blob: cce06cd62f7be91aa127223f815cf46da14ab8b7 [file] [log] [blame]
yanbzhu08ce6ab2015-12-02 13:01:29 -05001
Emeric Brun46591952012-05-18 15:47:34 +02002/*
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02003 * SSL/TLS transport layer over SOCK_STREAM sockets
Emeric Brun46591952012-05-18 15:47:34 +02004 *
5 * Copyright (C) 2012 EXCELIANCE, Emeric Brun <ebrun@exceliance.fr>
6 *
7 * This program is free software; you can redistribute it and/or
8 * modify it under the terms of the GNU General Public License
9 * as published by the Free Software Foundation; either version
10 * 2 of the License, or (at your option) any later version.
11 *
Willy Tarreau69845df2012-09-10 09:43:09 +020012 * Acknowledgement:
13 * We'd like to specially thank the Stud project authors for a very clean
14 * and well documented code which helped us understand how the OpenSSL API
15 * ought to be used in non-blocking mode. This is one difficult part which
16 * is not easy to get from the OpenSSL doc, and reading the Stud code made
17 * it much more obvious than the examples in the OpenSSL package. Keep up
18 * the good works, guys !
19 *
20 * Stud is an extremely efficient and scalable SSL/TLS proxy which combines
21 * particularly well with haproxy. For more info about this project, visit :
22 * https://github.com/bumptech/stud
23 *
Emeric Brun46591952012-05-18 15:47:34 +020024 */
25
Willy Tarreau8d164dc2019-05-10 09:35:00 +020026/* Note: do NOT include openssl/xxx.h here, do it in openssl-compat.h */
Emeric Brun46591952012-05-18 15:47:34 +020027#define _GNU_SOURCE
Emeric Brunfc0421f2012-09-07 17:30:07 +020028#include <ctype.h>
29#include <dirent.h>
Emeric Brun46591952012-05-18 15:47:34 +020030#include <errno.h>
31#include <fcntl.h>
32#include <stdio.h>
33#include <stdlib.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020034#include <string.h>
35#include <unistd.h>
Emeric Brun46591952012-05-18 15:47:34 +020036
37#include <sys/socket.h>
38#include <sys/stat.h>
39#include <sys/types.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020040#include <netdb.h>
Emeric Brun46591952012-05-18 15:47:34 +020041#include <netinet/tcp.h>
42
Willy Tarreaub2551052020-06-09 09:07:15 +020043#include <import/ebpttree.h>
44#include <import/ebsttree.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020045#include <import/lru.h>
46#include <import/xxhash.h>
47
Willy Tarreaub2551052020-06-09 09:07:15 +020048#include <haproxy/api.h>
49#include <haproxy/arg.h>
50#include <haproxy/base64.h>
Willy Tarreauf1d32c42020-06-04 21:07:02 +020051#include <haproxy/channel.h>
Willy Tarreauc13ed532020-06-02 10:22:45 +020052#include <haproxy/chunk.h>
Willy Tarreau83487a82020-06-04 20:19:54 +020053#include <haproxy/cli.h>
Willy Tarreau7ea393d2020-06-04 18:02:10 +020054#include <haproxy/connection.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020055#include <haproxy/dynbuf.h>
Willy Tarreau8d366972020-05-27 16:10:29 +020056#include <haproxy/errors.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020057#include <haproxy/fd.h>
58#include <haproxy/freq_ctr.h>
Willy Tarreau762d7a52020-06-04 11:23:07 +020059#include <haproxy/frontend.h>
Willy Tarreauf268ee82020-06-04 17:05:57 +020060#include <haproxy/global.h>
Willy Tarreauc761f842020-06-04 11:40:28 +020061#include <haproxy/http_rules.h>
Willy Tarreauaeed4a82020-06-04 22:01:04 +020062#include <haproxy/log.h>
Willy Tarreau6019fab2020-05-27 16:26:00 +020063#include <haproxy/openssl-compat.h>
Willy Tarreau225a90a2020-06-04 15:06:28 +020064#include <haproxy/pattern-t.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020065#include <haproxy/proto_tcp.h>
Willy Tarreaua264d962020-06-04 22:29:18 +020066#include <haproxy/proxy.h>
Willy Tarreau1e56f922020-06-04 23:20:13 +020067#include <haproxy/server.h>
Willy Tarreau334099c2020-06-03 18:38:48 +020068#include <haproxy/shctx.h>
Willy Tarreau47d7f902020-06-04 14:25:47 +020069#include <haproxy/ssl_ckch.h>
Willy Tarreau52d88722020-06-04 14:29:23 +020070#include <haproxy/ssl_crtlist.h>
Willy Tarreau209108d2020-06-04 20:30:20 +020071#include <haproxy/ssl_sock.h>
Willy Tarreaub2bd8652020-06-04 14:21:22 +020072#include <haproxy/ssl_utils.h>
Willy Tarreau2eec9b52020-06-04 19:58:55 +020073#include <haproxy/stats-t.h>
Willy Tarreaudfd3de82020-06-04 23:46:14 +020074#include <haproxy/stream-t.h>
Willy Tarreau5e539c92020-06-04 20:45:39 +020075#include <haproxy/stream_interface.h>
Willy Tarreaucea0e1b2020-06-04 17:25:40 +020076#include <haproxy/task.h>
Willy Tarreauc2f7c582020-06-02 18:15:32 +020077#include <haproxy/ticks.h>
Willy Tarreau92b4f132020-06-01 11:05:15 +020078#include <haproxy/time.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020079#include <haproxy/tools.h>
Willy Tarreaua1718922020-06-04 16:25:31 +020080#include <haproxy/vars.h>
Emeric Brun46591952012-05-18 15:47:34 +020081
Emeric Brun46591952012-05-18 15:47:34 +020082
Willy Tarreau9356dac2019-05-10 09:22:53 +020083/* ***** READ THIS before adding code here! *****
84 *
85 * Due to API incompatibilities between multiple OpenSSL versions and their
86 * derivatives, it's often tempting to add macros to (re-)define certain
87 * symbols. Please do not do this here, and do it in common/openssl-compat.h
88 * exclusively so that the whole code consistently uses the same macros.
89 *
90 * Whenever possible if a macro is missing in certain versions, it's better
91 * to conditionally define it in openssl-compat.h than using lots of ifdefs.
92 */
93
Willy Tarreau71b734c2014-01-28 15:19:44 +010094int sslconns = 0;
95int totalsslconns = 0;
Emeric Brunece0c332017-12-06 13:51:49 +010096int nb_engines = 0;
Emeric Brune1f38db2012-09-03 20:36:47 +020097
William Lallemande0f3fd52020-02-25 14:53:06 +010098static struct eb_root cert_issuer_tree = EB_ROOT; /* issuers tree from "issuers-chain-path" */
99
William Lallemand7fd8b452020-05-07 15:20:43 +0200100struct global_ssl global_ssl = {
Willy Tarreauef934602016-12-22 23:12:01 +0100101#ifdef LISTEN_DEFAULT_CIPHERS
102 .listen_default_ciphers = LISTEN_DEFAULT_CIPHERS,
103#endif
104#ifdef CONNECT_DEFAULT_CIPHERS
105 .connect_default_ciphers = CONNECT_DEFAULT_CIPHERS,
106#endif
Emmanuel Hocdet839af572019-05-14 16:27:35 +0200107#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200108#ifdef LISTEN_DEFAULT_CIPHERSUITES
109 .listen_default_ciphersuites = LISTEN_DEFAULT_CIPHERSUITES,
110#endif
111#ifdef CONNECT_DEFAULT_CIPHERSUITES
112 .connect_default_ciphersuites = CONNECT_DEFAULT_CIPHERSUITES,
113#endif
114#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100115 .listen_default_ssloptions = BC_SSL_O_NONE,
116 .connect_default_ssloptions = SRV_SSL_O_NONE,
117
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200118 .listen_default_sslmethods.flags = MC_SSL_O_ALL,
119 .listen_default_sslmethods.min = CONF_TLSV_NONE,
120 .listen_default_sslmethods.max = CONF_TLSV_NONE,
121 .connect_default_sslmethods.flags = MC_SSL_O_ALL,
122 .connect_default_sslmethods.min = CONF_TLSV_NONE,
123 .connect_default_sslmethods.max = CONF_TLSV_NONE,
124
Willy Tarreauef934602016-12-22 23:12:01 +0100125#ifdef DEFAULT_SSL_MAX_RECORD
126 .max_record = DEFAULT_SSL_MAX_RECORD,
127#endif
128 .default_dh_param = SSL_DEFAULT_DH_PARAM,
129 .ctx_cache = DEFAULT_SSL_CTX_CACHE,
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100130 .capture_cipherlist = 0,
William Lallemand3af48e72020-02-03 17:15:52 +0100131 .extra_files = SSL_GF_ALL,
William Lallemand7d42ef52020-07-06 11:41:30 +0200132#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
133 .keylog = 0
134#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100135};
136
Olivier Houcharda8955d52019-04-07 22:00:38 +0200137static BIO_METHOD *ha_meth;
138
Olivier Houchard66ab4982019-02-26 18:37:15 +0100139DECLARE_STATIC_POOL(ssl_sock_ctx_pool, "ssl_sock_ctx_pool", sizeof(struct ssl_sock_ctx));
140
Olivier Houchardea8dd942019-05-20 14:02:16 +0200141static struct task *ssl_sock_io_cb(struct task *, void *, unsigned short);
Olivier Houchard000694c2019-05-23 14:45:12 +0200142static int ssl_sock_handshake(struct connection *conn, unsigned int flag);
Olivier Houchardea8dd942019-05-20 14:02:16 +0200143
Olivier Houcharda8955d52019-04-07 22:00:38 +0200144/* Methods to implement OpenSSL BIO */
145static int ha_ssl_write(BIO *h, const char *buf, int num)
146{
147 struct buffer tmpbuf;
148 struct ssl_sock_ctx *ctx;
149 int ret;
150
151 ctx = BIO_get_data(h);
152 tmpbuf.size = num;
153 tmpbuf.area = (void *)(uintptr_t)buf;
154 tmpbuf.data = num;
155 tmpbuf.head = 0;
156 ret = ctx->xprt->snd_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, num, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200157 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_WR_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200158 BIO_set_retry_write(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200159 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200160 } else if (ret == 0)
161 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200162 return ret;
163}
164
165static int ha_ssl_gets(BIO *h, char *buf, int size)
166{
167
168 return 0;
169}
170
171static int ha_ssl_puts(BIO *h, const char *str)
172{
173
174 return ha_ssl_write(h, str, strlen(str));
175}
176
177static int ha_ssl_read(BIO *h, char *buf, int size)
178{
179 struct buffer tmpbuf;
180 struct ssl_sock_ctx *ctx;
181 int ret;
182
183 ctx = BIO_get_data(h);
184 tmpbuf.size = size;
185 tmpbuf.area = buf;
186 tmpbuf.data = 0;
187 tmpbuf.head = 0;
188 ret = ctx->xprt->rcv_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, size, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200189 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_RD_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200190 BIO_set_retry_read(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200191 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200192 } else if (ret == 0)
193 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200194
195 return ret;
196}
197
198static long ha_ssl_ctrl(BIO *h, int cmd, long arg1, void *arg2)
199{
200 int ret = 0;
201 switch (cmd) {
202 case BIO_CTRL_DUP:
203 case BIO_CTRL_FLUSH:
204 ret = 1;
205 break;
206 }
207 return ret;
208}
209
210static int ha_ssl_new(BIO *h)
211{
212 BIO_set_init(h, 1);
213 BIO_set_data(h, NULL);
214 BIO_clear_flags(h, ~0);
215 return 1;
216}
217
218static int ha_ssl_free(BIO *data)
219{
220
221 return 1;
222}
223
224
Willy Tarreau5db847a2019-05-09 14:13:35 +0200225#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100226
Emeric Brun821bb9b2017-06-15 16:37:39 +0200227static HA_RWLOCK_T *ssl_rwlocks;
228
229
230unsigned long ssl_id_function(void)
231{
232 return (unsigned long)tid;
233}
234
235void ssl_locking_function(int mode, int n, const char * file, int line)
236{
237 if (mode & CRYPTO_LOCK) {
238 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100239 HA_RWLOCK_RDLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200240 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100241 HA_RWLOCK_WRLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200242 }
243 else {
244 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100245 HA_RWLOCK_RDUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200246 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100247 HA_RWLOCK_WRUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200248 }
249}
250
251static int ssl_locking_init(void)
252{
253 int i;
254
255 ssl_rwlocks = malloc(sizeof(HA_RWLOCK_T)*CRYPTO_num_locks());
256 if (!ssl_rwlocks)
257 return -1;
258
259 for (i = 0 ; i < CRYPTO_num_locks() ; i++)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100260 HA_RWLOCK_INIT(&ssl_rwlocks[i]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200261
262 CRYPTO_set_id_callback(ssl_id_function);
263 CRYPTO_set_locking_callback(ssl_locking_function);
264
265 return 0;
266}
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100267
Emeric Brun821bb9b2017-06-15 16:37:39 +0200268#endif
269
Willy Tarreauaf613e82020-06-05 08:40:51 +0200270__decl_thread(HA_SPINLOCK_T ckch_lock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200271
William Lallemandbc6ca7c2019-10-29 23:48:19 +0100272
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200273/*
Emmanuel Hocdetb270e812019-11-21 19:09:31 +0100274 * deduplicate cafile (and crlfile)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200275 */
276struct cafile_entry {
277 X509_STORE *ca_store;
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200278 STACK_OF(X509_NAME) *ca_list;
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200279 struct ebmb_node node;
280 char path[0];
281};
282
283static struct eb_root cafile_tree = EB_ROOT_UNIQUE;
284
285static X509_STORE* ssl_store_get0_locations_file(char *path)
286{
287 struct ebmb_node *eb;
288
289 eb = ebst_lookup(&cafile_tree, path);
290 if (eb) {
291 struct cafile_entry *ca_e;
292 ca_e = ebmb_entry(eb, struct cafile_entry, node);
293 return ca_e->ca_store;
294 }
295 return NULL;
296}
297
William Lallemanddad31052020-05-14 17:47:32 +0200298int ssl_store_load_locations_file(char *path)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200299{
300 if (ssl_store_get0_locations_file(path) == NULL) {
301 struct cafile_entry *ca_e;
302 X509_STORE *store = X509_STORE_new();
303 if (X509_STORE_load_locations(store, path, NULL)) {
304 int pathlen;
305 pathlen = strlen(path);
306 ca_e = calloc(1, sizeof(*ca_e) + pathlen + 1);
307 if (ca_e) {
308 memcpy(ca_e->path, path, pathlen + 1);
309 ca_e->ca_store = store;
310 ebst_insert(&cafile_tree, &ca_e->node);
311 return 1;
312 }
313 }
314 X509_STORE_free(store);
315 return 0;
316 }
317 return 1;
318}
319
320/* mimic what X509_STORE_load_locations do with store_ctx */
321static int ssl_set_cert_crl_file(X509_STORE *store_ctx, char *path)
322{
323 X509_STORE *store;
324 store = ssl_store_get0_locations_file(path);
325 if (store_ctx && store) {
326 int i;
327 X509_OBJECT *obj;
328 STACK_OF(X509_OBJECT) *objs = X509_STORE_get0_objects(store);
329 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
330 obj = sk_X509_OBJECT_value(objs, i);
331 switch (X509_OBJECT_get_type(obj)) {
332 case X509_LU_X509:
333 X509_STORE_add_cert(store_ctx, X509_OBJECT_get0_X509(obj));
334 break;
335 case X509_LU_CRL:
336 X509_STORE_add_crl(store_ctx, X509_OBJECT_get0_X509_CRL(obj));
337 break;
338 default:
339 break;
340 }
341 }
342 return 1;
343 }
344 return 0;
345}
346
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +0500347/* SSL_CTX_load_verify_locations substitute, internally call X509_STORE_load_locations */
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200348static int ssl_set_verify_locations_file(SSL_CTX *ctx, char *path)
349{
350 X509_STORE *store_ctx = SSL_CTX_get_cert_store(ctx);
351 return ssl_set_cert_crl_file(store_ctx, path);
352}
353
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200354/*
355 Extract CA_list from CA_file already in tree.
356 Duplicate ca_name is tracking with ebtree. It's simplify openssl compatibility.
357 Return a shared ca_list: SSL_dup_CA_list must be used before set it on SSL_CTX.
358*/
359static STACK_OF(X509_NAME)* ssl_get_client_ca_file(char *path)
360{
361 struct ebmb_node *eb;
362 struct cafile_entry *ca_e;
363
364 eb = ebst_lookup(&cafile_tree, path);
365 if (!eb)
366 return NULL;
367 ca_e = ebmb_entry(eb, struct cafile_entry, node);
368
369 if (ca_e->ca_list == NULL) {
370 int i;
371 unsigned long key;
372 struct eb_root ca_name_tree = EB_ROOT;
373 struct eb64_node *node, *back;
374 struct {
375 struct eb64_node node;
376 X509_NAME *xname;
377 } *ca_name;
378 STACK_OF(X509_OBJECT) *objs;
379 STACK_OF(X509_NAME) *skn;
380 X509 *x;
381 X509_NAME *xn;
382
383 skn = sk_X509_NAME_new_null();
384 /* take x509 from cafile_tree */
385 objs = X509_STORE_get0_objects(ca_e->ca_store);
386 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
387 x = X509_OBJECT_get0_X509(sk_X509_OBJECT_value(objs, i));
388 if (!x)
389 continue;
390 xn = X509_get_subject_name(x);
391 if (!xn)
392 continue;
393 /* Check for duplicates. */
394 key = X509_NAME_hash(xn);
395 for (node = eb64_lookup(&ca_name_tree, key), ca_name = NULL;
396 node && ca_name == NULL;
397 node = eb64_next(node)) {
398 ca_name = container_of(node, typeof(*ca_name), node);
399 if (X509_NAME_cmp(xn, ca_name->xname) != 0)
400 ca_name = NULL;
401 }
402 /* find a duplicate */
403 if (ca_name)
404 continue;
405 ca_name = calloc(1, sizeof *ca_name);
406 xn = X509_NAME_dup(xn);
407 if (!ca_name ||
408 !xn ||
409 !sk_X509_NAME_push(skn, xn)) {
410 free(ca_name);
411 X509_NAME_free(xn);
412 sk_X509_NAME_pop_free(skn, X509_NAME_free);
413 sk_X509_NAME_free(skn);
414 skn = NULL;
415 break;
416 }
417 ca_name->node.key = key;
418 ca_name->xname = xn;
419 eb64_insert(&ca_name_tree, &ca_name->node);
420 }
421 ca_e->ca_list = skn;
422 /* remove temporary ca_name tree */
423 node = eb64_first(&ca_name_tree);
424 while (node) {
425 ca_name = container_of(node, typeof(*ca_name), node);
426 back = eb64_next(node);
427 eb64_delete(node);
428 free(ca_name);
429 node = back;
430 }
431 }
432 return ca_e->ca_list;
433}
434
Willy Tarreaubafbe012017-11-24 17:34:44 +0100435struct pool_head *pool_head_ssl_capture = NULL;
William Lallemand15e16942020-05-15 00:25:08 +0200436int ssl_capture_ptr_index = -1;
Thierry FOURNIER28962c92018-06-17 21:37:05 +0200437static int ssl_app_data_index = -1;
Willy Tarreauef934602016-12-22 23:12:01 +0100438
William Lallemand7d42ef52020-07-06 11:41:30 +0200439#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
440int ssl_keylog_index = -1;
441struct pool_head *pool_head_ssl_keylog = NULL;
442struct pool_head *pool_head_ssl_keylog_str = NULL;
443#endif
444
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +0200445#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
446struct list tlskeys_reference = LIST_HEAD_INIT(tlskeys_reference);
447#endif
448
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200449#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200450unsigned int openssl_engines_initialized;
Grant Zhang872f9c22017-01-21 01:10:18 +0000451struct list openssl_engines = LIST_HEAD_INIT(openssl_engines);
452struct ssl_engine_list {
453 struct list list;
454 ENGINE *e;
455};
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200456#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000457
Remi Gacogne8de54152014-07-15 11:36:40 +0200458#ifndef OPENSSL_NO_DH
Remi Gacogne4f902b82015-05-28 16:23:00 +0200459static int ssl_dh_ptr_index = -1;
Remi Gacogne47783ef2015-05-29 15:53:22 +0200460static DH *global_dh = NULL;
Remi Gacogne8de54152014-07-15 11:36:40 +0200461static DH *local_dh_1024 = NULL;
462static DH *local_dh_2048 = NULL;
463static DH *local_dh_4096 = NULL;
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +0100464static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen);
Remi Gacogne8de54152014-07-15 11:36:40 +0200465#endif /* OPENSSL_NO_DH */
466
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100467#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Christopher Faulet31af49d2015-06-09 17:29:50 +0200468/* X509V3 Extensions that will be added on generated certificates */
469#define X509V3_EXT_SIZE 5
470static char *x509v3_ext_names[X509V3_EXT_SIZE] = {
471 "basicConstraints",
472 "nsComment",
473 "subjectKeyIdentifier",
474 "authorityKeyIdentifier",
475 "keyUsage",
476};
477static char *x509v3_ext_values[X509V3_EXT_SIZE] = {
478 "CA:FALSE",
479 "\"OpenSSL Generated Certificate\"",
480 "hash",
481 "keyid,issuer:always",
482 "nonRepudiation,digitalSignature,keyEncipherment"
483};
Christopher Faulet31af49d2015-06-09 17:29:50 +0200484/* LRU cache to store generated certificate */
485static struct lru64_head *ssl_ctx_lru_tree = NULL;
486static unsigned int ssl_ctx_lru_seed = 0;
Emeric Brun821bb9b2017-06-15 16:37:39 +0200487static unsigned int ssl_ctx_serial;
Willy Tarreau86abe442018-11-25 20:12:18 +0100488__decl_rwlock(ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200489
Willy Tarreauc8ad3be2015-06-17 15:48:26 +0200490#endif // SSL_CTRL_SET_TLSEXT_HOSTNAME
491
yanbzhube2774d2015-12-10 15:07:30 -0500492/* The order here matters for picking a default context,
493 * keep the most common keytype at the bottom of the list
494 */
495const char *SSL_SOCK_KEYTYPE_NAMES[] = {
496 "dsa",
497 "ecdsa",
498 "rsa"
499};
yanbzhube2774d2015-12-10 15:07:30 -0500500
William Lallemandc3cd35f2017-11-28 11:04:43 +0100501static struct shared_context *ssl_shctx = NULL; /* ssl shared session cache */
William Lallemand4f45bb92017-10-30 20:08:51 +0100502static struct eb_root *sh_ssl_sess_tree; /* ssl shared session tree */
503
Dragan Dosen9ac98092020-05-11 15:51:45 +0200504/* Dedicated callback functions for heartbeat and clienthello.
505 */
506#ifdef TLS1_RT_HEARTBEAT
507static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
508 int content_type, const void *buf, size_t len,
509 SSL *ssl);
510#endif
511static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
512 int content_type, const void *buf, size_t len,
513 SSL *ssl);
514
William Lallemand7d42ef52020-07-06 11:41:30 +0200515#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
516static void ssl_init_keylog(struct connection *conn, int write_p, int version,
517 int content_type, const void *buf, size_t len,
518 SSL *ssl);
519#endif
520
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200521/* List head of all registered SSL/TLS protocol message callbacks. */
522struct list ssl_sock_msg_callbacks = LIST_HEAD_INIT(ssl_sock_msg_callbacks);
523
524/* Registers the function <func> in order to be called on SSL/TLS protocol
525 * message processing. It will return 0 if the function <func> is not set
526 * or if it fails to allocate memory.
527 */
528int ssl_sock_register_msg_callback(ssl_sock_msg_callback_func func)
529{
530 struct ssl_sock_msg_callback *cbk;
531
532 if (!func)
533 return 0;
534
535 cbk = calloc(1, sizeof(*cbk));
536 if (!cbk) {
537 ha_alert("out of memory in ssl_sock_register_msg_callback().\n");
538 return 0;
539 }
540
541 cbk->func = func;
542
543 LIST_ADDQ(&ssl_sock_msg_callbacks, &cbk->list);
544
545 return 1;
546}
547
Dragan Dosen9ac98092020-05-11 15:51:45 +0200548/* Used to register dedicated SSL/TLS protocol message callbacks.
549 */
550static int ssl_sock_register_msg_callbacks(void)
551{
552#ifdef TLS1_RT_HEARTBEAT
553 if (!ssl_sock_register_msg_callback(ssl_sock_parse_heartbeat))
554 return ERR_ABORT;
555#endif
556 if (global_ssl.capture_cipherlist > 0) {
557 if (!ssl_sock_register_msg_callback(ssl_sock_parse_clienthello))
558 return ERR_ABORT;
559 }
William Lallemand7d42ef52020-07-06 11:41:30 +0200560#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
561 if (global_ssl.keylog > 0) {
562 if (!ssl_sock_register_msg_callback(ssl_init_keylog))
563 return ERR_ABORT;
564 }
565#endif
566
Dragan Dosen9ac98092020-05-11 15:51:45 +0200567 return 0;
568}
569
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200570/* Used to free all SSL/TLS protocol message callbacks that were
571 * registered by using ssl_sock_register_msg_callback().
572 */
573static void ssl_sock_unregister_msg_callbacks(void)
574{
575 struct ssl_sock_msg_callback *cbk, *cbkback;
576
577 list_for_each_entry_safe(cbk, cbkback, &ssl_sock_msg_callbacks, list) {
578 LIST_DEL(&cbk->list);
579 free(cbk);
580 }
581}
582
Dragan Doseneb607fe2020-05-11 17:17:06 +0200583SSL *ssl_sock_get_ssl_object(struct connection *conn)
584{
585 if (!ssl_sock_is_ssl(conn))
586 return NULL;
587
588 return ((struct ssl_sock_ctx *)(conn->xprt_ctx))->ssl;
589}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100590/*
591 * This function gives the detail of the SSL error. It is used only
592 * if the debug mode and the verbose mode are activated. It dump all
593 * the SSL error until the stack was empty.
594 */
595static forceinline void ssl_sock_dump_errors(struct connection *conn)
596{
597 unsigned long ret;
598
599 if (unlikely(global.mode & MODE_DEBUG)) {
600 while(1) {
601 ret = ERR_get_error();
602 if (ret == 0)
603 return;
604 fprintf(stderr, "fd[%04x] OpenSSL error[0x%lx] %s: %s\n",
Willy Tarreau585744b2017-08-24 14:31:19 +0200605 (unsigned short)conn->handle.fd, ret,
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100606 ERR_func_error_string(ret), ERR_reason_error_string(ret));
607 }
608 }
609}
610
yanbzhube2774d2015-12-10 15:07:30 -0500611
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200612#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200613int ssl_init_single_engine(const char *engine_id, const char *def_algorithms)
Grant Zhang872f9c22017-01-21 01:10:18 +0000614{
615 int err_code = ERR_ABORT;
616 ENGINE *engine;
617 struct ssl_engine_list *el;
618
619 /* grab the structural reference to the engine */
620 engine = ENGINE_by_id(engine_id);
621 if (engine == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100622 ha_alert("ssl-engine %s: failed to get structural reference\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000623 goto fail_get;
624 }
625
626 if (!ENGINE_init(engine)) {
627 /* the engine couldn't initialise, release it */
Christopher Faulet767a84b2017-11-24 16:50:31 +0100628 ha_alert("ssl-engine %s: failed to initialize\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000629 goto fail_init;
630 }
631
632 if (ENGINE_set_default_string(engine, def_algorithms) == 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100633 ha_alert("ssl-engine %s: failed on ENGINE_set_default_string\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000634 goto fail_set_method;
635 }
636
637 el = calloc(1, sizeof(*el));
638 el->e = engine;
639 LIST_ADD(&openssl_engines, &el->list);
Emeric Brunece0c332017-12-06 13:51:49 +0100640 nb_engines++;
641 if (global_ssl.async)
642 global.ssl_used_async_engines = nb_engines;
Grant Zhang872f9c22017-01-21 01:10:18 +0000643 return 0;
644
645fail_set_method:
646 /* release the functional reference from ENGINE_init() */
647 ENGINE_finish(engine);
648
649fail_init:
650 /* release the structural reference from ENGINE_by_id() */
651 ENGINE_free(engine);
652
653fail_get:
654 return err_code;
655}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200656#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000657
Willy Tarreau5db847a2019-05-09 14:13:35 +0200658#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +0200659/*
660 * openssl async fd handler
661 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200662void ssl_async_fd_handler(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000663{
Olivier Houchardea8dd942019-05-20 14:02:16 +0200664 struct ssl_sock_ctx *ctx = fdtab[fd].owner;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000665
Emeric Brun3854e012017-05-17 20:42:48 +0200666 /* fd is an async enfine fd, we must stop
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000667 * to poll this fd until it is requested
668 */
Emeric Brunbbc16542017-06-02 15:54:06 +0000669 fd_stop_recv(fd);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000670 fd_cant_recv(fd);
671
672 /* crypto engine is available, let's notify the associated
673 * connection that it can pursue its processing.
674 */
Olivier Houcharda4598262020-09-15 22:16:02 +0200675 tasklet_wakeup(ctx->wait_event.tasklet);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000676}
677
Emeric Brun3854e012017-05-17 20:42:48 +0200678/*
679 * openssl async delayed SSL_free handler
680 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200681void ssl_async_fd_free(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000682{
683 SSL *ssl = fdtab[fd].owner;
Emeric Brun3854e012017-05-17 20:42:48 +0200684 OSSL_ASYNC_FD all_fd[32];
685 size_t num_all_fds = 0;
686 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000687
Emeric Brun3854e012017-05-17 20:42:48 +0200688 /* We suppose that the async job for a same SSL *
689 * are serialized. So if we are awake it is
690 * because the running job has just finished
691 * and we can remove all async fds safely
692 */
693 SSL_get_all_async_fds(ssl, NULL, &num_all_fds);
694 if (num_all_fds > 32) {
695 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
696 return;
697 }
698
699 SSL_get_all_async_fds(ssl, all_fd, &num_all_fds);
700 for (i=0 ; i < num_all_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +0200701 fd_stop_both(all_fd[i]);
Emeric Brun3854e012017-05-17 20:42:48 +0200702
703 /* Now we can safely call SSL_free, no more pending job in engines */
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000704 SSL_free(ssl);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +0100705 _HA_ATOMIC_SUB(&sslconns, 1);
706 _HA_ATOMIC_SUB(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000707}
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000708/*
Emeric Brun3854e012017-05-17 20:42:48 +0200709 * function used to manage a returned SSL_ERROR_WANT_ASYNC
710 * and enable/disable polling for async fds
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000711 */
Olivier Houchardea8dd942019-05-20 14:02:16 +0200712static inline void ssl_async_process_fds(struct ssl_sock_ctx *ctx)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000713{
Willy Tarreaua9786b62018-01-25 07:22:13 +0100714 OSSL_ASYNC_FD add_fd[32];
Emeric Brun3854e012017-05-17 20:42:48 +0200715 OSSL_ASYNC_FD del_fd[32];
Olivier Houchardea8dd942019-05-20 14:02:16 +0200716 SSL *ssl = ctx->ssl;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000717 size_t num_add_fds = 0;
718 size_t num_del_fds = 0;
Emeric Brun3854e012017-05-17 20:42:48 +0200719 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000720
721 SSL_get_changed_async_fds(ssl, NULL, &num_add_fds, NULL,
722 &num_del_fds);
Emeric Brun3854e012017-05-17 20:42:48 +0200723 if (num_add_fds > 32 || num_del_fds > 32) {
724 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000725 return;
726 }
727
Emeric Brun3854e012017-05-17 20:42:48 +0200728 SSL_get_changed_async_fds(ssl, add_fd, &num_add_fds, del_fd, &num_del_fds);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000729
Emeric Brun3854e012017-05-17 20:42:48 +0200730 /* We remove unused fds from the fdtab */
731 for (i=0 ; i < num_del_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +0200732 fd_stop_both(del_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000733
Emeric Brun3854e012017-05-17 20:42:48 +0200734 /* We add new fds to the fdtab */
735 for (i=0 ; i < num_add_fds ; i++) {
Olivier Houchardea8dd942019-05-20 14:02:16 +0200736 fd_insert(add_fd[i], ctx, ssl_async_fd_handler, tid_bit);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000737 }
738
Emeric Brun3854e012017-05-17 20:42:48 +0200739 num_add_fds = 0;
740 SSL_get_all_async_fds(ssl, NULL, &num_add_fds);
741 if (num_add_fds > 32) {
742 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
743 return;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000744 }
Emeric Brun3854e012017-05-17 20:42:48 +0200745
746 /* We activate the polling for all known async fds */
747 SSL_get_all_async_fds(ssl, add_fd, &num_add_fds);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000748 for (i=0 ; i < num_add_fds ; i++) {
Emeric Brun3854e012017-05-17 20:42:48 +0200749 fd_want_recv(add_fd[i]);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000750 /* To ensure that the fd cache won't be used
751 * We'll prefer to catch a real RD event
752 * because handling an EAGAIN on this fd will
753 * result in a context switch and also
754 * some engines uses a fd in blocking mode.
755 */
756 fd_cant_recv(add_fd[i]);
757 }
Emeric Brun3854e012017-05-17 20:42:48 +0200758
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000759}
760#endif
761
William Lallemand104a7a62019-10-14 14:14:59 +0200762#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200763/*
764 * This function returns the number of seconds elapsed
765 * since the Epoch, 1970-01-01 00:00:00 +0000 (UTC) and the
766 * date presented un ASN1_GENERALIZEDTIME.
767 *
768 * In parsing error case, it returns -1.
769 */
770static long asn1_generalizedtime_to_epoch(ASN1_GENERALIZEDTIME *d)
771{
772 long epoch;
773 char *p, *end;
774 const unsigned short month_offset[12] = {
775 0, 31, 59, 90, 120, 151, 181, 212, 243, 273, 304, 334
776 };
777 int year, month;
778
779 if (!d || (d->type != V_ASN1_GENERALIZEDTIME)) return -1;
780
781 p = (char *)d->data;
782 end = p + d->length;
783
784 if (end - p < 4) return -1;
785 year = 1000 * (p[0] - '0') + 100 * (p[1] - '0') + 10 * (p[2] - '0') + p[3] - '0';
786 p += 4;
787 if (end - p < 2) return -1;
788 month = 10 * (p[0] - '0') + p[1] - '0';
789 if (month < 1 || month > 12) return -1;
790 /* Compute the number of seconds since 1 jan 1970 and the beginning of current month
791 We consider leap years and the current month (<marsh or not) */
792 epoch = ( ((year - 1970) * 365)
793 + ((year - (month < 3)) / 4 - (year - (month < 3)) / 100 + (year - (month < 3)) / 400)
794 - ((1970 - 1) / 4 - (1970 - 1) / 100 + (1970 - 1) / 400)
795 + month_offset[month-1]
796 ) * 24 * 60 * 60;
797 p += 2;
798 if (end - p < 2) return -1;
799 /* Add the number of seconds of completed days of current month */
800 epoch += (10 * (p[0] - '0') + p[1] - '0' - 1) * 24 * 60 * 60;
801 p += 2;
802 if (end - p < 2) return -1;
803 /* Add the completed hours of the current day */
804 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60 * 60;
805 p += 2;
806 if (end - p < 2) return -1;
807 /* Add the completed minutes of the current hour */
808 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60;
809 p += 2;
810 if (p == end) return -1;
811 /* Test if there is available seconds */
812 if (p[0] < '0' || p[0] > '9')
813 goto nosec;
814 if (end - p < 2) return -1;
815 /* Add the seconds of the current minute */
816 epoch += 10 * (p[0] - '0') + p[1] - '0';
817 p += 2;
818 if (p == end) return -1;
819 /* Ignore seconds float part if present */
820 if (p[0] == '.') {
821 do {
822 if (++p == end) return -1;
823 } while (p[0] >= '0' && p[0] <= '9');
824 }
825
826nosec:
827 if (p[0] == 'Z') {
828 if (end - p != 1) return -1;
829 return epoch;
830 }
831 else if (p[0] == '+') {
832 if (end - p != 5) return -1;
833 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700834 return epoch - ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200835 }
836 else if (p[0] == '-') {
837 if (end - p != 5) return -1;
838 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700839 return epoch + ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200840 }
841
842 return -1;
843}
844
William Lallemand104a7a62019-10-14 14:14:59 +0200845/*
846 * struct alignment works here such that the key.key is the same as key_data
847 * Do not change the placement of key_data
848 */
849struct certificate_ocsp {
850 struct ebmb_node key;
851 unsigned char key_data[OCSP_MAX_CERTID_ASN1_LENGTH];
852 struct buffer response;
William Lallemand76b4a122020-08-04 17:41:39 +0200853 int refcount;
William Lallemand104a7a62019-10-14 14:14:59 +0200854 long expire;
855};
856
857struct ocsp_cbk_arg {
858 int is_single;
859 int single_kt;
860 union {
861 struct certificate_ocsp *s_ocsp;
862 /*
863 * m_ocsp will have multiple entries dependent on key type
864 * Entry 0 - DSA
865 * Entry 1 - ECDSA
866 * Entry 2 - RSA
867 */
868 struct certificate_ocsp *m_ocsp[SSL_SOCK_NUM_KEYTYPES];
869 };
870};
871
Emeric Brun1d3865b2014-06-20 15:37:32 +0200872static struct eb_root cert_ocsp_tree = EB_ROOT_UNIQUE;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200873
874/* This function starts to check if the OCSP response (in DER format) contained
875 * in chunk 'ocsp_response' is valid (else exits on error).
876 * If 'cid' is not NULL, it will be compared to the OCSP certificate ID
877 * contained in the OCSP Response and exits on error if no match.
878 * If it's a valid OCSP Response:
879 * If 'ocsp' is not NULL, the chunk is copied in the OCSP response's container
880 * pointed by 'ocsp'.
881 * If 'ocsp' is NULL, the function looks up into the OCSP response's
882 * containers tree (using as index the ASN1 form of the OCSP Certificate ID extracted
883 * from the response) and exits on error if not found. Finally, If an OCSP response is
884 * already present in the container, it will be overwritten.
885 *
886 * Note: OCSP response containing more than one OCSP Single response is not
887 * considered valid.
888 *
889 * Returns 0 on success, 1 in error case.
