blob: 03580ddc3cc3b04e57174ff6854a1db8b91fc3c7 [file] [log] [blame]
yanbzhu08ce6ab2015-12-02 13:01:29 -05001
Emeric Brun46591952012-05-18 15:47:34 +02002/*
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02003 * SSL/TLS transport layer over SOCK_STREAM sockets
Emeric Brun46591952012-05-18 15:47:34 +02004 *
5 * Copyright (C) 2012 EXCELIANCE, Emeric Brun <ebrun@exceliance.fr>
6 *
7 * This program is free software; you can redistribute it and/or
8 * modify it under the terms of the GNU General Public License
9 * as published by the Free Software Foundation; either version
10 * 2 of the License, or (at your option) any later version.
11 *
Willy Tarreau69845df2012-09-10 09:43:09 +020012 * Acknowledgement:
13 * We'd like to specially thank the Stud project authors for a very clean
14 * and well documented code which helped us understand how the OpenSSL API
15 * ought to be used in non-blocking mode. This is one difficult part which
16 * is not easy to get from the OpenSSL doc, and reading the Stud code made
17 * it much more obvious than the examples in the OpenSSL package. Keep up
18 * the good works, guys !
19 *
20 * Stud is an extremely efficient and scalable SSL/TLS proxy which combines
21 * particularly well with haproxy. For more info about this project, visit :
22 * https://github.com/bumptech/stud
23 *
Emeric Brun46591952012-05-18 15:47:34 +020024 */
25
Willy Tarreau8d164dc2019-05-10 09:35:00 +020026/* Note: do NOT include openssl/xxx.h here, do it in openssl-compat.h */
Emeric Brun46591952012-05-18 15:47:34 +020027#define _GNU_SOURCE
Emeric Brunfc0421f2012-09-07 17:30:07 +020028#include <ctype.h>
29#include <dirent.h>
Emeric Brun46591952012-05-18 15:47:34 +020030#include <errno.h>
31#include <fcntl.h>
32#include <stdio.h>
33#include <stdlib.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020034#include <string.h>
35#include <unistd.h>
Emeric Brun46591952012-05-18 15:47:34 +020036
37#include <sys/socket.h>
38#include <sys/stat.h>
39#include <sys/types.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020040#include <netdb.h>
Emeric Brun46591952012-05-18 15:47:34 +020041#include <netinet/tcp.h>
42
Willy Tarreaub2551052020-06-09 09:07:15 +020043#include <import/ebpttree.h>
44#include <import/ebsttree.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020045#include <import/lru.h>
46#include <import/xxhash.h>
47
Willy Tarreaub2551052020-06-09 09:07:15 +020048#include <haproxy/api.h>
49#include <haproxy/arg.h>
50#include <haproxy/base64.h>
Willy Tarreauf1d32c42020-06-04 21:07:02 +020051#include <haproxy/channel.h>
Willy Tarreauc13ed532020-06-02 10:22:45 +020052#include <haproxy/chunk.h>
Willy Tarreau83487a82020-06-04 20:19:54 +020053#include <haproxy/cli.h>
Willy Tarreau7ea393d2020-06-04 18:02:10 +020054#include <haproxy/connection.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020055#include <haproxy/dynbuf.h>
Willy Tarreau8d366972020-05-27 16:10:29 +020056#include <haproxy/errors.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020057#include <haproxy/fd.h>
58#include <haproxy/freq_ctr.h>
Willy Tarreau762d7a52020-06-04 11:23:07 +020059#include <haproxy/frontend.h>
Willy Tarreauf268ee82020-06-04 17:05:57 +020060#include <haproxy/global.h>
Willy Tarreauc761f842020-06-04 11:40:28 +020061#include <haproxy/http_rules.h>
