blob: f98c5c0717db6729ef2e40be62148b8f1fc8c0d6 [file] [log] [blame]
yanbzhu08ce6ab2015-12-02 13:01:29 -05001
Emeric Brun46591952012-05-18 15:47:34 +02002/*
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02003 * SSL/TLS transport layer over SOCK_STREAM sockets
Emeric Brun46591952012-05-18 15:47:34 +02004 *
5 * Copyright (C) 2012 EXCELIANCE, Emeric Brun <ebrun@exceliance.fr>
6 *
7 * This program is free software; you can redistribute it and/or
8 * modify it under the terms of the GNU General Public License
9 * as published by the Free Software Foundation; either version
10 * 2 of the License, or (at your option) any later version.
11 *
Willy Tarreau69845df2012-09-10 09:43:09 +020012 * Acknowledgement:
13 * We'd like to specially thank the Stud project authors for a very clean
14 * and well documented code which helped us understand how the OpenSSL API
15 * ought to be used in non-blocking mode. This is one difficult part which
16 * is not easy to get from the OpenSSL doc, and reading the Stud code made
17 * it much more obvious than the examples in the OpenSSL package. Keep up
18 * the good works, guys !
19 *
20 * Stud is an extremely efficient and scalable SSL/TLS proxy which combines
21 * particularly well with haproxy. For more info about this project, visit :
22 * https://github.com/bumptech/stud
23 *
Emeric Brun46591952012-05-18 15:47:34 +020024 */
25
Willy Tarreau8d164dc2019-05-10 09:35:00 +020026/* Note: do NOT include openssl/xxx.h here, do it in openssl-compat.h */
Emeric Brun46591952012-05-18 15:47:34 +020027#define _GNU_SOURCE
Emeric Brunfc0421f2012-09-07 17:30:07 +020028#include <ctype.h>
29#include <dirent.h>
Emeric Brun46591952012-05-18 15:47:34 +020030#include <errno.h>
31#include <fcntl.h>
32#include <stdio.h>
33#include <stdlib.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020034#include <string.h>
35#include <unistd.h>
Emeric Brun46591952012-05-18 15:47:34 +020036
37#include <sys/socket.h>
38#include <sys/stat.h>
39#include <sys/types.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020040#include <netdb.h>
Emeric Brun46591952012-05-18 15:47:34 +020041#include <netinet/tcp.h>
42
Willy Tarreaub2551052020-06-09 09:07:15 +020043#include <import/ebpttree.h>
44#include <import/ebsttree.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020045#include <import/lru.h>
46#include <import/xxhash.h>
47
Willy Tarreaub2551052020-06-09 09:07:15 +020048#include <haproxy/api.h>
49#include <haproxy/arg.h>
50#include <haproxy/base64.h>
Willy Tarreauf1d32c42020-06-04 21:07:02 +020051#include <haproxy/channel.h>
Willy Tarreauc13ed532020-06-02 10:22:45 +020052#include <haproxy/chunk.h>
Willy Tarreau83487a82020-06-04 20:19:54 +020053#include <haproxy/cli.h>
Willy Tarreau7ea393d2020-06-04 18:02:10 +020054#include <haproxy/connection.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020055#include <haproxy/dynbuf.h>
Willy Tarreau8d366972020-05-27 16:10:29 +020056#include <haproxy/errors.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020057#include <haproxy/fd.h>
58#include <haproxy/freq_ctr.h>
Willy Tarreau762d7a52020-06-04 11:23:07 +020059#include <haproxy/frontend.h>
Willy Tarreauf268ee82020-06-04 17:05:57 +020060#include <haproxy/global.h>
Willy Tarreauc761f842020-06-04 11:40:28 +020061#include <haproxy/http_rules.h>
Willy Tarreauaeed4a82020-06-04 22:01:04 +020062#include <haproxy/log.h>
Willy Tarreau6019fab2020-05-27 16:26:00 +020063#include <haproxy/openssl-compat.h>
Willy Tarreau225a90a2020-06-04 15:06:28 +020064#include <haproxy/pattern-t.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020065#include <haproxy/proto_tcp.h>
Willy Tarreaua264d962020-06-04 22:29:18 +020066#include <haproxy/proxy.h>
Willy Tarreau1e56f922020-06-04 23:20:13 +020067#include <haproxy/server.h>
Willy Tarreau334099c2020-06-03 18:38:48 +020068#include <haproxy/shctx.h>
Willy Tarreau47d7f902020-06-04 14:25:47 +020069#include <haproxy/ssl_ckch.h>
Willy Tarreau52d88722020-06-04 14:29:23 +020070#include <haproxy/ssl_crtlist.h>
Willy Tarreau209108d2020-06-04 20:30:20 +020071#include <haproxy/ssl_sock.h>
Willy Tarreaub2bd8652020-06-04 14:21:22 +020072#include <haproxy/ssl_utils.h>
Willy Tarreau2eec9b52020-06-04 19:58:55 +020073#include <haproxy/stats-t.h>
Willy Tarreaudfd3de82020-06-04 23:46:14 +020074#include <haproxy/stream-t.h>
Willy Tarreau5e539c92020-06-04 20:45:39 +020075#include <haproxy/stream_interface.h>
Willy Tarreaucea0e1b2020-06-04 17:25:40 +020076#include <haproxy/task.h>
Willy Tarreauc2f7c582020-06-02 18:15:32 +020077#include <haproxy/ticks.h>
Willy Tarreau92b4f132020-06-01 11:05:15 +020078#include <haproxy/time.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020079#include <haproxy/tools.h>
Willy Tarreaua1718922020-06-04 16:25:31 +020080#include <haproxy/vars.h>
Emeric Brun46591952012-05-18 15:47:34 +020081
Emeric Brun46591952012-05-18 15:47:34 +020082
Willy Tarreau9356dac2019-05-10 09:22:53 +020083/* ***** READ THIS before adding code here! *****
84 *
85 * Due to API incompatibilities between multiple OpenSSL versions and their
86 * derivatives, it's often tempting to add macros to (re-)define certain
87 * symbols. Please do not do this here, and do it in common/openssl-compat.h
88 * exclusively so that the whole code consistently uses the same macros.
89 *
90 * Whenever possible if a macro is missing in certain versions, it's better
91 * to conditionally define it in openssl-compat.h than using lots of ifdefs.
92 */
93
Willy Tarreau71b734c2014-01-28 15:19:44 +010094int sslconns = 0;
95int totalsslconns = 0;
Emeric Brunece0c332017-12-06 13:51:49 +010096int nb_engines = 0;
Emeric Brune1f38db2012-09-03 20:36:47 +020097
William Lallemande0f3fd52020-02-25 14:53:06 +010098static struct eb_root cert_issuer_tree = EB_ROOT; /* issuers tree from "issuers-chain-path" */
99
William Lallemand7fd8b452020-05-07 15:20:43 +0200100struct global_ssl global_ssl = {
Willy Tarreauef934602016-12-22 23:12:01 +0100101#ifdef LISTEN_DEFAULT_CIPHERS
102 .listen_default_ciphers = LISTEN_DEFAULT_CIPHERS,
103#endif
104#ifdef CONNECT_DEFAULT_CIPHERS
105 .connect_default_ciphers = CONNECT_DEFAULT_CIPHERS,
106#endif
Emmanuel Hocdet839af572019-05-14 16:27:35 +0200107#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200108#ifdef LISTEN_DEFAULT_CIPHERSUITES
109 .listen_default_ciphersuites = LISTEN_DEFAULT_CIPHERSUITES,
110#endif
111#ifdef CONNECT_DEFAULT_CIPHERSUITES
112 .connect_default_ciphersuites = CONNECT_DEFAULT_CIPHERSUITES,
113#endif
114#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100115 .listen_default_ssloptions = BC_SSL_O_NONE,
116 .connect_default_ssloptions = SRV_SSL_O_NONE,
117
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200118 .listen_default_sslmethods.flags = MC_SSL_O_ALL,
119 .listen_default_sslmethods.min = CONF_TLSV_NONE,
120 .listen_default_sslmethods.max = CONF_TLSV_NONE,
121 .connect_default_sslmethods.flags = MC_SSL_O_ALL,
122 .connect_default_sslmethods.min = CONF_TLSV_NONE,
123 .connect_default_sslmethods.max = CONF_TLSV_NONE,
124
Willy Tarreauef934602016-12-22 23:12:01 +0100125#ifdef DEFAULT_SSL_MAX_RECORD
126 .max_record = DEFAULT_SSL_MAX_RECORD,
127#endif
128 .default_dh_param = SSL_DEFAULT_DH_PARAM,
129 .ctx_cache = DEFAULT_SSL_CTX_CACHE,
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100130 .capture_cipherlist = 0,
William Lallemand3af48e72020-02-03 17:15:52 +0100131 .extra_files = SSL_GF_ALL,
William Lallemand7d42ef52020-07-06 11:41:30 +0200132#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
133 .keylog = 0
134#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100135};
136
Olivier Houcharda8955d52019-04-07 22:00:38 +0200137static BIO_METHOD *ha_meth;
138
Olivier Houchard66ab4982019-02-26 18:37:15 +0100139DECLARE_STATIC_POOL(ssl_sock_ctx_pool, "ssl_sock_ctx_pool", sizeof(struct ssl_sock_ctx));
140
Olivier Houchardea8dd942019-05-20 14:02:16 +0200141static struct task *ssl_sock_io_cb(struct task *, void *, unsigned short);
Olivier Houchard000694c2019-05-23 14:45:12 +0200142static int ssl_sock_handshake(struct connection *conn, unsigned int flag);
Olivier Houchardea8dd942019-05-20 14:02:16 +0200143
Olivier Houcharda8955d52019-04-07 22:00:38 +0200144/* Methods to implement OpenSSL BIO */
145static int ha_ssl_write(BIO *h, const char *buf, int num)
146{
147 struct buffer tmpbuf;
148 struct ssl_sock_ctx *ctx;
149 int ret;
150
151 ctx = BIO_get_data(h);
152 tmpbuf.size = num;
153 tmpbuf.area = (void *)(uintptr_t)buf;
154 tmpbuf.data = num;
155 tmpbuf.head = 0;
156 ret = ctx->xprt->snd_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, num, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200157 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_WR_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200158 BIO_set_retry_write(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200159 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200160 } else if (ret == 0)
161 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200162 return ret;
163}
164
165static int ha_ssl_gets(BIO *h, char *buf, int size)
166{
167
168 return 0;
169}
170
171static int ha_ssl_puts(BIO *h, const char *str)
172{
173
174 return ha_ssl_write(h, str, strlen(str));
175}
176
177static int ha_ssl_read(BIO *h, char *buf, int size)
178{
179 struct buffer tmpbuf;
180 struct ssl_sock_ctx *ctx;
181 int ret;
182
183 ctx = BIO_get_data(h);
184 tmpbuf.size = size;
185 tmpbuf.area = buf;
186 tmpbuf.data = 0;
187 tmpbuf.head = 0;
188 ret = ctx->xprt->rcv_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, size, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200189 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_RD_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200190 BIO_set_retry_read(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200191 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200192 } else if (ret == 0)
193 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200194
195 return ret;
196}
197
198static long ha_ssl_ctrl(BIO *h, int cmd, long arg1, void *arg2)
199{
200 int ret = 0;
201 switch (cmd) {
202 case BIO_CTRL_DUP:
203 case BIO_CTRL_FLUSH:
204 ret = 1;
205 break;
206 }
207 return ret;
208}
209
210static int ha_ssl_new(BIO *h)
211{
212 BIO_set_init(h, 1);
213 BIO_set_data(h, NULL);
214 BIO_clear_flags(h, ~0);
215 return 1;
216}
217
218static int ha_ssl_free(BIO *data)
219{
220
221 return 1;
222}
223
224
Willy Tarreau5db847a2019-05-09 14:13:35 +0200225#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100226
Emeric Brun821bb9b2017-06-15 16:37:39 +0200227static HA_RWLOCK_T *ssl_rwlocks;
228
229
230unsigned long ssl_id_function(void)
231{
232 return (unsigned long)tid;
233}
234
235void ssl_locking_function(int mode, int n, const char * file, int line)
236{
237 if (mode & CRYPTO_LOCK) {
238 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100239 HA_RWLOCK_RDLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200240 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100241 HA_RWLOCK_WRLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200242 }
243 else {
244 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100245 HA_RWLOCK_RDUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200246 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100247 HA_RWLOCK_WRUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200248 }
249}
250
251static int ssl_locking_init(void)
252{
253 int i;
254
255 ssl_rwlocks = malloc(sizeof(HA_RWLOCK_T)*CRYPTO_num_locks());
256 if (!ssl_rwlocks)
257 return -1;
258
259 for (i = 0 ; i < CRYPTO_num_locks() ; i++)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100260 HA_RWLOCK_INIT(&ssl_rwlocks[i]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200261
262 CRYPTO_set_id_callback(ssl_id_function);
263 CRYPTO_set_locking_callback(ssl_locking_function);
264
265 return 0;
266}
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100267
Emeric Brun821bb9b2017-06-15 16:37:39 +0200268#endif
269
Willy Tarreauaf613e82020-06-05 08:40:51 +0200270__decl_thread(HA_SPINLOCK_T ckch_lock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200271
William Lallemandbc6ca7c2019-10-29 23:48:19 +0100272
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200273/*
Emmanuel Hocdetb270e812019-11-21 19:09:31 +0100274 * deduplicate cafile (and crlfile)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200275 */
276struct cafile_entry {
277 X509_STORE *ca_store;
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200278 STACK_OF(X509_NAME) *ca_list;
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200279 struct ebmb_node node;
280 char path[0];
281};
282
283static struct eb_root cafile_tree = EB_ROOT_UNIQUE;
284
285static X509_STORE* ssl_store_get0_locations_file(char *path)
286{
287 struct ebmb_node *eb;
288
289 eb = ebst_lookup(&cafile_tree, path);
290 if (eb) {
291 struct cafile_entry *ca_e;
292 ca_e = ebmb_entry(eb, struct cafile_entry, node);
293 return ca_e->ca_store;
294 }
295 return NULL;
296}
297
William Lallemanddad31052020-05-14 17:47:32 +0200298int ssl_store_load_locations_file(char *path)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200299{
300 if (ssl_store_get0_locations_file(path) == NULL) {
301 struct cafile_entry *ca_e;
302 X509_STORE *store = X509_STORE_new();
303 if (X509_STORE_load_locations(store, path, NULL)) {
304 int pathlen;
305 pathlen = strlen(path);
306 ca_e = calloc(1, sizeof(*ca_e) + pathlen + 1);
307 if (ca_e) {
308 memcpy(ca_e->path, path, pathlen + 1);
309 ca_e->ca_store = store;
310 ebst_insert(&cafile_tree, &ca_e->node);
311 return 1;
312 }
313 }
314 X509_STORE_free(store);
315 return 0;
316 }
317 return 1;
318}
319
320/* mimic what X509_STORE_load_locations do with store_ctx */
321static int ssl_set_cert_crl_file(X509_STORE *store_ctx, char *path)
322{
323 X509_STORE *store;
324 store = ssl_store_get0_locations_file(path);
325 if (store_ctx && store) {
326 int i;
327 X509_OBJECT *obj;
328 STACK_OF(X509_OBJECT) *objs = X509_STORE_get0_objects(store);
329 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
330 obj = sk_X509_OBJECT_value(objs, i);
331 switch (X509_OBJECT_get_type(obj)) {
332 case X509_LU_X509:
333 X509_STORE_add_cert(store_ctx, X509_OBJECT_get0_X509(obj));
334 break;
335 case X509_LU_CRL:
336 X509_STORE_add_crl(store_ctx, X509_OBJECT_get0_X509_CRL(obj));
337 break;
338 default:
339 break;
340 }
341 }
342 return 1;
343 }
344 return 0;
345}
346
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +0500347/* SSL_CTX_load_verify_locations substitute, internally call X509_STORE_load_locations */
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200348static int ssl_set_verify_locations_file(SSL_CTX *ctx, char *path)
349{
350 X509_STORE *store_ctx = SSL_CTX_get_cert_store(ctx);
351 return ssl_set_cert_crl_file(store_ctx, path);
352}
353
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200354/*
355 Extract CA_list from CA_file already in tree.
356 Duplicate ca_name is tracking with ebtree. It's simplify openssl compatibility.
357 Return a shared ca_list: SSL_dup_CA_list must be used before set it on SSL_CTX.
358*/
359static STACK_OF(X509_NAME)* ssl_get_client_ca_file(char *path)
360{
361 struct ebmb_node *eb;
362 struct cafile_entry *ca_e;
363
364 eb = ebst_lookup(&cafile_tree, path);
365 if (!eb)
366 return NULL;
367 ca_e = ebmb_entry(eb, struct cafile_entry, node);
368
369 if (ca_e->ca_list == NULL) {
370 int i;
371 unsigned long key;
372 struct eb_root ca_name_tree = EB_ROOT;
373 struct eb64_node *node, *back;
374 struct {
375 struct eb64_node node;
376 X509_NAME *xname;
377 } *ca_name;
378 STACK_OF(X509_OBJECT) *objs;
379 STACK_OF(X509_NAME) *skn;
380 X509 *x;
381 X509_NAME *xn;
382
383 skn = sk_X509_NAME_new_null();
384 /* take x509 from cafile_tree */
385 objs = X509_STORE_get0_objects(ca_e->ca_store);
386 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
387 x = X509_OBJECT_get0_X509(sk_X509_OBJECT_value(objs, i));
388 if (!x)
389 continue;
390 xn = X509_get_subject_name(x);
391 if (!xn)
392 continue;
393 /* Check for duplicates. */
394 key = X509_NAME_hash(xn);
395 for (node = eb64_lookup(&ca_name_tree, key), ca_name = NULL;
396 node && ca_name == NULL;
397 node = eb64_next(node)) {
398 ca_name = container_of(node, typeof(*ca_name), node);
399 if (X509_NAME_cmp(xn, ca_name->xname) != 0)
400 ca_name = NULL;
401 }
402 /* find a duplicate */
403 if (ca_name)
404 continue;
405 ca_name = calloc(1, sizeof *ca_name);
406 xn = X509_NAME_dup(xn);
407 if (!ca_name ||
408 !xn ||
409 !sk_X509_NAME_push(skn, xn)) {
410 free(ca_name);
411 X509_NAME_free(xn);
412 sk_X509_NAME_pop_free(skn, X509_NAME_free);
413 sk_X509_NAME_free(skn);
414 skn = NULL;
415 break;
416 }
417 ca_name->node.key = key;
418 ca_name->xname = xn;
419 eb64_insert(&ca_name_tree, &ca_name->node);
420 }
421 ca_e->ca_list = skn;
422 /* remove temporary ca_name tree */
423 node = eb64_first(&ca_name_tree);
424 while (node) {
425 ca_name = container_of(node, typeof(*ca_name), node);
426 back = eb64_next(node);
427 eb64_delete(node);
428 free(ca_name);
429 node = back;
430 }
431 }
432 return ca_e->ca_list;
433}
434
Willy Tarreaubafbe012017-11-24 17:34:44 +0100435struct pool_head *pool_head_ssl_capture = NULL;
William Lallemand15e16942020-05-15 00:25:08 +0200436int ssl_capture_ptr_index = -1;
Thierry FOURNIER28962c92018-06-17 21:37:05 +0200437static int ssl_app_data_index = -1;
Willy Tarreauef934602016-12-22 23:12:01 +0100438
William Lallemand7d42ef52020-07-06 11:41:30 +0200439#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
440int ssl_keylog_index = -1;
441struct pool_head *pool_head_ssl_keylog = NULL;
442struct pool_head *pool_head_ssl_keylog_str = NULL;
443#endif
444
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +0200445#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
446struct list tlskeys_reference = LIST_HEAD_INIT(tlskeys_reference);
447#endif
448
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200449#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200450unsigned int openssl_engines_initialized;
Grant Zhang872f9c22017-01-21 01:10:18 +0000451struct list openssl_engines = LIST_HEAD_INIT(openssl_engines);
452struct ssl_engine_list {
453 struct list list;
454 ENGINE *e;
455};
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200456#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000457
Remi Gacogne8de54152014-07-15 11:36:40 +0200458#ifndef OPENSSL_NO_DH
Remi Gacogne4f902b82015-05-28 16:23:00 +0200459static int ssl_dh_ptr_index = -1;
Remi Gacogne47783ef2015-05-29 15:53:22 +0200460static DH *global_dh = NULL;
Remi Gacogne8de54152014-07-15 11:36:40 +0200461static DH *local_dh_1024 = NULL;
462static DH *local_dh_2048 = NULL;
463static DH *local_dh_4096 = NULL;
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +0100464static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen);
Remi Gacogne8de54152014-07-15 11:36:40 +0200465#endif /* OPENSSL_NO_DH */
466
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100467#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Christopher Faulet31af49d2015-06-09 17:29:50 +0200468/* X509V3 Extensions that will be added on generated certificates */
469#define X509V3_EXT_SIZE 5
470static char *x509v3_ext_names[X509V3_EXT_SIZE] = {
471 "basicConstraints",
472 "nsComment",
473 "subjectKeyIdentifier",
474 "authorityKeyIdentifier",
475 "keyUsage",
476};
477static char *x509v3_ext_values[X509V3_EXT_SIZE] = {
478 "CA:FALSE",
479 "\"OpenSSL Generated Certificate\"",
480 "hash",
481 "keyid,issuer:always",
482 "nonRepudiation,digitalSignature,keyEncipherment"
483};
Christopher Faulet31af49d2015-06-09 17:29:50 +0200484/* LRU cache to store generated certificate */
485static struct lru64_head *ssl_ctx_lru_tree = NULL;
486static unsigned int ssl_ctx_lru_seed = 0;
Emeric Brun821bb9b2017-06-15 16:37:39 +0200487static unsigned int ssl_ctx_serial;
Willy Tarreau86abe442018-11-25 20:12:18 +0100488__decl_rwlock(ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200489
Willy Tarreauc8ad3be2015-06-17 15:48:26 +0200490#endif // SSL_CTRL_SET_TLSEXT_HOSTNAME
491
Willy Tarreau9a1ab082019-05-09 13:26:41 +0200492#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhube2774d2015-12-10 15:07:30 -0500493/* The order here matters for picking a default context,
494 * keep the most common keytype at the bottom of the list
495 */
496const char *SSL_SOCK_KEYTYPE_NAMES[] = {
497 "dsa",
498 "ecdsa",
499 "rsa"
500};
yanbzhube2774d2015-12-10 15:07:30 -0500501#endif
502
William Lallemandc3cd35f2017-11-28 11:04:43 +0100503static struct shared_context *ssl_shctx = NULL; /* ssl shared session cache */
William Lallemand4f45bb92017-10-30 20:08:51 +0100504static struct eb_root *sh_ssl_sess_tree; /* ssl shared session tree */
505
Dragan Dosen9ac98092020-05-11 15:51:45 +0200506/* Dedicated callback functions for heartbeat and clienthello.
507 */
508#ifdef TLS1_RT_HEARTBEAT
509static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
510 int content_type, const void *buf, size_t len,
511 SSL *ssl);
512#endif
513static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
514 int content_type, const void *buf, size_t len,
515 SSL *ssl);
516
William Lallemand7d42ef52020-07-06 11:41:30 +0200517#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
518static void ssl_init_keylog(struct connection *conn, int write_p, int version,
519 int content_type, const void *buf, size_t len,
520 SSL *ssl);
521#endif
522
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200523/* List head of all registered SSL/TLS protocol message callbacks. */
524struct list ssl_sock_msg_callbacks = LIST_HEAD_INIT(ssl_sock_msg_callbacks);
525
526/* Registers the function <func> in order to be called on SSL/TLS protocol
527 * message processing. It will return 0 if the function <func> is not set
528 * or if it fails to allocate memory.
529 */
530int ssl_sock_register_msg_callback(ssl_sock_msg_callback_func func)
531{
532 struct ssl_sock_msg_callback *cbk;
533
534 if (!func)
535 return 0;
536
537 cbk = calloc(1, sizeof(*cbk));
538 if (!cbk) {
539 ha_alert("out of memory in ssl_sock_register_msg_callback().\n");
540 return 0;
541 }
542
543 cbk->func = func;
544
545 LIST_ADDQ(&ssl_sock_msg_callbacks, &cbk->list);
546
547 return 1;
548}
549
Dragan Dosen9ac98092020-05-11 15:51:45 +0200550/* Used to register dedicated SSL/TLS protocol message callbacks.
551 */
552static int ssl_sock_register_msg_callbacks(void)
553{
554#ifdef TLS1_RT_HEARTBEAT
555 if (!ssl_sock_register_msg_callback(ssl_sock_parse_heartbeat))
556 return ERR_ABORT;
557#endif
558 if (global_ssl.capture_cipherlist > 0) {
559 if (!ssl_sock_register_msg_callback(ssl_sock_parse_clienthello))
560 return ERR_ABORT;
561 }
William Lallemand7d42ef52020-07-06 11:41:30 +0200562#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
563 if (global_ssl.keylog > 0) {
564 if (!ssl_sock_register_msg_callback(ssl_init_keylog))
565 return ERR_ABORT;
566 }
567#endif
568
Dragan Dosen9ac98092020-05-11 15:51:45 +0200569 return 0;
570}
571
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200572/* Used to free all SSL/TLS protocol message callbacks that were
573 * registered by using ssl_sock_register_msg_callback().
574 */
575static void ssl_sock_unregister_msg_callbacks(void)
576{
577 struct ssl_sock_msg_callback *cbk, *cbkback;
578
579 list_for_each_entry_safe(cbk, cbkback, &ssl_sock_msg_callbacks, list) {
580 LIST_DEL(&cbk->list);
581 free(cbk);
582 }
583}
584
Dragan Doseneb607fe2020-05-11 17:17:06 +0200585SSL *ssl_sock_get_ssl_object(struct connection *conn)
586{
587 if (!ssl_sock_is_ssl(conn))
588 return NULL;
589
590 return ((struct ssl_sock_ctx *)(conn->xprt_ctx))->ssl;
591}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100592/*
593 * This function gives the detail of the SSL error. It is used only
594 * if the debug mode and the verbose mode are activated. It dump all
595 * the SSL error until the stack was empty.
596 */
597static forceinline void ssl_sock_dump_errors(struct connection *conn)
598{
599 unsigned long ret;
600
601 if (unlikely(global.mode & MODE_DEBUG)) {
602 while(1) {
603 ret = ERR_get_error();
604 if (ret == 0)
605 return;
606 fprintf(stderr, "fd[%04x] OpenSSL error[0x%lx] %s: %s\n",
Willy Tarreau585744b2017-08-24 14:31:19 +0200607 (unsigned short)conn->handle.fd, ret,
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100608 ERR_func_error_string(ret), ERR_reason_error_string(ret));
609 }
610 }
611}
612
yanbzhube2774d2015-12-10 15:07:30 -0500613
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200614#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200615int ssl_init_single_engine(const char *engine_id, const char *def_algorithms)
Grant Zhang872f9c22017-01-21 01:10:18 +0000616{
617 int err_code = ERR_ABORT;
618 ENGINE *engine;
619 struct ssl_engine_list *el;
620
621 /* grab the structural reference to the engine */
622 engine = ENGINE_by_id(engine_id);
623 if (engine == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100624 ha_alert("ssl-engine %s: failed to get structural reference\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000625 goto fail_get;
626 }
627
628 if (!ENGINE_init(engine)) {
629 /* the engine couldn't initialise, release it */
Christopher Faulet767a84b2017-11-24 16:50:31 +0100630 ha_alert("ssl-engine %s: failed to initialize\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000631 goto fail_init;
632 }
633
634 if (ENGINE_set_default_string(engine, def_algorithms) == 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100635 ha_alert("ssl-engine %s: failed on ENGINE_set_default_string\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000636 goto fail_set_method;
637 }
638
639 el = calloc(1, sizeof(*el));
640 el->e = engine;
641 LIST_ADD(&openssl_engines, &el->list);
Emeric Brunece0c332017-12-06 13:51:49 +0100642 nb_engines++;
643 if (global_ssl.async)
644 global.ssl_used_async_engines = nb_engines;
Grant Zhang872f9c22017-01-21 01:10:18 +0000645 return 0;
646
647fail_set_method:
648 /* release the functional reference from ENGINE_init() */
649 ENGINE_finish(engine);
650
651fail_init:
652 /* release the structural reference from ENGINE_by_id() */
653 ENGINE_free(engine);
654
655fail_get:
656 return err_code;
657}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200658#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000659
Willy Tarreau5db847a2019-05-09 14:13:35 +0200660#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +0200661/*
662 * openssl async fd handler
663 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200664void ssl_async_fd_handler(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000665{
Olivier Houchardea8dd942019-05-20 14:02:16 +0200666 struct ssl_sock_ctx *ctx = fdtab[fd].owner;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000667
Emeric Brun3854e012017-05-17 20:42:48 +0200668 /* fd is an async enfine fd, we must stop
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000669 * to poll this fd until it is requested
670 */
Emeric Brunbbc16542017-06-02 15:54:06 +0000671 fd_stop_recv(fd);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000672 fd_cant_recv(fd);
673
674 /* crypto engine is available, let's notify the associated
675 * connection that it can pursue its processing.
676 */
Olivier Houchard03abf2d2019-05-28 10:12:02 +0200677 ssl_sock_io_cb(NULL, ctx, 0);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000678}
679
Emeric Brun3854e012017-05-17 20:42:48 +0200680/*
681 * openssl async delayed SSL_free handler
682 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200683void ssl_async_fd_free(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000684{
685 SSL *ssl = fdtab[fd].owner;
Emeric Brun3854e012017-05-17 20:42:48 +0200686 OSSL_ASYNC_FD all_fd[32];
687 size_t num_all_fds = 0;
688 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000689
Emeric Brun3854e012017-05-17 20:42:48 +0200690 /* We suppose that the async job for a same SSL *
691 * are serialized. So if we are awake it is
692 * because the running job has just finished
693 * and we can remove all async fds safely
694 */
695 SSL_get_all_async_fds(ssl, NULL, &num_all_fds);
696 if (num_all_fds > 32) {
697 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
698 return;
699 }
700
701 SSL_get_all_async_fds(ssl, all_fd, &num_all_fds);
702 for (i=0 ; i < num_all_fds ; i++)
703 fd_remove(all_fd[i]);
704
705 /* Now we can safely call SSL_free, no more pending job in engines */
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000706 SSL_free(ssl);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +0100707 _HA_ATOMIC_SUB(&sslconns, 1);
708 _HA_ATOMIC_SUB(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000709}
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000710/*
Emeric Brun3854e012017-05-17 20:42:48 +0200711 * function used to manage a returned SSL_ERROR_WANT_ASYNC
712 * and enable/disable polling for async fds
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000713 */
Olivier Houchardea8dd942019-05-20 14:02:16 +0200714static inline void ssl_async_process_fds(struct ssl_sock_ctx *ctx)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000715{
Willy Tarreaua9786b62018-01-25 07:22:13 +0100716 OSSL_ASYNC_FD add_fd[32];
Emeric Brun3854e012017-05-17 20:42:48 +0200717 OSSL_ASYNC_FD del_fd[32];
Olivier Houchardea8dd942019-05-20 14:02:16 +0200718 SSL *ssl = ctx->ssl;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000719 size_t num_add_fds = 0;
720 size_t num_del_fds = 0;
Emeric Brun3854e012017-05-17 20:42:48 +0200721 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000722
723 SSL_get_changed_async_fds(ssl, NULL, &num_add_fds, NULL,
724 &num_del_fds);
Emeric Brun3854e012017-05-17 20:42:48 +0200725 if (num_add_fds > 32 || num_del_fds > 32) {
726 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000727 return;
728 }
729
Emeric Brun3854e012017-05-17 20:42:48 +0200730 SSL_get_changed_async_fds(ssl, add_fd, &num_add_fds, del_fd, &num_del_fds);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000731
Emeric Brun3854e012017-05-17 20:42:48 +0200732 /* We remove unused fds from the fdtab */
733 for (i=0 ; i < num_del_fds ; i++)
734 fd_remove(del_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000735
Emeric Brun3854e012017-05-17 20:42:48 +0200736 /* We add new fds to the fdtab */
737 for (i=0 ; i < num_add_fds ; i++) {
Olivier Houchardea8dd942019-05-20 14:02:16 +0200738 fd_insert(add_fd[i], ctx, ssl_async_fd_handler, tid_bit);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000739 }
740
Emeric Brun3854e012017-05-17 20:42:48 +0200741 num_add_fds = 0;
742 SSL_get_all_async_fds(ssl, NULL, &num_add_fds);
743 if (num_add_fds > 32) {
744 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
745 return;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000746 }
Emeric Brun3854e012017-05-17 20:42:48 +0200747
748 /* We activate the polling for all known async fds */
749 SSL_get_all_async_fds(ssl, add_fd, &num_add_fds);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000750 for (i=0 ; i < num_add_fds ; i++) {
Emeric Brun3854e012017-05-17 20:42:48 +0200751 fd_want_recv(add_fd[i]);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000752 /* To ensure that the fd cache won't be used
753 * We'll prefer to catch a real RD event
754 * because handling an EAGAIN on this fd will
755 * result in a context switch and also
756 * some engines uses a fd in blocking mode.
757 */
758 fd_cant_recv(add_fd[i]);
759 }
Emeric Brun3854e012017-05-17 20:42:48 +0200760
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000761}
762#endif
763
William Lallemand104a7a62019-10-14 14:14:59 +0200764#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200765/*
766 * This function returns the number of seconds elapsed
767 * since the Epoch, 1970-01-01 00:00:00 +0000 (UTC) and the
768 * date presented un ASN1_GENERALIZEDTIME.
769 *
770 * In parsing error case, it returns -1.
771 */
772static long asn1_generalizedtime_to_epoch(ASN1_GENERALIZEDTIME *d)
773{
774 long epoch;
775 char *p, *end;
776 const unsigned short month_offset[12] = {
777 0, 31, 59, 90, 120, 151, 181, 212, 243, 273, 304, 334
778 };
779 int year, month;
780
781 if (!d || (d->type != V_ASN1_GENERALIZEDTIME)) return -1;
782
783 p = (char *)d->data;
784 end = p + d->length;
785
786 if (end - p < 4) return -1;
787 year = 1000 * (p[0] - '0') + 100 * (p[1] - '0') + 10 * (p[2] - '0') + p[3] - '0';
788 p += 4;
789 if (end - p < 2) return -1;
790 month = 10 * (p[0] - '0') + p[1] - '0';
791 if (month < 1 || month > 12) return -1;
792 /* Compute the number of seconds since 1 jan 1970 and the beginning of current month
793 We consider leap years and the current month (<marsh or not) */
794 epoch = ( ((year - 1970) * 365)
795 + ((year - (month < 3)) / 4 - (year - (month < 3)) / 100 + (year - (month < 3)) / 400)
796 - ((1970 - 1) / 4 - (1970 - 1) / 100 + (1970 - 1) / 400)
797 + month_offset[month-1]
798 ) * 24 * 60 * 60;
799 p += 2;
800 if (end - p < 2) return -1;
801 /* Add the number of seconds of completed days of current month */
802 epoch += (10 * (p[0] - '0') + p[1] - '0' - 1) * 24 * 60 * 60;
803 p += 2;
804 if (end - p < 2) return -1;
805 /* Add the completed hours of the current day */
806 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60 * 60;
807 p += 2;
808 if (end - p < 2) return -1;
809 /* Add the completed minutes of the current hour */
810 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60;
811 p += 2;
812 if (p == end) return -1;
813 /* Test if there is available seconds */
814 if (p[0] < '0' || p[0] > '9')
815 goto nosec;
816 if (end - p < 2) return -1;
817 /* Add the seconds of the current minute */
818 epoch += 10 * (p[0] - '0') + p[1] - '0';
819 p += 2;
820 if (p == end) return -1;
821 /* Ignore seconds float part if present */
822 if (p[0] == '.') {
823 do {
824 if (++p == end) return -1;
825 } while (p[0] >= '0' && p[0] <= '9');
826 }
827
828nosec:
829 if (p[0] == 'Z') {
830 if (end - p != 1) return -1;
831 return epoch;
832 }
833 else if (p[0] == '+') {
834 if (end - p != 5) return -1;
835 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700836 return epoch - ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200837 }
838 else if (p[0] == '-') {
839 if (end - p != 5) return -1;
840 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700841 return epoch + ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200842 }
843
844 return -1;
845}
846
William Lallemand104a7a62019-10-14 14:14:59 +0200847/*
848 * struct alignment works here such that the key.key is the same as key_data
849 * Do not change the placement of key_data
850 */
851struct certificate_ocsp {
852 struct ebmb_node key;
853 unsigned char key_data[OCSP_MAX_CERTID_ASN1_LENGTH];
854 struct buffer response;
855 long expire;
856};
857
858struct ocsp_cbk_arg {
859 int is_single;
860 int single_kt;
861 union {
862 struct certificate_ocsp *s_ocsp;
863 /*
864 * m_ocsp will have multiple entries dependent on key type
865 * Entry 0 - DSA
866 * Entry 1 - ECDSA
867 * Entry 2 - RSA
868 */
869 struct certificate_ocsp *m_ocsp[SSL_SOCK_NUM_KEYTYPES];
870 };
871};
872
Emeric Brun1d3865b2014-06-20 15:37:32 +0200873static struct eb_root cert_ocsp_tree = EB_ROOT_UNIQUE;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200874
875/* This function starts to check if the OCSP response (in DER format) contained
876 * in chunk 'ocsp_response' is valid (else exits on error).
877 * If 'cid' is not NULL, it will be compared to the OCSP certificate ID
878 * contained in the OCSP Response and exits on error if no match.
879 * If it's a valid OCSP Response:
880 * If 'ocsp' is not NULL, the chunk is copied in the OCSP response's container
881 * pointed by 'ocsp'.
882 * If 'ocsp' is NULL, the function looks up into the OCSP response's
883 * containers tree (using as index the ASN1 form of the OCSP Certificate ID extracted
884 * from the response) and exits on error if not found. Finally, If an OCSP response is
885 * already present in the container, it will be overwritten.
886 *
887 * Note: OCSP response containing more than one OCSP Single response is not
888 * considered valid.
889 *
890 * Returns 0 on success, 1 in error case.
