blob: 35c03a8ccd1569ce2825cd077879e0a6a8391f48 [file] [log] [blame]
yanbzhu08ce6ab2015-12-02 13:01:29 -05001
Emeric Brun46591952012-05-18 15:47:34 +02002/*
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02003 * SSL/TLS transport layer over SOCK_STREAM sockets
Emeric Brun46591952012-05-18 15:47:34 +02004 *
5 * Copyright (C) 2012 EXCELIANCE, Emeric Brun <ebrun@exceliance.fr>
6 *
7 * This program is free software; you can redistribute it and/or
8 * modify it under the terms of the GNU General Public License
9 * as published by the Free Software Foundation; either version
10 * 2 of the License, or (at your option) any later version.
11 *
Willy Tarreau69845df2012-09-10 09:43:09 +020012 * Acknowledgement:
13 * We'd like to specially thank the Stud project authors for a very clean
14 * and well documented code which helped us understand how the OpenSSL API
15 * ought to be used in non-blocking mode. This is one difficult part which
16 * is not easy to get from the OpenSSL doc, and reading the Stud code made
17 * it much more obvious than the examples in the OpenSSL package. Keep up
18 * the good works, guys !
19 *
20 * Stud is an extremely efficient and scalable SSL/TLS proxy which combines
21 * particularly well with haproxy. For more info about this project, visit :
22 * https://github.com/bumptech/stud
23 *
Emeric Brun46591952012-05-18 15:47:34 +020024 */
25
Willy Tarreau8d164dc2019-05-10 09:35:00 +020026/* Note: do NOT include openssl/xxx.h here, do it in openssl-compat.h */
Emeric Brun46591952012-05-18 15:47:34 +020027#define _GNU_SOURCE
Emeric Brunfc0421f2012-09-07 17:30:07 +020028#include <ctype.h>
29#include <dirent.h>
Emeric Brun46591952012-05-18 15:47:34 +020030#include <errno.h>
31#include <fcntl.h>
32#include <stdio.h>
33#include <stdlib.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020034#include <string.h>
35#include <unistd.h>
Emeric Brun46591952012-05-18 15:47:34 +020036
37#include <sys/socket.h>
38#include <sys/stat.h>
39#include <sys/types.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020040#include <netdb.h>
Emeric Brun46591952012-05-18 15:47:34 +020041#include <netinet/tcp.h>
42
Willy Tarreau4c7e4b72020-05-27 12:58:42 +020043#include <haproxy/api.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020044#include <import/lru.h>
45#include <import/xxhash.h>
46
Willy Tarreau2741c8c2020-06-02 11:28:02 +020047#include <haproxy/dynbuf.h>
Willy Tarreauc13ed532020-06-02 10:22:45 +020048#include <haproxy/chunk.h>
Willy Tarreau83487a82020-06-04 20:19:54 +020049#include <haproxy/cli.h>
Willy Tarreau7ea393d2020-06-04 18:02:10 +020050#include <haproxy/connection.h>
Willy Tarreau8d366972020-05-27 16:10:29 +020051#include <haproxy/errors.h>
Willy Tarreau762d7a52020-06-04 11:23:07 +020052#include <haproxy/frontend.h>
Willy Tarreauf268ee82020-06-04 17:05:57 +020053#include <haproxy/global.h>
Willy Tarreauc761f842020-06-04 11:40:28 +020054#include <haproxy/http_rules.h>
Willy Tarreau6019fab2020-05-27 16:26:00 +020055#include <haproxy/openssl-compat.h>
Willy Tarreau225a90a2020-06-04 15:06:28 +020056#include <haproxy/pattern-t.h>
Willy Tarreau334099c2020-06-03 18:38:48 +020057#include <haproxy/shctx.h>
Willy Tarreau47d7f902020-06-04 14:25:47 +020058#include <haproxy/ssl_ckch.h>
Willy Tarreau52d88722020-06-04 14:29:23 +020059#include <haproxy/ssl_crtlist.h>
Willy Tarreaub2bd8652020-06-04 14:21:22 +020060#include <haproxy/ssl_utils.h>
Willy Tarreau2eec9b52020-06-04 19:58:55 +020061#include <haproxy/stats-t.h>
Willy Tarreaucea0e1b2020-06-04 17:25:40 +020062#include <haproxy/task.h>
Willy Tarreau48fbcae2020-06-03 18:09:46 +020063#include <haproxy/tools.h>
Willy Tarreauc2f7c582020-06-02 18:15:32 +020064#include <haproxy/ticks.h>
Willy Tarreau92b4f132020-06-01 11:05:15 +020065#include <haproxy/time.h>
Willy Tarreau8d366972020-05-27 16:10:29 +020066#include <haproxy/base64.h>
Willy Tarreaua1718922020-06-04 16:25:31 +020067#include <haproxy/vars.h>
Emeric Brun46591952012-05-18 15:47:34 +020068
Willy Tarreau8d2b7772020-05-27 10:58:19 +020069#include <import/ebpttree.h>
70#include <import/ebsttree.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020071
Emeric Brunfc0421f2012-09-07 17:30:07 +020072#include <types/ssl_sock.h>
73
Willy Tarreauaa74c4e2020-06-04 10:19:23 +020074#include <haproxy/arg.h>
William Lallemand32af2032016-10-29 18:09:35 +020075#include <proto/channel.h>
Willy Tarreau0f6ffd62020-06-03 19:33:00 +020076#include <haproxy/fd.h>
Willy Tarreau66347942020-06-01 12:18:08 +020077#include <haproxy/freq_ctr.h>
Willy Tarreaufc774542020-06-04 17:31:04 +020078#include <haproxy/proto_tcp.h>
Christopher Fauletfc9cfe42019-07-16 14:54:53 +020079#include <proto/http_ana.h>
Willy Tarreau92faadf2012-10-10 23:04:25 +020080#include <proto/server.h>
William Lallemand32af2032016-10-29 18:09:35 +020081#include <proto/stream_interface.h>
Emeric Brun46591952012-05-18 15:47:34 +020082#include <proto/log.h>
Emeric Brun94324a42012-10-11 14:00:19 +020083#include <proto/proxy.h>
Emeric Brun46591952012-05-18 15:47:34 +020084#include <proto/ssl_sock.h>
Willy Tarreau9ad7bd42015-04-03 19:19:59 +020085#include <proto/stream.h>
Emeric Brun46591952012-05-18 15:47:34 +020086
Willy Tarreau9356dac2019-05-10 09:22:53 +020087/* ***** READ THIS before adding code here! *****
88 *
89 * Due to API incompatibilities between multiple OpenSSL versions and their
90 * derivatives, it's often tempting to add macros to (re-)define certain
91 * symbols. Please do not do this here, and do it in common/openssl-compat.h
92 * exclusively so that the whole code consistently uses the same macros.
93 *
94 * Whenever possible if a macro is missing in certain versions, it's better
95 * to conditionally define it in openssl-compat.h than using lots of ifdefs.
96 */
97
Willy Tarreau71b734c2014-01-28 15:19:44 +010098int sslconns = 0;
99int totalsslconns = 0;
Emeric Brunece0c332017-12-06 13:51:49 +0100100int nb_engines = 0;
Emeric Brune1f38db2012-09-03 20:36:47 +0200101
William Lallemande0f3fd52020-02-25 14:53:06 +0100102static struct eb_root cert_issuer_tree = EB_ROOT; /* issuers tree from "issuers-chain-path" */
103
William Lallemand7fd8b452020-05-07 15:20:43 +0200104struct global_ssl global_ssl = {
Willy Tarreauef934602016-12-22 23:12:01 +0100105#ifdef LISTEN_DEFAULT_CIPHERS
106 .listen_default_ciphers = LISTEN_DEFAULT_CIPHERS,
107#endif
108#ifdef CONNECT_DEFAULT_CIPHERS
109 .connect_default_ciphers = CONNECT_DEFAULT_CIPHERS,
110#endif
Emmanuel Hocdet839af572019-05-14 16:27:35 +0200111#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200112#ifdef LISTEN_DEFAULT_CIPHERSUITES
113 .listen_default_ciphersuites = LISTEN_DEFAULT_CIPHERSUITES,
114#endif
115#ifdef CONNECT_DEFAULT_CIPHERSUITES
116 .connect_default_ciphersuites = CONNECT_DEFAULT_CIPHERSUITES,
117#endif
118#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100119 .listen_default_ssloptions = BC_SSL_O_NONE,
120 .connect_default_ssloptions = SRV_SSL_O_NONE,
121
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200122 .listen_default_sslmethods.flags = MC_SSL_O_ALL,
123 .listen_default_sslmethods.min = CONF_TLSV_NONE,
124 .listen_default_sslmethods.max = CONF_TLSV_NONE,
125 .connect_default_sslmethods.flags = MC_SSL_O_ALL,
126 .connect_default_sslmethods.min = CONF_TLSV_NONE,
127 .connect_default_sslmethods.max = CONF_TLSV_NONE,
128
Willy Tarreauef934602016-12-22 23:12:01 +0100129#ifdef DEFAULT_SSL_MAX_RECORD
130 .max_record = DEFAULT_SSL_MAX_RECORD,
131#endif
132 .default_dh_param = SSL_DEFAULT_DH_PARAM,
133 .ctx_cache = DEFAULT_SSL_CTX_CACHE,
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100134 .capture_cipherlist = 0,
William Lallemand3af48e72020-02-03 17:15:52 +0100135 .extra_files = SSL_GF_ALL,
Willy Tarreauef934602016-12-22 23:12:01 +0100136};
137
Olivier Houcharda8955d52019-04-07 22:00:38 +0200138static BIO_METHOD *ha_meth;
139
Olivier Houchard66ab4982019-02-26 18:37:15 +0100140DECLARE_STATIC_POOL(ssl_sock_ctx_pool, "ssl_sock_ctx_pool", sizeof(struct ssl_sock_ctx));
141
Olivier Houchardea8dd942019-05-20 14:02:16 +0200142static struct task *ssl_sock_io_cb(struct task *, void *, unsigned short);
Olivier Houchard000694c2019-05-23 14:45:12 +0200143static int ssl_sock_handshake(struct connection *conn, unsigned int flag);
Olivier Houchardea8dd942019-05-20 14:02:16 +0200144
Olivier Houcharda8955d52019-04-07 22:00:38 +0200145/* Methods to implement OpenSSL BIO */
146static int ha_ssl_write(BIO *h, const char *buf, int num)
147{
148 struct buffer tmpbuf;
149 struct ssl_sock_ctx *ctx;
150 int ret;
151
152 ctx = BIO_get_data(h);
153 tmpbuf.size = num;
154 tmpbuf.area = (void *)(uintptr_t)buf;
155 tmpbuf.data = num;
156 tmpbuf.head = 0;
157 ret = ctx->xprt->snd_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, num, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200158 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_WR_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200159 BIO_set_retry_write(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200160 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200161 } else if (ret == 0)
162 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200163 return ret;
164}
165
166static int ha_ssl_gets(BIO *h, char *buf, int size)
167{
168
169 return 0;
170}
171
172static int ha_ssl_puts(BIO *h, const char *str)
173{
174
175 return ha_ssl_write(h, str, strlen(str));
176}
177
178static int ha_ssl_read(BIO *h, char *buf, int size)
179{
180 struct buffer tmpbuf;
181 struct ssl_sock_ctx *ctx;
182 int ret;
183
184 ctx = BIO_get_data(h);
185 tmpbuf.size = size;
186 tmpbuf.area = buf;
187 tmpbuf.data = 0;
188 tmpbuf.head = 0;
189 ret = ctx->xprt->rcv_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, size, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200190 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_RD_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200191 BIO_set_retry_read(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200192 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200193 } else if (ret == 0)
194 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200195
196 return ret;
197}
198
199static long ha_ssl_ctrl(BIO *h, int cmd, long arg1, void *arg2)
200{
201 int ret = 0;
202 switch (cmd) {
203 case BIO_CTRL_DUP:
204 case BIO_CTRL_FLUSH:
205 ret = 1;
206 break;
207 }
208 return ret;
209}
210
211static int ha_ssl_new(BIO *h)
212{
213 BIO_set_init(h, 1);
214 BIO_set_data(h, NULL);
215 BIO_clear_flags(h, ~0);
216 return 1;
217}
218
219static int ha_ssl_free(BIO *data)
220{
221
222 return 1;
223}
224
225
Willy Tarreau5db847a2019-05-09 14:13:35 +0200226#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100227
Emeric Brun821bb9b2017-06-15 16:37:39 +0200228static HA_RWLOCK_T *ssl_rwlocks;
229
230
231unsigned long ssl_id_function(void)
232{
233 return (unsigned long)tid;
234}
235
236void ssl_locking_function(int mode, int n, const char * file, int line)
237{
238 if (mode & CRYPTO_LOCK) {
239 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100240 HA_RWLOCK_RDLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200241 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100242 HA_RWLOCK_WRLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200243 }
244 else {
245 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100246 HA_RWLOCK_RDUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200247 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100248 HA_RWLOCK_WRUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200249 }
250}
251
252static int ssl_locking_init(void)
253{
254 int i;
255
256 ssl_rwlocks = malloc(sizeof(HA_RWLOCK_T)*CRYPTO_num_locks());
257 if (!ssl_rwlocks)
258 return -1;
259
260 for (i = 0 ; i < CRYPTO_num_locks() ; i++)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100261 HA_RWLOCK_INIT(&ssl_rwlocks[i]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200262
263 CRYPTO_set_id_callback(ssl_id_function);
264 CRYPTO_set_locking_callback(ssl_locking_function);
265
266 return 0;
267}
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100268
Emeric Brun821bb9b2017-06-15 16:37:39 +0200269#endif
270
Willy Tarreauaf613e82020-06-05 08:40:51 +0200271__decl_thread(HA_SPINLOCK_T ckch_lock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200272
William Lallemandbc6ca7c2019-10-29 23:48:19 +0100273
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200274/*
Emmanuel Hocdetb270e812019-11-21 19:09:31 +0100275 * deduplicate cafile (and crlfile)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200276 */
277struct cafile_entry {
278 X509_STORE *ca_store;
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200279 STACK_OF(X509_NAME) *ca_list;
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200280 struct ebmb_node node;
281 char path[0];
282};
283
284static struct eb_root cafile_tree = EB_ROOT_UNIQUE;
285
286static X509_STORE* ssl_store_get0_locations_file(char *path)
287{
288 struct ebmb_node *eb;
289
290 eb = ebst_lookup(&cafile_tree, path);
291 if (eb) {
292 struct cafile_entry *ca_e;
293 ca_e = ebmb_entry(eb, struct cafile_entry, node);
294 return ca_e->ca_store;
295 }
296 return NULL;
297}
298
William Lallemanddad31052020-05-14 17:47:32 +0200299int ssl_store_load_locations_file(char *path)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200300{
301 if (ssl_store_get0_locations_file(path) == NULL) {
302 struct cafile_entry *ca_e;
303 X509_STORE *store = X509_STORE_new();
304 if (X509_STORE_load_locations(store, path, NULL)) {
305 int pathlen;
306 pathlen = strlen(path);
307 ca_e = calloc(1, sizeof(*ca_e) + pathlen + 1);
308 if (ca_e) {
309 memcpy(ca_e->path, path, pathlen + 1);
310 ca_e->ca_store = store;
311 ebst_insert(&cafile_tree, &ca_e->node);
312 return 1;
313 }
314 }
315 X509_STORE_free(store);
316 return 0;
317 }
318 return 1;
319}
320
321/* mimic what X509_STORE_load_locations do with store_ctx */
322static int ssl_set_cert_crl_file(X509_STORE *store_ctx, char *path)
323{
324 X509_STORE *store;
325 store = ssl_store_get0_locations_file(path);
326 if (store_ctx && store) {
327 int i;
328 X509_OBJECT *obj;
329 STACK_OF(X509_OBJECT) *objs = X509_STORE_get0_objects(store);
330 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
331 obj = sk_X509_OBJECT_value(objs, i);
332 switch (X509_OBJECT_get_type(obj)) {
333 case X509_LU_X509:
334 X509_STORE_add_cert(store_ctx, X509_OBJECT_get0_X509(obj));
335 break;
336 case X509_LU_CRL:
337 X509_STORE_add_crl(store_ctx, X509_OBJECT_get0_X509_CRL(obj));
338 break;
339 default:
340 break;
341 }
342 }
343 return 1;
344 }
345 return 0;
346}
347
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +0500348/* SSL_CTX_load_verify_locations substitute, internally call X509_STORE_load_locations */
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200349static int ssl_set_verify_locations_file(SSL_CTX *ctx, char *path)
350{
351 X509_STORE *store_ctx = SSL_CTX_get_cert_store(ctx);
352 return ssl_set_cert_crl_file(store_ctx, path);
353}
354
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200355/*
356 Extract CA_list from CA_file already in tree.
357 Duplicate ca_name is tracking with ebtree. It's simplify openssl compatibility.
358 Return a shared ca_list: SSL_dup_CA_list must be used before set it on SSL_CTX.
359*/
360static STACK_OF(X509_NAME)* ssl_get_client_ca_file(char *path)
361{
362 struct ebmb_node *eb;
363 struct cafile_entry *ca_e;
364
365 eb = ebst_lookup(&cafile_tree, path);
366 if (!eb)
367 return NULL;
368 ca_e = ebmb_entry(eb, struct cafile_entry, node);
369
370 if (ca_e->ca_list == NULL) {
371 int i;
372 unsigned long key;
373 struct eb_root ca_name_tree = EB_ROOT;
374 struct eb64_node *node, *back;
375 struct {
376 struct eb64_node node;
377 X509_NAME *xname;
378 } *ca_name;
379 STACK_OF(X509_OBJECT) *objs;
380 STACK_OF(X509_NAME) *skn;
381 X509 *x;
382 X509_NAME *xn;
383
384 skn = sk_X509_NAME_new_null();
385 /* take x509 from cafile_tree */
386 objs = X509_STORE_get0_objects(ca_e->ca_store);
387 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
388 x = X509_OBJECT_get0_X509(sk_X509_OBJECT_value(objs, i));
389 if (!x)
390 continue;
391 xn = X509_get_subject_name(x);
392 if (!xn)
393 continue;
394 /* Check for duplicates. */
395 key = X509_NAME_hash(xn);
396 for (node = eb64_lookup(&ca_name_tree, key), ca_name = NULL;
397 node && ca_name == NULL;
398 node = eb64_next(node)) {
399 ca_name = container_of(node, typeof(*ca_name), node);
400 if (X509_NAME_cmp(xn, ca_name->xname) != 0)
401 ca_name = NULL;
402 }
403 /* find a duplicate */
404 if (ca_name)
405 continue;
406 ca_name = calloc(1, sizeof *ca_name);
407 xn = X509_NAME_dup(xn);
408 if (!ca_name ||
409 !xn ||
410 !sk_X509_NAME_push(skn, xn)) {
411 free(ca_name);
412 X509_NAME_free(xn);
413 sk_X509_NAME_pop_free(skn, X509_NAME_free);
414 sk_X509_NAME_free(skn);
415 skn = NULL;
416 break;
417 }
418 ca_name->node.key = key;
419 ca_name->xname = xn;
420 eb64_insert(&ca_name_tree, &ca_name->node);
421 }
422 ca_e->ca_list = skn;
423 /* remove temporary ca_name tree */
424 node = eb64_first(&ca_name_tree);
425 while (node) {
426 ca_name = container_of(node, typeof(*ca_name), node);
427 back = eb64_next(node);
428 eb64_delete(node);
429 free(ca_name);
430 node = back;
431 }
432 }
433 return ca_e->ca_list;
434}
435
Willy Tarreaubafbe012017-11-24 17:34:44 +0100436struct pool_head *pool_head_ssl_capture = NULL;
William Lallemand15e16942020-05-15 00:25:08 +0200437int ssl_capture_ptr_index = -1;
Thierry FOURNIER28962c92018-06-17 21:37:05 +0200438static int ssl_app_data_index = -1;
Willy Tarreauef934602016-12-22 23:12:01 +0100439
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +0200440#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
441struct list tlskeys_reference = LIST_HEAD_INIT(tlskeys_reference);
442#endif
443
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200444#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200445unsigned int openssl_engines_initialized;
Grant Zhang872f9c22017-01-21 01:10:18 +0000446struct list openssl_engines = LIST_HEAD_INIT(openssl_engines);
447struct ssl_engine_list {
448 struct list list;
449 ENGINE *e;
450};
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200451#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000452
Remi Gacogne8de54152014-07-15 11:36:40 +0200453#ifndef OPENSSL_NO_DH
Remi Gacogne4f902b82015-05-28 16:23:00 +0200454static int ssl_dh_ptr_index = -1;
Remi Gacogne47783ef2015-05-29 15:53:22 +0200455static DH *global_dh = NULL;
Remi Gacogne8de54152014-07-15 11:36:40 +0200456static DH *local_dh_1024 = NULL;
457static DH *local_dh_2048 = NULL;
458static DH *local_dh_4096 = NULL;
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +0100459static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen);
Remi Gacogne8de54152014-07-15 11:36:40 +0200460#endif /* OPENSSL_NO_DH */
461
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100462#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Christopher Faulet31af49d2015-06-09 17:29:50 +0200463/* X509V3 Extensions that will be added on generated certificates */
464#define X509V3_EXT_SIZE 5
465static char *x509v3_ext_names[X509V3_EXT_SIZE] = {
466 "basicConstraints",
467 "nsComment",
468 "subjectKeyIdentifier",
469 "authorityKeyIdentifier",
470 "keyUsage",
471};
472static char *x509v3_ext_values[X509V3_EXT_SIZE] = {
473 "CA:FALSE",
474 "\"OpenSSL Generated Certificate\"",
475 "hash",
476 "keyid,issuer:always",
477 "nonRepudiation,digitalSignature,keyEncipherment"
478};
Christopher Faulet31af49d2015-06-09 17:29:50 +0200479/* LRU cache to store generated certificate */
480static struct lru64_head *ssl_ctx_lru_tree = NULL;
481static unsigned int ssl_ctx_lru_seed = 0;
Emeric Brun821bb9b2017-06-15 16:37:39 +0200482static unsigned int ssl_ctx_serial;
Willy Tarreau86abe442018-11-25 20:12:18 +0100483__decl_rwlock(ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200484
Willy Tarreauc8ad3be2015-06-17 15:48:26 +0200485#endif // SSL_CTRL_SET_TLSEXT_HOSTNAME
486
Willy Tarreau9a1ab082019-05-09 13:26:41 +0200487#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhube2774d2015-12-10 15:07:30 -0500488/* The order here matters for picking a default context,
489 * keep the most common keytype at the bottom of the list
490 */
491const char *SSL_SOCK_KEYTYPE_NAMES[] = {
492 "dsa",
493 "ecdsa",
494 "rsa"
495};
yanbzhube2774d2015-12-10 15:07:30 -0500496#endif
497
William Lallemandc3cd35f2017-11-28 11:04:43 +0100498static struct shared_context *ssl_shctx = NULL; /* ssl shared session cache */
William Lallemand4f45bb92017-10-30 20:08:51 +0100499static struct eb_root *sh_ssl_sess_tree; /* ssl shared session tree */
500
Dragan Dosen9ac98092020-05-11 15:51:45 +0200501/* Dedicated callback functions for heartbeat and clienthello.
502 */
503#ifdef TLS1_RT_HEARTBEAT
504static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
505 int content_type, const void *buf, size_t len,
506 SSL *ssl);
507#endif
508static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
509 int content_type, const void *buf, size_t len,
510 SSL *ssl);
511
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200512/* List head of all registered SSL/TLS protocol message callbacks. */
513struct list ssl_sock_msg_callbacks = LIST_HEAD_INIT(ssl_sock_msg_callbacks);
514
515/* Registers the function <func> in order to be called on SSL/TLS protocol
516 * message processing. It will return 0 if the function <func> is not set
517 * or if it fails to allocate memory.
518 */
519int ssl_sock_register_msg_callback(ssl_sock_msg_callback_func func)
520{
521 struct ssl_sock_msg_callback *cbk;
522
523 if (!func)
524 return 0;
525
526 cbk = calloc(1, sizeof(*cbk));
527 if (!cbk) {
528 ha_alert("out of memory in ssl_sock_register_msg_callback().\n");
529 return 0;
530 }
531
532 cbk->func = func;
533
534 LIST_ADDQ(&ssl_sock_msg_callbacks, &cbk->list);
535
536 return 1;
537}
538
Dragan Dosen9ac98092020-05-11 15:51:45 +0200539/* Used to register dedicated SSL/TLS protocol message callbacks.
540 */
541static int ssl_sock_register_msg_callbacks(void)
542{
543#ifdef TLS1_RT_HEARTBEAT
544 if (!ssl_sock_register_msg_callback(ssl_sock_parse_heartbeat))
545 return ERR_ABORT;
546#endif
547 if (global_ssl.capture_cipherlist > 0) {
548 if (!ssl_sock_register_msg_callback(ssl_sock_parse_clienthello))
549 return ERR_ABORT;
550 }
551 return 0;
552}
553
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200554/* Used to free all SSL/TLS protocol message callbacks that were
555 * registered by using ssl_sock_register_msg_callback().
556 */
557static void ssl_sock_unregister_msg_callbacks(void)
558{
559 struct ssl_sock_msg_callback *cbk, *cbkback;
560
561 list_for_each_entry_safe(cbk, cbkback, &ssl_sock_msg_callbacks, list) {
562 LIST_DEL(&cbk->list);
563 free(cbk);
564 }
565}
566
Dragan Doseneb607fe2020-05-11 17:17:06 +0200567SSL *ssl_sock_get_ssl_object(struct connection *conn)
568{
569 if (!ssl_sock_is_ssl(conn))
570 return NULL;
571
572 return ((struct ssl_sock_ctx *)(conn->xprt_ctx))->ssl;
573}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100574/*
575 * This function gives the detail of the SSL error. It is used only
576 * if the debug mode and the verbose mode are activated. It dump all
577 * the SSL error until the stack was empty.
578 */
579static forceinline void ssl_sock_dump_errors(struct connection *conn)
580{
581 unsigned long ret;
582
583 if (unlikely(global.mode & MODE_DEBUG)) {
584 while(1) {
585 ret = ERR_get_error();
586 if (ret == 0)
587 return;
588 fprintf(stderr, "fd[%04x] OpenSSL error[0x%lx] %s: %s\n",
Willy Tarreau585744b2017-08-24 14:31:19 +0200589 (unsigned short)conn->handle.fd, ret,
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100590 ERR_func_error_string(ret), ERR_reason_error_string(ret));
591 }
592 }
593}
594
yanbzhube2774d2015-12-10 15:07:30 -0500595
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200596#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200597int ssl_init_single_engine(const char *engine_id, const char *def_algorithms)
Grant Zhang872f9c22017-01-21 01:10:18 +0000598{
599 int err_code = ERR_ABORT;
600 ENGINE *engine;
601 struct ssl_engine_list *el;
602
603 /* grab the structural reference to the engine */
604 engine = ENGINE_by_id(engine_id);
605 if (engine == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100606 ha_alert("ssl-engine %s: failed to get structural reference\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000607 goto fail_get;
608 }
609
610 if (!ENGINE_init(engine)) {
611 /* the engine couldn't initialise, release it */
Christopher Faulet767a84b2017-11-24 16:50:31 +0100612 ha_alert("ssl-engine %s: failed to initialize\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000613 goto fail_init;
614 }
615
616 if (ENGINE_set_default_string(engine, def_algorithms) == 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100617 ha_alert("ssl-engine %s: failed on ENGINE_set_default_string\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000618 goto fail_set_method;
619 }
620
621 el = calloc(1, sizeof(*el));
622 el->e = engine;
623 LIST_ADD(&openssl_engines, &el->list);
Emeric Brunece0c332017-12-06 13:51:49 +0100624 nb_engines++;
625 if (global_ssl.async)
626 global.ssl_used_async_engines = nb_engines;
Grant Zhang872f9c22017-01-21 01:10:18 +0000627 return 0;
628
629fail_set_method:
630 /* release the functional reference from ENGINE_init() */
631 ENGINE_finish(engine);
632
633fail_init:
634 /* release the structural reference from ENGINE_by_id() */
635 ENGINE_free(engine);
636
637fail_get:
638 return err_code;
639}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200640#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000641
Willy Tarreau5db847a2019-05-09 14:13:35 +0200642#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +0200643/*
644 * openssl async fd handler
645 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200646void ssl_async_fd_handler(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000647{
Olivier Houchardea8dd942019-05-20 14:02:16 +0200648 struct ssl_sock_ctx *ctx = fdtab[fd].owner;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000649
Emeric Brun3854e012017-05-17 20:42:48 +0200650 /* fd is an async enfine fd, we must stop
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000651 * to poll this fd until it is requested
652 */
Emeric Brunbbc16542017-06-02 15:54:06 +0000653 fd_stop_recv(fd);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000654 fd_cant_recv(fd);
655
656 /* crypto engine is available, let's notify the associated
657 * connection that it can pursue its processing.
658 */
Olivier Houchard03abf2d2019-05-28 10:12:02 +0200659 ssl_sock_io_cb(NULL, ctx, 0);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000660}
661
Emeric Brun3854e012017-05-17 20:42:48 +0200662/*
663 * openssl async delayed SSL_free handler
664 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200665void ssl_async_fd_free(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000666{
667 SSL *ssl = fdtab[fd].owner;
Emeric Brun3854e012017-05-17 20:42:48 +0200668 OSSL_ASYNC_FD all_fd[32];
669 size_t num_all_fds = 0;
670 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000671
Emeric Brun3854e012017-05-17 20:42:48 +0200672 /* We suppose that the async job for a same SSL *
673 * are serialized. So if we are awake it is
674 * because the running job has just finished
675 * and we can remove all async fds safely
676 */
677 SSL_get_all_async_fds(ssl, NULL, &num_all_fds);
678 if (num_all_fds > 32) {
679 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
680 return;
681 }
682
683 SSL_get_all_async_fds(ssl, all_fd, &num_all_fds);
684 for (i=0 ; i < num_all_fds ; i++)
685 fd_remove(all_fd[i]);
686
687 /* Now we can safely call SSL_free, no more pending job in engines */
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000688 SSL_free(ssl);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +0100689 _HA_ATOMIC_SUB(&sslconns, 1);
690 _HA_ATOMIC_SUB(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000691}
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000692/*
Emeric Brun3854e012017-05-17 20:42:48 +0200693 * function used to manage a returned SSL_ERROR_WANT_ASYNC
694 * and enable/disable polling for async fds
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000695 */
Olivier Houchardea8dd942019-05-20 14:02:16 +0200696static inline void ssl_async_process_fds(struct ssl_sock_ctx *ctx)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000697{
Willy Tarreaua9786b62018-01-25 07:22:13 +0100698 OSSL_ASYNC_FD add_fd[32];
Emeric Brun3854e012017-05-17 20:42:48 +0200699 OSSL_ASYNC_FD del_fd[32];
Olivier Houchardea8dd942019-05-20 14:02:16 +0200700 SSL *ssl = ctx->ssl;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000701 size_t num_add_fds = 0;
702 size_t num_del_fds = 0;
Emeric Brun3854e012017-05-17 20:42:48 +0200703 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000704
705 SSL_get_changed_async_fds(ssl, NULL, &num_add_fds, NULL,
706 &num_del_fds);
Emeric Brun3854e012017-05-17 20:42:48 +0200707 if (num_add_fds > 32 || num_del_fds > 32) {
708 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000709 return;
710 }
711
Emeric Brun3854e012017-05-17 20:42:48 +0200712 SSL_get_changed_async_fds(ssl, add_fd, &num_add_fds, del_fd, &num_del_fds);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000713
Emeric Brun3854e012017-05-17 20:42:48 +0200714 /* We remove unused fds from the fdtab */
715 for (i=0 ; i < num_del_fds ; i++)
716 fd_remove(del_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000717
Emeric Brun3854e012017-05-17 20:42:48 +0200718 /* We add new fds to the fdtab */
719 for (i=0 ; i < num_add_fds ; i++) {
Olivier Houchardea8dd942019-05-20 14:02:16 +0200720 fd_insert(add_fd[i], ctx, ssl_async_fd_handler, tid_bit);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000721 }
722
Emeric Brun3854e012017-05-17 20:42:48 +0200723 num_add_fds = 0;
724 SSL_get_all_async_fds(ssl, NULL, &num_add_fds);
725 if (num_add_fds > 32) {
726 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
727 return;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000728 }
Emeric Brun3854e012017-05-17 20:42:48 +0200729
730 /* We activate the polling for all known async fds */
731 SSL_get_all_async_fds(ssl, add_fd, &num_add_fds);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000732 for (i=0 ; i < num_add_fds ; i++) {
Emeric Brun3854e012017-05-17 20:42:48 +0200733 fd_want_recv(add_fd[i]);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000734 /* To ensure that the fd cache won't be used
735 * We'll prefer to catch a real RD event
736 * because handling an EAGAIN on this fd will
737 * result in a context switch and also
738 * some engines uses a fd in blocking mode.
739 */
740 fd_cant_recv(add_fd[i]);
741 }
Emeric Brun3854e012017-05-17 20:42:48 +0200742
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000743}
744#endif
745
William Lallemand104a7a62019-10-14 14:14:59 +0200746#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200747/*
748 * This function returns the number of seconds elapsed
749 * since the Epoch, 1970-01-01 00:00:00 +0000 (UTC) and the
750 * date presented un ASN1_GENERALIZEDTIME.
751 *
752 * In parsing error case, it returns -1.
753 */
754static long asn1_generalizedtime_to_epoch(ASN1_GENERALIZEDTIME *d)
755{
756 long epoch;
757 char *p, *end;
758 const unsigned short month_offset[12] = {
759 0, 31, 59, 90, 120, 151, 181, 212, 243, 273, 304, 334
760 };
761 int year, month;
762
763 if (!d || (d->type != V_ASN1_GENERALIZEDTIME)) return -1;
764
765 p = (char *)d->data;
766 end = p + d->length;
767
768 if (end - p < 4) return -1;
769 year = 1000 * (p[0] - '0') + 100 * (p[1] - '0') + 10 * (p[2] - '0') + p[3] - '0';
770 p += 4;
771 if (end - p < 2) return -1;
772 month = 10 * (p[0] - '0') + p[1] - '0';
773 if (month < 1 || month > 12) return -1;
774 /* Compute the number of seconds since 1 jan 1970 and the beginning of current month
775 We consider leap years and the current month (<marsh or not) */
776 epoch = ( ((year - 1970) * 365)
777 + ((year - (month < 3)) / 4 - (year - (month < 3)) / 100 + (year - (month < 3)) / 400)
778 - ((1970 - 1) / 4 - (1970 - 1) / 100 + (1970 - 1) / 400)
779 + month_offset[month-1]
780 ) * 24 * 60 * 60;
781 p += 2;
782 if (end - p < 2) return -1;
783 /* Add the number of seconds of completed days of current month */
784 epoch += (10 * (p[0] - '0') + p[1] - '0' - 1) * 24 * 60 * 60;
785 p += 2;
786 if (end - p < 2) return -1;
787 /* Add the completed hours of the current day */
788 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60 * 60;
789 p += 2;
790 if (end - p < 2) return -1;
791 /* Add the completed minutes of the current hour */
792 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60;
793 p += 2;
794 if (p == end) return -1;
795 /* Test if there is available seconds */
796 if (p[0] < '0' || p[0] > '9')
797 goto nosec;
798 if (end - p < 2) return -1;
799 /* Add the seconds of the current minute */
800 epoch += 10 * (p[0] - '0') + p[1] - '0';
801 p += 2;
802 if (p == end) return -1;
803 /* Ignore seconds float part if present */
804 if (p[0] == '.') {
805 do {
806 if (++p == end) return -1;
807 } while (p[0] >= '0' && p[0] <= '9');
808 }
809
810nosec:
811 if (p[0] == 'Z') {
812 if (end - p != 1) return -1;
813 return epoch;
814 }
815 else if (p[0] == '+') {
816 if (end - p != 5) return -1;
817 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700818 return epoch - ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200819 }
820 else if (p[0] == '-') {
821 if (end - p != 5) return -1;
822 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700823 return epoch + ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200824 }
825
826 return -1;
827}
828
William Lallemand104a7a62019-10-14 14:14:59 +0200829/*
830 * struct alignment works here such that the key.key is the same as key_data
831 * Do not change the placement of key_data
832 */
833struct certificate_ocsp {
834 struct ebmb_node key;
835 unsigned char key_data[OCSP_MAX_CERTID_ASN1_LENGTH];
836 struct buffer response;
837 long expire;
838};
839
840struct ocsp_cbk_arg {
841 int is_single;
842 int single_kt;
843 union {
844 struct certificate_ocsp *s_ocsp;
845 /*
846 * m_ocsp will have multiple entries dependent on key type
847 * Entry 0 - DSA
848 * Entry 1 - ECDSA
849 * Entry 2 - RSA
850 */
851 struct certificate_ocsp *m_ocsp[SSL_SOCK_NUM_KEYTYPES];
852 };
853};
854
Emeric Brun1d3865b2014-06-20 15:37:32 +0200855static struct eb_root cert_ocsp_tree = EB_ROOT_UNIQUE;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200856
857/* This function starts to check if the OCSP response (in DER format) contained
858 * in chunk 'ocsp_response' is valid (else exits on error).
859 * If 'cid' is not NULL, it will be compared to the OCSP certificate ID
860 * contained in the OCSP Response and exits on error if no match.
861 * If it's a valid OCSP Response:
862 * If 'ocsp' is not NULL, the chunk is copied in the OCSP response's container
863 * pointed by 'ocsp'.
864 * If 'ocsp' is NULL, the function looks up into the OCSP response's
865 * containers tree (using as index the ASN1 form of the OCSP Certificate ID extracted
866 * from the response) and exits on error if not found. Finally, If an OCSP response is
867 * already present in the container, it will be overwritten.
868 *
869 * Note: OCSP response containing more than one OCSP Single response is not
870 * considered valid.
871 *
872 * Returns 0 on success, 1 in error case.
