,0x86,0xF8,0x70,0xA0,0x33,0x16,0xEC,0x05,0x1A,0x73,0x59,
2493 0xCD,0x1F,0x8B,0xF8,0x29,0xE4,0xD2,0xCF,0x52,0xDD,0xC2,0x24,
2494 0x8D,0xB5,0x38,0x9A,0xFB,0x5C,0xA4,0xE4,0xB2,0xDA,0xCE,0x66,
2495 0x50,0x74,0xA6,0x85,0x4D,0x4B,0x1D,0x30,0xB8,0x2B,0xF3,0x10,
2496 0xE9,0xA7,0x2D,0x05,0x71,0xE7,0x81,0xDF,0x8B,0x59,0x52,0x3B,
2497 0x5F,0x43,0x0B,0x68,0xF1,0xDB,0x07,0xBE,0x08,0x6B,0x1B,0x23,
2498 0xEE,0x4D,0xCC,0x9E,0x0E,0x43,0xA0,0x1E,0xDF,0x43,0x8C,0xEC,
2499 0xBE,0xBE,0x90,0xB4,0x51,0x54,0xB9,0x2F,0x7B,0x64,0x76,0x4E,
2500 0x5D,0xD4,0x2E,0xAE,0xC2,0x9E,0xAE,0x51,0x43,0x59,0xC7,0x77,
2501 0x9C,0x50,0x3C,0x0E,0xED,0x73,0x04,0x5F,0xF1,0x4C,0x76,0x2A,
2502 0xD8,0xF8,0xCF,0xFC,0x34,0x40,0xD1,0xB4,0x42,0x61,0x84,0x66,
2503 0x42,0x39,0x04,0xF8,0x68,0xB2,0x62,0xD7,0x55,0xED,0x1B,0x74,
2504 0x75,0x91,0xE0,0xC5,0x69,0xC1,0x31,0x5C,0xDB,0x7B,0x44,0x2E,
2505 0xCE,0x84,0x58,0x0D,0x1E,0x66,0x0C,0xC8,0x44,0x9E,0xFD,0x40,
2506 0x08,0x67,0x5D,0xFB,0xA7,0x76,0x8F,0x00,0x11,0x87,0xE9,0x93,
2507 0xF9,0x7D,0xC4,0xBC,0x74,0x55,0x20,0xD4,0x4A,0x41,0x2F,0x43,
2508 0x42,0x1A,0xC1,0xF2,0x97,0x17,0x49,0x27,0x37,0x6B,0x2F,0x88,
2509 0x7E,0x1C,0xA0,0xA1,0x89,0x92,0x27,0xD9,0x56,0x5A,0x71,0xC1,
2510 0x56,0x37,0x7E,0x3A,0x9D,0x05,0xE7,0xEE,0x5D,0x8F,0x82,0x17,
2511 0xBC,0xE9,0xC2,0x93,0x30,0x82,0xF9,0xF4,0xC9,0xAE,0x49,0xDB,
2512 0xD0,0x54,0xB4,0xD9,0x75,0x4D,0xFA,0x06,0xB8,0xD6,0x38,0x41,
2513 0xB7,0x1F,0x77,0xF3,
2514 };
2515 static unsigned char dh2048_g[]={
2516 0x02,
2517 };
2518
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002519 BIGNUM *p;
2520 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002521 DH *dh = DH_new();
2522 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002523 p = BN_bin2bn(dh2048_p, sizeof dh2048_p, NULL);
2524 g = BN_bin2bn(dh2048_g, sizeof dh2048_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002525
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002526 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002527 DH_free(dh);
2528 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002529 } else {
2530 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002531 }
2532 }
2533 return dh;
2534}
2535
2536static DH *ssl_get_dh_4096(void)
2537{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002538 static unsigned char dh4096_p[]={
2539 0xDE,0x16,0x94,0xCD,0x99,0x58,0x07,0xF1,0xF7,0x32,0x96,0x11,
2540 0x04,0x82,0xD4,0x84,0x72,0x80,0x99,0x06,0xCA,0xF0,0xA3,0x68,
2541 0x07,0xCE,0x64,0x50,0xE7,0x74,0x45,0x20,0x80,0x5E,0x4D,0xAD,
2542 0xA5,0xB6,0xED,0xFA,0x80,0x6C,0x3B,0x35,0xC4,0x9A,0x14,0x6B,
2543 0x32,0xBB,0xFD,0x1F,0x17,0x8E,0xB7,0x1F,0xD6,0xFA,0x3F,0x7B,
2544 0xEE,0x16,0xA5,0x62,0x33,0x0D,0xED,0xBC,0x4E,0x58,0xE5,0x47,
2545 0x4D,0xE9,0xAB,0x8E,0x38,0xD3,0x6E,0x90,0x57,0xE3,0x22,0x15,
2546 0x33,0xBD,0xF6,0x43,0x45,0xB5,0x10,0x0A,0xBE,0x2C,0xB4,0x35,
2547 0xB8,0x53,0x8D,0xAD,0xFB,0xA7,0x1F,0x85,0x58,0x41,0x7A,0x79,
2548 0x20,0x68,0xB3,0xE1,0x3D,0x08,0x76,0xBF,0x86,0x0D,0x49,0xE3,
2549 0x82,0x71,0x8C,0xB4,0x8D,0x81,0x84,0xD4,0xE7,0xBE,0x91,0xDC,
2550 0x26,0x39,0x48,0x0F,0x35,0xC4,0xCA,0x65,0xE3,0x40,0x93,0x52,
2551 0x76,0x58,0x7D,0xDD,0x51,0x75,0xDC,0x69,0x61,0xBF,0x47,0x2C,
2552 0x16,0x68,0x2D,0xC9,0x29,0xD3,0xE6,0xC0,0x99,0x48,0xA0,0x9A,
2553 0xC8,0x78,0xC0,0x6D,0x81,0x67,0x12,0x61,0x3F,0x71,0xBA,0x41,
2554 0x1F,0x6C,0x89,0x44,0x03,0xBA,0x3B,0x39,0x60,0xAA,0x28,0x55,
2555 0x59,0xAE,0xB8,0xFA,0xCB,0x6F,0xA5,0x1A,0xF7,0x2B,0xDD,0x52,
2556 0x8A,0x8B,0xE2,0x71,0xA6,0x5E,0x7E,0xD8,0x2E,0x18,0xE0,0x66,
2557 0xDF,0xDD,0x22,0x21,0x99,0x52,0x73,0xA6,0x33,0x20,0x65,0x0E,
2558 0x53,0xE7,0x6B,0x9B,0xC5,0xA3,0x2F,0x97,0x65,0x76,0xD3,0x47,
2559 0x23,0x77,0x12,0xB6,0x11,0x7B,0x24,0xED,0xF1,0xEF,0xC0,0xE2,
2560 0xA3,0x7E,0x67,0x05,0x3E,0x96,0x4D,0x45,0xC2,0x18,0xD1,0x73,
2561 0x9E,0x07,0xF3,0x81,0x6E,0x52,0x63,0xF6,0x20,0x76,0xB9,0x13,
2562 0xD2,0x65,0x30,0x18,0x16,0x09,0x16,0x9E,0x8F,0xF1,0xD2,0x10,
2563 0x5A,0xD3,0xD4,0xAF,0x16,0x61,0xDA,0x55,0x2E,0x18,0x5E,0x14,
2564 0x08,0x54,0x2E,0x2A,0x25,0xA2,0x1A,0x9B,0x8B,0x32,0xA9,0xFD,
2565 0xC2,0x48,0x96,0xE1,0x80,0xCA,0xE9,0x22,0x17,0xBB,0xCE,0x3E,
2566 0x9E,0xED,0xC7,0xF1,0x1F,0xEC,0x17,0x21,0xDC,0x7B,0x82,0x48,
2567 0x8E,0xBB,0x4B,0x9D,0x5B,0x04,0x04,0xDA,0xDB,0x39,0xDF,0x01,
2568 0x40,0xC3,0xAA,0x26,0x23,0x89,0x75,0xC6,0x0B,0xD0,0xA2,0x60,
2569 0x6A,0xF1,0xCC,0x65,0x18,0x98,0x1B,0x52,0xD2,0x74,0x61,0xCC,
2570 0xBD,0x60,0xAE,0xA3,0xA0,0x66,0x6A,0x16,0x34,0x92,0x3F,0x41,
2571 0x40,0x31,0x29,0xC0,0x2C,0x63,0xB2,0x07,0x8D,0xEB,0x94,0xB8,
2572 0xE8,0x47,0x92,0x52,0x93,0x6A,0x1B,0x7E,0x1A,0x61,0xB3,0x1B,
2573 0xF0,0xD6,0x72,0x9B,0xF1,0xB0,0xAF,0xBF,0x3E,0x65,0xEF,0x23,
2574 0x1D,0x6F,0xFF,0x70,0xCD,0x8A,0x4C,0x8A,0xA0,0x72,0x9D,0xBE,
2575 0xD4,0xBB,0x24,0x47,0x4A,0x68,0xB5,0xF5,0xC6,0xD5,0x7A,0xCD,
2576 0xCA,0x06,0x41,0x07,0xAD,0xC2,0x1E,0xE6,0x54,0xA7,0xAD,0x03,
2577 0xD9,0x12,0xC1,0x9C,0x13,0xB1,0xC9,0x0A,0x43,0x8E,0x1E,0x08,
2578 0xCE,0x50,0x82,0x73,0x5F,0xA7,0x55,0x1D,0xD9,0x59,0xAC,0xB5,
2579 0xEA,0x02,0x7F,0x6C,0x5B,0x74,0x96,0x98,0x67,0x24,0xA3,0x0F,
2580 0x15,0xFC,0xA9,0x7D,0x3E,0x67,0xD1,0x70,0xF8,0x97,0xF3,0x67,
2581 0xC5,0x8C,0x88,0x44,0x08,0x02,0xC7,0x2B,
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002582 };
Remi Gacogned3a341a2015-05-29 16:26:17 +02002583 static unsigned char dh4096_g[]={
2584 0x02,
2585 };
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002586
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002587 BIGNUM *p;
2588 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002589 DH *dh = DH_new();
2590 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002591 p = BN_bin2bn(dh4096_p, sizeof dh4096_p, NULL);
2592 g = BN_bin2bn(dh4096_g, sizeof dh4096_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002593
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002594 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002595 DH_free(dh);
2596 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002597 } else {
2598 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002599 }
2600 }
2601 return dh;
2602}
2603
2604/* Returns Diffie-Hellman parameters matching the private key length
Willy Tarreauef934602016-12-22 23:12:01 +01002605 but not exceeding global_ssl.default_dh_param */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002606static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen)
2607{
2608 DH *dh = NULL;
2609 EVP_PKEY *pkey = SSL_get_privatekey(ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002610 int type;
2611
2612 type = pkey ? EVP_PKEY_base_id(pkey) : EVP_PKEY_NONE;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002613
2614 /* The keylen supplied by OpenSSL can only be 512 or 1024.
2615 See ssl3_send_server_key_exchange() in ssl/s3_srvr.c
2616 */
2617 if (type == EVP_PKEY_RSA || type == EVP_PKEY_DSA) {
2618 keylen = EVP_PKEY_bits(pkey);
2619 }
2620
Willy Tarreauef934602016-12-22 23:12:01 +01002621 if (keylen > global_ssl.default_dh_param) {
2622 keylen = global_ssl.default_dh_param;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002623 }
2624
Remi Gacogned3a341a2015-05-29 16:26:17 +02002625 if (keylen >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002626 dh = local_dh_4096;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002627 }
2628 else if (keylen >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002629 dh = local_dh_2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002630 }
2631 else {
Remi Gacogne8de54152014-07-15 11:36:40 +02002632 dh = local_dh_1024;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002633 }
2634
2635 return dh;
2636}
2637
Remi Gacogne47783ef2015-05-29 15:53:22 +02002638static DH * ssl_sock_get_dh_from_file(const char *filename)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002639{
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002640 DH *dh = NULL;
Remi Gacogne47783ef2015-05-29 15:53:22 +02002641 BIO *in = BIO_new(BIO_s_file());
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002642
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002643 if (in == NULL)
2644 goto end;
2645
Remi Gacogne47783ef2015-05-29 15:53:22 +02002646 if (BIO_read_filename(in, filename) <= 0)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002647 goto end;
2648
Remi Gacogne47783ef2015-05-29 15:53:22 +02002649 dh = PEM_read_bio_DHparams(in, NULL, NULL, NULL);
2650
2651end:
2652 if (in)
2653 BIO_free(in);
2654
Emeric Brune1b4ed42018-08-16 15:14:12 +02002655 ERR_clear_error();
2656
Remi Gacogne47783ef2015-05-29 15:53:22 +02002657 return dh;
2658}
2659
2660int ssl_sock_load_global_dh_param_from_file(const char *filename)
2661{
2662 global_dh = ssl_sock_get_dh_from_file(filename);
2663
2664 if (global_dh) {
2665 return 0;
2666 }
2667
2668 return -1;
2669}
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002670#endif
2671
William Lallemand9117de92019-10-04 00:29:42 +02002672/* This function allocates a sni_ctx and adds it to the ckch_inst */
William Lallemand1d29c742019-10-04 00:53:29 +02002673static int ckch_inst_add_cert_sni(SSL_CTX *ctx, struct ckch_inst *ckch_inst,
William Lallemand9117de92019-10-04 00:29:42 +02002674 struct bind_conf *s, struct ssl_bind_conf *conf,
2675 struct pkey_info kinfo, char *name, int order)
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002676{
2677 struct sni_ctx *sc;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002678 int wild = 0, neg = 0;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002679
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002680 if (*name == '!') {
2681 neg = 1;
2682 name++;
2683 }
2684 if (*name == '*') {
2685 wild = 1;
2686 name++;
2687 }
2688 /* !* filter is a nop */
2689 if (neg && wild)
2690 return order;
2691 if (*name) {
2692 int j, len;
2693 len = strlen(name);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002694 for (j = 0; j < len && j < trash.size; j++)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002695 trash.area[j] = tolower(name[j]);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002696 if (j >= trash.size)
William Lallemandfe49bb32019-10-03 23:46:33 +02002697 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002698 trash.area[j] = 0;
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002699
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002700 sc = malloc(sizeof(struct sni_ctx) + len + 1);
Thierry FOURNIER / OZON.IO7a3bd3b2016-10-06 10:35:29 +02002701 if (!sc)
William Lallemandfe49bb32019-10-03 23:46:33 +02002702 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002703 memcpy(sc->name.key, trash.area, len + 1);
William Lallemand02e19a52020-04-08 16:11:26 +02002704 SSL_CTX_up_ref(ctx);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002705 sc->ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002706 sc->conf = conf;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002707 sc->kinfo = kinfo;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002708 sc->order = order++;
2709 sc->neg = neg;
William Lallemand1d29c742019-10-04 00:53:29 +02002710 sc->wild = wild;
2711 sc->name.node.leaf_p = NULL;
William Lallemandcfca1422020-03-05 10:17:47 +01002712 sc->ckch_inst = ckch_inst;
William Lallemand1d29c742019-10-04 00:53:29 +02002713 LIST_ADDQ(&ckch_inst->sni_ctx, &sc->by_ckch_inst);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002714 }
2715 return order;
2716}
2717
William Lallemand6af03992019-07-23 15:00:54 +02002718/*
William Lallemand1d29c742019-10-04 00:53:29 +02002719 * Insert the sni_ctxs that are listed in the ckch_inst, in the bind_conf's sni_ctx tree
2720 * This function can't return an error.
2721 *
2722 * *CAUTION*: The caller must lock the sni tree if called in multithreading mode
2723 */
William Lallemandc756bbd2020-05-13 17:23:59 +02002724void ssl_sock_load_cert_sni(struct ckch_inst *ckch_inst, struct bind_conf *bind_conf)
William Lallemand1d29c742019-10-04 00:53:29 +02002725{
2726
2727 struct sni_ctx *sc0, *sc0b, *sc1;
2728 struct ebmb_node *node;
William Lallemand21724f02019-11-04 17:56:13 +01002729 int def = 0;
William Lallemand1d29c742019-10-04 00:53:29 +02002730
2731 list_for_each_entry_safe(sc0, sc0b, &ckch_inst->sni_ctx, by_ckch_inst) {
2732
2733 /* ignore if sc0 was already inserted in a tree */
2734 if (sc0->name.node.leaf_p)
2735 continue;
2736
2737 /* Check for duplicates. */
2738 if (sc0->wild)
2739 node = ebst_lookup(&bind_conf->sni_w_ctx, (char *)sc0->name.key);
2740 else
2741 node = ebst_lookup(&bind_conf->sni_ctx, (char *)sc0->name.key);
2742
2743 for (; node; node = ebmb_next_dup(node)) {
2744 sc1 = ebmb_entry(node, struct sni_ctx, name);
2745 if (sc1->ctx == sc0->ctx && sc1->conf == sc0->conf
2746 && sc1->neg == sc0->neg && sc1->wild == sc0->wild) {
2747 /* it's a duplicate, we should remove and free it */
2748 LIST_DEL(&sc0->by_ckch_inst);
William Lallemand02e19a52020-04-08 16:11:26 +02002749 SSL_CTX_free(sc0->ctx);
William Lallemand1d29c742019-10-04 00:53:29 +02002750 free(sc0);
2751 sc0 = NULL;
William Lallemande15029b2019-10-14 10:46:58 +02002752 break;
William Lallemand1d29c742019-10-04 00:53:29 +02002753 }
2754 }
2755
2756 /* if duplicate, ignore the insertion */
2757 if (!sc0)
2758 continue;
2759
2760 if (sc0->wild)
2761 ebst_insert(&bind_conf->sni_w_ctx, &sc0->name);
2762 else
2763 ebst_insert(&bind_conf->sni_ctx, &sc0->name);
William Lallemand21724f02019-11-04 17:56:13 +01002764
2765 /* replace the default_ctx if required with the first ctx */
2766 if (ckch_inst->is_default && !def) {
William Lallemand02e19a52020-04-08 16:11:26 +02002767 SSL_CTX_free(bind_conf->default_ctx);
2768 SSL_CTX_up_ref(sc0->ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002769 bind_conf->default_ctx = sc0->ctx;
2770 def = 1;
2771 }
William Lallemand1d29c742019-10-04 00:53:29 +02002772 }
2773}
2774
2775/*
William Lallemande3af8fb2019-10-08 11:36:53 +02002776 * tree used to store the ckchs ordered by filename/bundle name
William Lallemand6af03992019-07-23 15:00:54 +02002777 */
William Lallemande3af8fb2019-10-08 11:36:53 +02002778struct eb_root ckchs_tree = EB_ROOT_UNIQUE;
William Lallemand6af03992019-07-23 15:00:54 +02002779
William Lallemand2954c472020-03-06 21:54:13 +01002780/* tree of crtlist (crt-list/directory) */
William Lallemandc756bbd2020-05-13 17:23:59 +02002781struct eb_root crtlists_tree = EB_ROOT_UNIQUE;
William Lallemandfa892222019-07-23 16:06:08 +02002782
Emeric Brun7a883362019-10-17 13:27:40 +02002783/* Loads Diffie-Hellman parameter from a ckchs to an SSL_CTX.
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002784 * If there is no DH parameter available in the ckchs, the global
Emeric Brun7a883362019-10-17 13:27:40 +02002785 * DH parameter is loaded into the SSL_CTX and if there is no
2786 * DH parameter available in ckchs nor in global, the default
2787 * DH parameters are applied on the SSL_CTX.
2788 * Returns a bitfield containing the flags:
2789 * ERR_FATAL in any fatal error case
2790 * ERR_ALERT if a reason of the error is availabine in err
2791 * ERR_WARN if a warning is available into err
2792 * The value 0 means there is no error nor warning and
2793 * the operation succeed.
2794 */
William Lallemandfa892222019-07-23 16:06:08 +02002795#ifndef OPENSSL_NO_DH
Emeric Brun7a883362019-10-17 13:27:40 +02002796static int ssl_sock_load_dh_params(SSL_CTX *ctx, const struct cert_key_and_chain *ckch,
2797 const char *path, char **err)
William Lallemandfa892222019-07-23 16:06:08 +02002798{
Emeric Brun7a883362019-10-17 13:27:40 +02002799 int ret = 0;
William Lallemandfa892222019-07-23 16:06:08 +02002800 DH *dh = NULL;
2801
William Lallemanda8c73742019-07-31 18:31:34 +02002802 if (ckch && ckch->dh) {
William Lallemandfa892222019-07-23 16:06:08 +02002803 dh = ckch->dh;
Emeric Bruna9363eb2019-10-17 14:53:03 +02002804 if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
2805 memprintf(err, "%sunable to load the DH parameter specified in '%s'",
2806 err && *err ? *err : "", path);
2807#if defined(SSL_CTX_set_dh_auto)
2808 SSL_CTX_set_dh_auto(ctx, 1);
2809 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2810 err && *err ? *err : "");
2811#else
2812 memprintf(err, "%s, DH ciphers won't be available.\n",
2813 err && *err ? *err : "");
2814#endif
2815 ret |= ERR_WARN;
2816 goto end;
2817 }
William Lallemandfa892222019-07-23 16:06:08 +02002818
2819 if (ssl_dh_ptr_index >= 0) {
2820 /* store a pointer to the DH params to avoid complaining about
2821 ssl-default-dh-param not being set for this SSL_CTX */
2822 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, dh);
2823 }
2824 }
2825 else if (global_dh) {
Emeric Bruna9363eb2019-10-17 14:53:03 +02002826 if (!SSL_CTX_set_tmp_dh(ctx, global_dh)) {
2827 memprintf(err, "%sunable to use the global DH parameter for certificate '%s'",
2828 err && *err ? *err : "", path);
2829#if defined(SSL_CTX_set_dh_auto)
2830 SSL_CTX_set_dh_auto(ctx, 1);
2831 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2832 err && *err ? *err : "");
2833#else
2834 memprintf(err, "%s, DH ciphers won't be available.\n",
2835 err && *err ? *err : "");
2836#endif
2837 ret |= ERR_WARN;
2838 goto end;
2839 }
William Lallemandfa892222019-07-23 16:06:08 +02002840 }
2841 else {
2842 /* Clear openssl global errors stack */
2843 ERR_clear_error();
2844
2845 if (global_ssl.default_dh_param <= 1024) {
2846 /* we are limited to DH parameter of 1024 bits anyway */
2847 if (local_dh_1024 == NULL)
2848 local_dh_1024 = ssl_get_dh_1024();
2849
Emeric Brun7a883362019-10-17 13:27:40 +02002850 if (local_dh_1024 == NULL) {
2851 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
2852 err && *err ? *err : "", path);
2853 ret |= ERR_ALERT | ERR_FATAL;
William Lallemandfa892222019-07-23 16:06:08 +02002854 goto end;
Emeric Brun7a883362019-10-17 13:27:40 +02002855 }
William Lallemandfa892222019-07-23 16:06:08 +02002856
Emeric Bruna9363eb2019-10-17 14:53:03 +02002857 if (!SSL_CTX_set_tmp_dh(ctx, local_dh_1024)) {
2858 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
2859 err && *err ? *err : "", path);
2860#if defined(SSL_CTX_set_dh_auto)
2861 SSL_CTX_set_dh_auto(ctx, 1);
2862 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2863 err && *err ? *err : "");
2864#else
2865 memprintf(err, "%s, DH ciphers won't be available.\n",
2866 err && *err ? *err : "");
2867#endif
2868 ret |= ERR_WARN;
2869 goto end;
2870 }
William Lallemandfa892222019-07-23 16:06:08 +02002871 }
2872 else {
2873 SSL_CTX_set_tmp_dh_callback(ctx, ssl_get_tmp_dh);
2874 }
William Lallemand8d0f8932019-10-17 18:03:58 +02002875 }
2876
William Lallemandf9568fc2019-10-16 18:27:58 +02002877end:
William Lallemandf9568fc2019-10-16 18:27:58 +02002878 ERR_clear_error();
William Lallemandf9568fc2019-10-16 18:27:58 +02002879 return ret;
2880}
Emmanuel Hocdet54227d82019-07-30 17:04:01 +02002881#endif
William Lallemandfa892222019-07-23 16:06:08 +02002882
yanbzhu488a4d22015-12-01 15:16:07 -05002883/* Loads the info in ckch into ctx
Emeric Bruna96b5822019-10-17 13:25:14 +02002884 * Returns a bitfield containing the flags:
2885 * ERR_FATAL in any fatal error case
2886 * ERR_ALERT if the reason of the error is available in err
2887 * ERR_WARN if a warning is available into err
2888 * The value 0 means there is no error nor warning and
2889 * the operation succeed.