891 */
Willy Tarreau83061a82018-07-13 11:56:34 +0200892static int ssl_sock_load_ocsp_response(struct buffer *ocsp_response,
893 struct certificate_ocsp *ocsp,
894 OCSP_CERTID *cid, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +0200895{
896 OCSP_RESPONSE *resp;
897 OCSP_BASICRESP *bs = NULL;
898 OCSP_SINGLERESP *sr;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200899 OCSP_CERTID *id;
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200900 unsigned char *p = (unsigned char *) ocsp_response->area;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200901 int rc , count_sr;
Emeric Brun13a6b482014-06-20 15:44:34 +0200902 ASN1_GENERALIZEDTIME *revtime, *thisupd, *nextupd = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200903 int reason;
904 int ret = 1;
905
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200906 resp = d2i_OCSP_RESPONSE(NULL, (const unsigned char **)&p,
907 ocsp_response->data);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200908 if (!resp) {
909 memprintf(err, "Unable to parse OCSP response");
910 goto out;
911 }
912
913 rc = OCSP_response_status(resp);
914 if (rc != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
915 memprintf(err, "OCSP response status not successful");
916 goto out;
917 }
918
919 bs = OCSP_response_get1_basic(resp);
920 if (!bs) {
921 memprintf(err, "Failed to get basic response from OCSP Response");
922 goto out;
923 }
924
925 count_sr = OCSP_resp_count(bs);
926 if (count_sr > 1) {
927 memprintf(err, "OCSP response ignored because contains multiple single responses (%d)", count_sr);
928 goto out;
929 }
930
931 sr = OCSP_resp_get0(bs, 0);
932 if (!sr) {
933 memprintf(err, "Failed to get OCSP single response");
934 goto out;
935 }
936
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200937 id = (OCSP_CERTID*)OCSP_SINGLERESP_get0_id(sr);
938
Emeric Brun4147b2e2014-06-16 18:36:30 +0200939 rc = OCSP_single_get0_status(sr, &reason, &revtime, &thisupd, &nextupd);
Emmanuel Hocdetef607052017-10-24 14:57:16 +0200940 if (rc != V_OCSP_CERTSTATUS_GOOD && rc != V_OCSP_CERTSTATUS_REVOKED) {
Emmanuel Hocdet872085c2017-10-10 15:18:52 +0200941 memprintf(err, "OCSP single response: certificate status is unknown");
Emeric Brun4147b2e2014-06-16 18:36:30 +0200942 goto out;
943 }
944
Emeric Brun13a6b482014-06-20 15:44:34 +0200945 if (!nextupd) {
946 memprintf(err, "OCSP single response: missing nextupdate");
947 goto out;
948 }
949
Emeric Brunc8b27b62014-06-19 14:16:17 +0200950 rc = OCSP_check_validity(thisupd, nextupd, OCSP_MAX_RESPONSE_TIME_SKEW, -1);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200951 if (!rc) {
952 memprintf(err, "OCSP single response: no longer valid.");
953 goto out;
954 }
955
956 if (cid) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200957 if (OCSP_id_cmp(id, cid)) {
Emeric Brun4147b2e2014-06-16 18:36:30 +0200958 memprintf(err, "OCSP single response: Certificate ID does not match certificate and issuer");
959 goto out;
960 }
961 }
962
963 if (!ocsp) {
964 unsigned char key[OCSP_MAX_CERTID_ASN1_LENGTH];
965 unsigned char *p;
966
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200967 rc = i2d_OCSP_CERTID(id, NULL);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200968 if (!rc) {
969 memprintf(err, "OCSP single response: Unable to encode Certificate ID");
970 goto out;
971 }
972
973 if (rc > OCSP_MAX_CERTID_ASN1_LENGTH) {
974 memprintf(err, "OCSP single response: Certificate ID too long");
975 goto out;
976 }
977
978 p = key;
979 memset(key, 0, OCSP_MAX_CERTID_ASN1_LENGTH);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200980 i2d_OCSP_CERTID(id, &p);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200981 ocsp = (struct certificate_ocsp *)ebmb_lookup(&cert_ocsp_tree, key, OCSP_MAX_CERTID_ASN1_LENGTH);
982 if (!ocsp) {
983 memprintf(err, "OCSP single response: Certificate ID does not match any certificate or issuer");
984 goto out;
985 }
986 }
987
988 /* According to comments on "chunk_dup", the
989 previous chunk buffer will be freed */
990 if (!chunk_dup(&ocsp->response, ocsp_response)) {
991 memprintf(err, "OCSP response: Memory allocation error");
992 goto out;
993 }
994
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200995 ocsp->expire = asn1_generalizedtime_to_epoch(nextupd) - OCSP_MAX_RESPONSE_TIME_SKEW;
996
Emeric Brun4147b2e2014-06-16 18:36:30 +0200997 ret = 0;
998out:
Janusz Dziemidowicz8d710492017-03-08 16:59:41 +0100999 ERR_clear_error();
1000
Emeric Brun4147b2e2014-06-16 18:36:30 +02001001 if (bs)
1002 OCSP_BASICRESP_free(bs);
1003
1004 if (resp)
1005 OCSP_RESPONSE_free(resp);
1006
1007 return ret;
1008}
1009/*
1010 * External function use to update the OCSP response in the OCSP response's
1011 * containers tree. The chunk 'ocsp_response' must contain the OCSP response
1012 * to update in DER format.
1013 *
1014 * Returns 0 on success, 1 in error case.
1015 */
Willy Tarreau83061a82018-07-13 11:56:34 +02001016int ssl_sock_update_ocsp_response(struct buffer *ocsp_response, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001017{
1018 return ssl_sock_load_ocsp_response(ocsp_response, NULL, NULL, err);
1019}
1020
William Lallemand4a660132019-10-14 14:51:41 +02001021#endif
1022
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001023#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
1024static int ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16], unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc)
1025{
Christopher Faulet16f45c82018-02-16 11:23:49 +01001026 struct tls_keys_ref *ref;
Emeric Brun9e754772019-01-10 17:51:55 +01001027 union tls_sess_key *keys;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001028 struct connection *conn;
1029 int head;
1030 int i;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001031 int ret = -1; /* error by default */
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001032
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001033 conn = SSL_get_ex_data(s, ssl_app_data_index);
Willy Tarreau07d94e42018-09-20 10:57:52 +02001034 ref = __objt_listener(conn->target)->bind_conf->keys_ref;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001035 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1036
1037 keys = ref->tlskeys;
1038 head = ref->tls_ticket_enc_index;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001039
1040 if (enc) {
1041 memcpy(key_name, keys[head].name, 16);
1042
1043 if(!RAND_pseudo_bytes(iv, EVP_MAX_IV_LENGTH))
Christopher Faulet16f45c82018-02-16 11:23:49 +01001044 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001045
Emeric Brun9e754772019-01-10 17:51:55 +01001046 if (ref->key_size_bits == 128) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001047
Emeric Brun9e754772019-01-10 17:51:55 +01001048 if(!EVP_EncryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[head].key_128.aes_key, iv))
1049 goto end;
1050
Willy Tarreau9356dac2019-05-10 09:22:53 +02001051 HMAC_Init_ex(hctx, keys[head].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001052 ret = 1;
1053 }
1054 else if (ref->key_size_bits == 256 ) {
1055
1056 if(!EVP_EncryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[head].key_256.aes_key, iv))
1057 goto end;
1058
Willy Tarreau9356dac2019-05-10 09:22:53 +02001059 HMAC_Init_ex(hctx, keys[head].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001060 ret = 1;
1061 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001062 } else {
1063 for (i = 0; i < TLS_TICKETS_NO; i++) {
1064 if (!memcmp(key_name, keys[(head + i) % TLS_TICKETS_NO].name, 16))
1065 goto found;
1066 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01001067 ret = 0;
1068 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001069
Christopher Faulet16f45c82018-02-16 11:23:49 +01001070 found:
Emeric Brun9e754772019-01-10 17:51:55 +01001071 if (ref->key_size_bits == 128) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001072 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001073 if(!EVP_DecryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_128.aes_key, iv))
1074 goto end;
1075 /* 2 for key renewal, 1 if current key is still valid */
1076 ret = i ? 2 : 1;
1077 }
1078 else if (ref->key_size_bits == 256) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001079 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001080 if(!EVP_DecryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_256.aes_key, iv))
1081 goto end;
1082 /* 2 for key renewal, 1 if current key is still valid */
1083 ret = i ? 2 : 1;
1084 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001085 }
Emeric Brun9e754772019-01-10 17:51:55 +01001086
Christopher Faulet16f45c82018-02-16 11:23:49 +01001087 end:
1088 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1089 return ret;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001090}
1091
1092struct tls_keys_ref *tlskeys_ref_lookup(const char *filename)
1093{
1094 struct tls_keys_ref *ref;
1095
1096 list_for_each_entry(ref, &tlskeys_reference, list)
1097 if (ref->filename && strcmp(filename, ref->filename) == 0)
1098 return ref;
1099 return NULL;
1100}
1101
1102struct tls_keys_ref *tlskeys_ref_lookupid(int unique_id)
1103{
1104 struct tls_keys_ref *ref;
1105
1106 list_for_each_entry(ref, &tlskeys_reference, list)
1107 if (ref->unique_id == unique_id)
1108 return ref;
1109 return NULL;
1110}
1111
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001112/* Update the key into ref: if keysize doesn't
Emeric Brun9e754772019-01-10 17:51:55 +01001113 * match existing ones, this function returns -1
1114 * else it returns 0 on success.
1115 */
1116int ssl_sock_update_tlskey_ref(struct tls_keys_ref *ref,
Willy Tarreau83061a82018-07-13 11:56:34 +02001117 struct buffer *tlskey)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001118{
Emeric Brun9e754772019-01-10 17:51:55 +01001119 if (ref->key_size_bits == 128) {
1120 if (tlskey->data != sizeof(struct tls_sess_key_128))
1121 return -1;
1122 }
1123 else if (ref->key_size_bits == 256) {
1124 if (tlskey->data != sizeof(struct tls_sess_key_256))
1125 return -1;
1126 }
1127 else
1128 return -1;
1129
Christopher Faulet16f45c82018-02-16 11:23:49 +01001130 HA_RWLOCK_WRLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001131 memcpy((char *) (ref->tlskeys + ((ref->tls_ticket_enc_index + 2) % TLS_TICKETS_NO)),
1132 tlskey->area, tlskey->data);
Christopher Faulet16f45c82018-02-16 11:23:49 +01001133 ref->tls_ticket_enc_index = (ref->tls_ticket_enc_index + 1) % TLS_TICKETS_NO;
1134 HA_RWLOCK_WRUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Emeric Brun9e754772019-01-10 17:51:55 +01001135
1136 return 0;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001137}
1138
Willy Tarreau83061a82018-07-13 11:56:34 +02001139int ssl_sock_update_tlskey(char *filename, struct buffer *tlskey, char **err)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001140{
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001141 struct tls_keys_ref *ref = tlskeys_ref_lookup(filename);
1142
1143 if(!ref) {
1144 memprintf(err, "Unable to locate the referenced filename: %s", filename);
1145 return 1;
1146 }
Emeric Brun9e754772019-01-10 17:51:55 +01001147 if (ssl_sock_update_tlskey_ref(ref, tlskey) < 0) {
1148 memprintf(err, "Invalid key size");
1149 return 1;
1150 }
1151
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001152 return 0;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001153}
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001154
1155/* This function finalize the configuration parsing. Its set all the
Willy Tarreaud1c57502016-12-22 22:46:15 +01001156 * automatic ids. It's called just after the basic checks. It returns
1157 * 0 on success otherwise ERR_*.
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001158 */
Willy Tarreaud1c57502016-12-22 22:46:15 +01001159static int tlskeys_finalize_config(void)
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001160{
1161 int i = 0;
1162 struct tls_keys_ref *ref, *ref2, *ref3;
1163 struct list tkr = LIST_HEAD_INIT(tkr);
1164
1165 list_for_each_entry(ref, &tlskeys_reference, list) {
1166 if (ref->unique_id == -1) {
1167 /* Look for the first free id. */
1168 while (1) {
1169 list_for_each_entry(ref2, &tlskeys_reference, list) {
1170 if (ref2->unique_id == i) {
1171 i++;
1172 break;
1173 }
1174 }
1175 if (&ref2->list == &tlskeys_reference)
1176 break;
1177 }
1178
1179 /* Uses the unique id and increment it for the next entry. */
1180 ref->unique_id = i;
1181 i++;
1182 }
1183 }
1184
1185 /* This sort the reference list by id. */
1186 list_for_each_entry_safe(ref, ref2, &tlskeys_reference, list) {
1187 LIST_DEL(&ref->list);
1188 list_for_each_entry(ref3, &tkr, list) {
1189 if (ref->unique_id < ref3->unique_id) {
1190 LIST_ADDQ(&ref3->list, &ref->list);
1191 break;
1192 }
1193 }
1194 if (&ref3->list == &tkr)
1195 LIST_ADDQ(&tkr, &ref->list);
1196 }
1197
1198 /* swap root */
1199 LIST_ADD(&tkr, &tlskeys_reference);
1200 LIST_DEL(&tkr);
Willy Tarreaud1c57502016-12-22 22:46:15 +01001201 return 0;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001202}
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001203#endif /* SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB */
1204
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001205#ifndef OPENSSL_NO_OCSP
yanbzhube2774d2015-12-10 15:07:30 -05001206int ssl_sock_get_ocsp_arg_kt_index(int evp_keytype)
1207{
1208 switch (evp_keytype) {
1209 case EVP_PKEY_RSA:
1210 return 2;
1211 case EVP_PKEY_DSA:
1212 return 0;
1213 case EVP_PKEY_EC:
1214 return 1;
1215 }
1216
1217 return -1;
1218}
1219
Emeric Brun4147b2e2014-06-16 18:36:30 +02001220/*
1221 * Callback used to set OCSP status extension content in server hello.
1222 */
1223int ssl_sock_ocsp_stapling_cbk(SSL *ssl, void *arg)
1224{
yanbzhube2774d2015-12-10 15:07:30 -05001225 struct certificate_ocsp *ocsp;
1226 struct ocsp_cbk_arg *ocsp_arg;
1227 char *ssl_buf;
1228 EVP_PKEY *ssl_pkey;
1229 int key_type;
1230 int index;
1231
Vincent Bernat3c2f2f22016-04-03 13:48:42 +02001232 ocsp_arg = arg;
yanbzhube2774d2015-12-10 15:07:30 -05001233
1234 ssl_pkey = SSL_get_privatekey(ssl);
1235 if (!ssl_pkey)
1236 return SSL_TLSEXT_ERR_NOACK;
1237
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001238 key_type = EVP_PKEY_base_id(ssl_pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001239
1240 if (ocsp_arg->is_single && ocsp_arg->single_kt == key_type)
1241 ocsp = ocsp_arg->s_ocsp;
1242 else {
1243 /* For multiple certs per context, we have to find the correct OCSP response based on
1244 * the certificate type
1245 */
1246 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
1247
1248 if (index < 0)
1249 return SSL_TLSEXT_ERR_NOACK;
1250
1251 ocsp = ocsp_arg->m_ocsp[index];
1252
1253 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001254
1255 if (!ocsp ||
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001256 !ocsp->response.area ||
1257 !ocsp->response.data ||
Emeric Brun4f3c87a2014-06-20 15:46:13 +02001258 (ocsp->expire < now.tv_sec))
Emeric Brun4147b2e2014-06-16 18:36:30 +02001259 return SSL_TLSEXT_ERR_NOACK;
1260
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001261 ssl_buf = OPENSSL_malloc(ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001262 if (!ssl_buf)
1263 return SSL_TLSEXT_ERR_NOACK;
1264
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001265 memcpy(ssl_buf, ocsp->response.area, ocsp->response.data);
1266 SSL_set_tlsext_status_ocsp_resp(ssl, ssl_buf, ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001267
1268 return SSL_TLSEXT_ERR_OK;
1269}
1270
William Lallemand4a660132019-10-14 14:51:41 +02001271#endif
1272
1273#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001274/*
1275 * This function enables the handling of OCSP status extension on 'ctx' if a
William Lallemand246c0242019-10-11 08:59:13 +02001276 * ocsp_response buffer was found in the cert_key_and_chain. To enable OCSP
1277 * status extension, the issuer's certificate is mandatory. It should be
1278 * present in ckch->ocsp_issuer.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001279 *
William Lallemand246c0242019-10-11 08:59:13 +02001280 * In addition, the ckch->ocsp_reponse buffer is loaded as a DER format of an
1281 * OCSP response. If file is empty or content is not a valid OCSP response,
1282 * OCSP status extension is enabled but OCSP response is ignored (a warning is
1283 * displayed).
Emeric Brun4147b2e2014-06-16 18:36:30 +02001284 *
1285 * Returns 1 if no ".ocsp" file found, 0 if OCSP status extension is
Joseph Herlant017b3da2018-11-15 09:07:59 -08001286 * successfully enabled, or -1 in other error case.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001287 */
William Lallemand4a660132019-10-14 14:51:41 +02001288#ifndef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001289static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001290{
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001291 X509 *x, *issuer;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001292 OCSP_CERTID *cid = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001293 int i, ret = -1;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001294 struct certificate_ocsp *ocsp = NULL, *iocsp;
1295 char *warn = NULL;
1296 unsigned char *p;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001297 void (*callback) (void);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001298
Emeric Brun4147b2e2014-06-16 18:36:30 +02001299
William Lallemand246c0242019-10-11 08:59:13 +02001300 x = ckch->cert;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001301 if (!x)
1302 goto out;
1303
William Lallemand246c0242019-10-11 08:59:13 +02001304 issuer = ckch->ocsp_issuer;
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001305 /* take issuer from chain over ocsp_issuer, is what is done historicaly */
1306 if (chain) {
1307 /* check if one of the certificate of the chain is the issuer */
1308 for (i = 0; i < sk_X509_num(chain); i++) {
1309 X509 *ti = sk_X509_value(chain, i);
1310 if (X509_check_issued(ti, x) == X509_V_OK) {
1311 issuer = ti;
1312 break;
1313 }
1314 }
1315 }
William Lallemand246c0242019-10-11 08:59:13 +02001316 if (!issuer)
1317 goto out;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001318
1319 cid = OCSP_cert_to_id(0, x, issuer);
1320 if (!cid)
1321 goto out;
1322
1323 i = i2d_OCSP_CERTID(cid, NULL);
1324 if (!i || (i > OCSP_MAX_CERTID_ASN1_LENGTH))
1325 goto out;
1326
Vincent Bernat02779b62016-04-03 13:48:43 +02001327 ocsp = calloc(1, sizeof(*ocsp));
Emeric Brun4147b2e2014-06-16 18:36:30 +02001328 if (!ocsp)
1329 goto out;
1330
1331 p = ocsp->key_data;
1332 i2d_OCSP_CERTID(cid, &p);
1333
1334 iocsp = (struct certificate_ocsp *)ebmb_insert(&cert_ocsp_tree, &ocsp->key, OCSP_MAX_CERTID_ASN1_LENGTH);
1335 if (iocsp == ocsp)
1336 ocsp = NULL;
1337
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001338#ifndef SSL_CTX_get_tlsext_status_cb
1339# define SSL_CTX_get_tlsext_status_cb(ctx, cb) \
1340 *cb = (void (*) (void))ctx->tlsext_status_cb;
1341#endif
1342 SSL_CTX_get_tlsext_status_cb(ctx, &callback);
1343
1344 if (!callback) {
William Lallemanda560c062020-07-31 11:43:20 +02001345 struct ocsp_cbk_arg *cb_arg;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001346 EVP_PKEY *pkey;
yanbzhube2774d2015-12-10 15:07:30 -05001347
William Lallemanda560c062020-07-31 11:43:20 +02001348 cb_arg = calloc(1, sizeof(*cb_arg));
1349 if (!cb_arg)
1350 goto out;
1351
yanbzhube2774d2015-12-10 15:07:30 -05001352 cb_arg->is_single = 1;
1353 cb_arg->s_ocsp = iocsp;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001354
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001355 pkey = X509_get_pubkey(x);
1356 cb_arg->single_kt = EVP_PKEY_base_id(pkey);
1357 EVP_PKEY_free(pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001358
1359 SSL_CTX_set_tlsext_status_cb(ctx, ssl_sock_ocsp_stapling_cbk);
1360 SSL_CTX_set_tlsext_status_arg(ctx, cb_arg);
1361 } else {
1362 /*
1363 * If the ctx has a status CB, then we have previously set an OCSP staple for this ctx
1364 * Update that cb_arg with the new cert's staple
1365 */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001366 struct ocsp_cbk_arg *cb_arg;
yanbzhube2774d2015-12-10 15:07:30 -05001367 struct certificate_ocsp *tmp_ocsp;
1368 int index;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001369 int key_type;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001370 EVP_PKEY *pkey;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001371
1372#ifdef SSL_CTX_get_tlsext_status_arg
1373 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG, 0, &cb_arg);
1374#else
1375 cb_arg = ctx->tlsext_status_arg;
1376#endif
yanbzhube2774d2015-12-10 15:07:30 -05001377
1378 /*
1379 * The following few lines will convert cb_arg from a single ocsp to multi ocsp
1380 * the order of operations below matter, take care when changing it
1381 */
1382 tmp_ocsp = cb_arg->s_ocsp;
1383 index = ssl_sock_get_ocsp_arg_kt_index(cb_arg->single_kt);
1384 cb_arg->s_ocsp = NULL;
1385 cb_arg->m_ocsp[index] = tmp_ocsp;
1386 cb_arg->is_single = 0;
1387 cb_arg->single_kt = 0;
1388
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001389 pkey = X509_get_pubkey(x);
1390 key_type = EVP_PKEY_base_id(pkey);
1391 EVP_PKEY_free(pkey);
1392
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001393 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
yanbzhube2774d2015-12-10 15:07:30 -05001394 if (index >= 0 && !cb_arg->m_ocsp[index])
1395 cb_arg->m_ocsp[index] = iocsp;
1396
1397 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001398
1399 ret = 0;
1400
1401 warn = NULL;
William Lallemand246c0242019-10-11 08:59:13 +02001402 if (ssl_sock_load_ocsp_response(ckch->ocsp_response, ocsp, cid, &warn)) {
William Lallemand3b5f3602019-10-16 18:05:05 +02001403 memprintf(&warn, "Loading: %s. Content will be ignored", warn ? warn : "failure");
Christopher Faulet767a84b2017-11-24 16:50:31 +01001404 ha_warning("%s.\n", warn);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001405 }
1406
1407out:
Emeric Brun4147b2e2014-06-16 18:36:30 +02001408 if (cid)
1409 OCSP_CERTID_free(cid);
1410
1411 if (ocsp)
1412 free(ocsp);
1413
1414 if (warn)
1415 free(warn);
1416
Emeric Brun4147b2e2014-06-16 18:36:30 +02001417 return ret;
1418}
William Lallemand4a660132019-10-14 14:51:41 +02001419#else /* OPENSSL_IS_BORINGSSL */
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001420static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001421{
William Lallemand4a660132019-10-14 14:51:41 +02001422 return SSL_CTX_set_ocsp_response(ctx, (const uint8_t *)ckch->ocsp_response->area, ckch->ocsp_response->data);
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001423}
1424#endif
1425
William Lallemand4a660132019-10-14 14:51:41 +02001426#endif
1427
1428
Willy Tarreau5db847a2019-05-09 14:13:35 +02001429#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001430
1431#define CT_EXTENSION_TYPE 18
1432
William Lallemand03c331c2020-05-13 10:10:01 +02001433int sctl_ex_index = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001434
1435int ssl_sock_sctl_add_cbk(SSL *ssl, unsigned ext_type, const unsigned char **out, size_t *outlen, int *al, void *add_arg)
1436{
Willy Tarreau83061a82018-07-13 11:56:34 +02001437 struct buffer *sctl = add_arg;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001438
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001439 *out = (unsigned char *) sctl->area;
1440 *outlen = sctl->data;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001441
1442 return 1;
1443}
1444
1445int ssl_sock_sctl_parse_cbk(SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg)
1446{
1447 return 1;
1448}
1449
William Lallemanda17f4112019-10-10 15:16:44 +02001450static int ssl_sock_load_sctl(SSL_CTX *ctx, struct buffer *sctl)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001451{
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001452 int ret = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001453
William Lallemanda17f4112019-10-10 15:16:44 +02001454 if (!SSL_CTX_add_server_custom_ext(ctx, CT_EXTENSION_TYPE, ssl_sock_sctl_add_cbk, NULL, sctl, ssl_sock_sctl_parse_cbk, NULL))
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001455 goto out;
1456
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001457 SSL_CTX_set_ex_data(ctx, sctl_ex_index, sctl);
1458
1459 ret = 0;
1460
1461out:
1462 return ret;
1463}
1464
1465#endif
1466
Emeric Brune1f38db2012-09-03 20:36:47 +02001467void ssl_sock_infocbk(const SSL *ssl, int where, int ret)
1468{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001469 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001470 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001471 BIO *write_bio;
Willy Tarreau622317d2015-02-27 16:36:16 +01001472 (void)ret; /* shut gcc stupid warning */
Emeric Brune1f38db2012-09-03 20:36:47 +02001473
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001474#ifndef SSL_OP_NO_RENEGOTIATION
1475 /* Please note that BoringSSL defines this macro to zero so don't
1476 * change this to #if and do not assign a default value to this macro!
1477 */
Emeric Brune1f38db2012-09-03 20:36:47 +02001478 if (where & SSL_CB_HANDSHAKE_START) {
1479 /* Disable renegotiation (CVE-2009-3555) */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01001480 if ((conn->flags & (CO_FL_WAIT_L6_CONN | CO_FL_EARLY_SSL_HS | CO_FL_EARLY_DATA)) == 0) {
Emeric Brune1f38db2012-09-03 20:36:47 +02001481 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01001482 conn->err_code = CO_ER_SSL_RENEG;
1483 }
Emeric Brune1f38db2012-09-03 20:36:47 +02001484 }
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001485#endif
Emeric Brund8b2bb52014-01-28 15:43:53 +01001486
1487 if ((where & SSL_CB_ACCEPT_LOOP) == SSL_CB_ACCEPT_LOOP) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001488 if (!(ctx->xprt_st & SSL_SOCK_ST_FL_16K_WBFSIZE)) {
Emeric Brund8b2bb52014-01-28 15:43:53 +01001489 /* Long certificate chains optimz
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001490 If write and read bios are different, we
Emeric Brund8b2bb52014-01-28 15:43:53 +01001491 consider that the buffering was activated,
1492 so we rise the output buffer size from 4k
1493 to 16k */
1494 write_bio = SSL_get_wbio(ssl);
1495 if (write_bio != SSL_get_rbio(ssl)) {
1496 BIO_set_write_buffer_size(write_bio, 16384);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001497 ctx->xprt_st |= SSL_SOCK_ST_FL_16K_WBFSIZE;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001498 }
1499 }
1500 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02001501}
1502
Emeric Brune64aef12012-09-21 13:15:06 +02001503/* Callback is called for each certificate of the chain during a verify
1504 ok is set to 1 if preverify detect no error on current certificate.
1505 Returns 0 to break the handshake, 1 otherwise. */
Evan Broderbe554312013-06-27 00:05:25 -07001506int ssl_sock_bind_verifycbk(int ok, X509_STORE_CTX *x_store)
Emeric Brune64aef12012-09-21 13:15:06 +02001507{
1508 SSL *ssl;
1509 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001510 struct ssl_sock_ctx *ctx;
Emeric Brun81c00f02012-09-21 14:31:21 +02001511 int err, depth;
Emeric Brune64aef12012-09-21 13:15:06 +02001512
1513 ssl = X509_STORE_CTX_get_ex_data(x_store, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001514 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emeric Brune64aef12012-09-21 13:15:06 +02001515
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001516 ctx = conn->xprt_ctx;
1517
1518 ctx->xprt_st |= SSL_SOCK_ST_FL_VERIFY_DONE;
Emeric Brune64aef12012-09-21 13:15:06 +02001519
Emeric Brun81c00f02012-09-21 14:31:21 +02001520 if (ok) /* no errors */
1521 return ok;
1522
1523 depth = X509_STORE_CTX_get_error_depth(x_store);
1524 err = X509_STORE_CTX_get_error(x_store);
1525
1526 /* check if CA error needs to be ignored */
1527 if (depth > 0) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001528 if (!SSL_SOCK_ST_TO_CA_ERROR(ctx->xprt_st)) {
1529 ctx->xprt_st |= SSL_SOCK_CA_ERROR_TO_ST(err);
1530 ctx->xprt_st |= SSL_SOCK_CAEDEPTH_TO_ST(depth);
Emeric Brunf282a812012-09-21 15:27:54 +02001531 }
1532
Willy Tarreau731248f2020-02-04 14:02:02 +01001533 if (err < 64 && __objt_listener(conn->target)->bind_conf->ca_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001534 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001535 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001536 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001537 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001538
Willy Tarreau20879a02012-12-03 16:32:10 +01001539 conn->err_code = CO_ER_SSL_CA_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001540 return 0;
1541 }
1542
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001543 if (!SSL_SOCK_ST_TO_CRTERROR(ctx->xprt_st))
1544 ctx->xprt_st |= SSL_SOCK_CRTERROR_TO_ST(err);
Emeric Brunf282a812012-09-21 15:27:54 +02001545
Emeric Brun81c00f02012-09-21 14:31:21 +02001546 /* check if certificate error needs to be ignored */
Willy Tarreau731248f2020-02-04 14:02:02 +01001547 if (err < 64 && __objt_listener(conn->target)->bind_conf->crt_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001548 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001549 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001550 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001551 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001552
Willy Tarreau20879a02012-12-03 16:32:10 +01001553 conn->err_code = CO_ER_SSL_CRT_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001554 return 0;
Emeric Brune64aef12012-09-21 13:15:06 +02001555}
1556
Dragan Dosen9ac98092020-05-11 15:51:45 +02001557#ifdef TLS1_RT_HEARTBEAT
1558static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
1559 int content_type, const void *buf, size_t len,
1560 SSL *ssl)
1561{
1562 /* test heartbeat received (write_p is set to 0
1563 for a received record) */
1564 if ((content_type == TLS1_RT_HEARTBEAT) && (write_p == 0)) {
1565 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
1566 const unsigned char *p = buf;
1567 unsigned int payload;
1568
1569 ctx->xprt_st |= SSL_SOCK_RECV_HEARTBEAT;
1570
1571 /* Check if this is a CVE-2014-0160 exploitation attempt. */
1572 if (*p != TLS1_HB_REQUEST)
1573 return;
1574
1575 if (len < 1 + 2 + 16) /* 1 type + 2 size + 0 payload + 16 padding */
1576 goto kill_it;
1577
1578 payload = (p[1] * 256) + p[2];
1579 if (3 + payload + 16 <= len)
1580 return; /* OK no problem */
1581 kill_it:
1582 /* We have a clear heartbleed attack (CVE-2014-0160), the
1583 * advertised payload is larger than the advertised packet
1584 * length, so we have garbage in the buffer between the
1585 * payload and the end of the buffer (p+len). We can't know
1586 * if the SSL stack is patched, and we don't know if we can
1587 * safely wipe out the area between p+3+len and payload.
1588 * So instead, we prevent the response from being sent by
1589 * setting the max_send_fragment to 0 and we report an SSL
1590 * error, which will kill this connection. It will be reported
1591 * above as SSL_ERROR_SSL while an other handshake failure with
1592 * a heartbeat message will be reported as SSL_ERROR_SYSCALL.
1593 */
1594 ssl->max_send_fragment = 0;
1595 SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_SSL_HANDSHAKE_FAILURE);
1596 }
1597}
1598#endif
1599
1600static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
1601 int content_type, const void *buf, size_t len,
1602 SSL *ssl)
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001603{
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001604 struct ssl_capture *capture;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001605 unsigned char *msg;
1606 unsigned char *end;
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001607 size_t rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001608
1609 /* This function is called for "from client" and "to server"
1610 * connections. The combination of write_p == 0 and content_type == 22
Joseph Herlant017b3da2018-11-15 09:07:59 -08001611 * is only available during "from client" connection.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001612 */
1613
1614 /* "write_p" is set to 0 is the bytes are received messages,
1615 * otherwise it is set to 1.
1616 */
1617 if (write_p != 0)
1618 return;
1619
1620 /* content_type contains the type of message received or sent
1621 * according with the SSL/TLS protocol spec. This message is
1622 * encoded with one byte. The value 256 (two bytes) is used
1623 * for designing the SSL/TLS record layer. According with the
1624 * rfc6101, the expected message (other than 256) are:
1625 * - change_cipher_spec(20)
1626 * - alert(21)
1627 * - handshake(22)
1628 * - application_data(23)
1629 * - (255)
1630 * We are interessed by the handshake and specially the client
1631 * hello.
1632 */
1633 if (content_type != 22)
1634 return;
1635
1636 /* The message length is at least 4 bytes, containing the
1637 * message type and the message length.
1638 */
1639 if (len < 4)
1640 return;
1641
1642 /* First byte of the handshake message id the type of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001643 * message. The known types are:
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001644 * - hello_request(0)
1645 * - client_hello(1)
1646 * - server_hello(2)
1647 * - certificate(11)
1648 * - server_key_exchange (12)
1649 * - certificate_request(13)
1650 * - server_hello_done(14)
1651 * We are interested by the client hello.
1652 */
1653 msg = (unsigned char *)buf;
1654 if (msg[0] != 1)
1655 return;
1656
1657 /* Next three bytes are the length of the message. The total length
1658 * must be this decoded length + 4. If the length given as argument
1659 * is not the same, we abort the protocol dissector.
1660 */
1661 rec_len = (msg[1] << 16) + (msg[2] << 8) + msg[3];
1662 if (len < rec_len + 4)
1663 return;
1664 msg += 4;
1665 end = msg + rec_len;
1666 if (end < msg)
1667 return;
1668
1669 /* Expect 2 bytes for protocol version (1 byte for major and 1 byte
1670 * for minor, the random, composed by 4 bytes for the unix time and
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001671 * 28 bytes for unix payload. So we jump 1 + 1 + 4 + 28.
1672 */
1673 msg += 1 + 1 + 4 + 28;
1674 if (msg > end)
1675 return;
1676
1677 /* Next, is session id:
1678 * if present, we have to jump by length + 1 for the size information
1679 * if not present, we have to jump by 1 only
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001680 */
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001681 if (msg[0] > 0)
1682 msg += msg[0];
1683 msg += 1;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001684 if (msg > end)
1685 return;
1686
1687 /* Next two bytes are the ciphersuite length. */
1688 if (msg + 2 > end)
1689 return;
1690 rec_len = (msg[0] << 8) + msg[1];
1691 msg += 2;
1692 if (msg + rec_len > end || msg + rec_len < msg)
1693 return;
1694
Willy Tarreaubafbe012017-11-24 17:34:44 +01001695 capture = pool_alloc_dirty(pool_head_ssl_capture);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001696 if (!capture)
1697 return;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001698 /* Compute the xxh64 of the ciphersuite. */
1699 capture->xxh64 = XXH64(msg, rec_len, 0);
1700
1701 /* Capture the ciphersuite. */
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001702 capture->ciphersuite_len = (global_ssl.capture_cipherlist < rec_len) ?
1703 global_ssl.capture_cipherlist : rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001704 memcpy(capture->ciphersuite, msg, capture->ciphersuite_len);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001705
1706 SSL_set_ex_data(ssl, ssl_capture_ptr_index, capture);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001707}
William Lallemand7d42ef52020-07-06 11:41:30 +02001708
1709
1710#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
1711static void ssl_init_keylog(struct connection *conn, int write_p, int version,
1712 int content_type, const void *buf, size_t len,
1713 SSL *ssl)
1714{
1715 struct ssl_keylog *keylog;
1716
1717 if (SSL_get_ex_data(ssl, ssl_keylog_index))
1718 return;
1719
1720 keylog = pool_alloc(pool_head_ssl_keylog);
1721 if (!keylog)
1722 return;
1723
1724 memset(keylog, 0, sizeof(*keylog));
1725
1726 if (!SSL_set_ex_data(ssl, ssl_keylog_index, keylog)) {
1727 pool_free(pool_head_ssl_keylog, keylog);
1728 return;
1729 }
1730}
1731#endif
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001732
Emeric Brun29f037d2014-04-25 19:05:36 +02001733/* Callback is called for ssl protocol analyse */
1734void ssl_sock_msgcbk(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
1735{
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001736 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
1737 struct ssl_sock_msg_callback *cbk;
1738
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001739 /* Try to call all callback functions that were registered by using
1740 * ssl_sock_register_msg_callback().
1741 */
1742 list_for_each_entry(cbk, &ssl_sock_msg_callbacks, list) {
1743 cbk->func(conn, write_p, version, content_type, buf, len, ssl);
1744 }
Emeric Brun29f037d2014-04-25 19:05:36 +02001745}
1746
Bernard Spil13c53f82018-02-15 13:34:58 +01001747#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchardc7566002018-11-20 23:33:50 +01001748static int ssl_sock_srv_select_protos(SSL *s, unsigned char **out, unsigned char *outlen,
1749 const unsigned char *in, unsigned int inlen,
1750 void *arg)
1751{
1752 struct server *srv = arg;
1753
1754 if (SSL_select_next_proto(out, outlen, in, inlen, (unsigned char *)srv->ssl_ctx.npn_str,
1755 srv->ssl_ctx.npn_len) == OPENSSL_NPN_NEGOTIATED)
1756 return SSL_TLSEXT_ERR_OK;
1757 return SSL_TLSEXT_ERR_NOACK;
1758}
1759#endif
1760
1761#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001762/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001763 * negotiable protocols for NPN.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001764 */
1765static int ssl_sock_advertise_npn_protos(SSL *s, const unsigned char **data,
1766 unsigned int *len, void *arg)
1767{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001768 struct ssl_bind_conf *conf = arg;
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001769
1770 *data = (const unsigned char *)conf->npn_str;
1771 *len = conf->npn_len;
1772 return SSL_TLSEXT_ERR_OK;
1773}
1774#endif
1775
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001776#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Willy Tarreauab861d32013-04-02 02:30:41 +02001777/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001778 * negotiable protocols for ALPN.