873 */
Willy Tarreau83061a82018-07-13 11:56:34 +0200874static int ssl_sock_load_ocsp_response(struct buffer *ocsp_response,
875 struct certificate_ocsp *ocsp,
876 OCSP_CERTID *cid, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +0200877{
878 OCSP_RESPONSE *resp;
879 OCSP_BASICRESP *bs = NULL;
880 OCSP_SINGLERESP *sr;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200881 OCSP_CERTID *id;
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200882 unsigned char *p = (unsigned char *) ocsp_response->area;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200883 int rc , count_sr;
Emeric Brun13a6b482014-06-20 15:44:34 +0200884 ASN1_GENERALIZEDTIME *revtime, *thisupd, *nextupd = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200885 int reason;
886 int ret = 1;
887
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200888 resp = d2i_OCSP_RESPONSE(NULL, (const unsigned char **)&p,
889 ocsp_response->data);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200890 if (!resp) {
891 memprintf(err, "Unable to parse OCSP response");
892 goto out;
893 }
894
895 rc = OCSP_response_status(resp);
896 if (rc != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
897 memprintf(err, "OCSP response status not successful");
898 goto out;
899 }
900
901 bs = OCSP_response_get1_basic(resp);
902 if (!bs) {
903 memprintf(err, "Failed to get basic response from OCSP Response");
904 goto out;
905 }
906
907 count_sr = OCSP_resp_count(bs);
908 if (count_sr > 1) {
909 memprintf(err, "OCSP response ignored because contains multiple single responses (%d)", count_sr);
910 goto out;
911 }
912
913 sr = OCSP_resp_get0(bs, 0);
914 if (!sr) {
915 memprintf(err, "Failed to get OCSP single response");
916 goto out;
917 }
918
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200919 id = (OCSP_CERTID*)OCSP_SINGLERESP_get0_id(sr);
920
Emeric Brun4147b2e2014-06-16 18:36:30 +0200921 rc = OCSP_single_get0_status(sr, &reason, &revtime, &thisupd, &nextupd);
Emmanuel Hocdetef607052017-10-24 14:57:16 +0200922 if (rc != V_OCSP_CERTSTATUS_GOOD && rc != V_OCSP_CERTSTATUS_REVOKED) {
Emmanuel Hocdet872085c2017-10-10 15:18:52 +0200923 memprintf(err, "OCSP single response: certificate status is unknown");
Emeric Brun4147b2e2014-06-16 18:36:30 +0200924 goto out;
925 }
926
Emeric Brun13a6b482014-06-20 15:44:34 +0200927 if (!nextupd) {
928 memprintf(err, "OCSP single response: missing nextupdate");
929 goto out;
930 }
931
Emeric Brunc8b27b62014-06-19 14:16:17 +0200932 rc = OCSP_check_validity(thisupd, nextupd, OCSP_MAX_RESPONSE_TIME_SKEW, -1);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200933 if (!rc) {
934 memprintf(err, "OCSP single response: no longer valid.");
935 goto out;
936 }
937
938 if (cid) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200939 if (OCSP_id_cmp(id, cid)) {
Emeric Brun4147b2e2014-06-16 18:36:30 +0200940 memprintf(err, "OCSP single response: Certificate ID does not match certificate and issuer");
941 goto out;
942 }
943 }
944
945 if (!ocsp) {
946 unsigned char key[OCSP_MAX_CERTID_ASN1_LENGTH];
947 unsigned char *p;
948
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200949 rc = i2d_OCSP_CERTID(id, NULL);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200950 if (!rc) {
951 memprintf(err, "OCSP single response: Unable to encode Certificate ID");
952 goto out;
953 }
954
955 if (rc > OCSP_MAX_CERTID_ASN1_LENGTH) {
956 memprintf(err, "OCSP single response: Certificate ID too long");
957 goto out;
958 }
959
960 p = key;
961 memset(key, 0, OCSP_MAX_CERTID_ASN1_LENGTH);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200962 i2d_OCSP_CERTID(id, &p);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200963 ocsp = (struct certificate_ocsp *)ebmb_lookup(&cert_ocsp_tree, key, OCSP_MAX_CERTID_ASN1_LENGTH);
964 if (!ocsp) {
965 memprintf(err, "OCSP single response: Certificate ID does not match any certificate or issuer");
966 goto out;
967 }
968 }
969
970 /* According to comments on "chunk_dup", the
971 previous chunk buffer will be freed */
972 if (!chunk_dup(&ocsp->response, ocsp_response)) {
973 memprintf(err, "OCSP response: Memory allocation error");
974 goto out;
975 }
976
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200977 ocsp->expire = asn1_generalizedtime_to_epoch(nextupd) - OCSP_MAX_RESPONSE_TIME_SKEW;
978
Emeric Brun4147b2e2014-06-16 18:36:30 +0200979 ret = 0;
980out:
Janusz Dziemidowicz8d710492017-03-08 16:59:41 +0100981 ERR_clear_error();
982
Emeric Brun4147b2e2014-06-16 18:36:30 +0200983 if (bs)
984 OCSP_BASICRESP_free(bs);
985
986 if (resp)
987 OCSP_RESPONSE_free(resp);
988
989 return ret;
990}
991/*
992 * External function use to update the OCSP response in the OCSP response's
993 * containers tree. The chunk 'ocsp_response' must contain the OCSP response
994 * to update in DER format.
995 *
996 * Returns 0 on success, 1 in error case.
997 */
Willy Tarreau83061a82018-07-13 11:56:34 +0200998int ssl_sock_update_ocsp_response(struct buffer *ocsp_response, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +0200999{
1000 return ssl_sock_load_ocsp_response(ocsp_response, NULL, NULL, err);
1001}
1002
William Lallemand4a660132019-10-14 14:51:41 +02001003#endif
1004
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001005#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
1006static int ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16], unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc)
1007{
Christopher Faulet16f45c82018-02-16 11:23:49 +01001008 struct tls_keys_ref *ref;
Emeric Brun9e754772019-01-10 17:51:55 +01001009 union tls_sess_key *keys;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001010 struct connection *conn;
1011 int head;
1012 int i;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001013 int ret = -1; /* error by default */
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001014
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001015 conn = SSL_get_ex_data(s, ssl_app_data_index);
Willy Tarreau07d94e42018-09-20 10:57:52 +02001016 ref = __objt_listener(conn->target)->bind_conf->keys_ref;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001017 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1018
1019 keys = ref->tlskeys;
1020 head = ref->tls_ticket_enc_index;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001021
1022 if (enc) {
1023 memcpy(key_name, keys[head].name, 16);
1024
1025 if(!RAND_pseudo_bytes(iv, EVP_MAX_IV_LENGTH))
Christopher Faulet16f45c82018-02-16 11:23:49 +01001026 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001027
Emeric Brun9e754772019-01-10 17:51:55 +01001028 if (ref->key_size_bits == 128) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001029
Emeric Brun9e754772019-01-10 17:51:55 +01001030 if(!EVP_EncryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[head].key_128.aes_key, iv))
1031 goto end;
1032
Willy Tarreau9356dac2019-05-10 09:22:53 +02001033 HMAC_Init_ex(hctx, keys[head].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001034 ret = 1;
1035 }
1036 else if (ref->key_size_bits == 256 ) {
1037
1038 if(!EVP_EncryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[head].key_256.aes_key, iv))
1039 goto end;
1040
Willy Tarreau9356dac2019-05-10 09:22:53 +02001041 HMAC_Init_ex(hctx, keys[head].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001042 ret = 1;
1043 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001044 } else {
1045 for (i = 0; i < TLS_TICKETS_NO; i++) {
1046 if (!memcmp(key_name, keys[(head + i) % TLS_TICKETS_NO].name, 16))
1047 goto found;
1048 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01001049 ret = 0;
1050 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001051
Christopher Faulet16f45c82018-02-16 11:23:49 +01001052 found:
Emeric Brun9e754772019-01-10 17:51:55 +01001053 if (ref->key_size_bits == 128) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001054 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001055 if(!EVP_DecryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_128.aes_key, iv))
1056 goto end;
1057 /* 2 for key renewal, 1 if current key is still valid */
1058 ret = i ? 2 : 1;
1059 }
1060 else if (ref->key_size_bits == 256) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001061 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001062 if(!EVP_DecryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_256.aes_key, iv))
1063 goto end;
1064 /* 2 for key renewal, 1 if current key is still valid */
1065 ret = i ? 2 : 1;
1066 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001067 }
Emeric Brun9e754772019-01-10 17:51:55 +01001068
Christopher Faulet16f45c82018-02-16 11:23:49 +01001069 end:
1070 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1071 return ret;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001072}
1073
1074struct tls_keys_ref *tlskeys_ref_lookup(const char *filename)
1075{
1076 struct tls_keys_ref *ref;
1077
1078 list_for_each_entry(ref, &tlskeys_reference, list)
1079 if (ref->filename && strcmp(filename, ref->filename) == 0)
1080 return ref;
1081 return NULL;
1082}
1083
1084struct tls_keys_ref *tlskeys_ref_lookupid(int unique_id)
1085{
1086 struct tls_keys_ref *ref;
1087
1088 list_for_each_entry(ref, &tlskeys_reference, list)
1089 if (ref->unique_id == unique_id)
1090 return ref;
1091 return NULL;
1092}
1093
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001094/* Update the key into ref: if keysize doesn't
Emeric Brun9e754772019-01-10 17:51:55 +01001095 * match existing ones, this function returns -1
1096 * else it returns 0 on success.
1097 */
1098int ssl_sock_update_tlskey_ref(struct tls_keys_ref *ref,
Willy Tarreau83061a82018-07-13 11:56:34 +02001099 struct buffer *tlskey)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001100{
Emeric Brun9e754772019-01-10 17:51:55 +01001101 if (ref->key_size_bits == 128) {
1102 if (tlskey->data != sizeof(struct tls_sess_key_128))
1103 return -1;
1104 }
1105 else if (ref->key_size_bits == 256) {
1106 if (tlskey->data != sizeof(struct tls_sess_key_256))
1107 return -1;
1108 }
1109 else
1110 return -1;
1111
Christopher Faulet16f45c82018-02-16 11:23:49 +01001112 HA_RWLOCK_WRLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001113 memcpy((char *) (ref->tlskeys + ((ref->tls_ticket_enc_index + 2) % TLS_TICKETS_NO)),
1114 tlskey->area, tlskey->data);
Christopher Faulet16f45c82018-02-16 11:23:49 +01001115 ref->tls_ticket_enc_index = (ref->tls_ticket_enc_index + 1) % TLS_TICKETS_NO;
1116 HA_RWLOCK_WRUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Emeric Brun9e754772019-01-10 17:51:55 +01001117
1118 return 0;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001119}
1120
Willy Tarreau83061a82018-07-13 11:56:34 +02001121int ssl_sock_update_tlskey(char *filename, struct buffer *tlskey, char **err)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001122{
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001123 struct tls_keys_ref *ref = tlskeys_ref_lookup(filename);
1124
1125 if(!ref) {
1126 memprintf(err, "Unable to locate the referenced filename: %s", filename);
1127 return 1;
1128 }
Emeric Brun9e754772019-01-10 17:51:55 +01001129 if (ssl_sock_update_tlskey_ref(ref, tlskey) < 0) {
1130 memprintf(err, "Invalid key size");
1131 return 1;
1132 }
1133
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001134 return 0;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001135}
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001136
1137/* This function finalize the configuration parsing. Its set all the
Willy Tarreaud1c57502016-12-22 22:46:15 +01001138 * automatic ids. It's called just after the basic checks. It returns
1139 * 0 on success otherwise ERR_*.
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001140 */
Willy Tarreaud1c57502016-12-22 22:46:15 +01001141static int tlskeys_finalize_config(void)
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001142{
1143 int i = 0;
1144 struct tls_keys_ref *ref, *ref2, *ref3;
1145 struct list tkr = LIST_HEAD_INIT(tkr);
1146
1147 list_for_each_entry(ref, &tlskeys_reference, list) {
1148 if (ref->unique_id == -1) {
1149 /* Look for the first free id. */
1150 while (1) {
1151 list_for_each_entry(ref2, &tlskeys_reference, list) {
1152 if (ref2->unique_id == i) {
1153 i++;
1154 break;
1155 }
1156 }
1157 if (&ref2->list == &tlskeys_reference)
1158 break;
1159 }
1160
1161 /* Uses the unique id and increment it for the next entry. */
1162 ref->unique_id = i;
1163 i++;
1164 }
1165 }
1166
1167 /* This sort the reference list by id. */
1168 list_for_each_entry_safe(ref, ref2, &tlskeys_reference, list) {
1169 LIST_DEL(&ref->list);
1170 list_for_each_entry(ref3, &tkr, list) {
1171 if (ref->unique_id < ref3->unique_id) {
1172 LIST_ADDQ(&ref3->list, &ref->list);
1173 break;
1174 }
1175 }
1176 if (&ref3->list == &tkr)
1177 LIST_ADDQ(&tkr, &ref->list);
1178 }
1179
1180 /* swap root */
1181 LIST_ADD(&tkr, &tlskeys_reference);
1182 LIST_DEL(&tkr);
Willy Tarreaud1c57502016-12-22 22:46:15 +01001183 return 0;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001184}
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001185#endif /* SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB */
1186
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001187#ifndef OPENSSL_NO_OCSP
yanbzhube2774d2015-12-10 15:07:30 -05001188int ssl_sock_get_ocsp_arg_kt_index(int evp_keytype)
1189{
1190 switch (evp_keytype) {
1191 case EVP_PKEY_RSA:
1192 return 2;
1193 case EVP_PKEY_DSA:
1194 return 0;
1195 case EVP_PKEY_EC:
1196 return 1;
1197 }
1198
1199 return -1;
1200}
1201
Emeric Brun4147b2e2014-06-16 18:36:30 +02001202/*
1203 * Callback used to set OCSP status extension content in server hello.
1204 */
1205int ssl_sock_ocsp_stapling_cbk(SSL *ssl, void *arg)
1206{
yanbzhube2774d2015-12-10 15:07:30 -05001207 struct certificate_ocsp *ocsp;
1208 struct ocsp_cbk_arg *ocsp_arg;
1209 char *ssl_buf;
1210 EVP_PKEY *ssl_pkey;
1211 int key_type;
1212 int index;
1213
Vincent Bernat3c2f2f22016-04-03 13:48:42 +02001214 ocsp_arg = arg;
yanbzhube2774d2015-12-10 15:07:30 -05001215
1216 ssl_pkey = SSL_get_privatekey(ssl);
1217 if (!ssl_pkey)
1218 return SSL_TLSEXT_ERR_NOACK;
1219
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001220 key_type = EVP_PKEY_base_id(ssl_pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001221
1222 if (ocsp_arg->is_single && ocsp_arg->single_kt == key_type)
1223 ocsp = ocsp_arg->s_ocsp;
1224 else {
1225 /* For multiple certs per context, we have to find the correct OCSP response based on
1226 * the certificate type
1227 */
1228 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
1229
1230 if (index < 0)
1231 return SSL_TLSEXT_ERR_NOACK;
1232
1233 ocsp = ocsp_arg->m_ocsp[index];
1234
1235 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001236
1237 if (!ocsp ||
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001238 !ocsp->response.area ||
1239 !ocsp->response.data ||
Emeric Brun4f3c87a2014-06-20 15:46:13 +02001240 (ocsp->expire < now.tv_sec))
Emeric Brun4147b2e2014-06-16 18:36:30 +02001241 return SSL_TLSEXT_ERR_NOACK;
1242
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001243 ssl_buf = OPENSSL_malloc(ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001244 if (!ssl_buf)
1245 return SSL_TLSEXT_ERR_NOACK;
1246
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001247 memcpy(ssl_buf, ocsp->response.area, ocsp->response.data);
1248 SSL_set_tlsext_status_ocsp_resp(ssl, ssl_buf, ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001249
1250 return SSL_TLSEXT_ERR_OK;
1251}
1252
William Lallemand4a660132019-10-14 14:51:41 +02001253#endif
1254
1255#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001256/*
1257 * This function enables the handling of OCSP status extension on 'ctx' if a
William Lallemand246c0242019-10-11 08:59:13 +02001258 * ocsp_response buffer was found in the cert_key_and_chain. To enable OCSP
1259 * status extension, the issuer's certificate is mandatory. It should be
1260 * present in ckch->ocsp_issuer.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001261 *
William Lallemand246c0242019-10-11 08:59:13 +02001262 * In addition, the ckch->ocsp_reponse buffer is loaded as a DER format of an
1263 * OCSP response. If file is empty or content is not a valid OCSP response,
1264 * OCSP status extension is enabled but OCSP response is ignored (a warning is
1265 * displayed).
Emeric Brun4147b2e2014-06-16 18:36:30 +02001266 *
1267 * Returns 1 if no ".ocsp" file found, 0 if OCSP status extension is
Joseph Herlant017b3da2018-11-15 09:07:59 -08001268 * successfully enabled, or -1 in other error case.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001269 */
William Lallemand4a660132019-10-14 14:51:41 +02001270#ifndef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001271static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001272{
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001273 X509 *x, *issuer;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001274 OCSP_CERTID *cid = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001275 int i, ret = -1;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001276 struct certificate_ocsp *ocsp = NULL, *iocsp;
1277 char *warn = NULL;
1278 unsigned char *p;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001279 void (*callback) (void);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001280
Emeric Brun4147b2e2014-06-16 18:36:30 +02001281
William Lallemand246c0242019-10-11 08:59:13 +02001282 x = ckch->cert;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001283 if (!x)
1284 goto out;
1285
William Lallemand246c0242019-10-11 08:59:13 +02001286 issuer = ckch->ocsp_issuer;
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001287 /* take issuer from chain over ocsp_issuer, is what is done historicaly */
1288 if (chain) {
1289 /* check if one of the certificate of the chain is the issuer */
1290 for (i = 0; i < sk_X509_num(chain); i++) {
1291 X509 *ti = sk_X509_value(chain, i);
1292 if (X509_check_issued(ti, x) == X509_V_OK) {
1293 issuer = ti;
1294 break;
1295 }
1296 }
1297 }
William Lallemand246c0242019-10-11 08:59:13 +02001298 if (!issuer)
1299 goto out;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001300
1301 cid = OCSP_cert_to_id(0, x, issuer);
1302 if (!cid)
1303 goto out;
1304
1305 i = i2d_OCSP_CERTID(cid, NULL);
1306 if (!i || (i > OCSP_MAX_CERTID_ASN1_LENGTH))
1307 goto out;
1308
Vincent Bernat02779b62016-04-03 13:48:43 +02001309 ocsp = calloc(1, sizeof(*ocsp));
Emeric Brun4147b2e2014-06-16 18:36:30 +02001310 if (!ocsp)
1311 goto out;
1312
1313 p = ocsp->key_data;
1314 i2d_OCSP_CERTID(cid, &p);
1315
1316 iocsp = (struct certificate_ocsp *)ebmb_insert(&cert_ocsp_tree, &ocsp->key, OCSP_MAX_CERTID_ASN1_LENGTH);
1317 if (iocsp == ocsp)
1318 ocsp = NULL;
1319
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001320#ifndef SSL_CTX_get_tlsext_status_cb
1321# define SSL_CTX_get_tlsext_status_cb(ctx, cb) \
1322 *cb = (void (*) (void))ctx->tlsext_status_cb;
1323#endif
1324 SSL_CTX_get_tlsext_status_cb(ctx, &callback);
1325
1326 if (!callback) {
Vincent Bernat02779b62016-04-03 13:48:43 +02001327 struct ocsp_cbk_arg *cb_arg = calloc(1, sizeof(*cb_arg));
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001328 EVP_PKEY *pkey;
yanbzhube2774d2015-12-10 15:07:30 -05001329
1330 cb_arg->is_single = 1;
1331 cb_arg->s_ocsp = iocsp;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001332
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001333 pkey = X509_get_pubkey(x);
1334 cb_arg->single_kt = EVP_PKEY_base_id(pkey);
1335 EVP_PKEY_free(pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001336
1337 SSL_CTX_set_tlsext_status_cb(ctx, ssl_sock_ocsp_stapling_cbk);
1338 SSL_CTX_set_tlsext_status_arg(ctx, cb_arg);
1339 } else {
1340 /*
1341 * If the ctx has a status CB, then we have previously set an OCSP staple for this ctx
1342 * Update that cb_arg with the new cert's staple
1343 */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001344 struct ocsp_cbk_arg *cb_arg;
yanbzhube2774d2015-12-10 15:07:30 -05001345 struct certificate_ocsp *tmp_ocsp;
1346 int index;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001347 int key_type;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001348 EVP_PKEY *pkey;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001349
1350#ifdef SSL_CTX_get_tlsext_status_arg
1351 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG, 0, &cb_arg);
1352#else
1353 cb_arg = ctx->tlsext_status_arg;
1354#endif
yanbzhube2774d2015-12-10 15:07:30 -05001355
1356 /*
1357 * The following few lines will convert cb_arg from a single ocsp to multi ocsp
1358 * the order of operations below matter, take care when changing it
1359 */
1360 tmp_ocsp = cb_arg->s_ocsp;
1361 index = ssl_sock_get_ocsp_arg_kt_index(cb_arg->single_kt);
1362 cb_arg->s_ocsp = NULL;
1363 cb_arg->m_ocsp[index] = tmp_ocsp;
1364 cb_arg->is_single = 0;
1365 cb_arg->single_kt = 0;
1366
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001367 pkey = X509_get_pubkey(x);
1368 key_type = EVP_PKEY_base_id(pkey);
1369 EVP_PKEY_free(pkey);
1370
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001371 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
yanbzhube2774d2015-12-10 15:07:30 -05001372 if (index >= 0 && !cb_arg->m_ocsp[index])
1373 cb_arg->m_ocsp[index] = iocsp;
1374
1375 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001376
1377 ret = 0;
1378
1379 warn = NULL;
William Lallemand246c0242019-10-11 08:59:13 +02001380 if (ssl_sock_load_ocsp_response(ckch->ocsp_response, ocsp, cid, &warn)) {
William Lallemand3b5f3602019-10-16 18:05:05 +02001381 memprintf(&warn, "Loading: %s. Content will be ignored", warn ? warn : "failure");
Christopher Faulet767a84b2017-11-24 16:50:31 +01001382 ha_warning("%s.\n", warn);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001383 }
1384
1385out:
Emeric Brun4147b2e2014-06-16 18:36:30 +02001386 if (cid)
1387 OCSP_CERTID_free(cid);
1388
1389 if (ocsp)
1390 free(ocsp);
1391
1392 if (warn)
1393 free(warn);
1394
Emeric Brun4147b2e2014-06-16 18:36:30 +02001395 return ret;
1396}
William Lallemand4a660132019-10-14 14:51:41 +02001397#else /* OPENSSL_IS_BORINGSSL */
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001398static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001399{
William Lallemand4a660132019-10-14 14:51:41 +02001400 return SSL_CTX_set_ocsp_response(ctx, (const uint8_t *)ckch->ocsp_response->area, ckch->ocsp_response->data);
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001401}
1402#endif
1403
William Lallemand4a660132019-10-14 14:51:41 +02001404#endif
1405
1406
Willy Tarreau5db847a2019-05-09 14:13:35 +02001407#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001408
1409#define CT_EXTENSION_TYPE 18
1410
William Lallemand03c331c2020-05-13 10:10:01 +02001411int sctl_ex_index = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001412
1413int ssl_sock_sctl_add_cbk(SSL *ssl, unsigned ext_type, const unsigned char **out, size_t *outlen, int *al, void *add_arg)
1414{
Willy Tarreau83061a82018-07-13 11:56:34 +02001415 struct buffer *sctl = add_arg;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001416
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001417 *out = (unsigned char *) sctl->area;
1418 *outlen = sctl->data;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001419
1420 return 1;
1421}
1422
1423int ssl_sock_sctl_parse_cbk(SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg)
1424{
1425 return 1;
1426}
1427
William Lallemanda17f4112019-10-10 15:16:44 +02001428static int ssl_sock_load_sctl(SSL_CTX *ctx, struct buffer *sctl)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001429{
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001430 int ret = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001431
William Lallemanda17f4112019-10-10 15:16:44 +02001432 if (!SSL_CTX_add_server_custom_ext(ctx, CT_EXTENSION_TYPE, ssl_sock_sctl_add_cbk, NULL, sctl, ssl_sock_sctl_parse_cbk, NULL))
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001433 goto out;
1434
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001435 SSL_CTX_set_ex_data(ctx, sctl_ex_index, sctl);
1436
1437 ret = 0;
1438
1439out:
1440 return ret;
1441}
1442
1443#endif
1444
Emeric Brune1f38db2012-09-03 20:36:47 +02001445void ssl_sock_infocbk(const SSL *ssl, int where, int ret)
1446{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001447 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001448 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001449 BIO *write_bio;
Willy Tarreau622317d2015-02-27 16:36:16 +01001450 (void)ret; /* shut gcc stupid warning */
Emeric Brune1f38db2012-09-03 20:36:47 +02001451
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001452#ifndef SSL_OP_NO_RENEGOTIATION
1453 /* Please note that BoringSSL defines this macro to zero so don't
1454 * change this to #if and do not assign a default value to this macro!
1455 */
Emeric Brune1f38db2012-09-03 20:36:47 +02001456 if (where & SSL_CB_HANDSHAKE_START) {
1457 /* Disable renegotiation (CVE-2009-3555) */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01001458 if ((conn->flags & (CO_FL_WAIT_L6_CONN | CO_FL_EARLY_SSL_HS | CO_FL_EARLY_DATA)) == 0) {
Emeric Brune1f38db2012-09-03 20:36:47 +02001459 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01001460 conn->err_code = CO_ER_SSL_RENEG;
1461 }
Emeric Brune1f38db2012-09-03 20:36:47 +02001462 }
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001463#endif
Emeric Brund8b2bb52014-01-28 15:43:53 +01001464
1465 if ((where & SSL_CB_ACCEPT_LOOP) == SSL_CB_ACCEPT_LOOP) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001466 if (!(ctx->xprt_st & SSL_SOCK_ST_FL_16K_WBFSIZE)) {
Emeric Brund8b2bb52014-01-28 15:43:53 +01001467 /* Long certificate chains optimz
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001468 If write and read bios are different, we
Emeric Brund8b2bb52014-01-28 15:43:53 +01001469 consider that the buffering was activated,
1470 so we rise the output buffer size from 4k
1471 to 16k */
1472 write_bio = SSL_get_wbio(ssl);
1473 if (write_bio != SSL_get_rbio(ssl)) {
1474 BIO_set_write_buffer_size(write_bio, 16384);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001475 ctx->xprt_st |= SSL_SOCK_ST_FL_16K_WBFSIZE;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001476 }
1477 }
1478 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02001479}
1480
Emeric Brune64aef12012-09-21 13:15:06 +02001481/* Callback is called for each certificate of the chain during a verify
1482 ok is set to 1 if preverify detect no error on current certificate.
1483 Returns 0 to break the handshake, 1 otherwise. */
Evan Broderbe554312013-06-27 00:05:25 -07001484int ssl_sock_bind_verifycbk(int ok, X509_STORE_CTX *x_store)
Emeric Brune64aef12012-09-21 13:15:06 +02001485{
1486 SSL *ssl;
1487 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001488 struct ssl_sock_ctx *ctx;
Emeric Brun81c00f02012-09-21 14:31:21 +02001489 int err, depth;
Emeric Brune64aef12012-09-21 13:15:06 +02001490
1491 ssl = X509_STORE_CTX_get_ex_data(x_store, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001492 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emeric Brune64aef12012-09-21 13:15:06 +02001493
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001494 ctx = conn->xprt_ctx;
1495
1496 ctx->xprt_st |= SSL_SOCK_ST_FL_VERIFY_DONE;
Emeric Brune64aef12012-09-21 13:15:06 +02001497
Emeric Brun81c00f02012-09-21 14:31:21 +02001498 if (ok) /* no errors */
1499 return ok;
1500
1501 depth = X509_STORE_CTX_get_error_depth(x_store);
1502 err = X509_STORE_CTX_get_error(x_store);
1503
1504 /* check if CA error needs to be ignored */
1505 if (depth > 0) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001506 if (!SSL_SOCK_ST_TO_CA_ERROR(ctx->xprt_st)) {
1507 ctx->xprt_st |= SSL_SOCK_CA_ERROR_TO_ST(err);
1508 ctx->xprt_st |= SSL_SOCK_CAEDEPTH_TO_ST(depth);
Emeric Brunf282a812012-09-21 15:27:54 +02001509 }
1510
Willy Tarreau731248f2020-02-04 14:02:02 +01001511 if (err < 64 && __objt_listener(conn->target)->bind_conf->ca_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001512 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001513 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001514 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001515 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001516
Willy Tarreau20879a02012-12-03 16:32:10 +01001517 conn->err_code = CO_ER_SSL_CA_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001518 return 0;
1519 }
1520
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001521 if (!SSL_SOCK_ST_TO_CRTERROR(ctx->xprt_st))
1522 ctx->xprt_st |= SSL_SOCK_CRTERROR_TO_ST(err);
Emeric Brunf282a812012-09-21 15:27:54 +02001523
Emeric Brun81c00f02012-09-21 14:31:21 +02001524 /* check if certificate error needs to be ignored */
Willy Tarreau731248f2020-02-04 14:02:02 +01001525 if (err < 64 && __objt_listener(conn->target)->bind_conf->crt_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001526 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001527 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001528 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001529 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001530
Willy Tarreau20879a02012-12-03 16:32:10 +01001531 conn->err_code = CO_ER_SSL_CRT_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001532 return 0;
Emeric Brune64aef12012-09-21 13:15:06 +02001533}
1534
Dragan Dosen9ac98092020-05-11 15:51:45 +02001535#ifdef TLS1_RT_HEARTBEAT
1536static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
1537 int content_type, const void *buf, size_t len,
1538 SSL *ssl)
1539{
1540 /* test heartbeat received (write_p is set to 0
1541 for a received record) */
1542 if ((content_type == TLS1_RT_HEARTBEAT) && (write_p == 0)) {
1543 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
1544 const unsigned char *p = buf;
1545 unsigned int payload;
1546
1547 ctx->xprt_st |= SSL_SOCK_RECV_HEARTBEAT;
1548
1549 /* Check if this is a CVE-2014-0160 exploitation attempt. */
1550 if (*p != TLS1_HB_REQUEST)
1551 return;
1552
1553 if (len < 1 + 2 + 16) /* 1 type + 2 size + 0 payload + 16 padding */
1554 goto kill_it;
1555
1556 payload = (p[1] * 256) + p[2];
1557 if (3 + payload + 16 <= len)
1558 return; /* OK no problem */
1559 kill_it:
1560 /* We have a clear heartbleed attack (CVE-2014-0160), the
1561 * advertised payload is larger than the advertised packet
1562 * length, so we have garbage in the buffer between the
1563 * payload and the end of the buffer (p+len). We can't know
1564 * if the SSL stack is patched, and we don't know if we can
1565 * safely wipe out the area between p+3+len and payload.
1566 * So instead, we prevent the response from being sent by
1567 * setting the max_send_fragment to 0 and we report an SSL
1568 * error, which will kill this connection. It will be reported
1569 * above as SSL_ERROR_SSL while an other handshake failure with
1570 * a heartbeat message will be reported as SSL_ERROR_SYSCALL.
1571 */
1572 ssl->max_send_fragment = 0;
1573 SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_SSL_HANDSHAKE_FAILURE);
1574 }
1575}
1576#endif
1577
1578static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
1579 int content_type, const void *buf, size_t len,
1580 SSL *ssl)
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001581{
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001582 struct ssl_capture *capture;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001583 unsigned char *msg;
1584 unsigned char *end;
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001585 size_t rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001586
1587 /* This function is called for "from client" and "to server"
1588 * connections. The combination of write_p == 0 and content_type == 22
Joseph Herlant017b3da2018-11-15 09:07:59 -08001589 * is only available during "from client" connection.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001590 */
1591
1592 /* "write_p" is set to 0 is the bytes are received messages,
1593 * otherwise it is set to 1.
1594 */
1595 if (write_p != 0)
1596 return;
1597
1598 /* content_type contains the type of message received or sent
1599 * according with the SSL/TLS protocol spec. This message is
1600 * encoded with one byte. The value 256 (two bytes) is used
1601 * for designing the SSL/TLS record layer. According with the
1602 * rfc6101, the expected message (other than 256) are:
1603 * - change_cipher_spec(20)
1604 * - alert(21)
1605 * - handshake(22)
1606 * - application_data(23)
1607 * - (255)
1608 * We are interessed by the handshake and specially the client
1609 * hello.
1610 */
1611 if (content_type != 22)
1612 return;
1613
1614 /* The message length is at least 4 bytes, containing the
1615 * message type and the message length.
1616 */
1617 if (len < 4)
1618 return;
1619
1620 /* First byte of the handshake message id the type of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001621 * message. The known types are:
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001622 * - hello_request(0)
1623 * - client_hello(1)
1624 * - server_hello(2)
1625 * - certificate(11)
1626 * - server_key_exchange (12)
1627 * - certificate_request(13)
1628 * - server_hello_done(14)
1629 * We are interested by the client hello.
1630 */
1631 msg = (unsigned char *)buf;
1632 if (msg[0] != 1)
1633 return;
1634
1635 /* Next three bytes are the length of the message. The total length
1636 * must be this decoded length + 4. If the length given as argument
1637 * is not the same, we abort the protocol dissector.
1638 */
1639 rec_len = (msg[1] << 16) + (msg[2] << 8) + msg[3];
1640 if (len < rec_len + 4)
1641 return;
1642 msg += 4;
1643 end = msg + rec_len;
1644 if (end < msg)
1645 return;
1646
1647 /* Expect 2 bytes for protocol version (1 byte for major and 1 byte
1648 * for minor, the random, composed by 4 bytes for the unix time and
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001649 * 28 bytes for unix payload. So we jump 1 + 1 + 4 + 28.
1650 */
1651 msg += 1 + 1 + 4 + 28;
1652 if (msg > end)
1653 return;
1654
1655 /* Next, is session id:
1656 * if present, we have to jump by length + 1 for the size information
1657 * if not present, we have to jump by 1 only
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001658 */
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001659 if (msg[0] > 0)
1660 msg += msg[0];
1661 msg += 1;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001662 if (msg > end)
1663 return;
1664
1665 /* Next two bytes are the ciphersuite length. */
1666 if (msg + 2 > end)
1667 return;
1668 rec_len = (msg[0] << 8) + msg[1];
1669 msg += 2;
1670 if (msg + rec_len > end || msg + rec_len < msg)
1671 return;
1672
Willy Tarreaubafbe012017-11-24 17:34:44 +01001673 capture = pool_alloc_dirty(pool_head_ssl_capture);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001674 if (!capture)
1675 return;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001676 /* Compute the xxh64 of the ciphersuite. */
1677 capture->xxh64 = XXH64(msg, rec_len, 0);
1678
1679 /* Capture the ciphersuite. */
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001680 capture->ciphersuite_len = (global_ssl.capture_cipherlist < rec_len) ?
1681 global_ssl.capture_cipherlist : rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001682 memcpy(capture->ciphersuite, msg, capture->ciphersuite_len);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001683
1684 SSL_set_ex_data(ssl, ssl_capture_ptr_index, capture);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001685}
1686
Emeric Brun29f037d2014-04-25 19:05:36 +02001687/* Callback is called for ssl protocol analyse */
1688void ssl_sock_msgcbk(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
1689{
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001690 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
1691 struct ssl_sock_msg_callback *cbk;
1692
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001693 /* Try to call all callback functions that were registered by using
1694 * ssl_sock_register_msg_callback().
1695 */
1696 list_for_each_entry(cbk, &ssl_sock_msg_callbacks, list) {
1697 cbk->func(conn, write_p, version, content_type, buf, len, ssl);
1698 }
Emeric Brun29f037d2014-04-25 19:05:36 +02001699}
1700
Bernard Spil13c53f82018-02-15 13:34:58 +01001701#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchardc7566002018-11-20 23:33:50 +01001702static int ssl_sock_srv_select_protos(SSL *s, unsigned char **out, unsigned char *outlen,
1703 const unsigned char *in, unsigned int inlen,
1704 void *arg)
1705{
1706 struct server *srv = arg;
1707
1708 if (SSL_select_next_proto(out, outlen, in, inlen, (unsigned char *)srv->ssl_ctx.npn_str,
1709 srv->ssl_ctx.npn_len) == OPENSSL_NPN_NEGOTIATED)
1710 return SSL_TLSEXT_ERR_OK;
1711 return SSL_TLSEXT_ERR_NOACK;
1712}
1713#endif
1714
1715#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001716/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001717 * negotiable protocols for NPN.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001718 */
1719static int ssl_sock_advertise_npn_protos(SSL *s, const unsigned char **data,
1720 unsigned int *len, void *arg)
1721{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001722 struct ssl_bind_conf *conf = arg;
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001723
1724 *data = (const unsigned char *)conf->npn_str;
1725 *len = conf->npn_len;
1726 return SSL_TLSEXT_ERR_OK;
1727}
1728#endif
1729
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001730#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Willy Tarreauab861d32013-04-02 02:30:41 +02001731/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001732 * negotiable protocols for ALPN.