yanbzhu488a4d22015-12-01 15:16:07 -05002890 */
2891static int ssl_sock_put_ckch_into_ctx(const char *path, const struct cert_key_and_chain *ckch, SSL_CTX *ctx, char **err)
2892{
Emeric Bruna96b5822019-10-17 13:25:14 +02002893 int errcode = 0;
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002894 STACK_OF(X509) *find_chain = NULL;
Emeric Bruna96b5822019-10-17 13:25:14 +02002895
yanbzhu488a4d22015-12-01 15:16:07 -05002896 if (SSL_CTX_use_PrivateKey(ctx, ckch->key) <= 0) {
2897 memprintf(err, "%sunable to load SSL private key into SSL Context '%s'.\n",
2898 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002899 errcode |= ERR_ALERT | ERR_FATAL;
2900 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05002901 }
2902
2903 if (!SSL_CTX_use_certificate(ctx, ckch->cert)) {
2904 memprintf(err, "%sunable to load SSL certificate into SSL Context '%s'.\n",
2905 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002906 errcode |= ERR_ALERT | ERR_FATAL;
2907 goto end;
yanbzhu488a4d22015-12-01 15:16:07 -05002908 }
2909
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002910 if (ckch->chain) {
2911 find_chain = ckch->chain;
2912 } else {
2913 /* Find Certificate Chain in global */
2914 struct issuer_chain *issuer;
Emmanuel Hocdetef87e0a2020-03-23 11:29:11 +01002915 issuer = ssl_get0_issuer_chain(ckch->cert);
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002916 if (issuer)
2917 find_chain = issuer->chain;
2918 }
William Lallemand85888572020-02-27 14:48:35 +01002919
Emmanuel Hocdet16739772020-02-28 16:00:34 +01002920 /* Load all certs from chain, except Root, in the ssl_ctx */
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002921 if (find_chain) {
2922 int i;
2923 X509 *ca;
2924 for (i = 0; i < sk_X509_num(find_chain); i++) {
2925 ca = sk_X509_value(find_chain, i);
Emmanuel Hocdet16739772020-02-28 16:00:34 +01002926 /* skip self issued (Root CA) */
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02002927 if (global_ssl.skip_self_issued_ca && !X509_NAME_cmp(X509_get_subject_name(ca), X509_get_issuer_name(ca)))
Emmanuel Hocdet16739772020-02-28 16:00:34 +01002928 continue;
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002929 /*
2930 SSL_CTX_add1_chain_cert could be used with openssl >= 1.0.2
2931 Used SSL_CTX_add_extra_chain_cert for compat (aka SSL_CTX_add0_chain_cert)
2932 */
2933 X509_up_ref(ca);
2934 if (!SSL_CTX_add_extra_chain_cert(ctx, ca)) {
2935 X509_free(ca);
2936 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
2937 err && *err ? *err : "", path);
2938 errcode |= ERR_ALERT | ERR_FATAL;
2939 goto end;
2940 }
Emmanuel Hocdetf4f14ea2020-03-23 10:31:47 +01002941 }
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002942 }
yanbzhu488a4d22015-12-01 15:16:07 -05002943
William Lallemandfa892222019-07-23 16:06:08 +02002944#ifndef OPENSSL_NO_DH
2945 /* store a NULL pointer to indicate we have not yet loaded
2946 a custom DH param file */
2947 if (ssl_dh_ptr_index >= 0) {
2948 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, NULL);
2949 }
2950
Emeric Brun7a883362019-10-17 13:27:40 +02002951 errcode |= ssl_sock_load_dh_params(ctx, ckch, path, err);
2952 if (errcode & ERR_CODE) {
William Lallemandfa892222019-07-23 16:06:08 +02002953 memprintf(err, "%sunable to load DH parameters from file '%s'.\n",
2954 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002955 goto end;
William Lallemandfa892222019-07-23 16:06:08 +02002956 }
2957#endif
2958
William Lallemanda17f4112019-10-10 15:16:44 +02002959#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
2960 if (sctl_ex_index >= 0 && ckch->sctl) {
2961 if (ssl_sock_load_sctl(ctx, ckch->sctl) < 0) {
2962 memprintf(err, "%s '%s.sctl' is present but cannot be read or parsed'.\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01002963 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002964 errcode |= ERR_ALERT | ERR_FATAL;
2965 goto end;
William Lallemanda17f4112019-10-10 15:16:44 +02002966 }
2967 }
2968#endif
2969
William Lallemand4a660132019-10-14 14:51:41 +02002970#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand246c0242019-10-11 08:59:13 +02002971 /* Load OCSP Info into context */
2972 if (ckch->ocsp_response) {
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01002973 if (ssl_sock_load_ocsp(ctx, ckch, find_chain) < 0) {
Tim Duesterhus93128532019-11-23 23:45:10 +01002974 memprintf(err, "%s '%s.ocsp' is present and activates OCSP but it is impossible to compute the OCSP certificate ID (maybe the issuer could not be found)'.\n",
2975 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002976 errcode |= ERR_ALERT | ERR_FATAL;
2977 goto end;
William Lallemand246c0242019-10-11 08:59:13 +02002978 }
2979 }
William Lallemand246c0242019-10-11 08:59:13 +02002980#endif
2981
Emeric Bruna96b5822019-10-17 13:25:14 +02002982 end:
2983 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05002984}
2985
William Lallemandc4ecddf2019-07-31 16:50:08 +02002986#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhu08ce6ab2015-12-02 13:01:29 -05002987
William Lallemand28a8fce2019-10-04 17:36:55 +02002988static int ssl_sock_populate_sni_keytypes_hplr(const char *str, struct eb_root *sni_keytypes, int key_index)
yanbzhu08ce6ab2015-12-02 13:01:29 -05002989{
2990 struct sni_keytype *s_kt = NULL;
2991 struct ebmb_node *node;
2992 int i;
2993
2994 for (i = 0; i < trash.size; i++) {
2995 if (!str[i])
2996 break;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002997 trash.area[i] = tolower(str[i]);
yanbzhu08ce6ab2015-12-02 13:01:29 -05002998 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002999 trash.area[i] = 0;
3000 node = ebst_lookup(sni_keytypes, trash.area);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003001 if (!node) {
3002 /* CN not found in tree */
3003 s_kt = malloc(sizeof(struct sni_keytype) + i + 1);
3004 /* Using memcpy here instead of strncpy.
3005 * strncpy will cause sig_abrt errors under certain versions of gcc with -O2
3006 * See: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=60792
3007 */
William Lallemand28a8fce2019-10-04 17:36:55 +02003008 if (!s_kt)
3009 return -1;
3010
Willy Tarreau843b7cb2018-07-13 10:54:26 +02003011 memcpy(s_kt->name.key, trash.area, i+1);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003012 s_kt->keytypes = 0;
3013 ebst_insert(sni_keytypes, &s_kt->name);
3014 } else {
3015 /* CN found in tree */
3016 s_kt = container_of(node, struct sni_keytype, name);
3017 }
3018
3019 /* Mark that this CN has the keytype of key_index via keytypes mask */
3020 s_kt->keytypes |= 1<<key_index;
3021
William Lallemand28a8fce2019-10-04 17:36:55 +02003022 return 0;
3023
William Lallemand6af03992019-07-23 15:00:54 +02003024}
3025
William Lallemandc4ecddf2019-07-31 16:50:08 +02003026#endif
William Lallemand36b84632019-07-18 19:28:17 +02003027
William Lallemandc4ecddf2019-07-31 16:50:08 +02003028#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
3029
William Lallemand36b84632019-07-18 19:28:17 +02003030/*
William Lallemande3af8fb2019-10-08 11:36:53 +02003031 * Take a ckch_store which contains a multi-certificate bundle.
William Lallemand36b84632019-07-18 19:28:17 +02003032 * Group these certificates into a set of SSL_CTX*
yanbzhu08ce6ab2015-12-02 13:01:29 -05003033 * based on shared and unique CN and SAN entries. Add these SSL_CTX* to the SNI tree.
3034 *
Joseph Herlant017b3da2018-11-15 09:07:59 -08003035 * This will allow the user to explicitly group multiple cert/keys for a single purpose
yanbzhu08ce6ab2015-12-02 13:01:29 -05003036 *
Emeric Brun054563d2019-10-17 13:16:58 +02003037 * Returns a bitfield containing the flags:
3038 * ERR_FATAL in any fatal error case
3039 * ERR_ALERT if the reason of the error is available in err
3040 * ERR_WARN if a warning is available into err
William Lallemand36b84632019-07-18 19:28:17 +02003041 *
yanbzhu08ce6ab2015-12-02 13:01:29 -05003042 */
William Lallemandda8584c2020-05-14 10:14:37 +02003043int ckch_inst_new_load_multi_store(const char *path, struct ckch_store *ckchs,
3044 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
3045 char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003046{
William Lallemand36b84632019-07-18 19:28:17 +02003047 int i = 0, n = 0;
3048 struct cert_key_and_chain *certs_and_keys;
William Lallemand4b989f22019-10-04 18:36:55 +02003049 struct eb_root sni_keytypes_map = EB_ROOT;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003050 struct ebmb_node *node;
3051 struct ebmb_node *next;
3052 /* Array of SSL_CTX pointers corresponding to each possible combo
3053 * of keytypes
3054 */
3055 struct key_combo_ctx key_combos[SSL_SOCK_POSSIBLE_KT_COMBOS] = { {0} };
Emeric Brun054563d2019-10-17 13:16:58 +02003056 int errcode = 0;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003057 X509_NAME *xname = NULL;
3058 char *str = NULL;
3059#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3060 STACK_OF(GENERAL_NAME) *names = NULL;
3061#endif
William Lallemand614ca0d2019-10-07 13:52:11 +02003062 struct ckch_inst *ckch_inst;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003063
Emeric Brun054563d2019-10-17 13:16:58 +02003064 *ckchi = NULL;
3065
William Lallemande3af8fb2019-10-08 11:36:53 +02003066 if (!ckchs || !ckchs->ckch || !ckchs->multi) {
William Lallemand36b84632019-07-18 19:28:17 +02003067 memprintf(err, "%sunable to load SSL certificate file '%s' file does not exist.\n",
3068 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003069 return ERR_ALERT | ERR_FATAL;
William Lallemand614ca0d2019-10-07 13:52:11 +02003070 }
3071
3072 ckch_inst = ckch_inst_new();
3073 if (!ckch_inst) {
3074 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3075 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003076 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand614ca0d2019-10-07 13:52:11 +02003077 goto end;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003078 }
3079
William Lallemande3af8fb2019-10-08 11:36:53 +02003080 certs_and_keys = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003081
yanbzhu08ce6ab2015-12-02 13:01:29 -05003082 /* Process each ckch and update keytypes for each CN/SAN
3083 * for example, if CN/SAN www.a.com is associated with
3084 * certs with keytype 0 and 2, then at the end of the loop,
3085 * www.a.com will have:
3086 * keyindex = 0 | 1 | 4 = 5
3087 */
3088 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
William Lallemand28a8fce2019-10-04 17:36:55 +02003089 int ret;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003090
3091 if (!ssl_sock_is_ckch_valid(&certs_and_keys[n]))
3092 continue;
3093
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003094 if (fcount) {
William Lallemand28a8fce2019-10-04 17:36:55 +02003095 for (i = 0; i < fcount; i++) {
3096 ret = ssl_sock_populate_sni_keytypes_hplr(sni_filter[i], &sni_keytypes_map, n);
3097 if (ret < 0) {
3098 memprintf(err, "%sunable to allocate SSL context.\n",
3099 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003100 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003101 goto end;
3102 }
3103 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003104 } else {
3105 /* A lot of the following code is OpenSSL boilerplate for processing CN's and SAN's,
3106 * so the line that contains logic is marked via comments
3107 */
3108 xname = X509_get_subject_name(certs_and_keys[n].cert);
3109 i = -1;
3110 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3111 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003112 ASN1_STRING *value;
3113 value = X509_NAME_ENTRY_get_data(entry);
3114 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003115 /* Important line is here */
William Lallemand28a8fce2019-10-04 17:36:55 +02003116 ret = ssl_sock_populate_sni_keytypes_hplr(str, &sni_keytypes_map, n);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003117
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003118 OPENSSL_free(str);
3119 str = NULL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003120 if (ret < 0) {
3121 memprintf(err, "%sunable to allocate SSL context.\n",
3122 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003123 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003124 goto end;
3125 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003126 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003127 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003128
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003129 /* Do the above logic for each SAN */
yanbzhu08ce6ab2015-12-02 13:01:29 -05003130#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003131 names = X509_get_ext_d2i(certs_and_keys[n].cert, NID_subject_alt_name, NULL, NULL);
3132 if (names) {
3133 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3134 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003135
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003136 if (name->type == GEN_DNS) {
3137 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
3138 /* Important line is here */
William Lallemand28a8fce2019-10-04 17:36:55 +02003139 ret = ssl_sock_populate_sni_keytypes_hplr(str, &sni_keytypes_map, n);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003140
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003141 OPENSSL_free(str);
3142 str = NULL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003143 if (ret < 0) {
3144 memprintf(err, "%sunable to allocate SSL context.\n",
3145 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003146 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003147 goto end;
3148 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003149 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003150 }
3151 }
3152 }
3153 }
3154#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
3155 }
3156
3157 /* If no files found, return error */
3158 if (eb_is_empty(&sni_keytypes_map)) {
3159 memprintf(err, "%sunable to load SSL certificate file '%s' file does not exist.\n",
3160 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003161 errcode |= ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003162 goto end;
3163 }
3164
3165 /* We now have a map of CN/SAN to keytypes that are loaded in
3166 * Iterate through the map to create the SSL_CTX's (if needed)
3167 * and add each CTX to the SNI tree
3168 *
3169 * Some math here:
Joseph Herlant017b3da2018-11-15 09:07:59 -08003170 * There are 2^n - 1 possible combinations, each unique
yanbzhu08ce6ab2015-12-02 13:01:29 -05003171 * combination is denoted by the key in the map. Each key
3172 * has a value between 1 and 2^n - 1. Conveniently, the array
3173 * of SSL_CTX* is sized 2^n. So, we can simply use the i'th
3174 * entry in the array to correspond to the unique combo (key)
3175 * associated with i. This unique key combo (i) will be associated
3176 * with combos[i-1]
3177 */
3178
3179 node = ebmb_first(&sni_keytypes_map);
3180 while (node) {
3181 SSL_CTX *cur_ctx;
Bertrand Jacquin33423092016-11-13 16:37:13 +00003182 char cur_file[MAXPATHLEN+1];
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003183 const struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
yanbzhu08ce6ab2015-12-02 13:01:29 -05003184
3185 str = (char *)container_of(node, struct sni_keytype, name)->name.key;
3186 i = container_of(node, struct sni_keytype, name)->keytypes;
3187 cur_ctx = key_combos[i-1].ctx;
3188
3189 if (cur_ctx == NULL) {
3190 /* need to create SSL_CTX */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003191 cur_ctx = SSL_CTX_new(SSLv23_server_method());
yanbzhu08ce6ab2015-12-02 13:01:29 -05003192 if (cur_ctx == NULL) {
3193 memprintf(err, "%sunable to allocate SSL context.\n",
3194 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003195 errcode |= ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003196 goto end;
3197 }
3198
yanbzhube2774d2015-12-10 15:07:30 -05003199 /* Load all required certs/keys/chains/OCSPs info into SSL_CTX */
yanbzhu08ce6ab2015-12-02 13:01:29 -05003200 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
3201 if (i & (1<<n)) {
3202 /* Key combo contains ckch[n] */
Bertrand Jacquin33423092016-11-13 16:37:13 +00003203 snprintf(cur_file, MAXPATHLEN+1, "%s.%s", path, SSL_SOCK_KEYTYPE_NAMES[n]);
Emeric Bruna96b5822019-10-17 13:25:14 +02003204 errcode |= ssl_sock_put_ckch_into_ctx(cur_file, &certs_and_keys[n], cur_ctx, err);
3205 if (errcode & ERR_CODE)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003206 goto end;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003207 }
3208 }
3209
yanbzhu08ce6ab2015-12-02 13:01:29 -05003210 /* Update key_combos */
3211 key_combos[i-1].ctx = cur_ctx;
3212 }
3213
3214 /* Update SNI Tree */
William Lallemand9117de92019-10-04 00:29:42 +02003215
William Lallemand1d29c742019-10-04 00:53:29 +02003216 key_combos[i-1].order = ckch_inst_add_cert_sni(cur_ctx, ckch_inst, bind_conf, ssl_conf,
William Lallemandfe49bb32019-10-03 23:46:33 +02003217 kinfo, str, key_combos[i-1].order);
3218 if (key_combos[i-1].order < 0) {
3219 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003220 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandfe49bb32019-10-03 23:46:33 +02003221 goto end;
3222 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003223 node = ebmb_next(node);
3224 }
3225
3226
3227 /* Mark a default context if none exists, using the ctx that has the most shared keys */
3228 if (!bind_conf->default_ctx) {
3229 for (i = SSL_SOCK_POSSIBLE_KT_COMBOS - 1; i >= 0; i--) {
3230 if (key_combos[i].ctx) {
3231 bind_conf->default_ctx = key_combos[i].ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003232 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003233 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003234 SSL_CTX_up_ref(bind_conf->default_ctx);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003235 break;
3236 }
3237 }
3238 }
3239
William Lallemand614ca0d2019-10-07 13:52:11 +02003240 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003241 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003242 ckch_inst->ckch_store = ckchs;
William Lallemand02e19a52020-04-08 16:11:26 +02003243
yanbzhu08ce6ab2015-12-02 13:01:29 -05003244end:
3245
3246 if (names)
3247 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
3248
yanbzhu08ce6ab2015-12-02 13:01:29 -05003249 node = ebmb_first(&sni_keytypes_map);
3250 while (node) {
3251 next = ebmb_next(node);
3252 ebmb_delete(node);
William Lallemand8ed5b962019-10-04 17:24:39 +02003253 free(ebmb_entry(node, struct sni_keytype, name));
yanbzhu08ce6ab2015-12-02 13:01:29 -05003254 node = next;
3255 }
3256
William Lallemand02e19a52020-04-08 16:11:26 +02003257 /* we need to free the ctx since we incremented the refcount where it's used */
3258 for (i = 0; i < SSL_SOCK_POSSIBLE_KT_COMBOS; i++) {
3259 if (key_combos[i].ctx)
3260 SSL_CTX_free(key_combos[i].ctx);
3261 }
3262
Emeric Brun054563d2019-10-17 13:16:58 +02003263 if (errcode & ERR_CODE && ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003264 if (ckch_inst->is_default) {
3265 SSL_CTX_free(bind_conf->default_ctx);
3266 bind_conf->default_ctx = NULL;
3267 }
3268
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003269 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003270 ckch_inst = NULL;
William Lallemand0c6d12f2019-10-04 18:38:51 +02003271 }
3272
Emeric Brun054563d2019-10-17 13:16:58 +02003273 *ckchi = ckch_inst;
3274 return errcode;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003275}
3276#else
3277/* This is a dummy, that just logs an error and returns error */
William Lallemandda8584c2020-05-14 10:14:37 +02003278int ckch_inst_new_load_multi_store(const char *path, struct ckch_store *ckchs,
3279 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
3280 char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003281{
3282 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3283 err && *err ? *err : "", path, strerror(errno));
Emeric Brun054563d2019-10-17 13:16:58 +02003284 return ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003285}
3286
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003287#endif /* #if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL: Support for loading multiple certs into a single SSL_CTX */
yanbzhu488a4d22015-12-01 15:16:07 -05003288
William Lallemand614ca0d2019-10-07 13:52:11 +02003289/*
3290 * This function allocate a ckch_inst and create its snis
Emeric Brun054563d2019-10-17 13:16:58 +02003291 *
3292 * Returns a bitfield containing the flags:
3293 * ERR_FATAL in any fatal error case
3294 * ERR_ALERT if the reason of the error is available in err
3295 * ERR_WARN if a warning is available into err
William Lallemand614ca0d2019-10-07 13:52:11 +02003296 */
William Lallemandc756bbd2020-05-13 17:23:59 +02003297int ckch_inst_new_load_store(const char *path, struct ckch_store *ckchs, struct bind_conf *bind_conf,
Emeric Brun054563d2019-10-17 13:16:58 +02003298 struct ssl_bind_conf *ssl_conf, char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003299{
William Lallemandc9402072019-05-15 15:33:54 +02003300 SSL_CTX *ctx;
William Lallemandc9402072019-05-15 15:33:54 +02003301 int i;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003302 int order = 0;
3303 X509_NAME *xname;
3304 char *str;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003305 EVP_PKEY *pkey;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003306 struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
Emeric Brunfc0421f2012-09-07 17:30:07 +02003307#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3308 STACK_OF(GENERAL_NAME) *names;
3309#endif
William Lallemand36b84632019-07-18 19:28:17 +02003310 struct cert_key_and_chain *ckch;
William Lallemand614ca0d2019-10-07 13:52:11 +02003311 struct ckch_inst *ckch_inst = NULL;
Emeric Brun054563d2019-10-17 13:16:58 +02003312 int errcode = 0;
3313
3314 *ckchi = NULL;
William Lallemanda59191b2019-05-15 16:08:56 +02003315
William Lallemande3af8fb2019-10-08 11:36:53 +02003316 if (!ckchs || !ckchs->ckch)
Emeric Brun054563d2019-10-17 13:16:58 +02003317 return ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003318
William Lallemande3af8fb2019-10-08 11:36:53 +02003319 ckch = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003320
William Lallemandc9402072019-05-15 15:33:54 +02003321 ctx = SSL_CTX_new(SSLv23_server_method());
3322 if (!ctx) {
3323 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3324 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003325 errcode |= ERR_ALERT | ERR_FATAL;
3326 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003327 }
3328
Emeric Bruna96b5822019-10-17 13:25:14 +02003329 errcode |= ssl_sock_put_ckch_into_ctx(path, ckch, ctx, err);
3330 if (errcode & ERR_CODE)
William Lallemand614ca0d2019-10-07 13:52:11 +02003331 goto error;
William Lallemand614ca0d2019-10-07 13:52:11 +02003332
3333 ckch_inst = ckch_inst_new();
3334 if (!ckch_inst) {
3335 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3336 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003337 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003338 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003339 }
3340
William Lallemand36b84632019-07-18 19:28:17 +02003341 pkey = X509_get_pubkey(ckch->cert);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003342 if (pkey) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003343 kinfo.bits = EVP_PKEY_bits(pkey);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003344 switch(EVP_PKEY_base_id(pkey)) {
3345 case EVP_PKEY_RSA:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003346 kinfo.sig = TLSEXT_signature_rsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003347 break;
3348 case EVP_PKEY_EC:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003349 kinfo.sig = TLSEXT_signature_ecdsa;
3350 break;
3351 case EVP_PKEY_DSA:
3352 kinfo.sig = TLSEXT_signature_dsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003353 break;
3354 }
3355 EVP_PKEY_free(pkey);
3356 }
3357
Emeric Brun50bcecc2013-04-22 13:05:23 +02003358 if (fcount) {
William Lallemandfe49bb32019-10-03 23:46:33 +02003359 while (fcount--) {
William Lallemand1d29c742019-10-04 00:53:29 +02003360 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, sni_filter[fcount], order);
William Lallemandfe49bb32019-10-03 23:46:33 +02003361 if (order < 0) {
3362 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003363 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003364 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003365 }
3366 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003367 }
3368 else {
Emeric Brunfc0421f2012-09-07 17:30:07 +02003369#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
William Lallemand36b84632019-07-18 19:28:17 +02003370 names = X509_get_ext_d2i(ckch->cert, NID_subject_alt_name, NULL, NULL);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003371 if (names) {
3372 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3373 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
3374 if (name->type == GEN_DNS) {
3375 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003376 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003377 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003378 if (order < 0) {
3379 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003380 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003381 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003382 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003383 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003384 }
3385 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003386 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
Emeric Brunfc0421f2012-09-07 17:30:07 +02003387 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003388#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
William Lallemand36b84632019-07-18 19:28:17 +02003389 xname = X509_get_subject_name(ckch->cert);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003390 i = -1;
3391 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3392 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003393 ASN1_STRING *value;
3394
3395 value = X509_NAME_ENTRY_get_data(entry);
3396 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003397 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003398 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003399 if (order < 0) {
3400 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003401 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003402 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003403 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003404 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003405 }
3406 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003407 /* we must not free the SSL_CTX anymore below, since it's already in
3408 * the tree, so it will be discovered and cleaned in time.