Willy Tarreauab861d32013-04-02 02:30:41 +02001779 */
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001780static int ssl_sock_advertise_alpn_protos(SSL *s, const unsigned char **out,
1781 unsigned char *outlen,
1782 const unsigned char *server,
1783 unsigned int server_len, void *arg)
Willy Tarreauab861d32013-04-02 02:30:41 +02001784{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001785 struct ssl_bind_conf *conf = arg;
Willy Tarreauab861d32013-04-02 02:30:41 +02001786
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001787 if (SSL_select_next_proto((unsigned char**) out, outlen, (const unsigned char *)conf->alpn_str,
1788 conf->alpn_len, server, server_len) != OPENSSL_NPN_NEGOTIATED) {
1789 return SSL_TLSEXT_ERR_NOACK;
1790 }
Willy Tarreauab861d32013-04-02 02:30:41 +02001791 return SSL_TLSEXT_ERR_OK;
1792}
1793#endif
1794
Willy Tarreauc8ad3be2015-06-17 15:48:26 +02001795#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001796#ifndef SSL_NO_GENERATE_CERTIFICATES
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001797
Christopher Faulet30548802015-06-11 13:39:32 +02001798/* Create a X509 certificate with the specified servername and serial. This
1799 * function returns a SSL_CTX object or NULL if an error occurs. */
Christopher Faulet7969a332015-10-09 11:15:03 +02001800static SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001801ssl_sock_do_create_cert(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001802{
Christopher Faulet7969a332015-10-09 11:15:03 +02001803 X509 *cacert = bind_conf->ca_sign_cert;
1804 EVP_PKEY *capkey = bind_conf->ca_sign_pkey;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001805 SSL_CTX *ssl_ctx = NULL;
1806 X509 *newcrt = NULL;
1807 EVP_PKEY *pkey = NULL;
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001808 SSL *tmp_ssl = NULL;
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001809 CONF *ctmp = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001810 X509_NAME *name;
1811 const EVP_MD *digest;
1812 X509V3_CTX ctx;
1813 unsigned int i;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001814 int key_type;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001815
Christopher Faulet48a83322017-07-28 16:56:09 +02001816 /* Get the private key of the default certificate and use it */
Willy Tarreau5db847a2019-05-09 14:13:35 +02001817#if (HA_OPENSSL_VERSION_NUMBER >= 0x10002000L)
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001818 pkey = SSL_CTX_get0_privatekey(bind_conf->default_ctx);
1819#else
1820 tmp_ssl = SSL_new(bind_conf->default_ctx);
1821 if (tmp_ssl)
1822 pkey = SSL_get_privatekey(tmp_ssl);
1823#endif
1824 if (!pkey)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001825 goto mkcert_error;
1826
1827 /* Create the certificate */
1828 if (!(newcrt = X509_new()))
1829 goto mkcert_error;
1830
1831 /* Set version number for the certificate (X509v3) and the serial
1832 * number */
1833 if (X509_set_version(newcrt, 2L) != 1)
1834 goto mkcert_error;
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01001835 ASN1_INTEGER_set(X509_get_serialNumber(newcrt), _HA_ATOMIC_ADD(&ssl_ctx_serial, 1));
Christopher Faulet31af49d2015-06-09 17:29:50 +02001836
1837 /* Set duration for the certificate */
Rosen Penev68185952018-12-14 08:47:02 -08001838 if (!X509_gmtime_adj(X509_getm_notBefore(newcrt), (long)-60*60*24) ||
1839 !X509_gmtime_adj(X509_getm_notAfter(newcrt),(long)60*60*24*365))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001840 goto mkcert_error;
1841
1842 /* set public key in the certificate */
1843 if (X509_set_pubkey(newcrt, pkey) != 1)
1844 goto mkcert_error;
1845
1846 /* Set issuer name from the CA */
1847 if (!(name = X509_get_subject_name(cacert)))
1848 goto mkcert_error;
1849 if (X509_set_issuer_name(newcrt, name) != 1)
1850 goto mkcert_error;
1851
1852 /* Set the subject name using the same, but the CN */
1853 name = X509_NAME_dup(name);
1854 if (X509_NAME_add_entry_by_txt(name, "CN", MBSTRING_ASC,
1855 (const unsigned char *)servername,
1856 -1, -1, 0) != 1) {
1857 X509_NAME_free(name);
1858 goto mkcert_error;
1859 }
1860 if (X509_set_subject_name(newcrt, name) != 1) {
1861 X509_NAME_free(name);
1862 goto mkcert_error;
1863 }
1864 X509_NAME_free(name);
1865
1866 /* Add x509v3 extensions as specified */
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001867 ctmp = NCONF_new(NULL);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001868 X509V3_set_ctx(&ctx, cacert, newcrt, NULL, NULL, 0);
1869 for (i = 0; i < X509V3_EXT_SIZE; i++) {
1870 X509_EXTENSION *ext;
1871
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001872 if (!(ext = X509V3_EXT_nconf(ctmp, &ctx, x509v3_ext_names[i], x509v3_ext_values[i])))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001873 goto mkcert_error;
1874 if (!X509_add_ext(newcrt, ext, -1)) {
1875 X509_EXTENSION_free(ext);
1876 goto mkcert_error;
1877 }
1878 X509_EXTENSION_free(ext);
1879 }
1880
1881 /* Sign the certificate with the CA private key */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001882
1883 key_type = EVP_PKEY_base_id(capkey);
1884
1885 if (key_type == EVP_PKEY_DSA)
1886 digest = EVP_sha1();
1887 else if (key_type == EVP_PKEY_RSA)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001888 digest = EVP_sha256();
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001889 else if (key_type == EVP_PKEY_EC)
Christopher Faulet7969a332015-10-09 11:15:03 +02001890 digest = EVP_sha256();
1891 else {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02001892#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000000fL) && !defined(OPENSSL_IS_BORINGSSL)
Christopher Faulet7969a332015-10-09 11:15:03 +02001893 int nid;
1894
1895 if (EVP_PKEY_get_default_digest_nid(capkey, &nid) <= 0)
1896 goto mkcert_error;
1897 if (!(digest = EVP_get_digestbynid(nid)))
1898 goto mkcert_error;
Christopher Faulete7db2162015-10-19 13:59:24 +02001899#else
1900 goto mkcert_error;
1901#endif
Christopher Faulet7969a332015-10-09 11:15:03 +02001902 }
1903
Christopher Faulet31af49d2015-06-09 17:29:50 +02001904 if (!(X509_sign(newcrt, capkey, digest)))
1905 goto mkcert_error;
1906
1907 /* Create and set the new SSL_CTX */
1908 if (!(ssl_ctx = SSL_CTX_new(SSLv23_server_method())))
1909 goto mkcert_error;
1910 if (!SSL_CTX_use_PrivateKey(ssl_ctx, pkey))
1911 goto mkcert_error;
1912 if (!SSL_CTX_use_certificate(ssl_ctx, newcrt))
1913 goto mkcert_error;
1914 if (!SSL_CTX_check_private_key(ssl_ctx))
1915 goto mkcert_error;
1916
1917 if (newcrt) X509_free(newcrt);
Christopher Faulet7969a332015-10-09 11:15:03 +02001918
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01001919#ifndef OPENSSL_NO_DH
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001920 SSL_CTX_set_tmp_dh_callback(ssl_ctx, ssl_get_tmp_dh);
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01001921#endif
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001922#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
1923 {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001924 const char *ecdhe = (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe : ECDHE_DEFAULT_CURVE);
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001925 EC_KEY *ecc;
1926 int nid;
1927
1928 if ((nid = OBJ_sn2nid(ecdhe)) == NID_undef)
1929 goto end;
1930 if (!(ecc = EC_KEY_new_by_curve_name(nid)))
1931 goto end;
1932 SSL_CTX_set_tmp_ecdh(ssl_ctx, ecc);
1933 EC_KEY_free(ecc);
1934 }
1935#endif
1936 end:
Christopher Faulet31af49d2015-06-09 17:29:50 +02001937 return ssl_ctx;
1938
1939 mkcert_error:
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001940 if (ctmp) NCONF_free(ctmp);
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001941 if (tmp_ssl) SSL_free(tmp_ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001942 if (ssl_ctx) SSL_CTX_free(ssl_ctx);
1943 if (newcrt) X509_free(newcrt);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001944 return NULL;
1945}
1946
Christopher Faulet7969a332015-10-09 11:15:03 +02001947SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001948ssl_sock_create_cert(struct connection *conn, const char *servername, unsigned int key)
Christopher Faulet7969a332015-10-09 11:15:03 +02001949{
Willy Tarreau07d94e42018-09-20 10:57:52 +02001950 struct bind_conf *bind_conf = __objt_listener(conn->target)->bind_conf;
Olivier Houchard66ab4982019-02-26 18:37:15 +01001951 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001952
Olivier Houchard66ab4982019-02-26 18:37:15 +01001953 return ssl_sock_do_create_cert(servername, bind_conf, ctx->ssl);
Christopher Faulet7969a332015-10-09 11:15:03 +02001954}
1955
Christopher Faulet30548802015-06-11 13:39:32 +02001956/* Do a lookup for a certificate in the LRU cache used to store generated
Emeric Brun821bb9b2017-06-15 16:37:39 +02001957 * certificates and immediately assign it to the SSL session if not null. */
Christopher Faulet30548802015-06-11 13:39:32 +02001958SSL_CTX *
Emeric Brun821bb9b2017-06-15 16:37:39 +02001959ssl_sock_assign_generated_cert(unsigned int key, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet30548802015-06-11 13:39:32 +02001960{
1961 struct lru64 *lru = NULL;
1962
1963 if (ssl_ctx_lru_tree) {
Willy Tarreau03f4ec42018-05-17 10:56:47 +02001964 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001965 lru = lru64_lookup(key, ssl_ctx_lru_tree, bind_conf->ca_sign_cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02001966 if (lru && lru->domain) {
1967 if (ssl)
1968 SSL_set_SSL_CTX(ssl, (SSL_CTX *)lru->data);
Willy Tarreau03f4ec42018-05-17 10:56:47 +02001969 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02001970 return (SSL_CTX *)lru->data;
Emeric Brun821bb9b2017-06-15 16:37:39 +02001971 }
Willy Tarreau03f4ec42018-05-17 10:56:47 +02001972 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02001973 }
1974 return NULL;
1975}
1976
Emeric Brun821bb9b2017-06-15 16:37:39 +02001977/* Same as <ssl_sock_assign_generated_cert> but without SSL session. This
1978 * function is not thread-safe, it should only be used to check if a certificate
1979 * exists in the lru cache (with no warranty it will not be removed by another
1980 * thread). It is kept for backward compatibility. */
1981SSL_CTX *
1982ssl_sock_get_generated_cert(unsigned int key, struct bind_conf *bind_conf)
1983{
1984 return ssl_sock_assign_generated_cert(key, bind_conf, NULL);
1985}
1986
Christopher Fauletd2cab922015-07-28 16:03:47 +02001987/* Set a certificate int the LRU cache used to store generated
1988 * certificate. Return 0 on success, otherwise -1 */
1989int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001990ssl_sock_set_generated_cert(SSL_CTX *ssl_ctx, unsigned int key, struct bind_conf *bind_conf)
Christopher Faulet30548802015-06-11 13:39:32 +02001991{
1992 struct lru64 *lru = NULL;
1993
1994 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001995 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001996 lru = lru64_get(key, ssl_ctx_lru_tree, bind_conf->ca_sign_cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02001997 if (!lru) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001998 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02001999 return -1;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002000 }
Christopher Faulet30548802015-06-11 13:39:32 +02002001 if (lru->domain && lru->data)
2002 lru->free((SSL_CTX *)lru->data);
Christopher Faulet7969a332015-10-09 11:15:03 +02002003 lru64_commit(lru, ssl_ctx, bind_conf->ca_sign_cert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002004 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002005 return 0;
Christopher Faulet30548802015-06-11 13:39:32 +02002006 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02002007 return -1;
Christopher Faulet30548802015-06-11 13:39:32 +02002008}
2009
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002010/* Compute the key of the certificate. */
Christopher Faulet30548802015-06-11 13:39:32 +02002011unsigned int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002012ssl_sock_generated_cert_key(const void *data, size_t len)
Christopher Faulet30548802015-06-11 13:39:32 +02002013{
2014 return XXH32(data, len, ssl_ctx_lru_seed);
2015}
2016
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002017/* Generate a cert and immediately assign it to the SSL session so that the cert's
2018 * refcount is maintained regardless of the cert's presence in the LRU cache.
2019 */
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002020static int
Christopher Faulet7969a332015-10-09 11:15:03 +02002021ssl_sock_generate_certificate(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02002022{
2023 X509 *cacert = bind_conf->ca_sign_cert;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002024 SSL_CTX *ssl_ctx = NULL;
2025 struct lru64 *lru = NULL;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002026 unsigned int key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002027
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002028 key = ssl_sock_generated_cert_key(servername, strlen(servername));
Christopher Faulet31af49d2015-06-09 17:29:50 +02002029 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002030 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002031 lru = lru64_get(key, ssl_ctx_lru_tree, cacert, 0);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002032 if (lru && lru->domain)
2033 ssl_ctx = (SSL_CTX *)lru->data;
Christopher Fauletd2cab922015-07-28 16:03:47 +02002034 if (!ssl_ctx && lru) {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002035 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002036 lru64_commit(lru, ssl_ctx, cacert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002037 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002038 SSL_set_SSL_CTX(ssl, ssl_ctx);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002039 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002040 return 1;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002041 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002042 else {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002043 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002044 SSL_set_SSL_CTX(ssl, ssl_ctx);
2045 /* No LRU cache, this CTX will be released as soon as the session dies */
2046 SSL_CTX_free(ssl_ctx);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002047 return 1;
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002048 }
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002049 return 0;
2050}
2051static int
2052ssl_sock_generate_certificate_from_conn(struct bind_conf *bind_conf, SSL *ssl)
2053{
2054 unsigned int key;
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002055 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002056
Willy Tarreauf5bdb642019-07-17 11:29:32 +02002057 if (conn_get_dst(conn)) {
Willy Tarreau085a1512019-07-17 14:47:35 +02002058 key = ssl_sock_generated_cert_key(conn->dst, get_addr_len(conn->dst));
Emeric Brun821bb9b2017-06-15 16:37:39 +02002059 if (ssl_sock_assign_generated_cert(key, bind_conf, ssl))
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002060 return 1;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002061 }
2062 return 0;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002063}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002064#endif /* !defined SSL_NO_GENERATE_CERTIFICATES */
Christopher Faulet31af49d2015-06-09 17:29:50 +02002065
Willy Tarreau9a1ab082019-05-09 13:26:41 +02002066#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002067
2068static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002069{
Emmanuel Hocdet23877ab2017-07-12 12:53:02 +02002070#if SSL_OP_NO_SSLv3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002071 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, SSLv3_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002072 : SSL_CTX_set_ssl_version(ctx, SSLv3_client_method());
2073#endif
2074}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002075static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2076 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002077 : SSL_CTX_set_ssl_version(ctx, TLSv1_client_method());
2078}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002079static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002080#if SSL_OP_NO_TLSv1_1
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002081 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002082 : SSL_CTX_set_ssl_version(ctx, TLSv1_1_client_method());
2083#endif
2084}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002085static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002086#if SSL_OP_NO_TLSv1_2
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002087 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_2_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002088 : SSL_CTX_set_ssl_version(ctx, TLSv1_2_client_method());
2089#endif
2090}
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002091/* TLSv1.2 is the last supported version in this context. */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002092static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {}
2093/* Unusable in this context. */
2094static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {}
2095static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {}
2096static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {}
2097static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {}
2098static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {}
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002099#else /* openssl >= 1.1.0 */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002100
2101static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c) {
2102 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, SSL3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002103 : SSL_CTX_set_min_proto_version(ctx, SSL3_VERSION);
2104}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002105static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {
2106 c == SET_MAX ? SSL_set_max_proto_version(ssl, SSL3_VERSION)
2107 : SSL_set_min_proto_version(ssl, SSL3_VERSION);
2108}
2109static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2110 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002111 : SSL_CTX_set_min_proto_version(ctx, TLS1_VERSION);
2112}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002113static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {
2114 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_VERSION)
2115 : SSL_set_min_proto_version(ssl, TLS1_VERSION);
2116}
2117static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
2118 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002119 : SSL_CTX_set_min_proto_version(ctx, TLS1_1_VERSION);
2120}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002121static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {
2122 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_1_VERSION)
2123 : SSL_set_min_proto_version(ssl, TLS1_1_VERSION);
2124}
2125static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
2126 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002127 : SSL_CTX_set_min_proto_version(ctx, TLS1_2_VERSION);
2128}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002129static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {
2130 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_2_VERSION)
2131 : SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
2132}
2133static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002134#if SSL_OP_NO_TLSv1_3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002135 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002136 : SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
2137#endif
2138}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002139static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {
2140#if SSL_OP_NO_TLSv1_3
2141 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_3_VERSION)
2142 : SSL_set_min_proto_version(ssl, TLS1_3_VERSION);
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002143#endif
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002144}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002145#endif
2146static void ctx_set_None_func(SSL_CTX *ctx, set_context_func c) { }
2147static void ssl_set_None_func(SSL *ssl, set_context_func c) { }
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002148
William Lallemand7fd8b452020-05-07 15:20:43 +02002149struct methodVersions methodVersions[] = {
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002150 {0, 0, ctx_set_None_func, ssl_set_None_func, "NONE"}, /* CONF_TLSV_NONE */
2151 {SSL_OP_NO_SSLv3, MC_SSL_O_NO_SSLV3, ctx_set_SSLv3_func, ssl_set_SSLv3_func, "SSLv3"}, /* CONF_SSLV3 */
2152 {SSL_OP_NO_TLSv1, MC_SSL_O_NO_TLSV10, ctx_set_TLSv10_func, ssl_set_TLSv10_func, "TLSv1.0"}, /* CONF_TLSV10 */
2153 {SSL_OP_NO_TLSv1_1, MC_SSL_O_NO_TLSV11, ctx_set_TLSv11_func, ssl_set_TLSv11_func, "TLSv1.1"}, /* CONF_TLSV11 */
2154 {SSL_OP_NO_TLSv1_2, MC_SSL_O_NO_TLSV12, ctx_set_TLSv12_func, ssl_set_TLSv12_func, "TLSv1.2"}, /* CONF_TLSV12 */
2155 {SSL_OP_NO_TLSv1_3, MC_SSL_O_NO_TLSV13, ctx_set_TLSv13_func, ssl_set_TLSv13_func, "TLSv1.3"}, /* CONF_TLSV13 */
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002156};
2157
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002158static void ssl_sock_switchctx_set(SSL *ssl, SSL_CTX *ctx)
2159{
2160 SSL_set_verify(ssl, SSL_CTX_get_verify_mode(ctx), ssl_sock_bind_verifycbk);
2161 SSL_set_client_CA_list(ssl, SSL_dup_CA_list(SSL_CTX_get_client_CA_list(ctx)));
2162 SSL_set_SSL_CTX(ssl, ctx);
2163}
2164
Willy Tarreau5db847a2019-05-09 14:13:35 +02002165#if ((HA_OPENSSL_VERSION_NUMBER >= 0x10101000L) || defined(OPENSSL_IS_BORINGSSL))
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002166
2167static int ssl_sock_switchctx_err_cbk(SSL *ssl, int *al, void *priv)
2168{
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002169 struct bind_conf *s = priv;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002170 (void)al; /* shut gcc stupid warning */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002171
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002172 if (SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name) || s->generate_certs)
2173 return SSL_TLSEXT_ERR_OK;
2174 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002175}
2176
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002177#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002178static int ssl_sock_switchctx_cbk(const struct ssl_early_callback_ctx *ctx)
2179{
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002180 SSL *ssl = ctx->ssl;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002181#else
2182static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *arg)
2183{
2184#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002185 struct connection *conn;
2186 struct bind_conf *s;
2187 const uint8_t *extension_data;
2188 size_t extension_len;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002189 int has_rsa_sig = 0, has_ecdsa_sig = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002190
2191 char *wildp = NULL;
2192 const uint8_t *servername;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002193 size_t servername_len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002194 struct ebmb_node *node, *n, *node_ecdsa = NULL, *node_rsa = NULL, *node_anonymous = NULL;
Olivier Houchardc2aae742017-09-22 18:26:28 +02002195 int allow_early = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002196 int i;
2197
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002198 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Willy Tarreaua8825522018-10-15 13:20:07 +02002199 s = __objt_listener(conn->target)->bind_conf;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002200
Olivier Houchard9679ac92017-10-27 14:58:08 +02002201 if (s->ssl_conf.early_data)
Olivier Houchardc2aae742017-09-22 18:26:28 +02002202 allow_early = 1;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002203#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002204 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_server_name,
2205 &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002206#else
2207 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_server_name, &extension_data, &extension_len)) {
2208#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002209 /*
2210 * The server_name extension was given too much extensibility when it
2211 * was written, so parsing the normal case is a bit complex.
2212 */
2213 size_t len;
2214 if (extension_len <= 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002215 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002216 /* Extract the length of the supplied list of names. */
2217 len = (*extension_data++) << 8;
2218 len |= *extension_data++;
2219 if (len + 2 != extension_len)
2220 goto abort;
2221 /*
2222 * The list in practice only has a single element, so we only consider
2223 * the first one.
2224 */
2225 if (len == 0 || *extension_data++ != TLSEXT_NAMETYPE_host_name)
2226 goto abort;
2227 extension_len = len - 1;
2228 /* Now we can finally pull out the byte array with the actual hostname. */
2229 if (extension_len <= 2)
2230 goto abort;
2231 len = (*extension_data++) << 8;
2232 len |= *extension_data++;
2233 if (len == 0 || len + 2 > extension_len || len > TLSEXT_MAXLEN_host_name
2234 || memchr(extension_data, 0, len) != NULL)
2235 goto abort;
2236 servername = extension_data;
2237 servername_len = len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002238 } else {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002239#if (!defined SSL_NO_GENERATE_CERTIFICATES)
2240 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02002241 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002242 }
2243#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002244 /* without SNI extension, is the default_ctx (need SSL_TLSEXT_ERR_NOACK) */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002245 if (!s->strict_sni) {
William Lallemand21724f02019-11-04 17:56:13 +01002246 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002247 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002248 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchardc2aae742017-09-22 18:26:28 +02002249 goto allow_early;
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002250 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002251 goto abort;
2252 }
2253
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002254 /* extract/check clientHello information */
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002255#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002256 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002257#else
2258 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
2259#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002260 uint8_t sign;
2261 size_t len;
2262 if (extension_len < 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002263 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002264 len = (*extension_data++) << 8;
2265 len |= *extension_data++;
2266 if (len + 2 != extension_len)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002267 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002268 if (len % 2 != 0)
2269 goto abort;
2270 for (; len > 0; len -= 2) {
2271 extension_data++; /* hash */
2272 sign = *extension_data++;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002273 switch (sign) {
2274 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002275 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002276 break;
2277 case TLSEXT_signature_ecdsa:
2278 has_ecdsa_sig = 1;
2279 break;
2280 default:
2281 continue;
2282 }
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002283 if (has_ecdsa_sig && has_rsa_sig)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002284 break;
2285 }
2286 } else {
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002287 /* without TLSEXT_TYPE_signature_algorithms extension (< TLSv1.2) */
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002288 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002289 }
2290 if (has_ecdsa_sig) { /* in very rare case: has ecdsa sign but not a ECDSA cipher */
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002291 const SSL_CIPHER *cipher;
2292 size_t len;
2293 const uint8_t *cipher_suites;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002294 has_ecdsa_sig = 0;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002295#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002296 len = ctx->cipher_suites_len;
2297 cipher_suites = ctx->cipher_suites;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002298#else
2299 len = SSL_client_hello_get0_ciphers(ssl, &cipher_suites);
2300#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002301 if (len % 2 != 0)
2302 goto abort;
2303 for (; len != 0; len -= 2, cipher_suites += 2) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002304#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002305 uint16_t cipher_suite = (cipher_suites[0] << 8) | cipher_suites[1];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002306 cipher = SSL_get_cipher_by_value(cipher_suite);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002307#else
2308 cipher = SSL_CIPHER_find(ssl, cipher_suites);
2309#endif
Emmanuel Hocdet019f9b12017-10-02 17:12:06 +02002310 if (cipher && SSL_CIPHER_get_auth_nid(cipher) == NID_auth_ecdsa) {
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002311 has_ecdsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002312 break;
2313 }
2314 }
2315 }
2316
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002317 for (i = 0; i < trash.size && i < servername_len; i++) {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002318 trash.area[i] = tolower(servername[i]);
2319 if (!wildp && (trash.area[i] == '.'))
2320 wildp = &trash.area[i];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002321 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002322 trash.area[i] = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002323
William Lallemand150bfa82019-09-19 17:12:49 +02002324 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002325
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002326 for (i = 0; i < 2; i++) {
2327 if (i == 0) /* lookup in full qualified names */
2328 node = ebst_lookup(&s->sni_ctx, trash.area);
2329 else if (i == 1 && wildp) /* lookup in wildcards names */
2330 node = ebst_lookup(&s->sni_w_ctx, wildp);
2331 else
2332 break;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002333 for (n = node; n; n = ebmb_next_dup(n)) {
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002334 /* lookup a not neg filter */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002335 if (!container_of(n, struct sni_ctx, name)->neg) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002336 switch(container_of(n, struct sni_ctx, name)->kinfo.sig) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002337 case TLSEXT_signature_ecdsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002338 if (!node_ecdsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002339 node_ecdsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002340 break;
2341 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002342 if (!node_rsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002343 node_rsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002344 break;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002345 default: /* TLSEXT_signature_anonymous|dsa */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002346 if (!node_anonymous)
2347 node_anonymous = n;
2348 break;
2349 }
2350 }
2351 }
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002352 /* select by key_signature priority order */
2353 node = (has_ecdsa_sig && node_ecdsa) ? node_ecdsa
2354 : ((has_rsa_sig && node_rsa) ? node_rsa
2355 : (node_anonymous ? node_anonymous
2356 : (node_ecdsa ? node_ecdsa /* no ecdsa signature case (< TLSv1.2) */
2357 : node_rsa /* no rsa signature case (far far away) */
2358 )));
2359 if (node) {
2360 /* switch ctx */
2361 struct ssl_bind_conf *conf = container_of(node, struct sni_ctx, name)->conf;
2362 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
Olivier Houchard35a63cc2017-11-02 19:04:38 +01002363 if (conf) {
2364 methodVersions[conf->ssl_methods.min].ssl_set_version(ssl, SET_MIN);
2365 methodVersions[conf->ssl_methods.max].ssl_set_version(ssl, SET_MAX);
2366 if (conf->early_data)
2367 allow_early = 1;
2368 }
William Lallemand02010472019-10-18 11:02:19 +02002369 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchard35a63cc2017-11-02 19:04:38 +01002370 goto allow_early;
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002371 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002372 }
William Lallemand150bfa82019-09-19 17:12:49 +02002373
William Lallemand02010472019-10-18 11:02:19 +02002374 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002375#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002376 if (s->generate_certs && ssl_sock_generate_certificate(trash.area, s, ssl)) {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002377 /* switch ctx done in ssl_sock_generate_certificate */
Olivier Houchardc2aae742017-09-22 18:26:28 +02002378 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002379 }
2380#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002381 if (!s->strict_sni) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002382 /* no certificate match, is the default_ctx */
William Lallemand21724f02019-11-04 17:56:13 +01002383 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002384 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002385 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002386 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02002387allow_early:
2388#ifdef OPENSSL_IS_BORINGSSL
2389 if (allow_early)
2390 SSL_set_early_data_enabled(ssl, 1);
2391#else
2392 if (!allow_early)
2393 SSL_set_max_early_data(ssl, 0);
2394#endif
2395 return 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002396 abort:
2397 /* abort handshake (was SSL_TLSEXT_ERR_ALERT_FATAL) */
2398 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002399#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002400 return ssl_select_cert_error;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002401#else
2402 *al = SSL_AD_UNRECOGNIZED_NAME;
2403 return 0;
2404#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002405}
2406
2407#else /* OPENSSL_IS_BORINGSSL */
2408
Emeric Brunfc0421f2012-09-07 17:30:07 +02002409/* Sets the SSL ctx of <ssl> to match the advertised server name. Returns a
2410 * warning when no match is found, which implies the default (first) cert
2411 * will keep being used.
2412 */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002413static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *priv)
Emeric Brunfc0421f2012-09-07 17:30:07 +02002414{
2415 const char *servername;
2416 const char *wildp = NULL;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002417 struct ebmb_node *node, *n;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002418 struct bind_conf *s = priv;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002419 int i;
2420 (void)al; /* shut gcc stupid warning */
2421
2422 servername = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002423 if (!servername) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002424#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002425 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl))
2426 return SSL_TLSEXT_ERR_OK;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002427#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002428 if (s->strict_sni)
2429 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002430 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002431 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002432 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002433 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002434 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02002435
Willy Tarreau19d14ef2012-10-29 16:51:55 +01002436 for (i = 0; i < trash.size; i++) {
Emeric Brunfc0421f2012-09-07 17:30:07 +02002437 if (!servername[i])
2438 break;
Willy Tarreauf278eec2020-07-05 21:46:32 +02002439 trash.area[i] = tolower((unsigned char)servername[i]);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002440 if (!wildp && (trash.area[i] == '.'))
2441 wildp = &trash.area[i];
Emeric Brunfc0421f2012-09-07 17:30:07 +02002442 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002443 trash.area[i] = 0;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002444
William Lallemand150bfa82019-09-19 17:12:49 +02002445 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002446 node = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002447 /* lookup in full qualified names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002448 for (n = ebst_lookup(&s->sni_ctx, trash.area); n; n = ebmb_next_dup(n)) {
2449 /* lookup a not neg filter */
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002450 if (!container_of(n, struct sni_ctx, name)->neg) {
2451 node = n;
2452 break;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002453 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002454 }
2455 if (!node && wildp) {
2456 /* lookup in wildcards names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002457 for (n = ebst_lookup(&s->sni_w_ctx, wildp); n; n = ebmb_next_dup(n)) {
2458 /* lookup a not neg filter */
2459 if (!container_of(n, struct sni_ctx, name)->neg) {
2460 node = n;
2461 break;
2462 }
2463 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002464 }
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002465 if (!node) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002466#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002467 if (s->generate_certs && ssl_sock_generate_certificate(servername, s, ssl)) {
2468 /* switch ctx done in ssl_sock_generate_certificate */
William Lallemand150bfa82019-09-19 17:12:49 +02002469 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002470 return SSL_TLSEXT_ERR_OK;
2471 }
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002472#endif
William Lallemand21724f02019-11-04 17:56:13 +01002473 if (s->strict_sni) {
2474 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002475 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002476 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002477 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002478 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002479 return SSL_TLSEXT_ERR_OK;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002480 }
2481
2482 /* switch ctx */
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002483 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
William Lallemand150bfa82019-09-19 17:12:49 +02002484 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emeric Brunfc0421f2012-09-07 17:30:07 +02002485 return SSL_TLSEXT_ERR_OK;
2486}
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002487#endif /* (!) OPENSSL_IS_BORINGSSL */
Emeric Brunfc0421f2012-09-07 17:30:07 +02002488#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
2489
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002490#ifndef OPENSSL_NO_DH
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002491
2492static DH * ssl_get_dh_1024(void)
2493{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002494 static unsigned char dh1024_p[]={
2495 0xFA,0xF9,0x2A,0x22,0x2A,0xA7,0x7F,0xE1,0x67,0x4E,0x53,0xF7,
2496 0x56,0x13,0xC3,0xB1,0xE3,0x29,0x6B,0x66,0x31,0x6A,0x7F,0xB3,
2497 0xC2,0x68,0x6B,0xCB,0x1D,0x57,0x39,0x1D,0x1F,0xFF,0x1C,0xC9,
2498 0xA6,0xA4,0x98,0x82,0x31,0x5D,0x25,0xFF,0x8A,0xE0,0x73,0x96,
2499 0x81,0xC8,0x83,0x79,0xC1,0x5A,0x04,0xF8,0x37,0x0D,0xA8,0x3D,
2500 0xAE,0x74,0xBC,0xDB,0xB6,0xA4,0x75,0xD9,0x71,0x8A,0xA0,0x17,
2501 0x9E,0x2D,0xC8,0xA8,0xDF,0x2C,0x5F,0x82,0x95,0xF8,0x92,0x9B,
2502 0xA7,0x33,0x5F,0x89,0x71,0xC8,0x2D,0x6B,0x18,0x86,0xC4,0x94,
2503 0x22,0xA5,0x52,0x8D,0xF6,0xF6,0xD2,0x37,0x92,0x0F,0xA5,0xCC,
2504 0xDB,0x7B,0x1D,0x3D,0xA1,0x31,0xB7,0x80,0x8F,0x0B,0x67,0x5E,
2505 0x36,0xA5,0x60,0x0C,0xF1,0x95,0x33,0x8B,
2506 };
2507 static unsigned char dh1024_g[]={
2508 0x02,
2509 };
2510
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002511 BIGNUM *p;
2512 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002513 DH *dh = DH_new();
2514 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002515 p = BN_bin2bn(dh1024_p, sizeof dh1024_p, NULL);
2516 g = BN_bin2bn(dh1024_g, sizeof dh1024_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002517
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002518 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002519 DH_free(dh);
2520 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002521 } else {
2522 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002523 }
2524 }
2525 return dh;
2526}
2527
2528static DH *ssl_get_dh_2048(void)
2529{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002530 static unsigned char dh2048_p[]={
2531 0xEC,0x86,0xF8,0x70,0xA0,0x33,0x16,0xEC,0x05,0x1A,0x73,0x59,
2532 0xCD,0x1F,0x8B,0xF8,0x29,0xE4,0xD2,0xCF,0x52,0xDD,0xC2,0x24,
2533 0x8D,0xB5,0x38,0x9A,0xFB,0x5C,0xA4,0xE4,0xB2,0xDA,0xCE,0x66,
2534 0x50,0x74,0xA6,0x85,0x4D,0x4B,0x1D,0x30,0xB8,0x2B,0xF3,0x10,
2535 0xE9,0xA7,0x2D,0x05,0x71,0xE7,0x81,0xDF,0x8B,0x59,0x52,0x3B,
2536 0x5F,0x43,0x0B,0x68,0xF1,0xDB,0x07,0xBE,0x08,0x6B,0x1B,0x23,
2537 0xEE,0x4D,0xCC,0x9E,0x0E,0x43,0xA0,0x1E,0xDF,0x43,0x8C,0xEC,
2538 0xBE,0xBE,0x90,0xB4,0x51,0x54,0xB9,0x2F,0x7B,0x64,0x76,0x4E,
2539 0x5D,0xD4,0x2E,0xAE,0xC2,0x9E,0xAE,0x51,0x43,0x59,0xC7,0x77,
2540 0x9C,0x50,0x3C,0x0E,0xED,0x73,0x04,0x5F,0xF1,0x4C,0x76,0x2A,
2541 0xD8,0xF8,0xCF,0xFC,0x34,0x40,0xD1,0xB4,0x42,0x61,0x84,0x66,
2542 0x42,0x39,0x04,0xF8,0x68,0xB2,0x62,0xD7,0x55,0xED,0x1B,0x74,
2543 0x75,0x91,0xE0,0xC5,0x69,0xC1,0x31,0x5C,0xDB,0x7B,0x44,0x2E,
2544 0xCE,0x84,0x58,0x0D,0x1E,0x66,0x0C,0xC8,0x44,0x9E,0xFD,0x40,
2545 0x08,0x67,0x5D,0xFB,0xA7,0x76,0x8F,0x00,0x11,0x87,0xE9,0x93,
2546 0xF9,0x7D,0xC4,0xBC,0x74,0x55,0x20,0xD4,0x4A,0x41,0x2F,0x43,
2547 0x42,0x1A,0xC1,0xF2,0x97,0x17,0x49,0x27,0x37,0x6B,0x2F,0x88,
2548 0x7E,0x1C,0xA0,0xA1,0x89,0x92,0x27,0xD9,0x56,0x5A,0x71,0xC1,
2549 0x56,0x37,0x7E,0x3A,0x9D,0x05,0xE7,0xEE,0x5D,0x8F,0x82,0x17,
2550 0xBC,0xE9,0xC2,0x93,0x30,0x82,0xF9,0xF4,0xC9,0xAE,0x49,0xDB,
2551 0xD0,0x54,0xB4,0xD9,0x75,0x4D,0xFA,0x06,0xB8,0xD6,0x38,0x41,
2552 0xB7,0x1F,0x77,0xF3,
2553 };
2554 static unsigned char dh2048_g[]={
2555 0x02,
2556 };
2557
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002558 BIGNUM *p;
2559 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002560 DH *dh = DH_new();
2561 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002562 p = BN_bin2bn(dh2048_p, sizeof dh2048_p, NULL);
2563 g = BN_bin2bn(dh2048_g, sizeof dh2048_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002564
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002565 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002566 DH_free(dh);
2567 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002568 } else {
2569 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002570 }
2571 }
2572 return dh;
2573}
2574
2575static DH *ssl_get_dh_4096(void)
2576{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002577 static unsigned char dh4096_p[]={
2578 0xDE,0x16,0x94,0xCD,0x99,0x58,0x07,0xF1,0xF7,0x32,0x96,0x11,
2579 0x04,0x82,0xD4,0x84,0x72,0x80,0x99,0x06,0xCA,0xF0,0xA3,0x68,
2580 0x07,0xCE,0x64,0x50,0xE7,0x74,0x45,0x20,0x80,0x5E,0x4D,0xAD,
2581 0xA5,0xB6,0xED,0xFA,0x80,0x6C,0x3B,0x35,0xC4,0x9A,0x14,0x6B,
2582 0x32,0xBB,0xFD,0x1F,0x17,0x8E,0xB7,0x1F,0xD6,0xFA,0x3F,0x7B,
2583 0xEE,0x16,0xA5,0x62,0x33,0x0D,0xED,0xBC,0x4E,0x58,0xE5,0x47,
2584 0x4D,0xE9,0xAB,0x8E,0x38,0xD3,0x6E,0x90,0x57,0xE3,0x22,0x15,
2585 0x33,0xBD,0xF6,0x43,0x45,0xB5,0x10,0x0A,0xBE,0x2C,0xB4,0x35,
2586 0xB8,0x53,0x8D,0xAD,0xFB,0xA7,0x1F,0x85,0x58,0x41,0x7A,0x79,
2587 0x20,0x68,0xB3,0xE1,0x3D,0x08,0x76,0xBF,0x86,0x0D,0x49,0xE3,
2588 0x82,0x71,0x8C,0xB4,0x8D,0x81,0x84,0xD4,0xE7,0xBE,0x91,0xDC,
2589 0x26,0x39,0x48,0x0F,0x35,0xC4,0xCA,0x65,0xE3,0x40,0x93,0x52,
2590 0x76,0x58,0x7D,0xDD,0x51,0x75,0xDC,0x69,0x61,0xBF,0x47,0x2C,
2591 0x16,0x68,0x2D,0xC9,0x29,0xD3,0xE6,0xC0,0x99,0x48,0xA0,0x9A,
2592 0xC8,0x78,0xC0,0x6D,0x81,0x67,0x12,0x61,0x3F,0x71,0xBA,0x41,
2593 0x1F,0x6C,0x89,0x44,0x03,0xBA,0x3B,0x39,0x60,0xAA,0x28,0x55,
2594 0x59,0xAE,0xB8,0xFA,0xCB,0x6F,0xA5,0x1A,0xF7,0x2B,0xDD,0x52,
2595 0x8A,0x8B,0xE2,0x71,0xA6,0x5E,0x7E,0xD8,0x2E,0x18,0xE0,0x66,
2596 0xDF,0xDD,0x22,0x21,0x99,0x52,0x73,0xA6,0x33,0x20,0x65,0x0E,
2597 0x53,0xE7,0x6B,0x9B,0xC5,0xA3,0x2F,0x97,0x65,0x76,0xD3,0x47,
2598 0x23,0x77,0x12,0xB6,0x11,0x7B,0x24,0xED,0xF1,0xEF,0xC0,0xE2,
2599 0xA3,0x7E,0x67,0x05,0x3E,0x96,0x4D,0x45,0xC2,0x18,0xD1,0x73,
2600 0x9E,0x07,0xF3,0x81,0x6E,0x52,0x63,0xF6,0x20,0x76,0xB9,0x13,
2601 0xD2,0x65,0x30,0x18,0x16,0x09,0x16,0x9E,0x8F,0xF1,0xD2,0x10,
2602 0x5A,0xD3,0xD4,0xAF,0x16,0x61,0xDA,0x55,0x2E,0x18,0x5E,0x14,
2603 0x08,0x54,0x2E,0x2A,0x25,0xA2,0x1A,0x9B,0x8B,0x32,0xA9,0xFD,
2604 0xC2,0x48,0x96,0xE1,0x80,0xCA,0xE9,0x22,0x17,0xBB,0xCE,0x3E,
2605 0x9E,0xED,0xC7,0xF1,0x1F,0xEC,0x17,0x21,0xDC,0x7B,0x82,0x48,
2606 0x8E,0xBB,0x4B,0x9D,0x5B,0x04,0x04,0xDA,0xDB,0x39,0xDF,0x01,
2607 0x40,0xC3,0xAA,0x26,0x23,0x89,0x75,0xC6,0x0B,0xD0,0xA2,0x60,
2608 0x6A,0xF1,0xCC,0x65,0x18,0x98,0x1B,0x52,0xD2,0x74,0x61,0xCC,
2609 0xBD,0x60,0xAE,0xA3,0xA0,0x66,0x6A,0x16,0x34,0x92,0x3F,0x41,
2610 0x40,0x31,0x29,0xC0,0x2C,0x63,0xB2,0x07,0x8D,0xEB,0x94,0xB8,
2611 0xE8,0x47,0x92,0x52,0x93,0x6A,0x1B,0x7E,0x1A,0x61,0xB3,0x1B,
2612 0xF0,0xD6,0x72,0x9B,0xF1,0xB0,0xAF,0xBF,0x3E,0x65,0xEF,0x23,
2613 0x1D,0x6F,0xFF,0x70,0xCD,0x8A,0x4C,0x8A,0xA0,0x72,0x9D,0xBE,
2614 0xD4,0xBB,0x24,0x47,0x4A,0x68,0xB5,0xF5,0xC6,0xD5,0x7A,0xCD,
2615 0xCA,0x06,0x41,0x07,0xAD,0xC2,0x1E,0xE6,0x54,0xA7,0xAD,0x03,
2616 0xD9,0x12,0xC1,0x9C,0x13,0xB1,0xC9,0x0A,0x43,0x8E,0x1E,0x08,
2617 0xCE,0x50,0x82,0x73,0x5F,0xA7,0x55,0x1D,0xD9,0x59,0xAC,0xB5,
2618 0xEA,0x02,0x7F,0x6C,0x5B,0x74,0x96,0x98,0x67,0x24,0xA3,0x0F,
2619 0x15,0xFC,0xA9,0x7D,0x3E,0x67,0xD1,0x70,0xF8,0x97,0xF3,0x67,
2620 0xC5,0x8C,0x88,0x44,0x08,0x02,0xC7,0x2B,
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002621 };
Remi Gacogned3a341a2015-05-29 16:26:17 +02002622 static unsigned char dh4096_g[]={
2623 0x02,
2624 };
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002625
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002626 BIGNUM *p;
2627 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002628 DH *dh = DH_new();
2629 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002630 p = BN_bin2bn(dh4096_p, sizeof dh4096_p, NULL);
2631 g = BN_bin2bn(dh4096_g, sizeof dh4096_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002632
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002633 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002634 DH_free(dh);
2635 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002636 } else {
2637 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002638 }
2639 }
2640 return dh;
2641}
2642
2643/* Returns Diffie-Hellman parameters matching the private key length
Willy Tarreauef934602016-12-22 23:12:01 +01002644 but not exceeding global_ssl.default_dh_param */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002645static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen)
2646{
2647 DH *dh = NULL;
2648 EVP_PKEY *pkey = SSL_get_privatekey(ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002649 int type;
2650
2651 type = pkey ? EVP_PKEY_base_id(pkey) : EVP_PKEY_NONE;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002652
2653 /* The keylen supplied by OpenSSL can only be 512 or 1024.