Willy Tarreauab861d32013-04-02 02:30:41 +02001733 */
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001734static int ssl_sock_advertise_alpn_protos(SSL *s, const unsigned char **out,
1735 unsigned char *outlen,
1736 const unsigned char *server,
1737 unsigned int server_len, void *arg)
Willy Tarreauab861d32013-04-02 02:30:41 +02001738{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001739 struct ssl_bind_conf *conf = arg;
Willy Tarreauab861d32013-04-02 02:30:41 +02001740
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001741 if (SSL_select_next_proto((unsigned char**) out, outlen, (const unsigned char *)conf->alpn_str,
1742 conf->alpn_len, server, server_len) != OPENSSL_NPN_NEGOTIATED) {
1743 return SSL_TLSEXT_ERR_NOACK;
1744 }
Willy Tarreauab861d32013-04-02 02:30:41 +02001745 return SSL_TLSEXT_ERR_OK;
1746}
1747#endif
1748
Willy Tarreauc8ad3be2015-06-17 15:48:26 +02001749#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001750#ifndef SSL_NO_GENERATE_CERTIFICATES
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001751
Christopher Faulet30548802015-06-11 13:39:32 +02001752/* Create a X509 certificate with the specified servername and serial. This
1753 * function returns a SSL_CTX object or NULL if an error occurs. */
Christopher Faulet7969a332015-10-09 11:15:03 +02001754static SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001755ssl_sock_do_create_cert(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001756{
Christopher Faulet7969a332015-10-09 11:15:03 +02001757 X509 *cacert = bind_conf->ca_sign_cert;
1758 EVP_PKEY *capkey = bind_conf->ca_sign_pkey;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001759 SSL_CTX *ssl_ctx = NULL;
1760 X509 *newcrt = NULL;
1761 EVP_PKEY *pkey = NULL;
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001762 SSL *tmp_ssl = NULL;
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001763 CONF *ctmp = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001764 X509_NAME *name;
1765 const EVP_MD *digest;
1766 X509V3_CTX ctx;
1767 unsigned int i;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001768 int key_type;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001769
Christopher Faulet48a83322017-07-28 16:56:09 +02001770 /* Get the private key of the default certificate and use it */
Willy Tarreau5db847a2019-05-09 14:13:35 +02001771#if (HA_OPENSSL_VERSION_NUMBER >= 0x10002000L)
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001772 pkey = SSL_CTX_get0_privatekey(bind_conf->default_ctx);
1773#else
1774 tmp_ssl = SSL_new(bind_conf->default_ctx);
1775 if (tmp_ssl)
1776 pkey = SSL_get_privatekey(tmp_ssl);
1777#endif
1778 if (!pkey)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001779 goto mkcert_error;
1780
1781 /* Create the certificate */
1782 if (!(newcrt = X509_new()))
1783 goto mkcert_error;
1784
1785 /* Set version number for the certificate (X509v3) and the serial
1786 * number */
1787 if (X509_set_version(newcrt, 2L) != 1)
1788 goto mkcert_error;
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01001789 ASN1_INTEGER_set(X509_get_serialNumber(newcrt), _HA_ATOMIC_ADD(&ssl_ctx_serial, 1));
Christopher Faulet31af49d2015-06-09 17:29:50 +02001790
1791 /* Set duration for the certificate */
Rosen Penev68185952018-12-14 08:47:02 -08001792 if (!X509_gmtime_adj(X509_getm_notBefore(newcrt), (long)-60*60*24) ||
1793 !X509_gmtime_adj(X509_getm_notAfter(newcrt),(long)60*60*24*365))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001794 goto mkcert_error;
1795
1796 /* set public key in the certificate */
1797 if (X509_set_pubkey(newcrt, pkey) != 1)
1798 goto mkcert_error;
1799
1800 /* Set issuer name from the CA */
1801 if (!(name = X509_get_subject_name(cacert)))
1802 goto mkcert_error;
1803 if (X509_set_issuer_name(newcrt, name) != 1)
1804 goto mkcert_error;
1805
1806 /* Set the subject name using the same, but the CN */
1807 name = X509_NAME_dup(name);
1808 if (X509_NAME_add_entry_by_txt(name, "CN", MBSTRING_ASC,
1809 (const unsigned char *)servername,
1810 -1, -1, 0) != 1) {
1811 X509_NAME_free(name);
1812 goto mkcert_error;
1813 }
1814 if (X509_set_subject_name(newcrt, name) != 1) {
1815 X509_NAME_free(name);
1816 goto mkcert_error;
1817 }
1818 X509_NAME_free(name);
1819
1820 /* Add x509v3 extensions as specified */
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001821 ctmp = NCONF_new(NULL);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001822 X509V3_set_ctx(&ctx, cacert, newcrt, NULL, NULL, 0);
1823 for (i = 0; i < X509V3_EXT_SIZE; i++) {
1824 X509_EXTENSION *ext;
1825
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001826 if (!(ext = X509V3_EXT_nconf(ctmp, &ctx, x509v3_ext_names[i], x509v3_ext_values[i])))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001827 goto mkcert_error;
1828 if (!X509_add_ext(newcrt, ext, -1)) {
1829 X509_EXTENSION_free(ext);
1830 goto mkcert_error;
1831 }
1832 X509_EXTENSION_free(ext);
1833 }
1834
1835 /* Sign the certificate with the CA private key */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001836
1837 key_type = EVP_PKEY_base_id(capkey);
1838
1839 if (key_type == EVP_PKEY_DSA)
1840 digest = EVP_sha1();
1841 else if (key_type == EVP_PKEY_RSA)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001842 digest = EVP_sha256();
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001843 else if (key_type == EVP_PKEY_EC)
Christopher Faulet7969a332015-10-09 11:15:03 +02001844 digest = EVP_sha256();
1845 else {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02001846#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000000fL) && !defined(OPENSSL_IS_BORINGSSL)
Christopher Faulet7969a332015-10-09 11:15:03 +02001847 int nid;
1848
1849 if (EVP_PKEY_get_default_digest_nid(capkey, &nid) <= 0)
1850 goto mkcert_error;
1851 if (!(digest = EVP_get_digestbynid(nid)))
1852 goto mkcert_error;
Christopher Faulete7db2162015-10-19 13:59:24 +02001853#else
1854 goto mkcert_error;
1855#endif
Christopher Faulet7969a332015-10-09 11:15:03 +02001856 }
1857
Christopher Faulet31af49d2015-06-09 17:29:50 +02001858 if (!(X509_sign(newcrt, capkey, digest)))
1859 goto mkcert_error;
1860
1861 /* Create and set the new SSL_CTX */
1862 if (!(ssl_ctx = SSL_CTX_new(SSLv23_server_method())))
1863 goto mkcert_error;
1864 if (!SSL_CTX_use_PrivateKey(ssl_ctx, pkey))
1865 goto mkcert_error;
1866 if (!SSL_CTX_use_certificate(ssl_ctx, newcrt))
1867 goto mkcert_error;
1868 if (!SSL_CTX_check_private_key(ssl_ctx))
1869 goto mkcert_error;
1870
1871 if (newcrt) X509_free(newcrt);
Christopher Faulet7969a332015-10-09 11:15:03 +02001872
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01001873#ifndef OPENSSL_NO_DH
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001874 SSL_CTX_set_tmp_dh_callback(ssl_ctx, ssl_get_tmp_dh);
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01001875#endif
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001876#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
1877 {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001878 const char *ecdhe = (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe : ECDHE_DEFAULT_CURVE);
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001879 EC_KEY *ecc;
1880 int nid;
1881
1882 if ((nid = OBJ_sn2nid(ecdhe)) == NID_undef)
1883 goto end;
1884 if (!(ecc = EC_KEY_new_by_curve_name(nid)))
1885 goto end;
1886 SSL_CTX_set_tmp_ecdh(ssl_ctx, ecc);
1887 EC_KEY_free(ecc);
1888 }
1889#endif
1890 end:
Christopher Faulet31af49d2015-06-09 17:29:50 +02001891 return ssl_ctx;
1892
1893 mkcert_error:
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001894 if (ctmp) NCONF_free(ctmp);
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001895 if (tmp_ssl) SSL_free(tmp_ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001896 if (ssl_ctx) SSL_CTX_free(ssl_ctx);
1897 if (newcrt) X509_free(newcrt);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001898 return NULL;
1899}
1900
Christopher Faulet7969a332015-10-09 11:15:03 +02001901SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001902ssl_sock_create_cert(struct connection *conn, const char *servername, unsigned int key)
Christopher Faulet7969a332015-10-09 11:15:03 +02001903{
Willy Tarreau07d94e42018-09-20 10:57:52 +02001904 struct bind_conf *bind_conf = __objt_listener(conn->target)->bind_conf;
Olivier Houchard66ab4982019-02-26 18:37:15 +01001905 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001906
Olivier Houchard66ab4982019-02-26 18:37:15 +01001907 return ssl_sock_do_create_cert(servername, bind_conf, ctx->ssl);
Christopher Faulet7969a332015-10-09 11:15:03 +02001908}
1909
Christopher Faulet30548802015-06-11 13:39:32 +02001910/* Do a lookup for a certificate in the LRU cache used to store generated
Emeric Brun821bb9b2017-06-15 16:37:39 +02001911 * certificates and immediately assign it to the SSL session if not null. */
Christopher Faulet30548802015-06-11 13:39:32 +02001912SSL_CTX *
Emeric Brun821bb9b2017-06-15 16:37:39 +02001913ssl_sock_assign_generated_cert(unsigned int key, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet30548802015-06-11 13:39:32 +02001914{
1915 struct lru64 *lru = NULL;
1916
1917 if (ssl_ctx_lru_tree) {
Willy Tarreau03f4ec42018-05-17 10:56:47 +02001918 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001919 lru = lru64_lookup(key, ssl_ctx_lru_tree, bind_conf->ca_sign_cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02001920 if (lru && lru->domain) {
1921 if (ssl)
1922 SSL_set_SSL_CTX(ssl, (SSL_CTX *)lru->data);
Willy Tarreau03f4ec42018-05-17 10:56:47 +02001923 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02001924 return (SSL_CTX *)lru->data;
Emeric Brun821bb9b2017-06-15 16:37:39 +02001925 }
Willy Tarreau03f4ec42018-05-17 10:56:47 +02001926 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02001927 }
1928 return NULL;
1929}
1930
Emeric Brun821bb9b2017-06-15 16:37:39 +02001931/* Same as <ssl_sock_assign_generated_cert> but without SSL session. This
1932 * function is not thread-safe, it should only be used to check if a certificate
1933 * exists in the lru cache (with no warranty it will not be removed by another
1934 * thread). It is kept for backward compatibility. */
1935SSL_CTX *
1936ssl_sock_get_generated_cert(unsigned int key, struct bind_conf *bind_conf)
1937{
1938 return ssl_sock_assign_generated_cert(key, bind_conf, NULL);
1939}
1940
Christopher Fauletd2cab922015-07-28 16:03:47 +02001941/* Set a certificate int the LRU cache used to store generated
1942 * certificate. Return 0 on success, otherwise -1 */
1943int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001944ssl_sock_set_generated_cert(SSL_CTX *ssl_ctx, unsigned int key, struct bind_conf *bind_conf)
Christopher Faulet30548802015-06-11 13:39:32 +02001945{
1946 struct lru64 *lru = NULL;
1947
1948 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001949 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001950 lru = lru64_get(key, ssl_ctx_lru_tree, bind_conf->ca_sign_cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02001951 if (!lru) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001952 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02001953 return -1;
Emeric Brun821bb9b2017-06-15 16:37:39 +02001954 }
Christopher Faulet30548802015-06-11 13:39:32 +02001955 if (lru->domain && lru->data)
1956 lru->free((SSL_CTX *)lru->data);
Christopher Faulet7969a332015-10-09 11:15:03 +02001957 lru64_commit(lru, ssl_ctx, bind_conf->ca_sign_cert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001958 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02001959 return 0;
Christopher Faulet30548802015-06-11 13:39:32 +02001960 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02001961 return -1;
Christopher Faulet30548802015-06-11 13:39:32 +02001962}
1963
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001964/* Compute the key of the certificate. */
Christopher Faulet30548802015-06-11 13:39:32 +02001965unsigned int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001966ssl_sock_generated_cert_key(const void *data, size_t len)
Christopher Faulet30548802015-06-11 13:39:32 +02001967{
1968 return XXH32(data, len, ssl_ctx_lru_seed);
1969}
1970
Willy Tarreau2f63ef42015-10-20 15:16:01 +02001971/* Generate a cert and immediately assign it to the SSL session so that the cert's
1972 * refcount is maintained regardless of the cert's presence in the LRU cache.
1973 */
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02001974static int
Christopher Faulet7969a332015-10-09 11:15:03 +02001975ssl_sock_generate_certificate(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001976{
1977 X509 *cacert = bind_conf->ca_sign_cert;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001978 SSL_CTX *ssl_ctx = NULL;
1979 struct lru64 *lru = NULL;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001980 unsigned int key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001981
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001982 key = ssl_sock_generated_cert_key(servername, strlen(servername));
Christopher Faulet31af49d2015-06-09 17:29:50 +02001983 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001984 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001985 lru = lru64_get(key, ssl_ctx_lru_tree, cacert, 0);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001986 if (lru && lru->domain)
1987 ssl_ctx = (SSL_CTX *)lru->data;
Christopher Fauletd2cab922015-07-28 16:03:47 +02001988 if (!ssl_ctx && lru) {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001989 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001990 lru64_commit(lru, ssl_ctx, cacert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Fauletd2cab922015-07-28 16:03:47 +02001991 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02001992 SSL_set_SSL_CTX(ssl, ssl_ctx);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001993 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02001994 return 1;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001995 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02001996 else {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001997 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Willy Tarreau2f63ef42015-10-20 15:16:01 +02001998 SSL_set_SSL_CTX(ssl, ssl_ctx);
1999 /* No LRU cache, this CTX will be released as soon as the session dies */
2000 SSL_CTX_free(ssl_ctx);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002001 return 1;
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002002 }
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002003 return 0;
2004}
2005static int
2006ssl_sock_generate_certificate_from_conn(struct bind_conf *bind_conf, SSL *ssl)
2007{
2008 unsigned int key;
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002009 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002010
Willy Tarreauf5bdb642019-07-17 11:29:32 +02002011 if (conn_get_dst(conn)) {
Willy Tarreau085a1512019-07-17 14:47:35 +02002012 key = ssl_sock_generated_cert_key(conn->dst, get_addr_len(conn->dst));
Emeric Brun821bb9b2017-06-15 16:37:39 +02002013 if (ssl_sock_assign_generated_cert(key, bind_conf, ssl))
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002014 return 1;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002015 }
2016 return 0;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002017}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002018#endif /* !defined SSL_NO_GENERATE_CERTIFICATES */
Christopher Faulet31af49d2015-06-09 17:29:50 +02002019
Willy Tarreau9a1ab082019-05-09 13:26:41 +02002020#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002021
2022static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002023{
Emmanuel Hocdet23877ab2017-07-12 12:53:02 +02002024#if SSL_OP_NO_SSLv3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002025 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, SSLv3_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002026 : SSL_CTX_set_ssl_version(ctx, SSLv3_client_method());
2027#endif
2028}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002029static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2030 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002031 : SSL_CTX_set_ssl_version(ctx, TLSv1_client_method());
2032}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002033static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002034#if SSL_OP_NO_TLSv1_1
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002035 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002036 : SSL_CTX_set_ssl_version(ctx, TLSv1_1_client_method());
2037#endif
2038}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002039static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002040#if SSL_OP_NO_TLSv1_2
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002041 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_2_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002042 : SSL_CTX_set_ssl_version(ctx, TLSv1_2_client_method());
2043#endif
2044}
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002045/* TLSv1.2 is the last supported version in this context. */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002046static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {}
2047/* Unusable in this context. */
2048static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {}
2049static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {}
2050static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {}
2051static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {}
2052static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {}
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002053#else /* openssl >= 1.1.0 */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002054
2055static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c) {
2056 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, SSL3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002057 : SSL_CTX_set_min_proto_version(ctx, SSL3_VERSION);
2058}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002059static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {
2060 c == SET_MAX ? SSL_set_max_proto_version(ssl, SSL3_VERSION)
2061 : SSL_set_min_proto_version(ssl, SSL3_VERSION);
2062}
2063static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2064 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002065 : SSL_CTX_set_min_proto_version(ctx, TLS1_VERSION);
2066}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002067static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {
2068 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_VERSION)
2069 : SSL_set_min_proto_version(ssl, TLS1_VERSION);
2070}
2071static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
2072 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002073 : SSL_CTX_set_min_proto_version(ctx, TLS1_1_VERSION);
2074}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002075static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {
2076 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_1_VERSION)
2077 : SSL_set_min_proto_version(ssl, TLS1_1_VERSION);
2078}
2079static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
2080 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002081 : SSL_CTX_set_min_proto_version(ctx, TLS1_2_VERSION);
2082}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002083static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {
2084 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_2_VERSION)
2085 : SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
2086}
2087static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002088#if SSL_OP_NO_TLSv1_3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002089 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002090 : SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
2091#endif
2092}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002093static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {
2094#if SSL_OP_NO_TLSv1_3
2095 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_3_VERSION)
2096 : SSL_set_min_proto_version(ssl, TLS1_3_VERSION);
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002097#endif
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002098}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002099#endif
2100static void ctx_set_None_func(SSL_CTX *ctx, set_context_func c) { }
2101static void ssl_set_None_func(SSL *ssl, set_context_func c) { }
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002102
William Lallemand7fd8b452020-05-07 15:20:43 +02002103struct methodVersions methodVersions[] = {
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002104 {0, 0, ctx_set_None_func, ssl_set_None_func, "NONE"}, /* CONF_TLSV_NONE */
2105 {SSL_OP_NO_SSLv3, MC_SSL_O_NO_SSLV3, ctx_set_SSLv3_func, ssl_set_SSLv3_func, "SSLv3"}, /* CONF_SSLV3 */
2106 {SSL_OP_NO_TLSv1, MC_SSL_O_NO_TLSV10, ctx_set_TLSv10_func, ssl_set_TLSv10_func, "TLSv1.0"}, /* CONF_TLSV10 */
2107 {SSL_OP_NO_TLSv1_1, MC_SSL_O_NO_TLSV11, ctx_set_TLSv11_func, ssl_set_TLSv11_func, "TLSv1.1"}, /* CONF_TLSV11 */
2108 {SSL_OP_NO_TLSv1_2, MC_SSL_O_NO_TLSV12, ctx_set_TLSv12_func, ssl_set_TLSv12_func, "TLSv1.2"}, /* CONF_TLSV12 */
2109 {SSL_OP_NO_TLSv1_3, MC_SSL_O_NO_TLSV13, ctx_set_TLSv13_func, ssl_set_TLSv13_func, "TLSv1.3"}, /* CONF_TLSV13 */
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002110};
2111
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002112static void ssl_sock_switchctx_set(SSL *ssl, SSL_CTX *ctx)
2113{
2114 SSL_set_verify(ssl, SSL_CTX_get_verify_mode(ctx), ssl_sock_bind_verifycbk);
2115 SSL_set_client_CA_list(ssl, SSL_dup_CA_list(SSL_CTX_get_client_CA_list(ctx)));
2116 SSL_set_SSL_CTX(ssl, ctx);
2117}
2118
Willy Tarreau5db847a2019-05-09 14:13:35 +02002119#if ((HA_OPENSSL_VERSION_NUMBER >= 0x10101000L) || defined(OPENSSL_IS_BORINGSSL))
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002120
2121static int ssl_sock_switchctx_err_cbk(SSL *ssl, int *al, void *priv)
2122{
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002123 struct bind_conf *s = priv;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002124 (void)al; /* shut gcc stupid warning */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002125
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002126 if (SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name) || s->generate_certs)
2127 return SSL_TLSEXT_ERR_OK;
2128 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002129}
2130
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002131#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002132static int ssl_sock_switchctx_cbk(const struct ssl_early_callback_ctx *ctx)
2133{
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002134 SSL *ssl = ctx->ssl;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002135#else
2136static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *arg)
2137{
2138#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002139 struct connection *conn;
2140 struct bind_conf *s;
2141 const uint8_t *extension_data;
2142 size_t extension_len;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002143 int has_rsa_sig = 0, has_ecdsa_sig = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002144
2145 char *wildp = NULL;
2146 const uint8_t *servername;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002147 size_t servername_len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002148 struct ebmb_node *node, *n, *node_ecdsa = NULL, *node_rsa = NULL, *node_anonymous = NULL;
Olivier Houchardc2aae742017-09-22 18:26:28 +02002149 int allow_early = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002150 int i;
2151
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002152 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Willy Tarreaua8825522018-10-15 13:20:07 +02002153 s = __objt_listener(conn->target)->bind_conf;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002154
Olivier Houchard9679ac92017-10-27 14:58:08 +02002155 if (s->ssl_conf.early_data)
Olivier Houchardc2aae742017-09-22 18:26:28 +02002156 allow_early = 1;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002157#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002158 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_server_name,
2159 &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002160#else
2161 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_server_name, &extension_data, &extension_len)) {
2162#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002163 /*
2164 * The server_name extension was given too much extensibility when it
2165 * was written, so parsing the normal case is a bit complex.
2166 */
2167 size_t len;
2168 if (extension_len <= 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002169 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002170 /* Extract the length of the supplied list of names. */
2171 len = (*extension_data++) << 8;
2172 len |= *extension_data++;
2173 if (len + 2 != extension_len)
2174 goto abort;
2175 /*
2176 * The list in practice only has a single element, so we only consider
2177 * the first one.
2178 */
2179 if (len == 0 || *extension_data++ != TLSEXT_NAMETYPE_host_name)
2180 goto abort;
2181 extension_len = len - 1;
2182 /* Now we can finally pull out the byte array with the actual hostname. */
2183 if (extension_len <= 2)
2184 goto abort;
2185 len = (*extension_data++) << 8;
2186 len |= *extension_data++;
2187 if (len == 0 || len + 2 > extension_len || len > TLSEXT_MAXLEN_host_name
2188 || memchr(extension_data, 0, len) != NULL)
2189 goto abort;
2190 servername = extension_data;
2191 servername_len = len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002192 } else {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002193#if (!defined SSL_NO_GENERATE_CERTIFICATES)
2194 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02002195 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002196 }
2197#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002198 /* without SNI extension, is the default_ctx (need SSL_TLSEXT_ERR_NOACK) */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002199 if (!s->strict_sni) {
William Lallemand21724f02019-11-04 17:56:13 +01002200 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002201 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002202 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchardc2aae742017-09-22 18:26:28 +02002203 goto allow_early;
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002204 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002205 goto abort;
2206 }
2207
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002208 /* extract/check clientHello information */
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002209#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002210 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002211#else
2212 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
2213#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002214 uint8_t sign;
2215 size_t len;
2216 if (extension_len < 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002217 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002218 len = (*extension_data++) << 8;
2219 len |= *extension_data++;
2220 if (len + 2 != extension_len)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002221 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002222 if (len % 2 != 0)
2223 goto abort;
2224 for (; len > 0; len -= 2) {
2225 extension_data++; /* hash */
2226 sign = *extension_data++;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002227 switch (sign) {
2228 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002229 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002230 break;
2231 case TLSEXT_signature_ecdsa:
2232 has_ecdsa_sig = 1;
2233 break;
2234 default:
2235 continue;
2236 }
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002237 if (has_ecdsa_sig && has_rsa_sig)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002238 break;
2239 }
2240 } else {
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002241 /* without TLSEXT_TYPE_signature_algorithms extension (< TLSv1.2) */
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002242 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002243 }
2244 if (has_ecdsa_sig) { /* in very rare case: has ecdsa sign but not a ECDSA cipher */
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002245 const SSL_CIPHER *cipher;
2246 size_t len;
2247 const uint8_t *cipher_suites;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002248 has_ecdsa_sig = 0;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002249#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002250 len = ctx->cipher_suites_len;
2251 cipher_suites = ctx->cipher_suites;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002252#else
2253 len = SSL_client_hello_get0_ciphers(ssl, &cipher_suites);
2254#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002255 if (len % 2 != 0)
2256 goto abort;
2257 for (; len != 0; len -= 2, cipher_suites += 2) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002258#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002259 uint16_t cipher_suite = (cipher_suites[0] << 8) | cipher_suites[1];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002260 cipher = SSL_get_cipher_by_value(cipher_suite);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002261#else
2262 cipher = SSL_CIPHER_find(ssl, cipher_suites);
2263#endif
Emmanuel Hocdet019f9b12017-10-02 17:12:06 +02002264 if (cipher && SSL_CIPHER_get_auth_nid(cipher) == NID_auth_ecdsa) {
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002265 has_ecdsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002266 break;
2267 }
2268 }
2269 }
2270
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002271 for (i = 0; i < trash.size && i < servername_len; i++) {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002272 trash.area[i] = tolower(servername[i]);
2273 if (!wildp && (trash.area[i] == '.'))
2274 wildp = &trash.area[i];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002275 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002276 trash.area[i] = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002277
William Lallemand150bfa82019-09-19 17:12:49 +02002278 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002279
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002280 for (i = 0; i < 2; i++) {
2281 if (i == 0) /* lookup in full qualified names */
2282 node = ebst_lookup(&s->sni_ctx, trash.area);
2283 else if (i == 1 && wildp) /* lookup in wildcards names */
2284 node = ebst_lookup(&s->sni_w_ctx, wildp);
2285 else
2286 break;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002287 for (n = node; n; n = ebmb_next_dup(n)) {
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002288 /* lookup a not neg filter */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002289 if (!container_of(n, struct sni_ctx, name)->neg) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002290 switch(container_of(n, struct sni_ctx, name)->kinfo.sig) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002291 case TLSEXT_signature_ecdsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002292 if (!node_ecdsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002293 node_ecdsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002294 break;
2295 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002296 if (!node_rsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002297 node_rsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002298 break;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002299 default: /* TLSEXT_signature_anonymous|dsa */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002300 if (!node_anonymous)
2301 node_anonymous = n;
2302 break;
2303 }
2304 }
2305 }
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002306 /* select by key_signature priority order */
2307 node = (has_ecdsa_sig && node_ecdsa) ? node_ecdsa
2308 : ((has_rsa_sig && node_rsa) ? node_rsa
2309 : (node_anonymous ? node_anonymous
2310 : (node_ecdsa ? node_ecdsa /* no ecdsa signature case (< TLSv1.2) */
2311 : node_rsa /* no rsa signature case (far far away) */
2312 )));
2313 if (node) {
2314 /* switch ctx */
2315 struct ssl_bind_conf *conf = container_of(node, struct sni_ctx, name)->conf;
2316 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
Olivier Houchard35a63cc2017-11-02 19:04:38 +01002317 if (conf) {
2318 methodVersions[conf->ssl_methods.min].ssl_set_version(ssl, SET_MIN);
2319 methodVersions[conf->ssl_methods.max].ssl_set_version(ssl, SET_MAX);
2320 if (conf->early_data)
2321 allow_early = 1;
2322 }
William Lallemand02010472019-10-18 11:02:19 +02002323 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchard35a63cc2017-11-02 19:04:38 +01002324 goto allow_early;
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002325 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002326 }
William Lallemand150bfa82019-09-19 17:12:49 +02002327
William Lallemand02010472019-10-18 11:02:19 +02002328 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002329#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002330 if (s->generate_certs && ssl_sock_generate_certificate(trash.area, s, ssl)) {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002331 /* switch ctx done in ssl_sock_generate_certificate */
Olivier Houchardc2aae742017-09-22 18:26:28 +02002332 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002333 }
2334#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002335 if (!s->strict_sni) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002336 /* no certificate match, is the default_ctx */
William Lallemand21724f02019-11-04 17:56:13 +01002337 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002338 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002339 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002340 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02002341allow_early:
2342#ifdef OPENSSL_IS_BORINGSSL
2343 if (allow_early)
2344 SSL_set_early_data_enabled(ssl, 1);
2345#else
2346 if (!allow_early)
2347 SSL_set_max_early_data(ssl, 0);
2348#endif
2349 return 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002350 abort:
2351 /* abort handshake (was SSL_TLSEXT_ERR_ALERT_FATAL) */
2352 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002353#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002354 return ssl_select_cert_error;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002355#else
2356 *al = SSL_AD_UNRECOGNIZED_NAME;
2357 return 0;
2358#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002359}
2360
2361#else /* OPENSSL_IS_BORINGSSL */
2362
Emeric Brunfc0421f2012-09-07 17:30:07 +02002363/* Sets the SSL ctx of <ssl> to match the advertised server name. Returns a
2364 * warning when no match is found, which implies the default (first) cert
2365 * will keep being used.
2366 */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002367static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *priv)
Emeric Brunfc0421f2012-09-07 17:30:07 +02002368{
2369 const char *servername;
2370 const char *wildp = NULL;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002371 struct ebmb_node *node, *n;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002372 struct bind_conf *s = priv;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002373 int i;
2374 (void)al; /* shut gcc stupid warning */
2375
2376 servername = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002377 if (!servername) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002378#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002379 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl))
2380 return SSL_TLSEXT_ERR_OK;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002381#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002382 if (s->strict_sni)
2383 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002384 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002385 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002386 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002387 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002388 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02002389
Willy Tarreau19d14ef2012-10-29 16:51:55 +01002390 for (i = 0; i < trash.size; i++) {
Emeric Brunfc0421f2012-09-07 17:30:07 +02002391 if (!servername[i])
2392 break;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002393 trash.area[i] = tolower(servername[i]);
2394 if (!wildp && (trash.area[i] == '.'))
2395 wildp = &trash.area[i];
Emeric Brunfc0421f2012-09-07 17:30:07 +02002396 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002397 trash.area[i] = 0;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002398
William Lallemand150bfa82019-09-19 17:12:49 +02002399 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002400 node = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002401 /* lookup in full qualified names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002402 for (n = ebst_lookup(&s->sni_ctx, trash.area); n; n = ebmb_next_dup(n)) {
2403 /* lookup a not neg filter */
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002404 if (!container_of(n, struct sni_ctx, name)->neg) {
2405 node = n;
2406 break;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002407 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002408 }
2409 if (!node && wildp) {
2410 /* lookup in wildcards names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002411 for (n = ebst_lookup(&s->sni_w_ctx, wildp); n; n = ebmb_next_dup(n)) {
2412 /* lookup a not neg filter */
2413 if (!container_of(n, struct sni_ctx, name)->neg) {
2414 node = n;
2415 break;
2416 }
2417 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002418 }
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002419 if (!node) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002420#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002421 if (s->generate_certs && ssl_sock_generate_certificate(servername, s, ssl)) {
2422 /* switch ctx done in ssl_sock_generate_certificate */
William Lallemand150bfa82019-09-19 17:12:49 +02002423 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002424 return SSL_TLSEXT_ERR_OK;
2425 }
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002426#endif
William Lallemand21724f02019-11-04 17:56:13 +01002427 if (s->strict_sni) {
2428 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002429 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002430 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002431 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002432 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002433 return SSL_TLSEXT_ERR_OK;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002434 }
2435
2436 /* switch ctx */
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002437 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
William Lallemand150bfa82019-09-19 17:12:49 +02002438 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emeric Brunfc0421f2012-09-07 17:30:07 +02002439 return SSL_TLSEXT_ERR_OK;
2440}
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002441#endif /* (!) OPENSSL_IS_BORINGSSL */
Emeric Brunfc0421f2012-09-07 17:30:07 +02002442#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
2443
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002444#ifndef OPENSSL_NO_DH
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002445
2446static DH * ssl_get_dh_1024(void)
2447{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002448 static unsigned char dh1024_p[]={
2449 0xFA,0xF9,0x2A,0x22,0x2A,0xA7,0x7F,0xE1,0x67,0x4E,0x53,0xF7,
2450 0x56,0x13,0xC3,0xB1,0xE3,0x29,0x6B,0x66,0x31,0x6A,0x7F,0xB3,
2451 0xC2,0x68,0x6B,0xCB,0x1D,0x57,0x39,0x1D,0x1F,0xFF,0x1C,0xC9,
2452 0xA6,0xA4,0x98,0x82,0x31,0x5D,0x25,0xFF,0x8A,0xE0,0x73,0x96,
2453 0x81,0xC8,0x83,0x79,0xC1,0x5A,0x04,0xF8,0x37,0x0D,0xA8,0x3D,
2454 0xAE,0x74,0xBC,0xDB,0xB6,0xA4,0x75,0xD9,0x71,0x8A,0xA0,0x17,
2455 0x9E,0x2D,0xC8,0xA8,0xDF,0x2C,0x5F,0x82,0x95,0xF8,0x92,0x9B,
2456 0xA7,0x33,0x5F,0x89,0x71,0xC8,0x2D,0x6B,0x18,0x86,0xC4,0x94,
2457 0x22,0xA5,0x52,0x8D,0xF6,0xF6,0xD2,0x37,0x92,0x0F,0xA5,0xCC,
2458 0xDB,0x7B,0x1D,0x3D,0xA1,0x31,0xB7,0x80,0x8F,0x0B,0x67,0x5E,
2459 0x36,0xA5,0x60,0x0C,0xF1,0x95,0x33,0x8B,
2460 };
2461 static unsigned char dh1024_g[]={
2462 0x02,
2463 };
2464
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002465 BIGNUM *p;
2466 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002467 DH *dh = DH_new();
2468 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002469 p = BN_bin2bn(dh1024_p, sizeof dh1024_p, NULL);
2470 g = BN_bin2bn(dh1024_g, sizeof dh1024_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002471
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002472 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002473 DH_free(dh);
2474 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002475 } else {
2476 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002477 }
2478 }
2479 return dh;
2480}
2481
2482static DH *ssl_get_dh_2048(void)
2483{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002484 static unsigned char dh2048_p[]={
2485 0xEC,0x86,0xF8,0x70,0xA0,0x33,0x16,0xEC,0x05,0x1A,0x73,0x59,
2486 0xCD,0x1F,0x8B,0xF8,0x29,0xE4,0xD2,0xCF,0x52,0xDD,0xC2,0x24,
2487 0x8D,0xB5,0x38,0x9A,0xFB,0x5C,0xA4,0xE4,0xB2,0xDA,0xCE,0x66,
2488 0x50,0x74,0xA6,0x85,0x4D,0x4B,0x1D,0x30,0xB8,0x2B,0xF3,0x10,
2489 0xE9,0xA7,0x2D,0x05,0x71,0xE7,0x81,0xDF,0x8B,0x59,0x52,0x3B,
2490 0x5F,0x43,0x0B,0x68,0xF1,0xDB,0x07,0xBE,0x08,0x6B,0x1B,0x23,
2491 0xEE,0x4D,0xCC,0x9E,0x0E,0x43,0xA0,0x1E,0xDF,0x43,0x8C,0xEC,
2492 0xBE,0xBE,0x90,0xB4,0x51,0x54,0xB9,0x2F,0x7B,0x64,0x76,0x4E,
2493 0x5D,0xD4,0x2E,0xAE,0xC2,0x9E,0xAE,0x51,0x43,0x59,0xC7,0x77,
2494 0x9C,0x50,0x3C,0x0E,0xED,0x73,0x04,0x5F,0xF1,0x4C,0x76,0x2A,
2495 0xD8,0xF8,0xCF,0xFC,0x34,0x40,0xD1,0xB4,0x42,0x61,0x84,0x66,
2496 0x42,0x39,0x04,0xF8,0x68,0xB2,0x62,0xD7,0x55,0xED,0x1B,0x74,
2497 0x75,0x91,0xE0,0xC5,0x69,0xC1,0x31,0x5C,0xDB,0x7B,0x44,0x2E,
2498 0xCE,0x84,0x58,0x0D,0x1E,0x66,0x0C,0xC8,0x44,0x9E,0xFD,0x40,
2499 0x08,0x67,0x5D,0xFB,0xA7,0x76,0x8F,0x00,0x11,0x87,0xE9,0x93,
2500 0xF9,0x7D,0xC4,0xBC,0x74,0x55,0x20,0xD4,0x4A,0x41,0x2F,0x43,
2501 0x42,0x1A,0xC1,0xF2,0x97,0x17,0x49,0x27,0x37,0x6B,0x2F,0x88,
2502 0x7E,0x1C,0xA0,0xA1,0x89,0x92,0x27,0xD9,0x56,0x5A,0x71,0xC1,
2503 0x56,0x37,0x7E,0x3A,0x9D,0x05,0xE7,0xEE,0x5D,0x8F,0x82,0x17,
2504 0xBC,0xE9,0xC2,0x93,0x30,0x82,0xF9,0xF4,0xC9,0xAE,0x49,0xDB,
2505 0xD0,0x54,0xB4,0xD9,0x75,0x4D,0xFA,0x06,0xB8,0xD6,0x38,0x41,
2506 0xB7,0x1F,0x77,0xF3,
2507 };
2508 static unsigned char dh2048_g[]={
2509 0x02,
2510 };
2511
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002512 BIGNUM *p;
2513 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002514 DH *dh = DH_new();
2515 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002516 p = BN_bin2bn(dh2048_p, sizeof dh2048_p, NULL);
2517 g = BN_bin2bn(dh2048_g, sizeof dh2048_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002518
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002519 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002520 DH_free(dh);
2521 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002522 } else {
2523 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002524 }
2525 }
2526 return dh;
2527}
2528
2529static DH *ssl_get_dh_4096(void)
2530{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002531 static unsigned char dh4096_p[]={
2532 0xDE,0x16,0x94,0xCD,0x99,0x58,0x07,0xF1,0xF7,0x32,0x96,0x11,
2533 0x04,0x82,0xD4,0x84,0x72,0x80,0x99,0x06,0xCA,0xF0,0xA3,0x68,
2534 0x07,0xCE,0x64,0x50,0xE7,0x74,0x45,0x20,0x80,0x5E,0x4D,0xAD,
2535 0xA5,0xB6,0xED,0xFA,0x80,0x6C,0x3B,0x35,0xC4,0x9A,0x14,0x6B,
2536 0x32,0xBB,0xFD,0x1F,0x17,0x8E,0xB7,0x1F,0xD6,0xFA,0x3F,0x7B,
2537 0xEE,0x16,0xA5,0x62,0x33,0x0D,0xED,0xBC,0x4E,0x58,0xE5,0x47,
2538 0x4D,0xE9,0xAB,0x8E,0x38,0xD3,0x6E,0x90,0x57,0xE3,0x22,0x15,
2539 0x33,0xBD,0xF6,0x43,0x45,0xB5,0x10,0x0A,0xBE,0x2C,0xB4,0x35,
2540 0xB8,0x53,0x8D,0xAD,0xFB,0xA7,0x1F,0x85,0x58,0x41,0x7A,0x79,
2541 0x20,0x68,0xB3,0xE1,0x3D,0x08,0x76,0xBF,0x86,0x0D,0x49,0xE3,
2542 0x82,0x71,0x8C,0xB4,0x8D,0x81,0x84,0xD4,0xE7,0xBE,0x91,0xDC,
2543 0x26,0x39,0x48,0x0F,0x35,0xC4,0xCA,0x65,0xE3,0x40,0x93,0x52,
2544 0x76,0x58,0x7D,0xDD,0x51,0x75,0xDC,0x69,0x61,0xBF,0x47,0x2C,
2545 0x16,0x68,0x2D,0xC9,0x29,0xD3,0xE6,0xC0,0x99,0x48,0xA0,0x9A,
2546 0xC8,0x78,0xC0,0x6D,0x81,0x67,0x12,0x61,0x3F,0x71,0xBA,0x41,
2547 0x1F,0x6C,0x89,0x44,0x03,0xBA,0x3B,0x39,0x60,0xAA,0x28,0x55,
2548 0x59,0xAE,0xB8,0xFA,0xCB,0x6F,0xA5,0x1A,0xF7,0x2B,0xDD,0x52,
2549 0x8A,0x8B,0xE2,0x71,0xA6,0x5E,0x7E,0xD8,0x2E,0x18,0xE0,0x66,
2550 0xDF,0xDD,0x22,0x21,0x99,0x52,0x73,0xA6,0x33,0x20,0x65,0x0E,
2551 0x53,0xE7,0x6B,0x9B,0xC5,0xA3,0x2F,0x97,0x65,0x76,0xD3,0x47,
2552 0x23,0x77,0x12,0xB6,0x11,0x7B,0x24,0xED,0xF1,0xEF,0xC0,0xE2,
2553 0xA3,0x7E,0x67,0x05,0x3E,0x96,0x4D,0x45,0xC2,0x18,0xD1,0x73,
2554 0x9E,0x07,0xF3,0x81,0x6E,0x52,0x63,0xF6,0x20,0x76,0xB9,0x13,
2555 0xD2,0x65,0x30,0x18,0x16,0x09,0x16,0x9E,0x8F,0xF1,0xD2,0x10,
2556 0x5A,0xD3,0xD4,0xAF,0x16,0x61,0xDA,0x55,0x2E,0x18,0x5E,0x14,
2557 0x08,0x54,0x2E,0x2A,0x25,0xA2,0x1A,0x9B,0x8B,0x32,0xA9,0xFD,
2558 0xC2,0x48,0x96,0xE1,0x80,0xCA,0xE9,0x22,0x17,0xBB,0xCE,0x3E,
2559 0x9E,0xED,0xC7,0xF1,0x1F,0xEC,0x17,0x21,0xDC,0x7B,0x82,0x48,
2560 0x8E,0xBB,0x4B,0x9D,0x5B,0x04,0x04,0xDA,0xDB,0x39,0xDF,0x01,
2561 0x40,0xC3,0xAA,0x26,0x23,0x89,0x75,0xC6,0x0B,0xD0,0xA2,0x60,
2562 0x6A,0xF1,0xCC,0x65,0x18,0x98,0x1B,0x52,0xD2,0x74,0x61,0xCC,
2563 0xBD,0x60,0xAE,0xA3,0xA0,0x66,0x6A,0x16,0x34,0x92,0x3F,0x41,
2564 0x40,0x31,0x29,0xC0,0x2C,0x63,0xB2,0x07,0x8D,0xEB,0x94,0xB8,
2565 0xE8,0x47,0x92,0x52,0x93,0x6A,0x1B,0x7E,0x1A,0x61,0xB3,0x1B,
2566 0xF0,0xD6,0x72,0x9B,0xF1,0xB0,0xAF,0xBF,0x3E,0x65,0xEF,0x23,
2567 0x1D,0x6F,0xFF,0x70,0xCD,0x8A,0x4C,0x8A,0xA0,0x72,0x9D,0xBE,
2568 0xD4,0xBB,0x24,0x47,0x4A,0x68,0xB5,0xF5,0xC6,0xD5,0x7A,0xCD,
2569 0xCA,0x06,0x41,0x07,0xAD,0xC2,0x1E,0xE6,0x54,0xA7,0xAD,0x03,
2570 0xD9,0x12,0xC1,0x9C,0x13,0xB1,0xC9,0x0A,0x43,0x8E,0x1E,0x08,
2571 0xCE,0x50,0x82,0x73,0x5F,0xA7,0x55,0x1D,0xD9,0x59,0xAC,0xB5,
2572 0xEA,0x02,0x7F,0x6C,0x5B,0x74,0x96,0x98,0x67,0x24,0xA3,0x0F,
2573 0x15,0xFC,0xA9,0x7D,0x3E,0x67,0xD1,0x70,0xF8,0x97,0xF3,0x67,
2574 0xC5,0x8C,0x88,0x44,0x08,0x02,0xC7,0x2B,
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002575 };
Remi Gacogned3a341a2015-05-29 16:26:17 +02002576 static unsigned char dh4096_g[]={
2577 0x02,
2578 };
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002579
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002580 BIGNUM *p;
2581 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002582 DH *dh = DH_new();
2583 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002584 p = BN_bin2bn(dh4096_p, sizeof dh4096_p, NULL);
2585 g = BN_bin2bn(dh4096_g, sizeof dh4096_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002586
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002587 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002588 DH_free(dh);
2589 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002590 } else {
2591 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002592 }
2593 }
2594 return dh;
2595}
2596
2597/* Returns Diffie-Hellman parameters matching the private key length
Willy Tarreauef934602016-12-22 23:12:01 +01002598 but not exceeding global_ssl.default_dh_param */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002599static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen)
2600{
2601 DH *dh = NULL;
2602 EVP_PKEY *pkey = SSL_get_privatekey(ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002603 int type;
2604
2605 type = pkey ? EVP_PKEY_base_id(pkey) : EVP_PKEY_NONE;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002606
2607 /* The keylen supplied by OpenSSL can only be 512 or 1024.