3409 */
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003410
Emeric Brunfc0421f2012-09-07 17:30:07 +02003411#ifndef SSL_CTRL_SET_TLSEXT_HOSTNAME
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003412 if (bind_conf->default_ctx) {
Willy Tarreaueb6cead2012-09-20 19:43:14 +02003413 memprintf(err, "%sthis version of openssl cannot load multiple SSL certificates.\n",
3414 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003415 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003416 goto error;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003417 }
3418#endif
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003419 if (!bind_conf->default_ctx) {
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003420 bind_conf->default_ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003421 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003422 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003423 SSL_CTX_up_ref(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003424 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003425
William Lallemand9117de92019-10-04 00:29:42 +02003426 /* everything succeed, the ckch instance can be used */
3427 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003428 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003429 ckch_inst->ckch_store = ckchs;
William Lallemand9117de92019-10-04 00:29:42 +02003430
William Lallemand02e19a52020-04-08 16:11:26 +02003431 SSL_CTX_free(ctx); /* we need to free the ctx since we incremented the refcount where it's used */
3432
Emeric Brun054563d2019-10-17 13:16:58 +02003433 *ckchi = ckch_inst;
3434 return errcode;
William Lallemandd9199372019-10-04 15:37:05 +02003435
3436error:
3437 /* free the allocated sni_ctxs */
William Lallemand614ca0d2019-10-07 13:52:11 +02003438 if (ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003439 if (ckch_inst->is_default)
3440 SSL_CTX_free(ctx);
3441
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003442 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003443 ckch_inst = NULL;
William Lallemandd9199372019-10-04 15:37:05 +02003444 }
William Lallemandd9199372019-10-04 15:37:05 +02003445 SSL_CTX_free(ctx);
3446
Emeric Brun054563d2019-10-17 13:16:58 +02003447 return errcode;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003448}
3449
Willy Tarreau8c5414a2019-10-16 17:06:25 +02003450/* Returns a set of ERR_* flags possibly with an error in <err>. */
William Lallemand614ca0d2019-10-07 13:52:11 +02003451static int ssl_sock_load_ckchs(const char *path, struct ckch_store *ckchs,
3452 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
William Lallemand24bde432020-03-09 16:48:43 +01003453 char **sni_filter, int fcount, struct ckch_inst **ckch_inst, char **err)
William Lallemand614ca0d2019-10-07 13:52:11 +02003454{
Emeric Brun054563d2019-10-17 13:16:58 +02003455 int errcode = 0;
William Lallemand614ca0d2019-10-07 13:52:11 +02003456
3457 /* we found the ckchs in the tree, we can use it directly */
3458 if (ckchs->multi)
William Lallemand24bde432020-03-09 16:48:43 +01003459 errcode |= ckch_inst_new_load_multi_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003460 else
William Lallemand24bde432020-03-09 16:48:43 +01003461 errcode |= ckch_inst_new_load_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003462
Emeric Brun054563d2019-10-17 13:16:58 +02003463 if (errcode & ERR_CODE)
3464 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003465
William Lallemand24bde432020-03-09 16:48:43 +01003466 ssl_sock_load_cert_sni(*ckch_inst, bind_conf);
William Lallemand614ca0d2019-10-07 13:52:11 +02003467
3468 /* succeed, add the instance to the ckch_store's list of instance */
William Lallemand24bde432020-03-09 16:48:43 +01003469 LIST_ADDQ(&ckchs->ckch_inst, &((*ckch_inst)->by_ckchs));
Emeric Brun054563d2019-10-17 13:16:58 +02003470 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003471}
3472
William Lallemand6be66ec2020-03-06 22:26:32 +01003473
William Lallemand4c68bba2020-03-30 18:45:10 +02003474
3475
3476/* Make sure openssl opens /dev/urandom before the chroot. The work is only
3477 * done once. Zero is returned if the operation fails. No error is returned
3478 * if the random is said as not implemented, because we expect that openssl
3479 * will use another method once needed.
3480 */
3481static int ssl_initialize_random()
3482{
3483 unsigned char random;
3484 static int random_initialized = 0;
3485
3486 if (!random_initialized && RAND_bytes(&random, 1) != 0)
3487 random_initialized = 1;
3488
3489 return random_initialized;
3490}
3491
William Lallemand2954c472020-03-06 21:54:13 +01003492/* Load a crt-list file, this is done in 2 parts:
3493 * - store the content of the file in a crtlist structure with crtlist_entry structures
3494 * - generate the instances by iterating on entries in the crtlist struct
3495 *
3496 * Nothing is locked there, this function is used in the configuration parser.
3497 *
3498 * Returns a set of ERR_* flags possibly with an error in <err>.
3499 */
William Lallemand6be66ec2020-03-06 22:26:32 +01003500int ssl_sock_load_cert_list_file(char *file, int dir, struct bind_conf *bind_conf, struct proxy *curproxy, char **err)
William Lallemand2954c472020-03-06 21:54:13 +01003501{
3502 struct crtlist *crtlist = NULL;
3503 struct ebmb_node *eb;
William Lallemand49398312020-03-30 17:01:33 +02003504 struct crtlist_entry *entry = NULL;
William Lallemand79d31ec2020-03-25 15:10:49 +01003505 struct bind_conf_list *bind_conf_node = NULL;
William Lallemand2954c472020-03-06 21:54:13 +01003506 int cfgerr = 0;
William Lallemand41ca9302020-04-08 13:15:18 +02003507 char *end;
William Lallemand2954c472020-03-06 21:54:13 +01003508
William Lallemand79d31ec2020-03-25 15:10:49 +01003509 bind_conf_node = malloc(sizeof(*bind_conf_node));
3510 if (!bind_conf_node) {
3511 memprintf(err, "%sCan't alloc memory!\n", err && *err ? *err : "");
3512 cfgerr |= ERR_FATAL | ERR_ALERT;
3513 goto error;
3514 }
3515 bind_conf_node->next = NULL;
3516 bind_conf_node->bind_conf = bind_conf;
3517
William Lallemand41ca9302020-04-08 13:15:18 +02003518 /* strip trailing slashes, including first one */
3519 for (end = file + strlen(file) - 1; end >= file && *end == '/'; end--)
3520 *end = 0;
3521
William Lallemand2954c472020-03-06 21:54:13 +01003522 /* look for an existing crtlist or create one */
3523 eb = ebst_lookup(&crtlists_tree, file);
3524 if (eb) {
3525 crtlist = ebmb_entry(eb, struct crtlist, node);
3526 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003527 /* load a crt-list OR a directory */
3528 if (dir)
3529 cfgerr |= crtlist_load_cert_dir(file, bind_conf, &crtlist, err);
3530 else
3531 cfgerr |= crtlist_parse_file(file, bind_conf, curproxy, &crtlist, err);
3532
William Lallemand2954c472020-03-06 21:54:13 +01003533 if (!(cfgerr & ERR_CODE))
3534 ebst_insert(&crtlists_tree, &crtlist->node);
3535 }
3536
3537 if (cfgerr & ERR_CODE) {
3538 cfgerr |= ERR_FATAL | ERR_ALERT;
3539 goto error;
3540 }
3541
3542 /* generates ckch instance from the crtlist_entry */
3543 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3544 struct ckch_store *store;
3545 struct ckch_inst *ckch_inst = NULL;
3546
3547 store = entry->node.key;
3548 cfgerr |= ssl_sock_load_ckchs(store->path, store, bind_conf, entry->ssl_conf, entry->filters, entry->fcount, &ckch_inst, err);
3549 if (cfgerr & ERR_CODE) {
3550 memprintf(err, "error processing line %d in file '%s' : %s", entry->linenum, file, *err);
3551 goto error;
3552 }
William Lallemand49398312020-03-30 17:01:33 +02003553 LIST_ADDQ(&entry->ckch_inst, &ckch_inst->by_crtlist_entry);
William Lallemandcaa16192020-04-08 16:29:15 +02003554 ckch_inst->crtlist_entry = entry;
William Lallemand2954c472020-03-06 21:54:13 +01003555 }
William Lallemand2954c472020-03-06 21:54:13 +01003556
William Lallemand79d31ec2020-03-25 15:10:49 +01003557 /* add the bind_conf to the list */
3558 bind_conf_node->next = crtlist->bind_conf;
3559 crtlist->bind_conf = bind_conf_node;
3560
William Lallemand2954c472020-03-06 21:54:13 +01003561 return cfgerr;
3562error:
3563 {
William Lallemand49398312020-03-30 17:01:33 +02003564 struct crtlist_entry *lastentry;
William Lallemand2954c472020-03-06 21:54:13 +01003565 struct ckch_inst *inst, *s_inst;
3566
William Lallemand49398312020-03-30 17:01:33 +02003567 lastentry = entry; /* which entry we tried to generate last */
3568 if (lastentry) {
3569 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3570 if (entry == lastentry) /* last entry we tried to generate, no need to go further */
3571 break;
3572
3573 list_for_each_entry_safe(inst, s_inst, &entry->ckch_inst, by_crtlist_entry) {
William Lallemand2954c472020-03-06 21:54:13 +01003574
William Lallemand49398312020-03-30 17:01:33 +02003575 /* this was not generated for this bind_conf, skip */
3576 if (inst->bind_conf != bind_conf)
3577 continue;
3578
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003579 /* free the sni_ctx and instance */
3580 ckch_inst_free(inst);
William Lallemand49398312020-03-30 17:01:33 +02003581 }
William Lallemand2954c472020-03-06 21:54:13 +01003582 }
William Lallemand2954c472020-03-06 21:54:13 +01003583 }
William Lallemand79d31ec2020-03-25 15:10:49 +01003584 free(bind_conf_node);
William Lallemand2954c472020-03-06 21:54:13 +01003585 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003586 return cfgerr;
3587}
3588
William Lallemand06b22a82020-03-16 14:45:55 +01003589/* Returns a set of ERR_* flags possibly with an error in <err>. */
3590int ssl_sock_load_cert(char *path, struct bind_conf *bind_conf, char **err)
3591{
3592 struct stat buf;
3593 char fp[MAXPATHLEN+1];
3594 int cfgerr = 0;
3595 struct ckch_store *ckchs;
William Lallemand24bde432020-03-09 16:48:43 +01003596 struct ckch_inst *ckch_inst = NULL;
William Lallemand06b22a82020-03-16 14:45:55 +01003597
3598 if ((ckchs = ckchs_lookup(path))) {
3599 /* we found the ckchs in the tree, we can use it directly */
William Lallemand24bde432020-03-09 16:48:43 +01003600 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003601 }
3602 if (stat(path, &buf) == 0) {
3603 if (S_ISDIR(buf.st_mode) == 0) {
3604 ckchs = ckchs_load_cert_file(path, 0, err);
3605 if (!ckchs)
3606 return ERR_ALERT | ERR_FATAL;
3607
William Lallemand24bde432020-03-09 16:48:43 +01003608 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003609 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003610 return ssl_sock_load_cert_list_file(path, 1, bind_conf, bind_conf->frontend, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003611 }
3612 } else {
3613 /* stat failed, could be a bundle */
3614 if (global_ssl.extra_files & SSL_GF_BUNDLE) {
3615 /* try to load a bundle if it is permitted */
3616 ckchs = ckchs_load_cert_file(path, 1, err);
3617 if (!ckchs)
3618 return ERR_ALERT | ERR_FATAL;
William Lallemand24bde432020-03-09 16:48:43 +01003619 cfgerr |= ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003620 } else {
3621 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3622 err && *err ? *err : "", fp, strerror(errno));
3623 cfgerr |= ERR_ALERT | ERR_FATAL;
3624 }
3625 }
3626
3627 return cfgerr;
3628}
3629
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003630/* Create an initial CTX used to start the SSL connection before switchctx */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003631static int
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003632ssl_sock_initial_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003633{
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003634 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003635 long options =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003636 SSL_OP_ALL | /* all known workarounds for bugs */
3637 SSL_OP_NO_SSLv2 |
3638 SSL_OP_NO_COMPRESSION |
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003639 SSL_OP_SINGLE_DH_USE |
Emeric Brun2b58d042012-09-20 17:10:03 +02003640 SSL_OP_SINGLE_ECDH_USE |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003641 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION |
Lukas Tribus926594f2018-05-18 17:55:57 +02003642 SSL_OP_PRIORITIZE_CHACHA |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003643 SSL_OP_CIPHER_SERVER_PREFERENCE;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003644 long mode =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003645 SSL_MODE_ENABLE_PARTIAL_WRITE |
3646 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01003647 SSL_MODE_RELEASE_BUFFERS |
3648 SSL_MODE_SMALL_BUFFERS;
Emmanuel Hocdet43664762017-08-09 18:26:20 +02003649 struct tls_version_filter *conf_ssl_methods = &bind_conf->ssl_conf.ssl_methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003650 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003651 int flags = MC_SSL_O_ALL;
3652 int cfgerr = 0;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003653
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003654 ctx = SSL_CTX_new(SSLv23_server_method());
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003655 bind_conf->initial_ctx = ctx;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003656
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003657 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01003658 ha_warning("Proxy '%s': no-sslv3/no-tlsv1x are ignored for bind '%s' at [%s:%d]. "
3659 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3660 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003661 else
3662 flags = conf_ssl_methods->flags;
3663
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003664 min = conf_ssl_methods->min;
3665 max = conf_ssl_methods->max;
3666 /* start with TLSv10 to remove SSLv3 per default */
3667 if (!min && (!max || max >= CONF_TLSV10))
3668 min = CONF_TLSV10;
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003669 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003670 if (min)
3671 flags |= (methodVersions[min].flag - 1);
3672 if (max)
3673 flags |= ~((methodVersions[max].flag << 1) - 1);
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003674 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003675 min = max = CONF_TLSV_NONE;
3676 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003677 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003678 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003679 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003680 if (min) {
3681 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003682 ha_warning("Proxy '%s': SSL/TLS versions range not contiguous for bind '%s' at [%s:%d]. "
3683 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3684 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line,
3685 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003686 hole = 0;
3687 }
3688 max = i;
3689 }
3690 else {
3691 min = max = i;
3692 }
3693 }
3694 else {
3695 if (min)
3696 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003697 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003698 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003699 ha_alert("Proxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
3700 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003701 cfgerr += 1;
3702 }
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02003703 /* save real min/max in bind_conf */
3704 conf_ssl_methods->min = min;
3705 conf_ssl_methods->max = max;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003706
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003707#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003708 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08003709 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003710 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003711 methodVersions[min].ctx_set_version(ctx, SET_SERVER);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003712 else
3713 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
3714 if (flags & methodVersions[i].flag)
3715 options |= methodVersions[i].option;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003716#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003717 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003718 methodVersions[min].ctx_set_version(ctx, SET_MIN);
3719 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emeric Brunfa5c5c82017-04-28 16:19:51 +02003720#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003721
3722 if (bind_conf->ssl_options & BC_SSL_O_NO_TLS_TICKETS)
3723 options |= SSL_OP_NO_TICKET;
3724 if (bind_conf->ssl_options & BC_SSL_O_PREF_CLIE_CIPH)
3725 options &= ~SSL_OP_CIPHER_SERVER_PREFERENCE;
Dirkjan Bussink526894f2019-01-21 09:35:03 -08003726
3727#ifdef SSL_OP_NO_RENEGOTIATION
3728 options |= SSL_OP_NO_RENEGOTIATION;
3729#endif
3730
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003731 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003732
Willy Tarreau5db847a2019-05-09 14:13:35 +02003733#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003734 if (global_ssl.async)
3735 mode |= SSL_MODE_ASYNC;
3736#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003737 SSL_CTX_set_mode(ctx, mode);
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003738 if (global_ssl.life_time)
3739 SSL_CTX_set_timeout(ctx, global_ssl.life_time);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003740
3741#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3742#ifdef OPENSSL_IS_BORINGSSL
3743 SSL_CTX_set_select_certificate_cb(ctx, ssl_sock_switchctx_cbk);
3744 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Ilya Shipitsine9ff8992020-01-19 12:20:14 +05003745#elif defined(SSL_OP_NO_ANTI_REPLAY)
Olivier Houchard545989f2019-12-17 15:39:54 +01003746 if (bind_conf->ssl_conf.early_data)
Olivier Houchard51088ce2019-01-02 18:46:41 +01003747 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02003748 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
3749 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003750#else
3751 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003752#endif
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02003753 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003754#endif
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003755 return cfgerr;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003756}
3757
William Lallemand4f45bb92017-10-30 20:08:51 +01003758
3759static inline void sh_ssl_sess_free_blocks(struct shared_block *first, struct shared_block *block)
3760{
3761 if (first == block) {
3762 struct sh_ssl_sess_hdr *sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3763 if (first->len > 0)
3764 sh_ssl_sess_tree_delete(sh_ssl_sess);
3765 }
3766}
3767
3768/* return first block from sh_ssl_sess */
3769static inline struct shared_block *sh_ssl_sess_first_block(struct sh_ssl_sess_hdr *sh_ssl_sess)
3770{
3771 return (struct shared_block *)((unsigned char *)sh_ssl_sess - ((struct shared_block *)NULL)->data);
3772
3773}
3774
3775/* store a session into the cache
3776 * s_id : session id padded with zero to SSL_MAX_SSL_SESSION_ID_LENGTH
3777 * data: asn1 encoded session
3778 * data_len: asn1 encoded session length
3779 * Returns 1 id session was stored (else 0)
3780 */
3781static int sh_ssl_sess_store(unsigned char *s_id, unsigned char *data, int data_len)
3782{
3783 struct shared_block *first;
3784 struct sh_ssl_sess_hdr *sh_ssl_sess, *oldsh_ssl_sess;
3785
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003786 first = shctx_row_reserve_hot(ssl_shctx, NULL, data_len + sizeof(struct sh_ssl_sess_hdr));
William Lallemand4f45bb92017-10-30 20:08:51 +01003787 if (!first) {
3788 /* Could not retrieve enough free blocks to store that session */
3789 return 0;
3790 }
3791
3792 /* STORE the key in the first elem */
3793 sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3794 memcpy(sh_ssl_sess->key_data, s_id, SSL_MAX_SSL_SESSION_ID_LENGTH);
3795 first->len = sizeof(struct sh_ssl_sess_hdr);
3796
3797 /* it returns the already existing node
3798 or current node if none, never returns null */
3799 oldsh_ssl_sess = sh_ssl_sess_tree_insert(sh_ssl_sess);
3800 if (oldsh_ssl_sess != sh_ssl_sess) {
3801 /* NOTE: Row couldn't be in use because we lock read & write function */
3802 /* release the reserved row */
3803 shctx_row_dec_hot(ssl_shctx, first);
3804 /* replace the previous session already in the tree */
3805 sh_ssl_sess = oldsh_ssl_sess;
3806 /* ignore the previous session data, only use the header */
3807 first = sh_ssl_sess_first_block(sh_ssl_sess);
3808 shctx_row_inc_hot(ssl_shctx, first);
3809 first->len = sizeof(struct sh_ssl_sess_hdr);
3810 }
3811
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003812 if (shctx_row_data_append(ssl_shctx, first, NULL, data, data_len) < 0) {
William Lallemand99b90af2018-01-03 19:15:51 +01003813 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003814 return 0;
William Lallemand99b90af2018-01-03 19:15:51 +01003815 }
3816
3817 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003818
3819 return 1;
3820}
William Lallemanded0b5ad2017-10-30 19:36:36 +01003821
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003822/* SSL callback used when a new session is created while connecting to a server */
3823static int ssl_sess_new_srv_cb(SSL *ssl, SSL_SESSION *sess)
3824{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02003825 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houcharde6060c52017-11-16 17:42:52 +01003826 struct server *s;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003827
Willy Tarreau07d94e42018-09-20 10:57:52 +02003828 s = __objt_server(conn->target);
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003829
Olivier Houcharde6060c52017-11-16 17:42:52 +01003830 if (!(s->ssl_ctx.options & SRV_SSL_O_NO_REUSE)) {
3831 int len;
3832 unsigned char *ptr;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003833
Olivier Houcharde6060c52017-11-16 17:42:52 +01003834 len = i2d_SSL_SESSION(sess, NULL);
3835 if (s->ssl_ctx.reused_sess[tid].ptr && s->ssl_ctx.reused_sess[tid].allocated_size >= len) {
3836 ptr = s->ssl_ctx.reused_sess[tid].ptr;
3837 } else {
3838 free(s->ssl_ctx.reused_sess[tid].ptr);
3839 ptr = s->ssl_ctx.reused_sess[tid].ptr = malloc(len);
3840 s->ssl_ctx.reused_sess[tid].allocated_size = len;
3841 }
3842 if (s->ssl_ctx.reused_sess[tid].ptr) {
3843 s->ssl_ctx.reused_sess[tid].size = i2d_SSL_SESSION(sess,
3844 &ptr);
3845 }
3846 } else {
3847 free(s->ssl_ctx.reused_sess[tid].ptr);
3848 s->ssl_ctx.reused_sess[tid].ptr = NULL;
3849 }
3850
3851 return 0;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003852}
3853
Olivier Houcharde6060c52017-11-16 17:42:52 +01003854
William Lallemanded0b5ad2017-10-30 19:36:36 +01003855/* SSL callback used on new session creation */
William Lallemand4f45bb92017-10-30 20:08:51 +01003856int sh_ssl_sess_new_cb(SSL *ssl, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003857{
3858 unsigned char encsess[SHSESS_MAX_DATA_LEN]; /* encoded session */
3859 unsigned char encid[SSL_MAX_SSL_SESSION_ID_LENGTH]; /* encoded id */
3860 unsigned char *p;
3861 int data_len;
Emeric Bruneb469652019-10-08 18:27:37 +02003862 unsigned int sid_length;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003863 const unsigned char *sid_data;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003864
3865 /* Session id is already stored in to key and session id is known
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05003866 * so we don't store it to keep size.
Emeric Bruneb469652019-10-08 18:27:37 +02003867 * note: SSL_SESSION_set1_id is using
3868 * a memcpy so we need to use a different pointer
3869 * than sid_data or sid_ctx_data to avoid valgrind
3870 * complaining.
William Lallemanded0b5ad2017-10-30 19:36:36 +01003871 */
3872
3873 sid_data = SSL_SESSION_get_id(sess, &sid_length);
Emeric Bruneb469652019-10-08 18:27:37 +02003874
3875 /* copy value in an other buffer */
3876 memcpy(encid, sid_data, sid_length);
3877
3878 /* pad with 0 */
3879 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH)
3880 memset(encid + sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH-sid_length);
3881
3882 /* force length to zero to avoid ASN1 encoding */
3883 SSL_SESSION_set1_id(sess, encid, 0);
3884
3885 /* force length to zero to avoid ASN1 encoding */
3886 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, 0);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003887
3888 /* check if buffer is large enough for the ASN1 encoded session */
3889 data_len = i2d_SSL_SESSION(sess, NULL);
3890 if (data_len > SHSESS_MAX_DATA_LEN)
3891 goto err;
3892
3893 p = encsess;
3894
3895 /* process ASN1 session encoding before the lock */
3896 i2d_SSL_SESSION(sess, &p);
3897
William Lallemanded0b5ad2017-10-30 19:36:36 +01003898
William Lallemanda3c77cf2017-10-30 23:44:40 +01003899 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003900 /* store to cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003901 sh_ssl_sess_store(encid, encsess, data_len);
William Lallemanda3c77cf2017-10-30 23:44:40 +01003902 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003903err:
3904 /* reset original length values */
Emeric Bruneb469652019-10-08 18:27:37 +02003905 SSL_SESSION_set1_id(sess, encid, sid_length);
3906 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003907
3908 return 0; /* do not increment session reference count */
3909}
3910
3911/* SSL callback used on lookup an existing session cause none found in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003912SSL_SESSION *sh_ssl_sess_get_cb(SSL *ssl, __OPENSSL_110_CONST__ unsigned char *key, int key_len, int *do_copy)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003913{
William Lallemand4f45bb92017-10-30 20:08:51 +01003914 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003915 unsigned char data[SHSESS_MAX_DATA_LEN], *p;
3916 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
William Lallemanded0b5ad2017-10-30 19:36:36 +01003917 SSL_SESSION *sess;
William Lallemand4f45bb92017-10-30 20:08:51 +01003918 struct shared_block *first;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003919
3920 global.shctx_lookups++;
3921
3922 /* allow the session to be freed automatically by openssl */
3923 *do_copy = 0;
3924
3925 /* tree key is zeros padded sessionid */
3926 if (key_len < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3927 memcpy(tmpkey, key, key_len);
3928 memset(tmpkey + key_len, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - key_len);
3929 key = tmpkey;
3930 }
3931
3932 /* lock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003933 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003934
3935 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003936 sh_ssl_sess = sh_ssl_sess_tree_lookup(key);
3937 if (!sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003938 /* no session found: unlock cache and exit */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003939 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003940 global.shctx_misses++;
3941 return NULL;
3942 }
3943
William Lallemand4f45bb92017-10-30 20:08:51 +01003944 /* sh_ssl_sess (shared_block->data) is at the end of shared_block */
3945 first = sh_ssl_sess_first_block(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003946
William Lallemand4f45bb92017-10-30 20:08:51 +01003947 shctx_row_data_get(ssl_shctx, first, data, sizeof(struct sh_ssl_sess_hdr), first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003948
William Lallemanda3c77cf2017-10-30 23:44:40 +01003949 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003950
3951 /* decode ASN1 session */
3952 p = data;
William Lallemand4f45bb92017-10-30 20:08:51 +01003953 sess = d2i_SSL_SESSION(NULL, (const unsigned char **)&p, first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003954 /* Reset session id and session id contenxt */
3955 if (sess) {
3956 SSL_SESSION_set1_id(sess, key, key_len);
3957 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
3958 }
3959
3960 return sess;
3961}
3962
William Lallemand4f45bb92017-10-30 20:08:51 +01003963
William Lallemanded0b5ad2017-10-30 19:36:36 +01003964/* SSL callback used to signal session is no more used in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003965void sh_ssl_sess_remove_cb(SSL_CTX *ctx, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003966{
William Lallemand4f45bb92017-10-30 20:08:51 +01003967 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003968 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
3969 unsigned int sid_length;
3970 const unsigned char *sid_data;
3971 (void)ctx;
3972
3973 sid_data = SSL_SESSION_get_id(sess, &sid_length);
3974 /* tree key is zeros padded sessionid */
3975 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3976 memcpy(tmpkey, sid_data, sid_length);
3977 memset(tmpkey+sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - sid_length);
3978 sid_data = tmpkey;
3979 }
3980
William Lallemanda3c77cf2017-10-30 23:44:40 +01003981 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003982
3983 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003984 sh_ssl_sess = sh_ssl_sess_tree_lookup(sid_data);
3985 if (sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003986 /* free session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003987 sh_ssl_sess_tree_delete(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003988 }
3989
3990 /* unlock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003991 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003992}
3993
3994/* Set session cache mode to server and disable openssl internal cache.
