blob: 5ac81d36ac4a703485427fac5b0bbaff18a9d24f [file] [log] [blame]
yanbzhu08ce6ab2015-12-02 13:01:29 -05001
Emeric Brun46591952012-05-18 15:47:34 +02002/*
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02003 * SSL/TLS transport layer over SOCK_STREAM sockets
Emeric Brun46591952012-05-18 15:47:34 +02004 *
5 * Copyright (C) 2012 EXCELIANCE, Emeric Brun <ebrun@exceliance.fr>
6 *
7 * This program is free software; you can redistribute it and/or
8 * modify it under the terms of the GNU General Public License
9 * as published by the Free Software Foundation; either version
10 * 2 of the License, or (at your option) any later version.
11 *
Willy Tarreau69845df2012-09-10 09:43:09 +020012 * Acknowledgement:
13 * We'd like to specially thank the Stud project authors for a very clean
14 * and well documented code which helped us understand how the OpenSSL API
15 * ought to be used in non-blocking mode. This is one difficult part which
16 * is not easy to get from the OpenSSL doc, and reading the Stud code made
17 * it much more obvious than the examples in the OpenSSL package. Keep up
18 * the good works, guys !
19 *
20 * Stud is an extremely efficient and scalable SSL/TLS proxy which combines
21 * particularly well with haproxy. For more info about this project, visit :
22 * https://github.com/bumptech/stud
23 *
Emeric Brun46591952012-05-18 15:47:34 +020024 */
25
Willy Tarreau8d164dc2019-05-10 09:35:00 +020026/* Note: do NOT include openssl/xxx.h here, do it in openssl-compat.h */
Emeric Brun46591952012-05-18 15:47:34 +020027#define _GNU_SOURCE
Emeric Brunfc0421f2012-09-07 17:30:07 +020028#include <ctype.h>
29#include <dirent.h>
Emeric Brun46591952012-05-18 15:47:34 +020030#include <errno.h>
31#include <fcntl.h>
32#include <stdio.h>
33#include <stdlib.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020034#include <string.h>
35#include <unistd.h>
Emeric Brun46591952012-05-18 15:47:34 +020036
37#include <sys/socket.h>
38#include <sys/stat.h>
39#include <sys/types.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020040#include <netdb.h>
Emeric Brun46591952012-05-18 15:47:34 +020041#include <netinet/tcp.h>
42
Willy Tarreaub2551052020-06-09 09:07:15 +020043#include <import/ebpttree.h>
44#include <import/ebsttree.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020045#include <import/lru.h>
46#include <import/xxhash.h>
47
Willy Tarreaub2551052020-06-09 09:07:15 +020048#include <haproxy/api.h>
49#include <haproxy/arg.h>
50#include <haproxy/base64.h>
Willy Tarreauf1d32c42020-06-04 21:07:02 +020051#include <haproxy/channel.h>
Willy Tarreauc13ed532020-06-02 10:22:45 +020052#include <haproxy/chunk.h>
Willy Tarreau83487a82020-06-04 20:19:54 +020053#include <haproxy/cli.h>
Willy Tarreau7ea393d2020-06-04 18:02:10 +020054#include <haproxy/connection.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020055#include <haproxy/dynbuf.h>
Willy Tarreau8d366972020-05-27 16:10:29 +020056#include <haproxy/errors.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020057#include <haproxy/fd.h>
58#include <haproxy/freq_ctr.h>
Willy Tarreau762d7a52020-06-04 11:23:07 +020059#include <haproxy/frontend.h>
Willy Tarreauf268ee82020-06-04 17:05:57 +020060#include <haproxy/global.h>
Willy Tarreauc761f842020-06-04 11:40:28 +020061#include <haproxy/http_rules.h>
Willy Tarreauaeed4a82020-06-04 22:01:04 +020062#include <haproxy/log.h>
Willy Tarreau6019fab2020-05-27 16:26:00 +020063#include <haproxy/openssl-compat.h>
Willy Tarreau225a90a2020-06-04 15:06:28 +020064#include <haproxy/pattern-t.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020065#include <haproxy/proto_tcp.h>
Willy Tarreaua264d962020-06-04 22:29:18 +020066#include <haproxy/proxy.h>
Willy Tarreau1e56f922020-06-04 23:20:13 +020067#include <haproxy/server.h>
Willy Tarreau334099c2020-06-03 18:38:48 +020068#include <haproxy/shctx.h>
Willy Tarreau47d7f902020-06-04 14:25:47 +020069#include <haproxy/ssl_ckch.h>
Willy Tarreau52d88722020-06-04 14:29:23 +020070#include <haproxy/ssl_crtlist.h>
Willy Tarreau209108d2020-06-04 20:30:20 +020071#include <haproxy/ssl_sock.h>
Willy Tarreaub2bd8652020-06-04 14:21:22 +020072#include <haproxy/ssl_utils.h>
Amaury Denoyelle9963fa72020-11-03 17:10:00 +010073#include <haproxy/stats.h>
Willy Tarreaudfd3de82020-06-04 23:46:14 +020074#include <haproxy/stream-t.h>
Willy Tarreau5e539c92020-06-04 20:45:39 +020075#include <haproxy/stream_interface.h>
Willy Tarreaucea0e1b2020-06-04 17:25:40 +020076#include <haproxy/task.h>
Willy Tarreauc2f7c582020-06-02 18:15:32 +020077#include <haproxy/ticks.h>
Willy Tarreau92b4f132020-06-01 11:05:15 +020078#include <haproxy/time.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020079#include <haproxy/tools.h>
Willy Tarreaua1718922020-06-04 16:25:31 +020080#include <haproxy/vars.h>
Frédéric Lécailleec216522020-11-23 14:33:30 +010081#include <haproxy/xprt_quic.h>
Emeric Brun46591952012-05-18 15:47:34 +020082
Emeric Brun46591952012-05-18 15:47:34 +020083
Willy Tarreau9356dac2019-05-10 09:22:53 +020084/* ***** READ THIS before adding code here! *****
85 *
86 * Due to API incompatibilities between multiple OpenSSL versions and their
87 * derivatives, it's often tempting to add macros to (re-)define certain
88 * symbols. Please do not do this here, and do it in common/openssl-compat.h
89 * exclusively so that the whole code consistently uses the same macros.
90 *
91 * Whenever possible if a macro is missing in certain versions, it's better
92 * to conditionally define it in openssl-compat.h than using lots of ifdefs.
93 */
94
Willy Tarreau71b734c2014-01-28 15:19:44 +010095int sslconns = 0;
96int totalsslconns = 0;
Emeric Brunece0c332017-12-06 13:51:49 +010097int nb_engines = 0;
Emeric Brune1f38db2012-09-03 20:36:47 +020098
William Lallemande0f3fd52020-02-25 14:53:06 +010099static struct eb_root cert_issuer_tree = EB_ROOT; /* issuers tree from "issuers-chain-path" */
100
William Lallemand7fd8b452020-05-07 15:20:43 +0200101struct global_ssl global_ssl = {
Willy Tarreauef934602016-12-22 23:12:01 +0100102#ifdef LISTEN_DEFAULT_CIPHERS
103 .listen_default_ciphers = LISTEN_DEFAULT_CIPHERS,
104#endif
105#ifdef CONNECT_DEFAULT_CIPHERS
106 .connect_default_ciphers = CONNECT_DEFAULT_CIPHERS,
107#endif
Ilya Shipitsinf34ed0b2020-11-21 14:37:34 +0500108#ifdef HAVE_SSL_CTX_SET_CIPHERSUITES
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200109 .listen_default_ciphersuites = LISTEN_DEFAULT_CIPHERSUITES,
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200110 .connect_default_ciphersuites = CONNECT_DEFAULT_CIPHERSUITES,
111#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100112 .listen_default_ssloptions = BC_SSL_O_NONE,
113 .connect_default_ssloptions = SRV_SSL_O_NONE,
114
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200115 .listen_default_sslmethods.flags = MC_SSL_O_ALL,
116 .listen_default_sslmethods.min = CONF_TLSV_NONE,
117 .listen_default_sslmethods.max = CONF_TLSV_NONE,
118 .connect_default_sslmethods.flags = MC_SSL_O_ALL,
119 .connect_default_sslmethods.min = CONF_TLSV_NONE,
120 .connect_default_sslmethods.max = CONF_TLSV_NONE,
121
Willy Tarreauef934602016-12-22 23:12:01 +0100122#ifdef DEFAULT_SSL_MAX_RECORD
123 .max_record = DEFAULT_SSL_MAX_RECORD,
124#endif
125 .default_dh_param = SSL_DEFAULT_DH_PARAM,
126 .ctx_cache = DEFAULT_SSL_CTX_CACHE,
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100127 .capture_cipherlist = 0,
William Lallemand3af48e72020-02-03 17:15:52 +0100128 .extra_files = SSL_GF_ALL,
William Lallemand8e8581e2020-10-20 17:36:46 +0200129 .extra_files_noext = 0,
Ilya Shipitsin04a5a442020-11-03 14:15:38 +0500130#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +0200131 .keylog = 0
132#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100133};
134
Olivier Houcharda8955d52019-04-07 22:00:38 +0200135static BIO_METHOD *ha_meth;
136
Olivier Houchard66ab4982019-02-26 18:37:15 +0100137DECLARE_STATIC_POOL(ssl_sock_ctx_pool, "ssl_sock_ctx_pool", sizeof(struct ssl_sock_ctx));
138
Amaury Denoyelle9963fa72020-11-03 17:10:00 +0100139/* ssl stats module */
140enum {
Amaury Denoyelled0447a72020-11-03 17:10:02 +0100141 SSL_ST_SESS,
142 SSL_ST_REUSED_SESS,
Amaury Denoyelle034c1622020-11-13 16:05:00 +0100143 SSL_ST_FAILED_HANDSHAKE,
Amaury Denoyellefbc33772020-11-03 17:10:01 +0100144
Amaury Denoyelle9963fa72020-11-03 17:10:00 +0100145 SSL_ST_STATS_COUNT /* must be the last member of the enum */
146};
147
148static struct name_desc ssl_stats[] = {
Amaury Denoyelle034c1622020-11-13 16:05:00 +0100149 [SSL_ST_SESS] = { .name = "ssl_sess",
150 .desc = "Total number of ssl sessions established" },
151 [SSL_ST_REUSED_SESS] = { .name = "ssl_reused_sess",
152 .desc = "Total number of ssl sessions reused" },
153 [SSL_ST_FAILED_HANDSHAKE] = { .name = "ssl_failed_handshake",
154 .desc = "Total number of failed handshake" },
Amaury Denoyelle9963fa72020-11-03 17:10:00 +0100155};
156
157static struct ssl_counters {
Amaury Denoyelled0447a72020-11-03 17:10:02 +0100158 long long sess;
159 long long reused_sess;
Amaury Denoyelle034c1622020-11-13 16:05:00 +0100160 long long failed_handshake;
Amaury Denoyelle9963fa72020-11-03 17:10:00 +0100161} ssl_counters;
162
163static void ssl_fill_stats(void *data, struct field *stats)
164{
Amaury Denoyellefbc33772020-11-03 17:10:01 +0100165 struct ssl_counters *counters = data;
166
Amaury Denoyelle034c1622020-11-13 16:05:00 +0100167 stats[SSL_ST_SESS] = mkf_u64(FN_COUNTER, counters->sess);
168 stats[SSL_ST_REUSED_SESS] = mkf_u64(FN_COUNTER, counters->reused_sess);
169 stats[SSL_ST_FAILED_HANDSHAKE] = mkf_u64(FN_COUNTER, counters->failed_handshake);
Amaury Denoyelle9963fa72020-11-03 17:10:00 +0100170}
171
172static struct stats_module ssl_stats_module = {
173 .name = "ssl",
174 .fill_stats = ssl_fill_stats,
175 .stats = ssl_stats,
176 .stats_count = SSL_ST_STATS_COUNT,
177 .counters = &ssl_counters,
178 .counters_size = sizeof(ssl_counters),
179 .domain_flags = MK_STATS_PROXY_DOMAIN(STATS_PX_CAP_FE|STATS_PX_CAP_LI|STATS_PX_CAP_BE|STATS_PX_CAP_SRV),
180 .clearable = 1,
181};
182
183INITCALL1(STG_REGISTER, stats_register_module, &ssl_stats_module);
184
Olivier Houchardea8dd942019-05-20 14:02:16 +0200185static struct task *ssl_sock_io_cb(struct task *, void *, unsigned short);
Olivier Houchard000694c2019-05-23 14:45:12 +0200186static int ssl_sock_handshake(struct connection *conn, unsigned int flag);
Olivier Houchardea8dd942019-05-20 14:02:16 +0200187
Olivier Houcharda8955d52019-04-07 22:00:38 +0200188/* Methods to implement OpenSSL BIO */
189static int ha_ssl_write(BIO *h, const char *buf, int num)
190{
191 struct buffer tmpbuf;
192 struct ssl_sock_ctx *ctx;
193 int ret;
194
195 ctx = BIO_get_data(h);
196 tmpbuf.size = num;
197 tmpbuf.area = (void *)(uintptr_t)buf;
198 tmpbuf.data = num;
199 tmpbuf.head = 0;
200 ret = ctx->xprt->snd_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, num, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200201 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_WR_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200202 BIO_set_retry_write(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200203 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200204 } else if (ret == 0)
205 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200206 return ret;
207}
208
209static int ha_ssl_gets(BIO *h, char *buf, int size)
210{
211
212 return 0;
213}
214
215static int ha_ssl_puts(BIO *h, const char *str)
216{
217
218 return ha_ssl_write(h, str, strlen(str));
219}
220
221static int ha_ssl_read(BIO *h, char *buf, int size)
222{
223 struct buffer tmpbuf;
224 struct ssl_sock_ctx *ctx;
225 int ret;
226
227 ctx = BIO_get_data(h);
228 tmpbuf.size = size;
229 tmpbuf.area = buf;
230 tmpbuf.data = 0;
231 tmpbuf.head = 0;
232 ret = ctx->xprt->rcv_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, size, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200233 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_RD_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200234 BIO_set_retry_read(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200235 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200236 } else if (ret == 0)
237 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200238
239 return ret;
240}
241
242static long ha_ssl_ctrl(BIO *h, int cmd, long arg1, void *arg2)
243{
244 int ret = 0;
245 switch (cmd) {
246 case BIO_CTRL_DUP:
247 case BIO_CTRL_FLUSH:
248 ret = 1;
249 break;
250 }
251 return ret;
252}
253
254static int ha_ssl_new(BIO *h)
255{
256 BIO_set_init(h, 1);
257 BIO_set_data(h, NULL);
258 BIO_clear_flags(h, ~0);
259 return 1;
260}
261
262static int ha_ssl_free(BIO *data)
263{
264
265 return 1;
266}
267
268
Willy Tarreau5db847a2019-05-09 14:13:35 +0200269#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100270
Emeric Brun821bb9b2017-06-15 16:37:39 +0200271static HA_RWLOCK_T *ssl_rwlocks;
272
273
274unsigned long ssl_id_function(void)
275{
276 return (unsigned long)tid;
277}
278
279void ssl_locking_function(int mode, int n, const char * file, int line)
280{
281 if (mode & CRYPTO_LOCK) {
282 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100283 HA_RWLOCK_RDLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200284 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100285 HA_RWLOCK_WRLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200286 }
287 else {
288 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100289 HA_RWLOCK_RDUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200290 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100291 HA_RWLOCK_WRUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200292 }
293}
294
295static int ssl_locking_init(void)
296{
297 int i;
298
299 ssl_rwlocks = malloc(sizeof(HA_RWLOCK_T)*CRYPTO_num_locks());
300 if (!ssl_rwlocks)
301 return -1;
302
303 for (i = 0 ; i < CRYPTO_num_locks() ; i++)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100304 HA_RWLOCK_INIT(&ssl_rwlocks[i]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200305
306 CRYPTO_set_id_callback(ssl_id_function);
307 CRYPTO_set_locking_callback(ssl_locking_function);
308
309 return 0;
310}
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100311
Emeric Brun821bb9b2017-06-15 16:37:39 +0200312#endif
313
Willy Tarreauaf613e82020-06-05 08:40:51 +0200314__decl_thread(HA_SPINLOCK_T ckch_lock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200315
William Lallemandbc6ca7c2019-10-29 23:48:19 +0100316
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200317/*
Emmanuel Hocdetb270e812019-11-21 19:09:31 +0100318 * deduplicate cafile (and crlfile)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200319 */
320struct cafile_entry {
321 X509_STORE *ca_store;
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200322 STACK_OF(X509_NAME) *ca_list;
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200323 struct ebmb_node node;
324 char path[0];
325};
326
327static struct eb_root cafile_tree = EB_ROOT_UNIQUE;
328
329static X509_STORE* ssl_store_get0_locations_file(char *path)
330{
331 struct ebmb_node *eb;
332
333 eb = ebst_lookup(&cafile_tree, path);
334 if (eb) {
335 struct cafile_entry *ca_e;
336 ca_e = ebmb_entry(eb, struct cafile_entry, node);
337 return ca_e->ca_store;
338 }
339 return NULL;
340}
341
William Lallemanddad31052020-05-14 17:47:32 +0200342int ssl_store_load_locations_file(char *path)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200343{
344 if (ssl_store_get0_locations_file(path) == NULL) {
345 struct cafile_entry *ca_e;
346 X509_STORE *store = X509_STORE_new();
347 if (X509_STORE_load_locations(store, path, NULL)) {
348 int pathlen;
349 pathlen = strlen(path);
350 ca_e = calloc(1, sizeof(*ca_e) + pathlen + 1);
351 if (ca_e) {
352 memcpy(ca_e->path, path, pathlen + 1);
353 ca_e->ca_store = store;
354 ebst_insert(&cafile_tree, &ca_e->node);
355 return 1;
356 }
357 }
358 X509_STORE_free(store);
359 return 0;
360 }
361 return 1;
362}
363
364/* mimic what X509_STORE_load_locations do with store_ctx */
365static int ssl_set_cert_crl_file(X509_STORE *store_ctx, char *path)
366{
367 X509_STORE *store;
368 store = ssl_store_get0_locations_file(path);
369 if (store_ctx && store) {
370 int i;
371 X509_OBJECT *obj;
372 STACK_OF(X509_OBJECT) *objs = X509_STORE_get0_objects(store);
373 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
374 obj = sk_X509_OBJECT_value(objs, i);
375 switch (X509_OBJECT_get_type(obj)) {
376 case X509_LU_X509:
377 X509_STORE_add_cert(store_ctx, X509_OBJECT_get0_X509(obj));
378 break;
379 case X509_LU_CRL:
380 X509_STORE_add_crl(store_ctx, X509_OBJECT_get0_X509_CRL(obj));
381 break;
382 default:
383 break;
384 }
385 }
386 return 1;
387 }
388 return 0;
389}
390
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +0500391/* SSL_CTX_load_verify_locations substitute, internally call X509_STORE_load_locations */
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200392static int ssl_set_verify_locations_file(SSL_CTX *ctx, char *path)
393{
394 X509_STORE *store_ctx = SSL_CTX_get_cert_store(ctx);
395 return ssl_set_cert_crl_file(store_ctx, path);
396}
397
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200398/*
399 Extract CA_list from CA_file already in tree.
400 Duplicate ca_name is tracking with ebtree. It's simplify openssl compatibility.
401 Return a shared ca_list: SSL_dup_CA_list must be used before set it on SSL_CTX.
402*/
403static STACK_OF(X509_NAME)* ssl_get_client_ca_file(char *path)
404{
405 struct ebmb_node *eb;
406 struct cafile_entry *ca_e;
407
408 eb = ebst_lookup(&cafile_tree, path);
409 if (!eb)
410 return NULL;
411 ca_e = ebmb_entry(eb, struct cafile_entry, node);
412
413 if (ca_e->ca_list == NULL) {
414 int i;
415 unsigned long key;
416 struct eb_root ca_name_tree = EB_ROOT;
417 struct eb64_node *node, *back;
418 struct {
419 struct eb64_node node;
420 X509_NAME *xname;
421 } *ca_name;
422 STACK_OF(X509_OBJECT) *objs;
423 STACK_OF(X509_NAME) *skn;
424 X509 *x;
425 X509_NAME *xn;
426
427 skn = sk_X509_NAME_new_null();
428 /* take x509 from cafile_tree */
429 objs = X509_STORE_get0_objects(ca_e->ca_store);
430 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
431 x = X509_OBJECT_get0_X509(sk_X509_OBJECT_value(objs, i));
432 if (!x)
433 continue;
434 xn = X509_get_subject_name(x);
435 if (!xn)
436 continue;
437 /* Check for duplicates. */
438 key = X509_NAME_hash(xn);
439 for (node = eb64_lookup(&ca_name_tree, key), ca_name = NULL;
440 node && ca_name == NULL;
441 node = eb64_next(node)) {
442 ca_name = container_of(node, typeof(*ca_name), node);
443 if (X509_NAME_cmp(xn, ca_name->xname) != 0)
444 ca_name = NULL;
445 }
446 /* find a duplicate */
447 if (ca_name)
448 continue;
449 ca_name = calloc(1, sizeof *ca_name);
450 xn = X509_NAME_dup(xn);
451 if (!ca_name ||
452 !xn ||
453 !sk_X509_NAME_push(skn, xn)) {
454 free(ca_name);
455 X509_NAME_free(xn);
456 sk_X509_NAME_pop_free(skn, X509_NAME_free);
457 sk_X509_NAME_free(skn);
458 skn = NULL;
459 break;
460 }
461 ca_name->node.key = key;
462 ca_name->xname = xn;
463 eb64_insert(&ca_name_tree, &ca_name->node);
464 }
465 ca_e->ca_list = skn;
466 /* remove temporary ca_name tree */
467 node = eb64_first(&ca_name_tree);
468 while (node) {
469 ca_name = container_of(node, typeof(*ca_name), node);
470 back = eb64_next(node);
471 eb64_delete(node);
472 free(ca_name);
473 node = back;
474 }
475 }
476 return ca_e->ca_list;
477}
478
Willy Tarreaubafbe012017-11-24 17:34:44 +0100479struct pool_head *pool_head_ssl_capture = NULL;
William Lallemand15e16942020-05-15 00:25:08 +0200480int ssl_capture_ptr_index = -1;
Frédéric Lécaille901ee2f2020-11-23 11:19:04 +0100481int ssl_app_data_index = -1;
Willy Tarreauef934602016-12-22 23:12:01 +0100482
Ilya Shipitsin04a5a442020-11-03 14:15:38 +0500483#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +0200484int ssl_keylog_index = -1;
485struct pool_head *pool_head_ssl_keylog = NULL;
486struct pool_head *pool_head_ssl_keylog_str = NULL;
487#endif
488
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +0200489#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
490struct list tlskeys_reference = LIST_HEAD_INIT(tlskeys_reference);
491#endif
492
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200493#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200494unsigned int openssl_engines_initialized;
Grant Zhang872f9c22017-01-21 01:10:18 +0000495struct list openssl_engines = LIST_HEAD_INIT(openssl_engines);
496struct ssl_engine_list {
497 struct list list;
498 ENGINE *e;
499};
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200500#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000501
Remi Gacogne8de54152014-07-15 11:36:40 +0200502#ifndef OPENSSL_NO_DH
Remi Gacogne4f902b82015-05-28 16:23:00 +0200503static int ssl_dh_ptr_index = -1;
Remi Gacogne47783ef2015-05-29 15:53:22 +0200504static DH *global_dh = NULL;
Remi Gacogne8de54152014-07-15 11:36:40 +0200505static DH *local_dh_1024 = NULL;
506static DH *local_dh_2048 = NULL;
507static DH *local_dh_4096 = NULL;
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +0100508static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen);
Remi Gacogne8de54152014-07-15 11:36:40 +0200509#endif /* OPENSSL_NO_DH */
510
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100511#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Christopher Faulet31af49d2015-06-09 17:29:50 +0200512/* X509V3 Extensions that will be added on generated certificates */
513#define X509V3_EXT_SIZE 5
514static char *x509v3_ext_names[X509V3_EXT_SIZE] = {
515 "basicConstraints",
516 "nsComment",
517 "subjectKeyIdentifier",
518 "authorityKeyIdentifier",
519 "keyUsage",
520};
521static char *x509v3_ext_values[X509V3_EXT_SIZE] = {
522 "CA:FALSE",
523 "\"OpenSSL Generated Certificate\"",
524 "hash",
525 "keyid,issuer:always",
526 "nonRepudiation,digitalSignature,keyEncipherment"
527};
Christopher Faulet31af49d2015-06-09 17:29:50 +0200528/* LRU cache to store generated certificate */
529static struct lru64_head *ssl_ctx_lru_tree = NULL;
530static unsigned int ssl_ctx_lru_seed = 0;
Emeric Brun821bb9b2017-06-15 16:37:39 +0200531static unsigned int ssl_ctx_serial;
Willy Tarreau86abe442018-11-25 20:12:18 +0100532__decl_rwlock(ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200533
Willy Tarreauc8ad3be2015-06-17 15:48:26 +0200534#endif // SSL_CTRL_SET_TLSEXT_HOSTNAME
535
yanbzhube2774d2015-12-10 15:07:30 -0500536/* The order here matters for picking a default context,
537 * keep the most common keytype at the bottom of the list
538 */
539const char *SSL_SOCK_KEYTYPE_NAMES[] = {
540 "dsa",
541 "ecdsa",
542 "rsa"
543};
yanbzhube2774d2015-12-10 15:07:30 -0500544
William Lallemandc3cd35f2017-11-28 11:04:43 +0100545static struct shared_context *ssl_shctx = NULL; /* ssl shared session cache */
William Lallemand4f45bb92017-10-30 20:08:51 +0100546static struct eb_root *sh_ssl_sess_tree; /* ssl shared session tree */
547
Dragan Dosen9ac98092020-05-11 15:51:45 +0200548/* Dedicated callback functions for heartbeat and clienthello.
549 */
550#ifdef TLS1_RT_HEARTBEAT
551static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
552 int content_type, const void *buf, size_t len,
553 SSL *ssl);
554#endif
555static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
556 int content_type, const void *buf, size_t len,
557 SSL *ssl);
558
Ilya Shipitsin04a5a442020-11-03 14:15:38 +0500559#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +0200560static void ssl_init_keylog(struct connection *conn, int write_p, int version,
561 int content_type, const void *buf, size_t len,
562 SSL *ssl);
563#endif
564
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200565/* List head of all registered SSL/TLS protocol message callbacks. */
566struct list ssl_sock_msg_callbacks = LIST_HEAD_INIT(ssl_sock_msg_callbacks);
567
568/* Registers the function <func> in order to be called on SSL/TLS protocol
569 * message processing. It will return 0 if the function <func> is not set
570 * or if it fails to allocate memory.
571 */
572int ssl_sock_register_msg_callback(ssl_sock_msg_callback_func func)
573{
574 struct ssl_sock_msg_callback *cbk;
575
576 if (!func)
577 return 0;
578
579 cbk = calloc(1, sizeof(*cbk));
580 if (!cbk) {
581 ha_alert("out of memory in ssl_sock_register_msg_callback().\n");
582 return 0;
583 }
584
585 cbk->func = func;
586
587 LIST_ADDQ(&ssl_sock_msg_callbacks, &cbk->list);
588
589 return 1;
590}
591
Dragan Dosen9ac98092020-05-11 15:51:45 +0200592/* Used to register dedicated SSL/TLS protocol message callbacks.
593 */
594static int ssl_sock_register_msg_callbacks(void)
595{
596#ifdef TLS1_RT_HEARTBEAT
597 if (!ssl_sock_register_msg_callback(ssl_sock_parse_heartbeat))
598 return ERR_ABORT;
599#endif
600 if (global_ssl.capture_cipherlist > 0) {
601 if (!ssl_sock_register_msg_callback(ssl_sock_parse_clienthello))
602 return ERR_ABORT;
603 }
Ilya Shipitsin04a5a442020-11-03 14:15:38 +0500604#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +0200605 if (global_ssl.keylog > 0) {
606 if (!ssl_sock_register_msg_callback(ssl_init_keylog))
607 return ERR_ABORT;
608 }
609#endif
610
Christopher Fauletfc633b62020-11-06 15:24:23 +0100611 return ERR_NONE;
Dragan Dosen9ac98092020-05-11 15:51:45 +0200612}
613
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200614/* Used to free all SSL/TLS protocol message callbacks that were
615 * registered by using ssl_sock_register_msg_callback().
616 */
617static void ssl_sock_unregister_msg_callbacks(void)
618{
619 struct ssl_sock_msg_callback *cbk, *cbkback;
620
621 list_for_each_entry_safe(cbk, cbkback, &ssl_sock_msg_callbacks, list) {
622 LIST_DEL(&cbk->list);
623 free(cbk);
624 }
625}
626
Dragan Doseneb607fe2020-05-11 17:17:06 +0200627SSL *ssl_sock_get_ssl_object(struct connection *conn)
628{
629 if (!ssl_sock_is_ssl(conn))
630 return NULL;
631
632 return ((struct ssl_sock_ctx *)(conn->xprt_ctx))->ssl;
633}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100634/*
635 * This function gives the detail of the SSL error. It is used only
636 * if the debug mode and the verbose mode are activated. It dump all
637 * the SSL error until the stack was empty.
638 */
639static forceinline void ssl_sock_dump_errors(struct connection *conn)
640{
641 unsigned long ret;
642
643 if (unlikely(global.mode & MODE_DEBUG)) {
644 while(1) {
645 ret = ERR_get_error();
646 if (ret == 0)
647 return;
648 fprintf(stderr, "fd[%04x] OpenSSL error[0x%lx] %s: %s\n",
Willy Tarreau585744b2017-08-24 14:31:19 +0200649 (unsigned short)conn->handle.fd, ret,
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100650 ERR_func_error_string(ret), ERR_reason_error_string(ret));
651 }
652 }
653}
654
yanbzhube2774d2015-12-10 15:07:30 -0500655
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200656#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200657int ssl_init_single_engine(const char *engine_id, const char *def_algorithms)
Grant Zhang872f9c22017-01-21 01:10:18 +0000658{
659 int err_code = ERR_ABORT;
660 ENGINE *engine;
661 struct ssl_engine_list *el;
662
663 /* grab the structural reference to the engine */
664 engine = ENGINE_by_id(engine_id);
665 if (engine == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100666 ha_alert("ssl-engine %s: failed to get structural reference\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000667 goto fail_get;
668 }
669
670 if (!ENGINE_init(engine)) {
671 /* the engine couldn't initialise, release it */
Christopher Faulet767a84b2017-11-24 16:50:31 +0100672 ha_alert("ssl-engine %s: failed to initialize\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000673 goto fail_init;
674 }
675
676 if (ENGINE_set_default_string(engine, def_algorithms) == 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100677 ha_alert("ssl-engine %s: failed on ENGINE_set_default_string\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000678 goto fail_set_method;
679 }
680
681 el = calloc(1, sizeof(*el));
682 el->e = engine;
683 LIST_ADD(&openssl_engines, &el->list);
Emeric Brunece0c332017-12-06 13:51:49 +0100684 nb_engines++;
685 if (global_ssl.async)
686 global.ssl_used_async_engines = nb_engines;
Grant Zhang872f9c22017-01-21 01:10:18 +0000687 return 0;
688
689fail_set_method:
690 /* release the functional reference from ENGINE_init() */
691 ENGINE_finish(engine);
692
693fail_init:
694 /* release the structural reference from ENGINE_by_id() */
695 ENGINE_free(engine);
696
697fail_get:
698 return err_code;
699}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200700#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000701
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +0500702#ifdef SSL_MODE_ASYNC
Emeric Brun3854e012017-05-17 20:42:48 +0200703/*
704 * openssl async fd handler
705 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200706void ssl_async_fd_handler(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000707{
Olivier Houchardea8dd942019-05-20 14:02:16 +0200708 struct ssl_sock_ctx *ctx = fdtab[fd].owner;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000709
Emeric Brun3854e012017-05-17 20:42:48 +0200710 /* fd is an async enfine fd, we must stop
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000711 * to poll this fd until it is requested
712 */
Emeric Brunbbc16542017-06-02 15:54:06 +0000713 fd_stop_recv(fd);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000714 fd_cant_recv(fd);
715
716 /* crypto engine is available, let's notify the associated
717 * connection that it can pursue its processing.
718 */
Olivier Houcharda4598262020-09-15 22:16:02 +0200719 tasklet_wakeup(ctx->wait_event.tasklet);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000720}
721
Emeric Brun3854e012017-05-17 20:42:48 +0200722/*
723 * openssl async delayed SSL_free handler
724 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200725void ssl_async_fd_free(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000726{
727 SSL *ssl = fdtab[fd].owner;
Emeric Brun3854e012017-05-17 20:42:48 +0200728 OSSL_ASYNC_FD all_fd[32];
729 size_t num_all_fds = 0;
730 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000731
Emeric Brun3854e012017-05-17 20:42:48 +0200732 /* We suppose that the async job for a same SSL *
733 * are serialized. So if we are awake it is
734 * because the running job has just finished
735 * and we can remove all async fds safely
736 */
737 SSL_get_all_async_fds(ssl, NULL, &num_all_fds);
738 if (num_all_fds > 32) {
739 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
740 return;
741 }
742
743 SSL_get_all_async_fds(ssl, all_fd, &num_all_fds);
744 for (i=0 ; i < num_all_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +0200745 fd_stop_both(all_fd[i]);
Emeric Brun3854e012017-05-17 20:42:48 +0200746
747 /* Now we can safely call SSL_free, no more pending job in engines */
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000748 SSL_free(ssl);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +0100749 _HA_ATOMIC_SUB(&sslconns, 1);
750 _HA_ATOMIC_SUB(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000751}
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000752/*
Emeric Brun3854e012017-05-17 20:42:48 +0200753 * function used to manage a returned SSL_ERROR_WANT_ASYNC
754 * and enable/disable polling for async fds
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000755 */
Olivier Houchardea8dd942019-05-20 14:02:16 +0200756static inline void ssl_async_process_fds(struct ssl_sock_ctx *ctx)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000757{
Willy Tarreaua9786b62018-01-25 07:22:13 +0100758 OSSL_ASYNC_FD add_fd[32];
Emeric Brun3854e012017-05-17 20:42:48 +0200759 OSSL_ASYNC_FD del_fd[32];
Olivier Houchardea8dd942019-05-20 14:02:16 +0200760 SSL *ssl = ctx->ssl;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000761 size_t num_add_fds = 0;
762 size_t num_del_fds = 0;
Emeric Brun3854e012017-05-17 20:42:48 +0200763 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000764
765 SSL_get_changed_async_fds(ssl, NULL, &num_add_fds, NULL,
766 &num_del_fds);
Emeric Brun3854e012017-05-17 20:42:48 +0200767 if (num_add_fds > 32 || num_del_fds > 32) {
768 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000769 return;
770 }
771
Emeric Brun3854e012017-05-17 20:42:48 +0200772 SSL_get_changed_async_fds(ssl, add_fd, &num_add_fds, del_fd, &num_del_fds);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000773
Emeric Brun3854e012017-05-17 20:42:48 +0200774 /* We remove unused fds from the fdtab */
775 for (i=0 ; i < num_del_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +0200776 fd_stop_both(del_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000777
Emeric Brun3854e012017-05-17 20:42:48 +0200778 /* We add new fds to the fdtab */
779 for (i=0 ; i < num_add_fds ; i++) {
Olivier Houchardea8dd942019-05-20 14:02:16 +0200780 fd_insert(add_fd[i], ctx, ssl_async_fd_handler, tid_bit);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000781 }
782
Emeric Brun3854e012017-05-17 20:42:48 +0200783 num_add_fds = 0;
784 SSL_get_all_async_fds(ssl, NULL, &num_add_fds);
785 if (num_add_fds > 32) {
786 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
787 return;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000788 }
Emeric Brun3854e012017-05-17 20:42:48 +0200789
790 /* We activate the polling for all known async fds */
791 SSL_get_all_async_fds(ssl, add_fd, &num_add_fds);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000792 for (i=0 ; i < num_add_fds ; i++) {
Emeric Brun3854e012017-05-17 20:42:48 +0200793 fd_want_recv(add_fd[i]);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000794 /* To ensure that the fd cache won't be used
795 * We'll prefer to catch a real RD event
796 * because handling an EAGAIN on this fd will
797 * result in a context switch and also
798 * some engines uses a fd in blocking mode.
799 */
800 fd_cant_recv(add_fd[i]);
801 }
Emeric Brun3854e012017-05-17 20:42:48 +0200802
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000803}
804#endif
805
William Lallemand104a7a62019-10-14 14:14:59 +0200806#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200807/*
808 * This function returns the number of seconds elapsed
809 * since the Epoch, 1970-01-01 00:00:00 +0000 (UTC) and the
810 * date presented un ASN1_GENERALIZEDTIME.
811 *
812 * In parsing error case, it returns -1.
813 */
814static long asn1_generalizedtime_to_epoch(ASN1_GENERALIZEDTIME *d)
815{
816 long epoch;
817 char *p, *end;
818 const unsigned short month_offset[12] = {
819 0, 31, 59, 90, 120, 151, 181, 212, 243, 273, 304, 334
820 };
821 int year, month;
822
823 if (!d || (d->type != V_ASN1_GENERALIZEDTIME)) return -1;
824
825 p = (char *)d->data;
826 end = p + d->length;
827
828 if (end - p < 4) return -1;
829 year = 1000 * (p[0] - '0') + 100 * (p[1] - '0') + 10 * (p[2] - '0') + p[3] - '0';
830 p += 4;
831 if (end - p < 2) return -1;
832 month = 10 * (p[0] - '0') + p[1] - '0';
833 if (month < 1 || month > 12) return -1;
834 /* Compute the number of seconds since 1 jan 1970 and the beginning of current month
835 We consider leap years and the current month (<marsh or not) */
836 epoch = ( ((year - 1970) * 365)
837 + ((year - (month < 3)) / 4 - (year - (month < 3)) / 100 + (year - (month < 3)) / 400)
838 - ((1970 - 1) / 4 - (1970 - 1) / 100 + (1970 - 1) / 400)
839 + month_offset[month-1]
840 ) * 24 * 60 * 60;
841 p += 2;
842 if (end - p < 2) return -1;
843 /* Add the number of seconds of completed days of current month */
844 epoch += (10 * (p[0] - '0') + p[1] - '0' - 1) * 24 * 60 * 60;
845 p += 2;
846 if (end - p < 2) return -1;
847 /* Add the completed hours of the current day */
848 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60 * 60;
849 p += 2;
850 if (end - p < 2) return -1;
851 /* Add the completed minutes of the current hour */
852 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60;
853 p += 2;
854 if (p == end) return -1;
855 /* Test if there is available seconds */
856 if (p[0] < '0' || p[0] > '9')
857 goto nosec;
858 if (end - p < 2) return -1;
859 /* Add the seconds of the current minute */
860 epoch += 10 * (p[0] - '0') + p[1] - '0';
861 p += 2;
862 if (p == end) return -1;
863 /* Ignore seconds float part if present */
864 if (p[0] == '.') {
865 do {
866 if (++p == end) return -1;
867 } while (p[0] >= '0' && p[0] <= '9');
868 }
869
870nosec:
871 if (p[0] == 'Z') {
872 if (end - p != 1) return -1;
873 return epoch;
874 }
875 else if (p[0] == '+') {
876 if (end - p != 5) return -1;
877 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700878 return epoch - ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200879 }
880 else if (p[0] == '-') {
881 if (end - p != 5) return -1;
882 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700883 return epoch + ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200884 }
885
886 return -1;
887}
888
William Lallemand104a7a62019-10-14 14:14:59 +0200889/*
890 * struct alignment works here such that the key.key is the same as key_data
891 * Do not change the placement of key_data
892 */
893struct certificate_ocsp {
894 struct ebmb_node key;
895 unsigned char key_data[OCSP_MAX_CERTID_ASN1_LENGTH];
896 struct buffer response;
William Lallemand76b4a122020-08-04 17:41:39 +0200897 int refcount;
William Lallemand104a7a62019-10-14 14:14:59 +0200898 long expire;
899};
900
901struct ocsp_cbk_arg {
902 int is_single;
903 int single_kt;
904 union {
905 struct certificate_ocsp *s_ocsp;
906 /*
907 * m_ocsp will have multiple entries dependent on key type
908 * Entry 0 - DSA
909 * Entry 1 - ECDSA
910 * Entry 2 - RSA
911 */
912 struct certificate_ocsp *m_ocsp[SSL_SOCK_NUM_KEYTYPES];
913 };
914};
915
Emeric Brun1d3865b2014-06-20 15:37:32 +0200916static struct eb_root cert_ocsp_tree = EB_ROOT_UNIQUE;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200917
918/* This function starts to check if the OCSP response (in DER format) contained
919 * in chunk 'ocsp_response' is valid (else exits on error).
920 * If 'cid' is not NULL, it will be compared to the OCSP certificate ID
921 * contained in the OCSP Response and exits on error if no match.
922 * If it's a valid OCSP Response:
923 * If 'ocsp' is not NULL, the chunk is copied in the OCSP response's container
924 * pointed by 'ocsp'.