890 */
Willy Tarreau83061a82018-07-13 11:56:34 +0200891static int ssl_sock_load_ocsp_response(struct buffer *ocsp_response,
892 struct certificate_ocsp *ocsp,
893 OCSP_CERTID *cid, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +0200894{
895 OCSP_RESPONSE *resp;
896 OCSP_BASICRESP *bs = NULL;
897 OCSP_SINGLERESP *sr;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200898 OCSP_CERTID *id;
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200899 unsigned char *p = (unsigned char *) ocsp_response->area;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200900 int rc , count_sr;
Emeric Brun13a6b482014-06-20 15:44:34 +0200901 ASN1_GENERALIZEDTIME *revtime, *thisupd, *nextupd = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200902 int reason;
903 int ret = 1;
904
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200905 resp = d2i_OCSP_RESPONSE(NULL, (const unsigned char **)&p,
906 ocsp_response->data);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200907 if (!resp) {
908 memprintf(err, "Unable to parse OCSP response");
909 goto out;
910 }
911
912 rc = OCSP_response_status(resp);
913 if (rc != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
914 memprintf(err, "OCSP response status not successful");
915 goto out;
916 }
917
918 bs = OCSP_response_get1_basic(resp);
919 if (!bs) {
920 memprintf(err, "Failed to get basic response from OCSP Response");
921 goto out;
922 }
923
924 count_sr = OCSP_resp_count(bs);
925 if (count_sr > 1) {
926 memprintf(err, "OCSP response ignored because contains multiple single responses (%d)", count_sr);
927 goto out;
928 }
929
930 sr = OCSP_resp_get0(bs, 0);
931 if (!sr) {
932 memprintf(err, "Failed to get OCSP single response");
933 goto out;
934 }
935
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200936 id = (OCSP_CERTID*)OCSP_SINGLERESP_get0_id(sr);
937
Emeric Brun4147b2e2014-06-16 18:36:30 +0200938 rc = OCSP_single_get0_status(sr, &reason, &revtime, &thisupd, &nextupd);
Emmanuel Hocdetef607052017-10-24 14:57:16 +0200939 if (rc != V_OCSP_CERTSTATUS_GOOD && rc != V_OCSP_CERTSTATUS_REVOKED) {
Emmanuel Hocdet872085c2017-10-10 15:18:52 +0200940 memprintf(err, "OCSP single response: certificate status is unknown");
Emeric Brun4147b2e2014-06-16 18:36:30 +0200941 goto out;
942 }
943
Emeric Brun13a6b482014-06-20 15:44:34 +0200944 if (!nextupd) {
945 memprintf(err, "OCSP single response: missing nextupdate");
946 goto out;
947 }
948
Emeric Brunc8b27b62014-06-19 14:16:17 +0200949 rc = OCSP_check_validity(thisupd, nextupd, OCSP_MAX_RESPONSE_TIME_SKEW, -1);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200950 if (!rc) {
951 memprintf(err, "OCSP single response: no longer valid.");
952 goto out;
953 }
954
955 if (cid) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200956 if (OCSP_id_cmp(id, cid)) {
Emeric Brun4147b2e2014-06-16 18:36:30 +0200957 memprintf(err, "OCSP single response: Certificate ID does not match certificate and issuer");
958 goto out;
959 }
960 }
961
962 if (!ocsp) {
963 unsigned char key[OCSP_MAX_CERTID_ASN1_LENGTH];
964 unsigned char *p;
965
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200966 rc = i2d_OCSP_CERTID(id, NULL);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200967 if (!rc) {
968 memprintf(err, "OCSP single response: Unable to encode Certificate ID");
969 goto out;
970 }
971
972 if (rc > OCSP_MAX_CERTID_ASN1_LENGTH) {
973 memprintf(err, "OCSP single response: Certificate ID too long");
974 goto out;
975 }
976
977 p = key;
978 memset(key, 0, OCSP_MAX_CERTID_ASN1_LENGTH);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200979 i2d_OCSP_CERTID(id, &p);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200980 ocsp = (struct certificate_ocsp *)ebmb_lookup(&cert_ocsp_tree, key, OCSP_MAX_CERTID_ASN1_LENGTH);
981 if (!ocsp) {
982 memprintf(err, "OCSP single response: Certificate ID does not match any certificate or issuer");
983 goto out;
984 }
985 }
986
987 /* According to comments on "chunk_dup", the
988 previous chunk buffer will be freed */
989 if (!chunk_dup(&ocsp->response, ocsp_response)) {
990 memprintf(err, "OCSP response: Memory allocation error");
991 goto out;
992 }
993
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200994 ocsp->expire = asn1_generalizedtime_to_epoch(nextupd) - OCSP_MAX_RESPONSE_TIME_SKEW;
995
Emeric Brun4147b2e2014-06-16 18:36:30 +0200996 ret = 0;
997out:
Janusz Dziemidowicz8d710492017-03-08 16:59:41 +0100998 ERR_clear_error();
999
Emeric Brun4147b2e2014-06-16 18:36:30 +02001000 if (bs)
1001 OCSP_BASICRESP_free(bs);
1002
1003 if (resp)
1004 OCSP_RESPONSE_free(resp);
1005
1006 return ret;
1007}
1008/*
1009 * External function use to update the OCSP response in the OCSP response's
1010 * containers tree. The chunk 'ocsp_response' must contain the OCSP response
1011 * to update in DER format.
1012 *
1013 * Returns 0 on success, 1 in error case.
1014 */
Willy Tarreau83061a82018-07-13 11:56:34 +02001015int ssl_sock_update_ocsp_response(struct buffer *ocsp_response, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001016{
1017 return ssl_sock_load_ocsp_response(ocsp_response, NULL, NULL, err);
1018}
1019
William Lallemand4a660132019-10-14 14:51:41 +02001020#endif
1021
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001022#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
1023static int ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16], unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc)
1024{
Christopher Faulet16f45c82018-02-16 11:23:49 +01001025 struct tls_keys_ref *ref;
Emeric Brun9e754772019-01-10 17:51:55 +01001026 union tls_sess_key *keys;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001027 struct connection *conn;
1028 int head;
1029 int i;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001030 int ret = -1; /* error by default */
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001031
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001032 conn = SSL_get_ex_data(s, ssl_app_data_index);
Willy Tarreau07d94e42018-09-20 10:57:52 +02001033 ref = __objt_listener(conn->target)->bind_conf->keys_ref;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001034 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1035
1036 keys = ref->tlskeys;
1037 head = ref->tls_ticket_enc_index;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001038
1039 if (enc) {
1040 memcpy(key_name, keys[head].name, 16);
1041
1042 if(!RAND_pseudo_bytes(iv, EVP_MAX_IV_LENGTH))
Christopher Faulet16f45c82018-02-16 11:23:49 +01001043 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001044
Emeric Brun9e754772019-01-10 17:51:55 +01001045 if (ref->key_size_bits == 128) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001046
Emeric Brun9e754772019-01-10 17:51:55 +01001047 if(!EVP_EncryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[head].key_128.aes_key, iv))
1048 goto end;
1049
Willy Tarreau9356dac2019-05-10 09:22:53 +02001050 HMAC_Init_ex(hctx, keys[head].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001051 ret = 1;
1052 }
1053 else if (ref->key_size_bits == 256 ) {
1054
1055 if(!EVP_EncryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[head].key_256.aes_key, iv))
1056 goto end;
1057
Willy Tarreau9356dac2019-05-10 09:22:53 +02001058 HMAC_Init_ex(hctx, keys[head].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001059 ret = 1;
1060 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001061 } else {
1062 for (i = 0; i < TLS_TICKETS_NO; i++) {
1063 if (!memcmp(key_name, keys[(head + i) % TLS_TICKETS_NO].name, 16))
1064 goto found;
1065 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01001066 ret = 0;
1067 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001068
Christopher Faulet16f45c82018-02-16 11:23:49 +01001069 found:
Emeric Brun9e754772019-01-10 17:51:55 +01001070 if (ref->key_size_bits == 128) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001071 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001072 if(!EVP_DecryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_128.aes_key, iv))
1073 goto end;
1074 /* 2 for key renewal, 1 if current key is still valid */
1075 ret = i ? 2 : 1;
1076 }
1077 else if (ref->key_size_bits == 256) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001078 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001079 if(!EVP_DecryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_256.aes_key, iv))
1080 goto end;
1081 /* 2 for key renewal, 1 if current key is still valid */
1082 ret = i ? 2 : 1;
1083 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001084 }
Emeric Brun9e754772019-01-10 17:51:55 +01001085
Christopher Faulet16f45c82018-02-16 11:23:49 +01001086 end:
1087 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1088 return ret;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001089}
1090
1091struct tls_keys_ref *tlskeys_ref_lookup(const char *filename)
1092{
1093 struct tls_keys_ref *ref;
1094
1095 list_for_each_entry(ref, &tlskeys_reference, list)
1096 if (ref->filename && strcmp(filename, ref->filename) == 0)
1097 return ref;
1098 return NULL;
1099}
1100
1101struct tls_keys_ref *tlskeys_ref_lookupid(int unique_id)
1102{
1103 struct tls_keys_ref *ref;
1104
1105 list_for_each_entry(ref, &tlskeys_reference, list)
1106 if (ref->unique_id == unique_id)
1107 return ref;
1108 return NULL;
1109}
1110
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001111/* Update the key into ref: if keysize doesn't
Emeric Brun9e754772019-01-10 17:51:55 +01001112 * match existing ones, this function returns -1
1113 * else it returns 0 on success.
1114 */
1115int ssl_sock_update_tlskey_ref(struct tls_keys_ref *ref,
Willy Tarreau83061a82018-07-13 11:56:34 +02001116 struct buffer *tlskey)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001117{
Emeric Brun9e754772019-01-10 17:51:55 +01001118 if (ref->key_size_bits == 128) {
1119 if (tlskey->data != sizeof(struct tls_sess_key_128))
1120 return -1;
1121 }
1122 else if (ref->key_size_bits == 256) {
1123 if (tlskey->data != sizeof(struct tls_sess_key_256))
1124 return -1;
1125 }
1126 else
1127 return -1;
1128
Christopher Faulet16f45c82018-02-16 11:23:49 +01001129 HA_RWLOCK_WRLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001130 memcpy((char *) (ref->tlskeys + ((ref->tls_ticket_enc_index + 2) % TLS_TICKETS_NO)),
1131 tlskey->area, tlskey->data);
Christopher Faulet16f45c82018-02-16 11:23:49 +01001132 ref->tls_ticket_enc_index = (ref->tls_ticket_enc_index + 1) % TLS_TICKETS_NO;
1133 HA_RWLOCK_WRUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Emeric Brun9e754772019-01-10 17:51:55 +01001134
1135 return 0;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001136}
1137
Willy Tarreau83061a82018-07-13 11:56:34 +02001138int ssl_sock_update_tlskey(char *filename, struct buffer *tlskey, char **err)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001139{
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001140 struct tls_keys_ref *ref = tlskeys_ref_lookup(filename);
1141
1142 if(!ref) {
1143 memprintf(err, "Unable to locate the referenced filename: %s", filename);
1144 return 1;
1145 }
Emeric Brun9e754772019-01-10 17:51:55 +01001146 if (ssl_sock_update_tlskey_ref(ref, tlskey) < 0) {
1147 memprintf(err, "Invalid key size");
1148 return 1;
1149 }
1150
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001151 return 0;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001152}
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001153
1154/* This function finalize the configuration parsing. Its set all the
Willy Tarreaud1c57502016-12-22 22:46:15 +01001155 * automatic ids. It's called just after the basic checks. It returns
1156 * 0 on success otherwise ERR_*.
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001157 */
Willy Tarreaud1c57502016-12-22 22:46:15 +01001158static int tlskeys_finalize_config(void)
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001159{
1160 int i = 0;
1161 struct tls_keys_ref *ref, *ref2, *ref3;
1162 struct list tkr = LIST_HEAD_INIT(tkr);
1163
1164 list_for_each_entry(ref, &tlskeys_reference, list) {
1165 if (ref->unique_id == -1) {
1166 /* Look for the first free id. */
1167 while (1) {
1168 list_for_each_entry(ref2, &tlskeys_reference, list) {
1169 if (ref2->unique_id == i) {
1170 i++;
1171 break;
1172 }
1173 }
1174 if (&ref2->list == &tlskeys_reference)
1175 break;
1176 }
1177
1178 /* Uses the unique id and increment it for the next entry. */
1179 ref->unique_id = i;
1180 i++;
1181 }
1182 }
1183
1184 /* This sort the reference list by id. */
1185 list_for_each_entry_safe(ref, ref2, &tlskeys_reference, list) {
1186 LIST_DEL(&ref->list);
1187 list_for_each_entry(ref3, &tkr, list) {
1188 if (ref->unique_id < ref3->unique_id) {
1189 LIST_ADDQ(&ref3->list, &ref->list);
1190 break;
1191 }
1192 }
1193 if (&ref3->list == &tkr)
1194 LIST_ADDQ(&tkr, &ref->list);
1195 }
1196
1197 /* swap root */
1198 LIST_ADD(&tkr, &tlskeys_reference);
1199 LIST_DEL(&tkr);
Willy Tarreaud1c57502016-12-22 22:46:15 +01001200 return 0;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001201}
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001202#endif /* SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB */
1203
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001204#ifndef OPENSSL_NO_OCSP
William Lallemand76b4a122020-08-04 17:41:39 +02001205int ocsp_ex_index = -1;
1206
yanbzhube2774d2015-12-10 15:07:30 -05001207int ssl_sock_get_ocsp_arg_kt_index(int evp_keytype)
1208{
1209 switch (evp_keytype) {
1210 case EVP_PKEY_RSA:
1211 return 2;
1212 case EVP_PKEY_DSA:
1213 return 0;
1214 case EVP_PKEY_EC:
1215 return 1;
1216 }
1217
1218 return -1;
1219}
1220
Emeric Brun4147b2e2014-06-16 18:36:30 +02001221/*
1222 * Callback used to set OCSP status extension content in server hello.
1223 */
1224int ssl_sock_ocsp_stapling_cbk(SSL *ssl, void *arg)
1225{
yanbzhube2774d2015-12-10 15:07:30 -05001226 struct certificate_ocsp *ocsp;
1227 struct ocsp_cbk_arg *ocsp_arg;
1228 char *ssl_buf;
William Lallemand76b4a122020-08-04 17:41:39 +02001229 SSL_CTX *ctx;
yanbzhube2774d2015-12-10 15:07:30 -05001230 EVP_PKEY *ssl_pkey;
1231 int key_type;
1232 int index;
1233
William Lallemand76b4a122020-08-04 17:41:39 +02001234 ctx = SSL_get_SSL_CTX(ssl);
1235 if (!ctx)
1236 return SSL_TLSEXT_ERR_NOACK;
1237
1238 ocsp_arg = SSL_CTX_get_ex_data(ctx, ocsp_ex_index);
1239 if (!ocsp_arg)
1240 return SSL_TLSEXT_ERR_NOACK;
yanbzhube2774d2015-12-10 15:07:30 -05001241
1242 ssl_pkey = SSL_get_privatekey(ssl);
1243 if (!ssl_pkey)
1244 return SSL_TLSEXT_ERR_NOACK;
1245
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001246 key_type = EVP_PKEY_base_id(ssl_pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001247
1248 if (ocsp_arg->is_single && ocsp_arg->single_kt == key_type)
1249 ocsp = ocsp_arg->s_ocsp;
1250 else {
1251 /* For multiple certs per context, we have to find the correct OCSP response based on
1252 * the certificate type
1253 */
1254 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
1255
1256 if (index < 0)
1257 return SSL_TLSEXT_ERR_NOACK;
1258
1259 ocsp = ocsp_arg->m_ocsp[index];
1260
1261 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001262
1263 if (!ocsp ||
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001264 !ocsp->response.area ||
1265 !ocsp->response.data ||
Emeric Brun4f3c87a2014-06-20 15:46:13 +02001266 (ocsp->expire < now.tv_sec))
Emeric Brun4147b2e2014-06-16 18:36:30 +02001267 return SSL_TLSEXT_ERR_NOACK;
1268
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001269 ssl_buf = OPENSSL_malloc(ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001270 if (!ssl_buf)
1271 return SSL_TLSEXT_ERR_NOACK;
1272
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001273 memcpy(ssl_buf, ocsp->response.area, ocsp->response.data);
1274 SSL_set_tlsext_status_ocsp_resp(ssl, ssl_buf, ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001275
1276 return SSL_TLSEXT_ERR_OK;
1277}
1278
William Lallemand4a660132019-10-14 14:51:41 +02001279#endif
1280
1281#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand76b4a122020-08-04 17:41:39 +02001282
1283
1284/*
1285 * Decrease the refcount of the struct ocsp_response and frees it if it's not
1286 * used anymore. Also removes it from the tree if free'd.
1287 */
1288static void ssl_sock_free_ocsp(struct certificate_ocsp *ocsp)
1289{
1290 if (!ocsp)
1291 return;
1292
1293 ocsp->refcount--;
1294 if (ocsp->refcount <= 0) {
1295 ebmb_delete(&ocsp->key);
1296 chunk_destroy(&ocsp->response);
1297 free(ocsp);
1298 }
1299}
1300
1301
Emeric Brun4147b2e2014-06-16 18:36:30 +02001302/*
1303 * This function enables the handling of OCSP status extension on 'ctx' if a
William Lallemand246c0242019-10-11 08:59:13 +02001304 * ocsp_response buffer was found in the cert_key_and_chain. To enable OCSP
1305 * status extension, the issuer's certificate is mandatory. It should be
1306 * present in ckch->ocsp_issuer.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001307 *
William Lallemand246c0242019-10-11 08:59:13 +02001308 * In addition, the ckch->ocsp_reponse buffer is loaded as a DER format of an
1309 * OCSP response. If file is empty or content is not a valid OCSP response,
1310 * OCSP status extension is enabled but OCSP response is ignored (a warning is
1311 * displayed).
Emeric Brun4147b2e2014-06-16 18:36:30 +02001312 *
1313 * Returns 1 if no ".ocsp" file found, 0 if OCSP status extension is
Joseph Herlant017b3da2018-11-15 09:07:59 -08001314 * successfully enabled, or -1 in other error case.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001315 */
William Lallemand4a660132019-10-14 14:51:41 +02001316#ifndef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001317static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001318{
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001319 X509 *x, *issuer;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001320 OCSP_CERTID *cid = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001321 int i, ret = -1;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001322 struct certificate_ocsp *ocsp = NULL, *iocsp;
1323 char *warn = NULL;
1324 unsigned char *p;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001325 void (*callback) (void);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001326
Emeric Brun4147b2e2014-06-16 18:36:30 +02001327
William Lallemand246c0242019-10-11 08:59:13 +02001328 x = ckch->cert;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001329 if (!x)
1330 goto out;
1331
William Lallemand246c0242019-10-11 08:59:13 +02001332 issuer = ckch->ocsp_issuer;
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001333 /* take issuer from chain over ocsp_issuer, is what is done historicaly */
1334 if (chain) {
1335 /* check if one of the certificate of the chain is the issuer */
1336 for (i = 0; i < sk_X509_num(chain); i++) {
1337 X509 *ti = sk_X509_value(chain, i);
1338 if (X509_check_issued(ti, x) == X509_V_OK) {
1339 issuer = ti;
1340 break;
1341 }
1342 }
1343 }
William Lallemand246c0242019-10-11 08:59:13 +02001344 if (!issuer)
1345 goto out;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001346
1347 cid = OCSP_cert_to_id(0, x, issuer);
1348 if (!cid)
1349 goto out;
1350
1351 i = i2d_OCSP_CERTID(cid, NULL);
1352 if (!i || (i > OCSP_MAX_CERTID_ASN1_LENGTH))
1353 goto out;
1354
Vincent Bernat02779b62016-04-03 13:48:43 +02001355 ocsp = calloc(1, sizeof(*ocsp));
Emeric Brun4147b2e2014-06-16 18:36:30 +02001356 if (!ocsp)
1357 goto out;
1358
1359 p = ocsp->key_data;
1360 i2d_OCSP_CERTID(cid, &p);
1361
1362 iocsp = (struct certificate_ocsp *)ebmb_insert(&cert_ocsp_tree, &ocsp->key, OCSP_MAX_CERTID_ASN1_LENGTH);
1363 if (iocsp == ocsp)
1364 ocsp = NULL;
1365
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001366#ifndef SSL_CTX_get_tlsext_status_cb
1367# define SSL_CTX_get_tlsext_status_cb(ctx, cb) \
1368 *cb = (void (*) (void))ctx->tlsext_status_cb;
1369#endif
1370 SSL_CTX_get_tlsext_status_cb(ctx, &callback);
1371
1372 if (!callback) {
William Lallemanda560c062020-07-31 11:43:20 +02001373 struct ocsp_cbk_arg *cb_arg;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001374 EVP_PKEY *pkey;
yanbzhube2774d2015-12-10 15:07:30 -05001375
William Lallemanda560c062020-07-31 11:43:20 +02001376 cb_arg = calloc(1, sizeof(*cb_arg));
1377 if (!cb_arg)
1378 goto out;
1379
yanbzhube2774d2015-12-10 15:07:30 -05001380 cb_arg->is_single = 1;
1381 cb_arg->s_ocsp = iocsp;
William Lallemand76b4a122020-08-04 17:41:39 +02001382 iocsp->refcount++;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001383
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001384 pkey = X509_get_pubkey(x);
1385 cb_arg->single_kt = EVP_PKEY_base_id(pkey);
1386 EVP_PKEY_free(pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001387
1388 SSL_CTX_set_tlsext_status_cb(ctx, ssl_sock_ocsp_stapling_cbk);
William Lallemand76b4a122020-08-04 17:41:39 +02001389 SSL_CTX_set_ex_data(ctx, ocsp_ex_index, cb_arg); /* we use the ex_data instead of the cb_arg function here, so we can use the cleanup callback to free */
1390
yanbzhube2774d2015-12-10 15:07:30 -05001391 } else {
1392 /*
1393 * If the ctx has a status CB, then we have previously set an OCSP staple for this ctx
1394 * Update that cb_arg with the new cert's staple
1395 */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001396 struct ocsp_cbk_arg *cb_arg;
yanbzhube2774d2015-12-10 15:07:30 -05001397 struct certificate_ocsp *tmp_ocsp;
1398 int index;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001399 int key_type;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001400 EVP_PKEY *pkey;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001401
William Lallemand76b4a122020-08-04 17:41:39 +02001402 cb_arg = SSL_CTX_get_ex_data(ctx, ocsp_ex_index);
yanbzhube2774d2015-12-10 15:07:30 -05001403
1404 /*
1405 * The following few lines will convert cb_arg from a single ocsp to multi ocsp
1406 * the order of operations below matter, take care when changing it
1407 */
1408 tmp_ocsp = cb_arg->s_ocsp;
1409 index = ssl_sock_get_ocsp_arg_kt_index(cb_arg->single_kt);
1410 cb_arg->s_ocsp = NULL;
1411 cb_arg->m_ocsp[index] = tmp_ocsp;
1412 cb_arg->is_single = 0;
1413 cb_arg->single_kt = 0;
1414
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001415 pkey = X509_get_pubkey(x);
1416 key_type = EVP_PKEY_base_id(pkey);
1417 EVP_PKEY_free(pkey);
1418
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001419 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
William Lallemand76b4a122020-08-04 17:41:39 +02001420 if (index >= 0 && !cb_arg->m_ocsp[index]) {
yanbzhube2774d2015-12-10 15:07:30 -05001421 cb_arg->m_ocsp[index] = iocsp;
William Lallemand76b4a122020-08-04 17:41:39 +02001422 iocsp->refcount++;
1423 }
yanbzhube2774d2015-12-10 15:07:30 -05001424 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001425
1426 ret = 0;
1427
1428 warn = NULL;
William Lallemand86e4d632020-08-07 00:44:32 +02001429 if (ssl_sock_load_ocsp_response(ckch->ocsp_response, iocsp, cid, &warn)) {
William Lallemand3b5f3602019-10-16 18:05:05 +02001430 memprintf(&warn, "Loading: %s. Content will be ignored", warn ? warn : "failure");
Christopher Faulet767a84b2017-11-24 16:50:31 +01001431 ha_warning("%s.\n", warn);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001432 }
1433
1434out:
Emeric Brun4147b2e2014-06-16 18:36:30 +02001435 if (cid)
1436 OCSP_CERTID_free(cid);
1437
1438 if (ocsp)
1439 free(ocsp);
1440
1441 if (warn)
1442 free(warn);
1443
Emeric Brun4147b2e2014-06-16 18:36:30 +02001444 return ret;
1445}
William Lallemand4a660132019-10-14 14:51:41 +02001446#else /* OPENSSL_IS_BORINGSSL */
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001447static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001448{
William Lallemand4a660132019-10-14 14:51:41 +02001449 return SSL_CTX_set_ocsp_response(ctx, (const uint8_t *)ckch->ocsp_response->area, ckch->ocsp_response->data);
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001450}
1451#endif
1452
William Lallemand4a660132019-10-14 14:51:41 +02001453#endif
1454
1455
Willy Tarreau5db847a2019-05-09 14:13:35 +02001456#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001457
1458#define CT_EXTENSION_TYPE 18
1459
William Lallemand03c331c2020-05-13 10:10:01 +02001460int sctl_ex_index = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001461
1462int ssl_sock_sctl_add_cbk(SSL *ssl, unsigned ext_type, const unsigned char **out, size_t *outlen, int *al, void *add_arg)
1463{
Willy Tarreau83061a82018-07-13 11:56:34 +02001464 struct buffer *sctl = add_arg;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001465
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001466 *out = (unsigned char *) sctl->area;
1467 *outlen = sctl->data;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001468
1469 return 1;
1470}
1471
1472int ssl_sock_sctl_parse_cbk(SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg)
1473{
1474 return 1;
1475}
1476
William Lallemanda17f4112019-10-10 15:16:44 +02001477static int ssl_sock_load_sctl(SSL_CTX *ctx, struct buffer *sctl)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001478{
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001479 int ret = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001480
William Lallemanda17f4112019-10-10 15:16:44 +02001481 if (!SSL_CTX_add_server_custom_ext(ctx, CT_EXTENSION_TYPE, ssl_sock_sctl_add_cbk, NULL, sctl, ssl_sock_sctl_parse_cbk, NULL))
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001482 goto out;
1483
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001484 SSL_CTX_set_ex_data(ctx, sctl_ex_index, sctl);
1485
1486 ret = 0;
1487
1488out:
1489 return ret;
1490}
1491
1492#endif
1493
Emeric Brune1f38db2012-09-03 20:36:47 +02001494void ssl_sock_infocbk(const SSL *ssl, int where, int ret)
1495{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001496 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001497 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001498 BIO *write_bio;
Willy Tarreau622317d2015-02-27 16:36:16 +01001499 (void)ret; /* shut gcc stupid warning */
Emeric Brune1f38db2012-09-03 20:36:47 +02001500
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001501#ifndef SSL_OP_NO_RENEGOTIATION
1502 /* Please note that BoringSSL defines this macro to zero so don't
1503 * change this to #if and do not assign a default value to this macro!
1504 */
Emeric Brune1f38db2012-09-03 20:36:47 +02001505 if (where & SSL_CB_HANDSHAKE_START) {
1506 /* Disable renegotiation (CVE-2009-3555) */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01001507 if ((conn->flags & (CO_FL_WAIT_L6_CONN | CO_FL_EARLY_SSL_HS | CO_FL_EARLY_DATA)) == 0) {
Emeric Brune1f38db2012-09-03 20:36:47 +02001508 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01001509 conn->err_code = CO_ER_SSL_RENEG;
1510 }
Emeric Brune1f38db2012-09-03 20:36:47 +02001511 }
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001512#endif
Emeric Brund8b2bb52014-01-28 15:43:53 +01001513
1514 if ((where & SSL_CB_ACCEPT_LOOP) == SSL_CB_ACCEPT_LOOP) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001515 if (!(ctx->xprt_st & SSL_SOCK_ST_FL_16K_WBFSIZE)) {
Emeric Brund8b2bb52014-01-28 15:43:53 +01001516 /* Long certificate chains optimz
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001517 If write and read bios are different, we
Emeric Brund8b2bb52014-01-28 15:43:53 +01001518 consider that the buffering was activated,
1519 so we rise the output buffer size from 4k
1520 to 16k */
1521 write_bio = SSL_get_wbio(ssl);
1522 if (write_bio != SSL_get_rbio(ssl)) {
1523 BIO_set_write_buffer_size(write_bio, 16384);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001524 ctx->xprt_st |= SSL_SOCK_ST_FL_16K_WBFSIZE;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001525 }
1526 }
1527 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02001528}
1529
Emeric Brune64aef12012-09-21 13:15:06 +02001530/* Callback is called for each certificate of the chain during a verify
1531 ok is set to 1 if preverify detect no error on current certificate.
1532 Returns 0 to break the handshake, 1 otherwise. */
Evan Broderbe554312013-06-27 00:05:25 -07001533int ssl_sock_bind_verifycbk(int ok, X509_STORE_CTX *x_store)
Emeric Brune64aef12012-09-21 13:15:06 +02001534{
1535 SSL *ssl;
1536 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001537 struct ssl_sock_ctx *ctx;
Emeric Brun81c00f02012-09-21 14:31:21 +02001538 int err, depth;
Emeric Brune64aef12012-09-21 13:15:06 +02001539
1540 ssl = X509_STORE_CTX_get_ex_data(x_store, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001541 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emeric Brune64aef12012-09-21 13:15:06 +02001542
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001543 ctx = conn->xprt_ctx;
1544
1545 ctx->xprt_st |= SSL_SOCK_ST_FL_VERIFY_DONE;
Emeric Brune64aef12012-09-21 13:15:06 +02001546
Emeric Brun81c00f02012-09-21 14:31:21 +02001547 if (ok) /* no errors */
1548 return ok;
1549
1550 depth = X509_STORE_CTX_get_error_depth(x_store);
1551 err = X509_STORE_CTX_get_error(x_store);
1552
1553 /* check if CA error needs to be ignored */
1554 if (depth > 0) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001555 if (!SSL_SOCK_ST_TO_CA_ERROR(ctx->xprt_st)) {
1556 ctx->xprt_st |= SSL_SOCK_CA_ERROR_TO_ST(err);
1557 ctx->xprt_st |= SSL_SOCK_CAEDEPTH_TO_ST(depth);
Emeric Brunf282a812012-09-21 15:27:54 +02001558 }
1559
Willy Tarreau731248f2020-02-04 14:02:02 +01001560 if (err < 64 && __objt_listener(conn->target)->bind_conf->ca_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001561 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001562 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001563 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001564 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001565
Willy Tarreau20879a02012-12-03 16:32:10 +01001566 conn->err_code = CO_ER_SSL_CA_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001567 return 0;
1568 }
1569
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001570 if (!SSL_SOCK_ST_TO_CRTERROR(ctx->xprt_st))
1571 ctx->xprt_st |= SSL_SOCK_CRTERROR_TO_ST(err);
Emeric Brunf282a812012-09-21 15:27:54 +02001572
Emeric Brun81c00f02012-09-21 14:31:21 +02001573 /* check if certificate error needs to be ignored */
Willy Tarreau731248f2020-02-04 14:02:02 +01001574 if (err < 64 && __objt_listener(conn->target)->bind_conf->crt_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001575 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001576 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001577 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001578 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001579
Willy Tarreau20879a02012-12-03 16:32:10 +01001580 conn->err_code = CO_ER_SSL_CRT_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001581 return 0;
Emeric Brune64aef12012-09-21 13:15:06 +02001582}
1583
Dragan Dosen9ac98092020-05-11 15:51:45 +02001584#ifdef TLS1_RT_HEARTBEAT
1585static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
1586 int content_type, const void *buf, size_t len,
1587 SSL *ssl)
1588{
1589 /* test heartbeat received (write_p is set to 0
1590 for a received record) */
1591 if ((content_type == TLS1_RT_HEARTBEAT) && (write_p == 0)) {
1592 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
1593 const unsigned char *p = buf;
1594 unsigned int payload;
1595
1596 ctx->xprt_st |= SSL_SOCK_RECV_HEARTBEAT;
1597
1598 /* Check if this is a CVE-2014-0160 exploitation attempt. */
1599 if (*p != TLS1_HB_REQUEST)
1600 return;
1601
1602 if (len < 1 + 2 + 16) /* 1 type + 2 size + 0 payload + 16 padding */
1603 goto kill_it;
1604
1605 payload = (p[1] * 256) + p[2];
1606 if (3 + payload + 16 <= len)
1607 return; /* OK no problem */
1608 kill_it:
1609 /* We have a clear heartbleed attack (CVE-2014-0160), the
1610 * advertised payload is larger than the advertised packet
1611 * length, so we have garbage in the buffer between the
1612 * payload and the end of the buffer (p+len). We can't know
1613 * if the SSL stack is patched, and we don't know if we can
1614 * safely wipe out the area between p+3+len and payload.
1615 * So instead, we prevent the response from being sent by
1616 * setting the max_send_fragment to 0 and we report an SSL
1617 * error, which will kill this connection. It will be reported
1618 * above as SSL_ERROR_SSL while an other handshake failure with
1619 * a heartbeat message will be reported as SSL_ERROR_SYSCALL.
1620 */
1621 ssl->max_send_fragment = 0;
1622 SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_SSL_HANDSHAKE_FAILURE);
1623 }
1624}
1625#endif
1626
1627static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
1628 int content_type, const void *buf, size_t len,
1629 SSL *ssl)
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001630{
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001631 struct ssl_capture *capture;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001632 unsigned char *msg;
1633 unsigned char *end;
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001634 size_t rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001635
1636 /* This function is called for "from client" and "to server"
1637 * connections. The combination of write_p == 0 and content_type == 22
Joseph Herlant017b3da2018-11-15 09:07:59 -08001638 * is only available during "from client" connection.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001639 */
1640
1641 /* "write_p" is set to 0 is the bytes are received messages,
1642 * otherwise it is set to 1.
1643 */
1644 if (write_p != 0)
1645 return;
1646
1647 /* content_type contains the type of message received or sent
1648 * according with the SSL/TLS protocol spec. This message is
1649 * encoded with one byte. The value 256 (two bytes) is used
1650 * for designing the SSL/TLS record layer. According with the
1651 * rfc6101, the expected message (other than 256) are:
1652 * - change_cipher_spec(20)
1653 * - alert(21)
1654 * - handshake(22)
1655 * - application_data(23)
1656 * - (255)
1657 * We are interessed by the handshake and specially the client
1658 * hello.
1659 */
1660 if (content_type != 22)
1661 return;
1662
1663 /* The message length is at least 4 bytes, containing the
1664 * message type and the message length.
1665 */
1666 if (len < 4)
1667 return;
1668
1669 /* First byte of the handshake message id the type of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001670 * message. The known types are:
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001671 * - hello_request(0)
1672 * - client_hello(1)
1673 * - server_hello(2)
1674 * - certificate(11)
1675 * - server_key_exchange (12)
1676 * - certificate_request(13)
1677 * - server_hello_done(14)
1678 * We are interested by the client hello.
1679 */
1680 msg = (unsigned char *)buf;
1681 if (msg[0] != 1)
1682 return;
1683
1684 /* Next three bytes are the length of the message. The total length
1685 * must be this decoded length + 4. If the length given as argument
1686 * is not the same, we abort the protocol dissector.
1687 */
1688 rec_len = (msg[1] << 16) + (msg[2] << 8) + msg[3];
1689 if (len < rec_len + 4)
1690 return;
1691 msg += 4;
1692 end = msg + rec_len;
1693 if (end < msg)
1694 return;
1695
1696 /* Expect 2 bytes for protocol version (1 byte for major and 1 byte
1697 * for minor, the random, composed by 4 bytes for the unix time and
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001698 * 28 bytes for unix payload. So we jump 1 + 1 + 4 + 28.
1699 */
1700 msg += 1 + 1 + 4 + 28;
1701 if (msg > end)
1702 return;
1703
1704 /* Next, is session id:
1705 * if present, we have to jump by length + 1 for the size information
1706 * if not present, we have to jump by 1 only
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001707 */
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001708 if (msg[0] > 0)
1709 msg += msg[0];
1710 msg += 1;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001711 if (msg > end)
1712 return;
1713
1714 /* Next two bytes are the ciphersuite length. */
1715 if (msg + 2 > end)
1716 return;
1717 rec_len = (msg[0] << 8) + msg[1];
1718 msg += 2;
1719 if (msg + rec_len > end || msg + rec_len < msg)
1720 return;
1721
Willy Tarreaubafbe012017-11-24 17:34:44 +01001722 capture = pool_alloc_dirty(pool_head_ssl_capture);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001723 if (!capture)
1724 return;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001725 /* Compute the xxh64 of the ciphersuite. */
1726 capture->xxh64 = XXH64(msg, rec_len, 0);
1727
1728 /* Capture the ciphersuite. */
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001729 capture->ciphersuite_len = (global_ssl.capture_cipherlist < rec_len) ?
1730 global_ssl.capture_cipherlist : rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001731 memcpy(capture->ciphersuite, msg, capture->ciphersuite_len);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001732
1733 SSL_set_ex_data(ssl, ssl_capture_ptr_index, capture);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001734}
William Lallemand7d42ef52020-07-06 11:41:30 +02001735
1736
1737#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
1738static void ssl_init_keylog(struct connection *conn, int write_p, int version,
1739 int content_type, const void *buf, size_t len,
1740 SSL *ssl)
1741{
1742 struct ssl_keylog *keylog;
1743
1744 if (SSL_get_ex_data(ssl, ssl_keylog_index))
1745 return;
1746
1747 keylog = pool_alloc(pool_head_ssl_keylog);
1748 if (!keylog)
1749 return;
1750
1751 memset(keylog, 0, sizeof(*keylog));
1752
1753 if (!SSL_set_ex_data(ssl, ssl_keylog_index, keylog)) {
1754 pool_free(pool_head_ssl_keylog, keylog);
1755 return;
1756 }
1757}
1758#endif
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001759
Emeric Brun29f037d2014-04-25 19:05:36 +02001760/* Callback is called for ssl protocol analyse */
1761void ssl_sock_msgcbk(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
1762{
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001763 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
1764 struct ssl_sock_msg_callback *cbk;
1765
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001766 /* Try to call all callback functions that were registered by using
1767 * ssl_sock_register_msg_callback().
1768 */
1769 list_for_each_entry(cbk, &ssl_sock_msg_callbacks, list) {
1770 cbk->func(conn, write_p, version, content_type, buf, len, ssl);
1771 }
Emeric Brun29f037d2014-04-25 19:05:36 +02001772}
1773
Bernard Spil13c53f82018-02-15 13:34:58 +01001774#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchardc7566002018-11-20 23:33:50 +01001775static int ssl_sock_srv_select_protos(SSL *s, unsigned char **out, unsigned char *outlen,
1776 const unsigned char *in, unsigned int inlen,
1777 void *arg)
1778{
1779 struct server *srv = arg;
1780
1781 if (SSL_select_next_proto(out, outlen, in, inlen, (unsigned char *)srv->ssl_ctx.npn_str,
1782 srv->ssl_ctx.npn_len) == OPENSSL_NPN_NEGOTIATED)
1783 return SSL_TLSEXT_ERR_OK;
1784 return SSL_TLSEXT_ERR_NOACK;
1785}
1786#endif
1787
1788#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001789/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001790 * negotiable protocols for NPN.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001791 */
1792static int ssl_sock_advertise_npn_protos(SSL *s, const unsigned char **data,
1793 unsigned int *len, void *arg)
1794{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001795 struct ssl_bind_conf *conf = arg;
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001796
1797 *data = (const unsigned char *)conf->npn_str;
1798 *len = conf->npn_len;
1799 return SSL_TLSEXT_ERR_OK;
1800}
1801#endif
1802
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001803#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Willy Tarreauab861d32013-04-02 02:30:41 +02001804/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001805 * negotiable protocols for ALPN.
