blob: d3e593182b2e84cd413248bd3911dce85ba38d52 [file] [log] [blame]
yanbzhu08ce6ab2015-12-02 13:01:29 -05001
Emeric Brun46591952012-05-18 15:47:34 +02002/*
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02003 * SSL/TLS transport layer over SOCK_STREAM sockets
Emeric Brun46591952012-05-18 15:47:34 +02004 *
5 * Copyright (C) 2012 EXCELIANCE, Emeric Brun <ebrun@exceliance.fr>
6 *
7 * This program is free software; you can redistribute it and/or
8 * modify it under the terms of the GNU General Public License
9 * as published by the Free Software Foundation; either version
10 * 2 of the License, or (at your option) any later version.
11 *
Willy Tarreau69845df2012-09-10 09:43:09 +020012 * Acknowledgement:
13 * We'd like to specially thank the Stud project authors for a very clean
14 * and well documented code which helped us understand how the OpenSSL API
15 * ought to be used in non-blocking mode. This is one difficult part which
16 * is not easy to get from the OpenSSL doc, and reading the Stud code made
17 * it much more obvious than the examples in the OpenSSL package. Keep up
18 * the good works, guys !
19 *
20 * Stud is an extremely efficient and scalable SSL/TLS proxy which combines
21 * particularly well with haproxy. For more info about this project, visit :
22 * https://github.com/bumptech/stud
23 *
Emeric Brun46591952012-05-18 15:47:34 +020024 */
25
Willy Tarreau8d164dc2019-05-10 09:35:00 +020026/* Note: do NOT include openssl/xxx.h here, do it in openssl-compat.h */
Emeric Brun46591952012-05-18 15:47:34 +020027#define _GNU_SOURCE
Emeric Brunfc0421f2012-09-07 17:30:07 +020028#include <ctype.h>
29#include <dirent.h>
Emeric Brun46591952012-05-18 15:47:34 +020030#include <errno.h>
31#include <fcntl.h>
32#include <stdio.h>
33#include <stdlib.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020034#include <string.h>
35#include <unistd.h>
Emeric Brun46591952012-05-18 15:47:34 +020036
37#include <sys/socket.h>
38#include <sys/stat.h>
39#include <sys/types.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020040#include <netdb.h>
Emeric Brun46591952012-05-18 15:47:34 +020041#include <netinet/tcp.h>
42
Willy Tarreaub2551052020-06-09 09:07:15 +020043#include <import/ebpttree.h>
44#include <import/ebsttree.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020045#include <import/lru.h>
46#include <import/xxhash.h>
47
Willy Tarreaub2551052020-06-09 09:07:15 +020048#include <haproxy/api.h>
49#include <haproxy/arg.h>
50#include <haproxy/base64.h>
Willy Tarreauf1d32c42020-06-04 21:07:02 +020051#include <haproxy/channel.h>
Willy Tarreauc13ed532020-06-02 10:22:45 +020052#include <haproxy/chunk.h>
Willy Tarreau83487a82020-06-04 20:19:54 +020053#include <haproxy/cli.h>
Willy Tarreau7ea393d2020-06-04 18:02:10 +020054#include <haproxy/connection.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020055#include <haproxy/dynbuf.h>
Willy Tarreau8d366972020-05-27 16:10:29 +020056#include <haproxy/errors.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020057#include <haproxy/fd.h>
58#include <haproxy/freq_ctr.h>
Willy Tarreau762d7a52020-06-04 11:23:07 +020059#include <haproxy/frontend.h>
Willy Tarreauf268ee82020-06-04 17:05:57 +020060#include <haproxy/global.h>
Willy Tarreauc761f842020-06-04 11:40:28 +020061#include <haproxy/http_rules.h>
Willy Tarreauaeed4a82020-06-04 22:01:04 +020062#include <haproxy/log.h>
Willy Tarreau6019fab2020-05-27 16:26:00 +020063#include <haproxy/openssl-compat.h>
Willy Tarreau225a90a2020-06-04 15:06:28 +020064#include <haproxy/pattern-t.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020065#include <haproxy/proto_tcp.h>
Willy Tarreaua264d962020-06-04 22:29:18 +020066#include <haproxy/proxy.h>
Willy Tarreau1e56f922020-06-04 23:20:13 +020067#include <haproxy/server.h>
Willy Tarreau334099c2020-06-03 18:38:48 +020068#include <haproxy/shctx.h>
Willy Tarreau47d7f902020-06-04 14:25:47 +020069#include <haproxy/ssl_ckch.h>
Willy Tarreau52d88722020-06-04 14:29:23 +020070#include <haproxy/ssl_crtlist.h>
Willy Tarreau209108d2020-06-04 20:30:20 +020071#include <haproxy/ssl_sock.h>
Willy Tarreaub2bd8652020-06-04 14:21:22 +020072#include <haproxy/ssl_utils.h>
Amaury Denoyelle9963fa72020-11-03 17:10:00 +010073#include <haproxy/stats.h>
Willy Tarreaudfd3de82020-06-04 23:46:14 +020074#include <haproxy/stream-t.h>
Willy Tarreau5e539c92020-06-04 20:45:39 +020075#include <haproxy/stream_interface.h>
Willy Tarreaucea0e1b2020-06-04 17:25:40 +020076#include <haproxy/task.h>
Willy Tarreauc2f7c582020-06-02 18:15:32 +020077#include <haproxy/ticks.h>
Willy Tarreau92b4f132020-06-01 11:05:15 +020078#include <haproxy/time.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020079#include <haproxy/tools.h>
Willy Tarreaua1718922020-06-04 16:25:31 +020080#include <haproxy/vars.h>
Frédéric Lécailleec216522020-11-23 14:33:30 +010081#include <haproxy/xprt_quic.h>
Emeric Brun46591952012-05-18 15:47:34 +020082
Emeric Brun46591952012-05-18 15:47:34 +020083
Willy Tarreau9356dac2019-05-10 09:22:53 +020084/* ***** READ THIS before adding code here! *****
85 *
86 * Due to API incompatibilities between multiple OpenSSL versions and their
87 * derivatives, it's often tempting to add macros to (re-)define certain
88 * symbols. Please do not do this here, and do it in common/openssl-compat.h
89 * exclusively so that the whole code consistently uses the same macros.
90 *
91 * Whenever possible if a macro is missing in certain versions, it's better
92 * to conditionally define it in openssl-compat.h than using lots of ifdefs.
93 */
94
Willy Tarreau71b734c2014-01-28 15:19:44 +010095int sslconns = 0;
96int totalsslconns = 0;
Emeric Brunece0c332017-12-06 13:51:49 +010097int nb_engines = 0;
Emeric Brune1f38db2012-09-03 20:36:47 +020098
William Lallemande0f3fd52020-02-25 14:53:06 +010099static struct eb_root cert_issuer_tree = EB_ROOT; /* issuers tree from "issuers-chain-path" */
100
William Lallemand7fd8b452020-05-07 15:20:43 +0200101struct global_ssl global_ssl = {
Willy Tarreauef934602016-12-22 23:12:01 +0100102#ifdef LISTEN_DEFAULT_CIPHERS
103 .listen_default_ciphers = LISTEN_DEFAULT_CIPHERS,
104#endif
105#ifdef CONNECT_DEFAULT_CIPHERS
106 .connect_default_ciphers = CONNECT_DEFAULT_CIPHERS,
107#endif
Ilya Shipitsinf34ed0b2020-11-21 14:37:34 +0500108#ifdef HAVE_SSL_CTX_SET_CIPHERSUITES
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200109 .listen_default_ciphersuites = LISTEN_DEFAULT_CIPHERSUITES,
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200110 .connect_default_ciphersuites = CONNECT_DEFAULT_CIPHERSUITES,
111#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100112 .listen_default_ssloptions = BC_SSL_O_NONE,
113 .connect_default_ssloptions = SRV_SSL_O_NONE,
114
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200115 .listen_default_sslmethods.flags = MC_SSL_O_ALL,
116 .listen_default_sslmethods.min = CONF_TLSV_NONE,
117 .listen_default_sslmethods.max = CONF_TLSV_NONE,
118 .connect_default_sslmethods.flags = MC_SSL_O_ALL,
119 .connect_default_sslmethods.min = CONF_TLSV_NONE,
120 .connect_default_sslmethods.max = CONF_TLSV_NONE,
121
Willy Tarreauef934602016-12-22 23:12:01 +0100122#ifdef DEFAULT_SSL_MAX_RECORD
123 .max_record = DEFAULT_SSL_MAX_RECORD,
124#endif
125 .default_dh_param = SSL_DEFAULT_DH_PARAM,
126 .ctx_cache = DEFAULT_SSL_CTX_CACHE,
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100127 .capture_cipherlist = 0,
William Lallemand3af48e72020-02-03 17:15:52 +0100128 .extra_files = SSL_GF_ALL,
William Lallemand8e8581e2020-10-20 17:36:46 +0200129 .extra_files_noext = 0,
Ilya Shipitsin04a5a442020-11-03 14:15:38 +0500130#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +0200131 .keylog = 0
132#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100133};
134
Olivier Houcharda8955d52019-04-07 22:00:38 +0200135static BIO_METHOD *ha_meth;
136
Olivier Houchard66ab4982019-02-26 18:37:15 +0100137DECLARE_STATIC_POOL(ssl_sock_ctx_pool, "ssl_sock_ctx_pool", sizeof(struct ssl_sock_ctx));
138
Amaury Denoyelle9963fa72020-11-03 17:10:00 +0100139/* ssl stats module */
140enum {
Amaury Denoyelled0447a72020-11-03 17:10:02 +0100141 SSL_ST_SESS,
142 SSL_ST_REUSED_SESS,
Amaury Denoyelle034c1622020-11-13 16:05:00 +0100143 SSL_ST_FAILED_HANDSHAKE,
Amaury Denoyellefbc33772020-11-03 17:10:01 +0100144
Amaury Denoyelle9963fa72020-11-03 17:10:00 +0100145 SSL_ST_STATS_COUNT /* must be the last member of the enum */
146};
147
148static struct name_desc ssl_stats[] = {
Amaury Denoyelle034c1622020-11-13 16:05:00 +0100149 [SSL_ST_SESS] = { .name = "ssl_sess",
150 .desc = "Total number of ssl sessions established" },
151 [SSL_ST_REUSED_SESS] = { .name = "ssl_reused_sess",
152 .desc = "Total number of ssl sessions reused" },
153 [SSL_ST_FAILED_HANDSHAKE] = { .name = "ssl_failed_handshake",
154 .desc = "Total number of failed handshake" },
Amaury Denoyelle9963fa72020-11-03 17:10:00 +0100155};
156
157static struct ssl_counters {
Amaury Denoyelled0447a72020-11-03 17:10:02 +0100158 long long sess;
159 long long reused_sess;
Amaury Denoyelle034c1622020-11-13 16:05:00 +0100160 long long failed_handshake;
Amaury Denoyelle9963fa72020-11-03 17:10:00 +0100161} ssl_counters;
162
163static void ssl_fill_stats(void *data, struct field *stats)
164{
Amaury Denoyellefbc33772020-11-03 17:10:01 +0100165 struct ssl_counters *counters = data;
166
Amaury Denoyelle034c1622020-11-13 16:05:00 +0100167 stats[SSL_ST_SESS] = mkf_u64(FN_COUNTER, counters->sess);
168 stats[SSL_ST_REUSED_SESS] = mkf_u64(FN_COUNTER, counters->reused_sess);
169 stats[SSL_ST_FAILED_HANDSHAKE] = mkf_u64(FN_COUNTER, counters->failed_handshake);
Amaury Denoyelle9963fa72020-11-03 17:10:00 +0100170}
171
172static struct stats_module ssl_stats_module = {
173 .name = "ssl",
174 .fill_stats = ssl_fill_stats,
175 .stats = ssl_stats,
176 .stats_count = SSL_ST_STATS_COUNT,
177 .counters = &ssl_counters,
178 .counters_size = sizeof(ssl_counters),
179 .domain_flags = MK_STATS_PROXY_DOMAIN(STATS_PX_CAP_FE|STATS_PX_CAP_LI|STATS_PX_CAP_BE|STATS_PX_CAP_SRV),
180 .clearable = 1,
181};
182
183INITCALL1(STG_REGISTER, stats_register_module, &ssl_stats_module);
184
Willy Tarreau691d5032021-01-20 14:55:01 +0100185/* ssl_sock_io_cb is exported to see it resolved in "show fd" */
Willy Tarreau144f84a2021-03-02 16:09:26 +0100186struct task *ssl_sock_io_cb(struct task *, void *, unsigned int);
Olivier Houchard000694c2019-05-23 14:45:12 +0200187static int ssl_sock_handshake(struct connection *conn, unsigned int flag);
Olivier Houchardea8dd942019-05-20 14:02:16 +0200188
Olivier Houcharda8955d52019-04-07 22:00:38 +0200189/* Methods to implement OpenSSL BIO */
190static int ha_ssl_write(BIO *h, const char *buf, int num)
191{
192 struct buffer tmpbuf;
193 struct ssl_sock_ctx *ctx;
194 int ret;
195
196 ctx = BIO_get_data(h);
197 tmpbuf.size = num;
198 tmpbuf.area = (void *)(uintptr_t)buf;
199 tmpbuf.data = num;
200 tmpbuf.head = 0;
201 ret = ctx->xprt->snd_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, num, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200202 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_WR_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200203 BIO_set_retry_write(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200204 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200205 } else if (ret == 0)
206 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200207 return ret;
208}
209
210static int ha_ssl_gets(BIO *h, char *buf, int size)
211{
212
213 return 0;
214}
215
216static int ha_ssl_puts(BIO *h, const char *str)
217{
218
219 return ha_ssl_write(h, str, strlen(str));
220}
221
222static int ha_ssl_read(BIO *h, char *buf, int size)
223{
224 struct buffer tmpbuf;
225 struct ssl_sock_ctx *ctx;
226 int ret;
227
228 ctx = BIO_get_data(h);
229 tmpbuf.size = size;
230 tmpbuf.area = buf;
231 tmpbuf.data = 0;
232 tmpbuf.head = 0;
233 ret = ctx->xprt->rcv_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, size, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200234 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_RD_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200235 BIO_set_retry_read(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200236 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200237 } else if (ret == 0)
238 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200239
240 return ret;
241}
242
243static long ha_ssl_ctrl(BIO *h, int cmd, long arg1, void *arg2)
244{
245 int ret = 0;
246 switch (cmd) {
247 case BIO_CTRL_DUP:
248 case BIO_CTRL_FLUSH:
249 ret = 1;
250 break;
251 }
252 return ret;
253}
254
255static int ha_ssl_new(BIO *h)
256{
257 BIO_set_init(h, 1);
258 BIO_set_data(h, NULL);
259 BIO_clear_flags(h, ~0);
260 return 1;
261}
262
263static int ha_ssl_free(BIO *data)
264{
265
266 return 1;
267}
268
269
Willy Tarreau5db847a2019-05-09 14:13:35 +0200270#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100271
Emeric Brun821bb9b2017-06-15 16:37:39 +0200272static HA_RWLOCK_T *ssl_rwlocks;
273
274
275unsigned long ssl_id_function(void)
276{
277 return (unsigned long)tid;
278}
279
280void ssl_locking_function(int mode, int n, const char * file, int line)
281{
282 if (mode & CRYPTO_LOCK) {
283 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100284 HA_RWLOCK_RDLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200285 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100286 HA_RWLOCK_WRLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200287 }
288 else {
289 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100290 HA_RWLOCK_RDUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200291 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100292 HA_RWLOCK_WRUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200293 }
294}
295
296static int ssl_locking_init(void)
297{
298 int i;
299
300 ssl_rwlocks = malloc(sizeof(HA_RWLOCK_T)*CRYPTO_num_locks());
301 if (!ssl_rwlocks)
302 return -1;
303
304 for (i = 0 ; i < CRYPTO_num_locks() ; i++)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100305 HA_RWLOCK_INIT(&ssl_rwlocks[i]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200306
307 CRYPTO_set_id_callback(ssl_id_function);
308 CRYPTO_set_locking_callback(ssl_locking_function);
309
310 return 0;
311}
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100312
Emeric Brun821bb9b2017-06-15 16:37:39 +0200313#endif
314
Willy Tarreauaf613e82020-06-05 08:40:51 +0200315__decl_thread(HA_SPINLOCK_T ckch_lock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200316
William Lallemandbc6ca7c2019-10-29 23:48:19 +0100317
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200318/*
Emmanuel Hocdetb270e812019-11-21 19:09:31 +0100319 * deduplicate cafile (and crlfile)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200320 */
321struct cafile_entry {
322 X509_STORE *ca_store;
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200323 STACK_OF(X509_NAME) *ca_list;
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200324 struct ebmb_node node;
325 char path[0];
326};
327
328static struct eb_root cafile_tree = EB_ROOT_UNIQUE;
329
330static X509_STORE* ssl_store_get0_locations_file(char *path)
331{
332 struct ebmb_node *eb;
333
334 eb = ebst_lookup(&cafile_tree, path);
335 if (eb) {
336 struct cafile_entry *ca_e;
337 ca_e = ebmb_entry(eb, struct cafile_entry, node);
338 return ca_e->ca_store;
339 }
340 return NULL;
341}
342
Remi Tricot-Le Bretonfb00f312021-03-23 16:41:53 +0100343int ssl_store_load_locations_file(char *path, int create_if_none)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200344{
Remi Tricot-Le Bretonfb00f312021-03-23 16:41:53 +0100345 X509_STORE *store = ssl_store_get0_locations_file(path);
346
347 /* If this function is called by the CLI, we should not call the
348 * X509_STORE_load_locations function because it performs forbidden disk
349 * accesses. */
350 if (!store && create_if_none) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200351 struct cafile_entry *ca_e;
Remi Tricot-Le Bretonfb00f312021-03-23 16:41:53 +0100352 store = X509_STORE_new();
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200353 if (X509_STORE_load_locations(store, path, NULL)) {
354 int pathlen;
355 pathlen = strlen(path);
356 ca_e = calloc(1, sizeof(*ca_e) + pathlen + 1);
357 if (ca_e) {
358 memcpy(ca_e->path, path, pathlen + 1);
359 ca_e->ca_store = store;
360 ebst_insert(&cafile_tree, &ca_e->node);
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200361 }
Remi Tricot-Le Bretonfb00f312021-03-23 16:41:53 +0100362 } else {
363 X509_STORE_free(store);
364 store = NULL;
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200365 }
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200366 }
Remi Tricot-Le Bretonfb00f312021-03-23 16:41:53 +0100367 return (store != NULL);
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200368}
369
370/* mimic what X509_STORE_load_locations do with store_ctx */
371static int ssl_set_cert_crl_file(X509_STORE *store_ctx, char *path)
372{
373 X509_STORE *store;
374 store = ssl_store_get0_locations_file(path);
375 if (store_ctx && store) {
376 int i;
377 X509_OBJECT *obj;
378 STACK_OF(X509_OBJECT) *objs = X509_STORE_get0_objects(store);
379 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
380 obj = sk_X509_OBJECT_value(objs, i);
381 switch (X509_OBJECT_get_type(obj)) {
382 case X509_LU_X509:
383 X509_STORE_add_cert(store_ctx, X509_OBJECT_get0_X509(obj));
384 break;
385 case X509_LU_CRL:
386 X509_STORE_add_crl(store_ctx, X509_OBJECT_get0_X509_CRL(obj));
387 break;
388 default:
389 break;
390 }
391 }
392 return 1;
393 }
394 return 0;
395}
396
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +0500397/* SSL_CTX_load_verify_locations substitute, internally call X509_STORE_load_locations */
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200398static int ssl_set_verify_locations_file(SSL_CTX *ctx, char *path)
399{
400 X509_STORE *store_ctx = SSL_CTX_get_cert_store(ctx);
401 return ssl_set_cert_crl_file(store_ctx, path);
402}
403
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200404/*
405 Extract CA_list from CA_file already in tree.
406 Duplicate ca_name is tracking with ebtree. It's simplify openssl compatibility.
407 Return a shared ca_list: SSL_dup_CA_list must be used before set it on SSL_CTX.
408*/
409static STACK_OF(X509_NAME)* ssl_get_client_ca_file(char *path)
410{
411 struct ebmb_node *eb;
412 struct cafile_entry *ca_e;
413
414 eb = ebst_lookup(&cafile_tree, path);
415 if (!eb)
416 return NULL;
417 ca_e = ebmb_entry(eb, struct cafile_entry, node);
418
419 if (ca_e->ca_list == NULL) {
420 int i;
421 unsigned long key;
422 struct eb_root ca_name_tree = EB_ROOT;
423 struct eb64_node *node, *back;
424 struct {
425 struct eb64_node node;
426 X509_NAME *xname;
427 } *ca_name;
428 STACK_OF(X509_OBJECT) *objs;
429 STACK_OF(X509_NAME) *skn;
430 X509 *x;
431 X509_NAME *xn;
432
433 skn = sk_X509_NAME_new_null();
434 /* take x509 from cafile_tree */
435 objs = X509_STORE_get0_objects(ca_e->ca_store);
436 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
437 x = X509_OBJECT_get0_X509(sk_X509_OBJECT_value(objs, i));
438 if (!x)
439 continue;
440 xn = X509_get_subject_name(x);
441 if (!xn)
442 continue;
443 /* Check for duplicates. */
444 key = X509_NAME_hash(xn);
445 for (node = eb64_lookup(&ca_name_tree, key), ca_name = NULL;
446 node && ca_name == NULL;
447 node = eb64_next(node)) {
448 ca_name = container_of(node, typeof(*ca_name), node);
449 if (X509_NAME_cmp(xn, ca_name->xname) != 0)
450 ca_name = NULL;
451 }
452 /* find a duplicate */
453 if (ca_name)
454 continue;
455 ca_name = calloc(1, sizeof *ca_name);
456 xn = X509_NAME_dup(xn);
457 if (!ca_name ||
458 !xn ||
459 !sk_X509_NAME_push(skn, xn)) {
460 free(ca_name);
461 X509_NAME_free(xn);
462 sk_X509_NAME_pop_free(skn, X509_NAME_free);
463 sk_X509_NAME_free(skn);
464 skn = NULL;
465 break;
466 }
467 ca_name->node.key = key;
468 ca_name->xname = xn;
469 eb64_insert(&ca_name_tree, &ca_name->node);
470 }
471 ca_e->ca_list = skn;
472 /* remove temporary ca_name tree */
473 node = eb64_first(&ca_name_tree);
474 while (node) {
475 ca_name = container_of(node, typeof(*ca_name), node);
476 back = eb64_next(node);
477 eb64_delete(node);
478 free(ca_name);
479 node = back;
480 }
481 }
482 return ca_e->ca_list;
483}
484
Willy Tarreauff882702021-04-10 17:23:00 +0200485struct pool_head *pool_head_ssl_capture __read_mostly = NULL;
William Lallemand15e16942020-05-15 00:25:08 +0200486int ssl_capture_ptr_index = -1;
Frédéric Lécaille901ee2f2020-11-23 11:19:04 +0100487int ssl_app_data_index = -1;
Willy Tarreauef934602016-12-22 23:12:01 +0100488
Ilya Shipitsin04a5a442020-11-03 14:15:38 +0500489#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +0200490int ssl_keylog_index = -1;
Willy Tarreauff882702021-04-10 17:23:00 +0200491struct pool_head *pool_head_ssl_keylog __read_mostly = NULL;
492struct pool_head *pool_head_ssl_keylog_str __read_mostly = NULL;
William Lallemand7d42ef52020-07-06 11:41:30 +0200493#endif
494
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +0200495#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
496struct list tlskeys_reference = LIST_HEAD_INIT(tlskeys_reference);
497#endif
498
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200499#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200500unsigned int openssl_engines_initialized;
Grant Zhang872f9c22017-01-21 01:10:18 +0000501struct list openssl_engines = LIST_HEAD_INIT(openssl_engines);
502struct ssl_engine_list {
503 struct list list;
504 ENGINE *e;
505};
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200506#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000507
Remi Gacogne8de54152014-07-15 11:36:40 +0200508#ifndef OPENSSL_NO_DH
Remi Gacogne4f902b82015-05-28 16:23:00 +0200509static int ssl_dh_ptr_index = -1;
Remi Gacogne47783ef2015-05-29 15:53:22 +0200510static DH *global_dh = NULL;
Remi Gacogne8de54152014-07-15 11:36:40 +0200511static DH *local_dh_1024 = NULL;
512static DH *local_dh_2048 = NULL;
513static DH *local_dh_4096 = NULL;
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +0100514static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen);
Remi Gacogne8de54152014-07-15 11:36:40 +0200515#endif /* OPENSSL_NO_DH */
516
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100517#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Christopher Faulet31af49d2015-06-09 17:29:50 +0200518/* X509V3 Extensions that will be added on generated certificates */
519#define X509V3_EXT_SIZE 5
520static char *x509v3_ext_names[X509V3_EXT_SIZE] = {
521 "basicConstraints",
522 "nsComment",
523 "subjectKeyIdentifier",
524 "authorityKeyIdentifier",
525 "keyUsage",
526};
527static char *x509v3_ext_values[X509V3_EXT_SIZE] = {
528 "CA:FALSE",
529 "\"OpenSSL Generated Certificate\"",
530 "hash",
531 "keyid,issuer:always",
532 "nonRepudiation,digitalSignature,keyEncipherment"
533};
Christopher Faulet31af49d2015-06-09 17:29:50 +0200534/* LRU cache to store generated certificate */
535static struct lru64_head *ssl_ctx_lru_tree = NULL;
536static unsigned int ssl_ctx_lru_seed = 0;
Emeric Brun821bb9b2017-06-15 16:37:39 +0200537static unsigned int ssl_ctx_serial;
Willy Tarreau86abe442018-11-25 20:12:18 +0100538__decl_rwlock(ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200539
Willy Tarreauc8ad3be2015-06-17 15:48:26 +0200540#endif // SSL_CTRL_SET_TLSEXT_HOSTNAME
541
yanbzhube2774d2015-12-10 15:07:30 -0500542/* The order here matters for picking a default context,
543 * keep the most common keytype at the bottom of the list
544 */
545const char *SSL_SOCK_KEYTYPE_NAMES[] = {
546 "dsa",
547 "ecdsa",
548 "rsa"
549};
yanbzhube2774d2015-12-10 15:07:30 -0500550
William Lallemandc3cd35f2017-11-28 11:04:43 +0100551static struct shared_context *ssl_shctx = NULL; /* ssl shared session cache */
William Lallemand4f45bb92017-10-30 20:08:51 +0100552static struct eb_root *sh_ssl_sess_tree; /* ssl shared session tree */
553
Dragan Dosen9ac98092020-05-11 15:51:45 +0200554/* Dedicated callback functions for heartbeat and clienthello.
555 */
556#ifdef TLS1_RT_HEARTBEAT
557static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
558 int content_type, const void *buf, size_t len,
559 SSL *ssl);
560#endif
561static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
562 int content_type, const void *buf, size_t len,
563 SSL *ssl);
564
Ilya Shipitsin04a5a442020-11-03 14:15:38 +0500565#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +0200566static void ssl_init_keylog(struct connection *conn, int write_p, int version,
567 int content_type, const void *buf, size_t len,
568 SSL *ssl);
569#endif
570
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200571/* List head of all registered SSL/TLS protocol message callbacks. */
572struct list ssl_sock_msg_callbacks = LIST_HEAD_INIT(ssl_sock_msg_callbacks);
573
574/* Registers the function <func> in order to be called on SSL/TLS protocol
575 * message processing. It will return 0 if the function <func> is not set
576 * or if it fails to allocate memory.
577 */
578int ssl_sock_register_msg_callback(ssl_sock_msg_callback_func func)
579{
580 struct ssl_sock_msg_callback *cbk;
581
582 if (!func)
583 return 0;
584
585 cbk = calloc(1, sizeof(*cbk));
586 if (!cbk) {
587 ha_alert("out of memory in ssl_sock_register_msg_callback().\n");
588 return 0;
589 }
590
591 cbk->func = func;
592
593 LIST_ADDQ(&ssl_sock_msg_callbacks, &cbk->list);
594
595 return 1;
596}
597
Dragan Dosen9ac98092020-05-11 15:51:45 +0200598/* Used to register dedicated SSL/TLS protocol message callbacks.
599 */
600static int ssl_sock_register_msg_callbacks(void)
601{
602#ifdef TLS1_RT_HEARTBEAT
603 if (!ssl_sock_register_msg_callback(ssl_sock_parse_heartbeat))
604 return ERR_ABORT;
605#endif
606 if (global_ssl.capture_cipherlist > 0) {
607 if (!ssl_sock_register_msg_callback(ssl_sock_parse_clienthello))
608 return ERR_ABORT;
609 }
Ilya Shipitsin04a5a442020-11-03 14:15:38 +0500610#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +0200611 if (global_ssl.keylog > 0) {
612 if (!ssl_sock_register_msg_callback(ssl_init_keylog))
613 return ERR_ABORT;
614 }
615#endif
616
Christopher Fauletfc633b62020-11-06 15:24:23 +0100617 return ERR_NONE;
Dragan Dosen9ac98092020-05-11 15:51:45 +0200618}
619
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200620/* Used to free all SSL/TLS protocol message callbacks that were
621 * registered by using ssl_sock_register_msg_callback().
622 */
623static void ssl_sock_unregister_msg_callbacks(void)
624{
625 struct ssl_sock_msg_callback *cbk, *cbkback;
626
627 list_for_each_entry_safe(cbk, cbkback, &ssl_sock_msg_callbacks, list) {
628 LIST_DEL(&cbk->list);
629 free(cbk);
630 }
631}
632
Dragan Doseneb607fe2020-05-11 17:17:06 +0200633SSL *ssl_sock_get_ssl_object(struct connection *conn)
634{
635 if (!ssl_sock_is_ssl(conn))
636 return NULL;
637
638 return ((struct ssl_sock_ctx *)(conn->xprt_ctx))->ssl;
639}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100640/*
641 * This function gives the detail of the SSL error. It is used only
642 * if the debug mode and the verbose mode are activated. It dump all
643 * the SSL error until the stack was empty.
644 */
645static forceinline void ssl_sock_dump_errors(struct connection *conn)
646{
647 unsigned long ret;
648
649 if (unlikely(global.mode & MODE_DEBUG)) {
650 while(1) {
651 ret = ERR_get_error();
652 if (ret == 0)
653 return;
Willy Tarreau566cebc2021-03-02 19:32:39 +0100654 fprintf(stderr, "fd[%#x] OpenSSL error[0x%lx] %s: %s\n",
655 conn->handle.fd, ret,
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100656 ERR_func_error_string(ret), ERR_reason_error_string(ret));
657 }
658 }
659}
660
yanbzhube2774d2015-12-10 15:07:30 -0500661
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200662#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200663int ssl_init_single_engine(const char *engine_id, const char *def_algorithms)
Grant Zhang872f9c22017-01-21 01:10:18 +0000664{
665 int err_code = ERR_ABORT;
666 ENGINE *engine;
667 struct ssl_engine_list *el;
668
669 /* grab the structural reference to the engine */
670 engine = ENGINE_by_id(engine_id);
671 if (engine == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100672 ha_alert("ssl-engine %s: failed to get structural reference\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000673 goto fail_get;
674 }
675
676 if (!ENGINE_init(engine)) {
677 /* the engine couldn't initialise, release it */
Christopher Faulet767a84b2017-11-24 16:50:31 +0100678 ha_alert("ssl-engine %s: failed to initialize\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000679 goto fail_init;
680 }
681
682 if (ENGINE_set_default_string(engine, def_algorithms) == 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100683 ha_alert("ssl-engine %s: failed on ENGINE_set_default_string\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000684 goto fail_set_method;
685 }
686
687 el = calloc(1, sizeof(*el));
688 el->e = engine;
689 LIST_ADD(&openssl_engines, &el->list);
Emeric Brunece0c332017-12-06 13:51:49 +0100690 nb_engines++;
691 if (global_ssl.async)
692 global.ssl_used_async_engines = nb_engines;
Grant Zhang872f9c22017-01-21 01:10:18 +0000693 return 0;
694
695fail_set_method:
696 /* release the functional reference from ENGINE_init() */
697 ENGINE_finish(engine);
698
699fail_init:
700 /* release the structural reference from ENGINE_by_id() */
701 ENGINE_free(engine);
702
703fail_get:
704 return err_code;
705}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200706#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000707
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +0500708#ifdef SSL_MODE_ASYNC
Emeric Brun3854e012017-05-17 20:42:48 +0200709/*
710 * openssl async fd handler
711 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200712void ssl_async_fd_handler(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000713{
Olivier Houchardea8dd942019-05-20 14:02:16 +0200714 struct ssl_sock_ctx *ctx = fdtab[fd].owner;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000715
Emeric Brun3854e012017-05-17 20:42:48 +0200716 /* fd is an async enfine fd, we must stop
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000717 * to poll this fd until it is requested
718 */
Emeric Brunbbc16542017-06-02 15:54:06 +0000719 fd_stop_recv(fd);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000720 fd_cant_recv(fd);
721
722 /* crypto engine is available, let's notify the associated
723 * connection that it can pursue its processing.
724 */
Olivier Houcharda4598262020-09-15 22:16:02 +0200725 tasklet_wakeup(ctx->wait_event.tasklet);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000726}
727
Emeric Brun3854e012017-05-17 20:42:48 +0200728/*
729 * openssl async delayed SSL_free handler
730 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200731void ssl_async_fd_free(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000732{
733 SSL *ssl = fdtab[fd].owner;
Emeric Brun3854e012017-05-17 20:42:48 +0200734 OSSL_ASYNC_FD all_fd[32];
735 size_t num_all_fds = 0;
736 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000737
Emeric Brun3854e012017-05-17 20:42:48 +0200738 /* We suppose that the async job for a same SSL *
739 * are serialized. So if we are awake it is
740 * because the running job has just finished
741 * and we can remove all async fds safely
742 */
743 SSL_get_all_async_fds(ssl, NULL, &num_all_fds);
744 if (num_all_fds > 32) {
745 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
746 return;
747 }
748
749 SSL_get_all_async_fds(ssl, all_fd, &num_all_fds);
750 for (i=0 ; i < num_all_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +0200751 fd_stop_both(all_fd[i]);
Emeric Brun3854e012017-05-17 20:42:48 +0200752
753 /* Now we can safely call SSL_free, no more pending job in engines */
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000754 SSL_free(ssl);
Willy Tarreau4781b152021-04-06 13:53:36 +0200755 _HA_ATOMIC_DEC(&sslconns);
756 _HA_ATOMIC_DEC(&jobs);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000757}
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000758/*
Emeric Brun3854e012017-05-17 20:42:48 +0200759 * function used to manage a returned SSL_ERROR_WANT_ASYNC
760 * and enable/disable polling for async fds
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000761 */
Olivier Houchardea8dd942019-05-20 14:02:16 +0200762static inline void ssl_async_process_fds(struct ssl_sock_ctx *ctx)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000763{
Willy Tarreaua9786b62018-01-25 07:22:13 +0100764 OSSL_ASYNC_FD add_fd[32];
Emeric Brun3854e012017-05-17 20:42:48 +0200765 OSSL_ASYNC_FD del_fd[32];
Olivier Houchardea8dd942019-05-20 14:02:16 +0200766 SSL *ssl = ctx->ssl;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000767 size_t num_add_fds = 0;
768 size_t num_del_fds = 0;
Emeric Brun3854e012017-05-17 20:42:48 +0200769 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000770
771 SSL_get_changed_async_fds(ssl, NULL, &num_add_fds, NULL,
772 &num_del_fds);
Emeric Brun3854e012017-05-17 20:42:48 +0200773 if (num_add_fds > 32 || num_del_fds > 32) {
774 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000775 return;
776 }
777
Emeric Brun3854e012017-05-17 20:42:48 +0200778 SSL_get_changed_async_fds(ssl, add_fd, &num_add_fds, del_fd, &num_del_fds);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000779
Emeric Brun3854e012017-05-17 20:42:48 +0200780 /* We remove unused fds from the fdtab */
781 for (i=0 ; i < num_del_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +0200782 fd_stop_both(del_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000783
Emeric Brun3854e012017-05-17 20:42:48 +0200784 /* We add new fds to the fdtab */
785 for (i=0 ; i < num_add_fds ; i++) {
Olivier Houchardea8dd942019-05-20 14:02:16 +0200786 fd_insert(add_fd[i], ctx, ssl_async_fd_handler, tid_bit);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000787 }
788
Emeric Brun3854e012017-05-17 20:42:48 +0200789 num_add_fds = 0;
790 SSL_get_all_async_fds(ssl, NULL, &num_add_fds);
791 if (num_add_fds > 32) {
792 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
793 return;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000794 }
Emeric Brun3854e012017-05-17 20:42:48 +0200795
796 /* We activate the polling for all known async fds */
797 SSL_get_all_async_fds(ssl, add_fd, &num_add_fds);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000798 for (i=0 ; i < num_add_fds ; i++) {
Emeric Brun3854e012017-05-17 20:42:48 +0200799 fd_want_recv(add_fd[i]);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000800 /* To ensure that the fd cache won't be used
801 * We'll prefer to catch a real RD event
802 * because handling an EAGAIN on this fd will
803 * result in a context switch and also
804 * some engines uses a fd in blocking mode.
805 */
806 fd_cant_recv(add_fd[i]);
807 }
Emeric Brun3854e012017-05-17 20:42:48 +0200808
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000809}
810#endif
811
William Lallemand104a7a62019-10-14 14:14:59 +0200812#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200813/*
814 * This function returns the number of seconds elapsed
815 * since the Epoch, 1970-01-01 00:00:00 +0000 (UTC) and the
816 * date presented un ASN1_GENERALIZEDTIME.
817 *
818 * In parsing error case, it returns -1.
819 */
820static long asn1_generalizedtime_to_epoch(ASN1_GENERALIZEDTIME *d)
821{
822 long epoch;
823 char *p, *end;
824 const unsigned short month_offset[12] = {
825 0, 31, 59, 90, 120, 151, 181, 212, 243, 273, 304, 334
826 };
827 int year, month;
828
829 if (!d || (d->type != V_ASN1_GENERALIZEDTIME)) return -1;
830
831 p = (char *)d->data;
832 end = p + d->length;
833
834 if (end - p < 4) return -1;
835 year = 1000 * (p[0] - '0') + 100 * (p[1] - '0') + 10 * (p[2] - '0') + p[3] - '0';
836 p += 4;
837 if (end - p < 2) return -1;
838 month = 10 * (p[0] - '0') + p[1] - '0';
839 if (month < 1 || month > 12) return -1;
840 /* Compute the number of seconds since 1 jan 1970 and the beginning of current month
841 We consider leap years and the current month (<marsh or not) */
842 epoch = ( ((year - 1970) * 365)
843 + ((year - (month < 3)) / 4 - (year - (month < 3)) / 100 + (year - (month < 3)) / 400)
844 - ((1970 - 1) / 4 - (1970 - 1) / 100 + (1970 - 1) / 400)
845 + month_offset[month-1]
846 ) * 24 * 60 * 60;
847 p += 2;
848 if (end - p < 2) return -1;
849 /* Add the number of seconds of completed days of current month */
850 epoch += (10 * (p[0] - '0') + p[1] - '0' - 1) * 24 * 60 * 60;
851 p += 2;
852 if (end - p < 2) return -1;
853 /* Add the completed hours of the current day */
854 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60 * 60;
855 p += 2;
856 if (end - p < 2) return -1;
857 /* Add the completed minutes of the current hour */
858 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60;
859 p += 2;
860 if (p == end) return -1;
861 /* Test if there is available seconds */
862 if (p[0] < '0' || p[0] > '9')
863 goto nosec;
864 if (end - p < 2) return -1;
865 /* Add the seconds of the current minute */
866 epoch += 10 * (p[0] - '0') + p[1] - '0';
867 p += 2;
868 if (p == end) return -1;
869 /* Ignore seconds float part if present */
870 if (p[0] == '.') {
871 do {
872 if (++p == end) return -1;
873 } while (p[0] >= '0' && p[0] <= '9');
874 }
875
876nosec:
877 if (p[0] == 'Z') {
878 if (end - p != 1) return -1;
879 return epoch;
880 }
881 else if (p[0] == '+') {
882 if (end - p != 5) return -1;
883 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700884 return epoch - ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200885 }
886 else if (p[0] == '-') {
887 if (end - p != 5) return -1;
888 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700889 return epoch + ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200890 }
891
892 return -1;
893}
894
William Lallemand104a7a62019-10-14 14:14:59 +0200895/*
896 * struct alignment works here such that the key.key is the same as key_data
897 * Do not change the placement of key_data
898 */
899struct certificate_ocsp {
900 struct ebmb_node key;
901 unsigned char key_data[OCSP_MAX_CERTID_ASN1_LENGTH];
902 struct buffer response;
William Lallemand76b4a122020-08-04 17:41:39 +0200903 int refcount;
William Lallemand104a7a62019-10-14 14:14:59 +0200904 long expire;
905};
906
907struct ocsp_cbk_arg {
908 int is_single;
909 int single_kt;
910 union {
911 struct certificate_ocsp *s_ocsp;
912 /*
913 * m_ocsp will have multiple entries dependent on key type
914 * Entry 0 - DSA
915 * Entry 1 - ECDSA
916 * Entry 2 - RSA
917 */
918 struct certificate_ocsp *m_ocsp[SSL_SOCK_NUM_KEYTYPES];
919 };
920};
921
Emeric Brun1d3865b2014-06-20 15:37:32 +0200922static struct eb_root cert_ocsp_tree = EB_ROOT_UNIQUE;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200923
924/* This function starts to check if the OCSP response (in DER format) contained
925 * in chunk 'ocsp_response' is valid (else exits on error).
926 * If 'cid' is not NULL, it will be compared to the OCSP certificate ID
927 * contained in the OCSP Response and exits on error if no match.
928 * If it's a valid OCSP Response:
929 * If 'ocsp' is not NULL, the chunk is copied in the OCSP response's container
930 * pointed by 'ocsp'.
931 * If 'ocsp' is NULL, the function looks up into the OCSP response's
932 * containers tree (using as index the ASN1 form of the OCSP Certificate ID extracted
933 * from the response) and exits on error if not found. Finally, If an OCSP response is
934 * already present in the container, it will be overwritten.
935 *
936 * Note: OCSP response containing more than one OCSP Single response is not
937 * considered valid.
938 *
939 * Returns 0 on success, 1 in error case.