925 * If 'ocsp' is NULL, the function looks up into the OCSP response's
926 * containers tree (using as index the ASN1 form of the OCSP Certificate ID extracted
927 * from the response) and exits on error if not found. Finally, If an OCSP response is
928 * already present in the container, it will be overwritten.
929 *
930 * Note: OCSP response containing more than one OCSP Single response is not
931 * considered valid.
932 *
933 * Returns 0 on success, 1 in error case.
934 */
Willy Tarreau83061a82018-07-13 11:56:34 +0200935static int ssl_sock_load_ocsp_response(struct buffer *ocsp_response,
936 struct certificate_ocsp *ocsp,
937 OCSP_CERTID *cid, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +0200938{
939 OCSP_RESPONSE *resp;
940 OCSP_BASICRESP *bs = NULL;
941 OCSP_SINGLERESP *sr;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200942 OCSP_CERTID *id;
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200943 unsigned char *p = (unsigned char *) ocsp_response->area;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200944 int rc , count_sr;
Emeric Brun13a6b482014-06-20 15:44:34 +0200945 ASN1_GENERALIZEDTIME *revtime, *thisupd, *nextupd = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200946 int reason;
947 int ret = 1;
948
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200949 resp = d2i_OCSP_RESPONSE(NULL, (const unsigned char **)&p,
950 ocsp_response->data);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200951 if (!resp) {
952 memprintf(err, "Unable to parse OCSP response");
953 goto out;
954 }
955
956 rc = OCSP_response_status(resp);
957 if (rc != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
958 memprintf(err, "OCSP response status not successful");
959 goto out;
960 }
961
962 bs = OCSP_response_get1_basic(resp);
963 if (!bs) {
964 memprintf(err, "Failed to get basic response from OCSP Response");
965 goto out;
966 }
967
968 count_sr = OCSP_resp_count(bs);
969 if (count_sr > 1) {
970 memprintf(err, "OCSP response ignored because contains multiple single responses (%d)", count_sr);
971 goto out;
972 }
973
974 sr = OCSP_resp_get0(bs, 0);
975 if (!sr) {
976 memprintf(err, "Failed to get OCSP single response");
977 goto out;
978 }
979
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200980 id = (OCSP_CERTID*)OCSP_SINGLERESP_get0_id(sr);
981
Emeric Brun4147b2e2014-06-16 18:36:30 +0200982 rc = OCSP_single_get0_status(sr, &reason, &revtime, &thisupd, &nextupd);
Emmanuel Hocdetef607052017-10-24 14:57:16 +0200983 if (rc != V_OCSP_CERTSTATUS_GOOD && rc != V_OCSP_CERTSTATUS_REVOKED) {
Emmanuel Hocdet872085c2017-10-10 15:18:52 +0200984 memprintf(err, "OCSP single response: certificate status is unknown");
Emeric Brun4147b2e2014-06-16 18:36:30 +0200985 goto out;
986 }
987
Emeric Brun13a6b482014-06-20 15:44:34 +0200988 if (!nextupd) {
989 memprintf(err, "OCSP single response: missing nextupdate");
990 goto out;
991 }
992
Emeric Brunc8b27b62014-06-19 14:16:17 +0200993 rc = OCSP_check_validity(thisupd, nextupd, OCSP_MAX_RESPONSE_TIME_SKEW, -1);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200994 if (!rc) {
995 memprintf(err, "OCSP single response: no longer valid.");
996 goto out;
997 }
998
999 if (cid) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001000 if (OCSP_id_cmp(id, cid)) {
Emeric Brun4147b2e2014-06-16 18:36:30 +02001001 memprintf(err, "OCSP single response: Certificate ID does not match certificate and issuer");
1002 goto out;
1003 }
1004 }
1005
1006 if (!ocsp) {
1007 unsigned char key[OCSP_MAX_CERTID_ASN1_LENGTH];
1008 unsigned char *p;
1009
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001010 rc = i2d_OCSP_CERTID(id, NULL);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001011 if (!rc) {
1012 memprintf(err, "OCSP single response: Unable to encode Certificate ID");
1013 goto out;
1014 }
1015
1016 if (rc > OCSP_MAX_CERTID_ASN1_LENGTH) {
1017 memprintf(err, "OCSP single response: Certificate ID too long");
1018 goto out;
1019 }
1020
1021 p = key;
1022 memset(key, 0, OCSP_MAX_CERTID_ASN1_LENGTH);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001023 i2d_OCSP_CERTID(id, &p);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001024 ocsp = (struct certificate_ocsp *)ebmb_lookup(&cert_ocsp_tree, key, OCSP_MAX_CERTID_ASN1_LENGTH);
1025 if (!ocsp) {
1026 memprintf(err, "OCSP single response: Certificate ID does not match any certificate or issuer");
1027 goto out;
1028 }
1029 }
1030
1031 /* According to comments on "chunk_dup", the
1032 previous chunk buffer will be freed */
1033 if (!chunk_dup(&ocsp->response, ocsp_response)) {
1034 memprintf(err, "OCSP response: Memory allocation error");
1035 goto out;
1036 }
1037
Emeric Brun4f3c87a2014-06-20 15:46:13 +02001038 ocsp->expire = asn1_generalizedtime_to_epoch(nextupd) - OCSP_MAX_RESPONSE_TIME_SKEW;
1039
Emeric Brun4147b2e2014-06-16 18:36:30 +02001040 ret = 0;
1041out:
Janusz Dziemidowicz8d710492017-03-08 16:59:41 +01001042 ERR_clear_error();
1043
Emeric Brun4147b2e2014-06-16 18:36:30 +02001044 if (bs)
1045 OCSP_BASICRESP_free(bs);
1046
1047 if (resp)
1048 OCSP_RESPONSE_free(resp);
1049
1050 return ret;
1051}
1052/*
1053 * External function use to update the OCSP response in the OCSP response's
1054 * containers tree. The chunk 'ocsp_response' must contain the OCSP response
1055 * to update in DER format.
1056 *
1057 * Returns 0 on success, 1 in error case.
1058 */
Willy Tarreau83061a82018-07-13 11:56:34 +02001059int ssl_sock_update_ocsp_response(struct buffer *ocsp_response, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001060{
1061 return ssl_sock_load_ocsp_response(ocsp_response, NULL, NULL, err);
1062}
1063
William Lallemand4a660132019-10-14 14:51:41 +02001064#endif
1065
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001066#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
1067static int ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16], unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc)
1068{
Christopher Faulet16f45c82018-02-16 11:23:49 +01001069 struct tls_keys_ref *ref;
Emeric Brun9e754772019-01-10 17:51:55 +01001070 union tls_sess_key *keys;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001071 struct connection *conn;
1072 int head;
1073 int i;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001074 int ret = -1; /* error by default */
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001075
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001076 conn = SSL_get_ex_data(s, ssl_app_data_index);
Willy Tarreau07d94e42018-09-20 10:57:52 +02001077 ref = __objt_listener(conn->target)->bind_conf->keys_ref;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001078 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1079
1080 keys = ref->tlskeys;
1081 head = ref->tls_ticket_enc_index;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001082
1083 if (enc) {
1084 memcpy(key_name, keys[head].name, 16);
1085
1086 if(!RAND_pseudo_bytes(iv, EVP_MAX_IV_LENGTH))
Christopher Faulet16f45c82018-02-16 11:23:49 +01001087 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001088
Emeric Brun9e754772019-01-10 17:51:55 +01001089 if (ref->key_size_bits == 128) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001090
Emeric Brun9e754772019-01-10 17:51:55 +01001091 if(!EVP_EncryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[head].key_128.aes_key, iv))
1092 goto end;
1093
Willy Tarreau9356dac2019-05-10 09:22:53 +02001094 HMAC_Init_ex(hctx, keys[head].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001095 ret = 1;
1096 }
1097 else if (ref->key_size_bits == 256 ) {
1098
1099 if(!EVP_EncryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[head].key_256.aes_key, iv))
1100 goto end;
1101
Willy Tarreau9356dac2019-05-10 09:22:53 +02001102 HMAC_Init_ex(hctx, keys[head].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001103 ret = 1;
1104 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001105 } else {
1106 for (i = 0; i < TLS_TICKETS_NO; i++) {
1107 if (!memcmp(key_name, keys[(head + i) % TLS_TICKETS_NO].name, 16))
1108 goto found;
1109 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01001110 ret = 0;
1111 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001112
Christopher Faulet16f45c82018-02-16 11:23:49 +01001113 found:
Emeric Brun9e754772019-01-10 17:51:55 +01001114 if (ref->key_size_bits == 128) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001115 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001116 if(!EVP_DecryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_128.aes_key, iv))
1117 goto end;
1118 /* 2 for key renewal, 1 if current key is still valid */
1119 ret = i ? 2 : 1;
1120 }
1121 else if (ref->key_size_bits == 256) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001122 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001123 if(!EVP_DecryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_256.aes_key, iv))
1124 goto end;
1125 /* 2 for key renewal, 1 if current key is still valid */
1126 ret = i ? 2 : 1;
1127 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001128 }
Emeric Brun9e754772019-01-10 17:51:55 +01001129
Christopher Faulet16f45c82018-02-16 11:23:49 +01001130 end:
1131 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1132 return ret;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001133}
1134
1135struct tls_keys_ref *tlskeys_ref_lookup(const char *filename)
1136{
1137 struct tls_keys_ref *ref;
1138
1139 list_for_each_entry(ref, &tlskeys_reference, list)
1140 if (ref->filename && strcmp(filename, ref->filename) == 0)
1141 return ref;
1142 return NULL;
1143}
1144
1145struct tls_keys_ref *tlskeys_ref_lookupid(int unique_id)
1146{
1147 struct tls_keys_ref *ref;
1148
1149 list_for_each_entry(ref, &tlskeys_reference, list)
1150 if (ref->unique_id == unique_id)
1151 return ref;
1152 return NULL;
1153}
1154
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001155/* Update the key into ref: if keysize doesn't
Emeric Brun9e754772019-01-10 17:51:55 +01001156 * match existing ones, this function returns -1
1157 * else it returns 0 on success.
1158 */
1159int ssl_sock_update_tlskey_ref(struct tls_keys_ref *ref,
Willy Tarreau83061a82018-07-13 11:56:34 +02001160 struct buffer *tlskey)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001161{
Emeric Brun9e754772019-01-10 17:51:55 +01001162 if (ref->key_size_bits == 128) {
1163 if (tlskey->data != sizeof(struct tls_sess_key_128))
1164 return -1;
1165 }
1166 else if (ref->key_size_bits == 256) {
1167 if (tlskey->data != sizeof(struct tls_sess_key_256))
1168 return -1;
1169 }
1170 else
1171 return -1;
1172
Christopher Faulet16f45c82018-02-16 11:23:49 +01001173 HA_RWLOCK_WRLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001174 memcpy((char *) (ref->tlskeys + ((ref->tls_ticket_enc_index + 2) % TLS_TICKETS_NO)),
1175 tlskey->area, tlskey->data);
Christopher Faulet16f45c82018-02-16 11:23:49 +01001176 ref->tls_ticket_enc_index = (ref->tls_ticket_enc_index + 1) % TLS_TICKETS_NO;
1177 HA_RWLOCK_WRUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Emeric Brun9e754772019-01-10 17:51:55 +01001178
1179 return 0;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001180}
1181
Willy Tarreau83061a82018-07-13 11:56:34 +02001182int ssl_sock_update_tlskey(char *filename, struct buffer *tlskey, char **err)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001183{
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001184 struct tls_keys_ref *ref = tlskeys_ref_lookup(filename);
1185
1186 if(!ref) {
1187 memprintf(err, "Unable to locate the referenced filename: %s", filename);
1188 return 1;
1189 }
Emeric Brun9e754772019-01-10 17:51:55 +01001190 if (ssl_sock_update_tlskey_ref(ref, tlskey) < 0) {
1191 memprintf(err, "Invalid key size");
1192 return 1;
1193 }
1194
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001195 return 0;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001196}
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001197
1198/* This function finalize the configuration parsing. Its set all the
Willy Tarreaud1c57502016-12-22 22:46:15 +01001199 * automatic ids. It's called just after the basic checks. It returns
1200 * 0 on success otherwise ERR_*.
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001201 */
Willy Tarreaud1c57502016-12-22 22:46:15 +01001202static int tlskeys_finalize_config(void)
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001203{
1204 int i = 0;
1205 struct tls_keys_ref *ref, *ref2, *ref3;
1206 struct list tkr = LIST_HEAD_INIT(tkr);
1207
1208 list_for_each_entry(ref, &tlskeys_reference, list) {
1209 if (ref->unique_id == -1) {
1210 /* Look for the first free id. */
1211 while (1) {
1212 list_for_each_entry(ref2, &tlskeys_reference, list) {
1213 if (ref2->unique_id == i) {
1214 i++;
1215 break;
1216 }
1217 }
1218 if (&ref2->list == &tlskeys_reference)
1219 break;
1220 }
1221
1222 /* Uses the unique id and increment it for the next entry. */
1223 ref->unique_id = i;
1224 i++;
1225 }
1226 }
1227
1228 /* This sort the reference list by id. */
1229 list_for_each_entry_safe(ref, ref2, &tlskeys_reference, list) {
1230 LIST_DEL(&ref->list);
1231 list_for_each_entry(ref3, &tkr, list) {
1232 if (ref->unique_id < ref3->unique_id) {
1233 LIST_ADDQ(&ref3->list, &ref->list);
1234 break;
1235 }
1236 }
1237 if (&ref3->list == &tkr)
1238 LIST_ADDQ(&tkr, &ref->list);
1239 }
1240
1241 /* swap root */
1242 LIST_ADD(&tkr, &tlskeys_reference);
1243 LIST_DEL(&tkr);
Christopher Fauletfc633b62020-11-06 15:24:23 +01001244 return ERR_NONE;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001245}
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001246#endif /* SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB */
1247
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001248#ifndef OPENSSL_NO_OCSP
William Lallemand76b4a122020-08-04 17:41:39 +02001249int ocsp_ex_index = -1;
1250
yanbzhube2774d2015-12-10 15:07:30 -05001251int ssl_sock_get_ocsp_arg_kt_index(int evp_keytype)
1252{
1253 switch (evp_keytype) {
1254 case EVP_PKEY_RSA:
1255 return 2;
1256 case EVP_PKEY_DSA:
1257 return 0;
1258 case EVP_PKEY_EC:
1259 return 1;
1260 }
1261
1262 return -1;
1263}
1264
Emeric Brun4147b2e2014-06-16 18:36:30 +02001265/*
1266 * Callback used to set OCSP status extension content in server hello.
1267 */
1268int ssl_sock_ocsp_stapling_cbk(SSL *ssl, void *arg)
1269{
yanbzhube2774d2015-12-10 15:07:30 -05001270 struct certificate_ocsp *ocsp;
1271 struct ocsp_cbk_arg *ocsp_arg;
1272 char *ssl_buf;
William Lallemand76b4a122020-08-04 17:41:39 +02001273 SSL_CTX *ctx;
yanbzhube2774d2015-12-10 15:07:30 -05001274 EVP_PKEY *ssl_pkey;
1275 int key_type;
1276 int index;
1277
William Lallemand76b4a122020-08-04 17:41:39 +02001278 ctx = SSL_get_SSL_CTX(ssl);
1279 if (!ctx)
1280 return SSL_TLSEXT_ERR_NOACK;
1281
1282 ocsp_arg = SSL_CTX_get_ex_data(ctx, ocsp_ex_index);
1283 if (!ocsp_arg)
1284 return SSL_TLSEXT_ERR_NOACK;
yanbzhube2774d2015-12-10 15:07:30 -05001285
1286 ssl_pkey = SSL_get_privatekey(ssl);
1287 if (!ssl_pkey)
1288 return SSL_TLSEXT_ERR_NOACK;
1289
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001290 key_type = EVP_PKEY_base_id(ssl_pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001291
1292 if (ocsp_arg->is_single && ocsp_arg->single_kt == key_type)
1293 ocsp = ocsp_arg->s_ocsp;
1294 else {
1295 /* For multiple certs per context, we have to find the correct OCSP response based on
1296 * the certificate type
1297 */
1298 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
1299
1300 if (index < 0)
1301 return SSL_TLSEXT_ERR_NOACK;
1302
1303 ocsp = ocsp_arg->m_ocsp[index];
1304
1305 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001306
1307 if (!ocsp ||
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001308 !ocsp->response.area ||
1309 !ocsp->response.data ||
Emeric Brun4f3c87a2014-06-20 15:46:13 +02001310 (ocsp->expire < now.tv_sec))
Emeric Brun4147b2e2014-06-16 18:36:30 +02001311 return SSL_TLSEXT_ERR_NOACK;
1312
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001313 ssl_buf = OPENSSL_malloc(ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001314 if (!ssl_buf)
1315 return SSL_TLSEXT_ERR_NOACK;
1316
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001317 memcpy(ssl_buf, ocsp->response.area, ocsp->response.data);
1318 SSL_set_tlsext_status_ocsp_resp(ssl, ssl_buf, ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001319
1320 return SSL_TLSEXT_ERR_OK;
1321}
1322
William Lallemand4a660132019-10-14 14:51:41 +02001323#endif
1324
Ilya Shipitsinb3201a32020-10-18 09:11:50 +05001325#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
William Lallemand76b4a122020-08-04 17:41:39 +02001326
1327
1328/*
1329 * Decrease the refcount of the struct ocsp_response and frees it if it's not
1330 * used anymore. Also removes it from the tree if free'd.
1331 */
1332static void ssl_sock_free_ocsp(struct certificate_ocsp *ocsp)
1333{
1334 if (!ocsp)
1335 return;
1336
1337 ocsp->refcount--;
1338 if (ocsp->refcount <= 0) {
1339 ebmb_delete(&ocsp->key);
1340 chunk_destroy(&ocsp->response);
1341 free(ocsp);
1342 }
1343}
1344
1345
Emeric Brun4147b2e2014-06-16 18:36:30 +02001346/*
1347 * This function enables the handling of OCSP status extension on 'ctx' if a
William Lallemand246c0242019-10-11 08:59:13 +02001348 * ocsp_response buffer was found in the cert_key_and_chain. To enable OCSP
1349 * status extension, the issuer's certificate is mandatory. It should be
1350 * present in ckch->ocsp_issuer.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001351 *
William Lallemand246c0242019-10-11 08:59:13 +02001352 * In addition, the ckch->ocsp_reponse buffer is loaded as a DER format of an
1353 * OCSP response. If file is empty or content is not a valid OCSP response,
1354 * OCSP status extension is enabled but OCSP response is ignored (a warning is
1355 * displayed).
Emeric Brun4147b2e2014-06-16 18:36:30 +02001356 *
1357 * Returns 1 if no ".ocsp" file found, 0 if OCSP status extension is
Joseph Herlant017b3da2018-11-15 09:07:59 -08001358 * successfully enabled, or -1 in other error case.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001359 */
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001360static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001361{
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001362 X509 *x, *issuer;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001363 OCSP_CERTID *cid = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001364 int i, ret = -1;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001365 struct certificate_ocsp *ocsp = NULL, *iocsp;
1366 char *warn = NULL;
1367 unsigned char *p;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001368 void (*callback) (void);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001369
Emeric Brun4147b2e2014-06-16 18:36:30 +02001370
William Lallemand246c0242019-10-11 08:59:13 +02001371 x = ckch->cert;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001372 if (!x)
1373 goto out;
1374
William Lallemand246c0242019-10-11 08:59:13 +02001375 issuer = ckch->ocsp_issuer;
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001376 /* take issuer from chain over ocsp_issuer, is what is done historicaly */
1377 if (chain) {
1378 /* check if one of the certificate of the chain is the issuer */
1379 for (i = 0; i < sk_X509_num(chain); i++) {
1380 X509 *ti = sk_X509_value(chain, i);
1381 if (X509_check_issued(ti, x) == X509_V_OK) {
1382 issuer = ti;
1383 break;
1384 }
1385 }
1386 }
William Lallemand246c0242019-10-11 08:59:13 +02001387 if (!issuer)
1388 goto out;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001389
1390 cid = OCSP_cert_to_id(0, x, issuer);
1391 if (!cid)
1392 goto out;
1393
1394 i = i2d_OCSP_CERTID(cid, NULL);
1395 if (!i || (i > OCSP_MAX_CERTID_ASN1_LENGTH))
1396 goto out;
1397
Vincent Bernat02779b62016-04-03 13:48:43 +02001398 ocsp = calloc(1, sizeof(*ocsp));
Emeric Brun4147b2e2014-06-16 18:36:30 +02001399 if (!ocsp)
1400 goto out;
1401
1402 p = ocsp->key_data;
1403 i2d_OCSP_CERTID(cid, &p);
1404
1405 iocsp = (struct certificate_ocsp *)ebmb_insert(&cert_ocsp_tree, &ocsp->key, OCSP_MAX_CERTID_ASN1_LENGTH);
1406 if (iocsp == ocsp)
1407 ocsp = NULL;
1408
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001409#ifndef SSL_CTX_get_tlsext_status_cb
1410# define SSL_CTX_get_tlsext_status_cb(ctx, cb) \
1411 *cb = (void (*) (void))ctx->tlsext_status_cb;
1412#endif
1413 SSL_CTX_get_tlsext_status_cb(ctx, &callback);
1414
1415 if (!callback) {
William Lallemanda560c062020-07-31 11:43:20 +02001416 struct ocsp_cbk_arg *cb_arg;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001417 EVP_PKEY *pkey;
yanbzhube2774d2015-12-10 15:07:30 -05001418
William Lallemanda560c062020-07-31 11:43:20 +02001419 cb_arg = calloc(1, sizeof(*cb_arg));
1420 if (!cb_arg)
1421 goto out;
1422
yanbzhube2774d2015-12-10 15:07:30 -05001423 cb_arg->is_single = 1;
1424 cb_arg->s_ocsp = iocsp;
William Lallemand76b4a122020-08-04 17:41:39 +02001425 iocsp->refcount++;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001426
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001427 pkey = X509_get_pubkey(x);
1428 cb_arg->single_kt = EVP_PKEY_base_id(pkey);
1429 EVP_PKEY_free(pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001430
1431 SSL_CTX_set_tlsext_status_cb(ctx, ssl_sock_ocsp_stapling_cbk);
William Lallemand76b4a122020-08-04 17:41:39 +02001432 SSL_CTX_set_ex_data(ctx, ocsp_ex_index, cb_arg); /* we use the ex_data instead of the cb_arg function here, so we can use the cleanup callback to free */
1433
yanbzhube2774d2015-12-10 15:07:30 -05001434 } else {
1435 /*
1436 * If the ctx has a status CB, then we have previously set an OCSP staple for this ctx
1437 * Update that cb_arg with the new cert's staple
1438 */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001439 struct ocsp_cbk_arg *cb_arg;
yanbzhube2774d2015-12-10 15:07:30 -05001440 struct certificate_ocsp *tmp_ocsp;
1441 int index;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001442 int key_type;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001443 EVP_PKEY *pkey;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001444
William Lallemand76b4a122020-08-04 17:41:39 +02001445 cb_arg = SSL_CTX_get_ex_data(ctx, ocsp_ex_index);
yanbzhube2774d2015-12-10 15:07:30 -05001446
1447 /*
1448 * The following few lines will convert cb_arg from a single ocsp to multi ocsp
1449 * the order of operations below matter, take care when changing it
1450 */
1451 tmp_ocsp = cb_arg->s_ocsp;
1452 index = ssl_sock_get_ocsp_arg_kt_index(cb_arg->single_kt);
1453 cb_arg->s_ocsp = NULL;
1454 cb_arg->m_ocsp[index] = tmp_ocsp;
1455 cb_arg->is_single = 0;
1456 cb_arg->single_kt = 0;
1457
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001458 pkey = X509_get_pubkey(x);
1459 key_type = EVP_PKEY_base_id(pkey);
1460 EVP_PKEY_free(pkey);
1461
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001462 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
William Lallemand76b4a122020-08-04 17:41:39 +02001463 if (index >= 0 && !cb_arg->m_ocsp[index]) {
yanbzhube2774d2015-12-10 15:07:30 -05001464 cb_arg->m_ocsp[index] = iocsp;
William Lallemand76b4a122020-08-04 17:41:39 +02001465 iocsp->refcount++;
1466 }
yanbzhube2774d2015-12-10 15:07:30 -05001467 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001468
1469 ret = 0;
1470
1471 warn = NULL;
William Lallemand86e4d632020-08-07 00:44:32 +02001472 if (ssl_sock_load_ocsp_response(ckch->ocsp_response, iocsp, cid, &warn)) {
William Lallemand3b5f3602019-10-16 18:05:05 +02001473 memprintf(&warn, "Loading: %s. Content will be ignored", warn ? warn : "failure");
Christopher Faulet767a84b2017-11-24 16:50:31 +01001474 ha_warning("%s.\n", warn);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001475 }
1476
1477out:
Emeric Brun4147b2e2014-06-16 18:36:30 +02001478 if (cid)
1479 OCSP_CERTID_free(cid);
1480
1481 if (ocsp)
1482 free(ocsp);
1483
1484 if (warn)
1485 free(warn);
1486
Emeric Brun4147b2e2014-06-16 18:36:30 +02001487 return ret;
1488}
Emmanuel Hocdeta73a2222020-10-26 13:55:30 +01001489#endif
1490
1491#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001492static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001493{
William Lallemand4a660132019-10-14 14:51:41 +02001494 return SSL_CTX_set_ocsp_response(ctx, (const uint8_t *)ckch->ocsp_response->area, ckch->ocsp_response->data);
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001495}
1496#endif
1497
William Lallemand4a660132019-10-14 14:51:41 +02001498
Ilya Shipitsinec609092020-11-27 02:39:48 +05001499#ifdef HAVE_SL_CTX_ADD_SERVER_CUSTOM_EXT
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001500
1501#define CT_EXTENSION_TYPE 18
1502
William Lallemand03c331c2020-05-13 10:10:01 +02001503int sctl_ex_index = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001504
1505int ssl_sock_sctl_add_cbk(SSL *ssl, unsigned ext_type, const unsigned char **out, size_t *outlen, int *al, void *add_arg)
1506{
Willy Tarreau83061a82018-07-13 11:56:34 +02001507 struct buffer *sctl = add_arg;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001508
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001509 *out = (unsigned char *) sctl->area;
1510 *outlen = sctl->data;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001511
1512 return 1;
1513}
1514
1515int ssl_sock_sctl_parse_cbk(SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg)
1516{
1517 return 1;
1518}
1519
William Lallemanda17f4112019-10-10 15:16:44 +02001520static int ssl_sock_load_sctl(SSL_CTX *ctx, struct buffer *sctl)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001521{
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001522 int ret = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001523
William Lallemanda17f4112019-10-10 15:16:44 +02001524 if (!SSL_CTX_add_server_custom_ext(ctx, CT_EXTENSION_TYPE, ssl_sock_sctl_add_cbk, NULL, sctl, ssl_sock_sctl_parse_cbk, NULL))
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001525 goto out;
1526
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001527 SSL_CTX_set_ex_data(ctx, sctl_ex_index, sctl);
1528
1529 ret = 0;
1530
1531out:
1532 return ret;
1533}
1534
1535#endif
1536
Emeric Brune1f38db2012-09-03 20:36:47 +02001537void ssl_sock_infocbk(const SSL *ssl, int where, int ret)
1538{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001539 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001540 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001541 BIO *write_bio;
Willy Tarreau622317d2015-02-27 16:36:16 +01001542 (void)ret; /* shut gcc stupid warning */
Emeric Brune1f38db2012-09-03 20:36:47 +02001543
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001544#ifndef SSL_OP_NO_RENEGOTIATION
1545 /* Please note that BoringSSL defines this macro to zero so don't
1546 * change this to #if and do not assign a default value to this macro!
1547 */
Emeric Brune1f38db2012-09-03 20:36:47 +02001548 if (where & SSL_CB_HANDSHAKE_START) {
1549 /* Disable renegotiation (CVE-2009-3555) */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01001550 if ((conn->flags & (CO_FL_WAIT_L6_CONN | CO_FL_EARLY_SSL_HS | CO_FL_EARLY_DATA)) == 0) {
Emeric Brune1f38db2012-09-03 20:36:47 +02001551 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01001552 conn->err_code = CO_ER_SSL_RENEG;
1553 }
Emeric Brune1f38db2012-09-03 20:36:47 +02001554 }
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001555#endif
Emeric Brund8b2bb52014-01-28 15:43:53 +01001556
1557 if ((where & SSL_CB_ACCEPT_LOOP) == SSL_CB_ACCEPT_LOOP) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001558 if (!(ctx->xprt_st & SSL_SOCK_ST_FL_16K_WBFSIZE)) {
Emeric Brund8b2bb52014-01-28 15:43:53 +01001559 /* Long certificate chains optimz
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001560 If write and read bios are different, we
Emeric Brund8b2bb52014-01-28 15:43:53 +01001561 consider that the buffering was activated,
1562 so we rise the output buffer size from 4k
1563 to 16k */
1564 write_bio = SSL_get_wbio(ssl);
1565 if (write_bio != SSL_get_rbio(ssl)) {
1566 BIO_set_write_buffer_size(write_bio, 16384);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001567 ctx->xprt_st |= SSL_SOCK_ST_FL_16K_WBFSIZE;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001568 }
1569 }
1570 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02001571}
1572
Emeric Brune64aef12012-09-21 13:15:06 +02001573/* Callback is called for each certificate of the chain during a verify
1574 ok is set to 1 if preverify detect no error on current certificate.
1575 Returns 0 to break the handshake, 1 otherwise. */
Evan Broderbe554312013-06-27 00:05:25 -07001576int ssl_sock_bind_verifycbk(int ok, X509_STORE_CTX *x_store)
Emeric Brune64aef12012-09-21 13:15:06 +02001577{
1578 SSL *ssl;
1579 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001580 struct ssl_sock_ctx *ctx;
Emeric Brun81c00f02012-09-21 14:31:21 +02001581 int err, depth;
Emeric Brune64aef12012-09-21 13:15:06 +02001582
1583 ssl = X509_STORE_CTX_get_ex_data(x_store, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001584 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emeric Brune64aef12012-09-21 13:15:06 +02001585
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001586 ctx = conn->xprt_ctx;
1587
1588 ctx->xprt_st |= SSL_SOCK_ST_FL_VERIFY_DONE;
Emeric Brune64aef12012-09-21 13:15:06 +02001589
Emeric Brun81c00f02012-09-21 14:31:21 +02001590 if (ok) /* no errors */
1591 return ok;
1592
1593 depth = X509_STORE_CTX_get_error_depth(x_store);
1594 err = X509_STORE_CTX_get_error(x_store);
1595
1596 /* check if CA error needs to be ignored */
1597 if (depth > 0) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001598 if (!SSL_SOCK_ST_TO_CA_ERROR(ctx->xprt_st)) {
1599 ctx->xprt_st |= SSL_SOCK_CA_ERROR_TO_ST(err);
1600 ctx->xprt_st |= SSL_SOCK_CAEDEPTH_TO_ST(depth);
Emeric Brunf282a812012-09-21 15:27:54 +02001601 }
1602
Willy Tarreau731248f2020-02-04 14:02:02 +01001603 if (err < 64 && __objt_listener(conn->target)->bind_conf->ca_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001604 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001605 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001606 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001607 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001608
Willy Tarreau20879a02012-12-03 16:32:10 +01001609 conn->err_code = CO_ER_SSL_CA_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001610 return 0;
1611 }
1612
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001613 if (!SSL_SOCK_ST_TO_CRTERROR(ctx->xprt_st))
1614 ctx->xprt_st |= SSL_SOCK_CRTERROR_TO_ST(err);
Emeric Brunf282a812012-09-21 15:27:54 +02001615
Emeric Brun81c00f02012-09-21 14:31:21 +02001616 /* check if certificate error needs to be ignored */
Willy Tarreau731248f2020-02-04 14:02:02 +01001617 if (err < 64 && __objt_listener(conn->target)->bind_conf->crt_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001618 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001619 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001620 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001621 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001622
Willy Tarreau20879a02012-12-03 16:32:10 +01001623 conn->err_code = CO_ER_SSL_CRT_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001624 return 0;
Emeric Brune64aef12012-09-21 13:15:06 +02001625}
1626
Dragan Dosen9ac98092020-05-11 15:51:45 +02001627#ifdef TLS1_RT_HEARTBEAT
1628static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
1629 int content_type, const void *buf, size_t len,
1630 SSL *ssl)
1631{
1632 /* test heartbeat received (write_p is set to 0
1633 for a received record) */
1634 if ((content_type == TLS1_RT_HEARTBEAT) && (write_p == 0)) {
1635 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
1636 const unsigned char *p = buf;
1637 unsigned int payload;
1638
1639 ctx->xprt_st |= SSL_SOCK_RECV_HEARTBEAT;
1640
1641 /* Check if this is a CVE-2014-0160 exploitation attempt. */
1642 if (*p != TLS1_HB_REQUEST)
1643 return;
1644
1645 if (len < 1 + 2 + 16) /* 1 type + 2 size + 0 payload + 16 padding */
1646 goto kill_it;
1647
1648 payload = (p[1] * 256) + p[2];
1649 if (3 + payload + 16 <= len)
1650 return; /* OK no problem */
1651 kill_it:
1652 /* We have a clear heartbleed attack (CVE-2014-0160), the
1653 * advertised payload is larger than the advertised packet
1654 * length, so we have garbage in the buffer between the
1655 * payload and the end of the buffer (p+len). We can't know
1656 * if the SSL stack is patched, and we don't know if we can
1657 * safely wipe out the area between p+3+len and payload.
1658 * So instead, we prevent the response from being sent by
1659 * setting the max_send_fragment to 0 and we report an SSL
1660 * error, which will kill this connection. It will be reported
1661 * above as SSL_ERROR_SSL while an other handshake failure with
1662 * a heartbeat message will be reported as SSL_ERROR_SYSCALL.
1663 */
1664 ssl->max_send_fragment = 0;
1665 SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_SSL_HANDSHAKE_FAILURE);
1666 }
1667}
1668#endif
1669
1670static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
1671 int content_type, const void *buf, size_t len,
1672 SSL *ssl)
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001673{
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001674 struct ssl_capture *capture;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001675 unsigned char *msg;
1676 unsigned char *end;
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001677 size_t rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001678
1679 /* This function is called for "from client" and "to server"
1680 * connections. The combination of write_p == 0 and content_type == 22
Joseph Herlant017b3da2018-11-15 09:07:59 -08001681 * is only available during "from client" connection.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001682 */
1683
1684 /* "write_p" is set to 0 is the bytes are received messages,
1685 * otherwise it is set to 1.
1686 */
1687 if (write_p != 0)
1688 return;
1689
1690 /* content_type contains the type of message received or sent
1691 * according with the SSL/TLS protocol spec. This message is
1692 * encoded with one byte. The value 256 (two bytes) is used
1693 * for designing the SSL/TLS record layer. According with the
1694 * rfc6101, the expected message (other than 256) are:
1695 * - change_cipher_spec(20)
1696 * - alert(21)
1697 * - handshake(22)
1698 * - application_data(23)
1699 * - (255)
1700 * We are interessed by the handshake and specially the client
1701 * hello.
1702 */
1703 if (content_type != 22)
1704 return;
1705
1706 /* The message length is at least 4 bytes, containing the
1707 * message type and the message length.
1708 */
1709 if (len < 4)
1710 return;
1711
1712 /* First byte of the handshake message id the type of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001713 * message. The known types are:
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001714 * - hello_request(0)
1715 * - client_hello(1)
1716 * - server_hello(2)
1717 * - certificate(11)
1718 * - server_key_exchange (12)
1719 * - certificate_request(13)
1720 * - server_hello_done(14)
1721 * We are interested by the client hello.
1722 */
1723 msg = (unsigned char *)buf;
1724 if (msg[0] != 1)
1725 return;
1726
1727 /* Next three bytes are the length of the message. The total length
1728 * must be this decoded length + 4. If the length given as argument
1729 * is not the same, we abort the protocol dissector.
1730 */
1731 rec_len = (msg[1] << 16) + (msg[2] << 8) + msg[3];
1732 if (len < rec_len + 4)
1733 return;
1734 msg += 4;
1735 end = msg + rec_len;
1736 if (end < msg)
1737 return;
1738
1739 /* Expect 2 bytes for protocol version (1 byte for major and 1 byte
1740 * for minor, the random, composed by 4 bytes for the unix time and
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001741 * 28 bytes for unix payload. So we jump 1 + 1 + 4 + 28.
1742 */
1743 msg += 1 + 1 + 4 + 28;
1744 if (msg > end)
1745 return;
1746
1747 /* Next, is session id:
1748 * if present, we have to jump by length + 1 for the size information
1749 * if not present, we have to jump by 1 only
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001750 */
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001751 if (msg[0] > 0)
1752 msg += msg[0];
1753 msg += 1;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001754 if (msg > end)
1755 return;
1756
1757 /* Next two bytes are the ciphersuite length. */
1758 if (msg + 2 > end)
1759 return;
1760 rec_len = (msg[0] << 8) + msg[1];
1761 msg += 2;
1762 if (msg + rec_len > end || msg + rec_len < msg)
1763 return;
1764
Willy Tarreaubafbe012017-11-24 17:34:44 +01001765 capture = pool_alloc_dirty(pool_head_ssl_capture);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001766 if (!capture)
1767 return;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001768 /* Compute the xxh64 of the ciphersuite. */
1769 capture->xxh64 = XXH64(msg, rec_len, 0);
1770
1771 /* Capture the ciphersuite. */
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001772 capture->ciphersuite_len = (global_ssl.capture_cipherlist < rec_len) ?
1773 global_ssl.capture_cipherlist : rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001774 memcpy(capture->ciphersuite, msg, capture->ciphersuite_len);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001775
1776 SSL_set_ex_data(ssl, ssl_capture_ptr_index, capture);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001777}
William Lallemand7d42ef52020-07-06 11:41:30 +02001778
1779
Ilya Shipitsin04a5a442020-11-03 14:15:38 +05001780#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +02001781static void ssl_init_keylog(struct connection *conn, int write_p, int version,
1782 int content_type, const void *buf, size_t len,
1783 SSL *ssl)
1784{
1785 struct ssl_keylog *keylog;
1786
1787 if (SSL_get_ex_data(ssl, ssl_keylog_index))
1788 return;
1789
1790 keylog = pool_alloc(pool_head_ssl_keylog);
1791 if (!keylog)
1792 return;
1793
1794 memset(keylog, 0, sizeof(*keylog));
1795
1796 if (!SSL_set_ex_data(ssl, ssl_keylog_index, keylog)) {
1797 pool_free(pool_head_ssl_keylog, keylog);
1798 return;
1799 }
1800}
1801#endif
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001802
Emeric Brun29f037d2014-04-25 19:05:36 +02001803/* Callback is called for ssl protocol analyse */
1804void ssl_sock_msgcbk(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
1805{
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001806 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
1807 struct ssl_sock_msg_callback *cbk;
1808
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001809 /* Try to call all callback functions that were registered by using
1810 * ssl_sock_register_msg_callback().
1811 */
1812 list_for_each_entry(cbk, &ssl_sock_msg_callbacks, list) {
1813 cbk->func(conn, write_p, version, content_type, buf, len, ssl);
1814 }
Emeric Brun29f037d2014-04-25 19:05:36 +02001815}
1816
Bernard Spil13c53f82018-02-15 13:34:58 +01001817#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchardc7566002018-11-20 23:33:50 +01001818static int ssl_sock_srv_select_protos(SSL *s, unsigned char **out, unsigned char *outlen,
1819 const unsigned char *in, unsigned int inlen,
1820 void *arg)
1821{
1822 struct server *srv = arg;
1823
1824 if (SSL_select_next_proto(out, outlen, in, inlen, (unsigned char *)srv->ssl_ctx.npn_str,
1825 srv->ssl_ctx.npn_len) == OPENSSL_NPN_NEGOTIATED)
1826 return SSL_TLSEXT_ERR_OK;
1827 return SSL_TLSEXT_ERR_NOACK;
1828}
1829#endif
1830
1831#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001832/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001833 * negotiable protocols for NPN.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001834 */
1835static int ssl_sock_advertise_npn_protos(SSL *s, const unsigned char **data,
1836 unsigned int *len, void *arg)
1837{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001838 struct ssl_bind_conf *conf = arg;
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001839
1840 *data = (const unsigned char *)conf->npn_str;
1841 *len = conf->npn_len;
1842 return SSL_TLSEXT_ERR_OK;
1843}
1844#endif
1845
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001846#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Willy Tarreauab861d32013-04-02 02:30:41 +02001847/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001848 * negotiable protocols for ALPN.