2654 See ssl3_send_server_key_exchange() in ssl/s3_srvr.c
2655 */
2656 if (type == EVP_PKEY_RSA || type == EVP_PKEY_DSA) {
2657 keylen = EVP_PKEY_bits(pkey);
2658 }
2659
Willy Tarreauef934602016-12-22 23:12:01 +01002660 if (keylen > global_ssl.default_dh_param) {
2661 keylen = global_ssl.default_dh_param;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002662 }
2663
Remi Gacogned3a341a2015-05-29 16:26:17 +02002664 if (keylen >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002665 dh = local_dh_4096;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002666 }
2667 else if (keylen >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002668 dh = local_dh_2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002669 }
2670 else {
Remi Gacogne8de54152014-07-15 11:36:40 +02002671 dh = local_dh_1024;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002672 }
2673
2674 return dh;
2675}
2676
Remi Gacogne47783ef2015-05-29 15:53:22 +02002677static DH * ssl_sock_get_dh_from_file(const char *filename)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002678{
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002679 DH *dh = NULL;
Remi Gacogne47783ef2015-05-29 15:53:22 +02002680 BIO *in = BIO_new(BIO_s_file());
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002681
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002682 if (in == NULL)
2683 goto end;
2684
Remi Gacogne47783ef2015-05-29 15:53:22 +02002685 if (BIO_read_filename(in, filename) <= 0)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002686 goto end;
2687
Remi Gacogne47783ef2015-05-29 15:53:22 +02002688 dh = PEM_read_bio_DHparams(in, NULL, NULL, NULL);
2689
2690end:
2691 if (in)
2692 BIO_free(in);
2693
Emeric Brune1b4ed42018-08-16 15:14:12 +02002694 ERR_clear_error();
2695
Remi Gacogne47783ef2015-05-29 15:53:22 +02002696 return dh;
2697}
2698
2699int ssl_sock_load_global_dh_param_from_file(const char *filename)
2700{
2701 global_dh = ssl_sock_get_dh_from_file(filename);
2702
2703 if (global_dh) {
2704 return 0;
2705 }
2706
2707 return -1;
2708}
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002709#endif
2710
William Lallemand9117de92019-10-04 00:29:42 +02002711/* This function allocates a sni_ctx and adds it to the ckch_inst */
William Lallemand1d29c742019-10-04 00:53:29 +02002712static int ckch_inst_add_cert_sni(SSL_CTX *ctx, struct ckch_inst *ckch_inst,
William Lallemand9117de92019-10-04 00:29:42 +02002713 struct bind_conf *s, struct ssl_bind_conf *conf,
2714 struct pkey_info kinfo, char *name, int order)
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002715{
2716 struct sni_ctx *sc;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002717 int wild = 0, neg = 0;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002718
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002719 if (*name == '!') {
2720 neg = 1;
2721 name++;
2722 }
2723 if (*name == '*') {
2724 wild = 1;
2725 name++;
2726 }
2727 /* !* filter is a nop */
2728 if (neg && wild)
2729 return order;
2730 if (*name) {
2731 int j, len;
2732 len = strlen(name);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002733 for (j = 0; j < len && j < trash.size; j++)
Willy Tarreauf278eec2020-07-05 21:46:32 +02002734 trash.area[j] = tolower((unsigned char)name[j]);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002735 if (j >= trash.size)
William Lallemandfe49bb32019-10-03 23:46:33 +02002736 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002737 trash.area[j] = 0;
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002738
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002739 sc = malloc(sizeof(struct sni_ctx) + len + 1);
Thierry FOURNIER / OZON.IO7a3bd3b2016-10-06 10:35:29 +02002740 if (!sc)
William Lallemandfe49bb32019-10-03 23:46:33 +02002741 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002742 memcpy(sc->name.key, trash.area, len + 1);
William Lallemand02e19a52020-04-08 16:11:26 +02002743 SSL_CTX_up_ref(ctx);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002744 sc->ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002745 sc->conf = conf;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002746 sc->kinfo = kinfo;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002747 sc->order = order++;
2748 sc->neg = neg;
William Lallemand1d29c742019-10-04 00:53:29 +02002749 sc->wild = wild;
2750 sc->name.node.leaf_p = NULL;
William Lallemandcfca1422020-03-05 10:17:47 +01002751 sc->ckch_inst = ckch_inst;
William Lallemand1d29c742019-10-04 00:53:29 +02002752 LIST_ADDQ(&ckch_inst->sni_ctx, &sc->by_ckch_inst);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002753 }
2754 return order;
2755}
2756
William Lallemand6af03992019-07-23 15:00:54 +02002757/*
William Lallemand1d29c742019-10-04 00:53:29 +02002758 * Insert the sni_ctxs that are listed in the ckch_inst, in the bind_conf's sni_ctx tree
2759 * This function can't return an error.
2760 *
2761 * *CAUTION*: The caller must lock the sni tree if called in multithreading mode
2762 */
William Lallemandc756bbd2020-05-13 17:23:59 +02002763void ssl_sock_load_cert_sni(struct ckch_inst *ckch_inst, struct bind_conf *bind_conf)
William Lallemand1d29c742019-10-04 00:53:29 +02002764{
2765
2766 struct sni_ctx *sc0, *sc0b, *sc1;
2767 struct ebmb_node *node;
William Lallemand21724f02019-11-04 17:56:13 +01002768 int def = 0;
William Lallemand1d29c742019-10-04 00:53:29 +02002769
2770 list_for_each_entry_safe(sc0, sc0b, &ckch_inst->sni_ctx, by_ckch_inst) {
2771
2772 /* ignore if sc0 was already inserted in a tree */
2773 if (sc0->name.node.leaf_p)
2774 continue;
2775
2776 /* Check for duplicates. */
2777 if (sc0->wild)
2778 node = ebst_lookup(&bind_conf->sni_w_ctx, (char *)sc0->name.key);
2779 else
2780 node = ebst_lookup(&bind_conf->sni_ctx, (char *)sc0->name.key);
2781
2782 for (; node; node = ebmb_next_dup(node)) {
2783 sc1 = ebmb_entry(node, struct sni_ctx, name);
2784 if (sc1->ctx == sc0->ctx && sc1->conf == sc0->conf
2785 && sc1->neg == sc0->neg && sc1->wild == sc0->wild) {
2786 /* it's a duplicate, we should remove and free it */
2787 LIST_DEL(&sc0->by_ckch_inst);
William Lallemand02e19a52020-04-08 16:11:26 +02002788 SSL_CTX_free(sc0->ctx);
William Lallemand1d29c742019-10-04 00:53:29 +02002789 free(sc0);
2790 sc0 = NULL;
William Lallemande15029b2019-10-14 10:46:58 +02002791 break;
William Lallemand1d29c742019-10-04 00:53:29 +02002792 }
2793 }
2794
2795 /* if duplicate, ignore the insertion */
2796 if (!sc0)
2797 continue;
2798
2799 if (sc0->wild)
2800 ebst_insert(&bind_conf->sni_w_ctx, &sc0->name);
2801 else
2802 ebst_insert(&bind_conf->sni_ctx, &sc0->name);
William Lallemand21724f02019-11-04 17:56:13 +01002803
2804 /* replace the default_ctx if required with the first ctx */
2805 if (ckch_inst->is_default && !def) {
William Lallemand02e19a52020-04-08 16:11:26 +02002806 SSL_CTX_free(bind_conf->default_ctx);
2807 SSL_CTX_up_ref(sc0->ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002808 bind_conf->default_ctx = sc0->ctx;
2809 def = 1;
2810 }
William Lallemand1d29c742019-10-04 00:53:29 +02002811 }
2812}
2813
2814/*
William Lallemande3af8fb2019-10-08 11:36:53 +02002815 * tree used to store the ckchs ordered by filename/bundle name
William Lallemand6af03992019-07-23 15:00:54 +02002816 */
William Lallemande3af8fb2019-10-08 11:36:53 +02002817struct eb_root ckchs_tree = EB_ROOT_UNIQUE;
William Lallemand6af03992019-07-23 15:00:54 +02002818
William Lallemand2954c472020-03-06 21:54:13 +01002819/* tree of crtlist (crt-list/directory) */
William Lallemandc756bbd2020-05-13 17:23:59 +02002820struct eb_root crtlists_tree = EB_ROOT_UNIQUE;
William Lallemandfa892222019-07-23 16:06:08 +02002821
Emeric Brun7a883362019-10-17 13:27:40 +02002822/* Loads Diffie-Hellman parameter from a ckchs to an SSL_CTX.
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002823 * If there is no DH parameter available in the ckchs, the global
Emeric Brun7a883362019-10-17 13:27:40 +02002824 * DH parameter is loaded into the SSL_CTX and if there is no
2825 * DH parameter available in ckchs nor in global, the default
2826 * DH parameters are applied on the SSL_CTX.
2827 * Returns a bitfield containing the flags:
2828 * ERR_FATAL in any fatal error case
2829 * ERR_ALERT if a reason of the error is availabine in err
2830 * ERR_WARN if a warning is available into err
2831 * The value 0 means there is no error nor warning and
2832 * the operation succeed.
2833 */
William Lallemandfa892222019-07-23 16:06:08 +02002834#ifndef OPENSSL_NO_DH
Emeric Brun7a883362019-10-17 13:27:40 +02002835static int ssl_sock_load_dh_params(SSL_CTX *ctx, const struct cert_key_and_chain *ckch,
2836 const char *path, char **err)
William Lallemandfa892222019-07-23 16:06:08 +02002837{
Emeric Brun7a883362019-10-17 13:27:40 +02002838 int ret = 0;
William Lallemandfa892222019-07-23 16:06:08 +02002839 DH *dh = NULL;
2840
William Lallemanda8c73742019-07-31 18:31:34 +02002841 if (ckch && ckch->dh) {
William Lallemandfa892222019-07-23 16:06:08 +02002842 dh = ckch->dh;
Emeric Bruna9363eb2019-10-17 14:53:03 +02002843 if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
2844 memprintf(err, "%sunable to load the DH parameter specified in '%s'",
2845 err && *err ? *err : "", path);
2846#if defined(SSL_CTX_set_dh_auto)
2847 SSL_CTX_set_dh_auto(ctx, 1);
2848 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2849 err && *err ? *err : "");
2850#else
2851 memprintf(err, "%s, DH ciphers won't be available.\n",
2852 err && *err ? *err : "");
2853#endif
2854 ret |= ERR_WARN;
2855 goto end;
2856 }
William Lallemandfa892222019-07-23 16:06:08 +02002857
2858 if (ssl_dh_ptr_index >= 0) {
2859 /* store a pointer to the DH params to avoid complaining about
2860 ssl-default-dh-param not being set for this SSL_CTX */
2861 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, dh);
2862 }
2863 }
2864 else if (global_dh) {
Emeric Bruna9363eb2019-10-17 14:53:03 +02002865 if (!SSL_CTX_set_tmp_dh(ctx, global_dh)) {
2866 memprintf(err, "%sunable to use the global DH parameter for certificate '%s'",
2867 err && *err ? *err : "", path);
2868#if defined(SSL_CTX_set_dh_auto)
2869 SSL_CTX_set_dh_auto(ctx, 1);
2870 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2871 err && *err ? *err : "");
2872#else
2873 memprintf(err, "%s, DH ciphers won't be available.\n",
2874 err && *err ? *err : "");
2875#endif
2876 ret |= ERR_WARN;
2877 goto end;
2878 }
William Lallemandfa892222019-07-23 16:06:08 +02002879 }
2880 else {
2881 /* Clear openssl global errors stack */
2882 ERR_clear_error();
2883
2884 if (global_ssl.default_dh_param <= 1024) {
2885 /* we are limited to DH parameter of 1024 bits anyway */
2886 if (local_dh_1024 == NULL)
2887 local_dh_1024 = ssl_get_dh_1024();
2888
Emeric Brun7a883362019-10-17 13:27:40 +02002889 if (local_dh_1024 == NULL) {
2890 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
2891 err && *err ? *err : "", path);
2892 ret |= ERR_ALERT | ERR_FATAL;
William Lallemandfa892222019-07-23 16:06:08 +02002893 goto end;
Emeric Brun7a883362019-10-17 13:27:40 +02002894 }
William Lallemandfa892222019-07-23 16:06:08 +02002895
Emeric Bruna9363eb2019-10-17 14:53:03 +02002896 if (!SSL_CTX_set_tmp_dh(ctx, local_dh_1024)) {
2897 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
2898 err && *err ? *err : "", path);
2899#if defined(SSL_CTX_set_dh_auto)
2900 SSL_CTX_set_dh_auto(ctx, 1);
2901 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2902 err && *err ? *err : "");
2903#else
2904 memprintf(err, "%s, DH ciphers won't be available.\n",
2905 err && *err ? *err : "");
2906#endif
2907 ret |= ERR_WARN;
2908 goto end;
2909 }
William Lallemandfa892222019-07-23 16:06:08 +02002910 }
2911 else {
2912 SSL_CTX_set_tmp_dh_callback(ctx, ssl_get_tmp_dh);
2913 }
William Lallemand8d0f8932019-10-17 18:03:58 +02002914 }
2915
William Lallemandf9568fc2019-10-16 18:27:58 +02002916end:
William Lallemandf9568fc2019-10-16 18:27:58 +02002917 ERR_clear_error();
William Lallemandf9568fc2019-10-16 18:27:58 +02002918 return ret;
2919}
Emmanuel Hocdet54227d82019-07-30 17:04:01 +02002920#endif
William Lallemandfa892222019-07-23 16:06:08 +02002921
yanbzhu488a4d22015-12-01 15:16:07 -05002922/* Loads the info in ckch into ctx
Emeric Bruna96b5822019-10-17 13:25:14 +02002923 * Returns a bitfield containing the flags:
2924 * ERR_FATAL in any fatal error case
2925 * ERR_ALERT if the reason of the error is available in err
2926 * ERR_WARN if a warning is available into err
2927 * The value 0 means there is no error nor warning and
2928 * the operation succeed.
yanbzhu488a4d22015-12-01 15:16:07 -05002929 */
2930static int ssl_sock_put_ckch_into_ctx(const char *path, const struct cert_key_and_chain *ckch, SSL_CTX *ctx, char **err)
2931{
Emeric Bruna96b5822019-10-17 13:25:14 +02002932 int errcode = 0;
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002933 STACK_OF(X509) *find_chain = NULL;
Emeric Bruna96b5822019-10-17 13:25:14 +02002934
yanbzhu488a4d22015-12-01 15:16:07 -05002935 if (SSL_CTX_use_PrivateKey(ctx, ckch->key) <= 0) {
2936 memprintf(err, "%sunable to load SSL private key into SSL Context '%s'.\n",
2937 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002938 errcode |= ERR_ALERT | ERR_FATAL;
2939 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05002940 }
2941
2942 if (!SSL_CTX_use_certificate(ctx, ckch->cert)) {
2943 memprintf(err, "%sunable to load SSL certificate into SSL Context '%s'.\n",
2944 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002945 errcode |= ERR_ALERT | ERR_FATAL;
2946 goto end;
yanbzhu488a4d22015-12-01 15:16:07 -05002947 }
2948
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002949 if (ckch->chain) {
2950 find_chain = ckch->chain;
2951 } else {
2952 /* Find Certificate Chain in global */
2953 struct issuer_chain *issuer;
Emmanuel Hocdetef87e0a2020-03-23 11:29:11 +01002954 issuer = ssl_get0_issuer_chain(ckch->cert);
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002955 if (issuer)
2956 find_chain = issuer->chain;
2957 }
William Lallemand85888572020-02-27 14:48:35 +01002958
William Lallemandf187ce62020-06-02 18:27:20 +02002959 /* Load all certs in the ckch into the ctx_chain for the ssl_ctx */
2960 if (find_chain)
2961#ifdef SSL_CTX_set1_chain
2962 if (!SSL_CTX_set1_chain(ctx, find_chain)) {
2963 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'. Make sure you are linking against Openssl >= 1.0.2.\n",
2964 err && *err ? *err : "", path);
2965 errcode |= ERR_ALERT | ERR_FATAL;
2966 goto end;
2967 }
2968#else
2969 { /* legacy compat (< openssl 1.0.2) */
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002970 X509 *ca;
William Lallemandf187ce62020-06-02 18:27:20 +02002971 STACK_OF(X509) *chain;
2972 chain = X509_chain_up_ref(find_chain);
2973 while ((ca = sk_X509_shift(chain)))
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002974 if (!SSL_CTX_add_extra_chain_cert(ctx, ca)) {
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002975 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
2976 err && *err ? *err : "", path);
William Lallemandf187ce62020-06-02 18:27:20 +02002977 X509_free(ca);
2978 sk_X509_pop_free(chain, X509_free);
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002979 errcode |= ERR_ALERT | ERR_FATAL;
2980 goto end;
2981 }
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002982 }
William Lallemandf187ce62020-06-02 18:27:20 +02002983#endif
yanbzhu488a4d22015-12-01 15:16:07 -05002984
William Lallemandfa892222019-07-23 16:06:08 +02002985#ifndef OPENSSL_NO_DH
2986 /* store a NULL pointer to indicate we have not yet loaded
2987 a custom DH param file */
2988 if (ssl_dh_ptr_index >= 0) {
2989 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, NULL);
2990 }
2991
Emeric Brun7a883362019-10-17 13:27:40 +02002992 errcode |= ssl_sock_load_dh_params(ctx, ckch, path, err);
2993 if (errcode & ERR_CODE) {
William Lallemandfa892222019-07-23 16:06:08 +02002994 memprintf(err, "%sunable to load DH parameters from file '%s'.\n",
2995 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002996 goto end;
William Lallemandfa892222019-07-23 16:06:08 +02002997 }
2998#endif
2999
William Lallemanda17f4112019-10-10 15:16:44 +02003000#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
3001 if (sctl_ex_index >= 0 && ckch->sctl) {
3002 if (ssl_sock_load_sctl(ctx, ckch->sctl) < 0) {
3003 memprintf(err, "%s '%s.sctl' is present but cannot be read or parsed'.\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01003004 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003005 errcode |= ERR_ALERT | ERR_FATAL;
3006 goto end;
William Lallemanda17f4112019-10-10 15:16:44 +02003007 }
3008 }
3009#endif
3010
William Lallemand4a660132019-10-14 14:51:41 +02003011#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand246c0242019-10-11 08:59:13 +02003012 /* Load OCSP Info into context */
3013 if (ckch->ocsp_response) {
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01003014 if (ssl_sock_load_ocsp(ctx, ckch, find_chain) < 0) {
Tim Duesterhus93128532019-11-23 23:45:10 +01003015 memprintf(err, "%s '%s.ocsp' is present and activates OCSP but it is impossible to compute the OCSP certificate ID (maybe the issuer could not be found)'.\n",
3016 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003017 errcode |= ERR_ALERT | ERR_FATAL;
3018 goto end;
William Lallemand246c0242019-10-11 08:59:13 +02003019 }
3020 }
William Lallemand246c0242019-10-11 08:59:13 +02003021#endif
3022
Emeric Bruna96b5822019-10-17 13:25:14 +02003023 end:
3024 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05003025}
3026
William Lallemandc4ecddf2019-07-31 16:50:08 +02003027#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhu08ce6ab2015-12-02 13:01:29 -05003028
William Lallemand28a8fce2019-10-04 17:36:55 +02003029static int ssl_sock_populate_sni_keytypes_hplr(const char *str, struct eb_root *sni_keytypes, int key_index)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003030{
3031 struct sni_keytype *s_kt = NULL;
3032 struct ebmb_node *node;
3033 int i;
3034
3035 for (i = 0; i < trash.size; i++) {
3036 if (!str[i])
3037 break;
Willy Tarreauf278eec2020-07-05 21:46:32 +02003038 trash.area[i] = tolower((unsigned char)str[i]);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003039 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02003040 trash.area[i] = 0;
3041 node = ebst_lookup(sni_keytypes, trash.area);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003042 if (!node) {
3043 /* CN not found in tree */
3044 s_kt = malloc(sizeof(struct sni_keytype) + i + 1);
3045 /* Using memcpy here instead of strncpy.
3046 * strncpy will cause sig_abrt errors under certain versions of gcc with -O2
3047 * See: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=60792
3048 */
William Lallemand28a8fce2019-10-04 17:36:55 +02003049 if (!s_kt)
3050 return -1;
3051
Willy Tarreau843b7cb2018-07-13 10:54:26 +02003052 memcpy(s_kt->name.key, trash.area, i+1);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003053 s_kt->keytypes = 0;
3054 ebst_insert(sni_keytypes, &s_kt->name);
3055 } else {
3056 /* CN found in tree */
3057 s_kt = container_of(node, struct sni_keytype, name);
3058 }
3059
3060 /* Mark that this CN has the keytype of key_index via keytypes mask */
3061 s_kt->keytypes |= 1<<key_index;
3062
William Lallemand28a8fce2019-10-04 17:36:55 +02003063 return 0;
3064
William Lallemand6af03992019-07-23 15:00:54 +02003065}
3066
William Lallemandc4ecddf2019-07-31 16:50:08 +02003067#endif
William Lallemand36b84632019-07-18 19:28:17 +02003068
William Lallemandc4ecddf2019-07-31 16:50:08 +02003069#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
3070
William Lallemand36b84632019-07-18 19:28:17 +02003071/*
William Lallemande3af8fb2019-10-08 11:36:53 +02003072 * Take a ckch_store which contains a multi-certificate bundle.
William Lallemand36b84632019-07-18 19:28:17 +02003073 * Group these certificates into a set of SSL_CTX*
yanbzhu08ce6ab2015-12-02 13:01:29 -05003074 * based on shared and unique CN and SAN entries. Add these SSL_CTX* to the SNI tree.
3075 *
Joseph Herlant017b3da2018-11-15 09:07:59 -08003076 * This will allow the user to explicitly group multiple cert/keys for a single purpose
yanbzhu08ce6ab2015-12-02 13:01:29 -05003077 *
Emeric Brun054563d2019-10-17 13:16:58 +02003078 * Returns a bitfield containing the flags:
3079 * ERR_FATAL in any fatal error case
3080 * ERR_ALERT if the reason of the error is available in err
3081 * ERR_WARN if a warning is available into err
William Lallemand36b84632019-07-18 19:28:17 +02003082 *
yanbzhu08ce6ab2015-12-02 13:01:29 -05003083 */
William Lallemandda8584c2020-05-14 10:14:37 +02003084int ckch_inst_new_load_multi_store(const char *path, struct ckch_store *ckchs,
3085 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
3086 char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003087{
William Lallemand36b84632019-07-18 19:28:17 +02003088 int i = 0, n = 0;
3089 struct cert_key_and_chain *certs_and_keys;
William Lallemand4b989f22019-10-04 18:36:55 +02003090 struct eb_root sni_keytypes_map = EB_ROOT;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003091 struct ebmb_node *node;
3092 struct ebmb_node *next;
3093 /* Array of SSL_CTX pointers corresponding to each possible combo
3094 * of keytypes
3095 */
3096 struct key_combo_ctx key_combos[SSL_SOCK_POSSIBLE_KT_COMBOS] = { {0} };
Emeric Brun054563d2019-10-17 13:16:58 +02003097 int errcode = 0;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003098 X509_NAME *xname = NULL;
3099 char *str = NULL;
3100#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3101 STACK_OF(GENERAL_NAME) *names = NULL;
3102#endif
William Lallemand614ca0d2019-10-07 13:52:11 +02003103 struct ckch_inst *ckch_inst;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003104
Emeric Brun054563d2019-10-17 13:16:58 +02003105 *ckchi = NULL;
3106
William Lallemande3af8fb2019-10-08 11:36:53 +02003107 if (!ckchs || !ckchs->ckch || !ckchs->multi) {
William Lallemand36b84632019-07-18 19:28:17 +02003108 memprintf(err, "%sunable to load SSL certificate file '%s' file does not exist.\n",
3109 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003110 return ERR_ALERT | ERR_FATAL;
William Lallemand614ca0d2019-10-07 13:52:11 +02003111 }
3112
3113 ckch_inst = ckch_inst_new();
3114 if (!ckch_inst) {
3115 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3116 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003117 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand614ca0d2019-10-07 13:52:11 +02003118 goto end;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003119 }
3120
William Lallemande3af8fb2019-10-08 11:36:53 +02003121 certs_and_keys = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003122
yanbzhu08ce6ab2015-12-02 13:01:29 -05003123 /* Process each ckch and update keytypes for each CN/SAN
3124 * for example, if CN/SAN www.a.com is associated with
3125 * certs with keytype 0 and 2, then at the end of the loop,
3126 * www.a.com will have:
3127 * keyindex = 0 | 1 | 4 = 5
3128 */
3129 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
William Lallemand28a8fce2019-10-04 17:36:55 +02003130 int ret;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003131
3132 if (!ssl_sock_is_ckch_valid(&certs_and_keys[n]))
3133 continue;
3134
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003135 if (fcount) {
William Lallemand28a8fce2019-10-04 17:36:55 +02003136 for (i = 0; i < fcount; i++) {
3137 ret = ssl_sock_populate_sni_keytypes_hplr(sni_filter[i], &sni_keytypes_map, n);
3138 if (ret < 0) {
3139 memprintf(err, "%sunable to allocate SSL context.\n",
3140 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003141 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003142 goto end;
3143 }
3144 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003145 } else {
3146 /* A lot of the following code is OpenSSL boilerplate for processing CN's and SAN's,
3147 * so the line that contains logic is marked via comments
3148 */
3149 xname = X509_get_subject_name(certs_and_keys[n].cert);
3150 i = -1;
3151 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3152 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003153 ASN1_STRING *value;
3154 value = X509_NAME_ENTRY_get_data(entry);
3155 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003156 /* Important line is here */
William Lallemand28a8fce2019-10-04 17:36:55 +02003157 ret = ssl_sock_populate_sni_keytypes_hplr(str, &sni_keytypes_map, n);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003158
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003159 OPENSSL_free(str);
3160 str = NULL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003161 if (ret < 0) {
3162 memprintf(err, "%sunable to allocate SSL context.\n",
3163 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003164 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003165 goto end;
3166 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003167 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003168 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003169
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003170 /* Do the above logic for each SAN */
yanbzhu08ce6ab2015-12-02 13:01:29 -05003171#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003172 names = X509_get_ext_d2i(certs_and_keys[n].cert, NID_subject_alt_name, NULL, NULL);
3173 if (names) {
3174 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3175 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003176
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003177 if (name->type == GEN_DNS) {
3178 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
3179 /* Important line is here */
William Lallemand28a8fce2019-10-04 17:36:55 +02003180 ret = ssl_sock_populate_sni_keytypes_hplr(str, &sni_keytypes_map, n);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003181
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003182 OPENSSL_free(str);
3183 str = NULL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003184 if (ret < 0) {
3185 memprintf(err, "%sunable to allocate SSL context.\n",
3186 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003187 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003188 goto end;
3189 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003190 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003191 }
3192 }
3193 }
3194 }
3195#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
3196 }
3197
3198 /* If no files found, return error */
3199 if (eb_is_empty(&sni_keytypes_map)) {
3200 memprintf(err, "%sunable to load SSL certificate file '%s' file does not exist.\n",
3201 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003202 errcode |= ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003203 goto end;
3204 }
3205
3206 /* We now have a map of CN/SAN to keytypes that are loaded in
3207 * Iterate through the map to create the SSL_CTX's (if needed)
3208 * and add each CTX to the SNI tree
3209 *
3210 * Some math here:
Joseph Herlant017b3da2018-11-15 09:07:59 -08003211 * There are 2^n - 1 possible combinations, each unique
yanbzhu08ce6ab2015-12-02 13:01:29 -05003212 * combination is denoted by the key in the map. Each key
3213 * has a value between 1 and 2^n - 1. Conveniently, the array
3214 * of SSL_CTX* is sized 2^n. So, we can simply use the i'th
3215 * entry in the array to correspond to the unique combo (key)
3216 * associated with i. This unique key combo (i) will be associated
3217 * with combos[i-1]
3218 */
3219
3220 node = ebmb_first(&sni_keytypes_map);
3221 while (node) {
3222 SSL_CTX *cur_ctx;
Bertrand Jacquin33423092016-11-13 16:37:13 +00003223 char cur_file[MAXPATHLEN+1];
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003224 const struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
yanbzhu08ce6ab2015-12-02 13:01:29 -05003225
3226 str = (char *)container_of(node, struct sni_keytype, name)->name.key;
3227 i = container_of(node, struct sni_keytype, name)->keytypes;
3228 cur_ctx = key_combos[i-1].ctx;
3229
3230 if (cur_ctx == NULL) {
3231 /* need to create SSL_CTX */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003232 cur_ctx = SSL_CTX_new(SSLv23_server_method());
yanbzhu08ce6ab2015-12-02 13:01:29 -05003233 if (cur_ctx == NULL) {
3234 memprintf(err, "%sunable to allocate SSL context.\n",
3235 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003236 errcode |= ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003237 goto end;
3238 }
3239
yanbzhube2774d2015-12-10 15:07:30 -05003240 /* Load all required certs/keys/chains/OCSPs info into SSL_CTX */
yanbzhu08ce6ab2015-12-02 13:01:29 -05003241 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
3242 if (i & (1<<n)) {
3243 /* Key combo contains ckch[n] */
Bertrand Jacquin33423092016-11-13 16:37:13 +00003244 snprintf(cur_file, MAXPATHLEN+1, "%s.%s", path, SSL_SOCK_KEYTYPE_NAMES[n]);
Emeric Bruna96b5822019-10-17 13:25:14 +02003245 errcode |= ssl_sock_put_ckch_into_ctx(cur_file, &certs_and_keys[n], cur_ctx, err);
3246 if (errcode & ERR_CODE)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003247 goto end;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003248 }
3249 }
3250
yanbzhu08ce6ab2015-12-02 13:01:29 -05003251 /* Update key_combos */
3252 key_combos[i-1].ctx = cur_ctx;
3253 }
3254
3255 /* Update SNI Tree */
William Lallemand9117de92019-10-04 00:29:42 +02003256
William Lallemand1d29c742019-10-04 00:53:29 +02003257 key_combos[i-1].order = ckch_inst_add_cert_sni(cur_ctx, ckch_inst, bind_conf, ssl_conf,
William Lallemandfe49bb32019-10-03 23:46:33 +02003258 kinfo, str, key_combos[i-1].order);
3259 if (key_combos[i-1].order < 0) {
3260 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003261 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandfe49bb32019-10-03 23:46:33 +02003262 goto end;
3263 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003264 node = ebmb_next(node);
3265 }
3266
3267
3268 /* Mark a default context if none exists, using the ctx that has the most shared keys */
3269 if (!bind_conf->default_ctx) {
3270 for (i = SSL_SOCK_POSSIBLE_KT_COMBOS - 1; i >= 0; i--) {
3271 if (key_combos[i].ctx) {
3272 bind_conf->default_ctx = key_combos[i].ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003273 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003274 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003275 SSL_CTX_up_ref(bind_conf->default_ctx);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003276 break;
3277 }
3278 }
3279 }
3280
William Lallemand614ca0d2019-10-07 13:52:11 +02003281 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003282 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003283 ckch_inst->ckch_store = ckchs;
William Lallemand02e19a52020-04-08 16:11:26 +02003284
yanbzhu08ce6ab2015-12-02 13:01:29 -05003285end:
3286
3287 if (names)
3288 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
3289
yanbzhu08ce6ab2015-12-02 13:01:29 -05003290 node = ebmb_first(&sni_keytypes_map);
3291 while (node) {
3292 next = ebmb_next(node);
3293 ebmb_delete(node);
William Lallemand8ed5b962019-10-04 17:24:39 +02003294 free(ebmb_entry(node, struct sni_keytype, name));
yanbzhu08ce6ab2015-12-02 13:01:29 -05003295 node = next;
3296 }
3297
William Lallemand02e19a52020-04-08 16:11:26 +02003298 /* we need to free the ctx since we incremented the refcount where it's used */
3299 for (i = 0; i < SSL_SOCK_POSSIBLE_KT_COMBOS; i++) {
3300 if (key_combos[i].ctx)
3301 SSL_CTX_free(key_combos[i].ctx);
3302 }
3303
Emeric Brun054563d2019-10-17 13:16:58 +02003304 if (errcode & ERR_CODE && ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003305 if (ckch_inst->is_default) {
3306 SSL_CTX_free(bind_conf->default_ctx);
3307 bind_conf->default_ctx = NULL;
3308 }
3309
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003310 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003311 ckch_inst = NULL;
William Lallemand0c6d12f2019-10-04 18:38:51 +02003312 }
3313
Emeric Brun054563d2019-10-17 13:16:58 +02003314 *ckchi = ckch_inst;
3315 return errcode;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003316}
3317#else
3318/* This is a dummy, that just logs an error and returns error */
William Lallemandda8584c2020-05-14 10:14:37 +02003319int ckch_inst_new_load_multi_store(const char *path, struct ckch_store *ckchs,
3320 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
3321 char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003322{
3323 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3324 err && *err ? *err : "", path, strerror(errno));
Emeric Brun054563d2019-10-17 13:16:58 +02003325 return ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003326}
3327
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003328#endif /* #if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL: Support for loading multiple certs into a single SSL_CTX */
yanbzhu488a4d22015-12-01 15:16:07 -05003329
William Lallemand614ca0d2019-10-07 13:52:11 +02003330/*
3331 * This function allocate a ckch_inst and create its snis
Emeric Brun054563d2019-10-17 13:16:58 +02003332 *
3333 * Returns a bitfield containing the flags:
3334 * ERR_FATAL in any fatal error case
3335 * ERR_ALERT if the reason of the error is available in err
3336 * ERR_WARN if a warning is available into err
William Lallemand614ca0d2019-10-07 13:52:11 +02003337 */
William Lallemandc756bbd2020-05-13 17:23:59 +02003338int ckch_inst_new_load_store(const char *path, struct ckch_store *ckchs, struct bind_conf *bind_conf,
Emeric Brun054563d2019-10-17 13:16:58 +02003339 struct ssl_bind_conf *ssl_conf, char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003340{
William Lallemandc9402072019-05-15 15:33:54 +02003341 SSL_CTX *ctx;
William Lallemandc9402072019-05-15 15:33:54 +02003342 int i;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003343 int order = 0;
3344 X509_NAME *xname;
3345 char *str;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003346 EVP_PKEY *pkey;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003347 struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
Emeric Brunfc0421f2012-09-07 17:30:07 +02003348#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3349 STACK_OF(GENERAL_NAME) *names;
3350#endif
William Lallemand36b84632019-07-18 19:28:17 +02003351 struct cert_key_and_chain *ckch;
William Lallemand614ca0d2019-10-07 13:52:11 +02003352 struct ckch_inst *ckch_inst = NULL;
Emeric Brun054563d2019-10-17 13:16:58 +02003353 int errcode = 0;
3354
3355 *ckchi = NULL;
William Lallemanda59191b2019-05-15 16:08:56 +02003356
William Lallemande3af8fb2019-10-08 11:36:53 +02003357 if (!ckchs || !ckchs->ckch)
Emeric Brun054563d2019-10-17 13:16:58 +02003358 return ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003359
William Lallemande3af8fb2019-10-08 11:36:53 +02003360 ckch = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003361
William Lallemandc9402072019-05-15 15:33:54 +02003362 ctx = SSL_CTX_new(SSLv23_server_method());
3363 if (!ctx) {
3364 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3365 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003366 errcode |= ERR_ALERT | ERR_FATAL;
3367 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003368 }
3369
Emeric Bruna96b5822019-10-17 13:25:14 +02003370 errcode |= ssl_sock_put_ckch_into_ctx(path, ckch, ctx, err);
3371 if (errcode & ERR_CODE)
William Lallemand614ca0d2019-10-07 13:52:11 +02003372 goto error;
William Lallemand614ca0d2019-10-07 13:52:11 +02003373
3374 ckch_inst = ckch_inst_new();
3375 if (!ckch_inst) {
3376 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3377 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003378 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003379 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003380 }
3381
William Lallemand36b84632019-07-18 19:28:17 +02003382 pkey = X509_get_pubkey(ckch->cert);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003383 if (pkey) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003384 kinfo.bits = EVP_PKEY_bits(pkey);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003385 switch(EVP_PKEY_base_id(pkey)) {
3386 case EVP_PKEY_RSA:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003387 kinfo.sig = TLSEXT_signature_rsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003388 break;
3389 case EVP_PKEY_EC:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003390 kinfo.sig = TLSEXT_signature_ecdsa;
3391 break;
3392 case EVP_PKEY_DSA:
3393 kinfo.sig = TLSEXT_signature_dsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003394 break;
3395 }
3396 EVP_PKEY_free(pkey);
3397 }
3398
Emeric Brun50bcecc2013-04-22 13:05:23 +02003399 if (fcount) {
William Lallemandfe49bb32019-10-03 23:46:33 +02003400 while (fcount--) {
William Lallemand1d29c742019-10-04 00:53:29 +02003401 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, sni_filter[fcount], order);
William Lallemandfe49bb32019-10-03 23:46:33 +02003402 if (order < 0) {
3403 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003404 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003405 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003406 }
3407 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003408 }
3409 else {
Emeric Brunfc0421f2012-09-07 17:30:07 +02003410#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
William Lallemand36b84632019-07-18 19:28:17 +02003411 names = X509_get_ext_d2i(ckch->cert, NID_subject_alt_name, NULL, NULL);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003412 if (names) {
3413 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3414 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
3415 if (name->type == GEN_DNS) {
3416 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003417 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003418 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003419 if (order < 0) {
3420 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003421 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003422 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003423 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003424 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003425 }
3426 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003427 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
Emeric Brunfc0421f2012-09-07 17:30:07 +02003428 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003429#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
William Lallemand36b84632019-07-18 19:28:17 +02003430 xname = X509_get_subject_name(ckch->cert);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003431 i = -1;
3432 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3433 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003434 ASN1_STRING *value;
3435
3436 value = X509_NAME_ENTRY_get_data(entry);
3437 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003438 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003439 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003440 if (order < 0) {
3441 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003442 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003443 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003444 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003445 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003446 }
3447 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003448 /* we must not free the SSL_CTX anymore below, since it's already in
3449 * the tree, so it will be discovered and cleaned in time.