3995 * Set shared cache callbacks on an ssl context.
3996 * Shared context MUST be firstly initialized */
William Lallemand4f45bb92017-10-30 20:08:51 +01003997void ssl_set_shctx(SSL_CTX *ctx)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003998{
3999 SSL_CTX_set_session_id_context(ctx, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
4000
4001 if (!ssl_shctx) {
4002 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
4003 return;
4004 }
4005
4006 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER |
4007 SSL_SESS_CACHE_NO_INTERNAL |
4008 SSL_SESS_CACHE_NO_AUTO_CLEAR);
4009
4010 /* Set callbacks */
William Lallemand4f45bb92017-10-30 20:08:51 +01004011 SSL_CTX_sess_set_new_cb(ctx, sh_ssl_sess_new_cb);
4012 SSL_CTX_sess_set_get_cb(ctx, sh_ssl_sess_get_cb);
4013 SSL_CTX_sess_set_remove_cb(ctx, sh_ssl_sess_remove_cb);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004014}
4015
William Lallemand8b453912019-11-21 15:48:10 +01004016/*
4017 * This function applies the SSL configuration on a SSL_CTX
4018 * It returns an error code and fills the <err> buffer
4019 */
4020int ssl_sock_prepare_ctx(struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf, SSL_CTX *ctx, char **err)
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004021{
4022 struct proxy *curproxy = bind_conf->frontend;
4023 int cfgerr = 0;
4024 int verify = SSL_VERIFY_NONE;
Willy Tarreau5d4cafb2018-01-04 18:55:19 +01004025 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004026 const char *conf_ciphers;
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004027#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004028 const char *conf_ciphersuites;
4029#endif
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004030 const char *conf_curves = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004031
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004032 if (ssl_conf) {
4033 struct tls_version_filter *conf_ssl_methods = &ssl_conf->ssl_methods;
4034 int i, min, max;
4035 int flags = MC_SSL_O_ALL;
4036
4037 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdet43664762017-08-09 18:26:20 +02004038 min = conf_ssl_methods->min ? conf_ssl_methods->min : bind_conf->ssl_conf.ssl_methods.min;
4039 max = conf_ssl_methods->max ? conf_ssl_methods->max : bind_conf->ssl_conf.ssl_methods.max;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004040 if (min)
4041 flags |= (methodVersions[min].flag - 1);
4042 if (max)
4043 flags |= ~((methodVersions[max].flag << 1) - 1);
4044 min = max = CONF_TLSV_NONE;
4045 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4046 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
4047 if (min)
4048 max = i;
4049 else
4050 min = max = i;
4051 }
4052 /* save real min/max */
4053 conf_ssl_methods->min = min;
4054 conf_ssl_methods->max = max;
4055 if (!min) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004056 memprintf(err, "%sProxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
4057 err && *err ? *err : "", bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004058 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004059 }
4060 }
4061
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004062 switch ((ssl_conf && ssl_conf->verify) ? ssl_conf->verify : bind_conf->ssl_conf.verify) {
Emeric Brun850efd52014-01-29 12:24:34 +01004063 case SSL_SOCK_VERIFY_NONE:
4064 verify = SSL_VERIFY_NONE;
4065 break;
4066 case SSL_SOCK_VERIFY_OPTIONAL:
4067 verify = SSL_VERIFY_PEER;
4068 break;
4069 case SSL_SOCK_VERIFY_REQUIRED:
4070 verify = SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
4071 break;
4072 }
4073 SSL_CTX_set_verify(ctx, verify, ssl_sock_bind_verifycbk);
4074 if (verify & SSL_VERIFY_PEER) {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004075 char *ca_file = (ssl_conf && ssl_conf->ca_file) ? ssl_conf->ca_file : bind_conf->ssl_conf.ca_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004076 char *ca_verify_file = (ssl_conf && ssl_conf->ca_verify_file) ? ssl_conf->ca_verify_file : bind_conf->ssl_conf.ca_verify_file;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004077 char *crl_file = (ssl_conf && ssl_conf->crl_file) ? ssl_conf->crl_file : bind_conf->ssl_conf.crl_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004078 if (ca_file || ca_verify_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004079 /* set CAfile to verify */
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004080 if (ca_file && !ssl_set_verify_locations_file(ctx, ca_file)) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004081 memprintf(err, "%sProxy '%s': unable to set CA file '%s' for bind '%s' at [%s:%d].\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01004082 err && *err ? *err : "", curproxy->id, ca_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004083 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004084 }
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004085 if (ca_verify_file && !ssl_set_verify_locations_file(ctx, ca_verify_file)) {
4086 memprintf(err, "%sProxy '%s': unable to set CA-no-names file '%s' for bind '%s' at [%s:%d].\n",
4087 err && *err ? *err : "", curproxy->id, ca_verify_file, bind_conf->arg, bind_conf->file, bind_conf->line);
4088 cfgerr |= ERR_ALERT | ERR_FATAL;
4089 }
4090 if (ca_file && !((ssl_conf && ssl_conf->no_ca_names) || bind_conf->ssl_conf.no_ca_names)) {
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004091 /* set CA names for client cert request, function returns void */
Emmanuel Hocdet129d3282019-10-24 18:08:51 +02004092 SSL_CTX_set_client_CA_list(ctx, SSL_dup_CA_list(ssl_get_client_ca_file(ca_file)));
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004093 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004094 }
Emeric Brun850efd52014-01-29 12:24:34 +01004095 else {
Tim Duesterhus93128532019-11-23 23:45:10 +01004096 memprintf(err, "%sProxy '%s': verify is enabled but no CA file specified for bind '%s' at [%s:%d].\n",
4097 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004098 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun850efd52014-01-29 12:24:34 +01004099 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004100#ifdef X509_V_FLAG_CRL_CHECK
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004101 if (crl_file) {
Emeric Brund94b3fe2012-09-20 18:23:56 +02004102 X509_STORE *store = SSL_CTX_get_cert_store(ctx);
4103
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004104 if (!ssl_set_cert_crl_file(store, crl_file)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004105 memprintf(err, "%sProxy '%s': unable to configure CRL file '%s' for bind '%s' at [%s:%d].\n",
4106 err && *err ? *err : "", curproxy->id, crl_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004107 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004108 }
Emeric Brun561e5742012-10-02 15:20:55 +02004109 else {
4110 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4111 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004112 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004113#endif
Emeric Brun644cde02012-12-14 11:21:13 +01004114 ERR_clear_error();
Emeric Brund94b3fe2012-09-20 18:23:56 +02004115 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004116#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
Nenad Merdanovic146defa2015-05-09 08:46:00 +02004117 if(bind_conf->keys_ref) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004118 if (!SSL_CTX_set_tlsext_ticket_key_cb(ctx, ssl_tlsext_ticket_key_cb)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004119 memprintf(err, "%sProxy '%s': unable to set callback for TLS ticket validation for bind '%s' at [%s:%d].\n",
4120 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004121 cfgerr |= ERR_ALERT | ERR_FATAL;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004122 }
4123 }
4124#endif
4125
William Lallemand4f45bb92017-10-30 20:08:51 +01004126 ssl_set_shctx(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004127 conf_ciphers = (ssl_conf && ssl_conf->ciphers) ? ssl_conf->ciphers : bind_conf->ssl_conf.ciphers;
4128 if (conf_ciphers &&
4129 !SSL_CTX_set_cipher_list(ctx, conf_ciphers)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004130 memprintf(err, "%sProxy '%s': unable to set SSL cipher list to '%s' for bind '%s' at [%s:%d].\n",
4131 err && *err ? *err : "", curproxy->id, conf_ciphers, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004132 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004133 }
4134
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004135#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004136 conf_ciphersuites = (ssl_conf && ssl_conf->ciphersuites) ? ssl_conf->ciphersuites : bind_conf->ssl_conf.ciphersuites;
4137 if (conf_ciphersuites &&
4138 !SSL_CTX_set_ciphersuites(ctx, conf_ciphersuites)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004139 memprintf(err, "%sProxy '%s': unable to set TLS 1.3 cipher suites to '%s' for bind '%s' at [%s:%d].\n",
4140 err && *err ? *err : "", curproxy->id, conf_ciphersuites, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004141 cfgerr |= ERR_ALERT | ERR_FATAL;
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004142 }
4143#endif
4144
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01004145#ifndef OPENSSL_NO_DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02004146 /* If tune.ssl.default-dh-param has not been set,
4147 neither has ssl-default-dh-file and no static DH
4148 params were in the certificate file. */
Willy Tarreauef934602016-12-22 23:12:01 +01004149 if (global_ssl.default_dh_param == 0 &&
Remi Gacogne47783ef2015-05-29 15:53:22 +02004150 global_dh == NULL &&
Remi Gacogne4f902b82015-05-28 16:23:00 +02004151 (ssl_dh_ptr_index == -1 ||
4152 SSL_CTX_get_ex_data(ctx, ssl_dh_ptr_index) == NULL)) {
Willy Tarreau3ba77d22020-05-08 09:31:18 +02004153 /* default to dh-param 2048 */
4154 global_ssl.default_dh_param = 2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004155 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004156
Willy Tarreauef934602016-12-22 23:12:01 +01004157 if (global_ssl.default_dh_param >= 1024) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004158 if (local_dh_1024 == NULL) {
4159 local_dh_1024 = ssl_get_dh_1024();
4160 }
Willy Tarreauef934602016-12-22 23:12:01 +01004161 if (global_ssl.default_dh_param >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004162 if (local_dh_2048 == NULL) {
4163 local_dh_2048 = ssl_get_dh_2048();
4164 }
Willy Tarreauef934602016-12-22 23:12:01 +01004165 if (global_ssl.default_dh_param >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004166 if (local_dh_4096 == NULL) {
4167 local_dh_4096 = ssl_get_dh_4096();
4168 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004169 }
4170 }
4171 }
4172#endif /* OPENSSL_NO_DH */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004173
Emeric Brunfc0421f2012-09-07 17:30:07 +02004174 SSL_CTX_set_info_callback(ctx, ssl_sock_infocbk);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004175#if HA_OPENSSL_VERSION_NUMBER >= 0x00907000L
Emeric Brun29f037d2014-04-25 19:05:36 +02004176 SSL_CTX_set_msg_callback(ctx, ssl_sock_msgcbk);
Willy Tarreau5cbe4ef2014-05-08 22:45:11 +02004177#endif
Emeric Brun29f037d2014-04-25 19:05:36 +02004178
Bernard Spil13c53f82018-02-15 13:34:58 +01004179#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004180 ssl_conf_cur = NULL;
4181 if (ssl_conf && ssl_conf->npn_str)
4182 ssl_conf_cur = ssl_conf;
4183 else if (bind_conf->ssl_conf.npn_str)
4184 ssl_conf_cur = &bind_conf->ssl_conf;
4185 if (ssl_conf_cur)
4186 SSL_CTX_set_next_protos_advertised_cb(ctx, ssl_sock_advertise_npn_protos, ssl_conf_cur);
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02004187#endif
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01004188#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004189 ssl_conf_cur = NULL;
4190 if (ssl_conf && ssl_conf->alpn_str)
4191 ssl_conf_cur = ssl_conf;
4192 else if (bind_conf->ssl_conf.alpn_str)
4193 ssl_conf_cur = &bind_conf->ssl_conf;
4194 if (ssl_conf_cur)
4195 SSL_CTX_set_alpn_select_cb(ctx, ssl_sock_advertise_alpn_protos, ssl_conf_cur);
Willy Tarreauab861d32013-04-02 02:30:41 +02004196#endif
Lukas Tribusd14b49c2019-11-24 18:20:40 +01004197#if ((HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL) || defined(LIBRESSL_VERSION_NUMBER))
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004198 conf_curves = (ssl_conf && ssl_conf->curves) ? ssl_conf->curves : bind_conf->ssl_conf.curves;
4199 if (conf_curves) {
4200 if (!SSL_CTX_set1_curves_list(ctx, conf_curves)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004201 memprintf(err, "%sProxy '%s': unable to set SSL curves list to '%s' for bind '%s' at [%s:%d].\n",
4202 err && *err ? *err : "", curproxy->id, conf_curves, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004203 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004204 }
Emmanuel Hocdeta52bb152017-03-20 11:11:49 +01004205 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004206 }
4207#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004208#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004209 if (!conf_curves) {
Emeric Brun2b58d042012-09-20 17:10:03 +02004210 int i;
4211 EC_KEY *ecdh;
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004212#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004213 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
Olivier Houchardc2aae742017-09-22 18:26:28 +02004214 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4215 NULL);
4216
4217 if (ecdhe == NULL) {
Eric Salama3c8bde82019-11-20 11:33:40 +01004218 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Olivier Houchardc2aae742017-09-22 18:26:28 +02004219 return cfgerr;
4220 }
4221#else
4222 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
4223 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4224 ECDHE_DEFAULT_CURVE);
4225#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004226
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004227 i = OBJ_sn2nid(ecdhe);
Emeric Brun2b58d042012-09-20 17:10:03 +02004228 if (!i || ((ecdh = EC_KEY_new_by_curve_name(i)) == NULL)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004229 memprintf(err, "%sProxy '%s': unable to set elliptic named curve to '%s' for bind '%s' at [%s:%d].\n",
4230 err && *err ? *err : "", curproxy->id, ecdhe, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004231 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun2b58d042012-09-20 17:10:03 +02004232 }
4233 else {
4234 SSL_CTX_set_tmp_ecdh(ctx, ecdh);
4235 EC_KEY_free(ecdh);
4236 }
4237 }
4238#endif
4239
Emeric Brunfc0421f2012-09-07 17:30:07 +02004240 return cfgerr;
4241}
4242
Evan Broderbe554312013-06-27 00:05:25 -07004243static int ssl_sock_srv_hostcheck(const char *pattern, const char *hostname)
4244{
4245 const char *pattern_wildcard, *pattern_left_label_end, *hostname_left_label_end;
4246 size_t prefixlen, suffixlen;
4247
4248 /* Trivial case */
4249 if (strcmp(pattern, hostname) == 0)
4250 return 1;
4251
Evan Broderbe554312013-06-27 00:05:25 -07004252 /* The rest of this logic is based on RFC 6125, section 6.4.3
4253 * (http://tools.ietf.org/html/rfc6125#section-6.4.3) */
4254
Emeric Bruna848dae2013-10-08 11:27:28 +02004255 pattern_wildcard = NULL;
4256 pattern_left_label_end = pattern;
4257 while (*pattern_left_label_end != '.') {
4258 switch (*pattern_left_label_end) {
4259 case 0:
4260 /* End of label not found */
4261 return 0;
4262 case '*':
4263 /* If there is more than one wildcards */
4264 if (pattern_wildcard)
4265 return 0;
4266 pattern_wildcard = pattern_left_label_end;
4267 break;
4268 }
4269 pattern_left_label_end++;
4270 }
4271
4272 /* If it's not trivial and there is no wildcard, it can't
4273 * match */
4274 if (!pattern_wildcard)
Evan Broderbe554312013-06-27 00:05:25 -07004275 return 0;
4276
4277 /* Make sure all labels match except the leftmost */
4278 hostname_left_label_end = strchr(hostname, '.');
4279 if (!hostname_left_label_end
4280 || strcmp(pattern_left_label_end, hostname_left_label_end) != 0)
4281 return 0;
4282
4283 /* Make sure the leftmost label of the hostname is long enough
4284 * that the wildcard can match */
Emeric Brun369da852013-10-08 11:39:35 +02004285 if (hostname_left_label_end - hostname < (pattern_left_label_end - pattern) - 1)
Evan Broderbe554312013-06-27 00:05:25 -07004286 return 0;
4287
4288 /* Finally compare the string on either side of the
4289 * wildcard */
4290 prefixlen = pattern_wildcard - pattern;
4291 suffixlen = pattern_left_label_end - (pattern_wildcard + 1);
Emeric Bruna848dae2013-10-08 11:27:28 +02004292 if ((prefixlen && (memcmp(pattern, hostname, prefixlen) != 0))
4293 || (suffixlen && (memcmp(pattern_wildcard + 1, hostname_left_label_end - suffixlen, suffixlen) != 0)))
Evan Broderbe554312013-06-27 00:05:25 -07004294 return 0;
4295
4296 return 1;
4297}
4298
4299static int ssl_sock_srv_verifycbk(int ok, X509_STORE_CTX *ctx)
4300{
4301 SSL *ssl;
4302 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004303 struct ssl_sock_ctx *ssl_ctx;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004304 const char *servername;
Willy Tarreau71d058c2017-07-26 20:09:56 +02004305 const char *sni;
Evan Broderbe554312013-06-27 00:05:25 -07004306
4307 int depth;
4308 X509 *cert;
4309 STACK_OF(GENERAL_NAME) *alt_names;
4310 int i;
4311 X509_NAME *cert_subject;
4312 char *str;
4313
4314 if (ok == 0)
4315 return ok;
4316
4317 ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02004318 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004319 ssl_ctx = conn->xprt_ctx;
Evan Broderbe554312013-06-27 00:05:25 -07004320
Willy Tarreauad92a9a2017-07-28 11:38:41 +02004321 /* We're checking if the provided hostnames match the desired one. The
4322 * desired hostname comes from the SNI we presented if any, or if not
4323 * provided then it may have been explicitly stated using a "verifyhost"
4324 * directive. If neither is set, we don't care about the name so the
4325 * verification is OK.
Willy Tarreau2ab88672017-07-05 18:23:03 +02004326 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004327 servername = SSL_get_servername(ssl_ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau71d058c2017-07-26 20:09:56 +02004328 sni = servername;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004329 if (!servername) {
Willy Tarreau07d94e42018-09-20 10:57:52 +02004330 servername = __objt_server(conn->target)->ssl_ctx.verify_host;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004331 if (!servername)
4332 return ok;
4333 }
Evan Broderbe554312013-06-27 00:05:25 -07004334
4335 /* We only need to verify the CN on the actual server cert,
4336 * not the indirect CAs */
4337 depth = X509_STORE_CTX_get_error_depth(ctx);
4338 if (depth != 0)
4339 return ok;
4340
4341 /* At this point, the cert is *not* OK unless we can find a
4342 * hostname match */
4343 ok = 0;
4344
4345 cert = X509_STORE_CTX_get_current_cert(ctx);
4346 /* It seems like this might happen if verify peer isn't set */
4347 if (!cert)
4348 return ok;
4349
4350 alt_names = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
4351 if (alt_names) {
4352 for (i = 0; !ok && i < sk_GENERAL_NAME_num(alt_names); i++) {
4353 GENERAL_NAME *name = sk_GENERAL_NAME_value(alt_names, i);
4354 if (name->type == GEN_DNS) {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004355#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Emeric Bruna33410c2013-09-17 15:47:48 +02004356 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.ia5) >= 0) {
4357#else
Evan Broderbe554312013-06-27 00:05:25 -07004358 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
Emeric Bruna33410c2013-09-17 15:47:48 +02004359#endif
Evan Broderbe554312013-06-27 00:05:25 -07004360 ok = ssl_sock_srv_hostcheck(str, servername);
4361 OPENSSL_free(str);
4362 }
4363 }
4364 }
Emeric Brun4ad50a42013-09-17 15:19:54 +02004365 sk_GENERAL_NAME_pop_free(alt_names, GENERAL_NAME_free);
Evan Broderbe554312013-06-27 00:05:25 -07004366 }
4367
4368 cert_subject = X509_get_subject_name(cert);
4369 i = -1;
4370 while (!ok && (i = X509_NAME_get_index_by_NID(cert_subject, NID_commonName, i)) != -1) {
4371 X509_NAME_ENTRY *entry = X509_NAME_get_entry(cert_subject, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02004372 ASN1_STRING *value;
4373 value = X509_NAME_ENTRY_get_data(entry);
4374 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Evan Broderbe554312013-06-27 00:05:25 -07004375 ok = ssl_sock_srv_hostcheck(str, servername);
4376 OPENSSL_free(str);
4377 }
4378 }
4379
Willy Tarreau71d058c2017-07-26 20:09:56 +02004380 /* report the mismatch and indicate if SNI was used or not */
4381 if (!ok && !conn->err_code)
4382 conn->err_code = sni ? CO_ER_SSL_MISMATCH_SNI : CO_ER_SSL_MISMATCH;
Evan Broderbe554312013-06-27 00:05:25 -07004383 return ok;
4384}
4385
Emeric Brun94324a42012-10-11 14:00:19 +02004386/* prepare ssl context from servers options. Returns an error count */
Willy Tarreau03209342016-12-22 17:08:28 +01004387int ssl_sock_prepare_srv_ctx(struct server *srv)
Emeric Brun94324a42012-10-11 14:00:19 +02004388{
Willy Tarreau03209342016-12-22 17:08:28 +01004389 struct proxy *curproxy = srv->proxy;
Emeric Brun94324a42012-10-11 14:00:19 +02004390 int cfgerr = 0;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004391 long options =
Emeric Brun94324a42012-10-11 14:00:19 +02004392 SSL_OP_ALL | /* all known workarounds for bugs */
4393 SSL_OP_NO_SSLv2 |
4394 SSL_OP_NO_COMPRESSION;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004395 long mode =
Emeric Brun94324a42012-10-11 14:00:19 +02004396 SSL_MODE_ENABLE_PARTIAL_WRITE |
4397 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01004398 SSL_MODE_RELEASE_BUFFERS |
4399 SSL_MODE_SMALL_BUFFERS;
Emeric Brun850efd52014-01-29 12:24:34 +01004400 int verify = SSL_VERIFY_NONE;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004401 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004402 struct tls_version_filter *conf_ssl_methods = &srv->ssl_ctx.methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004403 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004404 int flags = MC_SSL_O_ALL;
Emeric Brun94324a42012-10-11 14:00:19 +02004405
Thierry Fournier383085f2013-01-24 14:15:43 +01004406 /* Make sure openssl opens /dev/urandom before the chroot */
4407 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004408 ha_alert("OpenSSL random data generator initialization failed.\n");
Thierry Fournier383085f2013-01-24 14:15:43 +01004409 cfgerr++;
4410 }
4411
Willy Tarreaufce03112015-01-15 21:32:40 +01004412 /* Automatic memory computations need to know we use SSL there */
4413 global.ssl_used_backend = 1;
4414
4415 /* Initiate SSL context for current server */
Emeric Brun821bb9b2017-06-15 16:37:39 +02004416 if (!srv->ssl_ctx.reused_sess) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004417 if ((srv->ssl_ctx.reused_sess = calloc(1, global.nbthread*sizeof(*srv->ssl_ctx.reused_sess))) == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004418 ha_alert("Proxy '%s', server '%s' [%s:%d] out of memory.\n",
4419 curproxy->id, srv->id,
4420 srv->conf.file, srv->conf.line);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004421 cfgerr++;
4422 return cfgerr;
4423 }
4424 }
Christopher Fauletf61f33a2020-03-27 18:55:49 +01004425 if (srv->use_ssl == 1)
Emeric Brun94324a42012-10-11 14:00:19 +02004426 srv->xprt = &ssl_sock;
Emeric Brun94324a42012-10-11 14:00:19 +02004427
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004428 ctx = SSL_CTX_new(SSLv23_client_method());
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004429 if (!ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004430 ha_alert("config : %s '%s', server '%s': unable to allocate ssl context.\n",
4431 proxy_type_str(curproxy), curproxy->id,
4432 srv->id);
Emeric Brun94324a42012-10-11 14:00:19 +02004433 cfgerr++;
4434 return cfgerr;
4435 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004436
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004437 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01004438 ha_warning("config : %s '%s': no-sslv3/no-tlsv1x are ignored for server '%s'. "
4439 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4440 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004441 else
4442 flags = conf_ssl_methods->flags;
4443
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004444 /* Real min and max should be determinate with configuration and openssl's capabilities */
4445 if (conf_ssl_methods->min)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004446 flags |= (methodVersions[conf_ssl_methods->min].flag - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004447 if (conf_ssl_methods->max)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004448 flags |= ~((methodVersions[conf_ssl_methods->max].flag << 1) - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004449
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004450 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004451 min = max = CONF_TLSV_NONE;
4452 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004453 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004454 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004455 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004456 if (min) {
4457 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004458 ha_warning("config : %s '%s': SSL/TLS versions range not contiguous for server '%s'. "
4459 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4460 proxy_type_str(curproxy), curproxy->id, srv->id,
4461 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004462 hole = 0;
4463 }
4464 max = i;
4465 }
4466 else {
4467 min = max = i;
4468 }
4469 }
4470 else {
4471 if (min)
4472 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004473 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004474 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004475 ha_alert("config : %s '%s': all SSL/TLS versions are disabled for server '%s'.\n",
4476 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004477 cfgerr += 1;
4478 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004479
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004480#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004481 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08004482 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004483 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004484 methodVersions[min].ctx_set_version(ctx, SET_CLIENT);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004485 else
4486 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4487 if (flags & methodVersions[i].flag)
4488 options |= methodVersions[i].option;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004489#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004490 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004491 methodVersions[min].ctx_set_version(ctx, SET_MIN);
4492 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004493#endif
4494
4495 if (srv->ssl_ctx.options & SRV_SSL_O_NO_TLS_TICKETS)
4496 options |= SSL_OP_NO_TICKET;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004497 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004498
Willy Tarreau5db847a2019-05-09 14:13:35 +02004499#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004500 if (global_ssl.async)
4501 mode |= SSL_MODE_ASYNC;
4502#endif
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004503 SSL_CTX_set_mode(ctx, mode);
4504 srv->ssl_ctx.ctx = ctx;
4505
Emeric Bruna7aa3092012-10-26 12:58:00 +02004506 if (srv->ssl_ctx.client_crt) {
4507 if (SSL_CTX_use_PrivateKey_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt, SSL_FILETYPE_PEM) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004508 ha_alert("config : %s '%s', server '%s': unable to load SSL private key from PEM file '%s'.\n",
4509 proxy_type_str(curproxy), curproxy->id,
4510 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004511 cfgerr++;
4512 }
4513 else if (SSL_CTX_use_certificate_chain_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004514 ha_alert("config : %s '%s', server '%s': unable to load ssl certificate from PEM file '%s'.\n",
4515 proxy_type_str(curproxy), curproxy->id,
4516 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004517 cfgerr++;
4518 }
4519 else if (SSL_CTX_check_private_key(srv->ssl_ctx.ctx) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004520 ha_alert("config : %s '%s', server '%s': inconsistencies between private key and certificate loaded from PEM file '%s'.\n",
4521 proxy_type_str(curproxy), curproxy->id,
4522 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004523 cfgerr++;
4524 }
4525 }
Emeric Brun94324a42012-10-11 14:00:19 +02004526
Emeric Brun850efd52014-01-29 12:24:34 +01004527 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
4528 verify = SSL_VERIFY_PEER;
Emeric Brun850efd52014-01-29 12:24:34 +01004529 switch (srv->ssl_ctx.verify) {
4530 case SSL_SOCK_VERIFY_NONE:
4531 verify = SSL_VERIFY_NONE;
4532 break;
4533 case SSL_SOCK_VERIFY_REQUIRED:
4534 verify = SSL_VERIFY_PEER;
4535 break;
4536 }
Evan Broderbe554312013-06-27 00:05:25 -07004537 SSL_CTX_set_verify(srv->ssl_ctx.ctx,
Emeric Brun850efd52014-01-29 12:24:34 +01004538 verify,
Willy Tarreau2ab88672017-07-05 18:23:03 +02004539 (srv->ssl_ctx.verify_host || (verify & SSL_VERIFY_PEER)) ? ssl_sock_srv_verifycbk : NULL);
Emeric Brun850efd52014-01-29 12:24:34 +01004540 if (verify & SSL_VERIFY_PEER) {
Emeric Brunef42d922012-10-11 16:11:36 +02004541 if (srv->ssl_ctx.ca_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004542 /* set CAfile to verify */
4543 if (!ssl_set_verify_locations_file(srv->ssl_ctx.ctx, srv->ssl_ctx.ca_file)) {
4544 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to set CA file '%s'.\n",
Christopher Faulet767a84b2017-11-24 16:50:31 +01004545 curproxy->id, srv->id,
4546 srv->conf.file, srv->conf.line, srv->ssl_ctx.ca_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004547 cfgerr++;
4548 }
4549 }
Emeric Brun850efd52014-01-29 12:24:34 +01004550 else {
4551 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
Christopher Faulet767a84b2017-11-24 16:50:31 +01004552 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled by default but no CA file specified. If you're running on a LAN where you're certain to trust the server's certificate, please set an explicit 'verify none' statement on the 'server' line, or use 'ssl-server-verify none' in the global section to disable server-side verifications by default.\n",
4553 curproxy->id, srv->id,
4554 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004555 else
Christopher Faulet767a84b2017-11-24 16:50:31 +01004556 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled but no CA file specified.\n",
4557 curproxy->id, srv->id,
4558 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004559 cfgerr++;
4560 }
Emeric Brunef42d922012-10-11 16:11:36 +02004561#ifdef X509_V_FLAG_CRL_CHECK
4562 if (srv->ssl_ctx.crl_file) {
4563 X509_STORE *store = SSL_CTX_get_cert_store(srv->ssl_ctx.ctx);
4564
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004565 if (!ssl_set_cert_crl_file(store, srv->ssl_ctx.crl_file)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004566 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to configure CRL file '%s'.\n",
4567 curproxy->id, srv->id,
4568 srv->conf.file, srv->conf.line, srv->ssl_ctx.crl_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004569 cfgerr++;
4570 }
4571 else {
4572 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4573 }
4574 }
4575#endif
4576 }
4577
Olivier Houchardbd84ac82017-11-03 13:43:35 +01004578 SSL_CTX_set_session_cache_mode(srv->ssl_ctx.ctx, SSL_SESS_CACHE_CLIENT |
4579 SSL_SESS_CACHE_NO_INTERNAL_STORE);
4580 SSL_CTX_sess_set_new_cb(srv->ssl_ctx.ctx, ssl_sess_new_srv_cb);
Emeric Brun94324a42012-10-11 14:00:19 +02004581 if (srv->ssl_ctx.ciphers &&
4582 !SSL_CTX_set_cipher_list(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphers)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004583 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set SSL cipher list to '%s'.\n",
4584 curproxy->id, srv->id,
4585 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphers);
Emeric Brun94324a42012-10-11 14:00:19 +02004586 cfgerr++;
4587 }
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004588
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004589#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004590 if (srv->ssl_ctx.ciphersuites &&
Pierre Cheynierbc34cd12019-03-21 16:15:47 +00004591 !SSL_CTX_set_ciphersuites(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphersuites)) {
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004592 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set TLS 1.3 cipher suites to '%s'.\n",
4593 curproxy->id, srv->id,
4594 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphersuites);
4595 cfgerr++;
4596 }
4597#endif
Olivier Houchardc7566002018-11-20 23:33:50 +01004598#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
4599 if (srv->ssl_ctx.npn_str)
4600 SSL_CTX_set_next_proto_select_cb(ctx, ssl_sock_srv_select_protos, srv);
4601#endif
4602#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4603 if (srv->ssl_ctx.alpn_str)
4604 SSL_CTX_set_alpn_protos(ctx, (unsigned char *)srv->ssl_ctx.alpn_str, srv->ssl_ctx.alpn_len);
4605#endif
4606
Emeric Brun94324a42012-10-11 14:00:19 +02004607
4608 return cfgerr;
4609}
4610
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004611/* Walks down the two trees in bind_conf and prepares all certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004612 * be NULL, in which case nothing is done. Returns the number of errors
4613 * encountered.