Willy Tarreauab861d32013-04-02 02:30:41 +02001849 */
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001850static int ssl_sock_advertise_alpn_protos(SSL *s, const unsigned char **out,
1851 unsigned char *outlen,
1852 const unsigned char *server,
1853 unsigned int server_len, void *arg)
Willy Tarreauab861d32013-04-02 02:30:41 +02001854{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001855 struct ssl_bind_conf *conf = arg;
Willy Tarreauab861d32013-04-02 02:30:41 +02001856
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001857 if (SSL_select_next_proto((unsigned char**) out, outlen, (const unsigned char *)conf->alpn_str,
1858 conf->alpn_len, server, server_len) != OPENSSL_NPN_NEGOTIATED) {
1859 return SSL_TLSEXT_ERR_NOACK;
1860 }
Willy Tarreauab861d32013-04-02 02:30:41 +02001861 return SSL_TLSEXT_ERR_OK;
1862}
1863#endif
1864
Willy Tarreauc8ad3be2015-06-17 15:48:26 +02001865#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001866#ifndef SSL_NO_GENERATE_CERTIFICATES
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001867
Shimi Gersneradabbfe2020-08-23 13:58:13 +03001868/* Configure a DNS SAN extenion on a certificate. */
1869int ssl_sock_add_san_ext(X509V3_CTX* ctx, X509* cert, const char *servername) {
1870 int failure = 0;
1871 X509_EXTENSION *san_ext = NULL;
1872 CONF *conf = NULL;
1873 struct buffer *san_name = get_trash_chunk();
1874
1875 conf = NCONF_new(NULL);
1876 if (!conf) {
1877 failure = 1;
1878 goto cleanup;
1879 }
1880
1881 /* Build an extension based on the DNS entry above */
1882 chunk_appendf(san_name, "DNS:%s", servername);
1883 san_ext = X509V3_EXT_nconf_nid(conf, ctx, NID_subject_alt_name, san_name->area);
1884 if (!san_ext) {
1885 failure = 1;
1886 goto cleanup;
1887 }
1888
1889 /* Add the extension */
1890 if (!X509_add_ext(cert, san_ext, -1 /* Add to end */)) {
1891 failure = 1;
1892 goto cleanup;
1893 }
1894
1895 /* Success */
1896 failure = 0;
1897
1898cleanup:
1899 if (NULL != san_ext) X509_EXTENSION_free(san_ext);
1900 if (NULL != conf) NCONF_free(conf);
1901
1902 return failure;
1903}
1904
Christopher Faulet30548802015-06-11 13:39:32 +02001905/* Create a X509 certificate with the specified servername and serial. This
1906 * function returns a SSL_CTX object or NULL if an error occurs. */
Christopher Faulet7969a332015-10-09 11:15:03 +02001907static SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001908ssl_sock_do_create_cert(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001909{
Shimi Gersner5846c492020-08-23 13:58:12 +03001910 X509 *cacert = bind_conf->ca_sign_ckch->cert;
1911 EVP_PKEY *capkey = bind_conf->ca_sign_ckch->key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001912 SSL_CTX *ssl_ctx = NULL;
1913 X509 *newcrt = NULL;
1914 EVP_PKEY *pkey = NULL;
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001915 SSL *tmp_ssl = NULL;
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001916 CONF *ctmp = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001917 X509_NAME *name;
1918 const EVP_MD *digest;
1919 X509V3_CTX ctx;
1920 unsigned int i;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001921 int key_type;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001922
Christopher Faulet48a83322017-07-28 16:56:09 +02001923 /* Get the private key of the default certificate and use it */
Ilya Shipitsinaf204882020-12-19 03:12:12 +05001924#ifdef HAVE_SSL_CTX_get0_privatekey
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001925 pkey = SSL_CTX_get0_privatekey(bind_conf->default_ctx);
1926#else
1927 tmp_ssl = SSL_new(bind_conf->default_ctx);
1928 if (tmp_ssl)
1929 pkey = SSL_get_privatekey(tmp_ssl);
1930#endif
1931 if (!pkey)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001932 goto mkcert_error;
1933
1934 /* Create the certificate */
1935 if (!(newcrt = X509_new()))
1936 goto mkcert_error;
1937
1938 /* Set version number for the certificate (X509v3) and the serial
1939 * number */
1940 if (X509_set_version(newcrt, 2L) != 1)
1941 goto mkcert_error;
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01001942 ASN1_INTEGER_set(X509_get_serialNumber(newcrt), _HA_ATOMIC_ADD(&ssl_ctx_serial, 1));
Christopher Faulet31af49d2015-06-09 17:29:50 +02001943
1944 /* Set duration for the certificate */
Rosen Penev68185952018-12-14 08:47:02 -08001945 if (!X509_gmtime_adj(X509_getm_notBefore(newcrt), (long)-60*60*24) ||
1946 !X509_gmtime_adj(X509_getm_notAfter(newcrt),(long)60*60*24*365))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001947 goto mkcert_error;
1948
1949 /* set public key in the certificate */
1950 if (X509_set_pubkey(newcrt, pkey) != 1)
1951 goto mkcert_error;
1952
1953 /* Set issuer name from the CA */
1954 if (!(name = X509_get_subject_name(cacert)))
1955 goto mkcert_error;
1956 if (X509_set_issuer_name(newcrt, name) != 1)
1957 goto mkcert_error;
1958
1959 /* Set the subject name using the same, but the CN */
1960 name = X509_NAME_dup(name);
1961 if (X509_NAME_add_entry_by_txt(name, "CN", MBSTRING_ASC,
1962 (const unsigned char *)servername,
1963 -1, -1, 0) != 1) {
1964 X509_NAME_free(name);
1965 goto mkcert_error;
1966 }
1967 if (X509_set_subject_name(newcrt, name) != 1) {
1968 X509_NAME_free(name);
1969 goto mkcert_error;
1970 }
1971 X509_NAME_free(name);
1972
1973 /* Add x509v3 extensions as specified */
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001974 ctmp = NCONF_new(NULL);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001975 X509V3_set_ctx(&ctx, cacert, newcrt, NULL, NULL, 0);
1976 for (i = 0; i < X509V3_EXT_SIZE; i++) {
1977 X509_EXTENSION *ext;
1978
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001979 if (!(ext = X509V3_EXT_nconf(ctmp, &ctx, x509v3_ext_names[i], x509v3_ext_values[i])))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001980 goto mkcert_error;
1981 if (!X509_add_ext(newcrt, ext, -1)) {
1982 X509_EXTENSION_free(ext);
1983 goto mkcert_error;
1984 }
1985 X509_EXTENSION_free(ext);
1986 }
1987
Shimi Gersneradabbfe2020-08-23 13:58:13 +03001988 /* Add SAN extension */
1989 if (ssl_sock_add_san_ext(&ctx, newcrt, servername)) {
1990 goto mkcert_error;
1991 }
1992
Christopher Faulet31af49d2015-06-09 17:29:50 +02001993 /* Sign the certificate with the CA private key */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001994
1995 key_type = EVP_PKEY_base_id(capkey);
1996
1997 if (key_type == EVP_PKEY_DSA)
1998 digest = EVP_sha1();
1999 else if (key_type == EVP_PKEY_RSA)
Christopher Faulet31af49d2015-06-09 17:29:50 +02002000 digest = EVP_sha256();
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002001 else if (key_type == EVP_PKEY_EC)
Christopher Faulet7969a332015-10-09 11:15:03 +02002002 digest = EVP_sha256();
2003 else {
Ilya Shipitsinec36c912021-01-07 11:57:42 +05002004#ifdef ASN1_PKEY_CTRL_DEFAULT_MD_NID
Christopher Faulet7969a332015-10-09 11:15:03 +02002005 int nid;
2006
2007 if (EVP_PKEY_get_default_digest_nid(capkey, &nid) <= 0)
2008 goto mkcert_error;
2009 if (!(digest = EVP_get_digestbynid(nid)))
2010 goto mkcert_error;
Christopher Faulete7db2162015-10-19 13:59:24 +02002011#else
2012 goto mkcert_error;
2013#endif
Christopher Faulet7969a332015-10-09 11:15:03 +02002014 }
2015
Christopher Faulet31af49d2015-06-09 17:29:50 +02002016 if (!(X509_sign(newcrt, capkey, digest)))
2017 goto mkcert_error;
2018
2019 /* Create and set the new SSL_CTX */
2020 if (!(ssl_ctx = SSL_CTX_new(SSLv23_server_method())))
2021 goto mkcert_error;
2022 if (!SSL_CTX_use_PrivateKey(ssl_ctx, pkey))
2023 goto mkcert_error;
2024 if (!SSL_CTX_use_certificate(ssl_ctx, newcrt))
2025 goto mkcert_error;
2026 if (!SSL_CTX_check_private_key(ssl_ctx))
2027 goto mkcert_error;
2028
Shimi Gersner5846c492020-08-23 13:58:12 +03002029 /* Build chaining the CA cert and the rest of the chain, keep these order */
2030#if defined(SSL_CTX_add1_chain_cert)
2031 if (!SSL_CTX_add1_chain_cert(ssl_ctx, bind_conf->ca_sign_ckch->cert)) {
2032 goto mkcert_error;
2033 }
2034
2035 if (bind_conf->ca_sign_ckch->chain) {
2036 for (i = 0; i < sk_X509_num(bind_conf->ca_sign_ckch->chain); i++) {
2037 X509 *chain_cert = sk_X509_value(bind_conf->ca_sign_ckch->chain, i);
2038 if (!SSL_CTX_add1_chain_cert(ssl_ctx, chain_cert)) {
2039 goto mkcert_error;
2040 }
2041 }
2042 }
2043#endif
2044
Christopher Faulet31af49d2015-06-09 17:29:50 +02002045 if (newcrt) X509_free(newcrt);
Christopher Faulet7969a332015-10-09 11:15:03 +02002046
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01002047#ifndef OPENSSL_NO_DH
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002048 SSL_CTX_set_tmp_dh_callback(ssl_ctx, ssl_get_tmp_dh);
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01002049#endif
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002050#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
2051 {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002052 const char *ecdhe = (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe : ECDHE_DEFAULT_CURVE);
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002053 EC_KEY *ecc;
2054 int nid;
2055
2056 if ((nid = OBJ_sn2nid(ecdhe)) == NID_undef)
2057 goto end;
2058 if (!(ecc = EC_KEY_new_by_curve_name(nid)))
2059 goto end;
2060 SSL_CTX_set_tmp_ecdh(ssl_ctx, ecc);
2061 EC_KEY_free(ecc);
2062 }
2063#endif
2064 end:
Christopher Faulet31af49d2015-06-09 17:29:50 +02002065 return ssl_ctx;
2066
2067 mkcert_error:
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02002068 if (ctmp) NCONF_free(ctmp);
Emmanuel Hocdet15969292017-08-11 10:56:00 +02002069 if (tmp_ssl) SSL_free(tmp_ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002070 if (ssl_ctx) SSL_CTX_free(ssl_ctx);
2071 if (newcrt) X509_free(newcrt);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002072 return NULL;
2073}
2074
Christopher Faulet7969a332015-10-09 11:15:03 +02002075SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002076ssl_sock_create_cert(struct connection *conn, const char *servername, unsigned int key)
Christopher Faulet7969a332015-10-09 11:15:03 +02002077{
Willy Tarreau07d94e42018-09-20 10:57:52 +02002078 struct bind_conf *bind_conf = __objt_listener(conn->target)->bind_conf;
Olivier Houchard66ab4982019-02-26 18:37:15 +01002079 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002080
Olivier Houchard66ab4982019-02-26 18:37:15 +01002081 return ssl_sock_do_create_cert(servername, bind_conf, ctx->ssl);
Christopher Faulet7969a332015-10-09 11:15:03 +02002082}
2083
Christopher Faulet30548802015-06-11 13:39:32 +02002084/* Do a lookup for a certificate in the LRU cache used to store generated
Emeric Brun821bb9b2017-06-15 16:37:39 +02002085 * certificates and immediately assign it to the SSL session if not null. */
Christopher Faulet30548802015-06-11 13:39:32 +02002086SSL_CTX *
Emeric Brun821bb9b2017-06-15 16:37:39 +02002087ssl_sock_assign_generated_cert(unsigned int key, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet30548802015-06-11 13:39:32 +02002088{
2089 struct lru64 *lru = NULL;
2090
2091 if (ssl_ctx_lru_tree) {
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002092 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Shimi Gersner5846c492020-08-23 13:58:12 +03002093 lru = lru64_lookup(key, ssl_ctx_lru_tree, bind_conf->ca_sign_ckch->cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02002094 if (lru && lru->domain) {
2095 if (ssl)
2096 SSL_set_SSL_CTX(ssl, (SSL_CTX *)lru->data);
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002097 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02002098 return (SSL_CTX *)lru->data;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002099 }
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002100 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02002101 }
2102 return NULL;
2103}
2104
Emeric Brun821bb9b2017-06-15 16:37:39 +02002105/* Same as <ssl_sock_assign_generated_cert> but without SSL session. This
2106 * function is not thread-safe, it should only be used to check if a certificate
2107 * exists in the lru cache (with no warranty it will not be removed by another
2108 * thread). It is kept for backward compatibility. */
2109SSL_CTX *
2110ssl_sock_get_generated_cert(unsigned int key, struct bind_conf *bind_conf)
2111{
2112 return ssl_sock_assign_generated_cert(key, bind_conf, NULL);
2113}
2114
Christopher Fauletd2cab922015-07-28 16:03:47 +02002115/* Set a certificate int the LRU cache used to store generated
2116 * certificate. Return 0 on success, otherwise -1 */
2117int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002118ssl_sock_set_generated_cert(SSL_CTX *ssl_ctx, unsigned int key, struct bind_conf *bind_conf)
Christopher Faulet30548802015-06-11 13:39:32 +02002119{
2120 struct lru64 *lru = NULL;
2121
2122 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002123 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Shimi Gersner5846c492020-08-23 13:58:12 +03002124 lru = lru64_get(key, ssl_ctx_lru_tree, bind_conf->ca_sign_ckch->cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02002125 if (!lru) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002126 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002127 return -1;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002128 }
Christopher Faulet30548802015-06-11 13:39:32 +02002129 if (lru->domain && lru->data)
2130 lru->free((SSL_CTX *)lru->data);
Shimi Gersner5846c492020-08-23 13:58:12 +03002131 lru64_commit(lru, ssl_ctx, bind_conf->ca_sign_ckch->cert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002132 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002133 return 0;
Christopher Faulet30548802015-06-11 13:39:32 +02002134 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02002135 return -1;
Christopher Faulet30548802015-06-11 13:39:32 +02002136}
2137
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002138/* Compute the key of the certificate. */
Christopher Faulet30548802015-06-11 13:39:32 +02002139unsigned int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002140ssl_sock_generated_cert_key(const void *data, size_t len)
Christopher Faulet30548802015-06-11 13:39:32 +02002141{
2142 return XXH32(data, len, ssl_ctx_lru_seed);
2143}
2144
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002145/* Generate a cert and immediately assign it to the SSL session so that the cert's
2146 * refcount is maintained regardless of the cert's presence in the LRU cache.
2147 */
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002148static int
Christopher Faulet7969a332015-10-09 11:15:03 +02002149ssl_sock_generate_certificate(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02002150{
Shimi Gersner5846c492020-08-23 13:58:12 +03002151 X509 *cacert = bind_conf->ca_sign_ckch->cert;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002152 SSL_CTX *ssl_ctx = NULL;
2153 struct lru64 *lru = NULL;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002154 unsigned int key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002155
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002156 key = ssl_sock_generated_cert_key(servername, strlen(servername));
Christopher Faulet31af49d2015-06-09 17:29:50 +02002157 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002158 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002159 lru = lru64_get(key, ssl_ctx_lru_tree, cacert, 0);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002160 if (lru && lru->domain)
2161 ssl_ctx = (SSL_CTX *)lru->data;
Christopher Fauletd2cab922015-07-28 16:03:47 +02002162 if (!ssl_ctx && lru) {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002163 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002164 lru64_commit(lru, ssl_ctx, cacert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002165 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002166 SSL_set_SSL_CTX(ssl, ssl_ctx);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002167 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002168 return 1;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002169 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002170 else {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002171 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002172 SSL_set_SSL_CTX(ssl, ssl_ctx);
2173 /* No LRU cache, this CTX will be released as soon as the session dies */
2174 SSL_CTX_free(ssl_ctx);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002175 return 1;
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002176 }
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002177 return 0;
2178}
2179static int
2180ssl_sock_generate_certificate_from_conn(struct bind_conf *bind_conf, SSL *ssl)
2181{
2182 unsigned int key;
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002183 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002184
Willy Tarreauf5bdb642019-07-17 11:29:32 +02002185 if (conn_get_dst(conn)) {
Willy Tarreau085a1512019-07-17 14:47:35 +02002186 key = ssl_sock_generated_cert_key(conn->dst, get_addr_len(conn->dst));
Emeric Brun821bb9b2017-06-15 16:37:39 +02002187 if (ssl_sock_assign_generated_cert(key, bind_conf, ssl))
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002188 return 1;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002189 }
2190 return 0;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002191}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002192#endif /* !defined SSL_NO_GENERATE_CERTIFICATES */
Christopher Faulet31af49d2015-06-09 17:29:50 +02002193
Willy Tarreau9a1ab082019-05-09 13:26:41 +02002194#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002195
2196static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002197{
Emmanuel Hocdet23877ab2017-07-12 12:53:02 +02002198#if SSL_OP_NO_SSLv3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002199 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, SSLv3_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002200 : SSL_CTX_set_ssl_version(ctx, SSLv3_client_method());
2201#endif
2202}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002203static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2204 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002205 : SSL_CTX_set_ssl_version(ctx, TLSv1_client_method());
2206}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002207static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002208#if SSL_OP_NO_TLSv1_1
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002209 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002210 : SSL_CTX_set_ssl_version(ctx, TLSv1_1_client_method());
2211#endif
2212}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002213static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002214#if SSL_OP_NO_TLSv1_2
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002215 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_2_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002216 : SSL_CTX_set_ssl_version(ctx, TLSv1_2_client_method());
2217#endif
2218}
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002219/* TLSv1.2 is the last supported version in this context. */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002220static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {}
2221/* Unusable in this context. */
2222static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {}
2223static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {}
2224static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {}
2225static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {}
2226static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {}
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002227#else /* openssl >= 1.1.0 */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002228
2229static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c) {
2230 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, SSL3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002231 : SSL_CTX_set_min_proto_version(ctx, SSL3_VERSION);
2232}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002233static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {
2234 c == SET_MAX ? SSL_set_max_proto_version(ssl, SSL3_VERSION)
2235 : SSL_set_min_proto_version(ssl, SSL3_VERSION);
2236}
2237static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2238 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002239 : SSL_CTX_set_min_proto_version(ctx, TLS1_VERSION);
2240}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002241static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {
2242 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_VERSION)
2243 : SSL_set_min_proto_version(ssl, TLS1_VERSION);
2244}
2245static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
2246 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002247 : SSL_CTX_set_min_proto_version(ctx, TLS1_1_VERSION);
2248}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002249static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {
2250 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_1_VERSION)
2251 : SSL_set_min_proto_version(ssl, TLS1_1_VERSION);
2252}
2253static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
2254 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002255 : SSL_CTX_set_min_proto_version(ctx, TLS1_2_VERSION);
2256}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002257static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {
2258 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_2_VERSION)
2259 : SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
2260}
2261static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002262#if SSL_OP_NO_TLSv1_3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002263 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002264 : SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
2265#endif
2266}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002267static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {
2268#if SSL_OP_NO_TLSv1_3
2269 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_3_VERSION)
2270 : SSL_set_min_proto_version(ssl, TLS1_3_VERSION);
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002271#endif
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002272}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002273#endif
2274static void ctx_set_None_func(SSL_CTX *ctx, set_context_func c) { }
2275static void ssl_set_None_func(SSL *ssl, set_context_func c) { }
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002276
William Lallemand7fd8b452020-05-07 15:20:43 +02002277struct methodVersions methodVersions[] = {
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002278 {0, 0, ctx_set_None_func, ssl_set_None_func, "NONE"}, /* CONF_TLSV_NONE */
2279 {SSL_OP_NO_SSLv3, MC_SSL_O_NO_SSLV3, ctx_set_SSLv3_func, ssl_set_SSLv3_func, "SSLv3"}, /* CONF_SSLV3 */
2280 {SSL_OP_NO_TLSv1, MC_SSL_O_NO_TLSV10, ctx_set_TLSv10_func, ssl_set_TLSv10_func, "TLSv1.0"}, /* CONF_TLSV10 */
2281 {SSL_OP_NO_TLSv1_1, MC_SSL_O_NO_TLSV11, ctx_set_TLSv11_func, ssl_set_TLSv11_func, "TLSv1.1"}, /* CONF_TLSV11 */
2282 {SSL_OP_NO_TLSv1_2, MC_SSL_O_NO_TLSV12, ctx_set_TLSv12_func, ssl_set_TLSv12_func, "TLSv1.2"}, /* CONF_TLSV12 */
2283 {SSL_OP_NO_TLSv1_3, MC_SSL_O_NO_TLSV13, ctx_set_TLSv13_func, ssl_set_TLSv13_func, "TLSv1.3"}, /* CONF_TLSV13 */
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002284};
2285
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002286static void ssl_sock_switchctx_set(SSL *ssl, SSL_CTX *ctx)
2287{
2288 SSL_set_verify(ssl, SSL_CTX_get_verify_mode(ctx), ssl_sock_bind_verifycbk);
2289 SSL_set_client_CA_list(ssl, SSL_dup_CA_list(SSL_CTX_get_client_CA_list(ctx)));
2290 SSL_set_SSL_CTX(ssl, ctx);
2291}
2292
Willy Tarreau5db847a2019-05-09 14:13:35 +02002293#if ((HA_OPENSSL_VERSION_NUMBER >= 0x10101000L) || defined(OPENSSL_IS_BORINGSSL))
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002294
Frédéric Lécaille901ee2f2020-11-23 11:19:04 +01002295int ssl_sock_switchctx_err_cbk(SSL *ssl, int *al, void *priv)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002296{
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002297 struct bind_conf *s = priv;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002298 (void)al; /* shut gcc stupid warning */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002299
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002300 if (SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name) || s->generate_certs)
2301 return SSL_TLSEXT_ERR_OK;
2302 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002303}
2304
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002305#ifdef OPENSSL_IS_BORINGSSL
Frédéric Lécaille901ee2f2020-11-23 11:19:04 +01002306int ssl_sock_switchctx_cbk(const struct ssl_early_callback_ctx *ctx)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002307{
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002308 SSL *ssl = ctx->ssl;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002309#else
Frédéric Lécaille901ee2f2020-11-23 11:19:04 +01002310int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *arg)
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002311{
2312#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002313 struct connection *conn;
2314 struct bind_conf *s;
2315 const uint8_t *extension_data;
2316 size_t extension_len;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002317 int has_rsa_sig = 0, has_ecdsa_sig = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002318
2319 char *wildp = NULL;
2320 const uint8_t *servername;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002321 size_t servername_len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002322 struct ebmb_node *node, *n, *node_ecdsa = NULL, *node_rsa = NULL, *node_anonymous = NULL;
Olivier Houchardc2aae742017-09-22 18:26:28 +02002323 int allow_early = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002324 int i;
2325
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002326 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Willy Tarreaua8825522018-10-15 13:20:07 +02002327 s = __objt_listener(conn->target)->bind_conf;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002328
Frédéric Lécaillee9473c72020-11-23 15:37:11 +01002329#ifdef USE_QUIC
2330 if (conn->qc) {
2331 /* Look for the QUIC transport parameters. */
2332#ifdef OPENSSL_IS_BORINGSSL
2333 if (!SSL_early_callback_ctx_extension_get(ctx, TLS_EXTENSION_QUIC_TRANSPORT_PARAMETERS,
2334 &extension_data, &extension_len))
2335#else
2336 if (!SSL_client_hello_get0_ext(ssl, TLS_EXTENSION_QUIC_TRANSPORT_PARAMETERS,
2337 &extension_data, &extension_len))
2338#endif
2339 goto abort;
2340
2341 if (!quic_transport_params_store(conn->qc, 0, extension_data,
2342 extension_data + extension_len))
2343 goto abort;
2344 }
2345#endif
2346
Olivier Houchard9679ac92017-10-27 14:58:08 +02002347 if (s->ssl_conf.early_data)
Olivier Houchardc2aae742017-09-22 18:26:28 +02002348 allow_early = 1;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002349#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002350 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_server_name,
2351 &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002352#else
2353 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_server_name, &extension_data, &extension_len)) {
2354#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002355 /*
2356 * The server_name extension was given too much extensibility when it
2357 * was written, so parsing the normal case is a bit complex.
2358 */
2359 size_t len;
2360 if (extension_len <= 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002361 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002362 /* Extract the length of the supplied list of names. */
2363 len = (*extension_data++) << 8;
2364 len |= *extension_data++;
2365 if (len + 2 != extension_len)
2366 goto abort;
2367 /*
2368 * The list in practice only has a single element, so we only consider
2369 * the first one.
2370 */
2371 if (len == 0 || *extension_data++ != TLSEXT_NAMETYPE_host_name)
2372 goto abort;
2373 extension_len = len - 1;
2374 /* Now we can finally pull out the byte array with the actual hostname. */
2375 if (extension_len <= 2)
2376 goto abort;
2377 len = (*extension_data++) << 8;
2378 len |= *extension_data++;
2379 if (len == 0 || len + 2 > extension_len || len > TLSEXT_MAXLEN_host_name
2380 || memchr(extension_data, 0, len) != NULL)
2381 goto abort;
2382 servername = extension_data;
2383 servername_len = len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002384 } else {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002385#if (!defined SSL_NO_GENERATE_CERTIFICATES)
2386 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02002387 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002388 }
2389#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002390 /* without SNI extension, is the default_ctx (need SSL_TLSEXT_ERR_NOACK) */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002391 if (!s->strict_sni) {
William Lallemand21724f02019-11-04 17:56:13 +01002392 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002393 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002394 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchardc2aae742017-09-22 18:26:28 +02002395 goto allow_early;
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002396 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002397 goto abort;
2398 }
2399
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002400 /* extract/check clientHello information */
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002401#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002402 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002403#else
2404 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
2405#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002406 uint8_t sign;
2407 size_t len;
2408 if (extension_len < 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002409 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002410 len = (*extension_data++) << 8;
2411 len |= *extension_data++;
2412 if (len + 2 != extension_len)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002413 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002414 if (len % 2 != 0)
2415 goto abort;
2416 for (; len > 0; len -= 2) {
2417 extension_data++; /* hash */
2418 sign = *extension_data++;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002419 switch (sign) {
2420 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002421 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002422 break;
2423 case TLSEXT_signature_ecdsa:
2424 has_ecdsa_sig = 1;
2425 break;
2426 default:
2427 continue;
2428 }
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002429 if (has_ecdsa_sig && has_rsa_sig)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002430 break;
2431 }
2432 } else {
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002433 /* without TLSEXT_TYPE_signature_algorithms extension (< TLSv1.2) */
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002434 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002435 }
2436 if (has_ecdsa_sig) { /* in very rare case: has ecdsa sign but not a ECDSA cipher */
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002437 const SSL_CIPHER *cipher;
2438 size_t len;
2439 const uint8_t *cipher_suites;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002440 has_ecdsa_sig = 0;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002441#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002442 len = ctx->cipher_suites_len;
2443 cipher_suites = ctx->cipher_suites;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002444#else
2445 len = SSL_client_hello_get0_ciphers(ssl, &cipher_suites);
2446#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002447 if (len % 2 != 0)
2448 goto abort;
2449 for (; len != 0; len -= 2, cipher_suites += 2) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002450#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002451 uint16_t cipher_suite = (cipher_suites[0] << 8) | cipher_suites[1];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002452 cipher = SSL_get_cipher_by_value(cipher_suite);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002453#else
2454 cipher = SSL_CIPHER_find(ssl, cipher_suites);
2455#endif
Emmanuel Hocdet019f9b12017-10-02 17:12:06 +02002456 if (cipher && SSL_CIPHER_get_auth_nid(cipher) == NID_auth_ecdsa) {
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002457 has_ecdsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002458 break;
2459 }
2460 }
2461 }
2462
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002463 for (i = 0; i < trash.size && i < servername_len; i++) {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002464 trash.area[i] = tolower(servername[i]);
2465 if (!wildp && (trash.area[i] == '.'))
2466 wildp = &trash.area[i];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002467 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002468 trash.area[i] = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002469
William Lallemand150bfa82019-09-19 17:12:49 +02002470 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002471
William Lallemand94bd3192020-08-14 14:43:35 +02002472 /* Look for an ECDSA, RSA and DSA certificate, first in the single
2473 * name and if not found in the wildcard */
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002474 for (i = 0; i < 2; i++) {
2475 if (i == 0) /* lookup in full qualified names */
2476 node = ebst_lookup(&s->sni_ctx, trash.area);
William Lallemand30f9e092020-08-17 14:31:19 +02002477 else if (i == 1 && wildp) /* lookup in wildcards names */
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002478 node = ebst_lookup(&s->sni_w_ctx, wildp);
2479 else
2480 break;
William Lallemand30f9e092020-08-17 14:31:19 +02002481
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002482 for (n = node; n; n = ebmb_next_dup(n)) {
William Lallemand30f9e092020-08-17 14:31:19 +02002483
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002484 /* lookup a not neg filter */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002485 if (!container_of(n, struct sni_ctx, name)->neg) {
William Lallemand30f9e092020-08-17 14:31:19 +02002486 struct sni_ctx *sni, *sni_tmp;
2487 int skip = 0;
2488
2489 if (i == 1 && wildp) { /* wildcard */
2490 /* If this is a wildcard, look for an exclusion on the same crt-list line */
2491 sni = container_of(n, struct sni_ctx, name);
2492 list_for_each_entry(sni_tmp, &sni->ckch_inst->sni_ctx, by_ckch_inst) {
Tim Duesterhuse5ff1412021-01-02 22:31:53 +01002493 if (sni_tmp->neg && (strcmp((const char *)sni_tmp->name.key, trash.area) == 0)) {
William Lallemand30f9e092020-08-17 14:31:19 +02002494 skip = 1;
2495 break;
2496 }
2497 }
2498 if (skip)
2499 continue;
2500 }
2501
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002502 switch(container_of(n, struct sni_ctx, name)->kinfo.sig) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002503 case TLSEXT_signature_ecdsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002504 if (!node_ecdsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002505 node_ecdsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002506 break;
2507 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002508 if (!node_rsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002509 node_rsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002510 break;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002511 default: /* TLSEXT_signature_anonymous|dsa */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002512 if (!node_anonymous)
2513 node_anonymous = n;
2514 break;
2515 }
2516 }
2517 }
William Lallemand94bd3192020-08-14 14:43:35 +02002518 }
2519 /* Once the certificates are found, select them depending on what is
2520 * supported in the client and by key_signature priority order: EDSA >
2521 * RSA > DSA */
William Lallemand5b1d1f62020-08-14 15:30:13 +02002522 if (has_ecdsa_sig && node_ecdsa)
2523 node = node_ecdsa;
2524 else if (has_rsa_sig && node_rsa)
2525 node = node_rsa;
2526 else if (node_anonymous)
2527 node = node_anonymous;
2528 else if (node_ecdsa)
2529 node = node_ecdsa; /* no ecdsa signature case (< TLSv1.2) */
2530 else
2531 node = node_rsa; /* no rsa signature case (far far away) */
2532
William Lallemand94bd3192020-08-14 14:43:35 +02002533 if (node) {
2534 /* switch ctx */
2535 struct ssl_bind_conf *conf = container_of(node, struct sni_ctx, name)->conf;
2536 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
2537 if (conf) {
2538 methodVersions[conf->ssl_methods.min].ssl_set_version(ssl, SET_MIN);
2539 methodVersions[conf->ssl_methods.max].ssl_set_version(ssl, SET_MAX);
2540 if (conf->early_data)
2541 allow_early = 1;
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002542 }
William Lallemand94bd3192020-08-14 14:43:35 +02002543 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
2544 goto allow_early;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002545 }
William Lallemand150bfa82019-09-19 17:12:49 +02002546
William Lallemand02010472019-10-18 11:02:19 +02002547 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002548#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002549 if (s->generate_certs && ssl_sock_generate_certificate(trash.area, s, ssl)) {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002550 /* switch ctx done in ssl_sock_generate_certificate */
Olivier Houchardc2aae742017-09-22 18:26:28 +02002551 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002552 }
2553#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002554 if (!s->strict_sni) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002555 /* no certificate match, is the default_ctx */
William Lallemand21724f02019-11-04 17:56:13 +01002556 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002557 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002558 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002559 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02002560allow_early:
2561#ifdef OPENSSL_IS_BORINGSSL
2562 if (allow_early)
2563 SSL_set_early_data_enabled(ssl, 1);
2564#else
2565 if (!allow_early)
2566 SSL_set_max_early_data(ssl, 0);
2567#endif
2568 return 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002569 abort:
2570 /* abort handshake (was SSL_TLSEXT_ERR_ALERT_FATAL) */
2571 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002572#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002573 return ssl_select_cert_error;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002574#else
2575 *al = SSL_AD_UNRECOGNIZED_NAME;
2576 return 0;
2577#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002578}
2579
2580#else /* OPENSSL_IS_BORINGSSL */
2581
Emeric Brunfc0421f2012-09-07 17:30:07 +02002582/* Sets the SSL ctx of <ssl> to match the advertised server name. Returns a
2583 * warning when no match is found, which implies the default (first) cert
2584 * will keep being used.
2585 */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002586static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *priv)
Emeric Brunfc0421f2012-09-07 17:30:07 +02002587{
2588 const char *servername;
2589 const char *wildp = NULL;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002590 struct ebmb_node *node, *n;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002591 struct bind_conf *s = priv;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002592 int i;
2593 (void)al; /* shut gcc stupid warning */
2594
2595 servername = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002596 if (!servername) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002597#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002598 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl))
2599 return SSL_TLSEXT_ERR_OK;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002600#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002601 if (s->strict_sni)
2602 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002603 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002604 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002605 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002606 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002607 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02002608
Willy Tarreau19d14ef2012-10-29 16:51:55 +01002609 for (i = 0; i < trash.size; i++) {
Emeric Brunfc0421f2012-09-07 17:30:07 +02002610 if (!servername[i])
2611 break;
Willy Tarreauf278eec2020-07-05 21:46:32 +02002612 trash.area[i] = tolower((unsigned char)servername[i]);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002613 if (!wildp && (trash.area[i] == '.'))