Willy Tarreauab861d32013-04-02 02:30:41 +02001806 */
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001807static int ssl_sock_advertise_alpn_protos(SSL *s, const unsigned char **out,
1808 unsigned char *outlen,
1809 const unsigned char *server,
1810 unsigned int server_len, void *arg)
Willy Tarreauab861d32013-04-02 02:30:41 +02001811{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001812 struct ssl_bind_conf *conf = arg;
Willy Tarreauab861d32013-04-02 02:30:41 +02001813
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001814 if (SSL_select_next_proto((unsigned char**) out, outlen, (const unsigned char *)conf->alpn_str,
1815 conf->alpn_len, server, server_len) != OPENSSL_NPN_NEGOTIATED) {
1816 return SSL_TLSEXT_ERR_NOACK;
1817 }
Willy Tarreauab861d32013-04-02 02:30:41 +02001818 return SSL_TLSEXT_ERR_OK;
1819}
1820#endif
1821
Willy Tarreauc8ad3be2015-06-17 15:48:26 +02001822#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001823#ifndef SSL_NO_GENERATE_CERTIFICATES
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001824
Shimi Gersneradabbfe2020-08-23 13:58:13 +03001825/* Configure a DNS SAN extenion on a certificate. */
1826int ssl_sock_add_san_ext(X509V3_CTX* ctx, X509* cert, const char *servername) {
1827 int failure = 0;
1828 X509_EXTENSION *san_ext = NULL;
1829 CONF *conf = NULL;
1830 struct buffer *san_name = get_trash_chunk();
1831
1832 conf = NCONF_new(NULL);
1833 if (!conf) {
1834 failure = 1;
1835 goto cleanup;
1836 }
1837
1838 /* Build an extension based on the DNS entry above */
1839 chunk_appendf(san_name, "DNS:%s", servername);
1840 san_ext = X509V3_EXT_nconf_nid(conf, ctx, NID_subject_alt_name, san_name->area);
1841 if (!san_ext) {
1842 failure = 1;
1843 goto cleanup;
1844 }
1845
1846 /* Add the extension */
1847 if (!X509_add_ext(cert, san_ext, -1 /* Add to end */)) {
1848 failure = 1;
1849 goto cleanup;
1850 }
1851
1852 /* Success */
1853 failure = 0;
1854
1855cleanup:
1856 if (NULL != san_ext) X509_EXTENSION_free(san_ext);
1857 if (NULL != conf) NCONF_free(conf);
1858
1859 return failure;
1860}
1861
Christopher Faulet30548802015-06-11 13:39:32 +02001862/* Create a X509 certificate with the specified servername and serial. This
1863 * function returns a SSL_CTX object or NULL if an error occurs. */
Christopher Faulet7969a332015-10-09 11:15:03 +02001864static SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001865ssl_sock_do_create_cert(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001866{
Shimi Gersner5846c492020-08-23 13:58:12 +03001867 X509 *cacert = bind_conf->ca_sign_ckch->cert;
1868 EVP_PKEY *capkey = bind_conf->ca_sign_ckch->key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001869 SSL_CTX *ssl_ctx = NULL;
1870 X509 *newcrt = NULL;
1871 EVP_PKEY *pkey = NULL;
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001872 SSL *tmp_ssl = NULL;
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001873 CONF *ctmp = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001874 X509_NAME *name;
1875 const EVP_MD *digest;
1876 X509V3_CTX ctx;
1877 unsigned int i;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001878 int key_type;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001879
Christopher Faulet48a83322017-07-28 16:56:09 +02001880 /* Get the private key of the default certificate and use it */
Willy Tarreau5db847a2019-05-09 14:13:35 +02001881#if (HA_OPENSSL_VERSION_NUMBER >= 0x10002000L)
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001882 pkey = SSL_CTX_get0_privatekey(bind_conf->default_ctx);
1883#else
1884 tmp_ssl = SSL_new(bind_conf->default_ctx);
1885 if (tmp_ssl)
1886 pkey = SSL_get_privatekey(tmp_ssl);
1887#endif
1888 if (!pkey)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001889 goto mkcert_error;
1890
1891 /* Create the certificate */
1892 if (!(newcrt = X509_new()))
1893 goto mkcert_error;
1894
1895 /* Set version number for the certificate (X509v3) and the serial
1896 * number */
1897 if (X509_set_version(newcrt, 2L) != 1)
1898 goto mkcert_error;
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01001899 ASN1_INTEGER_set(X509_get_serialNumber(newcrt), _HA_ATOMIC_ADD(&ssl_ctx_serial, 1));
Christopher Faulet31af49d2015-06-09 17:29:50 +02001900
1901 /* Set duration for the certificate */
Rosen Penev68185952018-12-14 08:47:02 -08001902 if (!X509_gmtime_adj(X509_getm_notBefore(newcrt), (long)-60*60*24) ||
1903 !X509_gmtime_adj(X509_getm_notAfter(newcrt),(long)60*60*24*365))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001904 goto mkcert_error;
1905
1906 /* set public key in the certificate */
1907 if (X509_set_pubkey(newcrt, pkey) != 1)
1908 goto mkcert_error;
1909
1910 /* Set issuer name from the CA */
1911 if (!(name = X509_get_subject_name(cacert)))
1912 goto mkcert_error;
1913 if (X509_set_issuer_name(newcrt, name) != 1)
1914 goto mkcert_error;
1915
1916 /* Set the subject name using the same, but the CN */
1917 name = X509_NAME_dup(name);
1918 if (X509_NAME_add_entry_by_txt(name, "CN", MBSTRING_ASC,
1919 (const unsigned char *)servername,
1920 -1, -1, 0) != 1) {
1921 X509_NAME_free(name);
1922 goto mkcert_error;
1923 }
1924 if (X509_set_subject_name(newcrt, name) != 1) {
1925 X509_NAME_free(name);
1926 goto mkcert_error;
1927 }
1928 X509_NAME_free(name);
1929
1930 /* Add x509v3 extensions as specified */
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001931 ctmp = NCONF_new(NULL);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001932 X509V3_set_ctx(&ctx, cacert, newcrt, NULL, NULL, 0);
1933 for (i = 0; i < X509V3_EXT_SIZE; i++) {
1934 X509_EXTENSION *ext;
1935
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001936 if (!(ext = X509V3_EXT_nconf(ctmp, &ctx, x509v3_ext_names[i], x509v3_ext_values[i])))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001937 goto mkcert_error;
1938 if (!X509_add_ext(newcrt, ext, -1)) {
1939 X509_EXTENSION_free(ext);
1940 goto mkcert_error;
1941 }
1942 X509_EXTENSION_free(ext);
1943 }
1944
Shimi Gersneradabbfe2020-08-23 13:58:13 +03001945 /* Add SAN extension */
1946 if (ssl_sock_add_san_ext(&ctx, newcrt, servername)) {
1947 goto mkcert_error;
1948 }
1949
Christopher Faulet31af49d2015-06-09 17:29:50 +02001950 /* Sign the certificate with the CA private key */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001951
1952 key_type = EVP_PKEY_base_id(capkey);
1953
1954 if (key_type == EVP_PKEY_DSA)
1955 digest = EVP_sha1();
1956 else if (key_type == EVP_PKEY_RSA)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001957 digest = EVP_sha256();
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001958 else if (key_type == EVP_PKEY_EC)
Christopher Faulet7969a332015-10-09 11:15:03 +02001959 digest = EVP_sha256();
1960 else {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02001961#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000000fL) && !defined(OPENSSL_IS_BORINGSSL)
Christopher Faulet7969a332015-10-09 11:15:03 +02001962 int nid;
1963
1964 if (EVP_PKEY_get_default_digest_nid(capkey, &nid) <= 0)
1965 goto mkcert_error;
1966 if (!(digest = EVP_get_digestbynid(nid)))
1967 goto mkcert_error;
Christopher Faulete7db2162015-10-19 13:59:24 +02001968#else
1969 goto mkcert_error;
1970#endif
Christopher Faulet7969a332015-10-09 11:15:03 +02001971 }
1972
Christopher Faulet31af49d2015-06-09 17:29:50 +02001973 if (!(X509_sign(newcrt, capkey, digest)))
1974 goto mkcert_error;
1975
1976 /* Create and set the new SSL_CTX */
1977 if (!(ssl_ctx = SSL_CTX_new(SSLv23_server_method())))
1978 goto mkcert_error;
1979 if (!SSL_CTX_use_PrivateKey(ssl_ctx, pkey))
1980 goto mkcert_error;
1981 if (!SSL_CTX_use_certificate(ssl_ctx, newcrt))
1982 goto mkcert_error;
1983 if (!SSL_CTX_check_private_key(ssl_ctx))
1984 goto mkcert_error;
1985
Shimi Gersner5846c492020-08-23 13:58:12 +03001986 /* Build chaining the CA cert and the rest of the chain, keep these order */
1987#if defined(SSL_CTX_add1_chain_cert)
1988 if (!SSL_CTX_add1_chain_cert(ssl_ctx, bind_conf->ca_sign_ckch->cert)) {
1989 goto mkcert_error;
1990 }
1991
1992 if (bind_conf->ca_sign_ckch->chain) {
1993 for (i = 0; i < sk_X509_num(bind_conf->ca_sign_ckch->chain); i++) {
1994 X509 *chain_cert = sk_X509_value(bind_conf->ca_sign_ckch->chain, i);
1995 if (!SSL_CTX_add1_chain_cert(ssl_ctx, chain_cert)) {
1996 goto mkcert_error;
1997 }
1998 }
1999 }
2000#endif
2001
Christopher Faulet31af49d2015-06-09 17:29:50 +02002002 if (newcrt) X509_free(newcrt);
Christopher Faulet7969a332015-10-09 11:15:03 +02002003
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01002004#ifndef OPENSSL_NO_DH
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002005 SSL_CTX_set_tmp_dh_callback(ssl_ctx, ssl_get_tmp_dh);
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01002006#endif
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002007#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
2008 {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002009 const char *ecdhe = (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe : ECDHE_DEFAULT_CURVE);
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002010 EC_KEY *ecc;
2011 int nid;
2012
2013 if ((nid = OBJ_sn2nid(ecdhe)) == NID_undef)
2014 goto end;
2015 if (!(ecc = EC_KEY_new_by_curve_name(nid)))
2016 goto end;
2017 SSL_CTX_set_tmp_ecdh(ssl_ctx, ecc);
2018 EC_KEY_free(ecc);
2019 }
2020#endif
2021 end:
Christopher Faulet31af49d2015-06-09 17:29:50 +02002022 return ssl_ctx;
2023
2024 mkcert_error:
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02002025 if (ctmp) NCONF_free(ctmp);
Emmanuel Hocdet15969292017-08-11 10:56:00 +02002026 if (tmp_ssl) SSL_free(tmp_ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002027 if (ssl_ctx) SSL_CTX_free(ssl_ctx);
2028 if (newcrt) X509_free(newcrt);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002029 return NULL;
2030}
2031
Christopher Faulet7969a332015-10-09 11:15:03 +02002032SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002033ssl_sock_create_cert(struct connection *conn, const char *servername, unsigned int key)
Christopher Faulet7969a332015-10-09 11:15:03 +02002034{
Willy Tarreau07d94e42018-09-20 10:57:52 +02002035 struct bind_conf *bind_conf = __objt_listener(conn->target)->bind_conf;
Olivier Houchard66ab4982019-02-26 18:37:15 +01002036 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002037
Olivier Houchard66ab4982019-02-26 18:37:15 +01002038 return ssl_sock_do_create_cert(servername, bind_conf, ctx->ssl);
Christopher Faulet7969a332015-10-09 11:15:03 +02002039}
2040
Christopher Faulet30548802015-06-11 13:39:32 +02002041/* Do a lookup for a certificate in the LRU cache used to store generated
Emeric Brun821bb9b2017-06-15 16:37:39 +02002042 * certificates and immediately assign it to the SSL session if not null. */
Christopher Faulet30548802015-06-11 13:39:32 +02002043SSL_CTX *
Emeric Brun821bb9b2017-06-15 16:37:39 +02002044ssl_sock_assign_generated_cert(unsigned int key, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet30548802015-06-11 13:39:32 +02002045{
2046 struct lru64 *lru = NULL;
2047
2048 if (ssl_ctx_lru_tree) {
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002049 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Shimi Gersner5846c492020-08-23 13:58:12 +03002050 lru = lru64_lookup(key, ssl_ctx_lru_tree, bind_conf->ca_sign_ckch->cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02002051 if (lru && lru->domain) {
2052 if (ssl)
2053 SSL_set_SSL_CTX(ssl, (SSL_CTX *)lru->data);
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002054 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02002055 return (SSL_CTX *)lru->data;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002056 }
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002057 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02002058 }
2059 return NULL;
2060}
2061
Emeric Brun821bb9b2017-06-15 16:37:39 +02002062/* Same as <ssl_sock_assign_generated_cert> but without SSL session. This
2063 * function is not thread-safe, it should only be used to check if a certificate
2064 * exists in the lru cache (with no warranty it will not be removed by another
2065 * thread). It is kept for backward compatibility. */
2066SSL_CTX *
2067ssl_sock_get_generated_cert(unsigned int key, struct bind_conf *bind_conf)
2068{
2069 return ssl_sock_assign_generated_cert(key, bind_conf, NULL);
2070}
2071
Christopher Fauletd2cab922015-07-28 16:03:47 +02002072/* Set a certificate int the LRU cache used to store generated
2073 * certificate. Return 0 on success, otherwise -1 */
2074int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002075ssl_sock_set_generated_cert(SSL_CTX *ssl_ctx, unsigned int key, struct bind_conf *bind_conf)
Christopher Faulet30548802015-06-11 13:39:32 +02002076{
2077 struct lru64 *lru = NULL;
2078
2079 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002080 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Shimi Gersner5846c492020-08-23 13:58:12 +03002081 lru = lru64_get(key, ssl_ctx_lru_tree, bind_conf->ca_sign_ckch->cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02002082 if (!lru) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002083 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002084 return -1;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002085 }
Christopher Faulet30548802015-06-11 13:39:32 +02002086 if (lru->domain && lru->data)
2087 lru->free((SSL_CTX *)lru->data);
Shimi Gersner5846c492020-08-23 13:58:12 +03002088 lru64_commit(lru, ssl_ctx, bind_conf->ca_sign_ckch->cert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002089 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002090 return 0;
Christopher Faulet30548802015-06-11 13:39:32 +02002091 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02002092 return -1;
Christopher Faulet30548802015-06-11 13:39:32 +02002093}
2094
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002095/* Compute the key of the certificate. */
Christopher Faulet30548802015-06-11 13:39:32 +02002096unsigned int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002097ssl_sock_generated_cert_key(const void *data, size_t len)
Christopher Faulet30548802015-06-11 13:39:32 +02002098{
2099 return XXH32(data, len, ssl_ctx_lru_seed);
2100}
2101
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002102/* Generate a cert and immediately assign it to the SSL session so that the cert's
2103 * refcount is maintained regardless of the cert's presence in the LRU cache.
2104 */
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002105static int
Christopher Faulet7969a332015-10-09 11:15:03 +02002106ssl_sock_generate_certificate(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02002107{
Shimi Gersner5846c492020-08-23 13:58:12 +03002108 X509 *cacert = bind_conf->ca_sign_ckch->cert;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002109 SSL_CTX *ssl_ctx = NULL;
2110 struct lru64 *lru = NULL;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002111 unsigned int key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002112
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002113 key = ssl_sock_generated_cert_key(servername, strlen(servername));
Christopher Faulet31af49d2015-06-09 17:29:50 +02002114 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002115 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002116 lru = lru64_get(key, ssl_ctx_lru_tree, cacert, 0);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002117 if (lru && lru->domain)
2118 ssl_ctx = (SSL_CTX *)lru->data;
Christopher Fauletd2cab922015-07-28 16:03:47 +02002119 if (!ssl_ctx && lru) {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002120 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002121 lru64_commit(lru, ssl_ctx, cacert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002122 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002123 SSL_set_SSL_CTX(ssl, ssl_ctx);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002124 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002125 return 1;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002126 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002127 else {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002128 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002129 SSL_set_SSL_CTX(ssl, ssl_ctx);
2130 /* No LRU cache, this CTX will be released as soon as the session dies */
2131 SSL_CTX_free(ssl_ctx);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002132 return 1;
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002133 }
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002134 return 0;
2135}
2136static int
2137ssl_sock_generate_certificate_from_conn(struct bind_conf *bind_conf, SSL *ssl)
2138{
2139 unsigned int key;
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002140 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002141
Willy Tarreauf5bdb642019-07-17 11:29:32 +02002142 if (conn_get_dst(conn)) {
Willy Tarreau085a1512019-07-17 14:47:35 +02002143 key = ssl_sock_generated_cert_key(conn->dst, get_addr_len(conn->dst));
Emeric Brun821bb9b2017-06-15 16:37:39 +02002144 if (ssl_sock_assign_generated_cert(key, bind_conf, ssl))
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002145 return 1;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002146 }
2147 return 0;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002148}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002149#endif /* !defined SSL_NO_GENERATE_CERTIFICATES */
Christopher Faulet31af49d2015-06-09 17:29:50 +02002150
Willy Tarreau9a1ab082019-05-09 13:26:41 +02002151#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002152
2153static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002154{
Emmanuel Hocdet23877ab2017-07-12 12:53:02 +02002155#if SSL_OP_NO_SSLv3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002156 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, SSLv3_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002157 : SSL_CTX_set_ssl_version(ctx, SSLv3_client_method());
2158#endif
2159}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002160static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2161 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002162 : SSL_CTX_set_ssl_version(ctx, TLSv1_client_method());
2163}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002164static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002165#if SSL_OP_NO_TLSv1_1
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002166 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002167 : SSL_CTX_set_ssl_version(ctx, TLSv1_1_client_method());
2168#endif
2169}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002170static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002171#if SSL_OP_NO_TLSv1_2
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002172 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_2_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002173 : SSL_CTX_set_ssl_version(ctx, TLSv1_2_client_method());
2174#endif
2175}
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002176/* TLSv1.2 is the last supported version in this context. */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002177static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {}
2178/* Unusable in this context. */
2179static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {}
2180static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {}
2181static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {}
2182static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {}
2183static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {}
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002184#else /* openssl >= 1.1.0 */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002185
2186static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c) {
2187 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, SSL3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002188 : SSL_CTX_set_min_proto_version(ctx, SSL3_VERSION);
2189}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002190static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {
2191 c == SET_MAX ? SSL_set_max_proto_version(ssl, SSL3_VERSION)
2192 : SSL_set_min_proto_version(ssl, SSL3_VERSION);
2193}
2194static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2195 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002196 : SSL_CTX_set_min_proto_version(ctx, TLS1_VERSION);
2197}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002198static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {
2199 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_VERSION)
2200 : SSL_set_min_proto_version(ssl, TLS1_VERSION);
2201}
2202static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
2203 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002204 : SSL_CTX_set_min_proto_version(ctx, TLS1_1_VERSION);
2205}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002206static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {
2207 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_1_VERSION)
2208 : SSL_set_min_proto_version(ssl, TLS1_1_VERSION);
2209}
2210static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
2211 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002212 : SSL_CTX_set_min_proto_version(ctx, TLS1_2_VERSION);
2213}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002214static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {
2215 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_2_VERSION)
2216 : SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
2217}
2218static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002219#if SSL_OP_NO_TLSv1_3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002220 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002221 : SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
2222#endif
2223}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002224static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {
2225#if SSL_OP_NO_TLSv1_3
2226 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_3_VERSION)
2227 : SSL_set_min_proto_version(ssl, TLS1_3_VERSION);
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002228#endif
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002229}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002230#endif
2231static void ctx_set_None_func(SSL_CTX *ctx, set_context_func c) { }
2232static void ssl_set_None_func(SSL *ssl, set_context_func c) { }
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002233
William Lallemand7fd8b452020-05-07 15:20:43 +02002234struct methodVersions methodVersions[] = {
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002235 {0, 0, ctx_set_None_func, ssl_set_None_func, "NONE"}, /* CONF_TLSV_NONE */
2236 {SSL_OP_NO_SSLv3, MC_SSL_O_NO_SSLV3, ctx_set_SSLv3_func, ssl_set_SSLv3_func, "SSLv3"}, /* CONF_SSLV3 */
2237 {SSL_OP_NO_TLSv1, MC_SSL_O_NO_TLSV10, ctx_set_TLSv10_func, ssl_set_TLSv10_func, "TLSv1.0"}, /* CONF_TLSV10 */
2238 {SSL_OP_NO_TLSv1_1, MC_SSL_O_NO_TLSV11, ctx_set_TLSv11_func, ssl_set_TLSv11_func, "TLSv1.1"}, /* CONF_TLSV11 */
2239 {SSL_OP_NO_TLSv1_2, MC_SSL_O_NO_TLSV12, ctx_set_TLSv12_func, ssl_set_TLSv12_func, "TLSv1.2"}, /* CONF_TLSV12 */
2240 {SSL_OP_NO_TLSv1_3, MC_SSL_O_NO_TLSV13, ctx_set_TLSv13_func, ssl_set_TLSv13_func, "TLSv1.3"}, /* CONF_TLSV13 */
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002241};
2242
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002243static void ssl_sock_switchctx_set(SSL *ssl, SSL_CTX *ctx)
2244{
2245 SSL_set_verify(ssl, SSL_CTX_get_verify_mode(ctx), ssl_sock_bind_verifycbk);
2246 SSL_set_client_CA_list(ssl, SSL_dup_CA_list(SSL_CTX_get_client_CA_list(ctx)));
2247 SSL_set_SSL_CTX(ssl, ctx);
2248}
2249
Willy Tarreau5db847a2019-05-09 14:13:35 +02002250#if ((HA_OPENSSL_VERSION_NUMBER >= 0x10101000L) || defined(OPENSSL_IS_BORINGSSL))
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002251
2252static int ssl_sock_switchctx_err_cbk(SSL *ssl, int *al, void *priv)
2253{
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002254 struct bind_conf *s = priv;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002255 (void)al; /* shut gcc stupid warning */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002256
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002257 if (SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name) || s->generate_certs)
2258 return SSL_TLSEXT_ERR_OK;
2259 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002260}
2261
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002262#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002263static int ssl_sock_switchctx_cbk(const struct ssl_early_callback_ctx *ctx)
2264{
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002265 SSL *ssl = ctx->ssl;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002266#else
2267static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *arg)
2268{
2269#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002270 struct connection *conn;
2271 struct bind_conf *s;
2272 const uint8_t *extension_data;
2273 size_t extension_len;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002274 int has_rsa_sig = 0, has_ecdsa_sig = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002275
2276 char *wildp = NULL;
2277 const uint8_t *servername;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002278 size_t servername_len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002279 struct ebmb_node *node, *n, *node_ecdsa = NULL, *node_rsa = NULL, *node_anonymous = NULL;
Olivier Houchardc2aae742017-09-22 18:26:28 +02002280 int allow_early = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002281 int i;
2282
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002283 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Willy Tarreaua8825522018-10-15 13:20:07 +02002284 s = __objt_listener(conn->target)->bind_conf;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002285
Olivier Houchard9679ac92017-10-27 14:58:08 +02002286 if (s->ssl_conf.early_data)
Olivier Houchardc2aae742017-09-22 18:26:28 +02002287 allow_early = 1;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002288#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002289 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_server_name,
2290 &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002291#else
2292 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_server_name, &extension_data, &extension_len)) {
2293#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002294 /*
2295 * The server_name extension was given too much extensibility when it
2296 * was written, so parsing the normal case is a bit complex.
2297 */
2298 size_t len;
2299 if (extension_len <= 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002300 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002301 /* Extract the length of the supplied list of names. */
2302 len = (*extension_data++) << 8;
2303 len |= *extension_data++;
2304 if (len + 2 != extension_len)
2305 goto abort;
2306 /*
2307 * The list in practice only has a single element, so we only consider
2308 * the first one.
2309 */
2310 if (len == 0 || *extension_data++ != TLSEXT_NAMETYPE_host_name)
2311 goto abort;
2312 extension_len = len - 1;
2313 /* Now we can finally pull out the byte array with the actual hostname. */
2314 if (extension_len <= 2)
2315 goto abort;
2316 len = (*extension_data++) << 8;
2317 len |= *extension_data++;
2318 if (len == 0 || len + 2 > extension_len || len > TLSEXT_MAXLEN_host_name
2319 || memchr(extension_data, 0, len) != NULL)
2320 goto abort;
2321 servername = extension_data;
2322 servername_len = len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002323 } else {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002324#if (!defined SSL_NO_GENERATE_CERTIFICATES)
2325 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02002326 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002327 }
2328#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002329 /* without SNI extension, is the default_ctx (need SSL_TLSEXT_ERR_NOACK) */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002330 if (!s->strict_sni) {
William Lallemand21724f02019-11-04 17:56:13 +01002331 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002332 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002333 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchardc2aae742017-09-22 18:26:28 +02002334 goto allow_early;
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002335 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002336 goto abort;
2337 }
2338
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002339 /* extract/check clientHello information */
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002340#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002341 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002342#else
2343 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
2344#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002345 uint8_t sign;
2346 size_t len;
2347 if (extension_len < 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002348 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002349 len = (*extension_data++) << 8;
2350 len |= *extension_data++;
2351 if (len + 2 != extension_len)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002352 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002353 if (len % 2 != 0)
2354 goto abort;
2355 for (; len > 0; len -= 2) {
2356 extension_data++; /* hash */
2357 sign = *extension_data++;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002358 switch (sign) {
2359 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002360 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002361 break;
2362 case TLSEXT_signature_ecdsa:
2363 has_ecdsa_sig = 1;
2364 break;
2365 default:
2366 continue;
2367 }
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002368 if (has_ecdsa_sig && has_rsa_sig)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002369 break;
2370 }
2371 } else {
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002372 /* without TLSEXT_TYPE_signature_algorithms extension (< TLSv1.2) */
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002373 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002374 }
2375 if (has_ecdsa_sig) { /* in very rare case: has ecdsa sign but not a ECDSA cipher */
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002376 const SSL_CIPHER *cipher;
2377 size_t len;
2378 const uint8_t *cipher_suites;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002379 has_ecdsa_sig = 0;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002380#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002381 len = ctx->cipher_suites_len;
2382 cipher_suites = ctx->cipher_suites;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002383#else
2384 len = SSL_client_hello_get0_ciphers(ssl, &cipher_suites);
2385#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002386 if (len % 2 != 0)
2387 goto abort;
2388 for (; len != 0; len -= 2, cipher_suites += 2) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002389#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002390 uint16_t cipher_suite = (cipher_suites[0] << 8) | cipher_suites[1];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002391 cipher = SSL_get_cipher_by_value(cipher_suite);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002392#else
2393 cipher = SSL_CIPHER_find(ssl, cipher_suites);
2394#endif
Emmanuel Hocdet019f9b12017-10-02 17:12:06 +02002395 if (cipher && SSL_CIPHER_get_auth_nid(cipher) == NID_auth_ecdsa) {
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002396 has_ecdsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002397 break;
2398 }
2399 }
2400 }
2401
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002402 for (i = 0; i < trash.size && i < servername_len; i++) {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002403 trash.area[i] = tolower(servername[i]);
2404 if (!wildp && (trash.area[i] == '.'))
2405 wildp = &trash.area[i];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002406 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002407 trash.area[i] = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002408
William Lallemand150bfa82019-09-19 17:12:49 +02002409 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002410
William Lallemand94bd3192020-08-14 14:43:35 +02002411 /* Look for an ECDSA, RSA and DSA certificate, first in the single
2412 * name and if not found in the wildcard */
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002413 for (i = 0; i < 2; i++) {
2414 if (i == 0) /* lookup in full qualified names */
2415 node = ebst_lookup(&s->sni_ctx, trash.area);
William Lallemand30f9e092020-08-17 14:31:19 +02002416 else if (i == 1 && wildp) /* lookup in wildcards names */
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002417 node = ebst_lookup(&s->sni_w_ctx, wildp);
2418 else
2419 break;
William Lallemand30f9e092020-08-17 14:31:19 +02002420
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002421 for (n = node; n; n = ebmb_next_dup(n)) {
William Lallemand30f9e092020-08-17 14:31:19 +02002422
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002423 /* lookup a not neg filter */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002424 if (!container_of(n, struct sni_ctx, name)->neg) {
William Lallemand30f9e092020-08-17 14:31:19 +02002425 struct sni_ctx *sni, *sni_tmp;
2426 int skip = 0;
2427
2428 if (i == 1 && wildp) { /* wildcard */
2429 /* If this is a wildcard, look for an exclusion on the same crt-list line */
2430 sni = container_of(n, struct sni_ctx, name);
2431 list_for_each_entry(sni_tmp, &sni->ckch_inst->sni_ctx, by_ckch_inst) {
2432 if (sni_tmp->neg && (!strcmp((const char *)sni_tmp->name.key, trash.area))) {
2433 skip = 1;
2434 break;
2435 }
2436 }
2437 if (skip)
2438 continue;
2439 }
2440
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002441 switch(container_of(n, struct sni_ctx, name)->kinfo.sig) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002442 case TLSEXT_signature_ecdsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002443 if (!node_ecdsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002444 node_ecdsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002445 break;
2446 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002447 if (!node_rsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002448 node_rsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002449 break;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002450 default: /* TLSEXT_signature_anonymous|dsa */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002451 if (!node_anonymous)
2452 node_anonymous = n;
2453 break;
2454 }
2455 }
2456 }
William Lallemand94bd3192020-08-14 14:43:35 +02002457 }
2458 /* Once the certificates are found, select them depending on what is
2459 * supported in the client and by key_signature priority order: EDSA >
2460 * RSA > DSA */
William Lallemand5b1d1f62020-08-14 15:30:13 +02002461 if (has_ecdsa_sig && node_ecdsa)
2462 node = node_ecdsa;
2463 else if (has_rsa_sig && node_rsa)
2464 node = node_rsa;
2465 else if (node_anonymous)
2466 node = node_anonymous;
2467 else if (node_ecdsa)
2468 node = node_ecdsa; /* no ecdsa signature case (< TLSv1.2) */
2469 else
2470 node = node_rsa; /* no rsa signature case (far far away) */
2471
William Lallemand94bd3192020-08-14 14:43:35 +02002472 if (node) {
2473 /* switch ctx */
2474 struct ssl_bind_conf *conf = container_of(node, struct sni_ctx, name)->conf;
2475 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
2476 if (conf) {
2477 methodVersions[conf->ssl_methods.min].ssl_set_version(ssl, SET_MIN);
2478 methodVersions[conf->ssl_methods.max].ssl_set_version(ssl, SET_MAX);
2479 if (conf->early_data)
2480 allow_early = 1;
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002481 }
William Lallemand94bd3192020-08-14 14:43:35 +02002482 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
2483 goto allow_early;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002484 }
William Lallemand150bfa82019-09-19 17:12:49 +02002485
William Lallemand02010472019-10-18 11:02:19 +02002486 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002487#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002488 if (s->generate_certs && ssl_sock_generate_certificate(trash.area, s, ssl)) {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002489 /* switch ctx done in ssl_sock_generate_certificate */
Olivier Houchardc2aae742017-09-22 18:26:28 +02002490 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002491 }
2492#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002493 if (!s->strict_sni) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002494 /* no certificate match, is the default_ctx */
William Lallemand21724f02019-11-04 17:56:13 +01002495 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002496 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002497 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002498 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02002499allow_early:
2500#ifdef OPENSSL_IS_BORINGSSL
2501 if (allow_early)
2502 SSL_set_early_data_enabled(ssl, 1);
2503#else
2504 if (!allow_early)
2505 SSL_set_max_early_data(ssl, 0);
2506#endif
2507 return 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002508 abort:
2509 /* abort handshake (was SSL_TLSEXT_ERR_ALERT_FATAL) */
2510 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002511#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002512 return ssl_select_cert_error;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002513#else
2514 *al = SSL_AD_UNRECOGNIZED_NAME;
2515 return 0;
2516#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002517}
2518
2519#else /* OPENSSL_IS_BORINGSSL */
2520
Emeric Brunfc0421f2012-09-07 17:30:07 +02002521/* Sets the SSL ctx of <ssl> to match the advertised server name. Returns a
2522 * warning when no match is found, which implies the default (first) cert
2523 * will keep being used.
2524 */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002525static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *priv)
Emeric Brunfc0421f2012-09-07 17:30:07 +02002526{
2527 const char *servername;
2528 const char *wildp = NULL;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002529 struct ebmb_node *node, *n;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002530 struct bind_conf *s = priv;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002531 int i;
2532 (void)al; /* shut gcc stupid warning */
2533
2534 servername = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002535 if (!servername) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002536#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002537 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl))
2538 return SSL_TLSEXT_ERR_OK;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002539#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002540 if (s->strict_sni)
2541 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002542 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002543 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002544 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002545 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002546 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02002547
Willy Tarreau19d14ef2012-10-29 16:51:55 +01002548 for (i = 0; i < trash.size; i++) {
Emeric Brunfc0421f2012-09-07 17:30:07 +02002549 if (!servername[i])
2550 break;
Willy Tarreauf278eec2020-07-05 21:46:32 +02002551 trash.area[i] = tolower((unsigned char)servername[i]);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002552 if (!wildp && (trash.area[i] == '.'))