2608 See ssl3_send_server_key_exchange() in ssl/s3_srvr.c
2609 */
2610 if (type == EVP_PKEY_RSA || type == EVP_PKEY_DSA) {
2611 keylen = EVP_PKEY_bits(pkey);
2612 }
2613
Willy Tarreauef934602016-12-22 23:12:01 +01002614 if (keylen > global_ssl.default_dh_param) {
2615 keylen = global_ssl.default_dh_param;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002616 }
2617
Remi Gacogned3a341a2015-05-29 16:26:17 +02002618 if (keylen >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002619 dh = local_dh_4096;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002620 }
2621 else if (keylen >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002622 dh = local_dh_2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002623 }
2624 else {
Remi Gacogne8de54152014-07-15 11:36:40 +02002625 dh = local_dh_1024;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002626 }
2627
2628 return dh;
2629}
2630
Remi Gacogne47783ef2015-05-29 15:53:22 +02002631static DH * ssl_sock_get_dh_from_file(const char *filename)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002632{
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002633 DH *dh = NULL;
Remi Gacogne47783ef2015-05-29 15:53:22 +02002634 BIO *in = BIO_new(BIO_s_file());
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002635
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002636 if (in == NULL)
2637 goto end;
2638
Remi Gacogne47783ef2015-05-29 15:53:22 +02002639 if (BIO_read_filename(in, filename) <= 0)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002640 goto end;
2641
Remi Gacogne47783ef2015-05-29 15:53:22 +02002642 dh = PEM_read_bio_DHparams(in, NULL, NULL, NULL);
2643
2644end:
2645 if (in)
2646 BIO_free(in);
2647
Emeric Brune1b4ed42018-08-16 15:14:12 +02002648 ERR_clear_error();
2649
Remi Gacogne47783ef2015-05-29 15:53:22 +02002650 return dh;
2651}
2652
2653int ssl_sock_load_global_dh_param_from_file(const char *filename)
2654{
2655 global_dh = ssl_sock_get_dh_from_file(filename);
2656
2657 if (global_dh) {
2658 return 0;
2659 }
2660
2661 return -1;
2662}
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002663#endif
2664
William Lallemand9117de92019-10-04 00:29:42 +02002665/* This function allocates a sni_ctx and adds it to the ckch_inst */
William Lallemand1d29c742019-10-04 00:53:29 +02002666static int ckch_inst_add_cert_sni(SSL_CTX *ctx, struct ckch_inst *ckch_inst,
William Lallemand9117de92019-10-04 00:29:42 +02002667 struct bind_conf *s, struct ssl_bind_conf *conf,
2668 struct pkey_info kinfo, char *name, int order)
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002669{
2670 struct sni_ctx *sc;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002671 int wild = 0, neg = 0;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002672
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002673 if (*name == '!') {
2674 neg = 1;
2675 name++;
2676 }
2677 if (*name == '*') {
2678 wild = 1;
2679 name++;
2680 }
2681 /* !* filter is a nop */
2682 if (neg && wild)
2683 return order;
2684 if (*name) {
2685 int j, len;
2686 len = strlen(name);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002687 for (j = 0; j < len && j < trash.size; j++)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002688 trash.area[j] = tolower(name[j]);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002689 if (j >= trash.size)
William Lallemandfe49bb32019-10-03 23:46:33 +02002690 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002691 trash.area[j] = 0;
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002692
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002693 sc = malloc(sizeof(struct sni_ctx) + len + 1);
Thierry FOURNIER / OZON.IO7a3bd3b2016-10-06 10:35:29 +02002694 if (!sc)
William Lallemandfe49bb32019-10-03 23:46:33 +02002695 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002696 memcpy(sc->name.key, trash.area, len + 1);
William Lallemand02e19a52020-04-08 16:11:26 +02002697 SSL_CTX_up_ref(ctx);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002698 sc->ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002699 sc->conf = conf;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002700 sc->kinfo = kinfo;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002701 sc->order = order++;
2702 sc->neg = neg;
William Lallemand1d29c742019-10-04 00:53:29 +02002703 sc->wild = wild;
2704 sc->name.node.leaf_p = NULL;
William Lallemandcfca1422020-03-05 10:17:47 +01002705 sc->ckch_inst = ckch_inst;
William Lallemand1d29c742019-10-04 00:53:29 +02002706 LIST_ADDQ(&ckch_inst->sni_ctx, &sc->by_ckch_inst);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002707 }
2708 return order;
2709}
2710
William Lallemand6af03992019-07-23 15:00:54 +02002711/*
William Lallemand1d29c742019-10-04 00:53:29 +02002712 * Insert the sni_ctxs that are listed in the ckch_inst, in the bind_conf's sni_ctx tree
2713 * This function can't return an error.
2714 *
2715 * *CAUTION*: The caller must lock the sni tree if called in multithreading mode
2716 */
William Lallemandc756bbd2020-05-13 17:23:59 +02002717void ssl_sock_load_cert_sni(struct ckch_inst *ckch_inst, struct bind_conf *bind_conf)
William Lallemand1d29c742019-10-04 00:53:29 +02002718{
2719
2720 struct sni_ctx *sc0, *sc0b, *sc1;
2721 struct ebmb_node *node;
William Lallemand21724f02019-11-04 17:56:13 +01002722 int def = 0;
William Lallemand1d29c742019-10-04 00:53:29 +02002723
2724 list_for_each_entry_safe(sc0, sc0b, &ckch_inst->sni_ctx, by_ckch_inst) {
2725
2726 /* ignore if sc0 was already inserted in a tree */
2727 if (sc0->name.node.leaf_p)
2728 continue;
2729
2730 /* Check for duplicates. */
2731 if (sc0->wild)
2732 node = ebst_lookup(&bind_conf->sni_w_ctx, (char *)sc0->name.key);
2733 else
2734 node = ebst_lookup(&bind_conf->sni_ctx, (char *)sc0->name.key);
2735
2736 for (; node; node = ebmb_next_dup(node)) {
2737 sc1 = ebmb_entry(node, struct sni_ctx, name);
2738 if (sc1->ctx == sc0->ctx && sc1->conf == sc0->conf
2739 && sc1->neg == sc0->neg && sc1->wild == sc0->wild) {
2740 /* it's a duplicate, we should remove and free it */
2741 LIST_DEL(&sc0->by_ckch_inst);
William Lallemand02e19a52020-04-08 16:11:26 +02002742 SSL_CTX_free(sc0->ctx);
William Lallemand1d29c742019-10-04 00:53:29 +02002743 free(sc0);
2744 sc0 = NULL;
William Lallemande15029b2019-10-14 10:46:58 +02002745 break;
William Lallemand1d29c742019-10-04 00:53:29 +02002746 }
2747 }
2748
2749 /* if duplicate, ignore the insertion */
2750 if (!sc0)
2751 continue;
2752
2753 if (sc0->wild)
2754 ebst_insert(&bind_conf->sni_w_ctx, &sc0->name);
2755 else
2756 ebst_insert(&bind_conf->sni_ctx, &sc0->name);
William Lallemand21724f02019-11-04 17:56:13 +01002757
2758 /* replace the default_ctx if required with the first ctx */
2759 if (ckch_inst->is_default && !def) {
William Lallemand02e19a52020-04-08 16:11:26 +02002760 SSL_CTX_free(bind_conf->default_ctx);
2761 SSL_CTX_up_ref(sc0->ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002762 bind_conf->default_ctx = sc0->ctx;
2763 def = 1;
2764 }
William Lallemand1d29c742019-10-04 00:53:29 +02002765 }
2766}
2767
2768/*
William Lallemande3af8fb2019-10-08 11:36:53 +02002769 * tree used to store the ckchs ordered by filename/bundle name
William Lallemand6af03992019-07-23 15:00:54 +02002770 */
William Lallemande3af8fb2019-10-08 11:36:53 +02002771struct eb_root ckchs_tree = EB_ROOT_UNIQUE;
William Lallemand6af03992019-07-23 15:00:54 +02002772
William Lallemand2954c472020-03-06 21:54:13 +01002773/* tree of crtlist (crt-list/directory) */
William Lallemandc756bbd2020-05-13 17:23:59 +02002774struct eb_root crtlists_tree = EB_ROOT_UNIQUE;
William Lallemandfa892222019-07-23 16:06:08 +02002775
Emeric Brun7a883362019-10-17 13:27:40 +02002776/* Loads Diffie-Hellman parameter from a ckchs to an SSL_CTX.
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002777 * If there is no DH parameter available in the ckchs, the global
Emeric Brun7a883362019-10-17 13:27:40 +02002778 * DH parameter is loaded into the SSL_CTX and if there is no
2779 * DH parameter available in ckchs nor in global, the default
2780 * DH parameters are applied on the SSL_CTX.
2781 * Returns a bitfield containing the flags:
2782 * ERR_FATAL in any fatal error case
2783 * ERR_ALERT if a reason of the error is availabine in err
2784 * ERR_WARN if a warning is available into err
2785 * The value 0 means there is no error nor warning and
2786 * the operation succeed.
2787 */
William Lallemandfa892222019-07-23 16:06:08 +02002788#ifndef OPENSSL_NO_DH
Emeric Brun7a883362019-10-17 13:27:40 +02002789static int ssl_sock_load_dh_params(SSL_CTX *ctx, const struct cert_key_and_chain *ckch,
2790 const char *path, char **err)
William Lallemandfa892222019-07-23 16:06:08 +02002791{
Emeric Brun7a883362019-10-17 13:27:40 +02002792 int ret = 0;
William Lallemandfa892222019-07-23 16:06:08 +02002793 DH *dh = NULL;
2794
William Lallemanda8c73742019-07-31 18:31:34 +02002795 if (ckch && ckch->dh) {
William Lallemandfa892222019-07-23 16:06:08 +02002796 dh = ckch->dh;
Emeric Bruna9363eb2019-10-17 14:53:03 +02002797 if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
2798 memprintf(err, "%sunable to load the DH parameter specified in '%s'",
2799 err && *err ? *err : "", path);
2800#if defined(SSL_CTX_set_dh_auto)
2801 SSL_CTX_set_dh_auto(ctx, 1);
2802 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2803 err && *err ? *err : "");
2804#else
2805 memprintf(err, "%s, DH ciphers won't be available.\n",
2806 err && *err ? *err : "");
2807#endif
2808 ret |= ERR_WARN;
2809 goto end;
2810 }
William Lallemandfa892222019-07-23 16:06:08 +02002811
2812 if (ssl_dh_ptr_index >= 0) {
2813 /* store a pointer to the DH params to avoid complaining about
2814 ssl-default-dh-param not being set for this SSL_CTX */
2815 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, dh);
2816 }
2817 }
2818 else if (global_dh) {
Emeric Bruna9363eb2019-10-17 14:53:03 +02002819 if (!SSL_CTX_set_tmp_dh(ctx, global_dh)) {
2820 memprintf(err, "%sunable to use the global DH parameter for certificate '%s'",
2821 err && *err ? *err : "", path);
2822#if defined(SSL_CTX_set_dh_auto)
2823 SSL_CTX_set_dh_auto(ctx, 1);
2824 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2825 err && *err ? *err : "");
2826#else
2827 memprintf(err, "%s, DH ciphers won't be available.\n",
2828 err && *err ? *err : "");
2829#endif
2830 ret |= ERR_WARN;
2831 goto end;
2832 }
William Lallemandfa892222019-07-23 16:06:08 +02002833 }
2834 else {
2835 /* Clear openssl global errors stack */
2836 ERR_clear_error();
2837
2838 if (global_ssl.default_dh_param <= 1024) {
2839 /* we are limited to DH parameter of 1024 bits anyway */
2840 if (local_dh_1024 == NULL)
2841 local_dh_1024 = ssl_get_dh_1024();
2842
Emeric Brun7a883362019-10-17 13:27:40 +02002843 if (local_dh_1024 == NULL) {
2844 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
2845 err && *err ? *err : "", path);
2846 ret |= ERR_ALERT | ERR_FATAL;
William Lallemandfa892222019-07-23 16:06:08 +02002847 goto end;
Emeric Brun7a883362019-10-17 13:27:40 +02002848 }
William Lallemandfa892222019-07-23 16:06:08 +02002849
Emeric Bruna9363eb2019-10-17 14:53:03 +02002850 if (!SSL_CTX_set_tmp_dh(ctx, local_dh_1024)) {
2851 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
2852 err && *err ? *err : "", path);
2853#if defined(SSL_CTX_set_dh_auto)
2854 SSL_CTX_set_dh_auto(ctx, 1);
2855 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2856 err && *err ? *err : "");
2857#else
2858 memprintf(err, "%s, DH ciphers won't be available.\n",
2859 err && *err ? *err : "");
2860#endif
2861 ret |= ERR_WARN;
2862 goto end;
2863 }
William Lallemandfa892222019-07-23 16:06:08 +02002864 }
2865 else {
2866 SSL_CTX_set_tmp_dh_callback(ctx, ssl_get_tmp_dh);
2867 }
William Lallemand8d0f8932019-10-17 18:03:58 +02002868 }
2869
William Lallemandf9568fc2019-10-16 18:27:58 +02002870end:
William Lallemandf9568fc2019-10-16 18:27:58 +02002871 ERR_clear_error();
William Lallemandf9568fc2019-10-16 18:27:58 +02002872 return ret;
2873}
Emmanuel Hocdet54227d82019-07-30 17:04:01 +02002874#endif
William Lallemandfa892222019-07-23 16:06:08 +02002875
yanbzhu488a4d22015-12-01 15:16:07 -05002876/* Loads the info in ckch into ctx
Emeric Bruna96b5822019-10-17 13:25:14 +02002877 * Returns a bitfield containing the flags:
2878 * ERR_FATAL in any fatal error case
2879 * ERR_ALERT if the reason of the error is available in err
2880 * ERR_WARN if a warning is available into err
2881 * The value 0 means there is no error nor warning and
2882 * the operation succeed.
yanbzhu488a4d22015-12-01 15:16:07 -05002883 */
2884static int ssl_sock_put_ckch_into_ctx(const char *path, const struct cert_key_and_chain *ckch, SSL_CTX *ctx, char **err)
2885{
Emeric Bruna96b5822019-10-17 13:25:14 +02002886 int errcode = 0;
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002887 STACK_OF(X509) *find_chain = NULL;
Emeric Bruna96b5822019-10-17 13:25:14 +02002888
yanbzhu488a4d22015-12-01 15:16:07 -05002889 if (SSL_CTX_use_PrivateKey(ctx, ckch->key) <= 0) {
2890 memprintf(err, "%sunable to load SSL private key into SSL Context '%s'.\n",
2891 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002892 errcode |= ERR_ALERT | ERR_FATAL;
2893 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05002894 }
2895
2896 if (!SSL_CTX_use_certificate(ctx, ckch->cert)) {
2897 memprintf(err, "%sunable to load SSL certificate into SSL Context '%s'.\n",
2898 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002899 errcode |= ERR_ALERT | ERR_FATAL;
2900 goto end;
yanbzhu488a4d22015-12-01 15:16:07 -05002901 }
2902
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002903 if (ckch->chain) {
2904 find_chain = ckch->chain;
2905 } else {
2906 /* Find Certificate Chain in global */
2907 struct issuer_chain *issuer;
Emmanuel Hocdetef87e0a2020-03-23 11:29:11 +01002908 issuer = ssl_get0_issuer_chain(ckch->cert);
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002909 if (issuer)
2910 find_chain = issuer->chain;
2911 }
William Lallemand85888572020-02-27 14:48:35 +01002912
William Lallemandf187ce62020-06-02 18:27:20 +02002913 /* Load all certs in the ckch into the ctx_chain for the ssl_ctx */
2914 if (find_chain)
2915#ifdef SSL_CTX_set1_chain
2916 if (!SSL_CTX_set1_chain(ctx, find_chain)) {
2917 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'. Make sure you are linking against Openssl >= 1.0.2.\n",
2918 err && *err ? *err : "", path);
2919 errcode |= ERR_ALERT | ERR_FATAL;
2920 goto end;
2921 }
2922#else
2923 { /* legacy compat (< openssl 1.0.2) */
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002924 X509 *ca;
William Lallemandf187ce62020-06-02 18:27:20 +02002925 STACK_OF(X509) *chain;
2926 chain = X509_chain_up_ref(find_chain);
2927 while ((ca = sk_X509_shift(chain)))
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002928 if (!SSL_CTX_add_extra_chain_cert(ctx, ca)) {
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002929 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
2930 err && *err ? *err : "", path);
William Lallemandf187ce62020-06-02 18:27:20 +02002931 X509_free(ca);
2932 sk_X509_pop_free(chain, X509_free);
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002933 errcode |= ERR_ALERT | ERR_FATAL;
2934 goto end;
2935 }
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002936 }
William Lallemandf187ce62020-06-02 18:27:20 +02002937#endif
yanbzhu488a4d22015-12-01 15:16:07 -05002938
William Lallemandfa892222019-07-23 16:06:08 +02002939#ifndef OPENSSL_NO_DH
2940 /* store a NULL pointer to indicate we have not yet loaded
2941 a custom DH param file */
2942 if (ssl_dh_ptr_index >= 0) {
2943 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, NULL);
2944 }
2945
Emeric Brun7a883362019-10-17 13:27:40 +02002946 errcode |= ssl_sock_load_dh_params(ctx, ckch, path, err);
2947 if (errcode & ERR_CODE) {
William Lallemandfa892222019-07-23 16:06:08 +02002948 memprintf(err, "%sunable to load DH parameters from file '%s'.\n",
2949 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002950 goto end;
William Lallemandfa892222019-07-23 16:06:08 +02002951 }
2952#endif
2953
William Lallemanda17f4112019-10-10 15:16:44 +02002954#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
2955 if (sctl_ex_index >= 0 && ckch->sctl) {
2956 if (ssl_sock_load_sctl(ctx, ckch->sctl) < 0) {
2957 memprintf(err, "%s '%s.sctl' is present but cannot be read or parsed'.\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01002958 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002959 errcode |= ERR_ALERT | ERR_FATAL;
2960 goto end;
William Lallemanda17f4112019-10-10 15:16:44 +02002961 }
2962 }
2963#endif
2964
William Lallemand4a660132019-10-14 14:51:41 +02002965#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand246c0242019-10-11 08:59:13 +02002966 /* Load OCSP Info into context */
2967 if (ckch->ocsp_response) {
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01002968 if (ssl_sock_load_ocsp(ctx, ckch, find_chain) < 0) {
Tim Duesterhus93128532019-11-23 23:45:10 +01002969 memprintf(err, "%s '%s.ocsp' is present and activates OCSP but it is impossible to compute the OCSP certificate ID (maybe the issuer could not be found)'.\n",
2970 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002971 errcode |= ERR_ALERT | ERR_FATAL;
2972 goto end;
William Lallemand246c0242019-10-11 08:59:13 +02002973 }
2974 }
William Lallemand246c0242019-10-11 08:59:13 +02002975#endif
2976
Emeric Bruna96b5822019-10-17 13:25:14 +02002977 end:
2978 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05002979}
2980
William Lallemandc4ecddf2019-07-31 16:50:08 +02002981#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhu08ce6ab2015-12-02 13:01:29 -05002982
William Lallemand28a8fce2019-10-04 17:36:55 +02002983static int ssl_sock_populate_sni_keytypes_hplr(const char *str, struct eb_root *sni_keytypes, int key_index)
yanbzhu08ce6ab2015-12-02 13:01:29 -05002984{
2985 struct sni_keytype *s_kt = NULL;
2986 struct ebmb_node *node;
2987 int i;
2988
2989 for (i = 0; i < trash.size; i++) {
2990 if (!str[i])
2991 break;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002992 trash.area[i] = tolower(str[i]);
yanbzhu08ce6ab2015-12-02 13:01:29 -05002993 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002994 trash.area[i] = 0;
2995 node = ebst_lookup(sni_keytypes, trash.area);
yanbzhu08ce6ab2015-12-02 13:01:29 -05002996 if (!node) {
2997 /* CN not found in tree */
2998 s_kt = malloc(sizeof(struct sni_keytype) + i + 1);
2999 /* Using memcpy here instead of strncpy.
3000 * strncpy will cause sig_abrt errors under certain versions of gcc with -O2
3001 * See: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=60792
3002 */
William Lallemand28a8fce2019-10-04 17:36:55 +02003003 if (!s_kt)
3004 return -1;
3005
Willy Tarreau843b7cb2018-07-13 10:54:26 +02003006 memcpy(s_kt->name.key, trash.area, i+1);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003007 s_kt->keytypes = 0;
3008 ebst_insert(sni_keytypes, &s_kt->name);
3009 } else {
3010 /* CN found in tree */
3011 s_kt = container_of(node, struct sni_keytype, name);
3012 }
3013
3014 /* Mark that this CN has the keytype of key_index via keytypes mask */
3015 s_kt->keytypes |= 1<<key_index;
3016
William Lallemand28a8fce2019-10-04 17:36:55 +02003017 return 0;
3018
William Lallemand6af03992019-07-23 15:00:54 +02003019}
3020
William Lallemandc4ecddf2019-07-31 16:50:08 +02003021#endif
William Lallemand36b84632019-07-18 19:28:17 +02003022
William Lallemandc4ecddf2019-07-31 16:50:08 +02003023#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
3024
William Lallemand36b84632019-07-18 19:28:17 +02003025/*
William Lallemande3af8fb2019-10-08 11:36:53 +02003026 * Take a ckch_store which contains a multi-certificate bundle.
William Lallemand36b84632019-07-18 19:28:17 +02003027 * Group these certificates into a set of SSL_CTX*
yanbzhu08ce6ab2015-12-02 13:01:29 -05003028 * based on shared and unique CN and SAN entries. Add these SSL_CTX* to the SNI tree.
3029 *
Joseph Herlant017b3da2018-11-15 09:07:59 -08003030 * This will allow the user to explicitly group multiple cert/keys for a single purpose
yanbzhu08ce6ab2015-12-02 13:01:29 -05003031 *
Emeric Brun054563d2019-10-17 13:16:58 +02003032 * Returns a bitfield containing the flags:
3033 * ERR_FATAL in any fatal error case
3034 * ERR_ALERT if the reason of the error is available in err
3035 * ERR_WARN if a warning is available into err
William Lallemand36b84632019-07-18 19:28:17 +02003036 *
yanbzhu08ce6ab2015-12-02 13:01:29 -05003037 */
William Lallemandda8584c2020-05-14 10:14:37 +02003038int ckch_inst_new_load_multi_store(const char *path, struct ckch_store *ckchs,
3039 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
3040 char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003041{
William Lallemand36b84632019-07-18 19:28:17 +02003042 int i = 0, n = 0;
3043 struct cert_key_and_chain *certs_and_keys;
William Lallemand4b989f22019-10-04 18:36:55 +02003044 struct eb_root sni_keytypes_map = EB_ROOT;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003045 struct ebmb_node *node;
3046 struct ebmb_node *next;
3047 /* Array of SSL_CTX pointers corresponding to each possible combo
3048 * of keytypes
3049 */
3050 struct key_combo_ctx key_combos[SSL_SOCK_POSSIBLE_KT_COMBOS] = { {0} };
Emeric Brun054563d2019-10-17 13:16:58 +02003051 int errcode = 0;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003052 X509_NAME *xname = NULL;
3053 char *str = NULL;
3054#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3055 STACK_OF(GENERAL_NAME) *names = NULL;
3056#endif
William Lallemand614ca0d2019-10-07 13:52:11 +02003057 struct ckch_inst *ckch_inst;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003058
Emeric Brun054563d2019-10-17 13:16:58 +02003059 *ckchi = NULL;
3060
William Lallemande3af8fb2019-10-08 11:36:53 +02003061 if (!ckchs || !ckchs->ckch || !ckchs->multi) {
William Lallemand36b84632019-07-18 19:28:17 +02003062 memprintf(err, "%sunable to load SSL certificate file '%s' file does not exist.\n",
3063 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003064 return ERR_ALERT | ERR_FATAL;
William Lallemand614ca0d2019-10-07 13:52:11 +02003065 }
3066
3067 ckch_inst = ckch_inst_new();
3068 if (!ckch_inst) {
3069 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3070 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003071 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand614ca0d2019-10-07 13:52:11 +02003072 goto end;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003073 }
3074
William Lallemande3af8fb2019-10-08 11:36:53 +02003075 certs_and_keys = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003076
yanbzhu08ce6ab2015-12-02 13:01:29 -05003077 /* Process each ckch and update keytypes for each CN/SAN
3078 * for example, if CN/SAN www.a.com is associated with
3079 * certs with keytype 0 and 2, then at the end of the loop,
3080 * www.a.com will have:
3081 * keyindex = 0 | 1 | 4 = 5
3082 */
3083 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
William Lallemand28a8fce2019-10-04 17:36:55 +02003084 int ret;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003085
3086 if (!ssl_sock_is_ckch_valid(&certs_and_keys[n]))
3087 continue;
3088
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003089 if (fcount) {
William Lallemand28a8fce2019-10-04 17:36:55 +02003090 for (i = 0; i < fcount; i++) {
3091 ret = ssl_sock_populate_sni_keytypes_hplr(sni_filter[i], &sni_keytypes_map, n);
3092 if (ret < 0) {
3093 memprintf(err, "%sunable to allocate SSL context.\n",
3094 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003095 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003096 goto end;
3097 }
3098 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003099 } else {
3100 /* A lot of the following code is OpenSSL boilerplate for processing CN's and SAN's,
3101 * so the line that contains logic is marked via comments
3102 */
3103 xname = X509_get_subject_name(certs_and_keys[n].cert);
3104 i = -1;
3105 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3106 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003107 ASN1_STRING *value;
3108 value = X509_NAME_ENTRY_get_data(entry);
3109 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003110 /* Important line is here */
William Lallemand28a8fce2019-10-04 17:36:55 +02003111 ret = ssl_sock_populate_sni_keytypes_hplr(str, &sni_keytypes_map, n);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003112
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003113 OPENSSL_free(str);
3114 str = NULL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003115 if (ret < 0) {
3116 memprintf(err, "%sunable to allocate SSL context.\n",
3117 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003118 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003119 goto end;
3120 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003121 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003122 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003123
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003124 /* Do the above logic for each SAN */
yanbzhu08ce6ab2015-12-02 13:01:29 -05003125#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003126 names = X509_get_ext_d2i(certs_and_keys[n].cert, NID_subject_alt_name, NULL, NULL);
3127 if (names) {
3128 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3129 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003130
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003131 if (name->type == GEN_DNS) {
3132 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
3133 /* Important line is here */
William Lallemand28a8fce2019-10-04 17:36:55 +02003134 ret = ssl_sock_populate_sni_keytypes_hplr(str, &sni_keytypes_map, n);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003135
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003136 OPENSSL_free(str);
3137 str = NULL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003138 if (ret < 0) {
3139 memprintf(err, "%sunable to allocate SSL context.\n",
3140 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003141 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003142 goto end;
3143 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003144 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003145 }
3146 }
3147 }
3148 }
3149#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
3150 }
3151
3152 /* If no files found, return error */
3153 if (eb_is_empty(&sni_keytypes_map)) {
3154 memprintf(err, "%sunable to load SSL certificate file '%s' file does not exist.\n",
3155 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003156 errcode |= ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003157 goto end;
3158 }
3159
3160 /* We now have a map of CN/SAN to keytypes that are loaded in
3161 * Iterate through the map to create the SSL_CTX's (if needed)
3162 * and add each CTX to the SNI tree
3163 *
3164 * Some math here:
Joseph Herlant017b3da2018-11-15 09:07:59 -08003165 * There are 2^n - 1 possible combinations, each unique
yanbzhu08ce6ab2015-12-02 13:01:29 -05003166 * combination is denoted by the key in the map. Each key
3167 * has a value between 1 and 2^n - 1. Conveniently, the array
3168 * of SSL_CTX* is sized 2^n. So, we can simply use the i'th
3169 * entry in the array to correspond to the unique combo (key)
3170 * associated with i. This unique key combo (i) will be associated
3171 * with combos[i-1]
3172 */
3173
3174 node = ebmb_first(&sni_keytypes_map);
3175 while (node) {
3176 SSL_CTX *cur_ctx;
Bertrand Jacquin33423092016-11-13 16:37:13 +00003177 char cur_file[MAXPATHLEN+1];
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003178 const struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
yanbzhu08ce6ab2015-12-02 13:01:29 -05003179
3180 str = (char *)container_of(node, struct sni_keytype, name)->name.key;
3181 i = container_of(node, struct sni_keytype, name)->keytypes;
3182 cur_ctx = key_combos[i-1].ctx;
3183
3184 if (cur_ctx == NULL) {
3185 /* need to create SSL_CTX */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003186 cur_ctx = SSL_CTX_new(SSLv23_server_method());
yanbzhu08ce6ab2015-12-02 13:01:29 -05003187 if (cur_ctx == NULL) {
3188 memprintf(err, "%sunable to allocate SSL context.\n",
3189 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003190 errcode |= ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003191 goto end;
3192 }
3193
yanbzhube2774d2015-12-10 15:07:30 -05003194 /* Load all required certs/keys/chains/OCSPs info into SSL_CTX */
yanbzhu08ce6ab2015-12-02 13:01:29 -05003195 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
3196 if (i & (1<<n)) {
3197 /* Key combo contains ckch[n] */
Bertrand Jacquin33423092016-11-13 16:37:13 +00003198 snprintf(cur_file, MAXPATHLEN+1, "%s.%s", path, SSL_SOCK_KEYTYPE_NAMES[n]);
Emeric Bruna96b5822019-10-17 13:25:14 +02003199 errcode |= ssl_sock_put_ckch_into_ctx(cur_file, &certs_and_keys[n], cur_ctx, err);
3200 if (errcode & ERR_CODE)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003201 goto end;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003202 }
3203 }
3204
yanbzhu08ce6ab2015-12-02 13:01:29 -05003205 /* Update key_combos */
3206 key_combos[i-1].ctx = cur_ctx;
3207 }
3208
3209 /* Update SNI Tree */
William Lallemand9117de92019-10-04 00:29:42 +02003210
William Lallemand1d29c742019-10-04 00:53:29 +02003211 key_combos[i-1].order = ckch_inst_add_cert_sni(cur_ctx, ckch_inst, bind_conf, ssl_conf,
William Lallemandfe49bb32019-10-03 23:46:33 +02003212 kinfo, str, key_combos[i-1].order);
3213 if (key_combos[i-1].order < 0) {
3214 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003215 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandfe49bb32019-10-03 23:46:33 +02003216 goto end;
3217 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003218 node = ebmb_next(node);
3219 }
3220
3221
3222 /* Mark a default context if none exists, using the ctx that has the most shared keys */
3223 if (!bind_conf->default_ctx) {
3224 for (i = SSL_SOCK_POSSIBLE_KT_COMBOS - 1; i >= 0; i--) {
3225 if (key_combos[i].ctx) {
3226 bind_conf->default_ctx = key_combos[i].ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003227 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003228 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003229 SSL_CTX_up_ref(bind_conf->default_ctx);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003230 break;
3231 }
3232 }
3233 }
3234
William Lallemand614ca0d2019-10-07 13:52:11 +02003235 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003236 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003237 ckch_inst->ckch_store = ckchs;
William Lallemand02e19a52020-04-08 16:11:26 +02003238
yanbzhu08ce6ab2015-12-02 13:01:29 -05003239end:
3240
3241 if (names)
3242 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
3243
yanbzhu08ce6ab2015-12-02 13:01:29 -05003244 node = ebmb_first(&sni_keytypes_map);
3245 while (node) {
3246 next = ebmb_next(node);
3247 ebmb_delete(node);
William Lallemand8ed5b962019-10-04 17:24:39 +02003248 free(ebmb_entry(node, struct sni_keytype, name));
yanbzhu08ce6ab2015-12-02 13:01:29 -05003249 node = next;
3250 }
3251
William Lallemand02e19a52020-04-08 16:11:26 +02003252 /* we need to free the ctx since we incremented the refcount where it's used */
3253 for (i = 0; i < SSL_SOCK_POSSIBLE_KT_COMBOS; i++) {
3254 if (key_combos[i].ctx)
3255 SSL_CTX_free(key_combos[i].ctx);
3256 }
3257
Emeric Brun054563d2019-10-17 13:16:58 +02003258 if (errcode & ERR_CODE && ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003259 if (ckch_inst->is_default) {
3260 SSL_CTX_free(bind_conf->default_ctx);
3261 bind_conf->default_ctx = NULL;
3262 }
3263
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003264 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003265 ckch_inst = NULL;
William Lallemand0c6d12f2019-10-04 18:38:51 +02003266 }
3267
Emeric Brun054563d2019-10-17 13:16:58 +02003268 *ckchi = ckch_inst;
3269 return errcode;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003270}
3271#else
3272/* This is a dummy, that just logs an error and returns error */
William Lallemandda8584c2020-05-14 10:14:37 +02003273int ckch_inst_new_load_multi_store(const char *path, struct ckch_store *ckchs,
3274 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
3275 char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003276{
3277 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3278 err && *err ? *err : "", path, strerror(errno));
Emeric Brun054563d2019-10-17 13:16:58 +02003279 return ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003280}
3281
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003282#endif /* #if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL: Support for loading multiple certs into a single SSL_CTX */
yanbzhu488a4d22015-12-01 15:16:07 -05003283
William Lallemand614ca0d2019-10-07 13:52:11 +02003284/*
3285 * This function allocate a ckch_inst and create its snis
Emeric Brun054563d2019-10-17 13:16:58 +02003286 *
3287 * Returns a bitfield containing the flags:
3288 * ERR_FATAL in any fatal error case
3289 * ERR_ALERT if the reason of the error is available in err
3290 * ERR_WARN if a warning is available into err
William Lallemand614ca0d2019-10-07 13:52:11 +02003291 */
William Lallemandc756bbd2020-05-13 17:23:59 +02003292int ckch_inst_new_load_store(const char *path, struct ckch_store *ckchs, struct bind_conf *bind_conf,
Emeric Brun054563d2019-10-17 13:16:58 +02003293 struct ssl_bind_conf *ssl_conf, char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003294{
William Lallemandc9402072019-05-15 15:33:54 +02003295 SSL_CTX *ctx;
William Lallemandc9402072019-05-15 15:33:54 +02003296 int i;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003297 int order = 0;
3298 X509_NAME *xname;
3299 char *str;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003300 EVP_PKEY *pkey;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003301 struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
Emeric Brunfc0421f2012-09-07 17:30:07 +02003302#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3303 STACK_OF(GENERAL_NAME) *names;
3304#endif
William Lallemand36b84632019-07-18 19:28:17 +02003305 struct cert_key_and_chain *ckch;
William Lallemand614ca0d2019-10-07 13:52:11 +02003306 struct ckch_inst *ckch_inst = NULL;
Emeric Brun054563d2019-10-17 13:16:58 +02003307 int errcode = 0;
3308
3309 *ckchi = NULL;
William Lallemanda59191b2019-05-15 16:08:56 +02003310
William Lallemande3af8fb2019-10-08 11:36:53 +02003311 if (!ckchs || !ckchs->ckch)
Emeric Brun054563d2019-10-17 13:16:58 +02003312 return ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003313
William Lallemande3af8fb2019-10-08 11:36:53 +02003314 ckch = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003315
William Lallemandc9402072019-05-15 15:33:54 +02003316 ctx = SSL_CTX_new(SSLv23_server_method());
3317 if (!ctx) {
3318 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3319 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003320 errcode |= ERR_ALERT | ERR_FATAL;
3321 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003322 }
3323
Emeric Bruna96b5822019-10-17 13:25:14 +02003324 errcode |= ssl_sock_put_ckch_into_ctx(path, ckch, ctx, err);
3325 if (errcode & ERR_CODE)
William Lallemand614ca0d2019-10-07 13:52:11 +02003326 goto error;
William Lallemand614ca0d2019-10-07 13:52:11 +02003327
3328 ckch_inst = ckch_inst_new();
3329 if (!ckch_inst) {
3330 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3331 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003332 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003333 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003334 }
3335
William Lallemand36b84632019-07-18 19:28:17 +02003336 pkey = X509_get_pubkey(ckch->cert);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003337 if (pkey) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003338 kinfo.bits = EVP_PKEY_bits(pkey);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003339 switch(EVP_PKEY_base_id(pkey)) {
3340 case EVP_PKEY_RSA:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003341 kinfo.sig = TLSEXT_signature_rsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003342 break;
3343 case EVP_PKEY_EC:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003344 kinfo.sig = TLSEXT_signature_ecdsa;
3345 break;
3346 case EVP_PKEY_DSA:
3347 kinfo.sig = TLSEXT_signature_dsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003348 break;
3349 }
3350 EVP_PKEY_free(pkey);
3351 }
3352
Emeric Brun50bcecc2013-04-22 13:05:23 +02003353 if (fcount) {
William Lallemandfe49bb32019-10-03 23:46:33 +02003354 while (fcount--) {
William Lallemand1d29c742019-10-04 00:53:29 +02003355 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, sni_filter[fcount], order);
William Lallemandfe49bb32019-10-03 23:46:33 +02003356 if (order < 0) {
3357 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003358 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003359 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003360 }
3361 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003362 }
3363 else {
Emeric Brunfc0421f2012-09-07 17:30:07 +02003364#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
William Lallemand36b84632019-07-18 19:28:17 +02003365 names = X509_get_ext_d2i(ckch->cert, NID_subject_alt_name, NULL, NULL);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003366 if (names) {
3367 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3368 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
3369 if (name->type == GEN_DNS) {
3370 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003371 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003372 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003373 if (order < 0) {
3374 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003375 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003376 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003377 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003378 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003379 }
3380 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003381 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
Emeric Brunfc0421f2012-09-07 17:30:07 +02003382 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003383#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
William Lallemand36b84632019-07-18 19:28:17 +02003384 xname = X509_get_subject_name(ckch->cert);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003385 i = -1;
3386 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3387 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003388 ASN1_STRING *value;
3389
3390 value = X509_NAME_ENTRY_get_data(entry);
3391 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003392 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003393 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003394 if (order < 0) {
3395 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003396 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003397 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003398 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003399 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003400 }
3401 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003402 /* we must not free the SSL_CTX anymore below, since it's already in
3403 * the tree, so it will be discovered and cleaned in time.