2614 wildp = &trash.area[i];
Emeric Brunfc0421f2012-09-07 17:30:07 +02002615 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002616 trash.area[i] = 0;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002617
William Lallemand150bfa82019-09-19 17:12:49 +02002618 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002619 node = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002620 /* lookup in full qualified names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002621 for (n = ebst_lookup(&s->sni_ctx, trash.area); n; n = ebmb_next_dup(n)) {
2622 /* lookup a not neg filter */
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002623 if (!container_of(n, struct sni_ctx, name)->neg) {
2624 node = n;
2625 break;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002626 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002627 }
2628 if (!node && wildp) {
2629 /* lookup in wildcards names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002630 for (n = ebst_lookup(&s->sni_w_ctx, wildp); n; n = ebmb_next_dup(n)) {
2631 /* lookup a not neg filter */
2632 if (!container_of(n, struct sni_ctx, name)->neg) {
2633 node = n;
2634 break;
2635 }
2636 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002637 }
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002638 if (!node) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002639#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002640 if (s->generate_certs && ssl_sock_generate_certificate(servername, s, ssl)) {
2641 /* switch ctx done in ssl_sock_generate_certificate */
William Lallemand150bfa82019-09-19 17:12:49 +02002642 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002643 return SSL_TLSEXT_ERR_OK;
2644 }
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002645#endif
William Lallemand21724f02019-11-04 17:56:13 +01002646 if (s->strict_sni) {
2647 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002648 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002649 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002650 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002651 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002652 return SSL_TLSEXT_ERR_OK;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002653 }
2654
2655 /* switch ctx */
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002656 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
William Lallemand150bfa82019-09-19 17:12:49 +02002657 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emeric Brunfc0421f2012-09-07 17:30:07 +02002658 return SSL_TLSEXT_ERR_OK;
2659}
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002660#endif /* (!) OPENSSL_IS_BORINGSSL */
Emeric Brunfc0421f2012-09-07 17:30:07 +02002661#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
2662
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002663#ifndef OPENSSL_NO_DH
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002664
2665static DH * ssl_get_dh_1024(void)
2666{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002667 static unsigned char dh1024_p[]={
2668 0xFA,0xF9,0x2A,0x22,0x2A,0xA7,0x7F,0xE1,0x67,0x4E,0x53,0xF7,
2669 0x56,0x13,0xC3,0xB1,0xE3,0x29,0x6B,0x66,0x31,0x6A,0x7F,0xB3,
2670 0xC2,0x68,0x6B,0xCB,0x1D,0x57,0x39,0x1D,0x1F,0xFF,0x1C,0xC9,
2671 0xA6,0xA4,0x98,0x82,0x31,0x5D,0x25,0xFF,0x8A,0xE0,0x73,0x96,
2672 0x81,0xC8,0x83,0x79,0xC1,0x5A,0x04,0xF8,0x37,0x0D,0xA8,0x3D,
2673 0xAE,0x74,0xBC,0xDB,0xB6,0xA4,0x75,0xD9,0x71,0x8A,0xA0,0x17,
2674 0x9E,0x2D,0xC8,0xA8,0xDF,0x2C,0x5F,0x82,0x95,0xF8,0x92,0x9B,
2675 0xA7,0x33,0x5F,0x89,0x71,0xC8,0x2D,0x6B,0x18,0x86,0xC4,0x94,
2676 0x22,0xA5,0x52,0x8D,0xF6,0xF6,0xD2,0x37,0x92,0x0F,0xA5,0xCC,
2677 0xDB,0x7B,0x1D,0x3D,0xA1,0x31,0xB7,0x80,0x8F,0x0B,0x67,0x5E,
2678 0x36,0xA5,0x60,0x0C,0xF1,0x95,0x33,0x8B,
2679 };
2680 static unsigned char dh1024_g[]={
2681 0x02,
2682 };
2683
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002684 BIGNUM *p;
2685 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002686 DH *dh = DH_new();
2687 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002688 p = BN_bin2bn(dh1024_p, sizeof dh1024_p, NULL);
2689 g = BN_bin2bn(dh1024_g, sizeof dh1024_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002690
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002691 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002692 DH_free(dh);
2693 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002694 } else {
2695 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002696 }
2697 }
2698 return dh;
2699}
2700
2701static DH *ssl_get_dh_2048(void)
2702{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002703 static unsigned char dh2048_p[]={
2704 0xEC,0x86,0xF8,0x70,0xA0,0x33,0x16,0xEC,0x05,0x1A,0x73,0x59,
2705 0xCD,0x1F,0x8B,0xF8,0x29,0xE4,0xD2,0xCF,0x52,0xDD,0xC2,0x24,
2706 0x8D,0xB5,0x38,0x9A,0xFB,0x5C,0xA4,0xE4,0xB2,0xDA,0xCE,0x66,
2707 0x50,0x74,0xA6,0x85,0x4D,0x4B,0x1D,0x30,0xB8,0x2B,0xF3,0x10,
2708 0xE9,0xA7,0x2D,0x05,0x71,0xE7,0x81,0xDF,0x8B,0x59,0x52,0x3B,
2709 0x5F,0x43,0x0B,0x68,0xF1,0xDB,0x07,0xBE,0x08,0x6B,0x1B,0x23,
2710 0xEE,0x4D,0xCC,0x9E,0x0E,0x43,0xA0,0x1E,0xDF,0x43,0x8C,0xEC,
2711 0xBE,0xBE,0x90,0xB4,0x51,0x54,0xB9,0x2F,0x7B,0x64,0x76,0x4E,
2712 0x5D,0xD4,0x2E,0xAE,0xC2,0x9E,0xAE,0x51,0x43,0x59,0xC7,0x77,
2713 0x9C,0x50,0x3C,0x0E,0xED,0x73,0x04,0x5F,0xF1,0x4C,0x76,0x2A,
2714 0xD8,0xF8,0xCF,0xFC,0x34,0x40,0xD1,0xB4,0x42,0x61,0x84,0x66,
2715 0x42,0x39,0x04,0xF8,0x68,0xB2,0x62,0xD7,0x55,0xED,0x1B,0x74,
2716 0x75,0x91,0xE0,0xC5,0x69,0xC1,0x31,0x5C,0xDB,0x7B,0x44,0x2E,
2717 0xCE,0x84,0x58,0x0D,0x1E,0x66,0x0C,0xC8,0x44,0x9E,0xFD,0x40,
2718 0x08,0x67,0x5D,0xFB,0xA7,0x76,0x8F,0x00,0x11,0x87,0xE9,0x93,
2719 0xF9,0x7D,0xC4,0xBC,0x74,0x55,0x20,0xD4,0x4A,0x41,0x2F,0x43,
2720 0x42,0x1A,0xC1,0xF2,0x97,0x17,0x49,0x27,0x37,0x6B,0x2F,0x88,
2721 0x7E,0x1C,0xA0,0xA1,0x89,0x92,0x27,0xD9,0x56,0x5A,0x71,0xC1,
2722 0x56,0x37,0x7E,0x3A,0x9D,0x05,0xE7,0xEE,0x5D,0x8F,0x82,0x17,
2723 0xBC,0xE9,0xC2,0x93,0x30,0x82,0xF9,0xF4,0xC9,0xAE,0x49,0xDB,
2724 0xD0,0x54,0xB4,0xD9,0x75,0x4D,0xFA,0x06,0xB8,0xD6,0x38,0x41,
2725 0xB7,0x1F,0x77,0xF3,
2726 };
2727 static unsigned char dh2048_g[]={
2728 0x02,
2729 };
2730
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002731 BIGNUM *p;
2732 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002733 DH *dh = DH_new();
2734 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002735 p = BN_bin2bn(dh2048_p, sizeof dh2048_p, NULL);
2736 g = BN_bin2bn(dh2048_g, sizeof dh2048_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002737
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002738 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002739 DH_free(dh);
2740 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002741 } else {
2742 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002743 }
2744 }
2745 return dh;
2746}
2747
2748static DH *ssl_get_dh_4096(void)
2749{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002750 static unsigned char dh4096_p[]={
2751 0xDE,0x16,0x94,0xCD,0x99,0x58,0x07,0xF1,0xF7,0x32,0x96,0x11,
2752 0x04,0x82,0xD4,0x84,0x72,0x80,0x99,0x06,0xCA,0xF0,0xA3,0x68,
2753 0x07,0xCE,0x64,0x50,0xE7,0x74,0x45,0x20,0x80,0x5E,0x4D,0xAD,
2754 0xA5,0xB6,0xED,0xFA,0x80,0x6C,0x3B,0x35,0xC4,0x9A,0x14,0x6B,
2755 0x32,0xBB,0xFD,0x1F,0x17,0x8E,0xB7,0x1F,0xD6,0xFA,0x3F,0x7B,
2756 0xEE,0x16,0xA5,0x62,0x33,0x0D,0xED,0xBC,0x4E,0x58,0xE5,0x47,
2757 0x4D,0xE9,0xAB,0x8E,0x38,0xD3,0x6E,0x90,0x57,0xE3,0x22,0x15,
2758 0x33,0xBD,0xF6,0x43,0x45,0xB5,0x10,0x0A,0xBE,0x2C,0xB4,0x35,
2759 0xB8,0x53,0x8D,0xAD,0xFB,0xA7,0x1F,0x85,0x58,0x41,0x7A,0x79,
2760 0x20,0x68,0xB3,0xE1,0x3D,0x08,0x76,0xBF,0x86,0x0D,0x49,0xE3,
2761 0x82,0x71,0x8C,0xB4,0x8D,0x81,0x84,0xD4,0xE7,0xBE,0x91,0xDC,
2762 0x26,0x39,0x48,0x0F,0x35,0xC4,0xCA,0x65,0xE3,0x40,0x93,0x52,
2763 0x76,0x58,0x7D,0xDD,0x51,0x75,0xDC,0x69,0x61,0xBF,0x47,0x2C,
2764 0x16,0x68,0x2D,0xC9,0x29,0xD3,0xE6,0xC0,0x99,0x48,0xA0,0x9A,
2765 0xC8,0x78,0xC0,0x6D,0x81,0x67,0x12,0x61,0x3F,0x71,0xBA,0x41,
2766 0x1F,0x6C,0x89,0x44,0x03,0xBA,0x3B,0x39,0x60,0xAA,0x28,0x55,
2767 0x59,0xAE,0xB8,0xFA,0xCB,0x6F,0xA5,0x1A,0xF7,0x2B,0xDD,0x52,
2768 0x8A,0x8B,0xE2,0x71,0xA6,0x5E,0x7E,0xD8,0x2E,0x18,0xE0,0x66,
2769 0xDF,0xDD,0x22,0x21,0x99,0x52,0x73,0xA6,0x33,0x20,0x65,0x0E,
2770 0x53,0xE7,0x6B,0x9B,0xC5,0xA3,0x2F,0x97,0x65,0x76,0xD3,0x47,
2771 0x23,0x77,0x12,0xB6,0x11,0x7B,0x24,0xED,0xF1,0xEF,0xC0,0xE2,
2772 0xA3,0x7E,0x67,0x05,0x3E,0x96,0x4D,0x45,0xC2,0x18,0xD1,0x73,
2773 0x9E,0x07,0xF3,0x81,0x6E,0x52,0x63,0xF6,0x20,0x76,0xB9,0x13,
2774 0xD2,0x65,0x30,0x18,0x16,0x09,0x16,0x9E,0x8F,0xF1,0xD2,0x10,
2775 0x5A,0xD3,0xD4,0xAF,0x16,0x61,0xDA,0x55,0x2E,0x18,0x5E,0x14,
2776 0x08,0x54,0x2E,0x2A,0x25,0xA2,0x1A,0x9B,0x8B,0x32,0xA9,0xFD,
2777 0xC2,0x48,0x96,0xE1,0x80,0xCA,0xE9,0x22,0x17,0xBB,0xCE,0x3E,
2778 0x9E,0xED,0xC7,0xF1,0x1F,0xEC,0x17,0x21,0xDC,0x7B,0x82,0x48,
2779 0x8E,0xBB,0x4B,0x9D,0x5B,0x04,0x04,0xDA,0xDB,0x39,0xDF,0x01,
2780 0x40,0xC3,0xAA,0x26,0x23,0x89,0x75,0xC6,0x0B,0xD0,0xA2,0x60,
2781 0x6A,0xF1,0xCC,0x65,0x18,0x98,0x1B,0x52,0xD2,0x74,0x61,0xCC,
2782 0xBD,0x60,0xAE,0xA3,0xA0,0x66,0x6A,0x16,0x34,0x92,0x3F,0x41,
2783 0x40,0x31,0x29,0xC0,0x2C,0x63,0xB2,0x07,0x8D,0xEB,0x94,0xB8,
2784 0xE8,0x47,0x92,0x52,0x93,0x6A,0x1B,0x7E,0x1A,0x61,0xB3,0x1B,
2785 0xF0,0xD6,0x72,0x9B,0xF1,0xB0,0xAF,0xBF,0x3E,0x65,0xEF,0x23,
2786 0x1D,0x6F,0xFF,0x70,0xCD,0x8A,0x4C,0x8A,0xA0,0x72,0x9D,0xBE,
2787 0xD4,0xBB,0x24,0x47,0x4A,0x68,0xB5,0xF5,0xC6,0xD5,0x7A,0xCD,
2788 0xCA,0x06,0x41,0x07,0xAD,0xC2,0x1E,0xE6,0x54,0xA7,0xAD,0x03,
2789 0xD9,0x12,0xC1,0x9C,0x13,0xB1,0xC9,0x0A,0x43,0x8E,0x1E,0x08,
2790 0xCE,0x50,0x82,0x73,0x5F,0xA7,0x55,0x1D,0xD9,0x59,0xAC,0xB5,
2791 0xEA,0x02,0x7F,0x6C,0x5B,0x74,0x96,0x98,0x67,0x24,0xA3,0x0F,
2792 0x15,0xFC,0xA9,0x7D,0x3E,0x67,0xD1,0x70,0xF8,0x97,0xF3,0x67,
2793 0xC5,0x8C,0x88,0x44,0x08,0x02,0xC7,0x2B,
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002794 };
Remi Gacogned3a341a2015-05-29 16:26:17 +02002795 static unsigned char dh4096_g[]={
2796 0x02,
2797 };
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002798
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002799 BIGNUM *p;
2800 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002801 DH *dh = DH_new();
2802 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002803 p = BN_bin2bn(dh4096_p, sizeof dh4096_p, NULL);
2804 g = BN_bin2bn(dh4096_g, sizeof dh4096_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002805
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002806 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002807 DH_free(dh);
2808 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002809 } else {
2810 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002811 }
2812 }
2813 return dh;
2814}
2815
2816/* Returns Diffie-Hellman parameters matching the private key length
Willy Tarreauef934602016-12-22 23:12:01 +01002817 but not exceeding global_ssl.default_dh_param */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002818static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen)
2819{
2820 DH *dh = NULL;
2821 EVP_PKEY *pkey = SSL_get_privatekey(ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002822 int type;
2823
2824 type = pkey ? EVP_PKEY_base_id(pkey) : EVP_PKEY_NONE;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002825
2826 /* The keylen supplied by OpenSSL can only be 512 or 1024.
2827 See ssl3_send_server_key_exchange() in ssl/s3_srvr.c
2828 */
2829 if (type == EVP_PKEY_RSA || type == EVP_PKEY_DSA) {
2830 keylen = EVP_PKEY_bits(pkey);
2831 }
2832
Willy Tarreauef934602016-12-22 23:12:01 +01002833 if (keylen > global_ssl.default_dh_param) {
2834 keylen = global_ssl.default_dh_param;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002835 }
2836
Remi Gacogned3a341a2015-05-29 16:26:17 +02002837 if (keylen >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002838 dh = local_dh_4096;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002839 }
2840 else if (keylen >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002841 dh = local_dh_2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002842 }
2843 else {
Remi Gacogne8de54152014-07-15 11:36:40 +02002844 dh = local_dh_1024;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002845 }
2846
2847 return dh;
2848}
2849
Remi Gacogne47783ef2015-05-29 15:53:22 +02002850static DH * ssl_sock_get_dh_from_file(const char *filename)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002851{
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002852 DH *dh = NULL;
Remi Gacogne47783ef2015-05-29 15:53:22 +02002853 BIO *in = BIO_new(BIO_s_file());
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002854
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002855 if (in == NULL)
2856 goto end;
2857
Remi Gacogne47783ef2015-05-29 15:53:22 +02002858 if (BIO_read_filename(in, filename) <= 0)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002859 goto end;
2860
Remi Gacogne47783ef2015-05-29 15:53:22 +02002861 dh = PEM_read_bio_DHparams(in, NULL, NULL, NULL);
2862
2863end:
2864 if (in)
2865 BIO_free(in);
2866
Emeric Brune1b4ed42018-08-16 15:14:12 +02002867 ERR_clear_error();
2868
Remi Gacogne47783ef2015-05-29 15:53:22 +02002869 return dh;
2870}
2871
2872int ssl_sock_load_global_dh_param_from_file(const char *filename)
2873{
2874 global_dh = ssl_sock_get_dh_from_file(filename);
2875
2876 if (global_dh) {
2877 return 0;
2878 }
2879
2880 return -1;
2881}
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002882#endif
2883
William Lallemand9117de92019-10-04 00:29:42 +02002884/* This function allocates a sni_ctx and adds it to the ckch_inst */
William Lallemand1d29c742019-10-04 00:53:29 +02002885static int ckch_inst_add_cert_sni(SSL_CTX *ctx, struct ckch_inst *ckch_inst,
William Lallemand9117de92019-10-04 00:29:42 +02002886 struct bind_conf *s, struct ssl_bind_conf *conf,
2887 struct pkey_info kinfo, char *name, int order)
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002888{
2889 struct sni_ctx *sc;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002890 int wild = 0, neg = 0;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002891
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002892 if (*name == '!') {
2893 neg = 1;
2894 name++;
2895 }
2896 if (*name == '*') {
2897 wild = 1;
2898 name++;
2899 }
2900 /* !* filter is a nop */
2901 if (neg && wild)
2902 return order;
2903 if (*name) {
2904 int j, len;
2905 len = strlen(name);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002906 for (j = 0; j < len && j < trash.size; j++)
Willy Tarreauf278eec2020-07-05 21:46:32 +02002907 trash.area[j] = tolower((unsigned char)name[j]);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002908 if (j >= trash.size)
William Lallemandfe49bb32019-10-03 23:46:33 +02002909 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002910 trash.area[j] = 0;
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002911
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002912 sc = malloc(sizeof(struct sni_ctx) + len + 1);
Thierry FOURNIER / OZON.IO7a3bd3b2016-10-06 10:35:29 +02002913 if (!sc)
William Lallemandfe49bb32019-10-03 23:46:33 +02002914 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002915 memcpy(sc->name.key, trash.area, len + 1);
William Lallemand02e19a52020-04-08 16:11:26 +02002916 SSL_CTX_up_ref(ctx);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002917 sc->ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002918 sc->conf = conf;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002919 sc->kinfo = kinfo;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002920 sc->order = order++;
2921 sc->neg = neg;
William Lallemand1d29c742019-10-04 00:53:29 +02002922 sc->wild = wild;
2923 sc->name.node.leaf_p = NULL;
William Lallemandcfca1422020-03-05 10:17:47 +01002924 sc->ckch_inst = ckch_inst;
William Lallemand1d29c742019-10-04 00:53:29 +02002925 LIST_ADDQ(&ckch_inst->sni_ctx, &sc->by_ckch_inst);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002926 }
2927 return order;
2928}
2929
William Lallemand6af03992019-07-23 15:00:54 +02002930/*
William Lallemand1d29c742019-10-04 00:53:29 +02002931 * Insert the sni_ctxs that are listed in the ckch_inst, in the bind_conf's sni_ctx tree
2932 * This function can't return an error.
2933 *
2934 * *CAUTION*: The caller must lock the sni tree if called in multithreading mode
2935 */
William Lallemandc756bbd2020-05-13 17:23:59 +02002936void ssl_sock_load_cert_sni(struct ckch_inst *ckch_inst, struct bind_conf *bind_conf)
William Lallemand1d29c742019-10-04 00:53:29 +02002937{
2938
2939 struct sni_ctx *sc0, *sc0b, *sc1;
2940 struct ebmb_node *node;
William Lallemand21724f02019-11-04 17:56:13 +01002941 int def = 0;
William Lallemand1d29c742019-10-04 00:53:29 +02002942
2943 list_for_each_entry_safe(sc0, sc0b, &ckch_inst->sni_ctx, by_ckch_inst) {
2944
2945 /* ignore if sc0 was already inserted in a tree */
2946 if (sc0->name.node.leaf_p)
2947 continue;
2948
2949 /* Check for duplicates. */
2950 if (sc0->wild)
2951 node = ebst_lookup(&bind_conf->sni_w_ctx, (char *)sc0->name.key);
2952 else
2953 node = ebst_lookup(&bind_conf->sni_ctx, (char *)sc0->name.key);
2954
2955 for (; node; node = ebmb_next_dup(node)) {
2956 sc1 = ebmb_entry(node, struct sni_ctx, name);
2957 if (sc1->ctx == sc0->ctx && sc1->conf == sc0->conf
2958 && sc1->neg == sc0->neg && sc1->wild == sc0->wild) {
2959 /* it's a duplicate, we should remove and free it */
2960 LIST_DEL(&sc0->by_ckch_inst);
William Lallemand02e19a52020-04-08 16:11:26 +02002961 SSL_CTX_free(sc0->ctx);
William Lallemand1d29c742019-10-04 00:53:29 +02002962 free(sc0);
2963 sc0 = NULL;
William Lallemande15029b2019-10-14 10:46:58 +02002964 break;
William Lallemand1d29c742019-10-04 00:53:29 +02002965 }
2966 }
2967
2968 /* if duplicate, ignore the insertion */
2969 if (!sc0)
2970 continue;
2971
2972 if (sc0->wild)
2973 ebst_insert(&bind_conf->sni_w_ctx, &sc0->name);
2974 else
2975 ebst_insert(&bind_conf->sni_ctx, &sc0->name);
William Lallemand21724f02019-11-04 17:56:13 +01002976
2977 /* replace the default_ctx if required with the first ctx */
2978 if (ckch_inst->is_default && !def) {
William Lallemand02e19a52020-04-08 16:11:26 +02002979 SSL_CTX_free(bind_conf->default_ctx);
2980 SSL_CTX_up_ref(sc0->ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002981 bind_conf->default_ctx = sc0->ctx;
2982 def = 1;
2983 }
William Lallemand1d29c742019-10-04 00:53:29 +02002984 }
2985}
2986
2987/*
William Lallemande3af8fb2019-10-08 11:36:53 +02002988 * tree used to store the ckchs ordered by filename/bundle name
William Lallemand6af03992019-07-23 15:00:54 +02002989 */
William Lallemande3af8fb2019-10-08 11:36:53 +02002990struct eb_root ckchs_tree = EB_ROOT_UNIQUE;
William Lallemand6af03992019-07-23 15:00:54 +02002991
William Lallemand2954c472020-03-06 21:54:13 +01002992/* tree of crtlist (crt-list/directory) */
William Lallemandc756bbd2020-05-13 17:23:59 +02002993struct eb_root crtlists_tree = EB_ROOT_UNIQUE;
William Lallemandfa892222019-07-23 16:06:08 +02002994
Emeric Brun7a883362019-10-17 13:27:40 +02002995/* Loads Diffie-Hellman parameter from a ckchs to an SSL_CTX.
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002996 * If there is no DH parameter available in the ckchs, the global
Emeric Brun7a883362019-10-17 13:27:40 +02002997 * DH parameter is loaded into the SSL_CTX and if there is no
2998 * DH parameter available in ckchs nor in global, the default
2999 * DH parameters are applied on the SSL_CTX.
3000 * Returns a bitfield containing the flags:
3001 * ERR_FATAL in any fatal error case
3002 * ERR_ALERT if a reason of the error is availabine in err
3003 * ERR_WARN if a warning is available into err
3004 * The value 0 means there is no error nor warning and
3005 * the operation succeed.
3006 */
William Lallemandfa892222019-07-23 16:06:08 +02003007#ifndef OPENSSL_NO_DH
Emeric Brun7a883362019-10-17 13:27:40 +02003008static int ssl_sock_load_dh_params(SSL_CTX *ctx, const struct cert_key_and_chain *ckch,
3009 const char *path, char **err)
William Lallemandfa892222019-07-23 16:06:08 +02003010{
Emeric Brun7a883362019-10-17 13:27:40 +02003011 int ret = 0;
William Lallemandfa892222019-07-23 16:06:08 +02003012 DH *dh = NULL;
3013
William Lallemanda8c73742019-07-31 18:31:34 +02003014 if (ckch && ckch->dh) {
William Lallemandfa892222019-07-23 16:06:08 +02003015 dh = ckch->dh;
Emeric Bruna9363eb2019-10-17 14:53:03 +02003016 if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
3017 memprintf(err, "%sunable to load the DH parameter specified in '%s'",
3018 err && *err ? *err : "", path);
3019#if defined(SSL_CTX_set_dh_auto)
3020 SSL_CTX_set_dh_auto(ctx, 1);
3021 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
3022 err && *err ? *err : "");
3023#else
3024 memprintf(err, "%s, DH ciphers won't be available.\n",
3025 err && *err ? *err : "");
3026#endif
3027 ret |= ERR_WARN;
3028 goto end;
3029 }
William Lallemandfa892222019-07-23 16:06:08 +02003030
3031 if (ssl_dh_ptr_index >= 0) {
3032 /* store a pointer to the DH params to avoid complaining about
3033 ssl-default-dh-param not being set for this SSL_CTX */
3034 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, dh);
3035 }
3036 }
3037 else if (global_dh) {
Emeric Bruna9363eb2019-10-17 14:53:03 +02003038 if (!SSL_CTX_set_tmp_dh(ctx, global_dh)) {
3039 memprintf(err, "%sunable to use the global DH parameter for certificate '%s'",
3040 err && *err ? *err : "", path);
3041#if defined(SSL_CTX_set_dh_auto)
3042 SSL_CTX_set_dh_auto(ctx, 1);
3043 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
3044 err && *err ? *err : "");
3045#else
3046 memprintf(err, "%s, DH ciphers won't be available.\n",
3047 err && *err ? *err : "");
3048#endif
3049 ret |= ERR_WARN;
3050 goto end;
3051 }
William Lallemandfa892222019-07-23 16:06:08 +02003052 }
3053 else {
3054 /* Clear openssl global errors stack */
3055 ERR_clear_error();
3056
Willy Tarreau6d27a922020-11-05 19:38:05 +01003057 if (global_ssl.default_dh_param && global_ssl.default_dh_param <= 1024) {
William Lallemandfa892222019-07-23 16:06:08 +02003058 /* we are limited to DH parameter of 1024 bits anyway */
3059 if (local_dh_1024 == NULL)
3060 local_dh_1024 = ssl_get_dh_1024();
3061
Emeric Brun7a883362019-10-17 13:27:40 +02003062 if (local_dh_1024 == NULL) {
3063 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
3064 err && *err ? *err : "", path);
3065 ret |= ERR_ALERT | ERR_FATAL;
William Lallemandfa892222019-07-23 16:06:08 +02003066 goto end;
Emeric Brun7a883362019-10-17 13:27:40 +02003067 }
William Lallemandfa892222019-07-23 16:06:08 +02003068
Emeric Bruna9363eb2019-10-17 14:53:03 +02003069 if (!SSL_CTX_set_tmp_dh(ctx, local_dh_1024)) {
3070 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
3071 err && *err ? *err : "", path);
3072#if defined(SSL_CTX_set_dh_auto)
3073 SSL_CTX_set_dh_auto(ctx, 1);
3074 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
3075 err && *err ? *err : "");
3076#else
3077 memprintf(err, "%s, DH ciphers won't be available.\n",
3078 err && *err ? *err : "");
3079#endif
3080 ret |= ERR_WARN;
3081 goto end;
3082 }
William Lallemandfa892222019-07-23 16:06:08 +02003083 }
3084 else {
3085 SSL_CTX_set_tmp_dh_callback(ctx, ssl_get_tmp_dh);
3086 }
William Lallemand8d0f8932019-10-17 18:03:58 +02003087 }
3088
William Lallemandf9568fc2019-10-16 18:27:58 +02003089end:
William Lallemandf9568fc2019-10-16 18:27:58 +02003090 ERR_clear_error();
William Lallemandf9568fc2019-10-16 18:27:58 +02003091 return ret;
3092}
Emmanuel Hocdet54227d82019-07-30 17:04:01 +02003093#endif
William Lallemandfa892222019-07-23 16:06:08 +02003094
yanbzhu488a4d22015-12-01 15:16:07 -05003095/* Loads the info in ckch into ctx
Emeric Bruna96b5822019-10-17 13:25:14 +02003096 * Returns a bitfield containing the flags:
3097 * ERR_FATAL in any fatal error case
3098 * ERR_ALERT if the reason of the error is available in err
3099 * ERR_WARN if a warning is available into err
3100 * The value 0 means there is no error nor warning and
3101 * the operation succeed.
yanbzhu488a4d22015-12-01 15:16:07 -05003102 */
3103static int ssl_sock_put_ckch_into_ctx(const char *path, const struct cert_key_and_chain *ckch, SSL_CTX *ctx, char **err)
3104{
Emeric Bruna96b5822019-10-17 13:25:14 +02003105 int errcode = 0;
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003106 STACK_OF(X509) *find_chain = NULL;
Emeric Bruna96b5822019-10-17 13:25:14 +02003107
yanbzhu488a4d22015-12-01 15:16:07 -05003108 if (SSL_CTX_use_PrivateKey(ctx, ckch->key) <= 0) {
3109 memprintf(err, "%sunable to load SSL private key into SSL Context '%s'.\n",
3110 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003111 errcode |= ERR_ALERT | ERR_FATAL;
3112 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05003113 }
3114
3115 if (!SSL_CTX_use_certificate(ctx, ckch->cert)) {
3116 memprintf(err, "%sunable to load SSL certificate into SSL Context '%s'.\n",
3117 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003118 errcode |= ERR_ALERT | ERR_FATAL;
3119 goto end;
yanbzhu488a4d22015-12-01 15:16:07 -05003120 }
3121
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003122 if (ckch->chain) {
3123 find_chain = ckch->chain;
3124 } else {
3125 /* Find Certificate Chain in global */
3126 struct issuer_chain *issuer;
Emmanuel Hocdetef87e0a2020-03-23 11:29:11 +01003127 issuer = ssl_get0_issuer_chain(ckch->cert);
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003128 if (issuer)
3129 find_chain = issuer->chain;
3130 }
William Lallemand85888572020-02-27 14:48:35 +01003131
William Lallemand935d8292020-08-12 20:02:10 +02003132 if (!find_chain) {
3133 /* always put a null chain stack in the SSL_CTX so it does not
3134 * try to build the chain from the verify store */
3135 find_chain = sk_X509_new_null();
3136 }
3137
William Lallemandf187ce62020-06-02 18:27:20 +02003138 /* Load all certs in the ckch into the ctx_chain for the ssl_ctx */
William Lallemandf187ce62020-06-02 18:27:20 +02003139#ifdef SSL_CTX_set1_chain
William Lallemand935d8292020-08-12 20:02:10 +02003140 if (!SSL_CTX_set1_chain(ctx, find_chain)) {
3141 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'. Make sure you are linking against Openssl >= 1.0.2.\n",
3142 err && *err ? *err : "", path);
3143 errcode |= ERR_ALERT | ERR_FATAL;
3144 goto end;
3145 }
William Lallemandf187ce62020-06-02 18:27:20 +02003146#else
3147 { /* legacy compat (< openssl 1.0.2) */
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003148 X509 *ca;
William Lallemandf187ce62020-06-02 18:27:20 +02003149 STACK_OF(X509) *chain;
3150 chain = X509_chain_up_ref(find_chain);
3151 while ((ca = sk_X509_shift(chain)))
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003152 if (!SSL_CTX_add_extra_chain_cert(ctx, ca)) {
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003153 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
3154 err && *err ? *err : "", path);
William Lallemandf187ce62020-06-02 18:27:20 +02003155 X509_free(ca);
3156 sk_X509_pop_free(chain, X509_free);
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003157 errcode |= ERR_ALERT | ERR_FATAL;
3158 goto end;
3159 }
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003160 }
William Lallemandf187ce62020-06-02 18:27:20 +02003161#endif
yanbzhu488a4d22015-12-01 15:16:07 -05003162
William Lallemand9a1d8392020-08-10 17:28:23 +02003163#ifdef SSL_CTX_build_cert_chain
William Lallemandbf298af2020-08-10 16:18:45 +02003164 /* remove the Root CA from the SSL_CTX if the option is activated */
3165 if (global_ssl.skip_self_issued_ca) {
3166 if (!SSL_CTX_build_cert_chain(ctx, SSL_BUILD_CHAIN_FLAG_NO_ROOT|SSL_BUILD_CHAIN_FLAG_UNTRUSTED|SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR)) {
3167 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
3168 err && *err ? *err : "", path);
3169 errcode |= ERR_ALERT | ERR_FATAL;
3170 goto end;
3171 }
3172 }
William Lallemand9a1d8392020-08-10 17:28:23 +02003173#endif
William Lallemandbf298af2020-08-10 16:18:45 +02003174
William Lallemandfa892222019-07-23 16:06:08 +02003175#ifndef OPENSSL_NO_DH
3176 /* store a NULL pointer to indicate we have not yet loaded
3177 a custom DH param file */
3178 if (ssl_dh_ptr_index >= 0) {
3179 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, NULL);
3180 }
3181
Emeric Brun7a883362019-10-17 13:27:40 +02003182 errcode |= ssl_sock_load_dh_params(ctx, ckch, path, err);
3183 if (errcode & ERR_CODE) {
William Lallemandfa892222019-07-23 16:06:08 +02003184 memprintf(err, "%sunable to load DH parameters from file '%s'.\n",
3185 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003186 goto end;
William Lallemandfa892222019-07-23 16:06:08 +02003187 }
3188#endif
3189
Ilya Shipitsinec609092020-11-27 02:39:48 +05003190#ifdef HAVE_SL_CTX_ADD_SERVER_CUSTOM_EXT
William Lallemanda17f4112019-10-10 15:16:44 +02003191 if (sctl_ex_index >= 0 && ckch->sctl) {
3192 if (ssl_sock_load_sctl(ctx, ckch->sctl) < 0) {
3193 memprintf(err, "%s '%s.sctl' is present but cannot be read or parsed'.\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01003194 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003195 errcode |= ERR_ALERT | ERR_FATAL;
3196 goto end;
William Lallemanda17f4112019-10-10 15:16:44 +02003197 }
3198 }
3199#endif
3200
Emmanuel Hocdeta73a2222020-10-26 13:55:30 +01003201#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand246c0242019-10-11 08:59:13 +02003202 /* Load OCSP Info into context */
3203 if (ckch->ocsp_response) {
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01003204 if (ssl_sock_load_ocsp(ctx, ckch, find_chain) < 0) {
Tim Duesterhus93128532019-11-23 23:45:10 +01003205 memprintf(err, "%s '%s.ocsp' is present and activates OCSP but it is impossible to compute the OCSP certificate ID (maybe the issuer could not be found)'.\n",
3206 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003207 errcode |= ERR_ALERT | ERR_FATAL;
3208 goto end;
William Lallemand246c0242019-10-11 08:59:13 +02003209 }
3210 }
William Lallemand246c0242019-10-11 08:59:13 +02003211#endif
3212
Emeric Bruna96b5822019-10-17 13:25:14 +02003213 end:
3214 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05003215}
3216
William Lallemand614ca0d2019-10-07 13:52:11 +02003217/*
3218 * This function allocate a ckch_inst and create its snis
Emeric Brun054563d2019-10-17 13:16:58 +02003219 *
3220 * Returns a bitfield containing the flags:
3221 * ERR_FATAL in any fatal error case
3222 * ERR_ALERT if the reason of the error is available in err
3223 * ERR_WARN if a warning is available into err
William Lallemand614ca0d2019-10-07 13:52:11 +02003224 */
William Lallemandc756bbd2020-05-13 17:23:59 +02003225int ckch_inst_new_load_store(const char *path, struct ckch_store *ckchs, struct bind_conf *bind_conf,
Emeric Brun054563d2019-10-17 13:16:58 +02003226 struct ssl_bind_conf *ssl_conf, char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003227{
William Lallemandc9402072019-05-15 15:33:54 +02003228 SSL_CTX *ctx;
William Lallemandc9402072019-05-15 15:33:54 +02003229 int i;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003230 int order = 0;
3231 X509_NAME *xname;
3232 char *str;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003233 EVP_PKEY *pkey;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003234 struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
Emeric Brunfc0421f2012-09-07 17:30:07 +02003235#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3236 STACK_OF(GENERAL_NAME) *names;
3237#endif
William Lallemand36b84632019-07-18 19:28:17 +02003238 struct cert_key_and_chain *ckch;
William Lallemand614ca0d2019-10-07 13:52:11 +02003239 struct ckch_inst *ckch_inst = NULL;
Emeric Brun054563d2019-10-17 13:16:58 +02003240 int errcode = 0;
3241
3242 *ckchi = NULL;
William Lallemanda59191b2019-05-15 16:08:56 +02003243
William Lallemande3af8fb2019-10-08 11:36:53 +02003244 if (!ckchs || !ckchs->ckch)
Emeric Brun054563d2019-10-17 13:16:58 +02003245 return ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003246
William Lallemande3af8fb2019-10-08 11:36:53 +02003247 ckch = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003248
William Lallemandc9402072019-05-15 15:33:54 +02003249 ctx = SSL_CTX_new(SSLv23_server_method());
3250 if (!ctx) {
3251 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3252 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003253 errcode |= ERR_ALERT | ERR_FATAL;
3254 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003255 }
3256
Emeric Bruna96b5822019-10-17 13:25:14 +02003257 errcode |= ssl_sock_put_ckch_into_ctx(path, ckch, ctx, err);
3258 if (errcode & ERR_CODE)
William Lallemand614ca0d2019-10-07 13:52:11 +02003259 goto error;
William Lallemand614ca0d2019-10-07 13:52:11 +02003260
3261 ckch_inst = ckch_inst_new();
3262 if (!ckch_inst) {
3263 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3264 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003265 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003266 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003267 }
3268
William Lallemand36b84632019-07-18 19:28:17 +02003269 pkey = X509_get_pubkey(ckch->cert);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003270 if (pkey) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003271 kinfo.bits = EVP_PKEY_bits(pkey);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003272 switch(EVP_PKEY_base_id(pkey)) {
3273 case EVP_PKEY_RSA:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003274 kinfo.sig = TLSEXT_signature_rsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003275 break;
3276 case EVP_PKEY_EC:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003277 kinfo.sig = TLSEXT_signature_ecdsa;
3278 break;
3279 case EVP_PKEY_DSA:
3280 kinfo.sig = TLSEXT_signature_dsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003281 break;
3282 }
3283 EVP_PKEY_free(pkey);
3284 }
3285
Emeric Brun50bcecc2013-04-22 13:05:23 +02003286 if (fcount) {
William Lallemandfe49bb32019-10-03 23:46:33 +02003287 while (fcount--) {
William Lallemand1d29c742019-10-04 00:53:29 +02003288 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, sni_filter[fcount], order);
William Lallemandfe49bb32019-10-03 23:46:33 +02003289 if (order < 0) {
3290 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003291 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003292 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003293 }
3294 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003295 }
3296 else {
Emeric Brunfc0421f2012-09-07 17:30:07 +02003297#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
William Lallemand36b84632019-07-18 19:28:17 +02003298 names = X509_get_ext_d2i(ckch->cert, NID_subject_alt_name, NULL, NULL);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003299 if (names) {
3300 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3301 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
3302 if (name->type == GEN_DNS) {
3303 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003304 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003305 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003306 if (order < 0) {
3307 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003308 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003309 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003310 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003311 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003312 }
3313 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003314 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
Emeric Brunfc0421f2012-09-07 17:30:07 +02003315 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003316#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
William Lallemand36b84632019-07-18 19:28:17 +02003317 xname = X509_get_subject_name(ckch->cert);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003318 i = -1;
3319 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3320 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003321 ASN1_STRING *value;
3322
3323 value = X509_NAME_ENTRY_get_data(entry);
3324 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003325 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003326 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003327 if (order < 0) {
3328 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003329 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003330 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003331 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003332 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003333 }
3334 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003335 /* we must not free the SSL_CTX anymore below, since it's already in
3336 * the tree, so it will be discovered and cleaned in time.
3337 */
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003338
Emeric Brunfc0421f2012-09-07 17:30:07 +02003339#ifndef SSL_CTRL_SET_TLSEXT_HOSTNAME
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003340 if (bind_conf->default_ctx) {
Willy Tarreaueb6cead2012-09-20 19:43:14 +02003341 memprintf(err, "%sthis version of openssl cannot load multiple SSL certificates.\n",
3342 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003343 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003344 goto error;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003345 }
3346#endif
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003347 if (!bind_conf->default_ctx) {
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003348 bind_conf->default_ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003349 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003350 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003351 SSL_CTX_up_ref(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003352 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003353
William Lallemand9117de92019-10-04 00:29:42 +02003354 /* everything succeed, the ckch instance can be used */
3355 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003356 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003357 ckch_inst->ckch_store = ckchs;
William Lallemand9117de92019-10-04 00:29:42 +02003358
William Lallemand02e19a52020-04-08 16:11:26 +02003359 SSL_CTX_free(ctx); /* we need to free the ctx since we incremented the refcount where it's used */
3360
Emeric Brun054563d2019-10-17 13:16:58 +02003361 *ckchi = ckch_inst;
3362 return errcode;
William Lallemandd9199372019-10-04 15:37:05 +02003363
3364error:
3365 /* free the allocated sni_ctxs */
William Lallemand614ca0d2019-10-07 13:52:11 +02003366 if (ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003367 if (ckch_inst->is_default)
3368 SSL_CTX_free(ctx);
3369
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003370 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003371 ckch_inst = NULL;
William Lallemandd9199372019-10-04 15:37:05 +02003372 }
William Lallemandd9199372019-10-04 15:37:05 +02003373 SSL_CTX_free(ctx);
3374
Emeric Brun054563d2019-10-17 13:16:58 +02003375 return errcode;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003376}
3377
Willy Tarreau8c5414a2019-10-16 17:06:25 +02003378/* Returns a set of ERR_* flags possibly with an error in <err>. */
William Lallemand614ca0d2019-10-07 13:52:11 +02003379static int ssl_sock_load_ckchs(const char *path, struct ckch_store *ckchs,
3380 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
William Lallemand24bde432020-03-09 16:48:43 +01003381 char **sni_filter, int fcount, struct ckch_inst **ckch_inst, char **err)
William Lallemand614ca0d2019-10-07 13:52:11 +02003382{
Emeric Brun054563d2019-10-17 13:16:58 +02003383 int errcode = 0;
William Lallemand614ca0d2019-10-07 13:52:11 +02003384
3385 /* we found the ckchs in the tree, we can use it directly */
William Lallemande7eb1fe2020-09-16 16:17:51 +02003386 errcode |= ckch_inst_new_load_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003387
Emeric Brun054563d2019-10-17 13:16:58 +02003388 if (errcode & ERR_CODE)
3389 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003390
William Lallemand24bde432020-03-09 16:48:43 +01003391 ssl_sock_load_cert_sni(*ckch_inst, bind_conf);
William Lallemand614ca0d2019-10-07 13:52:11 +02003392
3393 /* succeed, add the instance to the ckch_store's list of instance */
William Lallemand24bde432020-03-09 16:48:43 +01003394 LIST_ADDQ(&ckchs->ckch_inst, &((*ckch_inst)->by_ckchs));
Emeric Brun054563d2019-10-17 13:16:58 +02003395 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003396}
3397
William Lallemand6be66ec2020-03-06 22:26:32 +01003398
William Lallemand4c68bba2020-03-30 18:45:10 +02003399
3400
3401/* Make sure openssl opens /dev/urandom before the chroot. The work is only
3402 * done once. Zero is returned if the operation fails. No error is returned
3403 * if the random is said as not implemented, because we expect that openssl
3404 * will use another method once needed.
3405 */
3406static int ssl_initialize_random()
3407{
3408 unsigned char random;
3409 static int random_initialized = 0;
3410
3411 if (!random_initialized && RAND_bytes(&random, 1) != 0)
3412 random_initialized = 1;
3413
3414 return random_initialized;
3415}
3416
William Lallemand2954c472020-03-06 21:54:13 +01003417/* Load a crt-list file, this is done in 2 parts:
3418 * - store the content of the file in a crtlist structure with crtlist_entry structures
3419 * - generate the instances by iterating on entries in the crtlist struct
3420 *
3421 * Nothing is locked there, this function is used in the configuration parser.
3422 *
3423 * Returns a set of ERR_* flags possibly with an error in <err>.