2553 wildp = &trash.area[i];
Emeric Brunfc0421f2012-09-07 17:30:07 +02002554 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002555 trash.area[i] = 0;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002556
William Lallemand150bfa82019-09-19 17:12:49 +02002557 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002558 node = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002559 /* lookup in full qualified names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002560 for (n = ebst_lookup(&s->sni_ctx, trash.area); n; n = ebmb_next_dup(n)) {
2561 /* lookup a not neg filter */
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002562 if (!container_of(n, struct sni_ctx, name)->neg) {
2563 node = n;
2564 break;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002565 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002566 }
2567 if (!node && wildp) {
2568 /* lookup in wildcards names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002569 for (n = ebst_lookup(&s->sni_w_ctx, wildp); n; n = ebmb_next_dup(n)) {
2570 /* lookup a not neg filter */
2571 if (!container_of(n, struct sni_ctx, name)->neg) {
2572 node = n;
2573 break;
2574 }
2575 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002576 }
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002577 if (!node) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002578#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002579 if (s->generate_certs && ssl_sock_generate_certificate(servername, s, ssl)) {
2580 /* switch ctx done in ssl_sock_generate_certificate */
William Lallemand150bfa82019-09-19 17:12:49 +02002581 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002582 return SSL_TLSEXT_ERR_OK;
2583 }
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002584#endif
William Lallemand21724f02019-11-04 17:56:13 +01002585 if (s->strict_sni) {
2586 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002587 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002588 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002589 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002590 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002591 return SSL_TLSEXT_ERR_OK;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002592 }
2593
2594 /* switch ctx */
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002595 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
William Lallemand150bfa82019-09-19 17:12:49 +02002596 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emeric Brunfc0421f2012-09-07 17:30:07 +02002597 return SSL_TLSEXT_ERR_OK;
2598}
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002599#endif /* (!) OPENSSL_IS_BORINGSSL */
Emeric Brunfc0421f2012-09-07 17:30:07 +02002600#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
2601
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002602#ifndef OPENSSL_NO_DH
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002603
2604static DH * ssl_get_dh_1024(void)
2605{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002606 static unsigned char dh1024_p[]={
2607 0xFA,0xF9,0x2A,0x22,0x2A,0xA7,0x7F,0xE1,0x67,0x4E,0x53,0xF7,
2608 0x56,0x13,0xC3,0xB1,0xE3,0x29,0x6B,0x66,0x31,0x6A,0x7F,0xB3,
2609 0xC2,0x68,0x6B,0xCB,0x1D,0x57,0x39,0x1D,0x1F,0xFF,0x1C,0xC9,
2610 0xA6,0xA4,0x98,0x82,0x31,0x5D,0x25,0xFF,0x8A,0xE0,0x73,0x96,
2611 0x81,0xC8,0x83,0x79,0xC1,0x5A,0x04,0xF8,0x37,0x0D,0xA8,0x3D,
2612 0xAE,0x74,0xBC,0xDB,0xB6,0xA4,0x75,0xD9,0x71,0x8A,0xA0,0x17,
2613 0x9E,0x2D,0xC8,0xA8,0xDF,0x2C,0x5F,0x82,0x95,0xF8,0x92,0x9B,
2614 0xA7,0x33,0x5F,0x89,0x71,0xC8,0x2D,0x6B,0x18,0x86,0xC4,0x94,
2615 0x22,0xA5,0x52,0x8D,0xF6,0xF6,0xD2,0x37,0x92,0x0F,0xA5,0xCC,
2616 0xDB,0x7B,0x1D,0x3D,0xA1,0x31,0xB7,0x80,0x8F,0x0B,0x67,0x5E,
2617 0x36,0xA5,0x60,0x0C,0xF1,0x95,0x33,0x8B,
2618 };
2619 static unsigned char dh1024_g[]={
2620 0x02,
2621 };
2622
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002623 BIGNUM *p;
2624 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002625 DH *dh = DH_new();
2626 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002627 p = BN_bin2bn(dh1024_p, sizeof dh1024_p, NULL);
2628 g = BN_bin2bn(dh1024_g, sizeof dh1024_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002629
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002630 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002631 DH_free(dh);
2632 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002633 } else {
2634 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002635 }
2636 }
2637 return dh;
2638}
2639
2640static DH *ssl_get_dh_2048(void)
2641{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002642 static unsigned char dh2048_p[]={
2643 0xEC,0x86,0xF8,0x70,0xA0,0x33,0x16,0xEC,0x05,0x1A,0x73,0x59,
2644 0xCD,0x1F,0x8B,0xF8,0x29,0xE4,0xD2,0xCF,0x52,0xDD,0xC2,0x24,
2645 0x8D,0xB5,0x38,0x9A,0xFB,0x5C,0xA4,0xE4,0xB2,0xDA,0xCE,0x66,
2646 0x50,0x74,0xA6,0x85,0x4D,0x4B,0x1D,0x30,0xB8,0x2B,0xF3,0x10,
2647 0xE9,0xA7,0x2D,0x05,0x71,0xE7,0x81,0xDF,0x8B,0x59,0x52,0x3B,
2648 0x5F,0x43,0x0B,0x68,0xF1,0xDB,0x07,0xBE,0x08,0x6B,0x1B,0x23,
2649 0xEE,0x4D,0xCC,0x9E,0x0E,0x43,0xA0,0x1E,0xDF,0x43,0x8C,0xEC,
2650 0xBE,0xBE,0x90,0xB4,0x51,0x54,0xB9,0x2F,0x7B,0x64,0x76,0x4E,
2651 0x5D,0xD4,0x2E,0xAE,0xC2,0x9E,0xAE,0x51,0x43,0x59,0xC7,0x77,
2652 0x9C,0x50,0x3C,0x0E,0xED,0x73,0x04,0x5F,0xF1,0x4C,0x76,0x2A,
2653 0xD8,0xF8,0xCF,0xFC,0x34,0x40,0xD1,0xB4,0x42,0x61,0x84,0x66,
2654 0x42,0x39,0x04,0xF8,0x68,0xB2,0x62,0xD7,0x55,0xED,0x1B,0x74,
2655 0x75,0x91,0xE0,0xC5,0x69,0xC1,0x31,0x5C,0xDB,0x7B,0x44,0x2E,
2656 0xCE,0x84,0x58,0x0D,0x1E,0x66,0x0C,0xC8,0x44,0x9E,0xFD,0x40,
2657 0x08,0x67,0x5D,0xFB,0xA7,0x76,0x8F,0x00,0x11,0x87,0xE9,0x93,
2658 0xF9,0x7D,0xC4,0xBC,0x74,0x55,0x20,0xD4,0x4A,0x41,0x2F,0x43,
2659 0x42,0x1A,0xC1,0xF2,0x97,0x17,0x49,0x27,0x37,0x6B,0x2F,0x88,
2660 0x7E,0x1C,0xA0,0xA1,0x89,0x92,0x27,0xD9,0x56,0x5A,0x71,0xC1,
2661 0x56,0x37,0x7E,0x3A,0x9D,0x05,0xE7,0xEE,0x5D,0x8F,0x82,0x17,
2662 0xBC,0xE9,0xC2,0x93,0x30,0x82,0xF9,0xF4,0xC9,0xAE,0x49,0xDB,
2663 0xD0,0x54,0xB4,0xD9,0x75,0x4D,0xFA,0x06,0xB8,0xD6,0x38,0x41,
2664 0xB7,0x1F,0x77,0xF3,
2665 };
2666 static unsigned char dh2048_g[]={
2667 0x02,
2668 };
2669
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002670 BIGNUM *p;
2671 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002672 DH *dh = DH_new();
2673 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002674 p = BN_bin2bn(dh2048_p, sizeof dh2048_p, NULL);
2675 g = BN_bin2bn(dh2048_g, sizeof dh2048_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002676
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002677 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002678 DH_free(dh);
2679 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002680 } else {
2681 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002682 }
2683 }
2684 return dh;
2685}
2686
2687static DH *ssl_get_dh_4096(void)
2688{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002689 static unsigned char dh4096_p[]={
2690 0xDE,0x16,0x94,0xCD,0x99,0x58,0x07,0xF1,0xF7,0x32,0x96,0x11,
2691 0x04,0x82,0xD4,0x84,0x72,0x80,0x99,0x06,0xCA,0xF0,0xA3,0x68,
2692 0x07,0xCE,0x64,0x50,0xE7,0x74,0x45,0x20,0x80,0x5E,0x4D,0xAD,
2693 0xA5,0xB6,0xED,0xFA,0x80,0x6C,0x3B,0x35,0xC4,0x9A,0x14,0x6B,
2694 0x32,0xBB,0xFD,0x1F,0x17,0x8E,0xB7,0x1F,0xD6,0xFA,0x3F,0x7B,
2695 0xEE,0x16,0xA5,0x62,0x33,0x0D,0xED,0xBC,0x4E,0x58,0xE5,0x47,
2696 0x4D,0xE9,0xAB,0x8E,0x38,0xD3,0x6E,0x90,0x57,0xE3,0x22,0x15,
2697 0x33,0xBD,0xF6,0x43,0x45,0xB5,0x10,0x0A,0xBE,0x2C,0xB4,0x35,
2698 0xB8,0x53,0x8D,0xAD,0xFB,0xA7,0x1F,0x85,0x58,0x41,0x7A,0x79,
2699 0x20,0x68,0xB3,0xE1,0x3D,0x08,0x76,0xBF,0x86,0x0D,0x49,0xE3,
2700 0x82,0x71,0x8C,0xB4,0x8D,0x81,0x84,0xD4,0xE7,0xBE,0x91,0xDC,
2701 0x26,0x39,0x48,0x0F,0x35,0xC4,0xCA,0x65,0xE3,0x40,0x93,0x52,
2702 0x76,0x58,0x7D,0xDD,0x51,0x75,0xDC,0x69,0x61,0xBF,0x47,0x2C,
2703 0x16,0x68,0x2D,0xC9,0x29,0xD3,0xE6,0xC0,0x99,0x48,0xA0,0x9A,
2704 0xC8,0x78,0xC0,0x6D,0x81,0x67,0x12,0x61,0x3F,0x71,0xBA,0x41,
2705 0x1F,0x6C,0x89,0x44,0x03,0xBA,0x3B,0x39,0x60,0xAA,0x28,0x55,
2706 0x59,0xAE,0xB8,0xFA,0xCB,0x6F,0xA5,0x1A,0xF7,0x2B,0xDD,0x52,
2707 0x8A,0x8B,0xE2,0x71,0xA6,0x5E,0x7E,0xD8,0x2E,0x18,0xE0,0x66,
2708 0xDF,0xDD,0x22,0x21,0x99,0x52,0x73,0xA6,0x33,0x20,0x65,0x0E,
2709 0x53,0xE7,0x6B,0x9B,0xC5,0xA3,0x2F,0x97,0x65,0x76,0xD3,0x47,
2710 0x23,0x77,0x12,0xB6,0x11,0x7B,0x24,0xED,0xF1,0xEF,0xC0,0xE2,
2711 0xA3,0x7E,0x67,0x05,0x3E,0x96,0x4D,0x45,0xC2,0x18,0xD1,0x73,
2712 0x9E,0x07,0xF3,0x81,0x6E,0x52,0x63,0xF6,0x20,0x76,0xB9,0x13,
2713 0xD2,0x65,0x30,0x18,0x16,0x09,0x16,0x9E,0x8F,0xF1,0xD2,0x10,
2714 0x5A,0xD3,0xD4,0xAF,0x16,0x61,0xDA,0x55,0x2E,0x18,0x5E,0x14,
2715 0x08,0x54,0x2E,0x2A,0x25,0xA2,0x1A,0x9B,0x8B,0x32,0xA9,0xFD,
2716 0xC2,0x48,0x96,0xE1,0x80,0xCA,0xE9,0x22,0x17,0xBB,0xCE,0x3E,
2717 0x9E,0xED,0xC7,0xF1,0x1F,0xEC,0x17,0x21,0xDC,0x7B,0x82,0x48,
2718 0x8E,0xBB,0x4B,0x9D,0x5B,0x04,0x04,0xDA,0xDB,0x39,0xDF,0x01,
2719 0x40,0xC3,0xAA,0x26,0x23,0x89,0x75,0xC6,0x0B,0xD0,0xA2,0x60,
2720 0x6A,0xF1,0xCC,0x65,0x18,0x98,0x1B,0x52,0xD2,0x74,0x61,0xCC,
2721 0xBD,0x60,0xAE,0xA3,0xA0,0x66,0x6A,0x16,0x34,0x92,0x3F,0x41,
2722 0x40,0x31,0x29,0xC0,0x2C,0x63,0xB2,0x07,0x8D,0xEB,0x94,0xB8,
2723 0xE8,0x47,0x92,0x52,0x93,0x6A,0x1B,0x7E,0x1A,0x61,0xB3,0x1B,
2724 0xF0,0xD6,0x72,0x9B,0xF1,0xB0,0xAF,0xBF,0x3E,0x65,0xEF,0x23,
2725 0x1D,0x6F,0xFF,0x70,0xCD,0x8A,0x4C,0x8A,0xA0,0x72,0x9D,0xBE,
2726 0xD4,0xBB,0x24,0x47,0x4A,0x68,0xB5,0xF5,0xC6,0xD5,0x7A,0xCD,
2727 0xCA,0x06,0x41,0x07,0xAD,0xC2,0x1E,0xE6,0x54,0xA7,0xAD,0x03,
2728 0xD9,0x12,0xC1,0x9C,0x13,0xB1,0xC9,0x0A,0x43,0x8E,0x1E,0x08,
2729 0xCE,0x50,0x82,0x73,0x5F,0xA7,0x55,0x1D,0xD9,0x59,0xAC,0xB5,
2730 0xEA,0x02,0x7F,0x6C,0x5B,0x74,0x96,0x98,0x67,0x24,0xA3,0x0F,
2731 0x15,0xFC,0xA9,0x7D,0x3E,0x67,0xD1,0x70,0xF8,0x97,0xF3,0x67,
2732 0xC5,0x8C,0x88,0x44,0x08,0x02,0xC7,0x2B,
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002733 };
Remi Gacogned3a341a2015-05-29 16:26:17 +02002734 static unsigned char dh4096_g[]={
2735 0x02,
2736 };
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002737
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002738 BIGNUM *p;
2739 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002740 DH *dh = DH_new();
2741 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002742 p = BN_bin2bn(dh4096_p, sizeof dh4096_p, NULL);
2743 g = BN_bin2bn(dh4096_g, sizeof dh4096_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002744
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002745 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002746 DH_free(dh);
2747 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002748 } else {
2749 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002750 }
2751 }
2752 return dh;
2753}
2754
2755/* Returns Diffie-Hellman parameters matching the private key length
Willy Tarreauef934602016-12-22 23:12:01 +01002756 but not exceeding global_ssl.default_dh_param */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002757static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen)
2758{
2759 DH *dh = NULL;
2760 EVP_PKEY *pkey = SSL_get_privatekey(ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002761 int type;
2762
2763 type = pkey ? EVP_PKEY_base_id(pkey) : EVP_PKEY_NONE;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002764
2765 /* The keylen supplied by OpenSSL can only be 512 or 1024.
2766 See ssl3_send_server_key_exchange() in ssl/s3_srvr.c
2767 */
2768 if (type == EVP_PKEY_RSA || type == EVP_PKEY_DSA) {
2769 keylen = EVP_PKEY_bits(pkey);
2770 }
2771
Willy Tarreauef934602016-12-22 23:12:01 +01002772 if (keylen > global_ssl.default_dh_param) {
2773 keylen = global_ssl.default_dh_param;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002774 }
2775
Remi Gacogned3a341a2015-05-29 16:26:17 +02002776 if (keylen >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002777 dh = local_dh_4096;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002778 }
2779 else if (keylen >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002780 dh = local_dh_2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002781 }
2782 else {
Remi Gacogne8de54152014-07-15 11:36:40 +02002783 dh = local_dh_1024;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002784 }
2785
2786 return dh;
2787}
2788
Remi Gacogne47783ef2015-05-29 15:53:22 +02002789static DH * ssl_sock_get_dh_from_file(const char *filename)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002790{
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002791 DH *dh = NULL;
Remi Gacogne47783ef2015-05-29 15:53:22 +02002792 BIO *in = BIO_new(BIO_s_file());
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002793
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002794 if (in == NULL)
2795 goto end;
2796
Remi Gacogne47783ef2015-05-29 15:53:22 +02002797 if (BIO_read_filename(in, filename) <= 0)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002798 goto end;
2799
Remi Gacogne47783ef2015-05-29 15:53:22 +02002800 dh = PEM_read_bio_DHparams(in, NULL, NULL, NULL);
2801
2802end:
2803 if (in)
2804 BIO_free(in);
2805
Emeric Brune1b4ed42018-08-16 15:14:12 +02002806 ERR_clear_error();
2807
Remi Gacogne47783ef2015-05-29 15:53:22 +02002808 return dh;
2809}
2810
2811int ssl_sock_load_global_dh_param_from_file(const char *filename)
2812{
2813 global_dh = ssl_sock_get_dh_from_file(filename);
2814
2815 if (global_dh) {
2816 return 0;
2817 }
2818
2819 return -1;
2820}
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002821#endif
2822
William Lallemand9117de92019-10-04 00:29:42 +02002823/* This function allocates a sni_ctx and adds it to the ckch_inst */
William Lallemand1d29c742019-10-04 00:53:29 +02002824static int ckch_inst_add_cert_sni(SSL_CTX *ctx, struct ckch_inst *ckch_inst,
William Lallemand9117de92019-10-04 00:29:42 +02002825 struct bind_conf *s, struct ssl_bind_conf *conf,
2826 struct pkey_info kinfo, char *name, int order)
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002827{
2828 struct sni_ctx *sc;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002829 int wild = 0, neg = 0;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002830
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002831 if (*name == '!') {
2832 neg = 1;
2833 name++;
2834 }
2835 if (*name == '*') {
2836 wild = 1;
2837 name++;
2838 }
2839 /* !* filter is a nop */
2840 if (neg && wild)
2841 return order;
2842 if (*name) {
2843 int j, len;
2844 len = strlen(name);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002845 for (j = 0; j < len && j < trash.size; j++)
Willy Tarreauf278eec2020-07-05 21:46:32 +02002846 trash.area[j] = tolower((unsigned char)name[j]);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002847 if (j >= trash.size)
William Lallemandfe49bb32019-10-03 23:46:33 +02002848 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002849 trash.area[j] = 0;
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002850
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002851 sc = malloc(sizeof(struct sni_ctx) + len + 1);
Thierry FOURNIER / OZON.IO7a3bd3b2016-10-06 10:35:29 +02002852 if (!sc)
William Lallemandfe49bb32019-10-03 23:46:33 +02002853 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002854 memcpy(sc->name.key, trash.area, len + 1);
William Lallemand02e19a52020-04-08 16:11:26 +02002855 SSL_CTX_up_ref(ctx);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002856 sc->ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002857 sc->conf = conf;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002858 sc->kinfo = kinfo;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002859 sc->order = order++;
2860 sc->neg = neg;
William Lallemand1d29c742019-10-04 00:53:29 +02002861 sc->wild = wild;
2862 sc->name.node.leaf_p = NULL;
William Lallemandcfca1422020-03-05 10:17:47 +01002863 sc->ckch_inst = ckch_inst;
William Lallemand1d29c742019-10-04 00:53:29 +02002864 LIST_ADDQ(&ckch_inst->sni_ctx, &sc->by_ckch_inst);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002865 }
2866 return order;
2867}
2868
William Lallemand6af03992019-07-23 15:00:54 +02002869/*
William Lallemand1d29c742019-10-04 00:53:29 +02002870 * Insert the sni_ctxs that are listed in the ckch_inst, in the bind_conf's sni_ctx tree
2871 * This function can't return an error.
2872 *
2873 * *CAUTION*: The caller must lock the sni tree if called in multithreading mode
2874 */
William Lallemandc756bbd2020-05-13 17:23:59 +02002875void ssl_sock_load_cert_sni(struct ckch_inst *ckch_inst, struct bind_conf *bind_conf)
William Lallemand1d29c742019-10-04 00:53:29 +02002876{
2877
2878 struct sni_ctx *sc0, *sc0b, *sc1;
2879 struct ebmb_node *node;
William Lallemand21724f02019-11-04 17:56:13 +01002880 int def = 0;
William Lallemand1d29c742019-10-04 00:53:29 +02002881
2882 list_for_each_entry_safe(sc0, sc0b, &ckch_inst->sni_ctx, by_ckch_inst) {
2883
2884 /* ignore if sc0 was already inserted in a tree */
2885 if (sc0->name.node.leaf_p)
2886 continue;
2887
2888 /* Check for duplicates. */
2889 if (sc0->wild)
2890 node = ebst_lookup(&bind_conf->sni_w_ctx, (char *)sc0->name.key);
2891 else
2892 node = ebst_lookup(&bind_conf->sni_ctx, (char *)sc0->name.key);
2893
2894 for (; node; node = ebmb_next_dup(node)) {
2895 sc1 = ebmb_entry(node, struct sni_ctx, name);
2896 if (sc1->ctx == sc0->ctx && sc1->conf == sc0->conf
2897 && sc1->neg == sc0->neg && sc1->wild == sc0->wild) {
2898 /* it's a duplicate, we should remove and free it */
2899 LIST_DEL(&sc0->by_ckch_inst);
William Lallemand02e19a52020-04-08 16:11:26 +02002900 SSL_CTX_free(sc0->ctx);
William Lallemand1d29c742019-10-04 00:53:29 +02002901 free(sc0);
2902 sc0 = NULL;
William Lallemande15029b2019-10-14 10:46:58 +02002903 break;
William Lallemand1d29c742019-10-04 00:53:29 +02002904 }
2905 }
2906
2907 /* if duplicate, ignore the insertion */
2908 if (!sc0)
2909 continue;
2910
2911 if (sc0->wild)
2912 ebst_insert(&bind_conf->sni_w_ctx, &sc0->name);
2913 else
2914 ebst_insert(&bind_conf->sni_ctx, &sc0->name);
William Lallemand21724f02019-11-04 17:56:13 +01002915
2916 /* replace the default_ctx if required with the first ctx */
2917 if (ckch_inst->is_default && !def) {
William Lallemand02e19a52020-04-08 16:11:26 +02002918 SSL_CTX_free(bind_conf->default_ctx);
2919 SSL_CTX_up_ref(sc0->ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002920 bind_conf->default_ctx = sc0->ctx;
2921 def = 1;
2922 }
William Lallemand1d29c742019-10-04 00:53:29 +02002923 }
2924}
2925
2926/*
William Lallemande3af8fb2019-10-08 11:36:53 +02002927 * tree used to store the ckchs ordered by filename/bundle name
William Lallemand6af03992019-07-23 15:00:54 +02002928 */
William Lallemande3af8fb2019-10-08 11:36:53 +02002929struct eb_root ckchs_tree = EB_ROOT_UNIQUE;
William Lallemand6af03992019-07-23 15:00:54 +02002930
William Lallemand2954c472020-03-06 21:54:13 +01002931/* tree of crtlist (crt-list/directory) */
William Lallemandc756bbd2020-05-13 17:23:59 +02002932struct eb_root crtlists_tree = EB_ROOT_UNIQUE;
William Lallemandfa892222019-07-23 16:06:08 +02002933
Emeric Brun7a883362019-10-17 13:27:40 +02002934/* Loads Diffie-Hellman parameter from a ckchs to an SSL_CTX.
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002935 * If there is no DH parameter available in the ckchs, the global
Emeric Brun7a883362019-10-17 13:27:40 +02002936 * DH parameter is loaded into the SSL_CTX and if there is no
2937 * DH parameter available in ckchs nor in global, the default
2938 * DH parameters are applied on the SSL_CTX.
2939 * Returns a bitfield containing the flags:
2940 * ERR_FATAL in any fatal error case
2941 * ERR_ALERT if a reason of the error is availabine in err
2942 * ERR_WARN if a warning is available into err
2943 * The value 0 means there is no error nor warning and
2944 * the operation succeed.
2945 */
William Lallemandfa892222019-07-23 16:06:08 +02002946#ifndef OPENSSL_NO_DH
Emeric Brun7a883362019-10-17 13:27:40 +02002947static int ssl_sock_load_dh_params(SSL_CTX *ctx, const struct cert_key_and_chain *ckch,
2948 const char *path, char **err)
William Lallemandfa892222019-07-23 16:06:08 +02002949{
Emeric Brun7a883362019-10-17 13:27:40 +02002950 int ret = 0;
William Lallemandfa892222019-07-23 16:06:08 +02002951 DH *dh = NULL;
2952
William Lallemanda8c73742019-07-31 18:31:34 +02002953 if (ckch && ckch->dh) {
William Lallemandfa892222019-07-23 16:06:08 +02002954 dh = ckch->dh;
Emeric Bruna9363eb2019-10-17 14:53:03 +02002955 if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
2956 memprintf(err, "%sunable to load the DH parameter specified in '%s'",
2957 err && *err ? *err : "", path);
2958#if defined(SSL_CTX_set_dh_auto)
2959 SSL_CTX_set_dh_auto(ctx, 1);
2960 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2961 err && *err ? *err : "");
2962#else
2963 memprintf(err, "%s, DH ciphers won't be available.\n",
2964 err && *err ? *err : "");
2965#endif
2966 ret |= ERR_WARN;
2967 goto end;
2968 }
William Lallemandfa892222019-07-23 16:06:08 +02002969
2970 if (ssl_dh_ptr_index >= 0) {
2971 /* store a pointer to the DH params to avoid complaining about
2972 ssl-default-dh-param not being set for this SSL_CTX */
2973 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, dh);
2974 }
2975 }
2976 else if (global_dh) {
Emeric Bruna9363eb2019-10-17 14:53:03 +02002977 if (!SSL_CTX_set_tmp_dh(ctx, global_dh)) {
2978 memprintf(err, "%sunable to use the global DH parameter for certificate '%s'",
2979 err && *err ? *err : "", path);
2980#if defined(SSL_CTX_set_dh_auto)
2981 SSL_CTX_set_dh_auto(ctx, 1);
2982 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2983 err && *err ? *err : "");
2984#else
2985 memprintf(err, "%s, DH ciphers won't be available.\n",
2986 err && *err ? *err : "");
2987#endif
2988 ret |= ERR_WARN;
2989 goto end;
2990 }
William Lallemandfa892222019-07-23 16:06:08 +02002991 }
2992 else {
2993 /* Clear openssl global errors stack */
2994 ERR_clear_error();
2995
2996 if (global_ssl.default_dh_param <= 1024) {
2997 /* we are limited to DH parameter of 1024 bits anyway */
2998 if (local_dh_1024 == NULL)
2999 local_dh_1024 = ssl_get_dh_1024();
3000
Emeric Brun7a883362019-10-17 13:27:40 +02003001 if (local_dh_1024 == NULL) {
3002 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
3003 err && *err ? *err : "", path);
3004 ret |= ERR_ALERT | ERR_FATAL;
William Lallemandfa892222019-07-23 16:06:08 +02003005 goto end;
Emeric Brun7a883362019-10-17 13:27:40 +02003006 }
William Lallemandfa892222019-07-23 16:06:08 +02003007
Emeric Bruna9363eb2019-10-17 14:53:03 +02003008 if (!SSL_CTX_set_tmp_dh(ctx, local_dh_1024)) {
3009 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
3010 err && *err ? *err : "", path);
3011#if defined(SSL_CTX_set_dh_auto)
3012 SSL_CTX_set_dh_auto(ctx, 1);
3013 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
3014 err && *err ? *err : "");
3015#else
3016 memprintf(err, "%s, DH ciphers won't be available.\n",
3017 err && *err ? *err : "");
3018#endif
3019 ret |= ERR_WARN;
3020 goto end;
3021 }
William Lallemandfa892222019-07-23 16:06:08 +02003022 }
3023 else {
3024 SSL_CTX_set_tmp_dh_callback(ctx, ssl_get_tmp_dh);
3025 }
William Lallemand8d0f8932019-10-17 18:03:58 +02003026 }
3027
William Lallemandf9568fc2019-10-16 18:27:58 +02003028end:
William Lallemandf9568fc2019-10-16 18:27:58 +02003029 ERR_clear_error();
William Lallemandf9568fc2019-10-16 18:27:58 +02003030 return ret;
3031}
Emmanuel Hocdet54227d82019-07-30 17:04:01 +02003032#endif
William Lallemandfa892222019-07-23 16:06:08 +02003033
yanbzhu488a4d22015-12-01 15:16:07 -05003034/* Loads the info in ckch into ctx
Emeric Bruna96b5822019-10-17 13:25:14 +02003035 * Returns a bitfield containing the flags:
3036 * ERR_FATAL in any fatal error case
3037 * ERR_ALERT if the reason of the error is available in err
3038 * ERR_WARN if a warning is available into err
3039 * The value 0 means there is no error nor warning and
3040 * the operation succeed.
yanbzhu488a4d22015-12-01 15:16:07 -05003041 */
3042static int ssl_sock_put_ckch_into_ctx(const char *path, const struct cert_key_and_chain *ckch, SSL_CTX *ctx, char **err)
3043{
Emeric Bruna96b5822019-10-17 13:25:14 +02003044 int errcode = 0;
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003045 STACK_OF(X509) *find_chain = NULL;
Emeric Bruna96b5822019-10-17 13:25:14 +02003046
yanbzhu488a4d22015-12-01 15:16:07 -05003047 if (SSL_CTX_use_PrivateKey(ctx, ckch->key) <= 0) {
3048 memprintf(err, "%sunable to load SSL private key into SSL Context '%s'.\n",
3049 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003050 errcode |= ERR_ALERT | ERR_FATAL;
3051 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05003052 }
3053
3054 if (!SSL_CTX_use_certificate(ctx, ckch->cert)) {
3055 memprintf(err, "%sunable to load SSL certificate into SSL Context '%s'.\n",
3056 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003057 errcode |= ERR_ALERT | ERR_FATAL;
3058 goto end;
yanbzhu488a4d22015-12-01 15:16:07 -05003059 }
3060
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003061 if (ckch->chain) {
3062 find_chain = ckch->chain;
3063 } else {
3064 /* Find Certificate Chain in global */
3065 struct issuer_chain *issuer;
Emmanuel Hocdetef87e0a2020-03-23 11:29:11 +01003066 issuer = ssl_get0_issuer_chain(ckch->cert);
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003067 if (issuer)
3068 find_chain = issuer->chain;
3069 }
William Lallemand85888572020-02-27 14:48:35 +01003070
William Lallemand935d8292020-08-12 20:02:10 +02003071 if (!find_chain) {
3072 /* always put a null chain stack in the SSL_CTX so it does not
3073 * try to build the chain from the verify store */
3074 find_chain = sk_X509_new_null();
3075 }
3076
William Lallemandf187ce62020-06-02 18:27:20 +02003077 /* Load all certs in the ckch into the ctx_chain for the ssl_ctx */
William Lallemandf187ce62020-06-02 18:27:20 +02003078#ifdef SSL_CTX_set1_chain
William Lallemand935d8292020-08-12 20:02:10 +02003079 if (!SSL_CTX_set1_chain(ctx, find_chain)) {
3080 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'. Make sure you are linking against Openssl >= 1.0.2.\n",
3081 err && *err ? *err : "", path);
3082 errcode |= ERR_ALERT | ERR_FATAL;
3083 goto end;
3084 }
William Lallemandf187ce62020-06-02 18:27:20 +02003085#else
3086 { /* legacy compat (< openssl 1.0.2) */
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003087 X509 *ca;
William Lallemandf187ce62020-06-02 18:27:20 +02003088 STACK_OF(X509) *chain;
3089 chain = X509_chain_up_ref(find_chain);
3090 while ((ca = sk_X509_shift(chain)))
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003091 if (!SSL_CTX_add_extra_chain_cert(ctx, ca)) {
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003092 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
3093 err && *err ? *err : "", path);
William Lallemandf187ce62020-06-02 18:27:20 +02003094 X509_free(ca);
3095 sk_X509_pop_free(chain, X509_free);
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003096 errcode |= ERR_ALERT | ERR_FATAL;
3097 goto end;
3098 }
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003099 }
William Lallemandf187ce62020-06-02 18:27:20 +02003100#endif
yanbzhu488a4d22015-12-01 15:16:07 -05003101
William Lallemand9a1d8392020-08-10 17:28:23 +02003102#ifdef SSL_CTX_build_cert_chain
William Lallemandbf298af2020-08-10 16:18:45 +02003103 /* remove the Root CA from the SSL_CTX if the option is activated */
3104 if (global_ssl.skip_self_issued_ca) {
3105 if (!SSL_CTX_build_cert_chain(ctx, SSL_BUILD_CHAIN_FLAG_NO_ROOT|SSL_BUILD_CHAIN_FLAG_UNTRUSTED|SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR)) {
3106 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
3107 err && *err ? *err : "", path);
3108 errcode |= ERR_ALERT | ERR_FATAL;
3109 goto end;
3110 }
3111 }
William Lallemand9a1d8392020-08-10 17:28:23 +02003112#endif
William Lallemandbf298af2020-08-10 16:18:45 +02003113
William Lallemandfa892222019-07-23 16:06:08 +02003114#ifndef OPENSSL_NO_DH
3115 /* store a NULL pointer to indicate we have not yet loaded
3116 a custom DH param file */
3117 if (ssl_dh_ptr_index >= 0) {
3118 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, NULL);
3119 }
3120
Emeric Brun7a883362019-10-17 13:27:40 +02003121 errcode |= ssl_sock_load_dh_params(ctx, ckch, path, err);
3122 if (errcode & ERR_CODE) {
William Lallemandfa892222019-07-23 16:06:08 +02003123 memprintf(err, "%sunable to load DH parameters from file '%s'.\n",
3124 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003125 goto end;
William Lallemandfa892222019-07-23 16:06:08 +02003126 }
3127#endif
3128
William Lallemanda17f4112019-10-10 15:16:44 +02003129#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
3130 if (sctl_ex_index >= 0 && ckch->sctl) {
3131 if (ssl_sock_load_sctl(ctx, ckch->sctl) < 0) {
3132 memprintf(err, "%s '%s.sctl' is present but cannot be read or parsed'.\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01003133 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003134 errcode |= ERR_ALERT | ERR_FATAL;
3135 goto end;
William Lallemanda17f4112019-10-10 15:16:44 +02003136 }
3137 }
3138#endif
3139
William Lallemand4a660132019-10-14 14:51:41 +02003140#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand246c0242019-10-11 08:59:13 +02003141 /* Load OCSP Info into context */
3142 if (ckch->ocsp_response) {
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01003143 if (ssl_sock_load_ocsp(ctx, ckch, find_chain) < 0) {
Tim Duesterhus93128532019-11-23 23:45:10 +01003144 memprintf(err, "%s '%s.ocsp' is present and activates OCSP but it is impossible to compute the OCSP certificate ID (maybe the issuer could not be found)'.\n",
3145 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003146 errcode |= ERR_ALERT | ERR_FATAL;
3147 goto end;
William Lallemand246c0242019-10-11 08:59:13 +02003148 }
3149 }
William Lallemand246c0242019-10-11 08:59:13 +02003150#endif
3151
Emeric Bruna96b5822019-10-17 13:25:14 +02003152 end:
3153 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05003154}
3155
William Lallemand614ca0d2019-10-07 13:52:11 +02003156/*
3157 * This function allocate a ckch_inst and create its snis
Emeric Brun054563d2019-10-17 13:16:58 +02003158 *
3159 * Returns a bitfield containing the flags:
3160 * ERR_FATAL in any fatal error case
3161 * ERR_ALERT if the reason of the error is available in err
3162 * ERR_WARN if a warning is available into err
William Lallemand614ca0d2019-10-07 13:52:11 +02003163 */
William Lallemandc756bbd2020-05-13 17:23:59 +02003164int ckch_inst_new_load_store(const char *path, struct ckch_store *ckchs, struct bind_conf *bind_conf,
Emeric Brun054563d2019-10-17 13:16:58 +02003165 struct ssl_bind_conf *ssl_conf, char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003166{
William Lallemandc9402072019-05-15 15:33:54 +02003167 SSL_CTX *ctx;
William Lallemandc9402072019-05-15 15:33:54 +02003168 int i;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003169 int order = 0;
3170 X509_NAME *xname;
3171 char *str;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003172 EVP_PKEY *pkey;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003173 struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
Emeric Brunfc0421f2012-09-07 17:30:07 +02003174#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3175 STACK_OF(GENERAL_NAME) *names;
3176#endif
William Lallemand36b84632019-07-18 19:28:17 +02003177 struct cert_key_and_chain *ckch;
William Lallemand614ca0d2019-10-07 13:52:11 +02003178 struct ckch_inst *ckch_inst = NULL;
Emeric Brun054563d2019-10-17 13:16:58 +02003179 int errcode = 0;
3180
3181 *ckchi = NULL;
William Lallemanda59191b2019-05-15 16:08:56 +02003182
William Lallemande3af8fb2019-10-08 11:36:53 +02003183 if (!ckchs || !ckchs->ckch)
Emeric Brun054563d2019-10-17 13:16:58 +02003184 return ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003185
William Lallemande3af8fb2019-10-08 11:36:53 +02003186 ckch = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003187
William Lallemandc9402072019-05-15 15:33:54 +02003188 ctx = SSL_CTX_new(SSLv23_server_method());
3189 if (!ctx) {
3190 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3191 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003192 errcode |= ERR_ALERT | ERR_FATAL;
3193 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003194 }
3195
Emeric Bruna96b5822019-10-17 13:25:14 +02003196 errcode |= ssl_sock_put_ckch_into_ctx(path, ckch, ctx, err);
3197 if (errcode & ERR_CODE)
William Lallemand614ca0d2019-10-07 13:52:11 +02003198 goto error;
William Lallemand614ca0d2019-10-07 13:52:11 +02003199
3200 ckch_inst = ckch_inst_new();
3201 if (!ckch_inst) {
3202 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3203 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003204 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003205 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003206 }
3207
William Lallemand36b84632019-07-18 19:28:17 +02003208 pkey = X509_get_pubkey(ckch->cert);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003209 if (pkey) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003210 kinfo.bits = EVP_PKEY_bits(pkey);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003211 switch(EVP_PKEY_base_id(pkey)) {
3212 case EVP_PKEY_RSA:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003213 kinfo.sig = TLSEXT_signature_rsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003214 break;
3215 case EVP_PKEY_EC:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003216 kinfo.sig = TLSEXT_signature_ecdsa;
3217 break;
3218 case EVP_PKEY_DSA:
3219 kinfo.sig = TLSEXT_signature_dsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003220 break;
3221 }
3222 EVP_PKEY_free(pkey);
3223 }
3224
Emeric Brun50bcecc2013-04-22 13:05:23 +02003225 if (fcount) {
William Lallemandfe49bb32019-10-03 23:46:33 +02003226 while (fcount--) {
William Lallemand1d29c742019-10-04 00:53:29 +02003227 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, sni_filter[fcount], order);
William Lallemandfe49bb32019-10-03 23:46:33 +02003228 if (order < 0) {
3229 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003230 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003231 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003232 }
3233 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003234 }
3235 else {
Emeric Brunfc0421f2012-09-07 17:30:07 +02003236#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
William Lallemand36b84632019-07-18 19:28:17 +02003237 names = X509_get_ext_d2i(ckch->cert, NID_subject_alt_name, NULL, NULL);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003238 if (names) {
3239 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3240 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
3241 if (name->type == GEN_DNS) {
3242 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003243 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003244 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003245 if (order < 0) {
3246 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003247 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003248 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003249 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003250 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003251 }
3252 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003253 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
Emeric Brunfc0421f2012-09-07 17:30:07 +02003254 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003255#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
William Lallemand36b84632019-07-18 19:28:17 +02003256 xname = X509_get_subject_name(ckch->cert);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003257 i = -1;
3258 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3259 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003260 ASN1_STRING *value;
3261
3262 value = X509_NAME_ENTRY_get_data(entry);
3263 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003264 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003265 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003266 if (order < 0) {
3267 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003268 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003269 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003270 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003271 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003272 }
3273 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003274 /* we must not free the SSL_CTX anymore below, since it's already in
3275 * the tree, so it will be discovered and cleaned in time.
3276 */
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003277
Emeric Brunfc0421f2012-09-07 17:30:07 +02003278#ifndef SSL_CTRL_SET_TLSEXT_HOSTNAME
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003279 if (bind_conf->default_ctx) {
Willy Tarreaueb6cead2012-09-20 19:43:14 +02003280 memprintf(err, "%sthis version of openssl cannot load multiple SSL certificates.\n",
3281 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003282 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003283 goto error;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003284 }
3285#endif
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003286 if (!bind_conf->default_ctx) {
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003287 bind_conf->default_ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003288 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003289 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003290 SSL_CTX_up_ref(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003291 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003292
William Lallemand9117de92019-10-04 00:29:42 +02003293 /* everything succeed, the ckch instance can be used */
3294 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003295 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003296 ckch_inst->ckch_store = ckchs;
William Lallemand9117de92019-10-04 00:29:42 +02003297
William Lallemand02e19a52020-04-08 16:11:26 +02003298 SSL_CTX_free(ctx); /* we need to free the ctx since we incremented the refcount where it's used */
3299
Emeric Brun054563d2019-10-17 13:16:58 +02003300 *ckchi = ckch_inst;
3301 return errcode;
William Lallemandd9199372019-10-04 15:37:05 +02003302
3303error:
3304 /* free the allocated sni_ctxs */
William Lallemand614ca0d2019-10-07 13:52:11 +02003305 if (ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003306 if (ckch_inst->is_default)
3307 SSL_CTX_free(ctx);
3308
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003309 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003310 ckch_inst = NULL;
William Lallemandd9199372019-10-04 15:37:05 +02003311 }
William Lallemandd9199372019-10-04 15:37:05 +02003312 SSL_CTX_free(ctx);
3313
Emeric Brun054563d2019-10-17 13:16:58 +02003314 return errcode;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003315}
3316
Willy Tarreau8c5414a2019-10-16 17:06:25 +02003317/* Returns a set of ERR_* flags possibly with an error in <err>. */
William Lallemand614ca0d2019-10-07 13:52:11 +02003318static int ssl_sock_load_ckchs(const char *path, struct ckch_store *ckchs,
3319 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
William Lallemand24bde432020-03-09 16:48:43 +01003320 char **sni_filter, int fcount, struct ckch_inst **ckch_inst, char **err)
William Lallemand614ca0d2019-10-07 13:52:11 +02003321{
Emeric Brun054563d2019-10-17 13:16:58 +02003322 int errcode = 0;
William Lallemand614ca0d2019-10-07 13:52:11 +02003323
3324 /* we found the ckchs in the tree, we can use it directly */
William Lallemande7eb1fe2020-09-16 16:17:51 +02003325 errcode |= ckch_inst_new_load_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003326
Emeric Brun054563d2019-10-17 13:16:58 +02003327 if (errcode & ERR_CODE)
3328 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003329
William Lallemand24bde432020-03-09 16:48:43 +01003330 ssl_sock_load_cert_sni(*ckch_inst, bind_conf);
William Lallemand614ca0d2019-10-07 13:52:11 +02003331
3332 /* succeed, add the instance to the ckch_store's list of instance */
William Lallemand24bde432020-03-09 16:48:43 +01003333 LIST_ADDQ(&ckchs->ckch_inst, &((*ckch_inst)->by_ckchs));
Emeric Brun054563d2019-10-17 13:16:58 +02003334 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003335}
3336
William Lallemand6be66ec2020-03-06 22:26:32 +01003337
William Lallemand4c68bba2020-03-30 18:45:10 +02003338
3339
3340/* Make sure openssl opens /dev/urandom before the chroot. The work is only
3341 * done once. Zero is returned if the operation fails. No error is returned
3342 * if the random is said as not implemented, because we expect that openssl
3343 * will use another method once needed.
3344 */
3345static int ssl_initialize_random()
3346{
3347 unsigned char random;
3348 static int random_initialized = 0;
3349
3350 if (!random_initialized && RAND_bytes(&random, 1) != 0)
3351 random_initialized = 1;
3352
3353 return random_initialized;
3354}
3355
William Lallemand2954c472020-03-06 21:54:13 +01003356/* Load a crt-list file, this is done in 2 parts:
3357 * - store the content of the file in a crtlist structure with crtlist_entry structures
3358 * - generate the instances by iterating on entries in the crtlist struct
3359 *
3360 * Nothing is locked there, this function is used in the configuration parser.
3361 *
3362 * Returns a set of ERR_* flags possibly with an error in <err>.