940 */
Willy Tarreau83061a82018-07-13 11:56:34 +0200941static int ssl_sock_load_ocsp_response(struct buffer *ocsp_response,
942 struct certificate_ocsp *ocsp,
943 OCSP_CERTID *cid, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +0200944{
945 OCSP_RESPONSE *resp;
946 OCSP_BASICRESP *bs = NULL;
947 OCSP_SINGLERESP *sr;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200948 OCSP_CERTID *id;
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200949 unsigned char *p = (unsigned char *) ocsp_response->area;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200950 int rc , count_sr;
Emeric Brun13a6b482014-06-20 15:44:34 +0200951 ASN1_GENERALIZEDTIME *revtime, *thisupd, *nextupd = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200952 int reason;
953 int ret = 1;
954
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200955 resp = d2i_OCSP_RESPONSE(NULL, (const unsigned char **)&p,
956 ocsp_response->data);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200957 if (!resp) {
958 memprintf(err, "Unable to parse OCSP response");
959 goto out;
960 }
961
962 rc = OCSP_response_status(resp);
963 if (rc != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
964 memprintf(err, "OCSP response status not successful");
965 goto out;
966 }
967
968 bs = OCSP_response_get1_basic(resp);
969 if (!bs) {
970 memprintf(err, "Failed to get basic response from OCSP Response");
971 goto out;
972 }
973
974 count_sr = OCSP_resp_count(bs);
975 if (count_sr > 1) {
976 memprintf(err, "OCSP response ignored because contains multiple single responses (%d)", count_sr);
977 goto out;
978 }
979
980 sr = OCSP_resp_get0(bs, 0);
981 if (!sr) {
982 memprintf(err, "Failed to get OCSP single response");
983 goto out;
984 }
985
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200986 id = (OCSP_CERTID*)OCSP_SINGLERESP_get0_id(sr);
987
Emeric Brun4147b2e2014-06-16 18:36:30 +0200988 rc = OCSP_single_get0_status(sr, &reason, &revtime, &thisupd, &nextupd);
Emmanuel Hocdetef607052017-10-24 14:57:16 +0200989 if (rc != V_OCSP_CERTSTATUS_GOOD && rc != V_OCSP_CERTSTATUS_REVOKED) {
Emmanuel Hocdet872085c2017-10-10 15:18:52 +0200990 memprintf(err, "OCSP single response: certificate status is unknown");
Emeric Brun4147b2e2014-06-16 18:36:30 +0200991 goto out;
992 }
993
Emeric Brun13a6b482014-06-20 15:44:34 +0200994 if (!nextupd) {
995 memprintf(err, "OCSP single response: missing nextupdate");
996 goto out;
997 }
998
Emeric Brunc8b27b62014-06-19 14:16:17 +0200999 rc = OCSP_check_validity(thisupd, nextupd, OCSP_MAX_RESPONSE_TIME_SKEW, -1);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001000 if (!rc) {
1001 memprintf(err, "OCSP single response: no longer valid.");
1002 goto out;
1003 }
1004
1005 if (cid) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001006 if (OCSP_id_cmp(id, cid)) {
Emeric Brun4147b2e2014-06-16 18:36:30 +02001007 memprintf(err, "OCSP single response: Certificate ID does not match certificate and issuer");
1008 goto out;
1009 }
1010 }
1011
1012 if (!ocsp) {
1013 unsigned char key[OCSP_MAX_CERTID_ASN1_LENGTH];
1014 unsigned char *p;
1015
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001016 rc = i2d_OCSP_CERTID(id, NULL);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001017 if (!rc) {
1018 memprintf(err, "OCSP single response: Unable to encode Certificate ID");
1019 goto out;
1020 }
1021
1022 if (rc > OCSP_MAX_CERTID_ASN1_LENGTH) {
1023 memprintf(err, "OCSP single response: Certificate ID too long");
1024 goto out;
1025 }
1026
1027 p = key;
1028 memset(key, 0, OCSP_MAX_CERTID_ASN1_LENGTH);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001029 i2d_OCSP_CERTID(id, &p);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001030 ocsp = (struct certificate_ocsp *)ebmb_lookup(&cert_ocsp_tree, key, OCSP_MAX_CERTID_ASN1_LENGTH);
1031 if (!ocsp) {
1032 memprintf(err, "OCSP single response: Certificate ID does not match any certificate or issuer");
1033 goto out;
1034 }
1035 }
1036
1037 /* According to comments on "chunk_dup", the
1038 previous chunk buffer will be freed */
1039 if (!chunk_dup(&ocsp->response, ocsp_response)) {
1040 memprintf(err, "OCSP response: Memory allocation error");
1041 goto out;
1042 }
1043
Emeric Brun4f3c87a2014-06-20 15:46:13 +02001044 ocsp->expire = asn1_generalizedtime_to_epoch(nextupd) - OCSP_MAX_RESPONSE_TIME_SKEW;
1045
Emeric Brun4147b2e2014-06-16 18:36:30 +02001046 ret = 0;
1047out:
Janusz Dziemidowicz8d710492017-03-08 16:59:41 +01001048 ERR_clear_error();
1049
Emeric Brun4147b2e2014-06-16 18:36:30 +02001050 if (bs)
1051 OCSP_BASICRESP_free(bs);
1052
1053 if (resp)
1054 OCSP_RESPONSE_free(resp);
1055
1056 return ret;
1057}
1058/*
1059 * External function use to update the OCSP response in the OCSP response's
1060 * containers tree. The chunk 'ocsp_response' must contain the OCSP response
1061 * to update in DER format.
1062 *
1063 * Returns 0 on success, 1 in error case.
1064 */
Willy Tarreau83061a82018-07-13 11:56:34 +02001065int ssl_sock_update_ocsp_response(struct buffer *ocsp_response, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001066{
1067 return ssl_sock_load_ocsp_response(ocsp_response, NULL, NULL, err);
1068}
1069
William Lallemand4a660132019-10-14 14:51:41 +02001070#endif
1071
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001072#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
1073static int ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16], unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc)
1074{
Christopher Faulet16f45c82018-02-16 11:23:49 +01001075 struct tls_keys_ref *ref;
Emeric Brun9e754772019-01-10 17:51:55 +01001076 union tls_sess_key *keys;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001077 struct connection *conn;
1078 int head;
1079 int i;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001080 int ret = -1; /* error by default */
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001081
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001082 conn = SSL_get_ex_data(s, ssl_app_data_index);
Willy Tarreau07d94e42018-09-20 10:57:52 +02001083 ref = __objt_listener(conn->target)->bind_conf->keys_ref;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001084 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1085
1086 keys = ref->tlskeys;
1087 head = ref->tls_ticket_enc_index;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001088
1089 if (enc) {
1090 memcpy(key_name, keys[head].name, 16);
1091
1092 if(!RAND_pseudo_bytes(iv, EVP_MAX_IV_LENGTH))
Christopher Faulet16f45c82018-02-16 11:23:49 +01001093 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001094
Emeric Brun9e754772019-01-10 17:51:55 +01001095 if (ref->key_size_bits == 128) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001096
Emeric Brun9e754772019-01-10 17:51:55 +01001097 if(!EVP_EncryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[head].key_128.aes_key, iv))
1098 goto end;
1099
Willy Tarreau9356dac2019-05-10 09:22:53 +02001100 HMAC_Init_ex(hctx, keys[head].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001101 ret = 1;
1102 }
1103 else if (ref->key_size_bits == 256 ) {
1104
1105 if(!EVP_EncryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[head].key_256.aes_key, iv))
1106 goto end;
1107
Willy Tarreau9356dac2019-05-10 09:22:53 +02001108 HMAC_Init_ex(hctx, keys[head].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001109 ret = 1;
1110 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001111 } else {
1112 for (i = 0; i < TLS_TICKETS_NO; i++) {
1113 if (!memcmp(key_name, keys[(head + i) % TLS_TICKETS_NO].name, 16))
1114 goto found;
1115 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01001116 ret = 0;
1117 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001118
Christopher Faulet16f45c82018-02-16 11:23:49 +01001119 found:
Emeric Brun9e754772019-01-10 17:51:55 +01001120 if (ref->key_size_bits == 128) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001121 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001122 if(!EVP_DecryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_128.aes_key, iv))
1123 goto end;
1124 /* 2 for key renewal, 1 if current key is still valid */
1125 ret = i ? 2 : 1;
1126 }
1127 else if (ref->key_size_bits == 256) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001128 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001129 if(!EVP_DecryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_256.aes_key, iv))
1130 goto end;
1131 /* 2 for key renewal, 1 if current key is still valid */
1132 ret = i ? 2 : 1;
1133 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001134 }
Emeric Brun9e754772019-01-10 17:51:55 +01001135
Christopher Faulet16f45c82018-02-16 11:23:49 +01001136 end:
1137 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1138 return ret;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001139}
1140
1141struct tls_keys_ref *tlskeys_ref_lookup(const char *filename)
1142{
1143 struct tls_keys_ref *ref;
1144
1145 list_for_each_entry(ref, &tlskeys_reference, list)
1146 if (ref->filename && strcmp(filename, ref->filename) == 0)
1147 return ref;
1148 return NULL;
1149}
1150
1151struct tls_keys_ref *tlskeys_ref_lookupid(int unique_id)
1152{
1153 struct tls_keys_ref *ref;
1154
1155 list_for_each_entry(ref, &tlskeys_reference, list)
1156 if (ref->unique_id == unique_id)
1157 return ref;
1158 return NULL;
1159}
1160
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001161/* Update the key into ref: if keysize doesn't
Emeric Brun9e754772019-01-10 17:51:55 +01001162 * match existing ones, this function returns -1
1163 * else it returns 0 on success.
1164 */
1165int ssl_sock_update_tlskey_ref(struct tls_keys_ref *ref,
Willy Tarreau83061a82018-07-13 11:56:34 +02001166 struct buffer *tlskey)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001167{
Emeric Brun9e754772019-01-10 17:51:55 +01001168 if (ref->key_size_bits == 128) {
1169 if (tlskey->data != sizeof(struct tls_sess_key_128))
1170 return -1;
1171 }
1172 else if (ref->key_size_bits == 256) {
1173 if (tlskey->data != sizeof(struct tls_sess_key_256))
1174 return -1;
1175 }
1176 else
1177 return -1;
1178
Christopher Faulet16f45c82018-02-16 11:23:49 +01001179 HA_RWLOCK_WRLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001180 memcpy((char *) (ref->tlskeys + ((ref->tls_ticket_enc_index + 2) % TLS_TICKETS_NO)),
1181 tlskey->area, tlskey->data);
Christopher Faulet16f45c82018-02-16 11:23:49 +01001182 ref->tls_ticket_enc_index = (ref->tls_ticket_enc_index + 1) % TLS_TICKETS_NO;
1183 HA_RWLOCK_WRUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Emeric Brun9e754772019-01-10 17:51:55 +01001184
1185 return 0;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001186}
1187
Willy Tarreau83061a82018-07-13 11:56:34 +02001188int ssl_sock_update_tlskey(char *filename, struct buffer *tlskey, char **err)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001189{
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001190 struct tls_keys_ref *ref = tlskeys_ref_lookup(filename);
1191
1192 if(!ref) {
1193 memprintf(err, "Unable to locate the referenced filename: %s", filename);
1194 return 1;
1195 }
Emeric Brun9e754772019-01-10 17:51:55 +01001196 if (ssl_sock_update_tlskey_ref(ref, tlskey) < 0) {
1197 memprintf(err, "Invalid key size");
1198 return 1;
1199 }
1200
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001201 return 0;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001202}
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001203
1204/* This function finalize the configuration parsing. Its set all the
Willy Tarreaud1c57502016-12-22 22:46:15 +01001205 * automatic ids. It's called just after the basic checks. It returns
1206 * 0 on success otherwise ERR_*.
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001207 */
Willy Tarreaud1c57502016-12-22 22:46:15 +01001208static int tlskeys_finalize_config(void)
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001209{
1210 int i = 0;
1211 struct tls_keys_ref *ref, *ref2, *ref3;
1212 struct list tkr = LIST_HEAD_INIT(tkr);
1213
1214 list_for_each_entry(ref, &tlskeys_reference, list) {
1215 if (ref->unique_id == -1) {
1216 /* Look for the first free id. */
1217 while (1) {
1218 list_for_each_entry(ref2, &tlskeys_reference, list) {
1219 if (ref2->unique_id == i) {
1220 i++;
1221 break;
1222 }
1223 }
1224 if (&ref2->list == &tlskeys_reference)
1225 break;
1226 }
1227
1228 /* Uses the unique id and increment it for the next entry. */
1229 ref->unique_id = i;
1230 i++;
1231 }
1232 }
1233
1234 /* This sort the reference list by id. */
1235 list_for_each_entry_safe(ref, ref2, &tlskeys_reference, list) {
1236 LIST_DEL(&ref->list);
1237 list_for_each_entry(ref3, &tkr, list) {
1238 if (ref->unique_id < ref3->unique_id) {
1239 LIST_ADDQ(&ref3->list, &ref->list);
1240 break;
1241 }
1242 }
1243 if (&ref3->list == &tkr)
1244 LIST_ADDQ(&tkr, &ref->list);
1245 }
1246
1247 /* swap root */
1248 LIST_ADD(&tkr, &tlskeys_reference);
1249 LIST_DEL(&tkr);
Christopher Fauletfc633b62020-11-06 15:24:23 +01001250 return ERR_NONE;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001251}
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001252#endif /* SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB */
1253
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001254#ifndef OPENSSL_NO_OCSP
William Lallemand76b4a122020-08-04 17:41:39 +02001255int ocsp_ex_index = -1;
1256
yanbzhube2774d2015-12-10 15:07:30 -05001257int ssl_sock_get_ocsp_arg_kt_index(int evp_keytype)
1258{
1259 switch (evp_keytype) {
1260 case EVP_PKEY_RSA:
1261 return 2;
1262 case EVP_PKEY_DSA:
1263 return 0;
1264 case EVP_PKEY_EC:
1265 return 1;
1266 }
1267
1268 return -1;
1269}
1270
Emeric Brun4147b2e2014-06-16 18:36:30 +02001271/*
1272 * Callback used to set OCSP status extension content in server hello.
1273 */
1274int ssl_sock_ocsp_stapling_cbk(SSL *ssl, void *arg)
1275{
yanbzhube2774d2015-12-10 15:07:30 -05001276 struct certificate_ocsp *ocsp;
1277 struct ocsp_cbk_arg *ocsp_arg;
1278 char *ssl_buf;
William Lallemand76b4a122020-08-04 17:41:39 +02001279 SSL_CTX *ctx;
yanbzhube2774d2015-12-10 15:07:30 -05001280 EVP_PKEY *ssl_pkey;
1281 int key_type;
1282 int index;
1283
William Lallemand76b4a122020-08-04 17:41:39 +02001284 ctx = SSL_get_SSL_CTX(ssl);
1285 if (!ctx)
1286 return SSL_TLSEXT_ERR_NOACK;
1287
1288 ocsp_arg = SSL_CTX_get_ex_data(ctx, ocsp_ex_index);
1289 if (!ocsp_arg)
1290 return SSL_TLSEXT_ERR_NOACK;
yanbzhube2774d2015-12-10 15:07:30 -05001291
1292 ssl_pkey = SSL_get_privatekey(ssl);
1293 if (!ssl_pkey)
1294 return SSL_TLSEXT_ERR_NOACK;
1295
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001296 key_type = EVP_PKEY_base_id(ssl_pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001297
1298 if (ocsp_arg->is_single && ocsp_arg->single_kt == key_type)
1299 ocsp = ocsp_arg->s_ocsp;
1300 else {
1301 /* For multiple certs per context, we have to find the correct OCSP response based on
1302 * the certificate type
1303 */
1304 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
1305
1306 if (index < 0)
1307 return SSL_TLSEXT_ERR_NOACK;
1308
1309 ocsp = ocsp_arg->m_ocsp[index];
1310
1311 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001312
1313 if (!ocsp ||
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001314 !ocsp->response.area ||
1315 !ocsp->response.data ||
Emeric Brun4f3c87a2014-06-20 15:46:13 +02001316 (ocsp->expire < now.tv_sec))
Emeric Brun4147b2e2014-06-16 18:36:30 +02001317 return SSL_TLSEXT_ERR_NOACK;
1318
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001319 ssl_buf = OPENSSL_malloc(ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001320 if (!ssl_buf)
1321 return SSL_TLSEXT_ERR_NOACK;
1322
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001323 memcpy(ssl_buf, ocsp->response.area, ocsp->response.data);
1324 SSL_set_tlsext_status_ocsp_resp(ssl, ssl_buf, ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001325
1326 return SSL_TLSEXT_ERR_OK;
1327}
1328
William Lallemand4a660132019-10-14 14:51:41 +02001329#endif
1330
Ilya Shipitsinb3201a32020-10-18 09:11:50 +05001331#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
William Lallemand76b4a122020-08-04 17:41:39 +02001332
1333
1334/*
1335 * Decrease the refcount of the struct ocsp_response and frees it if it's not
1336 * used anymore. Also removes it from the tree if free'd.
1337 */
1338static void ssl_sock_free_ocsp(struct certificate_ocsp *ocsp)
1339{
1340 if (!ocsp)
1341 return;
1342
1343 ocsp->refcount--;
1344 if (ocsp->refcount <= 0) {
1345 ebmb_delete(&ocsp->key);
1346 chunk_destroy(&ocsp->response);
1347 free(ocsp);
1348 }
1349}
1350
1351
Emeric Brun4147b2e2014-06-16 18:36:30 +02001352/*
1353 * This function enables the handling of OCSP status extension on 'ctx' if a
William Lallemand246c0242019-10-11 08:59:13 +02001354 * ocsp_response buffer was found in the cert_key_and_chain. To enable OCSP
1355 * status extension, the issuer's certificate is mandatory. It should be
1356 * present in ckch->ocsp_issuer.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001357 *
William Lallemand246c0242019-10-11 08:59:13 +02001358 * In addition, the ckch->ocsp_reponse buffer is loaded as a DER format of an
1359 * OCSP response. If file is empty or content is not a valid OCSP response,
1360 * OCSP status extension is enabled but OCSP response is ignored (a warning is
1361 * displayed).
Emeric Brun4147b2e2014-06-16 18:36:30 +02001362 *
1363 * Returns 1 if no ".ocsp" file found, 0 if OCSP status extension is
Joseph Herlant017b3da2018-11-15 09:07:59 -08001364 * successfully enabled, or -1 in other error case.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001365 */
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001366static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001367{
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001368 X509 *x, *issuer;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001369 OCSP_CERTID *cid = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001370 int i, ret = -1;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001371 struct certificate_ocsp *ocsp = NULL, *iocsp;
1372 char *warn = NULL;
1373 unsigned char *p;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001374 void (*callback) (void);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001375
Emeric Brun4147b2e2014-06-16 18:36:30 +02001376
William Lallemand246c0242019-10-11 08:59:13 +02001377 x = ckch->cert;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001378 if (!x)
1379 goto out;
1380
William Lallemand246c0242019-10-11 08:59:13 +02001381 issuer = ckch->ocsp_issuer;
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001382 /* take issuer from chain over ocsp_issuer, is what is done historicaly */
1383 if (chain) {
1384 /* check if one of the certificate of the chain is the issuer */
1385 for (i = 0; i < sk_X509_num(chain); i++) {
1386 X509 *ti = sk_X509_value(chain, i);
1387 if (X509_check_issued(ti, x) == X509_V_OK) {
1388 issuer = ti;
1389 break;
1390 }
1391 }
1392 }
William Lallemand246c0242019-10-11 08:59:13 +02001393 if (!issuer)
1394 goto out;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001395
1396 cid = OCSP_cert_to_id(0, x, issuer);
1397 if (!cid)
1398 goto out;
1399
1400 i = i2d_OCSP_CERTID(cid, NULL);
1401 if (!i || (i > OCSP_MAX_CERTID_ASN1_LENGTH))
1402 goto out;
1403
Vincent Bernat02779b62016-04-03 13:48:43 +02001404 ocsp = calloc(1, sizeof(*ocsp));
Emeric Brun4147b2e2014-06-16 18:36:30 +02001405 if (!ocsp)
1406 goto out;
1407
1408 p = ocsp->key_data;
1409 i2d_OCSP_CERTID(cid, &p);
1410
1411 iocsp = (struct certificate_ocsp *)ebmb_insert(&cert_ocsp_tree, &ocsp->key, OCSP_MAX_CERTID_ASN1_LENGTH);
1412 if (iocsp == ocsp)
1413 ocsp = NULL;
1414
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001415#ifndef SSL_CTX_get_tlsext_status_cb
1416# define SSL_CTX_get_tlsext_status_cb(ctx, cb) \
1417 *cb = (void (*) (void))ctx->tlsext_status_cb;
1418#endif
1419 SSL_CTX_get_tlsext_status_cb(ctx, &callback);
1420
1421 if (!callback) {
William Lallemanda560c062020-07-31 11:43:20 +02001422 struct ocsp_cbk_arg *cb_arg;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001423 EVP_PKEY *pkey;
yanbzhube2774d2015-12-10 15:07:30 -05001424
William Lallemanda560c062020-07-31 11:43:20 +02001425 cb_arg = calloc(1, sizeof(*cb_arg));
1426 if (!cb_arg)
1427 goto out;
1428
yanbzhube2774d2015-12-10 15:07:30 -05001429 cb_arg->is_single = 1;
1430 cb_arg->s_ocsp = iocsp;
William Lallemand76b4a122020-08-04 17:41:39 +02001431 iocsp->refcount++;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001432
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001433 pkey = X509_get_pubkey(x);
1434 cb_arg->single_kt = EVP_PKEY_base_id(pkey);
1435 EVP_PKEY_free(pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001436
1437 SSL_CTX_set_tlsext_status_cb(ctx, ssl_sock_ocsp_stapling_cbk);
William Lallemand76b4a122020-08-04 17:41:39 +02001438 SSL_CTX_set_ex_data(ctx, ocsp_ex_index, cb_arg); /* we use the ex_data instead of the cb_arg function here, so we can use the cleanup callback to free */
1439
yanbzhube2774d2015-12-10 15:07:30 -05001440 } else {
1441 /*
1442 * If the ctx has a status CB, then we have previously set an OCSP staple for this ctx
1443 * Update that cb_arg with the new cert's staple
1444 */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001445 struct ocsp_cbk_arg *cb_arg;
yanbzhube2774d2015-12-10 15:07:30 -05001446 struct certificate_ocsp *tmp_ocsp;
1447 int index;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001448 int key_type;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001449 EVP_PKEY *pkey;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001450
William Lallemand76b4a122020-08-04 17:41:39 +02001451 cb_arg = SSL_CTX_get_ex_data(ctx, ocsp_ex_index);
yanbzhube2774d2015-12-10 15:07:30 -05001452
1453 /*
1454 * The following few lines will convert cb_arg from a single ocsp to multi ocsp
1455 * the order of operations below matter, take care when changing it
1456 */
1457 tmp_ocsp = cb_arg->s_ocsp;
1458 index = ssl_sock_get_ocsp_arg_kt_index(cb_arg->single_kt);
1459 cb_arg->s_ocsp = NULL;
1460 cb_arg->m_ocsp[index] = tmp_ocsp;
1461 cb_arg->is_single = 0;
1462 cb_arg->single_kt = 0;
1463
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001464 pkey = X509_get_pubkey(x);
1465 key_type = EVP_PKEY_base_id(pkey);
1466 EVP_PKEY_free(pkey);
1467
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001468 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
William Lallemand76b4a122020-08-04 17:41:39 +02001469 if (index >= 0 && !cb_arg->m_ocsp[index]) {
yanbzhube2774d2015-12-10 15:07:30 -05001470 cb_arg->m_ocsp[index] = iocsp;
William Lallemand76b4a122020-08-04 17:41:39 +02001471 iocsp->refcount++;
1472 }
yanbzhube2774d2015-12-10 15:07:30 -05001473 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001474
1475 ret = 0;
1476
1477 warn = NULL;
William Lallemand86e4d632020-08-07 00:44:32 +02001478 if (ssl_sock_load_ocsp_response(ckch->ocsp_response, iocsp, cid, &warn)) {
William Lallemand3b5f3602019-10-16 18:05:05 +02001479 memprintf(&warn, "Loading: %s. Content will be ignored", warn ? warn : "failure");
Christopher Faulet767a84b2017-11-24 16:50:31 +01001480 ha_warning("%s.\n", warn);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001481 }
1482
1483out:
Emeric Brun4147b2e2014-06-16 18:36:30 +02001484 if (cid)
1485 OCSP_CERTID_free(cid);
1486
1487 if (ocsp)
1488 free(ocsp);
1489
1490 if (warn)
1491 free(warn);
1492
Emeric Brun4147b2e2014-06-16 18:36:30 +02001493 return ret;
1494}
Emmanuel Hocdeta73a2222020-10-26 13:55:30 +01001495#endif
1496
1497#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001498static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001499{
William Lallemand4a660132019-10-14 14:51:41 +02001500 return SSL_CTX_set_ocsp_response(ctx, (const uint8_t *)ckch->ocsp_response->area, ckch->ocsp_response->data);
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001501}
1502#endif
1503
William Lallemand4a660132019-10-14 14:51:41 +02001504
Ilya Shipitsin7bbf5862021-02-06 18:55:27 +05001505#ifdef HAVE_SSL_CTX_ADD_SERVER_CUSTOM_EXT
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001506
1507#define CT_EXTENSION_TYPE 18
1508
William Lallemand03c331c2020-05-13 10:10:01 +02001509int sctl_ex_index = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001510
1511int ssl_sock_sctl_add_cbk(SSL *ssl, unsigned ext_type, const unsigned char **out, size_t *outlen, int *al, void *add_arg)
1512{
Willy Tarreau83061a82018-07-13 11:56:34 +02001513 struct buffer *sctl = add_arg;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001514
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001515 *out = (unsigned char *) sctl->area;
1516 *outlen = sctl->data;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001517
1518 return 1;
1519}
1520
1521int ssl_sock_sctl_parse_cbk(SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg)
1522{
1523 return 1;
1524}
1525
William Lallemanda17f4112019-10-10 15:16:44 +02001526static int ssl_sock_load_sctl(SSL_CTX *ctx, struct buffer *sctl)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001527{
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001528 int ret = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001529
William Lallemanda17f4112019-10-10 15:16:44 +02001530 if (!SSL_CTX_add_server_custom_ext(ctx, CT_EXTENSION_TYPE, ssl_sock_sctl_add_cbk, NULL, sctl, ssl_sock_sctl_parse_cbk, NULL))
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001531 goto out;
1532
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001533 SSL_CTX_set_ex_data(ctx, sctl_ex_index, sctl);
1534
1535 ret = 0;
1536
1537out:
1538 return ret;
1539}
1540
1541#endif
1542
Emeric Brune1f38db2012-09-03 20:36:47 +02001543void ssl_sock_infocbk(const SSL *ssl, int where, int ret)
1544{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001545 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001546 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001547 BIO *write_bio;
Willy Tarreau622317d2015-02-27 16:36:16 +01001548 (void)ret; /* shut gcc stupid warning */
Emeric Brune1f38db2012-09-03 20:36:47 +02001549
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001550#ifndef SSL_OP_NO_RENEGOTIATION
1551 /* Please note that BoringSSL defines this macro to zero so don't
1552 * change this to #if and do not assign a default value to this macro!
1553 */
Emeric Brune1f38db2012-09-03 20:36:47 +02001554 if (where & SSL_CB_HANDSHAKE_START) {
1555 /* Disable renegotiation (CVE-2009-3555) */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01001556 if ((conn->flags & (CO_FL_WAIT_L6_CONN | CO_FL_EARLY_SSL_HS | CO_FL_EARLY_DATA)) == 0) {
Emeric Brune1f38db2012-09-03 20:36:47 +02001557 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01001558 conn->err_code = CO_ER_SSL_RENEG;
1559 }
Emeric Brune1f38db2012-09-03 20:36:47 +02001560 }
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001561#endif
Emeric Brund8b2bb52014-01-28 15:43:53 +01001562
1563 if ((where & SSL_CB_ACCEPT_LOOP) == SSL_CB_ACCEPT_LOOP) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001564 if (!(ctx->xprt_st & SSL_SOCK_ST_FL_16K_WBFSIZE)) {
Emeric Brund8b2bb52014-01-28 15:43:53 +01001565 /* Long certificate chains optimz
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001566 If write and read bios are different, we
Emeric Brund8b2bb52014-01-28 15:43:53 +01001567 consider that the buffering was activated,
1568 so we rise the output buffer size from 4k
1569 to 16k */
1570 write_bio = SSL_get_wbio(ssl);
1571 if (write_bio != SSL_get_rbio(ssl)) {
1572 BIO_set_write_buffer_size(write_bio, 16384);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001573 ctx->xprt_st |= SSL_SOCK_ST_FL_16K_WBFSIZE;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001574 }
1575 }
1576 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02001577}
1578
Emeric Brune64aef12012-09-21 13:15:06 +02001579/* Callback is called for each certificate of the chain during a verify
1580 ok is set to 1 if preverify detect no error on current certificate.
1581 Returns 0 to break the handshake, 1 otherwise. */
Evan Broderbe554312013-06-27 00:05:25 -07001582int ssl_sock_bind_verifycbk(int ok, X509_STORE_CTX *x_store)
Emeric Brune64aef12012-09-21 13:15:06 +02001583{
1584 SSL *ssl;
1585 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001586 struct ssl_sock_ctx *ctx;
Emeric Brun81c00f02012-09-21 14:31:21 +02001587 int err, depth;
Emeric Brune64aef12012-09-21 13:15:06 +02001588
1589 ssl = X509_STORE_CTX_get_ex_data(x_store, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001590 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emeric Brune64aef12012-09-21 13:15:06 +02001591
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001592 ctx = conn->xprt_ctx;
1593
1594 ctx->xprt_st |= SSL_SOCK_ST_FL_VERIFY_DONE;
Emeric Brune64aef12012-09-21 13:15:06 +02001595
Emeric Brun81c00f02012-09-21 14:31:21 +02001596 if (ok) /* no errors */
1597 return ok;
1598
1599 depth = X509_STORE_CTX_get_error_depth(x_store);
1600 err = X509_STORE_CTX_get_error(x_store);
1601
1602 /* check if CA error needs to be ignored */
1603 if (depth > 0) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001604 if (!SSL_SOCK_ST_TO_CA_ERROR(ctx->xprt_st)) {
1605 ctx->xprt_st |= SSL_SOCK_CA_ERROR_TO_ST(err);
1606 ctx->xprt_st |= SSL_SOCK_CAEDEPTH_TO_ST(depth);
Emeric Brunf282a812012-09-21 15:27:54 +02001607 }
1608
Willy Tarreau731248f2020-02-04 14:02:02 +01001609 if (err < 64 && __objt_listener(conn->target)->bind_conf->ca_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001610 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001611 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001612 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001613 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001614
Willy Tarreau20879a02012-12-03 16:32:10 +01001615 conn->err_code = CO_ER_SSL_CA_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001616 return 0;
1617 }
1618
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001619 if (!SSL_SOCK_ST_TO_CRTERROR(ctx->xprt_st))
1620 ctx->xprt_st |= SSL_SOCK_CRTERROR_TO_ST(err);
Emeric Brunf282a812012-09-21 15:27:54 +02001621
Emeric Brun81c00f02012-09-21 14:31:21 +02001622 /* check if certificate error needs to be ignored */
Willy Tarreau731248f2020-02-04 14:02:02 +01001623 if (err < 64 && __objt_listener(conn->target)->bind_conf->crt_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001624 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001625 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001626 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001627 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001628
Willy Tarreau20879a02012-12-03 16:32:10 +01001629 conn->err_code = CO_ER_SSL_CRT_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001630 return 0;
Emeric Brune64aef12012-09-21 13:15:06 +02001631}
1632
Dragan Dosen9ac98092020-05-11 15:51:45 +02001633#ifdef TLS1_RT_HEARTBEAT
1634static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
1635 int content_type, const void *buf, size_t len,
1636 SSL *ssl)
1637{
1638 /* test heartbeat received (write_p is set to 0
1639 for a received record) */
1640 if ((content_type == TLS1_RT_HEARTBEAT) && (write_p == 0)) {
1641 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
1642 const unsigned char *p = buf;
1643 unsigned int payload;
1644
1645 ctx->xprt_st |= SSL_SOCK_RECV_HEARTBEAT;
1646
1647 /* Check if this is a CVE-2014-0160 exploitation attempt. */
1648 if (*p != TLS1_HB_REQUEST)
1649 return;
1650
1651 if (len < 1 + 2 + 16) /* 1 type + 2 size + 0 payload + 16 padding */
1652 goto kill_it;
1653
1654 payload = (p[1] * 256) + p[2];
1655 if (3 + payload + 16 <= len)
1656 return; /* OK no problem */
1657 kill_it:
1658 /* We have a clear heartbleed attack (CVE-2014-0160), the
1659 * advertised payload is larger than the advertised packet
1660 * length, so we have garbage in the buffer between the
1661 * payload and the end of the buffer (p+len). We can't know
1662 * if the SSL stack is patched, and we don't know if we can
1663 * safely wipe out the area between p+3+len and payload.
1664 * So instead, we prevent the response from being sent by
1665 * setting the max_send_fragment to 0 and we report an SSL
1666 * error, which will kill this connection. It will be reported
1667 * above as SSL_ERROR_SSL while an other handshake failure with
1668 * a heartbeat message will be reported as SSL_ERROR_SYSCALL.
1669 */
1670 ssl->max_send_fragment = 0;
1671 SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_SSL_HANDSHAKE_FAILURE);
1672 }
1673}
1674#endif
1675
1676static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
1677 int content_type, const void *buf, size_t len,
1678 SSL *ssl)
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001679{
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001680 struct ssl_capture *capture;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001681 unsigned char *msg;
1682 unsigned char *end;
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001683 size_t rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001684
1685 /* This function is called for "from client" and "to server"
1686 * connections. The combination of write_p == 0 and content_type == 22
Joseph Herlant017b3da2018-11-15 09:07:59 -08001687 * is only available during "from client" connection.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001688 */
1689
1690 /* "write_p" is set to 0 is the bytes are received messages,
1691 * otherwise it is set to 1.
1692 */
1693 if (write_p != 0)
1694 return;
1695
1696 /* content_type contains the type of message received or sent
1697 * according with the SSL/TLS protocol spec. This message is
1698 * encoded with one byte. The value 256 (two bytes) is used
1699 * for designing the SSL/TLS record layer. According with the
1700 * rfc6101, the expected message (other than 256) are:
1701 * - change_cipher_spec(20)
1702 * - alert(21)
1703 * - handshake(22)
1704 * - application_data(23)
1705 * - (255)
1706 * We are interessed by the handshake and specially the client
1707 * hello.
1708 */
1709 if (content_type != 22)
1710 return;
1711
1712 /* The message length is at least 4 bytes, containing the
1713 * message type and the message length.
1714 */
1715 if (len < 4)
1716 return;
1717
1718 /* First byte of the handshake message id the type of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001719 * message. The known types are:
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001720 * - hello_request(0)
1721 * - client_hello(1)
1722 * - server_hello(2)
1723 * - certificate(11)
1724 * - server_key_exchange (12)
1725 * - certificate_request(13)
1726 * - server_hello_done(14)
1727 * We are interested by the client hello.
1728 */
1729 msg = (unsigned char *)buf;
1730 if (msg[0] != 1)
1731 return;
1732
1733 /* Next three bytes are the length of the message. The total length
1734 * must be this decoded length + 4. If the length given as argument
1735 * is not the same, we abort the protocol dissector.
1736 */
1737 rec_len = (msg[1] << 16) + (msg[2] << 8) + msg[3];
1738 if (len < rec_len + 4)
1739 return;
1740 msg += 4;
1741 end = msg + rec_len;
1742 if (end < msg)
1743 return;
1744
1745 /* Expect 2 bytes for protocol version (1 byte for major and 1 byte
1746 * for minor, the random, composed by 4 bytes for the unix time and
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001747 * 28 bytes for unix payload. So we jump 1 + 1 + 4 + 28.
1748 */
1749 msg += 1 + 1 + 4 + 28;
1750 if (msg > end)
1751 return;
1752
1753 /* Next, is session id:
1754 * if present, we have to jump by length + 1 for the size information
1755 * if not present, we have to jump by 1 only
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001756 */
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001757 if (msg[0] > 0)
1758 msg += msg[0];
1759 msg += 1;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001760 if (msg > end)
1761 return;
1762
1763 /* Next two bytes are the ciphersuite length. */
1764 if (msg + 2 > end)
1765 return;
1766 rec_len = (msg[0] << 8) + msg[1];
1767 msg += 2;
1768 if (msg + rec_len > end || msg + rec_len < msg)
1769 return;
1770
Willy Tarreaub454e902021-03-22 15:09:41 +01001771 capture = pool_alloc(pool_head_ssl_capture);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001772 if (!capture)
1773 return;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001774 /* Compute the xxh64 of the ciphersuite. */
1775 capture->xxh64 = XXH64(msg, rec_len, 0);
1776
1777 /* Capture the ciphersuite. */
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001778 capture->ciphersuite_len = (global_ssl.capture_cipherlist < rec_len) ?
1779 global_ssl.capture_cipherlist : rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001780 memcpy(capture->ciphersuite, msg, capture->ciphersuite_len);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001781
1782 SSL_set_ex_data(ssl, ssl_capture_ptr_index, capture);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001783}
William Lallemand7d42ef52020-07-06 11:41:30 +02001784
1785
Ilya Shipitsin04a5a442020-11-03 14:15:38 +05001786#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +02001787static void ssl_init_keylog(struct connection *conn, int write_p, int version,
1788 int content_type, const void *buf, size_t len,
1789 SSL *ssl)
1790{
1791 struct ssl_keylog *keylog;
1792
1793 if (SSL_get_ex_data(ssl, ssl_keylog_index))
1794 return;
1795
Willy Tarreauf208ac02021-03-22 21:10:12 +01001796 keylog = pool_zalloc(pool_head_ssl_keylog);
William Lallemand7d42ef52020-07-06 11:41:30 +02001797 if (!keylog)
1798 return;
1799
William Lallemand7d42ef52020-07-06 11:41:30 +02001800 if (!SSL_set_ex_data(ssl, ssl_keylog_index, keylog)) {
1801 pool_free(pool_head_ssl_keylog, keylog);
1802 return;
1803 }
1804}
1805#endif
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001806
Emeric Brun29f037d2014-04-25 19:05:36 +02001807/* Callback is called for ssl protocol analyse */
1808void ssl_sock_msgcbk(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
1809{
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001810 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
1811 struct ssl_sock_msg_callback *cbk;
1812
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001813 /* Try to call all callback functions that were registered by using
1814 * ssl_sock_register_msg_callback().
1815 */
1816 list_for_each_entry(cbk, &ssl_sock_msg_callbacks, list) {
1817 cbk->func(conn, write_p, version, content_type, buf, len, ssl);
1818 }
Emeric Brun29f037d2014-04-25 19:05:36 +02001819}
1820
Bernard Spil13c53f82018-02-15 13:34:58 +01001821#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchardc7566002018-11-20 23:33:50 +01001822static int ssl_sock_srv_select_protos(SSL *s, unsigned char **out, unsigned char *outlen,
1823 const unsigned char *in, unsigned int inlen,
1824 void *arg)
1825{
1826 struct server *srv = arg;
1827
1828 if (SSL_select_next_proto(out, outlen, in, inlen, (unsigned char *)srv->ssl_ctx.npn_str,
1829 srv->ssl_ctx.npn_len) == OPENSSL_NPN_NEGOTIATED)
1830 return SSL_TLSEXT_ERR_OK;
1831 return SSL_TLSEXT_ERR_NOACK;
1832}
1833#endif
1834
1835#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001836/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001837 * negotiable protocols for NPN.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001838 */
1839static int ssl_sock_advertise_npn_protos(SSL *s, const unsigned char **data,
1840 unsigned int *len, void *arg)
1841{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001842 struct ssl_bind_conf *conf = arg;
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001843
1844 *data = (const unsigned char *)conf->npn_str;
1845 *len = conf->npn_len;
1846 return SSL_TLSEXT_ERR_OK;
1847}
1848#endif
1849
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001850#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Willy Tarreauab861d32013-04-02 02:30:41 +02001851/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001852 * negotiable protocols for ALPN.