3424 */
William Lallemand6be66ec2020-03-06 22:26:32 +01003425int ssl_sock_load_cert_list_file(char *file, int dir, struct bind_conf *bind_conf, struct proxy *curproxy, char **err)
William Lallemand2954c472020-03-06 21:54:13 +01003426{
3427 struct crtlist *crtlist = NULL;
3428 struct ebmb_node *eb;
William Lallemand49398312020-03-30 17:01:33 +02003429 struct crtlist_entry *entry = NULL;
William Lallemand79d31ec2020-03-25 15:10:49 +01003430 struct bind_conf_list *bind_conf_node = NULL;
William Lallemand2954c472020-03-06 21:54:13 +01003431 int cfgerr = 0;
William Lallemand41ca9302020-04-08 13:15:18 +02003432 char *end;
William Lallemand2954c472020-03-06 21:54:13 +01003433
William Lallemand79d31ec2020-03-25 15:10:49 +01003434 bind_conf_node = malloc(sizeof(*bind_conf_node));
3435 if (!bind_conf_node) {
3436 memprintf(err, "%sCan't alloc memory!\n", err && *err ? *err : "");
3437 cfgerr |= ERR_FATAL | ERR_ALERT;
3438 goto error;
3439 }
3440 bind_conf_node->next = NULL;
3441 bind_conf_node->bind_conf = bind_conf;
3442
William Lallemand41ca9302020-04-08 13:15:18 +02003443 /* strip trailing slashes, including first one */
3444 for (end = file + strlen(file) - 1; end >= file && *end == '/'; end--)
3445 *end = 0;
3446
William Lallemand2954c472020-03-06 21:54:13 +01003447 /* look for an existing crtlist or create one */
3448 eb = ebst_lookup(&crtlists_tree, file);
3449 if (eb) {
3450 crtlist = ebmb_entry(eb, struct crtlist, node);
3451 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003452 /* load a crt-list OR a directory */
3453 if (dir)
3454 cfgerr |= crtlist_load_cert_dir(file, bind_conf, &crtlist, err);
3455 else
3456 cfgerr |= crtlist_parse_file(file, bind_conf, curproxy, &crtlist, err);
3457
William Lallemand2954c472020-03-06 21:54:13 +01003458 if (!(cfgerr & ERR_CODE))
3459 ebst_insert(&crtlists_tree, &crtlist->node);
3460 }
3461
3462 if (cfgerr & ERR_CODE) {
3463 cfgerr |= ERR_FATAL | ERR_ALERT;
3464 goto error;
3465 }
3466
3467 /* generates ckch instance from the crtlist_entry */
3468 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3469 struct ckch_store *store;
3470 struct ckch_inst *ckch_inst = NULL;
3471
3472 store = entry->node.key;
3473 cfgerr |= ssl_sock_load_ckchs(store->path, store, bind_conf, entry->ssl_conf, entry->filters, entry->fcount, &ckch_inst, err);
3474 if (cfgerr & ERR_CODE) {
3475 memprintf(err, "error processing line %d in file '%s' : %s", entry->linenum, file, *err);
3476 goto error;
3477 }
William Lallemand49398312020-03-30 17:01:33 +02003478 LIST_ADDQ(&entry->ckch_inst, &ckch_inst->by_crtlist_entry);
William Lallemandcaa16192020-04-08 16:29:15 +02003479 ckch_inst->crtlist_entry = entry;
William Lallemand2954c472020-03-06 21:54:13 +01003480 }
William Lallemand2954c472020-03-06 21:54:13 +01003481
William Lallemand79d31ec2020-03-25 15:10:49 +01003482 /* add the bind_conf to the list */
3483 bind_conf_node->next = crtlist->bind_conf;
3484 crtlist->bind_conf = bind_conf_node;
3485
William Lallemand2954c472020-03-06 21:54:13 +01003486 return cfgerr;
3487error:
3488 {
William Lallemand49398312020-03-30 17:01:33 +02003489 struct crtlist_entry *lastentry;
William Lallemand2954c472020-03-06 21:54:13 +01003490 struct ckch_inst *inst, *s_inst;
3491
William Lallemand49398312020-03-30 17:01:33 +02003492 lastentry = entry; /* which entry we tried to generate last */
3493 if (lastentry) {
3494 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3495 if (entry == lastentry) /* last entry we tried to generate, no need to go further */
3496 break;
3497
3498 list_for_each_entry_safe(inst, s_inst, &entry->ckch_inst, by_crtlist_entry) {
William Lallemand2954c472020-03-06 21:54:13 +01003499
William Lallemand49398312020-03-30 17:01:33 +02003500 /* this was not generated for this bind_conf, skip */
3501 if (inst->bind_conf != bind_conf)
3502 continue;
3503
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003504 /* free the sni_ctx and instance */
3505 ckch_inst_free(inst);
William Lallemand49398312020-03-30 17:01:33 +02003506 }
William Lallemand2954c472020-03-06 21:54:13 +01003507 }
William Lallemand2954c472020-03-06 21:54:13 +01003508 }
William Lallemand79d31ec2020-03-25 15:10:49 +01003509 free(bind_conf_node);
William Lallemand2954c472020-03-06 21:54:13 +01003510 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003511 return cfgerr;
3512}
3513
William Lallemand06b22a82020-03-16 14:45:55 +01003514/* Returns a set of ERR_* flags possibly with an error in <err>. */
3515int ssl_sock_load_cert(char *path, struct bind_conf *bind_conf, char **err)
3516{
3517 struct stat buf;
William Lallemand06b22a82020-03-16 14:45:55 +01003518 int cfgerr = 0;
3519 struct ckch_store *ckchs;
William Lallemand24bde432020-03-09 16:48:43 +01003520 struct ckch_inst *ckch_inst = NULL;
William Lallemand06ce84a2020-11-20 15:36:13 +01003521 int found = 0; /* did we found a file to load ? */
William Lallemand06b22a82020-03-16 14:45:55 +01003522
3523 if ((ckchs = ckchs_lookup(path))) {
3524 /* we found the ckchs in the tree, we can use it directly */
William Lallemand06ce84a2020-11-20 15:36:13 +01003525 cfgerr |= ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
3526 found++;
3527 } else if (stat(path, &buf) == 0) {
3528 found++;
William Lallemand06b22a82020-03-16 14:45:55 +01003529 if (S_ISDIR(buf.st_mode) == 0) {
William Lallemandbd8e6ed2020-09-16 16:08:08 +02003530 ckchs = ckchs_load_cert_file(path, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003531 if (!ckchs)
William Lallemand06ce84a2020-11-20 15:36:13 +01003532 cfgerr |= ERR_ALERT | ERR_FATAL;
3533 cfgerr |= ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003534 } else {
William Lallemand06ce84a2020-11-20 15:36:13 +01003535 cfgerr |= ssl_sock_load_cert_list_file(path, 1, bind_conf, bind_conf->frontend, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003536 }
3537 } else {
3538 /* stat failed, could be a bundle */
3539 if (global_ssl.extra_files & SSL_GF_BUNDLE) {
William Lallemanddfa93be2020-09-16 14:48:52 +02003540 char fp[MAXPATHLEN+1] = {0};
3541 int n = 0;
3542
3543 /* Load all possible certs and keys in separate ckch_store */
3544 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
3545 struct stat buf;
3546 int ret;
3547
3548 ret = snprintf(fp, sizeof(fp), "%s.%s", path, SSL_SOCK_KEYTYPE_NAMES[n]);
3549 if (ret > sizeof(fp))
3550 continue;
3551
3552 if ((ckchs = ckchs_lookup(fp))) {
3553 cfgerr |= ssl_sock_load_ckchs(fp, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06ce84a2020-11-20 15:36:13 +01003554 found++;
William Lallemanddfa93be2020-09-16 14:48:52 +02003555 } else {
3556 if (stat(fp, &buf) == 0) {
William Lallemand06ce84a2020-11-20 15:36:13 +01003557 found++;
William Lallemandbd8e6ed2020-09-16 16:08:08 +02003558 ckchs = ckchs_load_cert_file(fp, err);
William Lallemanddfa93be2020-09-16 14:48:52 +02003559 if (!ckchs)
William Lallemand06ce84a2020-11-20 15:36:13 +01003560 cfgerr |= ERR_ALERT | ERR_FATAL;
William Lallemanddfa93be2020-09-16 14:48:52 +02003561 cfgerr |= ssl_sock_load_ckchs(fp, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
3562 }
3563 }
3564 }
William Lallemandb7fdfdf2020-12-04 15:45:02 +01003565#if HA_OPENSSL_VERSION_NUMBER < 0x10101000L
3566 if (found) {
3567 memprintf(err, "%sCan't load '%s'. Loading a multi certificates bundle requires OpenSSL >= 1.1.1\n",
3568 err && *err ? *err : "", path);
3569 cfgerr |= ERR_ALERT | ERR_FATAL;
3570 }
3571#endif
William Lallemand06b22a82020-03-16 14:45:55 +01003572 }
3573 }
William Lallemand06ce84a2020-11-20 15:36:13 +01003574 if (!found) {
3575 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3576 err && *err ? *err : "", path, strerror(errno));
3577 cfgerr |= ERR_ALERT | ERR_FATAL;
3578 }
William Lallemand06b22a82020-03-16 14:45:55 +01003579
3580 return cfgerr;
3581}
3582
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003583/* Create an initial CTX used to start the SSL connection before switchctx */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003584static int
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003585ssl_sock_initial_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003586{
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003587 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003588 long options =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003589 SSL_OP_ALL | /* all known workarounds for bugs */
3590 SSL_OP_NO_SSLv2 |
3591 SSL_OP_NO_COMPRESSION |
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003592 SSL_OP_SINGLE_DH_USE |
Emeric Brun2b58d042012-09-20 17:10:03 +02003593 SSL_OP_SINGLE_ECDH_USE |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003594 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION |
Lukas Tribus926594f2018-05-18 17:55:57 +02003595 SSL_OP_PRIORITIZE_CHACHA |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003596 SSL_OP_CIPHER_SERVER_PREFERENCE;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003597 long mode =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003598 SSL_MODE_ENABLE_PARTIAL_WRITE |
3599 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01003600 SSL_MODE_RELEASE_BUFFERS |
3601 SSL_MODE_SMALL_BUFFERS;
Emmanuel Hocdet43664762017-08-09 18:26:20 +02003602 struct tls_version_filter *conf_ssl_methods = &bind_conf->ssl_conf.ssl_methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003603 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003604 int flags = MC_SSL_O_ALL;
3605 int cfgerr = 0;
William Lallemand50df1cb2020-06-02 10:52:24 +02003606 const int default_min_ver = CONF_TLSV12;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003607
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003608 ctx = SSL_CTX_new(SSLv23_server_method());
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003609 bind_conf->initial_ctx = ctx;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003610
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003611 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01003612 ha_warning("Proxy '%s': no-sslv3/no-tlsv1x are ignored for bind '%s' at [%s:%d]. "
3613 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3614 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003615 else
3616 flags = conf_ssl_methods->flags;
3617
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003618 min = conf_ssl_methods->min;
3619 max = conf_ssl_methods->max;
William Lallemand50df1cb2020-06-02 10:52:24 +02003620
3621 /* default minimum is TLSV12, */
3622 if (!min) {
3623 if (!max || (max >= default_min_ver)) {
3624 min = default_min_ver;
3625 } else {
3626 ha_warning("Proxy '%s': Ambiguous configuration for bind '%s' at [%s:%d]: the ssl-min-ver value is not configured and the ssl-max-ver value is lower than the default ssl-min-ver value (%s). "
3627 "Setting the ssl-min-ver to %s. Use 'ssl-min-ver' to fix this.\n",
3628 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line, methodVersions[default_min_ver].name, methodVersions[max].name);
3629 min = max;
3630 }
3631 }
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003632 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003633 if (min)
3634 flags |= (methodVersions[min].flag - 1);
3635 if (max)
3636 flags |= ~((methodVersions[max].flag << 1) - 1);
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003637 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003638 min = max = CONF_TLSV_NONE;
3639 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003640 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003641 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003642 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003643 if (min) {
3644 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003645 ha_warning("Proxy '%s': SSL/TLS versions range not contiguous for bind '%s' at [%s:%d]. "
3646 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3647 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line,
3648 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003649 hole = 0;
3650 }
3651 max = i;
3652 }
3653 else {
3654 min = max = i;
3655 }
3656 }
3657 else {
3658 if (min)
3659 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003660 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003661 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003662 ha_alert("Proxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
3663 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003664 cfgerr += 1;
3665 }
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02003666 /* save real min/max in bind_conf */
3667 conf_ssl_methods->min = min;
3668 conf_ssl_methods->max = max;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003669
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003670#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003671 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08003672 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003673 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003674 methodVersions[min].ctx_set_version(ctx, SET_SERVER);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003675 else
William Lallemandd0712f32020-06-11 17:34:00 +02003676 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++) {
3677 /* clear every version flags in case SSL_CTX_new()
3678 * returns an SSL_CTX with disabled versions */
3679 SSL_CTX_clear_options(ctx, methodVersions[i].option);
3680
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003681 if (flags & methodVersions[i].flag)
3682 options |= methodVersions[i].option;
William Lallemandd0712f32020-06-11 17:34:00 +02003683
3684 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003685#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003686 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003687 methodVersions[min].ctx_set_version(ctx, SET_MIN);
3688 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emeric Brunfa5c5c82017-04-28 16:19:51 +02003689#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003690
3691 if (bind_conf->ssl_options & BC_SSL_O_NO_TLS_TICKETS)
3692 options |= SSL_OP_NO_TICKET;
3693 if (bind_conf->ssl_options & BC_SSL_O_PREF_CLIE_CIPH)
3694 options &= ~SSL_OP_CIPHER_SERVER_PREFERENCE;
Dirkjan Bussink526894f2019-01-21 09:35:03 -08003695
3696#ifdef SSL_OP_NO_RENEGOTIATION
3697 options |= SSL_OP_NO_RENEGOTIATION;
3698#endif
3699
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003700 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003701
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05003702#ifdef SSL_MODE_ASYNC
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003703 if (global_ssl.async)
3704 mode |= SSL_MODE_ASYNC;
3705#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003706 SSL_CTX_set_mode(ctx, mode);
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003707 if (global_ssl.life_time)
3708 SSL_CTX_set_timeout(ctx, global_ssl.life_time);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003709
3710#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3711#ifdef OPENSSL_IS_BORINGSSL
3712 SSL_CTX_set_select_certificate_cb(ctx, ssl_sock_switchctx_cbk);
3713 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Ilya Shipitsine9ff8992020-01-19 12:20:14 +05003714#elif defined(SSL_OP_NO_ANTI_REPLAY)
Olivier Houchard545989f2019-12-17 15:39:54 +01003715 if (bind_conf->ssl_conf.early_data)
Olivier Houchard51088ce2019-01-02 18:46:41 +01003716 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02003717 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
3718 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003719#else
3720 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003721#endif
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02003722 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003723#endif
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003724 return cfgerr;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003725}
3726
William Lallemand4f45bb92017-10-30 20:08:51 +01003727
3728static inline void sh_ssl_sess_free_blocks(struct shared_block *first, struct shared_block *block)
3729{
3730 if (first == block) {
3731 struct sh_ssl_sess_hdr *sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3732 if (first->len > 0)
3733 sh_ssl_sess_tree_delete(sh_ssl_sess);
3734 }
3735}
3736
3737/* return first block from sh_ssl_sess */
3738static inline struct shared_block *sh_ssl_sess_first_block(struct sh_ssl_sess_hdr *sh_ssl_sess)
3739{
3740 return (struct shared_block *)((unsigned char *)sh_ssl_sess - ((struct shared_block *)NULL)->data);
3741
3742}
3743
3744/* store a session into the cache
3745 * s_id : session id padded with zero to SSL_MAX_SSL_SESSION_ID_LENGTH
3746 * data: asn1 encoded session
3747 * data_len: asn1 encoded session length
3748 * Returns 1 id session was stored (else 0)
3749 */
3750static int sh_ssl_sess_store(unsigned char *s_id, unsigned char *data, int data_len)
3751{
3752 struct shared_block *first;
3753 struct sh_ssl_sess_hdr *sh_ssl_sess, *oldsh_ssl_sess;
3754
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003755 first = shctx_row_reserve_hot(ssl_shctx, NULL, data_len + sizeof(struct sh_ssl_sess_hdr));
William Lallemand4f45bb92017-10-30 20:08:51 +01003756 if (!first) {
3757 /* Could not retrieve enough free blocks to store that session */
3758 return 0;
3759 }
3760
3761 /* STORE the key in the first elem */
3762 sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3763 memcpy(sh_ssl_sess->key_data, s_id, SSL_MAX_SSL_SESSION_ID_LENGTH);
3764 first->len = sizeof(struct sh_ssl_sess_hdr);
3765
3766 /* it returns the already existing node
3767 or current node if none, never returns null */
3768 oldsh_ssl_sess = sh_ssl_sess_tree_insert(sh_ssl_sess);
3769 if (oldsh_ssl_sess != sh_ssl_sess) {
3770 /* NOTE: Row couldn't be in use because we lock read & write function */
3771 /* release the reserved row */
3772 shctx_row_dec_hot(ssl_shctx, first);
3773 /* replace the previous session already in the tree */
3774 sh_ssl_sess = oldsh_ssl_sess;
3775 /* ignore the previous session data, only use the header */
3776 first = sh_ssl_sess_first_block(sh_ssl_sess);
3777 shctx_row_inc_hot(ssl_shctx, first);
3778 first->len = sizeof(struct sh_ssl_sess_hdr);
3779 }
3780
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003781 if (shctx_row_data_append(ssl_shctx, first, NULL, data, data_len) < 0) {
William Lallemand99b90af2018-01-03 19:15:51 +01003782 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003783 return 0;
William Lallemand99b90af2018-01-03 19:15:51 +01003784 }
3785
3786 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003787
3788 return 1;
3789}
William Lallemanded0b5ad2017-10-30 19:36:36 +01003790
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003791/* SSL callback used when a new session is created while connecting to a server */
3792static int ssl_sess_new_srv_cb(SSL *ssl, SSL_SESSION *sess)
3793{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02003794 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houcharde6060c52017-11-16 17:42:52 +01003795 struct server *s;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003796
Willy Tarreau07d94e42018-09-20 10:57:52 +02003797 s = __objt_server(conn->target);
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003798
Olivier Houcharde6060c52017-11-16 17:42:52 +01003799 if (!(s->ssl_ctx.options & SRV_SSL_O_NO_REUSE)) {
3800 int len;
3801 unsigned char *ptr;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003802
Olivier Houcharde6060c52017-11-16 17:42:52 +01003803 len = i2d_SSL_SESSION(sess, NULL);
3804 if (s->ssl_ctx.reused_sess[tid].ptr && s->ssl_ctx.reused_sess[tid].allocated_size >= len) {
3805 ptr = s->ssl_ctx.reused_sess[tid].ptr;
3806 } else {
3807 free(s->ssl_ctx.reused_sess[tid].ptr);
3808 ptr = s->ssl_ctx.reused_sess[tid].ptr = malloc(len);
3809 s->ssl_ctx.reused_sess[tid].allocated_size = len;
3810 }
3811 if (s->ssl_ctx.reused_sess[tid].ptr) {
3812 s->ssl_ctx.reused_sess[tid].size = i2d_SSL_SESSION(sess,
3813 &ptr);
3814 }
3815 } else {
3816 free(s->ssl_ctx.reused_sess[tid].ptr);
3817 s->ssl_ctx.reused_sess[tid].ptr = NULL;
3818 }
3819
3820 return 0;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003821}
3822
Olivier Houcharde6060c52017-11-16 17:42:52 +01003823
William Lallemanded0b5ad2017-10-30 19:36:36 +01003824/* SSL callback used on new session creation */
William Lallemand4f45bb92017-10-30 20:08:51 +01003825int sh_ssl_sess_new_cb(SSL *ssl, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003826{
3827 unsigned char encsess[SHSESS_MAX_DATA_LEN]; /* encoded session */
3828 unsigned char encid[SSL_MAX_SSL_SESSION_ID_LENGTH]; /* encoded id */
3829 unsigned char *p;
3830 int data_len;
Emeric Bruneb469652019-10-08 18:27:37 +02003831 unsigned int sid_length;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003832 const unsigned char *sid_data;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003833
3834 /* Session id is already stored in to key and session id is known
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05003835 * so we don't store it to keep size.
Emeric Bruneb469652019-10-08 18:27:37 +02003836 * note: SSL_SESSION_set1_id is using
3837 * a memcpy so we need to use a different pointer
3838 * than sid_data or sid_ctx_data to avoid valgrind
3839 * complaining.
William Lallemanded0b5ad2017-10-30 19:36:36 +01003840 */
3841
3842 sid_data = SSL_SESSION_get_id(sess, &sid_length);
Emeric Bruneb469652019-10-08 18:27:37 +02003843
3844 /* copy value in an other buffer */
3845 memcpy(encid, sid_data, sid_length);
3846
3847 /* pad with 0 */
3848 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH)
3849 memset(encid + sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH-sid_length);
3850
3851 /* force length to zero to avoid ASN1 encoding */
3852 SSL_SESSION_set1_id(sess, encid, 0);
3853
3854 /* force length to zero to avoid ASN1 encoding */
3855 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, 0);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003856
3857 /* check if buffer is large enough for the ASN1 encoded session */
3858 data_len = i2d_SSL_SESSION(sess, NULL);
3859 if (data_len > SHSESS_MAX_DATA_LEN)
3860 goto err;
3861
3862 p = encsess;
3863
3864 /* process ASN1 session encoding before the lock */
3865 i2d_SSL_SESSION(sess, &p);
3866
William Lallemanded0b5ad2017-10-30 19:36:36 +01003867
William Lallemanda3c77cf2017-10-30 23:44:40 +01003868 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003869 /* store to cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003870 sh_ssl_sess_store(encid, encsess, data_len);
William Lallemanda3c77cf2017-10-30 23:44:40 +01003871 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003872err:
3873 /* reset original length values */
Emeric Bruneb469652019-10-08 18:27:37 +02003874 SSL_SESSION_set1_id(sess, encid, sid_length);
3875 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003876
3877 return 0; /* do not increment session reference count */
3878}
3879
3880/* SSL callback used on lookup an existing session cause none found in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003881SSL_SESSION *sh_ssl_sess_get_cb(SSL *ssl, __OPENSSL_110_CONST__ unsigned char *key, int key_len, int *do_copy)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003882{
William Lallemand4f45bb92017-10-30 20:08:51 +01003883 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003884 unsigned char data[SHSESS_MAX_DATA_LEN], *p;
3885 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
William Lallemanded0b5ad2017-10-30 19:36:36 +01003886 SSL_SESSION *sess;
William Lallemand4f45bb92017-10-30 20:08:51 +01003887 struct shared_block *first;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003888
3889 global.shctx_lookups++;
3890
3891 /* allow the session to be freed automatically by openssl */
3892 *do_copy = 0;
3893
3894 /* tree key is zeros padded sessionid */
3895 if (key_len < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3896 memcpy(tmpkey, key, key_len);
3897 memset(tmpkey + key_len, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - key_len);
3898 key = tmpkey;
3899 }
3900
3901 /* lock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003902 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003903
3904 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003905 sh_ssl_sess = sh_ssl_sess_tree_lookup(key);
3906 if (!sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003907 /* no session found: unlock cache and exit */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003908 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003909 global.shctx_misses++;
3910 return NULL;
3911 }
3912
William Lallemand4f45bb92017-10-30 20:08:51 +01003913 /* sh_ssl_sess (shared_block->data) is at the end of shared_block */
3914 first = sh_ssl_sess_first_block(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003915
William Lallemand4f45bb92017-10-30 20:08:51 +01003916 shctx_row_data_get(ssl_shctx, first, data, sizeof(struct sh_ssl_sess_hdr), first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003917
William Lallemanda3c77cf2017-10-30 23:44:40 +01003918 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003919
3920 /* decode ASN1 session */
3921 p = data;
William Lallemand4f45bb92017-10-30 20:08:51 +01003922 sess = d2i_SSL_SESSION(NULL, (const unsigned char **)&p, first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003923 /* Reset session id and session id contenxt */
3924 if (sess) {
3925 SSL_SESSION_set1_id(sess, key, key_len);
3926 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
3927 }
3928
3929 return sess;
3930}
3931
William Lallemand4f45bb92017-10-30 20:08:51 +01003932
William Lallemanded0b5ad2017-10-30 19:36:36 +01003933/* SSL callback used to signal session is no more used in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003934void sh_ssl_sess_remove_cb(SSL_CTX *ctx, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003935{
William Lallemand4f45bb92017-10-30 20:08:51 +01003936 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003937 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
3938 unsigned int sid_length;
3939 const unsigned char *sid_data;
3940 (void)ctx;
3941
3942 sid_data = SSL_SESSION_get_id(sess, &sid_length);
3943 /* tree key is zeros padded sessionid */
3944 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3945 memcpy(tmpkey, sid_data, sid_length);
3946 memset(tmpkey+sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - sid_length);
3947 sid_data = tmpkey;
3948 }
3949
William Lallemanda3c77cf2017-10-30 23:44:40 +01003950 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003951
3952 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003953 sh_ssl_sess = sh_ssl_sess_tree_lookup(sid_data);
3954 if (sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003955 /* free session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003956 sh_ssl_sess_tree_delete(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003957 }
3958
3959 /* unlock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003960 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003961}
3962
3963/* Set session cache mode to server and disable openssl internal cache.
3964 * Set shared cache callbacks on an ssl context.
3965 * Shared context MUST be firstly initialized */
William Lallemand4f45bb92017-10-30 20:08:51 +01003966void ssl_set_shctx(SSL_CTX *ctx)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003967{
3968 SSL_CTX_set_session_id_context(ctx, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
3969
3970 if (!ssl_shctx) {
3971 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
3972 return;
3973 }
3974
3975 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER |
3976 SSL_SESS_CACHE_NO_INTERNAL |
3977 SSL_SESS_CACHE_NO_AUTO_CLEAR);
3978
3979 /* Set callbacks */
William Lallemand4f45bb92017-10-30 20:08:51 +01003980 SSL_CTX_sess_set_new_cb(ctx, sh_ssl_sess_new_cb);
3981 SSL_CTX_sess_set_get_cb(ctx, sh_ssl_sess_get_cb);
3982 SSL_CTX_sess_set_remove_cb(ctx, sh_ssl_sess_remove_cb);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003983}
William Lallemand7d42ef52020-07-06 11:41:30 +02003984
3985/*
3986 * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
3987 *
3988 * The format is:
3989 * * <Label> <space> <ClientRandom> <space> <Secret>
3990 * We only need to copy the secret as there is a sample fetch for the ClientRandom
3991 */
3992
Ilya Shipitsin04a5a442020-11-03 14:15:38 +05003993#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +02003994void SSL_CTX_keylog(const SSL *ssl, const char *line)
3995{
3996 struct ssl_keylog *keylog;
3997 char *lastarg = NULL;
3998 char *dst = NULL;
3999
4000 keylog = SSL_get_ex_data(ssl, ssl_keylog_index);
4001 if (!keylog)
4002 return;
4003
4004 lastarg = strrchr(line, ' ');
4005 if (lastarg == NULL || ++lastarg == NULL)
4006 return;
4007
4008 dst = pool_alloc(pool_head_ssl_keylog_str);
4009 if (!dst)
4010 return;
4011
4012 strncpy(dst, lastarg, SSL_KEYLOG_MAX_SECRET_SIZE-1);
4013 dst[SSL_KEYLOG_MAX_SECRET_SIZE-1] = '\0';
4014
4015 if (strncmp(line, "CLIENT_RANDOM ", strlen("CLIENT RANDOM ")) == 0) {
4016 if (keylog->client_random)
4017 goto error;
4018 keylog->client_random = dst;
4019
4020 } else if (strncmp(line, "CLIENT_EARLY_TRAFFIC_SECRET ", strlen("CLIENT_EARLY_TRAFFIC_SECRET ")) == 0) {
4021 if (keylog->client_early_traffic_secret)
4022 goto error;
4023 keylog->client_early_traffic_secret = dst;
4024
4025 } else if (strncmp(line, "CLIENT_HANDSHAKE_TRAFFIC_SECRET ", strlen("CLIENT_HANDSHAKE_TRAFFIC_SECRET ")) == 0) {
4026 if(keylog->client_handshake_traffic_secret)
4027 goto error;
4028 keylog->client_handshake_traffic_secret = dst;
4029
4030 } else if (strncmp(line, "SERVER_HANDSHAKE_TRAFFIC_SECRET ", strlen("SERVER_HANDSHAKE_TRAFFIC_SECRET ")) == 0) {
4031 if (keylog->server_handshake_traffic_secret)
4032 goto error;
4033 keylog->server_handshake_traffic_secret = dst;
4034
4035 } else if (strncmp(line, "CLIENT_TRAFFIC_SECRET_0 ", strlen("CLIENT_TRAFFIC_SECRET_0 ")) == 0) {
4036 if (keylog->client_traffic_secret_0)
4037 goto error;
4038 keylog->client_traffic_secret_0 = dst;
4039
4040 } else if (strncmp(line, "SERVER_TRAFFIC_SECRET_0 ", strlen("SERVER_TRAFFIC_SECRET_0 ")) == 0) {
4041 if (keylog->server_traffic_secret_0)
4042 goto error;
4043 keylog->server_traffic_secret_0 = dst;
4044
4045 } else if (strncmp(line, "EARLY_EXPORTER_SECRET ", strlen("EARLY_EXPORTER_SECRET ")) == 0) {
4046 if (keylog->early_exporter_secret)
4047 goto error;
4048 keylog->early_exporter_secret = dst;
4049
4050 } else if (strncmp(line, "EXPORTER_SECRET ", strlen("EXPORTER_SECRET ")) == 0) {
4051 if (keylog->exporter_secret)
4052 goto error;
4053 keylog->exporter_secret = dst;
4054 } else {
4055 goto error;
4056 }
4057
4058 return;
4059
4060error:
4061 pool_free(pool_head_ssl_keylog_str, dst);
4062
4063 return;
4064}
4065#endif
William Lallemanded0b5ad2017-10-30 19:36:36 +01004066
William Lallemand8b453912019-11-21 15:48:10 +01004067/*
4068 * This function applies the SSL configuration on a SSL_CTX
4069 * It returns an error code and fills the <err> buffer
4070 */
4071int ssl_sock_prepare_ctx(struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf, SSL_CTX *ctx, char **err)
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004072{
4073 struct proxy *curproxy = bind_conf->frontend;
4074 int cfgerr = 0;
4075 int verify = SSL_VERIFY_NONE;
Willy Tarreau5d4cafb2018-01-04 18:55:19 +01004076 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004077 const char *conf_ciphers;
Ilya Shipitsinf34ed0b2020-11-21 14:37:34 +05004078#ifdef HAVE_SSL_CTX_SET_CIPHERSUITES
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004079 const char *conf_ciphersuites;
4080#endif
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004081 const char *conf_curves = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004082
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004083 if (ssl_conf) {
4084 struct tls_version_filter *conf_ssl_methods = &ssl_conf->ssl_methods;
4085 int i, min, max;
4086 int flags = MC_SSL_O_ALL;
4087
4088 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdet43664762017-08-09 18:26:20 +02004089 min = conf_ssl_methods->min ? conf_ssl_methods->min : bind_conf->ssl_conf.ssl_methods.min;
4090 max = conf_ssl_methods->max ? conf_ssl_methods->max : bind_conf->ssl_conf.ssl_methods.max;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004091 if (min)
4092 flags |= (methodVersions[min].flag - 1);
4093 if (max)
4094 flags |= ~((methodVersions[max].flag << 1) - 1);
4095 min = max = CONF_TLSV_NONE;
4096 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4097 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
4098 if (min)
4099 max = i;
4100 else
4101 min = max = i;
4102 }
4103 /* save real min/max */
4104 conf_ssl_methods->min = min;
4105 conf_ssl_methods->max = max;
4106 if (!min) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004107 memprintf(err, "%sProxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
4108 err && *err ? *err : "", bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004109 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004110 }
4111 }
4112
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004113 switch ((ssl_conf && ssl_conf->verify) ? ssl_conf->verify : bind_conf->ssl_conf.verify) {
Emeric Brun850efd52014-01-29 12:24:34 +01004114 case SSL_SOCK_VERIFY_NONE:
4115 verify = SSL_VERIFY_NONE;
4116 break;
4117 case SSL_SOCK_VERIFY_OPTIONAL:
4118 verify = SSL_VERIFY_PEER;
4119 break;
4120 case SSL_SOCK_VERIFY_REQUIRED:
4121 verify = SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
4122 break;
4123 }
4124 SSL_CTX_set_verify(ctx, verify, ssl_sock_bind_verifycbk);
4125 if (verify & SSL_VERIFY_PEER) {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004126 char *ca_file = (ssl_conf && ssl_conf->ca_file) ? ssl_conf->ca_file : bind_conf->ssl_conf.ca_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004127 char *ca_verify_file = (ssl_conf && ssl_conf->ca_verify_file) ? ssl_conf->ca_verify_file : bind_conf->ssl_conf.ca_verify_file;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004128 char *crl_file = (ssl_conf && ssl_conf->crl_file) ? ssl_conf->crl_file : bind_conf->ssl_conf.crl_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004129 if (ca_file || ca_verify_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004130 /* set CAfile to verify */
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004131 if (ca_file && !ssl_set_verify_locations_file(ctx, ca_file)) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004132 memprintf(err, "%sProxy '%s': unable to set CA file '%s' for bind '%s' at [%s:%d].\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01004133 err && *err ? *err : "", curproxy->id, ca_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004134 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004135 }
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004136 if (ca_verify_file && !ssl_set_verify_locations_file(ctx, ca_verify_file)) {
4137 memprintf(err, "%sProxy '%s': unable to set CA-no-names file '%s' for bind '%s' at [%s:%d].\n",
4138 err && *err ? *err : "", curproxy->id, ca_verify_file, bind_conf->arg, bind_conf->file, bind_conf->line);
4139 cfgerr |= ERR_ALERT | ERR_FATAL;
4140 }
4141 if (ca_file && !((ssl_conf && ssl_conf->no_ca_names) || bind_conf->ssl_conf.no_ca_names)) {
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004142 /* set CA names for client cert request, function returns void */
Emmanuel Hocdet129d3282019-10-24 18:08:51 +02004143 SSL_CTX_set_client_CA_list(ctx, SSL_dup_CA_list(ssl_get_client_ca_file(ca_file)));
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004144 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004145 }
Emeric Brun850efd52014-01-29 12:24:34 +01004146 else {
Tim Duesterhus93128532019-11-23 23:45:10 +01004147 memprintf(err, "%sProxy '%s': verify is enabled but no CA file specified for bind '%s' at [%s:%d].\n",
4148 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004149 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun850efd52014-01-29 12:24:34 +01004150 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004151#ifdef X509_V_FLAG_CRL_CHECK
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004152 if (crl_file) {
Emeric Brund94b3fe2012-09-20 18:23:56 +02004153 X509_STORE *store = SSL_CTX_get_cert_store(ctx);
4154
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004155 if (!ssl_set_cert_crl_file(store, crl_file)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004156 memprintf(err, "%sProxy '%s': unable to configure CRL file '%s' for bind '%s' at [%s:%d].\n",
4157 err && *err ? *err : "", curproxy->id, crl_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004158 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004159 }
Emeric Brun561e5742012-10-02 15:20:55 +02004160 else {
4161 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4162 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004163 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004164#endif
Emeric Brun644cde02012-12-14 11:21:13 +01004165 ERR_clear_error();
Emeric Brund94b3fe2012-09-20 18:23:56 +02004166 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004167#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
Nenad Merdanovic146defa2015-05-09 08:46:00 +02004168 if(bind_conf->keys_ref) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004169 if (!SSL_CTX_set_tlsext_ticket_key_cb(ctx, ssl_tlsext_ticket_key_cb)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004170 memprintf(err, "%sProxy '%s': unable to set callback for TLS ticket validation for bind '%s' at [%s:%d].\n",
4171 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004172 cfgerr |= ERR_ALERT | ERR_FATAL;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004173 }
4174 }
4175#endif
4176
William Lallemand4f45bb92017-10-30 20:08:51 +01004177 ssl_set_shctx(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004178 conf_ciphers = (ssl_conf && ssl_conf->ciphers) ? ssl_conf->ciphers : bind_conf->ssl_conf.ciphers;
4179 if (conf_ciphers &&
4180 !SSL_CTX_set_cipher_list(ctx, conf_ciphers)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004181 memprintf(err, "%sProxy '%s': unable to set SSL cipher list to '%s' for bind '%s' at [%s:%d].\n",
4182 err && *err ? *err : "", curproxy->id, conf_ciphers, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004183 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004184 }
4185
Ilya Shipitsinf34ed0b2020-11-21 14:37:34 +05004186#ifdef HAVE_SSL_CTX_SET_CIPHERSUITES
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004187 conf_ciphersuites = (ssl_conf && ssl_conf->ciphersuites) ? ssl_conf->ciphersuites : bind_conf->ssl_conf.ciphersuites;
4188 if (conf_ciphersuites &&
4189 !SSL_CTX_set_ciphersuites(ctx, conf_ciphersuites)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004190 memprintf(err, "%sProxy '%s': unable to set TLS 1.3 cipher suites to '%s' for bind '%s' at [%s:%d].\n",
4191 err && *err ? *err : "", curproxy->id, conf_ciphersuites, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004192 cfgerr |= ERR_ALERT | ERR_FATAL;
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004193 }
4194#endif
4195
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01004196#ifndef OPENSSL_NO_DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02004197 /* If tune.ssl.default-dh-param has not been set,
4198 neither has ssl-default-dh-file and no static DH
4199 params were in the certificate file. */
Willy Tarreauef934602016-12-22 23:12:01 +01004200 if (global_ssl.default_dh_param == 0 &&
Remi Gacogne47783ef2015-05-29 15:53:22 +02004201 global_dh == NULL &&
Remi Gacogne4f902b82015-05-28 16:23:00 +02004202 (ssl_dh_ptr_index == -1 ||
4203 SSL_CTX_get_ex_data(ctx, ssl_dh_ptr_index) == NULL)) {
Willy Tarreau3ba77d22020-05-08 09:31:18 +02004204 /* default to dh-param 2048 */
4205 global_ssl.default_dh_param = 2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004206 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004207
Willy Tarreauef934602016-12-22 23:12:01 +01004208 if (global_ssl.default_dh_param >= 1024) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004209 if (local_dh_1024 == NULL) {
4210 local_dh_1024 = ssl_get_dh_1024();
4211 }
Willy Tarreauef934602016-12-22 23:12:01 +01004212 if (global_ssl.default_dh_param >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004213 if (local_dh_2048 == NULL) {
4214 local_dh_2048 = ssl_get_dh_2048();
4215 }
Willy Tarreauef934602016-12-22 23:12:01 +01004216 if (global_ssl.default_dh_param >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004217 if (local_dh_4096 == NULL) {
4218 local_dh_4096 = ssl_get_dh_4096();
4219 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004220 }
4221 }
4222 }
4223#endif /* OPENSSL_NO_DH */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004224
Emeric Brunfc0421f2012-09-07 17:30:07 +02004225 SSL_CTX_set_info_callback(ctx, ssl_sock_infocbk);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004226#if HA_OPENSSL_VERSION_NUMBER >= 0x00907000L
Emeric Brun29f037d2014-04-25 19:05:36 +02004227 SSL_CTX_set_msg_callback(ctx, ssl_sock_msgcbk);
Willy Tarreau5cbe4ef2014-05-08 22:45:11 +02004228#endif
Ilya Shipitsin04a5a442020-11-03 14:15:38 +05004229#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +02004230 SSL_CTX_set_keylog_callback(ctx, SSL_CTX_keylog);
4231#endif
Emeric Brun29f037d2014-04-25 19:05:36 +02004232
Bernard Spil13c53f82018-02-15 13:34:58 +01004233#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004234 ssl_conf_cur = NULL;
4235 if (ssl_conf && ssl_conf->npn_str)
4236 ssl_conf_cur = ssl_conf;
4237 else if (bind_conf->ssl_conf.npn_str)
4238 ssl_conf_cur = &bind_conf->ssl_conf;
4239 if (ssl_conf_cur)
4240 SSL_CTX_set_next_protos_advertised_cb(ctx, ssl_sock_advertise_npn_protos, ssl_conf_cur);
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02004241#endif
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01004242#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004243 ssl_conf_cur = NULL;
4244 if (ssl_conf && ssl_conf->alpn_str)
4245 ssl_conf_cur = ssl_conf;
4246 else if (bind_conf->ssl_conf.alpn_str)
4247 ssl_conf_cur = &bind_conf->ssl_conf;
4248 if (ssl_conf_cur)
4249 SSL_CTX_set_alpn_select_cb(ctx, ssl_sock_advertise_alpn_protos, ssl_conf_cur);
Willy Tarreauab861d32013-04-02 02:30:41 +02004250#endif
Ilya Shipitsin0aa8c292020-11-04 00:39:07 +05004251#if defined(SSL_CTX_set1_curves_list)
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004252 conf_curves = (ssl_conf && ssl_conf->curves) ? ssl_conf->curves : bind_conf->ssl_conf.curves;
4253 if (conf_curves) {
4254 if (!SSL_CTX_set1_curves_list(ctx, conf_curves)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004255 memprintf(err, "%sProxy '%s': unable to set SSL curves list to '%s' for bind '%s' at [%s:%d].\n",
4256 err && *err ? *err : "", curproxy->id, conf_curves, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004257 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004258 }
Emmanuel Hocdeta52bb152017-03-20 11:11:49 +01004259 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004260 }
4261#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004262#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004263 if (!conf_curves) {
Emeric Brun2b58d042012-09-20 17:10:03 +02004264 int i;
4265 EC_KEY *ecdh;
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004266#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004267 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
Olivier Houchardc2aae742017-09-22 18:26:28 +02004268 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4269 NULL);
4270
4271 if (ecdhe == NULL) {
Eric Salama3c8bde82019-11-20 11:33:40 +01004272 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Olivier Houchardc2aae742017-09-22 18:26:28 +02004273 return cfgerr;
4274 }
4275#else
4276 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
4277 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4278 ECDHE_DEFAULT_CURVE);
4279#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004280
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004281 i = OBJ_sn2nid(ecdhe);
Emeric Brun2b58d042012-09-20 17:10:03 +02004282 if (!i || ((ecdh = EC_KEY_new_by_curve_name(i)) == NULL)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004283 memprintf(err, "%sProxy '%s': unable to set elliptic named curve to '%s' for bind '%s' at [%s:%d].\n",
4284 err && *err ? *err : "", curproxy->id, ecdhe, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004285 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun2b58d042012-09-20 17:10:03 +02004286 }
4287 else {
4288 SSL_CTX_set_tmp_ecdh(ctx, ecdh);
4289 EC_KEY_free(ecdh);
4290 }
4291 }
4292#endif
4293
Emeric Brunfc0421f2012-09-07 17:30:07 +02004294 return cfgerr;
4295}
4296
Evan Broderbe554312013-06-27 00:05:25 -07004297static int ssl_sock_srv_hostcheck(const char *pattern, const char *hostname)
4298{
4299 const char *pattern_wildcard, *pattern_left_label_end, *hostname_left_label_end;
4300 size_t prefixlen, suffixlen;
4301
4302 /* Trivial case */
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004303 if (strcasecmp(pattern, hostname) == 0)
Evan Broderbe554312013-06-27 00:05:25 -07004304 return 1;
4305
Evan Broderbe554312013-06-27 00:05:25 -07004306 /* The rest of this logic is based on RFC 6125, section 6.4.3
4307 * (http://tools.ietf.org/html/rfc6125#section-6.4.3) */
4308
Emeric Bruna848dae2013-10-08 11:27:28 +02004309 pattern_wildcard = NULL;
4310 pattern_left_label_end = pattern;
4311 while (*pattern_left_label_end != '.') {
4312 switch (*pattern_left_label_end) {
4313 case 0:
4314 /* End of label not found */
4315 return 0;
4316 case '*':
4317 /* If there is more than one wildcards */
4318 if (pattern_wildcard)
4319 return 0;
4320 pattern_wildcard = pattern_left_label_end;
4321 break;
4322 }
4323 pattern_left_label_end++;
4324 }
4325
4326 /* If it's not trivial and there is no wildcard, it can't
4327 * match */
4328 if (!pattern_wildcard)
Evan Broderbe554312013-06-27 00:05:25 -07004329 return 0;
4330
4331 /* Make sure all labels match except the leftmost */
4332 hostname_left_label_end = strchr(hostname, '.');
4333 if (!hostname_left_label_end
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004334 || strcasecmp(pattern_left_label_end, hostname_left_label_end) != 0)
Evan Broderbe554312013-06-27 00:05:25 -07004335 return 0;
4336
4337 /* Make sure the leftmost label of the hostname is long enough
4338 * that the wildcard can match */
Emeric Brun369da852013-10-08 11:39:35 +02004339 if (hostname_left_label_end - hostname < (pattern_left_label_end - pattern) - 1)
Evan Broderbe554312013-06-27 00:05:25 -07004340 return 0;
4341
4342 /* Finally compare the string on either side of the
4343 * wildcard */
4344 prefixlen = pattern_wildcard - pattern;
4345 suffixlen = pattern_left_label_end - (pattern_wildcard + 1);
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004346 if ((prefixlen && (strncasecmp(pattern, hostname, prefixlen) != 0))
4347 || (suffixlen && (strncasecmp(pattern_wildcard + 1, hostname_left_label_end - suffixlen, suffixlen) != 0)))
Evan Broderbe554312013-06-27 00:05:25 -07004348 return 0;
4349
4350 return 1;
4351}
4352
4353static int ssl_sock_srv_verifycbk(int ok, X509_STORE_CTX *ctx)
4354{
4355 SSL *ssl;
4356 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004357 struct ssl_sock_ctx *ssl_ctx;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004358 const char *servername;
Willy Tarreau71d058c2017-07-26 20:09:56 +02004359 const char *sni;
Evan Broderbe554312013-06-27 00:05:25 -07004360
4361 int depth;
4362 X509 *cert;
4363 STACK_OF(GENERAL_NAME) *alt_names;
4364 int i;
4365 X509_NAME *cert_subject;
4366 char *str;
4367
4368 if (ok == 0)
4369 return ok;
4370
4371 ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02004372 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004373 ssl_ctx = conn->xprt_ctx;
Evan Broderbe554312013-06-27 00:05:25 -07004374
Willy Tarreauad92a9a2017-07-28 11:38:41 +02004375 /* We're checking if the provided hostnames match the desired one. The
4376 * desired hostname comes from the SNI we presented if any, or if not
4377 * provided then it may have been explicitly stated using a "verifyhost"
4378 * directive. If neither is set, we don't care about the name so the
4379 * verification is OK.