3363 */
William Lallemand6be66ec2020-03-06 22:26:32 +01003364int ssl_sock_load_cert_list_file(char *file, int dir, struct bind_conf *bind_conf, struct proxy *curproxy, char **err)
William Lallemand2954c472020-03-06 21:54:13 +01003365{
3366 struct crtlist *crtlist = NULL;
3367 struct ebmb_node *eb;
William Lallemand49398312020-03-30 17:01:33 +02003368 struct crtlist_entry *entry = NULL;
William Lallemand79d31ec2020-03-25 15:10:49 +01003369 struct bind_conf_list *bind_conf_node = NULL;
William Lallemand2954c472020-03-06 21:54:13 +01003370 int cfgerr = 0;
William Lallemand41ca9302020-04-08 13:15:18 +02003371 char *end;
William Lallemand2954c472020-03-06 21:54:13 +01003372
William Lallemand79d31ec2020-03-25 15:10:49 +01003373 bind_conf_node = malloc(sizeof(*bind_conf_node));
3374 if (!bind_conf_node) {
3375 memprintf(err, "%sCan't alloc memory!\n", err && *err ? *err : "");
3376 cfgerr |= ERR_FATAL | ERR_ALERT;
3377 goto error;
3378 }
3379 bind_conf_node->next = NULL;
3380 bind_conf_node->bind_conf = bind_conf;
3381
William Lallemand41ca9302020-04-08 13:15:18 +02003382 /* strip trailing slashes, including first one */
3383 for (end = file + strlen(file) - 1; end >= file && *end == '/'; end--)
3384 *end = 0;
3385
William Lallemand2954c472020-03-06 21:54:13 +01003386 /* look for an existing crtlist or create one */
3387 eb = ebst_lookup(&crtlists_tree, file);
3388 if (eb) {
3389 crtlist = ebmb_entry(eb, struct crtlist, node);
3390 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003391 /* load a crt-list OR a directory */
3392 if (dir)
3393 cfgerr |= crtlist_load_cert_dir(file, bind_conf, &crtlist, err);
3394 else
3395 cfgerr |= crtlist_parse_file(file, bind_conf, curproxy, &crtlist, err);
3396
William Lallemand2954c472020-03-06 21:54:13 +01003397 if (!(cfgerr & ERR_CODE))
3398 ebst_insert(&crtlists_tree, &crtlist->node);
3399 }
3400
3401 if (cfgerr & ERR_CODE) {
3402 cfgerr |= ERR_FATAL | ERR_ALERT;
3403 goto error;
3404 }
3405
3406 /* generates ckch instance from the crtlist_entry */
3407 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3408 struct ckch_store *store;
3409 struct ckch_inst *ckch_inst = NULL;
3410
3411 store = entry->node.key;
3412 cfgerr |= ssl_sock_load_ckchs(store->path, store, bind_conf, entry->ssl_conf, entry->filters, entry->fcount, &ckch_inst, err);
3413 if (cfgerr & ERR_CODE) {
3414 memprintf(err, "error processing line %d in file '%s' : %s", entry->linenum, file, *err);
3415 goto error;
3416 }
William Lallemand49398312020-03-30 17:01:33 +02003417 LIST_ADDQ(&entry->ckch_inst, &ckch_inst->by_crtlist_entry);
William Lallemandcaa16192020-04-08 16:29:15 +02003418 ckch_inst->crtlist_entry = entry;
William Lallemand2954c472020-03-06 21:54:13 +01003419 }
William Lallemand2954c472020-03-06 21:54:13 +01003420
William Lallemand79d31ec2020-03-25 15:10:49 +01003421 /* add the bind_conf to the list */
3422 bind_conf_node->next = crtlist->bind_conf;
3423 crtlist->bind_conf = bind_conf_node;
3424
William Lallemand2954c472020-03-06 21:54:13 +01003425 return cfgerr;
3426error:
3427 {
William Lallemand49398312020-03-30 17:01:33 +02003428 struct crtlist_entry *lastentry;
William Lallemand2954c472020-03-06 21:54:13 +01003429 struct ckch_inst *inst, *s_inst;
3430
William Lallemand49398312020-03-30 17:01:33 +02003431 lastentry = entry; /* which entry we tried to generate last */
3432 if (lastentry) {
3433 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3434 if (entry == lastentry) /* last entry we tried to generate, no need to go further */
3435 break;
3436
3437 list_for_each_entry_safe(inst, s_inst, &entry->ckch_inst, by_crtlist_entry) {
William Lallemand2954c472020-03-06 21:54:13 +01003438
William Lallemand49398312020-03-30 17:01:33 +02003439 /* this was not generated for this bind_conf, skip */
3440 if (inst->bind_conf != bind_conf)
3441 continue;
3442
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003443 /* free the sni_ctx and instance */
3444 ckch_inst_free(inst);
William Lallemand49398312020-03-30 17:01:33 +02003445 }
William Lallemand2954c472020-03-06 21:54:13 +01003446 }
William Lallemand2954c472020-03-06 21:54:13 +01003447 }
William Lallemand79d31ec2020-03-25 15:10:49 +01003448 free(bind_conf_node);
William Lallemand2954c472020-03-06 21:54:13 +01003449 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003450 return cfgerr;
3451}
3452
William Lallemand06b22a82020-03-16 14:45:55 +01003453/* Returns a set of ERR_* flags possibly with an error in <err>. */
3454int ssl_sock_load_cert(char *path, struct bind_conf *bind_conf, char **err)
3455{
3456 struct stat buf;
3457 char fp[MAXPATHLEN+1];
3458 int cfgerr = 0;
3459 struct ckch_store *ckchs;
William Lallemand24bde432020-03-09 16:48:43 +01003460 struct ckch_inst *ckch_inst = NULL;
William Lallemand06b22a82020-03-16 14:45:55 +01003461
3462 if ((ckchs = ckchs_lookup(path))) {
3463 /* we found the ckchs in the tree, we can use it directly */
William Lallemand24bde432020-03-09 16:48:43 +01003464 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003465 }
3466 if (stat(path, &buf) == 0) {
3467 if (S_ISDIR(buf.st_mode) == 0) {
William Lallemandbd8e6ed2020-09-16 16:08:08 +02003468 ckchs = ckchs_load_cert_file(path, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003469 if (!ckchs)
3470 return ERR_ALERT | ERR_FATAL;
3471
William Lallemand24bde432020-03-09 16:48:43 +01003472 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003473 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003474 return ssl_sock_load_cert_list_file(path, 1, bind_conf, bind_conf->frontend, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003475 }
3476 } else {
3477 /* stat failed, could be a bundle */
3478 if (global_ssl.extra_files & SSL_GF_BUNDLE) {
William Lallemanddfa93be2020-09-16 14:48:52 +02003479 char fp[MAXPATHLEN+1] = {0};
3480 int n = 0;
3481
3482 /* Load all possible certs and keys in separate ckch_store */
3483 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
3484 struct stat buf;
3485 int ret;
3486
3487 ret = snprintf(fp, sizeof(fp), "%s.%s", path, SSL_SOCK_KEYTYPE_NAMES[n]);
3488 if (ret > sizeof(fp))
3489 continue;
3490
3491 if ((ckchs = ckchs_lookup(fp))) {
3492 cfgerr |= ssl_sock_load_ckchs(fp, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
3493 } else {
3494 if (stat(fp, &buf) == 0) {
William Lallemandbd8e6ed2020-09-16 16:08:08 +02003495 ckchs = ckchs_load_cert_file(fp, err);
William Lallemanddfa93be2020-09-16 14:48:52 +02003496 if (!ckchs)
3497 return ERR_ALERT | ERR_FATAL;
3498 cfgerr |= ssl_sock_load_ckchs(fp, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
3499 }
3500 }
3501 }
William Lallemand06b22a82020-03-16 14:45:55 +01003502 } else {
3503 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3504 err && *err ? *err : "", fp, strerror(errno));
3505 cfgerr |= ERR_ALERT | ERR_FATAL;
3506 }
3507 }
3508
3509 return cfgerr;
3510}
3511
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003512/* Create an initial CTX used to start the SSL connection before switchctx */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003513static int
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003514ssl_sock_initial_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003515{
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003516 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003517 long options =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003518 SSL_OP_ALL | /* all known workarounds for bugs */
3519 SSL_OP_NO_SSLv2 |
3520 SSL_OP_NO_COMPRESSION |
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003521 SSL_OP_SINGLE_DH_USE |
Emeric Brun2b58d042012-09-20 17:10:03 +02003522 SSL_OP_SINGLE_ECDH_USE |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003523 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION |
Lukas Tribus926594f2018-05-18 17:55:57 +02003524 SSL_OP_PRIORITIZE_CHACHA |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003525 SSL_OP_CIPHER_SERVER_PREFERENCE;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003526 long mode =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003527 SSL_MODE_ENABLE_PARTIAL_WRITE |
3528 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01003529 SSL_MODE_RELEASE_BUFFERS |
3530 SSL_MODE_SMALL_BUFFERS;
Emmanuel Hocdet43664762017-08-09 18:26:20 +02003531 struct tls_version_filter *conf_ssl_methods = &bind_conf->ssl_conf.ssl_methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003532 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003533 int flags = MC_SSL_O_ALL;
3534 int cfgerr = 0;
William Lallemand50df1cb2020-06-02 10:52:24 +02003535 const int default_min_ver = CONF_TLSV12;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003536
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003537 ctx = SSL_CTX_new(SSLv23_server_method());
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003538 bind_conf->initial_ctx = ctx;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003539
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003540 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01003541 ha_warning("Proxy '%s': no-sslv3/no-tlsv1x are ignored for bind '%s' at [%s:%d]. "
3542 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3543 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003544 else
3545 flags = conf_ssl_methods->flags;
3546
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003547 min = conf_ssl_methods->min;
3548 max = conf_ssl_methods->max;
William Lallemand50df1cb2020-06-02 10:52:24 +02003549
3550 /* default minimum is TLSV12, */
3551 if (!min) {
3552 if (!max || (max >= default_min_ver)) {
3553 min = default_min_ver;
3554 } else {
3555 ha_warning("Proxy '%s': Ambiguous configuration for bind '%s' at [%s:%d]: the ssl-min-ver value is not configured and the ssl-max-ver value is lower than the default ssl-min-ver value (%s). "
3556 "Setting the ssl-min-ver to %s. Use 'ssl-min-ver' to fix this.\n",
3557 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line, methodVersions[default_min_ver].name, methodVersions[max].name);
3558 min = max;
3559 }
3560 }
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003561 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003562 if (min)
3563 flags |= (methodVersions[min].flag - 1);
3564 if (max)
3565 flags |= ~((methodVersions[max].flag << 1) - 1);
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003566 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003567 min = max = CONF_TLSV_NONE;
3568 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003569 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003570 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003571 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003572 if (min) {
3573 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003574 ha_warning("Proxy '%s': SSL/TLS versions range not contiguous for bind '%s' at [%s:%d]. "
3575 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3576 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line,
3577 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003578 hole = 0;
3579 }
3580 max = i;
3581 }
3582 else {
3583 min = max = i;
3584 }
3585 }
3586 else {
3587 if (min)
3588 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003589 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003590 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003591 ha_alert("Proxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
3592 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003593 cfgerr += 1;
3594 }
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02003595 /* save real min/max in bind_conf */
3596 conf_ssl_methods->min = min;
3597 conf_ssl_methods->max = max;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003598
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003599#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003600 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08003601 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003602 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003603 methodVersions[min].ctx_set_version(ctx, SET_SERVER);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003604 else
William Lallemandd0712f32020-06-11 17:34:00 +02003605 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++) {
3606 /* clear every version flags in case SSL_CTX_new()
3607 * returns an SSL_CTX with disabled versions */
3608 SSL_CTX_clear_options(ctx, methodVersions[i].option);
3609
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003610 if (flags & methodVersions[i].flag)
3611 options |= methodVersions[i].option;
William Lallemandd0712f32020-06-11 17:34:00 +02003612
3613 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003614#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003615 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003616 methodVersions[min].ctx_set_version(ctx, SET_MIN);
3617 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emeric Brunfa5c5c82017-04-28 16:19:51 +02003618#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003619
3620 if (bind_conf->ssl_options & BC_SSL_O_NO_TLS_TICKETS)
3621 options |= SSL_OP_NO_TICKET;
3622 if (bind_conf->ssl_options & BC_SSL_O_PREF_CLIE_CIPH)
3623 options &= ~SSL_OP_CIPHER_SERVER_PREFERENCE;
Dirkjan Bussink526894f2019-01-21 09:35:03 -08003624
3625#ifdef SSL_OP_NO_RENEGOTIATION
3626 options |= SSL_OP_NO_RENEGOTIATION;
3627#endif
3628
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003629 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003630
Willy Tarreau5db847a2019-05-09 14:13:35 +02003631#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003632 if (global_ssl.async)
3633 mode |= SSL_MODE_ASYNC;
3634#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003635 SSL_CTX_set_mode(ctx, mode);
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003636 if (global_ssl.life_time)
3637 SSL_CTX_set_timeout(ctx, global_ssl.life_time);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003638
3639#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3640#ifdef OPENSSL_IS_BORINGSSL
3641 SSL_CTX_set_select_certificate_cb(ctx, ssl_sock_switchctx_cbk);
3642 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Ilya Shipitsine9ff8992020-01-19 12:20:14 +05003643#elif defined(SSL_OP_NO_ANTI_REPLAY)
Olivier Houchard545989f2019-12-17 15:39:54 +01003644 if (bind_conf->ssl_conf.early_data)
Olivier Houchard51088ce2019-01-02 18:46:41 +01003645 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02003646 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
3647 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003648#else
3649 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003650#endif
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02003651 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003652#endif
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003653 return cfgerr;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003654}
3655
William Lallemand4f45bb92017-10-30 20:08:51 +01003656
3657static inline void sh_ssl_sess_free_blocks(struct shared_block *first, struct shared_block *block)
3658{
3659 if (first == block) {
3660 struct sh_ssl_sess_hdr *sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3661 if (first->len > 0)
3662 sh_ssl_sess_tree_delete(sh_ssl_sess);
3663 }
3664}
3665
3666/* return first block from sh_ssl_sess */
3667static inline struct shared_block *sh_ssl_sess_first_block(struct sh_ssl_sess_hdr *sh_ssl_sess)
3668{
3669 return (struct shared_block *)((unsigned char *)sh_ssl_sess - ((struct shared_block *)NULL)->data);
3670
3671}
3672
3673/* store a session into the cache
3674 * s_id : session id padded with zero to SSL_MAX_SSL_SESSION_ID_LENGTH
3675 * data: asn1 encoded session
3676 * data_len: asn1 encoded session length
3677 * Returns 1 id session was stored (else 0)
3678 */
3679static int sh_ssl_sess_store(unsigned char *s_id, unsigned char *data, int data_len)
3680{
3681 struct shared_block *first;
3682 struct sh_ssl_sess_hdr *sh_ssl_sess, *oldsh_ssl_sess;
3683
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003684 first = shctx_row_reserve_hot(ssl_shctx, NULL, data_len + sizeof(struct sh_ssl_sess_hdr));
William Lallemand4f45bb92017-10-30 20:08:51 +01003685 if (!first) {
3686 /* Could not retrieve enough free blocks to store that session */
3687 return 0;
3688 }
3689
3690 /* STORE the key in the first elem */
3691 sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3692 memcpy(sh_ssl_sess->key_data, s_id, SSL_MAX_SSL_SESSION_ID_LENGTH);
3693 first->len = sizeof(struct sh_ssl_sess_hdr);
3694
3695 /* it returns the already existing node
3696 or current node if none, never returns null */
3697 oldsh_ssl_sess = sh_ssl_sess_tree_insert(sh_ssl_sess);
3698 if (oldsh_ssl_sess != sh_ssl_sess) {
3699 /* NOTE: Row couldn't be in use because we lock read & write function */
3700 /* release the reserved row */
3701 shctx_row_dec_hot(ssl_shctx, first);
3702 /* replace the previous session already in the tree */
3703 sh_ssl_sess = oldsh_ssl_sess;
3704 /* ignore the previous session data, only use the header */
3705 first = sh_ssl_sess_first_block(sh_ssl_sess);
3706 shctx_row_inc_hot(ssl_shctx, first);
3707 first->len = sizeof(struct sh_ssl_sess_hdr);
3708 }
3709
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003710 if (shctx_row_data_append(ssl_shctx, first, NULL, data, data_len) < 0) {
William Lallemand99b90af2018-01-03 19:15:51 +01003711 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003712 return 0;
William Lallemand99b90af2018-01-03 19:15:51 +01003713 }
3714
3715 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003716
3717 return 1;
3718}
William Lallemanded0b5ad2017-10-30 19:36:36 +01003719
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003720/* SSL callback used when a new session is created while connecting to a server */
3721static int ssl_sess_new_srv_cb(SSL *ssl, SSL_SESSION *sess)
3722{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02003723 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houcharde6060c52017-11-16 17:42:52 +01003724 struct server *s;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003725
Willy Tarreau07d94e42018-09-20 10:57:52 +02003726 s = __objt_server(conn->target);
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003727
Olivier Houcharde6060c52017-11-16 17:42:52 +01003728 if (!(s->ssl_ctx.options & SRV_SSL_O_NO_REUSE)) {
3729 int len;
3730 unsigned char *ptr;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003731
Olivier Houcharde6060c52017-11-16 17:42:52 +01003732 len = i2d_SSL_SESSION(sess, NULL);
3733 if (s->ssl_ctx.reused_sess[tid].ptr && s->ssl_ctx.reused_sess[tid].allocated_size >= len) {
3734 ptr = s->ssl_ctx.reused_sess[tid].ptr;
3735 } else {
3736 free(s->ssl_ctx.reused_sess[tid].ptr);
3737 ptr = s->ssl_ctx.reused_sess[tid].ptr = malloc(len);
3738 s->ssl_ctx.reused_sess[tid].allocated_size = len;
3739 }
3740 if (s->ssl_ctx.reused_sess[tid].ptr) {
3741 s->ssl_ctx.reused_sess[tid].size = i2d_SSL_SESSION(sess,
3742 &ptr);
3743 }
3744 } else {
3745 free(s->ssl_ctx.reused_sess[tid].ptr);
3746 s->ssl_ctx.reused_sess[tid].ptr = NULL;
3747 }
3748
3749 return 0;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003750}
3751
Olivier Houcharde6060c52017-11-16 17:42:52 +01003752
William Lallemanded0b5ad2017-10-30 19:36:36 +01003753/* SSL callback used on new session creation */
William Lallemand4f45bb92017-10-30 20:08:51 +01003754int sh_ssl_sess_new_cb(SSL *ssl, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003755{
3756 unsigned char encsess[SHSESS_MAX_DATA_LEN]; /* encoded session */
3757 unsigned char encid[SSL_MAX_SSL_SESSION_ID_LENGTH]; /* encoded id */
3758 unsigned char *p;
3759 int data_len;
Emeric Bruneb469652019-10-08 18:27:37 +02003760 unsigned int sid_length;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003761 const unsigned char *sid_data;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003762
3763 /* Session id is already stored in to key and session id is known
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05003764 * so we don't store it to keep size.
Emeric Bruneb469652019-10-08 18:27:37 +02003765 * note: SSL_SESSION_set1_id is using
3766 * a memcpy so we need to use a different pointer
3767 * than sid_data or sid_ctx_data to avoid valgrind
3768 * complaining.
William Lallemanded0b5ad2017-10-30 19:36:36 +01003769 */
3770
3771 sid_data = SSL_SESSION_get_id(sess, &sid_length);
Emeric Bruneb469652019-10-08 18:27:37 +02003772
3773 /* copy value in an other buffer */
3774 memcpy(encid, sid_data, sid_length);
3775
3776 /* pad with 0 */
3777 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH)
3778 memset(encid + sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH-sid_length);
3779
3780 /* force length to zero to avoid ASN1 encoding */
3781 SSL_SESSION_set1_id(sess, encid, 0);
3782
3783 /* force length to zero to avoid ASN1 encoding */
3784 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, 0);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003785
3786 /* check if buffer is large enough for the ASN1 encoded session */
3787 data_len = i2d_SSL_SESSION(sess, NULL);
3788 if (data_len > SHSESS_MAX_DATA_LEN)
3789 goto err;
3790
3791 p = encsess;
3792
3793 /* process ASN1 session encoding before the lock */
3794 i2d_SSL_SESSION(sess, &p);
3795
William Lallemanded0b5ad2017-10-30 19:36:36 +01003796
William Lallemanda3c77cf2017-10-30 23:44:40 +01003797 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003798 /* store to cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003799 sh_ssl_sess_store(encid, encsess, data_len);
William Lallemanda3c77cf2017-10-30 23:44:40 +01003800 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003801err:
3802 /* reset original length values */
Emeric Bruneb469652019-10-08 18:27:37 +02003803 SSL_SESSION_set1_id(sess, encid, sid_length);
3804 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003805
3806 return 0; /* do not increment session reference count */
3807}
3808
3809/* SSL callback used on lookup an existing session cause none found in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003810SSL_SESSION *sh_ssl_sess_get_cb(SSL *ssl, __OPENSSL_110_CONST__ unsigned char *key, int key_len, int *do_copy)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003811{
William Lallemand4f45bb92017-10-30 20:08:51 +01003812 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003813 unsigned char data[SHSESS_MAX_DATA_LEN], *p;
3814 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
William Lallemanded0b5ad2017-10-30 19:36:36 +01003815 SSL_SESSION *sess;
William Lallemand4f45bb92017-10-30 20:08:51 +01003816 struct shared_block *first;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003817
3818 global.shctx_lookups++;
3819
3820 /* allow the session to be freed automatically by openssl */
3821 *do_copy = 0;
3822
3823 /* tree key is zeros padded sessionid */
3824 if (key_len < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3825 memcpy(tmpkey, key, key_len);
3826 memset(tmpkey + key_len, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - key_len);
3827 key = tmpkey;
3828 }
3829
3830 /* lock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003831 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003832
3833 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003834 sh_ssl_sess = sh_ssl_sess_tree_lookup(key);
3835 if (!sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003836 /* no session found: unlock cache and exit */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003837 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003838 global.shctx_misses++;
3839 return NULL;
3840 }
3841
William Lallemand4f45bb92017-10-30 20:08:51 +01003842 /* sh_ssl_sess (shared_block->data) is at the end of shared_block */
3843 first = sh_ssl_sess_first_block(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003844
William Lallemand4f45bb92017-10-30 20:08:51 +01003845 shctx_row_data_get(ssl_shctx, first, data, sizeof(struct sh_ssl_sess_hdr), first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003846
William Lallemanda3c77cf2017-10-30 23:44:40 +01003847 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003848
3849 /* decode ASN1 session */
3850 p = data;
William Lallemand4f45bb92017-10-30 20:08:51 +01003851 sess = d2i_SSL_SESSION(NULL, (const unsigned char **)&p, first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003852 /* Reset session id and session id contenxt */
3853 if (sess) {
3854 SSL_SESSION_set1_id(sess, key, key_len);
3855 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
3856 }
3857
3858 return sess;
3859}
3860
William Lallemand4f45bb92017-10-30 20:08:51 +01003861
William Lallemanded0b5ad2017-10-30 19:36:36 +01003862/* SSL callback used to signal session is no more used in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003863void sh_ssl_sess_remove_cb(SSL_CTX *ctx, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003864{
William Lallemand4f45bb92017-10-30 20:08:51 +01003865 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003866 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
3867 unsigned int sid_length;
3868 const unsigned char *sid_data;
3869 (void)ctx;
3870
3871 sid_data = SSL_SESSION_get_id(sess, &sid_length);
3872 /* tree key is zeros padded sessionid */
3873 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3874 memcpy(tmpkey, sid_data, sid_length);
3875 memset(tmpkey+sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - sid_length);
3876 sid_data = tmpkey;
3877 }
3878
William Lallemanda3c77cf2017-10-30 23:44:40 +01003879 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003880
3881 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003882 sh_ssl_sess = sh_ssl_sess_tree_lookup(sid_data);
3883 if (sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003884 /* free session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003885 sh_ssl_sess_tree_delete(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003886 }
3887
3888 /* unlock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003889 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003890}
3891
3892/* Set session cache mode to server and disable openssl internal cache.
3893 * Set shared cache callbacks on an ssl context.
3894 * Shared context MUST be firstly initialized */
William Lallemand4f45bb92017-10-30 20:08:51 +01003895void ssl_set_shctx(SSL_CTX *ctx)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003896{
3897 SSL_CTX_set_session_id_context(ctx, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
3898
3899 if (!ssl_shctx) {
3900 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
3901 return;
3902 }
3903
3904 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER |
3905 SSL_SESS_CACHE_NO_INTERNAL |
3906 SSL_SESS_CACHE_NO_AUTO_CLEAR);
3907
3908 /* Set callbacks */
William Lallemand4f45bb92017-10-30 20:08:51 +01003909 SSL_CTX_sess_set_new_cb(ctx, sh_ssl_sess_new_cb);
3910 SSL_CTX_sess_set_get_cb(ctx, sh_ssl_sess_get_cb);
3911 SSL_CTX_sess_set_remove_cb(ctx, sh_ssl_sess_remove_cb);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003912}
William Lallemand7d42ef52020-07-06 11:41:30 +02003913
3914/*
3915 * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
3916 *
3917 * The format is:
3918 * * <Label> <space> <ClientRandom> <space> <Secret>
3919 * We only need to copy the secret as there is a sample fetch for the ClientRandom
3920 */
3921
3922#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
3923void SSL_CTX_keylog(const SSL *ssl, const char *line)
3924{
3925 struct ssl_keylog *keylog;
3926 char *lastarg = NULL;
3927 char *dst = NULL;
3928
3929 keylog = SSL_get_ex_data(ssl, ssl_keylog_index);
3930 if (!keylog)
3931 return;
3932
3933 lastarg = strrchr(line, ' ');
3934 if (lastarg == NULL || ++lastarg == NULL)
3935 return;
3936
3937 dst = pool_alloc(pool_head_ssl_keylog_str);
3938 if (!dst)
3939 return;
3940
3941 strncpy(dst, lastarg, SSL_KEYLOG_MAX_SECRET_SIZE-1);
3942 dst[SSL_KEYLOG_MAX_SECRET_SIZE-1] = '\0';
3943
3944 if (strncmp(line, "CLIENT_RANDOM ", strlen("CLIENT RANDOM ")) == 0) {
3945 if (keylog->client_random)
3946 goto error;
3947 keylog->client_random = dst;
3948
3949 } else if (strncmp(line, "CLIENT_EARLY_TRAFFIC_SECRET ", strlen("CLIENT_EARLY_TRAFFIC_SECRET ")) == 0) {
3950 if (keylog->client_early_traffic_secret)
3951 goto error;
3952 keylog->client_early_traffic_secret = dst;
3953
3954 } else if (strncmp(line, "CLIENT_HANDSHAKE_TRAFFIC_SECRET ", strlen("CLIENT_HANDSHAKE_TRAFFIC_SECRET ")) == 0) {
3955 if(keylog->client_handshake_traffic_secret)
3956 goto error;
3957 keylog->client_handshake_traffic_secret = dst;
3958
3959 } else if (strncmp(line, "SERVER_HANDSHAKE_TRAFFIC_SECRET ", strlen("SERVER_HANDSHAKE_TRAFFIC_SECRET ")) == 0) {
3960 if (keylog->server_handshake_traffic_secret)
3961 goto error;
3962 keylog->server_handshake_traffic_secret = dst;
3963
3964 } else if (strncmp(line, "CLIENT_TRAFFIC_SECRET_0 ", strlen("CLIENT_TRAFFIC_SECRET_0 ")) == 0) {
3965 if (keylog->client_traffic_secret_0)
3966 goto error;
3967 keylog->client_traffic_secret_0 = dst;
3968
3969 } else if (strncmp(line, "SERVER_TRAFFIC_SECRET_0 ", strlen("SERVER_TRAFFIC_SECRET_0 ")) == 0) {
3970 if (keylog->server_traffic_secret_0)
3971 goto error;
3972 keylog->server_traffic_secret_0 = dst;
3973
3974 } else if (strncmp(line, "EARLY_EXPORTER_SECRET ", strlen("EARLY_EXPORTER_SECRET ")) == 0) {
3975 if (keylog->early_exporter_secret)
3976 goto error;
3977 keylog->early_exporter_secret = dst;
3978
3979 } else if (strncmp(line, "EXPORTER_SECRET ", strlen("EXPORTER_SECRET ")) == 0) {
3980 if (keylog->exporter_secret)
3981 goto error;
3982 keylog->exporter_secret = dst;
3983 } else {
3984 goto error;
3985 }
3986
3987 return;
3988
3989error:
3990 pool_free(pool_head_ssl_keylog_str, dst);
3991
3992 return;
3993}
3994#endif
William Lallemanded0b5ad2017-10-30 19:36:36 +01003995
William Lallemand8b453912019-11-21 15:48:10 +01003996/*
3997 * This function applies the SSL configuration on a SSL_CTX
3998 * It returns an error code and fills the <err> buffer
3999 */
4000int ssl_sock_prepare_ctx(struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf, SSL_CTX *ctx, char **err)
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004001{
4002 struct proxy *curproxy = bind_conf->frontend;
4003 int cfgerr = 0;
4004 int verify = SSL_VERIFY_NONE;
Willy Tarreau5d4cafb2018-01-04 18:55:19 +01004005 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004006 const char *conf_ciphers;
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004007#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004008 const char *conf_ciphersuites;
4009#endif
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004010 const char *conf_curves = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004011
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004012 if (ssl_conf) {
4013 struct tls_version_filter *conf_ssl_methods = &ssl_conf->ssl_methods;
4014 int i, min, max;
4015 int flags = MC_SSL_O_ALL;
4016
4017 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdet43664762017-08-09 18:26:20 +02004018 min = conf_ssl_methods->min ? conf_ssl_methods->min : bind_conf->ssl_conf.ssl_methods.min;
4019 max = conf_ssl_methods->max ? conf_ssl_methods->max : bind_conf->ssl_conf.ssl_methods.max;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004020 if (min)
4021 flags |= (methodVersions[min].flag - 1);
4022 if (max)
4023 flags |= ~((methodVersions[max].flag << 1) - 1);
4024 min = max = CONF_TLSV_NONE;
4025 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4026 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
4027 if (min)
4028 max = i;
4029 else
4030 min = max = i;
4031 }
4032 /* save real min/max */
4033 conf_ssl_methods->min = min;
4034 conf_ssl_methods->max = max;
4035 if (!min) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004036 memprintf(err, "%sProxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
4037 err && *err ? *err : "", bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004038 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004039 }
4040 }
4041
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004042 switch ((ssl_conf && ssl_conf->verify) ? ssl_conf->verify : bind_conf->ssl_conf.verify) {
Emeric Brun850efd52014-01-29 12:24:34 +01004043 case SSL_SOCK_VERIFY_NONE:
4044 verify = SSL_VERIFY_NONE;
4045 break;
4046 case SSL_SOCK_VERIFY_OPTIONAL:
4047 verify = SSL_VERIFY_PEER;
4048 break;
4049 case SSL_SOCK_VERIFY_REQUIRED:
4050 verify = SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
4051 break;
4052 }
4053 SSL_CTX_set_verify(ctx, verify, ssl_sock_bind_verifycbk);
4054 if (verify & SSL_VERIFY_PEER) {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004055 char *ca_file = (ssl_conf && ssl_conf->ca_file) ? ssl_conf->ca_file : bind_conf->ssl_conf.ca_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004056 char *ca_verify_file = (ssl_conf && ssl_conf->ca_verify_file) ? ssl_conf->ca_verify_file : bind_conf->ssl_conf.ca_verify_file;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004057 char *crl_file = (ssl_conf && ssl_conf->crl_file) ? ssl_conf->crl_file : bind_conf->ssl_conf.crl_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004058 if (ca_file || ca_verify_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004059 /* set CAfile to verify */
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004060 if (ca_file && !ssl_set_verify_locations_file(ctx, ca_file)) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004061 memprintf(err, "%sProxy '%s': unable to set CA file '%s' for bind '%s' at [%s:%d].\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01004062 err && *err ? *err : "", curproxy->id, ca_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004063 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004064 }
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004065 if (ca_verify_file && !ssl_set_verify_locations_file(ctx, ca_verify_file)) {
4066 memprintf(err, "%sProxy '%s': unable to set CA-no-names file '%s' for bind '%s' at [%s:%d].\n",
4067 err && *err ? *err : "", curproxy->id, ca_verify_file, bind_conf->arg, bind_conf->file, bind_conf->line);
4068 cfgerr |= ERR_ALERT | ERR_FATAL;
4069 }
4070 if (ca_file && !((ssl_conf && ssl_conf->no_ca_names) || bind_conf->ssl_conf.no_ca_names)) {
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004071 /* set CA names for client cert request, function returns void */
Emmanuel Hocdet129d3282019-10-24 18:08:51 +02004072 SSL_CTX_set_client_CA_list(ctx, SSL_dup_CA_list(ssl_get_client_ca_file(ca_file)));
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004073 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004074 }
Emeric Brun850efd52014-01-29 12:24:34 +01004075 else {
Tim Duesterhus93128532019-11-23 23:45:10 +01004076 memprintf(err, "%sProxy '%s': verify is enabled but no CA file specified for bind '%s' at [%s:%d].\n",
4077 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004078 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun850efd52014-01-29 12:24:34 +01004079 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004080#ifdef X509_V_FLAG_CRL_CHECK
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004081 if (crl_file) {
Emeric Brund94b3fe2012-09-20 18:23:56 +02004082 X509_STORE *store = SSL_CTX_get_cert_store(ctx);
4083
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004084 if (!ssl_set_cert_crl_file(store, crl_file)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004085 memprintf(err, "%sProxy '%s': unable to configure CRL file '%s' for bind '%s' at [%s:%d].\n",
4086 err && *err ? *err : "", curproxy->id, crl_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004087 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004088 }
Emeric Brun561e5742012-10-02 15:20:55 +02004089 else {
4090 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4091 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004092 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004093#endif
Emeric Brun644cde02012-12-14 11:21:13 +01004094 ERR_clear_error();
Emeric Brund94b3fe2012-09-20 18:23:56 +02004095 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004096#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
Nenad Merdanovic146defa2015-05-09 08:46:00 +02004097 if(bind_conf->keys_ref) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004098 if (!SSL_CTX_set_tlsext_ticket_key_cb(ctx, ssl_tlsext_ticket_key_cb)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004099 memprintf(err, "%sProxy '%s': unable to set callback for TLS ticket validation for bind '%s' at [%s:%d].\n",
4100 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004101 cfgerr |= ERR_ALERT | ERR_FATAL;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004102 }
4103 }
4104#endif
4105
William Lallemand4f45bb92017-10-30 20:08:51 +01004106 ssl_set_shctx(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004107 conf_ciphers = (ssl_conf && ssl_conf->ciphers) ? ssl_conf->ciphers : bind_conf->ssl_conf.ciphers;
4108 if (conf_ciphers &&
4109 !SSL_CTX_set_cipher_list(ctx, conf_ciphers)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004110 memprintf(err, "%sProxy '%s': unable to set SSL cipher list to '%s' for bind '%s' at [%s:%d].\n",
4111 err && *err ? *err : "", curproxy->id, conf_ciphers, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004112 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004113 }
4114
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004115#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004116 conf_ciphersuites = (ssl_conf && ssl_conf->ciphersuites) ? ssl_conf->ciphersuites : bind_conf->ssl_conf.ciphersuites;
4117 if (conf_ciphersuites &&
4118 !SSL_CTX_set_ciphersuites(ctx, conf_ciphersuites)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004119 memprintf(err, "%sProxy '%s': unable to set TLS 1.3 cipher suites to '%s' for bind '%s' at [%s:%d].\n",
4120 err && *err ? *err : "", curproxy->id, conf_ciphersuites, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004121 cfgerr |= ERR_ALERT | ERR_FATAL;
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004122 }
4123#endif
4124
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01004125#ifndef OPENSSL_NO_DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02004126 /* If tune.ssl.default-dh-param has not been set,
4127 neither has ssl-default-dh-file and no static DH
4128 params were in the certificate file. */
Willy Tarreauef934602016-12-22 23:12:01 +01004129 if (global_ssl.default_dh_param == 0 &&
Remi Gacogne47783ef2015-05-29 15:53:22 +02004130 global_dh == NULL &&
Remi Gacogne4f902b82015-05-28 16:23:00 +02004131 (ssl_dh_ptr_index == -1 ||
4132 SSL_CTX_get_ex_data(ctx, ssl_dh_ptr_index) == NULL)) {
Willy Tarreau3ba77d22020-05-08 09:31:18 +02004133 /* default to dh-param 2048 */
4134 global_ssl.default_dh_param = 2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004135 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004136
Willy Tarreauef934602016-12-22 23:12:01 +01004137 if (global_ssl.default_dh_param >= 1024) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004138 if (local_dh_1024 == NULL) {
4139 local_dh_1024 = ssl_get_dh_1024();
4140 }
Willy Tarreauef934602016-12-22 23:12:01 +01004141 if (global_ssl.default_dh_param >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004142 if (local_dh_2048 == NULL) {
4143 local_dh_2048 = ssl_get_dh_2048();
4144 }
Willy Tarreauef934602016-12-22 23:12:01 +01004145 if (global_ssl.default_dh_param >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004146 if (local_dh_4096 == NULL) {
4147 local_dh_4096 = ssl_get_dh_4096();
4148 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004149 }
4150 }
4151 }
4152#endif /* OPENSSL_NO_DH */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004153
Emeric Brunfc0421f2012-09-07 17:30:07 +02004154 SSL_CTX_set_info_callback(ctx, ssl_sock_infocbk);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004155#if HA_OPENSSL_VERSION_NUMBER >= 0x00907000L
Emeric Brun29f037d2014-04-25 19:05:36 +02004156 SSL_CTX_set_msg_callback(ctx, ssl_sock_msgcbk);
Willy Tarreau5cbe4ef2014-05-08 22:45:11 +02004157#endif
William Lallemand7d42ef52020-07-06 11:41:30 +02004158#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
4159 SSL_CTX_set_keylog_callback(ctx, SSL_CTX_keylog);
4160#endif
Emeric Brun29f037d2014-04-25 19:05:36 +02004161
Bernard Spil13c53f82018-02-15 13:34:58 +01004162#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004163 ssl_conf_cur = NULL;
4164 if (ssl_conf && ssl_conf->npn_str)
4165 ssl_conf_cur = ssl_conf;
4166 else if (bind_conf->ssl_conf.npn_str)
4167 ssl_conf_cur = &bind_conf->ssl_conf;
4168 if (ssl_conf_cur)
4169 SSL_CTX_set_next_protos_advertised_cb(ctx, ssl_sock_advertise_npn_protos, ssl_conf_cur);
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02004170#endif
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01004171#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004172 ssl_conf_cur = NULL;
4173 if (ssl_conf && ssl_conf->alpn_str)
4174 ssl_conf_cur = ssl_conf;
4175 else if (bind_conf->ssl_conf.alpn_str)
4176 ssl_conf_cur = &bind_conf->ssl_conf;
4177 if (ssl_conf_cur)
4178 SSL_CTX_set_alpn_select_cb(ctx, ssl_sock_advertise_alpn_protos, ssl_conf_cur);
Willy Tarreauab861d32013-04-02 02:30:41 +02004179#endif
Lukas Tribusd14b49c2019-11-24 18:20:40 +01004180#if ((HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL) || defined(LIBRESSL_VERSION_NUMBER))
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004181 conf_curves = (ssl_conf && ssl_conf->curves) ? ssl_conf->curves : bind_conf->ssl_conf.curves;
4182 if (conf_curves) {
4183 if (!SSL_CTX_set1_curves_list(ctx, conf_curves)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004184 memprintf(err, "%sProxy '%s': unable to set SSL curves list to '%s' for bind '%s' at [%s:%d].\n",
4185 err && *err ? *err : "", curproxy->id, conf_curves, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004186 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004187 }
Emmanuel Hocdeta52bb152017-03-20 11:11:49 +01004188 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004189 }
4190#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004191#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004192 if (!conf_curves) {
Emeric Brun2b58d042012-09-20 17:10:03 +02004193 int i;
4194 EC_KEY *ecdh;
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004195#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004196 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
Olivier Houchardc2aae742017-09-22 18:26:28 +02004197 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4198 NULL);
4199
4200 if (ecdhe == NULL) {
Eric Salama3c8bde82019-11-20 11:33:40 +01004201 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Olivier Houchardc2aae742017-09-22 18:26:28 +02004202 return cfgerr;
4203 }
4204#else
4205 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
4206 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4207 ECDHE_DEFAULT_CURVE);
4208#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004209
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004210 i = OBJ_sn2nid(ecdhe);
Emeric Brun2b58d042012-09-20 17:10:03 +02004211 if (!i || ((ecdh = EC_KEY_new_by_curve_name(i)) == NULL)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004212 memprintf(err, "%sProxy '%s': unable to set elliptic named curve to '%s' for bind '%s' at [%s:%d].\n",
4213 err && *err ? *err : "", curproxy->id, ecdhe, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004214 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun2b58d042012-09-20 17:10:03 +02004215 }
4216 else {
4217 SSL_CTX_set_tmp_ecdh(ctx, ecdh);
4218 EC_KEY_free(ecdh);
4219 }
4220 }
4221#endif
4222
Emeric Brunfc0421f2012-09-07 17:30:07 +02004223 return cfgerr;
4224}
4225
Evan Broderbe554312013-06-27 00:05:25 -07004226static int ssl_sock_srv_hostcheck(const char *pattern, const char *hostname)
4227{
4228 const char *pattern_wildcard, *pattern_left_label_end, *hostname_left_label_end;
4229 size_t prefixlen, suffixlen;
4230
4231 /* Trivial case */
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004232 if (strcasecmp(pattern, hostname) == 0)
Evan Broderbe554312013-06-27 00:05:25 -07004233 return 1;
4234
Evan Broderbe554312013-06-27 00:05:25 -07004235 /* The rest of this logic is based on RFC 6125, section 6.4.3
4236 * (http://tools.ietf.org/html/rfc6125#section-6.4.3) */
4237
Emeric Bruna848dae2013-10-08 11:27:28 +02004238 pattern_wildcard = NULL;
4239 pattern_left_label_end = pattern;
4240 while (*pattern_left_label_end != '.') {
4241 switch (*pattern_left_label_end) {
4242 case 0:
4243 /* End of label not found */
4244 return 0;
4245 case '*':
4246 /* If there is more than one wildcards */
4247 if (pattern_wildcard)
4248 return 0;
4249 pattern_wildcard = pattern_left_label_end;
4250 break;
4251 }
4252 pattern_left_label_end++;
4253 }
4254
4255 /* If it's not trivial and there is no wildcard, it can't
4256 * match */
4257 if (!pattern_wildcard)
Evan Broderbe554312013-06-27 00:05:25 -07004258 return 0;
4259
4260 /* Make sure all labels match except the leftmost */
4261 hostname_left_label_end = strchr(hostname, '.');
4262 if (!hostname_left_label_end
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004263 || strcasecmp(pattern_left_label_end, hostname_left_label_end) != 0)
Evan Broderbe554312013-06-27 00:05:25 -07004264 return 0;
4265
4266 /* Make sure the leftmost label of the hostname is long enough
4267 * that the wildcard can match */
Emeric Brun369da852013-10-08 11:39:35 +02004268 if (hostname_left_label_end - hostname < (pattern_left_label_end - pattern) - 1)
Evan Broderbe554312013-06-27 00:05:25 -07004269 return 0;
4270
4271 /* Finally compare the string on either side of the
4272 * wildcard */
4273 prefixlen = pattern_wildcard - pattern;
4274 suffixlen = pattern_left_label_end - (pattern_wildcard + 1);
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004275 if ((prefixlen && (strncasecmp(pattern, hostname, prefixlen) != 0))
4276 || (suffixlen && (strncasecmp(pattern_wildcard + 1, hostname_left_label_end - suffixlen, suffixlen) != 0)))
Evan Broderbe554312013-06-27 00:05:25 -07004277 return 0;
4278
4279 return 1;
4280}
4281
4282static int ssl_sock_srv_verifycbk(int ok, X509_STORE_CTX *ctx)
4283{
4284 SSL *ssl;
4285 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004286 struct ssl_sock_ctx *ssl_ctx;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004287 const char *servername;
Willy Tarreau71d058c2017-07-26 20:09:56 +02004288 const char *sni;
Evan Broderbe554312013-06-27 00:05:25 -07004289
4290 int depth;
4291 X509 *cert;
4292 STACK_OF(GENERAL_NAME) *alt_names;
4293 int i;
4294 X509_NAME *cert_subject;
4295 char *str;
4296
4297 if (ok == 0)
4298 return ok;
4299
4300 ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02004301 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004302 ssl_ctx = conn->xprt_ctx;
Evan Broderbe554312013-06-27 00:05:25 -07004303
Willy Tarreauad92a9a2017-07-28 11:38:41 +02004304 /* We're checking if the provided hostnames match the desired one. The
4305 * desired hostname comes from the SNI we presented if any, or if not
4306 * provided then it may have been explicitly stated using a "verifyhost"
4307 * directive. If neither is set, we don't care about the name so the
4308 * verification is OK.
