blob: 2c146488bd46cb06cae1cf8ea02437e92b880cce [file] [log] [blame]
yanbzhu08ce6ab2015-12-02 13:01:29 -05001
Emeric Brun46591952012-05-18 15:47:34 +02002/*
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02003 * SSL/TLS transport layer over SOCK_STREAM sockets
Emeric Brun46591952012-05-18 15:47:34 +02004 *
5 * Copyright (C) 2012 EXCELIANCE, Emeric Brun <ebrun@exceliance.fr>
6 *
7 * This program is free software; you can redistribute it and/or
8 * modify it under the terms of the GNU General Public License
9 * as published by the Free Software Foundation; either version
10 * 2 of the License, or (at your option) any later version.
11 *
Willy Tarreau69845df2012-09-10 09:43:09 +020012 * Acknowledgement:
13 * We'd like to specially thank the Stud project authors for a very clean
14 * and well documented code which helped us understand how the OpenSSL API
15 * ought to be used in non-blocking mode. This is one difficult part which
16 * is not easy to get from the OpenSSL doc, and reading the Stud code made
17 * it much more obvious than the examples in the OpenSSL package. Keep up
18 * the good works, guys !
19 *
20 * Stud is an extremely efficient and scalable SSL/TLS proxy which combines
21 * particularly well with haproxy. For more info about this project, visit :
22 * https://github.com/bumptech/stud
23 *
Emeric Brun46591952012-05-18 15:47:34 +020024 */
25
Willy Tarreau8d164dc2019-05-10 09:35:00 +020026/* Note: do NOT include openssl/xxx.h here, do it in openssl-compat.h */
Emeric Brun46591952012-05-18 15:47:34 +020027#define _GNU_SOURCE
Emeric Brunfc0421f2012-09-07 17:30:07 +020028#include <ctype.h>
29#include <dirent.h>
Emeric Brun46591952012-05-18 15:47:34 +020030#include <errno.h>
31#include <fcntl.h>
32#include <stdio.h>
33#include <stdlib.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020034#include <string.h>
35#include <unistd.h>
Emeric Brun46591952012-05-18 15:47:34 +020036
37#include <sys/socket.h>
38#include <sys/stat.h>
39#include <sys/types.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020040#include <netdb.h>
Emeric Brun46591952012-05-18 15:47:34 +020041#include <netinet/tcp.h>
42
Willy Tarreaub2551052020-06-09 09:07:15 +020043#include <import/ebpttree.h>
44#include <import/ebsttree.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020045#include <import/lru.h>
46#include <import/xxhash.h>
47
Willy Tarreaub2551052020-06-09 09:07:15 +020048#include <haproxy/api.h>
49#include <haproxy/arg.h>
50#include <haproxy/base64.h>
Willy Tarreauf1d32c42020-06-04 21:07:02 +020051#include <haproxy/channel.h>
Willy Tarreauc13ed532020-06-02 10:22:45 +020052#include <haproxy/chunk.h>
Willy Tarreau83487a82020-06-04 20:19:54 +020053#include <haproxy/cli.h>
Willy Tarreau7ea393d2020-06-04 18:02:10 +020054#include <haproxy/connection.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020055#include <haproxy/dynbuf.h>
Willy Tarreau8d366972020-05-27 16:10:29 +020056#include <haproxy/errors.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020057#include <haproxy/fd.h>
58#include <haproxy/freq_ctr.h>
Willy Tarreau762d7a52020-06-04 11:23:07 +020059#include <haproxy/frontend.h>
Willy Tarreauf268ee82020-06-04 17:05:57 +020060#include <haproxy/global.h>
Willy Tarreauc761f842020-06-04 11:40:28 +020061#include <haproxy/http_rules.h>
Willy Tarreauaeed4a82020-06-04 22:01:04 +020062#include <haproxy/log.h>
Willy Tarreau6019fab2020-05-27 16:26:00 +020063#include <haproxy/openssl-compat.h>
Willy Tarreau225a90a2020-06-04 15:06:28 +020064#include <haproxy/pattern-t.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020065#include <haproxy/proto_tcp.h>
Willy Tarreaua264d962020-06-04 22:29:18 +020066#include <haproxy/proxy.h>
Willy Tarreau1e56f922020-06-04 23:20:13 +020067#include <haproxy/server.h>
Willy Tarreau334099c2020-06-03 18:38:48 +020068#include <haproxy/shctx.h>
Willy Tarreau47d7f902020-06-04 14:25:47 +020069#include <haproxy/ssl_ckch.h>
Willy Tarreau52d88722020-06-04 14:29:23 +020070#include <haproxy/ssl_crtlist.h>
Willy Tarreau209108d2020-06-04 20:30:20 +020071#include <haproxy/ssl_sock.h>
Willy Tarreaub2bd8652020-06-04 14:21:22 +020072#include <haproxy/ssl_utils.h>
Willy Tarreau2eec9b52020-06-04 19:58:55 +020073#include <haproxy/stats-t.h>
Willy Tarreaudfd3de82020-06-04 23:46:14 +020074#include <haproxy/stream-t.h>
Willy Tarreau5e539c92020-06-04 20:45:39 +020075#include <haproxy/stream_interface.h>
Willy Tarreaucea0e1b2020-06-04 17:25:40 +020076#include <haproxy/task.h>
Willy Tarreauc2f7c582020-06-02 18:15:32 +020077#include <haproxy/ticks.h>
Willy Tarreau92b4f132020-06-01 11:05:15 +020078#include <haproxy/time.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020079#include <haproxy/tools.h>
Willy Tarreaua1718922020-06-04 16:25:31 +020080#include <haproxy/vars.h>
Emeric Brun46591952012-05-18 15:47:34 +020081
Emeric Brun46591952012-05-18 15:47:34 +020082
Willy Tarreau9356dac2019-05-10 09:22:53 +020083/* ***** READ THIS before adding code here! *****
84 *
85 * Due to API incompatibilities between multiple OpenSSL versions and their
86 * derivatives, it's often tempting to add macros to (re-)define certain
87 * symbols. Please do not do this here, and do it in common/openssl-compat.h
88 * exclusively so that the whole code consistently uses the same macros.
89 *
90 * Whenever possible if a macro is missing in certain versions, it's better
91 * to conditionally define it in openssl-compat.h than using lots of ifdefs.
92 */
93
Willy Tarreau71b734c2014-01-28 15:19:44 +010094int sslconns = 0;
95int totalsslconns = 0;
Emeric Brunece0c332017-12-06 13:51:49 +010096int nb_engines = 0;
Emeric Brune1f38db2012-09-03 20:36:47 +020097
William Lallemande0f3fd52020-02-25 14:53:06 +010098static struct eb_root cert_issuer_tree = EB_ROOT; /* issuers tree from "issuers-chain-path" */
99
William Lallemand7fd8b452020-05-07 15:20:43 +0200100struct global_ssl global_ssl = {
Willy Tarreauef934602016-12-22 23:12:01 +0100101#ifdef LISTEN_DEFAULT_CIPHERS
102 .listen_default_ciphers = LISTEN_DEFAULT_CIPHERS,
103#endif
104#ifdef CONNECT_DEFAULT_CIPHERS
105 .connect_default_ciphers = CONNECT_DEFAULT_CIPHERS,
106#endif
Emmanuel Hocdet839af572019-05-14 16:27:35 +0200107#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200108#ifdef LISTEN_DEFAULT_CIPHERSUITES
109 .listen_default_ciphersuites = LISTEN_DEFAULT_CIPHERSUITES,
110#endif
111#ifdef CONNECT_DEFAULT_CIPHERSUITES
112 .connect_default_ciphersuites = CONNECT_DEFAULT_CIPHERSUITES,
113#endif
114#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100115 .listen_default_ssloptions = BC_SSL_O_NONE,
116 .connect_default_ssloptions = SRV_SSL_O_NONE,
117
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200118 .listen_default_sslmethods.flags = MC_SSL_O_ALL,
119 .listen_default_sslmethods.min = CONF_TLSV_NONE,
120 .listen_default_sslmethods.max = CONF_TLSV_NONE,
121 .connect_default_sslmethods.flags = MC_SSL_O_ALL,
122 .connect_default_sslmethods.min = CONF_TLSV_NONE,
123 .connect_default_sslmethods.max = CONF_TLSV_NONE,
124
Willy Tarreauef934602016-12-22 23:12:01 +0100125#ifdef DEFAULT_SSL_MAX_RECORD
126 .max_record = DEFAULT_SSL_MAX_RECORD,
127#endif
128 .default_dh_param = SSL_DEFAULT_DH_PARAM,
129 .ctx_cache = DEFAULT_SSL_CTX_CACHE,
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100130 .capture_cipherlist = 0,
William Lallemand3af48e72020-02-03 17:15:52 +0100131 .extra_files = SSL_GF_ALL,
William Lallemand8e8581e2020-10-20 17:36:46 +0200132 .extra_files_noext = 0,
William Lallemand7d42ef52020-07-06 11:41:30 +0200133#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
134 .keylog = 0
135#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100136};
137
Olivier Houcharda8955d52019-04-07 22:00:38 +0200138static BIO_METHOD *ha_meth;
139
Olivier Houchard66ab4982019-02-26 18:37:15 +0100140DECLARE_STATIC_POOL(ssl_sock_ctx_pool, "ssl_sock_ctx_pool", sizeof(struct ssl_sock_ctx));
141
Olivier Houchardea8dd942019-05-20 14:02:16 +0200142static struct task *ssl_sock_io_cb(struct task *, void *, unsigned short);
Olivier Houchard000694c2019-05-23 14:45:12 +0200143static int ssl_sock_handshake(struct connection *conn, unsigned int flag);
Olivier Houchardea8dd942019-05-20 14:02:16 +0200144
Olivier Houcharda8955d52019-04-07 22:00:38 +0200145/* Methods to implement OpenSSL BIO */
146static int ha_ssl_write(BIO *h, const char *buf, int num)
147{
148 struct buffer tmpbuf;
149 struct ssl_sock_ctx *ctx;
150 int ret;
151
152 ctx = BIO_get_data(h);
153 tmpbuf.size = num;
154 tmpbuf.area = (void *)(uintptr_t)buf;
155 tmpbuf.data = num;
156 tmpbuf.head = 0;
157 ret = ctx->xprt->snd_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, num, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200158 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_WR_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200159 BIO_set_retry_write(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200160 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200161 } else if (ret == 0)
162 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200163 return ret;
164}
165
166static int ha_ssl_gets(BIO *h, char *buf, int size)
167{
168
169 return 0;
170}
171
172static int ha_ssl_puts(BIO *h, const char *str)
173{
174
175 return ha_ssl_write(h, str, strlen(str));
176}
177
178static int ha_ssl_read(BIO *h, char *buf, int size)
179{
180 struct buffer tmpbuf;
181 struct ssl_sock_ctx *ctx;
182 int ret;
183
184 ctx = BIO_get_data(h);
185 tmpbuf.size = size;
186 tmpbuf.area = buf;
187 tmpbuf.data = 0;
188 tmpbuf.head = 0;
189 ret = ctx->xprt->rcv_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, size, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200190 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_RD_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200191 BIO_set_retry_read(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200192 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200193 } else if (ret == 0)
194 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200195
196 return ret;
197}
198
199static long ha_ssl_ctrl(BIO *h, int cmd, long arg1, void *arg2)
200{
201 int ret = 0;
202 switch (cmd) {
203 case BIO_CTRL_DUP:
204 case BIO_CTRL_FLUSH:
205 ret = 1;
206 break;
207 }
208 return ret;
209}
210
211static int ha_ssl_new(BIO *h)
212{
213 BIO_set_init(h, 1);
214 BIO_set_data(h, NULL);
215 BIO_clear_flags(h, ~0);
216 return 1;
217}
218
219static int ha_ssl_free(BIO *data)
220{
221
222 return 1;
223}
224
225
Willy Tarreau5db847a2019-05-09 14:13:35 +0200226#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100227
Emeric Brun821bb9b2017-06-15 16:37:39 +0200228static HA_RWLOCK_T *ssl_rwlocks;
229
230
231unsigned long ssl_id_function(void)
232{
233 return (unsigned long)tid;
234}
235
236void ssl_locking_function(int mode, int n, const char * file, int line)
237{
238 if (mode & CRYPTO_LOCK) {
239 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100240 HA_RWLOCK_RDLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200241 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100242 HA_RWLOCK_WRLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200243 }
244 else {
245 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100246 HA_RWLOCK_RDUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200247 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100248 HA_RWLOCK_WRUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200249 }
250}
251
252static int ssl_locking_init(void)
253{
254 int i;
255
256 ssl_rwlocks = malloc(sizeof(HA_RWLOCK_T)*CRYPTO_num_locks());
257 if (!ssl_rwlocks)
258 return -1;
259
260 for (i = 0 ; i < CRYPTO_num_locks() ; i++)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100261 HA_RWLOCK_INIT(&ssl_rwlocks[i]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200262
263 CRYPTO_set_id_callback(ssl_id_function);
264 CRYPTO_set_locking_callback(ssl_locking_function);
265
266 return 0;
267}
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100268
Emeric Brun821bb9b2017-06-15 16:37:39 +0200269#endif
270
Willy Tarreauaf613e82020-06-05 08:40:51 +0200271__decl_thread(HA_SPINLOCK_T ckch_lock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200272
William Lallemandbc6ca7c2019-10-29 23:48:19 +0100273
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200274/*
Emmanuel Hocdetb270e812019-11-21 19:09:31 +0100275 * deduplicate cafile (and crlfile)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200276 */
277struct cafile_entry {
278 X509_STORE *ca_store;
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200279 STACK_OF(X509_NAME) *ca_list;
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200280 struct ebmb_node node;
281 char path[0];
282};
283
284static struct eb_root cafile_tree = EB_ROOT_UNIQUE;
285
286static X509_STORE* ssl_store_get0_locations_file(char *path)
287{
288 struct ebmb_node *eb;
289
290 eb = ebst_lookup(&cafile_tree, path);
291 if (eb) {
292 struct cafile_entry *ca_e;
293 ca_e = ebmb_entry(eb, struct cafile_entry, node);
294 return ca_e->ca_store;
295 }
296 return NULL;
297}
298
William Lallemanddad31052020-05-14 17:47:32 +0200299int ssl_store_load_locations_file(char *path)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200300{
301 if (ssl_store_get0_locations_file(path) == NULL) {
302 struct cafile_entry *ca_e;
303 X509_STORE *store = X509_STORE_new();
304 if (X509_STORE_load_locations(store, path, NULL)) {
305 int pathlen;
306 pathlen = strlen(path);
307 ca_e = calloc(1, sizeof(*ca_e) + pathlen + 1);
308 if (ca_e) {
309 memcpy(ca_e->path, path, pathlen + 1);
310 ca_e->ca_store = store;
311 ebst_insert(&cafile_tree, &ca_e->node);
312 return 1;
313 }
314 }
315 X509_STORE_free(store);
316 return 0;
317 }
318 return 1;
319}
320
321/* mimic what X509_STORE_load_locations do with store_ctx */
322static int ssl_set_cert_crl_file(X509_STORE *store_ctx, char *path)
323{
324 X509_STORE *store;
325 store = ssl_store_get0_locations_file(path);
326 if (store_ctx && store) {
327 int i;
328 X509_OBJECT *obj;
329 STACK_OF(X509_OBJECT) *objs = X509_STORE_get0_objects(store);
330 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
331 obj = sk_X509_OBJECT_value(objs, i);
332 switch (X509_OBJECT_get_type(obj)) {
333 case X509_LU_X509:
334 X509_STORE_add_cert(store_ctx, X509_OBJECT_get0_X509(obj));
335 break;
336 case X509_LU_CRL:
337 X509_STORE_add_crl(store_ctx, X509_OBJECT_get0_X509_CRL(obj));
338 break;
339 default:
340 break;
341 }
342 }
343 return 1;
344 }
345 return 0;
346}
347
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +0500348/* SSL_CTX_load_verify_locations substitute, internally call X509_STORE_load_locations */
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200349static int ssl_set_verify_locations_file(SSL_CTX *ctx, char *path)
350{
351 X509_STORE *store_ctx = SSL_CTX_get_cert_store(ctx);
352 return ssl_set_cert_crl_file(store_ctx, path);
353}
354
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200355/*
356 Extract CA_list from CA_file already in tree.
357 Duplicate ca_name is tracking with ebtree. It's simplify openssl compatibility.
358 Return a shared ca_list: SSL_dup_CA_list must be used before set it on SSL_CTX.
359*/
360static STACK_OF(X509_NAME)* ssl_get_client_ca_file(char *path)
361{
362 struct ebmb_node *eb;
363 struct cafile_entry *ca_e;
364
365 eb = ebst_lookup(&cafile_tree, path);
366 if (!eb)
367 return NULL;
368 ca_e = ebmb_entry(eb, struct cafile_entry, node);
369
370 if (ca_e->ca_list == NULL) {
371 int i;
372 unsigned long key;
373 struct eb_root ca_name_tree = EB_ROOT;
374 struct eb64_node *node, *back;
375 struct {
376 struct eb64_node node;
377 X509_NAME *xname;
378 } *ca_name;
379 STACK_OF(X509_OBJECT) *objs;
380 STACK_OF(X509_NAME) *skn;
381 X509 *x;
382 X509_NAME *xn;
383
384 skn = sk_X509_NAME_new_null();
385 /* take x509 from cafile_tree */
386 objs = X509_STORE_get0_objects(ca_e->ca_store);
387 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
388 x = X509_OBJECT_get0_X509(sk_X509_OBJECT_value(objs, i));
389 if (!x)
390 continue;
391 xn = X509_get_subject_name(x);
392 if (!xn)
393 continue;
394 /* Check for duplicates. */
395 key = X509_NAME_hash(xn);
396 for (node = eb64_lookup(&ca_name_tree, key), ca_name = NULL;
397 node && ca_name == NULL;
398 node = eb64_next(node)) {
399 ca_name = container_of(node, typeof(*ca_name), node);
400 if (X509_NAME_cmp(xn, ca_name->xname) != 0)
401 ca_name = NULL;
402 }
403 /* find a duplicate */
404 if (ca_name)
405 continue;
406 ca_name = calloc(1, sizeof *ca_name);
407 xn = X509_NAME_dup(xn);
408 if (!ca_name ||
409 !xn ||
410 !sk_X509_NAME_push(skn, xn)) {
411 free(ca_name);
412 X509_NAME_free(xn);
413 sk_X509_NAME_pop_free(skn, X509_NAME_free);
414 sk_X509_NAME_free(skn);
415 skn = NULL;
416 break;
417 }
418 ca_name->node.key = key;
419 ca_name->xname = xn;
420 eb64_insert(&ca_name_tree, &ca_name->node);
421 }
422 ca_e->ca_list = skn;
423 /* remove temporary ca_name tree */
424 node = eb64_first(&ca_name_tree);
425 while (node) {
426 ca_name = container_of(node, typeof(*ca_name), node);
427 back = eb64_next(node);
428 eb64_delete(node);
429 free(ca_name);
430 node = back;
431 }
432 }
433 return ca_e->ca_list;
434}
435
Willy Tarreaubafbe012017-11-24 17:34:44 +0100436struct pool_head *pool_head_ssl_capture = NULL;
William Lallemand15e16942020-05-15 00:25:08 +0200437int ssl_capture_ptr_index = -1;
Thierry FOURNIER28962c92018-06-17 21:37:05 +0200438static int ssl_app_data_index = -1;
Willy Tarreauef934602016-12-22 23:12:01 +0100439
William Lallemand7d42ef52020-07-06 11:41:30 +0200440#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
441int ssl_keylog_index = -1;
442struct pool_head *pool_head_ssl_keylog = NULL;
443struct pool_head *pool_head_ssl_keylog_str = NULL;
444#endif
445
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +0200446#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
447struct list tlskeys_reference = LIST_HEAD_INIT(tlskeys_reference);
448#endif
449
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200450#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200451unsigned int openssl_engines_initialized;
Grant Zhang872f9c22017-01-21 01:10:18 +0000452struct list openssl_engines = LIST_HEAD_INIT(openssl_engines);
453struct ssl_engine_list {
454 struct list list;
455 ENGINE *e;
456};
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200457#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000458
Remi Gacogne8de54152014-07-15 11:36:40 +0200459#ifndef OPENSSL_NO_DH
Remi Gacogne4f902b82015-05-28 16:23:00 +0200460static int ssl_dh_ptr_index = -1;
Remi Gacogne47783ef2015-05-29 15:53:22 +0200461static DH *global_dh = NULL;
Remi Gacogne8de54152014-07-15 11:36:40 +0200462static DH *local_dh_1024 = NULL;
463static DH *local_dh_2048 = NULL;
464static DH *local_dh_4096 = NULL;
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +0100465static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen);
Remi Gacogne8de54152014-07-15 11:36:40 +0200466#endif /* OPENSSL_NO_DH */
467
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100468#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Christopher Faulet31af49d2015-06-09 17:29:50 +0200469/* X509V3 Extensions that will be added on generated certificates */
470#define X509V3_EXT_SIZE 5
471static char *x509v3_ext_names[X509V3_EXT_SIZE] = {
472 "basicConstraints",
473 "nsComment",
474 "subjectKeyIdentifier",
475 "authorityKeyIdentifier",
476 "keyUsage",
477};
478static char *x509v3_ext_values[X509V3_EXT_SIZE] = {
479 "CA:FALSE",
480 "\"OpenSSL Generated Certificate\"",
481 "hash",
482 "keyid,issuer:always",
483 "nonRepudiation,digitalSignature,keyEncipherment"
484};
Christopher Faulet31af49d2015-06-09 17:29:50 +0200485/* LRU cache to store generated certificate */
486static struct lru64_head *ssl_ctx_lru_tree = NULL;
487static unsigned int ssl_ctx_lru_seed = 0;
Emeric Brun821bb9b2017-06-15 16:37:39 +0200488static unsigned int ssl_ctx_serial;
Willy Tarreau86abe442018-11-25 20:12:18 +0100489__decl_rwlock(ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200490
Willy Tarreauc8ad3be2015-06-17 15:48:26 +0200491#endif // SSL_CTRL_SET_TLSEXT_HOSTNAME
492
yanbzhube2774d2015-12-10 15:07:30 -0500493/* The order here matters for picking a default context,
494 * keep the most common keytype at the bottom of the list
495 */
496const char *SSL_SOCK_KEYTYPE_NAMES[] = {
497 "dsa",
498 "ecdsa",
499 "rsa"
500};
yanbzhube2774d2015-12-10 15:07:30 -0500501
William Lallemandc3cd35f2017-11-28 11:04:43 +0100502static struct shared_context *ssl_shctx = NULL; /* ssl shared session cache */
William Lallemand4f45bb92017-10-30 20:08:51 +0100503static struct eb_root *sh_ssl_sess_tree; /* ssl shared session tree */
504
Dragan Dosen9ac98092020-05-11 15:51:45 +0200505/* Dedicated callback functions for heartbeat and clienthello.
506 */
507#ifdef TLS1_RT_HEARTBEAT
508static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
509 int content_type, const void *buf, size_t len,
510 SSL *ssl);
511#endif
512static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
513 int content_type, const void *buf, size_t len,
514 SSL *ssl);
515
William Lallemand7d42ef52020-07-06 11:41:30 +0200516#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
517static void ssl_init_keylog(struct connection *conn, int write_p, int version,
518 int content_type, const void *buf, size_t len,
519 SSL *ssl);
520#endif
521
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200522/* List head of all registered SSL/TLS protocol message callbacks. */
523struct list ssl_sock_msg_callbacks = LIST_HEAD_INIT(ssl_sock_msg_callbacks);
524
525/* Registers the function <func> in order to be called on SSL/TLS protocol
526 * message processing. It will return 0 if the function <func> is not set
527 * or if it fails to allocate memory.
528 */
529int ssl_sock_register_msg_callback(ssl_sock_msg_callback_func func)
530{
531 struct ssl_sock_msg_callback *cbk;
532
533 if (!func)
534 return 0;
535
536 cbk = calloc(1, sizeof(*cbk));
537 if (!cbk) {
538 ha_alert("out of memory in ssl_sock_register_msg_callback().\n");
539 return 0;
540 }
541
542 cbk->func = func;
543
544 LIST_ADDQ(&ssl_sock_msg_callbacks, &cbk->list);
545
546 return 1;
547}
548
Dragan Dosen9ac98092020-05-11 15:51:45 +0200549/* Used to register dedicated SSL/TLS protocol message callbacks.
550 */
551static int ssl_sock_register_msg_callbacks(void)
552{
553#ifdef TLS1_RT_HEARTBEAT
554 if (!ssl_sock_register_msg_callback(ssl_sock_parse_heartbeat))
555 return ERR_ABORT;
556#endif
557 if (global_ssl.capture_cipherlist > 0) {
558 if (!ssl_sock_register_msg_callback(ssl_sock_parse_clienthello))
559 return ERR_ABORT;
560 }
William Lallemand7d42ef52020-07-06 11:41:30 +0200561#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
562 if (global_ssl.keylog > 0) {
563 if (!ssl_sock_register_msg_callback(ssl_init_keylog))
564 return ERR_ABORT;
565 }
566#endif
567
Dragan Dosen9ac98092020-05-11 15:51:45 +0200568 return 0;
569}
570
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200571/* Used to free all SSL/TLS protocol message callbacks that were
572 * registered by using ssl_sock_register_msg_callback().
573 */
574static void ssl_sock_unregister_msg_callbacks(void)
575{
576 struct ssl_sock_msg_callback *cbk, *cbkback;
577
578 list_for_each_entry_safe(cbk, cbkback, &ssl_sock_msg_callbacks, list) {
579 LIST_DEL(&cbk->list);
580 free(cbk);
581 }
582}
583
Dragan Doseneb607fe2020-05-11 17:17:06 +0200584SSL *ssl_sock_get_ssl_object(struct connection *conn)
585{
586 if (!ssl_sock_is_ssl(conn))
587 return NULL;
588
589 return ((struct ssl_sock_ctx *)(conn->xprt_ctx))->ssl;
590}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100591/*
592 * This function gives the detail of the SSL error. It is used only
593 * if the debug mode and the verbose mode are activated. It dump all
594 * the SSL error until the stack was empty.
595 */
596static forceinline void ssl_sock_dump_errors(struct connection *conn)
597{
598 unsigned long ret;
599
600 if (unlikely(global.mode & MODE_DEBUG)) {
601 while(1) {
602 ret = ERR_get_error();
603 if (ret == 0)
604 return;
605 fprintf(stderr, "fd[%04x] OpenSSL error[0x%lx] %s: %s\n",
Willy Tarreau585744b2017-08-24 14:31:19 +0200606 (unsigned short)conn->handle.fd, ret,
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100607 ERR_func_error_string(ret), ERR_reason_error_string(ret));
608 }
609 }
610}
611
yanbzhube2774d2015-12-10 15:07:30 -0500612
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200613#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200614int ssl_init_single_engine(const char *engine_id, const char *def_algorithms)
Grant Zhang872f9c22017-01-21 01:10:18 +0000615{
616 int err_code = ERR_ABORT;
617 ENGINE *engine;
618 struct ssl_engine_list *el;
619
620 /* grab the structural reference to the engine */
621 engine = ENGINE_by_id(engine_id);
622 if (engine == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100623 ha_alert("ssl-engine %s: failed to get structural reference\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000624 goto fail_get;
625 }
626
627 if (!ENGINE_init(engine)) {
628 /* the engine couldn't initialise, release it */
Christopher Faulet767a84b2017-11-24 16:50:31 +0100629 ha_alert("ssl-engine %s: failed to initialize\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000630 goto fail_init;
631 }
632
633 if (ENGINE_set_default_string(engine, def_algorithms) == 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100634 ha_alert("ssl-engine %s: failed on ENGINE_set_default_string\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000635 goto fail_set_method;
636 }
637
638 el = calloc(1, sizeof(*el));
639 el->e = engine;
640 LIST_ADD(&openssl_engines, &el->list);
Emeric Brunece0c332017-12-06 13:51:49 +0100641 nb_engines++;
642 if (global_ssl.async)
643 global.ssl_used_async_engines = nb_engines;
Grant Zhang872f9c22017-01-21 01:10:18 +0000644 return 0;
645
646fail_set_method:
647 /* release the functional reference from ENGINE_init() */
648 ENGINE_finish(engine);
649
650fail_init:
651 /* release the structural reference from ENGINE_by_id() */
652 ENGINE_free(engine);
653
654fail_get:
655 return err_code;
656}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200657#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000658
Willy Tarreau5db847a2019-05-09 14:13:35 +0200659#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +0200660/*
661 * openssl async fd handler
662 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200663void ssl_async_fd_handler(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000664{
Olivier Houchardea8dd942019-05-20 14:02:16 +0200665 struct ssl_sock_ctx *ctx = fdtab[fd].owner;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000666
Emeric Brun3854e012017-05-17 20:42:48 +0200667 /* fd is an async enfine fd, we must stop
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000668 * to poll this fd until it is requested
669 */
Emeric Brunbbc16542017-06-02 15:54:06 +0000670 fd_stop_recv(fd);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000671 fd_cant_recv(fd);
672
673 /* crypto engine is available, let's notify the associated
674 * connection that it can pursue its processing.
675 */
Olivier Houcharda4598262020-09-15 22:16:02 +0200676 tasklet_wakeup(ctx->wait_event.tasklet);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000677}
678
Emeric Brun3854e012017-05-17 20:42:48 +0200679/*
680 * openssl async delayed SSL_free handler
681 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200682void ssl_async_fd_free(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000683{
684 SSL *ssl = fdtab[fd].owner;
Emeric Brun3854e012017-05-17 20:42:48 +0200685 OSSL_ASYNC_FD all_fd[32];
686 size_t num_all_fds = 0;
687 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000688
Emeric Brun3854e012017-05-17 20:42:48 +0200689 /* We suppose that the async job for a same SSL *
690 * are serialized. So if we are awake it is
691 * because the running job has just finished
692 * and we can remove all async fds safely
693 */
694 SSL_get_all_async_fds(ssl, NULL, &num_all_fds);
695 if (num_all_fds > 32) {
696 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
697 return;
698 }
699
700 SSL_get_all_async_fds(ssl, all_fd, &num_all_fds);
701 for (i=0 ; i < num_all_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +0200702 fd_stop_both(all_fd[i]);
Emeric Brun3854e012017-05-17 20:42:48 +0200703
704 /* Now we can safely call SSL_free, no more pending job in engines */
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000705 SSL_free(ssl);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +0100706 _HA_ATOMIC_SUB(&sslconns, 1);
707 _HA_ATOMIC_SUB(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000708}
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000709/*
Emeric Brun3854e012017-05-17 20:42:48 +0200710 * function used to manage a returned SSL_ERROR_WANT_ASYNC
711 * and enable/disable polling for async fds
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000712 */
Olivier Houchardea8dd942019-05-20 14:02:16 +0200713static inline void ssl_async_process_fds(struct ssl_sock_ctx *ctx)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000714{
Willy Tarreaua9786b62018-01-25 07:22:13 +0100715 OSSL_ASYNC_FD add_fd[32];
Emeric Brun3854e012017-05-17 20:42:48 +0200716 OSSL_ASYNC_FD del_fd[32];
Olivier Houchardea8dd942019-05-20 14:02:16 +0200717 SSL *ssl = ctx->ssl;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000718 size_t num_add_fds = 0;
719 size_t num_del_fds = 0;
Emeric Brun3854e012017-05-17 20:42:48 +0200720 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000721
722 SSL_get_changed_async_fds(ssl, NULL, &num_add_fds, NULL,
723 &num_del_fds);
Emeric Brun3854e012017-05-17 20:42:48 +0200724 if (num_add_fds > 32 || num_del_fds > 32) {
725 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000726 return;
727 }
728
Emeric Brun3854e012017-05-17 20:42:48 +0200729 SSL_get_changed_async_fds(ssl, add_fd, &num_add_fds, del_fd, &num_del_fds);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000730
Emeric Brun3854e012017-05-17 20:42:48 +0200731 /* We remove unused fds from the fdtab */
732 for (i=0 ; i < num_del_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +0200733 fd_stop_both(del_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000734
Emeric Brun3854e012017-05-17 20:42:48 +0200735 /* We add new fds to the fdtab */
736 for (i=0 ; i < num_add_fds ; i++) {
Olivier Houchardea8dd942019-05-20 14:02:16 +0200737 fd_insert(add_fd[i], ctx, ssl_async_fd_handler, tid_bit);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000738 }
739
Emeric Brun3854e012017-05-17 20:42:48 +0200740 num_add_fds = 0;
741 SSL_get_all_async_fds(ssl, NULL, &num_add_fds);
742 if (num_add_fds > 32) {
743 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
744 return;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000745 }
Emeric Brun3854e012017-05-17 20:42:48 +0200746
747 /* We activate the polling for all known async fds */
748 SSL_get_all_async_fds(ssl, add_fd, &num_add_fds);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000749 for (i=0 ; i < num_add_fds ; i++) {
Emeric Brun3854e012017-05-17 20:42:48 +0200750 fd_want_recv(add_fd[i]);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000751 /* To ensure that the fd cache won't be used
752 * We'll prefer to catch a real RD event
753 * because handling an EAGAIN on this fd will
754 * result in a context switch and also
755 * some engines uses a fd in blocking mode.
756 */
757 fd_cant_recv(add_fd[i]);
758 }
Emeric Brun3854e012017-05-17 20:42:48 +0200759
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000760}
761#endif
762
William Lallemand104a7a62019-10-14 14:14:59 +0200763#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200764/*
765 * This function returns the number of seconds elapsed
766 * since the Epoch, 1970-01-01 00:00:00 +0000 (UTC) and the
767 * date presented un ASN1_GENERALIZEDTIME.
768 *
769 * In parsing error case, it returns -1.
770 */
771static long asn1_generalizedtime_to_epoch(ASN1_GENERALIZEDTIME *d)
772{
773 long epoch;
774 char *p, *end;
775 const unsigned short month_offset[12] = {
776 0, 31, 59, 90, 120, 151, 181, 212, 243, 273, 304, 334
777 };
778 int year, month;
779
780 if (!d || (d->type != V_ASN1_GENERALIZEDTIME)) return -1;
781
782 p = (char *)d->data;
783 end = p + d->length;
784
785 if (end - p < 4) return -1;
786 year = 1000 * (p[0] - '0') + 100 * (p[1] - '0') + 10 * (p[2] - '0') + p[3] - '0';
787 p += 4;
788 if (end - p < 2) return -1;
789 month = 10 * (p[0] - '0') + p[1] - '0';
790 if (month < 1 || month > 12) return -1;
791 /* Compute the number of seconds since 1 jan 1970 and the beginning of current month
792 We consider leap years and the current month (<marsh or not) */
793 epoch = ( ((year - 1970) * 365)
794 + ((year - (month < 3)) / 4 - (year - (month < 3)) / 100 + (year - (month < 3)) / 400)
795 - ((1970 - 1) / 4 - (1970 - 1) / 100 + (1970 - 1) / 400)
796 + month_offset[month-1]
797 ) * 24 * 60 * 60;
798 p += 2;
799 if (end - p < 2) return -1;
800 /* Add the number of seconds of completed days of current month */
801 epoch += (10 * (p[0] - '0') + p[1] - '0' - 1) * 24 * 60 * 60;
802 p += 2;
803 if (end - p < 2) return -1;
804 /* Add the completed hours of the current day */
805 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60 * 60;
806 p += 2;
807 if (end - p < 2) return -1;
808 /* Add the completed minutes of the current hour */
809 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60;
810 p += 2;
811 if (p == end) return -1;
812 /* Test if there is available seconds */
813 if (p[0] < '0' || p[0] > '9')
814 goto nosec;
815 if (end - p < 2) return -1;
816 /* Add the seconds of the current minute */
817 epoch += 10 * (p[0] - '0') + p[1] - '0';
818 p += 2;
819 if (p == end) return -1;
820 /* Ignore seconds float part if present */
821 if (p[0] == '.') {
822 do {
823 if (++p == end) return -1;
824 } while (p[0] >= '0' && p[0] <= '9');
825 }
826
827nosec:
828 if (p[0] == 'Z') {
829 if (end - p != 1) return -1;
830 return epoch;
831 }
832 else if (p[0] == '+') {
833 if (end - p != 5) return -1;
834 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700835 return epoch - ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200836 }
837 else if (p[0] == '-') {
838 if (end - p != 5) return -1;
839 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700840 return epoch + ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200841 }
842
843 return -1;
844}
845
William Lallemand104a7a62019-10-14 14:14:59 +0200846/*
847 * struct alignment works here such that the key.key is the same as key_data
848 * Do not change the placement of key_data
849 */
850struct certificate_ocsp {
851 struct ebmb_node key;
852 unsigned char key_data[OCSP_MAX_CERTID_ASN1_LENGTH];
853 struct buffer response;
William Lallemand76b4a122020-08-04 17:41:39 +0200854 int refcount;
William Lallemand104a7a62019-10-14 14:14:59 +0200855 long expire;
856};
857
858struct ocsp_cbk_arg {
859 int is_single;
860 int single_kt;
861 union {
862 struct certificate_ocsp *s_ocsp;
863 /*
864 * m_ocsp will have multiple entries dependent on key type
865 * Entry 0 - DSA
866 * Entry 1 - ECDSA
867 * Entry 2 - RSA
868 */
869 struct certificate_ocsp *m_ocsp[SSL_SOCK_NUM_KEYTYPES];
870 };
871};
872
Emeric Brun1d3865b2014-06-20 15:37:32 +0200873static struct eb_root cert_ocsp_tree = EB_ROOT_UNIQUE;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200874
875/* This function starts to check if the OCSP response (in DER format) contained
876 * in chunk 'ocsp_response' is valid (else exits on error).
877 * If 'cid' is not NULL, it will be compared to the OCSP certificate ID
878 * contained in the OCSP Response and exits on error if no match.
879 * If it's a valid OCSP Response:
880 * If 'ocsp' is not NULL, the chunk is copied in the OCSP response's container
881 * pointed by 'ocsp'.
882 * If 'ocsp' is NULL, the function looks up into the OCSP response's
883 * containers tree (using as index the ASN1 form of the OCSP Certificate ID extracted
884 * from the response) and exits on error if not found. Finally, If an OCSP response is
885 * already present in the container, it will be overwritten.
886 *
887 * Note: OCSP response containing more than one OCSP Single response is not
888 * considered valid.
889 *
890 * Returns 0 on success, 1 in error case.