4614 */
Willy Tarreau03209342016-12-22 17:08:28 +01004615int ssl_sock_prepare_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004616{
4617 struct ebmb_node *node;
4618 struct sni_ctx *sni;
4619 int err = 0;
William Lallemand8b453912019-11-21 15:48:10 +01004620 int errcode = 0;
4621 char *errmsg = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004622
Willy Tarreaufce03112015-01-15 21:32:40 +01004623 /* Automatic memory computations need to know we use SSL there */
4624 global.ssl_used_frontend = 1;
4625
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004626 /* Make sure openssl opens /dev/urandom before the chroot */
4627 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004628 ha_alert("OpenSSL random data generator initialization failed.\n");
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004629 err++;
4630 }
4631 /* Create initial_ctx used to start the ssl connection before do switchctx */
4632 if (!bind_conf->initial_ctx) {
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004633 err += ssl_sock_initial_ctx(bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004634 /* It should not be necessary to call this function, but it's
4635 necessary first to check and move all initialisation related
4636 to initial_ctx in ssl_sock_initial_ctx. */
William Lallemand8b453912019-11-21 15:48:10 +01004637 errcode |= ssl_sock_prepare_ctx(bind_conf, NULL, bind_conf->initial_ctx, &errmsg);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004638 }
Emeric Brun0bed9942014-10-30 19:25:24 +01004639 if (bind_conf->default_ctx)
William Lallemand8b453912019-11-21 15:48:10 +01004640 errcode |= ssl_sock_prepare_ctx(bind_conf, bind_conf->default_ssl_conf, bind_conf->default_ctx, &errmsg);
Emeric Brun0bed9942014-10-30 19:25:24 +01004641
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004642 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004643 while (node) {
4644 sni = ebmb_entry(node, struct sni_ctx, name);
Emeric Brun0bed9942014-10-30 19:25:24 +01004645 if (!sni->order && sni->ctx != bind_conf->default_ctx)
4646 /* only initialize the CTX on its first occurrence and
4647 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004648 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004649 node = ebmb_next(node);
4650 }
4651
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004652 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004653 while (node) {
4654 sni = ebmb_entry(node, struct sni_ctx, name);
William Lallemand8b453912019-11-21 15:48:10 +01004655 if (!sni->order && sni->ctx != bind_conf->default_ctx) {
Emeric Brun0bed9942014-10-30 19:25:24 +01004656 /* only initialize the CTX on its first occurrence and
4657 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004658 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
4659 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004660 node = ebmb_next(node);
4661 }
William Lallemand8b453912019-11-21 15:48:10 +01004662
4663 if (errcode & ERR_WARN) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004664 ha_warning("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004665 } else if (errcode & ERR_CODE) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004666 ha_alert("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004667 err++;
4668 }
4669
4670 free(errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004671 return err;
4672}
4673
Willy Tarreau55d37912016-12-21 23:38:39 +01004674/* Prepares all the contexts for a bind_conf and allocates the shared SSL
4675 * context if needed. Returns < 0 on error, 0 on success. The warnings and
4676 * alerts are directly emitted since the rest of the stack does it below.
4677 */
4678int ssl_sock_prepare_bind_conf(struct bind_conf *bind_conf)
4679{
4680 struct proxy *px = bind_conf->frontend;
4681 int alloc_ctx;
4682 int err;
4683
4684 if (!bind_conf->is_ssl) {
4685 if (bind_conf->default_ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004686 ha_warning("Proxy '%s': A certificate was specified but SSL was not enabled on bind '%s' at [%s:%d] (use 'ssl').\n",
4687 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Willy Tarreau55d37912016-12-21 23:38:39 +01004688 }
4689 return 0;
4690 }
4691 if (!bind_conf->default_ctx) {
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004692 if (bind_conf->strict_sni && !bind_conf->generate_certs) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004693 ha_warning("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d], ssl connections will fail (use 'crt').\n",
4694 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004695 }
4696 else {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004697 ha_alert("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d] (use 'crt').\n",
4698 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004699 return -1;
4700 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004701 }
William Lallemandc61c0b32017-12-04 18:46:39 +01004702 if (!ssl_shctx && global.tune.sslcachesize) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004703 alloc_ctx = shctx_init(&ssl_shctx, global.tune.sslcachesize,
Frédéric Lécailleb7838af2018-10-22 16:21:39 +02004704 sizeof(struct sh_ssl_sess_hdr) + SHSESS_BLOCK_MIN_SIZE, -1,
William Lallemandc3cd35f2017-11-28 11:04:43 +01004705 sizeof(*sh_ssl_sess_tree),
4706 ((global.nbthread > 1) || (!global_ssl.private_cache && (global.nbproc > 1))) ? 1 : 0);
Frédéric Lécaille4c8aa112018-10-25 20:22:46 +02004707 if (alloc_ctx <= 0) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004708 if (alloc_ctx == SHCTX_E_INIT_LOCK)
4709 ha_alert("Unable to initialize the lock for the shared SSL session cache. You can retry using the global statement 'tune.ssl.force-private-cache' but it could increase CPU usage due to renegotiations if nbproc > 1.\n");
4710 else
4711 ha_alert("Unable to allocate SSL session cache.\n");
4712 return -1;
4713 }
4714 /* free block callback */
4715 ssl_shctx->free_block = sh_ssl_sess_free_blocks;
4716 /* init the root tree within the extra space */
4717 sh_ssl_sess_tree = (void *)ssl_shctx + sizeof(struct shared_context);
4718 *sh_ssl_sess_tree = EB_ROOT_UNIQUE;
Willy Tarreau55d37912016-12-21 23:38:39 +01004719 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004720 err = 0;
4721 /* initialize all certificate contexts */
4722 err += ssl_sock_prepare_all_ctx(bind_conf);
4723
4724 /* initialize CA variables if the certificates generation is enabled */
4725 err += ssl_sock_load_ca(bind_conf);
4726
4727 return -err;
4728}
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004729
4730/* release ssl context allocated for servers. */
4731void ssl_sock_free_srv_ctx(struct server *srv)
4732{
Olivier Houchardc7566002018-11-20 23:33:50 +01004733#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4734 if (srv->ssl_ctx.alpn_str)
4735 free(srv->ssl_ctx.alpn_str);
4736#endif
Lukas Tribusda95fd92018-11-25 13:21:27 +01004737#ifdef OPENSSL_NPN_NEGOTIATED
Olivier Houchardc7566002018-11-20 23:33:50 +01004738 if (srv->ssl_ctx.npn_str)
4739 free(srv->ssl_ctx.npn_str);
Lukas Tribus7706b852018-11-26 22:57:17 +01004740#endif
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004741 if (srv->ssl_ctx.ctx)
4742 SSL_CTX_free(srv->ssl_ctx.ctx);
4743}
4744
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004745/* Walks down the two trees in bind_conf and frees all the certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004746 * be NULL, in which case nothing is done. The default_ctx is nullified too.
4747 */
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004748void ssl_sock_free_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004749{
4750 struct ebmb_node *node, *back;
4751 struct sni_ctx *sni;
4752
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004753 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004754 while (node) {
4755 sni = ebmb_entry(node, struct sni_ctx, name);
4756 back = ebmb_next(node);
4757 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004758 SSL_CTX_free(sni->ctx);
4759 if (!sni->order) { /* only free the CTX conf on its first occurrence */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004760 ssl_sock_free_ssl_conf(sni->conf);
4761 free(sni->conf);
4762 sni->conf = NULL;
4763 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004764 free(sni);
4765 node = back;
4766 }
4767
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004768 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004769 while (node) {
4770 sni = ebmb_entry(node, struct sni_ctx, name);
4771 back = ebmb_next(node);
4772 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004773 SSL_CTX_free(sni->ctx);
4774 if (!sni->order) { /* only free the SSL conf its first occurrence */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004775 ssl_sock_free_ssl_conf(sni->conf);
4776 free(sni->conf);
4777 sni->conf = NULL;
4778 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004779 free(sni);
4780 node = back;
4781 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004782 SSL_CTX_free(bind_conf->initial_ctx);
4783 bind_conf->initial_ctx = NULL;
William Lallemand02e19a52020-04-08 16:11:26 +02004784 SSL_CTX_free(bind_conf->default_ctx);
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004785 bind_conf->default_ctx = NULL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004786 bind_conf->default_ssl_conf = NULL;
Emeric Brune1f38db2012-09-03 20:36:47 +02004787}
4788
Willy Tarreau795cdab2016-12-22 17:30:54 +01004789/* Destroys all the contexts for a bind_conf. This is used during deinit(). */
4790void ssl_sock_destroy_bind_conf(struct bind_conf *bind_conf)
4791{
4792 ssl_sock_free_ca(bind_conf);
4793 ssl_sock_free_all_ctx(bind_conf);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004794 ssl_sock_free_ssl_conf(&bind_conf->ssl_conf);
Willy Tarreau795cdab2016-12-22 17:30:54 +01004795 free(bind_conf->ca_sign_file);
4796 free(bind_conf->ca_sign_pass);
Willy Tarreau17b4aa12018-07-17 10:05:32 +02004797 if (bind_conf->keys_ref && !--bind_conf->keys_ref->refcount) {
Willy Tarreau795cdab2016-12-22 17:30:54 +01004798 free(bind_conf->keys_ref->filename);
4799 free(bind_conf->keys_ref->tlskeys);
4800 LIST_DEL(&bind_conf->keys_ref->list);
4801 free(bind_conf->keys_ref);
4802 }
4803 bind_conf->keys_ref = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004804 bind_conf->ca_sign_pass = NULL;
4805 bind_conf->ca_sign_file = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004806}
4807
Christopher Faulet31af49d2015-06-09 17:29:50 +02004808/* Load CA cert file and private key used to generate certificates */
4809int
Willy Tarreau03209342016-12-22 17:08:28 +01004810ssl_sock_load_ca(struct bind_conf *bind_conf)
Christopher Faulet31af49d2015-06-09 17:29:50 +02004811{
Willy Tarreau03209342016-12-22 17:08:28 +01004812 struct proxy *px = bind_conf->frontend;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004813 FILE *fp;
4814 X509 *cacert = NULL;
4815 EVP_PKEY *capkey = NULL;
4816 int err = 0;
4817
Christopher Fauletf8bb0ce2017-09-15 09:52:49 +02004818 if (!bind_conf->generate_certs)
Christopher Faulet31af49d2015-06-09 17:29:50 +02004819 return err;
4820
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01004821#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02004822 if (global_ssl.ctx_cache) {
Willy Tarreauef934602016-12-22 23:12:01 +01004823 ssl_ctx_lru_tree = lru64_new(global_ssl.ctx_cache);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004824 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02004825 ssl_ctx_lru_seed = (unsigned int)time(NULL);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004826 ssl_ctx_serial = now_ms;
Willy Tarreaua84c2672015-10-09 12:10:13 +02004827#endif
Christopher Fauletd2cab922015-07-28 16:03:47 +02004828
Christopher Faulet31af49d2015-06-09 17:29:50 +02004829 if (!bind_conf->ca_sign_file) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004830 ha_alert("Proxy '%s': cannot enable certificate generation, "
4831 "no CA certificate File configured at [%s:%d].\n",
4832 px->id, bind_conf->file, bind_conf->line);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004833 goto load_error;
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004834 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004835
4836 /* read in the CA certificate */
4837 if (!(fp = fopen(bind_conf->ca_sign_file, "r"))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004838 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d].\n",
4839 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004840 goto load_error;
4841 }
4842 if (!(cacert = PEM_read_X509(fp, NULL, NULL, NULL))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004843 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d].\n",
4844 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004845 goto read_error;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004846 }
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004847 rewind(fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004848 if (!(capkey = PEM_read_PrivateKey(fp, NULL, NULL, bind_conf->ca_sign_pass))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004849 ha_alert("Proxy '%s': Failed to read CA private key file '%s' at [%s:%d].\n",
4850 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004851 goto read_error;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004852 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004853
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004854 fclose (fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004855 bind_conf->ca_sign_cert = cacert;
4856 bind_conf->ca_sign_pkey = capkey;
4857 return err;
4858
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004859 read_error:
4860 fclose (fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004861 if (capkey) EVP_PKEY_free(capkey);
4862 if (cacert) X509_free(cacert);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004863 load_error:
4864 bind_conf->generate_certs = 0;
4865 err++;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004866 return err;
4867}
4868
4869/* Release CA cert and private key used to generate certificated */
4870void
4871ssl_sock_free_ca(struct bind_conf *bind_conf)
4872{
Christopher Faulet31af49d2015-06-09 17:29:50 +02004873 if (bind_conf->ca_sign_pkey)
4874 EVP_PKEY_free(bind_conf->ca_sign_pkey);
4875 if (bind_conf->ca_sign_cert)
4876 X509_free(bind_conf->ca_sign_cert);
Willy Tarreau94ff03a2016-12-22 17:57:46 +01004877 bind_conf->ca_sign_pkey = NULL;
4878 bind_conf->ca_sign_cert = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004879}
4880
Emeric Brun46591952012-05-18 15:47:34 +02004881/*
4882 * This function is called if SSL * context is not yet allocated. The function
4883 * is designed to be called before any other data-layer operation and sets the
4884 * handshake flag on the connection. It is safe to call it multiple times.
4885 * It returns 0 on success and -1 in error case.
4886 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004887static int ssl_sock_init(struct connection *conn, void **xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02004888{
Olivier Houchard66ab4982019-02-26 18:37:15 +01004889 struct ssl_sock_ctx *ctx;
Emeric Brun46591952012-05-18 15:47:34 +02004890 /* already initialized */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004891 if (*xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02004892 return 0;
4893
Willy Tarreau3c728722014-01-23 13:50:42 +01004894 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02004895 return 0;
4896
Olivier Houchard66ab4982019-02-26 18:37:15 +01004897 ctx = pool_alloc(ssl_sock_ctx_pool);
4898 if (!ctx) {
4899 conn->err_code = CO_ER_SSL_NO_MEM;
4900 return -1;
4901 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004902 ctx->wait_event.tasklet = tasklet_new();
4903 if (!ctx->wait_event.tasklet) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02004904 conn->err_code = CO_ER_SSL_NO_MEM;
4905 pool_free(ssl_sock_ctx_pool, ctx);
4906 return -1;
4907 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004908 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
4909 ctx->wait_event.tasklet->context = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004910 ctx->wait_event.events = 0;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01004911 ctx->sent_early_data = 0;
Olivier Houchard54907bb2019-12-19 15:02:39 +01004912 ctx->early_buf = BUF_NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02004913 ctx->conn = conn;
Willy Tarreau113d52b2020-01-10 09:20:26 +01004914 ctx->subs = NULL;
Emeric Brun5762a0d2019-09-06 15:36:02 +02004915 ctx->xprt_st = 0;
4916 ctx->xprt_ctx = NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02004917
4918 /* Only work with sockets for now, this should be adapted when we'll
4919 * add QUIC support.
4920 */
4921 ctx->xprt = xprt_get(XPRT_RAW);
Olivier Houchard19afb272019-05-23 18:24:07 +02004922 if (ctx->xprt->init) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02004923 if (ctx->xprt->init(conn, &ctx->xprt_ctx) != 0)
4924 goto err;
Olivier Houchard19afb272019-05-23 18:24:07 +02004925 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01004926
Willy Tarreau20879a02012-12-03 16:32:10 +01004927 if (global.maxsslconn && sslconns >= global.maxsslconn) {
4928 conn->err_code = CO_ER_SSL_TOO_MANY;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004929 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01004930 }
Willy Tarreau403edff2012-09-06 11:58:37 +02004931
Emeric Brun46591952012-05-18 15:47:34 +02004932 /* If it is in client mode initiate SSL session
4933 in connect state otherwise accept state */
Willy Tarreau3fdb3662012-11-12 00:42:33 +01004934 if (objt_server(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004935 int may_retry = 1;
4936
4937 retry_connect:
Emeric Brun46591952012-05-18 15:47:34 +02004938 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004939 ctx->ssl = SSL_new(__objt_server(conn->target)->ssl_ctx.ctx);
4940 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004941 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004942 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004943 goto retry_connect;
4944 }
Willy Tarreau20879a02012-12-03 16:32:10 +01004945 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004946 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01004947 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02004948 ctx->bio = BIO_new(ha_meth);
4949 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01004950 SSL_free(ctx->ssl);
4951 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004952 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004953 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004954 goto retry_connect;
4955 }
Emeric Brun55476152014-11-12 17:35:37 +01004956 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004957 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01004958 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02004959 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02004960 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02004961
Evan Broderbe554312013-06-27 00:05:25 -07004962 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004963 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
4964 SSL_free(ctx->ssl);
4965 ctx->ssl = NULL;
Emeric Brun55476152014-11-12 17:35:37 +01004966 conn->xprt_ctx = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004967 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004968 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004969 goto retry_connect;
4970 }
Emeric Brun55476152014-11-12 17:35:37 +01004971 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004972 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01004973 }
4974
Olivier Houchard66ab4982019-02-26 18:37:15 +01004975 SSL_set_connect_state(ctx->ssl);
Willy Tarreau07d94e42018-09-20 10:57:52 +02004976 if (__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
4977 const unsigned char *ptr = __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr;
4978 SSL_SESSION *sess = d2i_SSL_SESSION(NULL, &ptr, __objt_server(conn->target)->ssl_ctx.reused_sess[tid].size);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004979 if (sess && !SSL_set_session(ctx->ssl, sess)) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004980 SSL_SESSION_free(sess);
Willy Tarreau07d94e42018-09-20 10:57:52 +02004981 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
4982 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Olivier Houcharde6060c52017-11-16 17:42:52 +01004983 } else if (sess) {
4984 SSL_SESSION_free(sess);
Emeric Brun55476152014-11-12 17:35:37 +01004985 }
4986 }
Evan Broderbe554312013-06-27 00:05:25 -07004987
Emeric Brun46591952012-05-18 15:47:34 +02004988 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02004989 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Willy Tarreau403edff2012-09-06 11:58:37 +02004990
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01004991 _HA_ATOMIC_ADD(&sslconns, 1);
4992 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004993 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004994 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004995 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02004996 return 0;
4997 }
Willy Tarreau3fdb3662012-11-12 00:42:33 +01004998 else if (objt_listener(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004999 int may_retry = 1;
5000
5001 retry_accept:
Emeric Brun46591952012-05-18 15:47:34 +02005002 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005003 ctx->ssl = SSL_new(__objt_listener(conn->target)->bind_conf->initial_ctx);
5004 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005005 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005006 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005007 goto retry_accept;
5008 }
Willy Tarreau20879a02012-12-03 16:32:10 +01005009 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005010 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01005011 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005012 ctx->bio = BIO_new(ha_meth);
5013 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01005014 SSL_free(ctx->ssl);
5015 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005016 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005017 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005018 goto retry_accept;
5019 }
Emeric Brun55476152014-11-12 17:35:37 +01005020 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005021 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005022 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005023 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02005024 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02005025
Emeric Brune1f38db2012-09-03 20:36:47 +02005026 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005027 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
5028 SSL_free(ctx->ssl);
5029 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005030 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005031 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005032 goto retry_accept;
5033 }
Emeric Brun55476152014-11-12 17:35:37 +01005034 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005035 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005036 }
5037
Frédéric Lécaille3139c1b2020-01-24 14:56:18 +01005038#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5039 if (__objt_listener(conn->target)->bind_conf->ssl_conf.early_data) {
5040 b_alloc(&ctx->early_buf);
5041 SSL_set_max_early_data(ctx->ssl,
5042 /* Only allow early data if we managed to allocate
5043 * a buffer.