Willy Tarreauab861d32013-04-02 02:30:41 +02001853 */
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001854static int ssl_sock_advertise_alpn_protos(SSL *s, const unsigned char **out,
1855 unsigned char *outlen,
1856 const unsigned char *server,
1857 unsigned int server_len, void *arg)
Willy Tarreauab861d32013-04-02 02:30:41 +02001858{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001859 struct ssl_bind_conf *conf = arg;
Willy Tarreauab861d32013-04-02 02:30:41 +02001860
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001861 if (SSL_select_next_proto((unsigned char**) out, outlen, (const unsigned char *)conf->alpn_str,
1862 conf->alpn_len, server, server_len) != OPENSSL_NPN_NEGOTIATED) {
1863 return SSL_TLSEXT_ERR_NOACK;
1864 }
Willy Tarreauab861d32013-04-02 02:30:41 +02001865 return SSL_TLSEXT_ERR_OK;
1866}
1867#endif
1868
Willy Tarreauc8ad3be2015-06-17 15:48:26 +02001869#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001870#ifndef SSL_NO_GENERATE_CERTIFICATES
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001871
Shimi Gersneradabbfe2020-08-23 13:58:13 +03001872/* Configure a DNS SAN extenion on a certificate. */
1873int ssl_sock_add_san_ext(X509V3_CTX* ctx, X509* cert, const char *servername) {
1874 int failure = 0;
1875 X509_EXTENSION *san_ext = NULL;
1876 CONF *conf = NULL;
1877 struct buffer *san_name = get_trash_chunk();
1878
1879 conf = NCONF_new(NULL);
1880 if (!conf) {
1881 failure = 1;
1882 goto cleanup;
1883 }
1884
1885 /* Build an extension based on the DNS entry above */
1886 chunk_appendf(san_name, "DNS:%s", servername);
1887 san_ext = X509V3_EXT_nconf_nid(conf, ctx, NID_subject_alt_name, san_name->area);
1888 if (!san_ext) {
1889 failure = 1;
1890 goto cleanup;
1891 }
1892
1893 /* Add the extension */
1894 if (!X509_add_ext(cert, san_ext, -1 /* Add to end */)) {
1895 failure = 1;
1896 goto cleanup;
1897 }
1898
1899 /* Success */
1900 failure = 0;
1901
1902cleanup:
1903 if (NULL != san_ext) X509_EXTENSION_free(san_ext);
1904 if (NULL != conf) NCONF_free(conf);
1905
1906 return failure;
1907}
1908
Christopher Faulet30548802015-06-11 13:39:32 +02001909/* Create a X509 certificate with the specified servername and serial. This
1910 * function returns a SSL_CTX object or NULL if an error occurs. */
Christopher Faulet7969a332015-10-09 11:15:03 +02001911static SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001912ssl_sock_do_create_cert(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001913{
Shimi Gersner5846c492020-08-23 13:58:12 +03001914 X509 *cacert = bind_conf->ca_sign_ckch->cert;
1915 EVP_PKEY *capkey = bind_conf->ca_sign_ckch->key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001916 SSL_CTX *ssl_ctx = NULL;
1917 X509 *newcrt = NULL;
1918 EVP_PKEY *pkey = NULL;
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001919 SSL *tmp_ssl = NULL;
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001920 CONF *ctmp = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001921 X509_NAME *name;
1922 const EVP_MD *digest;
1923 X509V3_CTX ctx;
1924 unsigned int i;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001925 int key_type;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001926
Christopher Faulet48a83322017-07-28 16:56:09 +02001927 /* Get the private key of the default certificate and use it */
Ilya Shipitsinaf204882020-12-19 03:12:12 +05001928#ifdef HAVE_SSL_CTX_get0_privatekey
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001929 pkey = SSL_CTX_get0_privatekey(bind_conf->default_ctx);
1930#else
1931 tmp_ssl = SSL_new(bind_conf->default_ctx);
1932 if (tmp_ssl)
1933 pkey = SSL_get_privatekey(tmp_ssl);
1934#endif
1935 if (!pkey)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001936 goto mkcert_error;
1937
1938 /* Create the certificate */
1939 if (!(newcrt = X509_new()))
1940 goto mkcert_error;
1941
1942 /* Set version number for the certificate (X509v3) and the serial
1943 * number */
1944 if (X509_set_version(newcrt, 2L) != 1)
1945 goto mkcert_error;
Willy Tarreau1db42732021-04-06 11:44:07 +02001946 ASN1_INTEGER_set(X509_get_serialNumber(newcrt), _HA_ATOMIC_ADD_FETCH(&ssl_ctx_serial, 1));
Christopher Faulet31af49d2015-06-09 17:29:50 +02001947
1948 /* Set duration for the certificate */
Rosen Penev68185952018-12-14 08:47:02 -08001949 if (!X509_gmtime_adj(X509_getm_notBefore(newcrt), (long)-60*60*24) ||
1950 !X509_gmtime_adj(X509_getm_notAfter(newcrt),(long)60*60*24*365))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001951 goto mkcert_error;
1952
1953 /* set public key in the certificate */
1954 if (X509_set_pubkey(newcrt, pkey) != 1)
1955 goto mkcert_error;
1956
1957 /* Set issuer name from the CA */
1958 if (!(name = X509_get_subject_name(cacert)))
1959 goto mkcert_error;
1960 if (X509_set_issuer_name(newcrt, name) != 1)
1961 goto mkcert_error;
1962
1963 /* Set the subject name using the same, but the CN */
1964 name = X509_NAME_dup(name);
1965 if (X509_NAME_add_entry_by_txt(name, "CN", MBSTRING_ASC,
1966 (const unsigned char *)servername,
1967 -1, -1, 0) != 1) {
1968 X509_NAME_free(name);
1969 goto mkcert_error;
1970 }
1971 if (X509_set_subject_name(newcrt, name) != 1) {
1972 X509_NAME_free(name);
1973 goto mkcert_error;
1974 }
1975 X509_NAME_free(name);
1976
1977 /* Add x509v3 extensions as specified */
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001978 ctmp = NCONF_new(NULL);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001979 X509V3_set_ctx(&ctx, cacert, newcrt, NULL, NULL, 0);
1980 for (i = 0; i < X509V3_EXT_SIZE; i++) {
1981 X509_EXTENSION *ext;
1982
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001983 if (!(ext = X509V3_EXT_nconf(ctmp, &ctx, x509v3_ext_names[i], x509v3_ext_values[i])))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001984 goto mkcert_error;
1985 if (!X509_add_ext(newcrt, ext, -1)) {
1986 X509_EXTENSION_free(ext);
1987 goto mkcert_error;
1988 }
1989 X509_EXTENSION_free(ext);
1990 }
1991
Shimi Gersneradabbfe2020-08-23 13:58:13 +03001992 /* Add SAN extension */
1993 if (ssl_sock_add_san_ext(&ctx, newcrt, servername)) {
1994 goto mkcert_error;
1995 }
1996
Christopher Faulet31af49d2015-06-09 17:29:50 +02001997 /* Sign the certificate with the CA private key */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001998
1999 key_type = EVP_PKEY_base_id(capkey);
2000
2001 if (key_type == EVP_PKEY_DSA)
2002 digest = EVP_sha1();
2003 else if (key_type == EVP_PKEY_RSA)
Christopher Faulet31af49d2015-06-09 17:29:50 +02002004 digest = EVP_sha256();
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002005 else if (key_type == EVP_PKEY_EC)
Christopher Faulet7969a332015-10-09 11:15:03 +02002006 digest = EVP_sha256();
2007 else {
Ilya Shipitsinec36c912021-01-07 11:57:42 +05002008#ifdef ASN1_PKEY_CTRL_DEFAULT_MD_NID
Christopher Faulet7969a332015-10-09 11:15:03 +02002009 int nid;
2010
2011 if (EVP_PKEY_get_default_digest_nid(capkey, &nid) <= 0)
2012 goto mkcert_error;
2013 if (!(digest = EVP_get_digestbynid(nid)))
2014 goto mkcert_error;
Christopher Faulete7db2162015-10-19 13:59:24 +02002015#else
2016 goto mkcert_error;
2017#endif
Christopher Faulet7969a332015-10-09 11:15:03 +02002018 }
2019
Christopher Faulet31af49d2015-06-09 17:29:50 +02002020 if (!(X509_sign(newcrt, capkey, digest)))
2021 goto mkcert_error;
2022
2023 /* Create and set the new SSL_CTX */
2024 if (!(ssl_ctx = SSL_CTX_new(SSLv23_server_method())))
2025 goto mkcert_error;
2026 if (!SSL_CTX_use_PrivateKey(ssl_ctx, pkey))
2027 goto mkcert_error;
2028 if (!SSL_CTX_use_certificate(ssl_ctx, newcrt))
2029 goto mkcert_error;
2030 if (!SSL_CTX_check_private_key(ssl_ctx))
2031 goto mkcert_error;
2032
Shimi Gersner5846c492020-08-23 13:58:12 +03002033 /* Build chaining the CA cert and the rest of the chain, keep these order */
2034#if defined(SSL_CTX_add1_chain_cert)
2035 if (!SSL_CTX_add1_chain_cert(ssl_ctx, bind_conf->ca_sign_ckch->cert)) {
2036 goto mkcert_error;
2037 }
2038
2039 if (bind_conf->ca_sign_ckch->chain) {
2040 for (i = 0; i < sk_X509_num(bind_conf->ca_sign_ckch->chain); i++) {
2041 X509 *chain_cert = sk_X509_value(bind_conf->ca_sign_ckch->chain, i);
2042 if (!SSL_CTX_add1_chain_cert(ssl_ctx, chain_cert)) {
2043 goto mkcert_error;
2044 }
2045 }
2046 }
2047#endif
2048
Christopher Faulet31af49d2015-06-09 17:29:50 +02002049 if (newcrt) X509_free(newcrt);
Christopher Faulet7969a332015-10-09 11:15:03 +02002050
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01002051#ifndef OPENSSL_NO_DH
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002052 SSL_CTX_set_tmp_dh_callback(ssl_ctx, ssl_get_tmp_dh);
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01002053#endif
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002054#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
2055 {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002056 const char *ecdhe = (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe : ECDHE_DEFAULT_CURVE);
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002057 EC_KEY *ecc;
2058 int nid;
2059
2060 if ((nid = OBJ_sn2nid(ecdhe)) == NID_undef)
2061 goto end;
2062 if (!(ecc = EC_KEY_new_by_curve_name(nid)))
2063 goto end;
2064 SSL_CTX_set_tmp_ecdh(ssl_ctx, ecc);
2065 EC_KEY_free(ecc);
2066 }
2067#endif
2068 end:
Christopher Faulet31af49d2015-06-09 17:29:50 +02002069 return ssl_ctx;
2070
2071 mkcert_error:
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02002072 if (ctmp) NCONF_free(ctmp);
Emmanuel Hocdet15969292017-08-11 10:56:00 +02002073 if (tmp_ssl) SSL_free(tmp_ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002074 if (ssl_ctx) SSL_CTX_free(ssl_ctx);
2075 if (newcrt) X509_free(newcrt);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002076 return NULL;
2077}
2078
Christopher Faulet7969a332015-10-09 11:15:03 +02002079SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002080ssl_sock_create_cert(struct connection *conn, const char *servername, unsigned int key)
Christopher Faulet7969a332015-10-09 11:15:03 +02002081{
Willy Tarreau07d94e42018-09-20 10:57:52 +02002082 struct bind_conf *bind_conf = __objt_listener(conn->target)->bind_conf;
Olivier Houchard66ab4982019-02-26 18:37:15 +01002083 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002084
Olivier Houchard66ab4982019-02-26 18:37:15 +01002085 return ssl_sock_do_create_cert(servername, bind_conf, ctx->ssl);
Christopher Faulet7969a332015-10-09 11:15:03 +02002086}
2087
Christopher Faulet30548802015-06-11 13:39:32 +02002088/* Do a lookup for a certificate in the LRU cache used to store generated
Emeric Brun821bb9b2017-06-15 16:37:39 +02002089 * certificates and immediately assign it to the SSL session if not null. */
Christopher Faulet30548802015-06-11 13:39:32 +02002090SSL_CTX *
Emeric Brun821bb9b2017-06-15 16:37:39 +02002091ssl_sock_assign_generated_cert(unsigned int key, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet30548802015-06-11 13:39:32 +02002092{
2093 struct lru64 *lru = NULL;
2094
2095 if (ssl_ctx_lru_tree) {
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002096 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Shimi Gersner5846c492020-08-23 13:58:12 +03002097 lru = lru64_lookup(key, ssl_ctx_lru_tree, bind_conf->ca_sign_ckch->cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02002098 if (lru && lru->domain) {
2099 if (ssl)
2100 SSL_set_SSL_CTX(ssl, (SSL_CTX *)lru->data);
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002101 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02002102 return (SSL_CTX *)lru->data;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002103 }
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002104 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02002105 }
2106 return NULL;
2107}
2108
Emeric Brun821bb9b2017-06-15 16:37:39 +02002109/* Same as <ssl_sock_assign_generated_cert> but without SSL session. This
2110 * function is not thread-safe, it should only be used to check if a certificate
2111 * exists in the lru cache (with no warranty it will not be removed by another
2112 * thread). It is kept for backward compatibility. */
2113SSL_CTX *
2114ssl_sock_get_generated_cert(unsigned int key, struct bind_conf *bind_conf)
2115{
2116 return ssl_sock_assign_generated_cert(key, bind_conf, NULL);
2117}
2118
Christopher Fauletd2cab922015-07-28 16:03:47 +02002119/* Set a certificate int the LRU cache used to store generated
2120 * certificate. Return 0 on success, otherwise -1 */
2121int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002122ssl_sock_set_generated_cert(SSL_CTX *ssl_ctx, unsigned int key, struct bind_conf *bind_conf)
Christopher Faulet30548802015-06-11 13:39:32 +02002123{
2124 struct lru64 *lru = NULL;
2125
2126 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002127 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Shimi Gersner5846c492020-08-23 13:58:12 +03002128 lru = lru64_get(key, ssl_ctx_lru_tree, bind_conf->ca_sign_ckch->cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02002129 if (!lru) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002130 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002131 return -1;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002132 }
Christopher Faulet30548802015-06-11 13:39:32 +02002133 if (lru->domain && lru->data)
2134 lru->free((SSL_CTX *)lru->data);
Shimi Gersner5846c492020-08-23 13:58:12 +03002135 lru64_commit(lru, ssl_ctx, bind_conf->ca_sign_ckch->cert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002136 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002137 return 0;
Christopher Faulet30548802015-06-11 13:39:32 +02002138 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02002139 return -1;
Christopher Faulet30548802015-06-11 13:39:32 +02002140}
2141
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002142/* Compute the key of the certificate. */
Christopher Faulet30548802015-06-11 13:39:32 +02002143unsigned int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002144ssl_sock_generated_cert_key(const void *data, size_t len)
Christopher Faulet30548802015-06-11 13:39:32 +02002145{
2146 return XXH32(data, len, ssl_ctx_lru_seed);
2147}
2148
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002149/* Generate a cert and immediately assign it to the SSL session so that the cert's
2150 * refcount is maintained regardless of the cert's presence in the LRU cache.
2151 */
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002152static int
Christopher Faulet7969a332015-10-09 11:15:03 +02002153ssl_sock_generate_certificate(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02002154{
Shimi Gersner5846c492020-08-23 13:58:12 +03002155 X509 *cacert = bind_conf->ca_sign_ckch->cert;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002156 SSL_CTX *ssl_ctx = NULL;
2157 struct lru64 *lru = NULL;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002158 unsigned int key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002159
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002160 key = ssl_sock_generated_cert_key(servername, strlen(servername));
Christopher Faulet31af49d2015-06-09 17:29:50 +02002161 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002162 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002163 lru = lru64_get(key, ssl_ctx_lru_tree, cacert, 0);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002164 if (lru && lru->domain)
2165 ssl_ctx = (SSL_CTX *)lru->data;
Christopher Fauletd2cab922015-07-28 16:03:47 +02002166 if (!ssl_ctx && lru) {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002167 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002168 lru64_commit(lru, ssl_ctx, cacert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002169 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002170 SSL_set_SSL_CTX(ssl, ssl_ctx);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002171 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002172 return 1;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002173 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002174 else {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002175 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002176 SSL_set_SSL_CTX(ssl, ssl_ctx);
2177 /* No LRU cache, this CTX will be released as soon as the session dies */
2178 SSL_CTX_free(ssl_ctx);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002179 return 1;
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002180 }
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002181 return 0;
2182}
2183static int
2184ssl_sock_generate_certificate_from_conn(struct bind_conf *bind_conf, SSL *ssl)
2185{
2186 unsigned int key;
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002187 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002188
Willy Tarreauf5bdb642019-07-17 11:29:32 +02002189 if (conn_get_dst(conn)) {
Willy Tarreau085a1512019-07-17 14:47:35 +02002190 key = ssl_sock_generated_cert_key(conn->dst, get_addr_len(conn->dst));
Emeric Brun821bb9b2017-06-15 16:37:39 +02002191 if (ssl_sock_assign_generated_cert(key, bind_conf, ssl))
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002192 return 1;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002193 }
2194 return 0;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002195}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002196#endif /* !defined SSL_NO_GENERATE_CERTIFICATES */
Christopher Faulet31af49d2015-06-09 17:29:50 +02002197
Willy Tarreau9a1ab082019-05-09 13:26:41 +02002198#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002199
2200static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002201{
Emmanuel Hocdet23877ab2017-07-12 12:53:02 +02002202#if SSL_OP_NO_SSLv3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002203 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, SSLv3_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002204 : SSL_CTX_set_ssl_version(ctx, SSLv3_client_method());
2205#endif
2206}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002207static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2208 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002209 : SSL_CTX_set_ssl_version(ctx, TLSv1_client_method());
2210}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002211static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002212#if SSL_OP_NO_TLSv1_1
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002213 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002214 : SSL_CTX_set_ssl_version(ctx, TLSv1_1_client_method());
2215#endif
2216}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002217static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002218#if SSL_OP_NO_TLSv1_2
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002219 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_2_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002220 : SSL_CTX_set_ssl_version(ctx, TLSv1_2_client_method());
2221#endif
2222}
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002223/* TLSv1.2 is the last supported version in this context. */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002224static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {}
2225/* Unusable in this context. */
2226static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {}
2227static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {}
2228static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {}
2229static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {}
2230static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {}
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002231#else /* openssl >= 1.1.0 */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002232
2233static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c) {
2234 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, SSL3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002235 : SSL_CTX_set_min_proto_version(ctx, SSL3_VERSION);
2236}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002237static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {
2238 c == SET_MAX ? SSL_set_max_proto_version(ssl, SSL3_VERSION)
2239 : SSL_set_min_proto_version(ssl, SSL3_VERSION);
2240}
2241static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2242 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002243 : SSL_CTX_set_min_proto_version(ctx, TLS1_VERSION);
2244}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002245static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {
2246 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_VERSION)
2247 : SSL_set_min_proto_version(ssl, TLS1_VERSION);
2248}
2249static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
2250 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002251 : SSL_CTX_set_min_proto_version(ctx, TLS1_1_VERSION);
2252}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002253static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {
2254 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_1_VERSION)
2255 : SSL_set_min_proto_version(ssl, TLS1_1_VERSION);
2256}
2257static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
2258 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002259 : SSL_CTX_set_min_proto_version(ctx, TLS1_2_VERSION);
2260}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002261static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {
2262 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_2_VERSION)
2263 : SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
2264}
2265static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002266#if SSL_OP_NO_TLSv1_3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002267 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002268 : SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
2269#endif
2270}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002271static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {
2272#if SSL_OP_NO_TLSv1_3
2273 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_3_VERSION)
2274 : SSL_set_min_proto_version(ssl, TLS1_3_VERSION);
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002275#endif
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002276}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002277#endif
2278static void ctx_set_None_func(SSL_CTX *ctx, set_context_func c) { }
2279static void ssl_set_None_func(SSL *ssl, set_context_func c) { }
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002280
William Lallemand7fd8b452020-05-07 15:20:43 +02002281struct methodVersions methodVersions[] = {
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002282 {0, 0, ctx_set_None_func, ssl_set_None_func, "NONE"}, /* CONF_TLSV_NONE */
2283 {SSL_OP_NO_SSLv3, MC_SSL_O_NO_SSLV3, ctx_set_SSLv3_func, ssl_set_SSLv3_func, "SSLv3"}, /* CONF_SSLV3 */
2284 {SSL_OP_NO_TLSv1, MC_SSL_O_NO_TLSV10, ctx_set_TLSv10_func, ssl_set_TLSv10_func, "TLSv1.0"}, /* CONF_TLSV10 */
2285 {SSL_OP_NO_TLSv1_1, MC_SSL_O_NO_TLSV11, ctx_set_TLSv11_func, ssl_set_TLSv11_func, "TLSv1.1"}, /* CONF_TLSV11 */
2286 {SSL_OP_NO_TLSv1_2, MC_SSL_O_NO_TLSV12, ctx_set_TLSv12_func, ssl_set_TLSv12_func, "TLSv1.2"}, /* CONF_TLSV12 */
2287 {SSL_OP_NO_TLSv1_3, MC_SSL_O_NO_TLSV13, ctx_set_TLSv13_func, ssl_set_TLSv13_func, "TLSv1.3"}, /* CONF_TLSV13 */
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002288};
2289
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002290static void ssl_sock_switchctx_set(SSL *ssl, SSL_CTX *ctx)
2291{
2292 SSL_set_verify(ssl, SSL_CTX_get_verify_mode(ctx), ssl_sock_bind_verifycbk);
2293 SSL_set_client_CA_list(ssl, SSL_dup_CA_list(SSL_CTX_get_client_CA_list(ctx)));
2294 SSL_set_SSL_CTX(ssl, ctx);
2295}
2296
Ilya Shipitsin1fc44d42021-01-23 00:09:14 +05002297#ifdef HAVE_SSL_CLIENT_HELLO_CB
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002298
Frédéric Lécaille901ee2f2020-11-23 11:19:04 +01002299int ssl_sock_switchctx_err_cbk(SSL *ssl, int *al, void *priv)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002300{
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002301 struct bind_conf *s = priv;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002302 (void)al; /* shut gcc stupid warning */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002303
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002304 if (SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name) || s->generate_certs)
2305 return SSL_TLSEXT_ERR_OK;
2306 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002307}
2308
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002309#ifdef OPENSSL_IS_BORINGSSL
Frédéric Lécaille901ee2f2020-11-23 11:19:04 +01002310int ssl_sock_switchctx_cbk(const struct ssl_early_callback_ctx *ctx)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002311{
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002312 SSL *ssl = ctx->ssl;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002313#else
Frédéric Lécaille901ee2f2020-11-23 11:19:04 +01002314int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *arg)
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002315{
2316#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002317 struct connection *conn;
2318 struct bind_conf *s;
2319 const uint8_t *extension_data;
2320 size_t extension_len;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002321 int has_rsa_sig = 0, has_ecdsa_sig = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002322
2323 char *wildp = NULL;
2324 const uint8_t *servername;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002325 size_t servername_len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002326 struct ebmb_node *node, *n, *node_ecdsa = NULL, *node_rsa = NULL, *node_anonymous = NULL;
Olivier Houchardc2aae742017-09-22 18:26:28 +02002327 int allow_early = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002328 int i;
2329
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002330 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Willy Tarreaua8825522018-10-15 13:20:07 +02002331 s = __objt_listener(conn->target)->bind_conf;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002332
Frédéric Lécaillee9473c72020-11-23 15:37:11 +01002333#ifdef USE_QUIC
2334 if (conn->qc) {
2335 /* Look for the QUIC transport parameters. */
2336#ifdef OPENSSL_IS_BORINGSSL
2337 if (!SSL_early_callback_ctx_extension_get(ctx, TLS_EXTENSION_QUIC_TRANSPORT_PARAMETERS,
2338 &extension_data, &extension_len))
2339#else
2340 if (!SSL_client_hello_get0_ext(ssl, TLS_EXTENSION_QUIC_TRANSPORT_PARAMETERS,
2341 &extension_data, &extension_len))
2342#endif
2343 goto abort;
2344
2345 if (!quic_transport_params_store(conn->qc, 0, extension_data,
2346 extension_data + extension_len))
2347 goto abort;
2348 }
2349#endif
2350
Olivier Houchard9679ac92017-10-27 14:58:08 +02002351 if (s->ssl_conf.early_data)
Olivier Houchardc2aae742017-09-22 18:26:28 +02002352 allow_early = 1;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002353#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002354 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_server_name,
2355 &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002356#else
2357 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_server_name, &extension_data, &extension_len)) {
2358#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002359 /*
2360 * The server_name extension was given too much extensibility when it
2361 * was written, so parsing the normal case is a bit complex.
2362 */
2363 size_t len;
2364 if (extension_len <= 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002365 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002366 /* Extract the length of the supplied list of names. */
2367 len = (*extension_data++) << 8;
2368 len |= *extension_data++;
2369 if (len + 2 != extension_len)
2370 goto abort;
2371 /*
2372 * The list in practice only has a single element, so we only consider
2373 * the first one.
2374 */
2375 if (len == 0 || *extension_data++ != TLSEXT_NAMETYPE_host_name)
2376 goto abort;
2377 extension_len = len - 1;
2378 /* Now we can finally pull out the byte array with the actual hostname. */
2379 if (extension_len <= 2)
2380 goto abort;
2381 len = (*extension_data++) << 8;
2382 len |= *extension_data++;
2383 if (len == 0 || len + 2 > extension_len || len > TLSEXT_MAXLEN_host_name
2384 || memchr(extension_data, 0, len) != NULL)
2385 goto abort;
2386 servername = extension_data;
2387 servername_len = len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002388 } else {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002389#if (!defined SSL_NO_GENERATE_CERTIFICATES)
2390 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02002391 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002392 }
2393#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002394 /* without SNI extension, is the default_ctx (need SSL_TLSEXT_ERR_NOACK) */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002395 if (!s->strict_sni) {
William Lallemand21724f02019-11-04 17:56:13 +01002396 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002397 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002398 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchardc2aae742017-09-22 18:26:28 +02002399 goto allow_early;
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002400 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002401 goto abort;
2402 }
2403
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002404 /* extract/check clientHello information */
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002405#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002406 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002407#else
2408 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
2409#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002410 uint8_t sign;
2411 size_t len;
2412 if (extension_len < 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002413 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002414 len = (*extension_data++) << 8;
2415 len |= *extension_data++;
2416 if (len + 2 != extension_len)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002417 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002418 if (len % 2 != 0)
2419 goto abort;
2420 for (; len > 0; len -= 2) {
2421 extension_data++; /* hash */
2422 sign = *extension_data++;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002423 switch (sign) {
2424 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002425 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002426 break;
2427 case TLSEXT_signature_ecdsa:
2428 has_ecdsa_sig = 1;
2429 break;
2430 default:
2431 continue;
2432 }
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002433 if (has_ecdsa_sig && has_rsa_sig)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002434 break;
2435 }
2436 } else {
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002437 /* without TLSEXT_TYPE_signature_algorithms extension (< TLSv1.2) */
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002438 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002439 }
2440 if (has_ecdsa_sig) { /* in very rare case: has ecdsa sign but not a ECDSA cipher */
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002441 const SSL_CIPHER *cipher;
2442 size_t len;
2443 const uint8_t *cipher_suites;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002444 has_ecdsa_sig = 0;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002445#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002446 len = ctx->cipher_suites_len;
2447 cipher_suites = ctx->cipher_suites;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002448#else
2449 len = SSL_client_hello_get0_ciphers(ssl, &cipher_suites);
2450#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002451 if (len % 2 != 0)
2452 goto abort;
2453 for (; len != 0; len -= 2, cipher_suites += 2) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002454#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002455 uint16_t cipher_suite = (cipher_suites[0] << 8) | cipher_suites[1];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002456 cipher = SSL_get_cipher_by_value(cipher_suite);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002457#else
2458 cipher = SSL_CIPHER_find(ssl, cipher_suites);
2459#endif
Emmanuel Hocdet019f9b12017-10-02 17:12:06 +02002460 if (cipher && SSL_CIPHER_get_auth_nid(cipher) == NID_auth_ecdsa) {
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002461 has_ecdsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002462 break;
2463 }
2464 }
2465 }
2466
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002467 for (i = 0; i < trash.size && i < servername_len; i++) {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002468 trash.area[i] = tolower(servername[i]);
2469 if (!wildp && (trash.area[i] == '.'))
2470 wildp = &trash.area[i];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002471 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002472 trash.area[i] = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002473
William Lallemand150bfa82019-09-19 17:12:49 +02002474 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002475
William Lallemand94bd3192020-08-14 14:43:35 +02002476 /* Look for an ECDSA, RSA and DSA certificate, first in the single
2477 * name and if not found in the wildcard */
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002478 for (i = 0; i < 2; i++) {
2479 if (i == 0) /* lookup in full qualified names */
2480 node = ebst_lookup(&s->sni_ctx, trash.area);
William Lallemand30f9e092020-08-17 14:31:19 +02002481 else if (i == 1 && wildp) /* lookup in wildcards names */
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002482 node = ebst_lookup(&s->sni_w_ctx, wildp);
2483 else
2484 break;
William Lallemand30f9e092020-08-17 14:31:19 +02002485
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002486 for (n = node; n; n = ebmb_next_dup(n)) {
William Lallemand30f9e092020-08-17 14:31:19 +02002487
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002488 /* lookup a not neg filter */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002489 if (!container_of(n, struct sni_ctx, name)->neg) {
William Lallemand30f9e092020-08-17 14:31:19 +02002490 struct sni_ctx *sni, *sni_tmp;
2491 int skip = 0;
2492
2493 if (i == 1 && wildp) { /* wildcard */
2494 /* If this is a wildcard, look for an exclusion on the same crt-list line */
2495 sni = container_of(n, struct sni_ctx, name);
2496 list_for_each_entry(sni_tmp, &sni->ckch_inst->sni_ctx, by_ckch_inst) {
Tim Duesterhuse5ff1412021-01-02 22:31:53 +01002497 if (sni_tmp->neg && (strcmp((const char *)sni_tmp->name.key, trash.area) == 0)) {
William Lallemand30f9e092020-08-17 14:31:19 +02002498 skip = 1;
2499 break;
2500 }
2501 }
2502 if (skip)
2503 continue;
2504 }
2505
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002506 switch(container_of(n, struct sni_ctx, name)->kinfo.sig) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002507 case TLSEXT_signature_ecdsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002508 if (!node_ecdsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002509 node_ecdsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002510 break;
2511 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002512 if (!node_rsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002513 node_rsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002514 break;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002515 default: /* TLSEXT_signature_anonymous|dsa */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002516 if (!node_anonymous)
2517 node_anonymous = n;
2518 break;
2519 }
2520 }
2521 }
William Lallemand94bd3192020-08-14 14:43:35 +02002522 }
2523 /* Once the certificates are found, select them depending on what is
2524 * supported in the client and by key_signature priority order: EDSA >
2525 * RSA > DSA */
William Lallemand5b1d1f62020-08-14 15:30:13 +02002526 if (has_ecdsa_sig && node_ecdsa)
2527 node = node_ecdsa;
2528 else if (has_rsa_sig && node_rsa)
2529 node = node_rsa;
2530 else if (node_anonymous)
2531 node = node_anonymous;
2532 else if (node_ecdsa)
2533 node = node_ecdsa; /* no ecdsa signature case (< TLSv1.2) */
2534 else
2535 node = node_rsa; /* no rsa signature case (far far away) */
2536
William Lallemand94bd3192020-08-14 14:43:35 +02002537 if (node) {
2538 /* switch ctx */
2539 struct ssl_bind_conf *conf = container_of(node, struct sni_ctx, name)->conf;
2540 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
2541 if (conf) {
2542 methodVersions[conf->ssl_methods.min].ssl_set_version(ssl, SET_MIN);
2543 methodVersions[conf->ssl_methods.max].ssl_set_version(ssl, SET_MAX);
2544 if (conf->early_data)
2545 allow_early = 1;
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002546 }
William Lallemand94bd3192020-08-14 14:43:35 +02002547 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
2548 goto allow_early;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002549 }
William Lallemand150bfa82019-09-19 17:12:49 +02002550
William Lallemand02010472019-10-18 11:02:19 +02002551 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002552#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002553 if (s->generate_certs && ssl_sock_generate_certificate(trash.area, s, ssl)) {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002554 /* switch ctx done in ssl_sock_generate_certificate */
Olivier Houchardc2aae742017-09-22 18:26:28 +02002555 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002556 }
2557#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002558 if (!s->strict_sni) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002559 /* no certificate match, is the default_ctx */
William Lallemand21724f02019-11-04 17:56:13 +01002560 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002561 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002562 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002563 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02002564allow_early:
2565#ifdef OPENSSL_IS_BORINGSSL
2566 if (allow_early)
2567 SSL_set_early_data_enabled(ssl, 1);
2568#else
2569 if (!allow_early)
2570 SSL_set_max_early_data(ssl, 0);
2571#endif
2572 return 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002573 abort:
2574 /* abort handshake (was SSL_TLSEXT_ERR_ALERT_FATAL) */
2575 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002576#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002577 return ssl_select_cert_error;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002578#else
2579 *al = SSL_AD_UNRECOGNIZED_NAME;
2580 return 0;
2581#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002582}
2583
2584#else /* OPENSSL_IS_BORINGSSL */
2585
Emeric Brunfc0421f2012-09-07 17:30:07 +02002586/* Sets the SSL ctx of <ssl> to match the advertised server name. Returns a
2587 * warning when no match is found, which implies the default (first) cert
2588 * will keep being used.
2589 */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002590static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *priv)
Emeric Brunfc0421f2012-09-07 17:30:07 +02002591{
2592 const char *servername;
2593 const char *wildp = NULL;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002594 struct ebmb_node *node, *n;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002595 struct bind_conf *s = priv;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002596 int i;
2597 (void)al; /* shut gcc stupid warning */
2598
2599 servername = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002600 if (!servername) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002601#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002602 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl))
2603 return SSL_TLSEXT_ERR_OK;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002604#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002605 if (s->strict_sni)
2606 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002607 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002608 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002609 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002610 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002611 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02002612
Willy Tarreau19d14ef2012-10-29 16:51:55 +01002613 for (i = 0; i < trash.size; i++) {
Emeric Brunfc0421f2012-09-07 17:30:07 +02002614 if (!servername[i])
2615 break;
Willy Tarreauf278eec2020-07-05 21:46:32 +02002616 trash.area[i] = tolower((unsigned char)servername[i]);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002617 if (!wildp && (trash.area[i] == '.'))
2618 wildp = &trash.area[i];
Emeric Brunfc0421f2012-09-07 17:30:07 +02002619 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002620 trash.area[i] = 0;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002621
William Lallemand150bfa82019-09-19 17:12:49 +02002622 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002623 node = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002624 /* lookup in full qualified names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002625 for (n = ebst_lookup(&s->sni_ctx, trash.area); n; n = ebmb_next_dup(n)) {
2626 /* lookup a not neg filter */
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002627 if (!container_of(n, struct sni_ctx, name)->neg) {
2628 node = n;
2629 break;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002630 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002631 }
2632 if (!node && wildp) {
2633 /* lookup in wildcards names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002634 for (n = ebst_lookup(&s->sni_w_ctx, wildp); n; n = ebmb_next_dup(n)) {
2635 /* lookup a not neg filter */
2636 if (!container_of(n, struct sni_ctx, name)->neg) {
2637 node = n;
2638 break;
2639 }
2640 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002641 }
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002642 if (!node) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002643#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002644 if (s->generate_certs && ssl_sock_generate_certificate(servername, s, ssl)) {
2645 /* switch ctx done in ssl_sock_generate_certificate */
William Lallemand150bfa82019-09-19 17:12:49 +02002646 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002647 return SSL_TLSEXT_ERR_OK;
2648 }
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002649#endif
William Lallemand21724f02019-11-04 17:56:13 +01002650 if (s->strict_sni) {
2651 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002652 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002653 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002654 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002655 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002656 return SSL_TLSEXT_ERR_OK;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002657 }
2658
2659 /* switch ctx */
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002660 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
William Lallemand150bfa82019-09-19 17:12:49 +02002661 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emeric Brunfc0421f2012-09-07 17:30:07 +02002662 return SSL_TLSEXT_ERR_OK;
2663}
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002664#endif /* (!) OPENSSL_IS_BORINGSSL */
Emeric Brunfc0421f2012-09-07 17:30:07 +02002665#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
2666
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002667#ifndef OPENSSL_NO_DH
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002668
2669static DH * ssl_get_dh_1024(void)
2670{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002671 static unsigned char dh1024_p[]={
2672 0xFA,0xF9,0x2A,0x22,0x2A,0xA7,0x7F,0xE1,0x67,0x4E,0x53,0xF7,
2673 0x56,0x13,0xC3,0xB1,0xE3,0x29,0x6B,0x66,0x31,0x6A,0x7F,0xB3,
2674 0xC2,0x68,0x6B,0xCB,0x1D,0x57,0x39,0x1D,0x1F,0xFF,0x1C,0xC9,
2675 0xA6,0xA4,0x98,0x82,0x31,0x5D,0x25,0xFF,0x8A,0xE0,0x73,0x96,
2676 0x81,0xC8,0x83,0x79,0xC1,0x5A,0x04,0xF8,0x37,0x0D,0xA8,0x3D,
2677 0xAE,0x74,0xBC,0xDB,0xB6,0xA4,0x75,0xD9,0x71,0x8A,0xA0,0x17,
2678 0x9E,0x2D,0xC8,0xA8,0xDF,0x2C,0x5F,0x82,0x95,0xF8,0x92,0x9B,
2679 0xA7,0x33,0x5F,0x89,0x71,0xC8,0x2D,0x6B,0x18,0x86,0xC4,0x94,
2680 0x22,0xA5,0x52,0x8D,0xF6,0xF6,0xD2,0x37,0x92,0x0F,0xA5,0xCC,
2681 0xDB,0x7B,0x1D,0x3D,0xA1,0x31,0xB7,0x80,0x8F,0x0B,0x67,0x5E,
2682 0x36,0xA5,0x60,0x0C,0xF1,0x95,0x33,0x8B,
2683 };
2684 static unsigned char dh1024_g[]={
2685 0x02,
2686 };
2687
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002688 BIGNUM *p;
2689 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002690 DH *dh = DH_new();
2691 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002692 p = BN_bin2bn(dh1024_p, sizeof dh1024_p, NULL);
2693 g = BN_bin2bn(dh1024_g, sizeof dh1024_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002694
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002695 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002696 DH_free(dh);
2697 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002698 } else {
2699 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002700 }
2701 }
2702 return dh;
2703}
2704
2705static DH *ssl_get_dh_2048(void)
2706{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002707 static unsigned char dh2048_p[]={
2708 0xEC,0x86,0xF8,0x70,0xA0,0x33,0x16,0xEC,0x05,0x1A,0x73,0x59,
2709 0xCD,0x1F,0x8B,0xF8,0x29,0xE4,0xD2,0xCF,0x52,0xDD,0xC2,0x24,
2710 0x8D,0xB5,0x38,0x9A,0xFB,0x5C,0xA4,0xE4,0xB2,0xDA,0xCE,0x66,
2711 0x50,0x74,0xA6,0x85,0x4D,0x4B,0x1D,0x30,0xB8,0x2B,0xF3,0x10,
2712 0xE9,0xA7,0x2D,0x05,0x71,0xE7,0x81,0xDF,0x8B,0x59,0x52,0x3B,
2713 0x5F,0x43,0x0B,0x68,0xF1,0xDB,0x07,0xBE,0x08,0x6B,0x1B,0x23,
2714 0xEE,0x4D,0xCC,0x9E,0x0E,0x43,0xA0,0x1E,0xDF,0x43,0x8C,0xEC,
2715 0xBE,0xBE,0x90,0xB4,0x51,0x54,0xB9,0x2F,0x7B,0x64,0x76,0x4E,
2716 0x5D,0xD4,0x2E,0xAE,0xC2,0x9E,0xAE,0x51,0x43,0x59,0xC7,0x77,
2717 0x9C,0x50,0x3C,0x0E,0xED,0x73,0x04,0x5F,0xF1,0x4C,0x76,0x2A,
2718 0xD8,0xF8,0xCF,0xFC,0x34,0x40,0xD1,0xB4,0x42,0x61,0x84,0x66,
2719 0x42,0x39,0x04,0xF8,0x68,0xB2,0x62,0xD7,0x55,0xED,0x1B,0x74,
2720 0x75,0x91,0xE0,0xC5,0x69,0xC1,0x31,0x5C,0xDB,0x7B,0x44,0x2E,
2721 0xCE,0x84,0x58,0x0D,0x1E,0x66,0x0C,0xC8,0x44,0x9E,0xFD,0x40,
2722 0x08,0x67,0x5D,0xFB,0xA7,0x76,0x8F,0x00,0x11,0x87,0xE9,0x93,
2723 0xF9,0x7D,0xC4,0xBC,0x74,0x55,0x20,0xD4,0x4A,0x41,0x2F,0x43,
2724 0x42,0x1A,0xC1,0xF2,0x97,0x17,0x49,0x27,0x37,0x6B,0x2F,0x88,
2725 0x7E,0x1C,0xA0,0xA1,0x89,0x92,0x27,0xD9,0x56,0x5A,0x71,0xC1,
2726 0x56,0x37,0x7E,0x3A,0x9D,0x05,0xE7,0xEE,0x5D,0x8F,0x82,0x17,
2727 0xBC,0xE9,0xC2,0x93,0x30,0x82,0xF9,0xF4,0xC9,0xAE,0x49,0xDB,
2728 0xD0,0x54,0xB4,0xD9,0x75,0x4D,0xFA,0x06,0xB8,0xD6,0x38,0x41,
2729 0xB7,0x1F,0x77,0xF3,
2730 };
2731 static unsigned char dh2048_g[]={
2732 0x02,
2733 };
2734
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002735 BIGNUM *p;
2736 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002737 DH *dh = DH_new();
2738 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002739 p = BN_bin2bn(dh2048_p, sizeof dh2048_p, NULL);
2740 g = BN_bin2bn(dh2048_g, sizeof dh2048_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002741
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002742 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002743 DH_free(dh);
2744 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002745 } else {
2746 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002747 }
2748 }
2749 return dh;
2750}
2751
2752static DH *ssl_get_dh_4096(void)
2753{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002754 static unsigned char dh4096_p[]={
2755 0xDE,0x16,0x94,0xCD,0x99,0x58,0x07,0xF1,0xF7,0x32,0x96,0x11,
2756 0x04,0x82,0xD4,0x84,0x72,0x80,0x99,0x06,0xCA,0xF0,0xA3,0x68,
2757 0x07,0xCE,0x64,0x50,0xE7,0x74,0x45,0x20,0x80,0x5E,0x4D,0xAD,
2758 0xA5,0xB6,0xED,0xFA,0x80,0x6C,0x3B,0x35,0xC4,0x9A,0x14,0x6B,
2759 0x32,0xBB,0xFD,0x1F,0x17,0x8E,0xB7,0x1F,0xD6,0xFA,0x3F,0x7B,
2760 0xEE,0x16,0xA5,0x62,0x33,0x0D,0xED,0xBC,0x4E,0x58,0xE5,0x47,
2761 0x4D,0xE9,0xAB,0x8E,0x38,0xD3,0x6E,0x90,0x57,0xE3,0x22,0x15,
2762 0x33,0xBD,0xF6,0x43,0x45,0xB5,0x10,0x0A,0xBE,0x2C,0xB4,0x35,
2763 0xB8,0x53,0x8D,0xAD,0xFB,0xA7,0x1F,0x85,0x58,0x41,0x7A,0x79,
2764 0x20,0x68,0xB3,0xE1,0x3D,0x08,0x76,0xBF,0x86,0x0D,0x49,0xE3,
2765 0x82,0x71,0x8C,0xB4,0x8D,0x81,0x84,0xD4,0xE7,0xBE,0x91,0xDC,
2766 0x26,0x39,0x48,0x0F,0x35,0xC4,0xCA,0x65,0xE3,0x40,0x93,0x52,
2767 0x76,0x58,0x7D,0xDD,0x51,0x75,0xDC,0x69,0x61,0xBF,0x47,0x2C,
2768 0x16,0x68,0x2D,0xC9,0x29,0xD3,0xE6,0xC0,0x99,0x48,0xA0,0x9A,
2769 0xC8,0x78,0xC0,0x6D,0x81,0x67,0x12,0x61,0x3F,0x71,0xBA,0x41,
2770 0x1F,0x6C,0x89,0x44,0x03,0xBA,0x3B,0x39,0x60,0xAA,0x28,0x55,
2771 0x59,0xAE,0xB8,0xFA,0xCB,0x6F,0xA5,0x1A,0xF7,0x2B,0xDD,0x52,
2772 0x8A,0x8B,0xE2,0x71,0xA6,0x5E,0x7E,0xD8,0x2E,0x18,0xE0,0x66,
2773 0xDF,0xDD,0x22,0x21,0x99,0x52,0x73,0xA6,0x33,0x20,0x65,0x0E,
2774 0x53,0xE7,0x6B,0x9B,0xC5,0xA3,0x2F,0x97,0x65,0x76,0xD3,0x47,
2775 0x23,0x77,0x12,0xB6,0x11,0x7B,0x24,0xED,0xF1,0xEF,0xC0,0xE2,
2776 0xA3,0x7E,0x67,0x05,0x3E,0x96,0x4D,0x45,0xC2,0x18,0xD1,0x73,
2777 0x9E,0x07,0xF3,0x81,0x6E,0x52,0x63,0xF6,0x20,0x76,0xB9,0x13,
2778 0xD2,0x65,0x30,0x18,0x16,0x09,0x16,0x9E,0x8F,0xF1,0xD2,0x10,
2779 0x5A,0xD3,0xD4,0xAF,0x16,0x61,0xDA,0x55,0x2E,0x18,0x5E,0x14,
2780 0x08,0x54,0x2E,0x2A,0x25,0xA2,0x1A,0x9B,0x8B,0x32,0xA9,0xFD,
2781 0xC2,0x48,0x96,0xE1,0x80,0xCA,0xE9,0x22,0x17,0xBB,0xCE,0x3E,
2782 0x9E,0xED,0xC7,0xF1,0x1F,0xEC,0x17,0x21,0xDC,0x7B,0x82,0x48,
2783 0x8E,0xBB,0x4B,0x9D,0x5B,0x04,0x04,0xDA,0xDB,0x39,0xDF,0x01,
2784 0x40,0xC3,0xAA,0x26,0x23,0x89,0x75,0xC6,0x0B,0xD0,0xA2,0x60,
2785 0x6A,0xF1,0xCC,0x65,0x18,0x98,0x1B,0x52,0xD2,0x74,0x61,0xCC,
2786 0xBD,0x60,0xAE,0xA3,0xA0,0x66,0x6A,0x16,0x34,0x92,0x3F,0x41,
2787 0x40,0x31,0x29,0xC0,0x2C,0x63,0xB2,0x07,0x8D,0xEB,0x94,0xB8,
2788 0xE8,0x47,0x92,0x52,0x93,0x6A,0x1B,0x7E,0x1A,0x61,0xB3,0x1B,
2789 0xF0,0xD6,0x72,0x9B,0xF1,0xB0,0xAF,0xBF,0x3E,0x65,0xEF,0x23,
2790 0x1D,0x6F,0xFF,0x70,0xCD,0x8A,0x4C,0x8A,0xA0,0x72,0x9D,0xBE,
2791 0xD4,0xBB,0x24,0x47,0x4A,0x68,0xB5,0xF5,0xC6,0xD5,0x7A,0xCD,
2792 0xCA,0x06,0x41,0x07,0xAD,0xC2,0x1E,0xE6,0x54,0xA7,0xAD,0x03,
2793 0xD9,0x12,0xC1,0x9C,0x13,0xB1,0xC9,0x0A,0x43,0x8E,0x1E,0x08,
2794 0xCE,0x50,0x82,0x73,0x5F,0xA7,0x55,0x1D,0xD9,0x59,0xAC,0xB5,
2795 0xEA,0x02,0x7F,0x6C,0x5B,0x74,0x96,0x98,0x67,0x24,0xA3,0x0F,
2796 0x15,0xFC,0xA9,0x7D,0x3E,0x67,0xD1,0x70,0xF8,0x97,0xF3,0x67,
2797 0xC5,0x8C,0x88,0x44,0x08,0x02,0xC7,0x2B,
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002798 };
Remi Gacogned3a341a2015-05-29 16:26:17 +02002799 static unsigned char dh4096_g[]={
2800 0x02,
2801 };
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002802
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002803 BIGNUM *p;
2804 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002805 DH *dh = DH_new();
2806 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002807 p = BN_bin2bn(dh4096_p, sizeof dh4096_p, NULL);
2808 g = BN_bin2bn(dh4096_g, sizeof dh4096_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002809
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002810 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002811 DH_free(dh);
2812 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002813 } else {
2814 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002815 }
2816 }
2817 return dh;
2818}
2819
2820/* Returns Diffie-Hellman parameters matching the private key length
Willy Tarreauef934602016-12-22 23:12:01 +01002821 but not exceeding global_ssl.default_dh_param */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002822static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen)
2823{
2824 DH *dh = NULL;
2825 EVP_PKEY *pkey = SSL_get_privatekey(ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002826 int type;
2827
2828 type = pkey ? EVP_PKEY_base_id(pkey) : EVP_PKEY_NONE;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002829
2830 /* The keylen supplied by OpenSSL can only be 512 or 1024.