Willy Tarreau2ab88672017-07-05 18:23:03 +02004380 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004381 servername = SSL_get_servername(ssl_ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau71d058c2017-07-26 20:09:56 +02004382 sni = servername;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004383 if (!servername) {
Willy Tarreau07d94e42018-09-20 10:57:52 +02004384 servername = __objt_server(conn->target)->ssl_ctx.verify_host;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004385 if (!servername)
4386 return ok;
4387 }
Evan Broderbe554312013-06-27 00:05:25 -07004388
4389 /* We only need to verify the CN on the actual server cert,
4390 * not the indirect CAs */
4391 depth = X509_STORE_CTX_get_error_depth(ctx);
4392 if (depth != 0)
4393 return ok;
4394
4395 /* At this point, the cert is *not* OK unless we can find a
4396 * hostname match */
4397 ok = 0;
4398
4399 cert = X509_STORE_CTX_get_current_cert(ctx);
4400 /* It seems like this might happen if verify peer isn't set */
4401 if (!cert)
4402 return ok;
4403
4404 alt_names = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
4405 if (alt_names) {
4406 for (i = 0; !ok && i < sk_GENERAL_NAME_num(alt_names); i++) {
4407 GENERAL_NAME *name = sk_GENERAL_NAME_value(alt_names, i);
4408 if (name->type == GEN_DNS) {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004409#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Emeric Bruna33410c2013-09-17 15:47:48 +02004410 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.ia5) >= 0) {
4411#else
Evan Broderbe554312013-06-27 00:05:25 -07004412 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
Emeric Bruna33410c2013-09-17 15:47:48 +02004413#endif
Evan Broderbe554312013-06-27 00:05:25 -07004414 ok = ssl_sock_srv_hostcheck(str, servername);
4415 OPENSSL_free(str);
4416 }
4417 }
4418 }
Emeric Brun4ad50a42013-09-17 15:19:54 +02004419 sk_GENERAL_NAME_pop_free(alt_names, GENERAL_NAME_free);
Evan Broderbe554312013-06-27 00:05:25 -07004420 }
4421
4422 cert_subject = X509_get_subject_name(cert);
4423 i = -1;
4424 while (!ok && (i = X509_NAME_get_index_by_NID(cert_subject, NID_commonName, i)) != -1) {
4425 X509_NAME_ENTRY *entry = X509_NAME_get_entry(cert_subject, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02004426 ASN1_STRING *value;
4427 value = X509_NAME_ENTRY_get_data(entry);
4428 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Evan Broderbe554312013-06-27 00:05:25 -07004429 ok = ssl_sock_srv_hostcheck(str, servername);
4430 OPENSSL_free(str);
4431 }
4432 }
4433
Willy Tarreau71d058c2017-07-26 20:09:56 +02004434 /* report the mismatch and indicate if SNI was used or not */
4435 if (!ok && !conn->err_code)
4436 conn->err_code = sni ? CO_ER_SSL_MISMATCH_SNI : CO_ER_SSL_MISMATCH;
Evan Broderbe554312013-06-27 00:05:25 -07004437 return ok;
4438}
4439
Emeric Brun94324a42012-10-11 14:00:19 +02004440/* prepare ssl context from servers options. Returns an error count */
Willy Tarreau03209342016-12-22 17:08:28 +01004441int ssl_sock_prepare_srv_ctx(struct server *srv)
Emeric Brun94324a42012-10-11 14:00:19 +02004442{
Willy Tarreau03209342016-12-22 17:08:28 +01004443 struct proxy *curproxy = srv->proxy;
Emeric Brun94324a42012-10-11 14:00:19 +02004444 int cfgerr = 0;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004445 long options =
Emeric Brun94324a42012-10-11 14:00:19 +02004446 SSL_OP_ALL | /* all known workarounds for bugs */
4447 SSL_OP_NO_SSLv2 |
4448 SSL_OP_NO_COMPRESSION;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004449 long mode =
Emeric Brun94324a42012-10-11 14:00:19 +02004450 SSL_MODE_ENABLE_PARTIAL_WRITE |
4451 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01004452 SSL_MODE_RELEASE_BUFFERS |
4453 SSL_MODE_SMALL_BUFFERS;
Emeric Brun850efd52014-01-29 12:24:34 +01004454 int verify = SSL_VERIFY_NONE;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004455 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004456 struct tls_version_filter *conf_ssl_methods = &srv->ssl_ctx.methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004457 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004458 int flags = MC_SSL_O_ALL;
Emeric Brun94324a42012-10-11 14:00:19 +02004459
Thierry Fournier383085f2013-01-24 14:15:43 +01004460 /* Make sure openssl opens /dev/urandom before the chroot */
4461 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004462 ha_alert("OpenSSL random data generator initialization failed.\n");
Thierry Fournier383085f2013-01-24 14:15:43 +01004463 cfgerr++;
4464 }
4465
Willy Tarreaufce03112015-01-15 21:32:40 +01004466 /* Automatic memory computations need to know we use SSL there */
4467 global.ssl_used_backend = 1;
4468
4469 /* Initiate SSL context for current server */
Emeric Brun821bb9b2017-06-15 16:37:39 +02004470 if (!srv->ssl_ctx.reused_sess) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004471 if ((srv->ssl_ctx.reused_sess = calloc(1, global.nbthread*sizeof(*srv->ssl_ctx.reused_sess))) == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004472 ha_alert("Proxy '%s', server '%s' [%s:%d] out of memory.\n",
4473 curproxy->id, srv->id,
4474 srv->conf.file, srv->conf.line);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004475 cfgerr++;
4476 return cfgerr;
4477 }
4478 }
Christopher Fauletf61f33a2020-03-27 18:55:49 +01004479 if (srv->use_ssl == 1)
Emeric Brun94324a42012-10-11 14:00:19 +02004480 srv->xprt = &ssl_sock;
Emeric Brun94324a42012-10-11 14:00:19 +02004481
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004482 ctx = SSL_CTX_new(SSLv23_client_method());
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004483 if (!ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004484 ha_alert("config : %s '%s', server '%s': unable to allocate ssl context.\n",
4485 proxy_type_str(curproxy), curproxy->id,
4486 srv->id);
Emeric Brun94324a42012-10-11 14:00:19 +02004487 cfgerr++;
4488 return cfgerr;
4489 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004490
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004491 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01004492 ha_warning("config : %s '%s': no-sslv3/no-tlsv1x are ignored for server '%s'. "
4493 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4494 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004495 else
4496 flags = conf_ssl_methods->flags;
4497
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004498 /* Real min and max should be determinate with configuration and openssl's capabilities */
4499 if (conf_ssl_methods->min)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004500 flags |= (methodVersions[conf_ssl_methods->min].flag - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004501 if (conf_ssl_methods->max)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004502 flags |= ~((methodVersions[conf_ssl_methods->max].flag << 1) - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004503
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004504 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004505 min = max = CONF_TLSV_NONE;
4506 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004507 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004508 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004509 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004510 if (min) {
4511 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004512 ha_warning("config : %s '%s': SSL/TLS versions range not contiguous for server '%s'. "
4513 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4514 proxy_type_str(curproxy), curproxy->id, srv->id,
4515 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004516 hole = 0;
4517 }
4518 max = i;
4519 }
4520 else {
4521 min = max = i;
4522 }
4523 }
4524 else {
4525 if (min)
4526 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004527 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004528 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004529 ha_alert("config : %s '%s': all SSL/TLS versions are disabled for server '%s'.\n",
4530 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004531 cfgerr += 1;
4532 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004533
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004534#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004535 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08004536 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004537 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004538 methodVersions[min].ctx_set_version(ctx, SET_CLIENT);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004539 else
4540 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4541 if (flags & methodVersions[i].flag)
4542 options |= methodVersions[i].option;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004543#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004544 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004545 methodVersions[min].ctx_set_version(ctx, SET_MIN);
4546 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004547#endif
4548
4549 if (srv->ssl_ctx.options & SRV_SSL_O_NO_TLS_TICKETS)
4550 options |= SSL_OP_NO_TICKET;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004551 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004552
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05004553#ifdef SSL_MODE_ASYNC
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004554 if (global_ssl.async)
4555 mode |= SSL_MODE_ASYNC;
4556#endif
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004557 SSL_CTX_set_mode(ctx, mode);
4558 srv->ssl_ctx.ctx = ctx;
4559
Emeric Bruna7aa3092012-10-26 12:58:00 +02004560 if (srv->ssl_ctx.client_crt) {
4561 if (SSL_CTX_use_PrivateKey_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt, SSL_FILETYPE_PEM) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004562 ha_alert("config : %s '%s', server '%s': unable to load SSL private key from PEM file '%s'.\n",
4563 proxy_type_str(curproxy), curproxy->id,
4564 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004565 cfgerr++;
4566 }
4567 else if (SSL_CTX_use_certificate_chain_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004568 ha_alert("config : %s '%s', server '%s': unable to load ssl certificate from PEM file '%s'.\n",
4569 proxy_type_str(curproxy), curproxy->id,
4570 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004571 cfgerr++;
4572 }
4573 else if (SSL_CTX_check_private_key(srv->ssl_ctx.ctx) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004574 ha_alert("config : %s '%s', server '%s': inconsistencies between private key and certificate loaded from PEM file '%s'.\n",
4575 proxy_type_str(curproxy), curproxy->id,
4576 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004577 cfgerr++;
4578 }
4579 }
Emeric Brun94324a42012-10-11 14:00:19 +02004580
Emeric Brun850efd52014-01-29 12:24:34 +01004581 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
4582 verify = SSL_VERIFY_PEER;
Emeric Brun850efd52014-01-29 12:24:34 +01004583 switch (srv->ssl_ctx.verify) {
4584 case SSL_SOCK_VERIFY_NONE:
4585 verify = SSL_VERIFY_NONE;
4586 break;
4587 case SSL_SOCK_VERIFY_REQUIRED:
4588 verify = SSL_VERIFY_PEER;
4589 break;
4590 }
Evan Broderbe554312013-06-27 00:05:25 -07004591 SSL_CTX_set_verify(srv->ssl_ctx.ctx,
Emeric Brun850efd52014-01-29 12:24:34 +01004592 verify,
Willy Tarreau2ab88672017-07-05 18:23:03 +02004593 (srv->ssl_ctx.verify_host || (verify & SSL_VERIFY_PEER)) ? ssl_sock_srv_verifycbk : NULL);
Emeric Brun850efd52014-01-29 12:24:34 +01004594 if (verify & SSL_VERIFY_PEER) {
Emeric Brunef42d922012-10-11 16:11:36 +02004595 if (srv->ssl_ctx.ca_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004596 /* set CAfile to verify */
4597 if (!ssl_set_verify_locations_file(srv->ssl_ctx.ctx, srv->ssl_ctx.ca_file)) {
4598 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to set CA file '%s'.\n",
Christopher Faulet767a84b2017-11-24 16:50:31 +01004599 curproxy->id, srv->id,
4600 srv->conf.file, srv->conf.line, srv->ssl_ctx.ca_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004601 cfgerr++;
4602 }
4603 }
Emeric Brun850efd52014-01-29 12:24:34 +01004604 else {
4605 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
Christopher Faulet767a84b2017-11-24 16:50:31 +01004606 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled by default but no CA file specified. If you're running on a LAN where you're certain to trust the server's certificate, please set an explicit 'verify none' statement on the 'server' line, or use 'ssl-server-verify none' in the global section to disable server-side verifications by default.\n",
4607 curproxy->id, srv->id,
4608 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004609 else
Christopher Faulet767a84b2017-11-24 16:50:31 +01004610 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled but no CA file specified.\n",
4611 curproxy->id, srv->id,
4612 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004613 cfgerr++;
4614 }
Emeric Brunef42d922012-10-11 16:11:36 +02004615#ifdef X509_V_FLAG_CRL_CHECK
4616 if (srv->ssl_ctx.crl_file) {
4617 X509_STORE *store = SSL_CTX_get_cert_store(srv->ssl_ctx.ctx);
4618
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004619 if (!ssl_set_cert_crl_file(store, srv->ssl_ctx.crl_file)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004620 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to configure CRL file '%s'.\n",
4621 curproxy->id, srv->id,
4622 srv->conf.file, srv->conf.line, srv->ssl_ctx.crl_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004623 cfgerr++;
4624 }
4625 else {
4626 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4627 }
4628 }
4629#endif
4630 }
4631
Olivier Houchardbd84ac82017-11-03 13:43:35 +01004632 SSL_CTX_set_session_cache_mode(srv->ssl_ctx.ctx, SSL_SESS_CACHE_CLIENT |
4633 SSL_SESS_CACHE_NO_INTERNAL_STORE);
4634 SSL_CTX_sess_set_new_cb(srv->ssl_ctx.ctx, ssl_sess_new_srv_cb);
Emeric Brun94324a42012-10-11 14:00:19 +02004635 if (srv->ssl_ctx.ciphers &&
4636 !SSL_CTX_set_cipher_list(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphers)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004637 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set SSL cipher list to '%s'.\n",
4638 curproxy->id, srv->id,
4639 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphers);
Emeric Brun94324a42012-10-11 14:00:19 +02004640 cfgerr++;
4641 }
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004642
Ilya Shipitsinf34ed0b2020-11-21 14:37:34 +05004643#ifdef HAVE_SSL_CTX_SET_CIPHERSUITES
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004644 if (srv->ssl_ctx.ciphersuites &&
Pierre Cheynierbc34cd12019-03-21 16:15:47 +00004645 !SSL_CTX_set_ciphersuites(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphersuites)) {
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004646 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set TLS 1.3 cipher suites to '%s'.\n",
4647 curproxy->id, srv->id,
4648 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphersuites);
4649 cfgerr++;
4650 }
4651#endif
Olivier Houchardc7566002018-11-20 23:33:50 +01004652#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
4653 if (srv->ssl_ctx.npn_str)
4654 SSL_CTX_set_next_proto_select_cb(ctx, ssl_sock_srv_select_protos, srv);
4655#endif
4656#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4657 if (srv->ssl_ctx.alpn_str)
4658 SSL_CTX_set_alpn_protos(ctx, (unsigned char *)srv->ssl_ctx.alpn_str, srv->ssl_ctx.alpn_len);
4659#endif
4660
Emeric Brun94324a42012-10-11 14:00:19 +02004661
4662 return cfgerr;
4663}
4664
Frédéric Lécailleec216522020-11-23 14:33:30 +01004665/*
4666 * Create an initial CTX used to start the SSL connections.
4667 * May be used by QUIC xprt which makes usage of SSL sessions initialized from SSL_CTXs.
4668 * Returns 0 if succeeded, or something >0 if not.
4669 */
4670#ifdef USE_QUIC
4671static int ssl_initial_ctx(struct bind_conf *bind_conf)
4672{
4673 if (bind_conf->xprt == xprt_get(XPRT_QUIC))
4674 return ssl_quic_initial_ctx(bind_conf);
4675 else
4676 return ssl_sock_initial_ctx(bind_conf);
4677}
4678#else
4679static int ssl_initial_ctx(struct bind_conf *bind_conf)
4680{
4681 return ssl_sock_initial_ctx(bind_conf);
4682}
4683#endif
4684
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004685/* Walks down the two trees in bind_conf and prepares all certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004686 * be NULL, in which case nothing is done. Returns the number of errors
4687 * encountered.
4688 */
Willy Tarreau03209342016-12-22 17:08:28 +01004689int ssl_sock_prepare_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004690{
4691 struct ebmb_node *node;
4692 struct sni_ctx *sni;
4693 int err = 0;
William Lallemand8b453912019-11-21 15:48:10 +01004694 int errcode = 0;
4695 char *errmsg = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004696
Willy Tarreaufce03112015-01-15 21:32:40 +01004697 /* Automatic memory computations need to know we use SSL there */
4698 global.ssl_used_frontend = 1;
4699
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004700 /* Make sure openssl opens /dev/urandom before the chroot */
4701 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004702 ha_alert("OpenSSL random data generator initialization failed.\n");
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004703 err++;
4704 }
4705 /* Create initial_ctx used to start the ssl connection before do switchctx */
4706 if (!bind_conf->initial_ctx) {
Frédéric Lécailleec216522020-11-23 14:33:30 +01004707 err += ssl_initial_ctx(bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004708 /* It should not be necessary to call this function, but it's
4709 necessary first to check and move all initialisation related
Frédéric Lécailleec216522020-11-23 14:33:30 +01004710 to initial_ctx in ssl_initial_ctx. */
William Lallemand8b453912019-11-21 15:48:10 +01004711 errcode |= ssl_sock_prepare_ctx(bind_conf, NULL, bind_conf->initial_ctx, &errmsg);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004712 }
Emeric Brun0bed9942014-10-30 19:25:24 +01004713 if (bind_conf->default_ctx)
William Lallemand8b453912019-11-21 15:48:10 +01004714 errcode |= ssl_sock_prepare_ctx(bind_conf, bind_conf->default_ssl_conf, bind_conf->default_ctx, &errmsg);
Emeric Brun0bed9942014-10-30 19:25:24 +01004715
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004716 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004717 while (node) {
4718 sni = ebmb_entry(node, struct sni_ctx, name);
Emeric Brun0bed9942014-10-30 19:25:24 +01004719 if (!sni->order && sni->ctx != bind_conf->default_ctx)
4720 /* only initialize the CTX on its first occurrence and
4721 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004722 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004723 node = ebmb_next(node);
4724 }
4725
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004726 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004727 while (node) {
4728 sni = ebmb_entry(node, struct sni_ctx, name);
William Lallemand8b453912019-11-21 15:48:10 +01004729 if (!sni->order && sni->ctx != bind_conf->default_ctx) {
Emeric Brun0bed9942014-10-30 19:25:24 +01004730 /* only initialize the CTX on its first occurrence and
4731 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004732 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
4733 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004734 node = ebmb_next(node);
4735 }
William Lallemand8b453912019-11-21 15:48:10 +01004736
4737 if (errcode & ERR_WARN) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004738 ha_warning("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004739 } else if (errcode & ERR_CODE) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004740 ha_alert("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004741 err++;
4742 }
4743
4744 free(errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004745 return err;
4746}
4747
Willy Tarreau55d37912016-12-21 23:38:39 +01004748/* Prepares all the contexts for a bind_conf and allocates the shared SSL
4749 * context if needed. Returns < 0 on error, 0 on success. The warnings and
4750 * alerts are directly emitted since the rest of the stack does it below.
4751 */
4752int ssl_sock_prepare_bind_conf(struct bind_conf *bind_conf)
4753{
4754 struct proxy *px = bind_conf->frontend;
4755 int alloc_ctx;
4756 int err;
4757
4758 if (!bind_conf->is_ssl) {
4759 if (bind_conf->default_ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004760 ha_warning("Proxy '%s': A certificate was specified but SSL was not enabled on bind '%s' at [%s:%d] (use 'ssl').\n",
4761 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Willy Tarreau55d37912016-12-21 23:38:39 +01004762 }
4763 return 0;
4764 }
4765 if (!bind_conf->default_ctx) {
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004766 if (bind_conf->strict_sni && !bind_conf->generate_certs) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004767 ha_warning("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d], ssl connections will fail (use 'crt').\n",
4768 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004769 }
4770 else {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004771 ha_alert("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d] (use 'crt').\n",
4772 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004773 return -1;
4774 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004775 }
William Lallemandc61c0b32017-12-04 18:46:39 +01004776 if (!ssl_shctx && global.tune.sslcachesize) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004777 alloc_ctx = shctx_init(&ssl_shctx, global.tune.sslcachesize,
Frédéric Lécailleb7838af2018-10-22 16:21:39 +02004778 sizeof(struct sh_ssl_sess_hdr) + SHSESS_BLOCK_MIN_SIZE, -1,
William Lallemandc3cd35f2017-11-28 11:04:43 +01004779 sizeof(*sh_ssl_sess_tree),
4780 ((global.nbthread > 1) || (!global_ssl.private_cache && (global.nbproc > 1))) ? 1 : 0);
Frédéric Lécaille4c8aa112018-10-25 20:22:46 +02004781 if (alloc_ctx <= 0) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004782 if (alloc_ctx == SHCTX_E_INIT_LOCK)
4783 ha_alert("Unable to initialize the lock for the shared SSL session cache. You can retry using the global statement 'tune.ssl.force-private-cache' but it could increase CPU usage due to renegotiations if nbproc > 1.\n");
4784 else
4785 ha_alert("Unable to allocate SSL session cache.\n");
4786 return -1;
4787 }
4788 /* free block callback */
4789 ssl_shctx->free_block = sh_ssl_sess_free_blocks;
4790 /* init the root tree within the extra space */
4791 sh_ssl_sess_tree = (void *)ssl_shctx + sizeof(struct shared_context);
4792 *sh_ssl_sess_tree = EB_ROOT_UNIQUE;
Willy Tarreau55d37912016-12-21 23:38:39 +01004793 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004794 err = 0;
4795 /* initialize all certificate contexts */
4796 err += ssl_sock_prepare_all_ctx(bind_conf);
4797
4798 /* initialize CA variables if the certificates generation is enabled */
4799 err += ssl_sock_load_ca(bind_conf);
4800
4801 return -err;
4802}
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004803
4804/* release ssl context allocated for servers. */
4805void ssl_sock_free_srv_ctx(struct server *srv)
4806{
Olivier Houchardc7566002018-11-20 23:33:50 +01004807#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4808 if (srv->ssl_ctx.alpn_str)
4809 free(srv->ssl_ctx.alpn_str);
4810#endif
Lukas Tribusda95fd92018-11-25 13:21:27 +01004811#ifdef OPENSSL_NPN_NEGOTIATED
Olivier Houchardc7566002018-11-20 23:33:50 +01004812 if (srv->ssl_ctx.npn_str)
4813 free(srv->ssl_ctx.npn_str);
Lukas Tribus7706b852018-11-26 22:57:17 +01004814#endif
Christopher Faulet58feb492020-10-07 13:20:23 +02004815 if (srv->ssl_ctx.reused_sess) {
4816 int i;
4817
4818 for (i = 0; i < global.nbthread; i++)
4819 free(srv->ssl_ctx.reused_sess[i].ptr);
4820 free(srv->ssl_ctx.reused_sess);
4821 }
4822
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004823 if (srv->ssl_ctx.ctx)
4824 SSL_CTX_free(srv->ssl_ctx.ctx);
4825}
4826
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004827/* Walks down the two trees in bind_conf and frees all the certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004828 * be NULL, in which case nothing is done. The default_ctx is nullified too.
4829 */
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004830void ssl_sock_free_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004831{
4832 struct ebmb_node *node, *back;
4833 struct sni_ctx *sni;
4834
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004835 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004836 while (node) {
4837 sni = ebmb_entry(node, struct sni_ctx, name);
4838 back = ebmb_next(node);
4839 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004840 SSL_CTX_free(sni->ctx);
William Lallemandb2408692020-06-24 09:54:29 +02004841 LIST_DEL(&sni->by_ckch_inst);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004842 free(sni);
4843 node = back;
4844 }
4845
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004846 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004847 while (node) {
4848 sni = ebmb_entry(node, struct sni_ctx, name);
4849 back = ebmb_next(node);
4850 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004851 SSL_CTX_free(sni->ctx);
William Lallemandb2408692020-06-24 09:54:29 +02004852 LIST_DEL(&sni->by_ckch_inst);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004853 free(sni);
4854 node = back;
4855 }
William Lallemandb2408692020-06-24 09:54:29 +02004856
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004857 SSL_CTX_free(bind_conf->initial_ctx);
4858 bind_conf->initial_ctx = NULL;
William Lallemand02e19a52020-04-08 16:11:26 +02004859 SSL_CTX_free(bind_conf->default_ctx);
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004860 bind_conf->default_ctx = NULL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004861 bind_conf->default_ssl_conf = NULL;
Emeric Brune1f38db2012-09-03 20:36:47 +02004862}
William Lallemandb2408692020-06-24 09:54:29 +02004863
4864
4865void ssl_sock_deinit()
4866{
4867 crtlist_deinit(); /* must be free'd before the ckchs */
4868 ckch_deinit();
4869}
4870REGISTER_POST_DEINIT(ssl_sock_deinit);
Emeric Brune1f38db2012-09-03 20:36:47 +02004871
Willy Tarreau795cdab2016-12-22 17:30:54 +01004872/* Destroys all the contexts for a bind_conf. This is used during deinit(). */
4873void ssl_sock_destroy_bind_conf(struct bind_conf *bind_conf)
4874{
4875 ssl_sock_free_ca(bind_conf);
4876 ssl_sock_free_all_ctx(bind_conf);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004877 ssl_sock_free_ssl_conf(&bind_conf->ssl_conf);
Willy Tarreau795cdab2016-12-22 17:30:54 +01004878 free(bind_conf->ca_sign_file);
4879 free(bind_conf->ca_sign_pass);
Willy Tarreau17b4aa12018-07-17 10:05:32 +02004880 if (bind_conf->keys_ref && !--bind_conf->keys_ref->refcount) {
Willy Tarreau795cdab2016-12-22 17:30:54 +01004881 free(bind_conf->keys_ref->filename);
4882 free(bind_conf->keys_ref->tlskeys);
4883 LIST_DEL(&bind_conf->keys_ref->list);
4884 free(bind_conf->keys_ref);
4885 }
4886 bind_conf->keys_ref = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004887 bind_conf->ca_sign_pass = NULL;
4888 bind_conf->ca_sign_file = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004889}
4890
Christopher Faulet31af49d2015-06-09 17:29:50 +02004891/* Load CA cert file and private key used to generate certificates */
4892int
Willy Tarreau03209342016-12-22 17:08:28 +01004893ssl_sock_load_ca(struct bind_conf *bind_conf)
Christopher Faulet31af49d2015-06-09 17:29:50 +02004894{
Willy Tarreau03209342016-12-22 17:08:28 +01004895 struct proxy *px = bind_conf->frontend;
Shimi Gersner5846c492020-08-23 13:58:12 +03004896 struct cert_key_and_chain *ckch = NULL;
4897 int ret = 0;
4898 char *err = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004899
Christopher Fauletf8bb0ce2017-09-15 09:52:49 +02004900 if (!bind_conf->generate_certs)
Shimi Gersner5846c492020-08-23 13:58:12 +03004901 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004902
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01004903#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02004904 if (global_ssl.ctx_cache) {
Willy Tarreauef934602016-12-22 23:12:01 +01004905 ssl_ctx_lru_tree = lru64_new(global_ssl.ctx_cache);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004906 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02004907 ssl_ctx_lru_seed = (unsigned int)time(NULL);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004908 ssl_ctx_serial = now_ms;
Willy Tarreaua84c2672015-10-09 12:10:13 +02004909#endif
Christopher Fauletd2cab922015-07-28 16:03:47 +02004910
Christopher Faulet31af49d2015-06-09 17:29:50 +02004911 if (!bind_conf->ca_sign_file) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004912 ha_alert("Proxy '%s': cannot enable certificate generation, "
4913 "no CA certificate File configured at [%s:%d].\n",
4914 px->id, bind_conf->file, bind_conf->line);
Shimi Gersner5846c492020-08-23 13:58:12 +03004915 goto failed;
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004916 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004917
Shimi Gersner5846c492020-08-23 13:58:12 +03004918 /* Allocate cert structure */
Tim Duesterhuse52b6e52020-09-12 20:26:43 +02004919 ckch = calloc(1, sizeof(*ckch));
Shimi Gersner5846c492020-08-23 13:58:12 +03004920 if (!ckch) {
4921 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain allocation failure\n",
4922 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
4923 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004924 }
Shimi Gersner5846c492020-08-23 13:58:12 +03004925
4926 /* Try to parse file */
4927 if (ssl_sock_load_files_into_ckch(bind_conf->ca_sign_file, ckch, &err)) {
4928 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain loading failed: %s\n",
4929 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line, err);
4930 if (err) free(err);
4931 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004932 }
Shimi Gersner5846c492020-08-23 13:58:12 +03004933
4934 /* Fail if missing cert or pkey */
4935 if ((!ckch->cert) || (!ckch->key)) {
4936 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain missing certificate or private key\n",
4937 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
4938 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004939 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004940
Shimi Gersner5846c492020-08-23 13:58:12 +03004941 /* Final assignment to bind */
4942 bind_conf->ca_sign_ckch = ckch;
4943 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004944
Shimi Gersner5846c492020-08-23 13:58:12 +03004945 failed:
4946 if (ckch) {
4947 ssl_sock_free_cert_key_and_chain_contents(ckch);
4948 free(ckch);
4949 }
4950
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004951 bind_conf->generate_certs = 0;
Shimi Gersner5846c492020-08-23 13:58:12 +03004952 ret++;
4953 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004954}
4955
4956/* Release CA cert and private key used to generate certificated */
4957void
4958ssl_sock_free_ca(struct bind_conf *bind_conf)
4959{
Shimi Gersner5846c492020-08-23 13:58:12 +03004960 if (bind_conf->ca_sign_ckch) {
4961 ssl_sock_free_cert_key_and_chain_contents(bind_conf->ca_sign_ckch);
4962 free(bind_conf->ca_sign_ckch);
4963 bind_conf->ca_sign_ckch = NULL;
4964 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004965}
4966
Emeric Brun46591952012-05-18 15:47:34 +02004967/*
Frédéric Lécaille5aa92412020-11-09 15:59:23 +01004968 * Try to allocate the BIO and SSL session objects of <conn> connection with <bio> and
4969 * <ssl> as addresses, <bio_meth> as BIO method and <ssl_ctx> as SSL context inherited settings.
4970 * Connect the allocated BIO to the allocated SSL session. Also set <ctx> as address of custom
4971 * data for the BIO and store <conn> as user data of the SSL session object.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05004972 * This is the responsibility of the caller to check the validity of all the pointers passed
Frédéric Lécaille5aa92412020-11-09 15:59:23 +01004973 * as parameters to this function.
4974 * Return 0 if succeeded, -1 if not. If failed, sets the ->err_code member of <conn> to
4975 * CO_ER_SSL_NO_MEM.
4976 */
4977int ssl_bio_and_sess_init(struct connection *conn, SSL_CTX *ssl_ctx,
4978 SSL **ssl, BIO **bio, BIO_METHOD *bio_meth, void *ctx)
4979{
4980 int retry = 1;
4981
4982 retry:
4983 /* Alloc a new SSL session. */
4984 *ssl = SSL_new(ssl_ctx);
4985 if (!*ssl) {
4986 if (!retry--)
4987 goto err;
4988
4989 pool_gc(NULL);
4990 goto retry;
4991 }
4992
4993 *bio = BIO_new(bio_meth);
4994 if (!*bio) {
4995 SSL_free(*ssl);
4996 *ssl = NULL;
4997 if (!retry--)
4998 goto err;
4999
5000 pool_gc(NULL);
5001 goto retry;
5002 }
5003
5004 BIO_set_data(*bio, ctx);
5005 SSL_set_bio(*ssl, *bio, *bio);
5006
5007 /* set connection pointer. */
5008 if (!SSL_set_ex_data(*ssl, ssl_app_data_index, conn)) {
5009 SSL_free(*ssl);
5010 *ssl = NULL;
5011 if (!retry--)
5012 goto err;
5013
5014 pool_gc(NULL);
5015 goto retry;
5016 }
5017
5018 return 0;
5019
5020 err:
5021 conn->err_code = CO_ER_SSL_NO_MEM;
5022 return -1;
5023}
5024
5025/*
Emeric Brun46591952012-05-18 15:47:34 +02005026 * This function is called if SSL * context is not yet allocated. The function
5027 * is designed to be called before any other data-layer operation and sets the
5028 * handshake flag on the connection. It is safe to call it multiple times.
5029 * It returns 0 on success and -1 in error case.
5030 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005031static int ssl_sock_init(struct connection *conn, void **xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005032{
Olivier Houchard66ab4982019-02-26 18:37:15 +01005033 struct ssl_sock_ctx *ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005034 /* already initialized */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005035 if (*xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005036 return 0;
5037
Willy Tarreau3c728722014-01-23 13:50:42 +01005038 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02005039 return 0;
5040
Olivier Houchard66ab4982019-02-26 18:37:15 +01005041 ctx = pool_alloc(ssl_sock_ctx_pool);
5042 if (!ctx) {
5043 conn->err_code = CO_ER_SSL_NO_MEM;
5044 return -1;
5045 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005046 ctx->wait_event.tasklet = tasklet_new();
5047 if (!ctx->wait_event.tasklet) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005048 conn->err_code = CO_ER_SSL_NO_MEM;
5049 pool_free(ssl_sock_ctx_pool, ctx);
5050 return -1;
5051 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005052 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
5053 ctx->wait_event.tasklet->context = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005054 ctx->wait_event.events = 0;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005055 ctx->sent_early_data = 0;
Olivier Houchard54907bb2019-12-19 15:02:39 +01005056 ctx->early_buf = BUF_NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02005057 ctx->conn = conn;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005058 ctx->subs = NULL;
Emeric Brun5762a0d2019-09-06 15:36:02 +02005059 ctx->xprt_st = 0;
5060 ctx->xprt_ctx = NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02005061
5062 /* Only work with sockets for now, this should be adapted when we'll
5063 * add QUIC support.
5064 */
5065 ctx->xprt = xprt_get(XPRT_RAW);
Olivier Houchard19afb272019-05-23 18:24:07 +02005066 if (ctx->xprt->init) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005067 if (ctx->xprt->init(conn, &ctx->xprt_ctx) != 0)
5068 goto err;
Olivier Houchard19afb272019-05-23 18:24:07 +02005069 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005070
Willy Tarreau20879a02012-12-03 16:32:10 +01005071 if (global.maxsslconn && sslconns >= global.maxsslconn) {
5072 conn->err_code = CO_ER_SSL_TOO_MANY;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005073 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01005074 }
Willy Tarreau403edff2012-09-06 11:58:37 +02005075
Emeric Brun46591952012-05-18 15:47:34 +02005076 /* If it is in client mode initiate SSL session
5077 in connect state otherwise accept state */
Willy Tarreau3fdb3662012-11-12 00:42:33 +01005078 if (objt_server(conn->target)) {
Frédéric Lécaille5aa92412020-11-09 15:59:23 +01005079 if (ssl_bio_and_sess_init(conn, __objt_server(conn->target)->ssl_ctx.ctx,
5080 &ctx->ssl, &ctx->bio, ha_meth, ctx) == -1)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005081 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005082
Olivier Houchard66ab4982019-02-26 18:37:15 +01005083 SSL_set_connect_state(ctx->ssl);
Willy Tarreau07d94e42018-09-20 10:57:52 +02005084 if (__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
5085 const unsigned char *ptr = __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr;
5086 SSL_SESSION *sess = d2i_SSL_SESSION(NULL, &ptr, __objt_server(conn->target)->ssl_ctx.reused_sess[tid].size);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005087 if (sess && !SSL_set_session(ctx->ssl, sess)) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01005088 SSL_SESSION_free(sess);
Willy Tarreau07d94e42018-09-20 10:57:52 +02005089 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
5090 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Olivier Houcharde6060c52017-11-16 17:42:52 +01005091 } else if (sess) {
5092 SSL_SESSION_free(sess);
Emeric Brun55476152014-11-12 17:35:37 +01005093 }
5094 }
Evan Broderbe554312013-06-27 00:05:25 -07005095
Emeric Brun46591952012-05-18 15:47:34 +02005096 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02005097 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Willy Tarreau403edff2012-09-06 11:58:37 +02005098
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005099 _HA_ATOMIC_ADD(&sslconns, 1);
5100 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005101 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005102 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005103 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02005104 return 0;
5105 }
Willy Tarreau3fdb3662012-11-12 00:42:33 +01005106 else if (objt_listener(conn->target)) {
Frédéric Lécaille5aa92412020-11-09 15:59:23 +01005107 struct bind_conf *bc = __objt_listener(conn->target)->bind_conf;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005108
Frédéric Lécaille5aa92412020-11-09 15:59:23 +01005109 if (ssl_bio_and_sess_init(conn, bc->initial_ctx,
5110 &ctx->ssl, &ctx->bio, ha_meth, ctx) == -1)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005111 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005112
Ilya Shipitsinb9b84a42020-10-24 23:42:30 +05005113#ifdef SSL_READ_EARLY_DATA_SUCCESS
Frédéric Lécaille5aa92412020-11-09 15:59:23 +01005114 if (bc->ssl_conf.early_data) {
Frédéric Lécaille3139c1b2020-01-24 14:56:18 +01005115 b_alloc(&ctx->early_buf);
5116 SSL_set_max_early_data(ctx->ssl,
5117 /* Only allow early data if we managed to allocate
5118 * a buffer.
5119 */
5120 (!b_is_null(&ctx->early_buf)) ?
5121 global.tune.bufsize - global.tune.maxrewrite : 0);
5122 }
5123#endif
5124
Olivier Houchard66ab4982019-02-26 18:37:15 +01005125 SSL_set_accept_state(ctx->ssl);
Emeric Brune1f38db2012-09-03 20:36:47 +02005126
Emeric Brun46591952012-05-18 15:47:34 +02005127 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02005128 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Ilya Shipitsinb9b84a42020-10-24 23:42:30 +05005129#ifdef SSL_READ_EARLY_DATA_SUCCESS
Olivier Houchardc2aae742017-09-22 18:26:28 +02005130 conn->flags |= CO_FL_EARLY_SSL_HS;
5131#endif
Willy Tarreau403edff2012-09-06 11:58:37 +02005132
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005133 _HA_ATOMIC_ADD(&sslconns, 1);
5134 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005135 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005136 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005137 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02005138 return 0;
5139 }
5140 /* don't know how to handle such a target */
Willy Tarreau20879a02012-12-03 16:32:10 +01005141 conn->err_code = CO_ER_SSL_NO_TARGET;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005142err:
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005143 if (ctx && ctx->wait_event.tasklet)
5144 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005145 pool_free(ssl_sock_ctx_pool, ctx);
Emeric Brun46591952012-05-18 15:47:34 +02005146 return -1;
5147}
5148
5149
5150/* This is the callback which is used when an SSL handshake is pending. It
5151 * updates the FD status if it wants some polling before being called again.
5152 * It returns 0 if it fails in a fatal way or needs to poll to go further,
5153 * otherwise it returns non-zero and removes itself from the connection's
5154 * flags (the bit is provided in <flag> by the caller).