5044 */
5045 (!b_is_null(&ctx->early_buf)) ?
5046 global.tune.bufsize - global.tune.maxrewrite : 0);
5047 }
5048#endif
5049
Olivier Houchard66ab4982019-02-26 18:37:15 +01005050 SSL_set_accept_state(ctx->ssl);
Emeric Brune1f38db2012-09-03 20:36:47 +02005051
Emeric Brun46591952012-05-18 15:47:34 +02005052 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02005053 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005054#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005055 conn->flags |= CO_FL_EARLY_SSL_HS;
5056#endif
Willy Tarreau403edff2012-09-06 11:58:37 +02005057
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005058 _HA_ATOMIC_ADD(&sslconns, 1);
5059 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005060 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005061 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005062 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02005063 return 0;
5064 }
5065 /* don't know how to handle such a target */
Willy Tarreau20879a02012-12-03 16:32:10 +01005066 conn->err_code = CO_ER_SSL_NO_TARGET;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005067err:
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005068 if (ctx && ctx->wait_event.tasklet)
5069 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005070 pool_free(ssl_sock_ctx_pool, ctx);
Emeric Brun46591952012-05-18 15:47:34 +02005071 return -1;
5072}
5073
5074
5075/* This is the callback which is used when an SSL handshake is pending. It
5076 * updates the FD status if it wants some polling before being called again.
5077 * It returns 0 if it fails in a fatal way or needs to poll to go further,
5078 * otherwise it returns non-zero and removes itself from the connection's
5079 * flags (the bit is provided in <flag> by the caller).
5080 */
Olivier Houchard000694c2019-05-23 14:45:12 +02005081static int ssl_sock_handshake(struct connection *conn, unsigned int flag)
Emeric Brun46591952012-05-18 15:47:34 +02005082{
Olivier Houchard66ab4982019-02-26 18:37:15 +01005083 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005084 int ret;
5085
Willy Tarreau3c728722014-01-23 13:50:42 +01005086 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02005087 return 0;
5088
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02005089 if (!conn->xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005090 goto out_error;
5091
Willy Tarreau5db847a2019-05-09 14:13:35 +02005092#if HA_OPENSSL_VERSION_NUMBER >= 0x10101000L
Olivier Houchardc2aae742017-09-22 18:26:28 +02005093 /*
5094 * Check if we have early data. If we do, we have to read them
5095 * before SSL_do_handshake() is called, And there's no way to
5096 * detect early data, except to try to read them
5097 */
5098 if (conn->flags & CO_FL_EARLY_SSL_HS) {
Olivier Houchard54907bb2019-12-19 15:02:39 +01005099 size_t read_data = 0;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005100
Olivier Houchard54907bb2019-12-19 15:02:39 +01005101 while (1) {
5102 ret = SSL_read_early_data(ctx->ssl,
5103 b_tail(&ctx->early_buf), b_room(&ctx->early_buf),
5104 &read_data);
5105 if (ret == SSL_READ_EARLY_DATA_ERROR)
5106 goto check_error;
5107 if (read_data > 0) {
5108 conn->flags |= CO_FL_EARLY_DATA;
5109 b_add(&ctx->early_buf, read_data);
5110 }
5111 if (ret == SSL_READ_EARLY_DATA_FINISH) {
5112 conn->flags &= ~CO_FL_EARLY_SSL_HS;
5113 if (!b_data(&ctx->early_buf))
5114 b_free(&ctx->early_buf);
5115 break;
5116 }
5117 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005118 }
5119#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005120 /* If we use SSL_do_handshake to process a reneg initiated by
5121 * the remote peer, it sometimes returns SSL_ERROR_SSL.
5122 * Usually SSL_write and SSL_read are used and process implicitly
5123 * the reneg handshake.
5124 * Here we use SSL_peek as a workaround for reneg.
5125 */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005126 if (!(conn->flags & CO_FL_WAIT_L6_CONN) && SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005127 char c;
5128
Olivier Houchard66ab4982019-02-26 18:37:15 +01005129 ret = SSL_peek(ctx->ssl, &c, 1);
Emeric Brun674b7432012-11-08 19:21:55 +01005130 if (ret <= 0) {
5131 /* handshake may have not been completed, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005132 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005133
Emeric Brun674b7432012-11-08 19:21:55 +01005134 if (ret == SSL_ERROR_WANT_WRITE) {
5135 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005136 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005137 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005138 return 0;
5139 }
5140 else if (ret == SSL_ERROR_WANT_READ) {
5141 /* handshake may have been completed but we have
5142 * no more data to read.
5143 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005144 if (!SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005145 ret = 1;
5146 goto reneg_ok;
5147 }
5148 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005149 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005150 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005151 return 0;
5152 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005153#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005154 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005155 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005156 return 0;
5157 }
5158#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005159 else if (ret == SSL_ERROR_SYSCALL) {
5160 /* if errno is null, then connection was successfully established */
5161 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5162 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Willy Tarreau20879a02012-12-03 16:32:10 +01005163 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005164#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5165 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005166 conn->err_code = CO_ER_SSL_HANDSHAKE;
5167#else
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005168 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005169#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005170 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005171 OSSL_HANDSHAKE_STATE state = SSL_get_state((SSL *)ctx->ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005172 empty_handshake = state == TLS_ST_BEFORE;
5173#else
Lukas Tribus49799162019-07-08 14:29:15 +02005174 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5175 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005176#endif
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005177 if (empty_handshake) {
Emeric Brun29f037d2014-04-25 19:05:36 +02005178 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005179 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005180 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5181 else
5182 conn->err_code = CO_ER_SSL_EMPTY;
5183 }
5184 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005185 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005186 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5187 else
5188 conn->err_code = CO_ER_SSL_ABORT;
5189 }
5190 }
5191 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005192 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005193 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
Willy Tarreau20879a02012-12-03 16:32:10 +01005194 else
Emeric Brun29f037d2014-04-25 19:05:36 +02005195 conn->err_code = CO_ER_SSL_HANDSHAKE;
5196 }
Lukas Tribus49799162019-07-08 14:29:15 +02005197#endif /* BoringSSL or LibreSSL */
Willy Tarreau20879a02012-12-03 16:32:10 +01005198 }
Emeric Brun674b7432012-11-08 19:21:55 +01005199 goto out_error;
5200 }
5201 else {
5202 /* Fail on all other handshake errors */
5203 /* Note: OpenSSL may leave unread bytes in the socket's
5204 * buffer, causing an RST to be emitted upon close() on
5205 * TCP sockets. We first try to drain possibly pending
5206 * data to avoid this as much as possible.
5207 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005208 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005209 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005210 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005211 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun674b7432012-11-08 19:21:55 +01005212 goto out_error;
5213 }
5214 }
5215 /* read some data: consider handshake completed */
5216 goto reneg_ok;
5217 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005218 ret = SSL_do_handshake(ctx->ssl);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005219check_error:
Emeric Brun46591952012-05-18 15:47:34 +02005220 if (ret != 1) {
5221 /* handshake did not complete, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005222 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005223
5224 if (ret == SSL_ERROR_WANT_WRITE) {
5225 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005226 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005227 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005228 return 0;
5229 }
5230 else if (ret == SSL_ERROR_WANT_READ) {
5231 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchardea8dd942019-05-20 14:02:16 +02005232 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005233 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5234 SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005235 return 0;
5236 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005237#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005238 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005239 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005240 return 0;
5241 }
5242#endif
Willy Tarreau89230192012-09-28 20:22:13 +02005243 else if (ret == SSL_ERROR_SYSCALL) {
5244 /* if errno is null, then connection was successfully established */
5245 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5246 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005247 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005248#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5249 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005250 conn->err_code = CO_ER_SSL_HANDSHAKE;
5251#else
5252 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005253#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005254 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005255 OSSL_HANDSHAKE_STATE state = SSL_get_state(ctx->ssl);
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005256 empty_handshake = state == TLS_ST_BEFORE;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005257#else
Lukas Tribus49799162019-07-08 14:29:15 +02005258 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5259 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005260#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005261 if (empty_handshake) {
5262 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005263 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005264 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5265 else
5266 conn->err_code = CO_ER_SSL_EMPTY;
5267 }
5268 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005269 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005270 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5271 else
5272 conn->err_code = CO_ER_SSL_ABORT;
5273 }
Emeric Brun29f037d2014-04-25 19:05:36 +02005274 }
5275 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005276 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005277 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5278 else
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005279 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun29f037d2014-04-25 19:05:36 +02005280 }
Lukas Tribus49799162019-07-08 14:29:15 +02005281#endif /* BoringSSL or LibreSSL */
Emeric Brun29f037d2014-04-25 19:05:36 +02005282 }
Willy Tarreau89230192012-09-28 20:22:13 +02005283 goto out_error;
5284 }
Emeric Brun46591952012-05-18 15:47:34 +02005285 else {
5286 /* Fail on all other handshake errors */
Willy Tarreau566dc552012-10-19 20:52:18 +02005287 /* Note: OpenSSL may leave unread bytes in the socket's
5288 * buffer, causing an RST to be emitted upon close() on
5289 * TCP sockets. We first try to drain possibly pending
5290 * data to avoid this as much as possible.
5291 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005292 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005293 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005294 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005295 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005296 goto out_error;
5297 }
5298 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005299#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard522eea72017-11-03 16:27:47 +01005300 else {
5301 /*
5302 * If the server refused the early data, we have to send a
5303 * 425 to the client, as we no longer have the data to sent
5304 * them again.
5305 */
5306 if ((conn->flags & CO_FL_EARLY_DATA) && (objt_server(conn->target))) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005307 if (SSL_get_early_data_status(ctx->ssl) == SSL_EARLY_DATA_REJECTED) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005308 conn->err_code = CO_ER_SSL_EARLY_FAILED;
5309 goto out_error;
5310 }
5311 }
5312 }
5313#endif
5314
Emeric Brun46591952012-05-18 15:47:34 +02005315
Emeric Brun674b7432012-11-08 19:21:55 +01005316reneg_ok:
Emeric Brunb5e42a82017-06-06 12:35:14 +00005317
Willy Tarreau5db847a2019-05-09 14:13:35 +02005318#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005319 /* ASYNC engine API doesn't support moving read/write
5320 * buffers. So we disable ASYNC mode right after
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005321 * the handshake to avoid buffer overflow.
Emeric Brunb5e42a82017-06-06 12:35:14 +00005322 */
5323 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005324 SSL_clear_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005325#endif
Emeric Brun46591952012-05-18 15:47:34 +02005326 /* Handshake succeeded */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005327 if (!SSL_session_reused(ctx->ssl)) {
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005328 if (objt_server(conn->target)) {
5329 update_freq_ctr(&global.ssl_be_keys_per_sec, 1);
5330 if (global.ssl_be_keys_per_sec.curr_ctr > global.ssl_be_keys_max)
5331 global.ssl_be_keys_max = global.ssl_be_keys_per_sec.curr_ctr;
Emeric Brun46591952012-05-18 15:47:34 +02005332 }
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005333 else {
5334 update_freq_ctr(&global.ssl_fe_keys_per_sec, 1);
5335 if (global.ssl_fe_keys_per_sec.curr_ctr > global.ssl_fe_keys_max)
5336 global.ssl_fe_keys_max = global.ssl_fe_keys_per_sec.curr_ctr;
5337 }
Emeric Brun46591952012-05-18 15:47:34 +02005338 }
5339
5340 /* The connection is now established at both layers, it's time to leave */
5341 conn->flags &= ~(flag | CO_FL_WAIT_L4_CONN | CO_FL_WAIT_L6_CONN);
5342 return 1;
5343
5344 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005345 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005346 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005347 ERR_clear_error();
5348
Emeric Brun9fa89732012-10-04 17:09:56 +02005349 /* free resumed session if exists */
Willy Tarreau07d94e42018-09-20 10:57:52 +02005350 if (objt_server(conn->target) && __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
5351 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
5352 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Emeric Brun9fa89732012-10-04 17:09:56 +02005353 }
5354
Emeric Brun46591952012-05-18 15:47:34 +02005355 /* Fail on all other handshake errors */
5356 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01005357 if (!conn->err_code)
5358 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005359 return 0;
5360}
5361
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005362/* Called from the upper layer, to subscribe <es> to events <event_type>. The
5363 * event subscriber <es> is not allowed to change from a previous call as long
5364 * as at least one event is still subscribed. The <event_type> must only be a
5365 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0,
5366 * unless the transport layer was already released.
5367 */
5368static int ssl_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005369{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005370 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005371
Olivier Houchard0ff28652019-06-24 18:57:39 +02005372 if (!ctx)
5373 return -1;
5374
Willy Tarreau113d52b2020-01-10 09:20:26 +01005375 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005376 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005377
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005378 ctx->subs = es;
5379 es->events |= event_type;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005380
5381 /* we may have to subscribe to lower layers for new events */
5382 event_type &= ~ctx->wait_event.events;
5383 if (event_type && !(conn->flags & CO_FL_SSL_WAIT_HS))
5384 ctx->xprt->subscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005385 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005386}
5387
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005388/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
5389 * The <es> pointer is not allowed to differ from the one passed to the
5390 * subscribe() call. It always returns zero.
5391 */
5392static int ssl_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005393{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005394 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005395
Willy Tarreau113d52b2020-01-10 09:20:26 +01005396 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005397 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005398
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005399 es->events &= ~event_type;
5400 if (!es->events)
Willy Tarreau113d52b2020-01-10 09:20:26 +01005401 ctx->subs = NULL;
5402
5403 /* If we subscribed, and we're not doing the handshake,
5404 * then we subscribed because the upper layer asked for it,
5405 * as the upper layer is no longer interested, we can
5406 * unsubscribe too.
5407 */
5408 event_type &= ctx->wait_event.events;
5409 if (event_type && !(ctx->conn->flags & CO_FL_SSL_WAIT_HS))
5410 conn_unsubscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005411
5412 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005413}
5414
Olivier Houchard2e055482019-05-27 19:50:12 +02005415/* Use the provided XPRT as an underlying XPRT, and provide the old one.
5416 * Returns 0 on success, and non-zero on failure.
5417 */
5418static int ssl_add_xprt(struct connection *conn, void *xprt_ctx, void *toadd_ctx, const struct xprt_ops *toadd_ops, void **oldxprt_ctx, const struct xprt_ops **oldxprt_ops)
5419{
5420 struct ssl_sock_ctx *ctx = xprt_ctx;
5421
5422 if (oldxprt_ops != NULL)
5423 *oldxprt_ops = ctx->xprt;
5424 if (oldxprt_ctx != NULL)
5425 *oldxprt_ctx = ctx->xprt_ctx;
5426 ctx->xprt = toadd_ops;
5427 ctx->xprt_ctx = toadd_ctx;
5428 return 0;
5429}
5430
Olivier Houchard5149b592019-05-23 17:47:36 +02005431/* Remove the specified xprt. If if it our underlying XPRT, remove it and
5432 * return 0, otherwise just call the remove_xprt method from the underlying
5433 * XPRT.
5434 */
5435static int ssl_remove_xprt(struct connection *conn, void *xprt_ctx, void *toremove_ctx, const struct xprt_ops *newops, void *newctx)
5436{
5437 struct ssl_sock_ctx *ctx = xprt_ctx;
5438
5439 if (ctx->xprt_ctx == toremove_ctx) {
5440 ctx->xprt_ctx = newctx;
5441 ctx->xprt = newops;
5442 return 0;
5443 }
5444 return (ctx->xprt->remove_xprt(conn, ctx->xprt_ctx, toremove_ctx, newops, newctx));
5445}
5446
Olivier Houchardea8dd942019-05-20 14:02:16 +02005447static struct task *ssl_sock_io_cb(struct task *t, void *context, unsigned short state)
5448{
5449 struct ssl_sock_ctx *ctx = context;
5450
5451 /* First if we're doing an handshake, try that */
5452 if (ctx->conn->flags & CO_FL_SSL_WAIT_HS)
5453 ssl_sock_handshake(ctx->conn, CO_FL_SSL_WAIT_HS);
5454 /* If we had an error, or the handshake is done and I/O is available,
5455 * let the upper layer know.
Olivier Houchard477902b2020-01-22 18:08:48 +01005456 * If no mux was set up yet, then call conn_create_mux()
Olivier Houchardea8dd942019-05-20 14:02:16 +02005457 * we can't be sure conn_fd_handler() will be called again.
5458 */
5459 if ((ctx->conn->flags & CO_FL_ERROR) ||
5460 !(ctx->conn->flags & CO_FL_SSL_WAIT_HS)) {
5461 int ret = 0;
5462 int woke = 0;
5463
5464 /* On error, wake any waiter */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005465 if (ctx->subs) {
5466 tasklet_wakeup(ctx->subs->tasklet);
5467 ctx->subs->events = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005468 woke = 1;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005469 ctx->subs = NULL;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005470 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005471
Olivier Houchardea8dd942019-05-20 14:02:16 +02005472 /* If we're the first xprt for the connection, let the
Olivier Houchard477902b2020-01-22 18:08:48 +01005473 * upper layers know. If we have no mux, create it,
5474 * and once we have a mux, call its wake method if we didn't
5475 * woke a tasklet already.
Olivier Houchardea8dd942019-05-20 14:02:16 +02005476 */
5477 if (ctx->conn->xprt_ctx == ctx) {
Olivier Houchard477902b2020-01-22 18:08:48 +01005478 if (!ctx->conn->mux)
5479 ret = conn_create_mux(ctx->conn);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005480 if (ret >= 0 && !woke && ctx->conn->mux && ctx->conn->mux->wake)
5481 ctx->conn->mux->wake(ctx->conn);
5482 return NULL;
5483 }
5484 }
Olivier Houchard54907bb2019-12-19 15:02:39 +01005485#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5486 /* If we have early data and somebody wants to receive, let them */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005487 else if (b_data(&ctx->early_buf) && ctx->subs &&
5488 ctx->subs->events & SUB_RETRY_RECV) {
5489 tasklet_wakeup(ctx->subs->tasklet);
5490 ctx->subs->events &= ~SUB_RETRY_RECV;
5491 if (!ctx->subs->events)
5492 ctx->subs = NULL;
Olivier Houchard54907bb2019-12-19 15:02:39 +01005493 }
5494#endif
Olivier Houchardea8dd942019-05-20 14:02:16 +02005495 return NULL;
5496}
5497
Emeric Brun46591952012-05-18 15:47:34 +02005498/* Receive up to <count> bytes from connection <conn>'s socket and store them
Willy Tarreauabf08d92014-01-14 11:31:27 +01005499 * into buffer <buf>. Only one call to recv() is performed, unless the
Emeric Brun46591952012-05-18 15:47:34 +02005500 * buffer wraps, in which case a second call may be performed. The connection's
5501 * flags are updated with whatever special event is detected (error, read0,
5502 * empty). The caller is responsible for taking care of those events and
5503 * avoiding the call if inappropriate. The function does not call the
5504 * connection's polling update function, so the caller is responsible for this.
5505 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005506static size_t ssl_sock_to_buf(struct connection *conn, void *xprt_ctx, struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005507{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005508 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreaubfc4d772018-07-18 11:22:03 +02005509 ssize_t ret;
5510 size_t try, done = 0;
Emeric Brun46591952012-05-18 15:47:34 +02005511
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005512 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005513 goto out_error;
5514
Olivier Houchard54907bb2019-12-19 15:02:39 +01005515#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5516 if (b_data(&ctx->early_buf)) {
5517 try = b_contig_space(buf);
5518 if (try > b_data(&ctx->early_buf))
5519 try = b_data(&ctx->early_buf);
5520 memcpy(b_tail(buf), b_head(&ctx->early_buf), try);
5521 b_add(buf, try);
5522 b_del(&ctx->early_buf, try);
5523 if (b_data(&ctx->early_buf) == 0)
5524 b_free(&ctx->early_buf);
5525 return try;
5526 }
5527#endif
5528
Willy Tarreau911db9b2020-01-23 16:27:54 +01005529 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005530 /* a handshake was requested */
5531 return 0;
5532
Emeric Brun46591952012-05-18 15:47:34 +02005533 /* read the largest possible block. For this, we perform only one call
5534 * to recv() unless the buffer wraps and we exactly fill the first hunk,
5535 * in which case we accept to do it once again. A new attempt is made on
5536 * EINTR too.
5537 */
Willy Tarreau00b0fb92014-01-17 11:09:40 +01005538 while (count > 0) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005539
Willy Tarreau591d4452018-06-15 17:21:00 +02005540 try = b_contig_space(buf);
5541 if (!try)
5542 break;
5543
Willy Tarreauabf08d92014-01-14 11:31:27 +01005544 if (try > count)
5545 try = count;
Willy Tarreau591d4452018-06-15 17:21:00 +02005546
Olivier Houchard66ab4982019-02-26 18:37:15 +01005547 ret = SSL_read(ctx->ssl, b_tail(buf), try);
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005548
Emeric Brune1f38db2012-09-03 20:36:47 +02005549 if (conn->flags & CO_FL_ERROR) {
5550 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005551 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005552 }
Emeric Brun46591952012-05-18 15:47:34 +02005553 if (ret > 0) {
Olivier Houchardacd14032018-06-28 18:17:23 +02005554 b_add(buf, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005555 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005556 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005557 }
Emeric Brun46591952012-05-18 15:47:34 +02005558 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005559 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005560 if (ret == SSL_ERROR_WANT_WRITE) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005561 /* handshake is running, and it needs to enable write */
Emeric Brun46591952012-05-18 15:47:34 +02005562 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005563 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005564#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005565 /* Async mode can be re-enabled, because we're leaving data state.*/
5566 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005567 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005568#endif
Emeric Brun46591952012-05-18 15:47:34 +02005569 break;
5570 }
5571 else if (ret == SSL_ERROR_WANT_READ) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005572 if (SSL_renegotiate_pending(ctx->ssl)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005573 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5574 SUB_RETRY_RECV,
5575 &ctx->wait_event);
Emeric Brun282a76a2012-11-08 18:02:56 +01005576 /* handshake is running, and it may need to re-enable read */
5577 conn->flags |= CO_FL_SSL_WAIT_HS;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005578#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005579 /* Async mode can be re-enabled, because we're leaving data state.*/
5580 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005581 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005582#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005583 break;
5584 }
Emeric Brun46591952012-05-18 15:47:34 +02005585 break;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005586 } else if (ret == SSL_ERROR_ZERO_RETURN)
5587 goto read0;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005588 /* For SSL_ERROR_SYSCALL, make sure to clear the error
5589 * stack before shutting down the connection for
5590 * reading. */
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005591 if (ret == SSL_ERROR_SYSCALL && (!errno || errno == EAGAIN))
5592 goto clear_ssl_error;
Emeric Brun46591952012-05-18 15:47:34 +02005593 /* otherwise it's a real error */
5594 goto out_error;
5595 }
5596 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005597 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005598 return done;
5599
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005600 clear_ssl_error:
5601 /* Clear openssl global errors stack */
5602 ssl_sock_dump_errors(conn);
5603 ERR_clear_error();
Emeric Brun46591952012-05-18 15:47:34 +02005604 read0:
5605 conn_sock_read0(conn);
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005606 goto leave;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005607
Emeric Brun46591952012-05-18 15:47:34 +02005608 out_error:
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005609 conn->flags |= CO_FL_ERROR;
Emeric Brun644cde02012-12-14 11:21:13 +01005610 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005611 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005612 ERR_clear_error();
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005613 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005614}
5615
5616
Willy Tarreau787db9a2018-06-14 18:31:46 +02005617/* Send up to <count> pending bytes from buffer <buf> to connection <conn>'s
5618 * socket. <flags> may contain some CO_SFL_* flags to hint the system about
5619 * other pending data for example, but this flag is ignored at the moment.
Emeric Brun46591952012-05-18 15:47:34 +02005620 * Only one call to send() is performed, unless the buffer wraps, in which case
5621 * a second call may be performed. The connection's flags are updated with
5622 * whatever special event is detected (error, empty). The caller is responsible
5623 * for taking care of those events and avoiding the call if inappropriate. The
5624 * function does not call the connection's polling update function, so the caller
Willy Tarreau787db9a2018-06-14 18:31:46 +02005625 * is responsible for this. The buffer's output is not adjusted, it's up to the
5626 * caller to take care of this. It's up to the caller to update the buffer's
5627 * contents based on the return value.