3404 */
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003405
Emeric Brunfc0421f2012-09-07 17:30:07 +02003406#ifndef SSL_CTRL_SET_TLSEXT_HOSTNAME
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003407 if (bind_conf->default_ctx) {
Willy Tarreaueb6cead2012-09-20 19:43:14 +02003408 memprintf(err, "%sthis version of openssl cannot load multiple SSL certificates.\n",
3409 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003410 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003411 goto error;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003412 }
3413#endif
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003414 if (!bind_conf->default_ctx) {
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003415 bind_conf->default_ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003416 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003417 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003418 SSL_CTX_up_ref(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003419 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003420
William Lallemand9117de92019-10-04 00:29:42 +02003421 /* everything succeed, the ckch instance can be used */
3422 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003423 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003424 ckch_inst->ckch_store = ckchs;
William Lallemand9117de92019-10-04 00:29:42 +02003425
William Lallemand02e19a52020-04-08 16:11:26 +02003426 SSL_CTX_free(ctx); /* we need to free the ctx since we incremented the refcount where it's used */
3427
Emeric Brun054563d2019-10-17 13:16:58 +02003428 *ckchi = ckch_inst;
3429 return errcode;
William Lallemandd9199372019-10-04 15:37:05 +02003430
3431error:
3432 /* free the allocated sni_ctxs */
William Lallemand614ca0d2019-10-07 13:52:11 +02003433 if (ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003434 if (ckch_inst->is_default)
3435 SSL_CTX_free(ctx);
3436
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003437 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003438 ckch_inst = NULL;
William Lallemandd9199372019-10-04 15:37:05 +02003439 }
William Lallemandd9199372019-10-04 15:37:05 +02003440 SSL_CTX_free(ctx);
3441
Emeric Brun054563d2019-10-17 13:16:58 +02003442 return errcode;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003443}
3444
Willy Tarreau8c5414a2019-10-16 17:06:25 +02003445/* Returns a set of ERR_* flags possibly with an error in <err>. */
William Lallemand614ca0d2019-10-07 13:52:11 +02003446static int ssl_sock_load_ckchs(const char *path, struct ckch_store *ckchs,
3447 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
William Lallemand24bde432020-03-09 16:48:43 +01003448 char **sni_filter, int fcount, struct ckch_inst **ckch_inst, char **err)
William Lallemand614ca0d2019-10-07 13:52:11 +02003449{
Emeric Brun054563d2019-10-17 13:16:58 +02003450 int errcode = 0;
William Lallemand614ca0d2019-10-07 13:52:11 +02003451
3452 /* we found the ckchs in the tree, we can use it directly */
3453 if (ckchs->multi)
William Lallemand24bde432020-03-09 16:48:43 +01003454 errcode |= ckch_inst_new_load_multi_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003455 else
William Lallemand24bde432020-03-09 16:48:43 +01003456 errcode |= ckch_inst_new_load_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003457
Emeric Brun054563d2019-10-17 13:16:58 +02003458 if (errcode & ERR_CODE)
3459 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003460
William Lallemand24bde432020-03-09 16:48:43 +01003461 ssl_sock_load_cert_sni(*ckch_inst, bind_conf);
William Lallemand614ca0d2019-10-07 13:52:11 +02003462
3463 /* succeed, add the instance to the ckch_store's list of instance */
William Lallemand24bde432020-03-09 16:48:43 +01003464 LIST_ADDQ(&ckchs->ckch_inst, &((*ckch_inst)->by_ckchs));
Emeric Brun054563d2019-10-17 13:16:58 +02003465 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003466}
3467
William Lallemand6be66ec2020-03-06 22:26:32 +01003468
William Lallemand4c68bba2020-03-30 18:45:10 +02003469
3470
3471/* Make sure openssl opens /dev/urandom before the chroot. The work is only
3472 * done once. Zero is returned if the operation fails. No error is returned
3473 * if the random is said as not implemented, because we expect that openssl
3474 * will use another method once needed.
3475 */
3476static int ssl_initialize_random()
3477{
3478 unsigned char random;
3479 static int random_initialized = 0;
3480
3481 if (!random_initialized && RAND_bytes(&random, 1) != 0)
3482 random_initialized = 1;
3483
3484 return random_initialized;
3485}
3486
William Lallemand2954c472020-03-06 21:54:13 +01003487/* Load a crt-list file, this is done in 2 parts:
3488 * - store the content of the file in a crtlist structure with crtlist_entry structures
3489 * - generate the instances by iterating on entries in the crtlist struct
3490 *
3491 * Nothing is locked there, this function is used in the configuration parser.
3492 *
3493 * Returns a set of ERR_* flags possibly with an error in <err>.
3494 */
William Lallemand6be66ec2020-03-06 22:26:32 +01003495int ssl_sock_load_cert_list_file(char *file, int dir, struct bind_conf *bind_conf, struct proxy *curproxy, char **err)
William Lallemand2954c472020-03-06 21:54:13 +01003496{
3497 struct crtlist *crtlist = NULL;
3498 struct ebmb_node *eb;
William Lallemand49398312020-03-30 17:01:33 +02003499 struct crtlist_entry *entry = NULL;
William Lallemand79d31ec2020-03-25 15:10:49 +01003500 struct bind_conf_list *bind_conf_node = NULL;
William Lallemand2954c472020-03-06 21:54:13 +01003501 int cfgerr = 0;
William Lallemand41ca9302020-04-08 13:15:18 +02003502 char *end;
William Lallemand2954c472020-03-06 21:54:13 +01003503
William Lallemand79d31ec2020-03-25 15:10:49 +01003504 bind_conf_node = malloc(sizeof(*bind_conf_node));
3505 if (!bind_conf_node) {
3506 memprintf(err, "%sCan't alloc memory!\n", err && *err ? *err : "");
3507 cfgerr |= ERR_FATAL | ERR_ALERT;
3508 goto error;
3509 }
3510 bind_conf_node->next = NULL;
3511 bind_conf_node->bind_conf = bind_conf;
3512
William Lallemand41ca9302020-04-08 13:15:18 +02003513 /* strip trailing slashes, including first one */
3514 for (end = file + strlen(file) - 1; end >= file && *end == '/'; end--)
3515 *end = 0;
3516
William Lallemand2954c472020-03-06 21:54:13 +01003517 /* look for an existing crtlist or create one */
3518 eb = ebst_lookup(&crtlists_tree, file);
3519 if (eb) {
3520 crtlist = ebmb_entry(eb, struct crtlist, node);
3521 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003522 /* load a crt-list OR a directory */
3523 if (dir)
3524 cfgerr |= crtlist_load_cert_dir(file, bind_conf, &crtlist, err);
3525 else
3526 cfgerr |= crtlist_parse_file(file, bind_conf, curproxy, &crtlist, err);
3527
William Lallemand2954c472020-03-06 21:54:13 +01003528 if (!(cfgerr & ERR_CODE))
3529 ebst_insert(&crtlists_tree, &crtlist->node);
3530 }
3531
3532 if (cfgerr & ERR_CODE) {
3533 cfgerr |= ERR_FATAL | ERR_ALERT;
3534 goto error;
3535 }
3536
3537 /* generates ckch instance from the crtlist_entry */
3538 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3539 struct ckch_store *store;
3540 struct ckch_inst *ckch_inst = NULL;
3541
3542 store = entry->node.key;
3543 cfgerr |= ssl_sock_load_ckchs(store->path, store, bind_conf, entry->ssl_conf, entry->filters, entry->fcount, &ckch_inst, err);
3544 if (cfgerr & ERR_CODE) {
3545 memprintf(err, "error processing line %d in file '%s' : %s", entry->linenum, file, *err);
3546 goto error;
3547 }
William Lallemand49398312020-03-30 17:01:33 +02003548 LIST_ADDQ(&entry->ckch_inst, &ckch_inst->by_crtlist_entry);
William Lallemandcaa16192020-04-08 16:29:15 +02003549 ckch_inst->crtlist_entry = entry;
William Lallemand2954c472020-03-06 21:54:13 +01003550 }
William Lallemand2954c472020-03-06 21:54:13 +01003551
William Lallemand79d31ec2020-03-25 15:10:49 +01003552 /* add the bind_conf to the list */
3553 bind_conf_node->next = crtlist->bind_conf;
3554 crtlist->bind_conf = bind_conf_node;
3555
William Lallemand2954c472020-03-06 21:54:13 +01003556 return cfgerr;
3557error:
3558 {
William Lallemand49398312020-03-30 17:01:33 +02003559 struct crtlist_entry *lastentry;
William Lallemand2954c472020-03-06 21:54:13 +01003560 struct ckch_inst *inst, *s_inst;
3561
William Lallemand49398312020-03-30 17:01:33 +02003562 lastentry = entry; /* which entry we tried to generate last */
3563 if (lastentry) {
3564 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3565 if (entry == lastentry) /* last entry we tried to generate, no need to go further */
3566 break;
3567
3568 list_for_each_entry_safe(inst, s_inst, &entry->ckch_inst, by_crtlist_entry) {
William Lallemand2954c472020-03-06 21:54:13 +01003569
William Lallemand49398312020-03-30 17:01:33 +02003570 /* this was not generated for this bind_conf, skip */
3571 if (inst->bind_conf != bind_conf)
3572 continue;
3573
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003574 /* free the sni_ctx and instance */
3575 ckch_inst_free(inst);
William Lallemand49398312020-03-30 17:01:33 +02003576 }
William Lallemand2954c472020-03-06 21:54:13 +01003577 }
William Lallemand2954c472020-03-06 21:54:13 +01003578 }
William Lallemand79d31ec2020-03-25 15:10:49 +01003579 free(bind_conf_node);
William Lallemand2954c472020-03-06 21:54:13 +01003580 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003581 return cfgerr;
3582}
3583
William Lallemand06b22a82020-03-16 14:45:55 +01003584/* Returns a set of ERR_* flags possibly with an error in <err>. */
3585int ssl_sock_load_cert(char *path, struct bind_conf *bind_conf, char **err)
3586{
3587 struct stat buf;
3588 char fp[MAXPATHLEN+1];
3589 int cfgerr = 0;
3590 struct ckch_store *ckchs;
William Lallemand24bde432020-03-09 16:48:43 +01003591 struct ckch_inst *ckch_inst = NULL;
William Lallemand06b22a82020-03-16 14:45:55 +01003592
3593 if ((ckchs = ckchs_lookup(path))) {
3594 /* we found the ckchs in the tree, we can use it directly */
William Lallemand24bde432020-03-09 16:48:43 +01003595 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003596 }
3597 if (stat(path, &buf) == 0) {
3598 if (S_ISDIR(buf.st_mode) == 0) {
3599 ckchs = ckchs_load_cert_file(path, 0, err);
3600 if (!ckchs)
3601 return ERR_ALERT | ERR_FATAL;
3602
William Lallemand24bde432020-03-09 16:48:43 +01003603 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003604 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003605 return ssl_sock_load_cert_list_file(path, 1, bind_conf, bind_conf->frontend, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003606 }
3607 } else {
3608 /* stat failed, could be a bundle */
3609 if (global_ssl.extra_files & SSL_GF_BUNDLE) {
3610 /* try to load a bundle if it is permitted */
3611 ckchs = ckchs_load_cert_file(path, 1, err);
3612 if (!ckchs)
3613 return ERR_ALERT | ERR_FATAL;
William Lallemand24bde432020-03-09 16:48:43 +01003614 cfgerr |= ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003615 } else {
3616 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3617 err && *err ? *err : "", fp, strerror(errno));
3618 cfgerr |= ERR_ALERT | ERR_FATAL;
3619 }
3620 }
3621
3622 return cfgerr;
3623}
3624
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003625/* Create an initial CTX used to start the SSL connection before switchctx */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003626static int
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003627ssl_sock_initial_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003628{
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003629 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003630 long options =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003631 SSL_OP_ALL | /* all known workarounds for bugs */
3632 SSL_OP_NO_SSLv2 |
3633 SSL_OP_NO_COMPRESSION |
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003634 SSL_OP_SINGLE_DH_USE |
Emeric Brun2b58d042012-09-20 17:10:03 +02003635 SSL_OP_SINGLE_ECDH_USE |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003636 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION |
Lukas Tribus926594f2018-05-18 17:55:57 +02003637 SSL_OP_PRIORITIZE_CHACHA |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003638 SSL_OP_CIPHER_SERVER_PREFERENCE;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003639 long mode =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003640 SSL_MODE_ENABLE_PARTIAL_WRITE |
3641 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01003642 SSL_MODE_RELEASE_BUFFERS |
3643 SSL_MODE_SMALL_BUFFERS;
Emmanuel Hocdet43664762017-08-09 18:26:20 +02003644 struct tls_version_filter *conf_ssl_methods = &bind_conf->ssl_conf.ssl_methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003645 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003646 int flags = MC_SSL_O_ALL;
3647 int cfgerr = 0;
William Lallemand50df1cb2020-06-02 10:52:24 +02003648 const int default_min_ver = CONF_TLSV12;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003649
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003650 ctx = SSL_CTX_new(SSLv23_server_method());
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003651 bind_conf->initial_ctx = ctx;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003652
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003653 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01003654 ha_warning("Proxy '%s': no-sslv3/no-tlsv1x are ignored for bind '%s' at [%s:%d]. "
3655 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3656 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003657 else
3658 flags = conf_ssl_methods->flags;
3659
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003660 min = conf_ssl_methods->min;
3661 max = conf_ssl_methods->max;
William Lallemand50df1cb2020-06-02 10:52:24 +02003662
3663 /* default minimum is TLSV12, */
3664 if (!min) {
3665 if (!max || (max >= default_min_ver)) {
3666 min = default_min_ver;
3667 } else {
3668 ha_warning("Proxy '%s': Ambiguous configuration for bind '%s' at [%s:%d]: the ssl-min-ver value is not configured and the ssl-max-ver value is lower than the default ssl-min-ver value (%s). "
3669 "Setting the ssl-min-ver to %s. Use 'ssl-min-ver' to fix this.\n",
3670 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line, methodVersions[default_min_ver].name, methodVersions[max].name);
3671 min = max;
3672 }
3673 }
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003674 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003675 if (min)
3676 flags |= (methodVersions[min].flag - 1);
3677 if (max)
3678 flags |= ~((methodVersions[max].flag << 1) - 1);
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003679 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003680 min = max = CONF_TLSV_NONE;
3681 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003682 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003683 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003684 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003685 if (min) {
3686 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003687 ha_warning("Proxy '%s': SSL/TLS versions range not contiguous for bind '%s' at [%s:%d]. "
3688 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3689 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line,
3690 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003691 hole = 0;
3692 }
3693 max = i;
3694 }
3695 else {
3696 min = max = i;
3697 }
3698 }
3699 else {
3700 if (min)
3701 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003702 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003703 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003704 ha_alert("Proxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
3705 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003706 cfgerr += 1;
3707 }
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02003708 /* save real min/max in bind_conf */
3709 conf_ssl_methods->min = min;
3710 conf_ssl_methods->max = max;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003711
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003712#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003713 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08003714 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003715 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003716 methodVersions[min].ctx_set_version(ctx, SET_SERVER);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003717 else
3718 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
3719 if (flags & methodVersions[i].flag)
3720 options |= methodVersions[i].option;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003721#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003722 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003723 methodVersions[min].ctx_set_version(ctx, SET_MIN);
3724 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emeric Brunfa5c5c82017-04-28 16:19:51 +02003725#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003726
3727 if (bind_conf->ssl_options & BC_SSL_O_NO_TLS_TICKETS)
3728 options |= SSL_OP_NO_TICKET;
3729 if (bind_conf->ssl_options & BC_SSL_O_PREF_CLIE_CIPH)
3730 options &= ~SSL_OP_CIPHER_SERVER_PREFERENCE;
Dirkjan Bussink526894f2019-01-21 09:35:03 -08003731
3732#ifdef SSL_OP_NO_RENEGOTIATION
3733 options |= SSL_OP_NO_RENEGOTIATION;
3734#endif
3735
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003736 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003737
Willy Tarreau5db847a2019-05-09 14:13:35 +02003738#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003739 if (global_ssl.async)
3740 mode |= SSL_MODE_ASYNC;
3741#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003742 SSL_CTX_set_mode(ctx, mode);
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003743 if (global_ssl.life_time)
3744 SSL_CTX_set_timeout(ctx, global_ssl.life_time);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003745
3746#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3747#ifdef OPENSSL_IS_BORINGSSL
3748 SSL_CTX_set_select_certificate_cb(ctx, ssl_sock_switchctx_cbk);
3749 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Ilya Shipitsine9ff8992020-01-19 12:20:14 +05003750#elif defined(SSL_OP_NO_ANTI_REPLAY)
Olivier Houchard545989f2019-12-17 15:39:54 +01003751 if (bind_conf->ssl_conf.early_data)
Olivier Houchard51088ce2019-01-02 18:46:41 +01003752 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02003753 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
3754 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003755#else
3756 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003757#endif
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02003758 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003759#endif
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003760 return cfgerr;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003761}
3762
William Lallemand4f45bb92017-10-30 20:08:51 +01003763
3764static inline void sh_ssl_sess_free_blocks(struct shared_block *first, struct shared_block *block)
3765{
3766 if (first == block) {
3767 struct sh_ssl_sess_hdr *sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3768 if (first->len > 0)
3769 sh_ssl_sess_tree_delete(sh_ssl_sess);
3770 }
3771}
3772
3773/* return first block from sh_ssl_sess */
3774static inline struct shared_block *sh_ssl_sess_first_block(struct sh_ssl_sess_hdr *sh_ssl_sess)
3775{
3776 return (struct shared_block *)((unsigned char *)sh_ssl_sess - ((struct shared_block *)NULL)->data);
3777
3778}
3779
3780/* store a session into the cache
3781 * s_id : session id padded with zero to SSL_MAX_SSL_SESSION_ID_LENGTH
3782 * data: asn1 encoded session
3783 * data_len: asn1 encoded session length
3784 * Returns 1 id session was stored (else 0)
3785 */
3786static int sh_ssl_sess_store(unsigned char *s_id, unsigned char *data, int data_len)
3787{
3788 struct shared_block *first;
3789 struct sh_ssl_sess_hdr *sh_ssl_sess, *oldsh_ssl_sess;
3790
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003791 first = shctx_row_reserve_hot(ssl_shctx, NULL, data_len + sizeof(struct sh_ssl_sess_hdr));
William Lallemand4f45bb92017-10-30 20:08:51 +01003792 if (!first) {
3793 /* Could not retrieve enough free blocks to store that session */
3794 return 0;
3795 }
3796
3797 /* STORE the key in the first elem */
3798 sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3799 memcpy(sh_ssl_sess->key_data, s_id, SSL_MAX_SSL_SESSION_ID_LENGTH);
3800 first->len = sizeof(struct sh_ssl_sess_hdr);
3801
3802 /* it returns the already existing node
3803 or current node if none, never returns null */
3804 oldsh_ssl_sess = sh_ssl_sess_tree_insert(sh_ssl_sess);
3805 if (oldsh_ssl_sess != sh_ssl_sess) {
3806 /* NOTE: Row couldn't be in use because we lock read & write function */
3807 /* release the reserved row */
3808 shctx_row_dec_hot(ssl_shctx, first);
3809 /* replace the previous session already in the tree */
3810 sh_ssl_sess = oldsh_ssl_sess;
3811 /* ignore the previous session data, only use the header */
3812 first = sh_ssl_sess_first_block(sh_ssl_sess);
3813 shctx_row_inc_hot(ssl_shctx, first);
3814 first->len = sizeof(struct sh_ssl_sess_hdr);
3815 }
3816
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003817 if (shctx_row_data_append(ssl_shctx, first, NULL, data, data_len) < 0) {
William Lallemand99b90af2018-01-03 19:15:51 +01003818 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003819 return 0;
William Lallemand99b90af2018-01-03 19:15:51 +01003820 }
3821
3822 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003823
3824 return 1;
3825}
William Lallemanded0b5ad2017-10-30 19:36:36 +01003826
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003827/* SSL callback used when a new session is created while connecting to a server */
3828static int ssl_sess_new_srv_cb(SSL *ssl, SSL_SESSION *sess)
3829{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02003830 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houcharde6060c52017-11-16 17:42:52 +01003831 struct server *s;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003832
Willy Tarreau07d94e42018-09-20 10:57:52 +02003833 s = __objt_server(conn->target);
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003834
Olivier Houcharde6060c52017-11-16 17:42:52 +01003835 if (!(s->ssl_ctx.options & SRV_SSL_O_NO_REUSE)) {
3836 int len;
3837 unsigned char *ptr;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003838
Olivier Houcharde6060c52017-11-16 17:42:52 +01003839 len = i2d_SSL_SESSION(sess, NULL);
3840 if (s->ssl_ctx.reused_sess[tid].ptr && s->ssl_ctx.reused_sess[tid].allocated_size >= len) {
3841 ptr = s->ssl_ctx.reused_sess[tid].ptr;
3842 } else {
3843 free(s->ssl_ctx.reused_sess[tid].ptr);
3844 ptr = s->ssl_ctx.reused_sess[tid].ptr = malloc(len);
3845 s->ssl_ctx.reused_sess[tid].allocated_size = len;
3846 }
3847 if (s->ssl_ctx.reused_sess[tid].ptr) {
3848 s->ssl_ctx.reused_sess[tid].size = i2d_SSL_SESSION(sess,
3849 &ptr);
3850 }
3851 } else {
3852 free(s->ssl_ctx.reused_sess[tid].ptr);
3853 s->ssl_ctx.reused_sess[tid].ptr = NULL;
3854 }
3855
3856 return 0;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003857}
3858
Olivier Houcharde6060c52017-11-16 17:42:52 +01003859
William Lallemanded0b5ad2017-10-30 19:36:36 +01003860/* SSL callback used on new session creation */
William Lallemand4f45bb92017-10-30 20:08:51 +01003861int sh_ssl_sess_new_cb(SSL *ssl, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003862{
3863 unsigned char encsess[SHSESS_MAX_DATA_LEN]; /* encoded session */
3864 unsigned char encid[SSL_MAX_SSL_SESSION_ID_LENGTH]; /* encoded id */
3865 unsigned char *p;
3866 int data_len;
Emeric Bruneb469652019-10-08 18:27:37 +02003867 unsigned int sid_length;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003868 const unsigned char *sid_data;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003869
3870 /* Session id is already stored in to key and session id is known
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05003871 * so we don't store it to keep size.
Emeric Bruneb469652019-10-08 18:27:37 +02003872 * note: SSL_SESSION_set1_id is using
3873 * a memcpy so we need to use a different pointer
3874 * than sid_data or sid_ctx_data to avoid valgrind
3875 * complaining.
William Lallemanded0b5ad2017-10-30 19:36:36 +01003876 */
3877
3878 sid_data = SSL_SESSION_get_id(sess, &sid_length);
Emeric Bruneb469652019-10-08 18:27:37 +02003879
3880 /* copy value in an other buffer */
3881 memcpy(encid, sid_data, sid_length);
3882
3883 /* pad with 0 */
3884 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH)
3885 memset(encid + sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH-sid_length);
3886
3887 /* force length to zero to avoid ASN1 encoding */
3888 SSL_SESSION_set1_id(sess, encid, 0);
3889
3890 /* force length to zero to avoid ASN1 encoding */
3891 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, 0);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003892
3893 /* check if buffer is large enough for the ASN1 encoded session */
3894 data_len = i2d_SSL_SESSION(sess, NULL);
3895 if (data_len > SHSESS_MAX_DATA_LEN)
3896 goto err;
3897
3898 p = encsess;
3899
3900 /* process ASN1 session encoding before the lock */
3901 i2d_SSL_SESSION(sess, &p);
3902
William Lallemanded0b5ad2017-10-30 19:36:36 +01003903
William Lallemanda3c77cf2017-10-30 23:44:40 +01003904 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003905 /* store to cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003906 sh_ssl_sess_store(encid, encsess, data_len);
William Lallemanda3c77cf2017-10-30 23:44:40 +01003907 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003908err:
3909 /* reset original length values */
Emeric Bruneb469652019-10-08 18:27:37 +02003910 SSL_SESSION_set1_id(sess, encid, sid_length);
3911 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003912
3913 return 0; /* do not increment session reference count */
3914}
3915
3916/* SSL callback used on lookup an existing session cause none found in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003917SSL_SESSION *sh_ssl_sess_get_cb(SSL *ssl, __OPENSSL_110_CONST__ unsigned char *key, int key_len, int *do_copy)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003918{
William Lallemand4f45bb92017-10-30 20:08:51 +01003919 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003920 unsigned char data[SHSESS_MAX_DATA_LEN], *p;
3921 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
William Lallemanded0b5ad2017-10-30 19:36:36 +01003922 SSL_SESSION *sess;
William Lallemand4f45bb92017-10-30 20:08:51 +01003923 struct shared_block *first;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003924
3925 global.shctx_lookups++;
3926
3927 /* allow the session to be freed automatically by openssl */
3928 *do_copy = 0;
3929
3930 /* tree key is zeros padded sessionid */
3931 if (key_len < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3932 memcpy(tmpkey, key, key_len);
3933 memset(tmpkey + key_len, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - key_len);
3934 key = tmpkey;
3935 }
3936
3937 /* lock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003938 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003939
3940 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003941 sh_ssl_sess = sh_ssl_sess_tree_lookup(key);
3942 if (!sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003943 /* no session found: unlock cache and exit */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003944 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003945 global.shctx_misses++;
3946 return NULL;
3947 }
3948
William Lallemand4f45bb92017-10-30 20:08:51 +01003949 /* sh_ssl_sess (shared_block->data) is at the end of shared_block */
3950 first = sh_ssl_sess_first_block(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003951
William Lallemand4f45bb92017-10-30 20:08:51 +01003952 shctx_row_data_get(ssl_shctx, first, data, sizeof(struct sh_ssl_sess_hdr), first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003953
William Lallemanda3c77cf2017-10-30 23:44:40 +01003954 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003955
3956 /* decode ASN1 session */
3957 p = data;
William Lallemand4f45bb92017-10-30 20:08:51 +01003958 sess = d2i_SSL_SESSION(NULL, (const unsigned char **)&p, first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003959 /* Reset session id and session id contenxt */
3960 if (sess) {
3961 SSL_SESSION_set1_id(sess, key, key_len);
3962 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
3963 }
3964
3965 return sess;
3966}
3967
William Lallemand4f45bb92017-10-30 20:08:51 +01003968
William Lallemanded0b5ad2017-10-30 19:36:36 +01003969/* SSL callback used to signal session is no more used in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003970void sh_ssl_sess_remove_cb(SSL_CTX *ctx, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003971{
William Lallemand4f45bb92017-10-30 20:08:51 +01003972 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003973 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
3974 unsigned int sid_length;
3975 const unsigned char *sid_data;
3976 (void)ctx;
3977
3978 sid_data = SSL_SESSION_get_id(sess, &sid_length);
3979 /* tree key is zeros padded sessionid */
3980 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3981 memcpy(tmpkey, sid_data, sid_length);
3982 memset(tmpkey+sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - sid_length);
3983 sid_data = tmpkey;
3984 }
3985
William Lallemanda3c77cf2017-10-30 23:44:40 +01003986 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003987
3988 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003989 sh_ssl_sess = sh_ssl_sess_tree_lookup(sid_data);
3990 if (sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003991 /* free session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003992 sh_ssl_sess_tree_delete(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003993 }
3994
3995 /* unlock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003996 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003997}
3998
3999/* Set session cache mode to server and disable openssl internal cache.
4000 * Set shared cache callbacks on an ssl context.
4001 * Shared context MUST be firstly initialized */
William Lallemand4f45bb92017-10-30 20:08:51 +01004002void ssl_set_shctx(SSL_CTX *ctx)
William Lallemanded0b5ad2017-10-30 19:36:36 +01004003{
4004 SSL_CTX_set_session_id_context(ctx, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
4005
4006 if (!ssl_shctx) {
4007 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
4008 return;
4009 }
4010
4011 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER |
4012 SSL_SESS_CACHE_NO_INTERNAL |
4013 SSL_SESS_CACHE_NO_AUTO_CLEAR);
4014
4015 /* Set callbacks */
William Lallemand4f45bb92017-10-30 20:08:51 +01004016 SSL_CTX_sess_set_new_cb(ctx, sh_ssl_sess_new_cb);
4017 SSL_CTX_sess_set_get_cb(ctx, sh_ssl_sess_get_cb);
4018 SSL_CTX_sess_set_remove_cb(ctx, sh_ssl_sess_remove_cb);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004019}
4020
William Lallemand8b453912019-11-21 15:48:10 +01004021/*
4022 * This function applies the SSL configuration on a SSL_CTX
4023 * It returns an error code and fills the <err> buffer
4024 */
4025int ssl_sock_prepare_ctx(struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf, SSL_CTX *ctx, char **err)
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004026{
4027 struct proxy *curproxy = bind_conf->frontend;
4028 int cfgerr = 0;
4029 int verify = SSL_VERIFY_NONE;
Willy Tarreau5d4cafb2018-01-04 18:55:19 +01004030 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004031 const char *conf_ciphers;
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004032#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004033 const char *conf_ciphersuites;
4034#endif
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004035 const char *conf_curves = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004036
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004037 if (ssl_conf) {
4038 struct tls_version_filter *conf_ssl_methods = &ssl_conf->ssl_methods;
4039 int i, min, max;
4040 int flags = MC_SSL_O_ALL;
4041
4042 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdet43664762017-08-09 18:26:20 +02004043 min = conf_ssl_methods->min ? conf_ssl_methods->min : bind_conf->ssl_conf.ssl_methods.min;
4044 max = conf_ssl_methods->max ? conf_ssl_methods->max : bind_conf->ssl_conf.ssl_methods.max;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004045 if (min)
4046 flags |= (methodVersions[min].flag - 1);
4047 if (max)
4048 flags |= ~((methodVersions[max].flag << 1) - 1);
4049 min = max = CONF_TLSV_NONE;
4050 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4051 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
4052 if (min)
4053 max = i;
4054 else
4055 min = max = i;
4056 }
4057 /* save real min/max */
4058 conf_ssl_methods->min = min;
4059 conf_ssl_methods->max = max;
4060 if (!min) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004061 memprintf(err, "%sProxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
4062 err && *err ? *err : "", bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004063 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004064 }
4065 }
4066
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004067 switch ((ssl_conf && ssl_conf->verify) ? ssl_conf->verify : bind_conf->ssl_conf.verify) {
Emeric Brun850efd52014-01-29 12:24:34 +01004068 case SSL_SOCK_VERIFY_NONE:
4069 verify = SSL_VERIFY_NONE;
4070 break;
4071 case SSL_SOCK_VERIFY_OPTIONAL:
4072 verify = SSL_VERIFY_PEER;
4073 break;
4074 case SSL_SOCK_VERIFY_REQUIRED:
4075 verify = SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
4076 break;
4077 }
4078 SSL_CTX_set_verify(ctx, verify, ssl_sock_bind_verifycbk);
4079 if (verify & SSL_VERIFY_PEER) {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004080 char *ca_file = (ssl_conf && ssl_conf->ca_file) ? ssl_conf->ca_file : bind_conf->ssl_conf.ca_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004081 char *ca_verify_file = (ssl_conf && ssl_conf->ca_verify_file) ? ssl_conf->ca_verify_file : bind_conf->ssl_conf.ca_verify_file;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004082 char *crl_file = (ssl_conf && ssl_conf->crl_file) ? ssl_conf->crl_file : bind_conf->ssl_conf.crl_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004083 if (ca_file || ca_verify_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004084 /* set CAfile to verify */
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004085 if (ca_file && !ssl_set_verify_locations_file(ctx, ca_file)) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004086 memprintf(err, "%sProxy '%s': unable to set CA file '%s' for bind '%s' at [%s:%d].\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01004087 err && *err ? *err : "", curproxy->id, ca_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004088 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004089 }
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004090 if (ca_verify_file && !ssl_set_verify_locations_file(ctx, ca_verify_file)) {
4091 memprintf(err, "%sProxy '%s': unable to set CA-no-names file '%s' for bind '%s' at [%s:%d].\n",
4092 err && *err ? *err : "", curproxy->id, ca_verify_file, bind_conf->arg, bind_conf->file, bind_conf->line);
4093 cfgerr |= ERR_ALERT | ERR_FATAL;
4094 }
4095 if (ca_file && !((ssl_conf && ssl_conf->no_ca_names) || bind_conf->ssl_conf.no_ca_names)) {
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004096 /* set CA names for client cert request, function returns void */
Emmanuel Hocdet129d3282019-10-24 18:08:51 +02004097 SSL_CTX_set_client_CA_list(ctx, SSL_dup_CA_list(ssl_get_client_ca_file(ca_file)));
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004098 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004099 }
Emeric Brun850efd52014-01-29 12:24:34 +01004100 else {
Tim Duesterhus93128532019-11-23 23:45:10 +01004101 memprintf(err, "%sProxy '%s': verify is enabled but no CA file specified for bind '%s' at [%s:%d].\n",
4102 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004103 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun850efd52014-01-29 12:24:34 +01004104 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004105#ifdef X509_V_FLAG_CRL_CHECK
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004106 if (crl_file) {
Emeric Brund94b3fe2012-09-20 18:23:56 +02004107 X509_STORE *store = SSL_CTX_get_cert_store(ctx);
4108
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004109 if (!ssl_set_cert_crl_file(store, crl_file)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004110 memprintf(err, "%sProxy '%s': unable to configure CRL file '%s' for bind '%s' at [%s:%d].\n",
4111 err && *err ? *err : "", curproxy->id, crl_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004112 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004113 }
Emeric Brun561e5742012-10-02 15:20:55 +02004114 else {
4115 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4116 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004117 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004118#endif
Emeric Brun644cde02012-12-14 11:21:13 +01004119 ERR_clear_error();
Emeric Brund94b3fe2012-09-20 18:23:56 +02004120 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004121#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
Nenad Merdanovic146defa2015-05-09 08:46:00 +02004122 if(bind_conf->keys_ref) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004123 if (!SSL_CTX_set_tlsext_ticket_key_cb(ctx, ssl_tlsext_ticket_key_cb)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004124 memprintf(err, "%sProxy '%s': unable to set callback for TLS ticket validation for bind '%s' at [%s:%d].\n",
4125 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004126 cfgerr |= ERR_ALERT | ERR_FATAL;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004127 }
4128 }
4129#endif
4130
William Lallemand4f45bb92017-10-30 20:08:51 +01004131 ssl_set_shctx(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004132 conf_ciphers = (ssl_conf && ssl_conf->ciphers) ? ssl_conf->ciphers : bind_conf->ssl_conf.ciphers;
4133 if (conf_ciphers &&
4134 !SSL_CTX_set_cipher_list(ctx, conf_ciphers)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004135 memprintf(err, "%sProxy '%s': unable to set SSL cipher list to '%s' for bind '%s' at [%s:%d].\n",
4136 err && *err ? *err : "", curproxy->id, conf_ciphers, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004137 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004138 }
4139
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004140#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004141 conf_ciphersuites = (ssl_conf && ssl_conf->ciphersuites) ? ssl_conf->ciphersuites : bind_conf->ssl_conf.ciphersuites;
4142 if (conf_ciphersuites &&
4143 !SSL_CTX_set_ciphersuites(ctx, conf_ciphersuites)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004144 memprintf(err, "%sProxy '%s': unable to set TLS 1.3 cipher suites to '%s' for bind '%s' at [%s:%d].\n",
4145 err && *err ? *err : "", curproxy->id, conf_ciphersuites, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004146 cfgerr |= ERR_ALERT | ERR_FATAL;
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004147 }
4148#endif
4149
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01004150#ifndef OPENSSL_NO_DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02004151 /* If tune.ssl.default-dh-param has not been set,
4152 neither has ssl-default-dh-file and no static DH
4153 params were in the certificate file. */
Willy Tarreauef934602016-12-22 23:12:01 +01004154 if (global_ssl.default_dh_param == 0 &&
Remi Gacogne47783ef2015-05-29 15:53:22 +02004155 global_dh == NULL &&
Remi Gacogne4f902b82015-05-28 16:23:00 +02004156 (ssl_dh_ptr_index == -1 ||
4157 SSL_CTX_get_ex_data(ctx, ssl_dh_ptr_index) == NULL)) {
Willy Tarreau3ba77d22020-05-08 09:31:18 +02004158 /* default to dh-param 2048 */
4159 global_ssl.default_dh_param = 2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004160 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004161
Willy Tarreauef934602016-12-22 23:12:01 +01004162 if (global_ssl.default_dh_param >= 1024) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004163 if (local_dh_1024 == NULL) {
4164 local_dh_1024 = ssl_get_dh_1024();
4165 }
Willy Tarreauef934602016-12-22 23:12:01 +01004166 if (global_ssl.default_dh_param >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004167 if (local_dh_2048 == NULL) {
4168 local_dh_2048 = ssl_get_dh_2048();
4169 }
Willy Tarreauef934602016-12-22 23:12:01 +01004170 if (global_ssl.default_dh_param >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004171 if (local_dh_4096 == NULL) {
4172 local_dh_4096 = ssl_get_dh_4096();
4173 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004174 }
4175 }
4176 }
4177#endif /* OPENSSL_NO_DH */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004178
Emeric Brunfc0421f2012-09-07 17:30:07 +02004179 SSL_CTX_set_info_callback(ctx, ssl_sock_infocbk);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004180#if HA_OPENSSL_VERSION_NUMBER >= 0x00907000L
Emeric Brun29f037d2014-04-25 19:05:36 +02004181 SSL_CTX_set_msg_callback(ctx, ssl_sock_msgcbk);
Willy Tarreau5cbe4ef2014-05-08 22:45:11 +02004182#endif
Emeric Brun29f037d2014-04-25 19:05:36 +02004183
Bernard Spil13c53f82018-02-15 13:34:58 +01004184#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004185 ssl_conf_cur = NULL;
4186 if (ssl_conf && ssl_conf->npn_str)
4187 ssl_conf_cur = ssl_conf;
4188 else if (bind_conf->ssl_conf.npn_str)
4189 ssl_conf_cur = &bind_conf->ssl_conf;
4190 if (ssl_conf_cur)
4191 SSL_CTX_set_next_protos_advertised_cb(ctx, ssl_sock_advertise_npn_protos, ssl_conf_cur);
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02004192#endif
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01004193#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004194 ssl_conf_cur = NULL;
4195 if (ssl_conf && ssl_conf->alpn_str)
4196 ssl_conf_cur = ssl_conf;
4197 else if (bind_conf->ssl_conf.alpn_str)
4198 ssl_conf_cur = &bind_conf->ssl_conf;
4199 if (ssl_conf_cur)
4200 SSL_CTX_set_alpn_select_cb(ctx, ssl_sock_advertise_alpn_protos, ssl_conf_cur);
Willy Tarreauab861d32013-04-02 02:30:41 +02004201#endif
Lukas Tribusd14b49c2019-11-24 18:20:40 +01004202#if ((HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL) || defined(LIBRESSL_VERSION_NUMBER))
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004203 conf_curves = (ssl_conf && ssl_conf->curves) ? ssl_conf->curves : bind_conf->ssl_conf.curves;
4204 if (conf_curves) {
4205 if (!SSL_CTX_set1_curves_list(ctx, conf_curves)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004206 memprintf(err, "%sProxy '%s': unable to set SSL curves list to '%s' for bind '%s' at [%s:%d].\n",
4207 err && *err ? *err : "", curproxy->id, conf_curves, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004208 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004209 }
Emmanuel Hocdeta52bb152017-03-20 11:11:49 +01004210 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004211 }
4212#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004213#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004214 if (!conf_curves) {
Emeric Brun2b58d042012-09-20 17:10:03 +02004215 int i;
4216 EC_KEY *ecdh;
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004217#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004218 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
Olivier Houchardc2aae742017-09-22 18:26:28 +02004219 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4220 NULL);
4221
4222 if (ecdhe == NULL) {
Eric Salama3c8bde82019-11-20 11:33:40 +01004223 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Olivier Houchardc2aae742017-09-22 18:26:28 +02004224 return cfgerr;
4225 }
4226#else
4227 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
4228 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4229 ECDHE_DEFAULT_CURVE);
4230#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004231
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004232 i = OBJ_sn2nid(ecdhe);
Emeric Brun2b58d042012-09-20 17:10:03 +02004233 if (!i || ((ecdh = EC_KEY_new_by_curve_name(i)) == NULL)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004234 memprintf(err, "%sProxy '%s': unable to set elliptic named curve to '%s' for bind '%s' at [%s:%d].\n",
4235 err && *err ? *err : "", curproxy->id, ecdhe, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004236 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun2b58d042012-09-20 17:10:03 +02004237 }
4238 else {
4239 SSL_CTX_set_tmp_ecdh(ctx, ecdh);
4240 EC_KEY_free(ecdh);
4241 }
4242 }
4243#endif
4244
Emeric Brunfc0421f2012-09-07 17:30:07 +02004245 return cfgerr;
4246}
4247
Evan Broderbe554312013-06-27 00:05:25 -07004248static int ssl_sock_srv_hostcheck(const char *pattern, const char *hostname)
4249{
4250 const char *pattern_wildcard, *pattern_left_label_end, *hostname_left_label_end;
4251 size_t prefixlen, suffixlen;
4252
4253 /* Trivial case */
4254 if (strcmp(pattern, hostname) == 0)
4255 return 1;
4256
Evan Broderbe554312013-06-27 00:05:25 -07004257 /* The rest of this logic is based on RFC 6125, section 6.4.3
4258 * (http://tools.ietf.org/html/rfc6125#section-6.4.3) */
4259
Emeric Bruna848dae2013-10-08 11:27:28 +02004260 pattern_wildcard = NULL;
4261 pattern_left_label_end = pattern;
4262 while (*pattern_left_label_end != '.') {
4263 switch (*pattern_left_label_end) {
4264 case 0:
4265 /* End of label not found */
4266 return 0;
4267 case '*':
4268 /* If there is more than one wildcards */
4269 if (pattern_wildcard)
4270 return 0;
4271 pattern_wildcard = pattern_left_label_end;
4272 break;
4273 }
4274 pattern_left_label_end++;
4275 }
4276
4277 /* If it's not trivial and there is no wildcard, it can't
4278 * match */
4279 if (!pattern_wildcard)
Evan Broderbe554312013-06-27 00:05:25 -07004280 return 0;
4281
4282 /* Make sure all labels match except the leftmost */
4283 hostname_left_label_end = strchr(hostname, '.');
4284 if (!hostname_left_label_end
4285 || strcmp(pattern_left_label_end, hostname_left_label_end) != 0)
4286 return 0;
4287
4288 /* Make sure the leftmost label of the hostname is long enough
4289 * that the wildcard can match */
Emeric Brun369da852013-10-08 11:39:35 +02004290 if (hostname_left_label_end - hostname < (pattern_left_label_end - pattern) - 1)
Evan Broderbe554312013-06-27 00:05:25 -07004291 return 0;
4292
4293 /* Finally compare the string on either side of the
4294 * wildcard */
4295 prefixlen = pattern_wildcard - pattern;
4296 suffixlen = pattern_left_label_end - (pattern_wildcard + 1);
Emeric Bruna848dae2013-10-08 11:27:28 +02004297 if ((prefixlen && (memcmp(pattern, hostname, prefixlen) != 0))
4298 || (suffixlen && (memcmp(pattern_wildcard + 1, hostname_left_label_end - suffixlen, suffixlen) != 0)))
Evan Broderbe554312013-06-27 00:05:25 -07004299 return 0;
4300
4301 return 1;
4302}
4303
4304static int ssl_sock_srv_verifycbk(int ok, X509_STORE_CTX *ctx)
4305{
4306 SSL *ssl;
4307 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004308 struct ssl_sock_ctx *ssl_ctx;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004309 const char *servername;
Willy Tarreau71d058c2017-07-26 20:09:56 +02004310 const char *sni;
Evan Broderbe554312013-06-27 00:05:25 -07004311
4312 int depth;
4313 X509 *cert;
4314 STACK_OF(GENERAL_NAME) *alt_names;
4315 int i;
4316 X509_NAME *cert_subject;
4317 char *str;
4318
4319 if (ok == 0)
4320 return ok;
4321
4322 ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02004323 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004324 ssl_ctx = conn->xprt_ctx;
Evan Broderbe554312013-06-27 00:05:25 -07004325
Willy Tarreauad92a9a2017-07-28 11:38:41 +02004326 /* We're checking if the provided hostnames match the desired one. The
4327 * desired hostname comes from the SNI we presented if any, or if not
4328 * provided then it may have been explicitly stated using a "verifyhost"
4329 * directive. If neither is set, we don't care about the name so the
4330 * verification is OK.