2831 See ssl3_send_server_key_exchange() in ssl/s3_srvr.c
2832 */
2833 if (type == EVP_PKEY_RSA || type == EVP_PKEY_DSA) {
2834 keylen = EVP_PKEY_bits(pkey);
2835 }
2836
Willy Tarreauef934602016-12-22 23:12:01 +01002837 if (keylen > global_ssl.default_dh_param) {
2838 keylen = global_ssl.default_dh_param;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002839 }
2840
Remi Gacogned3a341a2015-05-29 16:26:17 +02002841 if (keylen >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002842 dh = local_dh_4096;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002843 }
2844 else if (keylen >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002845 dh = local_dh_2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002846 }
2847 else {
Remi Gacogne8de54152014-07-15 11:36:40 +02002848 dh = local_dh_1024;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002849 }
2850
2851 return dh;
2852}
2853
Remi Gacogne47783ef2015-05-29 15:53:22 +02002854static DH * ssl_sock_get_dh_from_file(const char *filename)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002855{
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002856 DH *dh = NULL;
Remi Gacogne47783ef2015-05-29 15:53:22 +02002857 BIO *in = BIO_new(BIO_s_file());
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002858
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002859 if (in == NULL)
2860 goto end;
2861
Remi Gacogne47783ef2015-05-29 15:53:22 +02002862 if (BIO_read_filename(in, filename) <= 0)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002863 goto end;
2864
Remi Gacogne47783ef2015-05-29 15:53:22 +02002865 dh = PEM_read_bio_DHparams(in, NULL, NULL, NULL);
2866
2867end:
2868 if (in)
2869 BIO_free(in);
2870
Emeric Brune1b4ed42018-08-16 15:14:12 +02002871 ERR_clear_error();
2872
Remi Gacogne47783ef2015-05-29 15:53:22 +02002873 return dh;
2874}
2875
2876int ssl_sock_load_global_dh_param_from_file(const char *filename)
2877{
2878 global_dh = ssl_sock_get_dh_from_file(filename);
2879
2880 if (global_dh) {
2881 return 0;
2882 }
2883
2884 return -1;
2885}
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002886#endif
2887
William Lallemand9117de92019-10-04 00:29:42 +02002888/* This function allocates a sni_ctx and adds it to the ckch_inst */
William Lallemand1d29c742019-10-04 00:53:29 +02002889static int ckch_inst_add_cert_sni(SSL_CTX *ctx, struct ckch_inst *ckch_inst,
William Lallemand9117de92019-10-04 00:29:42 +02002890 struct bind_conf *s, struct ssl_bind_conf *conf,
2891 struct pkey_info kinfo, char *name, int order)
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002892{
2893 struct sni_ctx *sc;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002894 int wild = 0, neg = 0;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002895
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002896 if (*name == '!') {
2897 neg = 1;
2898 name++;
2899 }
2900 if (*name == '*') {
2901 wild = 1;
2902 name++;
2903 }
2904 /* !* filter is a nop */
2905 if (neg && wild)
2906 return order;
2907 if (*name) {
2908 int j, len;
2909 len = strlen(name);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002910 for (j = 0; j < len && j < trash.size; j++)
Willy Tarreauf278eec2020-07-05 21:46:32 +02002911 trash.area[j] = tolower((unsigned char)name[j]);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002912 if (j >= trash.size)
William Lallemandfe49bb32019-10-03 23:46:33 +02002913 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002914 trash.area[j] = 0;
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002915
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002916 sc = malloc(sizeof(struct sni_ctx) + len + 1);
Thierry FOURNIER / OZON.IO7a3bd3b2016-10-06 10:35:29 +02002917 if (!sc)
William Lallemandfe49bb32019-10-03 23:46:33 +02002918 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002919 memcpy(sc->name.key, trash.area, len + 1);
William Lallemand02e19a52020-04-08 16:11:26 +02002920 SSL_CTX_up_ref(ctx);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002921 sc->ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002922 sc->conf = conf;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002923 sc->kinfo = kinfo;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002924 sc->order = order++;
2925 sc->neg = neg;
William Lallemand1d29c742019-10-04 00:53:29 +02002926 sc->wild = wild;
2927 sc->name.node.leaf_p = NULL;
William Lallemandcfca1422020-03-05 10:17:47 +01002928 sc->ckch_inst = ckch_inst;
William Lallemand1d29c742019-10-04 00:53:29 +02002929 LIST_ADDQ(&ckch_inst->sni_ctx, &sc->by_ckch_inst);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002930 }
2931 return order;
2932}
2933
William Lallemand6af03992019-07-23 15:00:54 +02002934/*
William Lallemand1d29c742019-10-04 00:53:29 +02002935 * Insert the sni_ctxs that are listed in the ckch_inst, in the bind_conf's sni_ctx tree
2936 * This function can't return an error.
2937 *
2938 * *CAUTION*: The caller must lock the sni tree if called in multithreading mode
2939 */
William Lallemandc756bbd2020-05-13 17:23:59 +02002940void ssl_sock_load_cert_sni(struct ckch_inst *ckch_inst, struct bind_conf *bind_conf)
William Lallemand1d29c742019-10-04 00:53:29 +02002941{
2942
2943 struct sni_ctx *sc0, *sc0b, *sc1;
2944 struct ebmb_node *node;
2945
2946 list_for_each_entry_safe(sc0, sc0b, &ckch_inst->sni_ctx, by_ckch_inst) {
2947
2948 /* ignore if sc0 was already inserted in a tree */
2949 if (sc0->name.node.leaf_p)
2950 continue;
2951
2952 /* Check for duplicates. */
2953 if (sc0->wild)
2954 node = ebst_lookup(&bind_conf->sni_w_ctx, (char *)sc0->name.key);
2955 else
2956 node = ebst_lookup(&bind_conf->sni_ctx, (char *)sc0->name.key);
2957
2958 for (; node; node = ebmb_next_dup(node)) {
2959 sc1 = ebmb_entry(node, struct sni_ctx, name);
2960 if (sc1->ctx == sc0->ctx && sc1->conf == sc0->conf
2961 && sc1->neg == sc0->neg && sc1->wild == sc0->wild) {
2962 /* it's a duplicate, we should remove and free it */
2963 LIST_DEL(&sc0->by_ckch_inst);
William Lallemand02e19a52020-04-08 16:11:26 +02002964 SSL_CTX_free(sc0->ctx);
Willy Tarreau61cfdf42021-02-20 10:46:51 +01002965 ha_free(&sc0);
William Lallemande15029b2019-10-14 10:46:58 +02002966 break;
William Lallemand1d29c742019-10-04 00:53:29 +02002967 }
2968 }
2969
2970 /* if duplicate, ignore the insertion */
2971 if (!sc0)
2972 continue;
2973
2974 if (sc0->wild)
2975 ebst_insert(&bind_conf->sni_w_ctx, &sc0->name);
2976 else
2977 ebst_insert(&bind_conf->sni_ctx, &sc0->name);
Remi Tricot-Le Breton8218aed2021-03-17 14:56:54 +01002978 }
William Lallemand21724f02019-11-04 17:56:13 +01002979
Remi Tricot-Le Breton8218aed2021-03-17 14:56:54 +01002980 /* replace the default_ctx if required with the instance's ctx. */
2981 if (ckch_inst->is_default) {
2982 SSL_CTX_free(bind_conf->default_ctx);
2983 SSL_CTX_up_ref(ckch_inst->ctx);
2984 bind_conf->default_ctx = ckch_inst->ctx;
William Lallemand1d29c742019-10-04 00:53:29 +02002985 }
2986}
2987
2988/*
William Lallemande3af8fb2019-10-08 11:36:53 +02002989 * tree used to store the ckchs ordered by filename/bundle name
William Lallemand6af03992019-07-23 15:00:54 +02002990 */
William Lallemande3af8fb2019-10-08 11:36:53 +02002991struct eb_root ckchs_tree = EB_ROOT_UNIQUE;
William Lallemand6af03992019-07-23 15:00:54 +02002992
William Lallemand2954c472020-03-06 21:54:13 +01002993/* tree of crtlist (crt-list/directory) */
William Lallemandc756bbd2020-05-13 17:23:59 +02002994struct eb_root crtlists_tree = EB_ROOT_UNIQUE;
William Lallemandfa892222019-07-23 16:06:08 +02002995
Emeric Brun7a883362019-10-17 13:27:40 +02002996/* Loads Diffie-Hellman parameter from a ckchs to an SSL_CTX.
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002997 * If there is no DH parameter available in the ckchs, the global
Emeric Brun7a883362019-10-17 13:27:40 +02002998 * DH parameter is loaded into the SSL_CTX and if there is no
2999 * DH parameter available in ckchs nor in global, the default
3000 * DH parameters are applied on the SSL_CTX.
3001 * Returns a bitfield containing the flags:
3002 * ERR_FATAL in any fatal error case
3003 * ERR_ALERT if a reason of the error is availabine in err
3004 * ERR_WARN if a warning is available into err
3005 * The value 0 means there is no error nor warning and
3006 * the operation succeed.
3007 */
William Lallemandfa892222019-07-23 16:06:08 +02003008#ifndef OPENSSL_NO_DH
Emeric Brun7a883362019-10-17 13:27:40 +02003009static int ssl_sock_load_dh_params(SSL_CTX *ctx, const struct cert_key_and_chain *ckch,
3010 const char *path, char **err)
William Lallemandfa892222019-07-23 16:06:08 +02003011{
Emeric Brun7a883362019-10-17 13:27:40 +02003012 int ret = 0;
William Lallemandfa892222019-07-23 16:06:08 +02003013 DH *dh = NULL;
3014
William Lallemanda8c73742019-07-31 18:31:34 +02003015 if (ckch && ckch->dh) {
William Lallemandfa892222019-07-23 16:06:08 +02003016 dh = ckch->dh;
Emeric Bruna9363eb2019-10-17 14:53:03 +02003017 if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
3018 memprintf(err, "%sunable to load the DH parameter specified in '%s'",
3019 err && *err ? *err : "", path);
3020#if defined(SSL_CTX_set_dh_auto)
3021 SSL_CTX_set_dh_auto(ctx, 1);
3022 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
3023 err && *err ? *err : "");
3024#else
3025 memprintf(err, "%s, DH ciphers won't be available.\n",
3026 err && *err ? *err : "");
3027#endif
3028 ret |= ERR_WARN;
3029 goto end;
3030 }
William Lallemandfa892222019-07-23 16:06:08 +02003031
3032 if (ssl_dh_ptr_index >= 0) {
3033 /* store a pointer to the DH params to avoid complaining about
3034 ssl-default-dh-param not being set for this SSL_CTX */
3035 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, dh);
3036 }
3037 }
3038 else if (global_dh) {
Emeric Bruna9363eb2019-10-17 14:53:03 +02003039 if (!SSL_CTX_set_tmp_dh(ctx, global_dh)) {
3040 memprintf(err, "%sunable to use the global DH parameter for certificate '%s'",
3041 err && *err ? *err : "", path);
3042#if defined(SSL_CTX_set_dh_auto)
3043 SSL_CTX_set_dh_auto(ctx, 1);
3044 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
3045 err && *err ? *err : "");
3046#else
3047 memprintf(err, "%s, DH ciphers won't be available.\n",
3048 err && *err ? *err : "");
3049#endif
3050 ret |= ERR_WARN;
3051 goto end;
3052 }
William Lallemandfa892222019-07-23 16:06:08 +02003053 }
3054 else {
3055 /* Clear openssl global errors stack */
3056 ERR_clear_error();
3057
Willy Tarreau6d27a922020-11-05 19:38:05 +01003058 if (global_ssl.default_dh_param && global_ssl.default_dh_param <= 1024) {
William Lallemandfa892222019-07-23 16:06:08 +02003059 /* we are limited to DH parameter of 1024 bits anyway */
3060 if (local_dh_1024 == NULL)
3061 local_dh_1024 = ssl_get_dh_1024();
3062
Emeric Brun7a883362019-10-17 13:27:40 +02003063 if (local_dh_1024 == NULL) {
3064 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
3065 err && *err ? *err : "", path);
3066 ret |= ERR_ALERT | ERR_FATAL;
William Lallemandfa892222019-07-23 16:06:08 +02003067 goto end;
Emeric Brun7a883362019-10-17 13:27:40 +02003068 }
William Lallemandfa892222019-07-23 16:06:08 +02003069
Emeric Bruna9363eb2019-10-17 14:53:03 +02003070 if (!SSL_CTX_set_tmp_dh(ctx, local_dh_1024)) {
3071 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
3072 err && *err ? *err : "", path);
3073#if defined(SSL_CTX_set_dh_auto)
3074 SSL_CTX_set_dh_auto(ctx, 1);
3075 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
3076 err && *err ? *err : "");
3077#else
3078 memprintf(err, "%s, DH ciphers won't be available.\n",
3079 err && *err ? *err : "");
3080#endif
3081 ret |= ERR_WARN;
3082 goto end;
3083 }
William Lallemandfa892222019-07-23 16:06:08 +02003084 }
3085 else {
3086 SSL_CTX_set_tmp_dh_callback(ctx, ssl_get_tmp_dh);
3087 }
William Lallemand8d0f8932019-10-17 18:03:58 +02003088 }
3089
William Lallemandf9568fc2019-10-16 18:27:58 +02003090end:
William Lallemandf9568fc2019-10-16 18:27:58 +02003091 ERR_clear_error();
William Lallemandf9568fc2019-10-16 18:27:58 +02003092 return ret;
3093}
Emmanuel Hocdet54227d82019-07-30 17:04:01 +02003094#endif
William Lallemandfa892222019-07-23 16:06:08 +02003095
Remi Tricot-Le Bretonec805a32021-01-25 17:19:42 +01003096
3097/* Load a certificate chain into an SSL context.
Emeric Bruna96b5822019-10-17 13:25:14 +02003098 * Returns a bitfield containing the flags:
3099 * ERR_FATAL in any fatal error case
3100 * ERR_ALERT if the reason of the error is available in err
3101 * ERR_WARN if a warning is available into err
3102 * The value 0 means there is no error nor warning and
3103 * the operation succeed.
yanbzhu488a4d22015-12-01 15:16:07 -05003104 */
Remi Tricot-Le Bretonec805a32021-01-25 17:19:42 +01003105static int ssl_sock_load_cert_chain(const char *path, const struct cert_key_and_chain *ckch,
3106 SSL_CTX *ctx, STACK_OF(X509) **find_chain, char **err)
yanbzhu488a4d22015-12-01 15:16:07 -05003107{
Emeric Bruna96b5822019-10-17 13:25:14 +02003108 int errcode = 0;
3109
Remi Tricot-Le Bretonec805a32021-01-25 17:19:42 +01003110 if (find_chain == NULL) {
3111 errcode |= ERR_FATAL;
3112 goto end;
yanbzhu488a4d22015-12-01 15:16:07 -05003113 }
3114
3115 if (!SSL_CTX_use_certificate(ctx, ckch->cert)) {
3116 memprintf(err, "%sunable to load SSL certificate into SSL Context '%s'.\n",
3117 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003118 errcode |= ERR_ALERT | ERR_FATAL;
3119 goto end;
yanbzhu488a4d22015-12-01 15:16:07 -05003120 }
3121
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003122 if (ckch->chain) {
Remi Tricot-Le Bretonec805a32021-01-25 17:19:42 +01003123 *find_chain = ckch->chain;
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003124 } else {
3125 /* Find Certificate Chain in global */
3126 struct issuer_chain *issuer;
Emmanuel Hocdetef87e0a2020-03-23 11:29:11 +01003127 issuer = ssl_get0_issuer_chain(ckch->cert);
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003128 if (issuer)
Remi Tricot-Le Bretonec805a32021-01-25 17:19:42 +01003129 *find_chain = issuer->chain;
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003130 }
William Lallemand85888572020-02-27 14:48:35 +01003131
Remi Tricot-Le Bretonec805a32021-01-25 17:19:42 +01003132 if (!*find_chain) {
William Lallemand935d8292020-08-12 20:02:10 +02003133 /* always put a null chain stack in the SSL_CTX so it does not
3134 * try to build the chain from the verify store */
Remi Tricot-Le Bretonec805a32021-01-25 17:19:42 +01003135 *find_chain = sk_X509_new_null();
William Lallemand935d8292020-08-12 20:02:10 +02003136 }
3137
William Lallemandf187ce62020-06-02 18:27:20 +02003138 /* Load all certs in the ckch into the ctx_chain for the ssl_ctx */
William Lallemandf187ce62020-06-02 18:27:20 +02003139#ifdef SSL_CTX_set1_chain
Remi Tricot-Le Bretonec805a32021-01-25 17:19:42 +01003140 if (!SSL_CTX_set1_chain(ctx, *find_chain)) {
William Lallemand935d8292020-08-12 20:02:10 +02003141 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'. Make sure you are linking against Openssl >= 1.0.2.\n",
3142 err && *err ? *err : "", path);
3143 errcode |= ERR_ALERT | ERR_FATAL;
3144 goto end;
3145 }
William Lallemandf187ce62020-06-02 18:27:20 +02003146#else
3147 { /* legacy compat (< openssl 1.0.2) */
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003148 X509 *ca;
William Lallemandf187ce62020-06-02 18:27:20 +02003149 STACK_OF(X509) *chain;
Remi Tricot-Le Bretonec805a32021-01-25 17:19:42 +01003150 chain = X509_chain_up_ref(*find_chain);
William Lallemandf187ce62020-06-02 18:27:20 +02003151 while ((ca = sk_X509_shift(chain)))
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003152 if (!SSL_CTX_add_extra_chain_cert(ctx, ca)) {
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003153 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
3154 err && *err ? *err : "", path);
William Lallemandf187ce62020-06-02 18:27:20 +02003155 X509_free(ca);
3156 sk_X509_pop_free(chain, X509_free);
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003157 errcode |= ERR_ALERT | ERR_FATAL;
3158 goto end;
3159 }
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003160 }
William Lallemandf187ce62020-06-02 18:27:20 +02003161#endif
yanbzhu488a4d22015-12-01 15:16:07 -05003162
William Lallemand9a1d8392020-08-10 17:28:23 +02003163#ifdef SSL_CTX_build_cert_chain
William Lallemandbf298af2020-08-10 16:18:45 +02003164 /* remove the Root CA from the SSL_CTX if the option is activated */
3165 if (global_ssl.skip_self_issued_ca) {
3166 if (!SSL_CTX_build_cert_chain(ctx, SSL_BUILD_CHAIN_FLAG_NO_ROOT|SSL_BUILD_CHAIN_FLAG_UNTRUSTED|SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR)) {
3167 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
3168 err && *err ? *err : "", path);
3169 errcode |= ERR_ALERT | ERR_FATAL;
3170 goto end;
3171 }
3172 }
William Lallemand9a1d8392020-08-10 17:28:23 +02003173#endif
William Lallemandbf298af2020-08-10 16:18:45 +02003174
Remi Tricot-Le Bretonec805a32021-01-25 17:19:42 +01003175end:
3176 return errcode;
3177}
3178
3179
3180/* Loads the info in ckch into ctx
3181 * Returns a bitfield containing the flags:
3182 * ERR_FATAL in any fatal error case
3183 * ERR_ALERT if the reason of the error is available in err
3184 * ERR_WARN if a warning is available into err
3185 * The value 0 means there is no error nor warning and
3186 * the operation succeed.
3187 */
3188static int ssl_sock_put_ckch_into_ctx(const char *path, const struct cert_key_and_chain *ckch, SSL_CTX *ctx, char **err)
3189{
3190 int errcode = 0;
3191 STACK_OF(X509) *find_chain = NULL;
3192
3193 if (SSL_CTX_use_PrivateKey(ctx, ckch->key) <= 0) {
3194 memprintf(err, "%sunable to load SSL private key into SSL Context '%s'.\n",
3195 err && *err ? *err : "", path);
3196 errcode |= ERR_ALERT | ERR_FATAL;
3197 return errcode;
3198 }
3199
3200 /* Load certificate chain */
3201 errcode |= ssl_sock_load_cert_chain(path, ckch, ctx, &find_chain, err);
3202 if (errcode & ERR_CODE)
3203 goto end;
3204
William Lallemandfa892222019-07-23 16:06:08 +02003205#ifndef OPENSSL_NO_DH
3206 /* store a NULL pointer to indicate we have not yet loaded
3207 a custom DH param file */
3208 if (ssl_dh_ptr_index >= 0) {
3209 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, NULL);
3210 }
3211
Emeric Brun7a883362019-10-17 13:27:40 +02003212 errcode |= ssl_sock_load_dh_params(ctx, ckch, path, err);
3213 if (errcode & ERR_CODE) {
William Lallemandfa892222019-07-23 16:06:08 +02003214 memprintf(err, "%sunable to load DH parameters from file '%s'.\n",
3215 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003216 goto end;
William Lallemandfa892222019-07-23 16:06:08 +02003217 }
3218#endif
3219
Ilya Shipitsin7bbf5862021-02-06 18:55:27 +05003220#ifdef HAVE_SSL_CTX_ADD_SERVER_CUSTOM_EXT
William Lallemanda17f4112019-10-10 15:16:44 +02003221 if (sctl_ex_index >= 0 && ckch->sctl) {
3222 if (ssl_sock_load_sctl(ctx, ckch->sctl) < 0) {
3223 memprintf(err, "%s '%s.sctl' is present but cannot be read or parsed'.\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01003224 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003225 errcode |= ERR_ALERT | ERR_FATAL;
3226 goto end;
William Lallemanda17f4112019-10-10 15:16:44 +02003227 }
3228 }
3229#endif
3230
Emmanuel Hocdeta73a2222020-10-26 13:55:30 +01003231#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand246c0242019-10-11 08:59:13 +02003232 /* Load OCSP Info into context */
3233 if (ckch->ocsp_response) {
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01003234 if (ssl_sock_load_ocsp(ctx, ckch, find_chain) < 0) {
Tim Duesterhus93128532019-11-23 23:45:10 +01003235 memprintf(err, "%s '%s.ocsp' is present and activates OCSP but it is impossible to compute the OCSP certificate ID (maybe the issuer could not be found)'.\n",
3236 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003237 errcode |= ERR_ALERT | ERR_FATAL;
3238 goto end;
William Lallemand246c0242019-10-11 08:59:13 +02003239 }
3240 }
William Lallemand246c0242019-10-11 08:59:13 +02003241#endif
3242
Emeric Bruna96b5822019-10-17 13:25:14 +02003243 end:
3244 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05003245}
3246
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01003247
3248/* Loads the info of a ckch built out of a backend certificate into an SSL ctx
3249 * Returns a bitfield containing the flags:
3250 * ERR_FATAL in any fatal error case
3251 * ERR_ALERT if the reason of the error is available in err
3252 * ERR_WARN if a warning is available into err
3253 * The value 0 means there is no error nor warning and
3254 * the operation succeed.
3255 */
3256static int ssl_sock_put_srv_ckch_into_ctx(const char *path, const struct cert_key_and_chain *ckch,
3257 SSL_CTX *ctx, char **err)
3258{
3259 int errcode = 0;
3260 STACK_OF(X509) *find_chain = NULL;
3261
3262 /* Load the private key */
3263 if (SSL_CTX_use_PrivateKey(ctx, ckch->key) <= 0) {
3264 memprintf(err, "%sunable to load SSL private key into SSL Context '%s'.\n",
3265 err && *err ? *err : "", path);
3266 errcode |= ERR_ALERT | ERR_FATAL;
3267 }
3268
3269 /* Load certificate chain */
3270 errcode |= ssl_sock_load_cert_chain(path, ckch, ctx, &find_chain, err);
3271 if (errcode & ERR_CODE)
3272 goto end;
3273
3274 if (SSL_CTX_check_private_key(ctx) <= 0) {
3275 memprintf(err, "%sinconsistencies between private key and certificate loaded from PEM file '%s'.\n",
3276 err && *err ? *err : "", path);
3277 errcode |= ERR_ALERT | ERR_FATAL;
3278 }
3279
3280end:
3281 return errcode;
3282}
3283
3284
William Lallemand614ca0d2019-10-07 13:52:11 +02003285/*
3286 * This function allocate a ckch_inst and create its snis
Emeric Brun054563d2019-10-17 13:16:58 +02003287 *
3288 * Returns a bitfield containing the flags:
3289 * ERR_FATAL in any fatal error case
3290 * ERR_ALERT if the reason of the error is available in err
3291 * ERR_WARN if a warning is available into err
William Lallemand614ca0d2019-10-07 13:52:11 +02003292 */
William Lallemandc756bbd2020-05-13 17:23:59 +02003293int ckch_inst_new_load_store(const char *path, struct ckch_store *ckchs, struct bind_conf *bind_conf,
Emeric Brun054563d2019-10-17 13:16:58 +02003294 struct ssl_bind_conf *ssl_conf, char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003295{
William Lallemandc9402072019-05-15 15:33:54 +02003296 SSL_CTX *ctx;
William Lallemandc9402072019-05-15 15:33:54 +02003297 int i;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003298 int order = 0;
3299 X509_NAME *xname;
3300 char *str;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003301 EVP_PKEY *pkey;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003302 struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
Emeric Brunfc0421f2012-09-07 17:30:07 +02003303#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3304 STACK_OF(GENERAL_NAME) *names;
3305#endif
William Lallemand36b84632019-07-18 19:28:17 +02003306 struct cert_key_and_chain *ckch;
William Lallemand614ca0d2019-10-07 13:52:11 +02003307 struct ckch_inst *ckch_inst = NULL;
Emeric Brun054563d2019-10-17 13:16:58 +02003308 int errcode = 0;
3309
3310 *ckchi = NULL;
William Lallemanda59191b2019-05-15 16:08:56 +02003311
William Lallemande3af8fb2019-10-08 11:36:53 +02003312 if (!ckchs || !ckchs->ckch)
Emeric Brun054563d2019-10-17 13:16:58 +02003313 return ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003314
William Lallemande3af8fb2019-10-08 11:36:53 +02003315 ckch = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003316
William Lallemandc9402072019-05-15 15:33:54 +02003317 ctx = SSL_CTX_new(SSLv23_server_method());
3318 if (!ctx) {
3319 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3320 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003321 errcode |= ERR_ALERT | ERR_FATAL;
3322 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003323 }
3324
Emeric Bruna96b5822019-10-17 13:25:14 +02003325 errcode |= ssl_sock_put_ckch_into_ctx(path, ckch, ctx, err);
3326 if (errcode & ERR_CODE)
William Lallemand614ca0d2019-10-07 13:52:11 +02003327 goto error;
William Lallemand614ca0d2019-10-07 13:52:11 +02003328
3329 ckch_inst = ckch_inst_new();
3330 if (!ckch_inst) {
3331 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3332 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003333 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003334 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003335 }
3336
William Lallemand36b84632019-07-18 19:28:17 +02003337 pkey = X509_get_pubkey(ckch->cert);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003338 if (pkey) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003339 kinfo.bits = EVP_PKEY_bits(pkey);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003340 switch(EVP_PKEY_base_id(pkey)) {
3341 case EVP_PKEY_RSA:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003342 kinfo.sig = TLSEXT_signature_rsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003343 break;
3344 case EVP_PKEY_EC:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003345 kinfo.sig = TLSEXT_signature_ecdsa;
3346 break;
3347 case EVP_PKEY_DSA:
3348 kinfo.sig = TLSEXT_signature_dsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003349 break;
3350 }
3351 EVP_PKEY_free(pkey);
3352 }
3353
Emeric Brun50bcecc2013-04-22 13:05:23 +02003354 if (fcount) {
William Lallemandfe49bb32019-10-03 23:46:33 +02003355 while (fcount--) {
William Lallemand1d29c742019-10-04 00:53:29 +02003356 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, sni_filter[fcount], order);
William Lallemandfe49bb32019-10-03 23:46:33 +02003357 if (order < 0) {
3358 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003359 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003360 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003361 }
3362 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003363 }
3364 else {
Emeric Brunfc0421f2012-09-07 17:30:07 +02003365#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
William Lallemand36b84632019-07-18 19:28:17 +02003366 names = X509_get_ext_d2i(ckch->cert, NID_subject_alt_name, NULL, NULL);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003367 if (names) {
3368 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3369 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
3370 if (name->type == GEN_DNS) {
3371 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003372 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003373 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003374 if (order < 0) {
3375 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003376 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003377 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003378 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003379 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003380 }
3381 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003382 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
Emeric Brunfc0421f2012-09-07 17:30:07 +02003383 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003384#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
William Lallemand36b84632019-07-18 19:28:17 +02003385 xname = X509_get_subject_name(ckch->cert);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003386 i = -1;
3387 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3388 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003389 ASN1_STRING *value;
3390
3391 value = X509_NAME_ENTRY_get_data(entry);
3392 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003393 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003394 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003395 if (order < 0) {
3396 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003397 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003398 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003399 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003400 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003401 }
3402 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003403 /* we must not free the SSL_CTX anymore below, since it's already in
3404 * the tree, so it will be discovered and cleaned in time.
3405 */
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003406
Emeric Brunfc0421f2012-09-07 17:30:07 +02003407#ifndef SSL_CTRL_SET_TLSEXT_HOSTNAME
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003408 if (bind_conf->default_ctx) {
Willy Tarreaueb6cead2012-09-20 19:43:14 +02003409 memprintf(err, "%sthis version of openssl cannot load multiple SSL certificates.\n",
3410 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003411 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003412 goto error;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003413 }
3414#endif
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003415 if (!bind_conf->default_ctx) {
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003416 bind_conf->default_ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003417 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003418 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003419 SSL_CTX_up_ref(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003420 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003421
Remi Tricot-Le Breton8218aed2021-03-17 14:56:54 +01003422 /* Always keep a reference to the newly constructed SSL_CTX in the
3423 * instance. This way if the instance has no SNIs, the SSL_CTX will
3424 * still be linked. */
3425 SSL_CTX_up_ref(ctx);
3426 ckch_inst->ctx = ctx;
3427
William Lallemand9117de92019-10-04 00:29:42 +02003428 /* everything succeed, the ckch instance can be used */
3429 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003430 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003431 ckch_inst->ckch_store = ckchs;
William Lallemand9117de92019-10-04 00:29:42 +02003432
William Lallemand02e19a52020-04-08 16:11:26 +02003433 SSL_CTX_free(ctx); /* we need to free the ctx since we incremented the refcount where it's used */
3434
Emeric Brun054563d2019-10-17 13:16:58 +02003435 *ckchi = ckch_inst;
3436 return errcode;
William Lallemandd9199372019-10-04 15:37:05 +02003437
3438error:
3439 /* free the allocated sni_ctxs */
William Lallemand614ca0d2019-10-07 13:52:11 +02003440 if (ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003441 if (ckch_inst->is_default)
3442 SSL_CTX_free(ctx);
3443
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003444 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003445 ckch_inst = NULL;
William Lallemandd9199372019-10-04 15:37:05 +02003446 }
William Lallemandd9199372019-10-04 15:37:05 +02003447 SSL_CTX_free(ctx);
3448
Emeric Brun054563d2019-10-17 13:16:58 +02003449 return errcode;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003450}
3451
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01003452
3453/*
3454 * This function allocate a ckch_inst that will be used on the backend side
3455 * (server line)
3456 *
3457 * Returns a bitfield containing the flags:
3458 * ERR_FATAL in any fatal error case
3459 * ERR_ALERT if the reason of the error is available in err
3460 * ERR_WARN if a warning is available into err
3461 */
3462int ckch_inst_new_load_srv_store(const char *path, struct ckch_store *ckchs,
William Lallemand795bd9b2021-01-26 11:27:42 +01003463 struct ckch_inst **ckchi, char **err)
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01003464{
3465 SSL_CTX *ctx;
3466 struct cert_key_and_chain *ckch;
3467 struct ckch_inst *ckch_inst = NULL;
3468 int errcode = 0;
3469
3470 *ckchi = NULL;
3471
3472 if (!ckchs || !ckchs->ckch)
3473 return ERR_FATAL;
3474
3475 ckch = ckchs->ckch;
3476
3477 ctx = SSL_CTX_new(SSLv23_client_method());
3478 if (!ctx) {
3479 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3480 err && *err ? *err : "", path);
3481 errcode |= ERR_ALERT | ERR_FATAL;
3482 goto error;
3483 }
3484
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01003485 errcode |= ssl_sock_put_srv_ckch_into_ctx(path, ckch, ctx, err);
3486 if (errcode & ERR_CODE)
3487 goto error;
3488
3489 ckch_inst = ckch_inst_new();
3490 if (!ckch_inst) {
3491 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3492 err && *err ? *err : "", path);
3493 errcode |= ERR_ALERT | ERR_FATAL;
3494 goto error;
3495 }
3496
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01003497 /* everything succeed, the ckch instance can be used */
3498 ckch_inst->bind_conf = NULL;
3499 ckch_inst->ssl_conf = NULL;
3500 ckch_inst->ckch_store = ckchs;
William Lallemand795bd9b2021-01-26 11:27:42 +01003501 ckch_inst->ctx = ctx;
William Lallemanddb26e2b2021-01-26 12:01:46 +01003502 ckch_inst->is_server_instance = 1;
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01003503
3504 *ckchi = ckch_inst;
3505 return errcode;
3506
3507error:
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01003508 SSL_CTX_free(ctx);
3509
3510 return errcode;
3511}
3512
Willy Tarreau8c5414a2019-10-16 17:06:25 +02003513/* Returns a set of ERR_* flags possibly with an error in <err>. */
William Lallemand614ca0d2019-10-07 13:52:11 +02003514static int ssl_sock_load_ckchs(const char *path, struct ckch_store *ckchs,
3515 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
William Lallemand24bde432020-03-09 16:48:43 +01003516 char **sni_filter, int fcount, struct ckch_inst **ckch_inst, char **err)
William Lallemand614ca0d2019-10-07 13:52:11 +02003517{
Emeric Brun054563d2019-10-17 13:16:58 +02003518 int errcode = 0;
William Lallemand614ca0d2019-10-07 13:52:11 +02003519
3520 /* we found the ckchs in the tree, we can use it directly */
William Lallemande7eb1fe2020-09-16 16:17:51 +02003521 errcode |= ckch_inst_new_load_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003522
Emeric Brun054563d2019-10-17 13:16:58 +02003523 if (errcode & ERR_CODE)
3524 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003525
William Lallemand24bde432020-03-09 16:48:43 +01003526 ssl_sock_load_cert_sni(*ckch_inst, bind_conf);
William Lallemand614ca0d2019-10-07 13:52:11 +02003527
3528 /* succeed, add the instance to the ckch_store's list of instance */
William Lallemand24bde432020-03-09 16:48:43 +01003529 LIST_ADDQ(&ckchs->ckch_inst, &((*ckch_inst)->by_ckchs));
Emeric Brun054563d2019-10-17 13:16:58 +02003530 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003531}
3532
William Lallemanddb26e2b2021-01-26 12:01:46 +01003533/* This function generates a <struct ckch_inst *> for a <struct server *>, and
3534 * fill the SSL_CTX of the server.
3535 *
3536 * Returns a set of ERR_* flags possibly with an error in <err>. */
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01003537static int ssl_sock_load_srv_ckchs(const char *path, struct ckch_store *ckchs,
William Lallemanddb26e2b2021-01-26 12:01:46 +01003538 struct server *server, struct ckch_inst **ckch_inst, char **err)
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01003539{
3540 int errcode = 0;
3541
3542 /* we found the ckchs in the tree, we can use it directly */
William Lallemand795bd9b2021-01-26 11:27:42 +01003543 errcode |= ckch_inst_new_load_srv_store(path, ckchs, ckch_inst, err);
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01003544
3545 if (errcode & ERR_CODE)
3546 return errcode;
3547
William Lallemanddb26e2b2021-01-26 12:01:46 +01003548 (*ckch_inst)->server = server;
3549 /* Keep the reference to the SSL_CTX in the server. */
3550 SSL_CTX_up_ref((*ckch_inst)->ctx);
3551 server->ssl_ctx.ctx = (*ckch_inst)->ctx;
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01003552 /* succeed, add the instance to the ckch_store's list of instance */
3553 LIST_ADDQ(&ckchs->ckch_inst, &((*ckch_inst)->by_ckchs));
3554 return errcode;
3555}
3556
William Lallemand6be66ec2020-03-06 22:26:32 +01003557
William Lallemand4c68bba2020-03-30 18:45:10 +02003558
3559
3560/* Make sure openssl opens /dev/urandom before the chroot. The work is only
3561 * done once. Zero is returned if the operation fails. No error is returned
3562 * if the random is said as not implemented, because we expect that openssl
3563 * will use another method once needed.
3564 */
3565static int ssl_initialize_random()
3566{
3567 unsigned char random;
3568 static int random_initialized = 0;
3569
3570 if (!random_initialized && RAND_bytes(&random, 1) != 0)
3571 random_initialized = 1;
3572
3573 return random_initialized;
3574}
3575
William Lallemand2954c472020-03-06 21:54:13 +01003576/* Load a crt-list file, this is done in 2 parts:
3577 * - store the content of the file in a crtlist structure with crtlist_entry structures
3578 * - generate the instances by iterating on entries in the crtlist struct
3579 *
3580 * Nothing is locked there, this function is used in the configuration parser.
3581 *
3582 * Returns a set of ERR_* flags possibly with an error in <err>.
3583 */
William Lallemand6be66ec2020-03-06 22:26:32 +01003584int ssl_sock_load_cert_list_file(char *file, int dir, struct bind_conf *bind_conf, struct proxy *curproxy, char **err)
William Lallemand2954c472020-03-06 21:54:13 +01003585{
3586 struct crtlist *crtlist = NULL;
3587 struct ebmb_node *eb;
William Lallemand49398312020-03-30 17:01:33 +02003588 struct crtlist_entry *entry = NULL;
William Lallemand79d31ec2020-03-25 15:10:49 +01003589 struct bind_conf_list *bind_conf_node = NULL;
William Lallemand2954c472020-03-06 21:54:13 +01003590 int cfgerr = 0;
William Lallemand41ca9302020-04-08 13:15:18 +02003591 char *end;
William Lallemand2954c472020-03-06 21:54:13 +01003592
William Lallemand79d31ec2020-03-25 15:10:49 +01003593 bind_conf_node = malloc(sizeof(*bind_conf_node));
3594 if (!bind_conf_node) {
3595 memprintf(err, "%sCan't alloc memory!\n", err && *err ? *err : "");
3596 cfgerr |= ERR_FATAL | ERR_ALERT;
3597 goto error;
3598 }
3599 bind_conf_node->next = NULL;
3600 bind_conf_node->bind_conf = bind_conf;
3601
William Lallemand41ca9302020-04-08 13:15:18 +02003602 /* strip trailing slashes, including first one */
3603 for (end = file + strlen(file) - 1; end >= file && *end == '/'; end--)
3604 *end = 0;
3605
William Lallemand2954c472020-03-06 21:54:13 +01003606 /* look for an existing crtlist or create one */
3607 eb = ebst_lookup(&crtlists_tree, file);
3608 if (eb) {
3609 crtlist = ebmb_entry(eb, struct crtlist, node);
3610 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003611 /* load a crt-list OR a directory */
3612 if (dir)
3613 cfgerr |= crtlist_load_cert_dir(file, bind_conf, &crtlist, err);
3614 else
3615 cfgerr |= crtlist_parse_file(file, bind_conf, curproxy, &crtlist, err);
3616
William Lallemand2954c472020-03-06 21:54:13 +01003617 if (!(cfgerr & ERR_CODE))
3618 ebst_insert(&crtlists_tree, &crtlist->node);
3619 }
3620
3621 if (cfgerr & ERR_CODE) {
3622 cfgerr |= ERR_FATAL | ERR_ALERT;
3623 goto error;
3624 }
3625
3626 /* generates ckch instance from the crtlist_entry */
3627 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3628 struct ckch_store *store;
3629 struct ckch_inst *ckch_inst = NULL;
3630
3631 store = entry->node.key;
3632 cfgerr |= ssl_sock_load_ckchs(store->path, store, bind_conf, entry->ssl_conf, entry->filters, entry->fcount, &ckch_inst, err);
3633 if (cfgerr & ERR_CODE) {
3634 memprintf(err, "error processing line %d in file '%s' : %s", entry->linenum, file, *err);
3635 goto error;
3636 }
William Lallemand49398312020-03-30 17:01:33 +02003637 LIST_ADDQ(&entry->ckch_inst, &ckch_inst->by_crtlist_entry);
William Lallemandcaa16192020-04-08 16:29:15 +02003638 ckch_inst->crtlist_entry = entry;
William Lallemand2954c472020-03-06 21:54:13 +01003639 }
William Lallemand2954c472020-03-06 21:54:13 +01003640
William Lallemand79d31ec2020-03-25 15:10:49 +01003641 /* add the bind_conf to the list */
3642 bind_conf_node->next = crtlist->bind_conf;
3643 crtlist->bind_conf = bind_conf_node;
3644
William Lallemand2954c472020-03-06 21:54:13 +01003645 return cfgerr;
3646error:
3647 {
William Lallemand49398312020-03-30 17:01:33 +02003648 struct crtlist_entry *lastentry;
William Lallemand2954c472020-03-06 21:54:13 +01003649 struct ckch_inst *inst, *s_inst;
3650
William Lallemand49398312020-03-30 17:01:33 +02003651 lastentry = entry; /* which entry we tried to generate last */
3652 if (lastentry) {
3653 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3654 if (entry == lastentry) /* last entry we tried to generate, no need to go further */
3655 break;
3656
3657 list_for_each_entry_safe(inst, s_inst, &entry->ckch_inst, by_crtlist_entry) {
William Lallemand2954c472020-03-06 21:54:13 +01003658
William Lallemand49398312020-03-30 17:01:33 +02003659 /* this was not generated for this bind_conf, skip */
3660 if (inst->bind_conf != bind_conf)
3661 continue;
3662
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003663 /* free the sni_ctx and instance */
3664 ckch_inst_free(inst);
William Lallemand49398312020-03-30 17:01:33 +02003665 }
William Lallemand2954c472020-03-06 21:54:13 +01003666 }
William Lallemand2954c472020-03-06 21:54:13 +01003667 }
William Lallemand79d31ec2020-03-25 15:10:49 +01003668 free(bind_conf_node);
William Lallemand2954c472020-03-06 21:54:13 +01003669 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003670 return cfgerr;
3671}
3672
William Lallemand06b22a82020-03-16 14:45:55 +01003673/* Returns a set of ERR_* flags possibly with an error in <err>. */
3674int ssl_sock_load_cert(char *path, struct bind_conf *bind_conf, char **err)
3675{
3676 struct stat buf;
William Lallemand06b22a82020-03-16 14:45:55 +01003677 int cfgerr = 0;
3678 struct ckch_store *ckchs;
William Lallemand24bde432020-03-09 16:48:43 +01003679 struct ckch_inst *ckch_inst = NULL;
William Lallemand06ce84a2020-11-20 15:36:13 +01003680 int found = 0; /* did we found a file to load ? */
William Lallemand06b22a82020-03-16 14:45:55 +01003681
3682 if ((ckchs = ckchs_lookup(path))) {
3683 /* we found the ckchs in the tree, we can use it directly */
William Lallemand06ce84a2020-11-20 15:36:13 +01003684 cfgerr |= ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
3685 found++;
3686 } else if (stat(path, &buf) == 0) {
3687 found++;
William Lallemand06b22a82020-03-16 14:45:55 +01003688 if (S_ISDIR(buf.st_mode) == 0) {
William Lallemandbd8e6ed2020-09-16 16:08:08 +02003689 ckchs = ckchs_load_cert_file(path, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003690 if (!ckchs)
William Lallemand06ce84a2020-11-20 15:36:13 +01003691 cfgerr |= ERR_ALERT | ERR_FATAL;
3692 cfgerr |= ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003693 } else {
William Lallemand06ce84a2020-11-20 15:36:13 +01003694 cfgerr |= ssl_sock_load_cert_list_file(path, 1, bind_conf, bind_conf->frontend, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003695 }
3696 } else {
3697 /* stat failed, could be a bundle */
3698 if (global_ssl.extra_files & SSL_GF_BUNDLE) {
William Lallemanddfa93be2020-09-16 14:48:52 +02003699 char fp[MAXPATHLEN+1] = {0};
3700 int n = 0;
3701
3702 /* Load all possible certs and keys in separate ckch_store */
3703 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
3704 struct stat buf;
3705 int ret;
3706
3707 ret = snprintf(fp, sizeof(fp), "%s.%s", path, SSL_SOCK_KEYTYPE_NAMES[n]);
3708 if (ret > sizeof(fp))
3709 continue;
3710
3711 if ((ckchs = ckchs_lookup(fp))) {
3712 cfgerr |= ssl_sock_load_ckchs(fp, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06ce84a2020-11-20 15:36:13 +01003713 found++;
William Lallemanddfa93be2020-09-16 14:48:52 +02003714 } else {
3715 if (stat(fp, &buf) == 0) {
William Lallemand06ce84a2020-11-20 15:36:13 +01003716 found++;
William Lallemandbd8e6ed2020-09-16 16:08:08 +02003717 ckchs = ckchs_load_cert_file(fp, err);
William Lallemanddfa93be2020-09-16 14:48:52 +02003718 if (!ckchs)
William Lallemand06ce84a2020-11-20 15:36:13 +01003719 cfgerr |= ERR_ALERT | ERR_FATAL;
William Lallemanddfa93be2020-09-16 14:48:52 +02003720 cfgerr |= ssl_sock_load_ckchs(fp, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
3721 }
3722 }
3723 }
William Lallemandb7fdfdf2020-12-04 15:45:02 +01003724#if HA_OPENSSL_VERSION_NUMBER < 0x10101000L
3725 if (found) {
3726 memprintf(err, "%sCan't load '%s'. Loading a multi certificates bundle requires OpenSSL >= 1.1.1\n",
3727 err && *err ? *err : "", path);
3728 cfgerr |= ERR_ALERT | ERR_FATAL;
3729 }
3730#endif
William Lallemand06b22a82020-03-16 14:45:55 +01003731 }
3732 }
William Lallemand06ce84a2020-11-20 15:36:13 +01003733 if (!found) {
3734 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3735 err && *err ? *err : "", path, strerror(errno));
3736 cfgerr |= ERR_ALERT | ERR_FATAL;
3737 }
William Lallemand06b22a82020-03-16 14:45:55 +01003738
3739 return cfgerr;
3740}
3741
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01003742
3743/* Create a full ssl context and ckch instance that will be used for a specific
3744 * backend server (server configuration line).