5155 */
Olivier Houchard000694c2019-05-23 14:45:12 +02005156static int ssl_sock_handshake(struct connection *conn, unsigned int flag)
Emeric Brun46591952012-05-18 15:47:34 +02005157{
Olivier Houchard66ab4982019-02-26 18:37:15 +01005158 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005159 int ret;
Willy Tarreau42995282020-11-06 13:19:18 +01005160 struct ssl_counters *counters = NULL;
5161 struct ssl_counters *counters_px = NULL;
Amaury Denoyelled0447a72020-11-03 17:10:02 +01005162 struct listener *li;
5163 struct server *srv;
Emeric Brun46591952012-05-18 15:47:34 +02005164
Willy Tarreau3c728722014-01-23 13:50:42 +01005165 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02005166 return 0;
5167
Amaury Denoyelle034c1622020-11-13 16:05:00 +01005168 /* get counters */
5169 switch (obj_type(conn->target)) {
5170 case OBJ_TYPE_LISTENER:
5171 li = objt_listener(conn->target);
5172 counters = EXTRA_COUNTERS_GET(li->extra_counters, &ssl_stats_module);
5173 counters_px = EXTRA_COUNTERS_GET(li->bind_conf->frontend->extra_counters_fe,
5174 &ssl_stats_module);
5175 break;
5176
5177 case OBJ_TYPE_SERVER:
5178 srv = objt_server(conn->target);
5179 counters = EXTRA_COUNTERS_GET(srv->extra_counters, &ssl_stats_module);
5180 counters_px = EXTRA_COUNTERS_GET(srv->proxy->extra_counters_be,
5181 &ssl_stats_module);
5182 break;
5183
5184 default:
5185 break;
5186 }
5187
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02005188 if (!conn->xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005189 goto out_error;
5190
Ilya Shipitsinb9b84a42020-10-24 23:42:30 +05005191#ifdef SSL_READ_EARLY_DATA_SUCCESS
Olivier Houchardc2aae742017-09-22 18:26:28 +02005192 /*
5193 * Check if we have early data. If we do, we have to read them
5194 * before SSL_do_handshake() is called, And there's no way to
5195 * detect early data, except to try to read them
5196 */
5197 if (conn->flags & CO_FL_EARLY_SSL_HS) {
Olivier Houchard54907bb2019-12-19 15:02:39 +01005198 size_t read_data = 0;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005199
Olivier Houchard54907bb2019-12-19 15:02:39 +01005200 while (1) {
5201 ret = SSL_read_early_data(ctx->ssl,
5202 b_tail(&ctx->early_buf), b_room(&ctx->early_buf),
5203 &read_data);
5204 if (ret == SSL_READ_EARLY_DATA_ERROR)
5205 goto check_error;
5206 if (read_data > 0) {
5207 conn->flags |= CO_FL_EARLY_DATA;
5208 b_add(&ctx->early_buf, read_data);
5209 }
5210 if (ret == SSL_READ_EARLY_DATA_FINISH) {
5211 conn->flags &= ~CO_FL_EARLY_SSL_HS;
5212 if (!b_data(&ctx->early_buf))
5213 b_free(&ctx->early_buf);
5214 break;
5215 }
5216 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005217 }
5218#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005219 /* If we use SSL_do_handshake to process a reneg initiated by
5220 * the remote peer, it sometimes returns SSL_ERROR_SSL.
5221 * Usually SSL_write and SSL_read are used and process implicitly
5222 * the reneg handshake.
5223 * Here we use SSL_peek as a workaround for reneg.
5224 */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005225 if (!(conn->flags & CO_FL_WAIT_L6_CONN) && SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005226 char c;
5227
Olivier Houchard66ab4982019-02-26 18:37:15 +01005228 ret = SSL_peek(ctx->ssl, &c, 1);
Emeric Brun674b7432012-11-08 19:21:55 +01005229 if (ret <= 0) {
5230 /* handshake may have not been completed, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005231 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005232
Emeric Brun674b7432012-11-08 19:21:55 +01005233 if (ret == SSL_ERROR_WANT_WRITE) {
5234 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005235 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005236 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005237 return 0;
5238 }
5239 else if (ret == SSL_ERROR_WANT_READ) {
5240 /* handshake may have been completed but we have
5241 * no more data to read.
5242 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005243 if (!SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005244 ret = 1;
5245 goto reneg_ok;
5246 }
5247 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005248 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005249 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005250 return 0;
5251 }
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05005252#ifdef SSL_MODE_ASYNC
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005253 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005254 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005255 return 0;
5256 }
5257#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005258 else if (ret == SSL_ERROR_SYSCALL) {
5259 /* if errno is null, then connection was successfully established */
5260 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5261 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Willy Tarreau20879a02012-12-03 16:32:10 +01005262 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005263#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5264 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005265 conn->err_code = CO_ER_SSL_HANDSHAKE;
5266#else
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005267 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005268#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005269 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005270 OSSL_HANDSHAKE_STATE state = SSL_get_state((SSL *)ctx->ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005271 empty_handshake = state == TLS_ST_BEFORE;
5272#else
Lukas Tribus49799162019-07-08 14:29:15 +02005273 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5274 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005275#endif
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005276 if (empty_handshake) {
Emeric Brun29f037d2014-04-25 19:05:36 +02005277 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005278 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005279 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5280 else
5281 conn->err_code = CO_ER_SSL_EMPTY;
5282 }
5283 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005284 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005285 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5286 else
5287 conn->err_code = CO_ER_SSL_ABORT;
5288 }
5289 }
5290 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005291 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005292 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
Willy Tarreau20879a02012-12-03 16:32:10 +01005293 else
Emeric Brun29f037d2014-04-25 19:05:36 +02005294 conn->err_code = CO_ER_SSL_HANDSHAKE;
5295 }
Lukas Tribus49799162019-07-08 14:29:15 +02005296#endif /* BoringSSL or LibreSSL */
Willy Tarreau20879a02012-12-03 16:32:10 +01005297 }
Emeric Brun674b7432012-11-08 19:21:55 +01005298 goto out_error;
5299 }
5300 else {
5301 /* Fail on all other handshake errors */
5302 /* Note: OpenSSL may leave unread bytes in the socket's
5303 * buffer, causing an RST to be emitted upon close() on
5304 * TCP sockets. We first try to drain possibly pending
5305 * data to avoid this as much as possible.
5306 */
Willy Tarreau2ded48d2020-12-11 16:20:34 +01005307 conn_ctrl_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005308 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005309 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005310 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun674b7432012-11-08 19:21:55 +01005311 goto out_error;
5312 }
5313 }
5314 /* read some data: consider handshake completed */
5315 goto reneg_ok;
5316 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005317 ret = SSL_do_handshake(ctx->ssl);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005318check_error:
Emeric Brun46591952012-05-18 15:47:34 +02005319 if (ret != 1) {
5320 /* handshake did not complete, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005321 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005322
5323 if (ret == SSL_ERROR_WANT_WRITE) {
5324 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005325 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005326 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005327 return 0;
5328 }
5329 else if (ret == SSL_ERROR_WANT_READ) {
5330 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchardea8dd942019-05-20 14:02:16 +02005331 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005332 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5333 SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005334 return 0;
5335 }
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05005336#ifdef SSL_MODE_ASYNC
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005337 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005338 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005339 return 0;
5340 }
5341#endif
Willy Tarreau89230192012-09-28 20:22:13 +02005342 else if (ret == SSL_ERROR_SYSCALL) {
5343 /* if errno is null, then connection was successfully established */
5344 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5345 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005346 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005347#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5348 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005349 conn->err_code = CO_ER_SSL_HANDSHAKE;
5350#else
5351 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005352#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005353 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005354 OSSL_HANDSHAKE_STATE state = SSL_get_state(ctx->ssl);
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005355 empty_handshake = state == TLS_ST_BEFORE;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005356#else
Lukas Tribus49799162019-07-08 14:29:15 +02005357 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5358 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005359#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005360 if (empty_handshake) {
5361 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005362 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005363 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5364 else
5365 conn->err_code = CO_ER_SSL_EMPTY;
5366 }
5367 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005368 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005369 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5370 else
5371 conn->err_code = CO_ER_SSL_ABORT;
5372 }
Emeric Brun29f037d2014-04-25 19:05:36 +02005373 }
5374 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005375 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005376 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5377 else
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005378 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun29f037d2014-04-25 19:05:36 +02005379 }
Lukas Tribus49799162019-07-08 14:29:15 +02005380#endif /* BoringSSL or LibreSSL */
Emeric Brun29f037d2014-04-25 19:05:36 +02005381 }
Willy Tarreau89230192012-09-28 20:22:13 +02005382 goto out_error;
5383 }
Emeric Brun46591952012-05-18 15:47:34 +02005384 else {
5385 /* Fail on all other handshake errors */
Willy Tarreau566dc552012-10-19 20:52:18 +02005386 /* Note: OpenSSL may leave unread bytes in the socket's
5387 * buffer, causing an RST to be emitted upon close() on
5388 * TCP sockets. We first try to drain possibly pending
5389 * data to avoid this as much as possible.
5390 */
Willy Tarreau2ded48d2020-12-11 16:20:34 +01005391 conn_ctrl_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005392 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005393 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005394 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005395 goto out_error;
5396 }
5397 }
Ilya Shipitsinb9b84a42020-10-24 23:42:30 +05005398#ifdef SSL_READ_EARLY_DATA_SUCCESS
Olivier Houchard522eea72017-11-03 16:27:47 +01005399 else {
5400 /*
5401 * If the server refused the early data, we have to send a
5402 * 425 to the client, as we no longer have the data to sent
5403 * them again.
5404 */
5405 if ((conn->flags & CO_FL_EARLY_DATA) && (objt_server(conn->target))) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005406 if (SSL_get_early_data_status(ctx->ssl) == SSL_EARLY_DATA_REJECTED) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005407 conn->err_code = CO_ER_SSL_EARLY_FAILED;
5408 goto out_error;
5409 }
5410 }
5411 }
5412#endif
5413
Emeric Brun46591952012-05-18 15:47:34 +02005414
Emeric Brun674b7432012-11-08 19:21:55 +01005415reneg_ok:
Emeric Brunb5e42a82017-06-06 12:35:14 +00005416
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05005417#ifdef SSL_MODE_ASYNC
Emeric Brunb5e42a82017-06-06 12:35:14 +00005418 /* ASYNC engine API doesn't support moving read/write
5419 * buffers. So we disable ASYNC mode right after
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005420 * the handshake to avoid buffer overflow.
Emeric Brunb5e42a82017-06-06 12:35:14 +00005421 */
5422 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005423 SSL_clear_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005424#endif
Emeric Brun46591952012-05-18 15:47:34 +02005425 /* Handshake succeeded */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005426 if (!SSL_session_reused(ctx->ssl)) {
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005427 if (objt_server(conn->target)) {
5428 update_freq_ctr(&global.ssl_be_keys_per_sec, 1);
5429 if (global.ssl_be_keys_per_sec.curr_ctr > global.ssl_be_keys_max)
5430 global.ssl_be_keys_max = global.ssl_be_keys_per_sec.curr_ctr;
Emeric Brun46591952012-05-18 15:47:34 +02005431 }
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005432 else {
5433 update_freq_ctr(&global.ssl_fe_keys_per_sec, 1);
5434 if (global.ssl_fe_keys_per_sec.curr_ctr > global.ssl_fe_keys_max)
5435 global.ssl_fe_keys_max = global.ssl_fe_keys_per_sec.curr_ctr;
5436 }
Amaury Denoyelled0447a72020-11-03 17:10:02 +01005437
Willy Tarreau42995282020-11-06 13:19:18 +01005438 if (counters) {
5439 ++counters->sess;
5440 ++counters_px->sess;
5441 }
Amaury Denoyelled0447a72020-11-03 17:10:02 +01005442 }
Willy Tarreau42995282020-11-06 13:19:18 +01005443 else if (counters) {
Amaury Denoyelled0447a72020-11-03 17:10:02 +01005444 ++counters->reused_sess;
5445 ++counters_px->reused_sess;
Emeric Brun46591952012-05-18 15:47:34 +02005446 }
5447
5448 /* The connection is now established at both layers, it's time to leave */
5449 conn->flags &= ~(flag | CO_FL_WAIT_L4_CONN | CO_FL_WAIT_L6_CONN);
5450 return 1;
5451
5452 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005453 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005454 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005455 ERR_clear_error();
5456
Emeric Brun9fa89732012-10-04 17:09:56 +02005457 /* free resumed session if exists */
Willy Tarreau07d94e42018-09-20 10:57:52 +02005458 if (objt_server(conn->target) && __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
5459 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
5460 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Emeric Brun9fa89732012-10-04 17:09:56 +02005461 }
5462
Amaury Denoyelle034c1622020-11-13 16:05:00 +01005463 if (counters) {
5464 ++counters->failed_handshake;
5465 ++counters_px->failed_handshake;
5466 }
5467
Emeric Brun46591952012-05-18 15:47:34 +02005468 /* Fail on all other handshake errors */
5469 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01005470 if (!conn->err_code)
5471 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005472 return 0;
5473}
5474
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005475/* Called from the upper layer, to subscribe <es> to events <event_type>. The
5476 * event subscriber <es> is not allowed to change from a previous call as long
5477 * as at least one event is still subscribed. The <event_type> must only be a
5478 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0,
5479 * unless the transport layer was already released.
5480 */
5481static int ssl_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005482{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005483 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005484
Olivier Houchard0ff28652019-06-24 18:57:39 +02005485 if (!ctx)
5486 return -1;
5487
Willy Tarreau113d52b2020-01-10 09:20:26 +01005488 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005489 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005490
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005491 ctx->subs = es;
5492 es->events |= event_type;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005493
5494 /* we may have to subscribe to lower layers for new events */
5495 event_type &= ~ctx->wait_event.events;
5496 if (event_type && !(conn->flags & CO_FL_SSL_WAIT_HS))
5497 ctx->xprt->subscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005498 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005499}
5500
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005501/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
5502 * The <es> pointer is not allowed to differ from the one passed to the
5503 * subscribe() call. It always returns zero.
5504 */
5505static int ssl_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005506{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005507 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005508
Willy Tarreau113d52b2020-01-10 09:20:26 +01005509 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005510 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005511
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005512 es->events &= ~event_type;
5513 if (!es->events)
Willy Tarreau113d52b2020-01-10 09:20:26 +01005514 ctx->subs = NULL;
5515
5516 /* If we subscribed, and we're not doing the handshake,
5517 * then we subscribed because the upper layer asked for it,
5518 * as the upper layer is no longer interested, we can
5519 * unsubscribe too.
5520 */
5521 event_type &= ctx->wait_event.events;
5522 if (event_type && !(ctx->conn->flags & CO_FL_SSL_WAIT_HS))
5523 conn_unsubscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005524
5525 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005526}
5527
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005528/* The connection has been taken over, so destroy the old tasklet and create
5529 * a new one. The original thread ID must be passed into orig_tid
5530 * It should be called with the takeover lock for the old thread held.
5531 * Returns 0 on success, and -1 on failure
5532 */
5533static int ssl_takeover(struct connection *conn, void *xprt_ctx, int orig_tid)
5534{
5535 struct ssl_sock_ctx *ctx = xprt_ctx;
5536 struct tasklet *tl = tasklet_new();
5537
5538 if (!tl)
5539 return -1;
5540
5541 ctx->wait_event.tasklet->context = NULL;
5542 tasklet_wakeup_on(ctx->wait_event.tasklet, orig_tid);
5543 ctx->wait_event.tasklet = tl;
5544 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
5545 ctx->wait_event.tasklet->context = ctx;
5546 return 0;
5547}
5548
Olivier Houchard2e055482019-05-27 19:50:12 +02005549/* Use the provided XPRT as an underlying XPRT, and provide the old one.
5550 * Returns 0 on success, and non-zero on failure.
5551 */
5552static int ssl_add_xprt(struct connection *conn, void *xprt_ctx, void *toadd_ctx, const struct xprt_ops *toadd_ops, void **oldxprt_ctx, const struct xprt_ops **oldxprt_ops)
5553{
5554 struct ssl_sock_ctx *ctx = xprt_ctx;
5555
5556 if (oldxprt_ops != NULL)
5557 *oldxprt_ops = ctx->xprt;
5558 if (oldxprt_ctx != NULL)
5559 *oldxprt_ctx = ctx->xprt_ctx;
5560 ctx->xprt = toadd_ops;
5561 ctx->xprt_ctx = toadd_ctx;
5562 return 0;
5563}
5564
Olivier Houchard5149b592019-05-23 17:47:36 +02005565/* Remove the specified xprt. If if it our underlying XPRT, remove it and
5566 * return 0, otherwise just call the remove_xprt method from the underlying
5567 * XPRT.
5568 */
5569static int ssl_remove_xprt(struct connection *conn, void *xprt_ctx, void *toremove_ctx, const struct xprt_ops *newops, void *newctx)
5570{
5571 struct ssl_sock_ctx *ctx = xprt_ctx;
5572
5573 if (ctx->xprt_ctx == toremove_ctx) {
5574 ctx->xprt_ctx = newctx;
5575 ctx->xprt = newops;
5576 return 0;
5577 }
5578 return (ctx->xprt->remove_xprt(conn, ctx->xprt_ctx, toremove_ctx, newops, newctx));
5579}
5580
Olivier Houchardea8dd942019-05-20 14:02:16 +02005581static struct task *ssl_sock_io_cb(struct task *t, void *context, unsigned short state)
5582{
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005583 struct tasklet *tl = (struct tasklet *)t;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005584 struct ssl_sock_ctx *ctx = context;
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005585 struct connection *conn;
5586 int conn_in_list;
5587 int ret = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005588
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005589 HA_SPIN_LOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
5590 if (tl->context == NULL) {
5591 HA_SPIN_UNLOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
5592 tasklet_free(tl);
5593 return NULL;
5594 }
5595 conn = ctx->conn;
5596 conn_in_list = conn->flags & CO_FL_LIST_MASK;
5597 if (conn_in_list)
5598 MT_LIST_DEL(&conn->list);
5599 HA_SPIN_UNLOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005600 /* First if we're doing an handshake, try that */
5601 if (ctx->conn->flags & CO_FL_SSL_WAIT_HS)
5602 ssl_sock_handshake(ctx->conn, CO_FL_SSL_WAIT_HS);
5603 /* If we had an error, or the handshake is done and I/O is available,
5604 * let the upper layer know.
Olivier Houchard477902b2020-01-22 18:08:48 +01005605 * If no mux was set up yet, then call conn_create_mux()
Olivier Houchardea8dd942019-05-20 14:02:16 +02005606 * we can't be sure conn_fd_handler() will be called again.
5607 */
5608 if ((ctx->conn->flags & CO_FL_ERROR) ||
5609 !(ctx->conn->flags & CO_FL_SSL_WAIT_HS)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005610 int woke = 0;
5611
5612 /* On error, wake any waiter */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005613 if (ctx->subs) {
5614 tasklet_wakeup(ctx->subs->tasklet);
5615 ctx->subs->events = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005616 woke = 1;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005617 ctx->subs = NULL;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005618 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005619
Olivier Houchardea8dd942019-05-20 14:02:16 +02005620 /* If we're the first xprt for the connection, let the
Olivier Houchard477902b2020-01-22 18:08:48 +01005621 * upper layers know. If we have no mux, create it,
5622 * and once we have a mux, call its wake method if we didn't
5623 * woke a tasklet already.
Olivier Houchardea8dd942019-05-20 14:02:16 +02005624 */
5625 if (ctx->conn->xprt_ctx == ctx) {
Olivier Houchard477902b2020-01-22 18:08:48 +01005626 if (!ctx->conn->mux)
5627 ret = conn_create_mux(ctx->conn);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005628 if (ret >= 0 && !woke && ctx->conn->mux && ctx->conn->mux->wake)
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005629 ret = ctx->conn->mux->wake(ctx->conn);
5630 goto leave;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005631 }
5632 }
Ilya Shipitsin761d64c2021-01-07 11:59:58 +05005633#ifdef SSL_READ_EARLY_DATA_SUCCESS
Olivier Houchard54907bb2019-12-19 15:02:39 +01005634 /* If we have early data and somebody wants to receive, let them */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005635 else if (b_data(&ctx->early_buf) && ctx->subs &&
5636 ctx->subs->events & SUB_RETRY_RECV) {
5637 tasklet_wakeup(ctx->subs->tasklet);
5638 ctx->subs->events &= ~SUB_RETRY_RECV;
5639 if (!ctx->subs->events)
5640 ctx->subs = NULL;
Olivier Houchard54907bb2019-12-19 15:02:39 +01005641 }
5642#endif
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005643leave:
5644 if (!ret && conn_in_list) {
5645 struct server *srv = objt_server(conn->target);
5646
5647 if (conn_in_list == CO_FL_SAFE_LIST)
Willy Tarreaua9d7b762020-07-10 08:28:20 +02005648 MT_LIST_ADDQ(&srv->safe_conns[tid], &conn->list);
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005649 else
Willy Tarreaua9d7b762020-07-10 08:28:20 +02005650 MT_LIST_ADDQ(&srv->idle_conns[tid], &conn->list);
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005651 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005652 return NULL;
5653}
5654
Emeric Brun46591952012-05-18 15:47:34 +02005655/* Receive up to <count> bytes from connection <conn>'s socket and store them
Willy Tarreauabf08d92014-01-14 11:31:27 +01005656 * into buffer <buf>. Only one call to recv() is performed, unless the
Emeric Brun46591952012-05-18 15:47:34 +02005657 * buffer wraps, in which case a second call may be performed. The connection's
5658 * flags are updated with whatever special event is detected (error, read0,
5659 * empty). The caller is responsible for taking care of those events and
5660 * avoiding the call if inappropriate. The function does not call the
5661 * connection's polling update function, so the caller is responsible for this.
5662 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005663static size_t ssl_sock_to_buf(struct connection *conn, void *xprt_ctx, struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005664{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005665 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreaubfc4d772018-07-18 11:22:03 +02005666 ssize_t ret;
5667 size_t try, done = 0;
Emeric Brun46591952012-05-18 15:47:34 +02005668
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005669 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005670 goto out_error;
5671
Ilya Shipitsin761d64c2021-01-07 11:59:58 +05005672#ifdef SSL_READ_EARLY_DATA_SUCCESS
Olivier Houchard54907bb2019-12-19 15:02:39 +01005673 if (b_data(&ctx->early_buf)) {
5674 try = b_contig_space(buf);
5675 if (try > b_data(&ctx->early_buf))
5676 try = b_data(&ctx->early_buf);
5677 memcpy(b_tail(buf), b_head(&ctx->early_buf), try);
5678 b_add(buf, try);
5679 b_del(&ctx->early_buf, try);
5680 if (b_data(&ctx->early_buf) == 0)
5681 b_free(&ctx->early_buf);
5682 return try;
5683 }
5684#endif
5685
Willy Tarreau911db9b2020-01-23 16:27:54 +01005686 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005687 /* a handshake was requested */
5688 return 0;
5689
Emeric Brun46591952012-05-18 15:47:34 +02005690 /* read the largest possible block. For this, we perform only one call
5691 * to recv() unless the buffer wraps and we exactly fill the first hunk,
5692 * in which case we accept to do it once again. A new attempt is made on
5693 * EINTR too.
5694 */
Willy Tarreau00b0fb92014-01-17 11:09:40 +01005695 while (count > 0) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005696
Willy Tarreau591d4452018-06-15 17:21:00 +02005697 try = b_contig_space(buf);
5698 if (!try)
5699 break;
5700
Willy Tarreauabf08d92014-01-14 11:31:27 +01005701 if (try > count)
5702 try = count;
Willy Tarreau591d4452018-06-15 17:21:00 +02005703
Olivier Houchard66ab4982019-02-26 18:37:15 +01005704 ret = SSL_read(ctx->ssl, b_tail(buf), try);
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005705
Emeric Brune1f38db2012-09-03 20:36:47 +02005706 if (conn->flags & CO_FL_ERROR) {
5707 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005708 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005709 }
Emeric Brun46591952012-05-18 15:47:34 +02005710 if (ret > 0) {
Olivier Houchardacd14032018-06-28 18:17:23 +02005711 b_add(buf, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005712 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005713 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005714 }
Emeric Brun46591952012-05-18 15:47:34 +02005715 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005716 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005717 if (ret == SSL_ERROR_WANT_WRITE) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005718 /* handshake is running, and it needs to enable write */
Emeric Brun46591952012-05-18 15:47:34 +02005719 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005720 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05005721#ifdef SSL_MODE_ASYNC
Emeric Brunb5e42a82017-06-06 12:35:14 +00005722 /* Async mode can be re-enabled, because we're leaving data state.*/
5723 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005724 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005725#endif
Emeric Brun46591952012-05-18 15:47:34 +02005726 break;
5727 }
5728 else if (ret == SSL_ERROR_WANT_READ) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005729 if (SSL_renegotiate_pending(ctx->ssl)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005730 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5731 SUB_RETRY_RECV,
5732 &ctx->wait_event);
Emeric Brun282a76a2012-11-08 18:02:56 +01005733 /* handshake is running, and it may need to re-enable read */
5734 conn->flags |= CO_FL_SSL_WAIT_HS;
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05005735#ifdef SSL_MODE_ASYNC
Emeric Brunb5e42a82017-06-06 12:35:14 +00005736 /* Async mode can be re-enabled, because we're leaving data state.*/
5737 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005738 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005739#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005740 break;
5741 }
Emeric Brun46591952012-05-18 15:47:34 +02005742 break;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005743 } else if (ret == SSL_ERROR_ZERO_RETURN)
5744 goto read0;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005745 /* For SSL_ERROR_SYSCALL, make sure to clear the error
5746 * stack before shutting down the connection for
5747 * reading. */
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005748 if (ret == SSL_ERROR_SYSCALL && (!errno || errno == EAGAIN))
5749 goto clear_ssl_error;
Emeric Brun46591952012-05-18 15:47:34 +02005750 /* otherwise it's a real error */
5751 goto out_error;
5752 }
5753 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005754 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005755 return done;
5756
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005757 clear_ssl_error:
5758 /* Clear openssl global errors stack */
5759 ssl_sock_dump_errors(conn);
5760 ERR_clear_error();
Emeric Brun46591952012-05-18 15:47:34 +02005761 read0:
5762 conn_sock_read0(conn);
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005763 goto leave;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005764
Emeric Brun46591952012-05-18 15:47:34 +02005765 out_error:
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005766 conn->flags |= CO_FL_ERROR;
Emeric Brun644cde02012-12-14 11:21:13 +01005767 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005768 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005769 ERR_clear_error();
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005770 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005771}
5772
5773
Willy Tarreau787db9a2018-06-14 18:31:46 +02005774/* Send up to <count> pending bytes from buffer <buf> to connection <conn>'s
5775 * socket. <flags> may contain some CO_SFL_* flags to hint the system about
5776 * other pending data for example, but this flag is ignored at the moment.
Emeric Brun46591952012-05-18 15:47:34 +02005777 * Only one call to send() is performed, unless the buffer wraps, in which case
5778 * a second call may be performed. The connection's flags are updated with
5779 * whatever special event is detected (error, empty). The caller is responsible
5780 * for taking care of those events and avoiding the call if inappropriate. The
5781 * function does not call the connection's polling update function, so the caller
Willy Tarreau787db9a2018-06-14 18:31:46 +02005782 * is responsible for this. The buffer's output is not adjusted, it's up to the
5783 * caller to take care of this. It's up to the caller to update the buffer's
5784 * contents based on the return value.
Emeric Brun46591952012-05-18 15:47:34 +02005785 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005786static size_t ssl_sock_from_buf(struct connection *conn, void *xprt_ctx, const struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005787{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005788 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005789 ssize_t ret;
5790 size_t try, done;
Emeric Brun46591952012-05-18 15:47:34 +02005791
5792 done = 0;
5793
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005794 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005795 goto out_error;
5796
Willy Tarreau911db9b2020-01-23 16:27:54 +01005797 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS | CO_FL_EARLY_SSL_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005798 /* a handshake was requested */
5799 return 0;
5800
5801 /* send the largest possible block. For this we perform only one call
5802 * to send() unless the buffer wraps and we exactly fill the first hunk,
5803 * in which case we accept to do it once again.
5804 */
Willy Tarreau787db9a2018-06-14 18:31:46 +02005805 while (count) {
Ilya Shipitsinb9b84a42020-10-24 23:42:30 +05005806#ifdef SSL_READ_EARLY_DATA_SUCCESS
Olivier Houchardc2aae742017-09-22 18:26:28 +02005807 size_t written_data;
5808#endif
5809
Willy Tarreau787db9a2018-06-14 18:31:46 +02005810 try = b_contig_data(buf, done);
5811 if (try > count)
5812 try = count;
Willy Tarreaubfd59462013-02-21 07:46:09 +01005813
Willy Tarreau7bed9452014-02-02 02:00:24 +01005814 if (!(flags & CO_SFL_STREAMER) &&
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005815 !(ctx->xprt_st & SSL_SOCK_SEND_UNLIMITED) &&
Willy Tarreauef934602016-12-22 23:12:01 +01005816 global_ssl.max_record && try > global_ssl.max_record) {
5817 try = global_ssl.max_record;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005818 }
5819 else {
5820 /* we need to keep the information about the fact that
5821 * we're not limiting the upcoming send(), because if it
5822 * fails, we'll have to retry with at least as many data.
5823 */
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005824 ctx->xprt_st |= SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005825 }
Willy Tarreaubfd59462013-02-21 07:46:09 +01005826
Ilya Shipitsinb9b84a42020-10-24 23:42:30 +05005827#ifdef SSL_READ_EARLY_DATA_SUCCESS
Olivier Houchard010941f2019-05-03 20:56:19 +02005828 if (!SSL_is_init_finished(ctx->ssl) && conn_is_back(conn)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005829 unsigned int max_early;
5830
Olivier Houchard522eea72017-11-03 16:27:47 +01005831 if (objt_listener(conn->target))
Olivier Houchard66ab4982019-02-26 18:37:15 +01005832 max_early = SSL_get_max_early_data(ctx->ssl);
Olivier Houchard522eea72017-11-03 16:27:47 +01005833 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005834 if (SSL_get0_session(ctx->ssl))
5835 max_early = SSL_SESSION_get_max_early_data(SSL_get0_session(ctx->ssl));
Olivier Houchard522eea72017-11-03 16:27:47 +01005836 else
5837 max_early = 0;
5838 }
5839
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005840 if (try + ctx->sent_early_data > max_early) {
5841 try -= (try + ctx->sent_early_data) - max_early;
Olivier Houchard522eea72017-11-03 16:27:47 +01005842 if (try <= 0) {
Olivier Houchard010941f2019-05-03 20:56:19 +02005843 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005844 tasklet_wakeup(ctx->wait_event.tasklet);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005845 break;
Olivier Houchard522eea72017-11-03 16:27:47 +01005846 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005847 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005848 ret = SSL_write_early_data(ctx->ssl, b_peek(buf, done), try, &written_data);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005849 if (ret == 1) {
5850 ret = written_data;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005851 ctx->sent_early_data += ret;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005852 if (objt_server(conn->target)) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005853 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN | CO_FL_EARLY_DATA;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005854 /* Initiate the handshake, now */
5855 tasklet_wakeup(ctx->wait_event.tasklet);
5856 }
Olivier Houchard522eea72017-11-03 16:27:47 +01005857
Olivier Houchardc2aae742017-09-22 18:26:28 +02005858 }
5859
5860 } else
5861#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005862 ret = SSL_write(ctx->ssl, b_peek(buf, done), try);
Willy Tarreau518cedd2014-02-17 15:43:01 +01005863
Emeric Brune1f38db2012-09-03 20:36:47 +02005864 if (conn->flags & CO_FL_ERROR) {
5865 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005866 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005867 }
Emeric Brun46591952012-05-18 15:47:34 +02005868 if (ret > 0) {
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005869 /* A send succeeded, so we can consider ourself connected */
5870 conn->flags &= ~CO_FL_WAIT_L4L6;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005871 ctx->xprt_st &= ~SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005872 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005873 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005874 }
5875 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005876 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005877
Emeric Brun46591952012-05-18 15:47:34 +02005878 if (ret == SSL_ERROR_WANT_WRITE) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005879 if (SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun282a76a2012-11-08 18:02:56 +01005880 /* handshake is running, and it may need to re-enable write */
5881 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005882 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05005883#ifdef SSL_MODE_ASYNC
Emeric Brunb5e42a82017-06-06 12:35:14 +00005884 /* Async mode can be re-enabled, because we're leaving data state.*/
5885 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005886 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005887#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005888 break;
5889 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005890
Emeric Brun46591952012-05-18 15:47:34 +02005891 break;
5892 }
5893 else if (ret == SSL_ERROR_WANT_READ) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005894 /* handshake is running, and it needs to enable read */
Emeric Brun46591952012-05-18 15:47:34 +02005895 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005896 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5897 SUB_RETRY_RECV,
5898 &ctx->wait_event);
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05005899#ifdef SSL_MODE_ASYNC
Emeric Brunb5e42a82017-06-06 12:35:14 +00005900 /* Async mode can be re-enabled, because we're leaving data state.*/
5901 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005902 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005903#endif
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005904 break;
5905 }
Emeric Brun46591952012-05-18 15:47:34 +02005906 goto out_error;
5907 }
5908 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005909 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005910 return done;
5911
5912 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005913 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005914 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005915 ERR_clear_error();
5916
Emeric Brun46591952012-05-18 15:47:34 +02005917 conn->flags |= CO_FL_ERROR;
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005918 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005919}
5920
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005921static void ssl_sock_close(struct connection *conn, void *xprt_ctx) {
Emeric Brun46591952012-05-18 15:47:34 +02005922
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005923 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005924
Olivier Houchardea8dd942019-05-20 14:02:16 +02005925
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005926 if (ctx) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005927 if (ctx->wait_event.events != 0)
5928 ctx->xprt->unsubscribe(ctx->conn, ctx->xprt_ctx,
5929 ctx->wait_event.events,
5930 &ctx->wait_event);
Willy Tarreau113d52b2020-01-10 09:20:26 +01005931 if (ctx->subs) {
5932 ctx->subs->events = 0;
5933 tasklet_wakeup(ctx->subs->tasklet);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005934 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005935
Olivier Houchard692c1d02019-05-23 18:41:47 +02005936 if (ctx->xprt->close)
5937 ctx->xprt->close(conn, ctx->xprt_ctx);
Ilya Shipitsinbdec3ba2020-11-14 01:56:34 +05005938#ifdef SSL_MODE_ASYNC
Emeric Brun3854e012017-05-17 20:42:48 +02005939 if (global_ssl.async) {
5940 OSSL_ASYNC_FD all_fd[32], afd;
5941 size_t num_all_fds = 0;
5942 int i;
5943
Olivier Houchard66ab4982019-02-26 18:37:15 +01005944 SSL_get_all_async_fds(ctx->ssl, NULL, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005945 if (num_all_fds > 32) {
5946 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
5947 return;
5948 }
5949
Olivier Houchard66ab4982019-02-26 18:37:15 +01005950 SSL_get_all_async_fds(ctx->ssl, all_fd, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005951
5952 /* If an async job is pending, we must try to
5953 to catch the end using polling before calling
5954 SSL_free */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005955 if (num_all_fds && SSL_waiting_for_async(ctx->ssl)) {
Emeric Brun3854e012017-05-17 20:42:48 +02005956 for (i=0 ; i < num_all_fds ; i++) {
5957 /* switch on an handler designed to
5958 * handle the SSL_free
5959 */
5960 afd = all_fd[i];
5961 fdtab[afd].iocb = ssl_async_fd_free;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005962 fdtab[afd].owner = ctx->ssl;
Emeric Brun3854e012017-05-17 20:42:48 +02005963 fd_want_recv(afd);
Emeric Brunce9e01c2017-05-31 10:02:53 +00005964 /* To ensure that the fd cache won't be used
5965 * and we'll catch a real RD event.
5966 */
5967 fd_cant_recv(afd);
Emeric Brun3854e012017-05-17 20:42:48 +02005968 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005969 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005970 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005971 _HA_ATOMIC_ADD(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005972 return;
5973 }
Emeric Brun3854e012017-05-17 20:42:48 +02005974 /* Else we can remove the fds from the fdtab
5975 * and call SSL_free.
Willy Tarreau67672452020-08-26 11:44:17 +02005976 * note: we do a fd_stop_both and not a delete
Emeric Brun3854e012017-05-17 20:42:48 +02005977 * because the fd is owned by the engine.
5978 * the engine is responsible to close
5979 */
5980 for (i=0 ; i < num_all_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +02005981 fd_stop_both(all_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005982 }
5983#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005984 SSL_free(ctx->ssl);
Olivier Houchard54907bb2019-12-19 15:02:39 +01005985 b_free(&ctx->early_buf);
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005986 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005987 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005988 _HA_ATOMIC_SUB(&sslconns, 1);
Emeric Brun46591952012-05-18 15:47:34 +02005989 }
Emeric Brun46591952012-05-18 15:47:34 +02005990}
5991
5992/* This function tries to perform a clean shutdown on an SSL connection, and in
5993 * any case, flags the connection as reusable if no handshake was in progress.
5994 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005995static void ssl_sock_shutw(struct connection *conn, void *xprt_ctx, int clean)
Emeric Brun46591952012-05-18 15:47:34 +02005996{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005997 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005998
Willy Tarreau911db9b2020-01-23 16:27:54 +01005999 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02006000 return;
Emmanuel Hocdet405ff312017-01-08 14:07:39 +01006001 if (!clean)
6002 /* don't sent notify on SSL_shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006003 SSL_set_quiet_shutdown(ctx->ssl, 1);
Emeric Brun46591952012-05-18 15:47:34 +02006004 /* no handshake was in progress, try a clean ssl shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006005 if (SSL_shutdown(ctx->ssl) <= 0) {
Emeric Brun644cde02012-12-14 11:21:13 +01006006 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02006007 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01006008 ERR_clear_error();
6009 }
Emeric Brun46591952012-05-18 15:47:34 +02006010}
6011
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01006012
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05006013/* used for ppv2 pkey algo (can be used for logging) */
William Lallemandd4f946c2019-12-05 10:26:40 +01006014int ssl_sock_get_pkey_algo(struct connection *conn, struct buffer *out)
6015{
6016 struct ssl_sock_ctx *ctx;
6017 X509 *crt;
6018
6019 if (!ssl_sock_is_ssl(conn))
6020 return 0;
6021
6022 ctx = conn->xprt_ctx;
6023
6024 crt = SSL_get_certificate(ctx->ssl);
6025 if (!crt)
6026 return 0;
6027
6028 return cert_get_pkey_algo(crt, out);
6029}
6030
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01006031/* used for ppv2 cert signature (can be used for logging) */
6032const char *ssl_sock_get_cert_sig(struct connection *conn)
6033{
Christopher Faulet82004142019-09-10 10:12:03 +02006034 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006035
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01006036 __OPENSSL_110_CONST__ ASN1_OBJECT *algorithm;
6037 X509 *crt;
6038
6039 if (!ssl_sock_is_ssl(conn))
6040 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006041 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006042 crt = SSL_get_certificate(ctx->ssl);
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01006043 if (!crt)
6044 return NULL;
6045 X509_ALGOR_get0(&algorithm, NULL, NULL, X509_get0_tbs_sigalg(crt));
6046 return OBJ_nid2sn(OBJ_obj2nid(algorithm));
6047}
6048
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006049/* used for ppv2 authority */
6050const char *ssl_sock_get_sni(struct connection *conn)
6051{
6052#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02006053 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006054
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006055 if (!ssl_sock_is_ssl(conn))
6056 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006057 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006058 return SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006059#else
Olivier Houchard66ab4982019-02-26 18:37:15 +01006060 return NULL;
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01006061#endif
6062}
6063
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006064/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006065const char *ssl_sock_get_cipher_name(struct connection *conn)
6066{
Christopher Faulet82004142019-09-10 10:12:03 +02006067 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006068
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006069 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006070 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006071 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006072 return SSL_get_cipher_name(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006073}
6074
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006075/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006076const char *ssl_sock_get_proto_version(struct connection *conn)
6077{
Christopher Faulet82004142019-09-10 10:12:03 +02006078 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006079
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02006080 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006081 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02006082 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006083 return SSL_get_version(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02006084}
6085
Olivier Houchardab28a322018-12-21 19:45:40 +01006086void ssl_sock_set_alpn(struct connection *conn, const unsigned char *alpn, int len)
6087{
6088#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Christopher Faulet82004142019-09-10 10:12:03 +02006089 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006090
Olivier Houcharde488ea82019-06-28 14:10:33 +02006091 if (!ssl_sock_is_ssl(conn))
6092 return;
Christopher Faulet82004142019-09-10 10:12:03 +02006093 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006094 SSL_set_alpn_protos(ctx->ssl, alpn, len);
Olivier Houchardab28a322018-12-21 19:45:40 +01006095#endif
6096}
6097
Willy Tarreau119a4082016-12-22 21:58:38 +01006098/* Sets advertised SNI for outgoing connections. Please set <hostname> to NULL
6099 * to disable SNI.