891 */
Willy Tarreau83061a82018-07-13 11:56:34 +0200892static int ssl_sock_load_ocsp_response(struct buffer *ocsp_response,
893 struct certificate_ocsp *ocsp,
894 OCSP_CERTID *cid, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +0200895{
896 OCSP_RESPONSE *resp;
897 OCSP_BASICRESP *bs = NULL;
898 OCSP_SINGLERESP *sr;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200899 OCSP_CERTID *id;
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200900 unsigned char *p = (unsigned char *) ocsp_response->area;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200901 int rc , count_sr;
Emeric Brun13a6b482014-06-20 15:44:34 +0200902 ASN1_GENERALIZEDTIME *revtime, *thisupd, *nextupd = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200903 int reason;
904 int ret = 1;
905
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200906 resp = d2i_OCSP_RESPONSE(NULL, (const unsigned char **)&p,
907 ocsp_response->data);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200908 if (!resp) {
909 memprintf(err, "Unable to parse OCSP response");
910 goto out;
911 }
912
913 rc = OCSP_response_status(resp);
914 if (rc != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
915 memprintf(err, "OCSP response status not successful");
916 goto out;
917 }
918
919 bs = OCSP_response_get1_basic(resp);
920 if (!bs) {
921 memprintf(err, "Failed to get basic response from OCSP Response");
922 goto out;
923 }
924
925 count_sr = OCSP_resp_count(bs);
926 if (count_sr > 1) {
927 memprintf(err, "OCSP response ignored because contains multiple single responses (%d)", count_sr);
928 goto out;
929 }
930
931 sr = OCSP_resp_get0(bs, 0);
932 if (!sr) {
933 memprintf(err, "Failed to get OCSP single response");
934 goto out;
935 }
936
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200937 id = (OCSP_CERTID*)OCSP_SINGLERESP_get0_id(sr);
938
Emeric Brun4147b2e2014-06-16 18:36:30 +0200939 rc = OCSP_single_get0_status(sr, &reason, &revtime, &thisupd, &nextupd);
Emmanuel Hocdetef607052017-10-24 14:57:16 +0200940 if (rc != V_OCSP_CERTSTATUS_GOOD && rc != V_OCSP_CERTSTATUS_REVOKED) {
Emmanuel Hocdet872085c2017-10-10 15:18:52 +0200941 memprintf(err, "OCSP single response: certificate status is unknown");
Emeric Brun4147b2e2014-06-16 18:36:30 +0200942 goto out;
943 }
944
Emeric Brun13a6b482014-06-20 15:44:34 +0200945 if (!nextupd) {
946 memprintf(err, "OCSP single response: missing nextupdate");
947 goto out;
948 }
949
Emeric Brunc8b27b62014-06-19 14:16:17 +0200950 rc = OCSP_check_validity(thisupd, nextupd, OCSP_MAX_RESPONSE_TIME_SKEW, -1);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200951 if (!rc) {
952 memprintf(err, "OCSP single response: no longer valid.");
953 goto out;
954 }
955
956 if (cid) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200957 if (OCSP_id_cmp(id, cid)) {
Emeric Brun4147b2e2014-06-16 18:36:30 +0200958 memprintf(err, "OCSP single response: Certificate ID does not match certificate and issuer");
959 goto out;
960 }
961 }
962
963 if (!ocsp) {
964 unsigned char key[OCSP_MAX_CERTID_ASN1_LENGTH];
965 unsigned char *p;
966
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200967 rc = i2d_OCSP_CERTID(id, NULL);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200968 if (!rc) {
969 memprintf(err, "OCSP single response: Unable to encode Certificate ID");
970 goto out;
971 }
972
973 if (rc > OCSP_MAX_CERTID_ASN1_LENGTH) {
974 memprintf(err, "OCSP single response: Certificate ID too long");
975 goto out;
976 }
977
978 p = key;
979 memset(key, 0, OCSP_MAX_CERTID_ASN1_LENGTH);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200980 i2d_OCSP_CERTID(id, &p);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200981 ocsp = (struct certificate_ocsp *)ebmb_lookup(&cert_ocsp_tree, key, OCSP_MAX_CERTID_ASN1_LENGTH);
982 if (!ocsp) {
983 memprintf(err, "OCSP single response: Certificate ID does not match any certificate or issuer");
984 goto out;
985 }
986 }
987
988 /* According to comments on "chunk_dup", the
989 previous chunk buffer will be freed */
990 if (!chunk_dup(&ocsp->response, ocsp_response)) {
991 memprintf(err, "OCSP response: Memory allocation error");
992 goto out;
993 }
994
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200995 ocsp->expire = asn1_generalizedtime_to_epoch(nextupd) - OCSP_MAX_RESPONSE_TIME_SKEW;
996
Emeric Brun4147b2e2014-06-16 18:36:30 +0200997 ret = 0;
998out:
Janusz Dziemidowicz8d710492017-03-08 16:59:41 +0100999 ERR_clear_error();
1000
Emeric Brun4147b2e2014-06-16 18:36:30 +02001001 if (bs)
1002 OCSP_BASICRESP_free(bs);
1003
1004 if (resp)
1005 OCSP_RESPONSE_free(resp);
1006
1007 return ret;
1008}
1009/*
1010 * External function use to update the OCSP response in the OCSP response's
1011 * containers tree. The chunk 'ocsp_response' must contain the OCSP response
1012 * to update in DER format.
1013 *
1014 * Returns 0 on success, 1 in error case.
1015 */
Willy Tarreau83061a82018-07-13 11:56:34 +02001016int ssl_sock_update_ocsp_response(struct buffer *ocsp_response, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001017{
1018 return ssl_sock_load_ocsp_response(ocsp_response, NULL, NULL, err);
1019}
1020
William Lallemand4a660132019-10-14 14:51:41 +02001021#endif
1022
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001023#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
1024static int ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16], unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc)
1025{
Christopher Faulet16f45c82018-02-16 11:23:49 +01001026 struct tls_keys_ref *ref;
Emeric Brun9e754772019-01-10 17:51:55 +01001027 union tls_sess_key *keys;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001028 struct connection *conn;
1029 int head;
1030 int i;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001031 int ret = -1; /* error by default */
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001032
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001033 conn = SSL_get_ex_data(s, ssl_app_data_index);
Willy Tarreau07d94e42018-09-20 10:57:52 +02001034 ref = __objt_listener(conn->target)->bind_conf->keys_ref;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001035 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1036
1037 keys = ref->tlskeys;
1038 head = ref->tls_ticket_enc_index;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001039
1040 if (enc) {
1041 memcpy(key_name, keys[head].name, 16);
1042
1043 if(!RAND_pseudo_bytes(iv, EVP_MAX_IV_LENGTH))
Christopher Faulet16f45c82018-02-16 11:23:49 +01001044 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001045
Emeric Brun9e754772019-01-10 17:51:55 +01001046 if (ref->key_size_bits == 128) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001047
Emeric Brun9e754772019-01-10 17:51:55 +01001048 if(!EVP_EncryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[head].key_128.aes_key, iv))
1049 goto end;
1050
Willy Tarreau9356dac2019-05-10 09:22:53 +02001051 HMAC_Init_ex(hctx, keys[head].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001052 ret = 1;
1053 }
1054 else if (ref->key_size_bits == 256 ) {
1055
1056 if(!EVP_EncryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[head].key_256.aes_key, iv))
1057 goto end;
1058
Willy Tarreau9356dac2019-05-10 09:22:53 +02001059 HMAC_Init_ex(hctx, keys[head].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001060 ret = 1;
1061 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001062 } else {
1063 for (i = 0; i < TLS_TICKETS_NO; i++) {
1064 if (!memcmp(key_name, keys[(head + i) % TLS_TICKETS_NO].name, 16))
1065 goto found;
1066 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01001067 ret = 0;
1068 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001069
Christopher Faulet16f45c82018-02-16 11:23:49 +01001070 found:
Emeric Brun9e754772019-01-10 17:51:55 +01001071 if (ref->key_size_bits == 128) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001072 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001073 if(!EVP_DecryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_128.aes_key, iv))
1074 goto end;
1075 /* 2 for key renewal, 1 if current key is still valid */
1076 ret = i ? 2 : 1;
1077 }
1078 else if (ref->key_size_bits == 256) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001079 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001080 if(!EVP_DecryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_256.aes_key, iv))
1081 goto end;
1082 /* 2 for key renewal, 1 if current key is still valid */
1083 ret = i ? 2 : 1;
1084 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001085 }
Emeric Brun9e754772019-01-10 17:51:55 +01001086
Christopher Faulet16f45c82018-02-16 11:23:49 +01001087 end:
1088 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1089 return ret;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001090}
1091
1092struct tls_keys_ref *tlskeys_ref_lookup(const char *filename)
1093{
1094 struct tls_keys_ref *ref;
1095
1096 list_for_each_entry(ref, &tlskeys_reference, list)
1097 if (ref->filename && strcmp(filename, ref->filename) == 0)
1098 return ref;
1099 return NULL;
1100}
1101
1102struct tls_keys_ref *tlskeys_ref_lookupid(int unique_id)
1103{
1104 struct tls_keys_ref *ref;
1105
1106 list_for_each_entry(ref, &tlskeys_reference, list)
1107 if (ref->unique_id == unique_id)
1108 return ref;
1109 return NULL;
1110}
1111
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001112/* Update the key into ref: if keysize doesn't
Emeric Brun9e754772019-01-10 17:51:55 +01001113 * match existing ones, this function returns -1
1114 * else it returns 0 on success.
1115 */
1116int ssl_sock_update_tlskey_ref(struct tls_keys_ref *ref,
Willy Tarreau83061a82018-07-13 11:56:34 +02001117 struct buffer *tlskey)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001118{
Emeric Brun9e754772019-01-10 17:51:55 +01001119 if (ref->key_size_bits == 128) {
1120 if (tlskey->data != sizeof(struct tls_sess_key_128))
1121 return -1;
1122 }
1123 else if (ref->key_size_bits == 256) {
1124 if (tlskey->data != sizeof(struct tls_sess_key_256))
1125 return -1;
1126 }
1127 else
1128 return -1;
1129
Christopher Faulet16f45c82018-02-16 11:23:49 +01001130 HA_RWLOCK_WRLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001131 memcpy((char *) (ref->tlskeys + ((ref->tls_ticket_enc_index + 2) % TLS_TICKETS_NO)),
1132 tlskey->area, tlskey->data);
Christopher Faulet16f45c82018-02-16 11:23:49 +01001133 ref->tls_ticket_enc_index = (ref->tls_ticket_enc_index + 1) % TLS_TICKETS_NO;
1134 HA_RWLOCK_WRUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Emeric Brun9e754772019-01-10 17:51:55 +01001135
1136 return 0;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001137}
1138
Willy Tarreau83061a82018-07-13 11:56:34 +02001139int ssl_sock_update_tlskey(char *filename, struct buffer *tlskey, char **err)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001140{
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001141 struct tls_keys_ref *ref = tlskeys_ref_lookup(filename);
1142
1143 if(!ref) {
1144 memprintf(err, "Unable to locate the referenced filename: %s", filename);
1145 return 1;
1146 }
Emeric Brun9e754772019-01-10 17:51:55 +01001147 if (ssl_sock_update_tlskey_ref(ref, tlskey) < 0) {
1148 memprintf(err, "Invalid key size");
1149 return 1;
1150 }
1151
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001152 return 0;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001153}
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001154
1155/* This function finalize the configuration parsing. Its set all the
Willy Tarreaud1c57502016-12-22 22:46:15 +01001156 * automatic ids. It's called just after the basic checks. It returns
1157 * 0 on success otherwise ERR_*.
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001158 */
Willy Tarreaud1c57502016-12-22 22:46:15 +01001159static int tlskeys_finalize_config(void)
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001160{
1161 int i = 0;
1162 struct tls_keys_ref *ref, *ref2, *ref3;
1163 struct list tkr = LIST_HEAD_INIT(tkr);
1164
1165 list_for_each_entry(ref, &tlskeys_reference, list) {
1166 if (ref->unique_id == -1) {
1167 /* Look for the first free id. */
1168 while (1) {
1169 list_for_each_entry(ref2, &tlskeys_reference, list) {
1170 if (ref2->unique_id == i) {
1171 i++;
1172 break;
1173 }
1174 }
1175 if (&ref2->list == &tlskeys_reference)
1176 break;
1177 }
1178
1179 /* Uses the unique id and increment it for the next entry. */
1180 ref->unique_id = i;
1181 i++;
1182 }
1183 }
1184
1185 /* This sort the reference list by id. */
1186 list_for_each_entry_safe(ref, ref2, &tlskeys_reference, list) {
1187 LIST_DEL(&ref->list);
1188 list_for_each_entry(ref3, &tkr, list) {
1189 if (ref->unique_id < ref3->unique_id) {
1190 LIST_ADDQ(&ref3->list, &ref->list);
1191 break;
1192 }
1193 }
1194 if (&ref3->list == &tkr)
1195 LIST_ADDQ(&tkr, &ref->list);
1196 }
1197
1198 /* swap root */
1199 LIST_ADD(&tkr, &tlskeys_reference);
1200 LIST_DEL(&tkr);
Willy Tarreaud1c57502016-12-22 22:46:15 +01001201 return 0;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001202}
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001203#endif /* SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB */
1204
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001205#ifndef OPENSSL_NO_OCSP
William Lallemand76b4a122020-08-04 17:41:39 +02001206int ocsp_ex_index = -1;
1207
yanbzhube2774d2015-12-10 15:07:30 -05001208int ssl_sock_get_ocsp_arg_kt_index(int evp_keytype)
1209{
1210 switch (evp_keytype) {
1211 case EVP_PKEY_RSA:
1212 return 2;
1213 case EVP_PKEY_DSA:
1214 return 0;
1215 case EVP_PKEY_EC:
1216 return 1;
1217 }
1218
1219 return -1;
1220}
1221
Emeric Brun4147b2e2014-06-16 18:36:30 +02001222/*
1223 * Callback used to set OCSP status extension content in server hello.
1224 */
1225int ssl_sock_ocsp_stapling_cbk(SSL *ssl, void *arg)
1226{
yanbzhube2774d2015-12-10 15:07:30 -05001227 struct certificate_ocsp *ocsp;
1228 struct ocsp_cbk_arg *ocsp_arg;
1229 char *ssl_buf;
William Lallemand76b4a122020-08-04 17:41:39 +02001230 SSL_CTX *ctx;
yanbzhube2774d2015-12-10 15:07:30 -05001231 EVP_PKEY *ssl_pkey;
1232 int key_type;
1233 int index;
1234
William Lallemand76b4a122020-08-04 17:41:39 +02001235 ctx = SSL_get_SSL_CTX(ssl);
1236 if (!ctx)
1237 return SSL_TLSEXT_ERR_NOACK;
1238
1239 ocsp_arg = SSL_CTX_get_ex_data(ctx, ocsp_ex_index);
1240 if (!ocsp_arg)
1241 return SSL_TLSEXT_ERR_NOACK;
yanbzhube2774d2015-12-10 15:07:30 -05001242
1243 ssl_pkey = SSL_get_privatekey(ssl);
1244 if (!ssl_pkey)
1245 return SSL_TLSEXT_ERR_NOACK;
1246
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001247 key_type = EVP_PKEY_base_id(ssl_pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001248
1249 if (ocsp_arg->is_single && ocsp_arg->single_kt == key_type)
1250 ocsp = ocsp_arg->s_ocsp;
1251 else {
1252 /* For multiple certs per context, we have to find the correct OCSP response based on
1253 * the certificate type
1254 */
1255 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
1256
1257 if (index < 0)
1258 return SSL_TLSEXT_ERR_NOACK;
1259
1260 ocsp = ocsp_arg->m_ocsp[index];
1261
1262 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001263
1264 if (!ocsp ||
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001265 !ocsp->response.area ||
1266 !ocsp->response.data ||
Emeric Brun4f3c87a2014-06-20 15:46:13 +02001267 (ocsp->expire < now.tv_sec))
Emeric Brun4147b2e2014-06-16 18:36:30 +02001268 return SSL_TLSEXT_ERR_NOACK;
1269
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001270 ssl_buf = OPENSSL_malloc(ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001271 if (!ssl_buf)
1272 return SSL_TLSEXT_ERR_NOACK;
1273
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001274 memcpy(ssl_buf, ocsp->response.area, ocsp->response.data);
1275 SSL_set_tlsext_status_ocsp_resp(ssl, ssl_buf, ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001276
1277 return SSL_TLSEXT_ERR_OK;
1278}
1279
William Lallemand4a660132019-10-14 14:51:41 +02001280#endif
1281
Ilya Shipitsinb3201a32020-10-18 09:11:50 +05001282#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
William Lallemand76b4a122020-08-04 17:41:39 +02001283
1284
1285/*
1286 * Decrease the refcount of the struct ocsp_response and frees it if it's not
1287 * used anymore. Also removes it from the tree if free'd.
1288 */
1289static void ssl_sock_free_ocsp(struct certificate_ocsp *ocsp)
1290{
1291 if (!ocsp)
1292 return;
1293
1294 ocsp->refcount--;
1295 if (ocsp->refcount <= 0) {
1296 ebmb_delete(&ocsp->key);
1297 chunk_destroy(&ocsp->response);
1298 free(ocsp);
1299 }
1300}
1301
1302
Emeric Brun4147b2e2014-06-16 18:36:30 +02001303/*
1304 * This function enables the handling of OCSP status extension on 'ctx' if a
William Lallemand246c0242019-10-11 08:59:13 +02001305 * ocsp_response buffer was found in the cert_key_and_chain. To enable OCSP
1306 * status extension, the issuer's certificate is mandatory. It should be
1307 * present in ckch->ocsp_issuer.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001308 *
William Lallemand246c0242019-10-11 08:59:13 +02001309 * In addition, the ckch->ocsp_reponse buffer is loaded as a DER format of an
1310 * OCSP response. If file is empty or content is not a valid OCSP response,
1311 * OCSP status extension is enabled but OCSP response is ignored (a warning is
1312 * displayed).
Emeric Brun4147b2e2014-06-16 18:36:30 +02001313 *
1314 * Returns 1 if no ".ocsp" file found, 0 if OCSP status extension is
Joseph Herlant017b3da2018-11-15 09:07:59 -08001315 * successfully enabled, or -1 in other error case.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001316 */
William Lallemand4a660132019-10-14 14:51:41 +02001317#ifndef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001318static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001319{
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001320 X509 *x, *issuer;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001321 OCSP_CERTID *cid = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001322 int i, ret = -1;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001323 struct certificate_ocsp *ocsp = NULL, *iocsp;
1324 char *warn = NULL;
1325 unsigned char *p;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001326 void (*callback) (void);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001327
Emeric Brun4147b2e2014-06-16 18:36:30 +02001328
William Lallemand246c0242019-10-11 08:59:13 +02001329 x = ckch->cert;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001330 if (!x)
1331 goto out;
1332
William Lallemand246c0242019-10-11 08:59:13 +02001333 issuer = ckch->ocsp_issuer;
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001334 /* take issuer from chain over ocsp_issuer, is what is done historicaly */
1335 if (chain) {
1336 /* check if one of the certificate of the chain is the issuer */
1337 for (i = 0; i < sk_X509_num(chain); i++) {
1338 X509 *ti = sk_X509_value(chain, i);
1339 if (X509_check_issued(ti, x) == X509_V_OK) {
1340 issuer = ti;
1341 break;
1342 }
1343 }
1344 }
William Lallemand246c0242019-10-11 08:59:13 +02001345 if (!issuer)
1346 goto out;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001347
1348 cid = OCSP_cert_to_id(0, x, issuer);
1349 if (!cid)
1350 goto out;
1351
1352 i = i2d_OCSP_CERTID(cid, NULL);
1353 if (!i || (i > OCSP_MAX_CERTID_ASN1_LENGTH))
1354 goto out;
1355
Vincent Bernat02779b62016-04-03 13:48:43 +02001356 ocsp = calloc(1, sizeof(*ocsp));
Emeric Brun4147b2e2014-06-16 18:36:30 +02001357 if (!ocsp)
1358 goto out;
1359
1360 p = ocsp->key_data;
1361 i2d_OCSP_CERTID(cid, &p);
1362
1363 iocsp = (struct certificate_ocsp *)ebmb_insert(&cert_ocsp_tree, &ocsp->key, OCSP_MAX_CERTID_ASN1_LENGTH);
1364 if (iocsp == ocsp)
1365 ocsp = NULL;
1366
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001367#ifndef SSL_CTX_get_tlsext_status_cb
1368# define SSL_CTX_get_tlsext_status_cb(ctx, cb) \
1369 *cb = (void (*) (void))ctx->tlsext_status_cb;
1370#endif
1371 SSL_CTX_get_tlsext_status_cb(ctx, &callback);
1372
1373 if (!callback) {
William Lallemanda560c062020-07-31 11:43:20 +02001374 struct ocsp_cbk_arg *cb_arg;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001375 EVP_PKEY *pkey;
yanbzhube2774d2015-12-10 15:07:30 -05001376
William Lallemanda560c062020-07-31 11:43:20 +02001377 cb_arg = calloc(1, sizeof(*cb_arg));
1378 if (!cb_arg)
1379 goto out;
1380
yanbzhube2774d2015-12-10 15:07:30 -05001381 cb_arg->is_single = 1;
1382 cb_arg->s_ocsp = iocsp;
William Lallemand76b4a122020-08-04 17:41:39 +02001383 iocsp->refcount++;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001384
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001385 pkey = X509_get_pubkey(x);
1386 cb_arg->single_kt = EVP_PKEY_base_id(pkey);
1387 EVP_PKEY_free(pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001388
1389 SSL_CTX_set_tlsext_status_cb(ctx, ssl_sock_ocsp_stapling_cbk);
William Lallemand76b4a122020-08-04 17:41:39 +02001390 SSL_CTX_set_ex_data(ctx, ocsp_ex_index, cb_arg); /* we use the ex_data instead of the cb_arg function here, so we can use the cleanup callback to free */
1391
yanbzhube2774d2015-12-10 15:07:30 -05001392 } else {
1393 /*
1394 * If the ctx has a status CB, then we have previously set an OCSP staple for this ctx
1395 * Update that cb_arg with the new cert's staple
1396 */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001397 struct ocsp_cbk_arg *cb_arg;
yanbzhube2774d2015-12-10 15:07:30 -05001398 struct certificate_ocsp *tmp_ocsp;
1399 int index;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001400 int key_type;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001401 EVP_PKEY *pkey;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001402
William Lallemand76b4a122020-08-04 17:41:39 +02001403 cb_arg = SSL_CTX_get_ex_data(ctx, ocsp_ex_index);
yanbzhube2774d2015-12-10 15:07:30 -05001404
1405 /*
1406 * The following few lines will convert cb_arg from a single ocsp to multi ocsp
1407 * the order of operations below matter, take care when changing it
1408 */
1409 tmp_ocsp = cb_arg->s_ocsp;
1410 index = ssl_sock_get_ocsp_arg_kt_index(cb_arg->single_kt);
1411 cb_arg->s_ocsp = NULL;
1412 cb_arg->m_ocsp[index] = tmp_ocsp;
1413 cb_arg->is_single = 0;
1414 cb_arg->single_kt = 0;
1415
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001416 pkey = X509_get_pubkey(x);
1417 key_type = EVP_PKEY_base_id(pkey);
1418 EVP_PKEY_free(pkey);
1419
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001420 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
William Lallemand76b4a122020-08-04 17:41:39 +02001421 if (index >= 0 && !cb_arg->m_ocsp[index]) {
yanbzhube2774d2015-12-10 15:07:30 -05001422 cb_arg->m_ocsp[index] = iocsp;
William Lallemand76b4a122020-08-04 17:41:39 +02001423 iocsp->refcount++;
1424 }
yanbzhube2774d2015-12-10 15:07:30 -05001425 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001426
1427 ret = 0;
1428
1429 warn = NULL;
William Lallemand86e4d632020-08-07 00:44:32 +02001430 if (ssl_sock_load_ocsp_response(ckch->ocsp_response, iocsp, cid, &warn)) {
William Lallemand3b5f3602019-10-16 18:05:05 +02001431 memprintf(&warn, "Loading: %s. Content will be ignored", warn ? warn : "failure");
Christopher Faulet767a84b2017-11-24 16:50:31 +01001432 ha_warning("%s.\n", warn);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001433 }
1434
1435out:
Emeric Brun4147b2e2014-06-16 18:36:30 +02001436 if (cid)
1437 OCSP_CERTID_free(cid);
1438
1439 if (ocsp)
1440 free(ocsp);
1441
1442 if (warn)
1443 free(warn);
1444
Emeric Brun4147b2e2014-06-16 18:36:30 +02001445 return ret;
1446}
William Lallemand4a660132019-10-14 14:51:41 +02001447#else /* OPENSSL_IS_BORINGSSL */
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001448static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001449{
William Lallemand4a660132019-10-14 14:51:41 +02001450 return SSL_CTX_set_ocsp_response(ctx, (const uint8_t *)ckch->ocsp_response->area, ckch->ocsp_response->data);
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001451}
1452#endif
1453
William Lallemand4a660132019-10-14 14:51:41 +02001454#endif
1455
1456
Willy Tarreau5db847a2019-05-09 14:13:35 +02001457#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001458
1459#define CT_EXTENSION_TYPE 18
1460
William Lallemand03c331c2020-05-13 10:10:01 +02001461int sctl_ex_index = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001462
1463int ssl_sock_sctl_add_cbk(SSL *ssl, unsigned ext_type, const unsigned char **out, size_t *outlen, int *al, void *add_arg)
1464{
Willy Tarreau83061a82018-07-13 11:56:34 +02001465 struct buffer *sctl = add_arg;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001466
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001467 *out = (unsigned char *) sctl->area;
1468 *outlen = sctl->data;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001469
1470 return 1;
1471}
1472
1473int ssl_sock_sctl_parse_cbk(SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg)
1474{
1475 return 1;
1476}
1477
William Lallemanda17f4112019-10-10 15:16:44 +02001478static int ssl_sock_load_sctl(SSL_CTX *ctx, struct buffer *sctl)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001479{
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001480 int ret = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001481
William Lallemanda17f4112019-10-10 15:16:44 +02001482 if (!SSL_CTX_add_server_custom_ext(ctx, CT_EXTENSION_TYPE, ssl_sock_sctl_add_cbk, NULL, sctl, ssl_sock_sctl_parse_cbk, NULL))
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001483 goto out;
1484
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001485 SSL_CTX_set_ex_data(ctx, sctl_ex_index, sctl);
1486
1487 ret = 0;
1488
1489out:
1490 return ret;
1491}
1492
1493#endif
1494
Emeric Brune1f38db2012-09-03 20:36:47 +02001495void ssl_sock_infocbk(const SSL *ssl, int where, int ret)
1496{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001497 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001498 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001499 BIO *write_bio;
Willy Tarreau622317d2015-02-27 16:36:16 +01001500 (void)ret; /* shut gcc stupid warning */
Emeric Brune1f38db2012-09-03 20:36:47 +02001501
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001502#ifndef SSL_OP_NO_RENEGOTIATION
1503 /* Please note that BoringSSL defines this macro to zero so don't
1504 * change this to #if and do not assign a default value to this macro!
1505 */
Emeric Brune1f38db2012-09-03 20:36:47 +02001506 if (where & SSL_CB_HANDSHAKE_START) {
1507 /* Disable renegotiation (CVE-2009-3555) */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01001508 if ((conn->flags & (CO_FL_WAIT_L6_CONN | CO_FL_EARLY_SSL_HS | CO_FL_EARLY_DATA)) == 0) {
Emeric Brune1f38db2012-09-03 20:36:47 +02001509 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01001510 conn->err_code = CO_ER_SSL_RENEG;
1511 }
Emeric Brune1f38db2012-09-03 20:36:47 +02001512 }
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001513#endif
Emeric Brund8b2bb52014-01-28 15:43:53 +01001514
1515 if ((where & SSL_CB_ACCEPT_LOOP) == SSL_CB_ACCEPT_LOOP) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001516 if (!(ctx->xprt_st & SSL_SOCK_ST_FL_16K_WBFSIZE)) {
Emeric Brund8b2bb52014-01-28 15:43:53 +01001517 /* Long certificate chains optimz
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001518 If write and read bios are different, we
Emeric Brund8b2bb52014-01-28 15:43:53 +01001519 consider that the buffering was activated,
1520 so we rise the output buffer size from 4k
1521 to 16k */
1522 write_bio = SSL_get_wbio(ssl);
1523 if (write_bio != SSL_get_rbio(ssl)) {
1524 BIO_set_write_buffer_size(write_bio, 16384);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001525 ctx->xprt_st |= SSL_SOCK_ST_FL_16K_WBFSIZE;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001526 }
1527 }
1528 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02001529}
1530
Emeric Brune64aef12012-09-21 13:15:06 +02001531/* Callback is called for each certificate of the chain during a verify
1532 ok is set to 1 if preverify detect no error on current certificate.
1533 Returns 0 to break the handshake, 1 otherwise. */
Evan Broderbe554312013-06-27 00:05:25 -07001534int ssl_sock_bind_verifycbk(int ok, X509_STORE_CTX *x_store)
Emeric Brune64aef12012-09-21 13:15:06 +02001535{
1536 SSL *ssl;
1537 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001538 struct ssl_sock_ctx *ctx;
Emeric Brun81c00f02012-09-21 14:31:21 +02001539 int err, depth;
Emeric Brune64aef12012-09-21 13:15:06 +02001540
1541 ssl = X509_STORE_CTX_get_ex_data(x_store, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001542 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emeric Brune64aef12012-09-21 13:15:06 +02001543
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001544 ctx = conn->xprt_ctx;
1545
1546 ctx->xprt_st |= SSL_SOCK_ST_FL_VERIFY_DONE;
Emeric Brune64aef12012-09-21 13:15:06 +02001547
Emeric Brun81c00f02012-09-21 14:31:21 +02001548 if (ok) /* no errors */
1549 return ok;
1550
1551 depth = X509_STORE_CTX_get_error_depth(x_store);
1552 err = X509_STORE_CTX_get_error(x_store);
1553
1554 /* check if CA error needs to be ignored */
1555 if (depth > 0) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001556 if (!SSL_SOCK_ST_TO_CA_ERROR(ctx->xprt_st)) {
1557 ctx->xprt_st |= SSL_SOCK_CA_ERROR_TO_ST(err);
1558 ctx->xprt_st |= SSL_SOCK_CAEDEPTH_TO_ST(depth);
Emeric Brunf282a812012-09-21 15:27:54 +02001559 }
1560
Willy Tarreau731248f2020-02-04 14:02:02 +01001561 if (err < 64 && __objt_listener(conn->target)->bind_conf->ca_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001562 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001563 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001564 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001565 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001566
Willy Tarreau20879a02012-12-03 16:32:10 +01001567 conn->err_code = CO_ER_SSL_CA_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001568 return 0;
1569 }
1570
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001571 if (!SSL_SOCK_ST_TO_CRTERROR(ctx->xprt_st))
1572 ctx->xprt_st |= SSL_SOCK_CRTERROR_TO_ST(err);
Emeric Brunf282a812012-09-21 15:27:54 +02001573
Emeric Brun81c00f02012-09-21 14:31:21 +02001574 /* check if certificate error needs to be ignored */
Willy Tarreau731248f2020-02-04 14:02:02 +01001575 if (err < 64 && __objt_listener(conn->target)->bind_conf->crt_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001576 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001577 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001578 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001579 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001580
Willy Tarreau20879a02012-12-03 16:32:10 +01001581 conn->err_code = CO_ER_SSL_CRT_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001582 return 0;
Emeric Brune64aef12012-09-21 13:15:06 +02001583}
1584
Dragan Dosen9ac98092020-05-11 15:51:45 +02001585#ifdef TLS1_RT_HEARTBEAT
1586static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
1587 int content_type, const void *buf, size_t len,
1588 SSL *ssl)
1589{
1590 /* test heartbeat received (write_p is set to 0
1591 for a received record) */
1592 if ((content_type == TLS1_RT_HEARTBEAT) && (write_p == 0)) {
1593 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
1594 const unsigned char *p = buf;
1595 unsigned int payload;
1596
1597 ctx->xprt_st |= SSL_SOCK_RECV_HEARTBEAT;
1598
1599 /* Check if this is a CVE-2014-0160 exploitation attempt. */
1600 if (*p != TLS1_HB_REQUEST)
1601 return;
1602
1603 if (len < 1 + 2 + 16) /* 1 type + 2 size + 0 payload + 16 padding */
1604 goto kill_it;
1605
1606 payload = (p[1] * 256) + p[2];
1607 if (3 + payload + 16 <= len)
1608 return; /* OK no problem */
1609 kill_it:
1610 /* We have a clear heartbleed attack (CVE-2014-0160), the
1611 * advertised payload is larger than the advertised packet
1612 * length, so we have garbage in the buffer between the
1613 * payload and the end of the buffer (p+len). We can't know
1614 * if the SSL stack is patched, and we don't know if we can
1615 * safely wipe out the area between p+3+len and payload.
1616 * So instead, we prevent the response from being sent by
1617 * setting the max_send_fragment to 0 and we report an SSL
1618 * error, which will kill this connection. It will be reported
1619 * above as SSL_ERROR_SSL while an other handshake failure with
1620 * a heartbeat message will be reported as SSL_ERROR_SYSCALL.
1621 */
1622 ssl->max_send_fragment = 0;
1623 SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_SSL_HANDSHAKE_FAILURE);
1624 }
1625}
1626#endif
1627
1628static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
1629 int content_type, const void *buf, size_t len,
1630 SSL *ssl)
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001631{
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001632 struct ssl_capture *capture;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001633 unsigned char *msg;
1634 unsigned char *end;
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001635 size_t rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001636
1637 /* This function is called for "from client" and "to server"
1638 * connections. The combination of write_p == 0 and content_type == 22
Joseph Herlant017b3da2018-11-15 09:07:59 -08001639 * is only available during "from client" connection.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001640 */
1641
1642 /* "write_p" is set to 0 is the bytes are received messages,
1643 * otherwise it is set to 1.
1644 */
1645 if (write_p != 0)
1646 return;
1647
1648 /* content_type contains the type of message received or sent
1649 * according with the SSL/TLS protocol spec. This message is
1650 * encoded with one byte. The value 256 (two bytes) is used
1651 * for designing the SSL/TLS record layer. According with the
1652 * rfc6101, the expected message (other than 256) are:
1653 * - change_cipher_spec(20)
1654 * - alert(21)
1655 * - handshake(22)
1656 * - application_data(23)
1657 * - (255)
1658 * We are interessed by the handshake and specially the client
1659 * hello.
1660 */
1661 if (content_type != 22)
1662 return;
1663
1664 /* The message length is at least 4 bytes, containing the
1665 * message type and the message length.
1666 */
1667 if (len < 4)
1668 return;
1669
1670 /* First byte of the handshake message id the type of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001671 * message. The known types are:
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001672 * - hello_request(0)
1673 * - client_hello(1)
1674 * - server_hello(2)
1675 * - certificate(11)
1676 * - server_key_exchange (12)
1677 * - certificate_request(13)
1678 * - server_hello_done(14)
1679 * We are interested by the client hello.
1680 */
1681 msg = (unsigned char *)buf;
1682 if (msg[0] != 1)
1683 return;
1684
1685 /* Next three bytes are the length of the message. The total length
1686 * must be this decoded length + 4. If the length given as argument
1687 * is not the same, we abort the protocol dissector.
1688 */
1689 rec_len = (msg[1] << 16) + (msg[2] << 8) + msg[3];
1690 if (len < rec_len + 4)
1691 return;
1692 msg += 4;
1693 end = msg + rec_len;
1694 if (end < msg)
1695 return;
1696
1697 /* Expect 2 bytes for protocol version (1 byte for major and 1 byte
1698 * for minor, the random, composed by 4 bytes for the unix time and
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001699 * 28 bytes for unix payload. So we jump 1 + 1 + 4 + 28.
1700 */
1701 msg += 1 + 1 + 4 + 28;
1702 if (msg > end)
1703 return;
1704
1705 /* Next, is session id:
1706 * if present, we have to jump by length + 1 for the size information
1707 * if not present, we have to jump by 1 only
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001708 */
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001709 if (msg[0] > 0)
1710 msg += msg[0];
1711 msg += 1;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001712 if (msg > end)
1713 return;
1714
1715 /* Next two bytes are the ciphersuite length. */
1716 if (msg + 2 > end)
1717 return;
1718 rec_len = (msg[0] << 8) + msg[1];
1719 msg += 2;
1720 if (msg + rec_len > end || msg + rec_len < msg)
1721 return;
1722
Willy Tarreaubafbe012017-11-24 17:34:44 +01001723 capture = pool_alloc_dirty(pool_head_ssl_capture);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001724 if (!capture)
1725 return;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001726 /* Compute the xxh64 of the ciphersuite. */
1727 capture->xxh64 = XXH64(msg, rec_len, 0);
1728
1729 /* Capture the ciphersuite. */
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001730 capture->ciphersuite_len = (global_ssl.capture_cipherlist < rec_len) ?
1731 global_ssl.capture_cipherlist : rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001732 memcpy(capture->ciphersuite, msg, capture->ciphersuite_len);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001733
1734 SSL_set_ex_data(ssl, ssl_capture_ptr_index, capture);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001735}
William Lallemand7d42ef52020-07-06 11:41:30 +02001736
1737
1738#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
1739static void ssl_init_keylog(struct connection *conn, int write_p, int version,
1740 int content_type, const void *buf, size_t len,
1741 SSL *ssl)
1742{
1743 struct ssl_keylog *keylog;
1744
1745 if (SSL_get_ex_data(ssl, ssl_keylog_index))
1746 return;
1747
1748 keylog = pool_alloc(pool_head_ssl_keylog);
1749 if (!keylog)
1750 return;
1751
1752 memset(keylog, 0, sizeof(*keylog));
1753
1754 if (!SSL_set_ex_data(ssl, ssl_keylog_index, keylog)) {
1755 pool_free(pool_head_ssl_keylog, keylog);
1756 return;
1757 }
1758}
1759#endif
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001760
Emeric Brun29f037d2014-04-25 19:05:36 +02001761/* Callback is called for ssl protocol analyse */
1762void ssl_sock_msgcbk(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
1763{
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001764 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
1765 struct ssl_sock_msg_callback *cbk;
1766
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001767 /* Try to call all callback functions that were registered by using
1768 * ssl_sock_register_msg_callback().
1769 */
1770 list_for_each_entry(cbk, &ssl_sock_msg_callbacks, list) {
1771 cbk->func(conn, write_p, version, content_type, buf, len, ssl);
1772 }
Emeric Brun29f037d2014-04-25 19:05:36 +02001773}
1774
Bernard Spil13c53f82018-02-15 13:34:58 +01001775#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchardc7566002018-11-20 23:33:50 +01001776static int ssl_sock_srv_select_protos(SSL *s, unsigned char **out, unsigned char *outlen,
1777 const unsigned char *in, unsigned int inlen,
1778 void *arg)
1779{
1780 struct server *srv = arg;
1781
1782 if (SSL_select_next_proto(out, outlen, in, inlen, (unsigned char *)srv->ssl_ctx.npn_str,
1783 srv->ssl_ctx.npn_len) == OPENSSL_NPN_NEGOTIATED)
1784 return SSL_TLSEXT_ERR_OK;
1785 return SSL_TLSEXT_ERR_NOACK;
1786}
1787#endif
1788
1789#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001790/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001791 * negotiable protocols for NPN.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001792 */
1793static int ssl_sock_advertise_npn_protos(SSL *s, const unsigned char **data,
1794 unsigned int *len, void *arg)
1795{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001796 struct ssl_bind_conf *conf = arg;
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001797
1798 *data = (const unsigned char *)conf->npn_str;
1799 *len = conf->npn_len;
1800 return SSL_TLSEXT_ERR_OK;
1801}
1802#endif
1803
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001804#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Willy Tarreauab861d32013-04-02 02:30:41 +02001805/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001806 * negotiable protocols for ALPN.