Willy Tarreau2ab88672017-07-05 18:23:03 +02004309 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004310 servername = SSL_get_servername(ssl_ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau71d058c2017-07-26 20:09:56 +02004311 sni = servername;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004312 if (!servername) {
Willy Tarreau07d94e42018-09-20 10:57:52 +02004313 servername = __objt_server(conn->target)->ssl_ctx.verify_host;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004314 if (!servername)
4315 return ok;
4316 }
Evan Broderbe554312013-06-27 00:05:25 -07004317
4318 /* We only need to verify the CN on the actual server cert,
4319 * not the indirect CAs */
4320 depth = X509_STORE_CTX_get_error_depth(ctx);
4321 if (depth != 0)
4322 return ok;
4323
4324 /* At this point, the cert is *not* OK unless we can find a
4325 * hostname match */
4326 ok = 0;
4327
4328 cert = X509_STORE_CTX_get_current_cert(ctx);
4329 /* It seems like this might happen if verify peer isn't set */
4330 if (!cert)
4331 return ok;
4332
4333 alt_names = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
4334 if (alt_names) {
4335 for (i = 0; !ok && i < sk_GENERAL_NAME_num(alt_names); i++) {
4336 GENERAL_NAME *name = sk_GENERAL_NAME_value(alt_names, i);
4337 if (name->type == GEN_DNS) {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004338#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Emeric Bruna33410c2013-09-17 15:47:48 +02004339 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.ia5) >= 0) {
4340#else
Evan Broderbe554312013-06-27 00:05:25 -07004341 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
Emeric Bruna33410c2013-09-17 15:47:48 +02004342#endif
Evan Broderbe554312013-06-27 00:05:25 -07004343 ok = ssl_sock_srv_hostcheck(str, servername);
4344 OPENSSL_free(str);
4345 }
4346 }
4347 }
Emeric Brun4ad50a42013-09-17 15:19:54 +02004348 sk_GENERAL_NAME_pop_free(alt_names, GENERAL_NAME_free);
Evan Broderbe554312013-06-27 00:05:25 -07004349 }
4350
4351 cert_subject = X509_get_subject_name(cert);
4352 i = -1;
4353 while (!ok && (i = X509_NAME_get_index_by_NID(cert_subject, NID_commonName, i)) != -1) {
4354 X509_NAME_ENTRY *entry = X509_NAME_get_entry(cert_subject, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02004355 ASN1_STRING *value;
4356 value = X509_NAME_ENTRY_get_data(entry);
4357 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Evan Broderbe554312013-06-27 00:05:25 -07004358 ok = ssl_sock_srv_hostcheck(str, servername);
4359 OPENSSL_free(str);
4360 }
4361 }
4362
Willy Tarreau71d058c2017-07-26 20:09:56 +02004363 /* report the mismatch and indicate if SNI was used or not */
4364 if (!ok && !conn->err_code)
4365 conn->err_code = sni ? CO_ER_SSL_MISMATCH_SNI : CO_ER_SSL_MISMATCH;
Evan Broderbe554312013-06-27 00:05:25 -07004366 return ok;
4367}
4368
Emeric Brun94324a42012-10-11 14:00:19 +02004369/* prepare ssl context from servers options. Returns an error count */
Willy Tarreau03209342016-12-22 17:08:28 +01004370int ssl_sock_prepare_srv_ctx(struct server *srv)
Emeric Brun94324a42012-10-11 14:00:19 +02004371{
Willy Tarreau03209342016-12-22 17:08:28 +01004372 struct proxy *curproxy = srv->proxy;
Emeric Brun94324a42012-10-11 14:00:19 +02004373 int cfgerr = 0;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004374 long options =
Emeric Brun94324a42012-10-11 14:00:19 +02004375 SSL_OP_ALL | /* all known workarounds for bugs */
4376 SSL_OP_NO_SSLv2 |
4377 SSL_OP_NO_COMPRESSION;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004378 long mode =
Emeric Brun94324a42012-10-11 14:00:19 +02004379 SSL_MODE_ENABLE_PARTIAL_WRITE |
4380 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01004381 SSL_MODE_RELEASE_BUFFERS |
4382 SSL_MODE_SMALL_BUFFERS;
Emeric Brun850efd52014-01-29 12:24:34 +01004383 int verify = SSL_VERIFY_NONE;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004384 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004385 struct tls_version_filter *conf_ssl_methods = &srv->ssl_ctx.methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004386 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004387 int flags = MC_SSL_O_ALL;
Emeric Brun94324a42012-10-11 14:00:19 +02004388
Thierry Fournier383085f2013-01-24 14:15:43 +01004389 /* Make sure openssl opens /dev/urandom before the chroot */
4390 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004391 ha_alert("OpenSSL random data generator initialization failed.\n");
Thierry Fournier383085f2013-01-24 14:15:43 +01004392 cfgerr++;
4393 }
4394
Willy Tarreaufce03112015-01-15 21:32:40 +01004395 /* Automatic memory computations need to know we use SSL there */
4396 global.ssl_used_backend = 1;
4397
4398 /* Initiate SSL context for current server */
Emeric Brun821bb9b2017-06-15 16:37:39 +02004399 if (!srv->ssl_ctx.reused_sess) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004400 if ((srv->ssl_ctx.reused_sess = calloc(1, global.nbthread*sizeof(*srv->ssl_ctx.reused_sess))) == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004401 ha_alert("Proxy '%s', server '%s' [%s:%d] out of memory.\n",
4402 curproxy->id, srv->id,
4403 srv->conf.file, srv->conf.line);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004404 cfgerr++;
4405 return cfgerr;
4406 }
4407 }
Christopher Fauletf61f33a2020-03-27 18:55:49 +01004408 if (srv->use_ssl == 1)
Emeric Brun94324a42012-10-11 14:00:19 +02004409 srv->xprt = &ssl_sock;
Emeric Brun94324a42012-10-11 14:00:19 +02004410
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004411 ctx = SSL_CTX_new(SSLv23_client_method());
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004412 if (!ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004413 ha_alert("config : %s '%s', server '%s': unable to allocate ssl context.\n",
4414 proxy_type_str(curproxy), curproxy->id,
4415 srv->id);
Emeric Brun94324a42012-10-11 14:00:19 +02004416 cfgerr++;
4417 return cfgerr;
4418 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004419
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004420 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01004421 ha_warning("config : %s '%s': no-sslv3/no-tlsv1x are ignored for server '%s'. "
4422 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4423 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004424 else
4425 flags = conf_ssl_methods->flags;
4426
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004427 /* Real min and max should be determinate with configuration and openssl's capabilities */
4428 if (conf_ssl_methods->min)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004429 flags |= (methodVersions[conf_ssl_methods->min].flag - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004430 if (conf_ssl_methods->max)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004431 flags |= ~((methodVersions[conf_ssl_methods->max].flag << 1) - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004432
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004433 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004434 min = max = CONF_TLSV_NONE;
4435 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004436 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004437 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004438 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004439 if (min) {
4440 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004441 ha_warning("config : %s '%s': SSL/TLS versions range not contiguous for server '%s'. "
4442 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4443 proxy_type_str(curproxy), curproxy->id, srv->id,
4444 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004445 hole = 0;
4446 }
4447 max = i;
4448 }
4449 else {
4450 min = max = i;
4451 }
4452 }
4453 else {
4454 if (min)
4455 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004456 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004457 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004458 ha_alert("config : %s '%s': all SSL/TLS versions are disabled for server '%s'.\n",
4459 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004460 cfgerr += 1;
4461 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004462
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004463#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004464 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08004465 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004466 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004467 methodVersions[min].ctx_set_version(ctx, SET_CLIENT);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004468 else
4469 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4470 if (flags & methodVersions[i].flag)
4471 options |= methodVersions[i].option;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004472#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004473 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004474 methodVersions[min].ctx_set_version(ctx, SET_MIN);
4475 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004476#endif
4477
4478 if (srv->ssl_ctx.options & SRV_SSL_O_NO_TLS_TICKETS)
4479 options |= SSL_OP_NO_TICKET;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004480 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004481
Willy Tarreau5db847a2019-05-09 14:13:35 +02004482#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004483 if (global_ssl.async)
4484 mode |= SSL_MODE_ASYNC;
4485#endif
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004486 SSL_CTX_set_mode(ctx, mode);
4487 srv->ssl_ctx.ctx = ctx;
4488
Emeric Bruna7aa3092012-10-26 12:58:00 +02004489 if (srv->ssl_ctx.client_crt) {
4490 if (SSL_CTX_use_PrivateKey_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt, SSL_FILETYPE_PEM) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004491 ha_alert("config : %s '%s', server '%s': unable to load SSL private key from PEM file '%s'.\n",
4492 proxy_type_str(curproxy), curproxy->id,
4493 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004494 cfgerr++;
4495 }
4496 else if (SSL_CTX_use_certificate_chain_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004497 ha_alert("config : %s '%s', server '%s': unable to load ssl certificate from PEM file '%s'.\n",
4498 proxy_type_str(curproxy), curproxy->id,
4499 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004500 cfgerr++;
4501 }
4502 else if (SSL_CTX_check_private_key(srv->ssl_ctx.ctx) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004503 ha_alert("config : %s '%s', server '%s': inconsistencies between private key and certificate loaded from PEM file '%s'.\n",
4504 proxy_type_str(curproxy), curproxy->id,
4505 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004506 cfgerr++;
4507 }
4508 }
Emeric Brun94324a42012-10-11 14:00:19 +02004509
Emeric Brun850efd52014-01-29 12:24:34 +01004510 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
4511 verify = SSL_VERIFY_PEER;
Emeric Brun850efd52014-01-29 12:24:34 +01004512 switch (srv->ssl_ctx.verify) {
4513 case SSL_SOCK_VERIFY_NONE:
4514 verify = SSL_VERIFY_NONE;
4515 break;
4516 case SSL_SOCK_VERIFY_REQUIRED:
4517 verify = SSL_VERIFY_PEER;
4518 break;
4519 }
Evan Broderbe554312013-06-27 00:05:25 -07004520 SSL_CTX_set_verify(srv->ssl_ctx.ctx,
Emeric Brun850efd52014-01-29 12:24:34 +01004521 verify,
Willy Tarreau2ab88672017-07-05 18:23:03 +02004522 (srv->ssl_ctx.verify_host || (verify & SSL_VERIFY_PEER)) ? ssl_sock_srv_verifycbk : NULL);
Emeric Brun850efd52014-01-29 12:24:34 +01004523 if (verify & SSL_VERIFY_PEER) {
Emeric Brunef42d922012-10-11 16:11:36 +02004524 if (srv->ssl_ctx.ca_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004525 /* set CAfile to verify */
4526 if (!ssl_set_verify_locations_file(srv->ssl_ctx.ctx, srv->ssl_ctx.ca_file)) {
4527 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to set CA file '%s'.\n",
Christopher Faulet767a84b2017-11-24 16:50:31 +01004528 curproxy->id, srv->id,
4529 srv->conf.file, srv->conf.line, srv->ssl_ctx.ca_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004530 cfgerr++;
4531 }
4532 }
Emeric Brun850efd52014-01-29 12:24:34 +01004533 else {
4534 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
Christopher Faulet767a84b2017-11-24 16:50:31 +01004535 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled by default but no CA file specified. If you're running on a LAN where you're certain to trust the server's certificate, please set an explicit 'verify none' statement on the 'server' line, or use 'ssl-server-verify none' in the global section to disable server-side verifications by default.\n",
4536 curproxy->id, srv->id,
4537 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004538 else
Christopher Faulet767a84b2017-11-24 16:50:31 +01004539 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled but no CA file specified.\n",
4540 curproxy->id, srv->id,
4541 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004542 cfgerr++;
4543 }
Emeric Brunef42d922012-10-11 16:11:36 +02004544#ifdef X509_V_FLAG_CRL_CHECK
4545 if (srv->ssl_ctx.crl_file) {
4546 X509_STORE *store = SSL_CTX_get_cert_store(srv->ssl_ctx.ctx);
4547
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004548 if (!ssl_set_cert_crl_file(store, srv->ssl_ctx.crl_file)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004549 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to configure CRL file '%s'.\n",
4550 curproxy->id, srv->id,
4551 srv->conf.file, srv->conf.line, srv->ssl_ctx.crl_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004552 cfgerr++;
4553 }
4554 else {
4555 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4556 }
4557 }
4558#endif
4559 }
4560
Olivier Houchardbd84ac82017-11-03 13:43:35 +01004561 SSL_CTX_set_session_cache_mode(srv->ssl_ctx.ctx, SSL_SESS_CACHE_CLIENT |
4562 SSL_SESS_CACHE_NO_INTERNAL_STORE);
4563 SSL_CTX_sess_set_new_cb(srv->ssl_ctx.ctx, ssl_sess_new_srv_cb);
Emeric Brun94324a42012-10-11 14:00:19 +02004564 if (srv->ssl_ctx.ciphers &&
4565 !SSL_CTX_set_cipher_list(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphers)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004566 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set SSL cipher list to '%s'.\n",
4567 curproxy->id, srv->id,
4568 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphers);
Emeric Brun94324a42012-10-11 14:00:19 +02004569 cfgerr++;
4570 }
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004571
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004572#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004573 if (srv->ssl_ctx.ciphersuites &&
Pierre Cheynierbc34cd12019-03-21 16:15:47 +00004574 !SSL_CTX_set_ciphersuites(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphersuites)) {
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004575 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set TLS 1.3 cipher suites to '%s'.\n",
4576 curproxy->id, srv->id,
4577 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphersuites);
4578 cfgerr++;
4579 }
4580#endif
Olivier Houchardc7566002018-11-20 23:33:50 +01004581#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
4582 if (srv->ssl_ctx.npn_str)
4583 SSL_CTX_set_next_proto_select_cb(ctx, ssl_sock_srv_select_protos, srv);
4584#endif
4585#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4586 if (srv->ssl_ctx.alpn_str)
4587 SSL_CTX_set_alpn_protos(ctx, (unsigned char *)srv->ssl_ctx.alpn_str, srv->ssl_ctx.alpn_len);
4588#endif
4589
Emeric Brun94324a42012-10-11 14:00:19 +02004590
4591 return cfgerr;
4592}
4593
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004594/* Walks down the two trees in bind_conf and prepares all certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004595 * be NULL, in which case nothing is done. Returns the number of errors
4596 * encountered.
4597 */
Willy Tarreau03209342016-12-22 17:08:28 +01004598int ssl_sock_prepare_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004599{
4600 struct ebmb_node *node;
4601 struct sni_ctx *sni;
4602 int err = 0;
William Lallemand8b453912019-11-21 15:48:10 +01004603 int errcode = 0;
4604 char *errmsg = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004605
Willy Tarreaufce03112015-01-15 21:32:40 +01004606 /* Automatic memory computations need to know we use SSL there */
4607 global.ssl_used_frontend = 1;
4608
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004609 /* Make sure openssl opens /dev/urandom before the chroot */
4610 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004611 ha_alert("OpenSSL random data generator initialization failed.\n");
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004612 err++;
4613 }
4614 /* Create initial_ctx used to start the ssl connection before do switchctx */
4615 if (!bind_conf->initial_ctx) {
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004616 err += ssl_sock_initial_ctx(bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004617 /* It should not be necessary to call this function, but it's
4618 necessary first to check and move all initialisation related
4619 to initial_ctx in ssl_sock_initial_ctx. */
William Lallemand8b453912019-11-21 15:48:10 +01004620 errcode |= ssl_sock_prepare_ctx(bind_conf, NULL, bind_conf->initial_ctx, &errmsg);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004621 }
Emeric Brun0bed9942014-10-30 19:25:24 +01004622 if (bind_conf->default_ctx)
William Lallemand8b453912019-11-21 15:48:10 +01004623 errcode |= ssl_sock_prepare_ctx(bind_conf, bind_conf->default_ssl_conf, bind_conf->default_ctx, &errmsg);
Emeric Brun0bed9942014-10-30 19:25:24 +01004624
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004625 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004626 while (node) {
4627 sni = ebmb_entry(node, struct sni_ctx, name);
Emeric Brun0bed9942014-10-30 19:25:24 +01004628 if (!sni->order && sni->ctx != bind_conf->default_ctx)
4629 /* only initialize the CTX on its first occurrence and
4630 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004631 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004632 node = ebmb_next(node);
4633 }
4634
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004635 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004636 while (node) {
4637 sni = ebmb_entry(node, struct sni_ctx, name);
William Lallemand8b453912019-11-21 15:48:10 +01004638 if (!sni->order && sni->ctx != bind_conf->default_ctx) {
Emeric Brun0bed9942014-10-30 19:25:24 +01004639 /* only initialize the CTX on its first occurrence and
4640 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004641 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
4642 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004643 node = ebmb_next(node);
4644 }
William Lallemand8b453912019-11-21 15:48:10 +01004645
4646 if (errcode & ERR_WARN) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004647 ha_warning("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004648 } else if (errcode & ERR_CODE) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004649 ha_alert("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004650 err++;
4651 }
4652
4653 free(errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004654 return err;
4655}
4656
Willy Tarreau55d37912016-12-21 23:38:39 +01004657/* Prepares all the contexts for a bind_conf and allocates the shared SSL
4658 * context if needed. Returns < 0 on error, 0 on success. The warnings and
4659 * alerts are directly emitted since the rest of the stack does it below.
4660 */
4661int ssl_sock_prepare_bind_conf(struct bind_conf *bind_conf)
4662{
4663 struct proxy *px = bind_conf->frontend;
4664 int alloc_ctx;
4665 int err;
4666
4667 if (!bind_conf->is_ssl) {
4668 if (bind_conf->default_ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004669 ha_warning("Proxy '%s': A certificate was specified but SSL was not enabled on bind '%s' at [%s:%d] (use 'ssl').\n",
4670 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Willy Tarreau55d37912016-12-21 23:38:39 +01004671 }
4672 return 0;
4673 }
4674 if (!bind_conf->default_ctx) {
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004675 if (bind_conf->strict_sni && !bind_conf->generate_certs) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004676 ha_warning("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d], ssl connections will fail (use 'crt').\n",
4677 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004678 }
4679 else {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004680 ha_alert("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d] (use 'crt').\n",
4681 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004682 return -1;
4683 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004684 }
William Lallemandc61c0b32017-12-04 18:46:39 +01004685 if (!ssl_shctx && global.tune.sslcachesize) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004686 alloc_ctx = shctx_init(&ssl_shctx, global.tune.sslcachesize,
Frédéric Lécailleb7838af2018-10-22 16:21:39 +02004687 sizeof(struct sh_ssl_sess_hdr) + SHSESS_BLOCK_MIN_SIZE, -1,
William Lallemandc3cd35f2017-11-28 11:04:43 +01004688 sizeof(*sh_ssl_sess_tree),
4689 ((global.nbthread > 1) || (!global_ssl.private_cache && (global.nbproc > 1))) ? 1 : 0);
Frédéric Lécaille4c8aa112018-10-25 20:22:46 +02004690 if (alloc_ctx <= 0) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004691 if (alloc_ctx == SHCTX_E_INIT_LOCK)
4692 ha_alert("Unable to initialize the lock for the shared SSL session cache. You can retry using the global statement 'tune.ssl.force-private-cache' but it could increase CPU usage due to renegotiations if nbproc > 1.\n");
4693 else
4694 ha_alert("Unable to allocate SSL session cache.\n");
4695 return -1;
4696 }
4697 /* free block callback */
4698 ssl_shctx->free_block = sh_ssl_sess_free_blocks;
4699 /* init the root tree within the extra space */
4700 sh_ssl_sess_tree = (void *)ssl_shctx + sizeof(struct shared_context);
4701 *sh_ssl_sess_tree = EB_ROOT_UNIQUE;
Willy Tarreau55d37912016-12-21 23:38:39 +01004702 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004703 err = 0;
4704 /* initialize all certificate contexts */
4705 err += ssl_sock_prepare_all_ctx(bind_conf);
4706
4707 /* initialize CA variables if the certificates generation is enabled */
4708 err += ssl_sock_load_ca(bind_conf);
4709
4710 return -err;
4711}
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004712
4713/* release ssl context allocated for servers. */
4714void ssl_sock_free_srv_ctx(struct server *srv)
4715{
Olivier Houchardc7566002018-11-20 23:33:50 +01004716#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4717 if (srv->ssl_ctx.alpn_str)
4718 free(srv->ssl_ctx.alpn_str);
4719#endif
Lukas Tribusda95fd92018-11-25 13:21:27 +01004720#ifdef OPENSSL_NPN_NEGOTIATED
Olivier Houchardc7566002018-11-20 23:33:50 +01004721 if (srv->ssl_ctx.npn_str)
4722 free(srv->ssl_ctx.npn_str);
Lukas Tribus7706b852018-11-26 22:57:17 +01004723#endif
Christopher Faulet58feb492020-10-07 13:20:23 +02004724 if (srv->ssl_ctx.reused_sess) {
4725 int i;
4726
4727 for (i = 0; i < global.nbthread; i++)
4728 free(srv->ssl_ctx.reused_sess[i].ptr);
4729 free(srv->ssl_ctx.reused_sess);
4730 }
4731
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004732 if (srv->ssl_ctx.ctx)
4733 SSL_CTX_free(srv->ssl_ctx.ctx);
4734}
4735
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004736/* Walks down the two trees in bind_conf and frees all the certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004737 * be NULL, in which case nothing is done. The default_ctx is nullified too.
4738 */
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004739void ssl_sock_free_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004740{
4741 struct ebmb_node *node, *back;
4742 struct sni_ctx *sni;
4743
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004744 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004745 while (node) {
4746 sni = ebmb_entry(node, struct sni_ctx, name);
4747 back = ebmb_next(node);
4748 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004749 SSL_CTX_free(sni->ctx);
William Lallemandb2408692020-06-24 09:54:29 +02004750 LIST_DEL(&sni->by_ckch_inst);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004751 free(sni);
4752 node = back;
4753 }
4754
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004755 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004756 while (node) {
4757 sni = ebmb_entry(node, struct sni_ctx, name);
4758 back = ebmb_next(node);
4759 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004760 SSL_CTX_free(sni->ctx);
William Lallemandb2408692020-06-24 09:54:29 +02004761 LIST_DEL(&sni->by_ckch_inst);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004762 free(sni);
4763 node = back;
4764 }
William Lallemandb2408692020-06-24 09:54:29 +02004765
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004766 SSL_CTX_free(bind_conf->initial_ctx);
4767 bind_conf->initial_ctx = NULL;
William Lallemand02e19a52020-04-08 16:11:26 +02004768 SSL_CTX_free(bind_conf->default_ctx);
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004769 bind_conf->default_ctx = NULL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004770 bind_conf->default_ssl_conf = NULL;
Emeric Brune1f38db2012-09-03 20:36:47 +02004771}
William Lallemandb2408692020-06-24 09:54:29 +02004772
4773
4774void ssl_sock_deinit()
4775{
4776 crtlist_deinit(); /* must be free'd before the ckchs */
4777 ckch_deinit();
4778}
4779REGISTER_POST_DEINIT(ssl_sock_deinit);
Emeric Brune1f38db2012-09-03 20:36:47 +02004780
Willy Tarreau795cdab2016-12-22 17:30:54 +01004781/* Destroys all the contexts for a bind_conf. This is used during deinit(). */
4782void ssl_sock_destroy_bind_conf(struct bind_conf *bind_conf)
4783{
4784 ssl_sock_free_ca(bind_conf);
4785 ssl_sock_free_all_ctx(bind_conf);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004786 ssl_sock_free_ssl_conf(&bind_conf->ssl_conf);
Willy Tarreau795cdab2016-12-22 17:30:54 +01004787 free(bind_conf->ca_sign_file);
4788 free(bind_conf->ca_sign_pass);
Willy Tarreau17b4aa12018-07-17 10:05:32 +02004789 if (bind_conf->keys_ref && !--bind_conf->keys_ref->refcount) {
Willy Tarreau795cdab2016-12-22 17:30:54 +01004790 free(bind_conf->keys_ref->filename);
4791 free(bind_conf->keys_ref->tlskeys);
4792 LIST_DEL(&bind_conf->keys_ref->list);
4793 free(bind_conf->keys_ref);
4794 }
4795 bind_conf->keys_ref = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004796 bind_conf->ca_sign_pass = NULL;
4797 bind_conf->ca_sign_file = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004798}
4799
Christopher Faulet31af49d2015-06-09 17:29:50 +02004800/* Load CA cert file and private key used to generate certificates */
4801int
Willy Tarreau03209342016-12-22 17:08:28 +01004802ssl_sock_load_ca(struct bind_conf *bind_conf)
Christopher Faulet31af49d2015-06-09 17:29:50 +02004803{
Willy Tarreau03209342016-12-22 17:08:28 +01004804 struct proxy *px = bind_conf->frontend;
Shimi Gersner5846c492020-08-23 13:58:12 +03004805 struct cert_key_and_chain *ckch = NULL;
4806 int ret = 0;
4807 char *err = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004808
Christopher Fauletf8bb0ce2017-09-15 09:52:49 +02004809 if (!bind_conf->generate_certs)
Shimi Gersner5846c492020-08-23 13:58:12 +03004810 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004811
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01004812#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02004813 if (global_ssl.ctx_cache) {
Willy Tarreauef934602016-12-22 23:12:01 +01004814 ssl_ctx_lru_tree = lru64_new(global_ssl.ctx_cache);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004815 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02004816 ssl_ctx_lru_seed = (unsigned int)time(NULL);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004817 ssl_ctx_serial = now_ms;
Willy Tarreaua84c2672015-10-09 12:10:13 +02004818#endif
Christopher Fauletd2cab922015-07-28 16:03:47 +02004819
Christopher Faulet31af49d2015-06-09 17:29:50 +02004820 if (!bind_conf->ca_sign_file) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004821 ha_alert("Proxy '%s': cannot enable certificate generation, "
4822 "no CA certificate File configured at [%s:%d].\n",
4823 px->id, bind_conf->file, bind_conf->line);
Shimi Gersner5846c492020-08-23 13:58:12 +03004824 goto failed;
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004825 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004826
Shimi Gersner5846c492020-08-23 13:58:12 +03004827 /* Allocate cert structure */
Tim Duesterhuse52b6e52020-09-12 20:26:43 +02004828 ckch = calloc(1, sizeof(*ckch));
Shimi Gersner5846c492020-08-23 13:58:12 +03004829 if (!ckch) {
4830 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain allocation failure\n",
4831 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
4832 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004833 }
Shimi Gersner5846c492020-08-23 13:58:12 +03004834
4835 /* Try to parse file */
4836 if (ssl_sock_load_files_into_ckch(bind_conf->ca_sign_file, ckch, &err)) {
4837 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain loading failed: %s\n",
4838 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line, err);
4839 if (err) free(err);
4840 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004841 }
Shimi Gersner5846c492020-08-23 13:58:12 +03004842
4843 /* Fail if missing cert or pkey */
4844 if ((!ckch->cert) || (!ckch->key)) {
4845 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain missing certificate or private key\n",
4846 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
4847 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004848 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004849
Shimi Gersner5846c492020-08-23 13:58:12 +03004850 /* Final assignment to bind */
4851 bind_conf->ca_sign_ckch = ckch;
4852 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004853
Shimi Gersner5846c492020-08-23 13:58:12 +03004854 failed:
4855 if (ckch) {
4856 ssl_sock_free_cert_key_and_chain_contents(ckch);
4857 free(ckch);
4858 }
4859
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004860 bind_conf->generate_certs = 0;
Shimi Gersner5846c492020-08-23 13:58:12 +03004861 ret++;
4862 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004863}
4864
4865/* Release CA cert and private key used to generate certificated */
4866void
4867ssl_sock_free_ca(struct bind_conf *bind_conf)
4868{
Shimi Gersner5846c492020-08-23 13:58:12 +03004869 if (bind_conf->ca_sign_ckch) {
4870 ssl_sock_free_cert_key_and_chain_contents(bind_conf->ca_sign_ckch);
4871 free(bind_conf->ca_sign_ckch);
4872 bind_conf->ca_sign_ckch = NULL;
4873 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004874}
4875
Emeric Brun46591952012-05-18 15:47:34 +02004876/*
4877 * This function is called if SSL * context is not yet allocated. The function
4878 * is designed to be called before any other data-layer operation and sets the
4879 * handshake flag on the connection. It is safe to call it multiple times.
4880 * It returns 0 on success and -1 in error case.
4881 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004882static int ssl_sock_init(struct connection *conn, void **xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02004883{
Olivier Houchard66ab4982019-02-26 18:37:15 +01004884 struct ssl_sock_ctx *ctx;
Emeric Brun46591952012-05-18 15:47:34 +02004885 /* already initialized */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004886 if (*xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02004887 return 0;
4888
Willy Tarreau3c728722014-01-23 13:50:42 +01004889 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02004890 return 0;
4891
Olivier Houchard66ab4982019-02-26 18:37:15 +01004892 ctx = pool_alloc(ssl_sock_ctx_pool);
4893 if (!ctx) {
4894 conn->err_code = CO_ER_SSL_NO_MEM;
4895 return -1;
4896 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004897 ctx->wait_event.tasklet = tasklet_new();
4898 if (!ctx->wait_event.tasklet) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02004899 conn->err_code = CO_ER_SSL_NO_MEM;
4900 pool_free(ssl_sock_ctx_pool, ctx);
4901 return -1;
4902 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004903 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
4904 ctx->wait_event.tasklet->context = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004905 ctx->wait_event.events = 0;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01004906 ctx->sent_early_data = 0;
Olivier Houchard54907bb2019-12-19 15:02:39 +01004907 ctx->early_buf = BUF_NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02004908 ctx->conn = conn;
Willy Tarreau113d52b2020-01-10 09:20:26 +01004909 ctx->subs = NULL;
Emeric Brun5762a0d2019-09-06 15:36:02 +02004910 ctx->xprt_st = 0;
4911 ctx->xprt_ctx = NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02004912
4913 /* Only work with sockets for now, this should be adapted when we'll
4914 * add QUIC support.
4915 */
4916 ctx->xprt = xprt_get(XPRT_RAW);
Olivier Houchard19afb272019-05-23 18:24:07 +02004917 if (ctx->xprt->init) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02004918 if (ctx->xprt->init(conn, &ctx->xprt_ctx) != 0)
4919 goto err;
Olivier Houchard19afb272019-05-23 18:24:07 +02004920 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01004921
Willy Tarreau20879a02012-12-03 16:32:10 +01004922 if (global.maxsslconn && sslconns >= global.maxsslconn) {
4923 conn->err_code = CO_ER_SSL_TOO_MANY;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004924 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01004925 }
Willy Tarreau403edff2012-09-06 11:58:37 +02004926
Emeric Brun46591952012-05-18 15:47:34 +02004927 /* If it is in client mode initiate SSL session
4928 in connect state otherwise accept state */
Willy Tarreau3fdb3662012-11-12 00:42:33 +01004929 if (objt_server(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004930 int may_retry = 1;
4931
4932 retry_connect:
Emeric Brun46591952012-05-18 15:47:34 +02004933 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004934 ctx->ssl = SSL_new(__objt_server(conn->target)->ssl_ctx.ctx);
4935 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004936 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004937 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004938 goto retry_connect;
4939 }
Willy Tarreau20879a02012-12-03 16:32:10 +01004940 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004941 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01004942 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02004943 ctx->bio = BIO_new(ha_meth);
4944 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01004945 SSL_free(ctx->ssl);
4946 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004947 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004948 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004949 goto retry_connect;
4950 }
Emeric Brun55476152014-11-12 17:35:37 +01004951 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004952 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01004953 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02004954 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02004955 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02004956
Evan Broderbe554312013-06-27 00:05:25 -07004957 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004958 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
4959 SSL_free(ctx->ssl);
4960 ctx->ssl = NULL;
Emeric Brun55476152014-11-12 17:35:37 +01004961 conn->xprt_ctx = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004962 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004963 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004964 goto retry_connect;
4965 }
Emeric Brun55476152014-11-12 17:35:37 +01004966 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004967 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01004968 }
4969
Olivier Houchard66ab4982019-02-26 18:37:15 +01004970 SSL_set_connect_state(ctx->ssl);
Willy Tarreau07d94e42018-09-20 10:57:52 +02004971 if (__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
4972 const unsigned char *ptr = __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr;
4973 SSL_SESSION *sess = d2i_SSL_SESSION(NULL, &ptr, __objt_server(conn->target)->ssl_ctx.reused_sess[tid].size);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004974 if (sess && !SSL_set_session(ctx->ssl, sess)) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004975 SSL_SESSION_free(sess);
Willy Tarreau07d94e42018-09-20 10:57:52 +02004976 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
4977 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Olivier Houcharde6060c52017-11-16 17:42:52 +01004978 } else if (sess) {
4979 SSL_SESSION_free(sess);
Emeric Brun55476152014-11-12 17:35:37 +01004980 }
4981 }
Evan Broderbe554312013-06-27 00:05:25 -07004982
Emeric Brun46591952012-05-18 15:47:34 +02004983 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02004984 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Willy Tarreau403edff2012-09-06 11:58:37 +02004985
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01004986 _HA_ATOMIC_ADD(&sslconns, 1);
4987 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004988 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004989 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004990 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02004991 return 0;
4992 }
Willy Tarreau3fdb3662012-11-12 00:42:33 +01004993 else if (objt_listener(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004994 int may_retry = 1;
4995
4996 retry_accept:
Emeric Brun46591952012-05-18 15:47:34 +02004997 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004998 ctx->ssl = SSL_new(__objt_listener(conn->target)->bind_conf->initial_ctx);
4999 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005000 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005001 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005002 goto retry_accept;
5003 }
Willy Tarreau20879a02012-12-03 16:32:10 +01005004 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005005 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01005006 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005007 ctx->bio = BIO_new(ha_meth);
5008 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01005009 SSL_free(ctx->ssl);
5010 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005011 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005012 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005013 goto retry_accept;
5014 }
Emeric Brun55476152014-11-12 17:35:37 +01005015 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005016 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005017 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005018 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02005019 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02005020
Emeric Brune1f38db2012-09-03 20:36:47 +02005021 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005022 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
5023 SSL_free(ctx->ssl);
5024 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005025 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005026 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005027 goto retry_accept;
5028 }
Emeric Brun55476152014-11-12 17:35:37 +01005029 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005030 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005031 }
5032
Frédéric Lécaille3139c1b2020-01-24 14:56:18 +01005033#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5034 if (__objt_listener(conn->target)->bind_conf->ssl_conf.early_data) {
5035 b_alloc(&ctx->early_buf);
5036 SSL_set_max_early_data(ctx->ssl,
5037 /* Only allow early data if we managed to allocate
5038 * a buffer.