3745 * Returns a set of ERR_* flags possibly with an error in <err>.
3746 */
3747int ssl_sock_load_srv_cert(char *path, struct server *server, char **err)
3748{
3749 struct stat buf;
3750 int cfgerr = 0;
3751 struct ckch_store *ckchs;
3752 int found = 0; /* did we found a file to load ? */
3753
3754 if ((ckchs = ckchs_lookup(path))) {
3755 /* we found the ckchs in the tree, we can use it directly */
William Lallemanddb26e2b2021-01-26 12:01:46 +01003756 cfgerr |= ssl_sock_load_srv_ckchs(path, ckchs, server, &server->ssl_ctx.inst, err);
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01003757 found++;
3758 } else if (stat(path, &buf) == 0) {
3759 /* We do not manage directories on backend side. */
3760 if (S_ISDIR(buf.st_mode) == 0) {
3761 ++found;
3762 ckchs = ckchs_load_cert_file(path, err);
3763 if (!ckchs)
3764 cfgerr |= ERR_ALERT | ERR_FATAL;
William Lallemanddb26e2b2021-01-26 12:01:46 +01003765 cfgerr |= ssl_sock_load_srv_ckchs(path, ckchs, server, &server->ssl_ctx.inst, err);
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01003766 }
3767 }
3768 if (!found) {
3769 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3770 err && *err ? *err : "", path, strerror(errno));
3771 cfgerr |= ERR_ALERT | ERR_FATAL;
3772 }
3773
3774 return cfgerr;
3775}
3776
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003777/* Create an initial CTX used to start the SSL connection before switchctx */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003778static int
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003779ssl_sock_initial_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003780{
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003781 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003782 long options =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003783 SSL_OP_ALL | /* all known workarounds for bugs */
3784 SSL_OP_NO_SSLv2 |
3785 SSL_OP_NO_COMPRESSION |
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003786 SSL_OP_SINGLE_DH_USE |
Emeric Brun2b58d042012-09-20 17:10:03 +02003787 SSL_OP_SINGLE_ECDH_USE |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003788 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION |
Lukas Tribus926594f2018-05-18 17:55:57 +02003789 SSL_OP_PRIORITIZE_CHACHA |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003790 SSL_OP_CIPHER_SERVER_PREFERENCE;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003791 long mode =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003792 SSL_MODE_ENABLE_PARTIAL_WRITE |
3793 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01003794 SSL_MODE_RELEASE_BUFFERS |
3795 SSL_MODE_SMALL_BUFFERS;
Emmanuel Hocdet43664762017-08-09 18:26:20 +02003796 struct tls_version_filter *conf_ssl_methods = &bind_conf->ssl_conf.ssl_methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003797 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003798 int flags = MC_SSL_O_ALL;
3799 int cfgerr = 0;
William Lallemand50df1cb2020-06-02 10:52:24 +02003800 const int default_min_ver = CONF_TLSV12;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003801
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003802 ctx = SSL_CTX_new(SSLv23_server_method());
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003803 bind_conf->initial_ctx = ctx;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003804
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003805 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01003806 ha_warning("Proxy '%s': no-sslv3/no-tlsv1x are ignored for bind '%s' at [%s:%d]. "
3807 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3808 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003809 else
3810 flags = conf_ssl_methods->flags;
3811
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003812 min = conf_ssl_methods->min;
3813 max = conf_ssl_methods->max;
William Lallemand50df1cb2020-06-02 10:52:24 +02003814
3815 /* default minimum is TLSV12, */
3816 if (!min) {
3817 if (!max || (max >= default_min_ver)) {
3818 min = default_min_ver;
3819 } else {
3820 ha_warning("Proxy '%s': Ambiguous configuration for bind '%s' at [%s:%d]: the ssl-min-ver value is not configured and the ssl-max-ver value is lower than the default ssl-min-ver value (%s). "
3821 "Setting the ssl-min-ver to %s. Use 'ssl-min-ver' to fix this.\n",
3822 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line, methodVersions[default_min_ver].name, methodVersions[max].name);
3823 min = max;
3824 }
3825 }
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003826 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003827 if (min)
3828 flags |= (methodVersions[min].flag - 1);
3829 if (max)
3830 flags |= ~((methodVersions[max].flag << 1) - 1);
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003831 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003832 min = max = CONF_TLSV_NONE;
3833 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003834 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003835 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003836 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003837 if (min) {
3838 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003839 ha_warning("Proxy '%s': SSL/TLS versions range not contiguous for bind '%s' at [%s:%d]. "
3840 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3841 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line,
3842 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003843 hole = 0;
3844 }
3845 max = i;
3846 }
3847 else {
3848 min = max = i;
3849 }
3850 }
3851 else {
3852 if (min)
3853 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003854 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003855 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003856 ha_alert("Proxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
3857 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003858 cfgerr += 1;
3859 }
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02003860 /* save real min/max in bind_conf */
3861 conf_ssl_methods->min = min;
3862 conf_ssl_methods->max = max;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003863
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003864#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003865 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08003866 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003867 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003868 methodVersions[min].ctx_set_version(ctx, SET_SERVER);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003869 else
William Lallemandd0712f32020-06-11 17:34:00 +02003870 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++) {
3871 /* clear every version flags in case SSL_CTX_new()
3872 * returns an SSL_CTX with disabled versions */
3873 SSL_CTX_clear_options(ctx, methodVersions[i].option);
3874
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003875 if (flags & methodVersions[i].flag)
3876 options |= methodVersions[i].option;
William Lallemandd0712f32020-06-11 17:34:00 +02003877
3878 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003879#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003880 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003881 methodVersions[min].ctx_set_version(ctx, SET_MIN);
3882 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emeric Brunfa5c5c82017-04-28 16:19:51 +02003883#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003884
3885 if (bind_conf->ssl_options & BC_SSL_O_NO_TLS_TICKETS)
3886 options |= SSL_OP_NO_TICKET;
3887 if (bind_conf->ssl_options & BC_SSL_O_PREF_CLIE_CIPH)
3888 options &= ~SSL_OP_CIPHER_SERVER_PREFERENCE;
Dirkjan Bussink526894f2019-01-21 09:35:03 -08003889
3890#ifdef SSL_OP_NO_RENEGOTIATION
3891 options |= SSL_OP_NO_RENEGOTIATION;
3892#endif
3893
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003894 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003895
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05003896#ifdef SSL_MODE_ASYNC
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003897 if (global_ssl.async)
3898 mode |= SSL_MODE_ASYNC;
3899#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003900 SSL_CTX_set_mode(ctx, mode);
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003901 if (global_ssl.life_time)
3902 SSL_CTX_set_timeout(ctx, global_ssl.life_time);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003903
3904#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3905#ifdef OPENSSL_IS_BORINGSSL
3906 SSL_CTX_set_select_certificate_cb(ctx, ssl_sock_switchctx_cbk);
3907 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Ilya Shipitsine9ff8992020-01-19 12:20:14 +05003908#elif defined(SSL_OP_NO_ANTI_REPLAY)
Olivier Houchard545989f2019-12-17 15:39:54 +01003909 if (bind_conf->ssl_conf.early_data)
Olivier Houchard51088ce2019-01-02 18:46:41 +01003910 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02003911 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
3912 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003913#else
3914 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003915#endif
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02003916 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003917#endif
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003918 return cfgerr;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003919}
3920
William Lallemand4f45bb92017-10-30 20:08:51 +01003921
3922static inline void sh_ssl_sess_free_blocks(struct shared_block *first, struct shared_block *block)
3923{
3924 if (first == block) {
3925 struct sh_ssl_sess_hdr *sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3926 if (first->len > 0)
3927 sh_ssl_sess_tree_delete(sh_ssl_sess);
3928 }
3929}
3930
3931/* return first block from sh_ssl_sess */
3932static inline struct shared_block *sh_ssl_sess_first_block(struct sh_ssl_sess_hdr *sh_ssl_sess)
3933{
3934 return (struct shared_block *)((unsigned char *)sh_ssl_sess - ((struct shared_block *)NULL)->data);
3935
3936}
3937
3938/* store a session into the cache
3939 * s_id : session id padded with zero to SSL_MAX_SSL_SESSION_ID_LENGTH
3940 * data: asn1 encoded session
3941 * data_len: asn1 encoded session length
3942 * Returns 1 id session was stored (else 0)
3943 */
3944static int sh_ssl_sess_store(unsigned char *s_id, unsigned char *data, int data_len)
3945{
3946 struct shared_block *first;
3947 struct sh_ssl_sess_hdr *sh_ssl_sess, *oldsh_ssl_sess;
3948
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003949 first = shctx_row_reserve_hot(ssl_shctx, NULL, data_len + sizeof(struct sh_ssl_sess_hdr));
William Lallemand4f45bb92017-10-30 20:08:51 +01003950 if (!first) {
3951 /* Could not retrieve enough free blocks to store that session */
3952 return 0;
3953 }
3954
3955 /* STORE the key in the first elem */
3956 sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3957 memcpy(sh_ssl_sess->key_data, s_id, SSL_MAX_SSL_SESSION_ID_LENGTH);
3958 first->len = sizeof(struct sh_ssl_sess_hdr);
3959
3960 /* it returns the already existing node
3961 or current node if none, never returns null */
3962 oldsh_ssl_sess = sh_ssl_sess_tree_insert(sh_ssl_sess);
3963 if (oldsh_ssl_sess != sh_ssl_sess) {
3964 /* NOTE: Row couldn't be in use because we lock read & write function */
3965 /* release the reserved row */
3966 shctx_row_dec_hot(ssl_shctx, first);
3967 /* replace the previous session already in the tree */
3968 sh_ssl_sess = oldsh_ssl_sess;
3969 /* ignore the previous session data, only use the header */
3970 first = sh_ssl_sess_first_block(sh_ssl_sess);
3971 shctx_row_inc_hot(ssl_shctx, first);
3972 first->len = sizeof(struct sh_ssl_sess_hdr);
3973 }
3974
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003975 if (shctx_row_data_append(ssl_shctx, first, NULL, data, data_len) < 0) {
William Lallemand99b90af2018-01-03 19:15:51 +01003976 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003977 return 0;
William Lallemand99b90af2018-01-03 19:15:51 +01003978 }
3979
3980 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003981
3982 return 1;
3983}
William Lallemanded0b5ad2017-10-30 19:36:36 +01003984
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003985/* SSL callback used when a new session is created while connecting to a server */
3986static int ssl_sess_new_srv_cb(SSL *ssl, SSL_SESSION *sess)
3987{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02003988 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houcharde6060c52017-11-16 17:42:52 +01003989 struct server *s;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003990
Willy Tarreau07d94e42018-09-20 10:57:52 +02003991 s = __objt_server(conn->target);
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003992
William Lallemand3ce6eed2021-02-08 10:43:44 +01003993 /* RWLOCK: only read lock the SSL cache even when writing in it because there is
3994 * one cache per thread, it only prevents to flush it from the CLI in
3995 * another thread */
3996
Olivier Houcharde6060c52017-11-16 17:42:52 +01003997 if (!(s->ssl_ctx.options & SRV_SSL_O_NO_REUSE)) {
3998 int len;
3999 unsigned char *ptr;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01004000
Olivier Houcharde6060c52017-11-16 17:42:52 +01004001 len = i2d_SSL_SESSION(sess, NULL);
William Lallemand3ce6eed2021-02-08 10:43:44 +01004002 HA_RWLOCK_RDLOCK(SSL_SERVER_LOCK, &s->ssl_ctx.lock);
Olivier Houcharde6060c52017-11-16 17:42:52 +01004003 if (s->ssl_ctx.reused_sess[tid].ptr && s->ssl_ctx.reused_sess[tid].allocated_size >= len) {
4004 ptr = s->ssl_ctx.reused_sess[tid].ptr;
4005 } else {
Willy Tarreau3bda3f42021-02-26 21:05:08 +01004006 ptr = realloc(s->ssl_ctx.reused_sess[tid].ptr, len);
4007 s->ssl_ctx.reused_sess[tid].ptr = ptr;
Olivier Houcharde6060c52017-11-16 17:42:52 +01004008 s->ssl_ctx.reused_sess[tid].allocated_size = len;
4009 }
4010 if (s->ssl_ctx.reused_sess[tid].ptr) {
4011 s->ssl_ctx.reused_sess[tid].size = i2d_SSL_SESSION(sess,
4012 &ptr);
4013 }
William Lallemand3ce6eed2021-02-08 10:43:44 +01004014 HA_RWLOCK_RDUNLOCK(SSL_SERVER_LOCK, &s->ssl_ctx.lock);
Olivier Houcharde6060c52017-11-16 17:42:52 +01004015 } else {
William Lallemand3ce6eed2021-02-08 10:43:44 +01004016 HA_RWLOCK_RDLOCK(SSL_SERVER_LOCK, &s->ssl_ctx.lock);
Willy Tarreau61cfdf42021-02-20 10:46:51 +01004017 ha_free(&s->ssl_ctx.reused_sess[tid].ptr);
William Lallemand3ce6eed2021-02-08 10:43:44 +01004018 HA_RWLOCK_RDUNLOCK(SSL_SERVER_LOCK, &s->ssl_ctx.lock);
Olivier Houcharde6060c52017-11-16 17:42:52 +01004019 }
4020
4021 return 0;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01004022}
4023
Olivier Houcharde6060c52017-11-16 17:42:52 +01004024
William Lallemanded0b5ad2017-10-30 19:36:36 +01004025/* SSL callback used on new session creation */
William Lallemand4f45bb92017-10-30 20:08:51 +01004026int sh_ssl_sess_new_cb(SSL *ssl, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01004027{
4028 unsigned char encsess[SHSESS_MAX_DATA_LEN]; /* encoded session */
4029 unsigned char encid[SSL_MAX_SSL_SESSION_ID_LENGTH]; /* encoded id */
4030 unsigned char *p;
4031 int data_len;
Emeric Bruneb469652019-10-08 18:27:37 +02004032 unsigned int sid_length;
William Lallemanded0b5ad2017-10-30 19:36:36 +01004033 const unsigned char *sid_data;
William Lallemanded0b5ad2017-10-30 19:36:36 +01004034
4035 /* Session id is already stored in to key and session id is known
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05004036 * so we don't store it to keep size.
Emeric Bruneb469652019-10-08 18:27:37 +02004037 * note: SSL_SESSION_set1_id is using
4038 * a memcpy so we need to use a different pointer
4039 * than sid_data or sid_ctx_data to avoid valgrind
4040 * complaining.
William Lallemanded0b5ad2017-10-30 19:36:36 +01004041 */
4042
4043 sid_data = SSL_SESSION_get_id(sess, &sid_length);
Emeric Bruneb469652019-10-08 18:27:37 +02004044
4045 /* copy value in an other buffer */
4046 memcpy(encid, sid_data, sid_length);
4047
4048 /* pad with 0 */
4049 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH)
4050 memset(encid + sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH-sid_length);
4051
4052 /* force length to zero to avoid ASN1 encoding */
4053 SSL_SESSION_set1_id(sess, encid, 0);
4054
4055 /* force length to zero to avoid ASN1 encoding */
4056 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, 0);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004057
4058 /* check if buffer is large enough for the ASN1 encoded session */
4059 data_len = i2d_SSL_SESSION(sess, NULL);
4060 if (data_len > SHSESS_MAX_DATA_LEN)
4061 goto err;
4062
4063 p = encsess;
4064
4065 /* process ASN1 session encoding before the lock */
4066 i2d_SSL_SESSION(sess, &p);
4067
William Lallemanded0b5ad2017-10-30 19:36:36 +01004068
William Lallemanda3c77cf2017-10-30 23:44:40 +01004069 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004070 /* store to cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01004071 sh_ssl_sess_store(encid, encsess, data_len);
William Lallemanda3c77cf2017-10-30 23:44:40 +01004072 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004073err:
4074 /* reset original length values */
Emeric Bruneb469652019-10-08 18:27:37 +02004075 SSL_SESSION_set1_id(sess, encid, sid_length);
4076 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
William Lallemanded0b5ad2017-10-30 19:36:36 +01004077
4078 return 0; /* do not increment session reference count */
4079}
4080
4081/* SSL callback used on lookup an existing session cause none found in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01004082SSL_SESSION *sh_ssl_sess_get_cb(SSL *ssl, __OPENSSL_110_CONST__ unsigned char *key, int key_len, int *do_copy)
William Lallemanded0b5ad2017-10-30 19:36:36 +01004083{
William Lallemand4f45bb92017-10-30 20:08:51 +01004084 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01004085 unsigned char data[SHSESS_MAX_DATA_LEN], *p;
4086 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
William Lallemanded0b5ad2017-10-30 19:36:36 +01004087 SSL_SESSION *sess;
William Lallemand4f45bb92017-10-30 20:08:51 +01004088 struct shared_block *first;
William Lallemanded0b5ad2017-10-30 19:36:36 +01004089
4090 global.shctx_lookups++;
4091
4092 /* allow the session to be freed automatically by openssl */
4093 *do_copy = 0;
4094
4095 /* tree key is zeros padded sessionid */
4096 if (key_len < SSL_MAX_SSL_SESSION_ID_LENGTH) {
4097 memcpy(tmpkey, key, key_len);
4098 memset(tmpkey + key_len, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - key_len);
4099 key = tmpkey;
4100 }
4101
4102 /* lock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01004103 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004104
4105 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01004106 sh_ssl_sess = sh_ssl_sess_tree_lookup(key);
4107 if (!sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01004108 /* no session found: unlock cache and exit */
William Lallemanda3c77cf2017-10-30 23:44:40 +01004109 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004110 global.shctx_misses++;
4111 return NULL;
4112 }
4113
William Lallemand4f45bb92017-10-30 20:08:51 +01004114 /* sh_ssl_sess (shared_block->data) is at the end of shared_block */
4115 first = sh_ssl_sess_first_block(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004116
William Lallemand4f45bb92017-10-30 20:08:51 +01004117 shctx_row_data_get(ssl_shctx, first, data, sizeof(struct sh_ssl_sess_hdr), first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01004118
William Lallemanda3c77cf2017-10-30 23:44:40 +01004119 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004120
4121 /* decode ASN1 session */
4122 p = data;
William Lallemand4f45bb92017-10-30 20:08:51 +01004123 sess = d2i_SSL_SESSION(NULL, (const unsigned char **)&p, first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01004124 /* Reset session id and session id contenxt */
4125 if (sess) {
4126 SSL_SESSION_set1_id(sess, key, key_len);
4127 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
4128 }
4129
4130 return sess;
4131}
4132
William Lallemand4f45bb92017-10-30 20:08:51 +01004133
William Lallemanded0b5ad2017-10-30 19:36:36 +01004134/* SSL callback used to signal session is no more used in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01004135void sh_ssl_sess_remove_cb(SSL_CTX *ctx, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01004136{
William Lallemand4f45bb92017-10-30 20:08:51 +01004137 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01004138 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
4139 unsigned int sid_length;
4140 const unsigned char *sid_data;
4141 (void)ctx;
4142
4143 sid_data = SSL_SESSION_get_id(sess, &sid_length);
4144 /* tree key is zeros padded sessionid */
4145 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH) {
4146 memcpy(tmpkey, sid_data, sid_length);
4147 memset(tmpkey+sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - sid_length);
4148 sid_data = tmpkey;
4149 }
4150
William Lallemanda3c77cf2017-10-30 23:44:40 +01004151 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004152
4153 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01004154 sh_ssl_sess = sh_ssl_sess_tree_lookup(sid_data);
4155 if (sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01004156 /* free session */
William Lallemand4f45bb92017-10-30 20:08:51 +01004157 sh_ssl_sess_tree_delete(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004158 }
4159
4160 /* unlock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01004161 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004162}
4163
4164/* Set session cache mode to server and disable openssl internal cache.
4165 * Set shared cache callbacks on an ssl context.
4166 * Shared context MUST be firstly initialized */
William Lallemand4f45bb92017-10-30 20:08:51 +01004167void ssl_set_shctx(SSL_CTX *ctx)
William Lallemanded0b5ad2017-10-30 19:36:36 +01004168{
4169 SSL_CTX_set_session_id_context(ctx, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
4170
4171 if (!ssl_shctx) {
4172 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
4173 return;
4174 }
4175
4176 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER |
4177 SSL_SESS_CACHE_NO_INTERNAL |
4178 SSL_SESS_CACHE_NO_AUTO_CLEAR);
4179
4180 /* Set callbacks */
William Lallemand4f45bb92017-10-30 20:08:51 +01004181 SSL_CTX_sess_set_new_cb(ctx, sh_ssl_sess_new_cb);
4182 SSL_CTX_sess_set_get_cb(ctx, sh_ssl_sess_get_cb);
4183 SSL_CTX_sess_set_remove_cb(ctx, sh_ssl_sess_remove_cb);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004184}
William Lallemand7d42ef52020-07-06 11:41:30 +02004185
4186/*
4187 * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
4188 *
4189 * The format is:
4190 * * <Label> <space> <ClientRandom> <space> <Secret>
4191 * We only need to copy the secret as there is a sample fetch for the ClientRandom
4192 */
4193
Ilya Shipitsin04a5a442020-11-03 14:15:38 +05004194#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +02004195void SSL_CTX_keylog(const SSL *ssl, const char *line)
4196{
4197 struct ssl_keylog *keylog;
4198 char *lastarg = NULL;
4199 char *dst = NULL;
4200
4201 keylog = SSL_get_ex_data(ssl, ssl_keylog_index);
4202 if (!keylog)
4203 return;
4204
4205 lastarg = strrchr(line, ' ');
4206 if (lastarg == NULL || ++lastarg == NULL)
4207 return;
4208
4209 dst = pool_alloc(pool_head_ssl_keylog_str);
4210 if (!dst)
4211 return;
4212
4213 strncpy(dst, lastarg, SSL_KEYLOG_MAX_SECRET_SIZE-1);
4214 dst[SSL_KEYLOG_MAX_SECRET_SIZE-1] = '\0';
4215
4216 if (strncmp(line, "CLIENT_RANDOM ", strlen("CLIENT RANDOM ")) == 0) {
4217 if (keylog->client_random)
4218 goto error;
4219 keylog->client_random = dst;
4220
4221 } else if (strncmp(line, "CLIENT_EARLY_TRAFFIC_SECRET ", strlen("CLIENT_EARLY_TRAFFIC_SECRET ")) == 0) {
4222 if (keylog->client_early_traffic_secret)
4223 goto error;
4224 keylog->client_early_traffic_secret = dst;
4225
4226 } else if (strncmp(line, "CLIENT_HANDSHAKE_TRAFFIC_SECRET ", strlen("CLIENT_HANDSHAKE_TRAFFIC_SECRET ")) == 0) {
4227 if(keylog->client_handshake_traffic_secret)
4228 goto error;
4229 keylog->client_handshake_traffic_secret = dst;
4230
4231 } else if (strncmp(line, "SERVER_HANDSHAKE_TRAFFIC_SECRET ", strlen("SERVER_HANDSHAKE_TRAFFIC_SECRET ")) == 0) {
4232 if (keylog->server_handshake_traffic_secret)
4233 goto error;
4234 keylog->server_handshake_traffic_secret = dst;
4235
4236 } else if (strncmp(line, "CLIENT_TRAFFIC_SECRET_0 ", strlen("CLIENT_TRAFFIC_SECRET_0 ")) == 0) {
4237 if (keylog->client_traffic_secret_0)
4238 goto error;
4239 keylog->client_traffic_secret_0 = dst;
4240
4241 } else if (strncmp(line, "SERVER_TRAFFIC_SECRET_0 ", strlen("SERVER_TRAFFIC_SECRET_0 ")) == 0) {
4242 if (keylog->server_traffic_secret_0)
4243 goto error;
4244 keylog->server_traffic_secret_0 = dst;
4245
4246 } else if (strncmp(line, "EARLY_EXPORTER_SECRET ", strlen("EARLY_EXPORTER_SECRET ")) == 0) {
4247 if (keylog->early_exporter_secret)
4248 goto error;
4249 keylog->early_exporter_secret = dst;
4250
4251 } else if (strncmp(line, "EXPORTER_SECRET ", strlen("EXPORTER_SECRET ")) == 0) {
4252 if (keylog->exporter_secret)
4253 goto error;
4254 keylog->exporter_secret = dst;
4255 } else {
4256 goto error;
4257 }
4258
4259 return;
4260
4261error:
4262 pool_free(pool_head_ssl_keylog_str, dst);
4263
4264 return;
4265}
4266#endif
William Lallemanded0b5ad2017-10-30 19:36:36 +01004267
William Lallemand8b453912019-11-21 15:48:10 +01004268/*
4269 * This function applies the SSL configuration on a SSL_CTX
4270 * It returns an error code and fills the <err> buffer
4271 */
4272int ssl_sock_prepare_ctx(struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf, SSL_CTX *ctx, char **err)
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004273{
4274 struct proxy *curproxy = bind_conf->frontend;
4275 int cfgerr = 0;
4276 int verify = SSL_VERIFY_NONE;
Willy Tarreau5d4cafb2018-01-04 18:55:19 +01004277 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004278 const char *conf_ciphers;
Ilya Shipitsinf34ed0b2020-11-21 14:37:34 +05004279#ifdef HAVE_SSL_CTX_SET_CIPHERSUITES
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004280 const char *conf_ciphersuites;
4281#endif
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004282 const char *conf_curves = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004283
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004284 if (ssl_conf) {
4285 struct tls_version_filter *conf_ssl_methods = &ssl_conf->ssl_methods;
4286 int i, min, max;
4287 int flags = MC_SSL_O_ALL;
4288
4289 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdet43664762017-08-09 18:26:20 +02004290 min = conf_ssl_methods->min ? conf_ssl_methods->min : bind_conf->ssl_conf.ssl_methods.min;
4291 max = conf_ssl_methods->max ? conf_ssl_methods->max : bind_conf->ssl_conf.ssl_methods.max;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004292 if (min)
4293 flags |= (methodVersions[min].flag - 1);
4294 if (max)
4295 flags |= ~((methodVersions[max].flag << 1) - 1);
4296 min = max = CONF_TLSV_NONE;
4297 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4298 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
4299 if (min)
4300 max = i;
4301 else
4302 min = max = i;
4303 }
4304 /* save real min/max */
4305 conf_ssl_methods->min = min;
4306 conf_ssl_methods->max = max;
4307 if (!min) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004308 memprintf(err, "%sProxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
4309 err && *err ? *err : "", bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004310 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004311 }
4312 }
4313
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004314 switch ((ssl_conf && ssl_conf->verify) ? ssl_conf->verify : bind_conf->ssl_conf.verify) {
Emeric Brun850efd52014-01-29 12:24:34 +01004315 case SSL_SOCK_VERIFY_NONE:
4316 verify = SSL_VERIFY_NONE;
4317 break;
4318 case SSL_SOCK_VERIFY_OPTIONAL:
4319 verify = SSL_VERIFY_PEER;
4320 break;
4321 case SSL_SOCK_VERIFY_REQUIRED:
4322 verify = SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
4323 break;
4324 }
4325 SSL_CTX_set_verify(ctx, verify, ssl_sock_bind_verifycbk);
4326 if (verify & SSL_VERIFY_PEER) {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004327 char *ca_file = (ssl_conf && ssl_conf->ca_file) ? ssl_conf->ca_file : bind_conf->ssl_conf.ca_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004328 char *ca_verify_file = (ssl_conf && ssl_conf->ca_verify_file) ? ssl_conf->ca_verify_file : bind_conf->ssl_conf.ca_verify_file;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004329 char *crl_file = (ssl_conf && ssl_conf->crl_file) ? ssl_conf->crl_file : bind_conf->ssl_conf.crl_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004330 if (ca_file || ca_verify_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004331 /* set CAfile to verify */
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004332 if (ca_file && !ssl_set_verify_locations_file(ctx, ca_file)) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004333 memprintf(err, "%sProxy '%s': unable to set CA file '%s' for bind '%s' at [%s:%d].\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01004334 err && *err ? *err : "", curproxy->id, ca_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004335 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004336 }
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004337 if (ca_verify_file && !ssl_set_verify_locations_file(ctx, ca_verify_file)) {
4338 memprintf(err, "%sProxy '%s': unable to set CA-no-names file '%s' for bind '%s' at [%s:%d].\n",
4339 err && *err ? *err : "", curproxy->id, ca_verify_file, bind_conf->arg, bind_conf->file, bind_conf->line);
4340 cfgerr |= ERR_ALERT | ERR_FATAL;
4341 }
4342 if (ca_file && !((ssl_conf && ssl_conf->no_ca_names) || bind_conf->ssl_conf.no_ca_names)) {
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004343 /* set CA names for client cert request, function returns void */
Emmanuel Hocdet129d3282019-10-24 18:08:51 +02004344 SSL_CTX_set_client_CA_list(ctx, SSL_dup_CA_list(ssl_get_client_ca_file(ca_file)));
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004345 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004346 }
Emeric Brun850efd52014-01-29 12:24:34 +01004347 else {
Tim Duesterhus93128532019-11-23 23:45:10 +01004348 memprintf(err, "%sProxy '%s': verify is enabled but no CA file specified for bind '%s' at [%s:%d].\n",
4349 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004350 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun850efd52014-01-29 12:24:34 +01004351 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004352#ifdef X509_V_FLAG_CRL_CHECK
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004353 if (crl_file) {
Emeric Brund94b3fe2012-09-20 18:23:56 +02004354 X509_STORE *store = SSL_CTX_get_cert_store(ctx);
4355
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004356 if (!ssl_set_cert_crl_file(store, crl_file)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004357 memprintf(err, "%sProxy '%s': unable to configure CRL file '%s' for bind '%s' at [%s:%d].\n",
4358 err && *err ? *err : "", curproxy->id, crl_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004359 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004360 }
Emeric Brun561e5742012-10-02 15:20:55 +02004361 else {
4362 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4363 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004364 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004365#endif
Emeric Brun644cde02012-12-14 11:21:13 +01004366 ERR_clear_error();
Emeric Brund94b3fe2012-09-20 18:23:56 +02004367 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004368#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
Nenad Merdanovic146defa2015-05-09 08:46:00 +02004369 if(bind_conf->keys_ref) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004370 if (!SSL_CTX_set_tlsext_ticket_key_cb(ctx, ssl_tlsext_ticket_key_cb)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004371 memprintf(err, "%sProxy '%s': unable to set callback for TLS ticket validation for bind '%s' at [%s:%d].\n",
4372 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004373 cfgerr |= ERR_ALERT | ERR_FATAL;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004374 }
4375 }
4376#endif
4377
William Lallemand4f45bb92017-10-30 20:08:51 +01004378 ssl_set_shctx(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004379 conf_ciphers = (ssl_conf && ssl_conf->ciphers) ? ssl_conf->ciphers : bind_conf->ssl_conf.ciphers;
4380 if (conf_ciphers &&
4381 !SSL_CTX_set_cipher_list(ctx, conf_ciphers)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004382 memprintf(err, "%sProxy '%s': unable to set SSL cipher list to '%s' for bind '%s' at [%s:%d].\n",
4383 err && *err ? *err : "", curproxy->id, conf_ciphers, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004384 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004385 }
4386
Ilya Shipitsinf34ed0b2020-11-21 14:37:34 +05004387#ifdef HAVE_SSL_CTX_SET_CIPHERSUITES
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004388 conf_ciphersuites = (ssl_conf && ssl_conf->ciphersuites) ? ssl_conf->ciphersuites : bind_conf->ssl_conf.ciphersuites;
4389 if (conf_ciphersuites &&
4390 !SSL_CTX_set_ciphersuites(ctx, conf_ciphersuites)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004391 memprintf(err, "%sProxy '%s': unable to set TLS 1.3 cipher suites to '%s' for bind '%s' at [%s:%d].\n",
4392 err && *err ? *err : "", curproxy->id, conf_ciphersuites, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004393 cfgerr |= ERR_ALERT | ERR_FATAL;
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004394 }
4395#endif
4396
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01004397#ifndef OPENSSL_NO_DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02004398 /* If tune.ssl.default-dh-param has not been set,
4399 neither has ssl-default-dh-file and no static DH
4400 params were in the certificate file. */
Willy Tarreauef934602016-12-22 23:12:01 +01004401 if (global_ssl.default_dh_param == 0 &&
Remi Gacogne47783ef2015-05-29 15:53:22 +02004402 global_dh == NULL &&
Remi Gacogne4f902b82015-05-28 16:23:00 +02004403 (ssl_dh_ptr_index == -1 ||
4404 SSL_CTX_get_ex_data(ctx, ssl_dh_ptr_index) == NULL)) {
Willy Tarreau3ba77d22020-05-08 09:31:18 +02004405 /* default to dh-param 2048 */
4406 global_ssl.default_dh_param = 2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004407 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004408
Willy Tarreauef934602016-12-22 23:12:01 +01004409 if (global_ssl.default_dh_param >= 1024) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004410 if (local_dh_1024 == NULL) {
4411 local_dh_1024 = ssl_get_dh_1024();
4412 }
Willy Tarreauef934602016-12-22 23:12:01 +01004413 if (global_ssl.default_dh_param >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004414 if (local_dh_2048 == NULL) {
4415 local_dh_2048 = ssl_get_dh_2048();
4416 }
Willy Tarreauef934602016-12-22 23:12:01 +01004417 if (global_ssl.default_dh_param >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004418 if (local_dh_4096 == NULL) {
4419 local_dh_4096 = ssl_get_dh_4096();
4420 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004421 }
4422 }
4423 }
4424#endif /* OPENSSL_NO_DH */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004425
Emeric Brunfc0421f2012-09-07 17:30:07 +02004426 SSL_CTX_set_info_callback(ctx, ssl_sock_infocbk);
Ilya Shipitsin7ff77472021-02-08 16:55:06 +05004427#ifdef SSL_CTRL_SET_MSG_CALLBACK
Emeric Brun29f037d2014-04-25 19:05:36 +02004428 SSL_CTX_set_msg_callback(ctx, ssl_sock_msgcbk);
Willy Tarreau5cbe4ef2014-05-08 22:45:11 +02004429#endif
Ilya Shipitsin04a5a442020-11-03 14:15:38 +05004430#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +02004431 SSL_CTX_set_keylog_callback(ctx, SSL_CTX_keylog);
4432#endif
Emeric Brun29f037d2014-04-25 19:05:36 +02004433
Bernard Spil13c53f82018-02-15 13:34:58 +01004434#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004435 ssl_conf_cur = NULL;
4436 if (ssl_conf && ssl_conf->npn_str)
4437 ssl_conf_cur = ssl_conf;
4438 else if (bind_conf->ssl_conf.npn_str)
4439 ssl_conf_cur = &bind_conf->ssl_conf;
4440 if (ssl_conf_cur)
4441 SSL_CTX_set_next_protos_advertised_cb(ctx, ssl_sock_advertise_npn_protos, ssl_conf_cur);
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02004442#endif
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01004443#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004444 ssl_conf_cur = NULL;
4445 if (ssl_conf && ssl_conf->alpn_str)
4446 ssl_conf_cur = ssl_conf;
4447 else if (bind_conf->ssl_conf.alpn_str)
4448 ssl_conf_cur = &bind_conf->ssl_conf;
4449 if (ssl_conf_cur)
4450 SSL_CTX_set_alpn_select_cb(ctx, ssl_sock_advertise_alpn_protos, ssl_conf_cur);
Willy Tarreauab861d32013-04-02 02:30:41 +02004451#endif
Ilya Shipitsin0aa8c292020-11-04 00:39:07 +05004452#if defined(SSL_CTX_set1_curves_list)
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004453 conf_curves = (ssl_conf && ssl_conf->curves) ? ssl_conf->curves : bind_conf->ssl_conf.curves;
4454 if (conf_curves) {
4455 if (!SSL_CTX_set1_curves_list(ctx, conf_curves)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004456 memprintf(err, "%sProxy '%s': unable to set SSL curves list to '%s' for bind '%s' at [%s:%d].\n",
4457 err && *err ? *err : "", curproxy->id, conf_curves, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004458 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004459 }
Emmanuel Hocdeta52bb152017-03-20 11:11:49 +01004460 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004461 }
4462#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004463#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004464 if (!conf_curves) {
Emeric Brun2b58d042012-09-20 17:10:03 +02004465 int i;
4466 EC_KEY *ecdh;
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004467#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004468 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
Olivier Houchardc2aae742017-09-22 18:26:28 +02004469 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4470 NULL);
4471
4472 if (ecdhe == NULL) {
Eric Salama3c8bde82019-11-20 11:33:40 +01004473 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Olivier Houchardc2aae742017-09-22 18:26:28 +02004474 return cfgerr;
4475 }
4476#else
4477 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
4478 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4479 ECDHE_DEFAULT_CURVE);
4480#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004481
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004482 i = OBJ_sn2nid(ecdhe);
Emeric Brun2b58d042012-09-20 17:10:03 +02004483 if (!i || ((ecdh = EC_KEY_new_by_curve_name(i)) == NULL)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004484 memprintf(err, "%sProxy '%s': unable to set elliptic named curve to '%s' for bind '%s' at [%s:%d].\n",
4485 err && *err ? *err : "", curproxy->id, ecdhe, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004486 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun2b58d042012-09-20 17:10:03 +02004487 }
4488 else {
4489 SSL_CTX_set_tmp_ecdh(ctx, ecdh);
4490 EC_KEY_free(ecdh);
4491 }
4492 }
4493#endif
4494
Emeric Brunfc0421f2012-09-07 17:30:07 +02004495 return cfgerr;
4496}
4497
Evan Broderbe554312013-06-27 00:05:25 -07004498static int ssl_sock_srv_hostcheck(const char *pattern, const char *hostname)
4499{
4500 const char *pattern_wildcard, *pattern_left_label_end, *hostname_left_label_end;
4501 size_t prefixlen, suffixlen;
4502
4503 /* Trivial case */
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004504 if (strcasecmp(pattern, hostname) == 0)
Evan Broderbe554312013-06-27 00:05:25 -07004505 return 1;
4506
Evan Broderbe554312013-06-27 00:05:25 -07004507 /* The rest of this logic is based on RFC 6125, section 6.4.3
4508 * (http://tools.ietf.org/html/rfc6125#section-6.4.3) */
4509
Emeric Bruna848dae2013-10-08 11:27:28 +02004510 pattern_wildcard = NULL;
4511 pattern_left_label_end = pattern;
4512 while (*pattern_left_label_end != '.') {
4513 switch (*pattern_left_label_end) {
4514 case 0:
4515 /* End of label not found */
4516 return 0;
4517 case '*':
4518 /* If there is more than one wildcards */
4519 if (pattern_wildcard)
4520 return 0;
4521 pattern_wildcard = pattern_left_label_end;
4522 break;
4523 }
4524 pattern_left_label_end++;
4525 }
4526
4527 /* If it's not trivial and there is no wildcard, it can't
4528 * match */
4529 if (!pattern_wildcard)
Evan Broderbe554312013-06-27 00:05:25 -07004530 return 0;
4531
4532 /* Make sure all labels match except the leftmost */
4533 hostname_left_label_end = strchr(hostname, '.');
4534 if (!hostname_left_label_end
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004535 || strcasecmp(pattern_left_label_end, hostname_left_label_end) != 0)
Evan Broderbe554312013-06-27 00:05:25 -07004536 return 0;
4537
4538 /* Make sure the leftmost label of the hostname is long enough
4539 * that the wildcard can match */
Emeric Brun369da852013-10-08 11:39:35 +02004540 if (hostname_left_label_end - hostname < (pattern_left_label_end - pattern) - 1)
Evan Broderbe554312013-06-27 00:05:25 -07004541 return 0;
4542
4543 /* Finally compare the string on either side of the
4544 * wildcard */
4545 prefixlen = pattern_wildcard - pattern;
4546 suffixlen = pattern_left_label_end - (pattern_wildcard + 1);
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004547 if ((prefixlen && (strncasecmp(pattern, hostname, prefixlen) != 0))
4548 || (suffixlen && (strncasecmp(pattern_wildcard + 1, hostname_left_label_end - suffixlen, suffixlen) != 0)))
Evan Broderbe554312013-06-27 00:05:25 -07004549 return 0;
4550
4551 return 1;
4552}
4553
4554static int ssl_sock_srv_verifycbk(int ok, X509_STORE_CTX *ctx)
4555{
4556 SSL *ssl;
4557 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004558 struct ssl_sock_ctx *ssl_ctx;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004559 const char *servername;
Willy Tarreau71d058c2017-07-26 20:09:56 +02004560 const char *sni;
Evan Broderbe554312013-06-27 00:05:25 -07004561
4562 int depth;
4563 X509 *cert;
4564 STACK_OF(GENERAL_NAME) *alt_names;
4565 int i;
4566 X509_NAME *cert_subject;
4567 char *str;
4568
4569 if (ok == 0)
4570 return ok;
4571
4572 ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02004573 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004574 ssl_ctx = conn->xprt_ctx;
Evan Broderbe554312013-06-27 00:05:25 -07004575
Willy Tarreauad92a9a2017-07-28 11:38:41 +02004576 /* We're checking if the provided hostnames match the desired one. The
4577 * desired hostname comes from the SNI we presented if any, or if not
4578 * provided then it may have been explicitly stated using a "verifyhost"
4579 * directive. If neither is set, we don't care about the name so the
4580 * verification is OK.