Willy Tarreau2ab88672017-07-05 18:23:03 +02004331 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004332 servername = SSL_get_servername(ssl_ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau71d058c2017-07-26 20:09:56 +02004333 sni = servername;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004334 if (!servername) {
Willy Tarreau07d94e42018-09-20 10:57:52 +02004335 servername = __objt_server(conn->target)->ssl_ctx.verify_host;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004336 if (!servername)
4337 return ok;
4338 }
Evan Broderbe554312013-06-27 00:05:25 -07004339
4340 /* We only need to verify the CN on the actual server cert,
4341 * not the indirect CAs */
4342 depth = X509_STORE_CTX_get_error_depth(ctx);
4343 if (depth != 0)
4344 return ok;
4345
4346 /* At this point, the cert is *not* OK unless we can find a
4347 * hostname match */
4348 ok = 0;
4349
4350 cert = X509_STORE_CTX_get_current_cert(ctx);
4351 /* It seems like this might happen if verify peer isn't set */
4352 if (!cert)
4353 return ok;
4354
4355 alt_names = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
4356 if (alt_names) {
4357 for (i = 0; !ok && i < sk_GENERAL_NAME_num(alt_names); i++) {
4358 GENERAL_NAME *name = sk_GENERAL_NAME_value(alt_names, i);
4359 if (name->type == GEN_DNS) {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004360#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Emeric Bruna33410c2013-09-17 15:47:48 +02004361 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.ia5) >= 0) {
4362#else
Evan Broderbe554312013-06-27 00:05:25 -07004363 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
Emeric Bruna33410c2013-09-17 15:47:48 +02004364#endif
Evan Broderbe554312013-06-27 00:05:25 -07004365 ok = ssl_sock_srv_hostcheck(str, servername);
4366 OPENSSL_free(str);
4367 }
4368 }
4369 }
Emeric Brun4ad50a42013-09-17 15:19:54 +02004370 sk_GENERAL_NAME_pop_free(alt_names, GENERAL_NAME_free);
Evan Broderbe554312013-06-27 00:05:25 -07004371 }
4372
4373 cert_subject = X509_get_subject_name(cert);
4374 i = -1;
4375 while (!ok && (i = X509_NAME_get_index_by_NID(cert_subject, NID_commonName, i)) != -1) {
4376 X509_NAME_ENTRY *entry = X509_NAME_get_entry(cert_subject, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02004377 ASN1_STRING *value;
4378 value = X509_NAME_ENTRY_get_data(entry);
4379 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Evan Broderbe554312013-06-27 00:05:25 -07004380 ok = ssl_sock_srv_hostcheck(str, servername);
4381 OPENSSL_free(str);
4382 }
4383 }
4384
Willy Tarreau71d058c2017-07-26 20:09:56 +02004385 /* report the mismatch and indicate if SNI was used or not */
4386 if (!ok && !conn->err_code)
4387 conn->err_code = sni ? CO_ER_SSL_MISMATCH_SNI : CO_ER_SSL_MISMATCH;
Evan Broderbe554312013-06-27 00:05:25 -07004388 return ok;
4389}
4390
Emeric Brun94324a42012-10-11 14:00:19 +02004391/* prepare ssl context from servers options. Returns an error count */
Willy Tarreau03209342016-12-22 17:08:28 +01004392int ssl_sock_prepare_srv_ctx(struct server *srv)
Emeric Brun94324a42012-10-11 14:00:19 +02004393{
Willy Tarreau03209342016-12-22 17:08:28 +01004394 struct proxy *curproxy = srv->proxy;
Emeric Brun94324a42012-10-11 14:00:19 +02004395 int cfgerr = 0;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004396 long options =
Emeric Brun94324a42012-10-11 14:00:19 +02004397 SSL_OP_ALL | /* all known workarounds for bugs */
4398 SSL_OP_NO_SSLv2 |
4399 SSL_OP_NO_COMPRESSION;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004400 long mode =
Emeric Brun94324a42012-10-11 14:00:19 +02004401 SSL_MODE_ENABLE_PARTIAL_WRITE |
4402 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01004403 SSL_MODE_RELEASE_BUFFERS |
4404 SSL_MODE_SMALL_BUFFERS;
Emeric Brun850efd52014-01-29 12:24:34 +01004405 int verify = SSL_VERIFY_NONE;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004406 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004407 struct tls_version_filter *conf_ssl_methods = &srv->ssl_ctx.methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004408 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004409 int flags = MC_SSL_O_ALL;
Emeric Brun94324a42012-10-11 14:00:19 +02004410
Thierry Fournier383085f2013-01-24 14:15:43 +01004411 /* Make sure openssl opens /dev/urandom before the chroot */
4412 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004413 ha_alert("OpenSSL random data generator initialization failed.\n");
Thierry Fournier383085f2013-01-24 14:15:43 +01004414 cfgerr++;
4415 }
4416
Willy Tarreaufce03112015-01-15 21:32:40 +01004417 /* Automatic memory computations need to know we use SSL there */
4418 global.ssl_used_backend = 1;
4419
4420 /* Initiate SSL context for current server */
Emeric Brun821bb9b2017-06-15 16:37:39 +02004421 if (!srv->ssl_ctx.reused_sess) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004422 if ((srv->ssl_ctx.reused_sess = calloc(1, global.nbthread*sizeof(*srv->ssl_ctx.reused_sess))) == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004423 ha_alert("Proxy '%s', server '%s' [%s:%d] out of memory.\n",
4424 curproxy->id, srv->id,
4425 srv->conf.file, srv->conf.line);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004426 cfgerr++;
4427 return cfgerr;
4428 }
4429 }
Christopher Fauletf61f33a2020-03-27 18:55:49 +01004430 if (srv->use_ssl == 1)
Emeric Brun94324a42012-10-11 14:00:19 +02004431 srv->xprt = &ssl_sock;
Emeric Brun94324a42012-10-11 14:00:19 +02004432
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004433 ctx = SSL_CTX_new(SSLv23_client_method());
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004434 if (!ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004435 ha_alert("config : %s '%s', server '%s': unable to allocate ssl context.\n",
4436 proxy_type_str(curproxy), curproxy->id,
4437 srv->id);
Emeric Brun94324a42012-10-11 14:00:19 +02004438 cfgerr++;
4439 return cfgerr;
4440 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004441
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004442 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01004443 ha_warning("config : %s '%s': no-sslv3/no-tlsv1x are ignored for server '%s'. "
4444 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4445 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004446 else
4447 flags = conf_ssl_methods->flags;
4448
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004449 /* Real min and max should be determinate with configuration and openssl's capabilities */
4450 if (conf_ssl_methods->min)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004451 flags |= (methodVersions[conf_ssl_methods->min].flag - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004452 if (conf_ssl_methods->max)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004453 flags |= ~((methodVersions[conf_ssl_methods->max].flag << 1) - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004454
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004455 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004456 min = max = CONF_TLSV_NONE;
4457 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004458 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004459 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004460 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004461 if (min) {
4462 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004463 ha_warning("config : %s '%s': SSL/TLS versions range not contiguous for server '%s'. "
4464 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4465 proxy_type_str(curproxy), curproxy->id, srv->id,
4466 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004467 hole = 0;
4468 }
4469 max = i;
4470 }
4471 else {
4472 min = max = i;
4473 }
4474 }
4475 else {
4476 if (min)
4477 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004478 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004479 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004480 ha_alert("config : %s '%s': all SSL/TLS versions are disabled for server '%s'.\n",
4481 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004482 cfgerr += 1;
4483 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004484
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004485#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004486 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08004487 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004488 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004489 methodVersions[min].ctx_set_version(ctx, SET_CLIENT);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004490 else
4491 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4492 if (flags & methodVersions[i].flag)
4493 options |= methodVersions[i].option;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004494#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004495 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004496 methodVersions[min].ctx_set_version(ctx, SET_MIN);
4497 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004498#endif
4499
4500 if (srv->ssl_ctx.options & SRV_SSL_O_NO_TLS_TICKETS)
4501 options |= SSL_OP_NO_TICKET;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004502 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004503
Willy Tarreau5db847a2019-05-09 14:13:35 +02004504#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004505 if (global_ssl.async)
4506 mode |= SSL_MODE_ASYNC;
4507#endif
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004508 SSL_CTX_set_mode(ctx, mode);
4509 srv->ssl_ctx.ctx = ctx;
4510
Emeric Bruna7aa3092012-10-26 12:58:00 +02004511 if (srv->ssl_ctx.client_crt) {
4512 if (SSL_CTX_use_PrivateKey_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt, SSL_FILETYPE_PEM) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004513 ha_alert("config : %s '%s', server '%s': unable to load SSL private key from PEM file '%s'.\n",
4514 proxy_type_str(curproxy), curproxy->id,
4515 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004516 cfgerr++;
4517 }
4518 else if (SSL_CTX_use_certificate_chain_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004519 ha_alert("config : %s '%s', server '%s': unable to load ssl certificate from PEM file '%s'.\n",
4520 proxy_type_str(curproxy), curproxy->id,
4521 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004522 cfgerr++;
4523 }
4524 else if (SSL_CTX_check_private_key(srv->ssl_ctx.ctx) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004525 ha_alert("config : %s '%s', server '%s': inconsistencies between private key and certificate loaded from PEM file '%s'.\n",
4526 proxy_type_str(curproxy), curproxy->id,
4527 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004528 cfgerr++;
4529 }
4530 }
Emeric Brun94324a42012-10-11 14:00:19 +02004531
Emeric Brun850efd52014-01-29 12:24:34 +01004532 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
4533 verify = SSL_VERIFY_PEER;
Emeric Brun850efd52014-01-29 12:24:34 +01004534 switch (srv->ssl_ctx.verify) {
4535 case SSL_SOCK_VERIFY_NONE:
4536 verify = SSL_VERIFY_NONE;
4537 break;
4538 case SSL_SOCK_VERIFY_REQUIRED:
4539 verify = SSL_VERIFY_PEER;
4540 break;
4541 }
Evan Broderbe554312013-06-27 00:05:25 -07004542 SSL_CTX_set_verify(srv->ssl_ctx.ctx,
Emeric Brun850efd52014-01-29 12:24:34 +01004543 verify,
Willy Tarreau2ab88672017-07-05 18:23:03 +02004544 (srv->ssl_ctx.verify_host || (verify & SSL_VERIFY_PEER)) ? ssl_sock_srv_verifycbk : NULL);
Emeric Brun850efd52014-01-29 12:24:34 +01004545 if (verify & SSL_VERIFY_PEER) {
Emeric Brunef42d922012-10-11 16:11:36 +02004546 if (srv->ssl_ctx.ca_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004547 /* set CAfile to verify */
4548 if (!ssl_set_verify_locations_file(srv->ssl_ctx.ctx, srv->ssl_ctx.ca_file)) {
4549 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to set CA file '%s'.\n",
Christopher Faulet767a84b2017-11-24 16:50:31 +01004550 curproxy->id, srv->id,
4551 srv->conf.file, srv->conf.line, srv->ssl_ctx.ca_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004552 cfgerr++;
4553 }
4554 }
Emeric Brun850efd52014-01-29 12:24:34 +01004555 else {
4556 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
Christopher Faulet767a84b2017-11-24 16:50:31 +01004557 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled by default but no CA file specified. If you're running on a LAN where you're certain to trust the server's certificate, please set an explicit 'verify none' statement on the 'server' line, or use 'ssl-server-verify none' in the global section to disable server-side verifications by default.\n",
4558 curproxy->id, srv->id,
4559 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004560 else
Christopher Faulet767a84b2017-11-24 16:50:31 +01004561 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled but no CA file specified.\n",
4562 curproxy->id, srv->id,
4563 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004564 cfgerr++;
4565 }
Emeric Brunef42d922012-10-11 16:11:36 +02004566#ifdef X509_V_FLAG_CRL_CHECK
4567 if (srv->ssl_ctx.crl_file) {
4568 X509_STORE *store = SSL_CTX_get_cert_store(srv->ssl_ctx.ctx);
4569
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004570 if (!ssl_set_cert_crl_file(store, srv->ssl_ctx.crl_file)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004571 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to configure CRL file '%s'.\n",
4572 curproxy->id, srv->id,
4573 srv->conf.file, srv->conf.line, srv->ssl_ctx.crl_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004574 cfgerr++;
4575 }
4576 else {
4577 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4578 }
4579 }
4580#endif
4581 }
4582
Olivier Houchardbd84ac82017-11-03 13:43:35 +01004583 SSL_CTX_set_session_cache_mode(srv->ssl_ctx.ctx, SSL_SESS_CACHE_CLIENT |
4584 SSL_SESS_CACHE_NO_INTERNAL_STORE);
4585 SSL_CTX_sess_set_new_cb(srv->ssl_ctx.ctx, ssl_sess_new_srv_cb);
Emeric Brun94324a42012-10-11 14:00:19 +02004586 if (srv->ssl_ctx.ciphers &&
4587 !SSL_CTX_set_cipher_list(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphers)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004588 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set SSL cipher list to '%s'.\n",
4589 curproxy->id, srv->id,
4590 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphers);
Emeric Brun94324a42012-10-11 14:00:19 +02004591 cfgerr++;
4592 }
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004593
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004594#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004595 if (srv->ssl_ctx.ciphersuites &&
Pierre Cheynierbc34cd12019-03-21 16:15:47 +00004596 !SSL_CTX_set_ciphersuites(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphersuites)) {
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004597 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set TLS 1.3 cipher suites to '%s'.\n",
4598 curproxy->id, srv->id,
4599 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphersuites);
4600 cfgerr++;
4601 }
4602#endif
Olivier Houchardc7566002018-11-20 23:33:50 +01004603#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
4604 if (srv->ssl_ctx.npn_str)
4605 SSL_CTX_set_next_proto_select_cb(ctx, ssl_sock_srv_select_protos, srv);
4606#endif
4607#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4608 if (srv->ssl_ctx.alpn_str)
4609 SSL_CTX_set_alpn_protos(ctx, (unsigned char *)srv->ssl_ctx.alpn_str, srv->ssl_ctx.alpn_len);
4610#endif
4611
Emeric Brun94324a42012-10-11 14:00:19 +02004612
4613 return cfgerr;
4614}
4615
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004616/* Walks down the two trees in bind_conf and prepares all certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004617 * be NULL, in which case nothing is done. Returns the number of errors
4618 * encountered.
4619 */
Willy Tarreau03209342016-12-22 17:08:28 +01004620int ssl_sock_prepare_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004621{
4622 struct ebmb_node *node;
4623 struct sni_ctx *sni;
4624 int err = 0;
William Lallemand8b453912019-11-21 15:48:10 +01004625 int errcode = 0;
4626 char *errmsg = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004627
Willy Tarreaufce03112015-01-15 21:32:40 +01004628 /* Automatic memory computations need to know we use SSL there */
4629 global.ssl_used_frontend = 1;
4630
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004631 /* Make sure openssl opens /dev/urandom before the chroot */
4632 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004633 ha_alert("OpenSSL random data generator initialization failed.\n");
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004634 err++;
4635 }
4636 /* Create initial_ctx used to start the ssl connection before do switchctx */
4637 if (!bind_conf->initial_ctx) {
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004638 err += ssl_sock_initial_ctx(bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004639 /* It should not be necessary to call this function, but it's
4640 necessary first to check and move all initialisation related
4641 to initial_ctx in ssl_sock_initial_ctx. */
William Lallemand8b453912019-11-21 15:48:10 +01004642 errcode |= ssl_sock_prepare_ctx(bind_conf, NULL, bind_conf->initial_ctx, &errmsg);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004643 }
Emeric Brun0bed9942014-10-30 19:25:24 +01004644 if (bind_conf->default_ctx)
William Lallemand8b453912019-11-21 15:48:10 +01004645 errcode |= ssl_sock_prepare_ctx(bind_conf, bind_conf->default_ssl_conf, bind_conf->default_ctx, &errmsg);
Emeric Brun0bed9942014-10-30 19:25:24 +01004646
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004647 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004648 while (node) {
4649 sni = ebmb_entry(node, struct sni_ctx, name);
Emeric Brun0bed9942014-10-30 19:25:24 +01004650 if (!sni->order && sni->ctx != bind_conf->default_ctx)
4651 /* only initialize the CTX on its first occurrence and
4652 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004653 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004654 node = ebmb_next(node);
4655 }
4656
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004657 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004658 while (node) {
4659 sni = ebmb_entry(node, struct sni_ctx, name);
William Lallemand8b453912019-11-21 15:48:10 +01004660 if (!sni->order && sni->ctx != bind_conf->default_ctx) {
Emeric Brun0bed9942014-10-30 19:25:24 +01004661 /* only initialize the CTX on its first occurrence and
4662 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004663 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
4664 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004665 node = ebmb_next(node);
4666 }
William Lallemand8b453912019-11-21 15:48:10 +01004667
4668 if (errcode & ERR_WARN) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004669 ha_warning("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004670 } else if (errcode & ERR_CODE) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004671 ha_alert("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004672 err++;
4673 }
4674
4675 free(errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004676 return err;
4677}
4678
Willy Tarreau55d37912016-12-21 23:38:39 +01004679/* Prepares all the contexts for a bind_conf and allocates the shared SSL
4680 * context if needed. Returns < 0 on error, 0 on success. The warnings and
4681 * alerts are directly emitted since the rest of the stack does it below.
4682 */
4683int ssl_sock_prepare_bind_conf(struct bind_conf *bind_conf)
4684{
4685 struct proxy *px = bind_conf->frontend;
4686 int alloc_ctx;
4687 int err;
4688
4689 if (!bind_conf->is_ssl) {
4690 if (bind_conf->default_ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004691 ha_warning("Proxy '%s': A certificate was specified but SSL was not enabled on bind '%s' at [%s:%d] (use 'ssl').\n",
4692 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Willy Tarreau55d37912016-12-21 23:38:39 +01004693 }
4694 return 0;
4695 }
4696 if (!bind_conf->default_ctx) {
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004697 if (bind_conf->strict_sni && !bind_conf->generate_certs) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004698 ha_warning("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d], ssl connections will fail (use 'crt').\n",
4699 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004700 }
4701 else {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004702 ha_alert("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d] (use 'crt').\n",
4703 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004704 return -1;
4705 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004706 }
William Lallemandc61c0b32017-12-04 18:46:39 +01004707 if (!ssl_shctx && global.tune.sslcachesize) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004708 alloc_ctx = shctx_init(&ssl_shctx, global.tune.sslcachesize,
Frédéric Lécailleb7838af2018-10-22 16:21:39 +02004709 sizeof(struct sh_ssl_sess_hdr) + SHSESS_BLOCK_MIN_SIZE, -1,
William Lallemandc3cd35f2017-11-28 11:04:43 +01004710 sizeof(*sh_ssl_sess_tree),
4711 ((global.nbthread > 1) || (!global_ssl.private_cache && (global.nbproc > 1))) ? 1 : 0);
Frédéric Lécaille4c8aa112018-10-25 20:22:46 +02004712 if (alloc_ctx <= 0) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004713 if (alloc_ctx == SHCTX_E_INIT_LOCK)
4714 ha_alert("Unable to initialize the lock for the shared SSL session cache. You can retry using the global statement 'tune.ssl.force-private-cache' but it could increase CPU usage due to renegotiations if nbproc > 1.\n");
4715 else
4716 ha_alert("Unable to allocate SSL session cache.\n");
4717 return -1;
4718 }
4719 /* free block callback */
4720 ssl_shctx->free_block = sh_ssl_sess_free_blocks;
4721 /* init the root tree within the extra space */
4722 sh_ssl_sess_tree = (void *)ssl_shctx + sizeof(struct shared_context);
4723 *sh_ssl_sess_tree = EB_ROOT_UNIQUE;
Willy Tarreau55d37912016-12-21 23:38:39 +01004724 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004725 err = 0;
4726 /* initialize all certificate contexts */
4727 err += ssl_sock_prepare_all_ctx(bind_conf);
4728
4729 /* initialize CA variables if the certificates generation is enabled */
4730 err += ssl_sock_load_ca(bind_conf);
4731
4732 return -err;
4733}
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004734
4735/* release ssl context allocated for servers. */
4736void ssl_sock_free_srv_ctx(struct server *srv)
4737{
Olivier Houchardc7566002018-11-20 23:33:50 +01004738#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4739 if (srv->ssl_ctx.alpn_str)
4740 free(srv->ssl_ctx.alpn_str);
4741#endif
Lukas Tribusda95fd92018-11-25 13:21:27 +01004742#ifdef OPENSSL_NPN_NEGOTIATED
Olivier Houchardc7566002018-11-20 23:33:50 +01004743 if (srv->ssl_ctx.npn_str)
4744 free(srv->ssl_ctx.npn_str);
Lukas Tribus7706b852018-11-26 22:57:17 +01004745#endif
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004746 if (srv->ssl_ctx.ctx)
4747 SSL_CTX_free(srv->ssl_ctx.ctx);
4748}
4749
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004750/* Walks down the two trees in bind_conf and frees all the certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004751 * be NULL, in which case nothing is done. The default_ctx is nullified too.
4752 */
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004753void ssl_sock_free_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004754{
4755 struct ebmb_node *node, *back;
4756 struct sni_ctx *sni;
4757
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004758 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004759 while (node) {
4760 sni = ebmb_entry(node, struct sni_ctx, name);
4761 back = ebmb_next(node);
4762 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004763 SSL_CTX_free(sni->ctx);
4764 if (!sni->order) { /* only free the CTX conf on its first occurrence */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004765 ssl_sock_free_ssl_conf(sni->conf);
4766 free(sni->conf);
4767 sni->conf = NULL;
4768 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004769 free(sni);
4770 node = back;
4771 }
4772
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004773 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004774 while (node) {
4775 sni = ebmb_entry(node, struct sni_ctx, name);
4776 back = ebmb_next(node);
4777 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004778 SSL_CTX_free(sni->ctx);
4779 if (!sni->order) { /* only free the SSL conf its first occurrence */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004780 ssl_sock_free_ssl_conf(sni->conf);
4781 free(sni->conf);
4782 sni->conf = NULL;
4783 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004784 free(sni);
4785 node = back;
4786 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004787 SSL_CTX_free(bind_conf->initial_ctx);
4788 bind_conf->initial_ctx = NULL;
William Lallemand02e19a52020-04-08 16:11:26 +02004789 SSL_CTX_free(bind_conf->default_ctx);
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004790 bind_conf->default_ctx = NULL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004791 bind_conf->default_ssl_conf = NULL;
Emeric Brune1f38db2012-09-03 20:36:47 +02004792}
4793
Willy Tarreau795cdab2016-12-22 17:30:54 +01004794/* Destroys all the contexts for a bind_conf. This is used during deinit(). */
4795void ssl_sock_destroy_bind_conf(struct bind_conf *bind_conf)
4796{
4797 ssl_sock_free_ca(bind_conf);
4798 ssl_sock_free_all_ctx(bind_conf);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004799 ssl_sock_free_ssl_conf(&bind_conf->ssl_conf);
Willy Tarreau795cdab2016-12-22 17:30:54 +01004800 free(bind_conf->ca_sign_file);
4801 free(bind_conf->ca_sign_pass);
Willy Tarreau17b4aa12018-07-17 10:05:32 +02004802 if (bind_conf->keys_ref && !--bind_conf->keys_ref->refcount) {
Willy Tarreau795cdab2016-12-22 17:30:54 +01004803 free(bind_conf->keys_ref->filename);
4804 free(bind_conf->keys_ref->tlskeys);
4805 LIST_DEL(&bind_conf->keys_ref->list);
4806 free(bind_conf->keys_ref);
4807 }
4808 bind_conf->keys_ref = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004809 bind_conf->ca_sign_pass = NULL;
4810 bind_conf->ca_sign_file = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004811}
4812
Christopher Faulet31af49d2015-06-09 17:29:50 +02004813/* Load CA cert file and private key used to generate certificates */
4814int
Willy Tarreau03209342016-12-22 17:08:28 +01004815ssl_sock_load_ca(struct bind_conf *bind_conf)
Christopher Faulet31af49d2015-06-09 17:29:50 +02004816{
Willy Tarreau03209342016-12-22 17:08:28 +01004817 struct proxy *px = bind_conf->frontend;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004818 FILE *fp;
4819 X509 *cacert = NULL;
4820 EVP_PKEY *capkey = NULL;
4821 int err = 0;
4822
Christopher Fauletf8bb0ce2017-09-15 09:52:49 +02004823 if (!bind_conf->generate_certs)
Christopher Faulet31af49d2015-06-09 17:29:50 +02004824 return err;
4825
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01004826#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02004827 if (global_ssl.ctx_cache) {
Willy Tarreauef934602016-12-22 23:12:01 +01004828 ssl_ctx_lru_tree = lru64_new(global_ssl.ctx_cache);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004829 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02004830 ssl_ctx_lru_seed = (unsigned int)time(NULL);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004831 ssl_ctx_serial = now_ms;
Willy Tarreaua84c2672015-10-09 12:10:13 +02004832#endif
Christopher Fauletd2cab922015-07-28 16:03:47 +02004833
Christopher Faulet31af49d2015-06-09 17:29:50 +02004834 if (!bind_conf->ca_sign_file) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004835 ha_alert("Proxy '%s': cannot enable certificate generation, "
4836 "no CA certificate File configured at [%s:%d].\n",
4837 px->id, bind_conf->file, bind_conf->line);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004838 goto load_error;
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004839 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004840
4841 /* read in the CA certificate */
4842 if (!(fp = fopen(bind_conf->ca_sign_file, "r"))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004843 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d].\n",
4844 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004845 goto load_error;
4846 }
4847 if (!(cacert = PEM_read_X509(fp, NULL, NULL, NULL))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004848 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d].\n",
4849 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004850 goto read_error;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004851 }
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004852 rewind(fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004853 if (!(capkey = PEM_read_PrivateKey(fp, NULL, NULL, bind_conf->ca_sign_pass))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004854 ha_alert("Proxy '%s': Failed to read CA private key file '%s' at [%s:%d].\n",
4855 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004856 goto read_error;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004857 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004858
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004859 fclose (fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004860 bind_conf->ca_sign_cert = cacert;
4861 bind_conf->ca_sign_pkey = capkey;
4862 return err;
4863
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004864 read_error:
4865 fclose (fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004866 if (capkey) EVP_PKEY_free(capkey);
4867 if (cacert) X509_free(cacert);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004868 load_error:
4869 bind_conf->generate_certs = 0;
4870 err++;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004871 return err;
4872}
4873
4874/* Release CA cert and private key used to generate certificated */
4875void
4876ssl_sock_free_ca(struct bind_conf *bind_conf)
4877{
Christopher Faulet31af49d2015-06-09 17:29:50 +02004878 if (bind_conf->ca_sign_pkey)
4879 EVP_PKEY_free(bind_conf->ca_sign_pkey);
4880 if (bind_conf->ca_sign_cert)
4881 X509_free(bind_conf->ca_sign_cert);
Willy Tarreau94ff03a2016-12-22 17:57:46 +01004882 bind_conf->ca_sign_pkey = NULL;
4883 bind_conf->ca_sign_cert = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004884}
4885
Emeric Brun46591952012-05-18 15:47:34 +02004886/*
4887 * This function is called if SSL * context is not yet allocated. The function
4888 * is designed to be called before any other data-layer operation and sets the
4889 * handshake flag on the connection. It is safe to call it multiple times.
4890 * It returns 0 on success and -1 in error case.
4891 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004892static int ssl_sock_init(struct connection *conn, void **xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02004893{
Olivier Houchard66ab4982019-02-26 18:37:15 +01004894 struct ssl_sock_ctx *ctx;
Emeric Brun46591952012-05-18 15:47:34 +02004895 /* already initialized */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004896 if (*xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02004897 return 0;
4898
Willy Tarreau3c728722014-01-23 13:50:42 +01004899 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02004900 return 0;
4901
Olivier Houchard66ab4982019-02-26 18:37:15 +01004902 ctx = pool_alloc(ssl_sock_ctx_pool);
4903 if (!ctx) {
4904 conn->err_code = CO_ER_SSL_NO_MEM;
4905 return -1;
4906 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004907 ctx->wait_event.tasklet = tasklet_new();
4908 if (!ctx->wait_event.tasklet) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02004909 conn->err_code = CO_ER_SSL_NO_MEM;
4910 pool_free(ssl_sock_ctx_pool, ctx);
4911 return -1;
4912 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004913 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
4914 ctx->wait_event.tasklet->context = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004915 ctx->wait_event.events = 0;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01004916 ctx->sent_early_data = 0;
Olivier Houchard54907bb2019-12-19 15:02:39 +01004917 ctx->early_buf = BUF_NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02004918 ctx->conn = conn;
Willy Tarreau113d52b2020-01-10 09:20:26 +01004919 ctx->subs = NULL;
Emeric Brun5762a0d2019-09-06 15:36:02 +02004920 ctx->xprt_st = 0;
4921 ctx->xprt_ctx = NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02004922
4923 /* Only work with sockets for now, this should be adapted when we'll
4924 * add QUIC support.