5039 */
5040 (!b_is_null(&ctx->early_buf)) ?
5041 global.tune.bufsize - global.tune.maxrewrite : 0);
5042 }
5043#endif
5044
Olivier Houchard66ab4982019-02-26 18:37:15 +01005045 SSL_set_accept_state(ctx->ssl);
Emeric Brune1f38db2012-09-03 20:36:47 +02005046
Emeric Brun46591952012-05-18 15:47:34 +02005047 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02005048 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005049#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005050 conn->flags |= CO_FL_EARLY_SSL_HS;
5051#endif
Willy Tarreau403edff2012-09-06 11:58:37 +02005052
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005053 _HA_ATOMIC_ADD(&sslconns, 1);
5054 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005055 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005056 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005057 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02005058 return 0;
5059 }
5060 /* don't know how to handle such a target */
Willy Tarreau20879a02012-12-03 16:32:10 +01005061 conn->err_code = CO_ER_SSL_NO_TARGET;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005062err:
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005063 if (ctx && ctx->wait_event.tasklet)
5064 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005065 pool_free(ssl_sock_ctx_pool, ctx);
Emeric Brun46591952012-05-18 15:47:34 +02005066 return -1;
5067}
5068
5069
5070/* This is the callback which is used when an SSL handshake is pending. It
5071 * updates the FD status if it wants some polling before being called again.
5072 * It returns 0 if it fails in a fatal way or needs to poll to go further,
5073 * otherwise it returns non-zero and removes itself from the connection's
5074 * flags (the bit is provided in <flag> by the caller).
5075 */
Olivier Houchard000694c2019-05-23 14:45:12 +02005076static int ssl_sock_handshake(struct connection *conn, unsigned int flag)
Emeric Brun46591952012-05-18 15:47:34 +02005077{
Olivier Houchard66ab4982019-02-26 18:37:15 +01005078 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005079 int ret;
5080
Willy Tarreau3c728722014-01-23 13:50:42 +01005081 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02005082 return 0;
5083
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02005084 if (!conn->xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005085 goto out_error;
5086
Willy Tarreau5db847a2019-05-09 14:13:35 +02005087#if HA_OPENSSL_VERSION_NUMBER >= 0x10101000L
Olivier Houchardc2aae742017-09-22 18:26:28 +02005088 /*
5089 * Check if we have early data. If we do, we have to read them
5090 * before SSL_do_handshake() is called, And there's no way to
5091 * detect early data, except to try to read them
5092 */
5093 if (conn->flags & CO_FL_EARLY_SSL_HS) {
Olivier Houchard54907bb2019-12-19 15:02:39 +01005094 size_t read_data = 0;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005095
Olivier Houchard54907bb2019-12-19 15:02:39 +01005096 while (1) {
5097 ret = SSL_read_early_data(ctx->ssl,
5098 b_tail(&ctx->early_buf), b_room(&ctx->early_buf),
5099 &read_data);
5100 if (ret == SSL_READ_EARLY_DATA_ERROR)
5101 goto check_error;
5102 if (read_data > 0) {
5103 conn->flags |= CO_FL_EARLY_DATA;
5104 b_add(&ctx->early_buf, read_data);
5105 }
5106 if (ret == SSL_READ_EARLY_DATA_FINISH) {
5107 conn->flags &= ~CO_FL_EARLY_SSL_HS;
5108 if (!b_data(&ctx->early_buf))
5109 b_free(&ctx->early_buf);
5110 break;
5111 }
5112 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005113 }
5114#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005115 /* If we use SSL_do_handshake to process a reneg initiated by
5116 * the remote peer, it sometimes returns SSL_ERROR_SSL.
5117 * Usually SSL_write and SSL_read are used and process implicitly
5118 * the reneg handshake.
5119 * Here we use SSL_peek as a workaround for reneg.
5120 */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005121 if (!(conn->flags & CO_FL_WAIT_L6_CONN) && SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005122 char c;
5123
Olivier Houchard66ab4982019-02-26 18:37:15 +01005124 ret = SSL_peek(ctx->ssl, &c, 1);
Emeric Brun674b7432012-11-08 19:21:55 +01005125 if (ret <= 0) {
5126 /* handshake may have not been completed, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005127 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005128
Emeric Brun674b7432012-11-08 19:21:55 +01005129 if (ret == SSL_ERROR_WANT_WRITE) {
5130 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005131 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005132 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005133 return 0;
5134 }
5135 else if (ret == SSL_ERROR_WANT_READ) {
5136 /* handshake may have been completed but we have
5137 * no more data to read.
5138 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005139 if (!SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005140 ret = 1;
5141 goto reneg_ok;
5142 }
5143 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005144 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005145 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005146 return 0;
5147 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005148#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005149 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005150 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005151 return 0;
5152 }
5153#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005154 else if (ret == SSL_ERROR_SYSCALL) {
5155 /* if errno is null, then connection was successfully established */
5156 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5157 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Willy Tarreau20879a02012-12-03 16:32:10 +01005158 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005159#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5160 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005161 conn->err_code = CO_ER_SSL_HANDSHAKE;
5162#else
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005163 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005164#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005165 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005166 OSSL_HANDSHAKE_STATE state = SSL_get_state((SSL *)ctx->ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005167 empty_handshake = state == TLS_ST_BEFORE;
5168#else
Lukas Tribus49799162019-07-08 14:29:15 +02005169 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5170 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005171#endif
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005172 if (empty_handshake) {
Emeric Brun29f037d2014-04-25 19:05:36 +02005173 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005174 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005175 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5176 else
5177 conn->err_code = CO_ER_SSL_EMPTY;
5178 }
5179 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005180 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005181 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5182 else
5183 conn->err_code = CO_ER_SSL_ABORT;
5184 }
5185 }
5186 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005187 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005188 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
Willy Tarreau20879a02012-12-03 16:32:10 +01005189 else
Emeric Brun29f037d2014-04-25 19:05:36 +02005190 conn->err_code = CO_ER_SSL_HANDSHAKE;
5191 }
Lukas Tribus49799162019-07-08 14:29:15 +02005192#endif /* BoringSSL or LibreSSL */
Willy Tarreau20879a02012-12-03 16:32:10 +01005193 }
Emeric Brun674b7432012-11-08 19:21:55 +01005194 goto out_error;
5195 }
5196 else {
5197 /* Fail on all other handshake errors */
5198 /* Note: OpenSSL may leave unread bytes in the socket's
5199 * buffer, causing an RST to be emitted upon close() on
5200 * TCP sockets. We first try to drain possibly pending
5201 * data to avoid this as much as possible.
5202 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005203 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005204 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005205 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005206 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun674b7432012-11-08 19:21:55 +01005207 goto out_error;
5208 }
5209 }
5210 /* read some data: consider handshake completed */
5211 goto reneg_ok;
5212 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005213 ret = SSL_do_handshake(ctx->ssl);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005214check_error:
Emeric Brun46591952012-05-18 15:47:34 +02005215 if (ret != 1) {
5216 /* handshake did not complete, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005217 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005218
5219 if (ret == SSL_ERROR_WANT_WRITE) {
5220 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005221 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005222 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005223 return 0;
5224 }
5225 else if (ret == SSL_ERROR_WANT_READ) {
5226 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchardea8dd942019-05-20 14:02:16 +02005227 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005228 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5229 SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005230 return 0;
5231 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005232#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005233 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005234 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005235 return 0;
5236 }
5237#endif
Willy Tarreau89230192012-09-28 20:22:13 +02005238 else if (ret == SSL_ERROR_SYSCALL) {
5239 /* if errno is null, then connection was successfully established */
5240 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5241 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005242 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005243#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5244 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005245 conn->err_code = CO_ER_SSL_HANDSHAKE;
5246#else
5247 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005248#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005249 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005250 OSSL_HANDSHAKE_STATE state = SSL_get_state(ctx->ssl);
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005251 empty_handshake = state == TLS_ST_BEFORE;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005252#else
Lukas Tribus49799162019-07-08 14:29:15 +02005253 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5254 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005255#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005256 if (empty_handshake) {
5257 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005258 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005259 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5260 else
5261 conn->err_code = CO_ER_SSL_EMPTY;
5262 }
5263 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005264 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005265 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5266 else
5267 conn->err_code = CO_ER_SSL_ABORT;
5268 }
Emeric Brun29f037d2014-04-25 19:05:36 +02005269 }
5270 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005271 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005272 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5273 else
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005274 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun29f037d2014-04-25 19:05:36 +02005275 }
Lukas Tribus49799162019-07-08 14:29:15 +02005276#endif /* BoringSSL or LibreSSL */
Emeric Brun29f037d2014-04-25 19:05:36 +02005277 }
Willy Tarreau89230192012-09-28 20:22:13 +02005278 goto out_error;
5279 }
Emeric Brun46591952012-05-18 15:47:34 +02005280 else {
5281 /* Fail on all other handshake errors */
Willy Tarreau566dc552012-10-19 20:52:18 +02005282 /* Note: OpenSSL may leave unread bytes in the socket's
5283 * buffer, causing an RST to be emitted upon close() on
5284 * TCP sockets. We first try to drain possibly pending
5285 * data to avoid this as much as possible.
5286 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005287 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005288 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005289 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005290 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005291 goto out_error;
5292 }
5293 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005294#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard522eea72017-11-03 16:27:47 +01005295 else {
5296 /*
5297 * If the server refused the early data, we have to send a
5298 * 425 to the client, as we no longer have the data to sent
5299 * them again.
5300 */
5301 if ((conn->flags & CO_FL_EARLY_DATA) && (objt_server(conn->target))) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005302 if (SSL_get_early_data_status(ctx->ssl) == SSL_EARLY_DATA_REJECTED) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005303 conn->err_code = CO_ER_SSL_EARLY_FAILED;
5304 goto out_error;
5305 }
5306 }
5307 }
5308#endif
5309
Emeric Brun46591952012-05-18 15:47:34 +02005310
Emeric Brun674b7432012-11-08 19:21:55 +01005311reneg_ok:
Emeric Brunb5e42a82017-06-06 12:35:14 +00005312
Willy Tarreau5db847a2019-05-09 14:13:35 +02005313#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005314 /* ASYNC engine API doesn't support moving read/write
5315 * buffers. So we disable ASYNC mode right after
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005316 * the handshake to avoid buffer overflow.
Emeric Brunb5e42a82017-06-06 12:35:14 +00005317 */
5318 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005319 SSL_clear_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005320#endif
Emeric Brun46591952012-05-18 15:47:34 +02005321 /* Handshake succeeded */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005322 if (!SSL_session_reused(ctx->ssl)) {
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005323 if (objt_server(conn->target)) {
5324 update_freq_ctr(&global.ssl_be_keys_per_sec, 1);
5325 if (global.ssl_be_keys_per_sec.curr_ctr > global.ssl_be_keys_max)
5326 global.ssl_be_keys_max = global.ssl_be_keys_per_sec.curr_ctr;
Emeric Brun46591952012-05-18 15:47:34 +02005327 }
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005328 else {
5329 update_freq_ctr(&global.ssl_fe_keys_per_sec, 1);
5330 if (global.ssl_fe_keys_per_sec.curr_ctr > global.ssl_fe_keys_max)
5331 global.ssl_fe_keys_max = global.ssl_fe_keys_per_sec.curr_ctr;
5332 }
Emeric Brun46591952012-05-18 15:47:34 +02005333 }
5334
5335 /* The connection is now established at both layers, it's time to leave */
5336 conn->flags &= ~(flag | CO_FL_WAIT_L4_CONN | CO_FL_WAIT_L6_CONN);
5337 return 1;
5338
5339 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005340 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005341 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005342 ERR_clear_error();
5343
Emeric Brun9fa89732012-10-04 17:09:56 +02005344 /* free resumed session if exists */
Willy Tarreau07d94e42018-09-20 10:57:52 +02005345 if (objt_server(conn->target) && __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
5346 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
5347 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Emeric Brun9fa89732012-10-04 17:09:56 +02005348 }
5349
Emeric Brun46591952012-05-18 15:47:34 +02005350 /* Fail on all other handshake errors */
5351 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01005352 if (!conn->err_code)
5353 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005354 return 0;
5355}
5356
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005357/* Called from the upper layer, to subscribe <es> to events <event_type>. The
5358 * event subscriber <es> is not allowed to change from a previous call as long
5359 * as at least one event is still subscribed. The <event_type> must only be a
5360 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0,
5361 * unless the transport layer was already released.
5362 */
5363static int ssl_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005364{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005365 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005366
Olivier Houchard0ff28652019-06-24 18:57:39 +02005367 if (!ctx)
5368 return -1;
5369
Willy Tarreau113d52b2020-01-10 09:20:26 +01005370 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005371 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005372
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005373 ctx->subs = es;
5374 es->events |= event_type;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005375
5376 /* we may have to subscribe to lower layers for new events */
5377 event_type &= ~ctx->wait_event.events;
5378 if (event_type && !(conn->flags & CO_FL_SSL_WAIT_HS))
5379 ctx->xprt->subscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005380 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005381}
5382
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005383/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
5384 * The <es> pointer is not allowed to differ from the one passed to the
5385 * subscribe() call. It always returns zero.
5386 */
5387static int ssl_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005388{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005389 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005390
Willy Tarreau113d52b2020-01-10 09:20:26 +01005391 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005392 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005393
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005394 es->events &= ~event_type;
5395 if (!es->events)
Willy Tarreau113d52b2020-01-10 09:20:26 +01005396 ctx->subs = NULL;
5397
5398 /* If we subscribed, and we're not doing the handshake,
5399 * then we subscribed because the upper layer asked for it,
5400 * as the upper layer is no longer interested, we can
5401 * unsubscribe too.
5402 */
5403 event_type &= ctx->wait_event.events;
5404 if (event_type && !(ctx->conn->flags & CO_FL_SSL_WAIT_HS))
5405 conn_unsubscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005406
5407 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005408}
5409
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005410/* The connection has been taken over, so destroy the old tasklet and create
5411 * a new one. The original thread ID must be passed into orig_tid
5412 * It should be called with the takeover lock for the old thread held.
5413 * Returns 0 on success, and -1 on failure
5414 */
5415static int ssl_takeover(struct connection *conn, void *xprt_ctx, int orig_tid)
5416{
5417 struct ssl_sock_ctx *ctx = xprt_ctx;
5418 struct tasklet *tl = tasklet_new();
5419
5420 if (!tl)
5421 return -1;
5422
5423 ctx->wait_event.tasklet->context = NULL;
5424 tasklet_wakeup_on(ctx->wait_event.tasklet, orig_tid);
5425 ctx->wait_event.tasklet = tl;
5426 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
5427 ctx->wait_event.tasklet->context = ctx;
5428 return 0;
5429}
5430
Olivier Houchard2e055482019-05-27 19:50:12 +02005431/* Use the provided XPRT as an underlying XPRT, and provide the old one.
5432 * Returns 0 on success, and non-zero on failure.
5433 */
5434static int ssl_add_xprt(struct connection *conn, void *xprt_ctx, void *toadd_ctx, const struct xprt_ops *toadd_ops, void **oldxprt_ctx, const struct xprt_ops **oldxprt_ops)
5435{
5436 struct ssl_sock_ctx *ctx = xprt_ctx;
5437
5438 if (oldxprt_ops != NULL)
5439 *oldxprt_ops = ctx->xprt;
5440 if (oldxprt_ctx != NULL)
5441 *oldxprt_ctx = ctx->xprt_ctx;
5442 ctx->xprt = toadd_ops;
5443 ctx->xprt_ctx = toadd_ctx;
5444 return 0;
5445}
5446
Olivier Houchard5149b592019-05-23 17:47:36 +02005447/* Remove the specified xprt. If if it our underlying XPRT, remove it and
5448 * return 0, otherwise just call the remove_xprt method from the underlying
5449 * XPRT.
5450 */
5451static int ssl_remove_xprt(struct connection *conn, void *xprt_ctx, void *toremove_ctx, const struct xprt_ops *newops, void *newctx)
5452{
5453 struct ssl_sock_ctx *ctx = xprt_ctx;
5454
5455 if (ctx->xprt_ctx == toremove_ctx) {
5456 ctx->xprt_ctx = newctx;
5457 ctx->xprt = newops;
5458 return 0;
5459 }
5460 return (ctx->xprt->remove_xprt(conn, ctx->xprt_ctx, toremove_ctx, newops, newctx));
5461}
5462
Olivier Houchardea8dd942019-05-20 14:02:16 +02005463static struct task *ssl_sock_io_cb(struct task *t, void *context, unsigned short state)
5464{
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005465 struct tasklet *tl = (struct tasklet *)t;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005466 struct ssl_sock_ctx *ctx = context;
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005467 struct connection *conn;
5468 int conn_in_list;
5469 int ret = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005470
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005471 HA_SPIN_LOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
5472 if (tl->context == NULL) {
5473 HA_SPIN_UNLOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
5474 tasklet_free(tl);
5475 return NULL;
5476 }
5477 conn = ctx->conn;
5478 conn_in_list = conn->flags & CO_FL_LIST_MASK;
5479 if (conn_in_list)
5480 MT_LIST_DEL(&conn->list);
5481 HA_SPIN_UNLOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005482 /* First if we're doing an handshake, try that */
5483 if (ctx->conn->flags & CO_FL_SSL_WAIT_HS)
5484 ssl_sock_handshake(ctx->conn, CO_FL_SSL_WAIT_HS);
5485 /* If we had an error, or the handshake is done and I/O is available,
5486 * let the upper layer know.
Olivier Houchard477902b2020-01-22 18:08:48 +01005487 * If no mux was set up yet, then call conn_create_mux()
Olivier Houchardea8dd942019-05-20 14:02:16 +02005488 * we can't be sure conn_fd_handler() will be called again.
5489 */
5490 if ((ctx->conn->flags & CO_FL_ERROR) ||
5491 !(ctx->conn->flags & CO_FL_SSL_WAIT_HS)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005492 int woke = 0;
5493
5494 /* On error, wake any waiter */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005495 if (ctx->subs) {
5496 tasklet_wakeup(ctx->subs->tasklet);
5497 ctx->subs->events = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005498 woke = 1;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005499 ctx->subs = NULL;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005500 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005501
Olivier Houchardea8dd942019-05-20 14:02:16 +02005502 /* If we're the first xprt for the connection, let the
Olivier Houchard477902b2020-01-22 18:08:48 +01005503 * upper layers know. If we have no mux, create it,
5504 * and once we have a mux, call its wake method if we didn't
5505 * woke a tasklet already.
Olivier Houchardea8dd942019-05-20 14:02:16 +02005506 */
5507 if (ctx->conn->xprt_ctx == ctx) {
Olivier Houchard477902b2020-01-22 18:08:48 +01005508 if (!ctx->conn->mux)
5509 ret = conn_create_mux(ctx->conn);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005510 if (ret >= 0 && !woke && ctx->conn->mux && ctx->conn->mux->wake)
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005511 ret = ctx->conn->mux->wake(ctx->conn);
5512 goto leave;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005513 }
5514 }
Olivier Houchard54907bb2019-12-19 15:02:39 +01005515#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5516 /* If we have early data and somebody wants to receive, let them */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005517 else if (b_data(&ctx->early_buf) && ctx->subs &&
5518 ctx->subs->events & SUB_RETRY_RECV) {
5519 tasklet_wakeup(ctx->subs->tasklet);
5520 ctx->subs->events &= ~SUB_RETRY_RECV;
5521 if (!ctx->subs->events)
5522 ctx->subs = NULL;
Olivier Houchard54907bb2019-12-19 15:02:39 +01005523 }
5524#endif
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005525leave:
5526 if (!ret && conn_in_list) {
5527 struct server *srv = objt_server(conn->target);
5528
5529 if (conn_in_list == CO_FL_SAFE_LIST)
Willy Tarreaua9d7b762020-07-10 08:28:20 +02005530 MT_LIST_ADDQ(&srv->safe_conns[tid], &conn->list);
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005531 else
Willy Tarreaua9d7b762020-07-10 08:28:20 +02005532 MT_LIST_ADDQ(&srv->idle_conns[tid], &conn->list);
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005533 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005534 return NULL;
5535}
5536
Emeric Brun46591952012-05-18 15:47:34 +02005537/* Receive up to <count> bytes from connection <conn>'s socket and store them
Willy Tarreauabf08d92014-01-14 11:31:27 +01005538 * into buffer <buf>. Only one call to recv() is performed, unless the
Emeric Brun46591952012-05-18 15:47:34 +02005539 * buffer wraps, in which case a second call may be performed. The connection's
5540 * flags are updated with whatever special event is detected (error, read0,
5541 * empty). The caller is responsible for taking care of those events and
5542 * avoiding the call if inappropriate. The function does not call the
5543 * connection's polling update function, so the caller is responsible for this.
5544 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005545static size_t ssl_sock_to_buf(struct connection *conn, void *xprt_ctx, struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005546{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005547 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreaubfc4d772018-07-18 11:22:03 +02005548 ssize_t ret;
5549 size_t try, done = 0;
Emeric Brun46591952012-05-18 15:47:34 +02005550
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005551 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005552 goto out_error;
5553
Olivier Houchard54907bb2019-12-19 15:02:39 +01005554#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5555 if (b_data(&ctx->early_buf)) {
5556 try = b_contig_space(buf);
5557 if (try > b_data(&ctx->early_buf))
5558 try = b_data(&ctx->early_buf);
5559 memcpy(b_tail(buf), b_head(&ctx->early_buf), try);
5560 b_add(buf, try);
5561 b_del(&ctx->early_buf, try);
5562 if (b_data(&ctx->early_buf) == 0)
5563 b_free(&ctx->early_buf);
5564 return try;
5565 }
5566#endif
5567
Willy Tarreau911db9b2020-01-23 16:27:54 +01005568 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005569 /* a handshake was requested */
5570 return 0;
5571
Emeric Brun46591952012-05-18 15:47:34 +02005572 /* read the largest possible block. For this, we perform only one call
5573 * to recv() unless the buffer wraps and we exactly fill the first hunk,
5574 * in which case we accept to do it once again. A new attempt is made on
5575 * EINTR too.
5576 */
Willy Tarreau00b0fb92014-01-17 11:09:40 +01005577 while (count > 0) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005578
Willy Tarreau591d4452018-06-15 17:21:00 +02005579 try = b_contig_space(buf);
5580 if (!try)
5581 break;
5582
Willy Tarreauabf08d92014-01-14 11:31:27 +01005583 if (try > count)
5584 try = count;
Willy Tarreau591d4452018-06-15 17:21:00 +02005585
Olivier Houchard66ab4982019-02-26 18:37:15 +01005586 ret = SSL_read(ctx->ssl, b_tail(buf), try);
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005587
Emeric Brune1f38db2012-09-03 20:36:47 +02005588 if (conn->flags & CO_FL_ERROR) {
5589 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005590 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005591 }
Emeric Brun46591952012-05-18 15:47:34 +02005592 if (ret > 0) {
Olivier Houchardacd14032018-06-28 18:17:23 +02005593 b_add(buf, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005594 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005595 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005596 }
Emeric Brun46591952012-05-18 15:47:34 +02005597 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005598 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005599 if (ret == SSL_ERROR_WANT_WRITE) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005600 /* handshake is running, and it needs to enable write */
Emeric Brun46591952012-05-18 15:47:34 +02005601 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005602 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005603#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005604 /* Async mode can be re-enabled, because we're leaving data state.*/
5605 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005606 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005607#endif
Emeric Brun46591952012-05-18 15:47:34 +02005608 break;
5609 }
5610 else if (ret == SSL_ERROR_WANT_READ) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005611 if (SSL_renegotiate_pending(ctx->ssl)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005612 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5613 SUB_RETRY_RECV,
5614 &ctx->wait_event);
Emeric Brun282a76a2012-11-08 18:02:56 +01005615 /* handshake is running, and it may need to re-enable read */
5616 conn->flags |= CO_FL_SSL_WAIT_HS;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005617#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005618 /* Async mode can be re-enabled, because we're leaving data state.*/
5619 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005620 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005621#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005622 break;
5623 }
Emeric Brun46591952012-05-18 15:47:34 +02005624 break;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005625 } else if (ret == SSL_ERROR_ZERO_RETURN)
5626 goto read0;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005627 /* For SSL_ERROR_SYSCALL, make sure to clear the error
5628 * stack before shutting down the connection for
5629 * reading. */
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005630 if (ret == SSL_ERROR_SYSCALL && (!errno || errno == EAGAIN))
5631 goto clear_ssl_error;
Emeric Brun46591952012-05-18 15:47:34 +02005632 /* otherwise it's a real error */
5633 goto out_error;
5634 }
5635 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005636 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005637 return done;
5638
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005639 clear_ssl_error:
5640 /* Clear openssl global errors stack */
5641 ssl_sock_dump_errors(conn);
5642 ERR_clear_error();
Emeric Brun46591952012-05-18 15:47:34 +02005643 read0:
5644 conn_sock_read0(conn);
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005645 goto leave;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005646
Emeric Brun46591952012-05-18 15:47:34 +02005647 out_error:
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005648 conn->flags |= CO_FL_ERROR;
Emeric Brun644cde02012-12-14 11:21:13 +01005649 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005650 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005651 ERR_clear_error();
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005652 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005653}
5654
5655
Willy Tarreau787db9a2018-06-14 18:31:46 +02005656/* Send up to <count> pending bytes from buffer <buf> to connection <conn>'s
5657 * socket. <flags> may contain some CO_SFL_* flags to hint the system about
5658 * other pending data for example, but this flag is ignored at the moment.
Emeric Brun46591952012-05-18 15:47:34 +02005659 * Only one call to send() is performed, unless the buffer wraps, in which case
5660 * a second call may be performed. The connection's flags are updated with
5661 * whatever special event is detected (error, empty). The caller is responsible
5662 * for taking care of those events and avoiding the call if inappropriate. The
5663 * function does not call the connection's polling update function, so the caller
Willy Tarreau787db9a2018-06-14 18:31:46 +02005664 * is responsible for this. The buffer's output is not adjusted, it's up to the
5665 * caller to take care of this. It's up to the caller to update the buffer's
5666 * contents based on the return value.
Emeric Brun46591952012-05-18 15:47:34 +02005667 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005668static size_t ssl_sock_from_buf(struct connection *conn, void *xprt_ctx, const struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005669{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005670 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005671 ssize_t ret;
5672 size_t try, done;
Emeric Brun46591952012-05-18 15:47:34 +02005673
5674 done = 0;
5675
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005676 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005677 goto out_error;
5678
Willy Tarreau911db9b2020-01-23 16:27:54 +01005679 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS | CO_FL_EARLY_SSL_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005680 /* a handshake was requested */
5681 return 0;
5682
5683 /* send the largest possible block. For this we perform only one call
5684 * to send() unless the buffer wraps and we exactly fill the first hunk,
5685 * in which case we accept to do it once again.
5686 */
Willy Tarreau787db9a2018-06-14 18:31:46 +02005687 while (count) {
Willy Tarreau5db847a2019-05-09 14:13:35 +02005688#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005689 size_t written_data;
5690#endif
5691
Willy Tarreau787db9a2018-06-14 18:31:46 +02005692 try = b_contig_data(buf, done);
5693 if (try > count)
5694 try = count;
Willy Tarreaubfd59462013-02-21 07:46:09 +01005695
Willy Tarreau7bed9452014-02-02 02:00:24 +01005696 if (!(flags & CO_SFL_STREAMER) &&
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005697 !(ctx->xprt_st & SSL_SOCK_SEND_UNLIMITED) &&
Willy Tarreauef934602016-12-22 23:12:01 +01005698 global_ssl.max_record && try > global_ssl.max_record) {
5699 try = global_ssl.max_record;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005700 }
5701 else {
5702 /* we need to keep the information about the fact that
5703 * we're not limiting the upcoming send(), because if it
5704 * fails, we'll have to retry with at least as many data.
5705 */
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005706 ctx->xprt_st |= SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005707 }
Willy Tarreaubfd59462013-02-21 07:46:09 +01005708
Willy Tarreau5db847a2019-05-09 14:13:35 +02005709#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard010941f2019-05-03 20:56:19 +02005710 if (!SSL_is_init_finished(ctx->ssl) && conn_is_back(conn)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005711 unsigned int max_early;
5712
Olivier Houchard522eea72017-11-03 16:27:47 +01005713 if (objt_listener(conn->target))
Olivier Houchard66ab4982019-02-26 18:37:15 +01005714 max_early = SSL_get_max_early_data(ctx->ssl);
Olivier Houchard522eea72017-11-03 16:27:47 +01005715 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005716 if (SSL_get0_session(ctx->ssl))
5717 max_early = SSL_SESSION_get_max_early_data(SSL_get0_session(ctx->ssl));
Olivier Houchard522eea72017-11-03 16:27:47 +01005718 else
5719 max_early = 0;
5720 }
5721
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005722 if (try + ctx->sent_early_data > max_early) {
5723 try -= (try + ctx->sent_early_data) - max_early;
Olivier Houchard522eea72017-11-03 16:27:47 +01005724 if (try <= 0) {
Olivier Houchard010941f2019-05-03 20:56:19 +02005725 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005726 tasklet_wakeup(ctx->wait_event.tasklet);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005727 break;
Olivier Houchard522eea72017-11-03 16:27:47 +01005728 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005729 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005730 ret = SSL_write_early_data(ctx->ssl, b_peek(buf, done), try, &written_data);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005731 if (ret == 1) {
5732 ret = written_data;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005733 ctx->sent_early_data += ret;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005734 if (objt_server(conn->target)) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005735 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN | CO_FL_EARLY_DATA;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005736 /* Initiate the handshake, now */
5737 tasklet_wakeup(ctx->wait_event.tasklet);
5738 }
Olivier Houchard522eea72017-11-03 16:27:47 +01005739
Olivier Houchardc2aae742017-09-22 18:26:28 +02005740 }
5741
5742 } else
5743#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005744 ret = SSL_write(ctx->ssl, b_peek(buf, done), try);
Willy Tarreau518cedd2014-02-17 15:43:01 +01005745
Emeric Brune1f38db2012-09-03 20:36:47 +02005746 if (conn->flags & CO_FL_ERROR) {
5747 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005748 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005749 }
Emeric Brun46591952012-05-18 15:47:34 +02005750 if (ret > 0) {
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005751 /* A send succeeded, so we can consider ourself connected */
5752 conn->flags &= ~CO_FL_WAIT_L4L6;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005753 ctx->xprt_st &= ~SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005754 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005755 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005756 }
5757 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005758 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005759
Emeric Brun46591952012-05-18 15:47:34 +02005760 if (ret == SSL_ERROR_WANT_WRITE) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005761 if (SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun282a76a2012-11-08 18:02:56 +01005762 /* handshake is running, and it may need to re-enable write */
5763 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005764 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005765#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005766 /* Async mode can be re-enabled, because we're leaving data state.*/
5767 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005768 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005769#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005770 break;
5771 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005772
Emeric Brun46591952012-05-18 15:47:34 +02005773 break;
5774 }
5775 else if (ret == SSL_ERROR_WANT_READ) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005776 /* handshake is running, and it needs to enable read */
Emeric Brun46591952012-05-18 15:47:34 +02005777 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005778 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5779 SUB_RETRY_RECV,
5780 &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005781#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005782 /* Async mode can be re-enabled, because we're leaving data state.*/
5783 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005784 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005785#endif
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005786 break;
5787 }
Emeric Brun46591952012-05-18 15:47:34 +02005788 goto out_error;
5789 }
5790 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005791 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005792 return done;
5793
5794 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005795 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005796 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005797 ERR_clear_error();
5798
Emeric Brun46591952012-05-18 15:47:34 +02005799 conn->flags |= CO_FL_ERROR;
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005800 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005801}
5802
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005803static void ssl_sock_close(struct connection *conn, void *xprt_ctx) {
Emeric Brun46591952012-05-18 15:47:34 +02005804
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005805 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005806
Olivier Houchardea8dd942019-05-20 14:02:16 +02005807
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005808 if (ctx) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005809 if (ctx->wait_event.events != 0)
5810 ctx->xprt->unsubscribe(ctx->conn, ctx->xprt_ctx,
5811 ctx->wait_event.events,
5812 &ctx->wait_event);
Willy Tarreau113d52b2020-01-10 09:20:26 +01005813 if (ctx->subs) {
5814 ctx->subs->events = 0;
5815 tasklet_wakeup(ctx->subs->tasklet);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005816 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005817
Olivier Houchard692c1d02019-05-23 18:41:47 +02005818 if (ctx->xprt->close)
5819 ctx->xprt->close(conn, ctx->xprt_ctx);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005820#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +02005821 if (global_ssl.async) {
5822 OSSL_ASYNC_FD all_fd[32], afd;
5823 size_t num_all_fds = 0;
5824 int i;
5825
Olivier Houchard66ab4982019-02-26 18:37:15 +01005826 SSL_get_all_async_fds(ctx->ssl, NULL, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005827 if (num_all_fds > 32) {
5828 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
5829 return;
5830 }
5831
Olivier Houchard66ab4982019-02-26 18:37:15 +01005832 SSL_get_all_async_fds(ctx->ssl, all_fd, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005833
5834 /* If an async job is pending, we must try to
5835 to catch the end using polling before calling
5836 SSL_free */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005837 if (num_all_fds && SSL_waiting_for_async(ctx->ssl)) {
Emeric Brun3854e012017-05-17 20:42:48 +02005838 for (i=0 ; i < num_all_fds ; i++) {
5839 /* switch on an handler designed to
5840 * handle the SSL_free
5841 */
5842 afd = all_fd[i];
5843 fdtab[afd].iocb = ssl_async_fd_free;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005844 fdtab[afd].owner = ctx->ssl;
Emeric Brun3854e012017-05-17 20:42:48 +02005845 fd_want_recv(afd);
Emeric Brunce9e01c2017-05-31 10:02:53 +00005846 /* To ensure that the fd cache won't be used
5847 * and we'll catch a real RD event.
5848 */
5849 fd_cant_recv(afd);
Emeric Brun3854e012017-05-17 20:42:48 +02005850 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005851 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005852 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005853 _HA_ATOMIC_ADD(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005854 return;
5855 }
Emeric Brun3854e012017-05-17 20:42:48 +02005856 /* Else we can remove the fds from the fdtab
5857 * and call SSL_free.
Willy Tarreau67672452020-08-26 11:44:17 +02005858 * note: we do a fd_stop_both and not a delete
Emeric Brun3854e012017-05-17 20:42:48 +02005859 * because the fd is owned by the engine.
5860 * the engine is responsible to close
5861 */
5862 for (i=0 ; i < num_all_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +02005863 fd_stop_both(all_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005864 }
5865#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005866 SSL_free(ctx->ssl);
Olivier Houchard54907bb2019-12-19 15:02:39 +01005867 b_free(&ctx->early_buf);
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005868 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005869 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005870 _HA_ATOMIC_SUB(&sslconns, 1);
Emeric Brun46591952012-05-18 15:47:34 +02005871 }
Emeric Brun46591952012-05-18 15:47:34 +02005872}
5873
5874/* This function tries to perform a clean shutdown on an SSL connection, and in
5875 * any case, flags the connection as reusable if no handshake was in progress.
5876 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005877static void ssl_sock_shutw(struct connection *conn, void *xprt_ctx, int clean)
Emeric Brun46591952012-05-18 15:47:34 +02005878{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005879 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005880
Willy Tarreau911db9b2020-01-23 16:27:54 +01005881 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005882 return;
Emmanuel Hocdet405ff312017-01-08 14:07:39 +01005883 if (!clean)
5884 /* don't sent notify on SSL_shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005885 SSL_set_quiet_shutdown(ctx->ssl, 1);
Emeric Brun46591952012-05-18 15:47:34 +02005886 /* no handshake was in progress, try a clean ssl shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005887 if (SSL_shutdown(ctx->ssl) <= 0) {
Emeric Brun644cde02012-12-14 11:21:13 +01005888 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005889 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005890 ERR_clear_error();
5891 }
Emeric Brun46591952012-05-18 15:47:34 +02005892}
5893
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01005894
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005895/* used for ppv2 pkey algo (can be used for logging) */
William Lallemandd4f946c2019-12-05 10:26:40 +01005896int ssl_sock_get_pkey_algo(struct connection *conn, struct buffer *out)
5897{
5898 struct ssl_sock_ctx *ctx;
5899 X509 *crt;
5900
5901 if (!ssl_sock_is_ssl(conn))
5902 return 0;
5903
5904 ctx = conn->xprt_ctx;
5905
5906 crt = SSL_get_certificate(ctx->ssl);
5907 if (!crt)
5908 return 0;
5909
5910 return cert_get_pkey_algo(crt, out);
5911}
5912
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005913/* used for ppv2 cert signature (can be used for logging) */
5914const char *ssl_sock_get_cert_sig(struct connection *conn)
5915{
Christopher Faulet82004142019-09-10 10:12:03 +02005916 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005917
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005918 __OPENSSL_110_CONST__ ASN1_OBJECT *algorithm;
5919 X509 *crt;
5920
5921 if (!ssl_sock_is_ssl(conn))
5922 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005923 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005924 crt = SSL_get_certificate(ctx->ssl);
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005925 if (!crt)
5926 return NULL;
5927 X509_ALGOR_get0(&algorithm, NULL, NULL, X509_get0_tbs_sigalg(crt));
5928 return OBJ_nid2sn(OBJ_obj2nid(algorithm));
5929}
5930
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005931/* used for ppv2 authority */
5932const char *ssl_sock_get_sni(struct connection *conn)
5933{
5934#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02005935 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005936
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005937 if (!ssl_sock_is_ssl(conn))
5938 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005939 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005940 return SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005941#else
Olivier Houchard66ab4982019-02-26 18:37:15 +01005942 return NULL;
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005943#endif
5944}
5945
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005946/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005947const char *ssl_sock_get_cipher_name(struct connection *conn)
5948{
Christopher Faulet82004142019-09-10 10:12:03 +02005949 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005950
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005951 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005952 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005953 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005954 return SSL_get_cipher_name(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005955}
5956
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005957/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005958const char *ssl_sock_get_proto_version(struct connection *conn)
5959{
Christopher Faulet82004142019-09-10 10:12:03 +02005960 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005961
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005962 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005963 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005964 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005965 return SSL_get_version(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005966}
5967
Olivier Houchardab28a322018-12-21 19:45:40 +01005968void ssl_sock_set_alpn(struct connection *conn, const unsigned char *alpn, int len)
5969{
5970#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Christopher Faulet82004142019-09-10 10:12:03 +02005971 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005972
Olivier Houcharde488ea82019-06-28 14:10:33 +02005973 if (!ssl_sock_is_ssl(conn))
5974 return;
Christopher Faulet82004142019-09-10 10:12:03 +02005975 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005976 SSL_set_alpn_protos(ctx->ssl, alpn, len);
Olivier Houchardab28a322018-12-21 19:45:40 +01005977#endif
5978}
5979
Willy Tarreau119a4082016-12-22 21:58:38 +01005980/* Sets advertised SNI for outgoing connections. Please set <hostname> to NULL
5981 * to disable SNI.