Willy Tarreauab861d32013-04-02 02:30:41 +02001807 */
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001808static int ssl_sock_advertise_alpn_protos(SSL *s, const unsigned char **out,
1809 unsigned char *outlen,
1810 const unsigned char *server,
1811 unsigned int server_len, void *arg)
Willy Tarreauab861d32013-04-02 02:30:41 +02001812{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001813 struct ssl_bind_conf *conf = arg;
Willy Tarreauab861d32013-04-02 02:30:41 +02001814
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001815 if (SSL_select_next_proto((unsigned char**) out, outlen, (const unsigned char *)conf->alpn_str,
1816 conf->alpn_len, server, server_len) != OPENSSL_NPN_NEGOTIATED) {
1817 return SSL_TLSEXT_ERR_NOACK;
1818 }
Willy Tarreauab861d32013-04-02 02:30:41 +02001819 return SSL_TLSEXT_ERR_OK;
1820}
1821#endif
1822
Willy Tarreauc8ad3be2015-06-17 15:48:26 +02001823#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001824#ifndef SSL_NO_GENERATE_CERTIFICATES
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001825
Shimi Gersneradabbfe2020-08-23 13:58:13 +03001826/* Configure a DNS SAN extenion on a certificate. */
1827int ssl_sock_add_san_ext(X509V3_CTX* ctx, X509* cert, const char *servername) {
1828 int failure = 0;
1829 X509_EXTENSION *san_ext = NULL;
1830 CONF *conf = NULL;
1831 struct buffer *san_name = get_trash_chunk();
1832
1833 conf = NCONF_new(NULL);
1834 if (!conf) {
1835 failure = 1;
1836 goto cleanup;
1837 }
1838
1839 /* Build an extension based on the DNS entry above */
1840 chunk_appendf(san_name, "DNS:%s", servername);
1841 san_ext = X509V3_EXT_nconf_nid(conf, ctx, NID_subject_alt_name, san_name->area);
1842 if (!san_ext) {
1843 failure = 1;
1844 goto cleanup;
1845 }
1846
1847 /* Add the extension */
1848 if (!X509_add_ext(cert, san_ext, -1 /* Add to end */)) {
1849 failure = 1;
1850 goto cleanup;
1851 }
1852
1853 /* Success */
1854 failure = 0;
1855
1856cleanup:
1857 if (NULL != san_ext) X509_EXTENSION_free(san_ext);
1858 if (NULL != conf) NCONF_free(conf);
1859
1860 return failure;
1861}
1862
Christopher Faulet30548802015-06-11 13:39:32 +02001863/* Create a X509 certificate with the specified servername and serial. This
1864 * function returns a SSL_CTX object or NULL if an error occurs. */
Christopher Faulet7969a332015-10-09 11:15:03 +02001865static SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001866ssl_sock_do_create_cert(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001867{
Shimi Gersner5846c492020-08-23 13:58:12 +03001868 X509 *cacert = bind_conf->ca_sign_ckch->cert;
1869 EVP_PKEY *capkey = bind_conf->ca_sign_ckch->key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001870 SSL_CTX *ssl_ctx = NULL;
1871 X509 *newcrt = NULL;
1872 EVP_PKEY *pkey = NULL;
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001873 SSL *tmp_ssl = NULL;
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001874 CONF *ctmp = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001875 X509_NAME *name;
1876 const EVP_MD *digest;
1877 X509V3_CTX ctx;
1878 unsigned int i;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001879 int key_type;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001880
Christopher Faulet48a83322017-07-28 16:56:09 +02001881 /* Get the private key of the default certificate and use it */
Willy Tarreau5db847a2019-05-09 14:13:35 +02001882#if (HA_OPENSSL_VERSION_NUMBER >= 0x10002000L)
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001883 pkey = SSL_CTX_get0_privatekey(bind_conf->default_ctx);
1884#else
1885 tmp_ssl = SSL_new(bind_conf->default_ctx);
1886 if (tmp_ssl)
1887 pkey = SSL_get_privatekey(tmp_ssl);
1888#endif
1889 if (!pkey)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001890 goto mkcert_error;
1891
1892 /* Create the certificate */
1893 if (!(newcrt = X509_new()))
1894 goto mkcert_error;
1895
1896 /* Set version number for the certificate (X509v3) and the serial
1897 * number */
1898 if (X509_set_version(newcrt, 2L) != 1)
1899 goto mkcert_error;
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01001900 ASN1_INTEGER_set(X509_get_serialNumber(newcrt), _HA_ATOMIC_ADD(&ssl_ctx_serial, 1));
Christopher Faulet31af49d2015-06-09 17:29:50 +02001901
1902 /* Set duration for the certificate */
Rosen Penev68185952018-12-14 08:47:02 -08001903 if (!X509_gmtime_adj(X509_getm_notBefore(newcrt), (long)-60*60*24) ||
1904 !X509_gmtime_adj(X509_getm_notAfter(newcrt),(long)60*60*24*365))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001905 goto mkcert_error;
1906
1907 /* set public key in the certificate */
1908 if (X509_set_pubkey(newcrt, pkey) != 1)
1909 goto mkcert_error;
1910
1911 /* Set issuer name from the CA */
1912 if (!(name = X509_get_subject_name(cacert)))
1913 goto mkcert_error;
1914 if (X509_set_issuer_name(newcrt, name) != 1)
1915 goto mkcert_error;
1916
1917 /* Set the subject name using the same, but the CN */
1918 name = X509_NAME_dup(name);
1919 if (X509_NAME_add_entry_by_txt(name, "CN", MBSTRING_ASC,
1920 (const unsigned char *)servername,
1921 -1, -1, 0) != 1) {
1922 X509_NAME_free(name);
1923 goto mkcert_error;
1924 }
1925 if (X509_set_subject_name(newcrt, name) != 1) {
1926 X509_NAME_free(name);
1927 goto mkcert_error;
1928 }
1929 X509_NAME_free(name);
1930
1931 /* Add x509v3 extensions as specified */
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001932 ctmp = NCONF_new(NULL);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001933 X509V3_set_ctx(&ctx, cacert, newcrt, NULL, NULL, 0);
1934 for (i = 0; i < X509V3_EXT_SIZE; i++) {
1935 X509_EXTENSION *ext;
1936
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001937 if (!(ext = X509V3_EXT_nconf(ctmp, &ctx, x509v3_ext_names[i], x509v3_ext_values[i])))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001938 goto mkcert_error;
1939 if (!X509_add_ext(newcrt, ext, -1)) {
1940 X509_EXTENSION_free(ext);
1941 goto mkcert_error;
1942 }
1943 X509_EXTENSION_free(ext);
1944 }
1945
Shimi Gersneradabbfe2020-08-23 13:58:13 +03001946 /* Add SAN extension */
1947 if (ssl_sock_add_san_ext(&ctx, newcrt, servername)) {
1948 goto mkcert_error;
1949 }
1950
Christopher Faulet31af49d2015-06-09 17:29:50 +02001951 /* Sign the certificate with the CA private key */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001952
1953 key_type = EVP_PKEY_base_id(capkey);
1954
1955 if (key_type == EVP_PKEY_DSA)
1956 digest = EVP_sha1();
1957 else if (key_type == EVP_PKEY_RSA)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001958 digest = EVP_sha256();
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001959 else if (key_type == EVP_PKEY_EC)
Christopher Faulet7969a332015-10-09 11:15:03 +02001960 digest = EVP_sha256();
1961 else {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02001962#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000000fL) && !defined(OPENSSL_IS_BORINGSSL)
Christopher Faulet7969a332015-10-09 11:15:03 +02001963 int nid;
1964
1965 if (EVP_PKEY_get_default_digest_nid(capkey, &nid) <= 0)
1966 goto mkcert_error;
1967 if (!(digest = EVP_get_digestbynid(nid)))
1968 goto mkcert_error;
Christopher Faulete7db2162015-10-19 13:59:24 +02001969#else
1970 goto mkcert_error;
1971#endif
Christopher Faulet7969a332015-10-09 11:15:03 +02001972 }
1973
Christopher Faulet31af49d2015-06-09 17:29:50 +02001974 if (!(X509_sign(newcrt, capkey, digest)))
1975 goto mkcert_error;
1976
1977 /* Create and set the new SSL_CTX */
1978 if (!(ssl_ctx = SSL_CTX_new(SSLv23_server_method())))
1979 goto mkcert_error;
1980 if (!SSL_CTX_use_PrivateKey(ssl_ctx, pkey))
1981 goto mkcert_error;
1982 if (!SSL_CTX_use_certificate(ssl_ctx, newcrt))
1983 goto mkcert_error;
1984 if (!SSL_CTX_check_private_key(ssl_ctx))
1985 goto mkcert_error;
1986
Shimi Gersner5846c492020-08-23 13:58:12 +03001987 /* Build chaining the CA cert and the rest of the chain, keep these order */
1988#if defined(SSL_CTX_add1_chain_cert)
1989 if (!SSL_CTX_add1_chain_cert(ssl_ctx, bind_conf->ca_sign_ckch->cert)) {
1990 goto mkcert_error;
1991 }
1992
1993 if (bind_conf->ca_sign_ckch->chain) {
1994 for (i = 0; i < sk_X509_num(bind_conf->ca_sign_ckch->chain); i++) {
1995 X509 *chain_cert = sk_X509_value(bind_conf->ca_sign_ckch->chain, i);
1996 if (!SSL_CTX_add1_chain_cert(ssl_ctx, chain_cert)) {
1997 goto mkcert_error;
1998 }
1999 }
2000 }
2001#endif
2002
Christopher Faulet31af49d2015-06-09 17:29:50 +02002003 if (newcrt) X509_free(newcrt);
Christopher Faulet7969a332015-10-09 11:15:03 +02002004
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01002005#ifndef OPENSSL_NO_DH
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002006 SSL_CTX_set_tmp_dh_callback(ssl_ctx, ssl_get_tmp_dh);
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01002007#endif
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002008#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
2009 {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002010 const char *ecdhe = (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe : ECDHE_DEFAULT_CURVE);
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002011 EC_KEY *ecc;
2012 int nid;
2013
2014 if ((nid = OBJ_sn2nid(ecdhe)) == NID_undef)
2015 goto end;
2016 if (!(ecc = EC_KEY_new_by_curve_name(nid)))
2017 goto end;
2018 SSL_CTX_set_tmp_ecdh(ssl_ctx, ecc);
2019 EC_KEY_free(ecc);
2020 }
2021#endif
2022 end:
Christopher Faulet31af49d2015-06-09 17:29:50 +02002023 return ssl_ctx;
2024
2025 mkcert_error:
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02002026 if (ctmp) NCONF_free(ctmp);
Emmanuel Hocdet15969292017-08-11 10:56:00 +02002027 if (tmp_ssl) SSL_free(tmp_ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002028 if (ssl_ctx) SSL_CTX_free(ssl_ctx);
2029 if (newcrt) X509_free(newcrt);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002030 return NULL;
2031}
2032
Christopher Faulet7969a332015-10-09 11:15:03 +02002033SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002034ssl_sock_create_cert(struct connection *conn, const char *servername, unsigned int key)
Christopher Faulet7969a332015-10-09 11:15:03 +02002035{
Willy Tarreau07d94e42018-09-20 10:57:52 +02002036 struct bind_conf *bind_conf = __objt_listener(conn->target)->bind_conf;
Olivier Houchard66ab4982019-02-26 18:37:15 +01002037 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002038
Olivier Houchard66ab4982019-02-26 18:37:15 +01002039 return ssl_sock_do_create_cert(servername, bind_conf, ctx->ssl);
Christopher Faulet7969a332015-10-09 11:15:03 +02002040}
2041
Christopher Faulet30548802015-06-11 13:39:32 +02002042/* Do a lookup for a certificate in the LRU cache used to store generated
Emeric Brun821bb9b2017-06-15 16:37:39 +02002043 * certificates and immediately assign it to the SSL session if not null. */
Christopher Faulet30548802015-06-11 13:39:32 +02002044SSL_CTX *
Emeric Brun821bb9b2017-06-15 16:37:39 +02002045ssl_sock_assign_generated_cert(unsigned int key, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet30548802015-06-11 13:39:32 +02002046{
2047 struct lru64 *lru = NULL;
2048
2049 if (ssl_ctx_lru_tree) {
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002050 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Shimi Gersner5846c492020-08-23 13:58:12 +03002051 lru = lru64_lookup(key, ssl_ctx_lru_tree, bind_conf->ca_sign_ckch->cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02002052 if (lru && lru->domain) {
2053 if (ssl)
2054 SSL_set_SSL_CTX(ssl, (SSL_CTX *)lru->data);
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002055 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02002056 return (SSL_CTX *)lru->data;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002057 }
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002058 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02002059 }
2060 return NULL;
2061}
2062
Emeric Brun821bb9b2017-06-15 16:37:39 +02002063/* Same as <ssl_sock_assign_generated_cert> but without SSL session. This
2064 * function is not thread-safe, it should only be used to check if a certificate
2065 * exists in the lru cache (with no warranty it will not be removed by another
2066 * thread). It is kept for backward compatibility. */
2067SSL_CTX *
2068ssl_sock_get_generated_cert(unsigned int key, struct bind_conf *bind_conf)
2069{
2070 return ssl_sock_assign_generated_cert(key, bind_conf, NULL);
2071}
2072
Christopher Fauletd2cab922015-07-28 16:03:47 +02002073/* Set a certificate int the LRU cache used to store generated
2074 * certificate. Return 0 on success, otherwise -1 */
2075int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002076ssl_sock_set_generated_cert(SSL_CTX *ssl_ctx, unsigned int key, struct bind_conf *bind_conf)
Christopher Faulet30548802015-06-11 13:39:32 +02002077{
2078 struct lru64 *lru = NULL;
2079
2080 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002081 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Shimi Gersner5846c492020-08-23 13:58:12 +03002082 lru = lru64_get(key, ssl_ctx_lru_tree, bind_conf->ca_sign_ckch->cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02002083 if (!lru) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002084 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002085 return -1;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002086 }
Christopher Faulet30548802015-06-11 13:39:32 +02002087 if (lru->domain && lru->data)
2088 lru->free((SSL_CTX *)lru->data);
Shimi Gersner5846c492020-08-23 13:58:12 +03002089 lru64_commit(lru, ssl_ctx, bind_conf->ca_sign_ckch->cert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002090 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002091 return 0;
Christopher Faulet30548802015-06-11 13:39:32 +02002092 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02002093 return -1;
Christopher Faulet30548802015-06-11 13:39:32 +02002094}
2095
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002096/* Compute the key of the certificate. */
Christopher Faulet30548802015-06-11 13:39:32 +02002097unsigned int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002098ssl_sock_generated_cert_key(const void *data, size_t len)
Christopher Faulet30548802015-06-11 13:39:32 +02002099{
2100 return XXH32(data, len, ssl_ctx_lru_seed);
2101}
2102
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002103/* Generate a cert and immediately assign it to the SSL session so that the cert's
2104 * refcount is maintained regardless of the cert's presence in the LRU cache.
2105 */
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002106static int
Christopher Faulet7969a332015-10-09 11:15:03 +02002107ssl_sock_generate_certificate(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02002108{
Shimi Gersner5846c492020-08-23 13:58:12 +03002109 X509 *cacert = bind_conf->ca_sign_ckch->cert;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002110 SSL_CTX *ssl_ctx = NULL;
2111 struct lru64 *lru = NULL;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002112 unsigned int key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002113
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002114 key = ssl_sock_generated_cert_key(servername, strlen(servername));
Christopher Faulet31af49d2015-06-09 17:29:50 +02002115 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002116 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002117 lru = lru64_get(key, ssl_ctx_lru_tree, cacert, 0);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002118 if (lru && lru->domain)
2119 ssl_ctx = (SSL_CTX *)lru->data;
Christopher Fauletd2cab922015-07-28 16:03:47 +02002120 if (!ssl_ctx && lru) {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002121 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002122 lru64_commit(lru, ssl_ctx, cacert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002123 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002124 SSL_set_SSL_CTX(ssl, ssl_ctx);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002125 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002126 return 1;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002127 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002128 else {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002129 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002130 SSL_set_SSL_CTX(ssl, ssl_ctx);
2131 /* No LRU cache, this CTX will be released as soon as the session dies */
2132 SSL_CTX_free(ssl_ctx);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002133 return 1;
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002134 }
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002135 return 0;
2136}
2137static int
2138ssl_sock_generate_certificate_from_conn(struct bind_conf *bind_conf, SSL *ssl)
2139{
2140 unsigned int key;
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002141 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002142
Willy Tarreauf5bdb642019-07-17 11:29:32 +02002143 if (conn_get_dst(conn)) {
Willy Tarreau085a1512019-07-17 14:47:35 +02002144 key = ssl_sock_generated_cert_key(conn->dst, get_addr_len(conn->dst));
Emeric Brun821bb9b2017-06-15 16:37:39 +02002145 if (ssl_sock_assign_generated_cert(key, bind_conf, ssl))
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002146 return 1;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002147 }
2148 return 0;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002149}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002150#endif /* !defined SSL_NO_GENERATE_CERTIFICATES */
Christopher Faulet31af49d2015-06-09 17:29:50 +02002151
Willy Tarreau9a1ab082019-05-09 13:26:41 +02002152#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002153
2154static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002155{
Emmanuel Hocdet23877ab2017-07-12 12:53:02 +02002156#if SSL_OP_NO_SSLv3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002157 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, SSLv3_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002158 : SSL_CTX_set_ssl_version(ctx, SSLv3_client_method());
2159#endif
2160}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002161static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2162 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002163 : SSL_CTX_set_ssl_version(ctx, TLSv1_client_method());
2164}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002165static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002166#if SSL_OP_NO_TLSv1_1
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002167 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002168 : SSL_CTX_set_ssl_version(ctx, TLSv1_1_client_method());
2169#endif
2170}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002171static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002172#if SSL_OP_NO_TLSv1_2
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002173 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_2_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002174 : SSL_CTX_set_ssl_version(ctx, TLSv1_2_client_method());
2175#endif
2176}
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002177/* TLSv1.2 is the last supported version in this context. */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002178static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {}
2179/* Unusable in this context. */
2180static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {}
2181static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {}
2182static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {}
2183static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {}
2184static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {}
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002185#else /* openssl >= 1.1.0 */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002186
2187static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c) {
2188 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, SSL3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002189 : SSL_CTX_set_min_proto_version(ctx, SSL3_VERSION);
2190}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002191static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {
2192 c == SET_MAX ? SSL_set_max_proto_version(ssl, SSL3_VERSION)
2193 : SSL_set_min_proto_version(ssl, SSL3_VERSION);
2194}
2195static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2196 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002197 : SSL_CTX_set_min_proto_version(ctx, TLS1_VERSION);
2198}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002199static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {
2200 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_VERSION)
2201 : SSL_set_min_proto_version(ssl, TLS1_VERSION);
2202}
2203static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
2204 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002205 : SSL_CTX_set_min_proto_version(ctx, TLS1_1_VERSION);
2206}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002207static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {
2208 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_1_VERSION)
2209 : SSL_set_min_proto_version(ssl, TLS1_1_VERSION);
2210}
2211static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
2212 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002213 : SSL_CTX_set_min_proto_version(ctx, TLS1_2_VERSION);
2214}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002215static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {
2216 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_2_VERSION)
2217 : SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
2218}
2219static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002220#if SSL_OP_NO_TLSv1_3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002221 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002222 : SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
2223#endif
2224}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002225static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {
2226#if SSL_OP_NO_TLSv1_3
2227 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_3_VERSION)
2228 : SSL_set_min_proto_version(ssl, TLS1_3_VERSION);
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002229#endif
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002230}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002231#endif
2232static void ctx_set_None_func(SSL_CTX *ctx, set_context_func c) { }
2233static void ssl_set_None_func(SSL *ssl, set_context_func c) { }
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002234
William Lallemand7fd8b452020-05-07 15:20:43 +02002235struct methodVersions methodVersions[] = {
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002236 {0, 0, ctx_set_None_func, ssl_set_None_func, "NONE"}, /* CONF_TLSV_NONE */
2237 {SSL_OP_NO_SSLv3, MC_SSL_O_NO_SSLV3, ctx_set_SSLv3_func, ssl_set_SSLv3_func, "SSLv3"}, /* CONF_SSLV3 */
2238 {SSL_OP_NO_TLSv1, MC_SSL_O_NO_TLSV10, ctx_set_TLSv10_func, ssl_set_TLSv10_func, "TLSv1.0"}, /* CONF_TLSV10 */
2239 {SSL_OP_NO_TLSv1_1, MC_SSL_O_NO_TLSV11, ctx_set_TLSv11_func, ssl_set_TLSv11_func, "TLSv1.1"}, /* CONF_TLSV11 */
2240 {SSL_OP_NO_TLSv1_2, MC_SSL_O_NO_TLSV12, ctx_set_TLSv12_func, ssl_set_TLSv12_func, "TLSv1.2"}, /* CONF_TLSV12 */
2241 {SSL_OP_NO_TLSv1_3, MC_SSL_O_NO_TLSV13, ctx_set_TLSv13_func, ssl_set_TLSv13_func, "TLSv1.3"}, /* CONF_TLSV13 */
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002242};
2243
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002244static void ssl_sock_switchctx_set(SSL *ssl, SSL_CTX *ctx)
2245{
2246 SSL_set_verify(ssl, SSL_CTX_get_verify_mode(ctx), ssl_sock_bind_verifycbk);
2247 SSL_set_client_CA_list(ssl, SSL_dup_CA_list(SSL_CTX_get_client_CA_list(ctx)));
2248 SSL_set_SSL_CTX(ssl, ctx);
2249}
2250
Willy Tarreau5db847a2019-05-09 14:13:35 +02002251#if ((HA_OPENSSL_VERSION_NUMBER >= 0x10101000L) || defined(OPENSSL_IS_BORINGSSL))
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002252
2253static int ssl_sock_switchctx_err_cbk(SSL *ssl, int *al, void *priv)
2254{
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002255 struct bind_conf *s = priv;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002256 (void)al; /* shut gcc stupid warning */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002257
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002258 if (SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name) || s->generate_certs)
2259 return SSL_TLSEXT_ERR_OK;
2260 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002261}
2262
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002263#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002264static int ssl_sock_switchctx_cbk(const struct ssl_early_callback_ctx *ctx)
2265{
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002266 SSL *ssl = ctx->ssl;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002267#else
2268static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *arg)
2269{
2270#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002271 struct connection *conn;
2272 struct bind_conf *s;
2273 const uint8_t *extension_data;
2274 size_t extension_len;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002275 int has_rsa_sig = 0, has_ecdsa_sig = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002276
2277 char *wildp = NULL;
2278 const uint8_t *servername;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002279 size_t servername_len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002280 struct ebmb_node *node, *n, *node_ecdsa = NULL, *node_rsa = NULL, *node_anonymous = NULL;
Olivier Houchardc2aae742017-09-22 18:26:28 +02002281 int allow_early = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002282 int i;
2283
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002284 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Willy Tarreaua8825522018-10-15 13:20:07 +02002285 s = __objt_listener(conn->target)->bind_conf;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002286
Olivier Houchard9679ac92017-10-27 14:58:08 +02002287 if (s->ssl_conf.early_data)
Olivier Houchardc2aae742017-09-22 18:26:28 +02002288 allow_early = 1;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002289#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002290 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_server_name,
2291 &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002292#else
2293 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_server_name, &extension_data, &extension_len)) {
2294#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002295 /*
2296 * The server_name extension was given too much extensibility when it
2297 * was written, so parsing the normal case is a bit complex.
2298 */
2299 size_t len;
2300 if (extension_len <= 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002301 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002302 /* Extract the length of the supplied list of names. */
2303 len = (*extension_data++) << 8;
2304 len |= *extension_data++;
2305 if (len + 2 != extension_len)
2306 goto abort;
2307 /*
2308 * The list in practice only has a single element, so we only consider
2309 * the first one.
2310 */
2311 if (len == 0 || *extension_data++ != TLSEXT_NAMETYPE_host_name)
2312 goto abort;
2313 extension_len = len - 1;
2314 /* Now we can finally pull out the byte array with the actual hostname. */
2315 if (extension_len <= 2)
2316 goto abort;
2317 len = (*extension_data++) << 8;
2318 len |= *extension_data++;
2319 if (len == 0 || len + 2 > extension_len || len > TLSEXT_MAXLEN_host_name
2320 || memchr(extension_data, 0, len) != NULL)
2321 goto abort;
2322 servername = extension_data;
2323 servername_len = len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002324 } else {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002325#if (!defined SSL_NO_GENERATE_CERTIFICATES)
2326 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02002327 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002328 }
2329#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002330 /* without SNI extension, is the default_ctx (need SSL_TLSEXT_ERR_NOACK) */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002331 if (!s->strict_sni) {
William Lallemand21724f02019-11-04 17:56:13 +01002332 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002333 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002334 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchardc2aae742017-09-22 18:26:28 +02002335 goto allow_early;
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002336 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002337 goto abort;
2338 }
2339
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002340 /* extract/check clientHello information */
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002341#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002342 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002343#else
2344 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
2345#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002346 uint8_t sign;
2347 size_t len;
2348 if (extension_len < 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002349 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002350 len = (*extension_data++) << 8;
2351 len |= *extension_data++;
2352 if (len + 2 != extension_len)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002353 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002354 if (len % 2 != 0)
2355 goto abort;
2356 for (; len > 0; len -= 2) {
2357 extension_data++; /* hash */
2358 sign = *extension_data++;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002359 switch (sign) {
2360 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002361 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002362 break;
2363 case TLSEXT_signature_ecdsa:
2364 has_ecdsa_sig = 1;
2365 break;
2366 default:
2367 continue;
2368 }
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002369 if (has_ecdsa_sig && has_rsa_sig)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002370 break;
2371 }
2372 } else {
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002373 /* without TLSEXT_TYPE_signature_algorithms extension (< TLSv1.2) */
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002374 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002375 }
2376 if (has_ecdsa_sig) { /* in very rare case: has ecdsa sign but not a ECDSA cipher */
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002377 const SSL_CIPHER *cipher;
2378 size_t len;
2379 const uint8_t *cipher_suites;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002380 has_ecdsa_sig = 0;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002381#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002382 len = ctx->cipher_suites_len;
2383 cipher_suites = ctx->cipher_suites;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002384#else
2385 len = SSL_client_hello_get0_ciphers(ssl, &cipher_suites);
2386#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002387 if (len % 2 != 0)
2388 goto abort;
2389 for (; len != 0; len -= 2, cipher_suites += 2) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002390#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002391 uint16_t cipher_suite = (cipher_suites[0] << 8) | cipher_suites[1];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002392 cipher = SSL_get_cipher_by_value(cipher_suite);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002393#else
2394 cipher = SSL_CIPHER_find(ssl, cipher_suites);
2395#endif
Emmanuel Hocdet019f9b12017-10-02 17:12:06 +02002396 if (cipher && SSL_CIPHER_get_auth_nid(cipher) == NID_auth_ecdsa) {
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002397 has_ecdsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002398 break;
2399 }
2400 }
2401 }
2402
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002403 for (i = 0; i < trash.size && i < servername_len; i++) {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002404 trash.area[i] = tolower(servername[i]);
2405 if (!wildp && (trash.area[i] == '.'))
2406 wildp = &trash.area[i];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002407 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002408 trash.area[i] = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002409
William Lallemand150bfa82019-09-19 17:12:49 +02002410 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002411
William Lallemand94bd3192020-08-14 14:43:35 +02002412 /* Look for an ECDSA, RSA and DSA certificate, first in the single
2413 * name and if not found in the wildcard */
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002414 for (i = 0; i < 2; i++) {
2415 if (i == 0) /* lookup in full qualified names */
2416 node = ebst_lookup(&s->sni_ctx, trash.area);
William Lallemand30f9e092020-08-17 14:31:19 +02002417 else if (i == 1 && wildp) /* lookup in wildcards names */
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002418 node = ebst_lookup(&s->sni_w_ctx, wildp);
2419 else
2420 break;
William Lallemand30f9e092020-08-17 14:31:19 +02002421
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002422 for (n = node; n; n = ebmb_next_dup(n)) {
William Lallemand30f9e092020-08-17 14:31:19 +02002423
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002424 /* lookup a not neg filter */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002425 if (!container_of(n, struct sni_ctx, name)->neg) {
William Lallemand30f9e092020-08-17 14:31:19 +02002426 struct sni_ctx *sni, *sni_tmp;
2427 int skip = 0;
2428
2429 if (i == 1 && wildp) { /* wildcard */
2430 /* If this is a wildcard, look for an exclusion on the same crt-list line */
2431 sni = container_of(n, struct sni_ctx, name);
2432 list_for_each_entry(sni_tmp, &sni->ckch_inst->sni_ctx, by_ckch_inst) {
2433 if (sni_tmp->neg && (!strcmp((const char *)sni_tmp->name.key, trash.area))) {
2434 skip = 1;
2435 break;
2436 }
2437 }
2438 if (skip)
2439 continue;
2440 }
2441
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002442 switch(container_of(n, struct sni_ctx, name)->kinfo.sig) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002443 case TLSEXT_signature_ecdsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002444 if (!node_ecdsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002445 node_ecdsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002446 break;
2447 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002448 if (!node_rsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002449 node_rsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002450 break;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002451 default: /* TLSEXT_signature_anonymous|dsa */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002452 if (!node_anonymous)
2453 node_anonymous = n;
2454 break;
2455 }
2456 }
2457 }
William Lallemand94bd3192020-08-14 14:43:35 +02002458 }
2459 /* Once the certificates are found, select them depending on what is
2460 * supported in the client and by key_signature priority order: EDSA >
2461 * RSA > DSA */
William Lallemand5b1d1f62020-08-14 15:30:13 +02002462 if (has_ecdsa_sig && node_ecdsa)
2463 node = node_ecdsa;
2464 else if (has_rsa_sig && node_rsa)
2465 node = node_rsa;
2466 else if (node_anonymous)
2467 node = node_anonymous;
2468 else if (node_ecdsa)
2469 node = node_ecdsa; /* no ecdsa signature case (< TLSv1.2) */
2470 else
2471 node = node_rsa; /* no rsa signature case (far far away) */
2472
William Lallemand94bd3192020-08-14 14:43:35 +02002473 if (node) {
2474 /* switch ctx */
2475 struct ssl_bind_conf *conf = container_of(node, struct sni_ctx, name)->conf;
2476 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
2477 if (conf) {
2478 methodVersions[conf->ssl_methods.min].ssl_set_version(ssl, SET_MIN);
2479 methodVersions[conf->ssl_methods.max].ssl_set_version(ssl, SET_MAX);
2480 if (conf->early_data)
2481 allow_early = 1;
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002482 }
William Lallemand94bd3192020-08-14 14:43:35 +02002483 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
2484 goto allow_early;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002485 }
William Lallemand150bfa82019-09-19 17:12:49 +02002486
William Lallemand02010472019-10-18 11:02:19 +02002487 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002488#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002489 if (s->generate_certs && ssl_sock_generate_certificate(trash.area, s, ssl)) {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002490 /* switch ctx done in ssl_sock_generate_certificate */
Olivier Houchardc2aae742017-09-22 18:26:28 +02002491 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002492 }
2493#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002494 if (!s->strict_sni) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002495 /* no certificate match, is the default_ctx */
William Lallemand21724f02019-11-04 17:56:13 +01002496 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002497 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002498 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002499 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02002500allow_early:
2501#ifdef OPENSSL_IS_BORINGSSL
2502 if (allow_early)
2503 SSL_set_early_data_enabled(ssl, 1);
2504#else
2505 if (!allow_early)
2506 SSL_set_max_early_data(ssl, 0);
2507#endif
2508 return 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002509 abort:
2510 /* abort handshake (was SSL_TLSEXT_ERR_ALERT_FATAL) */
2511 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002512#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002513 return ssl_select_cert_error;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002514#else
2515 *al = SSL_AD_UNRECOGNIZED_NAME;
2516 return 0;
2517#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002518}
2519
2520#else /* OPENSSL_IS_BORINGSSL */
2521
Emeric Brunfc0421f2012-09-07 17:30:07 +02002522/* Sets the SSL ctx of <ssl> to match the advertised server name. Returns a
2523 * warning when no match is found, which implies the default (first) cert
2524 * will keep being used.
2525 */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002526static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *priv)
Emeric Brunfc0421f2012-09-07 17:30:07 +02002527{
2528 const char *servername;
2529 const char *wildp = NULL;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002530 struct ebmb_node *node, *n;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002531 struct bind_conf *s = priv;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002532 int i;
2533 (void)al; /* shut gcc stupid warning */
2534
2535 servername = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002536 if (!servername) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002537#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002538 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl))
2539 return SSL_TLSEXT_ERR_OK;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002540#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002541 if (s->strict_sni)
2542 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002543 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002544 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002545 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002546 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002547 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02002548
Willy Tarreau19d14ef2012-10-29 16:51:55 +01002549 for (i = 0; i < trash.size; i++) {
Emeric Brunfc0421f2012-09-07 17:30:07 +02002550 if (!servername[i])
2551 break;
Willy Tarreauf278eec2020-07-05 21:46:32 +02002552 trash.area[i] = tolower((unsigned char)servername[i]);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002553 if (!wildp && (trash.area[i] == '.'))