Willy Tarreau2ab88672017-07-05 18:23:03 +02004581 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004582 servername = SSL_get_servername(ssl_ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau71d058c2017-07-26 20:09:56 +02004583 sni = servername;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004584 if (!servername) {
Willy Tarreau07d94e42018-09-20 10:57:52 +02004585 servername = __objt_server(conn->target)->ssl_ctx.verify_host;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004586 if (!servername)
4587 return ok;
4588 }
Evan Broderbe554312013-06-27 00:05:25 -07004589
4590 /* We only need to verify the CN on the actual server cert,
4591 * not the indirect CAs */
4592 depth = X509_STORE_CTX_get_error_depth(ctx);
4593 if (depth != 0)
4594 return ok;
4595
4596 /* At this point, the cert is *not* OK unless we can find a
4597 * hostname match */
4598 ok = 0;
4599
4600 cert = X509_STORE_CTX_get_current_cert(ctx);
4601 /* It seems like this might happen if verify peer isn't set */
4602 if (!cert)
4603 return ok;
4604
4605 alt_names = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
4606 if (alt_names) {
4607 for (i = 0; !ok && i < sk_GENERAL_NAME_num(alt_names); i++) {
4608 GENERAL_NAME *name = sk_GENERAL_NAME_value(alt_names, i);
4609 if (name->type == GEN_DNS) {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004610#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Emeric Bruna33410c2013-09-17 15:47:48 +02004611 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.ia5) >= 0) {
4612#else
Evan Broderbe554312013-06-27 00:05:25 -07004613 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
Emeric Bruna33410c2013-09-17 15:47:48 +02004614#endif
Evan Broderbe554312013-06-27 00:05:25 -07004615 ok = ssl_sock_srv_hostcheck(str, servername);
4616 OPENSSL_free(str);
4617 }
4618 }
4619 }
Emeric Brun4ad50a42013-09-17 15:19:54 +02004620 sk_GENERAL_NAME_pop_free(alt_names, GENERAL_NAME_free);
Evan Broderbe554312013-06-27 00:05:25 -07004621 }
4622
4623 cert_subject = X509_get_subject_name(cert);
4624 i = -1;
4625 while (!ok && (i = X509_NAME_get_index_by_NID(cert_subject, NID_commonName, i)) != -1) {
4626 X509_NAME_ENTRY *entry = X509_NAME_get_entry(cert_subject, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02004627 ASN1_STRING *value;
4628 value = X509_NAME_ENTRY_get_data(entry);
4629 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Evan Broderbe554312013-06-27 00:05:25 -07004630 ok = ssl_sock_srv_hostcheck(str, servername);
4631 OPENSSL_free(str);
4632 }
4633 }
4634
Willy Tarreau71d058c2017-07-26 20:09:56 +02004635 /* report the mismatch and indicate if SNI was used or not */
4636 if (!ok && !conn->err_code)
4637 conn->err_code = sni ? CO_ER_SSL_MISMATCH_SNI : CO_ER_SSL_MISMATCH;
Evan Broderbe554312013-06-27 00:05:25 -07004638 return ok;
4639}
4640
Emeric Brun94324a42012-10-11 14:00:19 +02004641/* prepare ssl context from servers options. Returns an error count */
Willy Tarreau03209342016-12-22 17:08:28 +01004642int ssl_sock_prepare_srv_ctx(struct server *srv)
Emeric Brun94324a42012-10-11 14:00:19 +02004643{
Willy Tarreau03209342016-12-22 17:08:28 +01004644 struct proxy *curproxy = srv->proxy;
Emeric Brun94324a42012-10-11 14:00:19 +02004645 int cfgerr = 0;
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01004646 SSL_CTX *ctx = srv->ssl_ctx.ctx;
Emeric Brun94324a42012-10-11 14:00:19 +02004647
Thierry Fournier383085f2013-01-24 14:15:43 +01004648 /* Make sure openssl opens /dev/urandom before the chroot */
4649 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004650 ha_alert("OpenSSL random data generator initialization failed.\n");
Thierry Fournier383085f2013-01-24 14:15:43 +01004651 cfgerr++;
4652 }
4653
Willy Tarreaufce03112015-01-15 21:32:40 +01004654 /* Automatic memory computations need to know we use SSL there */
4655 global.ssl_used_backend = 1;
4656
4657 /* Initiate SSL context for current server */
Emeric Brun821bb9b2017-06-15 16:37:39 +02004658 if (!srv->ssl_ctx.reused_sess) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004659 if ((srv->ssl_ctx.reused_sess = calloc(1, global.nbthread*sizeof(*srv->ssl_ctx.reused_sess))) == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004660 ha_alert("Proxy '%s', server '%s' [%s:%d] out of memory.\n",
4661 curproxy->id, srv->id,
4662 srv->conf.file, srv->conf.line);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004663 cfgerr++;
4664 return cfgerr;
4665 }
4666 }
Christopher Fauletf61f33a2020-03-27 18:55:49 +01004667 if (srv->use_ssl == 1)
Emeric Brun94324a42012-10-11 14:00:19 +02004668 srv->xprt = &ssl_sock;
Emeric Brun94324a42012-10-11 14:00:19 +02004669
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01004670 /* The context will be uninitialized if there wasn't any "cert" option
4671 * in the server line. */
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004672 if (!ctx) {
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01004673 ctx = SSL_CTX_new(SSLv23_client_method());
4674 if (!ctx) {
4675 ha_alert("config : %s '%s', server '%s': unable to allocate ssl context.\n",
4676 proxy_type_str(curproxy), curproxy->id,
4677 srv->id);
4678 cfgerr++;
4679 return cfgerr;
4680 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004681
Remi Tricot-Le Bretond817dc72021-01-25 17:19:43 +01004682 srv->ssl_ctx.ctx = ctx;
4683 }
Remi Tricot-Le Breton442b7f22021-01-25 17:19:41 +01004684
4685 cfgerr += ssl_sock_prepare_srv_ssl_ctx(srv, srv->ssl_ctx.ctx);
4686
4687 return cfgerr;
4688}
4689
4690
4691/* Initialize an SSL context that will be used on the backend side.
4692 * Returns an error count.
4693 */
4694int ssl_sock_prepare_srv_ssl_ctx(const struct server *srv, SSL_CTX *ctx)
4695{
4696 struct proxy *curproxy = srv->proxy;
4697 int cfgerr = 0;
4698 long options =
4699 SSL_OP_ALL | /* all known workarounds for bugs */
4700 SSL_OP_NO_SSLv2 |
4701 SSL_OP_NO_COMPRESSION;
4702 long mode =
4703 SSL_MODE_ENABLE_PARTIAL_WRITE |
4704 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
4705 SSL_MODE_RELEASE_BUFFERS |
4706 SSL_MODE_SMALL_BUFFERS;
4707 int verify = SSL_VERIFY_NONE;
4708 const struct tls_version_filter *conf_ssl_methods = &srv->ssl_ctx.methods;
4709 int i, min, max, hole;
4710 int flags = MC_SSL_O_ALL;
4711
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004712 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01004713 ha_warning("config : %s '%s': no-sslv3/no-tlsv1x are ignored for server '%s'. "
4714 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4715 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004716 else
4717 flags = conf_ssl_methods->flags;
4718
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004719 /* Real min and max should be determinate with configuration and openssl's capabilities */
4720 if (conf_ssl_methods->min)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004721 flags |= (methodVersions[conf_ssl_methods->min].flag - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004722 if (conf_ssl_methods->max)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004723 flags |= ~((methodVersions[conf_ssl_methods->max].flag << 1) - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004724
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004725 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004726 min = max = CONF_TLSV_NONE;
4727 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004728 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004729 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004730 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004731 if (min) {
4732 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004733 ha_warning("config : %s '%s': SSL/TLS versions range not contiguous for server '%s'. "
4734 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4735 proxy_type_str(curproxy), curproxy->id, srv->id,
4736 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004737 hole = 0;
4738 }
4739 max = i;
4740 }
4741 else {
4742 min = max = i;
4743 }
4744 }
4745 else {
4746 if (min)
4747 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004748 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004749 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004750 ha_alert("config : %s '%s': all SSL/TLS versions are disabled for server '%s'.\n",
4751 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004752 cfgerr += 1;
4753 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004754
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004755#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004756 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08004757 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004758 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004759 methodVersions[min].ctx_set_version(ctx, SET_CLIENT);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004760 else
4761 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4762 if (flags & methodVersions[i].flag)
4763 options |= methodVersions[i].option;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004764#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004765 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004766 methodVersions[min].ctx_set_version(ctx, SET_MIN);
4767 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004768#endif
4769
4770 if (srv->ssl_ctx.options & SRV_SSL_O_NO_TLS_TICKETS)
4771 options |= SSL_OP_NO_TICKET;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004772 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004773
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05004774#ifdef SSL_MODE_ASYNC
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004775 if (global_ssl.async)
4776 mode |= SSL_MODE_ASYNC;
4777#endif
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004778 SSL_CTX_set_mode(ctx, mode);
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004779
Emeric Brun850efd52014-01-29 12:24:34 +01004780 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
4781 verify = SSL_VERIFY_PEER;
Emeric Brun850efd52014-01-29 12:24:34 +01004782 switch (srv->ssl_ctx.verify) {
4783 case SSL_SOCK_VERIFY_NONE:
4784 verify = SSL_VERIFY_NONE;
4785 break;
4786 case SSL_SOCK_VERIFY_REQUIRED:
4787 verify = SSL_VERIFY_PEER;
4788 break;
4789 }
Remi Tricot-Le Breton442b7f22021-01-25 17:19:41 +01004790 SSL_CTX_set_verify(ctx, verify,
Willy Tarreau2ab88672017-07-05 18:23:03 +02004791 (srv->ssl_ctx.verify_host || (verify & SSL_VERIFY_PEER)) ? ssl_sock_srv_verifycbk : NULL);
Emeric Brun850efd52014-01-29 12:24:34 +01004792 if (verify & SSL_VERIFY_PEER) {
Emeric Brunef42d922012-10-11 16:11:36 +02004793 if (srv->ssl_ctx.ca_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004794 /* set CAfile to verify */
Remi Tricot-Le Breton442b7f22021-01-25 17:19:41 +01004795 if (!ssl_set_verify_locations_file(ctx, srv->ssl_ctx.ca_file)) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004796 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to set CA file '%s'.\n",
Christopher Faulet767a84b2017-11-24 16:50:31 +01004797 curproxy->id, srv->id,
4798 srv->conf.file, srv->conf.line, srv->ssl_ctx.ca_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004799 cfgerr++;
4800 }
4801 }
Emeric Brun850efd52014-01-29 12:24:34 +01004802 else {
4803 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
Christopher Faulet767a84b2017-11-24 16:50:31 +01004804 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled by default but no CA file specified. If you're running on a LAN where you're certain to trust the server's certificate, please set an explicit 'verify none' statement on the 'server' line, or use 'ssl-server-verify none' in the global section to disable server-side verifications by default.\n",
4805 curproxy->id, srv->id,
4806 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004807 else
Christopher Faulet767a84b2017-11-24 16:50:31 +01004808 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled but no CA file specified.\n",
4809 curproxy->id, srv->id,
4810 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004811 cfgerr++;
4812 }
Emeric Brunef42d922012-10-11 16:11:36 +02004813#ifdef X509_V_FLAG_CRL_CHECK
4814 if (srv->ssl_ctx.crl_file) {
Remi Tricot-Le Breton442b7f22021-01-25 17:19:41 +01004815 X509_STORE *store = SSL_CTX_get_cert_store(ctx);
Emeric Brunef42d922012-10-11 16:11:36 +02004816
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004817 if (!ssl_set_cert_crl_file(store, srv->ssl_ctx.crl_file)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004818 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to configure CRL file '%s'.\n",
4819 curproxy->id, srv->id,
4820 srv->conf.file, srv->conf.line, srv->ssl_ctx.crl_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004821 cfgerr++;
4822 }
4823 else {
4824 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4825 }
4826 }
4827#endif
4828 }
4829
Remi Tricot-Le Breton442b7f22021-01-25 17:19:41 +01004830 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT | SSL_SESS_CACHE_NO_INTERNAL_STORE);
4831 SSL_CTX_sess_set_new_cb(ctx, ssl_sess_new_srv_cb);
Emeric Brun94324a42012-10-11 14:00:19 +02004832 if (srv->ssl_ctx.ciphers &&
Remi Tricot-Le Breton442b7f22021-01-25 17:19:41 +01004833 !SSL_CTX_set_cipher_list(ctx, srv->ssl_ctx.ciphers)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004834 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set SSL cipher list to '%s'.\n",
4835 curproxy->id, srv->id,
4836 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphers);
Emeric Brun94324a42012-10-11 14:00:19 +02004837 cfgerr++;
4838 }
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004839
Ilya Shipitsinf34ed0b2020-11-21 14:37:34 +05004840#ifdef HAVE_SSL_CTX_SET_CIPHERSUITES
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004841 if (srv->ssl_ctx.ciphersuites &&
Remi Tricot-Le Breton442b7f22021-01-25 17:19:41 +01004842 !SSL_CTX_set_ciphersuites(ctx, srv->ssl_ctx.ciphersuites)) {
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004843 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set TLS 1.3 cipher suites to '%s'.\n",
4844 curproxy->id, srv->id,
4845 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphersuites);
4846 cfgerr++;
4847 }
4848#endif
Olivier Houchardc7566002018-11-20 23:33:50 +01004849#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
4850 if (srv->ssl_ctx.npn_str)
Remi Tricot-Le Breton442b7f22021-01-25 17:19:41 +01004851 SSL_CTX_set_next_proto_select_cb(ctx, ssl_sock_srv_select_protos, (struct server*)srv);
Olivier Houchardc7566002018-11-20 23:33:50 +01004852#endif
4853#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4854 if (srv->ssl_ctx.alpn_str)
4855 SSL_CTX_set_alpn_protos(ctx, (unsigned char *)srv->ssl_ctx.alpn_str, srv->ssl_ctx.alpn_len);
4856#endif
4857
Emeric Brun94324a42012-10-11 14:00:19 +02004858
4859 return cfgerr;
4860}
4861
Frédéric Lécailleec216522020-11-23 14:33:30 +01004862/*
4863 * Create an initial CTX used to start the SSL connections.
4864 * May be used by QUIC xprt which makes usage of SSL sessions initialized from SSL_CTXs.
4865 * Returns 0 if succeeded, or something >0 if not.
4866 */
4867#ifdef USE_QUIC
4868static int ssl_initial_ctx(struct bind_conf *bind_conf)
4869{
4870 if (bind_conf->xprt == xprt_get(XPRT_QUIC))
4871 return ssl_quic_initial_ctx(bind_conf);
4872 else
4873 return ssl_sock_initial_ctx(bind_conf);
4874}
4875#else
4876static int ssl_initial_ctx(struct bind_conf *bind_conf)
4877{
4878 return ssl_sock_initial_ctx(bind_conf);
4879}
4880#endif
4881
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004882/* Walks down the two trees in bind_conf and prepares all certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004883 * be NULL, in which case nothing is done. Returns the number of errors
4884 * encountered.
4885 */
Willy Tarreau03209342016-12-22 17:08:28 +01004886int ssl_sock_prepare_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004887{
4888 struct ebmb_node *node;
4889 struct sni_ctx *sni;
4890 int err = 0;
William Lallemand8b453912019-11-21 15:48:10 +01004891 int errcode = 0;
4892 char *errmsg = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004893
Willy Tarreaufce03112015-01-15 21:32:40 +01004894 /* Automatic memory computations need to know we use SSL there */
4895 global.ssl_used_frontend = 1;
4896
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004897 /* Make sure openssl opens /dev/urandom before the chroot */
4898 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004899 ha_alert("OpenSSL random data generator initialization failed.\n");
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004900 err++;
4901 }
4902 /* Create initial_ctx used to start the ssl connection before do switchctx */
4903 if (!bind_conf->initial_ctx) {
Frédéric Lécailleec216522020-11-23 14:33:30 +01004904 err += ssl_initial_ctx(bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004905 /* It should not be necessary to call this function, but it's
4906 necessary first to check and move all initialisation related
Frédéric Lécailleec216522020-11-23 14:33:30 +01004907 to initial_ctx in ssl_initial_ctx. */
William Lallemand8b453912019-11-21 15:48:10 +01004908 errcode |= ssl_sock_prepare_ctx(bind_conf, NULL, bind_conf->initial_ctx, &errmsg);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004909 }
Emeric Brun0bed9942014-10-30 19:25:24 +01004910 if (bind_conf->default_ctx)
William Lallemand8b453912019-11-21 15:48:10 +01004911 errcode |= ssl_sock_prepare_ctx(bind_conf, bind_conf->default_ssl_conf, bind_conf->default_ctx, &errmsg);
Emeric Brun0bed9942014-10-30 19:25:24 +01004912
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004913 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004914 while (node) {
4915 sni = ebmb_entry(node, struct sni_ctx, name);
Emeric Brun0bed9942014-10-30 19:25:24 +01004916 if (!sni->order && sni->ctx != bind_conf->default_ctx)
4917 /* only initialize the CTX on its first occurrence and
4918 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004919 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004920 node = ebmb_next(node);
4921 }
4922
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004923 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004924 while (node) {
4925 sni = ebmb_entry(node, struct sni_ctx, name);
William Lallemand8b453912019-11-21 15:48:10 +01004926 if (!sni->order && sni->ctx != bind_conf->default_ctx) {
Emeric Brun0bed9942014-10-30 19:25:24 +01004927 /* only initialize the CTX on its first occurrence and
4928 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004929 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
4930 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004931 node = ebmb_next(node);
4932 }
William Lallemand8b453912019-11-21 15:48:10 +01004933
4934 if (errcode & ERR_WARN) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004935 ha_warning("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004936 } else if (errcode & ERR_CODE) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004937 ha_alert("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004938 err++;
4939 }
4940
4941 free(errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004942 return err;
4943}
4944
Willy Tarreau55d37912016-12-21 23:38:39 +01004945/* Prepares all the contexts for a bind_conf and allocates the shared SSL
4946 * context if needed. Returns < 0 on error, 0 on success. The warnings and
4947 * alerts are directly emitted since the rest of the stack does it below.
4948 */
4949int ssl_sock_prepare_bind_conf(struct bind_conf *bind_conf)
4950{
4951 struct proxy *px = bind_conf->frontend;
4952 int alloc_ctx;
4953 int err;
4954
4955 if (!bind_conf->is_ssl) {
4956 if (bind_conf->default_ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004957 ha_warning("Proxy '%s': A certificate was specified but SSL was not enabled on bind '%s' at [%s:%d] (use 'ssl').\n",
4958 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Willy Tarreau55d37912016-12-21 23:38:39 +01004959 }
4960 return 0;
4961 }
4962 if (!bind_conf->default_ctx) {
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004963 if (bind_conf->strict_sni && !bind_conf->generate_certs) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004964 ha_warning("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d], ssl connections will fail (use 'crt').\n",
4965 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004966 }
4967 else {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004968 ha_alert("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d] (use 'crt').\n",
4969 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004970 return -1;
4971 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004972 }
William Lallemandc61c0b32017-12-04 18:46:39 +01004973 if (!ssl_shctx && global.tune.sslcachesize) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004974 alloc_ctx = shctx_init(&ssl_shctx, global.tune.sslcachesize,
Frédéric Lécailleb7838af2018-10-22 16:21:39 +02004975 sizeof(struct sh_ssl_sess_hdr) + SHSESS_BLOCK_MIN_SIZE, -1,
William Lallemandc3cd35f2017-11-28 11:04:43 +01004976 sizeof(*sh_ssl_sess_tree),
4977 ((global.nbthread > 1) || (!global_ssl.private_cache && (global.nbproc > 1))) ? 1 : 0);
Frédéric Lécaille4c8aa112018-10-25 20:22:46 +02004978 if (alloc_ctx <= 0) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004979 if (alloc_ctx == SHCTX_E_INIT_LOCK)
4980 ha_alert("Unable to initialize the lock for the shared SSL session cache. You can retry using the global statement 'tune.ssl.force-private-cache' but it could increase CPU usage due to renegotiations if nbproc > 1.\n");
4981 else
4982 ha_alert("Unable to allocate SSL session cache.\n");
4983 return -1;
4984 }
4985 /* free block callback */
4986 ssl_shctx->free_block = sh_ssl_sess_free_blocks;
4987 /* init the root tree within the extra space */
4988 sh_ssl_sess_tree = (void *)ssl_shctx + sizeof(struct shared_context);
4989 *sh_ssl_sess_tree = EB_ROOT_UNIQUE;
Willy Tarreau55d37912016-12-21 23:38:39 +01004990 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004991 err = 0;
4992 /* initialize all certificate contexts */
4993 err += ssl_sock_prepare_all_ctx(bind_conf);
4994
4995 /* initialize CA variables if the certificates generation is enabled */
4996 err += ssl_sock_load_ca(bind_conf);
4997
4998 return -err;
4999}
Christopher Faulet77fe80c2015-07-29 13:02:40 +02005000
5001/* release ssl context allocated for servers. */
5002void ssl_sock_free_srv_ctx(struct server *srv)
5003{
Olivier Houchardc7566002018-11-20 23:33:50 +01005004#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
5005 if (srv->ssl_ctx.alpn_str)
Willy Tarreaue709e822021-02-26 21:06:32 +01005006 ha_free(&srv->ssl_ctx.alpn_str);
Olivier Houchardc7566002018-11-20 23:33:50 +01005007#endif
Lukas Tribusda95fd92018-11-25 13:21:27 +01005008#ifdef OPENSSL_NPN_NEGOTIATED
Olivier Houchardc7566002018-11-20 23:33:50 +01005009 if (srv->ssl_ctx.npn_str)
Willy Tarreaue709e822021-02-26 21:06:32 +01005010 ha_free(&srv->ssl_ctx.npn_str);
Lukas Tribus7706b852018-11-26 22:57:17 +01005011#endif
Christopher Faulet58feb492020-10-07 13:20:23 +02005012 if (srv->ssl_ctx.reused_sess) {
5013 int i;
5014
5015 for (i = 0; i < global.nbthread; i++)
Willy Tarreaue709e822021-02-26 21:06:32 +01005016 ha_free(&srv->ssl_ctx.reused_sess[i].ptr);
5017 ha_free(&srv->ssl_ctx.reused_sess);
Christopher Faulet58feb492020-10-07 13:20:23 +02005018 }
5019
Willy Tarreaue709e822021-02-26 21:06:32 +01005020 if (srv->ssl_ctx.ctx) {
Christopher Faulet77fe80c2015-07-29 13:02:40 +02005021 SSL_CTX_free(srv->ssl_ctx.ctx);
Willy Tarreaue709e822021-02-26 21:06:32 +01005022 srv->ssl_ctx.ctx = NULL;
5023 }
Christopher Faulet77fe80c2015-07-29 13:02:40 +02005024}
5025
Willy Tarreau2a65ff02012-09-13 17:54:29 +02005026/* Walks down the two trees in bind_conf and frees all the certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02005027 * be NULL, in which case nothing is done. The default_ctx is nullified too.
5028 */
Willy Tarreau2a65ff02012-09-13 17:54:29 +02005029void ssl_sock_free_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02005030{
5031 struct ebmb_node *node, *back;
5032 struct sni_ctx *sni;
5033
Willy Tarreau2a65ff02012-09-13 17:54:29 +02005034 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02005035 while (node) {
5036 sni = ebmb_entry(node, struct sni_ctx, name);
5037 back = ebmb_next(node);
5038 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02005039 SSL_CTX_free(sni->ctx);
William Lallemandb2408692020-06-24 09:54:29 +02005040 LIST_DEL(&sni->by_ckch_inst);
Emeric Brunfc0421f2012-09-07 17:30:07 +02005041 free(sni);
5042 node = back;
5043 }
5044
Willy Tarreau2a65ff02012-09-13 17:54:29 +02005045 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02005046 while (node) {
5047 sni = ebmb_entry(node, struct sni_ctx, name);
5048 back = ebmb_next(node);
5049 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02005050 SSL_CTX_free(sni->ctx);
William Lallemandb2408692020-06-24 09:54:29 +02005051 LIST_DEL(&sni->by_ckch_inst);
Emeric Brunfc0421f2012-09-07 17:30:07 +02005052 free(sni);
5053 node = back;
5054 }
William Lallemandb2408692020-06-24 09:54:29 +02005055
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01005056 SSL_CTX_free(bind_conf->initial_ctx);
5057 bind_conf->initial_ctx = NULL;
William Lallemand02e19a52020-04-08 16:11:26 +02005058 SSL_CTX_free(bind_conf->default_ctx);
Willy Tarreau2a65ff02012-09-13 17:54:29 +02005059 bind_conf->default_ctx = NULL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01005060 bind_conf->default_ssl_conf = NULL;
Emeric Brune1f38db2012-09-03 20:36:47 +02005061}
William Lallemandb2408692020-06-24 09:54:29 +02005062
5063
5064void ssl_sock_deinit()
5065{
5066 crtlist_deinit(); /* must be free'd before the ckchs */
5067 ckch_deinit();
5068}
5069REGISTER_POST_DEINIT(ssl_sock_deinit);
Emeric Brune1f38db2012-09-03 20:36:47 +02005070
Willy Tarreau795cdab2016-12-22 17:30:54 +01005071/* Destroys all the contexts for a bind_conf. This is used during deinit(). */
5072void ssl_sock_destroy_bind_conf(struct bind_conf *bind_conf)
5073{
5074 ssl_sock_free_ca(bind_conf);
5075 ssl_sock_free_all_ctx(bind_conf);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01005076 ssl_sock_free_ssl_conf(&bind_conf->ssl_conf);
Willy Tarreau795cdab2016-12-22 17:30:54 +01005077 free(bind_conf->ca_sign_file);
5078 free(bind_conf->ca_sign_pass);
Willy Tarreau17b4aa12018-07-17 10:05:32 +02005079 if (bind_conf->keys_ref && !--bind_conf->keys_ref->refcount) {
Willy Tarreau795cdab2016-12-22 17:30:54 +01005080 free(bind_conf->keys_ref->filename);
5081 free(bind_conf->keys_ref->tlskeys);
5082 LIST_DEL(&bind_conf->keys_ref->list);
5083 free(bind_conf->keys_ref);
5084 }
5085 bind_conf->keys_ref = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01005086 bind_conf->ca_sign_pass = NULL;
5087 bind_conf->ca_sign_file = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01005088}
5089
Christopher Faulet31af49d2015-06-09 17:29:50 +02005090/* Load CA cert file and private key used to generate certificates */
5091int
Willy Tarreau03209342016-12-22 17:08:28 +01005092ssl_sock_load_ca(struct bind_conf *bind_conf)
Christopher Faulet31af49d2015-06-09 17:29:50 +02005093{
Willy Tarreau03209342016-12-22 17:08:28 +01005094 struct proxy *px = bind_conf->frontend;
Shimi Gersner5846c492020-08-23 13:58:12 +03005095 struct cert_key_and_chain *ckch = NULL;
5096 int ret = 0;
5097 char *err = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02005098
Christopher Fauletf8bb0ce2017-09-15 09:52:49 +02005099 if (!bind_conf->generate_certs)
Shimi Gersner5846c492020-08-23 13:58:12 +03005100 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02005101
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005102#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02005103 if (global_ssl.ctx_cache) {
Willy Tarreauef934602016-12-22 23:12:01 +01005104 ssl_ctx_lru_tree = lru64_new(global_ssl.ctx_cache);
Emeric Brun821bb9b2017-06-15 16:37:39 +02005105 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02005106 ssl_ctx_lru_seed = (unsigned int)time(NULL);
Emeric Brun821bb9b2017-06-15 16:37:39 +02005107 ssl_ctx_serial = now_ms;
Willy Tarreaua84c2672015-10-09 12:10:13 +02005108#endif
Christopher Fauletd2cab922015-07-28 16:03:47 +02005109
Christopher Faulet31af49d2015-06-09 17:29:50 +02005110 if (!bind_conf->ca_sign_file) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01005111 ha_alert("Proxy '%s': cannot enable certificate generation, "
5112 "no CA certificate File configured at [%s:%d].\n",
5113 px->id, bind_conf->file, bind_conf->line);
Shimi Gersner5846c492020-08-23 13:58:12 +03005114 goto failed;
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02005115 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02005116
Shimi Gersner5846c492020-08-23 13:58:12 +03005117 /* Allocate cert structure */
Tim Duesterhuse52b6e52020-09-12 20:26:43 +02005118 ckch = calloc(1, sizeof(*ckch));
Shimi Gersner5846c492020-08-23 13:58:12 +03005119 if (!ckch) {
5120 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain allocation failure\n",
5121 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
5122 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02005123 }
Shimi Gersner5846c492020-08-23 13:58:12 +03005124
5125 /* Try to parse file */
5126 if (ssl_sock_load_files_into_ckch(bind_conf->ca_sign_file, ckch, &err)) {
5127 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain loading failed: %s\n",
5128 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line, err);
Willy Tarreau01acf562021-02-26 21:12:15 +01005129 free(err);
Shimi Gersner5846c492020-08-23 13:58:12 +03005130 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02005131 }
Shimi Gersner5846c492020-08-23 13:58:12 +03005132
5133 /* Fail if missing cert or pkey */
5134 if ((!ckch->cert) || (!ckch->key)) {
5135 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain missing certificate or private key\n",
5136 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
5137 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02005138 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02005139
Shimi Gersner5846c492020-08-23 13:58:12 +03005140 /* Final assignment to bind */
5141 bind_conf->ca_sign_ckch = ckch;
5142 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02005143
Shimi Gersner5846c492020-08-23 13:58:12 +03005144 failed:
5145 if (ckch) {
5146 ssl_sock_free_cert_key_and_chain_contents(ckch);
5147 free(ckch);
5148 }
5149
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02005150 bind_conf->generate_certs = 0;
Shimi Gersner5846c492020-08-23 13:58:12 +03005151 ret++;
5152 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02005153}
5154
5155/* Release CA cert and private key used to generate certificated */
5156void
5157ssl_sock_free_ca(struct bind_conf *bind_conf)
5158{
Shimi Gersner5846c492020-08-23 13:58:12 +03005159 if (bind_conf->ca_sign_ckch) {
5160 ssl_sock_free_cert_key_and_chain_contents(bind_conf->ca_sign_ckch);
Willy Tarreau61cfdf42021-02-20 10:46:51 +01005161 ha_free(&bind_conf->ca_sign_ckch);
Shimi Gersner5846c492020-08-23 13:58:12 +03005162 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02005163}
5164
Emeric Brun46591952012-05-18 15:47:34 +02005165/*
Frédéric Lécaille5aa92412020-11-09 15:59:23 +01005166 * Try to allocate the BIO and SSL session objects of <conn> connection with <bio> and
5167 * <ssl> as addresses, <bio_meth> as BIO method and <ssl_ctx> as SSL context inherited settings.
5168 * Connect the allocated BIO to the allocated SSL session. Also set <ctx> as address of custom
5169 * data for the BIO and store <conn> as user data of the SSL session object.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05005170 * This is the responsibility of the caller to check the validity of all the pointers passed
Frédéric Lécaille5aa92412020-11-09 15:59:23 +01005171 * as parameters to this function.
5172 * Return 0 if succeeded, -1 if not. If failed, sets the ->err_code member of <conn> to
5173 * CO_ER_SSL_NO_MEM.
5174 */
5175int ssl_bio_and_sess_init(struct connection *conn, SSL_CTX *ssl_ctx,
5176 SSL **ssl, BIO **bio, BIO_METHOD *bio_meth, void *ctx)
5177{
5178 int retry = 1;
5179
5180 retry:
5181 /* Alloc a new SSL session. */
5182 *ssl = SSL_new(ssl_ctx);
5183 if (!*ssl) {
5184 if (!retry--)
5185 goto err;
5186
5187 pool_gc(NULL);
5188 goto retry;
5189 }
5190
5191 *bio = BIO_new(bio_meth);
5192 if (!*bio) {
5193 SSL_free(*ssl);
5194 *ssl = NULL;
5195 if (!retry--)
5196 goto err;
5197
5198 pool_gc(NULL);
5199 goto retry;
5200 }
5201
5202 BIO_set_data(*bio, ctx);
5203 SSL_set_bio(*ssl, *bio, *bio);
5204
5205 /* set connection pointer. */
5206 if (!SSL_set_ex_data(*ssl, ssl_app_data_index, conn)) {
5207 SSL_free(*ssl);
5208 *ssl = NULL;
5209 if (!retry--)
5210 goto err;
5211
5212 pool_gc(NULL);
5213 goto retry;
5214 }
5215
5216 return 0;
5217
5218 err:
5219 conn->err_code = CO_ER_SSL_NO_MEM;
5220 return -1;
5221}
5222
Olivier Houchardbc5ce922021-03-05 23:47:00 +01005223/* This function is called when all the XPRT have been initialized. We can
5224 * now attempt to start the SSL handshake.
5225 */
5226static int ssl_sock_start(struct connection *conn, void *xprt_ctx)
5227{
5228 struct ssl_sock_ctx *ctx = xprt_ctx;
5229
5230 if (ctx->xprt->start) {
5231 int ret;
5232
5233 ret = ctx->xprt->start(conn, ctx->xprt_ctx);
5234 if (ret < 0)
5235 return ret;
5236 }
5237 tasklet_wakeup(ctx->wait_event.tasklet);
5238
5239 return 0;
5240}
5241
Frédéric Lécaille5aa92412020-11-09 15:59:23 +01005242/*
Emeric Brun46591952012-05-18 15:47:34 +02005243 * This function is called if SSL * context is not yet allocated. The function
5244 * is designed to be called before any other data-layer operation and sets the
5245 * handshake flag on the connection. It is safe to call it multiple times.
5246 * It returns 0 on success and -1 in error case.
5247 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005248static int ssl_sock_init(struct connection *conn, void **xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005249{
Olivier Houchard66ab4982019-02-26 18:37:15 +01005250 struct ssl_sock_ctx *ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005251 /* already initialized */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005252 if (*xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005253 return 0;
5254
Olivier Houchard66ab4982019-02-26 18:37:15 +01005255 ctx = pool_alloc(ssl_sock_ctx_pool);
5256 if (!ctx) {
5257 conn->err_code = CO_ER_SSL_NO_MEM;
5258 return -1;
5259 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005260 ctx->wait_event.tasklet = tasklet_new();
5261 if (!ctx->wait_event.tasklet) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005262 conn->err_code = CO_ER_SSL_NO_MEM;
5263 pool_free(ssl_sock_ctx_pool, ctx);
5264 return -1;
5265 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005266 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
5267 ctx->wait_event.tasklet->context = ctx;
Willy Tarreau9205ab32021-02-25 15:31:00 +01005268 ctx->wait_event.tasklet->state |= TASK_HEAVY; // assign it to the bulk queue during handshake
Olivier Houchardea8dd942019-05-20 14:02:16 +02005269 ctx->wait_event.events = 0;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005270 ctx->sent_early_data = 0;
Olivier Houchard54907bb2019-12-19 15:02:39 +01005271 ctx->early_buf = BUF_NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02005272 ctx->conn = conn;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005273 ctx->subs = NULL;
Emeric Brun5762a0d2019-09-06 15:36:02 +02005274 ctx->xprt_st = 0;
5275 ctx->xprt_ctx = NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02005276
5277 /* Only work with sockets for now, this should be adapted when we'll
5278 * add QUIC support.
5279 */
5280 ctx->xprt = xprt_get(XPRT_RAW);
Olivier Houchard19afb272019-05-23 18:24:07 +02005281 if (ctx->xprt->init) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005282 if (ctx->xprt->init(conn, &ctx->xprt_ctx) != 0)
5283 goto err;
Olivier Houchard19afb272019-05-23 18:24:07 +02005284 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005285
Willy Tarreau20879a02012-12-03 16:32:10 +01005286 if (global.maxsslconn && sslconns >= global.maxsslconn) {
5287 conn->err_code = CO_ER_SSL_TOO_MANY;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005288 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01005289 }
Willy Tarreau403edff2012-09-06 11:58:37 +02005290
Emeric Brun46591952012-05-18 15:47:34 +02005291 /* If it is in client mode initiate SSL session
5292 in connect state otherwise accept state */
Willy Tarreau3fdb3662012-11-12 00:42:33 +01005293 if (objt_server(conn->target)) {
Frédéric Lécaille5aa92412020-11-09 15:59:23 +01005294 if (ssl_bio_and_sess_init(conn, __objt_server(conn->target)->ssl_ctx.ctx,
5295 &ctx->ssl, &ctx->bio, ha_meth, ctx) == -1)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005296 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005297
Olivier Houchard66ab4982019-02-26 18:37:15 +01005298 SSL_set_connect_state(ctx->ssl);
William Lallemand3ce6eed2021-02-08 10:43:44 +01005299 HA_RWLOCK_RDLOCK(SSL_SERVER_LOCK, &(__objt_server(conn->target)->ssl_ctx.lock));
Willy Tarreau07d94e42018-09-20 10:57:52 +02005300 if (__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
5301 const unsigned char *ptr = __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr;
5302 SSL_SESSION *sess = d2i_SSL_SESSION(NULL, &ptr, __objt_server(conn->target)->ssl_ctx.reused_sess[tid].size);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005303 if (sess && !SSL_set_session(ctx->ssl, sess)) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01005304 SSL_SESSION_free(sess);
Willy Tarreau61cfdf42021-02-20 10:46:51 +01005305 ha_free(&__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
Olivier Houcharde6060c52017-11-16 17:42:52 +01005306 } else if (sess) {
5307 SSL_SESSION_free(sess);
Emeric Brun55476152014-11-12 17:35:37 +01005308 }
5309 }
William Lallemand3ce6eed2021-02-08 10:43:44 +01005310 HA_RWLOCK_RDUNLOCK(SSL_SERVER_LOCK, &(__objt_server(conn->target)->ssl_ctx.lock));
Evan Broderbe554312013-06-27 00:05:25 -07005311
Emeric Brun46591952012-05-18 15:47:34 +02005312 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02005313 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Willy Tarreau403edff2012-09-06 11:58:37 +02005314
Willy Tarreau4781b152021-04-06 13:53:36 +02005315 _HA_ATOMIC_INC(&sslconns);
5316 _HA_ATOMIC_INC(&totalsslconns);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005317 *xprt_ctx = ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005318 return 0;
5319 }
Willy Tarreau3fdb3662012-11-12 00:42:33 +01005320 else if (objt_listener(conn->target)) {
Frédéric Lécaille5aa92412020-11-09 15:59:23 +01005321 struct bind_conf *bc = __objt_listener(conn->target)->bind_conf;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005322
Frédéric Lécaille5aa92412020-11-09 15:59:23 +01005323 if (ssl_bio_and_sess_init(conn, bc->initial_ctx,
5324 &ctx->ssl, &ctx->bio, ha_meth, ctx) == -1)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005325 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005326
Ilya Shipitsinb9b84a42020-10-24 23:42:30 +05005327#ifdef SSL_READ_EARLY_DATA_SUCCESS
Frédéric Lécaille5aa92412020-11-09 15:59:23 +01005328 if (bc->ssl_conf.early_data) {
Frédéric Lécaille3139c1b2020-01-24 14:56:18 +01005329 b_alloc(&ctx->early_buf);
5330 SSL_set_max_early_data(ctx->ssl,
5331 /* Only allow early data if we managed to allocate
5332 * a buffer.
5333 */
5334 (!b_is_null(&ctx->early_buf)) ?
5335 global.tune.bufsize - global.tune.maxrewrite : 0);
5336 }
5337#endif
5338
Olivier Houchard66ab4982019-02-26 18:37:15 +01005339 SSL_set_accept_state(ctx->ssl);
Emeric Brune1f38db2012-09-03 20:36:47 +02005340
Emeric Brun46591952012-05-18 15:47:34 +02005341 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02005342 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Ilya Shipitsinb9b84a42020-10-24 23:42:30 +05005343#ifdef SSL_READ_EARLY_DATA_SUCCESS
Willy Tarreaua84986a2021-02-03 11:21:38 +01005344 if (bc->ssl_conf.early_data)
5345 conn->flags |= CO_FL_EARLY_SSL_HS;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005346#endif
Willy Tarreau403edff2012-09-06 11:58:37 +02005347
Willy Tarreau4781b152021-04-06 13:53:36 +02005348 _HA_ATOMIC_INC(&sslconns);
5349 _HA_ATOMIC_INC(&totalsslconns);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005350 *xprt_ctx = ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005351 return 0;
5352 }
5353 /* don't know how to handle such a target */
Willy Tarreau20879a02012-12-03 16:32:10 +01005354 conn->err_code = CO_ER_SSL_NO_TARGET;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005355err:
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005356 if (ctx && ctx->wait_event.tasklet)
5357 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005358 pool_free(ssl_sock_ctx_pool, ctx);
Emeric Brun46591952012-05-18 15:47:34 +02005359 return -1;
5360}
5361
5362
5363/* This is the callback which is used when an SSL handshake is pending. It
5364 * updates the FD status if it wants some polling before being called again.
5365 * It returns 0 if it fails in a fatal way or needs to poll to go further,
5366 * otherwise it returns non-zero and removes itself from the connection's
5367 * flags (the bit is provided in <flag> by the caller).
5368 */
Olivier Houchard000694c2019-05-23 14:45:12 +02005369static int ssl_sock_handshake(struct connection *conn, unsigned int flag)
Emeric Brun46591952012-05-18 15:47:34 +02005370{
Olivier Houchard66ab4982019-02-26 18:37:15 +01005371 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005372 int ret;
Willy Tarreau42995282020-11-06 13:19:18 +01005373 struct ssl_counters *counters = NULL;
5374 struct ssl_counters *counters_px = NULL;
Amaury Denoyelled0447a72020-11-03 17:10:02 +01005375 struct listener *li;
5376 struct server *srv;
Willy Tarreau06300382021-02-02 15:42:25 +01005377 socklen_t lskerr;
5378 int skerr;
5379
Emeric Brun46591952012-05-18 15:47:34 +02005380
Willy Tarreau3c728722014-01-23 13:50:42 +01005381 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02005382 return 0;
5383
Amaury Denoyelle034c1622020-11-13 16:05:00 +01005384 /* get counters */
5385 switch (obj_type(conn->target)) {
5386 case OBJ_TYPE_LISTENER:
5387 li = objt_listener(conn->target);
5388 counters = EXTRA_COUNTERS_GET(li->extra_counters, &ssl_stats_module);
5389 counters_px = EXTRA_COUNTERS_GET(li->bind_conf->frontend->extra_counters_fe,
5390 &ssl_stats_module);
5391 break;
5392
5393 case OBJ_TYPE_SERVER:
5394 srv = objt_server(conn->target);
5395 counters = EXTRA_COUNTERS_GET(srv->extra_counters, &ssl_stats_module);
5396 counters_px = EXTRA_COUNTERS_GET(srv->proxy->extra_counters_be,
5397 &ssl_stats_module);
5398 break;
5399
5400 default:
5401 break;
5402 }
5403
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02005404 if (!conn->xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005405 goto out_error;
5406
Willy Tarreau06300382021-02-02 15:42:25 +01005407 /* don't start calculating a handshake on a dead connection */
5408 if (conn->flags & (CO_FL_ERROR | CO_FL_SOCK_RD_SH | CO_FL_SOCK_WR_SH))
5409 goto out_error;
5410
5411 /* FIXME/WT: for now we don't have a clear way to inspect the connection
5412 * status from the lower layers, so let's check the FD directly. Ideally
5413 * the xprt layers should provide some status indicating their knowledge
5414 * of shutdowns or error.
5415 */
5416 skerr = 0;
5417 lskerr = sizeof(skerr);
5418 if ((getsockopt(conn->handle.fd, SOL_SOCKET, SO_ERROR, &skerr, &lskerr) < 0) ||
5419 skerr != 0)
5420 goto out_error;
5421
Ilya Shipitsinb9b84a42020-10-24 23:42:30 +05005422#ifdef SSL_READ_EARLY_DATA_SUCCESS
Olivier Houchardc2aae742017-09-22 18:26:28 +02005423 /*
5424 * Check if we have early data. If we do, we have to read them
5425 * before SSL_do_handshake() is called, And there's no way to
5426 * detect early data, except to try to read them
5427 */
5428 if (conn->flags & CO_FL_EARLY_SSL_HS) {
Olivier Houchard54907bb2019-12-19 15:02:39 +01005429 size_t read_data = 0;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005430
Olivier Houchard54907bb2019-12-19 15:02:39 +01005431 while (1) {
5432 ret = SSL_read_early_data(ctx->ssl,
5433 b_tail(&ctx->early_buf), b_room(&ctx->early_buf),
5434 &read_data);
5435 if (ret == SSL_READ_EARLY_DATA_ERROR)
5436 goto check_error;
5437 if (read_data > 0) {
5438 conn->flags |= CO_FL_EARLY_DATA;
5439 b_add(&ctx->early_buf, read_data);
5440 }
5441 if (ret == SSL_READ_EARLY_DATA_FINISH) {
5442 conn->flags &= ~CO_FL_EARLY_SSL_HS;
5443 if (!b_data(&ctx->early_buf))
5444 b_free(&ctx->early_buf);
5445 break;
5446 }
5447 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005448 }
5449#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005450 /* If we use SSL_do_handshake to process a reneg initiated by
5451 * the remote peer, it sometimes returns SSL_ERROR_SSL.
5452 * Usually SSL_write and SSL_read are used and process implicitly
5453 * the reneg handshake.
5454 * Here we use SSL_peek as a workaround for reneg.
5455 */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005456 if (!(conn->flags & CO_FL_WAIT_L6_CONN) && SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005457 char c;
5458
Olivier Houchard66ab4982019-02-26 18:37:15 +01005459 ret = SSL_peek(ctx->ssl, &c, 1);
Emeric Brun674b7432012-11-08 19:21:55 +01005460 if (ret <= 0) {
5461 /* handshake may have not been completed, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005462 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005463
Emeric Brun674b7432012-11-08 19:21:55 +01005464 if (ret == SSL_ERROR_WANT_WRITE) {
5465 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005466 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005467 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005468 return 0;
5469 }
5470 else if (ret == SSL_ERROR_WANT_READ) {
5471 /* handshake may have been completed but we have
5472 * no more data to read.