3450 */
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003451
Emeric Brunfc0421f2012-09-07 17:30:07 +02003452#ifndef SSL_CTRL_SET_TLSEXT_HOSTNAME
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003453 if (bind_conf->default_ctx) {
Willy Tarreaueb6cead2012-09-20 19:43:14 +02003454 memprintf(err, "%sthis version of openssl cannot load multiple SSL certificates.\n",
3455 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003456 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003457 goto error;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003458 }
3459#endif
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003460 if (!bind_conf->default_ctx) {
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003461 bind_conf->default_ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003462 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003463 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003464 SSL_CTX_up_ref(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003465 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003466
William Lallemand9117de92019-10-04 00:29:42 +02003467 /* everything succeed, the ckch instance can be used */
3468 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003469 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003470 ckch_inst->ckch_store = ckchs;
William Lallemand9117de92019-10-04 00:29:42 +02003471
William Lallemand02e19a52020-04-08 16:11:26 +02003472 SSL_CTX_free(ctx); /* we need to free the ctx since we incremented the refcount where it's used */
3473
Emeric Brun054563d2019-10-17 13:16:58 +02003474 *ckchi = ckch_inst;
3475 return errcode;
William Lallemandd9199372019-10-04 15:37:05 +02003476
3477error:
3478 /* free the allocated sni_ctxs */
William Lallemand614ca0d2019-10-07 13:52:11 +02003479 if (ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003480 if (ckch_inst->is_default)
3481 SSL_CTX_free(ctx);
3482
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003483 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003484 ckch_inst = NULL;
William Lallemandd9199372019-10-04 15:37:05 +02003485 }
William Lallemandd9199372019-10-04 15:37:05 +02003486 SSL_CTX_free(ctx);
3487
Emeric Brun054563d2019-10-17 13:16:58 +02003488 return errcode;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003489}
3490
Willy Tarreau8c5414a2019-10-16 17:06:25 +02003491/* Returns a set of ERR_* flags possibly with an error in <err>. */
William Lallemand614ca0d2019-10-07 13:52:11 +02003492static int ssl_sock_load_ckchs(const char *path, struct ckch_store *ckchs,
3493 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
William Lallemand24bde432020-03-09 16:48:43 +01003494 char **sni_filter, int fcount, struct ckch_inst **ckch_inst, char **err)
William Lallemand614ca0d2019-10-07 13:52:11 +02003495{
Emeric Brun054563d2019-10-17 13:16:58 +02003496 int errcode = 0;
William Lallemand614ca0d2019-10-07 13:52:11 +02003497
3498 /* we found the ckchs in the tree, we can use it directly */
3499 if (ckchs->multi)
William Lallemand24bde432020-03-09 16:48:43 +01003500 errcode |= ckch_inst_new_load_multi_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003501 else
William Lallemand24bde432020-03-09 16:48:43 +01003502 errcode |= ckch_inst_new_load_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003503
Emeric Brun054563d2019-10-17 13:16:58 +02003504 if (errcode & ERR_CODE)
3505 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003506
William Lallemand24bde432020-03-09 16:48:43 +01003507 ssl_sock_load_cert_sni(*ckch_inst, bind_conf);
William Lallemand614ca0d2019-10-07 13:52:11 +02003508
3509 /* succeed, add the instance to the ckch_store's list of instance */
William Lallemand24bde432020-03-09 16:48:43 +01003510 LIST_ADDQ(&ckchs->ckch_inst, &((*ckch_inst)->by_ckchs));
Emeric Brun054563d2019-10-17 13:16:58 +02003511 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003512}
3513
William Lallemand6be66ec2020-03-06 22:26:32 +01003514
William Lallemand4c68bba2020-03-30 18:45:10 +02003515
3516
3517/* Make sure openssl opens /dev/urandom before the chroot. The work is only
3518 * done once. Zero is returned if the operation fails. No error is returned
3519 * if the random is said as not implemented, because we expect that openssl
3520 * will use another method once needed.
3521 */
3522static int ssl_initialize_random()
3523{
3524 unsigned char random;
3525 static int random_initialized = 0;
3526
3527 if (!random_initialized && RAND_bytes(&random, 1) != 0)
3528 random_initialized = 1;
3529
3530 return random_initialized;
3531}
3532
William Lallemand2954c472020-03-06 21:54:13 +01003533/* Load a crt-list file, this is done in 2 parts:
3534 * - store the content of the file in a crtlist structure with crtlist_entry structures
3535 * - generate the instances by iterating on entries in the crtlist struct
3536 *
3537 * Nothing is locked there, this function is used in the configuration parser.
3538 *
3539 * Returns a set of ERR_* flags possibly with an error in <err>.
3540 */
William Lallemand6be66ec2020-03-06 22:26:32 +01003541int ssl_sock_load_cert_list_file(char *file, int dir, struct bind_conf *bind_conf, struct proxy *curproxy, char **err)
William Lallemand2954c472020-03-06 21:54:13 +01003542{
3543 struct crtlist *crtlist = NULL;
3544 struct ebmb_node *eb;
William Lallemand49398312020-03-30 17:01:33 +02003545 struct crtlist_entry *entry = NULL;
William Lallemand79d31ec2020-03-25 15:10:49 +01003546 struct bind_conf_list *bind_conf_node = NULL;
William Lallemand2954c472020-03-06 21:54:13 +01003547 int cfgerr = 0;
William Lallemand41ca9302020-04-08 13:15:18 +02003548 char *end;
William Lallemand2954c472020-03-06 21:54:13 +01003549
William Lallemand79d31ec2020-03-25 15:10:49 +01003550 bind_conf_node = malloc(sizeof(*bind_conf_node));
3551 if (!bind_conf_node) {
3552 memprintf(err, "%sCan't alloc memory!\n", err && *err ? *err : "");
3553 cfgerr |= ERR_FATAL | ERR_ALERT;
3554 goto error;
3555 }
3556 bind_conf_node->next = NULL;
3557 bind_conf_node->bind_conf = bind_conf;
3558
William Lallemand41ca9302020-04-08 13:15:18 +02003559 /* strip trailing slashes, including first one */
3560 for (end = file + strlen(file) - 1; end >= file && *end == '/'; end--)
3561 *end = 0;
3562
William Lallemand2954c472020-03-06 21:54:13 +01003563 /* look for an existing crtlist or create one */
3564 eb = ebst_lookup(&crtlists_tree, file);
3565 if (eb) {
3566 crtlist = ebmb_entry(eb, struct crtlist, node);
3567 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003568 /* load a crt-list OR a directory */
3569 if (dir)
3570 cfgerr |= crtlist_load_cert_dir(file, bind_conf, &crtlist, err);
3571 else
3572 cfgerr |= crtlist_parse_file(file, bind_conf, curproxy, &crtlist, err);
3573
William Lallemand2954c472020-03-06 21:54:13 +01003574 if (!(cfgerr & ERR_CODE))
3575 ebst_insert(&crtlists_tree, &crtlist->node);
3576 }
3577
3578 if (cfgerr & ERR_CODE) {
3579 cfgerr |= ERR_FATAL | ERR_ALERT;
3580 goto error;
3581 }
3582
3583 /* generates ckch instance from the crtlist_entry */
3584 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3585 struct ckch_store *store;
3586 struct ckch_inst *ckch_inst = NULL;
3587
3588 store = entry->node.key;
3589 cfgerr |= ssl_sock_load_ckchs(store->path, store, bind_conf, entry->ssl_conf, entry->filters, entry->fcount, &ckch_inst, err);
3590 if (cfgerr & ERR_CODE) {
3591 memprintf(err, "error processing line %d in file '%s' : %s", entry->linenum, file, *err);
3592 goto error;
3593 }
William Lallemand49398312020-03-30 17:01:33 +02003594 LIST_ADDQ(&entry->ckch_inst, &ckch_inst->by_crtlist_entry);
William Lallemandcaa16192020-04-08 16:29:15 +02003595 ckch_inst->crtlist_entry = entry;
William Lallemand2954c472020-03-06 21:54:13 +01003596 }
William Lallemand2954c472020-03-06 21:54:13 +01003597
William Lallemand79d31ec2020-03-25 15:10:49 +01003598 /* add the bind_conf to the list */
3599 bind_conf_node->next = crtlist->bind_conf;
3600 crtlist->bind_conf = bind_conf_node;
3601
William Lallemand2954c472020-03-06 21:54:13 +01003602 return cfgerr;
3603error:
3604 {
William Lallemand49398312020-03-30 17:01:33 +02003605 struct crtlist_entry *lastentry;
William Lallemand2954c472020-03-06 21:54:13 +01003606 struct ckch_inst *inst, *s_inst;
3607
William Lallemand49398312020-03-30 17:01:33 +02003608 lastentry = entry; /* which entry we tried to generate last */
3609 if (lastentry) {
3610 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3611 if (entry == lastentry) /* last entry we tried to generate, no need to go further */
3612 break;
3613
3614 list_for_each_entry_safe(inst, s_inst, &entry->ckch_inst, by_crtlist_entry) {
William Lallemand2954c472020-03-06 21:54:13 +01003615
William Lallemand49398312020-03-30 17:01:33 +02003616 /* this was not generated for this bind_conf, skip */
3617 if (inst->bind_conf != bind_conf)
3618 continue;
3619
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003620 /* free the sni_ctx and instance */
3621 ckch_inst_free(inst);
William Lallemand49398312020-03-30 17:01:33 +02003622 }
William Lallemand2954c472020-03-06 21:54:13 +01003623 }
William Lallemand2954c472020-03-06 21:54:13 +01003624 }
William Lallemand79d31ec2020-03-25 15:10:49 +01003625 free(bind_conf_node);
William Lallemand2954c472020-03-06 21:54:13 +01003626 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003627 return cfgerr;
3628}
3629
William Lallemand06b22a82020-03-16 14:45:55 +01003630/* Returns a set of ERR_* flags possibly with an error in <err>. */
3631int ssl_sock_load_cert(char *path, struct bind_conf *bind_conf, char **err)
3632{
3633 struct stat buf;
3634 char fp[MAXPATHLEN+1];
3635 int cfgerr = 0;
3636 struct ckch_store *ckchs;
William Lallemand24bde432020-03-09 16:48:43 +01003637 struct ckch_inst *ckch_inst = NULL;
William Lallemand06b22a82020-03-16 14:45:55 +01003638
3639 if ((ckchs = ckchs_lookup(path))) {
3640 /* we found the ckchs in the tree, we can use it directly */
William Lallemand24bde432020-03-09 16:48:43 +01003641 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003642 }
3643 if (stat(path, &buf) == 0) {
3644 if (S_ISDIR(buf.st_mode) == 0) {
3645 ckchs = ckchs_load_cert_file(path, 0, err);
3646 if (!ckchs)
3647 return ERR_ALERT | ERR_FATAL;
3648
William Lallemand24bde432020-03-09 16:48:43 +01003649 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003650 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003651 return ssl_sock_load_cert_list_file(path, 1, bind_conf, bind_conf->frontend, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003652 }
3653 } else {
3654 /* stat failed, could be a bundle */
3655 if (global_ssl.extra_files & SSL_GF_BUNDLE) {
3656 /* try to load a bundle if it is permitted */
3657 ckchs = ckchs_load_cert_file(path, 1, err);
3658 if (!ckchs)
3659 return ERR_ALERT | ERR_FATAL;
William Lallemand24bde432020-03-09 16:48:43 +01003660 cfgerr |= ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003661 } else {
3662 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3663 err && *err ? *err : "", fp, strerror(errno));
3664 cfgerr |= ERR_ALERT | ERR_FATAL;
3665 }
3666 }
3667
3668 return cfgerr;
3669}
3670
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003671/* Create an initial CTX used to start the SSL connection before switchctx */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003672static int
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003673ssl_sock_initial_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003674{
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003675 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003676 long options =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003677 SSL_OP_ALL | /* all known workarounds for bugs */
3678 SSL_OP_NO_SSLv2 |
3679 SSL_OP_NO_COMPRESSION |
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003680 SSL_OP_SINGLE_DH_USE |
Emeric Brun2b58d042012-09-20 17:10:03 +02003681 SSL_OP_SINGLE_ECDH_USE |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003682 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION |
Lukas Tribus926594f2018-05-18 17:55:57 +02003683 SSL_OP_PRIORITIZE_CHACHA |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003684 SSL_OP_CIPHER_SERVER_PREFERENCE;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003685 long mode =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003686 SSL_MODE_ENABLE_PARTIAL_WRITE |
3687 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01003688 SSL_MODE_RELEASE_BUFFERS |
3689 SSL_MODE_SMALL_BUFFERS;
Emmanuel Hocdet43664762017-08-09 18:26:20 +02003690 struct tls_version_filter *conf_ssl_methods = &bind_conf->ssl_conf.ssl_methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003691 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003692 int flags = MC_SSL_O_ALL;
3693 int cfgerr = 0;
William Lallemand50df1cb2020-06-02 10:52:24 +02003694 const int default_min_ver = CONF_TLSV12;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003695
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003696 ctx = SSL_CTX_new(SSLv23_server_method());
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003697 bind_conf->initial_ctx = ctx;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003698
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003699 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01003700 ha_warning("Proxy '%s': no-sslv3/no-tlsv1x are ignored for bind '%s' at [%s:%d]. "
3701 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3702 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003703 else
3704 flags = conf_ssl_methods->flags;
3705
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003706 min = conf_ssl_methods->min;
3707 max = conf_ssl_methods->max;
William Lallemand50df1cb2020-06-02 10:52:24 +02003708
3709 /* default minimum is TLSV12, */
3710 if (!min) {
3711 if (!max || (max >= default_min_ver)) {
3712 min = default_min_ver;
3713 } else {
3714 ha_warning("Proxy '%s': Ambiguous configuration for bind '%s' at [%s:%d]: the ssl-min-ver value is not configured and the ssl-max-ver value is lower than the default ssl-min-ver value (%s). "
3715 "Setting the ssl-min-ver to %s. Use 'ssl-min-ver' to fix this.\n",
3716 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line, methodVersions[default_min_ver].name, methodVersions[max].name);
3717 min = max;
3718 }
3719 }
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003720 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003721 if (min)
3722 flags |= (methodVersions[min].flag - 1);
3723 if (max)
3724 flags |= ~((methodVersions[max].flag << 1) - 1);
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003725 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003726 min = max = CONF_TLSV_NONE;
3727 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003728 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003729 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003730 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003731 if (min) {
3732 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003733 ha_warning("Proxy '%s': SSL/TLS versions range not contiguous for bind '%s' at [%s:%d]. "
3734 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3735 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line,
3736 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003737 hole = 0;
3738 }
3739 max = i;
3740 }
3741 else {
3742 min = max = i;
3743 }
3744 }
3745 else {
3746 if (min)
3747 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003748 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003749 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003750 ha_alert("Proxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
3751 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003752 cfgerr += 1;
3753 }
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02003754 /* save real min/max in bind_conf */
3755 conf_ssl_methods->min = min;
3756 conf_ssl_methods->max = max;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003757
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003758#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003759 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08003760 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003761 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003762 methodVersions[min].ctx_set_version(ctx, SET_SERVER);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003763 else
William Lallemandd0712f32020-06-11 17:34:00 +02003764 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++) {
3765 /* clear every version flags in case SSL_CTX_new()
3766 * returns an SSL_CTX with disabled versions */
3767 SSL_CTX_clear_options(ctx, methodVersions[i].option);
3768
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003769 if (flags & methodVersions[i].flag)
3770 options |= methodVersions[i].option;
William Lallemandd0712f32020-06-11 17:34:00 +02003771
3772 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003773#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003774 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003775 methodVersions[min].ctx_set_version(ctx, SET_MIN);
3776 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emeric Brunfa5c5c82017-04-28 16:19:51 +02003777#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003778
3779 if (bind_conf->ssl_options & BC_SSL_O_NO_TLS_TICKETS)
3780 options |= SSL_OP_NO_TICKET;
3781 if (bind_conf->ssl_options & BC_SSL_O_PREF_CLIE_CIPH)
3782 options &= ~SSL_OP_CIPHER_SERVER_PREFERENCE;
Dirkjan Bussink526894f2019-01-21 09:35:03 -08003783
3784#ifdef SSL_OP_NO_RENEGOTIATION
3785 options |= SSL_OP_NO_RENEGOTIATION;
3786#endif
3787
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003788 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003789
Willy Tarreau5db847a2019-05-09 14:13:35 +02003790#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003791 if (global_ssl.async)
3792 mode |= SSL_MODE_ASYNC;
3793#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003794 SSL_CTX_set_mode(ctx, mode);
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003795 if (global_ssl.life_time)
3796 SSL_CTX_set_timeout(ctx, global_ssl.life_time);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003797
3798#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3799#ifdef OPENSSL_IS_BORINGSSL
3800 SSL_CTX_set_select_certificate_cb(ctx, ssl_sock_switchctx_cbk);
3801 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Ilya Shipitsine9ff8992020-01-19 12:20:14 +05003802#elif defined(SSL_OP_NO_ANTI_REPLAY)
Olivier Houchard545989f2019-12-17 15:39:54 +01003803 if (bind_conf->ssl_conf.early_data)
Olivier Houchard51088ce2019-01-02 18:46:41 +01003804 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02003805 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
3806 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003807#else
3808 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003809#endif
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02003810 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003811#endif
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003812 return cfgerr;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003813}
3814
William Lallemand4f45bb92017-10-30 20:08:51 +01003815
3816static inline void sh_ssl_sess_free_blocks(struct shared_block *first, struct shared_block *block)
3817{
3818 if (first == block) {
3819 struct sh_ssl_sess_hdr *sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3820 if (first->len > 0)
3821 sh_ssl_sess_tree_delete(sh_ssl_sess);
3822 }
3823}
3824
3825/* return first block from sh_ssl_sess */
3826static inline struct shared_block *sh_ssl_sess_first_block(struct sh_ssl_sess_hdr *sh_ssl_sess)
3827{
3828 return (struct shared_block *)((unsigned char *)sh_ssl_sess - ((struct shared_block *)NULL)->data);
3829
3830}
3831
3832/* store a session into the cache
3833 * s_id : session id padded with zero to SSL_MAX_SSL_SESSION_ID_LENGTH
3834 * data: asn1 encoded session
3835 * data_len: asn1 encoded session length
3836 * Returns 1 id session was stored (else 0)
3837 */
3838static int sh_ssl_sess_store(unsigned char *s_id, unsigned char *data, int data_len)
3839{
3840 struct shared_block *first;
3841 struct sh_ssl_sess_hdr *sh_ssl_sess, *oldsh_ssl_sess;
3842
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003843 first = shctx_row_reserve_hot(ssl_shctx, NULL, data_len + sizeof(struct sh_ssl_sess_hdr));
William Lallemand4f45bb92017-10-30 20:08:51 +01003844 if (!first) {
3845 /* Could not retrieve enough free blocks to store that session */
3846 return 0;
3847 }
3848
3849 /* STORE the key in the first elem */
3850 sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3851 memcpy(sh_ssl_sess->key_data, s_id, SSL_MAX_SSL_SESSION_ID_LENGTH);
3852 first->len = sizeof(struct sh_ssl_sess_hdr);
3853
3854 /* it returns the already existing node
3855 or current node if none, never returns null */
3856 oldsh_ssl_sess = sh_ssl_sess_tree_insert(sh_ssl_sess);
3857 if (oldsh_ssl_sess != sh_ssl_sess) {
3858 /* NOTE: Row couldn't be in use because we lock read & write function */
3859 /* release the reserved row */
3860 shctx_row_dec_hot(ssl_shctx, first);
3861 /* replace the previous session already in the tree */
3862 sh_ssl_sess = oldsh_ssl_sess;
3863 /* ignore the previous session data, only use the header */
3864 first = sh_ssl_sess_first_block(sh_ssl_sess);
3865 shctx_row_inc_hot(ssl_shctx, first);
3866 first->len = sizeof(struct sh_ssl_sess_hdr);
3867 }
3868
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003869 if (shctx_row_data_append(ssl_shctx, first, NULL, data, data_len) < 0) {
William Lallemand99b90af2018-01-03 19:15:51 +01003870 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003871 return 0;
William Lallemand99b90af2018-01-03 19:15:51 +01003872 }
3873
3874 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003875
3876 return 1;
3877}
William Lallemanded0b5ad2017-10-30 19:36:36 +01003878
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003879/* SSL callback used when a new session is created while connecting to a server */
3880static int ssl_sess_new_srv_cb(SSL *ssl, SSL_SESSION *sess)
3881{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02003882 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houcharde6060c52017-11-16 17:42:52 +01003883 struct server *s;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003884
Willy Tarreau07d94e42018-09-20 10:57:52 +02003885 s = __objt_server(conn->target);
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003886
Olivier Houcharde6060c52017-11-16 17:42:52 +01003887 if (!(s->ssl_ctx.options & SRV_SSL_O_NO_REUSE)) {
3888 int len;
3889 unsigned char *ptr;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003890
Olivier Houcharde6060c52017-11-16 17:42:52 +01003891 len = i2d_SSL_SESSION(sess, NULL);
3892 if (s->ssl_ctx.reused_sess[tid].ptr && s->ssl_ctx.reused_sess[tid].allocated_size >= len) {
3893 ptr = s->ssl_ctx.reused_sess[tid].ptr;
3894 } else {
3895 free(s->ssl_ctx.reused_sess[tid].ptr);
3896 ptr = s->ssl_ctx.reused_sess[tid].ptr = malloc(len);
3897 s->ssl_ctx.reused_sess[tid].allocated_size = len;
3898 }
3899 if (s->ssl_ctx.reused_sess[tid].ptr) {
3900 s->ssl_ctx.reused_sess[tid].size = i2d_SSL_SESSION(sess,
3901 &ptr);
3902 }
3903 } else {
3904 free(s->ssl_ctx.reused_sess[tid].ptr);
3905 s->ssl_ctx.reused_sess[tid].ptr = NULL;
3906 }
3907
3908 return 0;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003909}
3910
Olivier Houcharde6060c52017-11-16 17:42:52 +01003911
William Lallemanded0b5ad2017-10-30 19:36:36 +01003912/* SSL callback used on new session creation */
William Lallemand4f45bb92017-10-30 20:08:51 +01003913int sh_ssl_sess_new_cb(SSL *ssl, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003914{
3915 unsigned char encsess[SHSESS_MAX_DATA_LEN]; /* encoded session */
3916 unsigned char encid[SSL_MAX_SSL_SESSION_ID_LENGTH]; /* encoded id */
3917 unsigned char *p;
3918 int data_len;
Emeric Bruneb469652019-10-08 18:27:37 +02003919 unsigned int sid_length;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003920 const unsigned char *sid_data;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003921
3922 /* Session id is already stored in to key and session id is known
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05003923 * so we don't store it to keep size.
Emeric Bruneb469652019-10-08 18:27:37 +02003924 * note: SSL_SESSION_set1_id is using
3925 * a memcpy so we need to use a different pointer
3926 * than sid_data or sid_ctx_data to avoid valgrind
3927 * complaining.
William Lallemanded0b5ad2017-10-30 19:36:36 +01003928 */
3929
3930 sid_data = SSL_SESSION_get_id(sess, &sid_length);
Emeric Bruneb469652019-10-08 18:27:37 +02003931
3932 /* copy value in an other buffer */
3933 memcpy(encid, sid_data, sid_length);
3934
3935 /* pad with 0 */
3936 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH)
3937 memset(encid + sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH-sid_length);
3938
3939 /* force length to zero to avoid ASN1 encoding */
3940 SSL_SESSION_set1_id(sess, encid, 0);
3941
3942 /* force length to zero to avoid ASN1 encoding */
3943 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, 0);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003944
3945 /* check if buffer is large enough for the ASN1 encoded session */
3946 data_len = i2d_SSL_SESSION(sess, NULL);
3947 if (data_len > SHSESS_MAX_DATA_LEN)
3948 goto err;
3949
3950 p = encsess;
3951
3952 /* process ASN1 session encoding before the lock */
3953 i2d_SSL_SESSION(sess, &p);
3954
William Lallemanded0b5ad2017-10-30 19:36:36 +01003955
William Lallemanda3c77cf2017-10-30 23:44:40 +01003956 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003957 /* store to cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003958 sh_ssl_sess_store(encid, encsess, data_len);
William Lallemanda3c77cf2017-10-30 23:44:40 +01003959 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003960err:
3961 /* reset original length values */
Emeric Bruneb469652019-10-08 18:27:37 +02003962 SSL_SESSION_set1_id(sess, encid, sid_length);
3963 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003964
3965 return 0; /* do not increment session reference count */
3966}
3967
3968/* SSL callback used on lookup an existing session cause none found in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003969SSL_SESSION *sh_ssl_sess_get_cb(SSL *ssl, __OPENSSL_110_CONST__ unsigned char *key, int key_len, int *do_copy)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003970{
William Lallemand4f45bb92017-10-30 20:08:51 +01003971 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003972 unsigned char data[SHSESS_MAX_DATA_LEN], *p;
3973 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
William Lallemanded0b5ad2017-10-30 19:36:36 +01003974 SSL_SESSION *sess;
William Lallemand4f45bb92017-10-30 20:08:51 +01003975 struct shared_block *first;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003976
3977 global.shctx_lookups++;
3978
3979 /* allow the session to be freed automatically by openssl */
3980 *do_copy = 0;
3981
3982 /* tree key is zeros padded sessionid */
3983 if (key_len < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3984 memcpy(tmpkey, key, key_len);
3985 memset(tmpkey + key_len, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - key_len);
3986 key = tmpkey;
3987 }
3988
3989 /* lock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003990 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003991
3992 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003993 sh_ssl_sess = sh_ssl_sess_tree_lookup(key);
3994 if (!sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003995 /* no session found: unlock cache and exit */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003996 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003997 global.shctx_misses++;
3998 return NULL;
3999 }
4000
William Lallemand4f45bb92017-10-30 20:08:51 +01004001 /* sh_ssl_sess (shared_block->data) is at the end of shared_block */
4002 first = sh_ssl_sess_first_block(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004003
William Lallemand4f45bb92017-10-30 20:08:51 +01004004 shctx_row_data_get(ssl_shctx, first, data, sizeof(struct sh_ssl_sess_hdr), first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01004005
William Lallemanda3c77cf2017-10-30 23:44:40 +01004006 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004007
4008 /* decode ASN1 session */
4009 p = data;
William Lallemand4f45bb92017-10-30 20:08:51 +01004010 sess = d2i_SSL_SESSION(NULL, (const unsigned char **)&p, first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01004011 /* Reset session id and session id contenxt */
4012 if (sess) {
4013 SSL_SESSION_set1_id(sess, key, key_len);
4014 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
4015 }
4016
4017 return sess;
4018}
4019
William Lallemand4f45bb92017-10-30 20:08:51 +01004020
William Lallemanded0b5ad2017-10-30 19:36:36 +01004021/* SSL callback used to signal session is no more used in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01004022void sh_ssl_sess_remove_cb(SSL_CTX *ctx, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01004023{
William Lallemand4f45bb92017-10-30 20:08:51 +01004024 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01004025 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
4026 unsigned int sid_length;
4027 const unsigned char *sid_data;
4028 (void)ctx;
4029
4030 sid_data = SSL_SESSION_get_id(sess, &sid_length);
4031 /* tree key is zeros padded sessionid */
4032 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH) {
4033 memcpy(tmpkey, sid_data, sid_length);
4034 memset(tmpkey+sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - sid_length);
4035 sid_data = tmpkey;
4036 }
4037
William Lallemanda3c77cf2017-10-30 23:44:40 +01004038 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004039
4040 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01004041 sh_ssl_sess = sh_ssl_sess_tree_lookup(sid_data);
4042 if (sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01004043 /* free session */
William Lallemand4f45bb92017-10-30 20:08:51 +01004044 sh_ssl_sess_tree_delete(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004045 }
4046
4047 /* unlock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01004048 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004049}
4050
4051/* Set session cache mode to server and disable openssl internal cache.
4052 * Set shared cache callbacks on an ssl context.
4053 * Shared context MUST be firstly initialized */
William Lallemand4f45bb92017-10-30 20:08:51 +01004054void ssl_set_shctx(SSL_CTX *ctx)
William Lallemanded0b5ad2017-10-30 19:36:36 +01004055{
4056 SSL_CTX_set_session_id_context(ctx, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
4057
4058 if (!ssl_shctx) {
4059 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
4060 return;
4061 }
4062
4063 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER |
4064 SSL_SESS_CACHE_NO_INTERNAL |
4065 SSL_SESS_CACHE_NO_AUTO_CLEAR);
4066
4067 /* Set callbacks */
William Lallemand4f45bb92017-10-30 20:08:51 +01004068 SSL_CTX_sess_set_new_cb(ctx, sh_ssl_sess_new_cb);
4069 SSL_CTX_sess_set_get_cb(ctx, sh_ssl_sess_get_cb);
4070 SSL_CTX_sess_set_remove_cb(ctx, sh_ssl_sess_remove_cb);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004071}
William Lallemand7d42ef52020-07-06 11:41:30 +02004072
4073/*
4074 * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
4075 *
4076 * The format is:
4077 * * <Label> <space> <ClientRandom> <space> <Secret>
4078 * We only need to copy the secret as there is a sample fetch for the ClientRandom
4079 */
4080
4081#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
4082void SSL_CTX_keylog(const SSL *ssl, const char *line)
4083{
4084 struct ssl_keylog *keylog;
4085 char *lastarg = NULL;
4086 char *dst = NULL;
4087
4088 keylog = SSL_get_ex_data(ssl, ssl_keylog_index);
4089 if (!keylog)
4090 return;
4091
4092 lastarg = strrchr(line, ' ');
4093 if (lastarg == NULL || ++lastarg == NULL)
4094 return;
4095
4096 dst = pool_alloc(pool_head_ssl_keylog_str);
4097 if (!dst)
4098 return;
4099
4100 strncpy(dst, lastarg, SSL_KEYLOG_MAX_SECRET_SIZE-1);
4101 dst[SSL_KEYLOG_MAX_SECRET_SIZE-1] = '\0';
4102
4103 if (strncmp(line, "CLIENT_RANDOM ", strlen("CLIENT RANDOM ")) == 0) {
4104 if (keylog->client_random)
4105 goto error;
4106 keylog->client_random = dst;
4107
4108 } else if (strncmp(line, "CLIENT_EARLY_TRAFFIC_SECRET ", strlen("CLIENT_EARLY_TRAFFIC_SECRET ")) == 0) {
4109 if (keylog->client_early_traffic_secret)
4110 goto error;
4111 keylog->client_early_traffic_secret = dst;
4112
4113 } else if (strncmp(line, "CLIENT_HANDSHAKE_TRAFFIC_SECRET ", strlen("CLIENT_HANDSHAKE_TRAFFIC_SECRET ")) == 0) {
4114 if(keylog->client_handshake_traffic_secret)
4115 goto error;
4116 keylog->client_handshake_traffic_secret = dst;
4117
4118 } else if (strncmp(line, "SERVER_HANDSHAKE_TRAFFIC_SECRET ", strlen("SERVER_HANDSHAKE_TRAFFIC_SECRET ")) == 0) {
4119 if (keylog->server_handshake_traffic_secret)
4120 goto error;
4121 keylog->server_handshake_traffic_secret = dst;
4122
4123 } else if (strncmp(line, "CLIENT_TRAFFIC_SECRET_0 ", strlen("CLIENT_TRAFFIC_SECRET_0 ")) == 0) {
4124 if (keylog->client_traffic_secret_0)
4125 goto error;
4126 keylog->client_traffic_secret_0 = dst;
4127
4128 } else if (strncmp(line, "SERVER_TRAFFIC_SECRET_0 ", strlen("SERVER_TRAFFIC_SECRET_0 ")) == 0) {
4129 if (keylog->server_traffic_secret_0)
4130 goto error;
4131 keylog->server_traffic_secret_0 = dst;
4132
4133 } else if (strncmp(line, "EARLY_EXPORTER_SECRET ", strlen("EARLY_EXPORTER_SECRET ")) == 0) {
4134 if (keylog->early_exporter_secret)
4135 goto error;
4136 keylog->early_exporter_secret = dst;
4137
4138 } else if (strncmp(line, "EXPORTER_SECRET ", strlen("EXPORTER_SECRET ")) == 0) {
4139 if (keylog->exporter_secret)
4140 goto error;
4141 keylog->exporter_secret = dst;
4142 } else {
4143 goto error;
4144 }
4145
4146 return;
4147
4148error:
4149 pool_free(pool_head_ssl_keylog_str, dst);
4150
4151 return;
4152}
4153#endif
William Lallemanded0b5ad2017-10-30 19:36:36 +01004154
William Lallemand8b453912019-11-21 15:48:10 +01004155/*
4156 * This function applies the SSL configuration on a SSL_CTX
4157 * It returns an error code and fills the <err> buffer
4158 */
4159int ssl_sock_prepare_ctx(struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf, SSL_CTX *ctx, char **err)
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004160{
4161 struct proxy *curproxy = bind_conf->frontend;
4162 int cfgerr = 0;
4163 int verify = SSL_VERIFY_NONE;
Willy Tarreau5d4cafb2018-01-04 18:55:19 +01004164 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004165 const char *conf_ciphers;
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004166#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004167 const char *conf_ciphersuites;
4168#endif
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004169 const char *conf_curves = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004170
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004171 if (ssl_conf) {
4172 struct tls_version_filter *conf_ssl_methods = &ssl_conf->ssl_methods;
4173 int i, min, max;
4174 int flags = MC_SSL_O_ALL;
4175
4176 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdet43664762017-08-09 18:26:20 +02004177 min = conf_ssl_methods->min ? conf_ssl_methods->min : bind_conf->ssl_conf.ssl_methods.min;
4178 max = conf_ssl_methods->max ? conf_ssl_methods->max : bind_conf->ssl_conf.ssl_methods.max;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004179 if (min)
4180 flags |= (methodVersions[min].flag - 1);
4181 if (max)
4182 flags |= ~((methodVersions[max].flag << 1) - 1);
4183 min = max = CONF_TLSV_NONE;
4184 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4185 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
4186 if (min)
4187 max = i;
4188 else
4189 min = max = i;
4190 }
4191 /* save real min/max */
4192 conf_ssl_methods->min = min;
4193 conf_ssl_methods->max = max;
4194 if (!min) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004195 memprintf(err, "%sProxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
4196 err && *err ? *err : "", bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004197 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004198 }
4199 }
4200
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004201 switch ((ssl_conf && ssl_conf->verify) ? ssl_conf->verify : bind_conf->ssl_conf.verify) {
Emeric Brun850efd52014-01-29 12:24:34 +01004202 case SSL_SOCK_VERIFY_NONE:
4203 verify = SSL_VERIFY_NONE;
4204 break;
4205 case SSL_SOCK_VERIFY_OPTIONAL:
4206 verify = SSL_VERIFY_PEER;
4207 break;
4208 case SSL_SOCK_VERIFY_REQUIRED:
4209 verify = SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
4210 break;
4211 }
4212 SSL_CTX_set_verify(ctx, verify, ssl_sock_bind_verifycbk);
4213 if (verify & SSL_VERIFY_PEER) {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004214 char *ca_file = (ssl_conf && ssl_conf->ca_file) ? ssl_conf->ca_file : bind_conf->ssl_conf.ca_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004215 char *ca_verify_file = (ssl_conf && ssl_conf->ca_verify_file) ? ssl_conf->ca_verify_file : bind_conf->ssl_conf.ca_verify_file;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004216 char *crl_file = (ssl_conf && ssl_conf->crl_file) ? ssl_conf->crl_file : bind_conf->ssl_conf.crl_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004217 if (ca_file || ca_verify_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004218 /* set CAfile to verify */
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004219 if (ca_file && !ssl_set_verify_locations_file(ctx, ca_file)) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004220 memprintf(err, "%sProxy '%s': unable to set CA file '%s' for bind '%s' at [%s:%d].\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01004221 err && *err ? *err : "", curproxy->id, ca_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004222 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004223 }
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004224 if (ca_verify_file && !ssl_set_verify_locations_file(ctx, ca_verify_file)) {
4225 memprintf(err, "%sProxy '%s': unable to set CA-no-names file '%s' for bind '%s' at [%s:%d].\n",
4226 err && *err ? *err : "", curproxy->id, ca_verify_file, bind_conf->arg, bind_conf->file, bind_conf->line);
4227 cfgerr |= ERR_ALERT | ERR_FATAL;
4228 }
4229 if (ca_file && !((ssl_conf && ssl_conf->no_ca_names) || bind_conf->ssl_conf.no_ca_names)) {
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004230 /* set CA names for client cert request, function returns void */
Emmanuel Hocdet129d3282019-10-24 18:08:51 +02004231 SSL_CTX_set_client_CA_list(ctx, SSL_dup_CA_list(ssl_get_client_ca_file(ca_file)));
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004232 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004233 }
Emeric Brun850efd52014-01-29 12:24:34 +01004234 else {
Tim Duesterhus93128532019-11-23 23:45:10 +01004235 memprintf(err, "%sProxy '%s': verify is enabled but no CA file specified for bind '%s' at [%s:%d].\n",
4236 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004237 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun850efd52014-01-29 12:24:34 +01004238 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004239#ifdef X509_V_FLAG_CRL_CHECK
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004240 if (crl_file) {
Emeric Brund94b3fe2012-09-20 18:23:56 +02004241 X509_STORE *store = SSL_CTX_get_cert_store(ctx);
4242
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004243 if (!ssl_set_cert_crl_file(store, crl_file)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004244 memprintf(err, "%sProxy '%s': unable to configure CRL file '%s' for bind '%s' at [%s:%d].\n",
4245 err && *err ? *err : "", curproxy->id, crl_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004246 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004247 }
Emeric Brun561e5742012-10-02 15:20:55 +02004248 else {
4249 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4250 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004251 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004252#endif
Emeric Brun644cde02012-12-14 11:21:13 +01004253 ERR_clear_error();
Emeric Brund94b3fe2012-09-20 18:23:56 +02004254 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004255#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
Nenad Merdanovic146defa2015-05-09 08:46:00 +02004256 if(bind_conf->keys_ref) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004257 if (!SSL_CTX_set_tlsext_ticket_key_cb(ctx, ssl_tlsext_ticket_key_cb)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004258 memprintf(err, "%sProxy '%s': unable to set callback for TLS ticket validation for bind '%s' at [%s:%d].\n",
4259 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004260 cfgerr |= ERR_ALERT | ERR_FATAL;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004261 }
4262 }
4263#endif
4264
William Lallemand4f45bb92017-10-30 20:08:51 +01004265 ssl_set_shctx(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004266 conf_ciphers = (ssl_conf && ssl_conf->ciphers) ? ssl_conf->ciphers : bind_conf->ssl_conf.ciphers;
4267 if (conf_ciphers &&
4268 !SSL_CTX_set_cipher_list(ctx, conf_ciphers)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004269 memprintf(err, "%sProxy '%s': unable to set SSL cipher list to '%s' for bind '%s' at [%s:%d].\n",
4270 err && *err ? *err : "", curproxy->id, conf_ciphers, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004271 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004272 }
4273
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004274#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004275 conf_ciphersuites = (ssl_conf && ssl_conf->ciphersuites) ? ssl_conf->ciphersuites : bind_conf->ssl_conf.ciphersuites;
4276 if (conf_ciphersuites &&
4277 !SSL_CTX_set_ciphersuites(ctx, conf_ciphersuites)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004278 memprintf(err, "%sProxy '%s': unable to set TLS 1.3 cipher suites to '%s' for bind '%s' at [%s:%d].\n",
4279 err && *err ? *err : "", curproxy->id, conf_ciphersuites, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004280 cfgerr |= ERR_ALERT | ERR_FATAL;
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004281 }
4282#endif
4283
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01004284#ifndef OPENSSL_NO_DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02004285 /* If tune.ssl.default-dh-param has not been set,
4286 neither has ssl-default-dh-file and no static DH
4287 params were in the certificate file. */
Willy Tarreauef934602016-12-22 23:12:01 +01004288 if (global_ssl.default_dh_param == 0 &&
Remi Gacogne47783ef2015-05-29 15:53:22 +02004289 global_dh == NULL &&
Remi Gacogne4f902b82015-05-28 16:23:00 +02004290 (ssl_dh_ptr_index == -1 ||
4291 SSL_CTX_get_ex_data(ctx, ssl_dh_ptr_index) == NULL)) {
Willy Tarreau3ba77d22020-05-08 09:31:18 +02004292 /* default to dh-param 2048 */
4293 global_ssl.default_dh_param = 2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004294 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004295
Willy Tarreauef934602016-12-22 23:12:01 +01004296 if (global_ssl.default_dh_param >= 1024) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004297 if (local_dh_1024 == NULL) {
4298 local_dh_1024 = ssl_get_dh_1024();
4299 }
Willy Tarreauef934602016-12-22 23:12:01 +01004300 if (global_ssl.default_dh_param >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004301 if (local_dh_2048 == NULL) {
4302 local_dh_2048 = ssl_get_dh_2048();
4303 }
Willy Tarreauef934602016-12-22 23:12:01 +01004304 if (global_ssl.default_dh_param >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004305 if (local_dh_4096 == NULL) {
4306 local_dh_4096 = ssl_get_dh_4096();
4307 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004308 }
4309 }
4310 }
4311#endif /* OPENSSL_NO_DH */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004312
Emeric Brunfc0421f2012-09-07 17:30:07 +02004313 SSL_CTX_set_info_callback(ctx, ssl_sock_infocbk);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004314#if HA_OPENSSL_VERSION_NUMBER >= 0x00907000L
Emeric Brun29f037d2014-04-25 19:05:36 +02004315 SSL_CTX_set_msg_callback(ctx, ssl_sock_msgcbk);
Willy Tarreau5cbe4ef2014-05-08 22:45:11 +02004316#endif
William Lallemand7d42ef52020-07-06 11:41:30 +02004317#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
4318 SSL_CTX_set_keylog_callback(ctx, SSL_CTX_keylog);
4319#endif
Emeric Brun29f037d2014-04-25 19:05:36 +02004320
Bernard Spil13c53f82018-02-15 13:34:58 +01004321#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004322 ssl_conf_cur = NULL;
4323 if (ssl_conf && ssl_conf->npn_str)
4324 ssl_conf_cur = ssl_conf;
4325 else if (bind_conf->ssl_conf.npn_str)
4326 ssl_conf_cur = &bind_conf->ssl_conf;
4327 if (ssl_conf_cur)
4328 SSL_CTX_set_next_protos_advertised_cb(ctx, ssl_sock_advertise_npn_protos, ssl_conf_cur);
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02004329#endif
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01004330#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004331 ssl_conf_cur = NULL;
4332 if (ssl_conf && ssl_conf->alpn_str)
4333 ssl_conf_cur = ssl_conf;
4334 else if (bind_conf->ssl_conf.alpn_str)
4335 ssl_conf_cur = &bind_conf->ssl_conf;
4336 if (ssl_conf_cur)
4337 SSL_CTX_set_alpn_select_cb(ctx, ssl_sock_advertise_alpn_protos, ssl_conf_cur);
Willy Tarreauab861d32013-04-02 02:30:41 +02004338#endif
Lukas Tribusd14b49c2019-11-24 18:20:40 +01004339#if ((HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL) || defined(LIBRESSL_VERSION_NUMBER))
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004340 conf_curves = (ssl_conf && ssl_conf->curves) ? ssl_conf->curves : bind_conf->ssl_conf.curves;
4341 if (conf_curves) {
4342 if (!SSL_CTX_set1_curves_list(ctx, conf_curves)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004343 memprintf(err, "%sProxy '%s': unable to set SSL curves list to '%s' for bind '%s' at [%s:%d].\n",
4344 err && *err ? *err : "", curproxy->id, conf_curves, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004345 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004346 }
Emmanuel Hocdeta52bb152017-03-20 11:11:49 +01004347 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004348 }
4349#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004350#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004351 if (!conf_curves) {
Emeric Brun2b58d042012-09-20 17:10:03 +02004352 int i;
4353 EC_KEY *ecdh;
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004354#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004355 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
Olivier Houchardc2aae742017-09-22 18:26:28 +02004356 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4357 NULL);
4358
4359 if (ecdhe == NULL) {
Eric Salama3c8bde82019-11-20 11:33:40 +01004360 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Olivier Houchardc2aae742017-09-22 18:26:28 +02004361 return cfgerr;
4362 }
4363#else
4364 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
4365 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4366 ECDHE_DEFAULT_CURVE);
4367#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004368
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004369 i = OBJ_sn2nid(ecdhe);
Emeric Brun2b58d042012-09-20 17:10:03 +02004370 if (!i || ((ecdh = EC_KEY_new_by_curve_name(i)) == NULL)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004371 memprintf(err, "%sProxy '%s': unable to set elliptic named curve to '%s' for bind '%s' at [%s:%d].\n",
4372 err && *err ? *err : "", curproxy->id, ecdhe, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004373 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun2b58d042012-09-20 17:10:03 +02004374 }
4375 else {
4376 SSL_CTX_set_tmp_ecdh(ctx, ecdh);
4377 EC_KEY_free(ecdh);
4378 }
4379 }
4380#endif
4381
Emeric Brunfc0421f2012-09-07 17:30:07 +02004382 return cfgerr;
4383}
4384
Evan Broderbe554312013-06-27 00:05:25 -07004385static int ssl_sock_srv_hostcheck(const char *pattern, const char *hostname)
4386{
4387 const char *pattern_wildcard, *pattern_left_label_end, *hostname_left_label_end;
4388 size_t prefixlen, suffixlen;
4389
4390 /* Trivial case */
4391 if (strcmp(pattern, hostname) == 0)
4392 return 1;
4393
Evan Broderbe554312013-06-27 00:05:25 -07004394 /* The rest of this logic is based on RFC 6125, section 6.4.3
4395 * (http://tools.ietf.org/html/rfc6125#section-6.4.3) */
4396
Emeric Bruna848dae2013-10-08 11:27:28 +02004397 pattern_wildcard = NULL;
4398 pattern_left_label_end = pattern;
4399 while (*pattern_left_label_end != '.') {
4400 switch (*pattern_left_label_end) {
4401 case 0:
4402 /* End of label not found */
4403 return 0;
4404 case '*':
4405 /* If there is more than one wildcards */
4406 if (pattern_wildcard)
4407 return 0;
4408 pattern_wildcard = pattern_left_label_end;
4409 break;
4410 }
4411 pattern_left_label_end++;
4412 }
4413
4414 /* If it's not trivial and there is no wildcard, it can't
4415 * match */
4416 if (!pattern_wildcard)
Evan Broderbe554312013-06-27 00:05:25 -07004417 return 0;
4418
4419 /* Make sure all labels match except the leftmost */
4420 hostname_left_label_end = strchr(hostname, '.');
4421 if (!hostname_left_label_end
4422 || strcmp(pattern_left_label_end, hostname_left_label_end) != 0)
4423 return 0;
4424
4425 /* Make sure the leftmost label of the hostname is long enough
4426 * that the wildcard can match */
Emeric Brun369da852013-10-08 11:39:35 +02004427 if (hostname_left_label_end - hostname < (pattern_left_label_end - pattern) - 1)
Evan Broderbe554312013-06-27 00:05:25 -07004428 return 0;
4429
4430 /* Finally compare the string on either side of the
4431 * wildcard */
4432 prefixlen = pattern_wildcard - pattern;
4433 suffixlen = pattern_left_label_end - (pattern_wildcard + 1);
Emeric Bruna848dae2013-10-08 11:27:28 +02004434 if ((prefixlen && (memcmp(pattern, hostname, prefixlen) != 0))
4435 || (suffixlen && (memcmp(pattern_wildcard + 1, hostname_left_label_end - suffixlen, suffixlen) != 0)))
Evan Broderbe554312013-06-27 00:05:25 -07004436 return 0;
4437
4438 return 1;
4439}
4440
4441static int ssl_sock_srv_verifycbk(int ok, X509_STORE_CTX *ctx)
4442{
4443 SSL *ssl;
4444 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004445 struct ssl_sock_ctx *ssl_ctx;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004446 const char *servername;
Willy Tarreau71d058c2017-07-26 20:09:56 +02004447 const char *sni;
Evan Broderbe554312013-06-27 00:05:25 -07004448
4449 int depth;
4450 X509 *cert;
4451 STACK_OF(GENERAL_NAME) *alt_names;
4452 int i;
4453 X509_NAME *cert_subject;
4454 char *str;
4455
4456 if (ok == 0)
4457 return ok;
4458
4459 ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02004460 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004461 ssl_ctx = conn->xprt_ctx;
Evan Broderbe554312013-06-27 00:05:25 -07004462
Willy Tarreauad92a9a2017-07-28 11:38:41 +02004463 /* We're checking if the provided hostnames match the desired one. The
4464 * desired hostname comes from the SNI we presented if any, or if not
4465 * provided then it may have been explicitly stated using a "verifyhost"
4466 * directive. If neither is set, we don't care about the name so the
4467 * verification is OK.