2554 wildp = &trash.area[i];
Emeric Brunfc0421f2012-09-07 17:30:07 +02002555 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002556 trash.area[i] = 0;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002557
William Lallemand150bfa82019-09-19 17:12:49 +02002558 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002559 node = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002560 /* lookup in full qualified names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002561 for (n = ebst_lookup(&s->sni_ctx, trash.area); n; n = ebmb_next_dup(n)) {
2562 /* lookup a not neg filter */
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002563 if (!container_of(n, struct sni_ctx, name)->neg) {
2564 node = n;
2565 break;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002566 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002567 }
2568 if (!node && wildp) {
2569 /* lookup in wildcards names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002570 for (n = ebst_lookup(&s->sni_w_ctx, wildp); n; n = ebmb_next_dup(n)) {
2571 /* lookup a not neg filter */
2572 if (!container_of(n, struct sni_ctx, name)->neg) {
2573 node = n;
2574 break;
2575 }
2576 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002577 }
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002578 if (!node) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002579#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002580 if (s->generate_certs && ssl_sock_generate_certificate(servername, s, ssl)) {
2581 /* switch ctx done in ssl_sock_generate_certificate */
William Lallemand150bfa82019-09-19 17:12:49 +02002582 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002583 return SSL_TLSEXT_ERR_OK;
2584 }
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002585#endif
William Lallemand21724f02019-11-04 17:56:13 +01002586 if (s->strict_sni) {
2587 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002588 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002589 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002590 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002591 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002592 return SSL_TLSEXT_ERR_OK;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002593 }
2594
2595 /* switch ctx */
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002596 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
William Lallemand150bfa82019-09-19 17:12:49 +02002597 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emeric Brunfc0421f2012-09-07 17:30:07 +02002598 return SSL_TLSEXT_ERR_OK;
2599}
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002600#endif /* (!) OPENSSL_IS_BORINGSSL */
Emeric Brunfc0421f2012-09-07 17:30:07 +02002601#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
2602
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002603#ifndef OPENSSL_NO_DH
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002604
2605static DH * ssl_get_dh_1024(void)
2606{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002607 static unsigned char dh1024_p[]={
2608 0xFA,0xF9,0x2A,0x22,0x2A,0xA7,0x7F,0xE1,0x67,0x4E,0x53,0xF7,
2609 0x56,0x13,0xC3,0xB1,0xE3,0x29,0x6B,0x66,0x31,0x6A,0x7F,0xB3,
2610 0xC2,0x68,0x6B,0xCB,0x1D,0x57,0x39,0x1D,0x1F,0xFF,0x1C,0xC9,
2611 0xA6,0xA4,0x98,0x82,0x31,0x5D,0x25,0xFF,0x8A,0xE0,0x73,0x96,
2612 0x81,0xC8,0x83,0x79,0xC1,0x5A,0x04,0xF8,0x37,0x0D,0xA8,0x3D,
2613 0xAE,0x74,0xBC,0xDB,0xB6,0xA4,0x75,0xD9,0x71,0x8A,0xA0,0x17,
2614 0x9E,0x2D,0xC8,0xA8,0xDF,0x2C,0x5F,0x82,0x95,0xF8,0x92,0x9B,
2615 0xA7,0x33,0x5F,0x89,0x71,0xC8,0x2D,0x6B,0x18,0x86,0xC4,0x94,
2616 0x22,0xA5,0x52,0x8D,0xF6,0xF6,0xD2,0x37,0x92,0x0F,0xA5,0xCC,
2617 0xDB,0x7B,0x1D,0x3D,0xA1,0x31,0xB7,0x80,0x8F,0x0B,0x67,0x5E,
2618 0x36,0xA5,0x60,0x0C,0xF1,0x95,0x33,0x8B,
2619 };
2620 static unsigned char dh1024_g[]={
2621 0x02,
2622 };
2623
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002624 BIGNUM *p;
2625 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002626 DH *dh = DH_new();
2627 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002628 p = BN_bin2bn(dh1024_p, sizeof dh1024_p, NULL);
2629 g = BN_bin2bn(dh1024_g, sizeof dh1024_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002630
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002631 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002632 DH_free(dh);
2633 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002634 } else {
2635 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002636 }
2637 }
2638 return dh;
2639}
2640
2641static DH *ssl_get_dh_2048(void)
2642{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002643 static unsigned char dh2048_p[]={
2644 0xEC,0x86,0xF8,0x70,0xA0,0x33,0x16,0xEC,0x05,0x1A,0x73,0x59,
2645 0xCD,0x1F,0x8B,0xF8,0x29,0xE4,0xD2,0xCF,0x52,0xDD,0xC2,0x24,
2646 0x8D,0xB5,0x38,0x9A,0xFB,0x5C,0xA4,0xE4,0xB2,0xDA,0xCE,0x66,
2647 0x50,0x74,0xA6,0x85,0x4D,0x4B,0x1D,0x30,0xB8,0x2B,0xF3,0x10,
2648 0xE9,0xA7,0x2D,0x05,0x71,0xE7,0x81,0xDF,0x8B,0x59,0x52,0x3B,
2649 0x5F,0x43,0x0B,0x68,0xF1,0xDB,0x07,0xBE,0x08,0x6B,0x1B,0x23,
2650 0xEE,0x4D,0xCC,0x9E,0x0E,0x43,0xA0,0x1E,0xDF,0x43,0x8C,0xEC,
2651 0xBE,0xBE,0x90,0xB4,0x51,0x54,0xB9,0x2F,0x7B,0x64,0x76,0x4E,
2652 0x5D,0xD4,0x2E,0xAE,0xC2,0x9E,0xAE,0x51,0x43,0x59,0xC7,0x77,
2653 0x9C,0x50,0x3C,0x0E,0xED,0x73,0x04,0x5F,0xF1,0x4C,0x76,0x2A,
2654 0xD8,0xF8,0xCF,0xFC,0x34,0x40,0xD1,0xB4,0x42,0x61,0x84,0x66,
2655 0x42,0x39,0x04,0xF8,0x68,0xB2,0x62,0xD7,0x55,0xED,0x1B,0x74,
2656 0x75,0x91,0xE0,0xC5,0x69,0xC1,0x31,0x5C,0xDB,0x7B,0x44,0x2E,
2657 0xCE,0x84,0x58,0x0D,0x1E,0x66,0x0C,0xC8,0x44,0x9E,0xFD,0x40,
2658 0x08,0x67,0x5D,0xFB,0xA7,0x76,0x8F,0x00,0x11,0x87,0xE9,0x93,
2659 0xF9,0x7D,0xC4,0xBC,0x74,0x55,0x20,0xD4,0x4A,0x41,0x2F,0x43,
2660 0x42,0x1A,0xC1,0xF2,0x97,0x17,0x49,0x27,0x37,0x6B,0x2F,0x88,
2661 0x7E,0x1C,0xA0,0xA1,0x89,0x92,0x27,0xD9,0x56,0x5A,0x71,0xC1,
2662 0x56,0x37,0x7E,0x3A,0x9D,0x05,0xE7,0xEE,0x5D,0x8F,0x82,0x17,
2663 0xBC,0xE9,0xC2,0x93,0x30,0x82,0xF9,0xF4,0xC9,0xAE,0x49,0xDB,
2664 0xD0,0x54,0xB4,0xD9,0x75,0x4D,0xFA,0x06,0xB8,0xD6,0x38,0x41,
2665 0xB7,0x1F,0x77,0xF3,
2666 };
2667 static unsigned char dh2048_g[]={
2668 0x02,
2669 };
2670
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002671 BIGNUM *p;
2672 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002673 DH *dh = DH_new();
2674 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002675 p = BN_bin2bn(dh2048_p, sizeof dh2048_p, NULL);
2676 g = BN_bin2bn(dh2048_g, sizeof dh2048_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002677
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002678 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002679 DH_free(dh);
2680 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002681 } else {
2682 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002683 }
2684 }
2685 return dh;
2686}
2687
2688static DH *ssl_get_dh_4096(void)
2689{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002690 static unsigned char dh4096_p[]={
2691 0xDE,0x16,0x94,0xCD,0x99,0x58,0x07,0xF1,0xF7,0x32,0x96,0x11,
2692 0x04,0x82,0xD4,0x84,0x72,0x80,0x99,0x06,0xCA,0xF0,0xA3,0x68,
2693 0x07,0xCE,0x64,0x50,0xE7,0x74,0x45,0x20,0x80,0x5E,0x4D,0xAD,
2694 0xA5,0xB6,0xED,0xFA,0x80,0x6C,0x3B,0x35,0xC4,0x9A,0x14,0x6B,
2695 0x32,0xBB,0xFD,0x1F,0x17,0x8E,0xB7,0x1F,0xD6,0xFA,0x3F,0x7B,
2696 0xEE,0x16,0xA5,0x62,0x33,0x0D,0xED,0xBC,0x4E,0x58,0xE5,0x47,
2697 0x4D,0xE9,0xAB,0x8E,0x38,0xD3,0x6E,0x90,0x57,0xE3,0x22,0x15,
2698 0x33,0xBD,0xF6,0x43,0x45,0xB5,0x10,0x0A,0xBE,0x2C,0xB4,0x35,
2699 0xB8,0x53,0x8D,0xAD,0xFB,0xA7,0x1F,0x85,0x58,0x41,0x7A,0x79,
2700 0x20,0x68,0xB3,0xE1,0x3D,0x08,0x76,0xBF,0x86,0x0D,0x49,0xE3,
2701 0x82,0x71,0x8C,0xB4,0x8D,0x81,0x84,0xD4,0xE7,0xBE,0x91,0xDC,
2702 0x26,0x39,0x48,0x0F,0x35,0xC4,0xCA,0x65,0xE3,0x40,0x93,0x52,
2703 0x76,0x58,0x7D,0xDD,0x51,0x75,0xDC,0x69,0x61,0xBF,0x47,0x2C,
2704 0x16,0x68,0x2D,0xC9,0x29,0xD3,0xE6,0xC0,0x99,0x48,0xA0,0x9A,
2705 0xC8,0x78,0xC0,0x6D,0x81,0x67,0x12,0x61,0x3F,0x71,0xBA,0x41,
2706 0x1F,0x6C,0x89,0x44,0x03,0xBA,0x3B,0x39,0x60,0xAA,0x28,0x55,
2707 0x59,0xAE,0xB8,0xFA,0xCB,0x6F,0xA5,0x1A,0xF7,0x2B,0xDD,0x52,
2708 0x8A,0x8B,0xE2,0x71,0xA6,0x5E,0x7E,0xD8,0x2E,0x18,0xE0,0x66,
2709 0xDF,0xDD,0x22,0x21,0x99,0x52,0x73,0xA6,0x33,0x20,0x65,0x0E,
2710 0x53,0xE7,0x6B,0x9B,0xC5,0xA3,0x2F,0x97,0x65,0x76,0xD3,0x47,
2711 0x23,0x77,0x12,0xB6,0x11,0x7B,0x24,0xED,0xF1,0xEF,0xC0,0xE2,
2712 0xA3,0x7E,0x67,0x05,0x3E,0x96,0x4D,0x45,0xC2,0x18,0xD1,0x73,
2713 0x9E,0x07,0xF3,0x81,0x6E,0x52,0x63,0xF6,0x20,0x76,0xB9,0x13,
2714 0xD2,0x65,0x30,0x18,0x16,0x09,0x16,0x9E,0x8F,0xF1,0xD2,0x10,
2715 0x5A,0xD3,0xD4,0xAF,0x16,0x61,0xDA,0x55,0x2E,0x18,0x5E,0x14,
2716 0x08,0x54,0x2E,0x2A,0x25,0xA2,0x1A,0x9B,0x8B,0x32,0xA9,0xFD,
2717 0xC2,0x48,0x96,0xE1,0x80,0xCA,0xE9,0x22,0x17,0xBB,0xCE,0x3E,
2718 0x9E,0xED,0xC7,0xF1,0x1F,0xEC,0x17,0x21,0xDC,0x7B,0x82,0x48,
2719 0x8E,0xBB,0x4B,0x9D,0x5B,0x04,0x04,0xDA,0xDB,0x39,0xDF,0x01,
2720 0x40,0xC3,0xAA,0x26,0x23,0x89,0x75,0xC6,0x0B,0xD0,0xA2,0x60,
2721 0x6A,0xF1,0xCC,0x65,0x18,0x98,0x1B,0x52,0xD2,0x74,0x61,0xCC,
2722 0xBD,0x60,0xAE,0xA3,0xA0,0x66,0x6A,0x16,0x34,0x92,0x3F,0x41,
2723 0x40,0x31,0x29,0xC0,0x2C,0x63,0xB2,0x07,0x8D,0xEB,0x94,0xB8,
2724 0xE8,0x47,0x92,0x52,0x93,0x6A,0x1B,0x7E,0x1A,0x61,0xB3,0x1B,
2725 0xF0,0xD6,0x72,0x9B,0xF1,0xB0,0xAF,0xBF,0x3E,0x65,0xEF,0x23,
2726 0x1D,0x6F,0xFF,0x70,0xCD,0x8A,0x4C,0x8A,0xA0,0x72,0x9D,0xBE,
2727 0xD4,0xBB,0x24,0x47,0x4A,0x68,0xB5,0xF5,0xC6,0xD5,0x7A,0xCD,
2728 0xCA,0x06,0x41,0x07,0xAD,0xC2,0x1E,0xE6,0x54,0xA7,0xAD,0x03,
2729 0xD9,0x12,0xC1,0x9C,0x13,0xB1,0xC9,0x0A,0x43,0x8E,0x1E,0x08,
2730 0xCE,0x50,0x82,0x73,0x5F,0xA7,0x55,0x1D,0xD9,0x59,0xAC,0xB5,
2731 0xEA,0x02,0x7F,0x6C,0x5B,0x74,0x96,0x98,0x67,0x24,0xA3,0x0F,
2732 0x15,0xFC,0xA9,0x7D,0x3E,0x67,0xD1,0x70,0xF8,0x97,0xF3,0x67,
2733 0xC5,0x8C,0x88,0x44,0x08,0x02,0xC7,0x2B,
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002734 };
Remi Gacogned3a341a2015-05-29 16:26:17 +02002735 static unsigned char dh4096_g[]={
2736 0x02,
2737 };
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002738
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002739 BIGNUM *p;
2740 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002741 DH *dh = DH_new();
2742 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002743 p = BN_bin2bn(dh4096_p, sizeof dh4096_p, NULL);
2744 g = BN_bin2bn(dh4096_g, sizeof dh4096_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002745
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002746 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002747 DH_free(dh);
2748 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002749 } else {
2750 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002751 }
2752 }
2753 return dh;
2754}
2755
2756/* Returns Diffie-Hellman parameters matching the private key length
Willy Tarreauef934602016-12-22 23:12:01 +01002757 but not exceeding global_ssl.default_dh_param */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002758static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen)
2759{
2760 DH *dh = NULL;
2761 EVP_PKEY *pkey = SSL_get_privatekey(ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002762 int type;
2763
2764 type = pkey ? EVP_PKEY_base_id(pkey) : EVP_PKEY_NONE;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002765
2766 /* The keylen supplied by OpenSSL can only be 512 or 1024.
2767 See ssl3_send_server_key_exchange() in ssl/s3_srvr.c
2768 */
2769 if (type == EVP_PKEY_RSA || type == EVP_PKEY_DSA) {
2770 keylen = EVP_PKEY_bits(pkey);
2771 }
2772
Willy Tarreauef934602016-12-22 23:12:01 +01002773 if (keylen > global_ssl.default_dh_param) {
2774 keylen = global_ssl.default_dh_param;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002775 }
2776
Remi Gacogned3a341a2015-05-29 16:26:17 +02002777 if (keylen >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002778 dh = local_dh_4096;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002779 }
2780 else if (keylen >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002781 dh = local_dh_2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002782 }
2783 else {
Remi Gacogne8de54152014-07-15 11:36:40 +02002784 dh = local_dh_1024;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002785 }
2786
2787 return dh;
2788}
2789
Remi Gacogne47783ef2015-05-29 15:53:22 +02002790static DH * ssl_sock_get_dh_from_file(const char *filename)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002791{
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002792 DH *dh = NULL;
Remi Gacogne47783ef2015-05-29 15:53:22 +02002793 BIO *in = BIO_new(BIO_s_file());
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002794
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002795 if (in == NULL)
2796 goto end;
2797
Remi Gacogne47783ef2015-05-29 15:53:22 +02002798 if (BIO_read_filename(in, filename) <= 0)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002799 goto end;
2800
Remi Gacogne47783ef2015-05-29 15:53:22 +02002801 dh = PEM_read_bio_DHparams(in, NULL, NULL, NULL);
2802
2803end:
2804 if (in)
2805 BIO_free(in);
2806
Emeric Brune1b4ed42018-08-16 15:14:12 +02002807 ERR_clear_error();
2808
Remi Gacogne47783ef2015-05-29 15:53:22 +02002809 return dh;
2810}
2811
2812int ssl_sock_load_global_dh_param_from_file(const char *filename)
2813{
2814 global_dh = ssl_sock_get_dh_from_file(filename);
2815
2816 if (global_dh) {
2817 return 0;
2818 }
2819
2820 return -1;
2821}
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002822#endif
2823
William Lallemand9117de92019-10-04 00:29:42 +02002824/* This function allocates a sni_ctx and adds it to the ckch_inst */
William Lallemand1d29c742019-10-04 00:53:29 +02002825static int ckch_inst_add_cert_sni(SSL_CTX *ctx, struct ckch_inst *ckch_inst,
William Lallemand9117de92019-10-04 00:29:42 +02002826 struct bind_conf *s, struct ssl_bind_conf *conf,
2827 struct pkey_info kinfo, char *name, int order)
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002828{
2829 struct sni_ctx *sc;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002830 int wild = 0, neg = 0;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002831
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002832 if (*name == '!') {
2833 neg = 1;
2834 name++;
2835 }
2836 if (*name == '*') {
2837 wild = 1;
2838 name++;
2839 }
2840 /* !* filter is a nop */
2841 if (neg && wild)
2842 return order;
2843 if (*name) {
2844 int j, len;
2845 len = strlen(name);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002846 for (j = 0; j < len && j < trash.size; j++)
Willy Tarreauf278eec2020-07-05 21:46:32 +02002847 trash.area[j] = tolower((unsigned char)name[j]);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002848 if (j >= trash.size)
William Lallemandfe49bb32019-10-03 23:46:33 +02002849 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002850 trash.area[j] = 0;
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002851
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002852 sc = malloc(sizeof(struct sni_ctx) + len + 1);
Thierry FOURNIER / OZON.IO7a3bd3b2016-10-06 10:35:29 +02002853 if (!sc)
William Lallemandfe49bb32019-10-03 23:46:33 +02002854 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002855 memcpy(sc->name.key, trash.area, len + 1);
William Lallemand02e19a52020-04-08 16:11:26 +02002856 SSL_CTX_up_ref(ctx);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002857 sc->ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002858 sc->conf = conf;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002859 sc->kinfo = kinfo;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002860 sc->order = order++;
2861 sc->neg = neg;
William Lallemand1d29c742019-10-04 00:53:29 +02002862 sc->wild = wild;
2863 sc->name.node.leaf_p = NULL;
William Lallemandcfca1422020-03-05 10:17:47 +01002864 sc->ckch_inst = ckch_inst;
William Lallemand1d29c742019-10-04 00:53:29 +02002865 LIST_ADDQ(&ckch_inst->sni_ctx, &sc->by_ckch_inst);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002866 }
2867 return order;
2868}
2869
William Lallemand6af03992019-07-23 15:00:54 +02002870/*
William Lallemand1d29c742019-10-04 00:53:29 +02002871 * Insert the sni_ctxs that are listed in the ckch_inst, in the bind_conf's sni_ctx tree
2872 * This function can't return an error.
2873 *
2874 * *CAUTION*: The caller must lock the sni tree if called in multithreading mode
2875 */
William Lallemandc756bbd2020-05-13 17:23:59 +02002876void ssl_sock_load_cert_sni(struct ckch_inst *ckch_inst, struct bind_conf *bind_conf)
William Lallemand1d29c742019-10-04 00:53:29 +02002877{
2878
2879 struct sni_ctx *sc0, *sc0b, *sc1;
2880 struct ebmb_node *node;
William Lallemand21724f02019-11-04 17:56:13 +01002881 int def = 0;
William Lallemand1d29c742019-10-04 00:53:29 +02002882
2883 list_for_each_entry_safe(sc0, sc0b, &ckch_inst->sni_ctx, by_ckch_inst) {
2884
2885 /* ignore if sc0 was already inserted in a tree */
2886 if (sc0->name.node.leaf_p)
2887 continue;
2888
2889 /* Check for duplicates. */
2890 if (sc0->wild)
2891 node = ebst_lookup(&bind_conf->sni_w_ctx, (char *)sc0->name.key);
2892 else
2893 node = ebst_lookup(&bind_conf->sni_ctx, (char *)sc0->name.key);
2894
2895 for (; node; node = ebmb_next_dup(node)) {
2896 sc1 = ebmb_entry(node, struct sni_ctx, name);
2897 if (sc1->ctx == sc0->ctx && sc1->conf == sc0->conf
2898 && sc1->neg == sc0->neg && sc1->wild == sc0->wild) {
2899 /* it's a duplicate, we should remove and free it */
2900 LIST_DEL(&sc0->by_ckch_inst);
William Lallemand02e19a52020-04-08 16:11:26 +02002901 SSL_CTX_free(sc0->ctx);
William Lallemand1d29c742019-10-04 00:53:29 +02002902 free(sc0);
2903 sc0 = NULL;
William Lallemande15029b2019-10-14 10:46:58 +02002904 break;
William Lallemand1d29c742019-10-04 00:53:29 +02002905 }
2906 }
2907
2908 /* if duplicate, ignore the insertion */
2909 if (!sc0)
2910 continue;
2911
2912 if (sc0->wild)
2913 ebst_insert(&bind_conf->sni_w_ctx, &sc0->name);
2914 else
2915 ebst_insert(&bind_conf->sni_ctx, &sc0->name);
William Lallemand21724f02019-11-04 17:56:13 +01002916
2917 /* replace the default_ctx if required with the first ctx */
2918 if (ckch_inst->is_default && !def) {
William Lallemand02e19a52020-04-08 16:11:26 +02002919 SSL_CTX_free(bind_conf->default_ctx);
2920 SSL_CTX_up_ref(sc0->ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002921 bind_conf->default_ctx = sc0->ctx;
2922 def = 1;
2923 }
William Lallemand1d29c742019-10-04 00:53:29 +02002924 }
2925}
2926
2927/*
William Lallemande3af8fb2019-10-08 11:36:53 +02002928 * tree used to store the ckchs ordered by filename/bundle name
William Lallemand6af03992019-07-23 15:00:54 +02002929 */
William Lallemande3af8fb2019-10-08 11:36:53 +02002930struct eb_root ckchs_tree = EB_ROOT_UNIQUE;
William Lallemand6af03992019-07-23 15:00:54 +02002931
William Lallemand2954c472020-03-06 21:54:13 +01002932/* tree of crtlist (crt-list/directory) */
William Lallemandc756bbd2020-05-13 17:23:59 +02002933struct eb_root crtlists_tree = EB_ROOT_UNIQUE;
William Lallemandfa892222019-07-23 16:06:08 +02002934
Emeric Brun7a883362019-10-17 13:27:40 +02002935/* Loads Diffie-Hellman parameter from a ckchs to an SSL_CTX.
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002936 * If there is no DH parameter available in the ckchs, the global
Emeric Brun7a883362019-10-17 13:27:40 +02002937 * DH parameter is loaded into the SSL_CTX and if there is no
2938 * DH parameter available in ckchs nor in global, the default
2939 * DH parameters are applied on the SSL_CTX.
2940 * Returns a bitfield containing the flags:
2941 * ERR_FATAL in any fatal error case
2942 * ERR_ALERT if a reason of the error is availabine in err
2943 * ERR_WARN if a warning is available into err
2944 * The value 0 means there is no error nor warning and
2945 * the operation succeed.
2946 */
William Lallemandfa892222019-07-23 16:06:08 +02002947#ifndef OPENSSL_NO_DH
Emeric Brun7a883362019-10-17 13:27:40 +02002948static int ssl_sock_load_dh_params(SSL_CTX *ctx, const struct cert_key_and_chain *ckch,
2949 const char *path, char **err)
William Lallemandfa892222019-07-23 16:06:08 +02002950{
Emeric Brun7a883362019-10-17 13:27:40 +02002951 int ret = 0;
William Lallemandfa892222019-07-23 16:06:08 +02002952 DH *dh = NULL;
2953
William Lallemanda8c73742019-07-31 18:31:34 +02002954 if (ckch && ckch->dh) {
William Lallemandfa892222019-07-23 16:06:08 +02002955 dh = ckch->dh;
Emeric Bruna9363eb2019-10-17 14:53:03 +02002956 if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
2957 memprintf(err, "%sunable to load the DH parameter specified in '%s'",
2958 err && *err ? *err : "", path);
2959#if defined(SSL_CTX_set_dh_auto)
2960 SSL_CTX_set_dh_auto(ctx, 1);
2961 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2962 err && *err ? *err : "");
2963#else
2964 memprintf(err, "%s, DH ciphers won't be available.\n",
2965 err && *err ? *err : "");
2966#endif
2967 ret |= ERR_WARN;
2968 goto end;
2969 }
William Lallemandfa892222019-07-23 16:06:08 +02002970
2971 if (ssl_dh_ptr_index >= 0) {
2972 /* store a pointer to the DH params to avoid complaining about
2973 ssl-default-dh-param not being set for this SSL_CTX */
2974 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, dh);
2975 }
2976 }
2977 else if (global_dh) {
Emeric Bruna9363eb2019-10-17 14:53:03 +02002978 if (!SSL_CTX_set_tmp_dh(ctx, global_dh)) {
2979 memprintf(err, "%sunable to use the global DH parameter for certificate '%s'",
2980 err && *err ? *err : "", path);
2981#if defined(SSL_CTX_set_dh_auto)
2982 SSL_CTX_set_dh_auto(ctx, 1);
2983 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2984 err && *err ? *err : "");
2985#else
2986 memprintf(err, "%s, DH ciphers won't be available.\n",
2987 err && *err ? *err : "");
2988#endif
2989 ret |= ERR_WARN;
2990 goto end;
2991 }
William Lallemandfa892222019-07-23 16:06:08 +02002992 }
2993 else {
2994 /* Clear openssl global errors stack */
2995 ERR_clear_error();
2996
2997 if (global_ssl.default_dh_param <= 1024) {
2998 /* we are limited to DH parameter of 1024 bits anyway */
2999 if (local_dh_1024 == NULL)
3000 local_dh_1024 = ssl_get_dh_1024();
3001
Emeric Brun7a883362019-10-17 13:27:40 +02003002 if (local_dh_1024 == NULL) {
3003 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
3004 err && *err ? *err : "", path);
3005 ret |= ERR_ALERT | ERR_FATAL;
William Lallemandfa892222019-07-23 16:06:08 +02003006 goto end;
Emeric Brun7a883362019-10-17 13:27:40 +02003007 }
William Lallemandfa892222019-07-23 16:06:08 +02003008
Emeric Bruna9363eb2019-10-17 14:53:03 +02003009 if (!SSL_CTX_set_tmp_dh(ctx, local_dh_1024)) {
3010 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
3011 err && *err ? *err : "", path);
3012#if defined(SSL_CTX_set_dh_auto)
3013 SSL_CTX_set_dh_auto(ctx, 1);
3014 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
3015 err && *err ? *err : "");
3016#else
3017 memprintf(err, "%s, DH ciphers won't be available.\n",
3018 err && *err ? *err : "");
3019#endif
3020 ret |= ERR_WARN;
3021 goto end;
3022 }
William Lallemandfa892222019-07-23 16:06:08 +02003023 }
3024 else {
3025 SSL_CTX_set_tmp_dh_callback(ctx, ssl_get_tmp_dh);
3026 }
William Lallemand8d0f8932019-10-17 18:03:58 +02003027 }
3028
William Lallemandf9568fc2019-10-16 18:27:58 +02003029end:
William Lallemandf9568fc2019-10-16 18:27:58 +02003030 ERR_clear_error();
William Lallemandf9568fc2019-10-16 18:27:58 +02003031 return ret;
3032}
Emmanuel Hocdet54227d82019-07-30 17:04:01 +02003033#endif
William Lallemandfa892222019-07-23 16:06:08 +02003034
yanbzhu488a4d22015-12-01 15:16:07 -05003035/* Loads the info in ckch into ctx
Emeric Bruna96b5822019-10-17 13:25:14 +02003036 * Returns a bitfield containing the flags:
3037 * ERR_FATAL in any fatal error case
3038 * ERR_ALERT if the reason of the error is available in err
3039 * ERR_WARN if a warning is available into err
3040 * The value 0 means there is no error nor warning and
3041 * the operation succeed.
yanbzhu488a4d22015-12-01 15:16:07 -05003042 */
3043static int ssl_sock_put_ckch_into_ctx(const char *path, const struct cert_key_and_chain *ckch, SSL_CTX *ctx, char **err)
3044{
Emeric Bruna96b5822019-10-17 13:25:14 +02003045 int errcode = 0;
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003046 STACK_OF(X509) *find_chain = NULL;
Emeric Bruna96b5822019-10-17 13:25:14 +02003047
yanbzhu488a4d22015-12-01 15:16:07 -05003048 if (SSL_CTX_use_PrivateKey(ctx, ckch->key) <= 0) {
3049 memprintf(err, "%sunable to load SSL private key into SSL Context '%s'.\n",
3050 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003051 errcode |= ERR_ALERT | ERR_FATAL;
3052 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05003053 }
3054
3055 if (!SSL_CTX_use_certificate(ctx, ckch->cert)) {
3056 memprintf(err, "%sunable to load SSL certificate into SSL Context '%s'.\n",
3057 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003058 errcode |= ERR_ALERT | ERR_FATAL;
3059 goto end;
yanbzhu488a4d22015-12-01 15:16:07 -05003060 }
3061
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003062 if (ckch->chain) {
3063 find_chain = ckch->chain;
3064 } else {
3065 /* Find Certificate Chain in global */
3066 struct issuer_chain *issuer;
Emmanuel Hocdetef87e0a2020-03-23 11:29:11 +01003067 issuer = ssl_get0_issuer_chain(ckch->cert);
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003068 if (issuer)
3069 find_chain = issuer->chain;
3070 }
William Lallemand85888572020-02-27 14:48:35 +01003071
William Lallemand935d8292020-08-12 20:02:10 +02003072 if (!find_chain) {
3073 /* always put a null chain stack in the SSL_CTX so it does not
3074 * try to build the chain from the verify store */
3075 find_chain = sk_X509_new_null();
3076 }
3077
William Lallemandf187ce62020-06-02 18:27:20 +02003078 /* Load all certs in the ckch into the ctx_chain for the ssl_ctx */
William Lallemandf187ce62020-06-02 18:27:20 +02003079#ifdef SSL_CTX_set1_chain
William Lallemand935d8292020-08-12 20:02:10 +02003080 if (!SSL_CTX_set1_chain(ctx, find_chain)) {
3081 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'. Make sure you are linking against Openssl >= 1.0.2.\n",
3082 err && *err ? *err : "", path);
3083 errcode |= ERR_ALERT | ERR_FATAL;
3084 goto end;
3085 }
William Lallemandf187ce62020-06-02 18:27:20 +02003086#else
3087 { /* legacy compat (< openssl 1.0.2) */
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003088 X509 *ca;
William Lallemandf187ce62020-06-02 18:27:20 +02003089 STACK_OF(X509) *chain;
3090 chain = X509_chain_up_ref(find_chain);
3091 while ((ca = sk_X509_shift(chain)))
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003092 if (!SSL_CTX_add_extra_chain_cert(ctx, ca)) {
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003093 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
3094 err && *err ? *err : "", path);
William Lallemandf187ce62020-06-02 18:27:20 +02003095 X509_free(ca);
3096 sk_X509_pop_free(chain, X509_free);
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003097 errcode |= ERR_ALERT | ERR_FATAL;
3098 goto end;
3099 }
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003100 }
William Lallemandf187ce62020-06-02 18:27:20 +02003101#endif
yanbzhu488a4d22015-12-01 15:16:07 -05003102
William Lallemand9a1d8392020-08-10 17:28:23 +02003103#ifdef SSL_CTX_build_cert_chain
William Lallemandbf298af2020-08-10 16:18:45 +02003104 /* remove the Root CA from the SSL_CTX if the option is activated */
3105 if (global_ssl.skip_self_issued_ca) {
3106 if (!SSL_CTX_build_cert_chain(ctx, SSL_BUILD_CHAIN_FLAG_NO_ROOT|SSL_BUILD_CHAIN_FLAG_UNTRUSTED|SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR)) {
3107 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
3108 err && *err ? *err : "", path);
3109 errcode |= ERR_ALERT | ERR_FATAL;
3110 goto end;
3111 }
3112 }
William Lallemand9a1d8392020-08-10 17:28:23 +02003113#endif
William Lallemandbf298af2020-08-10 16:18:45 +02003114
William Lallemandfa892222019-07-23 16:06:08 +02003115#ifndef OPENSSL_NO_DH
3116 /* store a NULL pointer to indicate we have not yet loaded
3117 a custom DH param file */
3118 if (ssl_dh_ptr_index >= 0) {
3119 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, NULL);
3120 }
3121
Emeric Brun7a883362019-10-17 13:27:40 +02003122 errcode |= ssl_sock_load_dh_params(ctx, ckch, path, err);
3123 if (errcode & ERR_CODE) {
William Lallemandfa892222019-07-23 16:06:08 +02003124 memprintf(err, "%sunable to load DH parameters from file '%s'.\n",
3125 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003126 goto end;
William Lallemandfa892222019-07-23 16:06:08 +02003127 }
3128#endif
3129
William Lallemanda17f4112019-10-10 15:16:44 +02003130#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
3131 if (sctl_ex_index >= 0 && ckch->sctl) {
3132 if (ssl_sock_load_sctl(ctx, ckch->sctl) < 0) {
3133 memprintf(err, "%s '%s.sctl' is present but cannot be read or parsed'.\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01003134 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003135 errcode |= ERR_ALERT | ERR_FATAL;
3136 goto end;
William Lallemanda17f4112019-10-10 15:16:44 +02003137 }
3138 }
3139#endif
3140
Ilya Shipitsinb3201a32020-10-18 09:11:50 +05003141#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
William Lallemand246c0242019-10-11 08:59:13 +02003142 /* Load OCSP Info into context */
3143 if (ckch->ocsp_response) {
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01003144 if (ssl_sock_load_ocsp(ctx, ckch, find_chain) < 0) {
Tim Duesterhus93128532019-11-23 23:45:10 +01003145 memprintf(err, "%s '%s.ocsp' is present and activates OCSP but it is impossible to compute the OCSP certificate ID (maybe the issuer could not be found)'.\n",
3146 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003147 errcode |= ERR_ALERT | ERR_FATAL;
3148 goto end;
William Lallemand246c0242019-10-11 08:59:13 +02003149 }
3150 }
William Lallemand246c0242019-10-11 08:59:13 +02003151#endif
3152
Emeric Bruna96b5822019-10-17 13:25:14 +02003153 end:
3154 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05003155}
3156
William Lallemand614ca0d2019-10-07 13:52:11 +02003157/*
3158 * This function allocate a ckch_inst and create its snis
Emeric Brun054563d2019-10-17 13:16:58 +02003159 *
3160 * Returns a bitfield containing the flags:
3161 * ERR_FATAL in any fatal error case
3162 * ERR_ALERT if the reason of the error is available in err
3163 * ERR_WARN if a warning is available into err
William Lallemand614ca0d2019-10-07 13:52:11 +02003164 */
William Lallemandc756bbd2020-05-13 17:23:59 +02003165int ckch_inst_new_load_store(const char *path, struct ckch_store *ckchs, struct bind_conf *bind_conf,
Emeric Brun054563d2019-10-17 13:16:58 +02003166 struct ssl_bind_conf *ssl_conf, char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003167{
William Lallemandc9402072019-05-15 15:33:54 +02003168 SSL_CTX *ctx;
William Lallemandc9402072019-05-15 15:33:54 +02003169 int i;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003170 int order = 0;
3171 X509_NAME *xname;
3172 char *str;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003173 EVP_PKEY *pkey;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003174 struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
Emeric Brunfc0421f2012-09-07 17:30:07 +02003175#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3176 STACK_OF(GENERAL_NAME) *names;
3177#endif
William Lallemand36b84632019-07-18 19:28:17 +02003178 struct cert_key_and_chain *ckch;
William Lallemand614ca0d2019-10-07 13:52:11 +02003179 struct ckch_inst *ckch_inst = NULL;
Emeric Brun054563d2019-10-17 13:16:58 +02003180 int errcode = 0;
3181
3182 *ckchi = NULL;
William Lallemanda59191b2019-05-15 16:08:56 +02003183
William Lallemande3af8fb2019-10-08 11:36:53 +02003184 if (!ckchs || !ckchs->ckch)
Emeric Brun054563d2019-10-17 13:16:58 +02003185 return ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003186
William Lallemande3af8fb2019-10-08 11:36:53 +02003187 ckch = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003188
William Lallemandc9402072019-05-15 15:33:54 +02003189 ctx = SSL_CTX_new(SSLv23_server_method());
3190 if (!ctx) {
3191 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3192 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003193 errcode |= ERR_ALERT | ERR_FATAL;
3194 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003195 }
3196
Emeric Bruna96b5822019-10-17 13:25:14 +02003197 errcode |= ssl_sock_put_ckch_into_ctx(path, ckch, ctx, err);
3198 if (errcode & ERR_CODE)
William Lallemand614ca0d2019-10-07 13:52:11 +02003199 goto error;
William Lallemand614ca0d2019-10-07 13:52:11 +02003200
3201 ckch_inst = ckch_inst_new();
3202 if (!ckch_inst) {
3203 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3204 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003205 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003206 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003207 }
3208
William Lallemand36b84632019-07-18 19:28:17 +02003209 pkey = X509_get_pubkey(ckch->cert);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003210 if (pkey) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003211 kinfo.bits = EVP_PKEY_bits(pkey);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003212 switch(EVP_PKEY_base_id(pkey)) {
3213 case EVP_PKEY_RSA:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003214 kinfo.sig = TLSEXT_signature_rsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003215 break;
3216 case EVP_PKEY_EC:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003217 kinfo.sig = TLSEXT_signature_ecdsa;
3218 break;
3219 case EVP_PKEY_DSA:
3220 kinfo.sig = TLSEXT_signature_dsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003221 break;
3222 }
3223 EVP_PKEY_free(pkey);
3224 }
3225
Emeric Brun50bcecc2013-04-22 13:05:23 +02003226 if (fcount) {
William Lallemandfe49bb32019-10-03 23:46:33 +02003227 while (fcount--) {
William Lallemand1d29c742019-10-04 00:53:29 +02003228 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, sni_filter[fcount], order);
William Lallemandfe49bb32019-10-03 23:46:33 +02003229 if (order < 0) {
3230 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003231 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003232 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003233 }
3234 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003235 }
3236 else {
Emeric Brunfc0421f2012-09-07 17:30:07 +02003237#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
William Lallemand36b84632019-07-18 19:28:17 +02003238 names = X509_get_ext_d2i(ckch->cert, NID_subject_alt_name, NULL, NULL);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003239 if (names) {
3240 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3241 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
3242 if (name->type == GEN_DNS) {
3243 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003244 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003245 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003246 if (order < 0) {
3247 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003248 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003249 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003250 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003251 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003252 }
3253 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003254 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
Emeric Brunfc0421f2012-09-07 17:30:07 +02003255 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003256#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
William Lallemand36b84632019-07-18 19:28:17 +02003257 xname = X509_get_subject_name(ckch->cert);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003258 i = -1;
3259 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3260 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003261 ASN1_STRING *value;
3262
3263 value = X509_NAME_ENTRY_get_data(entry);
3264 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003265 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003266 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003267 if (order < 0) {
3268 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003269 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003270 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003271 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003272 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003273 }
3274 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003275 /* we must not free the SSL_CTX anymore below, since it's already in
3276 * the tree, so it will be discovered and cleaned in time.
3277 */
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003278
Emeric Brunfc0421f2012-09-07 17:30:07 +02003279#ifndef SSL_CTRL_SET_TLSEXT_HOSTNAME
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003280 if (bind_conf->default_ctx) {
Willy Tarreaueb6cead2012-09-20 19:43:14 +02003281 memprintf(err, "%sthis version of openssl cannot load multiple SSL certificates.\n",
3282 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003283 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003284 goto error;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003285 }
3286#endif
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003287 if (!bind_conf->default_ctx) {
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003288 bind_conf->default_ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003289 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003290 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003291 SSL_CTX_up_ref(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003292 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003293
William Lallemand9117de92019-10-04 00:29:42 +02003294 /* everything succeed, the ckch instance can be used */
3295 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003296 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003297 ckch_inst->ckch_store = ckchs;
William Lallemand9117de92019-10-04 00:29:42 +02003298
William Lallemand02e19a52020-04-08 16:11:26 +02003299 SSL_CTX_free(ctx); /* we need to free the ctx since we incremented the refcount where it's used */
3300
Emeric Brun054563d2019-10-17 13:16:58 +02003301 *ckchi = ckch_inst;
3302 return errcode;
William Lallemandd9199372019-10-04 15:37:05 +02003303
3304error:
3305 /* free the allocated sni_ctxs */
William Lallemand614ca0d2019-10-07 13:52:11 +02003306 if (ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003307 if (ckch_inst->is_default)
3308 SSL_CTX_free(ctx);
3309
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003310 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003311 ckch_inst = NULL;
William Lallemandd9199372019-10-04 15:37:05 +02003312 }
William Lallemandd9199372019-10-04 15:37:05 +02003313 SSL_CTX_free(ctx);
3314
Emeric Brun054563d2019-10-17 13:16:58 +02003315 return errcode;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003316}
3317
Willy Tarreau8c5414a2019-10-16 17:06:25 +02003318/* Returns a set of ERR_* flags possibly with an error in <err>. */
William Lallemand614ca0d2019-10-07 13:52:11 +02003319static int ssl_sock_load_ckchs(const char *path, struct ckch_store *ckchs,
3320 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
William Lallemand24bde432020-03-09 16:48:43 +01003321 char **sni_filter, int fcount, struct ckch_inst **ckch_inst, char **err)
William Lallemand614ca0d2019-10-07 13:52:11 +02003322{
Emeric Brun054563d2019-10-17 13:16:58 +02003323 int errcode = 0;
William Lallemand614ca0d2019-10-07 13:52:11 +02003324
3325 /* we found the ckchs in the tree, we can use it directly */
William Lallemande7eb1fe2020-09-16 16:17:51 +02003326 errcode |= ckch_inst_new_load_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003327
Emeric Brun054563d2019-10-17 13:16:58 +02003328 if (errcode & ERR_CODE)
3329 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003330
William Lallemand24bde432020-03-09 16:48:43 +01003331 ssl_sock_load_cert_sni(*ckch_inst, bind_conf);
William Lallemand614ca0d2019-10-07 13:52:11 +02003332
3333 /* succeed, add the instance to the ckch_store's list of instance */
William Lallemand24bde432020-03-09 16:48:43 +01003334 LIST_ADDQ(&ckchs->ckch_inst, &((*ckch_inst)->by_ckchs));
Emeric Brun054563d2019-10-17 13:16:58 +02003335 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003336}
3337
William Lallemand6be66ec2020-03-06 22:26:32 +01003338
William Lallemand4c68bba2020-03-30 18:45:10 +02003339
3340
3341/* Make sure openssl opens /dev/urandom before the chroot. The work is only
3342 * done once. Zero is returned if the operation fails. No error is returned
3343 * if the random is said as not implemented, because we expect that openssl
3344 * will use another method once needed.
3345 */
3346static int ssl_initialize_random()
3347{
3348 unsigned char random;
3349 static int random_initialized = 0;
3350
3351 if (!random_initialized && RAND_bytes(&random, 1) != 0)
3352 random_initialized = 1;
3353
3354 return random_initialized;
3355}
3356
William Lallemand2954c472020-03-06 21:54:13 +01003357/* Load a crt-list file, this is done in 2 parts:
3358 * - store the content of the file in a crtlist structure with crtlist_entry structures
3359 * - generate the instances by iterating on entries in the crtlist struct
3360 *
3361 * Nothing is locked there, this function is used in the configuration parser.
3362 *
3363 * Returns a set of ERR_* flags possibly with an error in <err>.