5473 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005474 if (!SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005475 ret = 1;
5476 goto reneg_ok;
5477 }
5478 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005479 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005480 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005481 return 0;
5482 }
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05005483#ifdef SSL_MODE_ASYNC
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005484 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005485 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005486 return 0;
5487 }
5488#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005489 else if (ret == SSL_ERROR_SYSCALL) {
5490 /* if errno is null, then connection was successfully established */
5491 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5492 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Willy Tarreau20879a02012-12-03 16:32:10 +01005493 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005494#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5495 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005496 conn->err_code = CO_ER_SSL_HANDSHAKE;
5497#else
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005498 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005499#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005500 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005501 OSSL_HANDSHAKE_STATE state = SSL_get_state((SSL *)ctx->ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005502 empty_handshake = state == TLS_ST_BEFORE;
5503#else
Lukas Tribus49799162019-07-08 14:29:15 +02005504 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5505 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005506#endif
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005507 if (empty_handshake) {
Emeric Brun29f037d2014-04-25 19:05:36 +02005508 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005509 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005510 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5511 else
5512 conn->err_code = CO_ER_SSL_EMPTY;
5513 }
5514 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005515 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005516 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5517 else
5518 conn->err_code = CO_ER_SSL_ABORT;
5519 }
5520 }
5521 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005522 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005523 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
Willy Tarreau20879a02012-12-03 16:32:10 +01005524 else
Emeric Brun29f037d2014-04-25 19:05:36 +02005525 conn->err_code = CO_ER_SSL_HANDSHAKE;
5526 }
Lukas Tribus49799162019-07-08 14:29:15 +02005527#endif /* BoringSSL or LibreSSL */
Willy Tarreau20879a02012-12-03 16:32:10 +01005528 }
Emeric Brun674b7432012-11-08 19:21:55 +01005529 goto out_error;
5530 }
5531 else {
5532 /* Fail on all other handshake errors */
5533 /* Note: OpenSSL may leave unread bytes in the socket's
5534 * buffer, causing an RST to be emitted upon close() on
5535 * TCP sockets. We first try to drain possibly pending
5536 * data to avoid this as much as possible.
5537 */
Willy Tarreau2ded48d2020-12-11 16:20:34 +01005538 conn_ctrl_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005539 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005540 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005541 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun674b7432012-11-08 19:21:55 +01005542 goto out_error;
5543 }
5544 }
5545 /* read some data: consider handshake completed */
5546 goto reneg_ok;
5547 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005548 ret = SSL_do_handshake(ctx->ssl);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005549check_error:
Emeric Brun46591952012-05-18 15:47:34 +02005550 if (ret != 1) {
5551 /* handshake did not complete, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005552 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005553
5554 if (ret == SSL_ERROR_WANT_WRITE) {
5555 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005556 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005557 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005558 return 0;
5559 }
5560 else if (ret == SSL_ERROR_WANT_READ) {
5561 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchardea8dd942019-05-20 14:02:16 +02005562 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005563 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5564 SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005565 return 0;
5566 }
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05005567#ifdef SSL_MODE_ASYNC
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005568 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005569 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005570 return 0;
5571 }
5572#endif
Willy Tarreau89230192012-09-28 20:22:13 +02005573 else if (ret == SSL_ERROR_SYSCALL) {
5574 /* if errno is null, then connection was successfully established */
5575 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5576 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005577 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005578#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5579 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005580 conn->err_code = CO_ER_SSL_HANDSHAKE;
5581#else
5582 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005583#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005584 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005585 OSSL_HANDSHAKE_STATE state = SSL_get_state(ctx->ssl);
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005586 empty_handshake = state == TLS_ST_BEFORE;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005587#else
Lukas Tribus49799162019-07-08 14:29:15 +02005588 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5589 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005590#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005591 if (empty_handshake) {
5592 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005593 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005594 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5595 else
5596 conn->err_code = CO_ER_SSL_EMPTY;
5597 }
5598 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005599 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005600 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5601 else
5602 conn->err_code = CO_ER_SSL_ABORT;
5603 }
Emeric Brun29f037d2014-04-25 19:05:36 +02005604 }
5605 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005606 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005607 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5608 else
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005609 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun29f037d2014-04-25 19:05:36 +02005610 }
Lukas Tribus49799162019-07-08 14:29:15 +02005611#endif /* BoringSSL or LibreSSL */
Emeric Brun29f037d2014-04-25 19:05:36 +02005612 }
Willy Tarreau89230192012-09-28 20:22:13 +02005613 goto out_error;
5614 }
Emeric Brun46591952012-05-18 15:47:34 +02005615 else {
5616 /* Fail on all other handshake errors */
Willy Tarreau566dc552012-10-19 20:52:18 +02005617 /* Note: OpenSSL may leave unread bytes in the socket's
5618 * buffer, causing an RST to be emitted upon close() on
5619 * TCP sockets. We first try to drain possibly pending
5620 * data to avoid this as much as possible.
5621 */
Willy Tarreau2ded48d2020-12-11 16:20:34 +01005622 conn_ctrl_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005623 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005624 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005625 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005626 goto out_error;
5627 }
5628 }
Ilya Shipitsinb9b84a42020-10-24 23:42:30 +05005629#ifdef SSL_READ_EARLY_DATA_SUCCESS
Olivier Houchard522eea72017-11-03 16:27:47 +01005630 else {
5631 /*
5632 * If the server refused the early data, we have to send a
5633 * 425 to the client, as we no longer have the data to sent
5634 * them again.
5635 */
5636 if ((conn->flags & CO_FL_EARLY_DATA) && (objt_server(conn->target))) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005637 if (SSL_get_early_data_status(ctx->ssl) == SSL_EARLY_DATA_REJECTED) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005638 conn->err_code = CO_ER_SSL_EARLY_FAILED;
5639 goto out_error;
5640 }
5641 }
5642 }
5643#endif
5644
Emeric Brun46591952012-05-18 15:47:34 +02005645
Emeric Brun674b7432012-11-08 19:21:55 +01005646reneg_ok:
Emeric Brunb5e42a82017-06-06 12:35:14 +00005647
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05005648#ifdef SSL_MODE_ASYNC
Emeric Brunb5e42a82017-06-06 12:35:14 +00005649 /* ASYNC engine API doesn't support moving read/write
5650 * buffers. So we disable ASYNC mode right after
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005651 * the handshake to avoid buffer overflow.
Emeric Brunb5e42a82017-06-06 12:35:14 +00005652 */
5653 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005654 SSL_clear_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005655#endif
Emeric Brun46591952012-05-18 15:47:34 +02005656 /* Handshake succeeded */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005657 if (!SSL_session_reused(ctx->ssl)) {
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005658 if (objt_server(conn->target)) {
5659 update_freq_ctr(&global.ssl_be_keys_per_sec, 1);
5660 if (global.ssl_be_keys_per_sec.curr_ctr > global.ssl_be_keys_max)
5661 global.ssl_be_keys_max = global.ssl_be_keys_per_sec.curr_ctr;
Emeric Brun46591952012-05-18 15:47:34 +02005662 }
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005663 else {
5664 update_freq_ctr(&global.ssl_fe_keys_per_sec, 1);
5665 if (global.ssl_fe_keys_per_sec.curr_ctr > global.ssl_fe_keys_max)
5666 global.ssl_fe_keys_max = global.ssl_fe_keys_per_sec.curr_ctr;
5667 }
Amaury Denoyelled0447a72020-11-03 17:10:02 +01005668
Willy Tarreau42995282020-11-06 13:19:18 +01005669 if (counters) {
5670 ++counters->sess;
5671 ++counters_px->sess;
5672 }
Amaury Denoyelled0447a72020-11-03 17:10:02 +01005673 }
Willy Tarreau42995282020-11-06 13:19:18 +01005674 else if (counters) {
Amaury Denoyelled0447a72020-11-03 17:10:02 +01005675 ++counters->reused_sess;
5676 ++counters_px->reused_sess;
Emeric Brun46591952012-05-18 15:47:34 +02005677 }
5678
5679 /* The connection is now established at both layers, it's time to leave */
5680 conn->flags &= ~(flag | CO_FL_WAIT_L4_CONN | CO_FL_WAIT_L6_CONN);
5681 return 1;
5682
5683 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005684 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005685 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005686 ERR_clear_error();
5687
Emeric Brun9fa89732012-10-04 17:09:56 +02005688 /* free resumed session if exists */
William Lallemand3ce6eed2021-02-08 10:43:44 +01005689 if (objt_server(conn->target)) {
5690 struct server *s = __objt_server(conn->target);
5691 /* RWLOCK: only rdlock the SSL cache even when writing in it because there is
5692 * one cache per thread, it only prevents to flush it from the CLI in
5693 * another thread */
5694
5695 HA_RWLOCK_RDLOCK(SSL_SERVER_LOCK, &s->ssl_ctx.lock);
Willy Tarreau61cfdf42021-02-20 10:46:51 +01005696 if (s->ssl_ctx.reused_sess[tid].ptr)
5697 ha_free(&s->ssl_ctx.reused_sess[tid].ptr);
William Lallemand3ce6eed2021-02-08 10:43:44 +01005698 HA_RWLOCK_RDUNLOCK(SSL_SERVER_LOCK, &s->ssl_ctx.lock);
Emeric Brun9fa89732012-10-04 17:09:56 +02005699 }
5700
Amaury Denoyelle034c1622020-11-13 16:05:00 +01005701 if (counters) {
5702 ++counters->failed_handshake;
5703 ++counters_px->failed_handshake;
5704 }
5705
Emeric Brun46591952012-05-18 15:47:34 +02005706 /* Fail on all other handshake errors */
5707 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01005708 if (!conn->err_code)
5709 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005710 return 0;
5711}
5712
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005713/* Called from the upper layer, to subscribe <es> to events <event_type>. The
5714 * event subscriber <es> is not allowed to change from a previous call as long
5715 * as at least one event is still subscribed. The <event_type> must only be a
5716 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0,
5717 * unless the transport layer was already released.
5718 */
5719static int ssl_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005720{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005721 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005722
Olivier Houchard0ff28652019-06-24 18:57:39 +02005723 if (!ctx)
5724 return -1;
5725
Willy Tarreau113d52b2020-01-10 09:20:26 +01005726 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005727 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005728
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005729 ctx->subs = es;
5730 es->events |= event_type;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005731
5732 /* we may have to subscribe to lower layers for new events */
5733 event_type &= ~ctx->wait_event.events;
5734 if (event_type && !(conn->flags & CO_FL_SSL_WAIT_HS))
5735 ctx->xprt->subscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005736 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005737}
5738
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005739/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
5740 * The <es> pointer is not allowed to differ from the one passed to the
5741 * subscribe() call. It always returns zero.
5742 */
5743static int ssl_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005744{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005745 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005746
Willy Tarreau113d52b2020-01-10 09:20:26 +01005747 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005748 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005749
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005750 es->events &= ~event_type;
5751 if (!es->events)
Willy Tarreau113d52b2020-01-10 09:20:26 +01005752 ctx->subs = NULL;
5753
5754 /* If we subscribed, and we're not doing the handshake,
5755 * then we subscribed because the upper layer asked for it,
5756 * as the upper layer is no longer interested, we can
5757 * unsubscribe too.
5758 */
5759 event_type &= ctx->wait_event.events;
5760 if (event_type && !(ctx->conn->flags & CO_FL_SSL_WAIT_HS))
5761 conn_unsubscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005762
5763 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005764}
5765
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005766/* The connection has been taken over, so destroy the old tasklet and create
5767 * a new one. The original thread ID must be passed into orig_tid
5768 * It should be called with the takeover lock for the old thread held.
5769 * Returns 0 on success, and -1 on failure
5770 */
5771static int ssl_takeover(struct connection *conn, void *xprt_ctx, int orig_tid)
5772{
5773 struct ssl_sock_ctx *ctx = xprt_ctx;
5774 struct tasklet *tl = tasklet_new();
5775
5776 if (!tl)
5777 return -1;
5778
5779 ctx->wait_event.tasklet->context = NULL;
5780 tasklet_wakeup_on(ctx->wait_event.tasklet, orig_tid);
5781 ctx->wait_event.tasklet = tl;
5782 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
5783 ctx->wait_event.tasklet->context = ctx;
5784 return 0;
5785}
5786
Willy Tarreau41491682021-03-02 17:29:56 +01005787/* notify the next xprt that the connection is about to become idle and that it
5788 * may be stolen at any time after the function returns and that any tasklet in
5789 * the chain must be careful before dereferencing its context.
5790 */
5791static void ssl_set_idle(struct connection *conn, void *xprt_ctx)
5792{
5793 struct ssl_sock_ctx *ctx = xprt_ctx;
5794
5795 if (!ctx || !ctx->wait_event.tasklet)
5796 return;
5797
5798 HA_ATOMIC_OR(&ctx->wait_event.tasklet->state, TASK_F_USR1);
5799 if (ctx->xprt)
5800 xprt_set_idle(conn, ctx->xprt, ctx->xprt_ctx);
5801}
5802
5803/* notify the next xprt that the connection is not idle anymore and that it may
5804 * not be stolen before the next xprt_set_idle().
5805 */
5806static void ssl_set_used(struct connection *conn, void *xprt_ctx)
5807{
5808 struct ssl_sock_ctx *ctx = xprt_ctx;
5809
5810 if (!ctx || !ctx->wait_event.tasklet)
5811 return;
5812
5813 HA_ATOMIC_OR(&ctx->wait_event.tasklet->state, TASK_F_USR1);
5814 if (ctx->xprt)
5815 xprt_set_used(conn, ctx->xprt, ctx->xprt_ctx);
5816}
5817
Olivier Houchard2e055482019-05-27 19:50:12 +02005818/* Use the provided XPRT as an underlying XPRT, and provide the old one.
5819 * Returns 0 on success, and non-zero on failure.
5820 */
5821static int ssl_add_xprt(struct connection *conn, void *xprt_ctx, void *toadd_ctx, const struct xprt_ops *toadd_ops, void **oldxprt_ctx, const struct xprt_ops **oldxprt_ops)
5822{
5823 struct ssl_sock_ctx *ctx = xprt_ctx;
5824
5825 if (oldxprt_ops != NULL)
5826 *oldxprt_ops = ctx->xprt;
5827 if (oldxprt_ctx != NULL)
5828 *oldxprt_ctx = ctx->xprt_ctx;
5829 ctx->xprt = toadd_ops;
5830 ctx->xprt_ctx = toadd_ctx;
5831 return 0;
5832}
5833
Olivier Houchard5149b592019-05-23 17:47:36 +02005834/* Remove the specified xprt. If if it our underlying XPRT, remove it and
5835 * return 0, otherwise just call the remove_xprt method from the underlying
5836 * XPRT.
5837 */
5838static int ssl_remove_xprt(struct connection *conn, void *xprt_ctx, void *toremove_ctx, const struct xprt_ops *newops, void *newctx)
5839{
5840 struct ssl_sock_ctx *ctx = xprt_ctx;
5841
5842 if (ctx->xprt_ctx == toremove_ctx) {
5843 ctx->xprt_ctx = newctx;
5844 ctx->xprt = newops;
5845 return 0;
5846 }
5847 return (ctx->xprt->remove_xprt(conn, ctx->xprt_ctx, toremove_ctx, newops, newctx));
5848}
5849
Willy Tarreau144f84a2021-03-02 16:09:26 +01005850struct task *ssl_sock_io_cb(struct task *t, void *context, unsigned int state)
Olivier Houchardea8dd942019-05-20 14:02:16 +02005851{
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005852 struct tasklet *tl = (struct tasklet *)t;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005853 struct ssl_sock_ctx *ctx = context;
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005854 struct connection *conn;
5855 int conn_in_list;
5856 int ret = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005857
Willy Tarreau41491682021-03-02 17:29:56 +01005858 if (state & TASK_F_USR1) {
5859 /* the tasklet was idling on an idle connection, it might have
5860 * been stolen, let's be careful!
5861 */
5862 HA_SPIN_LOCK(IDLE_CONNS_LOCK, &idle_conns[tid].idle_conns_lock);
5863 if (tl->context == NULL) {
5864 HA_SPIN_UNLOCK(IDLE_CONNS_LOCK, &idle_conns[tid].idle_conns_lock);
5865 tasklet_free(tl);
5866 return NULL;
5867 }
5868 conn = ctx->conn;
5869 conn_in_list = conn->flags & CO_FL_LIST_MASK;
5870 if (conn_in_list)
5871 conn_delete_from_tree(&conn->hash_node->node);
Amaury Denoyelle5c7086f2021-01-11 09:21:52 +01005872 HA_SPIN_UNLOCK(IDLE_CONNS_LOCK, &idle_conns[tid].idle_conns_lock);
Willy Tarreau41491682021-03-02 17:29:56 +01005873 } else {
5874 conn = ctx->conn;
5875 conn_in_list = 0;
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005876 }
Willy Tarreau41491682021-03-02 17:29:56 +01005877
Olivier Houchardea8dd942019-05-20 14:02:16 +02005878 /* First if we're doing an handshake, try that */
Willy Tarreau9205ab32021-02-25 15:31:00 +01005879 if (ctx->conn->flags & CO_FL_SSL_WAIT_HS) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005880 ssl_sock_handshake(ctx->conn, CO_FL_SSL_WAIT_HS);
Willy Tarreau9205ab32021-02-25 15:31:00 +01005881 if (!(ctx->conn->flags & CO_FL_SSL_WAIT_HS)) {
5882 /* handshake completed, leave the bulk queue */
Willy Tarreau4c48edb2021-03-09 17:58:02 +01005883 _HA_ATOMIC_AND(&tl->state, ~TASK_HEAVY);
Willy Tarreau9205ab32021-02-25 15:31:00 +01005884 }
5885 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005886 /* If we had an error, or the handshake is done and I/O is available,
5887 * let the upper layer know.
Olivier Houchard477902b2020-01-22 18:08:48 +01005888 * If no mux was set up yet, then call conn_create_mux()
Olivier Houchardea8dd942019-05-20 14:02:16 +02005889 * we can't be sure conn_fd_handler() will be called again.
5890 */
5891 if ((ctx->conn->flags & CO_FL_ERROR) ||
5892 !(ctx->conn->flags & CO_FL_SSL_WAIT_HS)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005893 int woke = 0;
5894
5895 /* On error, wake any waiter */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005896 if (ctx->subs) {
5897 tasklet_wakeup(ctx->subs->tasklet);
5898 ctx->subs->events = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005899 woke = 1;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005900 ctx->subs = NULL;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005901 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005902
Olivier Houchardea8dd942019-05-20 14:02:16 +02005903 /* If we're the first xprt for the connection, let the
Olivier Houchard477902b2020-01-22 18:08:48 +01005904 * upper layers know. If we have no mux, create it,
5905 * and once we have a mux, call its wake method if we didn't
5906 * woke a tasklet already.
Olivier Houchardea8dd942019-05-20 14:02:16 +02005907 */
5908 if (ctx->conn->xprt_ctx == ctx) {
Olivier Houchard477902b2020-01-22 18:08:48 +01005909 if (!ctx->conn->mux)
5910 ret = conn_create_mux(ctx->conn);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005911 if (ret >= 0 && !woke && ctx->conn->mux && ctx->conn->mux->wake)
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005912 ret = ctx->conn->mux->wake(ctx->conn);
5913 goto leave;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005914 }
5915 }
Ilya Shipitsin761d64c2021-01-07 11:59:58 +05005916#ifdef SSL_READ_EARLY_DATA_SUCCESS
Olivier Houchard54907bb2019-12-19 15:02:39 +01005917 /* If we have early data and somebody wants to receive, let them */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005918 else if (b_data(&ctx->early_buf) && ctx->subs &&
5919 ctx->subs->events & SUB_RETRY_RECV) {
5920 tasklet_wakeup(ctx->subs->tasklet);
5921 ctx->subs->events &= ~SUB_RETRY_RECV;
5922 if (!ctx->subs->events)
5923 ctx->subs = NULL;
Olivier Houchard54907bb2019-12-19 15:02:39 +01005924 }
5925#endif
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005926leave:
5927 if (!ret && conn_in_list) {
5928 struct server *srv = objt_server(conn->target);
5929
Amaury Denoyelle5c7086f2021-01-11 09:21:52 +01005930 HA_SPIN_LOCK(IDLE_CONNS_LOCK, &idle_conns[tid].idle_conns_lock);
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005931 if (conn_in_list == CO_FL_SAFE_LIST)
Willy Tarreau430bf4a2021-03-04 09:45:32 +01005932 ebmb_insert(&srv->per_thr[tid].safe_conns, &conn->hash_node->node, sizeof(conn->hash_node->hash));
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005933 else
Willy Tarreau430bf4a2021-03-04 09:45:32 +01005934 ebmb_insert(&srv->per_thr[tid].idle_conns, &conn->hash_node->node, sizeof(conn->hash_node->hash));
Amaury Denoyelle5c7086f2021-01-11 09:21:52 +01005935 HA_SPIN_UNLOCK(IDLE_CONNS_LOCK, &idle_conns[tid].idle_conns_lock);
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005936 }
Willy Tarreau74163142021-03-13 11:30:19 +01005937 return t;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005938}
5939
Emeric Brun46591952012-05-18 15:47:34 +02005940/* Receive up to <count> bytes from connection <conn>'s socket and store them
Willy Tarreauabf08d92014-01-14 11:31:27 +01005941 * into buffer <buf>. Only one call to recv() is performed, unless the
Emeric Brun46591952012-05-18 15:47:34 +02005942 * buffer wraps, in which case a second call may be performed. The connection's
5943 * flags are updated with whatever special event is detected (error, read0,
5944 * empty). The caller is responsible for taking care of those events and
5945 * avoiding the call if inappropriate. The function does not call the
5946 * connection's polling update function, so the caller is responsible for this.
5947 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005948static size_t ssl_sock_to_buf(struct connection *conn, void *xprt_ctx, struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005949{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005950 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreaubfc4d772018-07-18 11:22:03 +02005951 ssize_t ret;
5952 size_t try, done = 0;
Emeric Brun46591952012-05-18 15:47:34 +02005953
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005954 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005955 goto out_error;
5956
Ilya Shipitsin761d64c2021-01-07 11:59:58 +05005957#ifdef SSL_READ_EARLY_DATA_SUCCESS
Olivier Houchard54907bb2019-12-19 15:02:39 +01005958 if (b_data(&ctx->early_buf)) {
5959 try = b_contig_space(buf);
5960 if (try > b_data(&ctx->early_buf))
5961 try = b_data(&ctx->early_buf);
5962 memcpy(b_tail(buf), b_head(&ctx->early_buf), try);
5963 b_add(buf, try);
5964 b_del(&ctx->early_buf, try);
5965 if (b_data(&ctx->early_buf) == 0)
5966 b_free(&ctx->early_buf);
5967 return try;
5968 }
5969#endif
5970
Willy Tarreau911db9b2020-01-23 16:27:54 +01005971 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005972 /* a handshake was requested */
5973 return 0;
5974
Emeric Brun46591952012-05-18 15:47:34 +02005975 /* read the largest possible block. For this, we perform only one call
5976 * to recv() unless the buffer wraps and we exactly fill the first hunk,
5977 * in which case we accept to do it once again. A new attempt is made on
5978 * EINTR too.
5979 */
Willy Tarreau00b0fb92014-01-17 11:09:40 +01005980 while (count > 0) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005981
Willy Tarreau591d4452018-06-15 17:21:00 +02005982 try = b_contig_space(buf);
5983 if (!try)
5984 break;
5985
Willy Tarreauabf08d92014-01-14 11:31:27 +01005986 if (try > count)
5987 try = count;
Willy Tarreau591d4452018-06-15 17:21:00 +02005988
Olivier Houchard66ab4982019-02-26 18:37:15 +01005989 ret = SSL_read(ctx->ssl, b_tail(buf), try);
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005990
Emeric Brune1f38db2012-09-03 20:36:47 +02005991 if (conn->flags & CO_FL_ERROR) {
5992 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005993 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005994 }
Emeric Brun46591952012-05-18 15:47:34 +02005995 if (ret > 0) {
Olivier Houchardacd14032018-06-28 18:17:23 +02005996 b_add(buf, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005997 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005998 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005999 }
Emeric Brun46591952012-05-18 15:47:34 +02006000 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01006001 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02006002 if (ret == SSL_ERROR_WANT_WRITE) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01006003 /* handshake is running, and it needs to enable write */
Emeric Brun46591952012-05-18 15:47:34 +02006004 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02006005 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05006006#ifdef SSL_MODE_ASYNC
Emeric Brunb5e42a82017-06-06 12:35:14 +00006007 /* Async mode can be re-enabled, because we're leaving data state.*/
6008 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006009 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00006010#endif
Emeric Brun46591952012-05-18 15:47:34 +02006011 break;
6012 }
6013 else if (ret == SSL_ERROR_WANT_READ) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01006014 if (SSL_renegotiate_pending(ctx->ssl)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02006015 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
6016 SUB_RETRY_RECV,
6017 &ctx->wait_event);
Emeric Brun282a76a2012-11-08 18:02:56 +01006018 /* handshake is running, and it may need to re-enable read */
6019 conn->flags |= CO_FL_SSL_WAIT_HS;
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05006020#ifdef SSL_MODE_ASYNC
Emeric Brunb5e42a82017-06-06 12:35:14 +00006021 /* Async mode can be re-enabled, because we're leaving data state.*/
6022 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006023 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00006024#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01006025 break;
6026 }
Emeric Brun46591952012-05-18 15:47:34 +02006027 break;
Olivier Houchardc2aae742017-09-22 18:26:28 +02006028 } else if (ret == SSL_ERROR_ZERO_RETURN)
6029 goto read0;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01006030 /* For SSL_ERROR_SYSCALL, make sure to clear the error
6031 * stack before shutting down the connection for
6032 * reading. */
Olivier Houchard7e2e5052018-02-13 15:17:23 +01006033 if (ret == SSL_ERROR_SYSCALL && (!errno || errno == EAGAIN))
6034 goto clear_ssl_error;
Emeric Brun46591952012-05-18 15:47:34 +02006035 /* otherwise it's a real error */
6036 goto out_error;
6037 }
6038 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02006039 leave:
Emeric Brun46591952012-05-18 15:47:34 +02006040 return done;
6041
Christopher Faulet4ac77a92018-02-19 14:25:15 +01006042 clear_ssl_error:
6043 /* Clear openssl global errors stack */
6044 ssl_sock_dump_errors(conn);
6045 ERR_clear_error();
Emeric Brun46591952012-05-18 15:47:34 +02006046 read0:
6047 conn_sock_read0(conn);
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02006048 goto leave;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01006049
Emeric Brun46591952012-05-18 15:47:34 +02006050 out_error:
Olivier Houchard7e2e5052018-02-13 15:17:23 +01006051 conn->flags |= CO_FL_ERROR;
Emeric Brun644cde02012-12-14 11:21:13 +01006052 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02006053 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01006054 ERR_clear_error();
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02006055 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02006056}
6057
6058
Willy Tarreau787db9a2018-06-14 18:31:46 +02006059/* Send up to <count> pending bytes from buffer <buf> to connection <conn>'s
6060 * socket. <flags> may contain some CO_SFL_* flags to hint the system about
6061 * other pending data for example, but this flag is ignored at the moment.
Emeric Brun46591952012-05-18 15:47:34 +02006062 * Only one call to send() is performed, unless the buffer wraps, in which case
6063 * a second call may be performed. The connection's flags are updated with
6064 * whatever special event is detected (error, empty). The caller is responsible
6065 * for taking care of those events and avoiding the call if inappropriate. The
6066 * function does not call the connection's polling update function, so the caller
Willy Tarreau787db9a2018-06-14 18:31:46 +02006067 * is responsible for this. The buffer's output is not adjusted, it's up to the
6068 * caller to take care of this. It's up to the caller to update the buffer's
6069 * contents based on the return value.
Emeric Brun46591952012-05-18 15:47:34 +02006070 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006071static size_t ssl_sock_from_buf(struct connection *conn, void *xprt_ctx, const struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02006072{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006073 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreau787db9a2018-06-14 18:31:46 +02006074 ssize_t ret;
6075 size_t try, done;
Emeric Brun46591952012-05-18 15:47:34 +02006076
6077 done = 0;
6078
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006079 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02006080 goto out_error;
6081
Willy Tarreau911db9b2020-01-23 16:27:54 +01006082 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS | CO_FL_EARLY_SSL_HS))
Emeric Brun46591952012-05-18 15:47:34 +02006083 /* a handshake was requested */
6084 return 0;
6085
6086 /* send the largest possible block. For this we perform only one call
6087 * to send() unless the buffer wraps and we exactly fill the first hunk,
6088 * in which case we accept to do it once again.
6089 */
Willy Tarreau787db9a2018-06-14 18:31:46 +02006090 while (count) {
Ilya Shipitsinb9b84a42020-10-24 23:42:30 +05006091#ifdef SSL_READ_EARLY_DATA_SUCCESS
Olivier Houchardc2aae742017-09-22 18:26:28 +02006092 size_t written_data;
6093#endif
6094
Willy Tarreau787db9a2018-06-14 18:31:46 +02006095 try = b_contig_data(buf, done);
6096 if (try > count)
6097 try = count;
Willy Tarreaubfd59462013-02-21 07:46:09 +01006098
Willy Tarreau7bed9452014-02-02 02:00:24 +01006099 if (!(flags & CO_SFL_STREAMER) &&
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006100 !(ctx->xprt_st & SSL_SOCK_SEND_UNLIMITED) &&
Willy Tarreauef934602016-12-22 23:12:01 +01006101 global_ssl.max_record && try > global_ssl.max_record) {
6102 try = global_ssl.max_record;
Willy Tarreau518cedd2014-02-17 15:43:01 +01006103 }
6104 else {
6105 /* we need to keep the information about the fact that
6106 * we're not limiting the upcoming send(), because if it
6107 * fails, we'll have to retry with at least as many data.
6108 */
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006109 ctx->xprt_st |= SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau518cedd2014-02-17 15:43:01 +01006110 }
Willy Tarreaubfd59462013-02-21 07:46:09 +01006111
Ilya Shipitsinb9b84a42020-10-24 23:42:30 +05006112#ifdef SSL_READ_EARLY_DATA_SUCCESS
Olivier Houchard010941f2019-05-03 20:56:19 +02006113 if (!SSL_is_init_finished(ctx->ssl) && conn_is_back(conn)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02006114 unsigned int max_early;
6115
Olivier Houchard522eea72017-11-03 16:27:47 +01006116 if (objt_listener(conn->target))
Olivier Houchard66ab4982019-02-26 18:37:15 +01006117 max_early = SSL_get_max_early_data(ctx->ssl);
Olivier Houchard522eea72017-11-03 16:27:47 +01006118 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01006119 if (SSL_get0_session(ctx->ssl))
6120 max_early = SSL_SESSION_get_max_early_data(SSL_get0_session(ctx->ssl));
Olivier Houchard522eea72017-11-03 16:27:47 +01006121 else
6122 max_early = 0;
6123 }
6124
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006125 if (try + ctx->sent_early_data > max_early) {
6126 try -= (try + ctx->sent_early_data) - max_early;
Olivier Houchard522eea72017-11-03 16:27:47 +01006127 if (try <= 0) {
Olivier Houchard010941f2019-05-03 20:56:19 +02006128 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Olivier Houchard965e84e2019-06-15 20:59:30 +02006129 tasklet_wakeup(ctx->wait_event.tasklet);
Olivier Houchardc2aae742017-09-22 18:26:28 +02006130 break;
Olivier Houchard522eea72017-11-03 16:27:47 +01006131 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02006132 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01006133 ret = SSL_write_early_data(ctx->ssl, b_peek(buf, done), try, &written_data);
Olivier Houchardc2aae742017-09-22 18:26:28 +02006134 if (ret == 1) {
6135 ret = written_data;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006136 ctx->sent_early_data += ret;
Olivier Houchard965e84e2019-06-15 20:59:30 +02006137 if (objt_server(conn->target)) {
Olivier Houchard522eea72017-11-03 16:27:47 +01006138 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN | CO_FL_EARLY_DATA;
Olivier Houchard965e84e2019-06-15 20:59:30 +02006139 /* Initiate the handshake, now */
6140 tasklet_wakeup(ctx->wait_event.tasklet);
6141 }
Olivier Houchard522eea72017-11-03 16:27:47 +01006142
Olivier Houchardc2aae742017-09-22 18:26:28 +02006143 }
6144
6145 } else
6146#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01006147 ret = SSL_write(ctx->ssl, b_peek(buf, done), try);
Willy Tarreau518cedd2014-02-17 15:43:01 +01006148
Emeric Brune1f38db2012-09-03 20:36:47 +02006149 if (conn->flags & CO_FL_ERROR) {
6150 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01006151 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02006152 }
Emeric Brun46591952012-05-18 15:47:34 +02006153 if (ret > 0) {
Willy Tarreauc192b0a2020-01-23 09:11:58 +01006154 /* A send succeeded, so we can consider ourself connected */
6155 conn->flags &= ~CO_FL_WAIT_L4L6;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006156 ctx->xprt_st &= ~SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau787db9a2018-06-14 18:31:46 +02006157 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02006158 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02006159 }
6160 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01006161 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006162
Emeric Brun46591952012-05-18 15:47:34 +02006163 if (ret == SSL_ERROR_WANT_WRITE) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01006164 if (SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun282a76a2012-11-08 18:02:56 +01006165 /* handshake is running, and it may need to re-enable write */
6166 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02006167 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05006168#ifdef SSL_MODE_ASYNC
Emeric Brunb5e42a82017-06-06 12:35:14 +00006169 /* Async mode can be re-enabled, because we're leaving data state.*/
6170 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006171 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00006172#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01006173 break;
6174 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02006175
Emeric Brun46591952012-05-18 15:47:34 +02006176 break;
6177 }
6178 else if (ret == SSL_ERROR_WANT_READ) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01006179 /* handshake is running, and it needs to enable read */
Emeric Brun46591952012-05-18 15:47:34 +02006180 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02006181 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
6182 SUB_RETRY_RECV,
6183 &ctx->wait_event);
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05006184#ifdef SSL_MODE_ASYNC
Emeric Brunb5e42a82017-06-06 12:35:14 +00006185 /* Async mode can be re-enabled, because we're leaving data state.*/
6186 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006187 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00006188#endif
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006189 break;
6190 }
Emeric Brun46591952012-05-18 15:47:34 +02006191 goto out_error;
6192 }
6193 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02006194 leave:
Emeric Brun46591952012-05-18 15:47:34 +02006195 return done;
6196
6197 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01006198 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02006199 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01006200 ERR_clear_error();
6201
Emeric Brun46591952012-05-18 15:47:34 +02006202 conn->flags |= CO_FL_ERROR;
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02006203 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02006204}
6205
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006206static void ssl_sock_close(struct connection *conn, void *xprt_ctx) {
Emeric Brun46591952012-05-18 15:47:34 +02006207
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006208 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006209
Olivier Houchardea8dd942019-05-20 14:02:16 +02006210
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006211 if (ctx) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02006212 if (ctx->wait_event.events != 0)
6213 ctx->xprt->unsubscribe(ctx->conn, ctx->xprt_ctx,
6214 ctx->wait_event.events,
6215 &ctx->wait_event);
Willy Tarreau113d52b2020-01-10 09:20:26 +01006216 if (ctx->subs) {
6217 ctx->subs->events = 0;
6218 tasklet_wakeup(ctx->subs->tasklet);
Olivier Houchardea8dd942019-05-20 14:02:16 +02006219 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01006220
Olivier Houchard692c1d02019-05-23 18:41:47 +02006221 if (ctx->xprt->close)
6222 ctx->xprt->close(conn, ctx->xprt_ctx);
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05006223#ifdef SSL_MODE_ASYNC
Emeric Brun3854e012017-05-17 20:42:48 +02006224 if (global_ssl.async) {
6225 OSSL_ASYNC_FD all_fd[32], afd;
6226 size_t num_all_fds = 0;
6227 int i;
6228
Olivier Houchard66ab4982019-02-26 18:37:15 +01006229 SSL_get_all_async_fds(ctx->ssl, NULL, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02006230 if (num_all_fds > 32) {
6231 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
6232 return;
6233 }
6234
Olivier Houchard66ab4982019-02-26 18:37:15 +01006235 SSL_get_all_async_fds(ctx->ssl, all_fd, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02006236
6237 /* If an async job is pending, we must try to
6238 to catch the end using polling before calling
6239 SSL_free */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006240 if (num_all_fds && SSL_waiting_for_async(ctx->ssl)) {
Emeric Brun3854e012017-05-17 20:42:48 +02006241 for (i=0 ; i < num_all_fds ; i++) {
6242 /* switch on an handler designed to
6243 * handle the SSL_free
6244 */
6245 afd = all_fd[i];
6246 fdtab[afd].iocb = ssl_async_fd_free;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006247 fdtab[afd].owner = ctx->ssl;
Emeric Brun3854e012017-05-17 20:42:48 +02006248 fd_want_recv(afd);
Emeric Brunce9e01c2017-05-31 10:02:53 +00006249 /* To ensure that the fd cache won't be used
6250 * and we'll catch a real RD event.
6251 */
6252 fd_cant_recv(afd);
Emeric Brun3854e012017-05-17 20:42:48 +02006253 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02006254 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01006255 pool_free(ssl_sock_ctx_pool, ctx);
Willy Tarreau4781b152021-04-06 13:53:36 +02006256 _HA_ATOMIC_INC(&jobs);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006257 return;
6258 }
Emeric Brun3854e012017-05-17 20:42:48 +02006259 /* Else we can remove the fds from the fdtab
6260 * and call SSL_free.
Willy Tarreau67672452020-08-26 11:44:17 +02006261 * note: we do a fd_stop_both and not a delete
Emeric Brun3854e012017-05-17 20:42:48 +02006262 * because the fd is owned by the engine.
6263 * the engine is responsible to close
6264 */
6265 for (i=0 ; i < num_all_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +02006266 fd_stop_both(all_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006267 }
6268#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01006269 SSL_free(ctx->ssl);
Olivier Houchard54907bb2019-12-19 15:02:39 +01006270 b_free(&ctx->early_buf);
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02006271 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01006272 pool_free(ssl_sock_ctx_pool, ctx);
Willy Tarreau4781b152021-04-06 13:53:36 +02006273 _HA_ATOMIC_DEC(&sslconns);
Emeric Brun46591952012-05-18 15:47:34 +02006274 }
Emeric Brun46591952012-05-18 15:47:34 +02006275}
6276
6277/* This function tries to perform a clean shutdown on an SSL connection, and in
6278 * any case, flags the connection as reusable if no handshake was in progress.
6279 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006280static void ssl_sock_shutw(struct connection *conn, void *xprt_ctx, int clean)
Emeric Brun46591952012-05-18 15:47:34 +02006281{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006282 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006283
Willy Tarreau911db9b2020-01-23 16:27:54 +01006284 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02006285 return;
Emmanuel Hocdet405ff312017-01-08 14:07:39 +01006286 if (!clean)
6287 /* don't sent notify on SSL_shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006288 SSL_set_quiet_shutdown(ctx->ssl, 1);
Emeric Brun46591952012-05-18 15:47:34 +02006289 /* no handshake was in progress, try a clean ssl shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006290 if (SSL_shutdown(ctx->ssl) <= 0) {
Emeric Brun644cde02012-12-14 11:21:13 +01006291 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02006292 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01006293 ERR_clear_error();
6294 }
Emeric Brun46591952012-05-18 15:47:34 +02006295}
6296
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01006297
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05006298/* used for ppv2 pkey algo (can be used for logging) */
William Lallemandd4f946c2019-12-05 10:26:40 +01006299int ssl_sock_get_pkey_algo(struct connection *conn, struct buffer *out)
6300{
6301 struct ssl_sock_ctx *ctx;
6302 X509 *crt;
6303
6304 if (!ssl_sock_is_ssl(conn))
6305 return 0;
6306
6307 ctx = conn->xprt_ctx;
6308
6309 crt = SSL_get_certificate(ctx->ssl);
6310 if (!crt)
6311 return 0;
6312
6313 return cert_get_pkey_algo(crt, out);
6314}
6315
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01006316/* used for ppv2 cert signature (can be used for logging) */
6317const char *ssl_sock_get_cert_sig(struct connection *conn)
6318{
Christopher Faulet82004142019-09-10 10:12:03 +02006319 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006320
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01006321 __OPENSSL_110_CONST__ ASN1_OBJECT *algorithm;
6322 X509 *crt;
6323
6324 if (!ssl_sock_is_ssl(conn))
6325 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006326 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006327 crt = SSL_get_certificate(ctx->ssl);
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01006328 if (!crt)
6329 return NULL;
6330 X509_ALGOR_get0(&algorithm, NULL, NULL, X509_get0_tbs_sigalg(crt));
6331 return OBJ_nid2sn(OBJ_obj2nid(algorithm));
6332}
6333
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006334/* used for ppv2 authority */
6335const char *ssl_sock_get_sni(struct connection *conn)
6336{
6337#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02006338 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006339
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006340 if (!ssl_sock_is_ssl(conn))
6341 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006342 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006343 return SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006344#else
Olivier Houchard66ab4982019-02-26 18:37:15 +01006345 return NULL;
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006346#endif
6347}
6348
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006349/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006350const char *ssl_sock_get_cipher_name(struct connection *conn)
6351{
Christopher Faulet82004142019-09-10 10:12:03 +02006352 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006353
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006354 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006355 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006356 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006357 return SSL_get_cipher_name(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006358}
6359
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006360/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006361const char *ssl_sock_get_proto_version(struct connection *conn)
6362{
Christopher Faulet82004142019-09-10 10:12:03 +02006363 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006364
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006365 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006366 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006367 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006368 return SSL_get_version(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006369}
6370
Olivier Houchardab28a322018-12-21 19:45:40 +01006371void ssl_sock_set_alpn(struct connection *conn, const unsigned char *alpn, int len)
6372{
6373#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Christopher Faulet82004142019-09-10 10:12:03 +02006374 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006375
Olivier Houcharde488ea82019-06-28 14:10:33 +02006376 if (!ssl_sock_is_ssl(conn))
6377 return;
Christopher Faulet82004142019-09-10 10:12:03 +02006378 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006379 SSL_set_alpn_protos(ctx->ssl, alpn, len);
Olivier Houchardab28a322018-12-21 19:45:40 +01006380#endif
6381}
6382
Willy Tarreau119a4082016-12-22 21:58:38 +01006383/* Sets advertised SNI for outgoing connections. Please set <hostname> to NULL
6384 * to disable SNI.
6385 */
Willy Tarreau63076412015-07-10 11:33:32 +02006386void ssl_sock_set_servername(struct connection *conn, const char *hostname)
6387{
6388#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02006389 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006390
Willy Tarreau119a4082016-12-22 21:58:38 +01006391 char *prev_name;
6392
Willy Tarreau63076412015-07-10 11:33:32 +02006393 if (!ssl_sock_is_ssl(conn))
6394 return;
Christopher Faulet82004142019-09-10 10:12:03 +02006395 ctx = conn->xprt_ctx;
Willy Tarreau63076412015-07-10 11:33:32 +02006396
Willy Tarreau119a4082016-12-22 21:58:38 +01006397 /* if the SNI changes, we must destroy the reusable context so that a
6398 * new connection will present a new SNI. As an optimization we could
6399 * later imagine having a small cache of ssl_ctx to hold a few SNI per
6400 * server.