4925 */
4926 ctx->xprt = xprt_get(XPRT_RAW);
Olivier Houchard19afb272019-05-23 18:24:07 +02004927 if (ctx->xprt->init) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02004928 if (ctx->xprt->init(conn, &ctx->xprt_ctx) != 0)
4929 goto err;
Olivier Houchard19afb272019-05-23 18:24:07 +02004930 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01004931
Willy Tarreau20879a02012-12-03 16:32:10 +01004932 if (global.maxsslconn && sslconns >= global.maxsslconn) {
4933 conn->err_code = CO_ER_SSL_TOO_MANY;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004934 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01004935 }
Willy Tarreau403edff2012-09-06 11:58:37 +02004936
Emeric Brun46591952012-05-18 15:47:34 +02004937 /* If it is in client mode initiate SSL session
4938 in connect state otherwise accept state */
Willy Tarreau3fdb3662012-11-12 00:42:33 +01004939 if (objt_server(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004940 int may_retry = 1;
4941
4942 retry_connect:
Emeric Brun46591952012-05-18 15:47:34 +02004943 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004944 ctx->ssl = SSL_new(__objt_server(conn->target)->ssl_ctx.ctx);
4945 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004946 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004947 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004948 goto retry_connect;
4949 }
Willy Tarreau20879a02012-12-03 16:32:10 +01004950 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004951 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01004952 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02004953 ctx->bio = BIO_new(ha_meth);
4954 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01004955 SSL_free(ctx->ssl);
4956 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004957 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004958 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004959 goto retry_connect;
4960 }
Emeric Brun55476152014-11-12 17:35:37 +01004961 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004962 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01004963 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02004964 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02004965 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02004966
Evan Broderbe554312013-06-27 00:05:25 -07004967 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004968 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
4969 SSL_free(ctx->ssl);
4970 ctx->ssl = NULL;
Emeric Brun55476152014-11-12 17:35:37 +01004971 conn->xprt_ctx = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004972 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004973 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004974 goto retry_connect;
4975 }
Emeric Brun55476152014-11-12 17:35:37 +01004976 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004977 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01004978 }
4979
Olivier Houchard66ab4982019-02-26 18:37:15 +01004980 SSL_set_connect_state(ctx->ssl);
Willy Tarreau07d94e42018-09-20 10:57:52 +02004981 if (__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
4982 const unsigned char *ptr = __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr;
4983 SSL_SESSION *sess = d2i_SSL_SESSION(NULL, &ptr, __objt_server(conn->target)->ssl_ctx.reused_sess[tid].size);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004984 if (sess && !SSL_set_session(ctx->ssl, sess)) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004985 SSL_SESSION_free(sess);
Willy Tarreau07d94e42018-09-20 10:57:52 +02004986 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
4987 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Olivier Houcharde6060c52017-11-16 17:42:52 +01004988 } else if (sess) {
4989 SSL_SESSION_free(sess);
Emeric Brun55476152014-11-12 17:35:37 +01004990 }
4991 }
Evan Broderbe554312013-06-27 00:05:25 -07004992
Emeric Brun46591952012-05-18 15:47:34 +02004993 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02004994 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Willy Tarreau403edff2012-09-06 11:58:37 +02004995
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01004996 _HA_ATOMIC_ADD(&sslconns, 1);
4997 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004998 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004999 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005000 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02005001 return 0;
5002 }
Willy Tarreau3fdb3662012-11-12 00:42:33 +01005003 else if (objt_listener(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005004 int may_retry = 1;
5005
5006 retry_accept:
Emeric Brun46591952012-05-18 15:47:34 +02005007 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005008 ctx->ssl = SSL_new(__objt_listener(conn->target)->bind_conf->initial_ctx);
5009 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005010 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005011 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005012 goto retry_accept;
5013 }
Willy Tarreau20879a02012-12-03 16:32:10 +01005014 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005015 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01005016 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005017 ctx->bio = BIO_new(ha_meth);
5018 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01005019 SSL_free(ctx->ssl);
5020 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005021 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005022 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005023 goto retry_accept;
5024 }
Emeric Brun55476152014-11-12 17:35:37 +01005025 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005026 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005027 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005028 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02005029 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02005030
Emeric Brune1f38db2012-09-03 20:36:47 +02005031 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005032 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
5033 SSL_free(ctx->ssl);
5034 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005035 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005036 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005037 goto retry_accept;
5038 }
Emeric Brun55476152014-11-12 17:35:37 +01005039 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005040 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005041 }
5042
Frédéric Lécaille3139c1b2020-01-24 14:56:18 +01005043#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5044 if (__objt_listener(conn->target)->bind_conf->ssl_conf.early_data) {
5045 b_alloc(&ctx->early_buf);
5046 SSL_set_max_early_data(ctx->ssl,
5047 /* Only allow early data if we managed to allocate
5048 * a buffer.
5049 */
5050 (!b_is_null(&ctx->early_buf)) ?
5051 global.tune.bufsize - global.tune.maxrewrite : 0);
5052 }
5053#endif
5054
Olivier Houchard66ab4982019-02-26 18:37:15 +01005055 SSL_set_accept_state(ctx->ssl);
Emeric Brune1f38db2012-09-03 20:36:47 +02005056
Emeric Brun46591952012-05-18 15:47:34 +02005057 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02005058 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005059#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005060 conn->flags |= CO_FL_EARLY_SSL_HS;
5061#endif
Willy Tarreau403edff2012-09-06 11:58:37 +02005062
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005063 _HA_ATOMIC_ADD(&sslconns, 1);
5064 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005065 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005066 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005067 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02005068 return 0;
5069 }
5070 /* don't know how to handle such a target */
Willy Tarreau20879a02012-12-03 16:32:10 +01005071 conn->err_code = CO_ER_SSL_NO_TARGET;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005072err:
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005073 if (ctx && ctx->wait_event.tasklet)
5074 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005075 pool_free(ssl_sock_ctx_pool, ctx);
Emeric Brun46591952012-05-18 15:47:34 +02005076 return -1;
5077}
5078
5079
5080/* This is the callback which is used when an SSL handshake is pending. It
5081 * updates the FD status if it wants some polling before being called again.
5082 * It returns 0 if it fails in a fatal way or needs to poll to go further,
5083 * otherwise it returns non-zero and removes itself from the connection's
5084 * flags (the bit is provided in <flag> by the caller).
5085 */
Olivier Houchard000694c2019-05-23 14:45:12 +02005086static int ssl_sock_handshake(struct connection *conn, unsigned int flag)
Emeric Brun46591952012-05-18 15:47:34 +02005087{
Olivier Houchard66ab4982019-02-26 18:37:15 +01005088 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005089 int ret;
5090
Willy Tarreau3c728722014-01-23 13:50:42 +01005091 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02005092 return 0;
5093
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02005094 if (!conn->xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005095 goto out_error;
5096
Willy Tarreau5db847a2019-05-09 14:13:35 +02005097#if HA_OPENSSL_VERSION_NUMBER >= 0x10101000L
Olivier Houchardc2aae742017-09-22 18:26:28 +02005098 /*
5099 * Check if we have early data. If we do, we have to read them
5100 * before SSL_do_handshake() is called, And there's no way to
5101 * detect early data, except to try to read them
5102 */
5103 if (conn->flags & CO_FL_EARLY_SSL_HS) {
Olivier Houchard54907bb2019-12-19 15:02:39 +01005104 size_t read_data = 0;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005105
Olivier Houchard54907bb2019-12-19 15:02:39 +01005106 while (1) {
5107 ret = SSL_read_early_data(ctx->ssl,
5108 b_tail(&ctx->early_buf), b_room(&ctx->early_buf),
5109 &read_data);
5110 if (ret == SSL_READ_EARLY_DATA_ERROR)
5111 goto check_error;
5112 if (read_data > 0) {
5113 conn->flags |= CO_FL_EARLY_DATA;
5114 b_add(&ctx->early_buf, read_data);
5115 }
5116 if (ret == SSL_READ_EARLY_DATA_FINISH) {
5117 conn->flags &= ~CO_FL_EARLY_SSL_HS;
5118 if (!b_data(&ctx->early_buf))
5119 b_free(&ctx->early_buf);
5120 break;
5121 }
5122 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005123 }
5124#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005125 /* If we use SSL_do_handshake to process a reneg initiated by
5126 * the remote peer, it sometimes returns SSL_ERROR_SSL.
5127 * Usually SSL_write and SSL_read are used and process implicitly
5128 * the reneg handshake.
5129 * Here we use SSL_peek as a workaround for reneg.
5130 */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005131 if (!(conn->flags & CO_FL_WAIT_L6_CONN) && SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005132 char c;
5133
Olivier Houchard66ab4982019-02-26 18:37:15 +01005134 ret = SSL_peek(ctx->ssl, &c, 1);
Emeric Brun674b7432012-11-08 19:21:55 +01005135 if (ret <= 0) {
5136 /* handshake may have not been completed, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005137 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005138
Emeric Brun674b7432012-11-08 19:21:55 +01005139 if (ret == SSL_ERROR_WANT_WRITE) {
5140 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005141 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005142 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005143 return 0;
5144 }
5145 else if (ret == SSL_ERROR_WANT_READ) {
5146 /* handshake may have been completed but we have
5147 * no more data to read.
5148 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005149 if (!SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005150 ret = 1;
5151 goto reneg_ok;
5152 }
5153 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005154 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005155 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005156 return 0;
5157 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005158#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005159 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005160 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005161 return 0;
5162 }
5163#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005164 else if (ret == SSL_ERROR_SYSCALL) {
5165 /* if errno is null, then connection was successfully established */
5166 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5167 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Willy Tarreau20879a02012-12-03 16:32:10 +01005168 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005169#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5170 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005171 conn->err_code = CO_ER_SSL_HANDSHAKE;
5172#else
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005173 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005174#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005175 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005176 OSSL_HANDSHAKE_STATE state = SSL_get_state((SSL *)ctx->ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005177 empty_handshake = state == TLS_ST_BEFORE;
5178#else
Lukas Tribus49799162019-07-08 14:29:15 +02005179 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5180 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005181#endif
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005182 if (empty_handshake) {
Emeric Brun29f037d2014-04-25 19:05:36 +02005183 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005184 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005185 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5186 else
5187 conn->err_code = CO_ER_SSL_EMPTY;
5188 }
5189 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005190 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005191 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5192 else
5193 conn->err_code = CO_ER_SSL_ABORT;
5194 }
5195 }
5196 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005197 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005198 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
Willy Tarreau20879a02012-12-03 16:32:10 +01005199 else
Emeric Brun29f037d2014-04-25 19:05:36 +02005200 conn->err_code = CO_ER_SSL_HANDSHAKE;
5201 }
Lukas Tribus49799162019-07-08 14:29:15 +02005202#endif /* BoringSSL or LibreSSL */
Willy Tarreau20879a02012-12-03 16:32:10 +01005203 }
Emeric Brun674b7432012-11-08 19:21:55 +01005204 goto out_error;
5205 }
5206 else {
5207 /* Fail on all other handshake errors */
5208 /* Note: OpenSSL may leave unread bytes in the socket's
5209 * buffer, causing an RST to be emitted upon close() on
5210 * TCP sockets. We first try to drain possibly pending
5211 * data to avoid this as much as possible.
5212 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005213 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005214 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005215 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005216 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun674b7432012-11-08 19:21:55 +01005217 goto out_error;
5218 }
5219 }
5220 /* read some data: consider handshake completed */
5221 goto reneg_ok;
5222 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005223 ret = SSL_do_handshake(ctx->ssl);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005224check_error:
Emeric Brun46591952012-05-18 15:47:34 +02005225 if (ret != 1) {
5226 /* handshake did not complete, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005227 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005228
5229 if (ret == SSL_ERROR_WANT_WRITE) {
5230 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005231 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005232 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005233 return 0;
5234 }
5235 else if (ret == SSL_ERROR_WANT_READ) {
5236 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchardea8dd942019-05-20 14:02:16 +02005237 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005238 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5239 SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005240 return 0;
5241 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005242#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005243 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005244 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005245 return 0;
5246 }
5247#endif
Willy Tarreau89230192012-09-28 20:22:13 +02005248 else if (ret == SSL_ERROR_SYSCALL) {
5249 /* if errno is null, then connection was successfully established */
5250 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5251 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005252 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005253#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5254 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005255 conn->err_code = CO_ER_SSL_HANDSHAKE;
5256#else
5257 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005258#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005259 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005260 OSSL_HANDSHAKE_STATE state = SSL_get_state(ctx->ssl);
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005261 empty_handshake = state == TLS_ST_BEFORE;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005262#else
Lukas Tribus49799162019-07-08 14:29:15 +02005263 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5264 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005265#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005266 if (empty_handshake) {
5267 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005268 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005269 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5270 else
5271 conn->err_code = CO_ER_SSL_EMPTY;
5272 }
5273 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005274 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005275 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5276 else
5277 conn->err_code = CO_ER_SSL_ABORT;
5278 }
Emeric Brun29f037d2014-04-25 19:05:36 +02005279 }
5280 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005281 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005282 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5283 else
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005284 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun29f037d2014-04-25 19:05:36 +02005285 }
Lukas Tribus49799162019-07-08 14:29:15 +02005286#endif /* BoringSSL or LibreSSL */
Emeric Brun29f037d2014-04-25 19:05:36 +02005287 }
Willy Tarreau89230192012-09-28 20:22:13 +02005288 goto out_error;
5289 }
Emeric Brun46591952012-05-18 15:47:34 +02005290 else {
5291 /* Fail on all other handshake errors */
Willy Tarreau566dc552012-10-19 20:52:18 +02005292 /* Note: OpenSSL may leave unread bytes in the socket's
5293 * buffer, causing an RST to be emitted upon close() on
5294 * TCP sockets. We first try to drain possibly pending
5295 * data to avoid this as much as possible.
5296 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005297 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005298 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005299 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005300 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005301 goto out_error;
5302 }
5303 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005304#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard522eea72017-11-03 16:27:47 +01005305 else {
5306 /*
5307 * If the server refused the early data, we have to send a
5308 * 425 to the client, as we no longer have the data to sent
5309 * them again.
5310 */
5311 if ((conn->flags & CO_FL_EARLY_DATA) && (objt_server(conn->target))) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005312 if (SSL_get_early_data_status(ctx->ssl) == SSL_EARLY_DATA_REJECTED) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005313 conn->err_code = CO_ER_SSL_EARLY_FAILED;
5314 goto out_error;
5315 }
5316 }
5317 }
5318#endif
5319
Emeric Brun46591952012-05-18 15:47:34 +02005320
Emeric Brun674b7432012-11-08 19:21:55 +01005321reneg_ok:
Emeric Brunb5e42a82017-06-06 12:35:14 +00005322
Willy Tarreau5db847a2019-05-09 14:13:35 +02005323#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005324 /* ASYNC engine API doesn't support moving read/write
5325 * buffers. So we disable ASYNC mode right after
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005326 * the handshake to avoid buffer overflow.
Emeric Brunb5e42a82017-06-06 12:35:14 +00005327 */
5328 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005329 SSL_clear_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005330#endif
Emeric Brun46591952012-05-18 15:47:34 +02005331 /* Handshake succeeded */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005332 if (!SSL_session_reused(ctx->ssl)) {
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005333 if (objt_server(conn->target)) {
5334 update_freq_ctr(&global.ssl_be_keys_per_sec, 1);
5335 if (global.ssl_be_keys_per_sec.curr_ctr > global.ssl_be_keys_max)
5336 global.ssl_be_keys_max = global.ssl_be_keys_per_sec.curr_ctr;
Emeric Brun46591952012-05-18 15:47:34 +02005337 }
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005338 else {
5339 update_freq_ctr(&global.ssl_fe_keys_per_sec, 1);
5340 if (global.ssl_fe_keys_per_sec.curr_ctr > global.ssl_fe_keys_max)
5341 global.ssl_fe_keys_max = global.ssl_fe_keys_per_sec.curr_ctr;
5342 }
Emeric Brun46591952012-05-18 15:47:34 +02005343 }
5344
5345 /* The connection is now established at both layers, it's time to leave */
5346 conn->flags &= ~(flag | CO_FL_WAIT_L4_CONN | CO_FL_WAIT_L6_CONN);
5347 return 1;
5348
5349 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005350 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005351 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005352 ERR_clear_error();
5353
Emeric Brun9fa89732012-10-04 17:09:56 +02005354 /* free resumed session if exists */
Willy Tarreau07d94e42018-09-20 10:57:52 +02005355 if (objt_server(conn->target) && __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
5356 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
5357 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Emeric Brun9fa89732012-10-04 17:09:56 +02005358 }
5359
Emeric Brun46591952012-05-18 15:47:34 +02005360 /* Fail on all other handshake errors */
5361 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01005362 if (!conn->err_code)
5363 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005364 return 0;
5365}
5366
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005367/* Called from the upper layer, to subscribe <es> to events <event_type>. The
5368 * event subscriber <es> is not allowed to change from a previous call as long
5369 * as at least one event is still subscribed. The <event_type> must only be a
5370 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0,
5371 * unless the transport layer was already released.
5372 */
5373static int ssl_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005374{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005375 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005376
Olivier Houchard0ff28652019-06-24 18:57:39 +02005377 if (!ctx)
5378 return -1;
5379
Willy Tarreau113d52b2020-01-10 09:20:26 +01005380 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005381 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005382
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005383 ctx->subs = es;
5384 es->events |= event_type;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005385
5386 /* we may have to subscribe to lower layers for new events */
5387 event_type &= ~ctx->wait_event.events;
5388 if (event_type && !(conn->flags & CO_FL_SSL_WAIT_HS))
5389 ctx->xprt->subscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005390 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005391}
5392
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005393/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
5394 * The <es> pointer is not allowed to differ from the one passed to the
5395 * subscribe() call. It always returns zero.
5396 */
5397static int ssl_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005398{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005399 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005400
Willy Tarreau113d52b2020-01-10 09:20:26 +01005401 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005402 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005403
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005404 es->events &= ~event_type;
5405 if (!es->events)
Willy Tarreau113d52b2020-01-10 09:20:26 +01005406 ctx->subs = NULL;
5407
5408 /* If we subscribed, and we're not doing the handshake,
5409 * then we subscribed because the upper layer asked for it,
5410 * as the upper layer is no longer interested, we can
5411 * unsubscribe too.
5412 */
5413 event_type &= ctx->wait_event.events;
5414 if (event_type && !(ctx->conn->flags & CO_FL_SSL_WAIT_HS))
5415 conn_unsubscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005416
5417 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005418}
5419
Olivier Houchard2e055482019-05-27 19:50:12 +02005420/* Use the provided XPRT as an underlying XPRT, and provide the old one.
5421 * Returns 0 on success, and non-zero on failure.
5422 */
5423static int ssl_add_xprt(struct connection *conn, void *xprt_ctx, void *toadd_ctx, const struct xprt_ops *toadd_ops, void **oldxprt_ctx, const struct xprt_ops **oldxprt_ops)
5424{
5425 struct ssl_sock_ctx *ctx = xprt_ctx;
5426
5427 if (oldxprt_ops != NULL)
5428 *oldxprt_ops = ctx->xprt;
5429 if (oldxprt_ctx != NULL)
5430 *oldxprt_ctx = ctx->xprt_ctx;
5431 ctx->xprt = toadd_ops;
5432 ctx->xprt_ctx = toadd_ctx;
5433 return 0;
5434}
5435
Olivier Houchard5149b592019-05-23 17:47:36 +02005436/* Remove the specified xprt. If if it our underlying XPRT, remove it and
5437 * return 0, otherwise just call the remove_xprt method from the underlying
5438 * XPRT.
5439 */
5440static int ssl_remove_xprt(struct connection *conn, void *xprt_ctx, void *toremove_ctx, const struct xprt_ops *newops, void *newctx)
5441{
5442 struct ssl_sock_ctx *ctx = xprt_ctx;
5443
5444 if (ctx->xprt_ctx == toremove_ctx) {
5445 ctx->xprt_ctx = newctx;
5446 ctx->xprt = newops;
5447 return 0;
5448 }
5449 return (ctx->xprt->remove_xprt(conn, ctx->xprt_ctx, toremove_ctx, newops, newctx));
5450}
5451
Olivier Houchardea8dd942019-05-20 14:02:16 +02005452static struct task *ssl_sock_io_cb(struct task *t, void *context, unsigned short state)
5453{
5454 struct ssl_sock_ctx *ctx = context;
5455
5456 /* First if we're doing an handshake, try that */
5457 if (ctx->conn->flags & CO_FL_SSL_WAIT_HS)
5458 ssl_sock_handshake(ctx->conn, CO_FL_SSL_WAIT_HS);
5459 /* If we had an error, or the handshake is done and I/O is available,
5460 * let the upper layer know.
Olivier Houchard477902b2020-01-22 18:08:48 +01005461 * If no mux was set up yet, then call conn_create_mux()
Olivier Houchardea8dd942019-05-20 14:02:16 +02005462 * we can't be sure conn_fd_handler() will be called again.
5463 */
5464 if ((ctx->conn->flags & CO_FL_ERROR) ||
5465 !(ctx->conn->flags & CO_FL_SSL_WAIT_HS)) {
5466 int ret = 0;
5467 int woke = 0;
5468
5469 /* On error, wake any waiter */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005470 if (ctx->subs) {
5471 tasklet_wakeup(ctx->subs->tasklet);
5472 ctx->subs->events = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005473 woke = 1;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005474 ctx->subs = NULL;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005475 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005476
Olivier Houchardea8dd942019-05-20 14:02:16 +02005477 /* If we're the first xprt for the connection, let the
Olivier Houchard477902b2020-01-22 18:08:48 +01005478 * upper layers know. If we have no mux, create it,
5479 * and once we have a mux, call its wake method if we didn't
5480 * woke a tasklet already.
Olivier Houchardea8dd942019-05-20 14:02:16 +02005481 */
5482 if (ctx->conn->xprt_ctx == ctx) {
Olivier Houchard477902b2020-01-22 18:08:48 +01005483 if (!ctx->conn->mux)
5484 ret = conn_create_mux(ctx->conn);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005485 if (ret >= 0 && !woke && ctx->conn->mux && ctx->conn->mux->wake)
5486 ctx->conn->mux->wake(ctx->conn);
5487 return NULL;
5488 }
5489 }
Olivier Houchard54907bb2019-12-19 15:02:39 +01005490#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5491 /* If we have early data and somebody wants to receive, let them */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005492 else if (b_data(&ctx->early_buf) && ctx->subs &&
5493 ctx->subs->events & SUB_RETRY_RECV) {
5494 tasklet_wakeup(ctx->subs->tasklet);
5495 ctx->subs->events &= ~SUB_RETRY_RECV;
5496 if (!ctx->subs->events)
5497 ctx->subs = NULL;
Olivier Houchard54907bb2019-12-19 15:02:39 +01005498 }
5499#endif
Olivier Houchardea8dd942019-05-20 14:02:16 +02005500 return NULL;
5501}
5502
Emeric Brun46591952012-05-18 15:47:34 +02005503/* Receive up to <count> bytes from connection <conn>'s socket and store them
Willy Tarreauabf08d92014-01-14 11:31:27 +01005504 * into buffer <buf>. Only one call to recv() is performed, unless the
Emeric Brun46591952012-05-18 15:47:34 +02005505 * buffer wraps, in which case a second call may be performed. The connection's
5506 * flags are updated with whatever special event is detected (error, read0,
5507 * empty). The caller is responsible for taking care of those events and
5508 * avoiding the call if inappropriate. The function does not call the
5509 * connection's polling update function, so the caller is responsible for this.
5510 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005511static size_t ssl_sock_to_buf(struct connection *conn, void *xprt_ctx, struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005512{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005513 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreaubfc4d772018-07-18 11:22:03 +02005514 ssize_t ret;
5515 size_t try, done = 0;
Emeric Brun46591952012-05-18 15:47:34 +02005516
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005517 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005518 goto out_error;
5519
Olivier Houchard54907bb2019-12-19 15:02:39 +01005520#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5521 if (b_data(&ctx->early_buf)) {
5522 try = b_contig_space(buf);
5523 if (try > b_data(&ctx->early_buf))
5524 try = b_data(&ctx->early_buf);
5525 memcpy(b_tail(buf), b_head(&ctx->early_buf), try);
5526 b_add(buf, try);
5527 b_del(&ctx->early_buf, try);
5528 if (b_data(&ctx->early_buf) == 0)
5529 b_free(&ctx->early_buf);
5530 return try;
5531 }
5532#endif
5533
Willy Tarreau911db9b2020-01-23 16:27:54 +01005534 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005535 /* a handshake was requested */
5536 return 0;
5537
Emeric Brun46591952012-05-18 15:47:34 +02005538 /* read the largest possible block. For this, we perform only one call
5539 * to recv() unless the buffer wraps and we exactly fill the first hunk,
5540 * in which case we accept to do it once again. A new attempt is made on
5541 * EINTR too.
5542 */
Willy Tarreau00b0fb92014-01-17 11:09:40 +01005543 while (count > 0) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005544
Willy Tarreau591d4452018-06-15 17:21:00 +02005545 try = b_contig_space(buf);
5546 if (!try)
5547 break;
5548
Willy Tarreauabf08d92014-01-14 11:31:27 +01005549 if (try > count)
5550 try = count;
Willy Tarreau591d4452018-06-15 17:21:00 +02005551
Olivier Houchard66ab4982019-02-26 18:37:15 +01005552 ret = SSL_read(ctx->ssl, b_tail(buf), try);
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005553
Emeric Brune1f38db2012-09-03 20:36:47 +02005554 if (conn->flags & CO_FL_ERROR) {
5555 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005556 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005557 }
Emeric Brun46591952012-05-18 15:47:34 +02005558 if (ret > 0) {
Olivier Houchardacd14032018-06-28 18:17:23 +02005559 b_add(buf, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005560 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005561 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005562 }
Emeric Brun46591952012-05-18 15:47:34 +02005563 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005564 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005565 if (ret == SSL_ERROR_WANT_WRITE) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005566 /* handshake is running, and it needs to enable write */
Emeric Brun46591952012-05-18 15:47:34 +02005567 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005568 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005569#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005570 /* Async mode can be re-enabled, because we're leaving data state.*/
5571 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005572 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005573#endif
Emeric Brun46591952012-05-18 15:47:34 +02005574 break;
5575 }
5576 else if (ret == SSL_ERROR_WANT_READ) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005577 if (SSL_renegotiate_pending(ctx->ssl)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005578 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5579 SUB_RETRY_RECV,
5580 &ctx->wait_event);
Emeric Brun282a76a2012-11-08 18:02:56 +01005581 /* handshake is running, and it may need to re-enable read */
5582 conn->flags |= CO_FL_SSL_WAIT_HS;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005583#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005584 /* Async mode can be re-enabled, because we're leaving data state.*/
5585 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005586 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005587#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005588 break;
5589 }
Emeric Brun46591952012-05-18 15:47:34 +02005590 break;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005591 } else if (ret == SSL_ERROR_ZERO_RETURN)
5592 goto read0;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005593 /* For SSL_ERROR_SYSCALL, make sure to clear the error
5594 * stack before shutting down the connection for
5595 * reading. */
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005596 if (ret == SSL_ERROR_SYSCALL && (!errno || errno == EAGAIN))
5597 goto clear_ssl_error;
Emeric Brun46591952012-05-18 15:47:34 +02005598 /* otherwise it's a real error */
5599 goto out_error;
5600 }
5601 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005602 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005603 return done;
5604
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005605 clear_ssl_error:
5606 /* Clear openssl global errors stack */
5607 ssl_sock_dump_errors(conn);
5608 ERR_clear_error();
Emeric Brun46591952012-05-18 15:47:34 +02005609 read0:
5610 conn_sock_read0(conn);
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005611 goto leave;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005612
Emeric Brun46591952012-05-18 15:47:34 +02005613 out_error:
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005614 conn->flags |= CO_FL_ERROR;
Emeric Brun644cde02012-12-14 11:21:13 +01005615 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005616 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005617 ERR_clear_error();
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005618 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005619}
5620
5621
Willy Tarreau787db9a2018-06-14 18:31:46 +02005622/* Send up to <count> pending bytes from buffer <buf> to connection <conn>'s
5623 * socket. <flags> may contain some CO_SFL_* flags to hint the system about
5624 * other pending data for example, but this flag is ignored at the moment.
Emeric Brun46591952012-05-18 15:47:34 +02005625 * Only one call to send() is performed, unless the buffer wraps, in which case
5626 * a second call may be performed. The connection's flags are updated with
5627 * whatever special event is detected (error, empty). The caller is responsible
5628 * for taking care of those events and avoiding the call if inappropriate. The
5629 * function does not call the connection's polling update function, so the caller
Willy Tarreau787db9a2018-06-14 18:31:46 +02005630 * is responsible for this. The buffer's output is not adjusted, it's up to the
5631 * caller to take care of this. It's up to the caller to update the buffer's
5632 * contents based on the return value.
Emeric Brun46591952012-05-18 15:47:34 +02005633 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005634static size_t ssl_sock_from_buf(struct connection *conn, void *xprt_ctx, const struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005635{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005636 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005637 ssize_t ret;
5638 size_t try, done;
Emeric Brun46591952012-05-18 15:47:34 +02005639
5640 done = 0;
5641
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005642 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005643 goto out_error;
5644
Willy Tarreau911db9b2020-01-23 16:27:54 +01005645 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS | CO_FL_EARLY_SSL_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005646 /* a handshake was requested */
5647 return 0;
5648
5649 /* send the largest possible block. For this we perform only one call
5650 * to send() unless the buffer wraps and we exactly fill the first hunk,
5651 * in which case we accept to do it once again.
5652 */
Willy Tarreau787db9a2018-06-14 18:31:46 +02005653 while (count) {
Willy Tarreau5db847a2019-05-09 14:13:35 +02005654#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005655 size_t written_data;
5656#endif
5657
Willy Tarreau787db9a2018-06-14 18:31:46 +02005658 try = b_contig_data(buf, done);
5659 if (try > count)
5660 try = count;
Willy Tarreaubfd59462013-02-21 07:46:09 +01005661
Willy Tarreau7bed9452014-02-02 02:00:24 +01005662 if (!(flags & CO_SFL_STREAMER) &&
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005663 !(ctx->xprt_st & SSL_SOCK_SEND_UNLIMITED) &&
Willy Tarreauef934602016-12-22 23:12:01 +01005664 global_ssl.max_record && try > global_ssl.max_record) {
5665 try = global_ssl.max_record;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005666 }
5667 else {
5668 /* we need to keep the information about the fact that
5669 * we're not limiting the upcoming send(), because if it
5670 * fails, we'll have to retry with at least as many data.
5671 */
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005672 ctx->xprt_st |= SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005673 }
Willy Tarreaubfd59462013-02-21 07:46:09 +01005674
Willy Tarreau5db847a2019-05-09 14:13:35 +02005675#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard010941f2019-05-03 20:56:19 +02005676 if (!SSL_is_init_finished(ctx->ssl) && conn_is_back(conn)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005677 unsigned int max_early;
5678
Olivier Houchard522eea72017-11-03 16:27:47 +01005679 if (objt_listener(conn->target))
Olivier Houchard66ab4982019-02-26 18:37:15 +01005680 max_early = SSL_get_max_early_data(ctx->ssl);
Olivier Houchard522eea72017-11-03 16:27:47 +01005681 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005682 if (SSL_get0_session(ctx->ssl))
5683 max_early = SSL_SESSION_get_max_early_data(SSL_get0_session(ctx->ssl));
Olivier Houchard522eea72017-11-03 16:27:47 +01005684 else
5685 max_early = 0;
5686 }
5687
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005688 if (try + ctx->sent_early_data > max_early) {
5689 try -= (try + ctx->sent_early_data) - max_early;
Olivier Houchard522eea72017-11-03 16:27:47 +01005690 if (try <= 0) {
Olivier Houchard010941f2019-05-03 20:56:19 +02005691 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005692 tasklet_wakeup(ctx->wait_event.tasklet);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005693 break;
Olivier Houchard522eea72017-11-03 16:27:47 +01005694 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005695 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005696 ret = SSL_write_early_data(ctx->ssl, b_peek(buf, done), try, &written_data);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005697 if (ret == 1) {
5698 ret = written_data;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005699 ctx->sent_early_data += ret;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005700 if (objt_server(conn->target)) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005701 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN | CO_FL_EARLY_DATA;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005702 /* Initiate the handshake, now */
5703 tasklet_wakeup(ctx->wait_event.tasklet);
5704 }
Olivier Houchard522eea72017-11-03 16:27:47 +01005705
Olivier Houchardc2aae742017-09-22 18:26:28 +02005706 }
5707
5708 } else
5709#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005710 ret = SSL_write(ctx->ssl, b_peek(buf, done), try);
Willy Tarreau518cedd2014-02-17 15:43:01 +01005711
Emeric Brune1f38db2012-09-03 20:36:47 +02005712 if (conn->flags & CO_FL_ERROR) {
5713 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005714 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005715 }
Emeric Brun46591952012-05-18 15:47:34 +02005716 if (ret > 0) {
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005717 /* A send succeeded, so we can consider ourself connected */
5718 conn->flags &= ~CO_FL_WAIT_L4L6;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005719 ctx->xprt_st &= ~SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005720 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005721 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005722 }
5723 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005724 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005725
Emeric Brun46591952012-05-18 15:47:34 +02005726 if (ret == SSL_ERROR_WANT_WRITE) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005727 if (SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun282a76a2012-11-08 18:02:56 +01005728 /* handshake is running, and it may need to re-enable write */
5729 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005730 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005731#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005732 /* Async mode can be re-enabled, because we're leaving data state.*/
5733 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005734 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005735#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005736 break;
5737 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005738
Emeric Brun46591952012-05-18 15:47:34 +02005739 break;
5740 }
5741 else if (ret == SSL_ERROR_WANT_READ) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005742 /* handshake is running, and it needs to enable read */
Emeric Brun46591952012-05-18 15:47:34 +02005743 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005744 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5745 SUB_RETRY_RECV,
5746 &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005747#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005748 /* Async mode can be re-enabled, because we're leaving data state.*/
5749 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005750 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005751#endif
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005752 break;
5753 }
Emeric Brun46591952012-05-18 15:47:34 +02005754 goto out_error;
5755 }
5756 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005757 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005758 return done;
5759
5760 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005761 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005762 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005763 ERR_clear_error();
5764
Emeric Brun46591952012-05-18 15:47:34 +02005765 conn->flags |= CO_FL_ERROR;
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005766 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005767}
5768
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005769static void ssl_sock_close(struct connection *conn, void *xprt_ctx) {
Emeric Brun46591952012-05-18 15:47:34 +02005770
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005771 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005772
Olivier Houchardea8dd942019-05-20 14:02:16 +02005773
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005774 if (ctx) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005775 if (ctx->wait_event.events != 0)
5776 ctx->xprt->unsubscribe(ctx->conn, ctx->xprt_ctx,
5777 ctx->wait_event.events,
5778 &ctx->wait_event);
Willy Tarreau113d52b2020-01-10 09:20:26 +01005779 if (ctx->subs) {
5780 ctx->subs->events = 0;
5781 tasklet_wakeup(ctx->subs->tasklet);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005782 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005783
Olivier Houchard692c1d02019-05-23 18:41:47 +02005784 if (ctx->xprt->close)
5785 ctx->xprt->close(conn, ctx->xprt_ctx);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005786#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +02005787 if (global_ssl.async) {
5788 OSSL_ASYNC_FD all_fd[32], afd;
5789 size_t num_all_fds = 0;
5790 int i;
5791
Olivier Houchard66ab4982019-02-26 18:37:15 +01005792 SSL_get_all_async_fds(ctx->ssl, NULL, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005793 if (num_all_fds > 32) {
5794 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
5795 return;
5796 }
5797
Olivier Houchard66ab4982019-02-26 18:37:15 +01005798 SSL_get_all_async_fds(ctx->ssl, all_fd, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005799
5800 /* If an async job is pending, we must try to
5801 to catch the end using polling before calling
5802 SSL_free */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005803 if (num_all_fds && SSL_waiting_for_async(ctx->ssl)) {
Emeric Brun3854e012017-05-17 20:42:48 +02005804 for (i=0 ; i < num_all_fds ; i++) {
5805 /* switch on an handler designed to
5806 * handle the SSL_free
5807 */
5808 afd = all_fd[i];
5809 fdtab[afd].iocb = ssl_async_fd_free;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005810 fdtab[afd].owner = ctx->ssl;
Emeric Brun3854e012017-05-17 20:42:48 +02005811 fd_want_recv(afd);
Emeric Brunce9e01c2017-05-31 10:02:53 +00005812 /* To ensure that the fd cache won't be used
5813 * and we'll catch a real RD event.
5814 */
5815 fd_cant_recv(afd);
Emeric Brun3854e012017-05-17 20:42:48 +02005816 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005817 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005818 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005819 _HA_ATOMIC_ADD(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005820 return;
5821 }
Emeric Brun3854e012017-05-17 20:42:48 +02005822 /* Else we can remove the fds from the fdtab
5823 * and call SSL_free.
5824 * note: we do a fd_remove and not a delete
5825 * because the fd is owned by the engine.
5826 * the engine is responsible to close
5827 */
5828 for (i=0 ; i < num_all_fds ; i++)
5829 fd_remove(all_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005830 }
5831#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005832 SSL_free(ctx->ssl);
Olivier Houchard54907bb2019-12-19 15:02:39 +01005833 b_free(&ctx->early_buf);
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005834 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005835 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005836 _HA_ATOMIC_SUB(&sslconns, 1);
Emeric Brun46591952012-05-18 15:47:34 +02005837 }
Emeric Brun46591952012-05-18 15:47:34 +02005838}
5839
5840/* This function tries to perform a clean shutdown on an SSL connection, and in
5841 * any case, flags the connection as reusable if no handshake was in progress.
5842 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005843static void ssl_sock_shutw(struct connection *conn, void *xprt_ctx, int clean)
Emeric Brun46591952012-05-18 15:47:34 +02005844{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005845 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005846
Willy Tarreau911db9b2020-01-23 16:27:54 +01005847 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005848 return;
Emmanuel Hocdet405ff312017-01-08 14:07:39 +01005849 if (!clean)
5850 /* don't sent notify on SSL_shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005851 SSL_set_quiet_shutdown(ctx->ssl, 1);
Emeric Brun46591952012-05-18 15:47:34 +02005852 /* no handshake was in progress, try a clean ssl shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005853 if (SSL_shutdown(ctx->ssl) <= 0) {
Emeric Brun644cde02012-12-14 11:21:13 +01005854 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005855 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005856 ERR_clear_error();
5857 }
Emeric Brun46591952012-05-18 15:47:34 +02005858}
5859
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01005860
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005861/* used for ppv2 pkey algo (can be used for logging) */
William Lallemandd4f946c2019-12-05 10:26:40 +01005862int ssl_sock_get_pkey_algo(struct connection *conn, struct buffer *out)
5863{
5864 struct ssl_sock_ctx *ctx;
5865 X509 *crt;
5866
5867 if (!ssl_sock_is_ssl(conn))
5868 return 0;
5869
5870 ctx = conn->xprt_ctx;
5871
5872 crt = SSL_get_certificate(ctx->ssl);
5873 if (!crt)
5874 return 0;
5875
5876 return cert_get_pkey_algo(crt, out);
5877}
5878
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005879/* used for ppv2 cert signature (can be used for logging) */
5880const char *ssl_sock_get_cert_sig(struct connection *conn)
5881{
Christopher Faulet82004142019-09-10 10:12:03 +02005882 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005883
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005884 __OPENSSL_110_CONST__ ASN1_OBJECT *algorithm;
5885 X509 *crt;
5886
5887 if (!ssl_sock_is_ssl(conn))
5888 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005889 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005890 crt = SSL_get_certificate(ctx->ssl);
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005891 if (!crt)
5892 return NULL;
5893 X509_ALGOR_get0(&algorithm, NULL, NULL, X509_get0_tbs_sigalg(crt));
5894 return OBJ_nid2sn(OBJ_obj2nid(algorithm));
5895}
5896
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005897/* used for ppv2 authority */
5898const char *ssl_sock_get_sni(struct connection *conn)
5899{
5900#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02005901 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005902
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005903 if (!ssl_sock_is_ssl(conn))
5904 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005905 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005906 return SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005907#else
Olivier Houchard66ab4982019-02-26 18:37:15 +01005908 return NULL;
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005909#endif
5910}
5911
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005912/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005913const char *ssl_sock_get_cipher_name(struct connection *conn)
5914{
Christopher Faulet82004142019-09-10 10:12:03 +02005915 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005916
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005917 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005918 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005919 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005920 return SSL_get_cipher_name(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005921}
5922
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005923/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005924const char *ssl_sock_get_proto_version(struct connection *conn)
5925{
Christopher Faulet82004142019-09-10 10:12:03 +02005926 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005927
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005928 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005929 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005930 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005931 return SSL_get_version(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005932}
5933
Olivier Houchardab28a322018-12-21 19:45:40 +01005934void ssl_sock_set_alpn(struct connection *conn, const unsigned char *alpn, int len)
5935{
5936#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Christopher Faulet82004142019-09-10 10:12:03 +02005937 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005938
Olivier Houcharde488ea82019-06-28 14:10:33 +02005939 if (!ssl_sock_is_ssl(conn))
5940 return;
Christopher Faulet82004142019-09-10 10:12:03 +02005941 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005942 SSL_set_alpn_protos(ctx->ssl, alpn, len);
Olivier Houchardab28a322018-12-21 19:45:40 +01005943#endif
5944}
5945
Willy Tarreau119a4082016-12-22 21:58:38 +01005946/* Sets advertised SNI for outgoing connections. Please set <hostname> to NULL
5947 * to disable SNI.