3364 */
William Lallemand6be66ec2020-03-06 22:26:32 +01003365int ssl_sock_load_cert_list_file(char *file, int dir, struct bind_conf *bind_conf, struct proxy *curproxy, char **err)
William Lallemand2954c472020-03-06 21:54:13 +01003366{
3367 struct crtlist *crtlist = NULL;
3368 struct ebmb_node *eb;
William Lallemand49398312020-03-30 17:01:33 +02003369 struct crtlist_entry *entry = NULL;
William Lallemand79d31ec2020-03-25 15:10:49 +01003370 struct bind_conf_list *bind_conf_node = NULL;
William Lallemand2954c472020-03-06 21:54:13 +01003371 int cfgerr = 0;
William Lallemand41ca9302020-04-08 13:15:18 +02003372 char *end;
William Lallemand2954c472020-03-06 21:54:13 +01003373
William Lallemand79d31ec2020-03-25 15:10:49 +01003374 bind_conf_node = malloc(sizeof(*bind_conf_node));
3375 if (!bind_conf_node) {
3376 memprintf(err, "%sCan't alloc memory!\n", err && *err ? *err : "");
3377 cfgerr |= ERR_FATAL | ERR_ALERT;
3378 goto error;
3379 }
3380 bind_conf_node->next = NULL;
3381 bind_conf_node->bind_conf = bind_conf;
3382
William Lallemand41ca9302020-04-08 13:15:18 +02003383 /* strip trailing slashes, including first one */
3384 for (end = file + strlen(file) - 1; end >= file && *end == '/'; end--)
3385 *end = 0;
3386
William Lallemand2954c472020-03-06 21:54:13 +01003387 /* look for an existing crtlist or create one */
3388 eb = ebst_lookup(&crtlists_tree, file);
3389 if (eb) {
3390 crtlist = ebmb_entry(eb, struct crtlist, node);
3391 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003392 /* load a crt-list OR a directory */
3393 if (dir)
3394 cfgerr |= crtlist_load_cert_dir(file, bind_conf, &crtlist, err);
3395 else
3396 cfgerr |= crtlist_parse_file(file, bind_conf, curproxy, &crtlist, err);
3397
William Lallemand2954c472020-03-06 21:54:13 +01003398 if (!(cfgerr & ERR_CODE))
3399 ebst_insert(&crtlists_tree, &crtlist->node);
3400 }
3401
3402 if (cfgerr & ERR_CODE) {
3403 cfgerr |= ERR_FATAL | ERR_ALERT;
3404 goto error;
3405 }
3406
3407 /* generates ckch instance from the crtlist_entry */
3408 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3409 struct ckch_store *store;
3410 struct ckch_inst *ckch_inst = NULL;
3411
3412 store = entry->node.key;
3413 cfgerr |= ssl_sock_load_ckchs(store->path, store, bind_conf, entry->ssl_conf, entry->filters, entry->fcount, &ckch_inst, err);
3414 if (cfgerr & ERR_CODE) {
3415 memprintf(err, "error processing line %d in file '%s' : %s", entry->linenum, file, *err);
3416 goto error;
3417 }
William Lallemand49398312020-03-30 17:01:33 +02003418 LIST_ADDQ(&entry->ckch_inst, &ckch_inst->by_crtlist_entry);
William Lallemandcaa16192020-04-08 16:29:15 +02003419 ckch_inst->crtlist_entry = entry;
William Lallemand2954c472020-03-06 21:54:13 +01003420 }
William Lallemand2954c472020-03-06 21:54:13 +01003421
William Lallemand79d31ec2020-03-25 15:10:49 +01003422 /* add the bind_conf to the list */
3423 bind_conf_node->next = crtlist->bind_conf;
3424 crtlist->bind_conf = bind_conf_node;
3425
William Lallemand2954c472020-03-06 21:54:13 +01003426 return cfgerr;
3427error:
3428 {
William Lallemand49398312020-03-30 17:01:33 +02003429 struct crtlist_entry *lastentry;
William Lallemand2954c472020-03-06 21:54:13 +01003430 struct ckch_inst *inst, *s_inst;
3431
William Lallemand49398312020-03-30 17:01:33 +02003432 lastentry = entry; /* which entry we tried to generate last */
3433 if (lastentry) {
3434 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3435 if (entry == lastentry) /* last entry we tried to generate, no need to go further */
3436 break;
3437
3438 list_for_each_entry_safe(inst, s_inst, &entry->ckch_inst, by_crtlist_entry) {
William Lallemand2954c472020-03-06 21:54:13 +01003439
William Lallemand49398312020-03-30 17:01:33 +02003440 /* this was not generated for this bind_conf, skip */
3441 if (inst->bind_conf != bind_conf)
3442 continue;
3443
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003444 /* free the sni_ctx and instance */
3445 ckch_inst_free(inst);
William Lallemand49398312020-03-30 17:01:33 +02003446 }
William Lallemand2954c472020-03-06 21:54:13 +01003447 }
William Lallemand2954c472020-03-06 21:54:13 +01003448 }
William Lallemand79d31ec2020-03-25 15:10:49 +01003449 free(bind_conf_node);
William Lallemand2954c472020-03-06 21:54:13 +01003450 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003451 return cfgerr;
3452}
3453
William Lallemand06b22a82020-03-16 14:45:55 +01003454/* Returns a set of ERR_* flags possibly with an error in <err>. */
3455int ssl_sock_load_cert(char *path, struct bind_conf *bind_conf, char **err)
3456{
3457 struct stat buf;
3458 char fp[MAXPATHLEN+1];
3459 int cfgerr = 0;
3460 struct ckch_store *ckchs;
William Lallemand24bde432020-03-09 16:48:43 +01003461 struct ckch_inst *ckch_inst = NULL;
William Lallemand06b22a82020-03-16 14:45:55 +01003462
3463 if ((ckchs = ckchs_lookup(path))) {
3464 /* we found the ckchs in the tree, we can use it directly */
William Lallemand24bde432020-03-09 16:48:43 +01003465 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003466 }
3467 if (stat(path, &buf) == 0) {
3468 if (S_ISDIR(buf.st_mode) == 0) {
William Lallemandbd8e6ed2020-09-16 16:08:08 +02003469 ckchs = ckchs_load_cert_file(path, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003470 if (!ckchs)
3471 return ERR_ALERT | ERR_FATAL;
3472
William Lallemand24bde432020-03-09 16:48:43 +01003473 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003474 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003475 return ssl_sock_load_cert_list_file(path, 1, bind_conf, bind_conf->frontend, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003476 }
3477 } else {
3478 /* stat failed, could be a bundle */
3479 if (global_ssl.extra_files & SSL_GF_BUNDLE) {
William Lallemanddfa93be2020-09-16 14:48:52 +02003480 char fp[MAXPATHLEN+1] = {0};
3481 int n = 0;
3482
3483 /* Load all possible certs and keys in separate ckch_store */
3484 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
3485 struct stat buf;
3486 int ret;
3487
3488 ret = snprintf(fp, sizeof(fp), "%s.%s", path, SSL_SOCK_KEYTYPE_NAMES[n]);
3489 if (ret > sizeof(fp))
3490 continue;
3491
3492 if ((ckchs = ckchs_lookup(fp))) {
3493 cfgerr |= ssl_sock_load_ckchs(fp, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
3494 } else {
3495 if (stat(fp, &buf) == 0) {
William Lallemandbd8e6ed2020-09-16 16:08:08 +02003496 ckchs = ckchs_load_cert_file(fp, err);
William Lallemanddfa93be2020-09-16 14:48:52 +02003497 if (!ckchs)
3498 return ERR_ALERT | ERR_FATAL;
3499 cfgerr |= ssl_sock_load_ckchs(fp, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
3500 }
3501 }
3502 }
William Lallemand06b22a82020-03-16 14:45:55 +01003503 } else {
3504 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3505 err && *err ? *err : "", fp, strerror(errno));
3506 cfgerr |= ERR_ALERT | ERR_FATAL;
3507 }
3508 }
3509
3510 return cfgerr;
3511}
3512
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003513/* Create an initial CTX used to start the SSL connection before switchctx */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003514static int
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003515ssl_sock_initial_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003516{
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003517 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003518 long options =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003519 SSL_OP_ALL | /* all known workarounds for bugs */
3520 SSL_OP_NO_SSLv2 |
3521 SSL_OP_NO_COMPRESSION |
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003522 SSL_OP_SINGLE_DH_USE |
Emeric Brun2b58d042012-09-20 17:10:03 +02003523 SSL_OP_SINGLE_ECDH_USE |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003524 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION |
Lukas Tribus926594f2018-05-18 17:55:57 +02003525 SSL_OP_PRIORITIZE_CHACHA |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003526 SSL_OP_CIPHER_SERVER_PREFERENCE;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003527 long mode =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003528 SSL_MODE_ENABLE_PARTIAL_WRITE |
3529 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01003530 SSL_MODE_RELEASE_BUFFERS |
3531 SSL_MODE_SMALL_BUFFERS;
Emmanuel Hocdet43664762017-08-09 18:26:20 +02003532 struct tls_version_filter *conf_ssl_methods = &bind_conf->ssl_conf.ssl_methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003533 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003534 int flags = MC_SSL_O_ALL;
3535 int cfgerr = 0;
William Lallemand50df1cb2020-06-02 10:52:24 +02003536 const int default_min_ver = CONF_TLSV12;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003537
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003538 ctx = SSL_CTX_new(SSLv23_server_method());
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003539 bind_conf->initial_ctx = ctx;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003540
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003541 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01003542 ha_warning("Proxy '%s': no-sslv3/no-tlsv1x are ignored for bind '%s' at [%s:%d]. "
3543 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3544 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003545 else
3546 flags = conf_ssl_methods->flags;
3547
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003548 min = conf_ssl_methods->min;
3549 max = conf_ssl_methods->max;
William Lallemand50df1cb2020-06-02 10:52:24 +02003550
3551 /* default minimum is TLSV12, */
3552 if (!min) {
3553 if (!max || (max >= default_min_ver)) {
3554 min = default_min_ver;
3555 } else {
3556 ha_warning("Proxy '%s': Ambiguous configuration for bind '%s' at [%s:%d]: the ssl-min-ver value is not configured and the ssl-max-ver value is lower than the default ssl-min-ver value (%s). "
3557 "Setting the ssl-min-ver to %s. Use 'ssl-min-ver' to fix this.\n",
3558 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line, methodVersions[default_min_ver].name, methodVersions[max].name);
3559 min = max;
3560 }
3561 }
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003562 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003563 if (min)
3564 flags |= (methodVersions[min].flag - 1);
3565 if (max)
3566 flags |= ~((methodVersions[max].flag << 1) - 1);
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003567 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003568 min = max = CONF_TLSV_NONE;
3569 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003570 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003571 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003572 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003573 if (min) {
3574 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003575 ha_warning("Proxy '%s': SSL/TLS versions range not contiguous for bind '%s' at [%s:%d]. "
3576 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3577 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line,
3578 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003579 hole = 0;
3580 }
3581 max = i;
3582 }
3583 else {
3584 min = max = i;
3585 }
3586 }
3587 else {
3588 if (min)
3589 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003590 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003591 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003592 ha_alert("Proxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
3593 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003594 cfgerr += 1;
3595 }
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02003596 /* save real min/max in bind_conf */
3597 conf_ssl_methods->min = min;
3598 conf_ssl_methods->max = max;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003599
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003600#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003601 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08003602 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003603 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003604 methodVersions[min].ctx_set_version(ctx, SET_SERVER);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003605 else
William Lallemandd0712f32020-06-11 17:34:00 +02003606 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++) {
3607 /* clear every version flags in case SSL_CTX_new()
3608 * returns an SSL_CTX with disabled versions */
3609 SSL_CTX_clear_options(ctx, methodVersions[i].option);
3610
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003611 if (flags & methodVersions[i].flag)
3612 options |= methodVersions[i].option;
William Lallemandd0712f32020-06-11 17:34:00 +02003613
3614 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003615#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003616 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003617 methodVersions[min].ctx_set_version(ctx, SET_MIN);
3618 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emeric Brunfa5c5c82017-04-28 16:19:51 +02003619#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003620
3621 if (bind_conf->ssl_options & BC_SSL_O_NO_TLS_TICKETS)
3622 options |= SSL_OP_NO_TICKET;
3623 if (bind_conf->ssl_options & BC_SSL_O_PREF_CLIE_CIPH)
3624 options &= ~SSL_OP_CIPHER_SERVER_PREFERENCE;
Dirkjan Bussink526894f2019-01-21 09:35:03 -08003625
3626#ifdef SSL_OP_NO_RENEGOTIATION
3627 options |= SSL_OP_NO_RENEGOTIATION;
3628#endif
3629
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003630 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003631
Willy Tarreau5db847a2019-05-09 14:13:35 +02003632#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003633 if (global_ssl.async)
3634 mode |= SSL_MODE_ASYNC;
3635#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003636 SSL_CTX_set_mode(ctx, mode);
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003637 if (global_ssl.life_time)
3638 SSL_CTX_set_timeout(ctx, global_ssl.life_time);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003639
3640#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3641#ifdef OPENSSL_IS_BORINGSSL
3642 SSL_CTX_set_select_certificate_cb(ctx, ssl_sock_switchctx_cbk);
3643 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Ilya Shipitsine9ff8992020-01-19 12:20:14 +05003644#elif defined(SSL_OP_NO_ANTI_REPLAY)
Olivier Houchard545989f2019-12-17 15:39:54 +01003645 if (bind_conf->ssl_conf.early_data)
Olivier Houchard51088ce2019-01-02 18:46:41 +01003646 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02003647 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
3648 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003649#else
3650 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003651#endif
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02003652 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003653#endif
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003654 return cfgerr;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003655}
3656
William Lallemand4f45bb92017-10-30 20:08:51 +01003657
3658static inline void sh_ssl_sess_free_blocks(struct shared_block *first, struct shared_block *block)
3659{
3660 if (first == block) {
3661 struct sh_ssl_sess_hdr *sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3662 if (first->len > 0)
3663 sh_ssl_sess_tree_delete(sh_ssl_sess);
3664 }
3665}
3666
3667/* return first block from sh_ssl_sess */
3668static inline struct shared_block *sh_ssl_sess_first_block(struct sh_ssl_sess_hdr *sh_ssl_sess)
3669{
3670 return (struct shared_block *)((unsigned char *)sh_ssl_sess - ((struct shared_block *)NULL)->data);
3671
3672}
3673
3674/* store a session into the cache
3675 * s_id : session id padded with zero to SSL_MAX_SSL_SESSION_ID_LENGTH
3676 * data: asn1 encoded session
3677 * data_len: asn1 encoded session length
3678 * Returns 1 id session was stored (else 0)
3679 */
3680static int sh_ssl_sess_store(unsigned char *s_id, unsigned char *data, int data_len)
3681{
3682 struct shared_block *first;
3683 struct sh_ssl_sess_hdr *sh_ssl_sess, *oldsh_ssl_sess;
3684
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003685 first = shctx_row_reserve_hot(ssl_shctx, NULL, data_len + sizeof(struct sh_ssl_sess_hdr));
William Lallemand4f45bb92017-10-30 20:08:51 +01003686 if (!first) {
3687 /* Could not retrieve enough free blocks to store that session */
3688 return 0;
3689 }
3690
3691 /* STORE the key in the first elem */
3692 sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3693 memcpy(sh_ssl_sess->key_data, s_id, SSL_MAX_SSL_SESSION_ID_LENGTH);
3694 first->len = sizeof(struct sh_ssl_sess_hdr);
3695
3696 /* it returns the already existing node
3697 or current node if none, never returns null */
3698 oldsh_ssl_sess = sh_ssl_sess_tree_insert(sh_ssl_sess);
3699 if (oldsh_ssl_sess != sh_ssl_sess) {
3700 /* NOTE: Row couldn't be in use because we lock read & write function */
3701 /* release the reserved row */
3702 shctx_row_dec_hot(ssl_shctx, first);
3703 /* replace the previous session already in the tree */
3704 sh_ssl_sess = oldsh_ssl_sess;
3705 /* ignore the previous session data, only use the header */
3706 first = sh_ssl_sess_first_block(sh_ssl_sess);
3707 shctx_row_inc_hot(ssl_shctx, first);
3708 first->len = sizeof(struct sh_ssl_sess_hdr);
3709 }
3710
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003711 if (shctx_row_data_append(ssl_shctx, first, NULL, data, data_len) < 0) {
William Lallemand99b90af2018-01-03 19:15:51 +01003712 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003713 return 0;
William Lallemand99b90af2018-01-03 19:15:51 +01003714 }
3715
3716 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003717
3718 return 1;
3719}
William Lallemanded0b5ad2017-10-30 19:36:36 +01003720
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003721/* SSL callback used when a new session is created while connecting to a server */
3722static int ssl_sess_new_srv_cb(SSL *ssl, SSL_SESSION *sess)
3723{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02003724 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houcharde6060c52017-11-16 17:42:52 +01003725 struct server *s;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003726
Willy Tarreau07d94e42018-09-20 10:57:52 +02003727 s = __objt_server(conn->target);
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003728
Olivier Houcharde6060c52017-11-16 17:42:52 +01003729 if (!(s->ssl_ctx.options & SRV_SSL_O_NO_REUSE)) {
3730 int len;
3731 unsigned char *ptr;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003732
Olivier Houcharde6060c52017-11-16 17:42:52 +01003733 len = i2d_SSL_SESSION(sess, NULL);
3734 if (s->ssl_ctx.reused_sess[tid].ptr && s->ssl_ctx.reused_sess[tid].allocated_size >= len) {
3735 ptr = s->ssl_ctx.reused_sess[tid].ptr;
3736 } else {
3737 free(s->ssl_ctx.reused_sess[tid].ptr);
3738 ptr = s->ssl_ctx.reused_sess[tid].ptr = malloc(len);
3739 s->ssl_ctx.reused_sess[tid].allocated_size = len;
3740 }
3741 if (s->ssl_ctx.reused_sess[tid].ptr) {
3742 s->ssl_ctx.reused_sess[tid].size = i2d_SSL_SESSION(sess,
3743 &ptr);
3744 }
3745 } else {
3746 free(s->ssl_ctx.reused_sess[tid].ptr);
3747 s->ssl_ctx.reused_sess[tid].ptr = NULL;
3748 }
3749
3750 return 0;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003751}
3752
Olivier Houcharde6060c52017-11-16 17:42:52 +01003753
William Lallemanded0b5ad2017-10-30 19:36:36 +01003754/* SSL callback used on new session creation */
William Lallemand4f45bb92017-10-30 20:08:51 +01003755int sh_ssl_sess_new_cb(SSL *ssl, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003756{
3757 unsigned char encsess[SHSESS_MAX_DATA_LEN]; /* encoded session */
3758 unsigned char encid[SSL_MAX_SSL_SESSION_ID_LENGTH]; /* encoded id */
3759 unsigned char *p;
3760 int data_len;
Emeric Bruneb469652019-10-08 18:27:37 +02003761 unsigned int sid_length;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003762 const unsigned char *sid_data;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003763
3764 /* Session id is already stored in to key and session id is known
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05003765 * so we don't store it to keep size.
Emeric Bruneb469652019-10-08 18:27:37 +02003766 * note: SSL_SESSION_set1_id is using
3767 * a memcpy so we need to use a different pointer
3768 * than sid_data or sid_ctx_data to avoid valgrind
3769 * complaining.
William Lallemanded0b5ad2017-10-30 19:36:36 +01003770 */
3771
3772 sid_data = SSL_SESSION_get_id(sess, &sid_length);
Emeric Bruneb469652019-10-08 18:27:37 +02003773
3774 /* copy value in an other buffer */
3775 memcpy(encid, sid_data, sid_length);
3776
3777 /* pad with 0 */
3778 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH)
3779 memset(encid + sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH-sid_length);
3780
3781 /* force length to zero to avoid ASN1 encoding */
3782 SSL_SESSION_set1_id(sess, encid, 0);
3783
3784 /* force length to zero to avoid ASN1 encoding */
3785 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, 0);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003786
3787 /* check if buffer is large enough for the ASN1 encoded session */
3788 data_len = i2d_SSL_SESSION(sess, NULL);
3789 if (data_len > SHSESS_MAX_DATA_LEN)
3790 goto err;
3791
3792 p = encsess;
3793
3794 /* process ASN1 session encoding before the lock */
3795 i2d_SSL_SESSION(sess, &p);
3796
William Lallemanded0b5ad2017-10-30 19:36:36 +01003797
William Lallemanda3c77cf2017-10-30 23:44:40 +01003798 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003799 /* store to cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003800 sh_ssl_sess_store(encid, encsess, data_len);
William Lallemanda3c77cf2017-10-30 23:44:40 +01003801 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003802err:
3803 /* reset original length values */
Emeric Bruneb469652019-10-08 18:27:37 +02003804 SSL_SESSION_set1_id(sess, encid, sid_length);
3805 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003806
3807 return 0; /* do not increment session reference count */
3808}
3809
3810/* SSL callback used on lookup an existing session cause none found in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003811SSL_SESSION *sh_ssl_sess_get_cb(SSL *ssl, __OPENSSL_110_CONST__ unsigned char *key, int key_len, int *do_copy)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003812{
William Lallemand4f45bb92017-10-30 20:08:51 +01003813 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003814 unsigned char data[SHSESS_MAX_DATA_LEN], *p;
3815 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
William Lallemanded0b5ad2017-10-30 19:36:36 +01003816 SSL_SESSION *sess;
William Lallemand4f45bb92017-10-30 20:08:51 +01003817 struct shared_block *first;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003818
3819 global.shctx_lookups++;
3820
3821 /* allow the session to be freed automatically by openssl */
3822 *do_copy = 0;
3823
3824 /* tree key is zeros padded sessionid */
3825 if (key_len < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3826 memcpy(tmpkey, key, key_len);
3827 memset(tmpkey + key_len, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - key_len);
3828 key = tmpkey;
3829 }
3830
3831 /* lock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003832 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003833
3834 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003835 sh_ssl_sess = sh_ssl_sess_tree_lookup(key);
3836 if (!sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003837 /* no session found: unlock cache and exit */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003838 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003839 global.shctx_misses++;
3840 return NULL;
3841 }
3842
William Lallemand4f45bb92017-10-30 20:08:51 +01003843 /* sh_ssl_sess (shared_block->data) is at the end of shared_block */
3844 first = sh_ssl_sess_first_block(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003845
William Lallemand4f45bb92017-10-30 20:08:51 +01003846 shctx_row_data_get(ssl_shctx, first, data, sizeof(struct sh_ssl_sess_hdr), first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003847
William Lallemanda3c77cf2017-10-30 23:44:40 +01003848 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003849
3850 /* decode ASN1 session */
3851 p = data;
William Lallemand4f45bb92017-10-30 20:08:51 +01003852 sess = d2i_SSL_SESSION(NULL, (const unsigned char **)&p, first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003853 /* Reset session id and session id contenxt */
3854 if (sess) {
3855 SSL_SESSION_set1_id(sess, key, key_len);
3856 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
3857 }
3858
3859 return sess;
3860}
3861
William Lallemand4f45bb92017-10-30 20:08:51 +01003862
William Lallemanded0b5ad2017-10-30 19:36:36 +01003863/* SSL callback used to signal session is no more used in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003864void sh_ssl_sess_remove_cb(SSL_CTX *ctx, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003865{
William Lallemand4f45bb92017-10-30 20:08:51 +01003866 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003867 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
3868 unsigned int sid_length;
3869 const unsigned char *sid_data;
3870 (void)ctx;
3871
3872 sid_data = SSL_SESSION_get_id(sess, &sid_length);
3873 /* tree key is zeros padded sessionid */
3874 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3875 memcpy(tmpkey, sid_data, sid_length);
3876 memset(tmpkey+sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - sid_length);
3877 sid_data = tmpkey;
3878 }
3879
William Lallemanda3c77cf2017-10-30 23:44:40 +01003880 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003881
3882 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003883 sh_ssl_sess = sh_ssl_sess_tree_lookup(sid_data);
3884 if (sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003885 /* free session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003886 sh_ssl_sess_tree_delete(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003887 }
3888
3889 /* unlock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003890 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003891}
3892
3893/* Set session cache mode to server and disable openssl internal cache.
3894 * Set shared cache callbacks on an ssl context.
3895 * Shared context MUST be firstly initialized */
William Lallemand4f45bb92017-10-30 20:08:51 +01003896void ssl_set_shctx(SSL_CTX *ctx)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003897{
3898 SSL_CTX_set_session_id_context(ctx, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
3899
3900 if (!ssl_shctx) {
3901 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
3902 return;
3903 }
3904
3905 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER |
3906 SSL_SESS_CACHE_NO_INTERNAL |
3907 SSL_SESS_CACHE_NO_AUTO_CLEAR);
3908
3909 /* Set callbacks */
William Lallemand4f45bb92017-10-30 20:08:51 +01003910 SSL_CTX_sess_set_new_cb(ctx, sh_ssl_sess_new_cb);
3911 SSL_CTX_sess_set_get_cb(ctx, sh_ssl_sess_get_cb);
3912 SSL_CTX_sess_set_remove_cb(ctx, sh_ssl_sess_remove_cb);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003913}
William Lallemand7d42ef52020-07-06 11:41:30 +02003914
3915/*
3916 * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
3917 *
3918 * The format is:
3919 * * <Label> <space> <ClientRandom> <space> <Secret>
3920 * We only need to copy the secret as there is a sample fetch for the ClientRandom
3921 */
3922
3923#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
3924void SSL_CTX_keylog(const SSL *ssl, const char *line)
3925{
3926 struct ssl_keylog *keylog;
3927 char *lastarg = NULL;
3928 char *dst = NULL;
3929
3930 keylog = SSL_get_ex_data(ssl, ssl_keylog_index);
3931 if (!keylog)
3932 return;
3933
3934 lastarg = strrchr(line, ' ');
3935 if (lastarg == NULL || ++lastarg == NULL)
3936 return;
3937
3938 dst = pool_alloc(pool_head_ssl_keylog_str);
3939 if (!dst)
3940 return;
3941
3942 strncpy(dst, lastarg, SSL_KEYLOG_MAX_SECRET_SIZE-1);
3943 dst[SSL_KEYLOG_MAX_SECRET_SIZE-1] = '\0';
3944
3945 if (strncmp(line, "CLIENT_RANDOM ", strlen("CLIENT RANDOM ")) == 0) {
3946 if (keylog->client_random)
3947 goto error;
3948 keylog->client_random = dst;
3949
3950 } else if (strncmp(line, "CLIENT_EARLY_TRAFFIC_SECRET ", strlen("CLIENT_EARLY_TRAFFIC_SECRET ")) == 0) {
3951 if (keylog->client_early_traffic_secret)
3952 goto error;
3953 keylog->client_early_traffic_secret = dst;
3954
3955 } else if (strncmp(line, "CLIENT_HANDSHAKE_TRAFFIC_SECRET ", strlen("CLIENT_HANDSHAKE_TRAFFIC_SECRET ")) == 0) {
3956 if(keylog->client_handshake_traffic_secret)
3957 goto error;
3958 keylog->client_handshake_traffic_secret = dst;
3959
3960 } else if (strncmp(line, "SERVER_HANDSHAKE_TRAFFIC_SECRET ", strlen("SERVER_HANDSHAKE_TRAFFIC_SECRET ")) == 0) {
3961 if (keylog->server_handshake_traffic_secret)
3962 goto error;
3963 keylog->server_handshake_traffic_secret = dst;
3964
3965 } else if (strncmp(line, "CLIENT_TRAFFIC_SECRET_0 ", strlen("CLIENT_TRAFFIC_SECRET_0 ")) == 0) {
3966 if (keylog->client_traffic_secret_0)
3967 goto error;
3968 keylog->client_traffic_secret_0 = dst;
3969
3970 } else if (strncmp(line, "SERVER_TRAFFIC_SECRET_0 ", strlen("SERVER_TRAFFIC_SECRET_0 ")) == 0) {
3971 if (keylog->server_traffic_secret_0)
3972 goto error;
3973 keylog->server_traffic_secret_0 = dst;
3974
3975 } else if (strncmp(line, "EARLY_EXPORTER_SECRET ", strlen("EARLY_EXPORTER_SECRET ")) == 0) {
3976 if (keylog->early_exporter_secret)
3977 goto error;
3978 keylog->early_exporter_secret = dst;
3979
3980 } else if (strncmp(line, "EXPORTER_SECRET ", strlen("EXPORTER_SECRET ")) == 0) {
3981 if (keylog->exporter_secret)
3982 goto error;
3983 keylog->exporter_secret = dst;
3984 } else {
3985 goto error;
3986 }
3987
3988 return;
3989
3990error:
3991 pool_free(pool_head_ssl_keylog_str, dst);
3992
3993 return;
3994}
3995#endif
William Lallemanded0b5ad2017-10-30 19:36:36 +01003996
William Lallemand8b453912019-11-21 15:48:10 +01003997/*
3998 * This function applies the SSL configuration on a SSL_CTX
3999 * It returns an error code and fills the <err> buffer
4000 */
4001int ssl_sock_prepare_ctx(struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf, SSL_CTX *ctx, char **err)
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004002{
4003 struct proxy *curproxy = bind_conf->frontend;
4004 int cfgerr = 0;
4005 int verify = SSL_VERIFY_NONE;
Willy Tarreau5d4cafb2018-01-04 18:55:19 +01004006 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004007 const char *conf_ciphers;
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004008#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004009 const char *conf_ciphersuites;
4010#endif
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004011 const char *conf_curves = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004012
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004013 if (ssl_conf) {
4014 struct tls_version_filter *conf_ssl_methods = &ssl_conf->ssl_methods;
4015 int i, min, max;
4016 int flags = MC_SSL_O_ALL;
4017
4018 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdet43664762017-08-09 18:26:20 +02004019 min = conf_ssl_methods->min ? conf_ssl_methods->min : bind_conf->ssl_conf.ssl_methods.min;
4020 max = conf_ssl_methods->max ? conf_ssl_methods->max : bind_conf->ssl_conf.ssl_methods.max;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004021 if (min)
4022 flags |= (methodVersions[min].flag - 1);
4023 if (max)
4024 flags |= ~((methodVersions[max].flag << 1) - 1);
4025 min = max = CONF_TLSV_NONE;
4026 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4027 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
4028 if (min)
4029 max = i;
4030 else
4031 min = max = i;
4032 }
4033 /* save real min/max */
4034 conf_ssl_methods->min = min;
4035 conf_ssl_methods->max = max;
4036 if (!min) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004037 memprintf(err, "%sProxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
4038 err && *err ? *err : "", bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004039 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004040 }
4041 }
4042
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004043 switch ((ssl_conf && ssl_conf->verify) ? ssl_conf->verify : bind_conf->ssl_conf.verify) {
Emeric Brun850efd52014-01-29 12:24:34 +01004044 case SSL_SOCK_VERIFY_NONE:
4045 verify = SSL_VERIFY_NONE;
4046 break;
4047 case SSL_SOCK_VERIFY_OPTIONAL:
4048 verify = SSL_VERIFY_PEER;
4049 break;
4050 case SSL_SOCK_VERIFY_REQUIRED:
4051 verify = SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
4052 break;
4053 }
4054 SSL_CTX_set_verify(ctx, verify, ssl_sock_bind_verifycbk);
4055 if (verify & SSL_VERIFY_PEER) {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004056 char *ca_file = (ssl_conf && ssl_conf->ca_file) ? ssl_conf->ca_file : bind_conf->ssl_conf.ca_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004057 char *ca_verify_file = (ssl_conf && ssl_conf->ca_verify_file) ? ssl_conf->ca_verify_file : bind_conf->ssl_conf.ca_verify_file;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004058 char *crl_file = (ssl_conf && ssl_conf->crl_file) ? ssl_conf->crl_file : bind_conf->ssl_conf.crl_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004059 if (ca_file || ca_verify_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004060 /* set CAfile to verify */
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004061 if (ca_file && !ssl_set_verify_locations_file(ctx, ca_file)) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004062 memprintf(err, "%sProxy '%s': unable to set CA file '%s' for bind '%s' at [%s:%d].\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01004063 err && *err ? *err : "", curproxy->id, ca_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004064 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004065 }
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004066 if (ca_verify_file && !ssl_set_verify_locations_file(ctx, ca_verify_file)) {
4067 memprintf(err, "%sProxy '%s': unable to set CA-no-names file '%s' for bind '%s' at [%s:%d].\n",
4068 err && *err ? *err : "", curproxy->id, ca_verify_file, bind_conf->arg, bind_conf->file, bind_conf->line);
4069 cfgerr |= ERR_ALERT | ERR_FATAL;
4070 }
4071 if (ca_file && !((ssl_conf && ssl_conf->no_ca_names) || bind_conf->ssl_conf.no_ca_names)) {
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004072 /* set CA names for client cert request, function returns void */
Emmanuel Hocdet129d3282019-10-24 18:08:51 +02004073 SSL_CTX_set_client_CA_list(ctx, SSL_dup_CA_list(ssl_get_client_ca_file(ca_file)));
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004074 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004075 }
Emeric Brun850efd52014-01-29 12:24:34 +01004076 else {
Tim Duesterhus93128532019-11-23 23:45:10 +01004077 memprintf(err, "%sProxy '%s': verify is enabled but no CA file specified for bind '%s' at [%s:%d].\n",
4078 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004079 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun850efd52014-01-29 12:24:34 +01004080 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004081#ifdef X509_V_FLAG_CRL_CHECK
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004082 if (crl_file) {
Emeric Brund94b3fe2012-09-20 18:23:56 +02004083 X509_STORE *store = SSL_CTX_get_cert_store(ctx);
4084
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004085 if (!ssl_set_cert_crl_file(store, crl_file)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004086 memprintf(err, "%sProxy '%s': unable to configure CRL file '%s' for bind '%s' at [%s:%d].\n",
4087 err && *err ? *err : "", curproxy->id, crl_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004088 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004089 }
Emeric Brun561e5742012-10-02 15:20:55 +02004090 else {
4091 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4092 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004093 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004094#endif
Emeric Brun644cde02012-12-14 11:21:13 +01004095 ERR_clear_error();
Emeric Brund94b3fe2012-09-20 18:23:56 +02004096 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004097#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
Nenad Merdanovic146defa2015-05-09 08:46:00 +02004098 if(bind_conf->keys_ref) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004099 if (!SSL_CTX_set_tlsext_ticket_key_cb(ctx, ssl_tlsext_ticket_key_cb)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004100 memprintf(err, "%sProxy '%s': unable to set callback for TLS ticket validation for bind '%s' at [%s:%d].\n",
4101 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004102 cfgerr |= ERR_ALERT | ERR_FATAL;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004103 }
4104 }
4105#endif
4106
William Lallemand4f45bb92017-10-30 20:08:51 +01004107 ssl_set_shctx(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004108 conf_ciphers = (ssl_conf && ssl_conf->ciphers) ? ssl_conf->ciphers : bind_conf->ssl_conf.ciphers;
4109 if (conf_ciphers &&
4110 !SSL_CTX_set_cipher_list(ctx, conf_ciphers)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004111 memprintf(err, "%sProxy '%s': unable to set SSL cipher list to '%s' for bind '%s' at [%s:%d].\n",
4112 err && *err ? *err : "", curproxy->id, conf_ciphers, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004113 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004114 }
4115
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004116#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004117 conf_ciphersuites = (ssl_conf && ssl_conf->ciphersuites) ? ssl_conf->ciphersuites : bind_conf->ssl_conf.ciphersuites;
4118 if (conf_ciphersuites &&
4119 !SSL_CTX_set_ciphersuites(ctx, conf_ciphersuites)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004120 memprintf(err, "%sProxy '%s': unable to set TLS 1.3 cipher suites to '%s' for bind '%s' at [%s:%d].\n",
4121 err && *err ? *err : "", curproxy->id, conf_ciphersuites, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004122 cfgerr |= ERR_ALERT | ERR_FATAL;
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004123 }
4124#endif
4125
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01004126#ifndef OPENSSL_NO_DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02004127 /* If tune.ssl.default-dh-param has not been set,
4128 neither has ssl-default-dh-file and no static DH
4129 params were in the certificate file. */
Willy Tarreauef934602016-12-22 23:12:01 +01004130 if (global_ssl.default_dh_param == 0 &&
Remi Gacogne47783ef2015-05-29 15:53:22 +02004131 global_dh == NULL &&
Remi Gacogne4f902b82015-05-28 16:23:00 +02004132 (ssl_dh_ptr_index == -1 ||
4133 SSL_CTX_get_ex_data(ctx, ssl_dh_ptr_index) == NULL)) {
Willy Tarreau3ba77d22020-05-08 09:31:18 +02004134 /* default to dh-param 2048 */
4135 global_ssl.default_dh_param = 2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004136 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004137
Willy Tarreauef934602016-12-22 23:12:01 +01004138 if (global_ssl.default_dh_param >= 1024) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004139 if (local_dh_1024 == NULL) {
4140 local_dh_1024 = ssl_get_dh_1024();
4141 }
Willy Tarreauef934602016-12-22 23:12:01 +01004142 if (global_ssl.default_dh_param >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004143 if (local_dh_2048 == NULL) {
4144 local_dh_2048 = ssl_get_dh_2048();
4145 }
Willy Tarreauef934602016-12-22 23:12:01 +01004146 if (global_ssl.default_dh_param >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004147 if (local_dh_4096 == NULL) {
4148 local_dh_4096 = ssl_get_dh_4096();
4149 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004150 }
4151 }
4152 }
4153#endif /* OPENSSL_NO_DH */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004154
Emeric Brunfc0421f2012-09-07 17:30:07 +02004155 SSL_CTX_set_info_callback(ctx, ssl_sock_infocbk);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004156#if HA_OPENSSL_VERSION_NUMBER >= 0x00907000L
Emeric Brun29f037d2014-04-25 19:05:36 +02004157 SSL_CTX_set_msg_callback(ctx, ssl_sock_msgcbk);
Willy Tarreau5cbe4ef2014-05-08 22:45:11 +02004158#endif
William Lallemand7d42ef52020-07-06 11:41:30 +02004159#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
4160 SSL_CTX_set_keylog_callback(ctx, SSL_CTX_keylog);
4161#endif
Emeric Brun29f037d2014-04-25 19:05:36 +02004162
Bernard Spil13c53f82018-02-15 13:34:58 +01004163#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004164 ssl_conf_cur = NULL;
4165 if (ssl_conf && ssl_conf->npn_str)
4166 ssl_conf_cur = ssl_conf;
4167 else if (bind_conf->ssl_conf.npn_str)
4168 ssl_conf_cur = &bind_conf->ssl_conf;
4169 if (ssl_conf_cur)
4170 SSL_CTX_set_next_protos_advertised_cb(ctx, ssl_sock_advertise_npn_protos, ssl_conf_cur);
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02004171#endif
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01004172#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004173 ssl_conf_cur = NULL;
4174 if (ssl_conf && ssl_conf->alpn_str)
4175 ssl_conf_cur = ssl_conf;
4176 else if (bind_conf->ssl_conf.alpn_str)
4177 ssl_conf_cur = &bind_conf->ssl_conf;
4178 if (ssl_conf_cur)
4179 SSL_CTX_set_alpn_select_cb(ctx, ssl_sock_advertise_alpn_protos, ssl_conf_cur);
Willy Tarreauab861d32013-04-02 02:30:41 +02004180#endif
Lukas Tribusd14b49c2019-11-24 18:20:40 +01004181#if ((HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL) || defined(LIBRESSL_VERSION_NUMBER))
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004182 conf_curves = (ssl_conf && ssl_conf->curves) ? ssl_conf->curves : bind_conf->ssl_conf.curves;
4183 if (conf_curves) {
4184 if (!SSL_CTX_set1_curves_list(ctx, conf_curves)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004185 memprintf(err, "%sProxy '%s': unable to set SSL curves list to '%s' for bind '%s' at [%s:%d].\n",
4186 err && *err ? *err : "", curproxy->id, conf_curves, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004187 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004188 }
Emmanuel Hocdeta52bb152017-03-20 11:11:49 +01004189 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004190 }
4191#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004192#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004193 if (!conf_curves) {
Emeric Brun2b58d042012-09-20 17:10:03 +02004194 int i;
4195 EC_KEY *ecdh;
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004196#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004197 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
Olivier Houchardc2aae742017-09-22 18:26:28 +02004198 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4199 NULL);
4200
4201 if (ecdhe == NULL) {
Eric Salama3c8bde82019-11-20 11:33:40 +01004202 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Olivier Houchardc2aae742017-09-22 18:26:28 +02004203 return cfgerr;
4204 }
4205#else
4206 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
4207 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4208 ECDHE_DEFAULT_CURVE);
4209#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004210
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004211 i = OBJ_sn2nid(ecdhe);
Emeric Brun2b58d042012-09-20 17:10:03 +02004212 if (!i || ((ecdh = EC_KEY_new_by_curve_name(i)) == NULL)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004213 memprintf(err, "%sProxy '%s': unable to set elliptic named curve to '%s' for bind '%s' at [%s:%d].\n",
4214 err && *err ? *err : "", curproxy->id, ecdhe, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004215 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun2b58d042012-09-20 17:10:03 +02004216 }
4217 else {
4218 SSL_CTX_set_tmp_ecdh(ctx, ecdh);
4219 EC_KEY_free(ecdh);
4220 }
4221 }
4222#endif
4223
Emeric Brunfc0421f2012-09-07 17:30:07 +02004224 return cfgerr;
4225}
4226
Evan Broderbe554312013-06-27 00:05:25 -07004227static int ssl_sock_srv_hostcheck(const char *pattern, const char *hostname)
4228{
4229 const char *pattern_wildcard, *pattern_left_label_end, *hostname_left_label_end;
4230 size_t prefixlen, suffixlen;
4231
4232 /* Trivial case */
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004233 if (strcasecmp(pattern, hostname) == 0)
Evan Broderbe554312013-06-27 00:05:25 -07004234 return 1;
4235
Evan Broderbe554312013-06-27 00:05:25 -07004236 /* The rest of this logic is based on RFC 6125, section 6.4.3
4237 * (http://tools.ietf.org/html/rfc6125#section-6.4.3) */
4238
Emeric Bruna848dae2013-10-08 11:27:28 +02004239 pattern_wildcard = NULL;
4240 pattern_left_label_end = pattern;
4241 while (*pattern_left_label_end != '.') {
4242 switch (*pattern_left_label_end) {
4243 case 0:
4244 /* End of label not found */
4245 return 0;
4246 case '*':
4247 /* If there is more than one wildcards */
4248 if (pattern_wildcard)
4249 return 0;
4250 pattern_wildcard = pattern_left_label_end;
4251 break;
4252 }
4253 pattern_left_label_end++;
4254 }
4255
4256 /* If it's not trivial and there is no wildcard, it can't
4257 * match */
4258 if (!pattern_wildcard)
Evan Broderbe554312013-06-27 00:05:25 -07004259 return 0;
4260
4261 /* Make sure all labels match except the leftmost */
4262 hostname_left_label_end = strchr(hostname, '.');
4263 if (!hostname_left_label_end
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004264 || strcasecmp(pattern_left_label_end, hostname_left_label_end) != 0)
Evan Broderbe554312013-06-27 00:05:25 -07004265 return 0;
4266
4267 /* Make sure the leftmost label of the hostname is long enough
4268 * that the wildcard can match */
Emeric Brun369da852013-10-08 11:39:35 +02004269 if (hostname_left_label_end - hostname < (pattern_left_label_end - pattern) - 1)
Evan Broderbe554312013-06-27 00:05:25 -07004270 return 0;
4271
4272 /* Finally compare the string on either side of the
4273 * wildcard */
4274 prefixlen = pattern_wildcard - pattern;
4275 suffixlen = pattern_left_label_end - (pattern_wildcard + 1);
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004276 if ((prefixlen && (strncasecmp(pattern, hostname, prefixlen) != 0))
4277 || (suffixlen && (strncasecmp(pattern_wildcard + 1, hostname_left_label_end - suffixlen, suffixlen) != 0)))
Evan Broderbe554312013-06-27 00:05:25 -07004278 return 0;
4279
4280 return 1;
4281}
4282
4283static int ssl_sock_srv_verifycbk(int ok, X509_STORE_CTX *ctx)
4284{
4285 SSL *ssl;
4286 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004287 struct ssl_sock_ctx *ssl_ctx;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004288 const char *servername;
Willy Tarreau71d058c2017-07-26 20:09:56 +02004289 const char *sni;
Evan Broderbe554312013-06-27 00:05:25 -07004290
4291 int depth;
4292 X509 *cert;
4293 STACK_OF(GENERAL_NAME) *alt_names;
4294 int i;
4295 X509_NAME *cert_subject;
4296 char *str;
4297
4298 if (ok == 0)
4299 return ok;
4300
4301 ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02004302 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004303 ssl_ctx = conn->xprt_ctx;
Evan Broderbe554312013-06-27 00:05:25 -07004304
Willy Tarreauad92a9a2017-07-28 11:38:41 +02004305 /* We're checking if the provided hostnames match the desired one. The
4306 * desired hostname comes from the SNI we presented if any, or if not
4307 * provided then it may have been explicitly stated using a "verifyhost"
4308 * directive. If neither is set, we don't care about the name so the
4309 * verification is OK.