Emeric Brun46591952012-05-18 15:47:34 +02005628 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005629static size_t ssl_sock_from_buf(struct connection *conn, void *xprt_ctx, const struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005630{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005631 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005632 ssize_t ret;
5633 size_t try, done;
Emeric Brun46591952012-05-18 15:47:34 +02005634
5635 done = 0;
5636
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005637 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005638 goto out_error;
5639
Willy Tarreau911db9b2020-01-23 16:27:54 +01005640 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS | CO_FL_EARLY_SSL_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005641 /* a handshake was requested */
5642 return 0;
5643
5644 /* send the largest possible block. For this we perform only one call
5645 * to send() unless the buffer wraps and we exactly fill the first hunk,
5646 * in which case we accept to do it once again.
5647 */
Willy Tarreau787db9a2018-06-14 18:31:46 +02005648 while (count) {
Willy Tarreau5db847a2019-05-09 14:13:35 +02005649#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005650 size_t written_data;
5651#endif
5652
Willy Tarreau787db9a2018-06-14 18:31:46 +02005653 try = b_contig_data(buf, done);
5654 if (try > count)
5655 try = count;
Willy Tarreaubfd59462013-02-21 07:46:09 +01005656
Willy Tarreau7bed9452014-02-02 02:00:24 +01005657 if (!(flags & CO_SFL_STREAMER) &&
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005658 !(ctx->xprt_st & SSL_SOCK_SEND_UNLIMITED) &&
Willy Tarreauef934602016-12-22 23:12:01 +01005659 global_ssl.max_record && try > global_ssl.max_record) {
5660 try = global_ssl.max_record;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005661 }
5662 else {
5663 /* we need to keep the information about the fact that
5664 * we're not limiting the upcoming send(), because if it
5665 * fails, we'll have to retry with at least as many data.
5666 */
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005667 ctx->xprt_st |= SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005668 }
Willy Tarreaubfd59462013-02-21 07:46:09 +01005669
Willy Tarreau5db847a2019-05-09 14:13:35 +02005670#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard010941f2019-05-03 20:56:19 +02005671 if (!SSL_is_init_finished(ctx->ssl) && conn_is_back(conn)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005672 unsigned int max_early;
5673
Olivier Houchard522eea72017-11-03 16:27:47 +01005674 if (objt_listener(conn->target))
Olivier Houchard66ab4982019-02-26 18:37:15 +01005675 max_early = SSL_get_max_early_data(ctx->ssl);
Olivier Houchard522eea72017-11-03 16:27:47 +01005676 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005677 if (SSL_get0_session(ctx->ssl))
5678 max_early = SSL_SESSION_get_max_early_data(SSL_get0_session(ctx->ssl));
Olivier Houchard522eea72017-11-03 16:27:47 +01005679 else
5680 max_early = 0;
5681 }
5682
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005683 if (try + ctx->sent_early_data > max_early) {
5684 try -= (try + ctx->sent_early_data) - max_early;
Olivier Houchard522eea72017-11-03 16:27:47 +01005685 if (try <= 0) {
Olivier Houchard010941f2019-05-03 20:56:19 +02005686 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005687 tasklet_wakeup(ctx->wait_event.tasklet);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005688 break;
Olivier Houchard522eea72017-11-03 16:27:47 +01005689 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005690 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005691 ret = SSL_write_early_data(ctx->ssl, b_peek(buf, done), try, &written_data);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005692 if (ret == 1) {
5693 ret = written_data;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005694 ctx->sent_early_data += ret;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005695 if (objt_server(conn->target)) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005696 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN | CO_FL_EARLY_DATA;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005697 /* Initiate the handshake, now */
5698 tasklet_wakeup(ctx->wait_event.tasklet);
5699 }
Olivier Houchard522eea72017-11-03 16:27:47 +01005700
Olivier Houchardc2aae742017-09-22 18:26:28 +02005701 }
5702
5703 } else
5704#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005705 ret = SSL_write(ctx->ssl, b_peek(buf, done), try);
Willy Tarreau518cedd2014-02-17 15:43:01 +01005706
Emeric Brune1f38db2012-09-03 20:36:47 +02005707 if (conn->flags & CO_FL_ERROR) {
5708 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005709 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005710 }
Emeric Brun46591952012-05-18 15:47:34 +02005711 if (ret > 0) {
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005712 /* A send succeeded, so we can consider ourself connected */
5713 conn->flags &= ~CO_FL_WAIT_L4L6;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005714 ctx->xprt_st &= ~SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005715 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005716 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005717 }
5718 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005719 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005720
Emeric Brun46591952012-05-18 15:47:34 +02005721 if (ret == SSL_ERROR_WANT_WRITE) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005722 if (SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun282a76a2012-11-08 18:02:56 +01005723 /* handshake is running, and it may need to re-enable write */
5724 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005725 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005726#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005727 /* Async mode can be re-enabled, because we're leaving data state.*/
5728 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005729 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005730#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005731 break;
5732 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005733
Emeric Brun46591952012-05-18 15:47:34 +02005734 break;
5735 }
5736 else if (ret == SSL_ERROR_WANT_READ) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005737 /* handshake is running, and it needs to enable read */
Emeric Brun46591952012-05-18 15:47:34 +02005738 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005739 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5740 SUB_RETRY_RECV,
5741 &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005742#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005743 /* Async mode can be re-enabled, because we're leaving data state.*/
5744 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005745 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005746#endif
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005747 break;
5748 }
Emeric Brun46591952012-05-18 15:47:34 +02005749 goto out_error;
5750 }
5751 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005752 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005753 return done;
5754
5755 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005756 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005757 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005758 ERR_clear_error();
5759
Emeric Brun46591952012-05-18 15:47:34 +02005760 conn->flags |= CO_FL_ERROR;
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005761 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005762}
5763
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005764static void ssl_sock_close(struct connection *conn, void *xprt_ctx) {
Emeric Brun46591952012-05-18 15:47:34 +02005765
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005766 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005767
Olivier Houchardea8dd942019-05-20 14:02:16 +02005768
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005769 if (ctx) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005770 if (ctx->wait_event.events != 0)
5771 ctx->xprt->unsubscribe(ctx->conn, ctx->xprt_ctx,
5772 ctx->wait_event.events,
5773 &ctx->wait_event);
Willy Tarreau113d52b2020-01-10 09:20:26 +01005774 if (ctx->subs) {
5775 ctx->subs->events = 0;
5776 tasklet_wakeup(ctx->subs->tasklet);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005777 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005778
Olivier Houchard692c1d02019-05-23 18:41:47 +02005779 if (ctx->xprt->close)
5780 ctx->xprt->close(conn, ctx->xprt_ctx);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005781#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +02005782 if (global_ssl.async) {
5783 OSSL_ASYNC_FD all_fd[32], afd;
5784 size_t num_all_fds = 0;
5785 int i;
5786
Olivier Houchard66ab4982019-02-26 18:37:15 +01005787 SSL_get_all_async_fds(ctx->ssl, NULL, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005788 if (num_all_fds > 32) {
5789 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
5790 return;
5791 }
5792
Olivier Houchard66ab4982019-02-26 18:37:15 +01005793 SSL_get_all_async_fds(ctx->ssl, all_fd, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005794
5795 /* If an async job is pending, we must try to
5796 to catch the end using polling before calling
5797 SSL_free */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005798 if (num_all_fds && SSL_waiting_for_async(ctx->ssl)) {
Emeric Brun3854e012017-05-17 20:42:48 +02005799 for (i=0 ; i < num_all_fds ; i++) {
5800 /* switch on an handler designed to
5801 * handle the SSL_free
5802 */
5803 afd = all_fd[i];
5804 fdtab[afd].iocb = ssl_async_fd_free;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005805 fdtab[afd].owner = ctx->ssl;
Emeric Brun3854e012017-05-17 20:42:48 +02005806 fd_want_recv(afd);
Emeric Brunce9e01c2017-05-31 10:02:53 +00005807 /* To ensure that the fd cache won't be used
5808 * and we'll catch a real RD event.
5809 */
5810 fd_cant_recv(afd);
Emeric Brun3854e012017-05-17 20:42:48 +02005811 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005812 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005813 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005814 _HA_ATOMIC_ADD(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005815 return;
5816 }
Emeric Brun3854e012017-05-17 20:42:48 +02005817 /* Else we can remove the fds from the fdtab
5818 * and call SSL_free.
5819 * note: we do a fd_remove and not a delete
5820 * because the fd is owned by the engine.
5821 * the engine is responsible to close
5822 */
5823 for (i=0 ; i < num_all_fds ; i++)
5824 fd_remove(all_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005825 }
5826#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005827 SSL_free(ctx->ssl);
Olivier Houchard54907bb2019-12-19 15:02:39 +01005828 b_free(&ctx->early_buf);
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005829 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005830 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005831 _HA_ATOMIC_SUB(&sslconns, 1);
Emeric Brun46591952012-05-18 15:47:34 +02005832 }
Emeric Brun46591952012-05-18 15:47:34 +02005833}
5834
5835/* This function tries to perform a clean shutdown on an SSL connection, and in
5836 * any case, flags the connection as reusable if no handshake was in progress.
5837 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005838static void ssl_sock_shutw(struct connection *conn, void *xprt_ctx, int clean)
Emeric Brun46591952012-05-18 15:47:34 +02005839{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005840 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005841
Willy Tarreau911db9b2020-01-23 16:27:54 +01005842 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005843 return;
Emmanuel Hocdet405ff312017-01-08 14:07:39 +01005844 if (!clean)
5845 /* don't sent notify on SSL_shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005846 SSL_set_quiet_shutdown(ctx->ssl, 1);
Emeric Brun46591952012-05-18 15:47:34 +02005847 /* no handshake was in progress, try a clean ssl shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005848 if (SSL_shutdown(ctx->ssl) <= 0) {
Emeric Brun644cde02012-12-14 11:21:13 +01005849 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005850 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005851 ERR_clear_error();
5852 }
Emeric Brun46591952012-05-18 15:47:34 +02005853}
5854
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01005855
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005856/* used for ppv2 pkey algo (can be used for logging) */
William Lallemandd4f946c2019-12-05 10:26:40 +01005857int ssl_sock_get_pkey_algo(struct connection *conn, struct buffer *out)
5858{
5859 struct ssl_sock_ctx *ctx;
5860 X509 *crt;
5861
5862 if (!ssl_sock_is_ssl(conn))
5863 return 0;
5864
5865 ctx = conn->xprt_ctx;
5866
5867 crt = SSL_get_certificate(ctx->ssl);
5868 if (!crt)
5869 return 0;
5870
5871 return cert_get_pkey_algo(crt, out);
5872}
5873
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005874/* used for ppv2 cert signature (can be used for logging) */
5875const char *ssl_sock_get_cert_sig(struct connection *conn)
5876{
Christopher Faulet82004142019-09-10 10:12:03 +02005877 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005878
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005879 __OPENSSL_110_CONST__ ASN1_OBJECT *algorithm;
5880 X509 *crt;
5881
5882 if (!ssl_sock_is_ssl(conn))
5883 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005884 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005885 crt = SSL_get_certificate(ctx->ssl);
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005886 if (!crt)
5887 return NULL;
5888 X509_ALGOR_get0(&algorithm, NULL, NULL, X509_get0_tbs_sigalg(crt));
5889 return OBJ_nid2sn(OBJ_obj2nid(algorithm));
5890}
5891
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005892/* used for ppv2 authority */
5893const char *ssl_sock_get_sni(struct connection *conn)
5894{
5895#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02005896 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005897
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005898 if (!ssl_sock_is_ssl(conn))
5899 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005900 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005901 return SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005902#else
Olivier Houchard66ab4982019-02-26 18:37:15 +01005903 return NULL;
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005904#endif
5905}
5906
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005907/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005908const char *ssl_sock_get_cipher_name(struct connection *conn)
5909{
Christopher Faulet82004142019-09-10 10:12:03 +02005910 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005911
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005912 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005913 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005914 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005915 return SSL_get_cipher_name(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005916}
5917
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005918/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005919const char *ssl_sock_get_proto_version(struct connection *conn)
5920{
Christopher Faulet82004142019-09-10 10:12:03 +02005921 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005922
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005923 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005924 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005925 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005926 return SSL_get_version(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005927}
5928
Olivier Houchardab28a322018-12-21 19:45:40 +01005929void ssl_sock_set_alpn(struct connection *conn, const unsigned char *alpn, int len)
5930{
5931#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Christopher Faulet82004142019-09-10 10:12:03 +02005932 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005933
Olivier Houcharde488ea82019-06-28 14:10:33 +02005934 if (!ssl_sock_is_ssl(conn))
5935 return;
Christopher Faulet82004142019-09-10 10:12:03 +02005936 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005937 SSL_set_alpn_protos(ctx->ssl, alpn, len);
Olivier Houchardab28a322018-12-21 19:45:40 +01005938#endif
5939}
5940
Willy Tarreau119a4082016-12-22 21:58:38 +01005941/* Sets advertised SNI for outgoing connections. Please set <hostname> to NULL
5942 * to disable SNI.
5943 */
Willy Tarreau63076412015-07-10 11:33:32 +02005944void ssl_sock_set_servername(struct connection *conn, const char *hostname)
5945{
5946#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02005947 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005948
Willy Tarreau119a4082016-12-22 21:58:38 +01005949 char *prev_name;
5950
Willy Tarreau63076412015-07-10 11:33:32 +02005951 if (!ssl_sock_is_ssl(conn))
5952 return;
Christopher Faulet82004142019-09-10 10:12:03 +02005953 ctx = conn->xprt_ctx;
Willy Tarreau63076412015-07-10 11:33:32 +02005954
Willy Tarreau119a4082016-12-22 21:58:38 +01005955 /* if the SNI changes, we must destroy the reusable context so that a
5956 * new connection will present a new SNI. As an optimization we could
5957 * later imagine having a small cache of ssl_ctx to hold a few SNI per
5958 * server.
5959 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005960 prev_name = (char *)SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau119a4082016-12-22 21:58:38 +01005961 if ((!prev_name && hostname) ||
5962 (prev_name && (!hostname || strcmp(hostname, prev_name) != 0)))
Olivier Houchard66ab4982019-02-26 18:37:15 +01005963 SSL_set_session(ctx->ssl, NULL);
Willy Tarreau119a4082016-12-22 21:58:38 +01005964
Olivier Houchard66ab4982019-02-26 18:37:15 +01005965 SSL_set_tlsext_host_name(ctx->ssl, hostname);
Willy Tarreau63076412015-07-10 11:33:32 +02005966#endif
5967}
5968
Emeric Brun0abf8362014-06-24 18:26:41 +02005969/* Extract peer certificate's common name into the chunk dest
5970 * Returns
5971 * the len of the extracted common name
5972 * or 0 if no CN found in DN
5973 * or -1 on error case (i.e. no peer certificate)
5974 */
Willy Tarreau83061a82018-07-13 11:56:34 +02005975int ssl_sock_get_remote_common_name(struct connection *conn,
5976 struct buffer *dest)
David Safb76832014-05-08 23:42:08 -04005977{
Christopher Faulet82004142019-09-10 10:12:03 +02005978 struct ssl_sock_ctx *ctx;
David Safb76832014-05-08 23:42:08 -04005979 X509 *crt = NULL;
5980 X509_NAME *name;
David Safb76832014-05-08 23:42:08 -04005981 const char find_cn[] = "CN";
Willy Tarreau83061a82018-07-13 11:56:34 +02005982 const struct buffer find_cn_chunk = {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02005983 .area = (char *)&find_cn,
5984 .data = sizeof(find_cn)-1
David Safb76832014-05-08 23:42:08 -04005985 };
Emeric Brun0abf8362014-06-24 18:26:41 +02005986 int result = -1;
David Safb76832014-05-08 23:42:08 -04005987
5988 if (!ssl_sock_is_ssl(conn))
Emeric Brun0abf8362014-06-24 18:26:41 +02005989 goto out;
Christopher Faulet82004142019-09-10 10:12:03 +02005990 ctx = conn->xprt_ctx;
David Safb76832014-05-08 23:42:08 -04005991
5992 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005993 crt = SSL_get_peer_certificate(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04005994 if (!crt)
5995 goto out;
5996
5997 name = X509_get_subject_name(crt);
5998 if (!name)
5999 goto out;
David Safb76832014-05-08 23:42:08 -04006000
Emeric Brun0abf8362014-06-24 18:26:41 +02006001 result = ssl_sock_get_dn_entry(name, &find_cn_chunk, 1, dest);
6002out:
David Safb76832014-05-08 23:42:08 -04006003 if (crt)
6004 X509_free(crt);
6005
6006 return result;
6007}
6008
Dave McCowan328fb582014-07-30 10:39:13 -04006009/* returns 1 if client passed a certificate for this session, 0 if not */
6010int ssl_sock_get_cert_used_sess(struct connection *conn)
6011{
Christopher Faulet82004142019-09-10 10:12:03 +02006012 struct ssl_sock_ctx *ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006013 X509 *crt = NULL;
6014
6015 if (!ssl_sock_is_ssl(conn))
6016 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006017 ctx = conn->xprt_ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006018
6019 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006020 crt = SSL_get_peer_certificate(ctx->ssl);
Dave McCowan328fb582014-07-30 10:39:13 -04006021 if (!crt)
6022 return 0;
6023
6024 X509_free(crt);
6025 return 1;
6026}
6027
6028/* returns 1 if client passed a certificate for this connection, 0 if not */
6029int ssl_sock_get_cert_used_conn(struct connection *conn)
David Safb76832014-05-08 23:42:08 -04006030{
Christopher Faulet82004142019-09-10 10:12:03 +02006031 struct ssl_sock_ctx *ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006032
David Safb76832014-05-08 23:42:08 -04006033 if (!ssl_sock_is_ssl(conn))
6034 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006035 ctx = conn->xprt_ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006036 return SSL_SOCK_ST_FL_VERIFY_DONE & ctx->xprt_st ? 1 : 0;
David Safb76832014-05-08 23:42:08 -04006037}
6038
6039/* returns result from SSL verify */
6040unsigned int ssl_sock_get_verify_result(struct connection *conn)
6041{
Christopher Faulet82004142019-09-10 10:12:03 +02006042 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006043
David Safb76832014-05-08 23:42:08 -04006044 if (!ssl_sock_is_ssl(conn))
6045 return (unsigned int)X509_V_ERR_APPLICATION_VERIFICATION;
Christopher Faulet82004142019-09-10 10:12:03 +02006046 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006047 return (unsigned int)SSL_get_verify_result(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006048}
6049
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006050/* Returns the application layer protocol name in <str> and <len> when known.
6051 * Zero is returned if the protocol name was not found, otherwise non-zero is
6052 * returned. The string is allocated in the SSL context and doesn't have to be
6053 * freed by the caller. NPN is also checked if available since older versions
6054 * of openssl (1.0.1) which are more common in field only support this one.
6055 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006056static int ssl_sock_get_alpn(const struct connection *conn, void *xprt_ctx, const char **str, int *len)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006057{
Olivier Houchard66ab4982019-02-26 18:37:15 +01006058#if defined(TLSEXT_TYPE_application_layer_protocol_negotiation) || \
6059 defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006060 struct ssl_sock_ctx *ctx = xprt_ctx;
6061 if (!ctx)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006062 return 0;
6063
6064 *str = NULL;
6065
6066#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Olivier Houchard66ab4982019-02-26 18:37:15 +01006067 SSL_get0_alpn_selected(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006068 if (*str)
6069 return 1;
6070#endif
Bernard Spil13c53f82018-02-15 13:34:58 +01006071#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006072 SSL_get0_next_proto_negotiated(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006073 if (*str)
6074 return 1;
6075#endif
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006076#endif
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006077 return 0;
6078}
6079
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006080/* "issuers-chain-path" load chain certificate in global */
William Lallemanddad31052020-05-14 17:47:32 +02006081int ssl_load_global_issuer_from_BIO(BIO *in, char *fp, char **err)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006082{
6083 X509 *ca;
6084 X509_NAME *name = NULL;
6085 ASN1_OCTET_STRING *skid = NULL;
6086 STACK_OF(X509) *chain = NULL;
6087 struct issuer_chain *issuer;
6088 struct eb64_node *node;
6089 char *path;
6090 u64 key;
6091 int ret = 0;
6092
6093 while ((ca = PEM_read_bio_X509(in, NULL, NULL, NULL))) {
6094 if (chain == NULL) {
6095 chain = sk_X509_new_null();
6096 skid = X509_get_ext_d2i(ca, NID_subject_key_identifier, NULL, NULL);
6097 name = X509_get_subject_name(ca);
6098 }
6099 if (!sk_X509_push(chain, ca)) {
6100 X509_free(ca);
6101 goto end;
6102 }
6103 }
6104 if (!chain) {
6105 memprintf(err, "unable to load issuers-chain %s : pem certificate not found.\n", fp);
6106 goto end;
6107 }
6108 if (!skid) {
6109 memprintf(err, "unable to load issuers-chain %s : SubjectKeyIdentifier not found.\n", fp);
6110 goto end;
6111 }
6112 if (!name) {
6113 memprintf(err, "unable to load issuers-chain %s : SubjectName not found.\n", fp);
6114 goto end;
6115 }
6116 key = XXH64(ASN1_STRING_get0_data(skid), ASN1_STRING_length(skid), 0);
William Lallemande0f3fd52020-02-25 14:53:06 +01006117 for (node = eb64_lookup(&cert_issuer_tree, key); node; node = eb64_next(node)) {
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006118 issuer = container_of(node, typeof(*issuer), node);
6119 if (!X509_NAME_cmp(name, X509_get_subject_name(sk_X509_value(issuer->chain, 0)))) {
6120 memprintf(err, "duplicate issuers-chain %s: %s already in store\n", fp, issuer->path);
6121 goto end;
6122 }
6123 }
6124 issuer = calloc(1, sizeof *issuer);
6125 path = strdup(fp);
6126 if (!issuer || !path) {
6127 free(issuer);
6128 free(path);
6129 goto end;
6130 }
6131 issuer->node.key = key;
6132 issuer->path = path;
6133 issuer->chain = chain;
6134 chain = NULL;
William Lallemande0f3fd52020-02-25 14:53:06 +01006135 eb64_insert(&cert_issuer_tree, &issuer->node);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006136 ret = 1;
6137 end:
6138 if (skid)
6139 ASN1_OCTET_STRING_free(skid);
6140 if (chain)
6141 sk_X509_pop_free(chain, X509_free);
6142 return ret;
6143}
6144
William Lallemandda8584c2020-05-14 10:14:37 +02006145 struct issuer_chain* ssl_get0_issuer_chain(X509 *cert)
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +01006146{
6147 AUTHORITY_KEYID *akid;
6148 struct issuer_chain *issuer = NULL;
6149
6150 akid = X509_get_ext_d2i(cert, NID_authority_key_identifier, NULL, NULL);
6151 if (akid) {
6152 struct eb64_node *node;
6153 u64 hk;
6154 hk = XXH64(ASN1_STRING_get0_data(akid->keyid), ASN1_STRING_length(akid->keyid), 0);
6155 for (node = eb64_lookup(&cert_issuer_tree, hk); node; node = eb64_next(node)) {
6156 struct issuer_chain *ti = container_of(node, typeof(*issuer), node);
6157 if (X509_check_issued(sk_X509_value(ti->chain, 0), cert) == X509_V_OK) {
6158 issuer = ti;
6159 break;
6160 }
6161 }
6162 AUTHORITY_KEYID_free(akid);
6163 }
6164 return issuer;
6165}
6166
William Lallemanddad31052020-05-14 17:47:32 +02006167void ssl_free_global_issuers(void)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006168{
6169 struct eb64_node *node, *back;
6170 struct issuer_chain *issuer;
6171
William Lallemande0f3fd52020-02-25 14:53:06 +01006172 node = eb64_first(&cert_issuer_tree);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006173 while (node) {
6174 issuer = container_of(node, typeof(*issuer), node);
6175 back = eb64_next(node);
6176 eb64_delete(node);
6177 free(issuer->path);
6178 sk_X509_pop_free(issuer->chain, X509_free);
6179 free(issuer);
6180 node = back;
6181 }
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006182}
6183
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006184#ifndef OPENSSL_NO_ENGINE
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006185static int ssl_check_async_engine_count(void) {
6186 int err_code = 0;
6187
Emeric Brun3854e012017-05-17 20:42:48 +02006188 if (global_ssl.async && (openssl_engines_initialized > 32)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006189 ha_alert("ssl-mode-async only supports a maximum of 32 engines.\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006190 err_code = ERR_ABORT;
6191 }
6192 return err_code;
Willy Tarreau8c3b0fd2016-12-21 22:44:46 +01006193}
Willy Tarreau9ceda382016-12-21 23:13:03 +01006194#endif
6195
William Lallemand32af2032016-10-29 18:09:35 +02006196/* This function is used with TLS ticket keys management. It permits to browse
6197 * each reference. The variable <getnext> must contain the current node,
6198 * <end> point to the root node.