5948 */
Willy Tarreau63076412015-07-10 11:33:32 +02005949void ssl_sock_set_servername(struct connection *conn, const char *hostname)
5950{
5951#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02005952 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005953
Willy Tarreau119a4082016-12-22 21:58:38 +01005954 char *prev_name;
5955
Willy Tarreau63076412015-07-10 11:33:32 +02005956 if (!ssl_sock_is_ssl(conn))
5957 return;
Christopher Faulet82004142019-09-10 10:12:03 +02005958 ctx = conn->xprt_ctx;
Willy Tarreau63076412015-07-10 11:33:32 +02005959
Willy Tarreau119a4082016-12-22 21:58:38 +01005960 /* if the SNI changes, we must destroy the reusable context so that a
5961 * new connection will present a new SNI. As an optimization we could
5962 * later imagine having a small cache of ssl_ctx to hold a few SNI per
5963 * server.
5964 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005965 prev_name = (char *)SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau119a4082016-12-22 21:58:38 +01005966 if ((!prev_name && hostname) ||
5967 (prev_name && (!hostname || strcmp(hostname, prev_name) != 0)))
Olivier Houchard66ab4982019-02-26 18:37:15 +01005968 SSL_set_session(ctx->ssl, NULL);
Willy Tarreau119a4082016-12-22 21:58:38 +01005969
Olivier Houchard66ab4982019-02-26 18:37:15 +01005970 SSL_set_tlsext_host_name(ctx->ssl, hostname);
Willy Tarreau63076412015-07-10 11:33:32 +02005971#endif
5972}
5973
Emeric Brun0abf8362014-06-24 18:26:41 +02005974/* Extract peer certificate's common name into the chunk dest
5975 * Returns
5976 * the len of the extracted common name
5977 * or 0 if no CN found in DN
5978 * or -1 on error case (i.e. no peer certificate)
5979 */
Willy Tarreau83061a82018-07-13 11:56:34 +02005980int ssl_sock_get_remote_common_name(struct connection *conn,
5981 struct buffer *dest)
David Safb76832014-05-08 23:42:08 -04005982{
Christopher Faulet82004142019-09-10 10:12:03 +02005983 struct ssl_sock_ctx *ctx;
David Safb76832014-05-08 23:42:08 -04005984 X509 *crt = NULL;
5985 X509_NAME *name;
David Safb76832014-05-08 23:42:08 -04005986 const char find_cn[] = "CN";
Willy Tarreau83061a82018-07-13 11:56:34 +02005987 const struct buffer find_cn_chunk = {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02005988 .area = (char *)&find_cn,
5989 .data = sizeof(find_cn)-1
David Safb76832014-05-08 23:42:08 -04005990 };
Emeric Brun0abf8362014-06-24 18:26:41 +02005991 int result = -1;
David Safb76832014-05-08 23:42:08 -04005992
5993 if (!ssl_sock_is_ssl(conn))
Emeric Brun0abf8362014-06-24 18:26:41 +02005994 goto out;
Christopher Faulet82004142019-09-10 10:12:03 +02005995 ctx = conn->xprt_ctx;
David Safb76832014-05-08 23:42:08 -04005996
5997 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005998 crt = SSL_get_peer_certificate(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04005999 if (!crt)
6000 goto out;
6001
6002 name = X509_get_subject_name(crt);
6003 if (!name)
6004 goto out;
David Safb76832014-05-08 23:42:08 -04006005
Emeric Brun0abf8362014-06-24 18:26:41 +02006006 result = ssl_sock_get_dn_entry(name, &find_cn_chunk, 1, dest);
6007out:
David Safb76832014-05-08 23:42:08 -04006008 if (crt)
6009 X509_free(crt);
6010
6011 return result;
6012}
6013
Dave McCowan328fb582014-07-30 10:39:13 -04006014/* returns 1 if client passed a certificate for this session, 0 if not */
6015int ssl_sock_get_cert_used_sess(struct connection *conn)
6016{
Christopher Faulet82004142019-09-10 10:12:03 +02006017 struct ssl_sock_ctx *ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006018 X509 *crt = NULL;
6019
6020 if (!ssl_sock_is_ssl(conn))
6021 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006022 ctx = conn->xprt_ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006023
6024 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006025 crt = SSL_get_peer_certificate(ctx->ssl);
Dave McCowan328fb582014-07-30 10:39:13 -04006026 if (!crt)
6027 return 0;
6028
6029 X509_free(crt);
6030 return 1;
6031}
6032
6033/* returns 1 if client passed a certificate for this connection, 0 if not */
6034int ssl_sock_get_cert_used_conn(struct connection *conn)
David Safb76832014-05-08 23:42:08 -04006035{
Christopher Faulet82004142019-09-10 10:12:03 +02006036 struct ssl_sock_ctx *ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006037
David Safb76832014-05-08 23:42:08 -04006038 if (!ssl_sock_is_ssl(conn))
6039 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006040 ctx = conn->xprt_ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006041 return SSL_SOCK_ST_FL_VERIFY_DONE & ctx->xprt_st ? 1 : 0;
David Safb76832014-05-08 23:42:08 -04006042}
6043
6044/* returns result from SSL verify */
6045unsigned int ssl_sock_get_verify_result(struct connection *conn)
6046{
Christopher Faulet82004142019-09-10 10:12:03 +02006047 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006048
David Safb76832014-05-08 23:42:08 -04006049 if (!ssl_sock_is_ssl(conn))
6050 return (unsigned int)X509_V_ERR_APPLICATION_VERIFICATION;
Christopher Faulet82004142019-09-10 10:12:03 +02006051 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006052 return (unsigned int)SSL_get_verify_result(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006053}
6054
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006055/* Returns the application layer protocol name in <str> and <len> when known.
6056 * Zero is returned if the protocol name was not found, otherwise non-zero is
6057 * returned. The string is allocated in the SSL context and doesn't have to be
6058 * freed by the caller. NPN is also checked if available since older versions
6059 * of openssl (1.0.1) which are more common in field only support this one.
6060 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006061static int ssl_sock_get_alpn(const struct connection *conn, void *xprt_ctx, const char **str, int *len)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006062{
Olivier Houchard66ab4982019-02-26 18:37:15 +01006063#if defined(TLSEXT_TYPE_application_layer_protocol_negotiation) || \
6064 defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006065 struct ssl_sock_ctx *ctx = xprt_ctx;
6066 if (!ctx)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006067 return 0;
6068
6069 *str = NULL;
6070
6071#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Olivier Houchard66ab4982019-02-26 18:37:15 +01006072 SSL_get0_alpn_selected(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006073 if (*str)
6074 return 1;
6075#endif
Bernard Spil13c53f82018-02-15 13:34:58 +01006076#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006077 SSL_get0_next_proto_negotiated(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006078 if (*str)
6079 return 1;
6080#endif
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006081#endif
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006082 return 0;
6083}
6084
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006085/* "issuers-chain-path" load chain certificate in global */
William Lallemanddad31052020-05-14 17:47:32 +02006086int ssl_load_global_issuer_from_BIO(BIO *in, char *fp, char **err)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006087{
6088 X509 *ca;
6089 X509_NAME *name = NULL;
6090 ASN1_OCTET_STRING *skid = NULL;
6091 STACK_OF(X509) *chain = NULL;
6092 struct issuer_chain *issuer;
6093 struct eb64_node *node;
6094 char *path;
6095 u64 key;
6096 int ret = 0;
6097
6098 while ((ca = PEM_read_bio_X509(in, NULL, NULL, NULL))) {
6099 if (chain == NULL) {
6100 chain = sk_X509_new_null();
6101 skid = X509_get_ext_d2i(ca, NID_subject_key_identifier, NULL, NULL);
6102 name = X509_get_subject_name(ca);
6103 }
6104 if (!sk_X509_push(chain, ca)) {
6105 X509_free(ca);
6106 goto end;
6107 }
6108 }
6109 if (!chain) {
6110 memprintf(err, "unable to load issuers-chain %s : pem certificate not found.\n", fp);
6111 goto end;
6112 }
6113 if (!skid) {
6114 memprintf(err, "unable to load issuers-chain %s : SubjectKeyIdentifier not found.\n", fp);
6115 goto end;
6116 }
6117 if (!name) {
6118 memprintf(err, "unable to load issuers-chain %s : SubjectName not found.\n", fp);
6119 goto end;
6120 }
6121 key = XXH64(ASN1_STRING_get0_data(skid), ASN1_STRING_length(skid), 0);
William Lallemande0f3fd52020-02-25 14:53:06 +01006122 for (node = eb64_lookup(&cert_issuer_tree, key); node; node = eb64_next(node)) {
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006123 issuer = container_of(node, typeof(*issuer), node);
6124 if (!X509_NAME_cmp(name, X509_get_subject_name(sk_X509_value(issuer->chain, 0)))) {
6125 memprintf(err, "duplicate issuers-chain %s: %s already in store\n", fp, issuer->path);
6126 goto end;
6127 }
6128 }
6129 issuer = calloc(1, sizeof *issuer);
6130 path = strdup(fp);
6131 if (!issuer || !path) {
6132 free(issuer);
6133 free(path);
6134 goto end;
6135 }
6136 issuer->node.key = key;
6137 issuer->path = path;
6138 issuer->chain = chain;
6139 chain = NULL;
William Lallemande0f3fd52020-02-25 14:53:06 +01006140 eb64_insert(&cert_issuer_tree, &issuer->node);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006141 ret = 1;
6142 end:
6143 if (skid)
6144 ASN1_OCTET_STRING_free(skid);
6145 if (chain)
6146 sk_X509_pop_free(chain, X509_free);
6147 return ret;
6148}
6149
William Lallemandda8584c2020-05-14 10:14:37 +02006150 struct issuer_chain* ssl_get0_issuer_chain(X509 *cert)
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +01006151{
6152 AUTHORITY_KEYID *akid;
6153 struct issuer_chain *issuer = NULL;
6154
6155 akid = X509_get_ext_d2i(cert, NID_authority_key_identifier, NULL, NULL);
6156 if (akid) {
6157 struct eb64_node *node;
6158 u64 hk;
6159 hk = XXH64(ASN1_STRING_get0_data(akid->keyid), ASN1_STRING_length(akid->keyid), 0);
6160 for (node = eb64_lookup(&cert_issuer_tree, hk); node; node = eb64_next(node)) {
6161 struct issuer_chain *ti = container_of(node, typeof(*issuer), node);
6162 if (X509_check_issued(sk_X509_value(ti->chain, 0), cert) == X509_V_OK) {
6163 issuer = ti;
6164 break;
6165 }
6166 }
6167 AUTHORITY_KEYID_free(akid);
6168 }
6169 return issuer;
6170}
6171
William Lallemanddad31052020-05-14 17:47:32 +02006172void ssl_free_global_issuers(void)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006173{
6174 struct eb64_node *node, *back;
6175 struct issuer_chain *issuer;
6176
William Lallemande0f3fd52020-02-25 14:53:06 +01006177 node = eb64_first(&cert_issuer_tree);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006178 while (node) {
6179 issuer = container_of(node, typeof(*issuer), node);
6180 back = eb64_next(node);
6181 eb64_delete(node);
6182 free(issuer->path);
6183 sk_X509_pop_free(issuer->chain, X509_free);
6184 free(issuer);
6185 node = back;
6186 }
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006187}
6188
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006189#ifndef OPENSSL_NO_ENGINE
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006190static int ssl_check_async_engine_count(void) {
6191 int err_code = 0;
6192
Emeric Brun3854e012017-05-17 20:42:48 +02006193 if (global_ssl.async && (openssl_engines_initialized > 32)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006194 ha_alert("ssl-mode-async only supports a maximum of 32 engines.\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006195 err_code = ERR_ABORT;
6196 }
6197 return err_code;
Willy Tarreau8c3b0fd2016-12-21 22:44:46 +01006198}
Willy Tarreau9ceda382016-12-21 23:13:03 +01006199#endif
6200
William Lallemand32af2032016-10-29 18:09:35 +02006201/* This function is used with TLS ticket keys management. It permits to browse
6202 * each reference. The variable <getnext> must contain the current node,
6203 * <end> point to the root node.
6204 */
6205#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6206static inline
6207struct tls_keys_ref *tlskeys_list_get_next(struct tls_keys_ref *getnext, struct list *end)
6208{
6209 struct tls_keys_ref *ref = getnext;
6210
6211 while (1) {
6212
6213 /* Get next list entry. */
6214 ref = LIST_NEXT(&ref->list, struct tls_keys_ref *, list);
6215
6216 /* If the entry is the last of the list, return NULL. */
6217 if (&ref->list == end)
6218 return NULL;
6219
6220 return ref;
6221 }
6222}
6223
6224static inline
6225struct tls_keys_ref *tlskeys_ref_lookup_ref(const char *reference)
6226{
6227 int id;
6228 char *error;
6229
6230 /* If the reference starts by a '#', this is numeric id. */
6231 if (reference[0] == '#') {
6232 /* Try to convert the numeric id. If the conversion fails, the lookup fails. */
6233 id = strtol(reference + 1, &error, 10);
6234 if (*error != '\0')
6235 return NULL;
6236
6237 /* Perform the unique id lookup. */
6238 return tlskeys_ref_lookupid(id);
6239 }
6240
6241 /* Perform the string lookup. */
6242 return tlskeys_ref_lookup(reference);
6243}
6244#endif
6245
6246
6247#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6248
6249static int cli_io_handler_tlskeys_files(struct appctx *appctx);
6250
6251static inline int cli_io_handler_tlskeys_entries(struct appctx *appctx) {
6252 return cli_io_handler_tlskeys_files(appctx);
6253}
6254
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006255/* dumps all tls keys. Relies on cli.i0 (non-null = only list file names), cli.i1
6256 * (next index to be dumped), and cli.p0 (next key reference).
6257 */
William Lallemand32af2032016-10-29 18:09:35 +02006258static int cli_io_handler_tlskeys_files(struct appctx *appctx) {
6259
6260 struct stream_interface *si = appctx->owner;
6261
6262 switch (appctx->st2) {
6263 case STAT_ST_INIT:
6264 /* Display the column headers. If the message cannot be sent,
Joseph Herlant017b3da2018-11-15 09:07:59 -08006265 * quit the function with returning 0. The function is called
William Lallemand32af2032016-10-29 18:09:35 +02006266 * later and restart at the state "STAT_ST_INIT".
6267 */
6268 chunk_reset(&trash);
6269
6270 if (appctx->io_handler == cli_io_handler_tlskeys_entries)
6271 chunk_appendf(&trash, "# id secret\n");
6272 else
6273 chunk_appendf(&trash, "# id (file)\n");
6274
Willy Tarreau06d80a92017-10-19 14:32:15 +02006275 if (ci_putchk(si_ic(si), &trash) == -1) {
Willy Tarreaudb398432018-11-15 11:08:52 +01006276 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006277 return 0;
6278 }
6279
William Lallemand32af2032016-10-29 18:09:35 +02006280 /* Now, we start the browsing of the references lists.
6281 * Note that the following call to LIST_ELEM return bad pointer. The only
6282 * available field of this pointer is <list>. It is used with the function
6283 * tlskeys_list_get_next() for retruning the first available entry
6284 */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006285 if (appctx->ctx.cli.p0 == NULL) {
6286 appctx->ctx.cli.p0 = LIST_ELEM(&tlskeys_reference, struct tls_keys_ref *, list);
6287 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006288 }
6289
6290 appctx->st2 = STAT_ST_LIST;
6291 /* fall through */
6292
6293 case STAT_ST_LIST:
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006294 while (appctx->ctx.cli.p0) {
6295 struct tls_keys_ref *ref = appctx->ctx.cli.p0;
William Lallemand32af2032016-10-29 18:09:35 +02006296
6297 chunk_reset(&trash);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006298 if (appctx->io_handler == cli_io_handler_tlskeys_entries && appctx->ctx.cli.i1 == 0)
William Lallemand32af2032016-10-29 18:09:35 +02006299 chunk_appendf(&trash, "# ");
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006300
6301 if (appctx->ctx.cli.i1 == 0)
6302 chunk_appendf(&trash, "%d (%s)\n", ref->unique_id, ref->filename);
6303
William Lallemand32af2032016-10-29 18:09:35 +02006304 if (appctx->io_handler == cli_io_handler_tlskeys_entries) {
Christopher Faulet16f45c82018-02-16 11:23:49 +01006305 int head;
6306
6307 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
6308 head = ref->tls_ticket_enc_index;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006309 while (appctx->ctx.cli.i1 < TLS_TICKETS_NO) {
Willy Tarreau83061a82018-07-13 11:56:34 +02006310 struct buffer *t2 = get_trash_chunk();
William Lallemand32af2032016-10-29 18:09:35 +02006311
6312 chunk_reset(t2);
6313 /* should never fail here because we dump only a key in the t2 buffer */
Emeric Brun9e754772019-01-10 17:51:55 +01006314 if (ref->key_size_bits == 128) {
6315 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6316 sizeof(struct tls_sess_key_128),
6317 t2->area, t2->size);
6318 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6319 t2->area);
6320 }
6321 else if (ref->key_size_bits == 256) {
6322 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6323 sizeof(struct tls_sess_key_256),
6324 t2->area, t2->size);
6325 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6326 t2->area);
6327 }
6328 else {
6329 /* This case should never happen */
6330 chunk_appendf(&trash, "%d.%d <unknown>\n", ref->unique_id, appctx->ctx.cli.i1);
6331 }
William Lallemand32af2032016-10-29 18:09:35 +02006332
Willy Tarreau06d80a92017-10-19 14:32:15 +02006333 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006334 /* let's try again later from this stream. We add ourselves into
6335 * this stream's users so that it can remove us upon termination.
6336 */
Christopher Faulet16f45c82018-02-16 11:23:49 +01006337 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreaudb398432018-11-15 11:08:52 +01006338 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006339 return 0;
6340 }
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006341 appctx->ctx.cli.i1++;
William Lallemand32af2032016-10-29 18:09:35 +02006342 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01006343 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006344 appctx->ctx.cli.i1 = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006345 }
Willy Tarreau06d80a92017-10-19 14:32:15 +02006346 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006347 /* let's try again later from this stream. We add ourselves into
6348 * this stream's users so that it can remove us upon termination.
6349 */
Willy Tarreaudb398432018-11-15 11:08:52 +01006350 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006351 return 0;
6352 }
6353
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006354 if (appctx->ctx.cli.i0 == 0) /* don't display everything if not necessary */
William Lallemand32af2032016-10-29 18:09:35 +02006355 break;
6356
6357 /* get next list entry and check the end of the list */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006358 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006359 }
6360
6361 appctx->st2 = STAT_ST_FIN;
6362 /* fall through */
6363
6364 default:
6365 appctx->st2 = STAT_ST_FIN;
6366 return 1;
6367 }
6368 return 0;
6369}
6370
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006371/* sets cli.i0 to non-zero if only file lists should be dumped */
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006372static int cli_parse_show_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006373{
William Lallemand32af2032016-10-29 18:09:35 +02006374 /* no parameter, shows only file list */
6375 if (!*args[2]) {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006376 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006377 appctx->io_handler = cli_io_handler_tlskeys_files;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006378 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006379 }
6380
6381 if (args[2][0] == '*') {
6382 /* list every TLS ticket keys */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006383 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006384 } else {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006385 appctx->ctx.cli.p0 = tlskeys_ref_lookup_ref(args[2]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006386 if (!appctx->ctx.cli.p0)
6387 return cli_err(appctx, "'show tls-keys' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006388 }
William Lallemand32af2032016-10-29 18:09:35 +02006389 appctx->io_handler = cli_io_handler_tlskeys_entries;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006390 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006391}
6392
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006393static int cli_parse_set_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006394{
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006395 struct tls_keys_ref *ref;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006396 int ret;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006397
William Lallemand32af2032016-10-29 18:09:35 +02006398 /* Expect two parameters: the filename and the new new TLS key in encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006399 if (!*args[3] || !*args[4])
6400 return cli_err(appctx, "'set ssl tls-key' expects a filename and the new TLS key in base64 encoding.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006401
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006402 ref = tlskeys_ref_lookup_ref(args[3]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006403 if (!ref)
6404 return cli_err(appctx, "'set ssl tls-key' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006405
Willy Tarreau1c913e42018-08-22 05:26:57 +02006406 ret = base64dec(args[4], strlen(args[4]), trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006407 if (ret < 0)
6408 return cli_err(appctx, "'set ssl tls-key' received invalid base64 encoded TLS key.\n");
Emeric Brun9e754772019-01-10 17:51:55 +01006409
Willy Tarreau1c913e42018-08-22 05:26:57 +02006410 trash.data = ret;
Willy Tarreau9d008692019-08-09 11:21:01 +02006411 if (ssl_sock_update_tlskey_ref(ref, &trash) < 0)
6412 return cli_err(appctx, "'set ssl tls-key' received a key of wrong size.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006413
Willy Tarreau9d008692019-08-09 11:21:01 +02006414 return cli_msg(appctx, LOG_INFO, "TLS ticket key updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006415}
William Lallemandd4f946c2019-12-05 10:26:40 +01006416#endif
William Lallemand419e6342020-04-08 12:05:39 +02006417
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006418static int cli_parse_set_ocspresponse(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006419{
6420#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
6421 char *err = NULL;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006422 int i, j, ret;
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006423
6424 if (!payload)
6425 payload = args[3];
William Lallemand32af2032016-10-29 18:09:35 +02006426
6427 /* Expect one parameter: the new response in base64 encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006428 if (!*payload)
6429 return cli_err(appctx, "'set ssl ocsp-response' expects response in base64 encoding.\n");
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006430
6431 /* remove \r and \n from the payload */
6432 for (i = 0, j = 0; payload[i]; i++) {
6433 if (payload[i] == '\r' || payload[i] == '\n')
6434 continue;
6435 payload[j++] = payload[i];
6436 }
6437 payload[j] = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006438
Willy Tarreau1c913e42018-08-22 05:26:57 +02006439 ret = base64dec(payload, j, trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006440 if (ret < 0)
6441 return cli_err(appctx, "'set ssl ocsp-response' received invalid base64 encoded response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006442
Willy Tarreau1c913e42018-08-22 05:26:57 +02006443 trash.data = ret;
William Lallemand32af2032016-10-29 18:09:35 +02006444 if (ssl_sock_update_ocsp_response(&trash, &err)) {
Willy Tarreau9d008692019-08-09 11:21:01 +02006445 if (err)
6446 return cli_dynerr(appctx, memprintf(&err, "%s.\n", err));
6447 else
6448 return cli_err(appctx, "Failed to update OCSP response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006449 }
Willy Tarreau9d008692019-08-09 11:21:01 +02006450
6451 return cli_msg(appctx, LOG_INFO, "OCSP Response updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006452#else
Willy Tarreau9d008692019-08-09 11:21:01 +02006453 return cli_err(appctx, "HAProxy was compiled against a version of OpenSSL that doesn't support OCSP stapling.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006454#endif
6455
Elliot Otchet71f82972020-01-15 08:12:14 -05006456}
6457
William Lallemand32af2032016-10-29 18:09:35 +02006458/* register cli keywords */
6459static struct cli_kw_list cli_kws = {{ },{
6460#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6461 { { "show", "tls-keys", NULL }, "show tls-keys [id|*]: show tls keys references or dump tls ticket keys when id specified", cli_parse_show_tlskeys, NULL },
Lukas Tribusf4bbc432017-10-24 12:26:31 +02006462 { { "set", "ssl", "tls-key", NULL }, "set ssl tls-key [id|keyfile] <tlskey>: set the next TLS key for the <id> or <keyfile> listener to <tlskey>", cli_parse_set_tlskeys, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006463#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006464 { { "set", "ssl", "ocsp-response", NULL }, NULL, cli_parse_set_ocspresponse, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006465 { { NULL }, NULL, NULL, NULL }
6466}};
6467
Willy Tarreau0108d902018-11-25 19:14:37 +01006468INITCALL1(STG_REGISTER, cli_register_kw, &cli_kws);
William Lallemand32af2032016-10-29 18:09:35 +02006469
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02006470/* transport-layer operations for SSL sockets */
William Lallemanddad31052020-05-14 17:47:32 +02006471struct xprt_ops ssl_sock = {
Emeric Brun46591952012-05-18 15:47:34 +02006472 .snd_buf = ssl_sock_from_buf,
6473 .rcv_buf = ssl_sock_to_buf,
Olivier Houcharddf357842019-03-21 16:30:07 +01006474 .subscribe = ssl_subscribe,
6475 .unsubscribe = ssl_unsubscribe,
Olivier Houchard5149b592019-05-23 17:47:36 +02006476 .remove_xprt = ssl_remove_xprt,
Olivier Houchard2e055482019-05-27 19:50:12 +02006477 .add_xprt = ssl_add_xprt,
Emeric Brun46591952012-05-18 15:47:34 +02006478 .rcv_pipe = NULL,
6479 .snd_pipe = NULL,
6480 .shutr = NULL,
6481 .shutw = ssl_sock_shutw,
6482 .close = ssl_sock_close,
6483 .init = ssl_sock_init,
Willy Tarreau55d37912016-12-21 23:38:39 +01006484 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
Willy Tarreau795cdab2016-12-22 17:30:54 +01006485 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
Willy Tarreau17d45382016-12-22 21:16:08 +01006486 .prepare_srv = ssl_sock_prepare_srv_ctx,
6487 .destroy_srv = ssl_sock_free_srv_ctx,
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006488 .get_alpn = ssl_sock_get_alpn,
Willy Tarreau8e0bb0a2016-11-24 16:58:12 +01006489 .name = "SSL",
Emeric Brun46591952012-05-18 15:47:34 +02006490};
6491
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006492enum act_return ssl_action_wait_for_hs(struct act_rule *rule, struct proxy *px,
6493 struct session *sess, struct stream *s, int flags)
6494{
6495 struct connection *conn;
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006496 struct conn_stream *cs;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006497
6498 conn = objt_conn(sess->origin);
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006499 cs = objt_cs(s->si[0].end);
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006500
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006501 if (conn && cs) {
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006502 if (conn->flags & (CO_FL_EARLY_SSL_HS | CO_FL_SSL_WAIT_HS)) {
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006503 cs->flags |= CS_FL_WAIT_FOR_HS;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006504 s->req.flags |= CF_READ_NULL;
6505 return ACT_RET_YIELD;
6506 }
6507 }
6508 return (ACT_RET_CONT);
6509}
6510
6511static enum act_parse_ret ssl_parse_wait_for_hs(const char **args, int *orig_arg, struct proxy *px, struct act_rule *rule, char **err)
6512{
6513 rule->action_ptr = ssl_action_wait_for_hs;
6514
6515 return ACT_RET_PRS_OK;
6516}
6517
6518static struct action_kw_list http_req_actions = {ILH, {
6519 { "wait-for-handshake", ssl_parse_wait_for_hs },
6520 { /* END */ }
6521}};
6522
Willy Tarreau0108d902018-11-25 19:14:37 +01006523INITCALL1(STG_REGISTER, http_req_keywords_register, &http_req_actions);
6524
Willy Tarreau5db847a2019-05-09 14:13:35 +02006525#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006526
6527static void ssl_sock_sctl_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6528{
6529 if (ptr) {
6530 chunk_destroy(ptr);
6531 free(ptr);
6532 }
6533}
6534
6535#endif
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006536static void ssl_sock_capture_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6537{
Willy Tarreaubafbe012017-11-24 17:34:44 +01006538 pool_free(pool_head_ssl_capture, ptr);
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006539}
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006540
Emeric Brun46591952012-05-18 15:47:34 +02006541__attribute__((constructor))
Willy Tarreau92faadf2012-10-10 23:04:25 +02006542static void __ssl_sock_init(void)
6543{
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006544#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006545 STACK_OF(SSL_COMP)* cm;
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006546 int n;
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006547#endif
Emeric Brun46591952012-05-18 15:47:34 +02006548
Willy Tarreauef934602016-12-22 23:12:01 +01006549 if (global_ssl.listen_default_ciphers)
6550 global_ssl.listen_default_ciphers = strdup(global_ssl.listen_default_ciphers);
6551 if (global_ssl.connect_default_ciphers)
6552 global_ssl.connect_default_ciphers = strdup(global_ssl.connect_default_ciphers);
Emmanuel Hocdet839af572019-05-14 16:27:35 +02006553#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02006554 if (global_ssl.listen_default_ciphersuites)
6555 global_ssl.listen_default_ciphersuites = strdup(global_ssl.listen_default_ciphersuites);
6556 if (global_ssl.connect_default_ciphersuites)
6557 global_ssl.connect_default_ciphersuites = strdup(global_ssl.connect_default_ciphersuites);
6558#endif
Willy Tarreau610f04b2014-02-13 11:36:41 +01006559
Willy Tarreau13e14102016-12-22 20:25:26 +01006560 xprt_register(XPRT_SSL, &ssl_sock);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006561#if HA_OPENSSL_VERSION_NUMBER < 0x10100000L
Emeric Brun46591952012-05-18 15:47:34 +02006562 SSL_library_init();
Rosen Penev68185952018-12-14 08:47:02 -08006563#endif
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006564#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006565 cm = SSL_COMP_get_compression_methods();
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006566 n = sk_SSL_COMP_num(cm);
6567 while (n--) {
6568 (void) sk_SSL_COMP_pop(cm);
6569 }
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006570#endif
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006571
Willy Tarreau5db847a2019-05-09 14:13:35 +02006572#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006573 ssl_locking_init();
6574#endif
Willy Tarreau5db847a2019-05-09 14:13:35 +02006575#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006576 sctl_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_sctl_free_func);
6577#endif
Thierry FOURNIER28962c92018-06-17 21:37:05 +02006578 ssl_app_data_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
Thierry FOURNIER16ff0502018-06-17 21:33:01 +02006579 ssl_capture_ptr_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_capture_free_func);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006580#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006581 ENGINE_load_builtin_engines();
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006582 hap_register_post_check(ssl_check_async_engine_count);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006583#endif
Willy Tarreaud1c57502016-12-22 22:46:15 +01006584#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6585 hap_register_post_check(tlskeys_finalize_config);
6586#endif
Willy Tarreau80713382018-11-26 10:19:54 +01006587
6588 global.ssl_session_max_cost = SSL_SESSION_MAX_COST;
6589 global.ssl_handshake_max_cost = SSL_HANDSHAKE_MAX_COST;
6590
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006591 hap_register_post_deinit(ssl_free_global_issuers);
6592
Willy Tarreau80713382018-11-26 10:19:54 +01006593#ifndef OPENSSL_NO_DH
6594 ssl_dh_ptr_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, NULL);
6595 hap_register_post_deinit(ssl_free_dh);
6596#endif
6597#ifndef OPENSSL_NO_ENGINE
6598 hap_register_post_deinit(ssl_free_engines);
6599#endif
6600 /* Load SSL string for the verbose & debug mode. */
6601 ERR_load_SSL_strings();
Olivier Houcharda8955d52019-04-07 22:00:38 +02006602 ha_meth = BIO_meth_new(0x666, "ha methods");
6603 BIO_meth_set_write(ha_meth, ha_ssl_write);
6604 BIO_meth_set_read(ha_meth, ha_ssl_read);
6605 BIO_meth_set_ctrl(ha_meth, ha_ssl_ctrl);
6606 BIO_meth_set_create(ha_meth, ha_ssl_new);
6607 BIO_meth_set_destroy(ha_meth, ha_ssl_free);
6608 BIO_meth_set_puts(ha_meth, ha_ssl_puts);
6609 BIO_meth_set_gets(ha_meth, ha_ssl_gets);
William Lallemand150bfa82019-09-19 17:12:49 +02006610
6611 HA_SPIN_INIT(&ckch_lock);
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006612
Dragan Dosen9ac98092020-05-11 15:51:45 +02006613 /* Try to register dedicated SSL/TLS protocol message callbacks for
6614 * heartbleed attack (CVE-2014-0160) and clienthello.
6615 */
6616 hap_register_post_check(ssl_sock_register_msg_callbacks);
6617
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006618 /* Try to free all callbacks that were registered by using
6619 * ssl_sock_register_msg_callback().
6620 */
6621 hap_register_post_deinit(ssl_sock_unregister_msg_callbacks);
Willy Tarreau80713382018-11-26 10:19:54 +01006622}
Willy Tarreaud92aa5c2015-01-15 21:34:39 +01006623
Willy Tarreau80713382018-11-26 10:19:54 +01006624/* Compute and register the version string */
6625static void ssl_register_build_options()
6626{
6627 char *ptr = NULL;
6628 int i;
6629
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006630 memprintf(&ptr, "Built with OpenSSL version : "
6631#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006632 "BoringSSL");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006633#else /* OPENSSL_IS_BORINGSSL */
6634 OPENSSL_VERSION_TEXT
6635 "\nRunning on OpenSSL version : %s%s",
Rosen Penev68185952018-12-14 08:47:02 -08006636 OpenSSL_version(OPENSSL_VERSION),
Willy Tarreau1d158ab2019-05-09 13:41:45 +02006637 ((OPENSSL_VERSION_NUMBER ^ OpenSSL_version_num()) >> 8) ? " (VERSIONS DIFFER!)" : "");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006638#endif
6639 memprintf(&ptr, "%s\nOpenSSL library supports TLS extensions : "
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006640#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006641 "no (library version too old)"
6642#elif defined(OPENSSL_NO_TLSEXT)
6643 "no (disabled via OPENSSL_NO_TLSEXT)"
6644#else
6645 "yes"
6646#endif
6647 "", ptr);
6648
6649 memprintf(&ptr, "%s\nOpenSSL library supports SNI : "
6650#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
6651 "yes"
6652#else
6653#ifdef OPENSSL_NO_TLSEXT
6654 "no (because of OPENSSL_NO_TLSEXT)"
6655#else
6656 "no (version might be too old, 0.9.8f min needed)"
6657#endif
6658#endif
6659 "", ptr);
6660
Emmanuel Hocdetf80bc242017-07-12 14:25:38 +02006661 memprintf(&ptr, "%s\nOpenSSL library supports :", ptr);
6662 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
6663 if (methodVersions[i].option)
6664 memprintf(&ptr, "%s %s", ptr, methodVersions[i].name);
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006665
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006666 hap_register_build_opts(ptr, 1);
Willy Tarreau80713382018-11-26 10:19:54 +01006667}
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006668
Willy Tarreau80713382018-11-26 10:19:54 +01006669INITCALL0(STG_REGISTER, ssl_register_build_options);
Remi Gacogne4f902b82015-05-28 16:23:00 +02006670
Emeric Brun46591952012-05-18 15:47:34 +02006671
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006672#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006673void ssl_free_engines(void) {
6674 struct ssl_engine_list *wl, *wlb;
6675 /* free up engine list */
6676 list_for_each_entry_safe(wl, wlb, &openssl_engines, list) {
6677 ENGINE_finish(wl->e);
6678 ENGINE_free(wl->e);
6679 LIST_DEL(&wl->list);
6680 free(wl);
6681 }
6682}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006683#endif
Christopher Faulet31af49d2015-06-09 17:29:50 +02006684
Remi Gacogned3a23c32015-05-28 16:39:47 +02006685#ifndef OPENSSL_NO_DH
Grant Zhang872f9c22017-01-21 01:10:18 +00006686void ssl_free_dh(void) {
6687 if (local_dh_1024) {
6688 DH_free(local_dh_1024);
6689 local_dh_1024 = NULL;
6690 }
6691 if (local_dh_2048) {
6692 DH_free(local_dh_2048);
6693 local_dh_2048 = NULL;
6694 }
6695 if (local_dh_4096) {
6696 DH_free(local_dh_4096);
6697 local_dh_4096 = NULL;
6698 }
Remi Gacogne47783ef2015-05-29 15:53:22 +02006699 if (global_dh) {
6700 DH_free(global_dh);
6701 global_dh = NULL;
6702 }
Grant Zhang872f9c22017-01-21 01:10:18 +00006703}
6704#endif
6705
6706__attribute__((destructor))
6707static void __ssl_sock_deinit(void)
6708{
6709#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006710 if (ssl_ctx_lru_tree) {
6711 lru64_destroy(ssl_ctx_lru_tree);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01006712 HA_RWLOCK_DESTROY(&ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +02006713 }
Remi Gacogned3a23c32015-05-28 16:39:47 +02006714#endif
6715
Willy Tarreau5db847a2019-05-09 14:13:35 +02006716#if (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006717 ERR_remove_state(0);
6718 ERR_free_strings();
6719
6720 EVP_cleanup();
Rosen Penev68185952018-12-14 08:47:02 -08006721#endif
Remi Gacogned3a23c32015-05-28 16:39:47 +02006722
Willy Tarreau5db847a2019-05-09 14:13:35 +02006723#if (HA_OPENSSL_VERSION_NUMBER >= 0x00907000L) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006724 CRYPTO_cleanup_all_ex_data();
6725#endif
Olivier Houcharda8955d52019-04-07 22:00:38 +02006726 BIO_meth_free(ha_meth);
Remi Gacogned3a23c32015-05-28 16:39:47 +02006727}
6728
Emeric Brun46591952012-05-18 15:47:34 +02006729/*
6730 * Local variables:
6731 * c-indent-level: 8
6732 * c-basic-offset: 8
6733 * End:
6734 */