Willy Tarreau2ab88672017-07-05 18:23:03 +02004310 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004311 servername = SSL_get_servername(ssl_ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau71d058c2017-07-26 20:09:56 +02004312 sni = servername;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004313 if (!servername) {
Willy Tarreau07d94e42018-09-20 10:57:52 +02004314 servername = __objt_server(conn->target)->ssl_ctx.verify_host;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004315 if (!servername)
4316 return ok;
4317 }
Evan Broderbe554312013-06-27 00:05:25 -07004318
4319 /* We only need to verify the CN on the actual server cert,
4320 * not the indirect CAs */
4321 depth = X509_STORE_CTX_get_error_depth(ctx);
4322 if (depth != 0)
4323 return ok;
4324
4325 /* At this point, the cert is *not* OK unless we can find a
4326 * hostname match */
4327 ok = 0;
4328
4329 cert = X509_STORE_CTX_get_current_cert(ctx);
4330 /* It seems like this might happen if verify peer isn't set */
4331 if (!cert)
4332 return ok;
4333
4334 alt_names = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
4335 if (alt_names) {
4336 for (i = 0; !ok && i < sk_GENERAL_NAME_num(alt_names); i++) {
4337 GENERAL_NAME *name = sk_GENERAL_NAME_value(alt_names, i);
4338 if (name->type == GEN_DNS) {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004339#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Emeric Bruna33410c2013-09-17 15:47:48 +02004340 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.ia5) >= 0) {
4341#else
Evan Broderbe554312013-06-27 00:05:25 -07004342 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
Emeric Bruna33410c2013-09-17 15:47:48 +02004343#endif
Evan Broderbe554312013-06-27 00:05:25 -07004344 ok = ssl_sock_srv_hostcheck(str, servername);
4345 OPENSSL_free(str);
4346 }
4347 }
4348 }
Emeric Brun4ad50a42013-09-17 15:19:54 +02004349 sk_GENERAL_NAME_pop_free(alt_names, GENERAL_NAME_free);
Evan Broderbe554312013-06-27 00:05:25 -07004350 }
4351
4352 cert_subject = X509_get_subject_name(cert);
4353 i = -1;
4354 while (!ok && (i = X509_NAME_get_index_by_NID(cert_subject, NID_commonName, i)) != -1) {
4355 X509_NAME_ENTRY *entry = X509_NAME_get_entry(cert_subject, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02004356 ASN1_STRING *value;
4357 value = X509_NAME_ENTRY_get_data(entry);
4358 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Evan Broderbe554312013-06-27 00:05:25 -07004359 ok = ssl_sock_srv_hostcheck(str, servername);
4360 OPENSSL_free(str);
4361 }
4362 }
4363
Willy Tarreau71d058c2017-07-26 20:09:56 +02004364 /* report the mismatch and indicate if SNI was used or not */
4365 if (!ok && !conn->err_code)
4366 conn->err_code = sni ? CO_ER_SSL_MISMATCH_SNI : CO_ER_SSL_MISMATCH;
Evan Broderbe554312013-06-27 00:05:25 -07004367 return ok;
4368}
4369
Emeric Brun94324a42012-10-11 14:00:19 +02004370/* prepare ssl context from servers options. Returns an error count */
Willy Tarreau03209342016-12-22 17:08:28 +01004371int ssl_sock_prepare_srv_ctx(struct server *srv)
Emeric Brun94324a42012-10-11 14:00:19 +02004372{
Willy Tarreau03209342016-12-22 17:08:28 +01004373 struct proxy *curproxy = srv->proxy;
Emeric Brun94324a42012-10-11 14:00:19 +02004374 int cfgerr = 0;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004375 long options =
Emeric Brun94324a42012-10-11 14:00:19 +02004376 SSL_OP_ALL | /* all known workarounds for bugs */
4377 SSL_OP_NO_SSLv2 |
4378 SSL_OP_NO_COMPRESSION;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004379 long mode =
Emeric Brun94324a42012-10-11 14:00:19 +02004380 SSL_MODE_ENABLE_PARTIAL_WRITE |
4381 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01004382 SSL_MODE_RELEASE_BUFFERS |
4383 SSL_MODE_SMALL_BUFFERS;
Emeric Brun850efd52014-01-29 12:24:34 +01004384 int verify = SSL_VERIFY_NONE;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004385 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004386 struct tls_version_filter *conf_ssl_methods = &srv->ssl_ctx.methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004387 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004388 int flags = MC_SSL_O_ALL;
Emeric Brun94324a42012-10-11 14:00:19 +02004389
Thierry Fournier383085f2013-01-24 14:15:43 +01004390 /* Make sure openssl opens /dev/urandom before the chroot */
4391 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004392 ha_alert("OpenSSL random data generator initialization failed.\n");
Thierry Fournier383085f2013-01-24 14:15:43 +01004393 cfgerr++;
4394 }
4395
Willy Tarreaufce03112015-01-15 21:32:40 +01004396 /* Automatic memory computations need to know we use SSL there */
4397 global.ssl_used_backend = 1;
4398
4399 /* Initiate SSL context for current server */
Emeric Brun821bb9b2017-06-15 16:37:39 +02004400 if (!srv->ssl_ctx.reused_sess) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004401 if ((srv->ssl_ctx.reused_sess = calloc(1, global.nbthread*sizeof(*srv->ssl_ctx.reused_sess))) == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004402 ha_alert("Proxy '%s', server '%s' [%s:%d] out of memory.\n",
4403 curproxy->id, srv->id,
4404 srv->conf.file, srv->conf.line);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004405 cfgerr++;
4406 return cfgerr;
4407 }
4408 }
Christopher Fauletf61f33a2020-03-27 18:55:49 +01004409 if (srv->use_ssl == 1)
Emeric Brun94324a42012-10-11 14:00:19 +02004410 srv->xprt = &ssl_sock;
Emeric Brun94324a42012-10-11 14:00:19 +02004411
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004412 ctx = SSL_CTX_new(SSLv23_client_method());
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004413 if (!ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004414 ha_alert("config : %s '%s', server '%s': unable to allocate ssl context.\n",
4415 proxy_type_str(curproxy), curproxy->id,
4416 srv->id);
Emeric Brun94324a42012-10-11 14:00:19 +02004417 cfgerr++;
4418 return cfgerr;
4419 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004420
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004421 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01004422 ha_warning("config : %s '%s': no-sslv3/no-tlsv1x are ignored for server '%s'. "
4423 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4424 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004425 else
4426 flags = conf_ssl_methods->flags;
4427
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004428 /* Real min and max should be determinate with configuration and openssl's capabilities */
4429 if (conf_ssl_methods->min)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004430 flags |= (methodVersions[conf_ssl_methods->min].flag - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004431 if (conf_ssl_methods->max)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004432 flags |= ~((methodVersions[conf_ssl_methods->max].flag << 1) - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004433
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004434 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004435 min = max = CONF_TLSV_NONE;
4436 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004437 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004438 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004439 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004440 if (min) {
4441 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004442 ha_warning("config : %s '%s': SSL/TLS versions range not contiguous for server '%s'. "
4443 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4444 proxy_type_str(curproxy), curproxy->id, srv->id,
4445 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004446 hole = 0;
4447 }
4448 max = i;
4449 }
4450 else {
4451 min = max = i;
4452 }
4453 }
4454 else {
4455 if (min)
4456 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004457 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004458 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004459 ha_alert("config : %s '%s': all SSL/TLS versions are disabled for server '%s'.\n",
4460 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004461 cfgerr += 1;
4462 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004463
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004464#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004465 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08004466 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004467 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004468 methodVersions[min].ctx_set_version(ctx, SET_CLIENT);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004469 else
4470 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4471 if (flags & methodVersions[i].flag)
4472 options |= methodVersions[i].option;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004473#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004474 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004475 methodVersions[min].ctx_set_version(ctx, SET_MIN);
4476 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004477#endif
4478
4479 if (srv->ssl_ctx.options & SRV_SSL_O_NO_TLS_TICKETS)
4480 options |= SSL_OP_NO_TICKET;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004481 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004482
Willy Tarreau5db847a2019-05-09 14:13:35 +02004483#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004484 if (global_ssl.async)
4485 mode |= SSL_MODE_ASYNC;
4486#endif
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004487 SSL_CTX_set_mode(ctx, mode);
4488 srv->ssl_ctx.ctx = ctx;
4489
Emeric Bruna7aa3092012-10-26 12:58:00 +02004490 if (srv->ssl_ctx.client_crt) {
4491 if (SSL_CTX_use_PrivateKey_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt, SSL_FILETYPE_PEM) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004492 ha_alert("config : %s '%s', server '%s': unable to load SSL private key from PEM file '%s'.\n",
4493 proxy_type_str(curproxy), curproxy->id,
4494 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004495 cfgerr++;
4496 }
4497 else if (SSL_CTX_use_certificate_chain_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004498 ha_alert("config : %s '%s', server '%s': unable to load ssl certificate from PEM file '%s'.\n",
4499 proxy_type_str(curproxy), curproxy->id,
4500 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004501 cfgerr++;
4502 }
4503 else if (SSL_CTX_check_private_key(srv->ssl_ctx.ctx) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004504 ha_alert("config : %s '%s', server '%s': inconsistencies between private key and certificate loaded from PEM file '%s'.\n",
4505 proxy_type_str(curproxy), curproxy->id,
4506 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004507 cfgerr++;
4508 }
4509 }
Emeric Brun94324a42012-10-11 14:00:19 +02004510
Emeric Brun850efd52014-01-29 12:24:34 +01004511 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
4512 verify = SSL_VERIFY_PEER;
Emeric Brun850efd52014-01-29 12:24:34 +01004513 switch (srv->ssl_ctx.verify) {
4514 case SSL_SOCK_VERIFY_NONE:
4515 verify = SSL_VERIFY_NONE;
4516 break;
4517 case SSL_SOCK_VERIFY_REQUIRED:
4518 verify = SSL_VERIFY_PEER;
4519 break;
4520 }
Evan Broderbe554312013-06-27 00:05:25 -07004521 SSL_CTX_set_verify(srv->ssl_ctx.ctx,
Emeric Brun850efd52014-01-29 12:24:34 +01004522 verify,
Willy Tarreau2ab88672017-07-05 18:23:03 +02004523 (srv->ssl_ctx.verify_host || (verify & SSL_VERIFY_PEER)) ? ssl_sock_srv_verifycbk : NULL);
Emeric Brun850efd52014-01-29 12:24:34 +01004524 if (verify & SSL_VERIFY_PEER) {
Emeric Brunef42d922012-10-11 16:11:36 +02004525 if (srv->ssl_ctx.ca_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004526 /* set CAfile to verify */
4527 if (!ssl_set_verify_locations_file(srv->ssl_ctx.ctx, srv->ssl_ctx.ca_file)) {
4528 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to set CA file '%s'.\n",
Christopher Faulet767a84b2017-11-24 16:50:31 +01004529 curproxy->id, srv->id,
4530 srv->conf.file, srv->conf.line, srv->ssl_ctx.ca_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004531 cfgerr++;
4532 }
4533 }
Emeric Brun850efd52014-01-29 12:24:34 +01004534 else {
4535 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
Christopher Faulet767a84b2017-11-24 16:50:31 +01004536 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled by default but no CA file specified. If you're running on a LAN where you're certain to trust the server's certificate, please set an explicit 'verify none' statement on the 'server' line, or use 'ssl-server-verify none' in the global section to disable server-side verifications by default.\n",
4537 curproxy->id, srv->id,
4538 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004539 else
Christopher Faulet767a84b2017-11-24 16:50:31 +01004540 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled but no CA file specified.\n",
4541 curproxy->id, srv->id,
4542 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004543 cfgerr++;
4544 }
Emeric Brunef42d922012-10-11 16:11:36 +02004545#ifdef X509_V_FLAG_CRL_CHECK
4546 if (srv->ssl_ctx.crl_file) {
4547 X509_STORE *store = SSL_CTX_get_cert_store(srv->ssl_ctx.ctx);
4548
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004549 if (!ssl_set_cert_crl_file(store, srv->ssl_ctx.crl_file)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004550 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to configure CRL file '%s'.\n",
4551 curproxy->id, srv->id,
4552 srv->conf.file, srv->conf.line, srv->ssl_ctx.crl_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004553 cfgerr++;
4554 }
4555 else {
4556 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4557 }
4558 }
4559#endif
4560 }
4561
Olivier Houchardbd84ac82017-11-03 13:43:35 +01004562 SSL_CTX_set_session_cache_mode(srv->ssl_ctx.ctx, SSL_SESS_CACHE_CLIENT |
4563 SSL_SESS_CACHE_NO_INTERNAL_STORE);
4564 SSL_CTX_sess_set_new_cb(srv->ssl_ctx.ctx, ssl_sess_new_srv_cb);
Emeric Brun94324a42012-10-11 14:00:19 +02004565 if (srv->ssl_ctx.ciphers &&
4566 !SSL_CTX_set_cipher_list(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphers)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004567 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set SSL cipher list to '%s'.\n",
4568 curproxy->id, srv->id,
4569 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphers);
Emeric Brun94324a42012-10-11 14:00:19 +02004570 cfgerr++;
4571 }
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004572
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004573#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004574 if (srv->ssl_ctx.ciphersuites &&
Pierre Cheynierbc34cd12019-03-21 16:15:47 +00004575 !SSL_CTX_set_ciphersuites(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphersuites)) {
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004576 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set TLS 1.3 cipher suites to '%s'.\n",
4577 curproxy->id, srv->id,
4578 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphersuites);
4579 cfgerr++;
4580 }
4581#endif
Olivier Houchardc7566002018-11-20 23:33:50 +01004582#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
4583 if (srv->ssl_ctx.npn_str)
4584 SSL_CTX_set_next_proto_select_cb(ctx, ssl_sock_srv_select_protos, srv);
4585#endif
4586#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4587 if (srv->ssl_ctx.alpn_str)
4588 SSL_CTX_set_alpn_protos(ctx, (unsigned char *)srv->ssl_ctx.alpn_str, srv->ssl_ctx.alpn_len);
4589#endif
4590
Emeric Brun94324a42012-10-11 14:00:19 +02004591
4592 return cfgerr;
4593}
4594
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004595/* Walks down the two trees in bind_conf and prepares all certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004596 * be NULL, in which case nothing is done. Returns the number of errors
4597 * encountered.
4598 */
Willy Tarreau03209342016-12-22 17:08:28 +01004599int ssl_sock_prepare_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004600{
4601 struct ebmb_node *node;
4602 struct sni_ctx *sni;
4603 int err = 0;
William Lallemand8b453912019-11-21 15:48:10 +01004604 int errcode = 0;
4605 char *errmsg = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004606
Willy Tarreaufce03112015-01-15 21:32:40 +01004607 /* Automatic memory computations need to know we use SSL there */
4608 global.ssl_used_frontend = 1;
4609
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004610 /* Make sure openssl opens /dev/urandom before the chroot */
4611 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004612 ha_alert("OpenSSL random data generator initialization failed.\n");
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004613 err++;
4614 }
4615 /* Create initial_ctx used to start the ssl connection before do switchctx */
4616 if (!bind_conf->initial_ctx) {
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004617 err += ssl_sock_initial_ctx(bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004618 /* It should not be necessary to call this function, but it's
4619 necessary first to check and move all initialisation related
4620 to initial_ctx in ssl_sock_initial_ctx. */
William Lallemand8b453912019-11-21 15:48:10 +01004621 errcode |= ssl_sock_prepare_ctx(bind_conf, NULL, bind_conf->initial_ctx, &errmsg);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004622 }
Emeric Brun0bed9942014-10-30 19:25:24 +01004623 if (bind_conf->default_ctx)
William Lallemand8b453912019-11-21 15:48:10 +01004624 errcode |= ssl_sock_prepare_ctx(bind_conf, bind_conf->default_ssl_conf, bind_conf->default_ctx, &errmsg);
Emeric Brun0bed9942014-10-30 19:25:24 +01004625
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004626 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004627 while (node) {
4628 sni = ebmb_entry(node, struct sni_ctx, name);
Emeric Brun0bed9942014-10-30 19:25:24 +01004629 if (!sni->order && sni->ctx != bind_conf->default_ctx)
4630 /* only initialize the CTX on its first occurrence and
4631 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004632 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004633 node = ebmb_next(node);
4634 }
4635
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004636 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004637 while (node) {
4638 sni = ebmb_entry(node, struct sni_ctx, name);
William Lallemand8b453912019-11-21 15:48:10 +01004639 if (!sni->order && sni->ctx != bind_conf->default_ctx) {
Emeric Brun0bed9942014-10-30 19:25:24 +01004640 /* only initialize the CTX on its first occurrence and
4641 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004642 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
4643 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004644 node = ebmb_next(node);
4645 }
William Lallemand8b453912019-11-21 15:48:10 +01004646
4647 if (errcode & ERR_WARN) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004648 ha_warning("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004649 } else if (errcode & ERR_CODE) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004650 ha_alert("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004651 err++;
4652 }
4653
4654 free(errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004655 return err;
4656}
4657
Willy Tarreau55d37912016-12-21 23:38:39 +01004658/* Prepares all the contexts for a bind_conf and allocates the shared SSL
4659 * context if needed. Returns < 0 on error, 0 on success. The warnings and
4660 * alerts are directly emitted since the rest of the stack does it below.
4661 */
4662int ssl_sock_prepare_bind_conf(struct bind_conf *bind_conf)
4663{
4664 struct proxy *px = bind_conf->frontend;
4665 int alloc_ctx;
4666 int err;
4667
4668 if (!bind_conf->is_ssl) {
4669 if (bind_conf->default_ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004670 ha_warning("Proxy '%s': A certificate was specified but SSL was not enabled on bind '%s' at [%s:%d] (use 'ssl').\n",
4671 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Willy Tarreau55d37912016-12-21 23:38:39 +01004672 }
4673 return 0;
4674 }
4675 if (!bind_conf->default_ctx) {
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004676 if (bind_conf->strict_sni && !bind_conf->generate_certs) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004677 ha_warning("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d], ssl connections will fail (use 'crt').\n",
4678 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004679 }
4680 else {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004681 ha_alert("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d] (use 'crt').\n",
4682 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004683 return -1;
4684 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004685 }
William Lallemandc61c0b32017-12-04 18:46:39 +01004686 if (!ssl_shctx && global.tune.sslcachesize) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004687 alloc_ctx = shctx_init(&ssl_shctx, global.tune.sslcachesize,
Frédéric Lécailleb7838af2018-10-22 16:21:39 +02004688 sizeof(struct sh_ssl_sess_hdr) + SHSESS_BLOCK_MIN_SIZE, -1,
William Lallemandc3cd35f2017-11-28 11:04:43 +01004689 sizeof(*sh_ssl_sess_tree),
4690 ((global.nbthread > 1) || (!global_ssl.private_cache && (global.nbproc > 1))) ? 1 : 0);
Frédéric Lécaille4c8aa112018-10-25 20:22:46 +02004691 if (alloc_ctx <= 0) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004692 if (alloc_ctx == SHCTX_E_INIT_LOCK)
4693 ha_alert("Unable to initialize the lock for the shared SSL session cache. You can retry using the global statement 'tune.ssl.force-private-cache' but it could increase CPU usage due to renegotiations if nbproc > 1.\n");
4694 else
4695 ha_alert("Unable to allocate SSL session cache.\n");
4696 return -1;
4697 }
4698 /* free block callback */
4699 ssl_shctx->free_block = sh_ssl_sess_free_blocks;
4700 /* init the root tree within the extra space */
4701 sh_ssl_sess_tree = (void *)ssl_shctx + sizeof(struct shared_context);
4702 *sh_ssl_sess_tree = EB_ROOT_UNIQUE;
Willy Tarreau55d37912016-12-21 23:38:39 +01004703 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004704 err = 0;
4705 /* initialize all certificate contexts */
4706 err += ssl_sock_prepare_all_ctx(bind_conf);
4707
4708 /* initialize CA variables if the certificates generation is enabled */
4709 err += ssl_sock_load_ca(bind_conf);
4710
4711 return -err;
4712}
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004713
4714/* release ssl context allocated for servers. */
4715void ssl_sock_free_srv_ctx(struct server *srv)
4716{
Olivier Houchardc7566002018-11-20 23:33:50 +01004717#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4718 if (srv->ssl_ctx.alpn_str)
4719 free(srv->ssl_ctx.alpn_str);
4720#endif
Lukas Tribusda95fd92018-11-25 13:21:27 +01004721#ifdef OPENSSL_NPN_NEGOTIATED
Olivier Houchardc7566002018-11-20 23:33:50 +01004722 if (srv->ssl_ctx.npn_str)
4723 free(srv->ssl_ctx.npn_str);
Lukas Tribus7706b852018-11-26 22:57:17 +01004724#endif
Christopher Faulet58feb492020-10-07 13:20:23 +02004725 if (srv->ssl_ctx.reused_sess) {
4726 int i;
4727
4728 for (i = 0; i < global.nbthread; i++)
4729 free(srv->ssl_ctx.reused_sess[i].ptr);
4730 free(srv->ssl_ctx.reused_sess);
4731 }
4732
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004733 if (srv->ssl_ctx.ctx)
4734 SSL_CTX_free(srv->ssl_ctx.ctx);
4735}
4736
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004737/* Walks down the two trees in bind_conf and frees all the certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004738 * be NULL, in which case nothing is done. The default_ctx is nullified too.
4739 */
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004740void ssl_sock_free_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004741{
4742 struct ebmb_node *node, *back;
4743 struct sni_ctx *sni;
4744
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004745 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004746 while (node) {
4747 sni = ebmb_entry(node, struct sni_ctx, name);
4748 back = ebmb_next(node);
4749 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004750 SSL_CTX_free(sni->ctx);
William Lallemandb2408692020-06-24 09:54:29 +02004751 LIST_DEL(&sni->by_ckch_inst);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004752 free(sni);
4753 node = back;
4754 }
4755
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004756 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004757 while (node) {
4758 sni = ebmb_entry(node, struct sni_ctx, name);
4759 back = ebmb_next(node);
4760 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004761 SSL_CTX_free(sni->ctx);
William Lallemandb2408692020-06-24 09:54:29 +02004762 LIST_DEL(&sni->by_ckch_inst);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004763 free(sni);
4764 node = back;
4765 }
William Lallemandb2408692020-06-24 09:54:29 +02004766
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004767 SSL_CTX_free(bind_conf->initial_ctx);
4768 bind_conf->initial_ctx = NULL;
William Lallemand02e19a52020-04-08 16:11:26 +02004769 SSL_CTX_free(bind_conf->default_ctx);
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004770 bind_conf->default_ctx = NULL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004771 bind_conf->default_ssl_conf = NULL;
Emeric Brune1f38db2012-09-03 20:36:47 +02004772}
William Lallemandb2408692020-06-24 09:54:29 +02004773
4774
4775void ssl_sock_deinit()
4776{
4777 crtlist_deinit(); /* must be free'd before the ckchs */
4778 ckch_deinit();
4779}
4780REGISTER_POST_DEINIT(ssl_sock_deinit);
Emeric Brune1f38db2012-09-03 20:36:47 +02004781
Willy Tarreau795cdab2016-12-22 17:30:54 +01004782/* Destroys all the contexts for a bind_conf. This is used during deinit(). */
4783void ssl_sock_destroy_bind_conf(struct bind_conf *bind_conf)
4784{
4785 ssl_sock_free_ca(bind_conf);
4786 ssl_sock_free_all_ctx(bind_conf);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004787 ssl_sock_free_ssl_conf(&bind_conf->ssl_conf);
Willy Tarreau795cdab2016-12-22 17:30:54 +01004788 free(bind_conf->ca_sign_file);
4789 free(bind_conf->ca_sign_pass);
Willy Tarreau17b4aa12018-07-17 10:05:32 +02004790 if (bind_conf->keys_ref && !--bind_conf->keys_ref->refcount) {
Willy Tarreau795cdab2016-12-22 17:30:54 +01004791 free(bind_conf->keys_ref->filename);
4792 free(bind_conf->keys_ref->tlskeys);
4793 LIST_DEL(&bind_conf->keys_ref->list);
4794 free(bind_conf->keys_ref);
4795 }
4796 bind_conf->keys_ref = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004797 bind_conf->ca_sign_pass = NULL;
4798 bind_conf->ca_sign_file = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004799}
4800
Christopher Faulet31af49d2015-06-09 17:29:50 +02004801/* Load CA cert file and private key used to generate certificates */
4802int
Willy Tarreau03209342016-12-22 17:08:28 +01004803ssl_sock_load_ca(struct bind_conf *bind_conf)
Christopher Faulet31af49d2015-06-09 17:29:50 +02004804{
Willy Tarreau03209342016-12-22 17:08:28 +01004805 struct proxy *px = bind_conf->frontend;
Shimi Gersner5846c492020-08-23 13:58:12 +03004806 struct cert_key_and_chain *ckch = NULL;
4807 int ret = 0;
4808 char *err = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004809
Christopher Fauletf8bb0ce2017-09-15 09:52:49 +02004810 if (!bind_conf->generate_certs)
Shimi Gersner5846c492020-08-23 13:58:12 +03004811 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004812
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01004813#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02004814 if (global_ssl.ctx_cache) {
Willy Tarreauef934602016-12-22 23:12:01 +01004815 ssl_ctx_lru_tree = lru64_new(global_ssl.ctx_cache);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004816 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02004817 ssl_ctx_lru_seed = (unsigned int)time(NULL);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004818 ssl_ctx_serial = now_ms;
Willy Tarreaua84c2672015-10-09 12:10:13 +02004819#endif
Christopher Fauletd2cab922015-07-28 16:03:47 +02004820
Christopher Faulet31af49d2015-06-09 17:29:50 +02004821 if (!bind_conf->ca_sign_file) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004822 ha_alert("Proxy '%s': cannot enable certificate generation, "
4823 "no CA certificate File configured at [%s:%d].\n",
4824 px->id, bind_conf->file, bind_conf->line);
Shimi Gersner5846c492020-08-23 13:58:12 +03004825 goto failed;
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004826 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004827
Shimi Gersner5846c492020-08-23 13:58:12 +03004828 /* Allocate cert structure */
Tim Duesterhuse52b6e52020-09-12 20:26:43 +02004829 ckch = calloc(1, sizeof(*ckch));
Shimi Gersner5846c492020-08-23 13:58:12 +03004830 if (!ckch) {
4831 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain allocation failure\n",
4832 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
4833 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004834 }
Shimi Gersner5846c492020-08-23 13:58:12 +03004835
4836 /* Try to parse file */
4837 if (ssl_sock_load_files_into_ckch(bind_conf->ca_sign_file, ckch, &err)) {
4838 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain loading failed: %s\n",
4839 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line, err);
4840 if (err) free(err);
4841 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004842 }
Shimi Gersner5846c492020-08-23 13:58:12 +03004843
4844 /* Fail if missing cert or pkey */
4845 if ((!ckch->cert) || (!ckch->key)) {
4846 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain missing certificate or private key\n",
4847 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
4848 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004849 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004850
Shimi Gersner5846c492020-08-23 13:58:12 +03004851 /* Final assignment to bind */
4852 bind_conf->ca_sign_ckch = ckch;
4853 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004854
Shimi Gersner5846c492020-08-23 13:58:12 +03004855 failed:
4856 if (ckch) {
4857 ssl_sock_free_cert_key_and_chain_contents(ckch);
4858 free(ckch);
4859 }
4860
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004861 bind_conf->generate_certs = 0;
Shimi Gersner5846c492020-08-23 13:58:12 +03004862 ret++;
4863 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004864}
4865
4866/* Release CA cert and private key used to generate certificated */
4867void
4868ssl_sock_free_ca(struct bind_conf *bind_conf)
4869{
Shimi Gersner5846c492020-08-23 13:58:12 +03004870 if (bind_conf->ca_sign_ckch) {
4871 ssl_sock_free_cert_key_and_chain_contents(bind_conf->ca_sign_ckch);
4872 free(bind_conf->ca_sign_ckch);
4873 bind_conf->ca_sign_ckch = NULL;
4874 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004875}
4876
Emeric Brun46591952012-05-18 15:47:34 +02004877/*
4878 * This function is called if SSL * context is not yet allocated. The function
4879 * is designed to be called before any other data-layer operation and sets the
4880 * handshake flag on the connection. It is safe to call it multiple times.
4881 * It returns 0 on success and -1 in error case.
4882 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004883static int ssl_sock_init(struct connection *conn, void **xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02004884{
Olivier Houchard66ab4982019-02-26 18:37:15 +01004885 struct ssl_sock_ctx *ctx;
Emeric Brun46591952012-05-18 15:47:34 +02004886 /* already initialized */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004887 if (*xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02004888 return 0;
4889
Willy Tarreau3c728722014-01-23 13:50:42 +01004890 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02004891 return 0;
4892
Olivier Houchard66ab4982019-02-26 18:37:15 +01004893 ctx = pool_alloc(ssl_sock_ctx_pool);
4894 if (!ctx) {
4895 conn->err_code = CO_ER_SSL_NO_MEM;
4896 return -1;
4897 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004898 ctx->wait_event.tasklet = tasklet_new();
4899 if (!ctx->wait_event.tasklet) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02004900 conn->err_code = CO_ER_SSL_NO_MEM;
4901 pool_free(ssl_sock_ctx_pool, ctx);
4902 return -1;
4903 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004904 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
4905 ctx->wait_event.tasklet->context = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004906 ctx->wait_event.events = 0;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01004907 ctx->sent_early_data = 0;
Olivier Houchard54907bb2019-12-19 15:02:39 +01004908 ctx->early_buf = BUF_NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02004909 ctx->conn = conn;
Willy Tarreau113d52b2020-01-10 09:20:26 +01004910 ctx->subs = NULL;
Emeric Brun5762a0d2019-09-06 15:36:02 +02004911 ctx->xprt_st = 0;
4912 ctx->xprt_ctx = NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02004913
4914 /* Only work with sockets for now, this should be adapted when we'll
4915 * add QUIC support.
4916 */
4917 ctx->xprt = xprt_get(XPRT_RAW);
Olivier Houchard19afb272019-05-23 18:24:07 +02004918 if (ctx->xprt->init) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02004919 if (ctx->xprt->init(conn, &ctx->xprt_ctx) != 0)
4920 goto err;
Olivier Houchard19afb272019-05-23 18:24:07 +02004921 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01004922
Willy Tarreau20879a02012-12-03 16:32:10 +01004923 if (global.maxsslconn && sslconns >= global.maxsslconn) {
4924 conn->err_code = CO_ER_SSL_TOO_MANY;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004925 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01004926 }
Willy Tarreau403edff2012-09-06 11:58:37 +02004927
Emeric Brun46591952012-05-18 15:47:34 +02004928 /* If it is in client mode initiate SSL session
4929 in connect state otherwise accept state */
Willy Tarreau3fdb3662012-11-12 00:42:33 +01004930 if (objt_server(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004931 int may_retry = 1;
4932
4933 retry_connect:
Emeric Brun46591952012-05-18 15:47:34 +02004934 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004935 ctx->ssl = SSL_new(__objt_server(conn->target)->ssl_ctx.ctx);
4936 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004937 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004938 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004939 goto retry_connect;
4940 }
Willy Tarreau20879a02012-12-03 16:32:10 +01004941 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004942 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01004943 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02004944 ctx->bio = BIO_new(ha_meth);
4945 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01004946 SSL_free(ctx->ssl);
4947 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004948 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004949 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004950 goto retry_connect;
4951 }
Emeric Brun55476152014-11-12 17:35:37 +01004952 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004953 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01004954 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02004955 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02004956 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02004957
Evan Broderbe554312013-06-27 00:05:25 -07004958 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004959 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
4960 SSL_free(ctx->ssl);
4961 ctx->ssl = NULL;
Emeric Brun55476152014-11-12 17:35:37 +01004962 conn->xprt_ctx = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004963 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004964 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004965 goto retry_connect;
4966 }
Emeric Brun55476152014-11-12 17:35:37 +01004967 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004968 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01004969 }
4970
Olivier Houchard66ab4982019-02-26 18:37:15 +01004971 SSL_set_connect_state(ctx->ssl);
Willy Tarreau07d94e42018-09-20 10:57:52 +02004972 if (__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
4973 const unsigned char *ptr = __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr;
4974 SSL_SESSION *sess = d2i_SSL_SESSION(NULL, &ptr, __objt_server(conn->target)->ssl_ctx.reused_sess[tid].size);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004975 if (sess && !SSL_set_session(ctx->ssl, sess)) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004976 SSL_SESSION_free(sess);
Willy Tarreau07d94e42018-09-20 10:57:52 +02004977 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
4978 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Olivier Houcharde6060c52017-11-16 17:42:52 +01004979 } else if (sess) {
4980 SSL_SESSION_free(sess);
Emeric Brun55476152014-11-12 17:35:37 +01004981 }
4982 }
Evan Broderbe554312013-06-27 00:05:25 -07004983
Emeric Brun46591952012-05-18 15:47:34 +02004984 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02004985 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Willy Tarreau403edff2012-09-06 11:58:37 +02004986
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01004987 _HA_ATOMIC_ADD(&sslconns, 1);
4988 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004989 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004990 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004991 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02004992 return 0;
4993 }
Willy Tarreau3fdb3662012-11-12 00:42:33 +01004994 else if (objt_listener(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004995 int may_retry = 1;
4996
4997 retry_accept:
Emeric Brun46591952012-05-18 15:47:34 +02004998 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004999 ctx->ssl = SSL_new(__objt_listener(conn->target)->bind_conf->initial_ctx);
5000 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005001 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005002 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005003 goto retry_accept;
5004 }
Willy Tarreau20879a02012-12-03 16:32:10 +01005005 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005006 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01005007 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005008 ctx->bio = BIO_new(ha_meth);
5009 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01005010 SSL_free(ctx->ssl);
5011 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005012 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005013 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005014 goto retry_accept;
5015 }
Emeric Brun55476152014-11-12 17:35:37 +01005016 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005017 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005018 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005019 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02005020 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02005021
Emeric Brune1f38db2012-09-03 20:36:47 +02005022 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005023 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
5024 SSL_free(ctx->ssl);
5025 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005026 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005027 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005028 goto retry_accept;
5029 }
Emeric Brun55476152014-11-12 17:35:37 +01005030 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005031 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005032 }
5033
Frédéric Lécaille3139c1b2020-01-24 14:56:18 +01005034#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5035 if (__objt_listener(conn->target)->bind_conf->ssl_conf.early_data) {
5036 b_alloc(&ctx->early_buf);
5037 SSL_set_max_early_data(ctx->ssl,
5038 /* Only allow early data if we managed to allocate
5039 * a buffer.