5982 */
Willy Tarreau63076412015-07-10 11:33:32 +02005983void ssl_sock_set_servername(struct connection *conn, const char *hostname)
5984{
5985#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02005986 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005987
Willy Tarreau119a4082016-12-22 21:58:38 +01005988 char *prev_name;
5989
Willy Tarreau63076412015-07-10 11:33:32 +02005990 if (!ssl_sock_is_ssl(conn))
5991 return;
Christopher Faulet82004142019-09-10 10:12:03 +02005992 ctx = conn->xprt_ctx;
Willy Tarreau63076412015-07-10 11:33:32 +02005993
Willy Tarreau119a4082016-12-22 21:58:38 +01005994 /* if the SNI changes, we must destroy the reusable context so that a
5995 * new connection will present a new SNI. As an optimization we could
5996 * later imagine having a small cache of ssl_ctx to hold a few SNI per
5997 * server.
5998 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005999 prev_name = (char *)SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau119a4082016-12-22 21:58:38 +01006000 if ((!prev_name && hostname) ||
6001 (prev_name && (!hostname || strcmp(hostname, prev_name) != 0)))
Olivier Houchard66ab4982019-02-26 18:37:15 +01006002 SSL_set_session(ctx->ssl, NULL);
Willy Tarreau119a4082016-12-22 21:58:38 +01006003
Olivier Houchard66ab4982019-02-26 18:37:15 +01006004 SSL_set_tlsext_host_name(ctx->ssl, hostname);
Willy Tarreau63076412015-07-10 11:33:32 +02006005#endif
6006}
6007
Emeric Brun0abf8362014-06-24 18:26:41 +02006008/* Extract peer certificate's common name into the chunk dest
6009 * Returns
6010 * the len of the extracted common name
6011 * or 0 if no CN found in DN
6012 * or -1 on error case (i.e. no peer certificate)
6013 */
Willy Tarreau83061a82018-07-13 11:56:34 +02006014int ssl_sock_get_remote_common_name(struct connection *conn,
6015 struct buffer *dest)
David Safb76832014-05-08 23:42:08 -04006016{
Christopher Faulet82004142019-09-10 10:12:03 +02006017 struct ssl_sock_ctx *ctx;
David Safb76832014-05-08 23:42:08 -04006018 X509 *crt = NULL;
6019 X509_NAME *name;
David Safb76832014-05-08 23:42:08 -04006020 const char find_cn[] = "CN";
Willy Tarreau83061a82018-07-13 11:56:34 +02006021 const struct buffer find_cn_chunk = {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02006022 .area = (char *)&find_cn,
6023 .data = sizeof(find_cn)-1
David Safb76832014-05-08 23:42:08 -04006024 };
Emeric Brun0abf8362014-06-24 18:26:41 +02006025 int result = -1;
David Safb76832014-05-08 23:42:08 -04006026
6027 if (!ssl_sock_is_ssl(conn))
Emeric Brun0abf8362014-06-24 18:26:41 +02006028 goto out;
Christopher Faulet82004142019-09-10 10:12:03 +02006029 ctx = conn->xprt_ctx;
David Safb76832014-05-08 23:42:08 -04006030
6031 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006032 crt = SSL_get_peer_certificate(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006033 if (!crt)
6034 goto out;
6035
6036 name = X509_get_subject_name(crt);
6037 if (!name)
6038 goto out;
David Safb76832014-05-08 23:42:08 -04006039
Emeric Brun0abf8362014-06-24 18:26:41 +02006040 result = ssl_sock_get_dn_entry(name, &find_cn_chunk, 1, dest);
6041out:
David Safb76832014-05-08 23:42:08 -04006042 if (crt)
6043 X509_free(crt);
6044
6045 return result;
6046}
6047
Dave McCowan328fb582014-07-30 10:39:13 -04006048/* returns 1 if client passed a certificate for this session, 0 if not */
6049int ssl_sock_get_cert_used_sess(struct connection *conn)
6050{
Christopher Faulet82004142019-09-10 10:12:03 +02006051 struct ssl_sock_ctx *ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006052 X509 *crt = NULL;
6053
6054 if (!ssl_sock_is_ssl(conn))
6055 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006056 ctx = conn->xprt_ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006057
6058 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006059 crt = SSL_get_peer_certificate(ctx->ssl);
Dave McCowan328fb582014-07-30 10:39:13 -04006060 if (!crt)
6061 return 0;
6062
6063 X509_free(crt);
6064 return 1;
6065}
6066
6067/* returns 1 if client passed a certificate for this connection, 0 if not */
6068int ssl_sock_get_cert_used_conn(struct connection *conn)
David Safb76832014-05-08 23:42:08 -04006069{
Christopher Faulet82004142019-09-10 10:12:03 +02006070 struct ssl_sock_ctx *ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006071
David Safb76832014-05-08 23:42:08 -04006072 if (!ssl_sock_is_ssl(conn))
6073 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006074 ctx = conn->xprt_ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006075 return SSL_SOCK_ST_FL_VERIFY_DONE & ctx->xprt_st ? 1 : 0;
David Safb76832014-05-08 23:42:08 -04006076}
6077
6078/* returns result from SSL verify */
6079unsigned int ssl_sock_get_verify_result(struct connection *conn)
6080{
Christopher Faulet82004142019-09-10 10:12:03 +02006081 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006082
David Safb76832014-05-08 23:42:08 -04006083 if (!ssl_sock_is_ssl(conn))
6084 return (unsigned int)X509_V_ERR_APPLICATION_VERIFICATION;
Christopher Faulet82004142019-09-10 10:12:03 +02006085 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006086 return (unsigned int)SSL_get_verify_result(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006087}
6088
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006089/* Returns the application layer protocol name in <str> and <len> when known.
6090 * Zero is returned if the protocol name was not found, otherwise non-zero is
6091 * returned. The string is allocated in the SSL context and doesn't have to be
6092 * freed by the caller. NPN is also checked if available since older versions
6093 * of openssl (1.0.1) which are more common in field only support this one.
6094 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006095static int ssl_sock_get_alpn(const struct connection *conn, void *xprt_ctx, const char **str, int *len)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006096{
Olivier Houchard66ab4982019-02-26 18:37:15 +01006097#if defined(TLSEXT_TYPE_application_layer_protocol_negotiation) || \
6098 defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006099 struct ssl_sock_ctx *ctx = xprt_ctx;
6100 if (!ctx)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006101 return 0;
6102
6103 *str = NULL;
6104
6105#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Olivier Houchard66ab4982019-02-26 18:37:15 +01006106 SSL_get0_alpn_selected(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006107 if (*str)
6108 return 1;
6109#endif
Bernard Spil13c53f82018-02-15 13:34:58 +01006110#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006111 SSL_get0_next_proto_negotiated(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006112 if (*str)
6113 return 1;
6114#endif
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006115#endif
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006116 return 0;
6117}
6118
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006119/* "issuers-chain-path" load chain certificate in global */
William Lallemanddad31052020-05-14 17:47:32 +02006120int ssl_load_global_issuer_from_BIO(BIO *in, char *fp, char **err)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006121{
6122 X509 *ca;
6123 X509_NAME *name = NULL;
6124 ASN1_OCTET_STRING *skid = NULL;
6125 STACK_OF(X509) *chain = NULL;
6126 struct issuer_chain *issuer;
6127 struct eb64_node *node;
6128 char *path;
6129 u64 key;
6130 int ret = 0;
6131
6132 while ((ca = PEM_read_bio_X509(in, NULL, NULL, NULL))) {
6133 if (chain == NULL) {
6134 chain = sk_X509_new_null();
6135 skid = X509_get_ext_d2i(ca, NID_subject_key_identifier, NULL, NULL);
6136 name = X509_get_subject_name(ca);
6137 }
6138 if (!sk_X509_push(chain, ca)) {
6139 X509_free(ca);
6140 goto end;
6141 }
6142 }
6143 if (!chain) {
6144 memprintf(err, "unable to load issuers-chain %s : pem certificate not found.\n", fp);
6145 goto end;
6146 }
6147 if (!skid) {
6148 memprintf(err, "unable to load issuers-chain %s : SubjectKeyIdentifier not found.\n", fp);
6149 goto end;
6150 }
6151 if (!name) {
6152 memprintf(err, "unable to load issuers-chain %s : SubjectName not found.\n", fp);
6153 goto end;
6154 }
6155 key = XXH64(ASN1_STRING_get0_data(skid), ASN1_STRING_length(skid), 0);
William Lallemande0f3fd52020-02-25 14:53:06 +01006156 for (node = eb64_lookup(&cert_issuer_tree, key); node; node = eb64_next(node)) {
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006157 issuer = container_of(node, typeof(*issuer), node);
6158 if (!X509_NAME_cmp(name, X509_get_subject_name(sk_X509_value(issuer->chain, 0)))) {
6159 memprintf(err, "duplicate issuers-chain %s: %s already in store\n", fp, issuer->path);
6160 goto end;
6161 }
6162 }
6163 issuer = calloc(1, sizeof *issuer);
6164 path = strdup(fp);
6165 if (!issuer || !path) {
6166 free(issuer);
6167 free(path);
6168 goto end;
6169 }
6170 issuer->node.key = key;
6171 issuer->path = path;
6172 issuer->chain = chain;
6173 chain = NULL;
William Lallemande0f3fd52020-02-25 14:53:06 +01006174 eb64_insert(&cert_issuer_tree, &issuer->node);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006175 ret = 1;
6176 end:
6177 if (skid)
6178 ASN1_OCTET_STRING_free(skid);
6179 if (chain)
6180 sk_X509_pop_free(chain, X509_free);
6181 return ret;
6182}
6183
William Lallemandda8584c2020-05-14 10:14:37 +02006184 struct issuer_chain* ssl_get0_issuer_chain(X509 *cert)
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +01006185{
6186 AUTHORITY_KEYID *akid;
6187 struct issuer_chain *issuer = NULL;
6188
6189 akid = X509_get_ext_d2i(cert, NID_authority_key_identifier, NULL, NULL);
6190 if (akid) {
6191 struct eb64_node *node;
6192 u64 hk;
6193 hk = XXH64(ASN1_STRING_get0_data(akid->keyid), ASN1_STRING_length(akid->keyid), 0);
6194 for (node = eb64_lookup(&cert_issuer_tree, hk); node; node = eb64_next(node)) {
6195 struct issuer_chain *ti = container_of(node, typeof(*issuer), node);
6196 if (X509_check_issued(sk_X509_value(ti->chain, 0), cert) == X509_V_OK) {
6197 issuer = ti;
6198 break;
6199 }
6200 }
6201 AUTHORITY_KEYID_free(akid);
6202 }
6203 return issuer;
6204}
6205
William Lallemanddad31052020-05-14 17:47:32 +02006206void ssl_free_global_issuers(void)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006207{
6208 struct eb64_node *node, *back;
6209 struct issuer_chain *issuer;
6210
William Lallemande0f3fd52020-02-25 14:53:06 +01006211 node = eb64_first(&cert_issuer_tree);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006212 while (node) {
6213 issuer = container_of(node, typeof(*issuer), node);
6214 back = eb64_next(node);
6215 eb64_delete(node);
6216 free(issuer->path);
6217 sk_X509_pop_free(issuer->chain, X509_free);
6218 free(issuer);
6219 node = back;
6220 }
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006221}
6222
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006223#ifndef OPENSSL_NO_ENGINE
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006224static int ssl_check_async_engine_count(void) {
6225 int err_code = 0;
6226
Emeric Brun3854e012017-05-17 20:42:48 +02006227 if (global_ssl.async && (openssl_engines_initialized > 32)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006228 ha_alert("ssl-mode-async only supports a maximum of 32 engines.\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006229 err_code = ERR_ABORT;
6230 }
6231 return err_code;
Willy Tarreau8c3b0fd2016-12-21 22:44:46 +01006232}
Willy Tarreau9ceda382016-12-21 23:13:03 +01006233#endif
6234
William Lallemand32af2032016-10-29 18:09:35 +02006235/* This function is used with TLS ticket keys management. It permits to browse
6236 * each reference. The variable <getnext> must contain the current node,
6237 * <end> point to the root node.
6238 */
6239#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6240static inline
6241struct tls_keys_ref *tlskeys_list_get_next(struct tls_keys_ref *getnext, struct list *end)
6242{
6243 struct tls_keys_ref *ref = getnext;
6244
6245 while (1) {
6246
6247 /* Get next list entry. */
6248 ref = LIST_NEXT(&ref->list, struct tls_keys_ref *, list);
6249
6250 /* If the entry is the last of the list, return NULL. */
6251 if (&ref->list == end)
6252 return NULL;
6253
6254 return ref;
6255 }
6256}
6257
6258static inline
6259struct tls_keys_ref *tlskeys_ref_lookup_ref(const char *reference)
6260{
6261 int id;
6262 char *error;
6263
6264 /* If the reference starts by a '#', this is numeric id. */
6265 if (reference[0] == '#') {
6266 /* Try to convert the numeric id. If the conversion fails, the lookup fails. */
6267 id = strtol(reference + 1, &error, 10);
6268 if (*error != '\0')
6269 return NULL;
6270
6271 /* Perform the unique id lookup. */
6272 return tlskeys_ref_lookupid(id);
6273 }
6274
6275 /* Perform the string lookup. */
6276 return tlskeys_ref_lookup(reference);
6277}
6278#endif
6279
6280
6281#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6282
6283static int cli_io_handler_tlskeys_files(struct appctx *appctx);
6284
6285static inline int cli_io_handler_tlskeys_entries(struct appctx *appctx) {
6286 return cli_io_handler_tlskeys_files(appctx);
6287}
6288
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006289/* dumps all tls keys. Relies on cli.i0 (non-null = only list file names), cli.i1
6290 * (next index to be dumped), and cli.p0 (next key reference).
6291 */
William Lallemand32af2032016-10-29 18:09:35 +02006292static int cli_io_handler_tlskeys_files(struct appctx *appctx) {
6293
6294 struct stream_interface *si = appctx->owner;
6295
6296 switch (appctx->st2) {
6297 case STAT_ST_INIT:
6298 /* Display the column headers. If the message cannot be sent,
Joseph Herlant017b3da2018-11-15 09:07:59 -08006299 * quit the function with returning 0. The function is called
William Lallemand32af2032016-10-29 18:09:35 +02006300 * later and restart at the state "STAT_ST_INIT".
6301 */
6302 chunk_reset(&trash);
6303
6304 if (appctx->io_handler == cli_io_handler_tlskeys_entries)
6305 chunk_appendf(&trash, "# id secret\n");
6306 else
6307 chunk_appendf(&trash, "# id (file)\n");
6308
Willy Tarreau06d80a92017-10-19 14:32:15 +02006309 if (ci_putchk(si_ic(si), &trash) == -1) {
Willy Tarreaudb398432018-11-15 11:08:52 +01006310 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006311 return 0;
6312 }
6313
William Lallemand32af2032016-10-29 18:09:35 +02006314 /* Now, we start the browsing of the references lists.
6315 * Note that the following call to LIST_ELEM return bad pointer. The only
6316 * available field of this pointer is <list>. It is used with the function
6317 * tlskeys_list_get_next() for retruning the first available entry
6318 */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006319 if (appctx->ctx.cli.p0 == NULL) {
6320 appctx->ctx.cli.p0 = LIST_ELEM(&tlskeys_reference, struct tls_keys_ref *, list);
6321 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006322 }
6323
6324 appctx->st2 = STAT_ST_LIST;
6325 /* fall through */
6326
6327 case STAT_ST_LIST:
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006328 while (appctx->ctx.cli.p0) {
6329 struct tls_keys_ref *ref = appctx->ctx.cli.p0;
William Lallemand32af2032016-10-29 18:09:35 +02006330
6331 chunk_reset(&trash);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006332 if (appctx->io_handler == cli_io_handler_tlskeys_entries && appctx->ctx.cli.i1 == 0)
William Lallemand32af2032016-10-29 18:09:35 +02006333 chunk_appendf(&trash, "# ");
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006334
6335 if (appctx->ctx.cli.i1 == 0)
6336 chunk_appendf(&trash, "%d (%s)\n", ref->unique_id, ref->filename);
6337
William Lallemand32af2032016-10-29 18:09:35 +02006338 if (appctx->io_handler == cli_io_handler_tlskeys_entries) {
Christopher Faulet16f45c82018-02-16 11:23:49 +01006339 int head;
6340
6341 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
6342 head = ref->tls_ticket_enc_index;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006343 while (appctx->ctx.cli.i1 < TLS_TICKETS_NO) {
Willy Tarreau83061a82018-07-13 11:56:34 +02006344 struct buffer *t2 = get_trash_chunk();
William Lallemand32af2032016-10-29 18:09:35 +02006345
6346 chunk_reset(t2);
6347 /* should never fail here because we dump only a key in the t2 buffer */
Emeric Brun9e754772019-01-10 17:51:55 +01006348 if (ref->key_size_bits == 128) {
6349 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6350 sizeof(struct tls_sess_key_128),
6351 t2->area, t2->size);
6352 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6353 t2->area);
6354 }
6355 else if (ref->key_size_bits == 256) {
6356 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6357 sizeof(struct tls_sess_key_256),
6358 t2->area, t2->size);
6359 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6360 t2->area);
6361 }
6362 else {
6363 /* This case should never happen */
6364 chunk_appendf(&trash, "%d.%d <unknown>\n", ref->unique_id, appctx->ctx.cli.i1);
6365 }
William Lallemand32af2032016-10-29 18:09:35 +02006366
Willy Tarreau06d80a92017-10-19 14:32:15 +02006367 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006368 /* let's try again later from this stream. We add ourselves into
6369 * this stream's users so that it can remove us upon termination.
6370 */
Christopher Faulet16f45c82018-02-16 11:23:49 +01006371 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreaudb398432018-11-15 11:08:52 +01006372 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006373 return 0;
6374 }
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006375 appctx->ctx.cli.i1++;
William Lallemand32af2032016-10-29 18:09:35 +02006376 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01006377 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006378 appctx->ctx.cli.i1 = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006379 }
Willy Tarreau06d80a92017-10-19 14:32:15 +02006380 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006381 /* let's try again later from this stream. We add ourselves into
6382 * this stream's users so that it can remove us upon termination.
6383 */
Willy Tarreaudb398432018-11-15 11:08:52 +01006384 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006385 return 0;
6386 }
6387
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006388 if (appctx->ctx.cli.i0 == 0) /* don't display everything if not necessary */
William Lallemand32af2032016-10-29 18:09:35 +02006389 break;
6390
6391 /* get next list entry and check the end of the list */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006392 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006393 }
6394
6395 appctx->st2 = STAT_ST_FIN;
6396 /* fall through */
6397
6398 default:
6399 appctx->st2 = STAT_ST_FIN;
6400 return 1;
6401 }
6402 return 0;
6403}
6404
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006405/* sets cli.i0 to non-zero if only file lists should be dumped */
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006406static int cli_parse_show_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006407{
William Lallemand32af2032016-10-29 18:09:35 +02006408 /* no parameter, shows only file list */
6409 if (!*args[2]) {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006410 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006411 appctx->io_handler = cli_io_handler_tlskeys_files;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006412 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006413 }
6414
6415 if (args[2][0] == '*') {
6416 /* list every TLS ticket keys */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006417 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006418 } else {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006419 appctx->ctx.cli.p0 = tlskeys_ref_lookup_ref(args[2]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006420 if (!appctx->ctx.cli.p0)
6421 return cli_err(appctx, "'show tls-keys' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006422 }
William Lallemand32af2032016-10-29 18:09:35 +02006423 appctx->io_handler = cli_io_handler_tlskeys_entries;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006424 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006425}
6426
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006427static int cli_parse_set_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006428{
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006429 struct tls_keys_ref *ref;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006430 int ret;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006431
William Lallemand32af2032016-10-29 18:09:35 +02006432 /* Expect two parameters: the filename and the new new TLS key in encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006433 if (!*args[3] || !*args[4])
6434 return cli_err(appctx, "'set ssl tls-key' expects a filename and the new TLS key in base64 encoding.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006435
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006436 ref = tlskeys_ref_lookup_ref(args[3]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006437 if (!ref)
6438 return cli_err(appctx, "'set ssl tls-key' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006439
Willy Tarreau1c913e42018-08-22 05:26:57 +02006440 ret = base64dec(args[4], strlen(args[4]), trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006441 if (ret < 0)
6442 return cli_err(appctx, "'set ssl tls-key' received invalid base64 encoded TLS key.\n");
Emeric Brun9e754772019-01-10 17:51:55 +01006443
Willy Tarreau1c913e42018-08-22 05:26:57 +02006444 trash.data = ret;
Willy Tarreau9d008692019-08-09 11:21:01 +02006445 if (ssl_sock_update_tlskey_ref(ref, &trash) < 0)
6446 return cli_err(appctx, "'set ssl tls-key' received a key of wrong size.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006447
Willy Tarreau9d008692019-08-09 11:21:01 +02006448 return cli_msg(appctx, LOG_INFO, "TLS ticket key updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006449}
William Lallemandd4f946c2019-12-05 10:26:40 +01006450#endif
William Lallemand419e6342020-04-08 12:05:39 +02006451
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006452static int cli_parse_set_ocspresponse(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006453{
6454#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
6455 char *err = NULL;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006456 int i, j, ret;
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006457
6458 if (!payload)
6459 payload = args[3];
William Lallemand32af2032016-10-29 18:09:35 +02006460
6461 /* Expect one parameter: the new response in base64 encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006462 if (!*payload)
6463 return cli_err(appctx, "'set ssl ocsp-response' expects response in base64 encoding.\n");
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006464
6465 /* remove \r and \n from the payload */
6466 for (i = 0, j = 0; payload[i]; i++) {
6467 if (payload[i] == '\r' || payload[i] == '\n')
6468 continue;
6469 payload[j++] = payload[i];
6470 }
6471 payload[j] = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006472
Willy Tarreau1c913e42018-08-22 05:26:57 +02006473 ret = base64dec(payload, j, trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006474 if (ret < 0)
6475 return cli_err(appctx, "'set ssl ocsp-response' received invalid base64 encoded response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006476
Willy Tarreau1c913e42018-08-22 05:26:57 +02006477 trash.data = ret;
William Lallemand32af2032016-10-29 18:09:35 +02006478 if (ssl_sock_update_ocsp_response(&trash, &err)) {
Willy Tarreau9d008692019-08-09 11:21:01 +02006479 if (err)
6480 return cli_dynerr(appctx, memprintf(&err, "%s.\n", err));
6481 else
6482 return cli_err(appctx, "Failed to update OCSP response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006483 }
Willy Tarreau9d008692019-08-09 11:21:01 +02006484
6485 return cli_msg(appctx, LOG_INFO, "OCSP Response updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006486#else
Willy Tarreau9d008692019-08-09 11:21:01 +02006487 return cli_err(appctx, "HAProxy was compiled against a version of OpenSSL that doesn't support OCSP stapling.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006488#endif
6489
Elliot Otchet71f82972020-01-15 08:12:14 -05006490}
6491
William Lallemand32af2032016-10-29 18:09:35 +02006492/* register cli keywords */
6493static struct cli_kw_list cli_kws = {{ },{
6494#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6495 { { "show", "tls-keys", NULL }, "show tls-keys [id|*]: show tls keys references or dump tls ticket keys when id specified", cli_parse_show_tlskeys, NULL },
Lukas Tribusf4bbc432017-10-24 12:26:31 +02006496 { { "set", "ssl", "tls-key", NULL }, "set ssl tls-key [id|keyfile] <tlskey>: set the next TLS key for the <id> or <keyfile> listener to <tlskey>", cli_parse_set_tlskeys, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006497#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006498 { { "set", "ssl", "ocsp-response", NULL }, NULL, cli_parse_set_ocspresponse, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006499 { { NULL }, NULL, NULL, NULL }
6500}};
6501
Willy Tarreau0108d902018-11-25 19:14:37 +01006502INITCALL1(STG_REGISTER, cli_register_kw, &cli_kws);
William Lallemand32af2032016-10-29 18:09:35 +02006503
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02006504/* transport-layer operations for SSL sockets */
William Lallemanddad31052020-05-14 17:47:32 +02006505struct xprt_ops ssl_sock = {
Emeric Brun46591952012-05-18 15:47:34 +02006506 .snd_buf = ssl_sock_from_buf,
6507 .rcv_buf = ssl_sock_to_buf,
Olivier Houcharddf357842019-03-21 16:30:07 +01006508 .subscribe = ssl_subscribe,
6509 .unsubscribe = ssl_unsubscribe,
Olivier Houchard5149b592019-05-23 17:47:36 +02006510 .remove_xprt = ssl_remove_xprt,
Olivier Houchard2e055482019-05-27 19:50:12 +02006511 .add_xprt = ssl_add_xprt,
Emeric Brun46591952012-05-18 15:47:34 +02006512 .rcv_pipe = NULL,
6513 .snd_pipe = NULL,
6514 .shutr = NULL,
6515 .shutw = ssl_sock_shutw,
6516 .close = ssl_sock_close,
6517 .init = ssl_sock_init,
Willy Tarreau55d37912016-12-21 23:38:39 +01006518 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
Willy Tarreau795cdab2016-12-22 17:30:54 +01006519 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
Willy Tarreau17d45382016-12-22 21:16:08 +01006520 .prepare_srv = ssl_sock_prepare_srv_ctx,
6521 .destroy_srv = ssl_sock_free_srv_ctx,
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006522 .get_alpn = ssl_sock_get_alpn,
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02006523 .takeover = ssl_takeover,
Willy Tarreau8e0bb0a2016-11-24 16:58:12 +01006524 .name = "SSL",
Emeric Brun46591952012-05-18 15:47:34 +02006525};
6526
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006527enum act_return ssl_action_wait_for_hs(struct act_rule *rule, struct proxy *px,
6528 struct session *sess, struct stream *s, int flags)
6529{
6530 struct connection *conn;
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006531 struct conn_stream *cs;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006532
6533 conn = objt_conn(sess->origin);
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006534 cs = objt_cs(s->si[0].end);
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006535
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006536 if (conn && cs) {
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006537 if (conn->flags & (CO_FL_EARLY_SSL_HS | CO_FL_SSL_WAIT_HS)) {
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006538 cs->flags |= CS_FL_WAIT_FOR_HS;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006539 s->req.flags |= CF_READ_NULL;
6540 return ACT_RET_YIELD;
6541 }
6542 }
6543 return (ACT_RET_CONT);
6544}
6545
6546static enum act_parse_ret ssl_parse_wait_for_hs(const char **args, int *orig_arg, struct proxy *px, struct act_rule *rule, char **err)
6547{
6548 rule->action_ptr = ssl_action_wait_for_hs;
6549
6550 return ACT_RET_PRS_OK;
6551}
6552
6553static struct action_kw_list http_req_actions = {ILH, {
6554 { "wait-for-handshake", ssl_parse_wait_for_hs },
6555 { /* END */ }
6556}};
6557
Willy Tarreau0108d902018-11-25 19:14:37 +01006558INITCALL1(STG_REGISTER, http_req_keywords_register, &http_req_actions);
6559
Willy Tarreau5db847a2019-05-09 14:13:35 +02006560#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006561
6562static void ssl_sock_sctl_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6563{
6564 if (ptr) {
6565 chunk_destroy(ptr);
6566 free(ptr);
6567 }
6568}
6569
6570#endif
William Lallemand76b4a122020-08-04 17:41:39 +02006571
6572#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
6573static void ssl_sock_ocsp_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6574{
6575 struct ocsp_cbk_arg *ocsp_arg;
6576
6577 if (ptr) {
6578 ocsp_arg = ptr;
6579
6580 if (ocsp_arg->is_single) {
6581 ssl_sock_free_ocsp(ocsp_arg->s_ocsp);
6582 ocsp_arg->s_ocsp = NULL;
6583 } else {
6584 int i;
6585
6586 for (i = 0; i < SSL_SOCK_NUM_KEYTYPES; i++) {
6587 ssl_sock_free_ocsp(ocsp_arg->m_ocsp[i]);
6588 ocsp_arg->m_ocsp[i] = NULL;
6589 }
6590 }
6591 free(ocsp_arg);
6592 }
6593}
6594#endif
6595
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006596static void ssl_sock_capture_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6597{
Willy Tarreaubafbe012017-11-24 17:34:44 +01006598 pool_free(pool_head_ssl_capture, ptr);
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006599}
William Lallemand7d42ef52020-07-06 11:41:30 +02006600
6601#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
6602static void ssl_sock_keylog_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6603{
6604 struct ssl_keylog *keylog;
6605
6606 if (!ptr)
6607 return;
6608
6609 keylog = ptr;
6610
6611 pool_free(pool_head_ssl_keylog_str, keylog->client_random);
6612 pool_free(pool_head_ssl_keylog_str, keylog->client_early_traffic_secret);
6613 pool_free(pool_head_ssl_keylog_str, keylog->client_handshake_traffic_secret);
6614 pool_free(pool_head_ssl_keylog_str, keylog->server_handshake_traffic_secret);
6615 pool_free(pool_head_ssl_keylog_str, keylog->client_traffic_secret_0);
6616 pool_free(pool_head_ssl_keylog_str, keylog->server_traffic_secret_0);
6617 pool_free(pool_head_ssl_keylog_str, keylog->exporter_secret);
6618 pool_free(pool_head_ssl_keylog_str, keylog->early_exporter_secret);
6619
6620 pool_free(pool_head_ssl_keylog, ptr);
6621}
6622#endif
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006623
Emeric Brun46591952012-05-18 15:47:34 +02006624__attribute__((constructor))
Willy Tarreau92faadf2012-10-10 23:04:25 +02006625static void __ssl_sock_init(void)
6626{
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006627#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006628 STACK_OF(SSL_COMP)* cm;
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006629 int n;
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006630#endif
Emeric Brun46591952012-05-18 15:47:34 +02006631
Willy Tarreauef934602016-12-22 23:12:01 +01006632 if (global_ssl.listen_default_ciphers)
6633 global_ssl.listen_default_ciphers = strdup(global_ssl.listen_default_ciphers);
6634 if (global_ssl.connect_default_ciphers)
6635 global_ssl.connect_default_ciphers = strdup(global_ssl.connect_default_ciphers);
Emmanuel Hocdet839af572019-05-14 16:27:35 +02006636#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02006637 if (global_ssl.listen_default_ciphersuites)
6638 global_ssl.listen_default_ciphersuites = strdup(global_ssl.listen_default_ciphersuites);
6639 if (global_ssl.connect_default_ciphersuites)
6640 global_ssl.connect_default_ciphersuites = strdup(global_ssl.connect_default_ciphersuites);
6641#endif
Willy Tarreau610f04b2014-02-13 11:36:41 +01006642
Willy Tarreau13e14102016-12-22 20:25:26 +01006643 xprt_register(XPRT_SSL, &ssl_sock);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006644#if HA_OPENSSL_VERSION_NUMBER < 0x10100000L
Emeric Brun46591952012-05-18 15:47:34 +02006645 SSL_library_init();
Rosen Penev68185952018-12-14 08:47:02 -08006646#endif
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006647#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006648 cm = SSL_COMP_get_compression_methods();
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006649 n = sk_SSL_COMP_num(cm);
6650 while (n--) {
6651 (void) sk_SSL_COMP_pop(cm);
6652 }
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006653#endif
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006654
Willy Tarreau5db847a2019-05-09 14:13:35 +02006655#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006656 ssl_locking_init();
6657#endif
Willy Tarreau5db847a2019-05-09 14:13:35 +02006658#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006659 sctl_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_sctl_free_func);
6660#endif
William Lallemand76b4a122020-08-04 17:41:39 +02006661
6662#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
6663 ocsp_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_ocsp_free_func);
6664#endif
6665
Thierry FOURNIER28962c92018-06-17 21:37:05 +02006666 ssl_app_data_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
Thierry FOURNIER16ff0502018-06-17 21:33:01 +02006667 ssl_capture_ptr_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_capture_free_func);
William Lallemand7d42ef52020-07-06 11:41:30 +02006668#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
6669 ssl_keylog_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_keylog_free_func);
6670#endif
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006671#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006672 ENGINE_load_builtin_engines();
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006673 hap_register_post_check(ssl_check_async_engine_count);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006674#endif
Willy Tarreaud1c57502016-12-22 22:46:15 +01006675#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6676 hap_register_post_check(tlskeys_finalize_config);
6677#endif
Willy Tarreau80713382018-11-26 10:19:54 +01006678
6679 global.ssl_session_max_cost = SSL_SESSION_MAX_COST;
6680 global.ssl_handshake_max_cost = SSL_HANDSHAKE_MAX_COST;
6681
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006682 hap_register_post_deinit(ssl_free_global_issuers);
6683
Willy Tarreau80713382018-11-26 10:19:54 +01006684#ifndef OPENSSL_NO_DH
6685 ssl_dh_ptr_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, NULL);
6686 hap_register_post_deinit(ssl_free_dh);
6687#endif
6688#ifndef OPENSSL_NO_ENGINE
6689 hap_register_post_deinit(ssl_free_engines);
6690#endif
6691 /* Load SSL string for the verbose & debug mode. */
6692 ERR_load_SSL_strings();
Olivier Houcharda8955d52019-04-07 22:00:38 +02006693 ha_meth = BIO_meth_new(0x666, "ha methods");
6694 BIO_meth_set_write(ha_meth, ha_ssl_write);
6695 BIO_meth_set_read(ha_meth, ha_ssl_read);
6696 BIO_meth_set_ctrl(ha_meth, ha_ssl_ctrl);
6697 BIO_meth_set_create(ha_meth, ha_ssl_new);
6698 BIO_meth_set_destroy(ha_meth, ha_ssl_free);
6699 BIO_meth_set_puts(ha_meth, ha_ssl_puts);
6700 BIO_meth_set_gets(ha_meth, ha_ssl_gets);
William Lallemand150bfa82019-09-19 17:12:49 +02006701
6702 HA_SPIN_INIT(&ckch_lock);
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006703
Dragan Dosen9ac98092020-05-11 15:51:45 +02006704 /* Try to register dedicated SSL/TLS protocol message callbacks for
6705 * heartbleed attack (CVE-2014-0160) and clienthello.
6706 */
6707 hap_register_post_check(ssl_sock_register_msg_callbacks);
6708
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006709 /* Try to free all callbacks that were registered by using
6710 * ssl_sock_register_msg_callback().
6711 */
6712 hap_register_post_deinit(ssl_sock_unregister_msg_callbacks);
Willy Tarreau80713382018-11-26 10:19:54 +01006713}
Willy Tarreaud92aa5c2015-01-15 21:34:39 +01006714
Willy Tarreau80713382018-11-26 10:19:54 +01006715/* Compute and register the version string */
6716static void ssl_register_build_options()
6717{
6718 char *ptr = NULL;
6719 int i;
6720
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006721 memprintf(&ptr, "Built with OpenSSL version : "
6722#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006723 "BoringSSL");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006724#else /* OPENSSL_IS_BORINGSSL */
6725 OPENSSL_VERSION_TEXT
6726 "\nRunning on OpenSSL version : %s%s",
Rosen Penev68185952018-12-14 08:47:02 -08006727 OpenSSL_version(OPENSSL_VERSION),
Willy Tarreau1d158ab2019-05-09 13:41:45 +02006728 ((OPENSSL_VERSION_NUMBER ^ OpenSSL_version_num()) >> 8) ? " (VERSIONS DIFFER!)" : "");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006729#endif
6730 memprintf(&ptr, "%s\nOpenSSL library supports TLS extensions : "
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006731#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006732 "no (library version too old)"
6733#elif defined(OPENSSL_NO_TLSEXT)
6734 "no (disabled via OPENSSL_NO_TLSEXT)"
6735#else
6736 "yes"
6737#endif
6738 "", ptr);
6739
6740 memprintf(&ptr, "%s\nOpenSSL library supports SNI : "
6741#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
6742 "yes"
6743#else
6744#ifdef OPENSSL_NO_TLSEXT
6745 "no (because of OPENSSL_NO_TLSEXT)"
6746#else
6747 "no (version might be too old, 0.9.8f min needed)"
6748#endif
6749#endif
6750 "", ptr);
6751
Emmanuel Hocdetf80bc242017-07-12 14:25:38 +02006752 memprintf(&ptr, "%s\nOpenSSL library supports :", ptr);
6753 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
6754 if (methodVersions[i].option)
6755 memprintf(&ptr, "%s %s", ptr, methodVersions[i].name);
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006756
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006757 hap_register_build_opts(ptr, 1);
Willy Tarreau80713382018-11-26 10:19:54 +01006758}
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006759
Willy Tarreau80713382018-11-26 10:19:54 +01006760INITCALL0(STG_REGISTER, ssl_register_build_options);
Remi Gacogne4f902b82015-05-28 16:23:00 +02006761
Emeric Brun46591952012-05-18 15:47:34 +02006762
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006763#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006764void ssl_free_engines(void) {
6765 struct ssl_engine_list *wl, *wlb;
6766 /* free up engine list */
6767 list_for_each_entry_safe(wl, wlb, &openssl_engines, list) {
6768 ENGINE_finish(wl->e);
6769 ENGINE_free(wl->e);
6770 LIST_DEL(&wl->list);
6771 free(wl);
6772 }
6773}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006774#endif
Christopher Faulet31af49d2015-06-09 17:29:50 +02006775
Remi Gacogned3a23c32015-05-28 16:39:47 +02006776#ifndef OPENSSL_NO_DH
Grant Zhang872f9c22017-01-21 01:10:18 +00006777void ssl_free_dh(void) {
6778 if (local_dh_1024) {
6779 DH_free(local_dh_1024);
6780 local_dh_1024 = NULL;
6781 }
6782 if (local_dh_2048) {
6783 DH_free(local_dh_2048);
6784 local_dh_2048 = NULL;
6785 }
6786 if (local_dh_4096) {
6787 DH_free(local_dh_4096);
6788 local_dh_4096 = NULL;
6789 }
Remi Gacogne47783ef2015-05-29 15:53:22 +02006790 if (global_dh) {
6791 DH_free(global_dh);
6792 global_dh = NULL;
6793 }
Grant Zhang872f9c22017-01-21 01:10:18 +00006794}
6795#endif
6796
6797__attribute__((destructor))
6798static void __ssl_sock_deinit(void)
6799{
6800#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006801 if (ssl_ctx_lru_tree) {
6802 lru64_destroy(ssl_ctx_lru_tree);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01006803 HA_RWLOCK_DESTROY(&ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +02006804 }
Remi Gacogned3a23c32015-05-28 16:39:47 +02006805#endif
6806
Willy Tarreau5db847a2019-05-09 14:13:35 +02006807#if (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006808 ERR_remove_state(0);
6809 ERR_free_strings();
6810
6811 EVP_cleanup();
Rosen Penev68185952018-12-14 08:47:02 -08006812#endif
Remi Gacogned3a23c32015-05-28 16:39:47 +02006813
Willy Tarreau5db847a2019-05-09 14:13:35 +02006814#if (HA_OPENSSL_VERSION_NUMBER >= 0x00907000L) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006815 CRYPTO_cleanup_all_ex_data();
6816#endif
Olivier Houcharda8955d52019-04-07 22:00:38 +02006817 BIO_meth_free(ha_meth);
Remi Gacogned3a23c32015-05-28 16:39:47 +02006818}
6819
Emeric Brun46591952012-05-18 15:47:34 +02006820/*
6821 * Local variables:
6822 * c-indent-level: 8
6823 * c-basic-offset: 8
6824 * End:
6825 */