Willy Tarreau2ab88672017-07-05 18:23:03 +02004468 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004469 servername = SSL_get_servername(ssl_ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau71d058c2017-07-26 20:09:56 +02004470 sni = servername;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004471 if (!servername) {
Willy Tarreau07d94e42018-09-20 10:57:52 +02004472 servername = __objt_server(conn->target)->ssl_ctx.verify_host;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004473 if (!servername)
4474 return ok;
4475 }
Evan Broderbe554312013-06-27 00:05:25 -07004476
4477 /* We only need to verify the CN on the actual server cert,
4478 * not the indirect CAs */
4479 depth = X509_STORE_CTX_get_error_depth(ctx);
4480 if (depth != 0)
4481 return ok;
4482
4483 /* At this point, the cert is *not* OK unless we can find a
4484 * hostname match */
4485 ok = 0;
4486
4487 cert = X509_STORE_CTX_get_current_cert(ctx);
4488 /* It seems like this might happen if verify peer isn't set */
4489 if (!cert)
4490 return ok;
4491
4492 alt_names = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
4493 if (alt_names) {
4494 for (i = 0; !ok && i < sk_GENERAL_NAME_num(alt_names); i++) {
4495 GENERAL_NAME *name = sk_GENERAL_NAME_value(alt_names, i);
4496 if (name->type == GEN_DNS) {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004497#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Emeric Bruna33410c2013-09-17 15:47:48 +02004498 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.ia5) >= 0) {
4499#else
Evan Broderbe554312013-06-27 00:05:25 -07004500 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
Emeric Bruna33410c2013-09-17 15:47:48 +02004501#endif
Evan Broderbe554312013-06-27 00:05:25 -07004502 ok = ssl_sock_srv_hostcheck(str, servername);
4503 OPENSSL_free(str);
4504 }
4505 }
4506 }
Emeric Brun4ad50a42013-09-17 15:19:54 +02004507 sk_GENERAL_NAME_pop_free(alt_names, GENERAL_NAME_free);
Evan Broderbe554312013-06-27 00:05:25 -07004508 }
4509
4510 cert_subject = X509_get_subject_name(cert);
4511 i = -1;
4512 while (!ok && (i = X509_NAME_get_index_by_NID(cert_subject, NID_commonName, i)) != -1) {
4513 X509_NAME_ENTRY *entry = X509_NAME_get_entry(cert_subject, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02004514 ASN1_STRING *value;
4515 value = X509_NAME_ENTRY_get_data(entry);
4516 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Evan Broderbe554312013-06-27 00:05:25 -07004517 ok = ssl_sock_srv_hostcheck(str, servername);
4518 OPENSSL_free(str);
4519 }
4520 }
4521
Willy Tarreau71d058c2017-07-26 20:09:56 +02004522 /* report the mismatch and indicate if SNI was used or not */
4523 if (!ok && !conn->err_code)
4524 conn->err_code = sni ? CO_ER_SSL_MISMATCH_SNI : CO_ER_SSL_MISMATCH;
Evan Broderbe554312013-06-27 00:05:25 -07004525 return ok;
4526}
4527
Emeric Brun94324a42012-10-11 14:00:19 +02004528/* prepare ssl context from servers options. Returns an error count */
Willy Tarreau03209342016-12-22 17:08:28 +01004529int ssl_sock_prepare_srv_ctx(struct server *srv)
Emeric Brun94324a42012-10-11 14:00:19 +02004530{
Willy Tarreau03209342016-12-22 17:08:28 +01004531 struct proxy *curproxy = srv->proxy;
Emeric Brun94324a42012-10-11 14:00:19 +02004532 int cfgerr = 0;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004533 long options =
Emeric Brun94324a42012-10-11 14:00:19 +02004534 SSL_OP_ALL | /* all known workarounds for bugs */
4535 SSL_OP_NO_SSLv2 |
4536 SSL_OP_NO_COMPRESSION;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004537 long mode =
Emeric Brun94324a42012-10-11 14:00:19 +02004538 SSL_MODE_ENABLE_PARTIAL_WRITE |
4539 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01004540 SSL_MODE_RELEASE_BUFFERS |
4541 SSL_MODE_SMALL_BUFFERS;
Emeric Brun850efd52014-01-29 12:24:34 +01004542 int verify = SSL_VERIFY_NONE;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004543 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004544 struct tls_version_filter *conf_ssl_methods = &srv->ssl_ctx.methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004545 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004546 int flags = MC_SSL_O_ALL;
Emeric Brun94324a42012-10-11 14:00:19 +02004547
Thierry Fournier383085f2013-01-24 14:15:43 +01004548 /* Make sure openssl opens /dev/urandom before the chroot */
4549 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004550 ha_alert("OpenSSL random data generator initialization failed.\n");
Thierry Fournier383085f2013-01-24 14:15:43 +01004551 cfgerr++;
4552 }
4553
Willy Tarreaufce03112015-01-15 21:32:40 +01004554 /* Automatic memory computations need to know we use SSL there */
4555 global.ssl_used_backend = 1;
4556
4557 /* Initiate SSL context for current server */
Emeric Brun821bb9b2017-06-15 16:37:39 +02004558 if (!srv->ssl_ctx.reused_sess) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004559 if ((srv->ssl_ctx.reused_sess = calloc(1, global.nbthread*sizeof(*srv->ssl_ctx.reused_sess))) == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004560 ha_alert("Proxy '%s', server '%s' [%s:%d] out of memory.\n",
4561 curproxy->id, srv->id,
4562 srv->conf.file, srv->conf.line);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004563 cfgerr++;
4564 return cfgerr;
4565 }
4566 }
Christopher Fauletf61f33a2020-03-27 18:55:49 +01004567 if (srv->use_ssl == 1)
Emeric Brun94324a42012-10-11 14:00:19 +02004568 srv->xprt = &ssl_sock;
Emeric Brun94324a42012-10-11 14:00:19 +02004569
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004570 ctx = SSL_CTX_new(SSLv23_client_method());
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004571 if (!ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004572 ha_alert("config : %s '%s', server '%s': unable to allocate ssl context.\n",
4573 proxy_type_str(curproxy), curproxy->id,
4574 srv->id);
Emeric Brun94324a42012-10-11 14:00:19 +02004575 cfgerr++;
4576 return cfgerr;
4577 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004578
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004579 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01004580 ha_warning("config : %s '%s': no-sslv3/no-tlsv1x are ignored for server '%s'. "
4581 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4582 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004583 else
4584 flags = conf_ssl_methods->flags;
4585
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004586 /* Real min and max should be determinate with configuration and openssl's capabilities */
4587 if (conf_ssl_methods->min)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004588 flags |= (methodVersions[conf_ssl_methods->min].flag - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004589 if (conf_ssl_methods->max)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004590 flags |= ~((methodVersions[conf_ssl_methods->max].flag << 1) - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004591
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004592 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004593 min = max = CONF_TLSV_NONE;
4594 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004595 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004596 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004597 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004598 if (min) {
4599 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004600 ha_warning("config : %s '%s': SSL/TLS versions range not contiguous for server '%s'. "
4601 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4602 proxy_type_str(curproxy), curproxy->id, srv->id,
4603 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004604 hole = 0;
4605 }
4606 max = i;
4607 }
4608 else {
4609 min = max = i;
4610 }
4611 }
4612 else {
4613 if (min)
4614 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004615 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004616 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004617 ha_alert("config : %s '%s': all SSL/TLS versions are disabled for server '%s'.\n",
4618 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004619 cfgerr += 1;
4620 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004621
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004622#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004623 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08004624 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004625 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004626 methodVersions[min].ctx_set_version(ctx, SET_CLIENT);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004627 else
4628 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4629 if (flags & methodVersions[i].flag)
4630 options |= methodVersions[i].option;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004631#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004632 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004633 methodVersions[min].ctx_set_version(ctx, SET_MIN);
4634 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004635#endif
4636
4637 if (srv->ssl_ctx.options & SRV_SSL_O_NO_TLS_TICKETS)
4638 options |= SSL_OP_NO_TICKET;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004639 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004640
Willy Tarreau5db847a2019-05-09 14:13:35 +02004641#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004642 if (global_ssl.async)
4643 mode |= SSL_MODE_ASYNC;
4644#endif
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004645 SSL_CTX_set_mode(ctx, mode);
4646 srv->ssl_ctx.ctx = ctx;
4647
Emeric Bruna7aa3092012-10-26 12:58:00 +02004648 if (srv->ssl_ctx.client_crt) {
4649 if (SSL_CTX_use_PrivateKey_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt, SSL_FILETYPE_PEM) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004650 ha_alert("config : %s '%s', server '%s': unable to load SSL private key from PEM file '%s'.\n",
4651 proxy_type_str(curproxy), curproxy->id,
4652 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004653 cfgerr++;
4654 }
4655 else if (SSL_CTX_use_certificate_chain_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004656 ha_alert("config : %s '%s', server '%s': unable to load ssl certificate from PEM file '%s'.\n",
4657 proxy_type_str(curproxy), curproxy->id,
4658 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004659 cfgerr++;
4660 }
4661 else if (SSL_CTX_check_private_key(srv->ssl_ctx.ctx) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004662 ha_alert("config : %s '%s', server '%s': inconsistencies between private key and certificate loaded from PEM file '%s'.\n",
4663 proxy_type_str(curproxy), curproxy->id,
4664 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004665 cfgerr++;
4666 }
4667 }
Emeric Brun94324a42012-10-11 14:00:19 +02004668
Emeric Brun850efd52014-01-29 12:24:34 +01004669 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
4670 verify = SSL_VERIFY_PEER;
Emeric Brun850efd52014-01-29 12:24:34 +01004671 switch (srv->ssl_ctx.verify) {
4672 case SSL_SOCK_VERIFY_NONE:
4673 verify = SSL_VERIFY_NONE;
4674 break;
4675 case SSL_SOCK_VERIFY_REQUIRED:
4676 verify = SSL_VERIFY_PEER;
4677 break;
4678 }
Evan Broderbe554312013-06-27 00:05:25 -07004679 SSL_CTX_set_verify(srv->ssl_ctx.ctx,
Emeric Brun850efd52014-01-29 12:24:34 +01004680 verify,
Willy Tarreau2ab88672017-07-05 18:23:03 +02004681 (srv->ssl_ctx.verify_host || (verify & SSL_VERIFY_PEER)) ? ssl_sock_srv_verifycbk : NULL);
Emeric Brun850efd52014-01-29 12:24:34 +01004682 if (verify & SSL_VERIFY_PEER) {
Emeric Brunef42d922012-10-11 16:11:36 +02004683 if (srv->ssl_ctx.ca_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004684 /* set CAfile to verify */
4685 if (!ssl_set_verify_locations_file(srv->ssl_ctx.ctx, srv->ssl_ctx.ca_file)) {
4686 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to set CA file '%s'.\n",
Christopher Faulet767a84b2017-11-24 16:50:31 +01004687 curproxy->id, srv->id,
4688 srv->conf.file, srv->conf.line, srv->ssl_ctx.ca_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004689 cfgerr++;
4690 }
4691 }
Emeric Brun850efd52014-01-29 12:24:34 +01004692 else {
4693 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
Christopher Faulet767a84b2017-11-24 16:50:31 +01004694 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled by default but no CA file specified. If you're running on a LAN where you're certain to trust the server's certificate, please set an explicit 'verify none' statement on the 'server' line, or use 'ssl-server-verify none' in the global section to disable server-side verifications by default.\n",
4695 curproxy->id, srv->id,
4696 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004697 else
Christopher Faulet767a84b2017-11-24 16:50:31 +01004698 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled but no CA file specified.\n",
4699 curproxy->id, srv->id,
4700 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004701 cfgerr++;
4702 }
Emeric Brunef42d922012-10-11 16:11:36 +02004703#ifdef X509_V_FLAG_CRL_CHECK
4704 if (srv->ssl_ctx.crl_file) {
4705 X509_STORE *store = SSL_CTX_get_cert_store(srv->ssl_ctx.ctx);
4706
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004707 if (!ssl_set_cert_crl_file(store, srv->ssl_ctx.crl_file)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004708 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to configure CRL file '%s'.\n",
4709 curproxy->id, srv->id,
4710 srv->conf.file, srv->conf.line, srv->ssl_ctx.crl_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004711 cfgerr++;
4712 }
4713 else {
4714 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4715 }
4716 }
4717#endif
4718 }
4719
Olivier Houchardbd84ac82017-11-03 13:43:35 +01004720 SSL_CTX_set_session_cache_mode(srv->ssl_ctx.ctx, SSL_SESS_CACHE_CLIENT |
4721 SSL_SESS_CACHE_NO_INTERNAL_STORE);
4722 SSL_CTX_sess_set_new_cb(srv->ssl_ctx.ctx, ssl_sess_new_srv_cb);
Emeric Brun94324a42012-10-11 14:00:19 +02004723 if (srv->ssl_ctx.ciphers &&
4724 !SSL_CTX_set_cipher_list(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphers)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004725 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set SSL cipher list to '%s'.\n",
4726 curproxy->id, srv->id,
4727 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphers);
Emeric Brun94324a42012-10-11 14:00:19 +02004728 cfgerr++;
4729 }
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004730
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004731#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004732 if (srv->ssl_ctx.ciphersuites &&
Pierre Cheynierbc34cd12019-03-21 16:15:47 +00004733 !SSL_CTX_set_ciphersuites(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphersuites)) {
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004734 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set TLS 1.3 cipher suites to '%s'.\n",
4735 curproxy->id, srv->id,
4736 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphersuites);
4737 cfgerr++;
4738 }
4739#endif
Olivier Houchardc7566002018-11-20 23:33:50 +01004740#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
4741 if (srv->ssl_ctx.npn_str)
4742 SSL_CTX_set_next_proto_select_cb(ctx, ssl_sock_srv_select_protos, srv);
4743#endif
4744#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4745 if (srv->ssl_ctx.alpn_str)
4746 SSL_CTX_set_alpn_protos(ctx, (unsigned char *)srv->ssl_ctx.alpn_str, srv->ssl_ctx.alpn_len);
4747#endif
4748
Emeric Brun94324a42012-10-11 14:00:19 +02004749
4750 return cfgerr;
4751}
4752
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004753/* Walks down the two trees in bind_conf and prepares all certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004754 * be NULL, in which case nothing is done. Returns the number of errors
4755 * encountered.
4756 */
Willy Tarreau03209342016-12-22 17:08:28 +01004757int ssl_sock_prepare_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004758{
4759 struct ebmb_node *node;
4760 struct sni_ctx *sni;
4761 int err = 0;
William Lallemand8b453912019-11-21 15:48:10 +01004762 int errcode = 0;
4763 char *errmsg = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004764
Willy Tarreaufce03112015-01-15 21:32:40 +01004765 /* Automatic memory computations need to know we use SSL there */
4766 global.ssl_used_frontend = 1;
4767
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004768 /* Make sure openssl opens /dev/urandom before the chroot */
4769 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004770 ha_alert("OpenSSL random data generator initialization failed.\n");
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004771 err++;
4772 }
4773 /* Create initial_ctx used to start the ssl connection before do switchctx */
4774 if (!bind_conf->initial_ctx) {
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004775 err += ssl_sock_initial_ctx(bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004776 /* It should not be necessary to call this function, but it's
4777 necessary first to check and move all initialisation related
4778 to initial_ctx in ssl_sock_initial_ctx. */
William Lallemand8b453912019-11-21 15:48:10 +01004779 errcode |= ssl_sock_prepare_ctx(bind_conf, NULL, bind_conf->initial_ctx, &errmsg);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004780 }
Emeric Brun0bed9942014-10-30 19:25:24 +01004781 if (bind_conf->default_ctx)
William Lallemand8b453912019-11-21 15:48:10 +01004782 errcode |= ssl_sock_prepare_ctx(bind_conf, bind_conf->default_ssl_conf, bind_conf->default_ctx, &errmsg);
Emeric Brun0bed9942014-10-30 19:25:24 +01004783
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004784 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004785 while (node) {
4786 sni = ebmb_entry(node, struct sni_ctx, name);
Emeric Brun0bed9942014-10-30 19:25:24 +01004787 if (!sni->order && sni->ctx != bind_conf->default_ctx)
4788 /* only initialize the CTX on its first occurrence and
4789 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004790 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004791 node = ebmb_next(node);
4792 }
4793
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004794 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004795 while (node) {
4796 sni = ebmb_entry(node, struct sni_ctx, name);
William Lallemand8b453912019-11-21 15:48:10 +01004797 if (!sni->order && sni->ctx != bind_conf->default_ctx) {
Emeric Brun0bed9942014-10-30 19:25:24 +01004798 /* only initialize the CTX on its first occurrence and
4799 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004800 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
4801 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004802 node = ebmb_next(node);
4803 }
William Lallemand8b453912019-11-21 15:48:10 +01004804
4805 if (errcode & ERR_WARN) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004806 ha_warning("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004807 } else if (errcode & ERR_CODE) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004808 ha_alert("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004809 err++;
4810 }
4811
4812 free(errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004813 return err;
4814}
4815
Willy Tarreau55d37912016-12-21 23:38:39 +01004816/* Prepares all the contexts for a bind_conf and allocates the shared SSL
4817 * context if needed. Returns < 0 on error, 0 on success. The warnings and
4818 * alerts are directly emitted since the rest of the stack does it below.
4819 */
4820int ssl_sock_prepare_bind_conf(struct bind_conf *bind_conf)
4821{
4822 struct proxy *px = bind_conf->frontend;
4823 int alloc_ctx;
4824 int err;
4825
4826 if (!bind_conf->is_ssl) {
4827 if (bind_conf->default_ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004828 ha_warning("Proxy '%s': A certificate was specified but SSL was not enabled on bind '%s' at [%s:%d] (use 'ssl').\n",
4829 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Willy Tarreau55d37912016-12-21 23:38:39 +01004830 }
4831 return 0;
4832 }
4833 if (!bind_conf->default_ctx) {
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004834 if (bind_conf->strict_sni && !bind_conf->generate_certs) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004835 ha_warning("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d], ssl connections will fail (use 'crt').\n",
4836 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004837 }
4838 else {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004839 ha_alert("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d] (use 'crt').\n",
4840 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004841 return -1;
4842 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004843 }
William Lallemandc61c0b32017-12-04 18:46:39 +01004844 if (!ssl_shctx && global.tune.sslcachesize) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004845 alloc_ctx = shctx_init(&ssl_shctx, global.tune.sslcachesize,
Frédéric Lécailleb7838af2018-10-22 16:21:39 +02004846 sizeof(struct sh_ssl_sess_hdr) + SHSESS_BLOCK_MIN_SIZE, -1,
William Lallemandc3cd35f2017-11-28 11:04:43 +01004847 sizeof(*sh_ssl_sess_tree),
4848 ((global.nbthread > 1) || (!global_ssl.private_cache && (global.nbproc > 1))) ? 1 : 0);
Frédéric Lécaille4c8aa112018-10-25 20:22:46 +02004849 if (alloc_ctx <= 0) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004850 if (alloc_ctx == SHCTX_E_INIT_LOCK)
4851 ha_alert("Unable to initialize the lock for the shared SSL session cache. You can retry using the global statement 'tune.ssl.force-private-cache' but it could increase CPU usage due to renegotiations if nbproc > 1.\n");
4852 else
4853 ha_alert("Unable to allocate SSL session cache.\n");
4854 return -1;
4855 }
4856 /* free block callback */
4857 ssl_shctx->free_block = sh_ssl_sess_free_blocks;
4858 /* init the root tree within the extra space */
4859 sh_ssl_sess_tree = (void *)ssl_shctx + sizeof(struct shared_context);
4860 *sh_ssl_sess_tree = EB_ROOT_UNIQUE;
Willy Tarreau55d37912016-12-21 23:38:39 +01004861 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004862 err = 0;
4863 /* initialize all certificate contexts */
4864 err += ssl_sock_prepare_all_ctx(bind_conf);
4865
4866 /* initialize CA variables if the certificates generation is enabled */
4867 err += ssl_sock_load_ca(bind_conf);
4868
4869 return -err;
4870}
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004871
4872/* release ssl context allocated for servers. */
4873void ssl_sock_free_srv_ctx(struct server *srv)
4874{
Olivier Houchardc7566002018-11-20 23:33:50 +01004875#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4876 if (srv->ssl_ctx.alpn_str)
4877 free(srv->ssl_ctx.alpn_str);
4878#endif
Lukas Tribusda95fd92018-11-25 13:21:27 +01004879#ifdef OPENSSL_NPN_NEGOTIATED
Olivier Houchardc7566002018-11-20 23:33:50 +01004880 if (srv->ssl_ctx.npn_str)
4881 free(srv->ssl_ctx.npn_str);
Lukas Tribus7706b852018-11-26 22:57:17 +01004882#endif
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004883 if (srv->ssl_ctx.ctx)
4884 SSL_CTX_free(srv->ssl_ctx.ctx);
4885}
4886
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004887/* Walks down the two trees in bind_conf and frees all the certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004888 * be NULL, in which case nothing is done. The default_ctx is nullified too.
4889 */
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004890void ssl_sock_free_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004891{
4892 struct ebmb_node *node, *back;
4893 struct sni_ctx *sni;
4894
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004895 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004896 while (node) {
4897 sni = ebmb_entry(node, struct sni_ctx, name);
4898 back = ebmb_next(node);
4899 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004900 SSL_CTX_free(sni->ctx);
William Lallemandb2408692020-06-24 09:54:29 +02004901 LIST_DEL(&sni->by_ckch_inst);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004902 free(sni);
4903 node = back;
4904 }
4905
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004906 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004907 while (node) {
4908 sni = ebmb_entry(node, struct sni_ctx, name);
4909 back = ebmb_next(node);
4910 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004911 SSL_CTX_free(sni->ctx);
4912 if (!sni->order) { /* only free the SSL conf its first occurrence */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004913 ssl_sock_free_ssl_conf(sni->conf);
4914 free(sni->conf);
4915 sni->conf = NULL;
4916 }
William Lallemandb2408692020-06-24 09:54:29 +02004917 LIST_DEL(&sni->by_ckch_inst);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004918 free(sni);
4919 node = back;
4920 }
William Lallemandb2408692020-06-24 09:54:29 +02004921
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004922 SSL_CTX_free(bind_conf->initial_ctx);
4923 bind_conf->initial_ctx = NULL;
William Lallemand02e19a52020-04-08 16:11:26 +02004924 SSL_CTX_free(bind_conf->default_ctx);
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004925 bind_conf->default_ctx = NULL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004926 bind_conf->default_ssl_conf = NULL;
Emeric Brune1f38db2012-09-03 20:36:47 +02004927}
William Lallemandb2408692020-06-24 09:54:29 +02004928
4929
4930void ssl_sock_deinit()
4931{
4932 crtlist_deinit(); /* must be free'd before the ckchs */
4933 ckch_deinit();
4934}
4935REGISTER_POST_DEINIT(ssl_sock_deinit);
Emeric Brune1f38db2012-09-03 20:36:47 +02004936
Willy Tarreau795cdab2016-12-22 17:30:54 +01004937/* Destroys all the contexts for a bind_conf. This is used during deinit(). */
4938void ssl_sock_destroy_bind_conf(struct bind_conf *bind_conf)
4939{
4940 ssl_sock_free_ca(bind_conf);
4941 ssl_sock_free_all_ctx(bind_conf);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004942 ssl_sock_free_ssl_conf(&bind_conf->ssl_conf);
Willy Tarreau795cdab2016-12-22 17:30:54 +01004943 free(bind_conf->ca_sign_file);
4944 free(bind_conf->ca_sign_pass);
Willy Tarreau17b4aa12018-07-17 10:05:32 +02004945 if (bind_conf->keys_ref && !--bind_conf->keys_ref->refcount) {
Willy Tarreau795cdab2016-12-22 17:30:54 +01004946 free(bind_conf->keys_ref->filename);
4947 free(bind_conf->keys_ref->tlskeys);
4948 LIST_DEL(&bind_conf->keys_ref->list);
4949 free(bind_conf->keys_ref);
4950 }
4951 bind_conf->keys_ref = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004952 bind_conf->ca_sign_pass = NULL;
4953 bind_conf->ca_sign_file = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004954}
4955
Christopher Faulet31af49d2015-06-09 17:29:50 +02004956/* Load CA cert file and private key used to generate certificates */
4957int
Willy Tarreau03209342016-12-22 17:08:28 +01004958ssl_sock_load_ca(struct bind_conf *bind_conf)
Christopher Faulet31af49d2015-06-09 17:29:50 +02004959{
Willy Tarreau03209342016-12-22 17:08:28 +01004960 struct proxy *px = bind_conf->frontend;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004961 FILE *fp;
4962 X509 *cacert = NULL;
4963 EVP_PKEY *capkey = NULL;
4964 int err = 0;
4965
Christopher Fauletf8bb0ce2017-09-15 09:52:49 +02004966 if (!bind_conf->generate_certs)
Christopher Faulet31af49d2015-06-09 17:29:50 +02004967 return err;
4968
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01004969#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02004970 if (global_ssl.ctx_cache) {
Willy Tarreauef934602016-12-22 23:12:01 +01004971 ssl_ctx_lru_tree = lru64_new(global_ssl.ctx_cache);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004972 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02004973 ssl_ctx_lru_seed = (unsigned int)time(NULL);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004974 ssl_ctx_serial = now_ms;
Willy Tarreaua84c2672015-10-09 12:10:13 +02004975#endif
Christopher Fauletd2cab922015-07-28 16:03:47 +02004976
Christopher Faulet31af49d2015-06-09 17:29:50 +02004977 if (!bind_conf->ca_sign_file) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004978 ha_alert("Proxy '%s': cannot enable certificate generation, "
4979 "no CA certificate File configured at [%s:%d].\n",
4980 px->id, bind_conf->file, bind_conf->line);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004981 goto load_error;
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004982 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004983
4984 /* read in the CA certificate */
4985 if (!(fp = fopen(bind_conf->ca_sign_file, "r"))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004986 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d].\n",
4987 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004988 goto load_error;
4989 }
4990 if (!(cacert = PEM_read_X509(fp, NULL, NULL, NULL))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004991 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d].\n",
4992 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004993 goto read_error;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004994 }
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004995 rewind(fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004996 if (!(capkey = PEM_read_PrivateKey(fp, NULL, NULL, bind_conf->ca_sign_pass))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004997 ha_alert("Proxy '%s': Failed to read CA private key file '%s' at [%s:%d].\n",
4998 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004999 goto read_error;
Christopher Faulet31af49d2015-06-09 17:29:50 +02005000 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02005001
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02005002 fclose (fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02005003 bind_conf->ca_sign_cert = cacert;
5004 bind_conf->ca_sign_pkey = capkey;
5005 return err;
5006
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02005007 read_error:
5008 fclose (fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02005009 if (capkey) EVP_PKEY_free(capkey);
5010 if (cacert) X509_free(cacert);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02005011 load_error:
5012 bind_conf->generate_certs = 0;
5013 err++;
Christopher Faulet31af49d2015-06-09 17:29:50 +02005014 return err;
5015}
5016
5017/* Release CA cert and private key used to generate certificated */
5018void
5019ssl_sock_free_ca(struct bind_conf *bind_conf)
5020{
Christopher Faulet31af49d2015-06-09 17:29:50 +02005021 if (bind_conf->ca_sign_pkey)
5022 EVP_PKEY_free(bind_conf->ca_sign_pkey);
5023 if (bind_conf->ca_sign_cert)
5024 X509_free(bind_conf->ca_sign_cert);
Willy Tarreau94ff03a2016-12-22 17:57:46 +01005025 bind_conf->ca_sign_pkey = NULL;
5026 bind_conf->ca_sign_cert = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02005027}
5028
Emeric Brun46591952012-05-18 15:47:34 +02005029/*
5030 * This function is called if SSL * context is not yet allocated. The function
5031 * is designed to be called before any other data-layer operation and sets the
5032 * handshake flag on the connection. It is safe to call it multiple times.
5033 * It returns 0 on success and -1 in error case.
5034 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005035static int ssl_sock_init(struct connection *conn, void **xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005036{
Olivier Houchard66ab4982019-02-26 18:37:15 +01005037 struct ssl_sock_ctx *ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005038 /* already initialized */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005039 if (*xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005040 return 0;
5041
Willy Tarreau3c728722014-01-23 13:50:42 +01005042 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02005043 return 0;
5044
Olivier Houchard66ab4982019-02-26 18:37:15 +01005045 ctx = pool_alloc(ssl_sock_ctx_pool);
5046 if (!ctx) {
5047 conn->err_code = CO_ER_SSL_NO_MEM;
5048 return -1;
5049 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005050 ctx->wait_event.tasklet = tasklet_new();
5051 if (!ctx->wait_event.tasklet) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005052 conn->err_code = CO_ER_SSL_NO_MEM;
5053 pool_free(ssl_sock_ctx_pool, ctx);
5054 return -1;
5055 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005056 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
5057 ctx->wait_event.tasklet->context = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005058 ctx->wait_event.events = 0;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005059 ctx->sent_early_data = 0;
Olivier Houchard54907bb2019-12-19 15:02:39 +01005060 ctx->early_buf = BUF_NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02005061 ctx->conn = conn;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005062 ctx->subs = NULL;
Emeric Brun5762a0d2019-09-06 15:36:02 +02005063 ctx->xprt_st = 0;
5064 ctx->xprt_ctx = NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02005065
5066 /* Only work with sockets for now, this should be adapted when we'll
5067 * add QUIC support.