5040 */
5041 (!b_is_null(&ctx->early_buf)) ?
5042 global.tune.bufsize - global.tune.maxrewrite : 0);
5043 }
5044#endif
5045
Olivier Houchard66ab4982019-02-26 18:37:15 +01005046 SSL_set_accept_state(ctx->ssl);
Emeric Brune1f38db2012-09-03 20:36:47 +02005047
Emeric Brun46591952012-05-18 15:47:34 +02005048 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02005049 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005050#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005051 conn->flags |= CO_FL_EARLY_SSL_HS;
5052#endif
Willy Tarreau403edff2012-09-06 11:58:37 +02005053
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005054 _HA_ATOMIC_ADD(&sslconns, 1);
5055 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005056 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005057 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005058 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02005059 return 0;
5060 }
5061 /* don't know how to handle such a target */
Willy Tarreau20879a02012-12-03 16:32:10 +01005062 conn->err_code = CO_ER_SSL_NO_TARGET;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005063err:
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005064 if (ctx && ctx->wait_event.tasklet)
5065 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005066 pool_free(ssl_sock_ctx_pool, ctx);
Emeric Brun46591952012-05-18 15:47:34 +02005067 return -1;
5068}
5069
5070
5071/* This is the callback which is used when an SSL handshake is pending. It
5072 * updates the FD status if it wants some polling before being called again.
5073 * It returns 0 if it fails in a fatal way or needs to poll to go further,
5074 * otherwise it returns non-zero and removes itself from the connection's
5075 * flags (the bit is provided in <flag> by the caller).
5076 */
Olivier Houchard000694c2019-05-23 14:45:12 +02005077static int ssl_sock_handshake(struct connection *conn, unsigned int flag)
Emeric Brun46591952012-05-18 15:47:34 +02005078{
Olivier Houchard66ab4982019-02-26 18:37:15 +01005079 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005080 int ret;
5081
Willy Tarreau3c728722014-01-23 13:50:42 +01005082 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02005083 return 0;
5084
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02005085 if (!conn->xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005086 goto out_error;
5087
Willy Tarreau5db847a2019-05-09 14:13:35 +02005088#if HA_OPENSSL_VERSION_NUMBER >= 0x10101000L
Olivier Houchardc2aae742017-09-22 18:26:28 +02005089 /*
5090 * Check if we have early data. If we do, we have to read them
5091 * before SSL_do_handshake() is called, And there's no way to
5092 * detect early data, except to try to read them
5093 */
5094 if (conn->flags & CO_FL_EARLY_SSL_HS) {
Olivier Houchard54907bb2019-12-19 15:02:39 +01005095 size_t read_data = 0;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005096
Olivier Houchard54907bb2019-12-19 15:02:39 +01005097 while (1) {
5098 ret = SSL_read_early_data(ctx->ssl,
5099 b_tail(&ctx->early_buf), b_room(&ctx->early_buf),
5100 &read_data);
5101 if (ret == SSL_READ_EARLY_DATA_ERROR)
5102 goto check_error;
5103 if (read_data > 0) {
5104 conn->flags |= CO_FL_EARLY_DATA;
5105 b_add(&ctx->early_buf, read_data);
5106 }
5107 if (ret == SSL_READ_EARLY_DATA_FINISH) {
5108 conn->flags &= ~CO_FL_EARLY_SSL_HS;
5109 if (!b_data(&ctx->early_buf))
5110 b_free(&ctx->early_buf);
5111 break;
5112 }
5113 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005114 }
5115#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005116 /* If we use SSL_do_handshake to process a reneg initiated by
5117 * the remote peer, it sometimes returns SSL_ERROR_SSL.
5118 * Usually SSL_write and SSL_read are used and process implicitly
5119 * the reneg handshake.
5120 * Here we use SSL_peek as a workaround for reneg.
5121 */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005122 if (!(conn->flags & CO_FL_WAIT_L6_CONN) && SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005123 char c;
5124
Olivier Houchard66ab4982019-02-26 18:37:15 +01005125 ret = SSL_peek(ctx->ssl, &c, 1);
Emeric Brun674b7432012-11-08 19:21:55 +01005126 if (ret <= 0) {
5127 /* handshake may have not been completed, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005128 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005129
Emeric Brun674b7432012-11-08 19:21:55 +01005130 if (ret == SSL_ERROR_WANT_WRITE) {
5131 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005132 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005133 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005134 return 0;
5135 }
5136 else if (ret == SSL_ERROR_WANT_READ) {
5137 /* handshake may have been completed but we have
5138 * no more data to read.
5139 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005140 if (!SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005141 ret = 1;
5142 goto reneg_ok;
5143 }
5144 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005145 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005146 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005147 return 0;
5148 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005149#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005150 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005151 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005152 return 0;
5153 }
5154#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005155 else if (ret == SSL_ERROR_SYSCALL) {
5156 /* if errno is null, then connection was successfully established */
5157 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5158 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Willy Tarreau20879a02012-12-03 16:32:10 +01005159 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005160#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5161 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005162 conn->err_code = CO_ER_SSL_HANDSHAKE;
5163#else
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005164 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005165#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005166 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005167 OSSL_HANDSHAKE_STATE state = SSL_get_state((SSL *)ctx->ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005168 empty_handshake = state == TLS_ST_BEFORE;
5169#else
Lukas Tribus49799162019-07-08 14:29:15 +02005170 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5171 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005172#endif
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005173 if (empty_handshake) {
Emeric Brun29f037d2014-04-25 19:05:36 +02005174 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005175 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005176 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5177 else
5178 conn->err_code = CO_ER_SSL_EMPTY;
5179 }
5180 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005181 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005182 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5183 else
5184 conn->err_code = CO_ER_SSL_ABORT;
5185 }
5186 }
5187 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005188 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005189 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
Willy Tarreau20879a02012-12-03 16:32:10 +01005190 else
Emeric Brun29f037d2014-04-25 19:05:36 +02005191 conn->err_code = CO_ER_SSL_HANDSHAKE;
5192 }
Lukas Tribus49799162019-07-08 14:29:15 +02005193#endif /* BoringSSL or LibreSSL */
Willy Tarreau20879a02012-12-03 16:32:10 +01005194 }
Emeric Brun674b7432012-11-08 19:21:55 +01005195 goto out_error;
5196 }
5197 else {
5198 /* Fail on all other handshake errors */
5199 /* Note: OpenSSL may leave unread bytes in the socket's
5200 * buffer, causing an RST to be emitted upon close() on
5201 * TCP sockets. We first try to drain possibly pending
5202 * data to avoid this as much as possible.
5203 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005204 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005205 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005206 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005207 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun674b7432012-11-08 19:21:55 +01005208 goto out_error;
5209 }
5210 }
5211 /* read some data: consider handshake completed */
5212 goto reneg_ok;
5213 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005214 ret = SSL_do_handshake(ctx->ssl);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005215check_error:
Emeric Brun46591952012-05-18 15:47:34 +02005216 if (ret != 1) {
5217 /* handshake did not complete, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005218 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005219
5220 if (ret == SSL_ERROR_WANT_WRITE) {
5221 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005222 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005223 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005224 return 0;
5225 }
5226 else if (ret == SSL_ERROR_WANT_READ) {
5227 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchardea8dd942019-05-20 14:02:16 +02005228 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005229 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5230 SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005231 return 0;
5232 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005233#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005234 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005235 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005236 return 0;
5237 }
5238#endif
Willy Tarreau89230192012-09-28 20:22:13 +02005239 else if (ret == SSL_ERROR_SYSCALL) {
5240 /* if errno is null, then connection was successfully established */
5241 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5242 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005243 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005244#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5245 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005246 conn->err_code = CO_ER_SSL_HANDSHAKE;
5247#else
5248 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005249#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005250 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005251 OSSL_HANDSHAKE_STATE state = SSL_get_state(ctx->ssl);
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005252 empty_handshake = state == TLS_ST_BEFORE;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005253#else
Lukas Tribus49799162019-07-08 14:29:15 +02005254 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5255 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005256#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005257 if (empty_handshake) {
5258 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005259 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005260 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5261 else
5262 conn->err_code = CO_ER_SSL_EMPTY;
5263 }
5264 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005265 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005266 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5267 else
5268 conn->err_code = CO_ER_SSL_ABORT;
5269 }
Emeric Brun29f037d2014-04-25 19:05:36 +02005270 }
5271 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005272 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005273 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5274 else
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005275 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun29f037d2014-04-25 19:05:36 +02005276 }
Lukas Tribus49799162019-07-08 14:29:15 +02005277#endif /* BoringSSL or LibreSSL */
Emeric Brun29f037d2014-04-25 19:05:36 +02005278 }
Willy Tarreau89230192012-09-28 20:22:13 +02005279 goto out_error;
5280 }
Emeric Brun46591952012-05-18 15:47:34 +02005281 else {
5282 /* Fail on all other handshake errors */
Willy Tarreau566dc552012-10-19 20:52:18 +02005283 /* Note: OpenSSL may leave unread bytes in the socket's
5284 * buffer, causing an RST to be emitted upon close() on
5285 * TCP sockets. We first try to drain possibly pending
5286 * data to avoid this as much as possible.
5287 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005288 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005289 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005290 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005291 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005292 goto out_error;
5293 }
5294 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005295#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard522eea72017-11-03 16:27:47 +01005296 else {
5297 /*
5298 * If the server refused the early data, we have to send a
5299 * 425 to the client, as we no longer have the data to sent
5300 * them again.
5301 */
5302 if ((conn->flags & CO_FL_EARLY_DATA) && (objt_server(conn->target))) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005303 if (SSL_get_early_data_status(ctx->ssl) == SSL_EARLY_DATA_REJECTED) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005304 conn->err_code = CO_ER_SSL_EARLY_FAILED;
5305 goto out_error;
5306 }
5307 }
5308 }
5309#endif
5310
Emeric Brun46591952012-05-18 15:47:34 +02005311
Emeric Brun674b7432012-11-08 19:21:55 +01005312reneg_ok:
Emeric Brunb5e42a82017-06-06 12:35:14 +00005313
Willy Tarreau5db847a2019-05-09 14:13:35 +02005314#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005315 /* ASYNC engine API doesn't support moving read/write
5316 * buffers. So we disable ASYNC mode right after
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005317 * the handshake to avoid buffer overflow.
Emeric Brunb5e42a82017-06-06 12:35:14 +00005318 */
5319 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005320 SSL_clear_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005321#endif
Emeric Brun46591952012-05-18 15:47:34 +02005322 /* Handshake succeeded */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005323 if (!SSL_session_reused(ctx->ssl)) {
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005324 if (objt_server(conn->target)) {
5325 update_freq_ctr(&global.ssl_be_keys_per_sec, 1);
5326 if (global.ssl_be_keys_per_sec.curr_ctr > global.ssl_be_keys_max)
5327 global.ssl_be_keys_max = global.ssl_be_keys_per_sec.curr_ctr;
Emeric Brun46591952012-05-18 15:47:34 +02005328 }
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005329 else {
5330 update_freq_ctr(&global.ssl_fe_keys_per_sec, 1);
5331 if (global.ssl_fe_keys_per_sec.curr_ctr > global.ssl_fe_keys_max)
5332 global.ssl_fe_keys_max = global.ssl_fe_keys_per_sec.curr_ctr;
5333 }
Emeric Brun46591952012-05-18 15:47:34 +02005334 }
5335
5336 /* The connection is now established at both layers, it's time to leave */
5337 conn->flags &= ~(flag | CO_FL_WAIT_L4_CONN | CO_FL_WAIT_L6_CONN);
5338 return 1;
5339
5340 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005341 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005342 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005343 ERR_clear_error();
5344
Emeric Brun9fa89732012-10-04 17:09:56 +02005345 /* free resumed session if exists */
Willy Tarreau07d94e42018-09-20 10:57:52 +02005346 if (objt_server(conn->target) && __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
5347 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
5348 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Emeric Brun9fa89732012-10-04 17:09:56 +02005349 }
5350
Emeric Brun46591952012-05-18 15:47:34 +02005351 /* Fail on all other handshake errors */
5352 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01005353 if (!conn->err_code)
5354 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005355 return 0;
5356}
5357
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005358/* Called from the upper layer, to subscribe <es> to events <event_type>. The
5359 * event subscriber <es> is not allowed to change from a previous call as long
5360 * as at least one event is still subscribed. The <event_type> must only be a
5361 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0,
5362 * unless the transport layer was already released.
5363 */
5364static int ssl_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005365{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005366 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005367
Olivier Houchard0ff28652019-06-24 18:57:39 +02005368 if (!ctx)
5369 return -1;
5370
Willy Tarreau113d52b2020-01-10 09:20:26 +01005371 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005372 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005373
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005374 ctx->subs = es;
5375 es->events |= event_type;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005376
5377 /* we may have to subscribe to lower layers for new events */
5378 event_type &= ~ctx->wait_event.events;
5379 if (event_type && !(conn->flags & CO_FL_SSL_WAIT_HS))
5380 ctx->xprt->subscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005381 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005382}
5383
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005384/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
5385 * The <es> pointer is not allowed to differ from the one passed to the
5386 * subscribe() call. It always returns zero.
5387 */
5388static int ssl_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005389{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005390 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005391
Willy Tarreau113d52b2020-01-10 09:20:26 +01005392 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005393 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005394
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005395 es->events &= ~event_type;
5396 if (!es->events)
Willy Tarreau113d52b2020-01-10 09:20:26 +01005397 ctx->subs = NULL;
5398
5399 /* If we subscribed, and we're not doing the handshake,
5400 * then we subscribed because the upper layer asked for it,
5401 * as the upper layer is no longer interested, we can
5402 * unsubscribe too.
5403 */
5404 event_type &= ctx->wait_event.events;
5405 if (event_type && !(ctx->conn->flags & CO_FL_SSL_WAIT_HS))
5406 conn_unsubscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005407
5408 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005409}
5410
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005411/* The connection has been taken over, so destroy the old tasklet and create
5412 * a new one. The original thread ID must be passed into orig_tid
5413 * It should be called with the takeover lock for the old thread held.
5414 * Returns 0 on success, and -1 on failure
5415 */
5416static int ssl_takeover(struct connection *conn, void *xprt_ctx, int orig_tid)
5417{
5418 struct ssl_sock_ctx *ctx = xprt_ctx;
5419 struct tasklet *tl = tasklet_new();
5420
5421 if (!tl)
5422 return -1;
5423
5424 ctx->wait_event.tasklet->context = NULL;
5425 tasklet_wakeup_on(ctx->wait_event.tasklet, orig_tid);
5426 ctx->wait_event.tasklet = tl;
5427 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
5428 ctx->wait_event.tasklet->context = ctx;
5429 return 0;
5430}
5431
Olivier Houchard2e055482019-05-27 19:50:12 +02005432/* Use the provided XPRT as an underlying XPRT, and provide the old one.
5433 * Returns 0 on success, and non-zero on failure.
5434 */
5435static int ssl_add_xprt(struct connection *conn, void *xprt_ctx, void *toadd_ctx, const struct xprt_ops *toadd_ops, void **oldxprt_ctx, const struct xprt_ops **oldxprt_ops)
5436{
5437 struct ssl_sock_ctx *ctx = xprt_ctx;
5438
5439 if (oldxprt_ops != NULL)
5440 *oldxprt_ops = ctx->xprt;
5441 if (oldxprt_ctx != NULL)
5442 *oldxprt_ctx = ctx->xprt_ctx;
5443 ctx->xprt = toadd_ops;
5444 ctx->xprt_ctx = toadd_ctx;
5445 return 0;
5446}
5447
Olivier Houchard5149b592019-05-23 17:47:36 +02005448/* Remove the specified xprt. If if it our underlying XPRT, remove it and
5449 * return 0, otherwise just call the remove_xprt method from the underlying
5450 * XPRT.
5451 */
5452static int ssl_remove_xprt(struct connection *conn, void *xprt_ctx, void *toremove_ctx, const struct xprt_ops *newops, void *newctx)
5453{
5454 struct ssl_sock_ctx *ctx = xprt_ctx;
5455
5456 if (ctx->xprt_ctx == toremove_ctx) {
5457 ctx->xprt_ctx = newctx;
5458 ctx->xprt = newops;
5459 return 0;
5460 }
5461 return (ctx->xprt->remove_xprt(conn, ctx->xprt_ctx, toremove_ctx, newops, newctx));
5462}
5463
Olivier Houchardea8dd942019-05-20 14:02:16 +02005464static struct task *ssl_sock_io_cb(struct task *t, void *context, unsigned short state)
5465{
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005466 struct tasklet *tl = (struct tasklet *)t;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005467 struct ssl_sock_ctx *ctx = context;
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005468 struct connection *conn;
5469 int conn_in_list;
5470 int ret = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005471
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005472 HA_SPIN_LOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
5473 if (tl->context == NULL) {
5474 HA_SPIN_UNLOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
5475 tasklet_free(tl);
5476 return NULL;
5477 }
5478 conn = ctx->conn;
5479 conn_in_list = conn->flags & CO_FL_LIST_MASK;
5480 if (conn_in_list)
5481 MT_LIST_DEL(&conn->list);
5482 HA_SPIN_UNLOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005483 /* First if we're doing an handshake, try that */
5484 if (ctx->conn->flags & CO_FL_SSL_WAIT_HS)
5485 ssl_sock_handshake(ctx->conn, CO_FL_SSL_WAIT_HS);
5486 /* If we had an error, or the handshake is done and I/O is available,
5487 * let the upper layer know.
Olivier Houchard477902b2020-01-22 18:08:48 +01005488 * If no mux was set up yet, then call conn_create_mux()
Olivier Houchardea8dd942019-05-20 14:02:16 +02005489 * we can't be sure conn_fd_handler() will be called again.
5490 */
5491 if ((ctx->conn->flags & CO_FL_ERROR) ||
5492 !(ctx->conn->flags & CO_FL_SSL_WAIT_HS)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005493 int woke = 0;
5494
5495 /* On error, wake any waiter */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005496 if (ctx->subs) {
5497 tasklet_wakeup(ctx->subs->tasklet);
5498 ctx->subs->events = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005499 woke = 1;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005500 ctx->subs = NULL;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005501 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005502
Olivier Houchardea8dd942019-05-20 14:02:16 +02005503 /* If we're the first xprt for the connection, let the
Olivier Houchard477902b2020-01-22 18:08:48 +01005504 * upper layers know. If we have no mux, create it,
5505 * and once we have a mux, call its wake method if we didn't
5506 * woke a tasklet already.
Olivier Houchardea8dd942019-05-20 14:02:16 +02005507 */
5508 if (ctx->conn->xprt_ctx == ctx) {
Olivier Houchard477902b2020-01-22 18:08:48 +01005509 if (!ctx->conn->mux)
5510 ret = conn_create_mux(ctx->conn);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005511 if (ret >= 0 && !woke && ctx->conn->mux && ctx->conn->mux->wake)
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005512 ret = ctx->conn->mux->wake(ctx->conn);
5513 goto leave;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005514 }
5515 }
Olivier Houchard54907bb2019-12-19 15:02:39 +01005516#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5517 /* If we have early data and somebody wants to receive, let them */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005518 else if (b_data(&ctx->early_buf) && ctx->subs &&
5519 ctx->subs->events & SUB_RETRY_RECV) {
5520 tasklet_wakeup(ctx->subs->tasklet);
5521 ctx->subs->events &= ~SUB_RETRY_RECV;
5522 if (!ctx->subs->events)
5523 ctx->subs = NULL;
Olivier Houchard54907bb2019-12-19 15:02:39 +01005524 }
5525#endif
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005526leave:
5527 if (!ret && conn_in_list) {
5528 struct server *srv = objt_server(conn->target);
5529
5530 if (conn_in_list == CO_FL_SAFE_LIST)
Willy Tarreaua9d7b762020-07-10 08:28:20 +02005531 MT_LIST_ADDQ(&srv->safe_conns[tid], &conn->list);
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005532 else
Willy Tarreaua9d7b762020-07-10 08:28:20 +02005533 MT_LIST_ADDQ(&srv->idle_conns[tid], &conn->list);
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005534 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005535 return NULL;
5536}
5537
Emeric Brun46591952012-05-18 15:47:34 +02005538/* Receive up to <count> bytes from connection <conn>'s socket and store them
Willy Tarreauabf08d92014-01-14 11:31:27 +01005539 * into buffer <buf>. Only one call to recv() is performed, unless the
Emeric Brun46591952012-05-18 15:47:34 +02005540 * buffer wraps, in which case a second call may be performed. The connection's
5541 * flags are updated with whatever special event is detected (error, read0,
5542 * empty). The caller is responsible for taking care of those events and
5543 * avoiding the call if inappropriate. The function does not call the
5544 * connection's polling update function, so the caller is responsible for this.
5545 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005546static size_t ssl_sock_to_buf(struct connection *conn, void *xprt_ctx, struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005547{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005548 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreaubfc4d772018-07-18 11:22:03 +02005549 ssize_t ret;
5550 size_t try, done = 0;
Emeric Brun46591952012-05-18 15:47:34 +02005551
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005552 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005553 goto out_error;
5554
Olivier Houchard54907bb2019-12-19 15:02:39 +01005555#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5556 if (b_data(&ctx->early_buf)) {
5557 try = b_contig_space(buf);
5558 if (try > b_data(&ctx->early_buf))
5559 try = b_data(&ctx->early_buf);
5560 memcpy(b_tail(buf), b_head(&ctx->early_buf), try);
5561 b_add(buf, try);
5562 b_del(&ctx->early_buf, try);
5563 if (b_data(&ctx->early_buf) == 0)
5564 b_free(&ctx->early_buf);
5565 return try;
5566 }
5567#endif
5568
Willy Tarreau911db9b2020-01-23 16:27:54 +01005569 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005570 /* a handshake was requested */
5571 return 0;
5572
Emeric Brun46591952012-05-18 15:47:34 +02005573 /* read the largest possible block. For this, we perform only one call
5574 * to recv() unless the buffer wraps and we exactly fill the first hunk,
5575 * in which case we accept to do it once again. A new attempt is made on
5576 * EINTR too.
5577 */
Willy Tarreau00b0fb92014-01-17 11:09:40 +01005578 while (count > 0) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005579
Willy Tarreau591d4452018-06-15 17:21:00 +02005580 try = b_contig_space(buf);
5581 if (!try)
5582 break;
5583
Willy Tarreauabf08d92014-01-14 11:31:27 +01005584 if (try > count)
5585 try = count;
Willy Tarreau591d4452018-06-15 17:21:00 +02005586
Olivier Houchard66ab4982019-02-26 18:37:15 +01005587 ret = SSL_read(ctx->ssl, b_tail(buf), try);
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005588
Emeric Brune1f38db2012-09-03 20:36:47 +02005589 if (conn->flags & CO_FL_ERROR) {
5590 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005591 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005592 }
Emeric Brun46591952012-05-18 15:47:34 +02005593 if (ret > 0) {
Olivier Houchardacd14032018-06-28 18:17:23 +02005594 b_add(buf, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005595 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005596 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005597 }
Emeric Brun46591952012-05-18 15:47:34 +02005598 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005599 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005600 if (ret == SSL_ERROR_WANT_WRITE) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005601 /* handshake is running, and it needs to enable write */
Emeric Brun46591952012-05-18 15:47:34 +02005602 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005603 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005604#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005605 /* Async mode can be re-enabled, because we're leaving data state.*/
5606 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005607 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005608#endif
Emeric Brun46591952012-05-18 15:47:34 +02005609 break;
5610 }
5611 else if (ret == SSL_ERROR_WANT_READ) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005612 if (SSL_renegotiate_pending(ctx->ssl)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005613 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5614 SUB_RETRY_RECV,
5615 &ctx->wait_event);
Emeric Brun282a76a2012-11-08 18:02:56 +01005616 /* handshake is running, and it may need to re-enable read */
5617 conn->flags |= CO_FL_SSL_WAIT_HS;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005618#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005619 /* Async mode can be re-enabled, because we're leaving data state.*/
5620 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005621 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005622#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005623 break;
5624 }
Emeric Brun46591952012-05-18 15:47:34 +02005625 break;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005626 } else if (ret == SSL_ERROR_ZERO_RETURN)
5627 goto read0;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005628 /* For SSL_ERROR_SYSCALL, make sure to clear the error
5629 * stack before shutting down the connection for
5630 * reading. */
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005631 if (ret == SSL_ERROR_SYSCALL && (!errno || errno == EAGAIN))
5632 goto clear_ssl_error;
Emeric Brun46591952012-05-18 15:47:34 +02005633 /* otherwise it's a real error */
5634 goto out_error;
5635 }
5636 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005637 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005638 return done;
5639
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005640 clear_ssl_error:
5641 /* Clear openssl global errors stack */
5642 ssl_sock_dump_errors(conn);
5643 ERR_clear_error();
Emeric Brun46591952012-05-18 15:47:34 +02005644 read0:
5645 conn_sock_read0(conn);
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005646 goto leave;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005647
Emeric Brun46591952012-05-18 15:47:34 +02005648 out_error:
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005649 conn->flags |= CO_FL_ERROR;
Emeric Brun644cde02012-12-14 11:21:13 +01005650 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005651 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005652 ERR_clear_error();
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005653 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005654}
5655
5656
Willy Tarreau787db9a2018-06-14 18:31:46 +02005657/* Send up to <count> pending bytes from buffer <buf> to connection <conn>'s
5658 * socket. <flags> may contain some CO_SFL_* flags to hint the system about
5659 * other pending data for example, but this flag is ignored at the moment.
Emeric Brun46591952012-05-18 15:47:34 +02005660 * Only one call to send() is performed, unless the buffer wraps, in which case
5661 * a second call may be performed. The connection's flags are updated with
5662 * whatever special event is detected (error, empty). The caller is responsible
5663 * for taking care of those events and avoiding the call if inappropriate. The
5664 * function does not call the connection's polling update function, so the caller
Willy Tarreau787db9a2018-06-14 18:31:46 +02005665 * is responsible for this. The buffer's output is not adjusted, it's up to the
5666 * caller to take care of this. It's up to the caller to update the buffer's
5667 * contents based on the return value.
Emeric Brun46591952012-05-18 15:47:34 +02005668 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005669static size_t ssl_sock_from_buf(struct connection *conn, void *xprt_ctx, const struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005670{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005671 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005672 ssize_t ret;
5673 size_t try, done;
Emeric Brun46591952012-05-18 15:47:34 +02005674
5675 done = 0;
5676
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005677 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005678 goto out_error;
5679
Willy Tarreau911db9b2020-01-23 16:27:54 +01005680 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS | CO_FL_EARLY_SSL_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005681 /* a handshake was requested */
5682 return 0;
5683
5684 /* send the largest possible block. For this we perform only one call
5685 * to send() unless the buffer wraps and we exactly fill the first hunk,
5686 * in which case we accept to do it once again.
5687 */
Willy Tarreau787db9a2018-06-14 18:31:46 +02005688 while (count) {
Willy Tarreau5db847a2019-05-09 14:13:35 +02005689#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005690 size_t written_data;
5691#endif
5692
Willy Tarreau787db9a2018-06-14 18:31:46 +02005693 try = b_contig_data(buf, done);
5694 if (try > count)
5695 try = count;
Willy Tarreaubfd59462013-02-21 07:46:09 +01005696
Willy Tarreau7bed9452014-02-02 02:00:24 +01005697 if (!(flags & CO_SFL_STREAMER) &&
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005698 !(ctx->xprt_st & SSL_SOCK_SEND_UNLIMITED) &&
Willy Tarreauef934602016-12-22 23:12:01 +01005699 global_ssl.max_record && try > global_ssl.max_record) {
5700 try = global_ssl.max_record;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005701 }
5702 else {
5703 /* we need to keep the information about the fact that
5704 * we're not limiting the upcoming send(), because if it
5705 * fails, we'll have to retry with at least as many data.
5706 */
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005707 ctx->xprt_st |= SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005708 }
Willy Tarreaubfd59462013-02-21 07:46:09 +01005709
Willy Tarreau5db847a2019-05-09 14:13:35 +02005710#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard010941f2019-05-03 20:56:19 +02005711 if (!SSL_is_init_finished(ctx->ssl) && conn_is_back(conn)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005712 unsigned int max_early;
5713
Olivier Houchard522eea72017-11-03 16:27:47 +01005714 if (objt_listener(conn->target))
Olivier Houchard66ab4982019-02-26 18:37:15 +01005715 max_early = SSL_get_max_early_data(ctx->ssl);
Olivier Houchard522eea72017-11-03 16:27:47 +01005716 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005717 if (SSL_get0_session(ctx->ssl))
5718 max_early = SSL_SESSION_get_max_early_data(SSL_get0_session(ctx->ssl));
Olivier Houchard522eea72017-11-03 16:27:47 +01005719 else
5720 max_early = 0;
5721 }
5722
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005723 if (try + ctx->sent_early_data > max_early) {
5724 try -= (try + ctx->sent_early_data) - max_early;
Olivier Houchard522eea72017-11-03 16:27:47 +01005725 if (try <= 0) {
Olivier Houchard010941f2019-05-03 20:56:19 +02005726 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005727 tasklet_wakeup(ctx->wait_event.tasklet);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005728 break;
Olivier Houchard522eea72017-11-03 16:27:47 +01005729 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005730 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005731 ret = SSL_write_early_data(ctx->ssl, b_peek(buf, done), try, &written_data);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005732 if (ret == 1) {
5733 ret = written_data;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005734 ctx->sent_early_data += ret;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005735 if (objt_server(conn->target)) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005736 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN | CO_FL_EARLY_DATA;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005737 /* Initiate the handshake, now */
5738 tasklet_wakeup(ctx->wait_event.tasklet);
5739 }
Olivier Houchard522eea72017-11-03 16:27:47 +01005740
Olivier Houchardc2aae742017-09-22 18:26:28 +02005741 }
5742
5743 } else
5744#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005745 ret = SSL_write(ctx->ssl, b_peek(buf, done), try);
Willy Tarreau518cedd2014-02-17 15:43:01 +01005746
Emeric Brune1f38db2012-09-03 20:36:47 +02005747 if (conn->flags & CO_FL_ERROR) {
5748 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005749 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005750 }
Emeric Brun46591952012-05-18 15:47:34 +02005751 if (ret > 0) {
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005752 /* A send succeeded, so we can consider ourself connected */
5753 conn->flags &= ~CO_FL_WAIT_L4L6;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005754 ctx->xprt_st &= ~SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005755 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005756 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005757 }
5758 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005759 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005760
Emeric Brun46591952012-05-18 15:47:34 +02005761 if (ret == SSL_ERROR_WANT_WRITE) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005762 if (SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun282a76a2012-11-08 18:02:56 +01005763 /* handshake is running, and it may need to re-enable write */
5764 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005765 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005766#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005767 /* Async mode can be re-enabled, because we're leaving data state.*/
5768 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005769 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005770#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005771 break;
5772 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005773
Emeric Brun46591952012-05-18 15:47:34 +02005774 break;
5775 }
5776 else if (ret == SSL_ERROR_WANT_READ) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005777 /* handshake is running, and it needs to enable read */
Emeric Brun46591952012-05-18 15:47:34 +02005778 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005779 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5780 SUB_RETRY_RECV,
5781 &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005782#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005783 /* Async mode can be re-enabled, because we're leaving data state.*/
5784 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005785 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005786#endif
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005787 break;
5788 }
Emeric Brun46591952012-05-18 15:47:34 +02005789 goto out_error;
5790 }
5791 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005792 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005793 return done;
5794
5795 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005796 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005797 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005798 ERR_clear_error();
5799
Emeric Brun46591952012-05-18 15:47:34 +02005800 conn->flags |= CO_FL_ERROR;
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005801 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005802}
5803
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005804static void ssl_sock_close(struct connection *conn, void *xprt_ctx) {
Emeric Brun46591952012-05-18 15:47:34 +02005805
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005806 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005807
Olivier Houchardea8dd942019-05-20 14:02:16 +02005808
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005809 if (ctx) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005810 if (ctx->wait_event.events != 0)
5811 ctx->xprt->unsubscribe(ctx->conn, ctx->xprt_ctx,
5812 ctx->wait_event.events,
5813 &ctx->wait_event);
Willy Tarreau113d52b2020-01-10 09:20:26 +01005814 if (ctx->subs) {
5815 ctx->subs->events = 0;
5816 tasklet_wakeup(ctx->subs->tasklet);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005817 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005818
Olivier Houchard692c1d02019-05-23 18:41:47 +02005819 if (ctx->xprt->close)
5820 ctx->xprt->close(conn, ctx->xprt_ctx);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005821#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +02005822 if (global_ssl.async) {
5823 OSSL_ASYNC_FD all_fd[32], afd;
5824 size_t num_all_fds = 0;
5825 int i;
5826
Olivier Houchard66ab4982019-02-26 18:37:15 +01005827 SSL_get_all_async_fds(ctx->ssl, NULL, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005828 if (num_all_fds > 32) {
5829 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
5830 return;
5831 }
5832
Olivier Houchard66ab4982019-02-26 18:37:15 +01005833 SSL_get_all_async_fds(ctx->ssl, all_fd, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005834
5835 /* If an async job is pending, we must try to
5836 to catch the end using polling before calling
5837 SSL_free */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005838 if (num_all_fds && SSL_waiting_for_async(ctx->ssl)) {
Emeric Brun3854e012017-05-17 20:42:48 +02005839 for (i=0 ; i < num_all_fds ; i++) {
5840 /* switch on an handler designed to
5841 * handle the SSL_free
5842 */
5843 afd = all_fd[i];
5844 fdtab[afd].iocb = ssl_async_fd_free;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005845 fdtab[afd].owner = ctx->ssl;
Emeric Brun3854e012017-05-17 20:42:48 +02005846 fd_want_recv(afd);
Emeric Brunce9e01c2017-05-31 10:02:53 +00005847 /* To ensure that the fd cache won't be used
5848 * and we'll catch a real RD event.
5849 */
5850 fd_cant_recv(afd);
Emeric Brun3854e012017-05-17 20:42:48 +02005851 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005852 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005853 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005854 _HA_ATOMIC_ADD(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005855 return;
5856 }
Emeric Brun3854e012017-05-17 20:42:48 +02005857 /* Else we can remove the fds from the fdtab
5858 * and call SSL_free.
Willy Tarreau67672452020-08-26 11:44:17 +02005859 * note: we do a fd_stop_both and not a delete
Emeric Brun3854e012017-05-17 20:42:48 +02005860 * because the fd is owned by the engine.
5861 * the engine is responsible to close
5862 */
5863 for (i=0 ; i < num_all_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +02005864 fd_stop_both(all_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005865 }
5866#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005867 SSL_free(ctx->ssl);
Olivier Houchard54907bb2019-12-19 15:02:39 +01005868 b_free(&ctx->early_buf);
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005869 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005870 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005871 _HA_ATOMIC_SUB(&sslconns, 1);
Emeric Brun46591952012-05-18 15:47:34 +02005872 }
Emeric Brun46591952012-05-18 15:47:34 +02005873}
5874
5875/* This function tries to perform a clean shutdown on an SSL connection, and in
5876 * any case, flags the connection as reusable if no handshake was in progress.
5877 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005878static void ssl_sock_shutw(struct connection *conn, void *xprt_ctx, int clean)
Emeric Brun46591952012-05-18 15:47:34 +02005879{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005880 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005881
Willy Tarreau911db9b2020-01-23 16:27:54 +01005882 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005883 return;
Emmanuel Hocdet405ff312017-01-08 14:07:39 +01005884 if (!clean)
5885 /* don't sent notify on SSL_shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005886 SSL_set_quiet_shutdown(ctx->ssl, 1);
Emeric Brun46591952012-05-18 15:47:34 +02005887 /* no handshake was in progress, try a clean ssl shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005888 if (SSL_shutdown(ctx->ssl) <= 0) {
Emeric Brun644cde02012-12-14 11:21:13 +01005889 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005890 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005891 ERR_clear_error();
5892 }
Emeric Brun46591952012-05-18 15:47:34 +02005893}
5894
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01005895
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005896/* used for ppv2 pkey algo (can be used for logging) */
William Lallemandd4f946c2019-12-05 10:26:40 +01005897int ssl_sock_get_pkey_algo(struct connection *conn, struct buffer *out)
5898{
5899 struct ssl_sock_ctx *ctx;
5900 X509 *crt;
5901
5902 if (!ssl_sock_is_ssl(conn))
5903 return 0;
5904
5905 ctx = conn->xprt_ctx;
5906
5907 crt = SSL_get_certificate(ctx->ssl);
5908 if (!crt)
5909 return 0;
5910
5911 return cert_get_pkey_algo(crt, out);
5912}
5913
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005914/* used for ppv2 cert signature (can be used for logging) */
5915const char *ssl_sock_get_cert_sig(struct connection *conn)
5916{
Christopher Faulet82004142019-09-10 10:12:03 +02005917 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005918
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005919 __OPENSSL_110_CONST__ ASN1_OBJECT *algorithm;
5920 X509 *crt;
5921
5922 if (!ssl_sock_is_ssl(conn))
5923 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005924 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005925 crt = SSL_get_certificate(ctx->ssl);
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005926 if (!crt)
5927 return NULL;
5928 X509_ALGOR_get0(&algorithm, NULL, NULL, X509_get0_tbs_sigalg(crt));
5929 return OBJ_nid2sn(OBJ_obj2nid(algorithm));
5930}
5931
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005932/* used for ppv2 authority */
5933const char *ssl_sock_get_sni(struct connection *conn)
5934{
5935#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02005936 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005937
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005938 if (!ssl_sock_is_ssl(conn))
5939 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005940 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005941 return SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005942#else
Olivier Houchard66ab4982019-02-26 18:37:15 +01005943 return NULL;
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005944#endif
5945}
5946
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005947/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005948const char *ssl_sock_get_cipher_name(struct connection *conn)
5949{
Christopher Faulet82004142019-09-10 10:12:03 +02005950 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005951
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005952 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005953 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005954 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005955 return SSL_get_cipher_name(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005956}
5957
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005958/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005959const char *ssl_sock_get_proto_version(struct connection *conn)
5960{
Christopher Faulet82004142019-09-10 10:12:03 +02005961 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005962
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005963 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005964 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005965 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005966 return SSL_get_version(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005967}
5968
Olivier Houchardab28a322018-12-21 19:45:40 +01005969void ssl_sock_set_alpn(struct connection *conn, const unsigned char *alpn, int len)
5970{
5971#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Christopher Faulet82004142019-09-10 10:12:03 +02005972 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005973
Olivier Houcharde488ea82019-06-28 14:10:33 +02005974 if (!ssl_sock_is_ssl(conn))
5975 return;
Christopher Faulet82004142019-09-10 10:12:03 +02005976 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005977 SSL_set_alpn_protos(ctx->ssl, alpn, len);
Olivier Houchardab28a322018-12-21 19:45:40 +01005978#endif
5979}
5980
Willy Tarreau119a4082016-12-22 21:58:38 +01005981/* Sets advertised SNI for outgoing connections. Please set <hostname> to NULL
5982 * to disable SNI.