6199 */
6200#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6201static inline
6202struct tls_keys_ref *tlskeys_list_get_next(struct tls_keys_ref *getnext, struct list *end)
6203{
6204 struct tls_keys_ref *ref = getnext;
6205
6206 while (1) {
6207
6208 /* Get next list entry. */
6209 ref = LIST_NEXT(&ref->list, struct tls_keys_ref *, list);
6210
6211 /* If the entry is the last of the list, return NULL. */
6212 if (&ref->list == end)
6213 return NULL;
6214
6215 return ref;
6216 }
6217}
6218
6219static inline
6220struct tls_keys_ref *tlskeys_ref_lookup_ref(const char *reference)
6221{
6222 int id;
6223 char *error;
6224
6225 /* If the reference starts by a '#', this is numeric id. */
6226 if (reference[0] == '#') {
6227 /* Try to convert the numeric id. If the conversion fails, the lookup fails. */
6228 id = strtol(reference + 1, &error, 10);
6229 if (*error != '\0')
6230 return NULL;
6231
6232 /* Perform the unique id lookup. */
6233 return tlskeys_ref_lookupid(id);
6234 }
6235
6236 /* Perform the string lookup. */
6237 return tlskeys_ref_lookup(reference);
6238}
6239#endif
6240
6241
6242#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6243
6244static int cli_io_handler_tlskeys_files(struct appctx *appctx);
6245
6246static inline int cli_io_handler_tlskeys_entries(struct appctx *appctx) {
6247 return cli_io_handler_tlskeys_files(appctx);
6248}
6249
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006250/* dumps all tls keys. Relies on cli.i0 (non-null = only list file names), cli.i1
6251 * (next index to be dumped), and cli.p0 (next key reference).
6252 */
William Lallemand32af2032016-10-29 18:09:35 +02006253static int cli_io_handler_tlskeys_files(struct appctx *appctx) {
6254
6255 struct stream_interface *si = appctx->owner;
6256
6257 switch (appctx->st2) {
6258 case STAT_ST_INIT:
6259 /* Display the column headers. If the message cannot be sent,
Joseph Herlant017b3da2018-11-15 09:07:59 -08006260 * quit the function with returning 0. The function is called
William Lallemand32af2032016-10-29 18:09:35 +02006261 * later and restart at the state "STAT_ST_INIT".
6262 */
6263 chunk_reset(&trash);
6264
6265 if (appctx->io_handler == cli_io_handler_tlskeys_entries)
6266 chunk_appendf(&trash, "# id secret\n");
6267 else
6268 chunk_appendf(&trash, "# id (file)\n");
6269
Willy Tarreau06d80a92017-10-19 14:32:15 +02006270 if (ci_putchk(si_ic(si), &trash) == -1) {
Willy Tarreaudb398432018-11-15 11:08:52 +01006271 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006272 return 0;
6273 }
6274
William Lallemand32af2032016-10-29 18:09:35 +02006275 /* Now, we start the browsing of the references lists.
6276 * Note that the following call to LIST_ELEM return bad pointer. The only
6277 * available field of this pointer is <list>. It is used with the function
6278 * tlskeys_list_get_next() for retruning the first available entry
6279 */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006280 if (appctx->ctx.cli.p0 == NULL) {
6281 appctx->ctx.cli.p0 = LIST_ELEM(&tlskeys_reference, struct tls_keys_ref *, list);
6282 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006283 }
6284
6285 appctx->st2 = STAT_ST_LIST;
6286 /* fall through */
6287
6288 case STAT_ST_LIST:
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006289 while (appctx->ctx.cli.p0) {
6290 struct tls_keys_ref *ref = appctx->ctx.cli.p0;
William Lallemand32af2032016-10-29 18:09:35 +02006291
6292 chunk_reset(&trash);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006293 if (appctx->io_handler == cli_io_handler_tlskeys_entries && appctx->ctx.cli.i1 == 0)
William Lallemand32af2032016-10-29 18:09:35 +02006294 chunk_appendf(&trash, "# ");
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006295
6296 if (appctx->ctx.cli.i1 == 0)
6297 chunk_appendf(&trash, "%d (%s)\n", ref->unique_id, ref->filename);
6298
William Lallemand32af2032016-10-29 18:09:35 +02006299 if (appctx->io_handler == cli_io_handler_tlskeys_entries) {
Christopher Faulet16f45c82018-02-16 11:23:49 +01006300 int head;
6301
6302 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
6303 head = ref->tls_ticket_enc_index;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006304 while (appctx->ctx.cli.i1 < TLS_TICKETS_NO) {
Willy Tarreau83061a82018-07-13 11:56:34 +02006305 struct buffer *t2 = get_trash_chunk();
William Lallemand32af2032016-10-29 18:09:35 +02006306
6307 chunk_reset(t2);
6308 /* should never fail here because we dump only a key in the t2 buffer */
Emeric Brun9e754772019-01-10 17:51:55 +01006309 if (ref->key_size_bits == 128) {
6310 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6311 sizeof(struct tls_sess_key_128),
6312 t2->area, t2->size);
6313 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6314 t2->area);
6315 }
6316 else if (ref->key_size_bits == 256) {
6317 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6318 sizeof(struct tls_sess_key_256),
6319 t2->area, t2->size);
6320 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6321 t2->area);
6322 }
6323 else {
6324 /* This case should never happen */
6325 chunk_appendf(&trash, "%d.%d <unknown>\n", ref->unique_id, appctx->ctx.cli.i1);
6326 }
William Lallemand32af2032016-10-29 18:09:35 +02006327
Willy Tarreau06d80a92017-10-19 14:32:15 +02006328 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006329 /* let's try again later from this stream. We add ourselves into
6330 * this stream's users so that it can remove us upon termination.
6331 */
Christopher Faulet16f45c82018-02-16 11:23:49 +01006332 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreaudb398432018-11-15 11:08:52 +01006333 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006334 return 0;
6335 }
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006336 appctx->ctx.cli.i1++;
William Lallemand32af2032016-10-29 18:09:35 +02006337 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01006338 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006339 appctx->ctx.cli.i1 = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006340 }
Willy Tarreau06d80a92017-10-19 14:32:15 +02006341 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006342 /* let's try again later from this stream. We add ourselves into
6343 * this stream's users so that it can remove us upon termination.
6344 */
Willy Tarreaudb398432018-11-15 11:08:52 +01006345 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006346 return 0;
6347 }
6348
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006349 if (appctx->ctx.cli.i0 == 0) /* don't display everything if not necessary */
William Lallemand32af2032016-10-29 18:09:35 +02006350 break;
6351
6352 /* get next list entry and check the end of the list */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006353 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006354 }
6355
6356 appctx->st2 = STAT_ST_FIN;
6357 /* fall through */
6358
6359 default:
6360 appctx->st2 = STAT_ST_FIN;
6361 return 1;
6362 }
6363 return 0;
6364}
6365
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006366/* sets cli.i0 to non-zero if only file lists should be dumped */
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006367static int cli_parse_show_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006368{
William Lallemand32af2032016-10-29 18:09:35 +02006369 /* no parameter, shows only file list */
6370 if (!*args[2]) {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006371 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006372 appctx->io_handler = cli_io_handler_tlskeys_files;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006373 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006374 }
6375
6376 if (args[2][0] == '*') {
6377 /* list every TLS ticket keys */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006378 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006379 } else {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006380 appctx->ctx.cli.p0 = tlskeys_ref_lookup_ref(args[2]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006381 if (!appctx->ctx.cli.p0)
6382 return cli_err(appctx, "'show tls-keys' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006383 }
William Lallemand32af2032016-10-29 18:09:35 +02006384 appctx->io_handler = cli_io_handler_tlskeys_entries;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006385 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006386}
6387
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006388static int cli_parse_set_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006389{
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006390 struct tls_keys_ref *ref;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006391 int ret;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006392
William Lallemand32af2032016-10-29 18:09:35 +02006393 /* Expect two parameters: the filename and the new new TLS key in encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006394 if (!*args[3] || !*args[4])
6395 return cli_err(appctx, "'set ssl tls-key' expects a filename and the new TLS key in base64 encoding.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006396
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006397 ref = tlskeys_ref_lookup_ref(args[3]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006398 if (!ref)
6399 return cli_err(appctx, "'set ssl tls-key' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006400
Willy Tarreau1c913e42018-08-22 05:26:57 +02006401 ret = base64dec(args[4], strlen(args[4]), trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006402 if (ret < 0)
6403 return cli_err(appctx, "'set ssl tls-key' received invalid base64 encoded TLS key.\n");
Emeric Brun9e754772019-01-10 17:51:55 +01006404
Willy Tarreau1c913e42018-08-22 05:26:57 +02006405 trash.data = ret;
Willy Tarreau9d008692019-08-09 11:21:01 +02006406 if (ssl_sock_update_tlskey_ref(ref, &trash) < 0)
6407 return cli_err(appctx, "'set ssl tls-key' received a key of wrong size.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006408
Willy Tarreau9d008692019-08-09 11:21:01 +02006409 return cli_msg(appctx, LOG_INFO, "TLS ticket key updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006410}
William Lallemandd4f946c2019-12-05 10:26:40 +01006411#endif
William Lallemand419e6342020-04-08 12:05:39 +02006412
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006413static int cli_parse_set_ocspresponse(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006414{
6415#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
6416 char *err = NULL;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006417 int i, j, ret;
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006418
6419 if (!payload)
6420 payload = args[3];
William Lallemand32af2032016-10-29 18:09:35 +02006421
6422 /* Expect one parameter: the new response in base64 encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006423 if (!*payload)
6424 return cli_err(appctx, "'set ssl ocsp-response' expects response in base64 encoding.\n");
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006425
6426 /* remove \r and \n from the payload */
6427 for (i = 0, j = 0; payload[i]; i++) {
6428 if (payload[i] == '\r' || payload[i] == '\n')
6429 continue;
6430 payload[j++] = payload[i];
6431 }
6432 payload[j] = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006433
Willy Tarreau1c913e42018-08-22 05:26:57 +02006434 ret = base64dec(payload, j, trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006435 if (ret < 0)
6436 return cli_err(appctx, "'set ssl ocsp-response' received invalid base64 encoded response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006437
Willy Tarreau1c913e42018-08-22 05:26:57 +02006438 trash.data = ret;
William Lallemand32af2032016-10-29 18:09:35 +02006439 if (ssl_sock_update_ocsp_response(&trash, &err)) {
Willy Tarreau9d008692019-08-09 11:21:01 +02006440 if (err)
6441 return cli_dynerr(appctx, memprintf(&err, "%s.\n", err));
6442 else
6443 return cli_err(appctx, "Failed to update OCSP response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006444 }
Willy Tarreau9d008692019-08-09 11:21:01 +02006445
6446 return cli_msg(appctx, LOG_INFO, "OCSP Response updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006447#else
Willy Tarreau9d008692019-08-09 11:21:01 +02006448 return cli_err(appctx, "HAProxy was compiled against a version of OpenSSL that doesn't support OCSP stapling.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006449#endif
6450
Elliot Otchet71f82972020-01-15 08:12:14 -05006451}
6452
William Lallemand32af2032016-10-29 18:09:35 +02006453/* register cli keywords */
6454static struct cli_kw_list cli_kws = {{ },{
6455#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6456 { { "show", "tls-keys", NULL }, "show tls-keys [id|*]: show tls keys references or dump tls ticket keys when id specified", cli_parse_show_tlskeys, NULL },
Lukas Tribusf4bbc432017-10-24 12:26:31 +02006457 { { "set", "ssl", "tls-key", NULL }, "set ssl tls-key [id|keyfile] <tlskey>: set the next TLS key for the <id> or <keyfile> listener to <tlskey>", cli_parse_set_tlskeys, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006458#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006459 { { "set", "ssl", "ocsp-response", NULL }, NULL, cli_parse_set_ocspresponse, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006460 { { NULL }, NULL, NULL, NULL }
6461}};
6462
Willy Tarreau0108d902018-11-25 19:14:37 +01006463INITCALL1(STG_REGISTER, cli_register_kw, &cli_kws);
William Lallemand32af2032016-10-29 18:09:35 +02006464
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02006465/* transport-layer operations for SSL sockets */
William Lallemanddad31052020-05-14 17:47:32 +02006466struct xprt_ops ssl_sock = {
Emeric Brun46591952012-05-18 15:47:34 +02006467 .snd_buf = ssl_sock_from_buf,
6468 .rcv_buf = ssl_sock_to_buf,
Olivier Houcharddf357842019-03-21 16:30:07 +01006469 .subscribe = ssl_subscribe,
6470 .unsubscribe = ssl_unsubscribe,
Olivier Houchard5149b592019-05-23 17:47:36 +02006471 .remove_xprt = ssl_remove_xprt,
Olivier Houchard2e055482019-05-27 19:50:12 +02006472 .add_xprt = ssl_add_xprt,
Emeric Brun46591952012-05-18 15:47:34 +02006473 .rcv_pipe = NULL,
6474 .snd_pipe = NULL,
6475 .shutr = NULL,
6476 .shutw = ssl_sock_shutw,
6477 .close = ssl_sock_close,
6478 .init = ssl_sock_init,
Willy Tarreau55d37912016-12-21 23:38:39 +01006479 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
Willy Tarreau795cdab2016-12-22 17:30:54 +01006480 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
Willy Tarreau17d45382016-12-22 21:16:08 +01006481 .prepare_srv = ssl_sock_prepare_srv_ctx,
6482 .destroy_srv = ssl_sock_free_srv_ctx,
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006483 .get_alpn = ssl_sock_get_alpn,
Willy Tarreau8e0bb0a2016-11-24 16:58:12 +01006484 .name = "SSL",
Emeric Brun46591952012-05-18 15:47:34 +02006485};
6486
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006487enum act_return ssl_action_wait_for_hs(struct act_rule *rule, struct proxy *px,
6488 struct session *sess, struct stream *s, int flags)
6489{
6490 struct connection *conn;
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006491 struct conn_stream *cs;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006492
6493 conn = objt_conn(sess->origin);
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006494 cs = objt_cs(s->si[0].end);
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006495
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006496 if (conn && cs) {
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006497 if (conn->flags & (CO_FL_EARLY_SSL_HS | CO_FL_SSL_WAIT_HS)) {
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006498 cs->flags |= CS_FL_WAIT_FOR_HS;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006499 s->req.flags |= CF_READ_NULL;
6500 return ACT_RET_YIELD;
6501 }
6502 }
6503 return (ACT_RET_CONT);
6504}
6505
6506static enum act_parse_ret ssl_parse_wait_for_hs(const char **args, int *orig_arg, struct proxy *px, struct act_rule *rule, char **err)
6507{
6508 rule->action_ptr = ssl_action_wait_for_hs;
6509
6510 return ACT_RET_PRS_OK;
6511}
6512
6513static struct action_kw_list http_req_actions = {ILH, {
6514 { "wait-for-handshake", ssl_parse_wait_for_hs },
6515 { /* END */ }
6516}};
6517
Willy Tarreau0108d902018-11-25 19:14:37 +01006518INITCALL1(STG_REGISTER, http_req_keywords_register, &http_req_actions);
6519
Willy Tarreau5db847a2019-05-09 14:13:35 +02006520#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006521
6522static void ssl_sock_sctl_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6523{
6524 if (ptr) {
6525 chunk_destroy(ptr);
6526 free(ptr);
6527 }
6528}
6529
6530#endif
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006531static void ssl_sock_capture_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6532{
Willy Tarreaubafbe012017-11-24 17:34:44 +01006533 pool_free(pool_head_ssl_capture, ptr);
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006534}
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006535
Emeric Brun46591952012-05-18 15:47:34 +02006536__attribute__((constructor))
Willy Tarreau92faadf2012-10-10 23:04:25 +02006537static void __ssl_sock_init(void)
6538{
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006539#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006540 STACK_OF(SSL_COMP)* cm;
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006541 int n;
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006542#endif
Emeric Brun46591952012-05-18 15:47:34 +02006543
Willy Tarreauef934602016-12-22 23:12:01 +01006544 if (global_ssl.listen_default_ciphers)
6545 global_ssl.listen_default_ciphers = strdup(global_ssl.listen_default_ciphers);
6546 if (global_ssl.connect_default_ciphers)
6547 global_ssl.connect_default_ciphers = strdup(global_ssl.connect_default_ciphers);
Emmanuel Hocdet839af572019-05-14 16:27:35 +02006548#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02006549 if (global_ssl.listen_default_ciphersuites)
6550 global_ssl.listen_default_ciphersuites = strdup(global_ssl.listen_default_ciphersuites);
6551 if (global_ssl.connect_default_ciphersuites)
6552 global_ssl.connect_default_ciphersuites = strdup(global_ssl.connect_default_ciphersuites);
6553#endif
Willy Tarreau610f04b2014-02-13 11:36:41 +01006554
Willy Tarreau13e14102016-12-22 20:25:26 +01006555 xprt_register(XPRT_SSL, &ssl_sock);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006556#if HA_OPENSSL_VERSION_NUMBER < 0x10100000L
Emeric Brun46591952012-05-18 15:47:34 +02006557 SSL_library_init();
Rosen Penev68185952018-12-14 08:47:02 -08006558#endif
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006559#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006560 cm = SSL_COMP_get_compression_methods();
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006561 n = sk_SSL_COMP_num(cm);
6562 while (n--) {
6563 (void) sk_SSL_COMP_pop(cm);
6564 }
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006565#endif
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006566
Willy Tarreau5db847a2019-05-09 14:13:35 +02006567#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006568 ssl_locking_init();
6569#endif
Willy Tarreau5db847a2019-05-09 14:13:35 +02006570#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006571 sctl_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_sctl_free_func);
6572#endif
Thierry FOURNIER28962c92018-06-17 21:37:05 +02006573 ssl_app_data_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
Thierry FOURNIER16ff0502018-06-17 21:33:01 +02006574 ssl_capture_ptr_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_capture_free_func);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006575#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006576 ENGINE_load_builtin_engines();
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006577 hap_register_post_check(ssl_check_async_engine_count);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006578#endif
Willy Tarreaud1c57502016-12-22 22:46:15 +01006579#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6580 hap_register_post_check(tlskeys_finalize_config);
6581#endif
Willy Tarreau80713382018-11-26 10:19:54 +01006582
6583 global.ssl_session_max_cost = SSL_SESSION_MAX_COST;
6584 global.ssl_handshake_max_cost = SSL_HANDSHAKE_MAX_COST;
6585
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006586 hap_register_post_deinit(ssl_free_global_issuers);
6587
Willy Tarreau80713382018-11-26 10:19:54 +01006588#ifndef OPENSSL_NO_DH
6589 ssl_dh_ptr_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, NULL);
6590 hap_register_post_deinit(ssl_free_dh);
6591#endif
6592#ifndef OPENSSL_NO_ENGINE
6593 hap_register_post_deinit(ssl_free_engines);
6594#endif
6595 /* Load SSL string for the verbose & debug mode. */
6596 ERR_load_SSL_strings();
Olivier Houcharda8955d52019-04-07 22:00:38 +02006597 ha_meth = BIO_meth_new(0x666, "ha methods");
6598 BIO_meth_set_write(ha_meth, ha_ssl_write);
6599 BIO_meth_set_read(ha_meth, ha_ssl_read);
6600 BIO_meth_set_ctrl(ha_meth, ha_ssl_ctrl);
6601 BIO_meth_set_create(ha_meth, ha_ssl_new);
6602 BIO_meth_set_destroy(ha_meth, ha_ssl_free);
6603 BIO_meth_set_puts(ha_meth, ha_ssl_puts);
6604 BIO_meth_set_gets(ha_meth, ha_ssl_gets);
William Lallemand150bfa82019-09-19 17:12:49 +02006605
6606 HA_SPIN_INIT(&ckch_lock);
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006607
Dragan Dosen9ac98092020-05-11 15:51:45 +02006608 /* Try to register dedicated SSL/TLS protocol message callbacks for
6609 * heartbleed attack (CVE-2014-0160) and clienthello.
6610 */
6611 hap_register_post_check(ssl_sock_register_msg_callbacks);
6612
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006613 /* Try to free all callbacks that were registered by using
6614 * ssl_sock_register_msg_callback().
6615 */
6616 hap_register_post_deinit(ssl_sock_unregister_msg_callbacks);
Willy Tarreau80713382018-11-26 10:19:54 +01006617}
Willy Tarreaud92aa5c2015-01-15 21:34:39 +01006618
Willy Tarreau80713382018-11-26 10:19:54 +01006619/* Compute and register the version string */
6620static void ssl_register_build_options()
6621{
6622 char *ptr = NULL;
6623 int i;
6624
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006625 memprintf(&ptr, "Built with OpenSSL version : "
6626#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006627 "BoringSSL");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006628#else /* OPENSSL_IS_BORINGSSL */
6629 OPENSSL_VERSION_TEXT
6630 "\nRunning on OpenSSL version : %s%s",
Rosen Penev68185952018-12-14 08:47:02 -08006631 OpenSSL_version(OPENSSL_VERSION),
Willy Tarreau1d158ab2019-05-09 13:41:45 +02006632 ((OPENSSL_VERSION_NUMBER ^ OpenSSL_version_num()) >> 8) ? " (VERSIONS DIFFER!)" : "");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006633#endif
6634 memprintf(&ptr, "%s\nOpenSSL library supports TLS extensions : "
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006635#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006636 "no (library version too old)"
6637#elif defined(OPENSSL_NO_TLSEXT)
6638 "no (disabled via OPENSSL_NO_TLSEXT)"
6639#else
6640 "yes"
6641#endif
6642 "", ptr);
6643
6644 memprintf(&ptr, "%s\nOpenSSL library supports SNI : "
6645#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
6646 "yes"
6647#else
6648#ifdef OPENSSL_NO_TLSEXT
6649 "no (because of OPENSSL_NO_TLSEXT)"
6650#else
6651 "no (version might be too old, 0.9.8f min needed)"
6652#endif
6653#endif
6654 "", ptr);
6655
Emmanuel Hocdetf80bc242017-07-12 14:25:38 +02006656 memprintf(&ptr, "%s\nOpenSSL library supports :", ptr);
6657 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
6658 if (methodVersions[i].option)
6659 memprintf(&ptr, "%s %s", ptr, methodVersions[i].name);
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006660
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006661 hap_register_build_opts(ptr, 1);
Willy Tarreau80713382018-11-26 10:19:54 +01006662}
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006663
Willy Tarreau80713382018-11-26 10:19:54 +01006664INITCALL0(STG_REGISTER, ssl_register_build_options);
Remi Gacogne4f902b82015-05-28 16:23:00 +02006665
Emeric Brun46591952012-05-18 15:47:34 +02006666
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006667#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006668void ssl_free_engines(void) {
6669 struct ssl_engine_list *wl, *wlb;
6670 /* free up engine list */
6671 list_for_each_entry_safe(wl, wlb, &openssl_engines, list) {
6672 ENGINE_finish(wl->e);
6673 ENGINE_free(wl->e);
6674 LIST_DEL(&wl->list);
6675 free(wl);
6676 }
6677}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006678#endif
Christopher Faulet31af49d2015-06-09 17:29:50 +02006679
Remi Gacogned3a23c32015-05-28 16:39:47 +02006680#ifndef OPENSSL_NO_DH
Grant Zhang872f9c22017-01-21 01:10:18 +00006681void ssl_free_dh(void) {
6682 if (local_dh_1024) {
6683 DH_free(local_dh_1024);
6684 local_dh_1024 = NULL;
6685 }
6686 if (local_dh_2048) {
6687 DH_free(local_dh_2048);
6688 local_dh_2048 = NULL;
6689 }
6690 if (local_dh_4096) {
6691 DH_free(local_dh_4096);
6692 local_dh_4096 = NULL;
6693 }
Remi Gacogne47783ef2015-05-29 15:53:22 +02006694 if (global_dh) {
6695 DH_free(global_dh);
6696 global_dh = NULL;
6697 }
Grant Zhang872f9c22017-01-21 01:10:18 +00006698}
6699#endif
6700
6701__attribute__((destructor))
6702static void __ssl_sock_deinit(void)
6703{
6704#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006705 if (ssl_ctx_lru_tree) {
6706 lru64_destroy(ssl_ctx_lru_tree);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01006707 HA_RWLOCK_DESTROY(&ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +02006708 }
Remi Gacogned3a23c32015-05-28 16:39:47 +02006709#endif
6710
Willy Tarreau5db847a2019-05-09 14:13:35 +02006711#if (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006712 ERR_remove_state(0);
6713 ERR_free_strings();
6714
6715 EVP_cleanup();
Rosen Penev68185952018-12-14 08:47:02 -08006716#endif
Remi Gacogned3a23c32015-05-28 16:39:47 +02006717
Willy Tarreau5db847a2019-05-09 14:13:35 +02006718#if (HA_OPENSSL_VERSION_NUMBER >= 0x00907000L) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006719 CRYPTO_cleanup_all_ex_data();
6720#endif
Olivier Houcharda8955d52019-04-07 22:00:38 +02006721 BIO_meth_free(ha_meth);
Remi Gacogned3a23c32015-05-28 16:39:47 +02006722}
6723
Emeric Brun46591952012-05-18 15:47:34 +02006724/*
6725 * Local variables:
6726 * c-indent-level: 8
6727 * c-basic-offset: 8
6728 * End:
6729 */