5068 */
5069 ctx->xprt = xprt_get(XPRT_RAW);
Olivier Houchard19afb272019-05-23 18:24:07 +02005070 if (ctx->xprt->init) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005071 if (ctx->xprt->init(conn, &ctx->xprt_ctx) != 0)
5072 goto err;
Olivier Houchard19afb272019-05-23 18:24:07 +02005073 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005074
Willy Tarreau20879a02012-12-03 16:32:10 +01005075 if (global.maxsslconn && sslconns >= global.maxsslconn) {
5076 conn->err_code = CO_ER_SSL_TOO_MANY;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005077 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01005078 }
Willy Tarreau403edff2012-09-06 11:58:37 +02005079
Emeric Brun46591952012-05-18 15:47:34 +02005080 /* If it is in client mode initiate SSL session
5081 in connect state otherwise accept state */
Willy Tarreau3fdb3662012-11-12 00:42:33 +01005082 if (objt_server(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005083 int may_retry = 1;
5084
5085 retry_connect:
Emeric Brun46591952012-05-18 15:47:34 +02005086 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005087 ctx->ssl = SSL_new(__objt_server(conn->target)->ssl_ctx.ctx);
5088 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005089 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005090 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005091 goto retry_connect;
5092 }
Willy Tarreau20879a02012-12-03 16:32:10 +01005093 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005094 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01005095 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005096 ctx->bio = BIO_new(ha_meth);
5097 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01005098 SSL_free(ctx->ssl);
5099 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005100 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005101 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005102 goto retry_connect;
5103 }
Emeric Brun55476152014-11-12 17:35:37 +01005104 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005105 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005106 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005107 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02005108 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02005109
Evan Broderbe554312013-06-27 00:05:25 -07005110 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005111 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
5112 SSL_free(ctx->ssl);
5113 ctx->ssl = NULL;
Emeric Brun55476152014-11-12 17:35:37 +01005114 conn->xprt_ctx = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005115 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005116 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005117 goto retry_connect;
5118 }
Emeric Brun55476152014-11-12 17:35:37 +01005119 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005120 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005121 }
5122
Olivier Houchard66ab4982019-02-26 18:37:15 +01005123 SSL_set_connect_state(ctx->ssl);
Willy Tarreau07d94e42018-09-20 10:57:52 +02005124 if (__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
5125 const unsigned char *ptr = __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr;
5126 SSL_SESSION *sess = d2i_SSL_SESSION(NULL, &ptr, __objt_server(conn->target)->ssl_ctx.reused_sess[tid].size);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005127 if (sess && !SSL_set_session(ctx->ssl, sess)) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01005128 SSL_SESSION_free(sess);
Willy Tarreau07d94e42018-09-20 10:57:52 +02005129 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
5130 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Olivier Houcharde6060c52017-11-16 17:42:52 +01005131 } else if (sess) {
5132 SSL_SESSION_free(sess);
Emeric Brun55476152014-11-12 17:35:37 +01005133 }
5134 }
Evan Broderbe554312013-06-27 00:05:25 -07005135
Emeric Brun46591952012-05-18 15:47:34 +02005136 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02005137 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Willy Tarreau403edff2012-09-06 11:58:37 +02005138
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005139 _HA_ATOMIC_ADD(&sslconns, 1);
5140 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005141 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005142 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005143 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02005144 return 0;
5145 }
Willy Tarreau3fdb3662012-11-12 00:42:33 +01005146 else if (objt_listener(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005147 int may_retry = 1;
5148
5149 retry_accept:
Emeric Brun46591952012-05-18 15:47:34 +02005150 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005151 ctx->ssl = SSL_new(__objt_listener(conn->target)->bind_conf->initial_ctx);
5152 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005153 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005154 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005155 goto retry_accept;
5156 }
Willy Tarreau20879a02012-12-03 16:32:10 +01005157 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005158 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01005159 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005160 ctx->bio = BIO_new(ha_meth);
5161 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01005162 SSL_free(ctx->ssl);
5163 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005164 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005165 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005166 goto retry_accept;
5167 }
Emeric Brun55476152014-11-12 17:35:37 +01005168 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005169 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005170 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005171 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02005172 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02005173
Emeric Brune1f38db2012-09-03 20:36:47 +02005174 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005175 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
5176 SSL_free(ctx->ssl);
5177 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005178 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005179 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005180 goto retry_accept;
5181 }
Emeric Brun55476152014-11-12 17:35:37 +01005182 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005183 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005184 }
5185
Frédéric Lécaille3139c1b2020-01-24 14:56:18 +01005186#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5187 if (__objt_listener(conn->target)->bind_conf->ssl_conf.early_data) {
5188 b_alloc(&ctx->early_buf);
5189 SSL_set_max_early_data(ctx->ssl,
5190 /* Only allow early data if we managed to allocate
5191 * a buffer.
5192 */
5193 (!b_is_null(&ctx->early_buf)) ?
5194 global.tune.bufsize - global.tune.maxrewrite : 0);
5195 }
5196#endif
5197
Olivier Houchard66ab4982019-02-26 18:37:15 +01005198 SSL_set_accept_state(ctx->ssl);
Emeric Brune1f38db2012-09-03 20:36:47 +02005199
Emeric Brun46591952012-05-18 15:47:34 +02005200 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02005201 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005202#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005203 conn->flags |= CO_FL_EARLY_SSL_HS;
5204#endif
Willy Tarreau403edff2012-09-06 11:58:37 +02005205
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005206 _HA_ATOMIC_ADD(&sslconns, 1);
5207 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005208 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005209 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005210 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02005211 return 0;
5212 }
5213 /* don't know how to handle such a target */
Willy Tarreau20879a02012-12-03 16:32:10 +01005214 conn->err_code = CO_ER_SSL_NO_TARGET;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005215err:
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005216 if (ctx && ctx->wait_event.tasklet)
5217 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005218 pool_free(ssl_sock_ctx_pool, ctx);
Emeric Brun46591952012-05-18 15:47:34 +02005219 return -1;
5220}
5221
5222
5223/* This is the callback which is used when an SSL handshake is pending. It
5224 * updates the FD status if it wants some polling before being called again.
5225 * It returns 0 if it fails in a fatal way or needs to poll to go further,
5226 * otherwise it returns non-zero and removes itself from the connection's
5227 * flags (the bit is provided in <flag> by the caller).
5228 */
Olivier Houchard000694c2019-05-23 14:45:12 +02005229static int ssl_sock_handshake(struct connection *conn, unsigned int flag)
Emeric Brun46591952012-05-18 15:47:34 +02005230{
Olivier Houchard66ab4982019-02-26 18:37:15 +01005231 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005232 int ret;
5233
Willy Tarreau3c728722014-01-23 13:50:42 +01005234 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02005235 return 0;
5236
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02005237 if (!conn->xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005238 goto out_error;
5239
Willy Tarreau5db847a2019-05-09 14:13:35 +02005240#if HA_OPENSSL_VERSION_NUMBER >= 0x10101000L
Olivier Houchardc2aae742017-09-22 18:26:28 +02005241 /*
5242 * Check if we have early data. If we do, we have to read them
5243 * before SSL_do_handshake() is called, And there's no way to
5244 * detect early data, except to try to read them
5245 */
5246 if (conn->flags & CO_FL_EARLY_SSL_HS) {
Olivier Houchard54907bb2019-12-19 15:02:39 +01005247 size_t read_data = 0;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005248
Olivier Houchard54907bb2019-12-19 15:02:39 +01005249 while (1) {
5250 ret = SSL_read_early_data(ctx->ssl,
5251 b_tail(&ctx->early_buf), b_room(&ctx->early_buf),
5252 &read_data);
5253 if (ret == SSL_READ_EARLY_DATA_ERROR)
5254 goto check_error;
5255 if (read_data > 0) {
5256 conn->flags |= CO_FL_EARLY_DATA;
5257 b_add(&ctx->early_buf, read_data);
5258 }
5259 if (ret == SSL_READ_EARLY_DATA_FINISH) {
5260 conn->flags &= ~CO_FL_EARLY_SSL_HS;
5261 if (!b_data(&ctx->early_buf))
5262 b_free(&ctx->early_buf);
5263 break;
5264 }
5265 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005266 }
5267#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005268 /* If we use SSL_do_handshake to process a reneg initiated by
5269 * the remote peer, it sometimes returns SSL_ERROR_SSL.
5270 * Usually SSL_write and SSL_read are used and process implicitly
5271 * the reneg handshake.
5272 * Here we use SSL_peek as a workaround for reneg.
5273 */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005274 if (!(conn->flags & CO_FL_WAIT_L6_CONN) && SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005275 char c;
5276
Olivier Houchard66ab4982019-02-26 18:37:15 +01005277 ret = SSL_peek(ctx->ssl, &c, 1);
Emeric Brun674b7432012-11-08 19:21:55 +01005278 if (ret <= 0) {
5279 /* handshake may have not been completed, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005280 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005281
Emeric Brun674b7432012-11-08 19:21:55 +01005282 if (ret == SSL_ERROR_WANT_WRITE) {
5283 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005284 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005285 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005286 return 0;
5287 }
5288 else if (ret == SSL_ERROR_WANT_READ) {
5289 /* handshake may have been completed but we have
5290 * no more data to read.
5291 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005292 if (!SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005293 ret = 1;
5294 goto reneg_ok;
5295 }
5296 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005297 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005298 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005299 return 0;
5300 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005301#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005302 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005303 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005304 return 0;
5305 }
5306#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005307 else if (ret == SSL_ERROR_SYSCALL) {
5308 /* if errno is null, then connection was successfully established */
5309 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5310 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Willy Tarreau20879a02012-12-03 16:32:10 +01005311 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005312#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5313 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005314 conn->err_code = CO_ER_SSL_HANDSHAKE;
5315#else
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005316 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005317#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005318 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005319 OSSL_HANDSHAKE_STATE state = SSL_get_state((SSL *)ctx->ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005320 empty_handshake = state == TLS_ST_BEFORE;
5321#else
Lukas Tribus49799162019-07-08 14:29:15 +02005322 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5323 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005324#endif
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005325 if (empty_handshake) {
Emeric Brun29f037d2014-04-25 19:05:36 +02005326 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005327 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005328 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5329 else
5330 conn->err_code = CO_ER_SSL_EMPTY;
5331 }
5332 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005333 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005334 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5335 else
5336 conn->err_code = CO_ER_SSL_ABORT;
5337 }
5338 }
5339 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005340 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005341 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
Willy Tarreau20879a02012-12-03 16:32:10 +01005342 else
Emeric Brun29f037d2014-04-25 19:05:36 +02005343 conn->err_code = CO_ER_SSL_HANDSHAKE;
5344 }
Lukas Tribus49799162019-07-08 14:29:15 +02005345#endif /* BoringSSL or LibreSSL */
Willy Tarreau20879a02012-12-03 16:32:10 +01005346 }
Emeric Brun674b7432012-11-08 19:21:55 +01005347 goto out_error;
5348 }
5349 else {
5350 /* Fail on all other handshake errors */
5351 /* Note: OpenSSL may leave unread bytes in the socket's
5352 * buffer, causing an RST to be emitted upon close() on
5353 * TCP sockets. We first try to drain possibly pending
5354 * data to avoid this as much as possible.
5355 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005356 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005357 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005358 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005359 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun674b7432012-11-08 19:21:55 +01005360 goto out_error;
5361 }
5362 }
5363 /* read some data: consider handshake completed */
5364 goto reneg_ok;
5365 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005366 ret = SSL_do_handshake(ctx->ssl);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005367check_error:
Emeric Brun46591952012-05-18 15:47:34 +02005368 if (ret != 1) {
5369 /* handshake did not complete, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005370 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005371
5372 if (ret == SSL_ERROR_WANT_WRITE) {
5373 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005374 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005375 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005376 return 0;
5377 }
5378 else if (ret == SSL_ERROR_WANT_READ) {
5379 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchardea8dd942019-05-20 14:02:16 +02005380 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005381 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5382 SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005383 return 0;
5384 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005385#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005386 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005387 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005388 return 0;
5389 }
5390#endif
Willy Tarreau89230192012-09-28 20:22:13 +02005391 else if (ret == SSL_ERROR_SYSCALL) {
5392 /* if errno is null, then connection was successfully established */
5393 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5394 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005395 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005396#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5397 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005398 conn->err_code = CO_ER_SSL_HANDSHAKE;
5399#else
5400 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005401#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005402 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005403 OSSL_HANDSHAKE_STATE state = SSL_get_state(ctx->ssl);
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005404 empty_handshake = state == TLS_ST_BEFORE;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005405#else
Lukas Tribus49799162019-07-08 14:29:15 +02005406 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5407 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005408#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005409 if (empty_handshake) {
5410 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005411 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005412 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5413 else
5414 conn->err_code = CO_ER_SSL_EMPTY;
5415 }
5416 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005417 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005418 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5419 else
5420 conn->err_code = CO_ER_SSL_ABORT;
5421 }
Emeric Brun29f037d2014-04-25 19:05:36 +02005422 }
5423 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005424 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005425 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5426 else
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005427 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun29f037d2014-04-25 19:05:36 +02005428 }
Lukas Tribus49799162019-07-08 14:29:15 +02005429#endif /* BoringSSL or LibreSSL */
Emeric Brun29f037d2014-04-25 19:05:36 +02005430 }
Willy Tarreau89230192012-09-28 20:22:13 +02005431 goto out_error;
5432 }
Emeric Brun46591952012-05-18 15:47:34 +02005433 else {
5434 /* Fail on all other handshake errors */
Willy Tarreau566dc552012-10-19 20:52:18 +02005435 /* Note: OpenSSL may leave unread bytes in the socket's
5436 * buffer, causing an RST to be emitted upon close() on
5437 * TCP sockets. We first try to drain possibly pending
5438 * data to avoid this as much as possible.
5439 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005440 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005441 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005442 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005443 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005444 goto out_error;
5445 }
5446 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005447#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard522eea72017-11-03 16:27:47 +01005448 else {
5449 /*
5450 * If the server refused the early data, we have to send a
5451 * 425 to the client, as we no longer have the data to sent
5452 * them again.
5453 */
5454 if ((conn->flags & CO_FL_EARLY_DATA) && (objt_server(conn->target))) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005455 if (SSL_get_early_data_status(ctx->ssl) == SSL_EARLY_DATA_REJECTED) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005456 conn->err_code = CO_ER_SSL_EARLY_FAILED;
5457 goto out_error;
5458 }
5459 }
5460 }
5461#endif
5462
Emeric Brun46591952012-05-18 15:47:34 +02005463
Emeric Brun674b7432012-11-08 19:21:55 +01005464reneg_ok:
Emeric Brunb5e42a82017-06-06 12:35:14 +00005465
Willy Tarreau5db847a2019-05-09 14:13:35 +02005466#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005467 /* ASYNC engine API doesn't support moving read/write
5468 * buffers. So we disable ASYNC mode right after
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005469 * the handshake to avoid buffer overflow.
Emeric Brunb5e42a82017-06-06 12:35:14 +00005470 */
5471 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005472 SSL_clear_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005473#endif
Emeric Brun46591952012-05-18 15:47:34 +02005474 /* Handshake succeeded */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005475 if (!SSL_session_reused(ctx->ssl)) {
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005476 if (objt_server(conn->target)) {
5477 update_freq_ctr(&global.ssl_be_keys_per_sec, 1);
5478 if (global.ssl_be_keys_per_sec.curr_ctr > global.ssl_be_keys_max)
5479 global.ssl_be_keys_max = global.ssl_be_keys_per_sec.curr_ctr;
Emeric Brun46591952012-05-18 15:47:34 +02005480 }
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005481 else {
5482 update_freq_ctr(&global.ssl_fe_keys_per_sec, 1);
5483 if (global.ssl_fe_keys_per_sec.curr_ctr > global.ssl_fe_keys_max)
5484 global.ssl_fe_keys_max = global.ssl_fe_keys_per_sec.curr_ctr;
5485 }
Emeric Brun46591952012-05-18 15:47:34 +02005486 }
5487
5488 /* The connection is now established at both layers, it's time to leave */
5489 conn->flags &= ~(flag | CO_FL_WAIT_L4_CONN | CO_FL_WAIT_L6_CONN);
5490 return 1;
5491
5492 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005493 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005494 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005495 ERR_clear_error();
5496
Emeric Brun9fa89732012-10-04 17:09:56 +02005497 /* free resumed session if exists */
Willy Tarreau07d94e42018-09-20 10:57:52 +02005498 if (objt_server(conn->target) && __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
5499 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
5500 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Emeric Brun9fa89732012-10-04 17:09:56 +02005501 }
5502
Emeric Brun46591952012-05-18 15:47:34 +02005503 /* Fail on all other handshake errors */
5504 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01005505 if (!conn->err_code)
5506 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005507 return 0;
5508}
5509
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005510/* Called from the upper layer, to subscribe <es> to events <event_type>. The
5511 * event subscriber <es> is not allowed to change from a previous call as long
5512 * as at least one event is still subscribed. The <event_type> must only be a
5513 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0,
5514 * unless the transport layer was already released.
5515 */
5516static int ssl_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005517{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005518 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005519
Olivier Houchard0ff28652019-06-24 18:57:39 +02005520 if (!ctx)
5521 return -1;
5522
Willy Tarreau113d52b2020-01-10 09:20:26 +01005523 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005524 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005525
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005526 ctx->subs = es;
5527 es->events |= event_type;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005528
5529 /* we may have to subscribe to lower layers for new events */
5530 event_type &= ~ctx->wait_event.events;
5531 if (event_type && !(conn->flags & CO_FL_SSL_WAIT_HS))
5532 ctx->xprt->subscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005533 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005534}
5535
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005536/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
5537 * The <es> pointer is not allowed to differ from the one passed to the
5538 * subscribe() call. It always returns zero.
5539 */
5540static int ssl_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005541{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005542 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005543
Willy Tarreau113d52b2020-01-10 09:20:26 +01005544 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005545 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005546
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005547 es->events &= ~event_type;
5548 if (!es->events)
Willy Tarreau113d52b2020-01-10 09:20:26 +01005549 ctx->subs = NULL;
5550
5551 /* If we subscribed, and we're not doing the handshake,
5552 * then we subscribed because the upper layer asked for it,
5553 * as the upper layer is no longer interested, we can
5554 * unsubscribe too.
5555 */
5556 event_type &= ctx->wait_event.events;
5557 if (event_type && !(ctx->conn->flags & CO_FL_SSL_WAIT_HS))
5558 conn_unsubscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005559
5560 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005561}
5562
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005563/* The connection has been taken over, so destroy the old tasklet and create
5564 * a new one. The original thread ID must be passed into orig_tid
5565 * It should be called with the takeover lock for the old thread held.
5566 * Returns 0 on success, and -1 on failure
5567 */
5568static int ssl_takeover(struct connection *conn, void *xprt_ctx, int orig_tid)
5569{
5570 struct ssl_sock_ctx *ctx = xprt_ctx;
5571 struct tasklet *tl = tasklet_new();
5572
5573 if (!tl)
5574 return -1;
5575
5576 ctx->wait_event.tasklet->context = NULL;
5577 tasklet_wakeup_on(ctx->wait_event.tasklet, orig_tid);
5578 ctx->wait_event.tasklet = tl;
5579 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
5580 ctx->wait_event.tasklet->context = ctx;
5581 return 0;
5582}
5583
Olivier Houchard2e055482019-05-27 19:50:12 +02005584/* Use the provided XPRT as an underlying XPRT, and provide the old one.
5585 * Returns 0 on success, and non-zero on failure.
5586 */
5587static int ssl_add_xprt(struct connection *conn, void *xprt_ctx, void *toadd_ctx, const struct xprt_ops *toadd_ops, void **oldxprt_ctx, const struct xprt_ops **oldxprt_ops)
5588{
5589 struct ssl_sock_ctx *ctx = xprt_ctx;
5590
5591 if (oldxprt_ops != NULL)
5592 *oldxprt_ops = ctx->xprt;
5593 if (oldxprt_ctx != NULL)
5594 *oldxprt_ctx = ctx->xprt_ctx;
5595 ctx->xprt = toadd_ops;
5596 ctx->xprt_ctx = toadd_ctx;
5597 return 0;
5598}
5599
Olivier Houchard5149b592019-05-23 17:47:36 +02005600/* Remove the specified xprt. If if it our underlying XPRT, remove it and
5601 * return 0, otherwise just call the remove_xprt method from the underlying
5602 * XPRT.
5603 */
5604static int ssl_remove_xprt(struct connection *conn, void *xprt_ctx, void *toremove_ctx, const struct xprt_ops *newops, void *newctx)
5605{
5606 struct ssl_sock_ctx *ctx = xprt_ctx;
5607
5608 if (ctx->xprt_ctx == toremove_ctx) {
5609 ctx->xprt_ctx = newctx;
5610 ctx->xprt = newops;
5611 return 0;
5612 }
5613 return (ctx->xprt->remove_xprt(conn, ctx->xprt_ctx, toremove_ctx, newops, newctx));
5614}
5615
Olivier Houchardea8dd942019-05-20 14:02:16 +02005616static struct task *ssl_sock_io_cb(struct task *t, void *context, unsigned short state)
5617{
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005618 struct tasklet *tl = (struct tasklet *)t;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005619 struct ssl_sock_ctx *ctx = context;
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005620 struct connection *conn;
5621 int conn_in_list;
5622 int ret = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005623
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005624 HA_SPIN_LOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
5625 if (tl->context == NULL) {
5626 HA_SPIN_UNLOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
5627 tasklet_free(tl);
5628 return NULL;
5629 }
5630 conn = ctx->conn;
5631 conn_in_list = conn->flags & CO_FL_LIST_MASK;
5632 if (conn_in_list)
5633 MT_LIST_DEL(&conn->list);
5634 HA_SPIN_UNLOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005635 /* First if we're doing an handshake, try that */
5636 if (ctx->conn->flags & CO_FL_SSL_WAIT_HS)
5637 ssl_sock_handshake(ctx->conn, CO_FL_SSL_WAIT_HS);
5638 /* If we had an error, or the handshake is done and I/O is available,
5639 * let the upper layer know.
Olivier Houchard477902b2020-01-22 18:08:48 +01005640 * If no mux was set up yet, then call conn_create_mux()
Olivier Houchardea8dd942019-05-20 14:02:16 +02005641 * we can't be sure conn_fd_handler() will be called again.
5642 */
5643 if ((ctx->conn->flags & CO_FL_ERROR) ||
5644 !(ctx->conn->flags & CO_FL_SSL_WAIT_HS)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005645 int woke = 0;
5646
5647 /* On error, wake any waiter */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005648 if (ctx->subs) {
5649 tasklet_wakeup(ctx->subs->tasklet);
5650 ctx->subs->events = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005651 woke = 1;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005652 ctx->subs = NULL;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005653 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005654
Olivier Houchardea8dd942019-05-20 14:02:16 +02005655 /* If we're the first xprt for the connection, let the
Olivier Houchard477902b2020-01-22 18:08:48 +01005656 * upper layers know. If we have no mux, create it,
5657 * and once we have a mux, call its wake method if we didn't
5658 * woke a tasklet already.
Olivier Houchardea8dd942019-05-20 14:02:16 +02005659 */
5660 if (ctx->conn->xprt_ctx == ctx) {
Olivier Houchard477902b2020-01-22 18:08:48 +01005661 if (!ctx->conn->mux)
5662 ret = conn_create_mux(ctx->conn);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005663 if (ret >= 0 && !woke && ctx->conn->mux && ctx->conn->mux->wake)
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005664 ret = ctx->conn->mux->wake(ctx->conn);
5665 goto leave;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005666 }
5667 }
Olivier Houchard54907bb2019-12-19 15:02:39 +01005668#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5669 /* If we have early data and somebody wants to receive, let them */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005670 else if (b_data(&ctx->early_buf) && ctx->subs &&
5671 ctx->subs->events & SUB_RETRY_RECV) {
5672 tasklet_wakeup(ctx->subs->tasklet);
5673 ctx->subs->events &= ~SUB_RETRY_RECV;
5674 if (!ctx->subs->events)
5675 ctx->subs = NULL;
Olivier Houchard54907bb2019-12-19 15:02:39 +01005676 }
5677#endif
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005678leave:
5679 if (!ret && conn_in_list) {
5680 struct server *srv = objt_server(conn->target);
5681
5682 if (conn_in_list == CO_FL_SAFE_LIST)
Willy Tarreaua9d7b762020-07-10 08:28:20 +02005683 MT_LIST_ADDQ(&srv->safe_conns[tid], &conn->list);
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005684 else
Willy Tarreaua9d7b762020-07-10 08:28:20 +02005685 MT_LIST_ADDQ(&srv->idle_conns[tid], &conn->list);
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005686 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005687 return NULL;
5688}
5689
Emeric Brun46591952012-05-18 15:47:34 +02005690/* Receive up to <count> bytes from connection <conn>'s socket and store them
Willy Tarreauabf08d92014-01-14 11:31:27 +01005691 * into buffer <buf>. Only one call to recv() is performed, unless the
Emeric Brun46591952012-05-18 15:47:34 +02005692 * buffer wraps, in which case a second call may be performed. The connection's
5693 * flags are updated with whatever special event is detected (error, read0,
5694 * empty). The caller is responsible for taking care of those events and
5695 * avoiding the call if inappropriate. The function does not call the
5696 * connection's polling update function, so the caller is responsible for this.
5697 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005698static size_t ssl_sock_to_buf(struct connection *conn, void *xprt_ctx, struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005699{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005700 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreaubfc4d772018-07-18 11:22:03 +02005701 ssize_t ret;
5702 size_t try, done = 0;
Emeric Brun46591952012-05-18 15:47:34 +02005703
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005704 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005705 goto out_error;
5706
Olivier Houchard54907bb2019-12-19 15:02:39 +01005707#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5708 if (b_data(&ctx->early_buf)) {
5709 try = b_contig_space(buf);
5710 if (try > b_data(&ctx->early_buf))
5711 try = b_data(&ctx->early_buf);
5712 memcpy(b_tail(buf), b_head(&ctx->early_buf), try);
5713 b_add(buf, try);
5714 b_del(&ctx->early_buf, try);
5715 if (b_data(&ctx->early_buf) == 0)
5716 b_free(&ctx->early_buf);
5717 return try;
5718 }
5719#endif
5720
Willy Tarreau911db9b2020-01-23 16:27:54 +01005721 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005722 /* a handshake was requested */
5723 return 0;
5724
Emeric Brun46591952012-05-18 15:47:34 +02005725 /* read the largest possible block. For this, we perform only one call
5726 * to recv() unless the buffer wraps and we exactly fill the first hunk,
5727 * in which case we accept to do it once again. A new attempt is made on
5728 * EINTR too.
5729 */
Willy Tarreau00b0fb92014-01-17 11:09:40 +01005730 while (count > 0) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005731
Willy Tarreau591d4452018-06-15 17:21:00 +02005732 try = b_contig_space(buf);
5733 if (!try)
5734 break;
5735
Willy Tarreauabf08d92014-01-14 11:31:27 +01005736 if (try > count)
5737 try = count;
Willy Tarreau591d4452018-06-15 17:21:00 +02005738
Olivier Houchard66ab4982019-02-26 18:37:15 +01005739 ret = SSL_read(ctx->ssl, b_tail(buf), try);
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005740
Emeric Brune1f38db2012-09-03 20:36:47 +02005741 if (conn->flags & CO_FL_ERROR) {
5742 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005743 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005744 }
Emeric Brun46591952012-05-18 15:47:34 +02005745 if (ret > 0) {
Olivier Houchardacd14032018-06-28 18:17:23 +02005746 b_add(buf, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005747 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005748 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005749 }
Emeric Brun46591952012-05-18 15:47:34 +02005750 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005751 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005752 if (ret == SSL_ERROR_WANT_WRITE) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005753 /* handshake is running, and it needs to enable write */
Emeric Brun46591952012-05-18 15:47:34 +02005754 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005755 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005756#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005757 /* Async mode can be re-enabled, because we're leaving data state.*/
5758 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005759 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005760#endif
Emeric Brun46591952012-05-18 15:47:34 +02005761 break;
5762 }
5763 else if (ret == SSL_ERROR_WANT_READ) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005764 if (SSL_renegotiate_pending(ctx->ssl)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005765 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5766 SUB_RETRY_RECV,
5767 &ctx->wait_event);
Emeric Brun282a76a2012-11-08 18:02:56 +01005768 /* handshake is running, and it may need to re-enable read */
5769 conn->flags |= CO_FL_SSL_WAIT_HS;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005770#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005771 /* Async mode can be re-enabled, because we're leaving data state.*/
5772 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005773 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005774#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005775 break;
5776 }
Emeric Brun46591952012-05-18 15:47:34 +02005777 break;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005778 } else if (ret == SSL_ERROR_ZERO_RETURN)
5779 goto read0;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005780 /* For SSL_ERROR_SYSCALL, make sure to clear the error
5781 * stack before shutting down the connection for
5782 * reading. */
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005783 if (ret == SSL_ERROR_SYSCALL && (!errno || errno == EAGAIN))
5784 goto clear_ssl_error;
Emeric Brun46591952012-05-18 15:47:34 +02005785 /* otherwise it's a real error */
5786 goto out_error;
5787 }
5788 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005789 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005790 return done;
5791
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005792 clear_ssl_error:
5793 /* Clear openssl global errors stack */
5794 ssl_sock_dump_errors(conn);
5795 ERR_clear_error();
Emeric Brun46591952012-05-18 15:47:34 +02005796 read0:
5797 conn_sock_read0(conn);
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005798 goto leave;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005799
Emeric Brun46591952012-05-18 15:47:34 +02005800 out_error:
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005801 conn->flags |= CO_FL_ERROR;
Emeric Brun644cde02012-12-14 11:21:13 +01005802 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005803 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005804 ERR_clear_error();
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005805 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005806}
5807
5808
Willy Tarreau787db9a2018-06-14 18:31:46 +02005809/* Send up to <count> pending bytes from buffer <buf> to connection <conn>'s
5810 * socket. <flags> may contain some CO_SFL_* flags to hint the system about
5811 * other pending data for example, but this flag is ignored at the moment.
Emeric Brun46591952012-05-18 15:47:34 +02005812 * Only one call to send() is performed, unless the buffer wraps, in which case
5813 * a second call may be performed. The connection's flags are updated with
5814 * whatever special event is detected (error, empty). The caller is responsible
5815 * for taking care of those events and avoiding the call if inappropriate. The
5816 * function does not call the connection's polling update function, so the caller
Willy Tarreau787db9a2018-06-14 18:31:46 +02005817 * is responsible for this. The buffer's output is not adjusted, it's up to the
5818 * caller to take care of this. It's up to the caller to update the buffer's
5819 * contents based on the return value.
Emeric Brun46591952012-05-18 15:47:34 +02005820 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005821static size_t ssl_sock_from_buf(struct connection *conn, void *xprt_ctx, const struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005822{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005823 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005824 ssize_t ret;
5825 size_t try, done;
Emeric Brun46591952012-05-18 15:47:34 +02005826
5827 done = 0;
5828
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005829 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005830 goto out_error;
5831
Willy Tarreau911db9b2020-01-23 16:27:54 +01005832 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS | CO_FL_EARLY_SSL_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005833 /* a handshake was requested */
5834 return 0;
5835
5836 /* send the largest possible block. For this we perform only one call
5837 * to send() unless the buffer wraps and we exactly fill the first hunk,
5838 * in which case we accept to do it once again.
5839 */
Willy Tarreau787db9a2018-06-14 18:31:46 +02005840 while (count) {
Willy Tarreau5db847a2019-05-09 14:13:35 +02005841#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005842 size_t written_data;
5843#endif
5844
Willy Tarreau787db9a2018-06-14 18:31:46 +02005845 try = b_contig_data(buf, done);
5846 if (try > count)
5847 try = count;
Willy Tarreaubfd59462013-02-21 07:46:09 +01005848
Willy Tarreau7bed9452014-02-02 02:00:24 +01005849 if (!(flags & CO_SFL_STREAMER) &&
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005850 !(ctx->xprt_st & SSL_SOCK_SEND_UNLIMITED) &&
Willy Tarreauef934602016-12-22 23:12:01 +01005851 global_ssl.max_record && try > global_ssl.max_record) {
5852 try = global_ssl.max_record;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005853 }
5854 else {
5855 /* we need to keep the information about the fact that
5856 * we're not limiting the upcoming send(), because if it
5857 * fails, we'll have to retry with at least as many data.
5858 */
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005859 ctx->xprt_st |= SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005860 }
Willy Tarreaubfd59462013-02-21 07:46:09 +01005861
Willy Tarreau5db847a2019-05-09 14:13:35 +02005862#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard010941f2019-05-03 20:56:19 +02005863 if (!SSL_is_init_finished(ctx->ssl) && conn_is_back(conn)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005864 unsigned int max_early;
5865
Olivier Houchard522eea72017-11-03 16:27:47 +01005866 if (objt_listener(conn->target))
Olivier Houchard66ab4982019-02-26 18:37:15 +01005867 max_early = SSL_get_max_early_data(ctx->ssl);
Olivier Houchard522eea72017-11-03 16:27:47 +01005868 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005869 if (SSL_get0_session(ctx->ssl))
5870 max_early = SSL_SESSION_get_max_early_data(SSL_get0_session(ctx->ssl));
Olivier Houchard522eea72017-11-03 16:27:47 +01005871 else
5872 max_early = 0;
5873 }
5874
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005875 if (try + ctx->sent_early_data > max_early) {
5876 try -= (try + ctx->sent_early_data) - max_early;
Olivier Houchard522eea72017-11-03 16:27:47 +01005877 if (try <= 0) {
Olivier Houchard010941f2019-05-03 20:56:19 +02005878 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005879 tasklet_wakeup(ctx->wait_event.tasklet);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005880 break;
Olivier Houchard522eea72017-11-03 16:27:47 +01005881 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005882 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005883 ret = SSL_write_early_data(ctx->ssl, b_peek(buf, done), try, &written_data);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005884 if (ret == 1) {
5885 ret = written_data;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005886 ctx->sent_early_data += ret;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005887 if (objt_server(conn->target)) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005888 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN | CO_FL_EARLY_DATA;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005889 /* Initiate the handshake, now */
5890 tasklet_wakeup(ctx->wait_event.tasklet);
5891 }
Olivier Houchard522eea72017-11-03 16:27:47 +01005892
Olivier Houchardc2aae742017-09-22 18:26:28 +02005893 }
5894
5895 } else
5896#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005897 ret = SSL_write(ctx->ssl, b_peek(buf, done), try);
Willy Tarreau518cedd2014-02-17 15:43:01 +01005898
Emeric Brune1f38db2012-09-03 20:36:47 +02005899 if (conn->flags & CO_FL_ERROR) {
5900 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005901 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005902 }
Emeric Brun46591952012-05-18 15:47:34 +02005903 if (ret > 0) {
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005904 /* A send succeeded, so we can consider ourself connected */
5905 conn->flags &= ~CO_FL_WAIT_L4L6;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005906 ctx->xprt_st &= ~SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005907 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005908 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005909 }
5910 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005911 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005912
Emeric Brun46591952012-05-18 15:47:34 +02005913 if (ret == SSL_ERROR_WANT_WRITE) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005914 if (SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun282a76a2012-11-08 18:02:56 +01005915 /* handshake is running, and it may need to re-enable write */
5916 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005917 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005918#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005919 /* Async mode can be re-enabled, because we're leaving data state.*/
5920 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005921 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005922#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005923 break;
5924 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005925
Emeric Brun46591952012-05-18 15:47:34 +02005926 break;
5927 }
5928 else if (ret == SSL_ERROR_WANT_READ) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005929 /* handshake is running, and it needs to enable read */
Emeric Brun46591952012-05-18 15:47:34 +02005930 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005931 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5932 SUB_RETRY_RECV,
5933 &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005934#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005935 /* Async mode can be re-enabled, because we're leaving data state.*/
5936 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005937 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005938#endif
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005939 break;
5940 }
Emeric Brun46591952012-05-18 15:47:34 +02005941 goto out_error;
5942 }
5943 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005944 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005945 return done;
5946
5947 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005948 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005949 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005950 ERR_clear_error();
5951
Emeric Brun46591952012-05-18 15:47:34 +02005952 conn->flags |= CO_FL_ERROR;
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005953 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005954}
5955
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005956static void ssl_sock_close(struct connection *conn, void *xprt_ctx) {
Emeric Brun46591952012-05-18 15:47:34 +02005957
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005958 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005959
Olivier Houchardea8dd942019-05-20 14:02:16 +02005960
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005961 if (ctx) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005962 if (ctx->wait_event.events != 0)
5963 ctx->xprt->unsubscribe(ctx->conn, ctx->xprt_ctx,
5964 ctx->wait_event.events,
5965 &ctx->wait_event);
Willy Tarreau113d52b2020-01-10 09:20:26 +01005966 if (ctx->subs) {
5967 ctx->subs->events = 0;
5968 tasklet_wakeup(ctx->subs->tasklet);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005969 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005970
Olivier Houchard692c1d02019-05-23 18:41:47 +02005971 if (ctx->xprt->close)
5972 ctx->xprt->close(conn, ctx->xprt_ctx);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005973#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +02005974 if (global_ssl.async) {
5975 OSSL_ASYNC_FD all_fd[32], afd;
5976 size_t num_all_fds = 0;
5977 int i;
5978
Olivier Houchard66ab4982019-02-26 18:37:15 +01005979 SSL_get_all_async_fds(ctx->ssl, NULL, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005980 if (num_all_fds > 32) {
5981 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
5982 return;
5983 }
5984
Olivier Houchard66ab4982019-02-26 18:37:15 +01005985 SSL_get_all_async_fds(ctx->ssl, all_fd, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005986
5987 /* If an async job is pending, we must try to
5988 to catch the end using polling before calling
5989 SSL_free */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005990 if (num_all_fds && SSL_waiting_for_async(ctx->ssl)) {
Emeric Brun3854e012017-05-17 20:42:48 +02005991 for (i=0 ; i < num_all_fds ; i++) {
5992 /* switch on an handler designed to
5993 * handle the SSL_free
5994 */
5995 afd = all_fd[i];
5996 fdtab[afd].iocb = ssl_async_fd_free;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005997 fdtab[afd].owner = ctx->ssl;
Emeric Brun3854e012017-05-17 20:42:48 +02005998 fd_want_recv(afd);
Emeric Brunce9e01c2017-05-31 10:02:53 +00005999 /* To ensure that the fd cache won't be used
6000 * and we'll catch a real RD event.
6001 */
6002 fd_cant_recv(afd);
Emeric Brun3854e012017-05-17 20:42:48 +02006003 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02006004 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01006005 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01006006 _HA_ATOMIC_ADD(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006007 return;
6008 }
Emeric Brun3854e012017-05-17 20:42:48 +02006009 /* Else we can remove the fds from the fdtab
6010 * and call SSL_free.
6011 * note: we do a fd_remove and not a delete
6012 * because the fd is owned by the engine.
6013 * the engine is responsible to close
6014 */
6015 for (i=0 ; i < num_all_fds ; i++)
6016 fd_remove(all_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006017 }
6018#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01006019 SSL_free(ctx->ssl);
Olivier Houchard54907bb2019-12-19 15:02:39 +01006020 b_free(&ctx->early_buf);
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02006021 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01006022 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01006023 _HA_ATOMIC_SUB(&sslconns, 1);
Emeric Brun46591952012-05-18 15:47:34 +02006024 }
Emeric Brun46591952012-05-18 15:47:34 +02006025}
6026
6027/* This function tries to perform a clean shutdown on an SSL connection, and in
6028 * any case, flags the connection as reusable if no handshake was in progress.
6029 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006030static void ssl_sock_shutw(struct connection *conn, void *xprt_ctx, int clean)
Emeric Brun46591952012-05-18 15:47:34 +02006031{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006032 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006033
Willy Tarreau911db9b2020-01-23 16:27:54 +01006034 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02006035 return;
Emmanuel Hocdet405ff312017-01-08 14:07:39 +01006036 if (!clean)
6037 /* don't sent notify on SSL_shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006038 SSL_set_quiet_shutdown(ctx->ssl, 1);
Emeric Brun46591952012-05-18 15:47:34 +02006039 /* no handshake was in progress, try a clean ssl shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006040 if (SSL_shutdown(ctx->ssl) <= 0) {
Emeric Brun644cde02012-12-14 11:21:13 +01006041 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02006042 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01006043 ERR_clear_error();
6044 }
Emeric Brun46591952012-05-18 15:47:34 +02006045}
6046
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01006047
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05006048/* used for ppv2 pkey algo (can be used for logging) */
William Lallemandd4f946c2019-12-05 10:26:40 +01006049int ssl_sock_get_pkey_algo(struct connection *conn, struct buffer *out)
6050{
6051 struct ssl_sock_ctx *ctx;
6052 X509 *crt;
6053
6054 if (!ssl_sock_is_ssl(conn))
6055 return 0;
6056
6057 ctx = conn->xprt_ctx;
6058
6059 crt = SSL_get_certificate(ctx->ssl);
6060 if (!crt)
6061 return 0;
6062
6063 return cert_get_pkey_algo(crt, out);
6064}
6065
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01006066/* used for ppv2 cert signature (can be used for logging) */
6067const char *ssl_sock_get_cert_sig(struct connection *conn)
6068{
Christopher Faulet82004142019-09-10 10:12:03 +02006069 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006070
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01006071 __OPENSSL_110_CONST__ ASN1_OBJECT *algorithm;
6072 X509 *crt;
6073
6074 if (!ssl_sock_is_ssl(conn))
6075 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006076 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006077 crt = SSL_get_certificate(ctx->ssl);
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01006078 if (!crt)
6079 return NULL;
6080 X509_ALGOR_get0(&algorithm, NULL, NULL, X509_get0_tbs_sigalg(crt));
6081 return OBJ_nid2sn(OBJ_obj2nid(algorithm));
6082}
6083
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006084/* used for ppv2 authority */
6085const char *ssl_sock_get_sni(struct connection *conn)
6086{
6087#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02006088 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006089
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006090 if (!ssl_sock_is_ssl(conn))
6091 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006092 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006093 return SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006094#else
Olivier Houchard66ab4982019-02-26 18:37:15 +01006095 return NULL;
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006096#endif
6097}
6098
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006099/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006100const char *ssl_sock_get_cipher_name(struct connection *conn)
6101{
Christopher Faulet82004142019-09-10 10:12:03 +02006102 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006103
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006104 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006105 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006106 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006107 return SSL_get_cipher_name(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006108}
6109
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006110/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006111const char *ssl_sock_get_proto_version(struct connection *conn)
6112{
Christopher Faulet82004142019-09-10 10:12:03 +02006113 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006114
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006115 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006116 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006117 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006118 return SSL_get_version(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006119}
6120
Olivier Houchardab28a322018-12-21 19:45:40 +01006121void ssl_sock_set_alpn(struct connection *conn, const unsigned char *alpn, int len)
6122{
6123#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Christopher Faulet82004142019-09-10 10:12:03 +02006124 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006125
Olivier Houcharde488ea82019-06-28 14:10:33 +02006126 if (!ssl_sock_is_ssl(conn))
6127 return;
Christopher Faulet82004142019-09-10 10:12:03 +02006128 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006129 SSL_set_alpn_protos(ctx->ssl, alpn, len);
Olivier Houchardab28a322018-12-21 19:45:40 +01006130#endif
6131}
6132
Willy Tarreau119a4082016-12-22 21:58:38 +01006133/* Sets advertised SNI for outgoing connections. Please set <hostname> to NULL
6134 * to disable SNI.