5983 */
Willy Tarreau63076412015-07-10 11:33:32 +02005984void ssl_sock_set_servername(struct connection *conn, const char *hostname)
5985{
5986#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02005987 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005988
Willy Tarreau119a4082016-12-22 21:58:38 +01005989 char *prev_name;
5990
Willy Tarreau63076412015-07-10 11:33:32 +02005991 if (!ssl_sock_is_ssl(conn))
5992 return;
Christopher Faulet82004142019-09-10 10:12:03 +02005993 ctx = conn->xprt_ctx;
Willy Tarreau63076412015-07-10 11:33:32 +02005994
Willy Tarreau119a4082016-12-22 21:58:38 +01005995 /* if the SNI changes, we must destroy the reusable context so that a
5996 * new connection will present a new SNI. As an optimization we could
5997 * later imagine having a small cache of ssl_ctx to hold a few SNI per
5998 * server.
5999 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006000 prev_name = (char *)SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau119a4082016-12-22 21:58:38 +01006001 if ((!prev_name && hostname) ||
6002 (prev_name && (!hostname || strcmp(hostname, prev_name) != 0)))
Olivier Houchard66ab4982019-02-26 18:37:15 +01006003 SSL_set_session(ctx->ssl, NULL);
Willy Tarreau119a4082016-12-22 21:58:38 +01006004
Olivier Houchard66ab4982019-02-26 18:37:15 +01006005 SSL_set_tlsext_host_name(ctx->ssl, hostname);
Willy Tarreau63076412015-07-10 11:33:32 +02006006#endif
6007}
6008
Emeric Brun0abf8362014-06-24 18:26:41 +02006009/* Extract peer certificate's common name into the chunk dest
6010 * Returns
6011 * the len of the extracted common name
6012 * or 0 if no CN found in DN
6013 * or -1 on error case (i.e. no peer certificate)
6014 */
Willy Tarreau83061a82018-07-13 11:56:34 +02006015int ssl_sock_get_remote_common_name(struct connection *conn,
6016 struct buffer *dest)
David Safb76832014-05-08 23:42:08 -04006017{
Christopher Faulet82004142019-09-10 10:12:03 +02006018 struct ssl_sock_ctx *ctx;
David Safb76832014-05-08 23:42:08 -04006019 X509 *crt = NULL;
6020 X509_NAME *name;
David Safb76832014-05-08 23:42:08 -04006021 const char find_cn[] = "CN";
Willy Tarreau83061a82018-07-13 11:56:34 +02006022 const struct buffer find_cn_chunk = {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02006023 .area = (char *)&find_cn,
6024 .data = sizeof(find_cn)-1
David Safb76832014-05-08 23:42:08 -04006025 };
Emeric Brun0abf8362014-06-24 18:26:41 +02006026 int result = -1;
David Safb76832014-05-08 23:42:08 -04006027
6028 if (!ssl_sock_is_ssl(conn))
Emeric Brun0abf8362014-06-24 18:26:41 +02006029 goto out;
Christopher Faulet82004142019-09-10 10:12:03 +02006030 ctx = conn->xprt_ctx;
David Safb76832014-05-08 23:42:08 -04006031
6032 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006033 crt = SSL_get_peer_certificate(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006034 if (!crt)
6035 goto out;
6036
6037 name = X509_get_subject_name(crt);
6038 if (!name)
6039 goto out;
David Safb76832014-05-08 23:42:08 -04006040
Emeric Brun0abf8362014-06-24 18:26:41 +02006041 result = ssl_sock_get_dn_entry(name, &find_cn_chunk, 1, dest);
6042out:
David Safb76832014-05-08 23:42:08 -04006043 if (crt)
6044 X509_free(crt);
6045
6046 return result;
6047}
6048
Dave McCowan328fb582014-07-30 10:39:13 -04006049/* returns 1 if client passed a certificate for this session, 0 if not */
6050int ssl_sock_get_cert_used_sess(struct connection *conn)
6051{
Christopher Faulet82004142019-09-10 10:12:03 +02006052 struct ssl_sock_ctx *ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006053 X509 *crt = NULL;
6054
6055 if (!ssl_sock_is_ssl(conn))
6056 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006057 ctx = conn->xprt_ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006058
6059 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006060 crt = SSL_get_peer_certificate(ctx->ssl);
Dave McCowan328fb582014-07-30 10:39:13 -04006061 if (!crt)
6062 return 0;
6063
6064 X509_free(crt);
6065 return 1;
6066}
6067
6068/* returns 1 if client passed a certificate for this connection, 0 if not */
6069int ssl_sock_get_cert_used_conn(struct connection *conn)
David Safb76832014-05-08 23:42:08 -04006070{
Christopher Faulet82004142019-09-10 10:12:03 +02006071 struct ssl_sock_ctx *ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006072
David Safb76832014-05-08 23:42:08 -04006073 if (!ssl_sock_is_ssl(conn))
6074 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006075 ctx = conn->xprt_ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006076 return SSL_SOCK_ST_FL_VERIFY_DONE & ctx->xprt_st ? 1 : 0;
David Safb76832014-05-08 23:42:08 -04006077}
6078
6079/* returns result from SSL verify */
6080unsigned int ssl_sock_get_verify_result(struct connection *conn)
6081{
Christopher Faulet82004142019-09-10 10:12:03 +02006082 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006083
David Safb76832014-05-08 23:42:08 -04006084 if (!ssl_sock_is_ssl(conn))
6085 return (unsigned int)X509_V_ERR_APPLICATION_VERIFICATION;
Christopher Faulet82004142019-09-10 10:12:03 +02006086 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006087 return (unsigned int)SSL_get_verify_result(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006088}
6089
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006090/* Returns the application layer protocol name in <str> and <len> when known.
6091 * Zero is returned if the protocol name was not found, otherwise non-zero is
6092 * returned. The string is allocated in the SSL context and doesn't have to be
6093 * freed by the caller. NPN is also checked if available since older versions
6094 * of openssl (1.0.1) which are more common in field only support this one.
6095 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006096static int ssl_sock_get_alpn(const struct connection *conn, void *xprt_ctx, const char **str, int *len)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006097{
Olivier Houchard66ab4982019-02-26 18:37:15 +01006098#if defined(TLSEXT_TYPE_application_layer_protocol_negotiation) || \
6099 defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006100 struct ssl_sock_ctx *ctx = xprt_ctx;
6101 if (!ctx)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006102 return 0;
6103
6104 *str = NULL;
6105
6106#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Olivier Houchard66ab4982019-02-26 18:37:15 +01006107 SSL_get0_alpn_selected(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006108 if (*str)
6109 return 1;
6110#endif
Bernard Spil13c53f82018-02-15 13:34:58 +01006111#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006112 SSL_get0_next_proto_negotiated(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006113 if (*str)
6114 return 1;
6115#endif
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006116#endif
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006117 return 0;
6118}
6119
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006120/* "issuers-chain-path" load chain certificate in global */
William Lallemanddad31052020-05-14 17:47:32 +02006121int ssl_load_global_issuer_from_BIO(BIO *in, char *fp, char **err)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006122{
6123 X509 *ca;
6124 X509_NAME *name = NULL;
6125 ASN1_OCTET_STRING *skid = NULL;
6126 STACK_OF(X509) *chain = NULL;
6127 struct issuer_chain *issuer;
6128 struct eb64_node *node;
6129 char *path;
6130 u64 key;
6131 int ret = 0;
6132
6133 while ((ca = PEM_read_bio_X509(in, NULL, NULL, NULL))) {
6134 if (chain == NULL) {
6135 chain = sk_X509_new_null();
6136 skid = X509_get_ext_d2i(ca, NID_subject_key_identifier, NULL, NULL);
6137 name = X509_get_subject_name(ca);
6138 }
6139 if (!sk_X509_push(chain, ca)) {
6140 X509_free(ca);
6141 goto end;
6142 }
6143 }
6144 if (!chain) {
6145 memprintf(err, "unable to load issuers-chain %s : pem certificate not found.\n", fp);
6146 goto end;
6147 }
6148 if (!skid) {
6149 memprintf(err, "unable to load issuers-chain %s : SubjectKeyIdentifier not found.\n", fp);
6150 goto end;
6151 }
6152 if (!name) {
6153 memprintf(err, "unable to load issuers-chain %s : SubjectName not found.\n", fp);
6154 goto end;
6155 }
6156 key = XXH64(ASN1_STRING_get0_data(skid), ASN1_STRING_length(skid), 0);
William Lallemande0f3fd52020-02-25 14:53:06 +01006157 for (node = eb64_lookup(&cert_issuer_tree, key); node; node = eb64_next(node)) {
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006158 issuer = container_of(node, typeof(*issuer), node);
6159 if (!X509_NAME_cmp(name, X509_get_subject_name(sk_X509_value(issuer->chain, 0)))) {
6160 memprintf(err, "duplicate issuers-chain %s: %s already in store\n", fp, issuer->path);
6161 goto end;
6162 }
6163 }
6164 issuer = calloc(1, sizeof *issuer);
6165 path = strdup(fp);
6166 if (!issuer || !path) {
6167 free(issuer);
6168 free(path);
6169 goto end;
6170 }
6171 issuer->node.key = key;
6172 issuer->path = path;
6173 issuer->chain = chain;
6174 chain = NULL;
William Lallemande0f3fd52020-02-25 14:53:06 +01006175 eb64_insert(&cert_issuer_tree, &issuer->node);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006176 ret = 1;
6177 end:
6178 if (skid)
6179 ASN1_OCTET_STRING_free(skid);
6180 if (chain)
6181 sk_X509_pop_free(chain, X509_free);
6182 return ret;
6183}
6184
William Lallemandda8584c2020-05-14 10:14:37 +02006185 struct issuer_chain* ssl_get0_issuer_chain(X509 *cert)
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +01006186{
6187 AUTHORITY_KEYID *akid;
6188 struct issuer_chain *issuer = NULL;
6189
6190 akid = X509_get_ext_d2i(cert, NID_authority_key_identifier, NULL, NULL);
6191 if (akid) {
6192 struct eb64_node *node;
6193 u64 hk;
6194 hk = XXH64(ASN1_STRING_get0_data(akid->keyid), ASN1_STRING_length(akid->keyid), 0);
6195 for (node = eb64_lookup(&cert_issuer_tree, hk); node; node = eb64_next(node)) {
6196 struct issuer_chain *ti = container_of(node, typeof(*issuer), node);
6197 if (X509_check_issued(sk_X509_value(ti->chain, 0), cert) == X509_V_OK) {
6198 issuer = ti;
6199 break;
6200 }
6201 }
6202 AUTHORITY_KEYID_free(akid);
6203 }
6204 return issuer;
6205}
6206
William Lallemanddad31052020-05-14 17:47:32 +02006207void ssl_free_global_issuers(void)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006208{
6209 struct eb64_node *node, *back;
6210 struct issuer_chain *issuer;
6211
William Lallemande0f3fd52020-02-25 14:53:06 +01006212 node = eb64_first(&cert_issuer_tree);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006213 while (node) {
6214 issuer = container_of(node, typeof(*issuer), node);
6215 back = eb64_next(node);
6216 eb64_delete(node);
6217 free(issuer->path);
6218 sk_X509_pop_free(issuer->chain, X509_free);
6219 free(issuer);
6220 node = back;
6221 }
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006222}
6223
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006224#ifndef OPENSSL_NO_ENGINE
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006225static int ssl_check_async_engine_count(void) {
6226 int err_code = 0;
6227
Emeric Brun3854e012017-05-17 20:42:48 +02006228 if (global_ssl.async && (openssl_engines_initialized > 32)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006229 ha_alert("ssl-mode-async only supports a maximum of 32 engines.\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006230 err_code = ERR_ABORT;
6231 }
6232 return err_code;
Willy Tarreau8c3b0fd2016-12-21 22:44:46 +01006233}
Willy Tarreau9ceda382016-12-21 23:13:03 +01006234#endif
6235
William Lallemand32af2032016-10-29 18:09:35 +02006236/* This function is used with TLS ticket keys management. It permits to browse
6237 * each reference. The variable <getnext> must contain the current node,
6238 * <end> point to the root node.
6239 */
6240#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6241static inline
6242struct tls_keys_ref *tlskeys_list_get_next(struct tls_keys_ref *getnext, struct list *end)
6243{
6244 struct tls_keys_ref *ref = getnext;
6245
6246 while (1) {
6247
6248 /* Get next list entry. */
6249 ref = LIST_NEXT(&ref->list, struct tls_keys_ref *, list);
6250
6251 /* If the entry is the last of the list, return NULL. */
6252 if (&ref->list == end)
6253 return NULL;
6254
6255 return ref;
6256 }
6257}
6258
6259static inline
6260struct tls_keys_ref *tlskeys_ref_lookup_ref(const char *reference)
6261{
6262 int id;
6263 char *error;
6264
6265 /* If the reference starts by a '#', this is numeric id. */
6266 if (reference[0] == '#') {
6267 /* Try to convert the numeric id. If the conversion fails, the lookup fails. */
6268 id = strtol(reference + 1, &error, 10);
6269 if (*error != '\0')
6270 return NULL;
6271
6272 /* Perform the unique id lookup. */
6273 return tlskeys_ref_lookupid(id);
6274 }
6275
6276 /* Perform the string lookup. */
6277 return tlskeys_ref_lookup(reference);
6278}
6279#endif
6280
6281
6282#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6283
6284static int cli_io_handler_tlskeys_files(struct appctx *appctx);
6285
6286static inline int cli_io_handler_tlskeys_entries(struct appctx *appctx) {
6287 return cli_io_handler_tlskeys_files(appctx);
6288}
6289
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006290/* dumps all tls keys. Relies on cli.i0 (non-null = only list file names), cli.i1
6291 * (next index to be dumped), and cli.p0 (next key reference).
6292 */
William Lallemand32af2032016-10-29 18:09:35 +02006293static int cli_io_handler_tlskeys_files(struct appctx *appctx) {
6294
6295 struct stream_interface *si = appctx->owner;
6296
6297 switch (appctx->st2) {
6298 case STAT_ST_INIT:
6299 /* Display the column headers. If the message cannot be sent,
Joseph Herlant017b3da2018-11-15 09:07:59 -08006300 * quit the function with returning 0. The function is called
William Lallemand32af2032016-10-29 18:09:35 +02006301 * later and restart at the state "STAT_ST_INIT".
6302 */
6303 chunk_reset(&trash);
6304
6305 if (appctx->io_handler == cli_io_handler_tlskeys_entries)
6306 chunk_appendf(&trash, "# id secret\n");
6307 else
6308 chunk_appendf(&trash, "# id (file)\n");
6309
Willy Tarreau06d80a92017-10-19 14:32:15 +02006310 if (ci_putchk(si_ic(si), &trash) == -1) {
Willy Tarreaudb398432018-11-15 11:08:52 +01006311 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006312 return 0;
6313 }
6314
William Lallemand32af2032016-10-29 18:09:35 +02006315 /* Now, we start the browsing of the references lists.
6316 * Note that the following call to LIST_ELEM return bad pointer. The only
6317 * available field of this pointer is <list>. It is used with the function
6318 * tlskeys_list_get_next() for retruning the first available entry
6319 */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006320 if (appctx->ctx.cli.p0 == NULL) {
6321 appctx->ctx.cli.p0 = LIST_ELEM(&tlskeys_reference, struct tls_keys_ref *, list);
6322 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006323 }
6324
6325 appctx->st2 = STAT_ST_LIST;
6326 /* fall through */
6327
6328 case STAT_ST_LIST:
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006329 while (appctx->ctx.cli.p0) {
6330 struct tls_keys_ref *ref = appctx->ctx.cli.p0;
William Lallemand32af2032016-10-29 18:09:35 +02006331
6332 chunk_reset(&trash);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006333 if (appctx->io_handler == cli_io_handler_tlskeys_entries && appctx->ctx.cli.i1 == 0)
William Lallemand32af2032016-10-29 18:09:35 +02006334 chunk_appendf(&trash, "# ");
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006335
6336 if (appctx->ctx.cli.i1 == 0)
6337 chunk_appendf(&trash, "%d (%s)\n", ref->unique_id, ref->filename);
6338
William Lallemand32af2032016-10-29 18:09:35 +02006339 if (appctx->io_handler == cli_io_handler_tlskeys_entries) {
Christopher Faulet16f45c82018-02-16 11:23:49 +01006340 int head;
6341
6342 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
6343 head = ref->tls_ticket_enc_index;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006344 while (appctx->ctx.cli.i1 < TLS_TICKETS_NO) {
Willy Tarreau83061a82018-07-13 11:56:34 +02006345 struct buffer *t2 = get_trash_chunk();
William Lallemand32af2032016-10-29 18:09:35 +02006346
6347 chunk_reset(t2);
6348 /* should never fail here because we dump only a key in the t2 buffer */
Emeric Brun9e754772019-01-10 17:51:55 +01006349 if (ref->key_size_bits == 128) {
6350 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6351 sizeof(struct tls_sess_key_128),
6352 t2->area, t2->size);
6353 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6354 t2->area);
6355 }
6356 else if (ref->key_size_bits == 256) {
6357 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6358 sizeof(struct tls_sess_key_256),
6359 t2->area, t2->size);
6360 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6361 t2->area);
6362 }
6363 else {
6364 /* This case should never happen */
6365 chunk_appendf(&trash, "%d.%d <unknown>\n", ref->unique_id, appctx->ctx.cli.i1);
6366 }
William Lallemand32af2032016-10-29 18:09:35 +02006367
Willy Tarreau06d80a92017-10-19 14:32:15 +02006368 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006369 /* let's try again later from this stream. We add ourselves into
6370 * this stream's users so that it can remove us upon termination.
6371 */
Christopher Faulet16f45c82018-02-16 11:23:49 +01006372 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreaudb398432018-11-15 11:08:52 +01006373 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006374 return 0;
6375 }
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006376 appctx->ctx.cli.i1++;
William Lallemand32af2032016-10-29 18:09:35 +02006377 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01006378 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006379 appctx->ctx.cli.i1 = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006380 }
Willy Tarreau06d80a92017-10-19 14:32:15 +02006381 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006382 /* let's try again later from this stream. We add ourselves into
6383 * this stream's users so that it can remove us upon termination.
6384 */
Willy Tarreaudb398432018-11-15 11:08:52 +01006385 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006386 return 0;
6387 }
6388
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006389 if (appctx->ctx.cli.i0 == 0) /* don't display everything if not necessary */
William Lallemand32af2032016-10-29 18:09:35 +02006390 break;
6391
6392 /* get next list entry and check the end of the list */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006393 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006394 }
6395
6396 appctx->st2 = STAT_ST_FIN;
6397 /* fall through */
6398
6399 default:
6400 appctx->st2 = STAT_ST_FIN;
6401 return 1;
6402 }
6403 return 0;
6404}
6405
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006406/* sets cli.i0 to non-zero if only file lists should be dumped */
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006407static int cli_parse_show_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006408{
William Lallemand32af2032016-10-29 18:09:35 +02006409 /* no parameter, shows only file list */
6410 if (!*args[2]) {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006411 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006412 appctx->io_handler = cli_io_handler_tlskeys_files;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006413 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006414 }
6415
6416 if (args[2][0] == '*') {
6417 /* list every TLS ticket keys */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006418 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006419 } else {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006420 appctx->ctx.cli.p0 = tlskeys_ref_lookup_ref(args[2]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006421 if (!appctx->ctx.cli.p0)
6422 return cli_err(appctx, "'show tls-keys' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006423 }
William Lallemand32af2032016-10-29 18:09:35 +02006424 appctx->io_handler = cli_io_handler_tlskeys_entries;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006425 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006426}
6427
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006428static int cli_parse_set_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006429{
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006430 struct tls_keys_ref *ref;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006431 int ret;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006432
William Lallemand32af2032016-10-29 18:09:35 +02006433 /* Expect two parameters: the filename and the new new TLS key in encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006434 if (!*args[3] || !*args[4])
6435 return cli_err(appctx, "'set ssl tls-key' expects a filename and the new TLS key in base64 encoding.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006436
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006437 ref = tlskeys_ref_lookup_ref(args[3]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006438 if (!ref)
6439 return cli_err(appctx, "'set ssl tls-key' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006440
Willy Tarreau1c913e42018-08-22 05:26:57 +02006441 ret = base64dec(args[4], strlen(args[4]), trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006442 if (ret < 0)
6443 return cli_err(appctx, "'set ssl tls-key' received invalid base64 encoded TLS key.\n");
Emeric Brun9e754772019-01-10 17:51:55 +01006444
Willy Tarreau1c913e42018-08-22 05:26:57 +02006445 trash.data = ret;
Willy Tarreau9d008692019-08-09 11:21:01 +02006446 if (ssl_sock_update_tlskey_ref(ref, &trash) < 0)
6447 return cli_err(appctx, "'set ssl tls-key' received a key of wrong size.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006448
Willy Tarreau9d008692019-08-09 11:21:01 +02006449 return cli_msg(appctx, LOG_INFO, "TLS ticket key updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006450}
William Lallemandd4f946c2019-12-05 10:26:40 +01006451#endif
William Lallemand419e6342020-04-08 12:05:39 +02006452
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006453static int cli_parse_set_ocspresponse(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006454{
6455#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
6456 char *err = NULL;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006457 int i, j, ret;
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006458
6459 if (!payload)
6460 payload = args[3];
William Lallemand32af2032016-10-29 18:09:35 +02006461
6462 /* Expect one parameter: the new response in base64 encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006463 if (!*payload)
6464 return cli_err(appctx, "'set ssl ocsp-response' expects response in base64 encoding.\n");
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006465
6466 /* remove \r and \n from the payload */
6467 for (i = 0, j = 0; payload[i]; i++) {
6468 if (payload[i] == '\r' || payload[i] == '\n')
6469 continue;
6470 payload[j++] = payload[i];
6471 }
6472 payload[j] = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006473
Willy Tarreau1c913e42018-08-22 05:26:57 +02006474 ret = base64dec(payload, j, trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006475 if (ret < 0)
6476 return cli_err(appctx, "'set ssl ocsp-response' received invalid base64 encoded response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006477
Willy Tarreau1c913e42018-08-22 05:26:57 +02006478 trash.data = ret;
William Lallemand32af2032016-10-29 18:09:35 +02006479 if (ssl_sock_update_ocsp_response(&trash, &err)) {
Willy Tarreau9d008692019-08-09 11:21:01 +02006480 if (err)
6481 return cli_dynerr(appctx, memprintf(&err, "%s.\n", err));
6482 else
6483 return cli_err(appctx, "Failed to update OCSP response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006484 }
Willy Tarreau9d008692019-08-09 11:21:01 +02006485
6486 return cli_msg(appctx, LOG_INFO, "OCSP Response updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006487#else
Willy Tarreau9d008692019-08-09 11:21:01 +02006488 return cli_err(appctx, "HAProxy was compiled against a version of OpenSSL that doesn't support OCSP stapling.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006489#endif
6490
Elliot Otchet71f82972020-01-15 08:12:14 -05006491}
6492
William Lallemand32af2032016-10-29 18:09:35 +02006493/* register cli keywords */
6494static struct cli_kw_list cli_kws = {{ },{
6495#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6496 { { "show", "tls-keys", NULL }, "show tls-keys [id|*]: show tls keys references or dump tls ticket keys when id specified", cli_parse_show_tlskeys, NULL },
Lukas Tribusf4bbc432017-10-24 12:26:31 +02006497 { { "set", "ssl", "tls-key", NULL }, "set ssl tls-key [id|keyfile] <tlskey>: set the next TLS key for the <id> or <keyfile> listener to <tlskey>", cli_parse_set_tlskeys, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006498#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006499 { { "set", "ssl", "ocsp-response", NULL }, NULL, cli_parse_set_ocspresponse, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006500 { { NULL }, NULL, NULL, NULL }
6501}};
6502
Willy Tarreau0108d902018-11-25 19:14:37 +01006503INITCALL1(STG_REGISTER, cli_register_kw, &cli_kws);
William Lallemand32af2032016-10-29 18:09:35 +02006504
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02006505/* transport-layer operations for SSL sockets */
William Lallemanddad31052020-05-14 17:47:32 +02006506struct xprt_ops ssl_sock = {
Emeric Brun46591952012-05-18 15:47:34 +02006507 .snd_buf = ssl_sock_from_buf,
6508 .rcv_buf = ssl_sock_to_buf,
Olivier Houcharddf357842019-03-21 16:30:07 +01006509 .subscribe = ssl_subscribe,
6510 .unsubscribe = ssl_unsubscribe,
Olivier Houchard5149b592019-05-23 17:47:36 +02006511 .remove_xprt = ssl_remove_xprt,
Olivier Houchard2e055482019-05-27 19:50:12 +02006512 .add_xprt = ssl_add_xprt,
Emeric Brun46591952012-05-18 15:47:34 +02006513 .rcv_pipe = NULL,
6514 .snd_pipe = NULL,
6515 .shutr = NULL,
6516 .shutw = ssl_sock_shutw,
6517 .close = ssl_sock_close,
6518 .init = ssl_sock_init,
Willy Tarreau55d37912016-12-21 23:38:39 +01006519 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
Willy Tarreau795cdab2016-12-22 17:30:54 +01006520 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
Willy Tarreau17d45382016-12-22 21:16:08 +01006521 .prepare_srv = ssl_sock_prepare_srv_ctx,
6522 .destroy_srv = ssl_sock_free_srv_ctx,
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006523 .get_alpn = ssl_sock_get_alpn,
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02006524 .takeover = ssl_takeover,
Willy Tarreau8e0bb0a2016-11-24 16:58:12 +01006525 .name = "SSL",
Emeric Brun46591952012-05-18 15:47:34 +02006526};
6527
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006528enum act_return ssl_action_wait_for_hs(struct act_rule *rule, struct proxy *px,
6529 struct session *sess, struct stream *s, int flags)
6530{
6531 struct connection *conn;
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006532 struct conn_stream *cs;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006533
6534 conn = objt_conn(sess->origin);
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006535 cs = objt_cs(s->si[0].end);
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006536
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006537 if (conn && cs) {
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006538 if (conn->flags & (CO_FL_EARLY_SSL_HS | CO_FL_SSL_WAIT_HS)) {
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006539 cs->flags |= CS_FL_WAIT_FOR_HS;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006540 s->req.flags |= CF_READ_NULL;
6541 return ACT_RET_YIELD;
6542 }
6543 }
6544 return (ACT_RET_CONT);
6545}
6546
6547static enum act_parse_ret ssl_parse_wait_for_hs(const char **args, int *orig_arg, struct proxy *px, struct act_rule *rule, char **err)
6548{
6549 rule->action_ptr = ssl_action_wait_for_hs;
6550
6551 return ACT_RET_PRS_OK;
6552}
6553
6554static struct action_kw_list http_req_actions = {ILH, {
6555 { "wait-for-handshake", ssl_parse_wait_for_hs },
6556 { /* END */ }
6557}};
6558
Willy Tarreau0108d902018-11-25 19:14:37 +01006559INITCALL1(STG_REGISTER, http_req_keywords_register, &http_req_actions);
6560
Willy Tarreau5db847a2019-05-09 14:13:35 +02006561#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006562
6563static void ssl_sock_sctl_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6564{
6565 if (ptr) {
6566 chunk_destroy(ptr);
6567 free(ptr);
6568 }
6569}
6570
6571#endif
William Lallemand76b4a122020-08-04 17:41:39 +02006572
6573#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
6574static void ssl_sock_ocsp_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6575{
6576 struct ocsp_cbk_arg *ocsp_arg;
6577
6578 if (ptr) {
6579 ocsp_arg = ptr;
6580
6581 if (ocsp_arg->is_single) {
6582 ssl_sock_free_ocsp(ocsp_arg->s_ocsp);
6583 ocsp_arg->s_ocsp = NULL;
6584 } else {
6585 int i;
6586
6587 for (i = 0; i < SSL_SOCK_NUM_KEYTYPES; i++) {
6588 ssl_sock_free_ocsp(ocsp_arg->m_ocsp[i]);
6589 ocsp_arg->m_ocsp[i] = NULL;
6590 }
6591 }
6592 free(ocsp_arg);
6593 }
6594}
6595#endif
6596
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006597static void ssl_sock_capture_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6598{
Willy Tarreaubafbe012017-11-24 17:34:44 +01006599 pool_free(pool_head_ssl_capture, ptr);
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006600}
William Lallemand7d42ef52020-07-06 11:41:30 +02006601
6602#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
6603static void ssl_sock_keylog_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6604{
6605 struct ssl_keylog *keylog;
6606
6607 if (!ptr)
6608 return;
6609
6610 keylog = ptr;
6611
6612 pool_free(pool_head_ssl_keylog_str, keylog->client_random);
6613 pool_free(pool_head_ssl_keylog_str, keylog->client_early_traffic_secret);
6614 pool_free(pool_head_ssl_keylog_str, keylog->client_handshake_traffic_secret);
6615 pool_free(pool_head_ssl_keylog_str, keylog->server_handshake_traffic_secret);
6616 pool_free(pool_head_ssl_keylog_str, keylog->client_traffic_secret_0);
6617 pool_free(pool_head_ssl_keylog_str, keylog->server_traffic_secret_0);
6618 pool_free(pool_head_ssl_keylog_str, keylog->exporter_secret);
6619 pool_free(pool_head_ssl_keylog_str, keylog->early_exporter_secret);
6620
6621 pool_free(pool_head_ssl_keylog, ptr);
6622}
6623#endif
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006624
Emeric Brun46591952012-05-18 15:47:34 +02006625__attribute__((constructor))
Willy Tarreau92faadf2012-10-10 23:04:25 +02006626static void __ssl_sock_init(void)
6627{
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006628#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006629 STACK_OF(SSL_COMP)* cm;
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006630 int n;
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006631#endif
Emeric Brun46591952012-05-18 15:47:34 +02006632
Willy Tarreauef934602016-12-22 23:12:01 +01006633 if (global_ssl.listen_default_ciphers)
6634 global_ssl.listen_default_ciphers = strdup(global_ssl.listen_default_ciphers);
6635 if (global_ssl.connect_default_ciphers)
6636 global_ssl.connect_default_ciphers = strdup(global_ssl.connect_default_ciphers);
Emmanuel Hocdet839af572019-05-14 16:27:35 +02006637#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02006638 if (global_ssl.listen_default_ciphersuites)
6639 global_ssl.listen_default_ciphersuites = strdup(global_ssl.listen_default_ciphersuites);
6640 if (global_ssl.connect_default_ciphersuites)
6641 global_ssl.connect_default_ciphersuites = strdup(global_ssl.connect_default_ciphersuites);
6642#endif
Willy Tarreau610f04b2014-02-13 11:36:41 +01006643
Willy Tarreau13e14102016-12-22 20:25:26 +01006644 xprt_register(XPRT_SSL, &ssl_sock);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006645#if HA_OPENSSL_VERSION_NUMBER < 0x10100000L
Emeric Brun46591952012-05-18 15:47:34 +02006646 SSL_library_init();
Rosen Penev68185952018-12-14 08:47:02 -08006647#endif
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006648#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006649 cm = SSL_COMP_get_compression_methods();
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006650 n = sk_SSL_COMP_num(cm);
6651 while (n--) {
6652 (void) sk_SSL_COMP_pop(cm);
6653 }
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006654#endif
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006655
Willy Tarreau5db847a2019-05-09 14:13:35 +02006656#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006657 ssl_locking_init();
6658#endif
Willy Tarreau5db847a2019-05-09 14:13:35 +02006659#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006660 sctl_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_sctl_free_func);
6661#endif
William Lallemand76b4a122020-08-04 17:41:39 +02006662
6663#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
6664 ocsp_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_ocsp_free_func);
6665#endif
6666
Thierry FOURNIER28962c92018-06-17 21:37:05 +02006667 ssl_app_data_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
Thierry FOURNIER16ff0502018-06-17 21:33:01 +02006668 ssl_capture_ptr_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_capture_free_func);
William Lallemand7d42ef52020-07-06 11:41:30 +02006669#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
6670 ssl_keylog_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_keylog_free_func);
6671#endif
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006672#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006673 ENGINE_load_builtin_engines();
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006674 hap_register_post_check(ssl_check_async_engine_count);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006675#endif
Willy Tarreaud1c57502016-12-22 22:46:15 +01006676#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6677 hap_register_post_check(tlskeys_finalize_config);
6678#endif
Willy Tarreau80713382018-11-26 10:19:54 +01006679
6680 global.ssl_session_max_cost = SSL_SESSION_MAX_COST;
6681 global.ssl_handshake_max_cost = SSL_HANDSHAKE_MAX_COST;
6682
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006683 hap_register_post_deinit(ssl_free_global_issuers);
6684
Willy Tarreau80713382018-11-26 10:19:54 +01006685#ifndef OPENSSL_NO_DH
6686 ssl_dh_ptr_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, NULL);
6687 hap_register_post_deinit(ssl_free_dh);
6688#endif
6689#ifndef OPENSSL_NO_ENGINE
6690 hap_register_post_deinit(ssl_free_engines);
6691#endif
6692 /* Load SSL string for the verbose & debug mode. */
6693 ERR_load_SSL_strings();
Olivier Houcharda8955d52019-04-07 22:00:38 +02006694 ha_meth = BIO_meth_new(0x666, "ha methods");
6695 BIO_meth_set_write(ha_meth, ha_ssl_write);
6696 BIO_meth_set_read(ha_meth, ha_ssl_read);
6697 BIO_meth_set_ctrl(ha_meth, ha_ssl_ctrl);
6698 BIO_meth_set_create(ha_meth, ha_ssl_new);
6699 BIO_meth_set_destroy(ha_meth, ha_ssl_free);
6700 BIO_meth_set_puts(ha_meth, ha_ssl_puts);
6701 BIO_meth_set_gets(ha_meth, ha_ssl_gets);
William Lallemand150bfa82019-09-19 17:12:49 +02006702
6703 HA_SPIN_INIT(&ckch_lock);
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006704
Dragan Dosen9ac98092020-05-11 15:51:45 +02006705 /* Try to register dedicated SSL/TLS protocol message callbacks for
6706 * heartbleed attack (CVE-2014-0160) and clienthello.
6707 */
6708 hap_register_post_check(ssl_sock_register_msg_callbacks);
6709
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006710 /* Try to free all callbacks that were registered by using
6711 * ssl_sock_register_msg_callback().
6712 */
6713 hap_register_post_deinit(ssl_sock_unregister_msg_callbacks);
Willy Tarreau80713382018-11-26 10:19:54 +01006714}
Willy Tarreaud92aa5c2015-01-15 21:34:39 +01006715
Willy Tarreau80713382018-11-26 10:19:54 +01006716/* Compute and register the version string */
6717static void ssl_register_build_options()
6718{
6719 char *ptr = NULL;
6720 int i;
6721
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006722 memprintf(&ptr, "Built with OpenSSL version : "
6723#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006724 "BoringSSL");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006725#else /* OPENSSL_IS_BORINGSSL */
6726 OPENSSL_VERSION_TEXT
6727 "\nRunning on OpenSSL version : %s%s",
Rosen Penev68185952018-12-14 08:47:02 -08006728 OpenSSL_version(OPENSSL_VERSION),
Willy Tarreau1d158ab2019-05-09 13:41:45 +02006729 ((OPENSSL_VERSION_NUMBER ^ OpenSSL_version_num()) >> 8) ? " (VERSIONS DIFFER!)" : "");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006730#endif
6731 memprintf(&ptr, "%s\nOpenSSL library supports TLS extensions : "
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006732#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006733 "no (library version too old)"
6734#elif defined(OPENSSL_NO_TLSEXT)
6735 "no (disabled via OPENSSL_NO_TLSEXT)"
6736#else
6737 "yes"
6738#endif
6739 "", ptr);
6740
6741 memprintf(&ptr, "%s\nOpenSSL library supports SNI : "
6742#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
6743 "yes"
6744#else
6745#ifdef OPENSSL_NO_TLSEXT
6746 "no (because of OPENSSL_NO_TLSEXT)"
6747#else
6748 "no (version might be too old, 0.9.8f min needed)"
6749#endif
6750#endif
6751 "", ptr);
6752
Emmanuel Hocdetf80bc242017-07-12 14:25:38 +02006753 memprintf(&ptr, "%s\nOpenSSL library supports :", ptr);
6754 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
6755 if (methodVersions[i].option)
6756 memprintf(&ptr, "%s %s", ptr, methodVersions[i].name);
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006757
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006758 hap_register_build_opts(ptr, 1);
Willy Tarreau80713382018-11-26 10:19:54 +01006759}
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006760
Willy Tarreau80713382018-11-26 10:19:54 +01006761INITCALL0(STG_REGISTER, ssl_register_build_options);
Remi Gacogne4f902b82015-05-28 16:23:00 +02006762
Emeric Brun46591952012-05-18 15:47:34 +02006763
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006764#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006765void ssl_free_engines(void) {
6766 struct ssl_engine_list *wl, *wlb;
6767 /* free up engine list */
6768 list_for_each_entry_safe(wl, wlb, &openssl_engines, list) {
6769 ENGINE_finish(wl->e);
6770 ENGINE_free(wl->e);
6771 LIST_DEL(&wl->list);
6772 free(wl);
6773 }
6774}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006775#endif
Christopher Faulet31af49d2015-06-09 17:29:50 +02006776
Remi Gacogned3a23c32015-05-28 16:39:47 +02006777#ifndef OPENSSL_NO_DH
Grant Zhang872f9c22017-01-21 01:10:18 +00006778void ssl_free_dh(void) {
6779 if (local_dh_1024) {
6780 DH_free(local_dh_1024);
6781 local_dh_1024 = NULL;
6782 }
6783 if (local_dh_2048) {
6784 DH_free(local_dh_2048);
6785 local_dh_2048 = NULL;
6786 }
6787 if (local_dh_4096) {
6788 DH_free(local_dh_4096);
6789 local_dh_4096 = NULL;
6790 }
Remi Gacogne47783ef2015-05-29 15:53:22 +02006791 if (global_dh) {
6792 DH_free(global_dh);
6793 global_dh = NULL;
6794 }
Grant Zhang872f9c22017-01-21 01:10:18 +00006795}
6796#endif
6797
6798__attribute__((destructor))
6799static void __ssl_sock_deinit(void)
6800{
6801#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006802 if (ssl_ctx_lru_tree) {
6803 lru64_destroy(ssl_ctx_lru_tree);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01006804 HA_RWLOCK_DESTROY(&ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +02006805 }
Remi Gacogned3a23c32015-05-28 16:39:47 +02006806#endif
6807
Willy Tarreau5db847a2019-05-09 14:13:35 +02006808#if (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006809 ERR_remove_state(0);
6810 ERR_free_strings();
6811
6812 EVP_cleanup();
Rosen Penev68185952018-12-14 08:47:02 -08006813#endif
Remi Gacogned3a23c32015-05-28 16:39:47 +02006814
Willy Tarreau5db847a2019-05-09 14:13:35 +02006815#if (HA_OPENSSL_VERSION_NUMBER >= 0x00907000L) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006816 CRYPTO_cleanup_all_ex_data();
6817#endif
Olivier Houcharda8955d52019-04-07 22:00:38 +02006818 BIO_meth_free(ha_meth);
Remi Gacogned3a23c32015-05-28 16:39:47 +02006819}
6820
Emeric Brun46591952012-05-18 15:47:34 +02006821/*
6822 * Local variables:
6823 * c-indent-level: 8
6824 * c-basic-offset: 8
6825 * End:
6826 */