6401 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006402 prev_name = (char *)SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau119a4082016-12-22 21:58:38 +01006403 if ((!prev_name && hostname) ||
6404 (prev_name && (!hostname || strcmp(hostname, prev_name) != 0)))
Olivier Houchard66ab4982019-02-26 18:37:15 +01006405 SSL_set_session(ctx->ssl, NULL);
Willy Tarreau119a4082016-12-22 21:58:38 +01006406
Olivier Houchard66ab4982019-02-26 18:37:15 +01006407 SSL_set_tlsext_host_name(ctx->ssl, hostname);
Willy Tarreau63076412015-07-10 11:33:32 +02006408#endif
6409}
6410
Emeric Brun0abf8362014-06-24 18:26:41 +02006411/* Extract peer certificate's common name into the chunk dest
6412 * Returns
6413 * the len of the extracted common name
6414 * or 0 if no CN found in DN
6415 * or -1 on error case (i.e. no peer certificate)
6416 */
Willy Tarreau83061a82018-07-13 11:56:34 +02006417int ssl_sock_get_remote_common_name(struct connection *conn,
6418 struct buffer *dest)
David Safb76832014-05-08 23:42:08 -04006419{
Christopher Faulet82004142019-09-10 10:12:03 +02006420 struct ssl_sock_ctx *ctx;
David Safb76832014-05-08 23:42:08 -04006421 X509 *crt = NULL;
6422 X509_NAME *name;
David Safb76832014-05-08 23:42:08 -04006423 const char find_cn[] = "CN";
Willy Tarreau83061a82018-07-13 11:56:34 +02006424 const struct buffer find_cn_chunk = {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02006425 .area = (char *)&find_cn,
6426 .data = sizeof(find_cn)-1
David Safb76832014-05-08 23:42:08 -04006427 };
Emeric Brun0abf8362014-06-24 18:26:41 +02006428 int result = -1;
David Safb76832014-05-08 23:42:08 -04006429
6430 if (!ssl_sock_is_ssl(conn))
Emeric Brun0abf8362014-06-24 18:26:41 +02006431 goto out;
Christopher Faulet82004142019-09-10 10:12:03 +02006432 ctx = conn->xprt_ctx;
David Safb76832014-05-08 23:42:08 -04006433
6434 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006435 crt = SSL_get_peer_certificate(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006436 if (!crt)
6437 goto out;
6438
6439 name = X509_get_subject_name(crt);
6440 if (!name)
6441 goto out;
David Safb76832014-05-08 23:42:08 -04006442
Emeric Brun0abf8362014-06-24 18:26:41 +02006443 result = ssl_sock_get_dn_entry(name, &find_cn_chunk, 1, dest);
6444out:
David Safb76832014-05-08 23:42:08 -04006445 if (crt)
6446 X509_free(crt);
6447
6448 return result;
6449}
6450
Dave McCowan328fb582014-07-30 10:39:13 -04006451/* returns 1 if client passed a certificate for this session, 0 if not */
6452int ssl_sock_get_cert_used_sess(struct connection *conn)
6453{
Christopher Faulet82004142019-09-10 10:12:03 +02006454 struct ssl_sock_ctx *ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006455 X509 *crt = NULL;
6456
6457 if (!ssl_sock_is_ssl(conn))
6458 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006459 ctx = conn->xprt_ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006460
6461 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006462 crt = SSL_get_peer_certificate(ctx->ssl);
Dave McCowan328fb582014-07-30 10:39:13 -04006463 if (!crt)
6464 return 0;
6465
6466 X509_free(crt);
6467 return 1;
6468}
6469
6470/* returns 1 if client passed a certificate for this connection, 0 if not */
6471int ssl_sock_get_cert_used_conn(struct connection *conn)
David Safb76832014-05-08 23:42:08 -04006472{
Christopher Faulet82004142019-09-10 10:12:03 +02006473 struct ssl_sock_ctx *ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006474
David Safb76832014-05-08 23:42:08 -04006475 if (!ssl_sock_is_ssl(conn))
6476 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006477 ctx = conn->xprt_ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006478 return SSL_SOCK_ST_FL_VERIFY_DONE & ctx->xprt_st ? 1 : 0;
David Safb76832014-05-08 23:42:08 -04006479}
6480
6481/* returns result from SSL verify */
6482unsigned int ssl_sock_get_verify_result(struct connection *conn)
6483{
Christopher Faulet82004142019-09-10 10:12:03 +02006484 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006485
David Safb76832014-05-08 23:42:08 -04006486 if (!ssl_sock_is_ssl(conn))
6487 return (unsigned int)X509_V_ERR_APPLICATION_VERIFICATION;
Christopher Faulet82004142019-09-10 10:12:03 +02006488 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006489 return (unsigned int)SSL_get_verify_result(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006490}
6491
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006492/* Returns the application layer protocol name in <str> and <len> when known.
6493 * Zero is returned if the protocol name was not found, otherwise non-zero is
6494 * returned. The string is allocated in the SSL context and doesn't have to be
6495 * freed by the caller. NPN is also checked if available since older versions
6496 * of openssl (1.0.1) which are more common in field only support this one.
6497 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006498static int ssl_sock_get_alpn(const struct connection *conn, void *xprt_ctx, const char **str, int *len)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006499{
Olivier Houchard66ab4982019-02-26 18:37:15 +01006500#if defined(TLSEXT_TYPE_application_layer_protocol_negotiation) || \
6501 defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006502 struct ssl_sock_ctx *ctx = xprt_ctx;
6503 if (!ctx)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006504 return 0;
6505
6506 *str = NULL;
6507
6508#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Olivier Houchard66ab4982019-02-26 18:37:15 +01006509 SSL_get0_alpn_selected(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006510 if (*str)
6511 return 1;
6512#endif
Bernard Spil13c53f82018-02-15 13:34:58 +01006513#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006514 SSL_get0_next_proto_negotiated(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006515 if (*str)
6516 return 1;
6517#endif
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006518#endif
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006519 return 0;
6520}
6521
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006522/* "issuers-chain-path" load chain certificate in global */
William Lallemanddad31052020-05-14 17:47:32 +02006523int ssl_load_global_issuer_from_BIO(BIO *in, char *fp, char **err)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006524{
6525 X509 *ca;
6526 X509_NAME *name = NULL;
6527 ASN1_OCTET_STRING *skid = NULL;
6528 STACK_OF(X509) *chain = NULL;
6529 struct issuer_chain *issuer;
6530 struct eb64_node *node;
6531 char *path;
6532 u64 key;
6533 int ret = 0;
6534
6535 while ((ca = PEM_read_bio_X509(in, NULL, NULL, NULL))) {
6536 if (chain == NULL) {
6537 chain = sk_X509_new_null();
6538 skid = X509_get_ext_d2i(ca, NID_subject_key_identifier, NULL, NULL);
6539 name = X509_get_subject_name(ca);
6540 }
6541 if (!sk_X509_push(chain, ca)) {
6542 X509_free(ca);
6543 goto end;
6544 }
6545 }
6546 if (!chain) {
6547 memprintf(err, "unable to load issuers-chain %s : pem certificate not found.\n", fp);
6548 goto end;
6549 }
6550 if (!skid) {
6551 memprintf(err, "unable to load issuers-chain %s : SubjectKeyIdentifier not found.\n", fp);
6552 goto end;
6553 }
6554 if (!name) {
6555 memprintf(err, "unable to load issuers-chain %s : SubjectName not found.\n", fp);
6556 goto end;
6557 }
Dragan Dosen967e7e72020-12-22 13:22:34 +01006558 key = XXH3(ASN1_STRING_get0_data(skid), ASN1_STRING_length(skid), 0);
William Lallemande0f3fd52020-02-25 14:53:06 +01006559 for (node = eb64_lookup(&cert_issuer_tree, key); node; node = eb64_next(node)) {
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006560 issuer = container_of(node, typeof(*issuer), node);
6561 if (!X509_NAME_cmp(name, X509_get_subject_name(sk_X509_value(issuer->chain, 0)))) {
6562 memprintf(err, "duplicate issuers-chain %s: %s already in store\n", fp, issuer->path);
6563 goto end;
6564 }
6565 }
6566 issuer = calloc(1, sizeof *issuer);
6567 path = strdup(fp);
6568 if (!issuer || !path) {
6569 free(issuer);
6570 free(path);
6571 goto end;
6572 }
6573 issuer->node.key = key;
6574 issuer->path = path;
6575 issuer->chain = chain;
6576 chain = NULL;
William Lallemande0f3fd52020-02-25 14:53:06 +01006577 eb64_insert(&cert_issuer_tree, &issuer->node);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006578 ret = 1;
6579 end:
6580 if (skid)
6581 ASN1_OCTET_STRING_free(skid);
6582 if (chain)
6583 sk_X509_pop_free(chain, X509_free);
6584 return ret;
6585}
6586
William Lallemandda8584c2020-05-14 10:14:37 +02006587 struct issuer_chain* ssl_get0_issuer_chain(X509 *cert)
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +01006588{
6589 AUTHORITY_KEYID *akid;
6590 struct issuer_chain *issuer = NULL;
6591
6592 akid = X509_get_ext_d2i(cert, NID_authority_key_identifier, NULL, NULL);
William Lallemandf69cd682020-11-19 16:24:13 +01006593 if (akid && akid->keyid) {
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +01006594 struct eb64_node *node;
6595 u64 hk;
Dragan Dosen967e7e72020-12-22 13:22:34 +01006596 hk = XXH3(ASN1_STRING_get0_data(akid->keyid), ASN1_STRING_length(akid->keyid), 0);
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +01006597 for (node = eb64_lookup(&cert_issuer_tree, hk); node; node = eb64_next(node)) {
6598 struct issuer_chain *ti = container_of(node, typeof(*issuer), node);
6599 if (X509_check_issued(sk_X509_value(ti->chain, 0), cert) == X509_V_OK) {
6600 issuer = ti;
6601 break;
6602 }
6603 }
6604 AUTHORITY_KEYID_free(akid);
6605 }
6606 return issuer;
6607}
6608
William Lallemanddad31052020-05-14 17:47:32 +02006609void ssl_free_global_issuers(void)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006610{
6611 struct eb64_node *node, *back;
6612 struct issuer_chain *issuer;
6613
William Lallemande0f3fd52020-02-25 14:53:06 +01006614 node = eb64_first(&cert_issuer_tree);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006615 while (node) {
6616 issuer = container_of(node, typeof(*issuer), node);
6617 back = eb64_next(node);
6618 eb64_delete(node);
6619 free(issuer->path);
6620 sk_X509_pop_free(issuer->chain, X509_free);
6621 free(issuer);
6622 node = back;
6623 }
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006624}
6625
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006626#ifndef OPENSSL_NO_ENGINE
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006627static int ssl_check_async_engine_count(void) {
Christopher Fauletfc633b62020-11-06 15:24:23 +01006628 int err_code = ERR_NONE;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006629
Emeric Brun3854e012017-05-17 20:42:48 +02006630 if (global_ssl.async && (openssl_engines_initialized > 32)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006631 ha_alert("ssl-mode-async only supports a maximum of 32 engines.\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006632 err_code = ERR_ABORT;
6633 }
6634 return err_code;
Willy Tarreau8c3b0fd2016-12-21 22:44:46 +01006635}
Willy Tarreau9ceda382016-12-21 23:13:03 +01006636#endif
6637
Willy Tarreaude5675a2021-01-20 14:41:29 +01006638/* "show fd" helper to dump ssl internals. Warning: the output buffer is often
Willy Tarreau4bd5d632021-01-21 08:53:50 +01006639 * the common trash! It returns non-zero if the connection entry looks suspicious.
Willy Tarreaude5675a2021-01-20 14:41:29 +01006640 */
Willy Tarreau8050efe2021-01-21 08:26:06 +01006641static int ssl_sock_show_fd(struct buffer *buf, const struct connection *conn, const void *ctx)
Willy Tarreaude5675a2021-01-20 14:41:29 +01006642{
6643 const struct ssl_sock_ctx *sctx = ctx;
Willy Tarreau4bd5d632021-01-21 08:53:50 +01006644 int ret = 0;
Willy Tarreaude5675a2021-01-20 14:41:29 +01006645
6646 if (!sctx)
Willy Tarreau4bd5d632021-01-21 08:53:50 +01006647 return ret;
Willy Tarreaude5675a2021-01-20 14:41:29 +01006648
Willy Tarreau4bd5d632021-01-21 08:53:50 +01006649 if (sctx->conn != conn) {
6650 chunk_appendf(&trash, " xctx.conn=%p(BOGUS)", sctx->conn);
6651 ret = 1;
6652 }
Willy Tarreaude5675a2021-01-20 14:41:29 +01006653 chunk_appendf(&trash, " xctx.st=%d", sctx->xprt_st);
6654
6655 if (sctx->xprt) {
6656 chunk_appendf(&trash, " .xprt=%s", sctx->xprt->name);
6657 if (sctx->xprt_ctx)
6658 chunk_appendf(&trash, " .xctx=%p", sctx->xprt_ctx);
6659 }
6660
6661 chunk_appendf(&trash, " .wait.ev=%d", sctx->wait_event.events);
Willy Tarreau4bd5d632021-01-21 08:53:50 +01006662
6663 /* as soon as a shutdown is reported the lower layer unregisters its
6664 * subscriber, so the situations below are transient and rare enough to
6665 * be reported as suspicious. In any case they shouldn't last.
6666 */
6667 if ((sctx->wait_event.events & 1) && (conn->flags & (CO_FL_SOCK_RD_SH|CO_FL_ERROR)))
6668 ret = 1;
6669 if ((sctx->wait_event.events & 2) && (conn->flags & (CO_FL_SOCK_WR_SH|CO_FL_ERROR)))
6670 ret = 1;
6671
Willy Tarreaude5675a2021-01-20 14:41:29 +01006672 chunk_appendf(&trash, " .subs=%p", sctx->subs);
6673 if (sctx->subs) {
6674 chunk_appendf(&trash, "(ev=%d tl=%p", sctx->subs->events, sctx->subs->tasklet);
Willy Tarreau4bd5d632021-01-21 08:53:50 +01006675 if (sctx->subs->tasklet->calls >= 1000000)
6676 ret = 1;
Willy Tarreaude5675a2021-01-20 14:41:29 +01006677 chunk_appendf(&trash, " tl.calls=%d tl.ctx=%p tl.fct=",
6678 sctx->subs->tasklet->calls,
6679 sctx->subs->tasklet->context);
6680 resolve_sym_name(&trash, NULL, sctx->subs->tasklet->process);
6681 chunk_appendf(&trash, ")");
6682 }
6683 chunk_appendf(&trash, " .sent_early=%d", sctx->sent_early_data);
6684 chunk_appendf(&trash, " .early_in=%d", (int)sctx->early_buf.data);
Willy Tarreau4bd5d632021-01-21 08:53:50 +01006685 return ret;
Willy Tarreaude5675a2021-01-20 14:41:29 +01006686}
6687
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006688#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
William Lallemand32af2032016-10-29 18:09:35 +02006689/* This function is used with TLS ticket keys management. It permits to browse
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006690 * each reference. The variable <ref> must point to the current node's list
6691 * element (which starts by the root), and <end> must point to the root node.
William Lallemand32af2032016-10-29 18:09:35 +02006692 */
William Lallemand32af2032016-10-29 18:09:35 +02006693static inline
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006694struct tls_keys_ref *tlskeys_list_get_next(struct list *ref, struct list *end)
William Lallemand32af2032016-10-29 18:09:35 +02006695{
Tim Duesterhus2c7bb332021-01-03 01:29:55 +01006696 /* Get next list entry. */
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006697 ref = ref->n;
William Lallemand32af2032016-10-29 18:09:35 +02006698
Tim Duesterhus2c7bb332021-01-03 01:29:55 +01006699 /* If the entry is the last of the list, return NULL. */
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006700 if (ref == end)
Tim Duesterhus2c7bb332021-01-03 01:29:55 +01006701 return NULL;
William Lallemand32af2032016-10-29 18:09:35 +02006702
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006703 return LIST_ELEM(ref, struct tls_keys_ref *, list);
William Lallemand32af2032016-10-29 18:09:35 +02006704}
6705
6706static inline
6707struct tls_keys_ref *tlskeys_ref_lookup_ref(const char *reference)
6708{
6709 int id;
6710 char *error;
6711
6712 /* If the reference starts by a '#', this is numeric id. */
6713 if (reference[0] == '#') {
6714 /* Try to convert the numeric id. If the conversion fails, the lookup fails. */
6715 id = strtol(reference + 1, &error, 10);
6716 if (*error != '\0')
6717 return NULL;
6718
6719 /* Perform the unique id lookup. */
6720 return tlskeys_ref_lookupid(id);
6721 }
6722
6723 /* Perform the string lookup. */
6724 return tlskeys_ref_lookup(reference);
6725}
6726#endif
6727
6728
6729#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6730
6731static int cli_io_handler_tlskeys_files(struct appctx *appctx);
6732
6733static inline int cli_io_handler_tlskeys_entries(struct appctx *appctx) {
6734 return cli_io_handler_tlskeys_files(appctx);
6735}
6736
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006737/* dumps all tls keys. Relies on cli.i0 (non-null = only list file names), cli.i1
6738 * (next index to be dumped), and cli.p0 (next key reference).
6739 */
William Lallemand32af2032016-10-29 18:09:35 +02006740static int cli_io_handler_tlskeys_files(struct appctx *appctx) {
6741
6742 struct stream_interface *si = appctx->owner;
6743
6744 switch (appctx->st2) {
6745 case STAT_ST_INIT:
6746 /* Display the column headers. If the message cannot be sent,
Joseph Herlant017b3da2018-11-15 09:07:59 -08006747 * quit the function with returning 0. The function is called
William Lallemand32af2032016-10-29 18:09:35 +02006748 * later and restart at the state "STAT_ST_INIT".
6749 */
6750 chunk_reset(&trash);
6751
6752 if (appctx->io_handler == cli_io_handler_tlskeys_entries)
6753 chunk_appendf(&trash, "# id secret\n");
6754 else
6755 chunk_appendf(&trash, "# id (file)\n");
6756
Willy Tarreau06d80a92017-10-19 14:32:15 +02006757 if (ci_putchk(si_ic(si), &trash) == -1) {
Willy Tarreaudb398432018-11-15 11:08:52 +01006758 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006759 return 0;
6760 }
6761
William Lallemand32af2032016-10-29 18:09:35 +02006762 /* Now, we start the browsing of the references lists.
6763 * Note that the following call to LIST_ELEM return bad pointer. The only
6764 * available field of this pointer is <list>. It is used with the function
6765 * tlskeys_list_get_next() for retruning the first available entry
6766 */
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006767 if (appctx->ctx.cli.p0 == NULL)
6768 appctx->ctx.cli.p0 = tlskeys_list_get_next(&tlskeys_reference, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006769
6770 appctx->st2 = STAT_ST_LIST;
6771 /* fall through */
6772
6773 case STAT_ST_LIST:
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006774 while (appctx->ctx.cli.p0) {
6775 struct tls_keys_ref *ref = appctx->ctx.cli.p0;
William Lallemand32af2032016-10-29 18:09:35 +02006776
6777 chunk_reset(&trash);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006778 if (appctx->io_handler == cli_io_handler_tlskeys_entries && appctx->ctx.cli.i1 == 0)
William Lallemand32af2032016-10-29 18:09:35 +02006779 chunk_appendf(&trash, "# ");
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006780
6781 if (appctx->ctx.cli.i1 == 0)
6782 chunk_appendf(&trash, "%d (%s)\n", ref->unique_id, ref->filename);
6783
William Lallemand32af2032016-10-29 18:09:35 +02006784 if (appctx->io_handler == cli_io_handler_tlskeys_entries) {
Christopher Faulet16f45c82018-02-16 11:23:49 +01006785 int head;
6786
6787 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
6788 head = ref->tls_ticket_enc_index;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006789 while (appctx->ctx.cli.i1 < TLS_TICKETS_NO) {
Willy Tarreau83061a82018-07-13 11:56:34 +02006790 struct buffer *t2 = get_trash_chunk();
William Lallemand32af2032016-10-29 18:09:35 +02006791
6792 chunk_reset(t2);
6793 /* should never fail here because we dump only a key in the t2 buffer */
Emeric Brun9e754772019-01-10 17:51:55 +01006794 if (ref->key_size_bits == 128) {
6795 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6796 sizeof(struct tls_sess_key_128),
6797 t2->area, t2->size);
6798 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6799 t2->area);
6800 }
6801 else if (ref->key_size_bits == 256) {
6802 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6803 sizeof(struct tls_sess_key_256),
6804 t2->area, t2->size);
6805 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6806 t2->area);
6807 }
6808 else {
6809 /* This case should never happen */
6810 chunk_appendf(&trash, "%d.%d <unknown>\n", ref->unique_id, appctx->ctx.cli.i1);
6811 }
William Lallemand32af2032016-10-29 18:09:35 +02006812
Willy Tarreau06d80a92017-10-19 14:32:15 +02006813 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006814 /* let's try again later from this stream. We add ourselves into
6815 * this stream's users so that it can remove us upon termination.
6816 */
Christopher Faulet16f45c82018-02-16 11:23:49 +01006817 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreaudb398432018-11-15 11:08:52 +01006818 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006819 return 0;
6820 }
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006821 appctx->ctx.cli.i1++;
William Lallemand32af2032016-10-29 18:09:35 +02006822 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01006823 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006824 appctx->ctx.cli.i1 = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006825 }
Willy Tarreau06d80a92017-10-19 14:32:15 +02006826 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006827 /* let's try again later from this stream. We add ourselves into
6828 * this stream's users so that it can remove us upon termination.
6829 */
Willy Tarreaudb398432018-11-15 11:08:52 +01006830 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006831 return 0;
6832 }
6833
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006834 if (appctx->ctx.cli.i0 == 0) /* don't display everything if not necessary */
William Lallemand32af2032016-10-29 18:09:35 +02006835 break;
6836
6837 /* get next list entry and check the end of the list */
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006838 appctx->ctx.cli.p0 = tlskeys_list_get_next(&ref->list, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006839 }
6840
6841 appctx->st2 = STAT_ST_FIN;
6842 /* fall through */
6843
6844 default:
6845 appctx->st2 = STAT_ST_FIN;
6846 return 1;
6847 }
6848 return 0;
6849}
6850
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006851/* sets cli.i0 to non-zero if only file lists should be dumped */
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006852static int cli_parse_show_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006853{
William Lallemand32af2032016-10-29 18:09:35 +02006854 /* no parameter, shows only file list */
6855 if (!*args[2]) {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006856 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006857 appctx->io_handler = cli_io_handler_tlskeys_files;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006858 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006859 }
6860
6861 if (args[2][0] == '*') {
6862 /* list every TLS ticket keys */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006863 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006864 } else {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006865 appctx->ctx.cli.p0 = tlskeys_ref_lookup_ref(args[2]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006866 if (!appctx->ctx.cli.p0)
6867 return cli_err(appctx, "'show tls-keys' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006868 }
William Lallemand32af2032016-10-29 18:09:35 +02006869 appctx->io_handler = cli_io_handler_tlskeys_entries;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006870 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006871}
6872
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006873static int cli_parse_set_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006874{
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006875 struct tls_keys_ref *ref;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006876 int ret;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006877
William Lallemand32af2032016-10-29 18:09:35 +02006878 /* Expect two parameters: the filename and the new new TLS key in encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006879 if (!*args[3] || !*args[4])
6880 return cli_err(appctx, "'set ssl tls-key' expects a filename and the new TLS key in base64 encoding.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006881
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006882 ref = tlskeys_ref_lookup_ref(args[3]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006883 if (!ref)
6884 return cli_err(appctx, "'set ssl tls-key' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006885
Willy Tarreau1c913e42018-08-22 05:26:57 +02006886 ret = base64dec(args[4], strlen(args[4]), trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006887 if (ret < 0)
6888 return cli_err(appctx, "'set ssl tls-key' received invalid base64 encoded TLS key.\n");
Emeric Brun9e754772019-01-10 17:51:55 +01006889
Willy Tarreau1c913e42018-08-22 05:26:57 +02006890 trash.data = ret;
Willy Tarreau9d008692019-08-09 11:21:01 +02006891 if (ssl_sock_update_tlskey_ref(ref, &trash) < 0)
6892 return cli_err(appctx, "'set ssl tls-key' received a key of wrong size.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006893
Willy Tarreau9d008692019-08-09 11:21:01 +02006894 return cli_msg(appctx, LOG_INFO, "TLS ticket key updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006895}
William Lallemandd4f946c2019-12-05 10:26:40 +01006896#endif
William Lallemand419e6342020-04-08 12:05:39 +02006897
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006898static int cli_parse_set_ocspresponse(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006899{
6900#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
6901 char *err = NULL;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006902 int i, j, ret;
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006903
6904 if (!payload)
6905 payload = args[3];
William Lallemand32af2032016-10-29 18:09:35 +02006906
6907 /* Expect one parameter: the new response in base64 encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006908 if (!*payload)
6909 return cli_err(appctx, "'set ssl ocsp-response' expects response in base64 encoding.\n");
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006910
6911 /* remove \r and \n from the payload */
6912 for (i = 0, j = 0; payload[i]; i++) {
6913 if (payload[i] == '\r' || payload[i] == '\n')
6914 continue;
6915 payload[j++] = payload[i];
6916 }
6917 payload[j] = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006918
Willy Tarreau1c913e42018-08-22 05:26:57 +02006919 ret = base64dec(payload, j, trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006920 if (ret < 0)
6921 return cli_err(appctx, "'set ssl ocsp-response' received invalid base64 encoded response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006922
Willy Tarreau1c913e42018-08-22 05:26:57 +02006923 trash.data = ret;
William Lallemand32af2032016-10-29 18:09:35 +02006924 if (ssl_sock_update_ocsp_response(&trash, &err)) {
Willy Tarreau9d008692019-08-09 11:21:01 +02006925 if (err)
6926 return cli_dynerr(appctx, memprintf(&err, "%s.\n", err));
6927 else
6928 return cli_err(appctx, "Failed to update OCSP response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006929 }
Willy Tarreau9d008692019-08-09 11:21:01 +02006930
6931 return cli_msg(appctx, LOG_INFO, "OCSP Response updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006932#else
Willy Tarreau9d008692019-08-09 11:21:01 +02006933 return cli_err(appctx, "HAProxy was compiled against a version of OpenSSL that doesn't support OCSP stapling.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006934#endif
6935
Elliot Otchet71f82972020-01-15 08:12:14 -05006936}
6937
William Lallemand32af2032016-10-29 18:09:35 +02006938/* register cli keywords */
6939static struct cli_kw_list cli_kws = {{ },{
6940#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6941 { { "show", "tls-keys", NULL }, "show tls-keys [id|*]: show tls keys references or dump tls ticket keys when id specified", cli_parse_show_tlskeys, NULL },
Lukas Tribusf4bbc432017-10-24 12:26:31 +02006942 { { "set", "ssl", "tls-key", NULL }, "set ssl tls-key [id|keyfile] <tlskey>: set the next TLS key for the <id> or <keyfile> listener to <tlskey>", cli_parse_set_tlskeys, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006943#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006944 { { "set", "ssl", "ocsp-response", NULL }, NULL, cli_parse_set_ocspresponse, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006945 { { NULL }, NULL, NULL, NULL }
6946}};
6947
Willy Tarreau0108d902018-11-25 19:14:37 +01006948INITCALL1(STG_REGISTER, cli_register_kw, &cli_kws);
William Lallemand32af2032016-10-29 18:09:35 +02006949
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02006950/* transport-layer operations for SSL sockets */
William Lallemanddad31052020-05-14 17:47:32 +02006951struct xprt_ops ssl_sock = {
Emeric Brun46591952012-05-18 15:47:34 +02006952 .snd_buf = ssl_sock_from_buf,
6953 .rcv_buf = ssl_sock_to_buf,
Olivier Houcharddf357842019-03-21 16:30:07 +01006954 .subscribe = ssl_subscribe,
6955 .unsubscribe = ssl_unsubscribe,
Olivier Houchard5149b592019-05-23 17:47:36 +02006956 .remove_xprt = ssl_remove_xprt,
Olivier Houchard2e055482019-05-27 19:50:12 +02006957 .add_xprt = ssl_add_xprt,
Emeric Brun46591952012-05-18 15:47:34 +02006958 .rcv_pipe = NULL,
6959 .snd_pipe = NULL,
6960 .shutr = NULL,
6961 .shutw = ssl_sock_shutw,
6962 .close = ssl_sock_close,
6963 .init = ssl_sock_init,
Olivier Houchardbc5ce922021-03-05 23:47:00 +01006964 .start = ssl_sock_start,
Willy Tarreau55d37912016-12-21 23:38:39 +01006965 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
Willy Tarreau795cdab2016-12-22 17:30:54 +01006966 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
Willy Tarreau17d45382016-12-22 21:16:08 +01006967 .prepare_srv = ssl_sock_prepare_srv_ctx,
6968 .destroy_srv = ssl_sock_free_srv_ctx,
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006969 .get_alpn = ssl_sock_get_alpn,
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02006970 .takeover = ssl_takeover,
Willy Tarreau41491682021-03-02 17:29:56 +01006971 .set_idle = ssl_set_idle,
6972 .set_used = ssl_set_used,
Willy Tarreau8e0bb0a2016-11-24 16:58:12 +01006973 .name = "SSL",
Willy Tarreaude5675a2021-01-20 14:41:29 +01006974 .show_fd = ssl_sock_show_fd,
Emeric Brun46591952012-05-18 15:47:34 +02006975};
6976
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006977enum act_return ssl_action_wait_for_hs(struct act_rule *rule, struct proxy *px,
6978 struct session *sess, struct stream *s, int flags)
6979{
6980 struct connection *conn;
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006981 struct conn_stream *cs;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006982
6983 conn = objt_conn(sess->origin);
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006984 cs = objt_cs(s->si[0].end);
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006985
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006986 if (conn && cs) {
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006987 if (conn->flags & (CO_FL_EARLY_SSL_HS | CO_FL_SSL_WAIT_HS)) {
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006988 cs->flags |= CS_FL_WAIT_FOR_HS;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006989 s->req.flags |= CF_READ_NULL;
6990 return ACT_RET_YIELD;
6991 }
6992 }
6993 return (ACT_RET_CONT);
6994}
6995
6996static enum act_parse_ret ssl_parse_wait_for_hs(const char **args, int *orig_arg, struct proxy *px, struct act_rule *rule, char **err)
6997{
6998 rule->action_ptr = ssl_action_wait_for_hs;
6999
7000 return ACT_RET_PRS_OK;
7001}
7002
7003static struct action_kw_list http_req_actions = {ILH, {
7004 { "wait-for-handshake", ssl_parse_wait_for_hs },
7005 { /* END */ }
7006}};
7007
Willy Tarreau0108d902018-11-25 19:14:37 +01007008INITCALL1(STG_REGISTER, http_req_keywords_register, &http_req_actions);
7009
Ilya Shipitsinf00cdb12021-02-06 18:59:22 +05007010#ifdef HAVE_SSL_CTX_ADD_SERVER_CUSTOM_EXT
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01007011
7012static void ssl_sock_sctl_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
7013{
7014 if (ptr) {
7015 chunk_destroy(ptr);
7016 free(ptr);
7017 }
7018}
7019
7020#endif
William Lallemand76b4a122020-08-04 17:41:39 +02007021
7022#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
7023static void ssl_sock_ocsp_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
7024{
7025 struct ocsp_cbk_arg *ocsp_arg;
7026
7027 if (ptr) {
7028 ocsp_arg = ptr;
7029
7030 if (ocsp_arg->is_single) {
7031 ssl_sock_free_ocsp(ocsp_arg->s_ocsp);
7032 ocsp_arg->s_ocsp = NULL;
7033 } else {
7034 int i;
7035
7036 for (i = 0; i < SSL_SOCK_NUM_KEYTYPES; i++) {
7037 ssl_sock_free_ocsp(ocsp_arg->m_ocsp[i]);
7038 ocsp_arg->m_ocsp[i] = NULL;
7039 }
7040 }
7041 free(ocsp_arg);
7042 }
7043}
7044#endif
7045
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01007046static void ssl_sock_capture_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
7047{
Willy Tarreaubafbe012017-11-24 17:34:44 +01007048 pool_free(pool_head_ssl_capture, ptr);
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01007049}
William Lallemand7d42ef52020-07-06 11:41:30 +02007050
Ilya Shipitsin04a5a442020-11-03 14:15:38 +05007051#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +02007052static void ssl_sock_keylog_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
7053{
7054 struct ssl_keylog *keylog;
7055
7056 if (!ptr)
7057 return;
7058
7059 keylog = ptr;
7060
7061 pool_free(pool_head_ssl_keylog_str, keylog->client_random);
7062 pool_free(pool_head_ssl_keylog_str, keylog->client_early_traffic_secret);
7063 pool_free(pool_head_ssl_keylog_str, keylog->client_handshake_traffic_secret);
7064 pool_free(pool_head_ssl_keylog_str, keylog->server_handshake_traffic_secret);
7065 pool_free(pool_head_ssl_keylog_str, keylog->client_traffic_secret_0);
7066 pool_free(pool_head_ssl_keylog_str, keylog->server_traffic_secret_0);
7067 pool_free(pool_head_ssl_keylog_str, keylog->exporter_secret);
7068 pool_free(pool_head_ssl_keylog_str, keylog->early_exporter_secret);
7069
7070 pool_free(pool_head_ssl_keylog, ptr);
7071}
7072#endif
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01007073
Emeric Brun46591952012-05-18 15:47:34 +02007074__attribute__((constructor))
Willy Tarreau92faadf2012-10-10 23:04:25 +02007075static void __ssl_sock_init(void)
7076{
Ilya Shipitsin0590f442019-05-25 19:30:50 +05007077#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02007078 STACK_OF(SSL_COMP)* cm;
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05007079 int n;
Ilya Shipitsin0590f442019-05-25 19:30:50 +05007080#endif
Emeric Brun46591952012-05-18 15:47:34 +02007081
Willy Tarreauef934602016-12-22 23:12:01 +01007082 if (global_ssl.listen_default_ciphers)
7083 global_ssl.listen_default_ciphers = strdup(global_ssl.listen_default_ciphers);
7084 if (global_ssl.connect_default_ciphers)
7085 global_ssl.connect_default_ciphers = strdup(global_ssl.connect_default_ciphers);
Ilya Shipitsinf34ed0b2020-11-21 14:37:34 +05007086#ifdef HAVE_SSL_CTX_SET_CIPHERSUITES
Dirkjan Bussink415150f2018-09-14 11:14:21 +02007087 if (global_ssl.listen_default_ciphersuites)
7088 global_ssl.listen_default_ciphersuites = strdup(global_ssl.listen_default_ciphersuites);
7089 if (global_ssl.connect_default_ciphersuites)
7090 global_ssl.connect_default_ciphersuites = strdup(global_ssl.connect_default_ciphersuites);
7091#endif
Willy Tarreau610f04b2014-02-13 11:36:41 +01007092
Willy Tarreau13e14102016-12-22 20:25:26 +01007093 xprt_register(XPRT_SSL, &ssl_sock);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02007094#if HA_OPENSSL_VERSION_NUMBER < 0x10100000L
Emeric Brun46591952012-05-18 15:47:34 +02007095 SSL_library_init();
Rosen Penev68185952018-12-14 08:47:02 -08007096#endif
Ilya Shipitsin0590f442019-05-25 19:30:50 +05007097#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02007098 cm = SSL_COMP_get_compression_methods();
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05007099 n = sk_SSL_COMP_num(cm);
7100 while (n--) {
7101 (void) sk_SSL_COMP_pop(cm);
7102 }
Ilya Shipitsin0590f442019-05-25 19:30:50 +05007103#endif
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05007104
Willy Tarreau5db847a2019-05-09 14:13:35 +02007105#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Emeric Brun821bb9b2017-06-15 16:37:39 +02007106 ssl_locking_init();
7107#endif
Ilya Shipitsinf00cdb12021-02-06 18:59:22 +05007108#ifdef HAVE_SSL_CTX_ADD_SERVER_CUSTOM_EXT
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01007109 sctl_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_sctl_free_func);
7110#endif
William Lallemand76b4a122020-08-04 17:41:39 +02007111
7112#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
7113 ocsp_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_ocsp_free_func);
7114#endif
7115
Thierry FOURNIER28962c92018-06-17 21:37:05 +02007116 ssl_app_data_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
Thierry FOURNIER16ff0502018-06-17 21:33:01 +02007117 ssl_capture_ptr_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_capture_free_func);
Ilya Shipitsin04a5a442020-11-03 14:15:38 +05007118#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +02007119 ssl_keylog_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_keylog_free_func);
7120#endif
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02007121#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00007122 ENGINE_load_builtin_engines();
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00007123 hap_register_post_check(ssl_check_async_engine_count);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02007124#endif
Willy Tarreaud1c57502016-12-22 22:46:15 +01007125#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
7126 hap_register_post_check(tlskeys_finalize_config);
7127#endif
Willy Tarreau80713382018-11-26 10:19:54 +01007128
7129 global.ssl_session_max_cost = SSL_SESSION_MAX_COST;
7130 global.ssl_handshake_max_cost = SSL_HANDSHAKE_MAX_COST;
7131
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01007132 hap_register_post_deinit(ssl_free_global_issuers);
7133
Willy Tarreau80713382018-11-26 10:19:54 +01007134#ifndef OPENSSL_NO_DH
7135 ssl_dh_ptr_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, NULL);
7136 hap_register_post_deinit(ssl_free_dh);
7137#endif
7138#ifndef OPENSSL_NO_ENGINE
7139 hap_register_post_deinit(ssl_free_engines);
7140#endif
7141 /* Load SSL string for the verbose & debug mode. */
7142 ERR_load_SSL_strings();
Olivier Houcharda8955d52019-04-07 22:00:38 +02007143 ha_meth = BIO_meth_new(0x666, "ha methods");
7144 BIO_meth_set_write(ha_meth, ha_ssl_write);
7145 BIO_meth_set_read(ha_meth, ha_ssl_read);
7146 BIO_meth_set_ctrl(ha_meth, ha_ssl_ctrl);
7147 BIO_meth_set_create(ha_meth, ha_ssl_new);
7148 BIO_meth_set_destroy(ha_meth, ha_ssl_free);
7149 BIO_meth_set_puts(ha_meth, ha_ssl_puts);
7150 BIO_meth_set_gets(ha_meth, ha_ssl_gets);
William Lallemand150bfa82019-09-19 17:12:49 +02007151
7152 HA_SPIN_INIT(&ckch_lock);
Dragan Dosen1e7ed042020-05-08 18:30:00 +02007153
Dragan Dosen9ac98092020-05-11 15:51:45 +02007154 /* Try to register dedicated SSL/TLS protocol message callbacks for
7155 * heartbleed attack (CVE-2014-0160) and clienthello.
7156 */
7157 hap_register_post_check(ssl_sock_register_msg_callbacks);
7158
Dragan Dosen1e7ed042020-05-08 18:30:00 +02007159 /* Try to free all callbacks that were registered by using
7160 * ssl_sock_register_msg_callback().
7161 */
7162 hap_register_post_deinit(ssl_sock_unregister_msg_callbacks);
Willy Tarreau80713382018-11-26 10:19:54 +01007163}
Willy Tarreaud92aa5c2015-01-15 21:34:39 +01007164
Willy Tarreau80713382018-11-26 10:19:54 +01007165/* Compute and register the version string */
7166static void ssl_register_build_options()
7167{
7168 char *ptr = NULL;
7169 int i;
7170
Willy Tarreauc2c0b612016-12-21 19:23:20 +01007171 memprintf(&ptr, "Built with OpenSSL version : "
7172#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01007173 "BoringSSL");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01007174#else /* OPENSSL_IS_BORINGSSL */
7175 OPENSSL_VERSION_TEXT
7176 "\nRunning on OpenSSL version : %s%s",
Rosen Penev68185952018-12-14 08:47:02 -08007177 OpenSSL_version(OPENSSL_VERSION),
Willy Tarreau1d158ab2019-05-09 13:41:45 +02007178 ((OPENSSL_VERSION_NUMBER ^ OpenSSL_version_num()) >> 8) ? " (VERSIONS DIFFER!)" : "");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01007179#endif
7180 memprintf(&ptr, "%s\nOpenSSL library supports TLS extensions : "
Willy Tarreau9a1ab082019-05-09 13:26:41 +02007181#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Willy Tarreauc2c0b612016-12-21 19:23:20 +01007182 "no (library version too old)"
7183#elif defined(OPENSSL_NO_TLSEXT)
7184 "no (disabled via OPENSSL_NO_TLSEXT)"
7185#else
7186 "yes"
7187#endif
7188 "", ptr);
7189
7190 memprintf(&ptr, "%s\nOpenSSL library supports SNI : "
7191#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
7192 "yes"
7193#else
7194#ifdef OPENSSL_NO_TLSEXT
7195 "no (because of OPENSSL_NO_TLSEXT)"
7196#else
7197 "no (version might be too old, 0.9.8f min needed)"
7198#endif
7199#endif
7200 "", ptr);
7201
Emmanuel Hocdetf80bc242017-07-12 14:25:38 +02007202 memprintf(&ptr, "%s\nOpenSSL library supports :", ptr);
7203 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
7204 if (methodVersions[i].option)
7205 memprintf(&ptr, "%s %s", ptr, methodVersions[i].name);
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01007206
Willy Tarreauc2c0b612016-12-21 19:23:20 +01007207 hap_register_build_opts(ptr, 1);
Willy Tarreau80713382018-11-26 10:19:54 +01007208}
Willy Tarreauc2c0b612016-12-21 19:23:20 +01007209
Willy Tarreau80713382018-11-26 10:19:54 +01007210INITCALL0(STG_REGISTER, ssl_register_build_options);
Remi Gacogne4f902b82015-05-28 16:23:00 +02007211
Emeric Brun46591952012-05-18 15:47:34 +02007212
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02007213#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00007214void ssl_free_engines(void) {
7215 struct ssl_engine_list *wl, *wlb;
7216 /* free up engine list */
7217 list_for_each_entry_safe(wl, wlb, &openssl_engines, list) {
7218 ENGINE_finish(wl->e);
7219 ENGINE_free(wl->e);
7220 LIST_DEL(&wl->list);
7221 free(wl);
7222 }
7223}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02007224#endif
Christopher Faulet31af49d2015-06-09 17:29:50 +02007225
Remi Gacogned3a23c32015-05-28 16:39:47 +02007226#ifndef OPENSSL_NO_DH
Grant Zhang872f9c22017-01-21 01:10:18 +00007227void ssl_free_dh(void) {
7228 if (local_dh_1024) {
7229 DH_free(local_dh_1024);
7230 local_dh_1024 = NULL;
7231 }
7232 if (local_dh_2048) {
7233 DH_free(local_dh_2048);
7234 local_dh_2048 = NULL;
7235 }
7236 if (local_dh_4096) {
7237 DH_free(local_dh_4096);
7238 local_dh_4096 = NULL;
7239 }
Remi Gacogne47783ef2015-05-29 15:53:22 +02007240 if (global_dh) {
7241 DH_free(global_dh);
7242 global_dh = NULL;
7243 }
Grant Zhang872f9c22017-01-21 01:10:18 +00007244}
7245#endif
7246
7247__attribute__((destructor))
7248static void __ssl_sock_deinit(void)
7249{
7250#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02007251 if (ssl_ctx_lru_tree) {
7252 lru64_destroy(ssl_ctx_lru_tree);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01007253 HA_RWLOCK_DESTROY(&ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +02007254 }
Remi Gacogned3a23c32015-05-28 16:39:47 +02007255#endif
7256
Willy Tarreau5db847a2019-05-09 14:13:35 +02007257#if (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02007258 ERR_remove_state(0);
7259 ERR_free_strings();
7260
7261 EVP_cleanup();
Rosen Penev68185952018-12-14 08:47:02 -08007262#endif
Remi Gacogned3a23c32015-05-28 16:39:47 +02007263
Willy Tarreau5db847a2019-05-09 14:13:35 +02007264#if (HA_OPENSSL_VERSION_NUMBER >= 0x00907000L) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02007265 CRYPTO_cleanup_all_ex_data();
7266#endif
Olivier Houcharda8955d52019-04-07 22:00:38 +02007267 BIO_meth_free(ha_meth);
Remi Gacogned3a23c32015-05-28 16:39:47 +02007268}
7269
William Dauchyf6370442020-11-14 19:25:33 +01007270/* Activate ssl on server <s>.
7271 * do nothing if there is no change to apply
7272 *
7273 * Must be called with the server lock held.
7274 */
7275void ssl_sock_set_srv(struct server *s, signed char use_ssl)
7276{
7277 if (s->use_ssl == use_ssl)
7278 return;
7279
7280 s->use_ssl = use_ssl;
7281 if (s->use_ssl == 1)
7282 s->xprt = &ssl_sock;
7283 else
7284 s->xprt = s->check.xprt = s->agent.xprt = xprt_get(XPRT_RAW);
7285}
7286
Emeric Brun46591952012-05-18 15:47:34 +02007287/*
7288 * Local variables:
7289 * c-indent-level: 8
7290 * c-basic-offset: 8
7291 * End:
7292 */