6135 */
Willy Tarreau63076412015-07-10 11:33:32 +02006136void ssl_sock_set_servername(struct connection *conn, const char *hostname)
6137{
6138#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02006139 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006140
Willy Tarreau119a4082016-12-22 21:58:38 +01006141 char *prev_name;
6142
Willy Tarreau63076412015-07-10 11:33:32 +02006143 if (!ssl_sock_is_ssl(conn))
6144 return;
Christopher Faulet82004142019-09-10 10:12:03 +02006145 ctx = conn->xprt_ctx;
Willy Tarreau63076412015-07-10 11:33:32 +02006146
Willy Tarreau119a4082016-12-22 21:58:38 +01006147 /* if the SNI changes, we must destroy the reusable context so that a
6148 * new connection will present a new SNI. As an optimization we could
6149 * later imagine having a small cache of ssl_ctx to hold a few SNI per
6150 * server.
6151 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006152 prev_name = (char *)SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau119a4082016-12-22 21:58:38 +01006153 if ((!prev_name && hostname) ||
6154 (prev_name && (!hostname || strcmp(hostname, prev_name) != 0)))
Olivier Houchard66ab4982019-02-26 18:37:15 +01006155 SSL_set_session(ctx->ssl, NULL);
Willy Tarreau119a4082016-12-22 21:58:38 +01006156
Olivier Houchard66ab4982019-02-26 18:37:15 +01006157 SSL_set_tlsext_host_name(ctx->ssl, hostname);
Willy Tarreau63076412015-07-10 11:33:32 +02006158#endif
6159}
6160
Emeric Brun0abf8362014-06-24 18:26:41 +02006161/* Extract peer certificate's common name into the chunk dest
6162 * Returns
6163 * the len of the extracted common name
6164 * or 0 if no CN found in DN
6165 * or -1 on error case (i.e. no peer certificate)
6166 */
Willy Tarreau83061a82018-07-13 11:56:34 +02006167int ssl_sock_get_remote_common_name(struct connection *conn,
6168 struct buffer *dest)
David Safb76832014-05-08 23:42:08 -04006169{
Christopher Faulet82004142019-09-10 10:12:03 +02006170 struct ssl_sock_ctx *ctx;
David Safb76832014-05-08 23:42:08 -04006171 X509 *crt = NULL;
6172 X509_NAME *name;
David Safb76832014-05-08 23:42:08 -04006173 const char find_cn[] = "CN";
Willy Tarreau83061a82018-07-13 11:56:34 +02006174 const struct buffer find_cn_chunk = {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02006175 .area = (char *)&find_cn,
6176 .data = sizeof(find_cn)-1
David Safb76832014-05-08 23:42:08 -04006177 };
Emeric Brun0abf8362014-06-24 18:26:41 +02006178 int result = -1;
David Safb76832014-05-08 23:42:08 -04006179
6180 if (!ssl_sock_is_ssl(conn))
Emeric Brun0abf8362014-06-24 18:26:41 +02006181 goto out;
Christopher Faulet82004142019-09-10 10:12:03 +02006182 ctx = conn->xprt_ctx;
David Safb76832014-05-08 23:42:08 -04006183
6184 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006185 crt = SSL_get_peer_certificate(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006186 if (!crt)
6187 goto out;
6188
6189 name = X509_get_subject_name(crt);
6190 if (!name)
6191 goto out;
David Safb76832014-05-08 23:42:08 -04006192
Emeric Brun0abf8362014-06-24 18:26:41 +02006193 result = ssl_sock_get_dn_entry(name, &find_cn_chunk, 1, dest);
6194out:
David Safb76832014-05-08 23:42:08 -04006195 if (crt)
6196 X509_free(crt);
6197
6198 return result;
6199}
6200
Dave McCowan328fb582014-07-30 10:39:13 -04006201/* returns 1 if client passed a certificate for this session, 0 if not */
6202int ssl_sock_get_cert_used_sess(struct connection *conn)
6203{
Christopher Faulet82004142019-09-10 10:12:03 +02006204 struct ssl_sock_ctx *ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006205 X509 *crt = NULL;
6206
6207 if (!ssl_sock_is_ssl(conn))
6208 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006209 ctx = conn->xprt_ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006210
6211 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006212 crt = SSL_get_peer_certificate(ctx->ssl);
Dave McCowan328fb582014-07-30 10:39:13 -04006213 if (!crt)
6214 return 0;
6215
6216 X509_free(crt);
6217 return 1;
6218}
6219
6220/* returns 1 if client passed a certificate for this connection, 0 if not */
6221int ssl_sock_get_cert_used_conn(struct connection *conn)
David Safb76832014-05-08 23:42:08 -04006222{
Christopher Faulet82004142019-09-10 10:12:03 +02006223 struct ssl_sock_ctx *ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006224
David Safb76832014-05-08 23:42:08 -04006225 if (!ssl_sock_is_ssl(conn))
6226 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006227 ctx = conn->xprt_ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006228 return SSL_SOCK_ST_FL_VERIFY_DONE & ctx->xprt_st ? 1 : 0;
David Safb76832014-05-08 23:42:08 -04006229}
6230
6231/* returns result from SSL verify */
6232unsigned int ssl_sock_get_verify_result(struct connection *conn)
6233{
Christopher Faulet82004142019-09-10 10:12:03 +02006234 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006235
David Safb76832014-05-08 23:42:08 -04006236 if (!ssl_sock_is_ssl(conn))
6237 return (unsigned int)X509_V_ERR_APPLICATION_VERIFICATION;
Christopher Faulet82004142019-09-10 10:12:03 +02006238 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006239 return (unsigned int)SSL_get_verify_result(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006240}
6241
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006242/* Returns the application layer protocol name in <str> and <len> when known.
6243 * Zero is returned if the protocol name was not found, otherwise non-zero is
6244 * returned. The string is allocated in the SSL context and doesn't have to be
6245 * freed by the caller. NPN is also checked if available since older versions
6246 * of openssl (1.0.1) which are more common in field only support this one.
6247 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006248static int ssl_sock_get_alpn(const struct connection *conn, void *xprt_ctx, const char **str, int *len)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006249{
Olivier Houchard66ab4982019-02-26 18:37:15 +01006250#if defined(TLSEXT_TYPE_application_layer_protocol_negotiation) || \
6251 defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006252 struct ssl_sock_ctx *ctx = xprt_ctx;
6253 if (!ctx)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006254 return 0;
6255
6256 *str = NULL;
6257
6258#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Olivier Houchard66ab4982019-02-26 18:37:15 +01006259 SSL_get0_alpn_selected(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006260 if (*str)
6261 return 1;
6262#endif
Bernard Spil13c53f82018-02-15 13:34:58 +01006263#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006264 SSL_get0_next_proto_negotiated(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006265 if (*str)
6266 return 1;
6267#endif
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006268#endif
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006269 return 0;
6270}
6271
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006272/* "issuers-chain-path" load chain certificate in global */
William Lallemanddad31052020-05-14 17:47:32 +02006273int ssl_load_global_issuer_from_BIO(BIO *in, char *fp, char **err)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006274{
6275 X509 *ca;
6276 X509_NAME *name = NULL;
6277 ASN1_OCTET_STRING *skid = NULL;
6278 STACK_OF(X509) *chain = NULL;
6279 struct issuer_chain *issuer;
6280 struct eb64_node *node;
6281 char *path;
6282 u64 key;
6283 int ret = 0;
6284
6285 while ((ca = PEM_read_bio_X509(in, NULL, NULL, NULL))) {
6286 if (chain == NULL) {
6287 chain = sk_X509_new_null();
6288 skid = X509_get_ext_d2i(ca, NID_subject_key_identifier, NULL, NULL);
6289 name = X509_get_subject_name(ca);
6290 }
6291 if (!sk_X509_push(chain, ca)) {
6292 X509_free(ca);
6293 goto end;
6294 }
6295 }
6296 if (!chain) {
6297 memprintf(err, "unable to load issuers-chain %s : pem certificate not found.\n", fp);
6298 goto end;
6299 }
6300 if (!skid) {
6301 memprintf(err, "unable to load issuers-chain %s : SubjectKeyIdentifier not found.\n", fp);
6302 goto end;
6303 }
6304 if (!name) {
6305 memprintf(err, "unable to load issuers-chain %s : SubjectName not found.\n", fp);
6306 goto end;
6307 }
6308 key = XXH64(ASN1_STRING_get0_data(skid), ASN1_STRING_length(skid), 0);
William Lallemande0f3fd52020-02-25 14:53:06 +01006309 for (node = eb64_lookup(&cert_issuer_tree, key); node; node = eb64_next(node)) {
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006310 issuer = container_of(node, typeof(*issuer), node);
6311 if (!X509_NAME_cmp(name, X509_get_subject_name(sk_X509_value(issuer->chain, 0)))) {
6312 memprintf(err, "duplicate issuers-chain %s: %s already in store\n", fp, issuer->path);
6313 goto end;
6314 }
6315 }
6316 issuer = calloc(1, sizeof *issuer);
6317 path = strdup(fp);
6318 if (!issuer || !path) {
6319 free(issuer);
6320 free(path);
6321 goto end;
6322 }
6323 issuer->node.key = key;
6324 issuer->path = path;
6325 issuer->chain = chain;
6326 chain = NULL;
William Lallemande0f3fd52020-02-25 14:53:06 +01006327 eb64_insert(&cert_issuer_tree, &issuer->node);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006328 ret = 1;
6329 end:
6330 if (skid)
6331 ASN1_OCTET_STRING_free(skid);
6332 if (chain)
6333 sk_X509_pop_free(chain, X509_free);
6334 return ret;
6335}
6336
William Lallemandda8584c2020-05-14 10:14:37 +02006337 struct issuer_chain* ssl_get0_issuer_chain(X509 *cert)
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +01006338{
6339 AUTHORITY_KEYID *akid;
6340 struct issuer_chain *issuer = NULL;
6341
6342 akid = X509_get_ext_d2i(cert, NID_authority_key_identifier, NULL, NULL);
6343 if (akid) {
6344 struct eb64_node *node;
6345 u64 hk;
6346 hk = XXH64(ASN1_STRING_get0_data(akid->keyid), ASN1_STRING_length(akid->keyid), 0);
6347 for (node = eb64_lookup(&cert_issuer_tree, hk); node; node = eb64_next(node)) {
6348 struct issuer_chain *ti = container_of(node, typeof(*issuer), node);
6349 if (X509_check_issued(sk_X509_value(ti->chain, 0), cert) == X509_V_OK) {
6350 issuer = ti;
6351 break;
6352 }
6353 }
6354 AUTHORITY_KEYID_free(akid);
6355 }
6356 return issuer;
6357}
6358
William Lallemanddad31052020-05-14 17:47:32 +02006359void ssl_free_global_issuers(void)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006360{
6361 struct eb64_node *node, *back;
6362 struct issuer_chain *issuer;
6363
William Lallemande0f3fd52020-02-25 14:53:06 +01006364 node = eb64_first(&cert_issuer_tree);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006365 while (node) {
6366 issuer = container_of(node, typeof(*issuer), node);
6367 back = eb64_next(node);
6368 eb64_delete(node);
6369 free(issuer->path);
6370 sk_X509_pop_free(issuer->chain, X509_free);
6371 free(issuer);
6372 node = back;
6373 }
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006374}
6375
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006376#ifndef OPENSSL_NO_ENGINE
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006377static int ssl_check_async_engine_count(void) {
6378 int err_code = 0;
6379
Emeric Brun3854e012017-05-17 20:42:48 +02006380 if (global_ssl.async && (openssl_engines_initialized > 32)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006381 ha_alert("ssl-mode-async only supports a maximum of 32 engines.\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006382 err_code = ERR_ABORT;
6383 }
6384 return err_code;
Willy Tarreau8c3b0fd2016-12-21 22:44:46 +01006385}
Willy Tarreau9ceda382016-12-21 23:13:03 +01006386#endif
6387
William Lallemand32af2032016-10-29 18:09:35 +02006388/* This function is used with TLS ticket keys management. It permits to browse
6389 * each reference. The variable <getnext> must contain the current node,
6390 * <end> point to the root node.
6391 */
6392#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6393static inline
6394struct tls_keys_ref *tlskeys_list_get_next(struct tls_keys_ref *getnext, struct list *end)
6395{
6396 struct tls_keys_ref *ref = getnext;
6397
6398 while (1) {
6399
6400 /* Get next list entry. */
6401 ref = LIST_NEXT(&ref->list, struct tls_keys_ref *, list);
6402
6403 /* If the entry is the last of the list, return NULL. */
6404 if (&ref->list == end)
6405 return NULL;
6406
6407 return ref;
6408 }
6409}
6410
6411static inline
6412struct tls_keys_ref *tlskeys_ref_lookup_ref(const char *reference)
6413{
6414 int id;
6415 char *error;
6416
6417 /* If the reference starts by a '#', this is numeric id. */
6418 if (reference[0] == '#') {
6419 /* Try to convert the numeric id. If the conversion fails, the lookup fails. */
6420 id = strtol(reference + 1, &error, 10);
6421 if (*error != '\0')
6422 return NULL;
6423
6424 /* Perform the unique id lookup. */
6425 return tlskeys_ref_lookupid(id);
6426 }
6427
6428 /* Perform the string lookup. */
6429 return tlskeys_ref_lookup(reference);
6430}
6431#endif
6432
6433
6434#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6435
6436static int cli_io_handler_tlskeys_files(struct appctx *appctx);
6437
6438static inline int cli_io_handler_tlskeys_entries(struct appctx *appctx) {
6439 return cli_io_handler_tlskeys_files(appctx);
6440}
6441
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006442/* dumps all tls keys. Relies on cli.i0 (non-null = only list file names), cli.i1
6443 * (next index to be dumped), and cli.p0 (next key reference).
6444 */
William Lallemand32af2032016-10-29 18:09:35 +02006445static int cli_io_handler_tlskeys_files(struct appctx *appctx) {
6446
6447 struct stream_interface *si = appctx->owner;
6448
6449 switch (appctx->st2) {
6450 case STAT_ST_INIT:
6451 /* Display the column headers. If the message cannot be sent,
Joseph Herlant017b3da2018-11-15 09:07:59 -08006452 * quit the function with returning 0. The function is called
William Lallemand32af2032016-10-29 18:09:35 +02006453 * later and restart at the state "STAT_ST_INIT".
6454 */
6455 chunk_reset(&trash);
6456
6457 if (appctx->io_handler == cli_io_handler_tlskeys_entries)
6458 chunk_appendf(&trash, "# id secret\n");
6459 else
6460 chunk_appendf(&trash, "# id (file)\n");
6461
Willy Tarreau06d80a92017-10-19 14:32:15 +02006462 if (ci_putchk(si_ic(si), &trash) == -1) {
Willy Tarreaudb398432018-11-15 11:08:52 +01006463 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006464 return 0;
6465 }
6466
William Lallemand32af2032016-10-29 18:09:35 +02006467 /* Now, we start the browsing of the references lists.
6468 * Note that the following call to LIST_ELEM return bad pointer. The only
6469 * available field of this pointer is <list>. It is used with the function
6470 * tlskeys_list_get_next() for retruning the first available entry
6471 */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006472 if (appctx->ctx.cli.p0 == NULL) {
6473 appctx->ctx.cli.p0 = LIST_ELEM(&tlskeys_reference, struct tls_keys_ref *, list);
6474 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006475 }
6476
6477 appctx->st2 = STAT_ST_LIST;
6478 /* fall through */
6479
6480 case STAT_ST_LIST:
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006481 while (appctx->ctx.cli.p0) {
6482 struct tls_keys_ref *ref = appctx->ctx.cli.p0;
William Lallemand32af2032016-10-29 18:09:35 +02006483
6484 chunk_reset(&trash);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006485 if (appctx->io_handler == cli_io_handler_tlskeys_entries && appctx->ctx.cli.i1 == 0)
William Lallemand32af2032016-10-29 18:09:35 +02006486 chunk_appendf(&trash, "# ");
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006487
6488 if (appctx->ctx.cli.i1 == 0)
6489 chunk_appendf(&trash, "%d (%s)\n", ref->unique_id, ref->filename);
6490
William Lallemand32af2032016-10-29 18:09:35 +02006491 if (appctx->io_handler == cli_io_handler_tlskeys_entries) {
Christopher Faulet16f45c82018-02-16 11:23:49 +01006492 int head;
6493
6494 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
6495 head = ref->tls_ticket_enc_index;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006496 while (appctx->ctx.cli.i1 < TLS_TICKETS_NO) {
Willy Tarreau83061a82018-07-13 11:56:34 +02006497 struct buffer *t2 = get_trash_chunk();
William Lallemand32af2032016-10-29 18:09:35 +02006498
6499 chunk_reset(t2);
6500 /* should never fail here because we dump only a key in the t2 buffer */
Emeric Brun9e754772019-01-10 17:51:55 +01006501 if (ref->key_size_bits == 128) {
6502 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6503 sizeof(struct tls_sess_key_128),
6504 t2->area, t2->size);
6505 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6506 t2->area);
6507 }
6508 else if (ref->key_size_bits == 256) {
6509 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6510 sizeof(struct tls_sess_key_256),
6511 t2->area, t2->size);
6512 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6513 t2->area);
6514 }
6515 else {
6516 /* This case should never happen */
6517 chunk_appendf(&trash, "%d.%d <unknown>\n", ref->unique_id, appctx->ctx.cli.i1);
6518 }
William Lallemand32af2032016-10-29 18:09:35 +02006519
Willy Tarreau06d80a92017-10-19 14:32:15 +02006520 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006521 /* let's try again later from this stream. We add ourselves into
6522 * this stream's users so that it can remove us upon termination.
6523 */
Christopher Faulet16f45c82018-02-16 11:23:49 +01006524 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreaudb398432018-11-15 11:08:52 +01006525 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006526 return 0;
6527 }
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006528 appctx->ctx.cli.i1++;
William Lallemand32af2032016-10-29 18:09:35 +02006529 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01006530 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006531 appctx->ctx.cli.i1 = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006532 }
Willy Tarreau06d80a92017-10-19 14:32:15 +02006533 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006534 /* let's try again later from this stream. We add ourselves into
6535 * this stream's users so that it can remove us upon termination.
6536 */
Willy Tarreaudb398432018-11-15 11:08:52 +01006537 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006538 return 0;
6539 }
6540
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006541 if (appctx->ctx.cli.i0 == 0) /* don't display everything if not necessary */
William Lallemand32af2032016-10-29 18:09:35 +02006542 break;
6543
6544 /* get next list entry and check the end of the list */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006545 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006546 }
6547
6548 appctx->st2 = STAT_ST_FIN;
6549 /* fall through */
6550
6551 default:
6552 appctx->st2 = STAT_ST_FIN;
6553 return 1;
6554 }
6555 return 0;
6556}
6557
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006558/* sets cli.i0 to non-zero if only file lists should be dumped */
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006559static int cli_parse_show_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006560{
William Lallemand32af2032016-10-29 18:09:35 +02006561 /* no parameter, shows only file list */
6562 if (!*args[2]) {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006563 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006564 appctx->io_handler = cli_io_handler_tlskeys_files;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006565 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006566 }
6567
6568 if (args[2][0] == '*') {
6569 /* list every TLS ticket keys */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006570 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006571 } else {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006572 appctx->ctx.cli.p0 = tlskeys_ref_lookup_ref(args[2]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006573 if (!appctx->ctx.cli.p0)
6574 return cli_err(appctx, "'show tls-keys' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006575 }
William Lallemand32af2032016-10-29 18:09:35 +02006576 appctx->io_handler = cli_io_handler_tlskeys_entries;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006577 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006578}
6579
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006580static int cli_parse_set_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006581{
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006582 struct tls_keys_ref *ref;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006583 int ret;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006584
William Lallemand32af2032016-10-29 18:09:35 +02006585 /* Expect two parameters: the filename and the new new TLS key in encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006586 if (!*args[3] || !*args[4])
6587 return cli_err(appctx, "'set ssl tls-key' expects a filename and the new TLS key in base64 encoding.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006588
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006589 ref = tlskeys_ref_lookup_ref(args[3]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006590 if (!ref)
6591 return cli_err(appctx, "'set ssl tls-key' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006592
Willy Tarreau1c913e42018-08-22 05:26:57 +02006593 ret = base64dec(args[4], strlen(args[4]), trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006594 if (ret < 0)
6595 return cli_err(appctx, "'set ssl tls-key' received invalid base64 encoded TLS key.\n");
Emeric Brun9e754772019-01-10 17:51:55 +01006596
Willy Tarreau1c913e42018-08-22 05:26:57 +02006597 trash.data = ret;
Willy Tarreau9d008692019-08-09 11:21:01 +02006598 if (ssl_sock_update_tlskey_ref(ref, &trash) < 0)
6599 return cli_err(appctx, "'set ssl tls-key' received a key of wrong size.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006600
Willy Tarreau9d008692019-08-09 11:21:01 +02006601 return cli_msg(appctx, LOG_INFO, "TLS ticket key updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006602}
William Lallemandd4f946c2019-12-05 10:26:40 +01006603#endif
William Lallemand419e6342020-04-08 12:05:39 +02006604
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006605static int cli_parse_set_ocspresponse(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006606{
6607#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
6608 char *err = NULL;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006609 int i, j, ret;
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006610
6611 if (!payload)
6612 payload = args[3];
William Lallemand32af2032016-10-29 18:09:35 +02006613
6614 /* Expect one parameter: the new response in base64 encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006615 if (!*payload)
6616 return cli_err(appctx, "'set ssl ocsp-response' expects response in base64 encoding.\n");
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006617
6618 /* remove \r and \n from the payload */
6619 for (i = 0, j = 0; payload[i]; i++) {
6620 if (payload[i] == '\r' || payload[i] == '\n')
6621 continue;
6622 payload[j++] = payload[i];
6623 }
6624 payload[j] = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006625
Willy Tarreau1c913e42018-08-22 05:26:57 +02006626 ret = base64dec(payload, j, trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006627 if (ret < 0)
6628 return cli_err(appctx, "'set ssl ocsp-response' received invalid base64 encoded response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006629
Willy Tarreau1c913e42018-08-22 05:26:57 +02006630 trash.data = ret;
William Lallemand32af2032016-10-29 18:09:35 +02006631 if (ssl_sock_update_ocsp_response(&trash, &err)) {
Willy Tarreau9d008692019-08-09 11:21:01 +02006632 if (err)
6633 return cli_dynerr(appctx, memprintf(&err, "%s.\n", err));
6634 else
6635 return cli_err(appctx, "Failed to update OCSP response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006636 }
Willy Tarreau9d008692019-08-09 11:21:01 +02006637
6638 return cli_msg(appctx, LOG_INFO, "OCSP Response updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006639#else
Willy Tarreau9d008692019-08-09 11:21:01 +02006640 return cli_err(appctx, "HAProxy was compiled against a version of OpenSSL that doesn't support OCSP stapling.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006641#endif
6642
Elliot Otchet71f82972020-01-15 08:12:14 -05006643}
6644
William Lallemand32af2032016-10-29 18:09:35 +02006645/* register cli keywords */
6646static struct cli_kw_list cli_kws = {{ },{
6647#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6648 { { "show", "tls-keys", NULL }, "show tls-keys [id|*]: show tls keys references or dump tls ticket keys when id specified", cli_parse_show_tlskeys, NULL },
Lukas Tribusf4bbc432017-10-24 12:26:31 +02006649 { { "set", "ssl", "tls-key", NULL }, "set ssl tls-key [id|keyfile] <tlskey>: set the next TLS key for the <id> or <keyfile> listener to <tlskey>", cli_parse_set_tlskeys, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006650#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006651 { { "set", "ssl", "ocsp-response", NULL }, NULL, cli_parse_set_ocspresponse, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006652 { { NULL }, NULL, NULL, NULL }
6653}};
6654
Willy Tarreau0108d902018-11-25 19:14:37 +01006655INITCALL1(STG_REGISTER, cli_register_kw, &cli_kws);
William Lallemand32af2032016-10-29 18:09:35 +02006656
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02006657/* transport-layer operations for SSL sockets */
William Lallemanddad31052020-05-14 17:47:32 +02006658struct xprt_ops ssl_sock = {
Emeric Brun46591952012-05-18 15:47:34 +02006659 .snd_buf = ssl_sock_from_buf,
6660 .rcv_buf = ssl_sock_to_buf,
Olivier Houcharddf357842019-03-21 16:30:07 +01006661 .subscribe = ssl_subscribe,
6662 .unsubscribe = ssl_unsubscribe,
Olivier Houchard5149b592019-05-23 17:47:36 +02006663 .remove_xprt = ssl_remove_xprt,
Olivier Houchard2e055482019-05-27 19:50:12 +02006664 .add_xprt = ssl_add_xprt,
Emeric Brun46591952012-05-18 15:47:34 +02006665 .rcv_pipe = NULL,
6666 .snd_pipe = NULL,
6667 .shutr = NULL,
6668 .shutw = ssl_sock_shutw,
6669 .close = ssl_sock_close,
6670 .init = ssl_sock_init,
Willy Tarreau55d37912016-12-21 23:38:39 +01006671 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
Willy Tarreau795cdab2016-12-22 17:30:54 +01006672 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
Willy Tarreau17d45382016-12-22 21:16:08 +01006673 .prepare_srv = ssl_sock_prepare_srv_ctx,
6674 .destroy_srv = ssl_sock_free_srv_ctx,
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006675 .get_alpn = ssl_sock_get_alpn,
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02006676 .takeover = ssl_takeover,
Willy Tarreau8e0bb0a2016-11-24 16:58:12 +01006677 .name = "SSL",
Emeric Brun46591952012-05-18 15:47:34 +02006678};
6679
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006680enum act_return ssl_action_wait_for_hs(struct act_rule *rule, struct proxy *px,
6681 struct session *sess, struct stream *s, int flags)
6682{
6683 struct connection *conn;
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006684 struct conn_stream *cs;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006685
6686 conn = objt_conn(sess->origin);
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006687 cs = objt_cs(s->si[0].end);
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006688
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006689 if (conn && cs) {
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006690 if (conn->flags & (CO_FL_EARLY_SSL_HS | CO_FL_SSL_WAIT_HS)) {
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006691 cs->flags |= CS_FL_WAIT_FOR_HS;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006692 s->req.flags |= CF_READ_NULL;
6693 return ACT_RET_YIELD;
6694 }
6695 }
6696 return (ACT_RET_CONT);
6697}
6698
6699static enum act_parse_ret ssl_parse_wait_for_hs(const char **args, int *orig_arg, struct proxy *px, struct act_rule *rule, char **err)
6700{
6701 rule->action_ptr = ssl_action_wait_for_hs;
6702
6703 return ACT_RET_PRS_OK;
6704}
6705
6706static struct action_kw_list http_req_actions = {ILH, {
6707 { "wait-for-handshake", ssl_parse_wait_for_hs },
6708 { /* END */ }
6709}};
6710
Willy Tarreau0108d902018-11-25 19:14:37 +01006711INITCALL1(STG_REGISTER, http_req_keywords_register, &http_req_actions);
6712
Willy Tarreau5db847a2019-05-09 14:13:35 +02006713#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006714
6715static void ssl_sock_sctl_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6716{
6717 if (ptr) {
6718 chunk_destroy(ptr);
6719 free(ptr);
6720 }
6721}
6722
6723#endif
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006724static void ssl_sock_capture_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6725{
Willy Tarreaubafbe012017-11-24 17:34:44 +01006726 pool_free(pool_head_ssl_capture, ptr);
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006727}
William Lallemand7d42ef52020-07-06 11:41:30 +02006728
6729#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
6730static void ssl_sock_keylog_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6731{
6732 struct ssl_keylog *keylog;
6733
6734 if (!ptr)
6735 return;
6736
6737 keylog = ptr;
6738
6739 pool_free(pool_head_ssl_keylog_str, keylog->client_random);
6740 pool_free(pool_head_ssl_keylog_str, keylog->client_early_traffic_secret);
6741 pool_free(pool_head_ssl_keylog_str, keylog->client_handshake_traffic_secret);
6742 pool_free(pool_head_ssl_keylog_str, keylog->server_handshake_traffic_secret);
6743 pool_free(pool_head_ssl_keylog_str, keylog->client_traffic_secret_0);
6744 pool_free(pool_head_ssl_keylog_str, keylog->server_traffic_secret_0);
6745 pool_free(pool_head_ssl_keylog_str, keylog->exporter_secret);
6746 pool_free(pool_head_ssl_keylog_str, keylog->early_exporter_secret);
6747
6748 pool_free(pool_head_ssl_keylog, ptr);
6749}
6750#endif
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006751
Emeric Brun46591952012-05-18 15:47:34 +02006752__attribute__((constructor))
Willy Tarreau92faadf2012-10-10 23:04:25 +02006753static void __ssl_sock_init(void)
6754{
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006755#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006756 STACK_OF(SSL_COMP)* cm;
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006757 int n;
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006758#endif
Emeric Brun46591952012-05-18 15:47:34 +02006759
Willy Tarreauef934602016-12-22 23:12:01 +01006760 if (global_ssl.listen_default_ciphers)
6761 global_ssl.listen_default_ciphers = strdup(global_ssl.listen_default_ciphers);
6762 if (global_ssl.connect_default_ciphers)
6763 global_ssl.connect_default_ciphers = strdup(global_ssl.connect_default_ciphers);
Emmanuel Hocdet839af572019-05-14 16:27:35 +02006764#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02006765 if (global_ssl.listen_default_ciphersuites)
6766 global_ssl.listen_default_ciphersuites = strdup(global_ssl.listen_default_ciphersuites);
6767 if (global_ssl.connect_default_ciphersuites)
6768 global_ssl.connect_default_ciphersuites = strdup(global_ssl.connect_default_ciphersuites);
6769#endif
Willy Tarreau610f04b2014-02-13 11:36:41 +01006770
Willy Tarreau13e14102016-12-22 20:25:26 +01006771 xprt_register(XPRT_SSL, &ssl_sock);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006772#if HA_OPENSSL_VERSION_NUMBER < 0x10100000L
Emeric Brun46591952012-05-18 15:47:34 +02006773 SSL_library_init();
Rosen Penev68185952018-12-14 08:47:02 -08006774#endif
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006775#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006776 cm = SSL_COMP_get_compression_methods();
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006777 n = sk_SSL_COMP_num(cm);
6778 while (n--) {
6779 (void) sk_SSL_COMP_pop(cm);
6780 }
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006781#endif
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006782
Willy Tarreau5db847a2019-05-09 14:13:35 +02006783#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006784 ssl_locking_init();
6785#endif
Willy Tarreau5db847a2019-05-09 14:13:35 +02006786#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006787 sctl_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_sctl_free_func);
6788#endif
Thierry FOURNIER28962c92018-06-17 21:37:05 +02006789 ssl_app_data_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
Thierry FOURNIER16ff0502018-06-17 21:33:01 +02006790 ssl_capture_ptr_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_capture_free_func);
William Lallemand7d42ef52020-07-06 11:41:30 +02006791#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
6792 ssl_keylog_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_keylog_free_func);
6793#endif
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006794#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006795 ENGINE_load_builtin_engines();
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006796 hap_register_post_check(ssl_check_async_engine_count);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006797#endif
Willy Tarreaud1c57502016-12-22 22:46:15 +01006798#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6799 hap_register_post_check(tlskeys_finalize_config);
6800#endif
Willy Tarreau80713382018-11-26 10:19:54 +01006801
6802 global.ssl_session_max_cost = SSL_SESSION_MAX_COST;
6803 global.ssl_handshake_max_cost = SSL_HANDSHAKE_MAX_COST;
6804
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006805 hap_register_post_deinit(ssl_free_global_issuers);
6806
Willy Tarreau80713382018-11-26 10:19:54 +01006807#ifndef OPENSSL_NO_DH
6808 ssl_dh_ptr_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, NULL);
6809 hap_register_post_deinit(ssl_free_dh);
6810#endif
6811#ifndef OPENSSL_NO_ENGINE
6812 hap_register_post_deinit(ssl_free_engines);
6813#endif
6814 /* Load SSL string for the verbose & debug mode. */
6815 ERR_load_SSL_strings();
Olivier Houcharda8955d52019-04-07 22:00:38 +02006816 ha_meth = BIO_meth_new(0x666, "ha methods");
6817 BIO_meth_set_write(ha_meth, ha_ssl_write);
6818 BIO_meth_set_read(ha_meth, ha_ssl_read);
6819 BIO_meth_set_ctrl(ha_meth, ha_ssl_ctrl);
6820 BIO_meth_set_create(ha_meth, ha_ssl_new);
6821 BIO_meth_set_destroy(ha_meth, ha_ssl_free);
6822 BIO_meth_set_puts(ha_meth, ha_ssl_puts);
6823 BIO_meth_set_gets(ha_meth, ha_ssl_gets);
William Lallemand150bfa82019-09-19 17:12:49 +02006824
6825 HA_SPIN_INIT(&ckch_lock);
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006826
Dragan Dosen9ac98092020-05-11 15:51:45 +02006827 /* Try to register dedicated SSL/TLS protocol message callbacks for
6828 * heartbleed attack (CVE-2014-0160) and clienthello.
6829 */
6830 hap_register_post_check(ssl_sock_register_msg_callbacks);
6831
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006832 /* Try to free all callbacks that were registered by using
6833 * ssl_sock_register_msg_callback().
6834 */
6835 hap_register_post_deinit(ssl_sock_unregister_msg_callbacks);
Willy Tarreau80713382018-11-26 10:19:54 +01006836}
Willy Tarreaud92aa5c2015-01-15 21:34:39 +01006837
Willy Tarreau80713382018-11-26 10:19:54 +01006838/* Compute and register the version string */
6839static void ssl_register_build_options()
6840{
6841 char *ptr = NULL;
6842 int i;
6843
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006844 memprintf(&ptr, "Built with OpenSSL version : "
6845#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006846 "BoringSSL");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006847#else /* OPENSSL_IS_BORINGSSL */
6848 OPENSSL_VERSION_TEXT
6849 "\nRunning on OpenSSL version : %s%s",
Rosen Penev68185952018-12-14 08:47:02 -08006850 OpenSSL_version(OPENSSL_VERSION),
Willy Tarreau1d158ab2019-05-09 13:41:45 +02006851 ((OPENSSL_VERSION_NUMBER ^ OpenSSL_version_num()) >> 8) ? " (VERSIONS DIFFER!)" : "");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006852#endif
6853 memprintf(&ptr, "%s\nOpenSSL library supports TLS extensions : "
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006854#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006855 "no (library version too old)"
6856#elif defined(OPENSSL_NO_TLSEXT)
6857 "no (disabled via OPENSSL_NO_TLSEXT)"
6858#else
6859 "yes"
6860#endif
6861 "", ptr);
6862
6863 memprintf(&ptr, "%s\nOpenSSL library supports SNI : "
6864#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
6865 "yes"
6866#else
6867#ifdef OPENSSL_NO_TLSEXT
6868 "no (because of OPENSSL_NO_TLSEXT)"
6869#else
6870 "no (version might be too old, 0.9.8f min needed)"
6871#endif
6872#endif
6873 "", ptr);
6874
Emmanuel Hocdetf80bc242017-07-12 14:25:38 +02006875 memprintf(&ptr, "%s\nOpenSSL library supports :", ptr);
6876 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
6877 if (methodVersions[i].option)
6878 memprintf(&ptr, "%s %s", ptr, methodVersions[i].name);
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006879
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006880 hap_register_build_opts(ptr, 1);
Willy Tarreau80713382018-11-26 10:19:54 +01006881}
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006882
Willy Tarreau80713382018-11-26 10:19:54 +01006883INITCALL0(STG_REGISTER, ssl_register_build_options);
Remi Gacogne4f902b82015-05-28 16:23:00 +02006884
Emeric Brun46591952012-05-18 15:47:34 +02006885
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006886#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006887void ssl_free_engines(void) {
6888 struct ssl_engine_list *wl, *wlb;
6889 /* free up engine list */
6890 list_for_each_entry_safe(wl, wlb, &openssl_engines, list) {
6891 ENGINE_finish(wl->e);
6892 ENGINE_free(wl->e);
6893 LIST_DEL(&wl->list);
6894 free(wl);
6895 }
6896}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006897#endif
Christopher Faulet31af49d2015-06-09 17:29:50 +02006898
Remi Gacogned3a23c32015-05-28 16:39:47 +02006899#ifndef OPENSSL_NO_DH
Grant Zhang872f9c22017-01-21 01:10:18 +00006900void ssl_free_dh(void) {
6901 if (local_dh_1024) {
6902 DH_free(local_dh_1024);
6903 local_dh_1024 = NULL;
6904 }
6905 if (local_dh_2048) {
6906 DH_free(local_dh_2048);
6907 local_dh_2048 = NULL;
6908 }
6909 if (local_dh_4096) {
6910 DH_free(local_dh_4096);
6911 local_dh_4096 = NULL;
6912 }
Remi Gacogne47783ef2015-05-29 15:53:22 +02006913 if (global_dh) {
6914 DH_free(global_dh);
6915 global_dh = NULL;
6916 }
Grant Zhang872f9c22017-01-21 01:10:18 +00006917}
6918#endif
6919
6920__attribute__((destructor))
6921static void __ssl_sock_deinit(void)
6922{
6923#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006924 if (ssl_ctx_lru_tree) {
6925 lru64_destroy(ssl_ctx_lru_tree);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01006926 HA_RWLOCK_DESTROY(&ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +02006927 }
Remi Gacogned3a23c32015-05-28 16:39:47 +02006928#endif
6929
Willy Tarreau5db847a2019-05-09 14:13:35 +02006930#if (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006931 ERR_remove_state(0);
6932 ERR_free_strings();
6933
6934 EVP_cleanup();
Rosen Penev68185952018-12-14 08:47:02 -08006935#endif
Remi Gacogned3a23c32015-05-28 16:39:47 +02006936
Willy Tarreau5db847a2019-05-09 14:13:35 +02006937#if (HA_OPENSSL_VERSION_NUMBER >= 0x00907000L) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006938 CRYPTO_cleanup_all_ex_data();
6939#endif
Olivier Houcharda8955d52019-04-07 22:00:38 +02006940 BIO_meth_free(ha_meth);
Remi Gacogned3a23c32015-05-28 16:39:47 +02006941}
6942
Emeric Brun46591952012-05-18 15:47:34 +02006943/*
6944 * Local variables:
6945 * c-indent-level: 8
6946 * c-basic-offset: 8
6947 * End:
6948 */