6100 */
Willy Tarreau63076412015-07-10 11:33:32 +02006101void ssl_sock_set_servername(struct connection *conn, const char *hostname)
6102{
6103#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02006104 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006105
Willy Tarreau119a4082016-12-22 21:58:38 +01006106 char *prev_name;
6107
Willy Tarreau63076412015-07-10 11:33:32 +02006108 if (!ssl_sock_is_ssl(conn))
6109 return;
Christopher Faulet82004142019-09-10 10:12:03 +02006110 ctx = conn->xprt_ctx;
Willy Tarreau63076412015-07-10 11:33:32 +02006111
Willy Tarreau119a4082016-12-22 21:58:38 +01006112 /* if the SNI changes, we must destroy the reusable context so that a
6113 * new connection will present a new SNI. As an optimization we could
6114 * later imagine having a small cache of ssl_ctx to hold a few SNI per
6115 * server.
6116 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006117 prev_name = (char *)SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau119a4082016-12-22 21:58:38 +01006118 if ((!prev_name && hostname) ||
6119 (prev_name && (!hostname || strcmp(hostname, prev_name) != 0)))
Olivier Houchard66ab4982019-02-26 18:37:15 +01006120 SSL_set_session(ctx->ssl, NULL);
Willy Tarreau119a4082016-12-22 21:58:38 +01006121
Olivier Houchard66ab4982019-02-26 18:37:15 +01006122 SSL_set_tlsext_host_name(ctx->ssl, hostname);
Willy Tarreau63076412015-07-10 11:33:32 +02006123#endif
6124}
6125
Emeric Brun0abf8362014-06-24 18:26:41 +02006126/* Extract peer certificate's common name into the chunk dest
6127 * Returns
6128 * the len of the extracted common name
6129 * or 0 if no CN found in DN
6130 * or -1 on error case (i.e. no peer certificate)
6131 */
Willy Tarreau83061a82018-07-13 11:56:34 +02006132int ssl_sock_get_remote_common_name(struct connection *conn,
6133 struct buffer *dest)
David Safb76832014-05-08 23:42:08 -04006134{
Christopher Faulet82004142019-09-10 10:12:03 +02006135 struct ssl_sock_ctx *ctx;
David Safb76832014-05-08 23:42:08 -04006136 X509 *crt = NULL;
6137 X509_NAME *name;
David Safb76832014-05-08 23:42:08 -04006138 const char find_cn[] = "CN";
Willy Tarreau83061a82018-07-13 11:56:34 +02006139 const struct buffer find_cn_chunk = {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02006140 .area = (char *)&find_cn,
6141 .data = sizeof(find_cn)-1
David Safb76832014-05-08 23:42:08 -04006142 };
Emeric Brun0abf8362014-06-24 18:26:41 +02006143 int result = -1;
David Safb76832014-05-08 23:42:08 -04006144
6145 if (!ssl_sock_is_ssl(conn))
Emeric Brun0abf8362014-06-24 18:26:41 +02006146 goto out;
Christopher Faulet82004142019-09-10 10:12:03 +02006147 ctx = conn->xprt_ctx;
David Safb76832014-05-08 23:42:08 -04006148
6149 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006150 crt = SSL_get_peer_certificate(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006151 if (!crt)
6152 goto out;
6153
6154 name = X509_get_subject_name(crt);
6155 if (!name)
6156 goto out;
David Safb76832014-05-08 23:42:08 -04006157
Emeric Brun0abf8362014-06-24 18:26:41 +02006158 result = ssl_sock_get_dn_entry(name, &find_cn_chunk, 1, dest);
6159out:
David Safb76832014-05-08 23:42:08 -04006160 if (crt)
6161 X509_free(crt);
6162
6163 return result;
6164}
6165
Dave McCowan328fb582014-07-30 10:39:13 -04006166/* returns 1 if client passed a certificate for this session, 0 if not */
6167int ssl_sock_get_cert_used_sess(struct connection *conn)
6168{
Christopher Faulet82004142019-09-10 10:12:03 +02006169 struct ssl_sock_ctx *ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006170 X509 *crt = NULL;
6171
6172 if (!ssl_sock_is_ssl(conn))
6173 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006174 ctx = conn->xprt_ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006175
6176 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006177 crt = SSL_get_peer_certificate(ctx->ssl);
Dave McCowan328fb582014-07-30 10:39:13 -04006178 if (!crt)
6179 return 0;
6180
6181 X509_free(crt);
6182 return 1;
6183}
6184
6185/* returns 1 if client passed a certificate for this connection, 0 if not */
6186int ssl_sock_get_cert_used_conn(struct connection *conn)
David Safb76832014-05-08 23:42:08 -04006187{
Christopher Faulet82004142019-09-10 10:12:03 +02006188 struct ssl_sock_ctx *ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006189
David Safb76832014-05-08 23:42:08 -04006190 if (!ssl_sock_is_ssl(conn))
6191 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006192 ctx = conn->xprt_ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006193 return SSL_SOCK_ST_FL_VERIFY_DONE & ctx->xprt_st ? 1 : 0;
David Safb76832014-05-08 23:42:08 -04006194}
6195
6196/* returns result from SSL verify */
6197unsigned int ssl_sock_get_verify_result(struct connection *conn)
6198{
Christopher Faulet82004142019-09-10 10:12:03 +02006199 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006200
David Safb76832014-05-08 23:42:08 -04006201 if (!ssl_sock_is_ssl(conn))
6202 return (unsigned int)X509_V_ERR_APPLICATION_VERIFICATION;
Christopher Faulet82004142019-09-10 10:12:03 +02006203 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006204 return (unsigned int)SSL_get_verify_result(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006205}
6206
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006207/* Returns the application layer protocol name in <str> and <len> when known.
6208 * Zero is returned if the protocol name was not found, otherwise non-zero is
6209 * returned. The string is allocated in the SSL context and doesn't have to be
6210 * freed by the caller. NPN is also checked if available since older versions
6211 * of openssl (1.0.1) which are more common in field only support this one.
6212 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006213static int ssl_sock_get_alpn(const struct connection *conn, void *xprt_ctx, const char **str, int *len)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006214{
Olivier Houchard66ab4982019-02-26 18:37:15 +01006215#if defined(TLSEXT_TYPE_application_layer_protocol_negotiation) || \
6216 defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006217 struct ssl_sock_ctx *ctx = xprt_ctx;
6218 if (!ctx)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006219 return 0;
6220
6221 *str = NULL;
6222
6223#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Olivier Houchard66ab4982019-02-26 18:37:15 +01006224 SSL_get0_alpn_selected(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006225 if (*str)
6226 return 1;
6227#endif
Bernard Spil13c53f82018-02-15 13:34:58 +01006228#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006229 SSL_get0_next_proto_negotiated(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006230 if (*str)
6231 return 1;
6232#endif
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006233#endif
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006234 return 0;
6235}
6236
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006237/* "issuers-chain-path" load chain certificate in global */
William Lallemanddad31052020-05-14 17:47:32 +02006238int ssl_load_global_issuer_from_BIO(BIO *in, char *fp, char **err)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006239{
6240 X509 *ca;
6241 X509_NAME *name = NULL;
6242 ASN1_OCTET_STRING *skid = NULL;
6243 STACK_OF(X509) *chain = NULL;
6244 struct issuer_chain *issuer;
6245 struct eb64_node *node;
6246 char *path;
6247 u64 key;
6248 int ret = 0;
6249
6250 while ((ca = PEM_read_bio_X509(in, NULL, NULL, NULL))) {
6251 if (chain == NULL) {
6252 chain = sk_X509_new_null();
6253 skid = X509_get_ext_d2i(ca, NID_subject_key_identifier, NULL, NULL);
6254 name = X509_get_subject_name(ca);
6255 }
6256 if (!sk_X509_push(chain, ca)) {
6257 X509_free(ca);
6258 goto end;
6259 }
6260 }
6261 if (!chain) {
6262 memprintf(err, "unable to load issuers-chain %s : pem certificate not found.\n", fp);
6263 goto end;
6264 }
6265 if (!skid) {
6266 memprintf(err, "unable to load issuers-chain %s : SubjectKeyIdentifier not found.\n", fp);
6267 goto end;
6268 }
6269 if (!name) {
6270 memprintf(err, "unable to load issuers-chain %s : SubjectName not found.\n", fp);
6271 goto end;
6272 }
Dragan Dosen967e7e72020-12-22 13:22:34 +01006273 key = XXH3(ASN1_STRING_get0_data(skid), ASN1_STRING_length(skid), 0);
William Lallemande0f3fd52020-02-25 14:53:06 +01006274 for (node = eb64_lookup(&cert_issuer_tree, key); node; node = eb64_next(node)) {
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006275 issuer = container_of(node, typeof(*issuer), node);
6276 if (!X509_NAME_cmp(name, X509_get_subject_name(sk_X509_value(issuer->chain, 0)))) {
6277 memprintf(err, "duplicate issuers-chain %s: %s already in store\n", fp, issuer->path);
6278 goto end;
6279 }
6280 }
6281 issuer = calloc(1, sizeof *issuer);
6282 path = strdup(fp);
6283 if (!issuer || !path) {
6284 free(issuer);
6285 free(path);
6286 goto end;
6287 }
6288 issuer->node.key = key;
6289 issuer->path = path;
6290 issuer->chain = chain;
6291 chain = NULL;
William Lallemande0f3fd52020-02-25 14:53:06 +01006292 eb64_insert(&cert_issuer_tree, &issuer->node);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006293 ret = 1;
6294 end:
6295 if (skid)
6296 ASN1_OCTET_STRING_free(skid);
6297 if (chain)
6298 sk_X509_pop_free(chain, X509_free);
6299 return ret;
6300}
6301
William Lallemandda8584c2020-05-14 10:14:37 +02006302 struct issuer_chain* ssl_get0_issuer_chain(X509 *cert)
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +01006303{
6304 AUTHORITY_KEYID *akid;
6305 struct issuer_chain *issuer = NULL;
6306
6307 akid = X509_get_ext_d2i(cert, NID_authority_key_identifier, NULL, NULL);
William Lallemandf69cd682020-11-19 16:24:13 +01006308 if (akid && akid->keyid) {
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +01006309 struct eb64_node *node;
6310 u64 hk;
Dragan Dosen967e7e72020-12-22 13:22:34 +01006311 hk = XXH3(ASN1_STRING_get0_data(akid->keyid), ASN1_STRING_length(akid->keyid), 0);
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +01006312 for (node = eb64_lookup(&cert_issuer_tree, hk); node; node = eb64_next(node)) {
6313 struct issuer_chain *ti = container_of(node, typeof(*issuer), node);
6314 if (X509_check_issued(sk_X509_value(ti->chain, 0), cert) == X509_V_OK) {
6315 issuer = ti;
6316 break;
6317 }
6318 }
6319 AUTHORITY_KEYID_free(akid);
6320 }
6321 return issuer;
6322}
6323
William Lallemanddad31052020-05-14 17:47:32 +02006324void ssl_free_global_issuers(void)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006325{
6326 struct eb64_node *node, *back;
6327 struct issuer_chain *issuer;
6328
William Lallemande0f3fd52020-02-25 14:53:06 +01006329 node = eb64_first(&cert_issuer_tree);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006330 while (node) {
6331 issuer = container_of(node, typeof(*issuer), node);
6332 back = eb64_next(node);
6333 eb64_delete(node);
6334 free(issuer->path);
6335 sk_X509_pop_free(issuer->chain, X509_free);
6336 free(issuer);
6337 node = back;
6338 }
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006339}
6340
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006341#ifndef OPENSSL_NO_ENGINE
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006342static int ssl_check_async_engine_count(void) {
Christopher Fauletfc633b62020-11-06 15:24:23 +01006343 int err_code = ERR_NONE;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006344
Emeric Brun3854e012017-05-17 20:42:48 +02006345 if (global_ssl.async && (openssl_engines_initialized > 32)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006346 ha_alert("ssl-mode-async only supports a maximum of 32 engines.\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006347 err_code = ERR_ABORT;
6348 }
6349 return err_code;
Willy Tarreau8c3b0fd2016-12-21 22:44:46 +01006350}
Willy Tarreau9ceda382016-12-21 23:13:03 +01006351#endif
6352
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006353#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
William Lallemand32af2032016-10-29 18:09:35 +02006354/* This function is used with TLS ticket keys management. It permits to browse
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006355 * each reference. The variable <ref> must point to the current node's list
6356 * element (which starts by the root), and <end> must point to the root node.
William Lallemand32af2032016-10-29 18:09:35 +02006357 */
William Lallemand32af2032016-10-29 18:09:35 +02006358static inline
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006359struct tls_keys_ref *tlskeys_list_get_next(struct list *ref, struct list *end)
William Lallemand32af2032016-10-29 18:09:35 +02006360{
Tim Duesterhus2c7bb332021-01-03 01:29:55 +01006361 /* Get next list entry. */
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006362 ref = ref->n;
William Lallemand32af2032016-10-29 18:09:35 +02006363
Tim Duesterhus2c7bb332021-01-03 01:29:55 +01006364 /* If the entry is the last of the list, return NULL. */
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006365 if (ref == end)
Tim Duesterhus2c7bb332021-01-03 01:29:55 +01006366 return NULL;
William Lallemand32af2032016-10-29 18:09:35 +02006367
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006368 return LIST_ELEM(ref, struct tls_keys_ref *, list);
William Lallemand32af2032016-10-29 18:09:35 +02006369}
6370
6371static inline
6372struct tls_keys_ref *tlskeys_ref_lookup_ref(const char *reference)
6373{
6374 int id;
6375 char *error;
6376
6377 /* If the reference starts by a '#', this is numeric id. */
6378 if (reference[0] == '#') {
6379 /* Try to convert the numeric id. If the conversion fails, the lookup fails. */
6380 id = strtol(reference + 1, &error, 10);
6381 if (*error != '\0')
6382 return NULL;
6383
6384 /* Perform the unique id lookup. */
6385 return tlskeys_ref_lookupid(id);
6386 }
6387
6388 /* Perform the string lookup. */
6389 return tlskeys_ref_lookup(reference);
6390}
6391#endif
6392
6393
6394#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6395
6396static int cli_io_handler_tlskeys_files(struct appctx *appctx);
6397
6398static inline int cli_io_handler_tlskeys_entries(struct appctx *appctx) {
6399 return cli_io_handler_tlskeys_files(appctx);
6400}
6401
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006402/* dumps all tls keys. Relies on cli.i0 (non-null = only list file names), cli.i1
6403 * (next index to be dumped), and cli.p0 (next key reference).
6404 */
William Lallemand32af2032016-10-29 18:09:35 +02006405static int cli_io_handler_tlskeys_files(struct appctx *appctx) {
6406
6407 struct stream_interface *si = appctx->owner;
6408
6409 switch (appctx->st2) {
6410 case STAT_ST_INIT:
6411 /* Display the column headers. If the message cannot be sent,
Joseph Herlant017b3da2018-11-15 09:07:59 -08006412 * quit the function with returning 0. The function is called
William Lallemand32af2032016-10-29 18:09:35 +02006413 * later and restart at the state "STAT_ST_INIT".
6414 */
6415 chunk_reset(&trash);
6416
6417 if (appctx->io_handler == cli_io_handler_tlskeys_entries)
6418 chunk_appendf(&trash, "# id secret\n");
6419 else
6420 chunk_appendf(&trash, "# id (file)\n");
6421
Willy Tarreau06d80a92017-10-19 14:32:15 +02006422 if (ci_putchk(si_ic(si), &trash) == -1) {
Willy Tarreaudb398432018-11-15 11:08:52 +01006423 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006424 return 0;
6425 }
6426
William Lallemand32af2032016-10-29 18:09:35 +02006427 /* Now, we start the browsing of the references lists.
6428 * Note that the following call to LIST_ELEM return bad pointer. The only
6429 * available field of this pointer is <list>. It is used with the function
6430 * tlskeys_list_get_next() for retruning the first available entry
6431 */
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006432 if (appctx->ctx.cli.p0 == NULL)
6433 appctx->ctx.cli.p0 = tlskeys_list_get_next(&tlskeys_reference, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006434
6435 appctx->st2 = STAT_ST_LIST;
6436 /* fall through */
6437
6438 case STAT_ST_LIST:
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006439 while (appctx->ctx.cli.p0) {
6440 struct tls_keys_ref *ref = appctx->ctx.cli.p0;
William Lallemand32af2032016-10-29 18:09:35 +02006441
6442 chunk_reset(&trash);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006443 if (appctx->io_handler == cli_io_handler_tlskeys_entries && appctx->ctx.cli.i1 == 0)
William Lallemand32af2032016-10-29 18:09:35 +02006444 chunk_appendf(&trash, "# ");
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006445
6446 if (appctx->ctx.cli.i1 == 0)
6447 chunk_appendf(&trash, "%d (%s)\n", ref->unique_id, ref->filename);
6448
William Lallemand32af2032016-10-29 18:09:35 +02006449 if (appctx->io_handler == cli_io_handler_tlskeys_entries) {
Christopher Faulet16f45c82018-02-16 11:23:49 +01006450 int head;
6451
6452 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
6453 head = ref->tls_ticket_enc_index;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006454 while (appctx->ctx.cli.i1 < TLS_TICKETS_NO) {
Willy Tarreau83061a82018-07-13 11:56:34 +02006455 struct buffer *t2 = get_trash_chunk();
William Lallemand32af2032016-10-29 18:09:35 +02006456
6457 chunk_reset(t2);
6458 /* should never fail here because we dump only a key in the t2 buffer */
Emeric Brun9e754772019-01-10 17:51:55 +01006459 if (ref->key_size_bits == 128) {
6460 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6461 sizeof(struct tls_sess_key_128),
6462 t2->area, t2->size);
6463 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6464 t2->area);
6465 }
6466 else if (ref->key_size_bits == 256) {
6467 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6468 sizeof(struct tls_sess_key_256),
6469 t2->area, t2->size);
6470 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6471 t2->area);
6472 }
6473 else {
6474 /* This case should never happen */
6475 chunk_appendf(&trash, "%d.%d <unknown>\n", ref->unique_id, appctx->ctx.cli.i1);
6476 }
William Lallemand32af2032016-10-29 18:09:35 +02006477
Willy Tarreau06d80a92017-10-19 14:32:15 +02006478 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006479 /* let's try again later from this stream. We add ourselves into
6480 * this stream's users so that it can remove us upon termination.
6481 */
Christopher Faulet16f45c82018-02-16 11:23:49 +01006482 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreaudb398432018-11-15 11:08:52 +01006483 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006484 return 0;
6485 }
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006486 appctx->ctx.cli.i1++;
William Lallemand32af2032016-10-29 18:09:35 +02006487 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01006488 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006489 appctx->ctx.cli.i1 = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006490 }
Willy Tarreau06d80a92017-10-19 14:32:15 +02006491 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006492 /* let's try again later from this stream. We add ourselves into
6493 * this stream's users so that it can remove us upon termination.
6494 */
Willy Tarreaudb398432018-11-15 11:08:52 +01006495 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006496 return 0;
6497 }
6498
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006499 if (appctx->ctx.cli.i0 == 0) /* don't display everything if not necessary */
William Lallemand32af2032016-10-29 18:09:35 +02006500 break;
6501
6502 /* get next list entry and check the end of the list */
Willy Tarreaub6fc5242021-01-05 10:44:30 +01006503 appctx->ctx.cli.p0 = tlskeys_list_get_next(&ref->list, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006504 }
6505
6506 appctx->st2 = STAT_ST_FIN;
6507 /* fall through */
6508
6509 default:
6510 appctx->st2 = STAT_ST_FIN;
6511 return 1;
6512 }
6513 return 0;
6514}
6515
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006516/* sets cli.i0 to non-zero if only file lists should be dumped */
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006517static int cli_parse_show_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006518{
William Lallemand32af2032016-10-29 18:09:35 +02006519 /* no parameter, shows only file list */
6520 if (!*args[2]) {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006521 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006522 appctx->io_handler = cli_io_handler_tlskeys_files;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006523 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006524 }
6525
6526 if (args[2][0] == '*') {
6527 /* list every TLS ticket keys */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006528 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006529 } else {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006530 appctx->ctx.cli.p0 = tlskeys_ref_lookup_ref(args[2]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006531 if (!appctx->ctx.cli.p0)
6532 return cli_err(appctx, "'show tls-keys' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006533 }
William Lallemand32af2032016-10-29 18:09:35 +02006534 appctx->io_handler = cli_io_handler_tlskeys_entries;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006535 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006536}
6537
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006538static int cli_parse_set_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006539{
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006540 struct tls_keys_ref *ref;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006541 int ret;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006542
William Lallemand32af2032016-10-29 18:09:35 +02006543 /* Expect two parameters: the filename and the new new TLS key in encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006544 if (!*args[3] || !*args[4])
6545 return cli_err(appctx, "'set ssl tls-key' expects a filename and the new TLS key in base64 encoding.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006546
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006547 ref = tlskeys_ref_lookup_ref(args[3]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006548 if (!ref)
6549 return cli_err(appctx, "'set ssl tls-key' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006550
Willy Tarreau1c913e42018-08-22 05:26:57 +02006551 ret = base64dec(args[4], strlen(args[4]), trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006552 if (ret < 0)
6553 return cli_err(appctx, "'set ssl tls-key' received invalid base64 encoded TLS key.\n");
Emeric Brun9e754772019-01-10 17:51:55 +01006554
Willy Tarreau1c913e42018-08-22 05:26:57 +02006555 trash.data = ret;
Willy Tarreau9d008692019-08-09 11:21:01 +02006556 if (ssl_sock_update_tlskey_ref(ref, &trash) < 0)
6557 return cli_err(appctx, "'set ssl tls-key' received a key of wrong size.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006558
Willy Tarreau9d008692019-08-09 11:21:01 +02006559 return cli_msg(appctx, LOG_INFO, "TLS ticket key updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006560}
William Lallemandd4f946c2019-12-05 10:26:40 +01006561#endif
William Lallemand419e6342020-04-08 12:05:39 +02006562
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006563static int cli_parse_set_ocspresponse(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006564{
6565#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
6566 char *err = NULL;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006567 int i, j, ret;
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006568
6569 if (!payload)
6570 payload = args[3];
William Lallemand32af2032016-10-29 18:09:35 +02006571
6572 /* Expect one parameter: the new response in base64 encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006573 if (!*payload)
6574 return cli_err(appctx, "'set ssl ocsp-response' expects response in base64 encoding.\n");
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006575
6576 /* remove \r and \n from the payload */
6577 for (i = 0, j = 0; payload[i]; i++) {
6578 if (payload[i] == '\r' || payload[i] == '\n')
6579 continue;
6580 payload[j++] = payload[i];
6581 }
6582 payload[j] = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006583
Willy Tarreau1c913e42018-08-22 05:26:57 +02006584 ret = base64dec(payload, j, trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006585 if (ret < 0)
6586 return cli_err(appctx, "'set ssl ocsp-response' received invalid base64 encoded response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006587
Willy Tarreau1c913e42018-08-22 05:26:57 +02006588 trash.data = ret;
William Lallemand32af2032016-10-29 18:09:35 +02006589 if (ssl_sock_update_ocsp_response(&trash, &err)) {
Willy Tarreau9d008692019-08-09 11:21:01 +02006590 if (err)
6591 return cli_dynerr(appctx, memprintf(&err, "%s.\n", err));
6592 else
6593 return cli_err(appctx, "Failed to update OCSP response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006594 }
Willy Tarreau9d008692019-08-09 11:21:01 +02006595
6596 return cli_msg(appctx, LOG_INFO, "OCSP Response updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006597#else
Willy Tarreau9d008692019-08-09 11:21:01 +02006598 return cli_err(appctx, "HAProxy was compiled against a version of OpenSSL that doesn't support OCSP stapling.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006599#endif
6600
Elliot Otchet71f82972020-01-15 08:12:14 -05006601}
6602
William Lallemand32af2032016-10-29 18:09:35 +02006603/* register cli keywords */
6604static struct cli_kw_list cli_kws = {{ },{
6605#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6606 { { "show", "tls-keys", NULL }, "show tls-keys [id|*]: show tls keys references or dump tls ticket keys when id specified", cli_parse_show_tlskeys, NULL },
Lukas Tribusf4bbc432017-10-24 12:26:31 +02006607 { { "set", "ssl", "tls-key", NULL }, "set ssl tls-key [id|keyfile] <tlskey>: set the next TLS key for the <id> or <keyfile> listener to <tlskey>", cli_parse_set_tlskeys, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006608#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006609 { { "set", "ssl", "ocsp-response", NULL }, NULL, cli_parse_set_ocspresponse, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006610 { { NULL }, NULL, NULL, NULL }
6611}};
6612
Willy Tarreau0108d902018-11-25 19:14:37 +01006613INITCALL1(STG_REGISTER, cli_register_kw, &cli_kws);
William Lallemand32af2032016-10-29 18:09:35 +02006614
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02006615/* transport-layer operations for SSL sockets */
William Lallemanddad31052020-05-14 17:47:32 +02006616struct xprt_ops ssl_sock = {
Emeric Brun46591952012-05-18 15:47:34 +02006617 .snd_buf = ssl_sock_from_buf,
6618 .rcv_buf = ssl_sock_to_buf,
Olivier Houcharddf357842019-03-21 16:30:07 +01006619 .subscribe = ssl_subscribe,
6620 .unsubscribe = ssl_unsubscribe,
Olivier Houchard5149b592019-05-23 17:47:36 +02006621 .remove_xprt = ssl_remove_xprt,
Olivier Houchard2e055482019-05-27 19:50:12 +02006622 .add_xprt = ssl_add_xprt,
Emeric Brun46591952012-05-18 15:47:34 +02006623 .rcv_pipe = NULL,
6624 .snd_pipe = NULL,
6625 .shutr = NULL,
6626 .shutw = ssl_sock_shutw,
6627 .close = ssl_sock_close,
6628 .init = ssl_sock_init,
Willy Tarreau55d37912016-12-21 23:38:39 +01006629 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
Willy Tarreau795cdab2016-12-22 17:30:54 +01006630 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
Willy Tarreau17d45382016-12-22 21:16:08 +01006631 .prepare_srv = ssl_sock_prepare_srv_ctx,
6632 .destroy_srv = ssl_sock_free_srv_ctx,
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006633 .get_alpn = ssl_sock_get_alpn,
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02006634 .takeover = ssl_takeover,
Willy Tarreau8e0bb0a2016-11-24 16:58:12 +01006635 .name = "SSL",
Emeric Brun46591952012-05-18 15:47:34 +02006636};
6637
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006638enum act_return ssl_action_wait_for_hs(struct act_rule *rule, struct proxy *px,
6639 struct session *sess, struct stream *s, int flags)
6640{
6641 struct connection *conn;
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006642 struct conn_stream *cs;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006643
6644 conn = objt_conn(sess->origin);
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006645 cs = objt_cs(s->si[0].end);
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006646
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006647 if (conn && cs) {
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006648 if (conn->flags & (CO_FL_EARLY_SSL_HS | CO_FL_SSL_WAIT_HS)) {
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006649 cs->flags |= CS_FL_WAIT_FOR_HS;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006650 s->req.flags |= CF_READ_NULL;
6651 return ACT_RET_YIELD;
6652 }
6653 }
6654 return (ACT_RET_CONT);
6655}
6656
6657static enum act_parse_ret ssl_parse_wait_for_hs(const char **args, int *orig_arg, struct proxy *px, struct act_rule *rule, char **err)
6658{
6659 rule->action_ptr = ssl_action_wait_for_hs;
6660
6661 return ACT_RET_PRS_OK;
6662}
6663
6664static struct action_kw_list http_req_actions = {ILH, {
6665 { "wait-for-handshake", ssl_parse_wait_for_hs },
6666 { /* END */ }
6667}};
6668
Willy Tarreau0108d902018-11-25 19:14:37 +01006669INITCALL1(STG_REGISTER, http_req_keywords_register, &http_req_actions);
6670
Willy Tarreau5db847a2019-05-09 14:13:35 +02006671#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006672
6673static void ssl_sock_sctl_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6674{
6675 if (ptr) {
6676 chunk_destroy(ptr);
6677 free(ptr);
6678 }
6679}
6680
6681#endif
William Lallemand76b4a122020-08-04 17:41:39 +02006682
6683#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
6684static void ssl_sock_ocsp_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6685{
6686 struct ocsp_cbk_arg *ocsp_arg;
6687
6688 if (ptr) {
6689 ocsp_arg = ptr;
6690
6691 if (ocsp_arg->is_single) {
6692 ssl_sock_free_ocsp(ocsp_arg->s_ocsp);
6693 ocsp_arg->s_ocsp = NULL;
6694 } else {
6695 int i;
6696
6697 for (i = 0; i < SSL_SOCK_NUM_KEYTYPES; i++) {
6698 ssl_sock_free_ocsp(ocsp_arg->m_ocsp[i]);
6699 ocsp_arg->m_ocsp[i] = NULL;
6700 }
6701 }
6702 free(ocsp_arg);
6703 }
6704}
6705#endif
6706
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006707static void ssl_sock_capture_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6708{
Willy Tarreaubafbe012017-11-24 17:34:44 +01006709 pool_free(pool_head_ssl_capture, ptr);
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006710}
William Lallemand7d42ef52020-07-06 11:41:30 +02006711
Ilya Shipitsin04a5a442020-11-03 14:15:38 +05006712#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +02006713static void ssl_sock_keylog_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6714{
6715 struct ssl_keylog *keylog;
6716
6717 if (!ptr)
6718 return;
6719
6720 keylog = ptr;
6721
6722 pool_free(pool_head_ssl_keylog_str, keylog->client_random);
6723 pool_free(pool_head_ssl_keylog_str, keylog->client_early_traffic_secret);
6724 pool_free(pool_head_ssl_keylog_str, keylog->client_handshake_traffic_secret);
6725 pool_free(pool_head_ssl_keylog_str, keylog->server_handshake_traffic_secret);
6726 pool_free(pool_head_ssl_keylog_str, keylog->client_traffic_secret_0);
6727 pool_free(pool_head_ssl_keylog_str, keylog->server_traffic_secret_0);
6728 pool_free(pool_head_ssl_keylog_str, keylog->exporter_secret);
6729 pool_free(pool_head_ssl_keylog_str, keylog->early_exporter_secret);
6730
6731 pool_free(pool_head_ssl_keylog, ptr);
6732}
6733#endif
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006734
Emeric Brun46591952012-05-18 15:47:34 +02006735__attribute__((constructor))
Willy Tarreau92faadf2012-10-10 23:04:25 +02006736static void __ssl_sock_init(void)
6737{
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006738#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006739 STACK_OF(SSL_COMP)* cm;
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006740 int n;
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006741#endif
Emeric Brun46591952012-05-18 15:47:34 +02006742
Willy Tarreauef934602016-12-22 23:12:01 +01006743 if (global_ssl.listen_default_ciphers)
6744 global_ssl.listen_default_ciphers = strdup(global_ssl.listen_default_ciphers);
6745 if (global_ssl.connect_default_ciphers)
6746 global_ssl.connect_default_ciphers = strdup(global_ssl.connect_default_ciphers);
Ilya Shipitsinf34ed0b2020-11-21 14:37:34 +05006747#ifdef HAVE_SSL_CTX_SET_CIPHERSUITES
Dirkjan Bussink415150f2018-09-14 11:14:21 +02006748 if (global_ssl.listen_default_ciphersuites)
6749 global_ssl.listen_default_ciphersuites = strdup(global_ssl.listen_default_ciphersuites);
6750 if (global_ssl.connect_default_ciphersuites)
6751 global_ssl.connect_default_ciphersuites = strdup(global_ssl.connect_default_ciphersuites);
6752#endif
Willy Tarreau610f04b2014-02-13 11:36:41 +01006753
Willy Tarreau13e14102016-12-22 20:25:26 +01006754 xprt_register(XPRT_SSL, &ssl_sock);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006755#if HA_OPENSSL_VERSION_NUMBER < 0x10100000L
Emeric Brun46591952012-05-18 15:47:34 +02006756 SSL_library_init();
Rosen Penev68185952018-12-14 08:47:02 -08006757#endif
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006758#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006759 cm = SSL_COMP_get_compression_methods();
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006760 n = sk_SSL_COMP_num(cm);
6761 while (n--) {
6762 (void) sk_SSL_COMP_pop(cm);
6763 }
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006764#endif
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006765
Willy Tarreau5db847a2019-05-09 14:13:35 +02006766#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006767 ssl_locking_init();
6768#endif
Willy Tarreau5db847a2019-05-09 14:13:35 +02006769#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006770 sctl_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_sctl_free_func);
6771#endif
William Lallemand76b4a122020-08-04 17:41:39 +02006772
6773#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
6774 ocsp_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_ocsp_free_func);
6775#endif
6776
Thierry FOURNIER28962c92018-06-17 21:37:05 +02006777 ssl_app_data_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
Thierry FOURNIER16ff0502018-06-17 21:33:01 +02006778 ssl_capture_ptr_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_capture_free_func);
Ilya Shipitsin04a5a442020-11-03 14:15:38 +05006779#ifdef HAVE_OPENSSL_KEYLOG
William Lallemand7d42ef52020-07-06 11:41:30 +02006780 ssl_keylog_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_keylog_free_func);
6781#endif
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006782#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006783 ENGINE_load_builtin_engines();
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006784 hap_register_post_check(ssl_check_async_engine_count);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006785#endif
Willy Tarreaud1c57502016-12-22 22:46:15 +01006786#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6787 hap_register_post_check(tlskeys_finalize_config);
6788#endif
Willy Tarreau80713382018-11-26 10:19:54 +01006789
6790 global.ssl_session_max_cost = SSL_SESSION_MAX_COST;
6791 global.ssl_handshake_max_cost = SSL_HANDSHAKE_MAX_COST;
6792
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006793 hap_register_post_deinit(ssl_free_global_issuers);
6794
Willy Tarreau80713382018-11-26 10:19:54 +01006795#ifndef OPENSSL_NO_DH
6796 ssl_dh_ptr_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, NULL);
6797 hap_register_post_deinit(ssl_free_dh);
6798#endif
6799#ifndef OPENSSL_NO_ENGINE
6800 hap_register_post_deinit(ssl_free_engines);
6801#endif
6802 /* Load SSL string for the verbose & debug mode. */
6803 ERR_load_SSL_strings();
Olivier Houcharda8955d52019-04-07 22:00:38 +02006804 ha_meth = BIO_meth_new(0x666, "ha methods");
6805 BIO_meth_set_write(ha_meth, ha_ssl_write);
6806 BIO_meth_set_read(ha_meth, ha_ssl_read);
6807 BIO_meth_set_ctrl(ha_meth, ha_ssl_ctrl);
6808 BIO_meth_set_create(ha_meth, ha_ssl_new);
6809 BIO_meth_set_destroy(ha_meth, ha_ssl_free);
6810 BIO_meth_set_puts(ha_meth, ha_ssl_puts);
6811 BIO_meth_set_gets(ha_meth, ha_ssl_gets);
William Lallemand150bfa82019-09-19 17:12:49 +02006812
6813 HA_SPIN_INIT(&ckch_lock);
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006814
Dragan Dosen9ac98092020-05-11 15:51:45 +02006815 /* Try to register dedicated SSL/TLS protocol message callbacks for
6816 * heartbleed attack (CVE-2014-0160) and clienthello.
6817 */
6818 hap_register_post_check(ssl_sock_register_msg_callbacks);
6819
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006820 /* Try to free all callbacks that were registered by using
6821 * ssl_sock_register_msg_callback().
6822 */
6823 hap_register_post_deinit(ssl_sock_unregister_msg_callbacks);
Willy Tarreau80713382018-11-26 10:19:54 +01006824}
Willy Tarreaud92aa5c2015-01-15 21:34:39 +01006825
Willy Tarreau80713382018-11-26 10:19:54 +01006826/* Compute and register the version string */
6827static void ssl_register_build_options()
6828{
6829 char *ptr = NULL;
6830 int i;
6831
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006832 memprintf(&ptr, "Built with OpenSSL version : "
6833#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006834 "BoringSSL");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006835#else /* OPENSSL_IS_BORINGSSL */
6836 OPENSSL_VERSION_TEXT
6837 "\nRunning on OpenSSL version : %s%s",
Rosen Penev68185952018-12-14 08:47:02 -08006838 OpenSSL_version(OPENSSL_VERSION),
Willy Tarreau1d158ab2019-05-09 13:41:45 +02006839 ((OPENSSL_VERSION_NUMBER ^ OpenSSL_version_num()) >> 8) ? " (VERSIONS DIFFER!)" : "");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006840#endif
6841 memprintf(&ptr, "%s\nOpenSSL library supports TLS extensions : "
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006842#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006843 "no (library version too old)"
6844#elif defined(OPENSSL_NO_TLSEXT)
6845 "no (disabled via OPENSSL_NO_TLSEXT)"
6846#else
6847 "yes"
6848#endif
6849 "", ptr);
6850
6851 memprintf(&ptr, "%s\nOpenSSL library supports SNI : "
6852#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
6853 "yes"
6854#else
6855#ifdef OPENSSL_NO_TLSEXT
6856 "no (because of OPENSSL_NO_TLSEXT)"
6857#else
6858 "no (version might be too old, 0.9.8f min needed)"
6859#endif
6860#endif
6861 "", ptr);
6862
Emmanuel Hocdetf80bc242017-07-12 14:25:38 +02006863 memprintf(&ptr, "%s\nOpenSSL library supports :", ptr);
6864 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
6865 if (methodVersions[i].option)
6866 memprintf(&ptr, "%s %s", ptr, methodVersions[i].name);
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006867
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006868 hap_register_build_opts(ptr, 1);
Willy Tarreau80713382018-11-26 10:19:54 +01006869}
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006870
Willy Tarreau80713382018-11-26 10:19:54 +01006871INITCALL0(STG_REGISTER, ssl_register_build_options);
Remi Gacogne4f902b82015-05-28 16:23:00 +02006872
Emeric Brun46591952012-05-18 15:47:34 +02006873
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006874#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006875void ssl_free_engines(void) {
6876 struct ssl_engine_list *wl, *wlb;
6877 /* free up engine list */
6878 list_for_each_entry_safe(wl, wlb, &openssl_engines, list) {
6879 ENGINE_finish(wl->e);
6880 ENGINE_free(wl->e);
6881 LIST_DEL(&wl->list);
6882 free(wl);
6883 }
6884}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006885#endif
Christopher Faulet31af49d2015-06-09 17:29:50 +02006886
Remi Gacogned3a23c32015-05-28 16:39:47 +02006887#ifndef OPENSSL_NO_DH
Grant Zhang872f9c22017-01-21 01:10:18 +00006888void ssl_free_dh(void) {
6889 if (local_dh_1024) {
6890 DH_free(local_dh_1024);
6891 local_dh_1024 = NULL;
6892 }
6893 if (local_dh_2048) {
6894 DH_free(local_dh_2048);
6895 local_dh_2048 = NULL;
6896 }
6897 if (local_dh_4096) {
6898 DH_free(local_dh_4096);
6899 local_dh_4096 = NULL;
6900 }
Remi Gacogne47783ef2015-05-29 15:53:22 +02006901 if (global_dh) {
6902 DH_free(global_dh);
6903 global_dh = NULL;
6904 }
Grant Zhang872f9c22017-01-21 01:10:18 +00006905}
6906#endif
6907
6908__attribute__((destructor))
6909static void __ssl_sock_deinit(void)
6910{
6911#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006912 if (ssl_ctx_lru_tree) {
6913 lru64_destroy(ssl_ctx_lru_tree);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01006914 HA_RWLOCK_DESTROY(&ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +02006915 }
Remi Gacogned3a23c32015-05-28 16:39:47 +02006916#endif
6917
Willy Tarreau5db847a2019-05-09 14:13:35 +02006918#if (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006919 ERR_remove_state(0);
6920 ERR_free_strings();
6921
6922 EVP_cleanup();
Rosen Penev68185952018-12-14 08:47:02 -08006923#endif
Remi Gacogned3a23c32015-05-28 16:39:47 +02006924
Willy Tarreau5db847a2019-05-09 14:13:35 +02006925#if (HA_OPENSSL_VERSION_NUMBER >= 0x00907000L) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006926 CRYPTO_cleanup_all_ex_data();
6927#endif
Olivier Houcharda8955d52019-04-07 22:00:38 +02006928 BIO_meth_free(ha_meth);
Remi Gacogned3a23c32015-05-28 16:39:47 +02006929}
6930
William Dauchyf6370442020-11-14 19:25:33 +01006931/* Activate ssl on server <s>.
6932 * do nothing if there is no change to apply
6933 *
6934 * Must be called with the server lock held.
6935 */
6936void ssl_sock_set_srv(struct server *s, signed char use_ssl)
6937{
6938 if (s->use_ssl == use_ssl)
6939 return;
6940
6941 s->use_ssl = use_ssl;
6942 if (s->use_ssl == 1)
6943 s->xprt = &ssl_sock;
6944 else
6945 s->xprt = s->check.xprt = s->agent.xprt = xprt_get(XPRT_RAW);
6946}
6947
Emeric Brun46591952012-05-18 15:47:34 +02006948/*
6949 * Local variables:
6950 * c-indent-level: 8
6951 * c-basic-offset: 8
6952 * End:
6953 */