Willy Tarreauaeed4a82020-06-04 22:01:04 +020062#include <haproxy/log.h>
Willy Tarreau6019fab2020-05-27 16:26:00 +020063#include <haproxy/openssl-compat.h>
Willy Tarreau225a90a2020-06-04 15:06:28 +020064#include <haproxy/pattern-t.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020065#include <haproxy/proto_tcp.h>
Willy Tarreaua264d962020-06-04 22:29:18 +020066#include <haproxy/proxy.h>
Willy Tarreau1e56f922020-06-04 23:20:13 +020067#include <haproxy/server.h>
Willy Tarreau334099c2020-06-03 18:38:48 +020068#include <haproxy/shctx.h>
Willy Tarreau47d7f902020-06-04 14:25:47 +020069#include <haproxy/ssl_ckch.h>
Willy Tarreau52d88722020-06-04 14:29:23 +020070#include <haproxy/ssl_crtlist.h>
Willy Tarreau209108d2020-06-04 20:30:20 +020071#include <haproxy/ssl_sock.h>
Willy Tarreaub2bd8652020-06-04 14:21:22 +020072#include <haproxy/ssl_utils.h>
Willy Tarreau2eec9b52020-06-04 19:58:55 +020073#include <haproxy/stats-t.h>
Willy Tarreaudfd3de82020-06-04 23:46:14 +020074#include <haproxy/stream-t.h>
Willy Tarreau5e539c92020-06-04 20:45:39 +020075#include <haproxy/stream_interface.h>
Willy Tarreaucea0e1b2020-06-04 17:25:40 +020076#include <haproxy/task.h>
Willy Tarreauc2f7c582020-06-02 18:15:32 +020077#include <haproxy/ticks.h>
Willy Tarreau92b4f132020-06-01 11:05:15 +020078#include <haproxy/time.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020079#include <haproxy/tools.h>
Willy Tarreaua1718922020-06-04 16:25:31 +020080#include <haproxy/vars.h>
Emeric Brun46591952012-05-18 15:47:34 +020081
Emeric Brun46591952012-05-18 15:47:34 +020082
Willy Tarreau9356dac2019-05-10 09:22:53 +020083/* ***** READ THIS before adding code here! *****
84 *
85 * Due to API incompatibilities between multiple OpenSSL versions and their
86 * derivatives, it's often tempting to add macros to (re-)define certain
87 * symbols. Please do not do this here, and do it in common/openssl-compat.h
88 * exclusively so that the whole code consistently uses the same macros.
89 *
90 * Whenever possible if a macro is missing in certain versions, it's better
91 * to conditionally define it in openssl-compat.h than using lots of ifdefs.
92 */
93
Willy Tarreau71b734c2014-01-28 15:19:44 +010094int sslconns = 0;
95int totalsslconns = 0;
Emeric Brunece0c332017-12-06 13:51:49 +010096int nb_engines = 0;
Emeric Brune1f38db2012-09-03 20:36:47 +020097
William Lallemande0f3fd52020-02-25 14:53:06 +010098static struct eb_root cert_issuer_tree = EB_ROOT; /* issuers tree from "issuers-chain-path" */
99
William Lallemand7fd8b452020-05-07 15:20:43 +0200100struct global_ssl global_ssl = {
Willy Tarreauef934602016-12-22 23:12:01 +0100101#ifdef LISTEN_DEFAULT_CIPHERS
102 .listen_default_ciphers = LISTEN_DEFAULT_CIPHERS,
103#endif
104#ifdef CONNECT_DEFAULT_CIPHERS
105 .connect_default_ciphers = CONNECT_DEFAULT_CIPHERS,
106#endif
Emmanuel Hocdet839af572019-05-14 16:27:35 +0200107#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200108#ifdef LISTEN_DEFAULT_CIPHERSUITES
109 .listen_default_ciphersuites = LISTEN_DEFAULT_CIPHERSUITES,
110#endif
111#ifdef CONNECT_DEFAULT_CIPHERSUITES
112 .connect_default_ciphersuites = CONNECT_DEFAULT_CIPHERSUITES,
113#endif
114#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100115 .listen_default_ssloptions = BC_SSL_O_NONE,
116 .connect_default_ssloptions = SRV_SSL_O_NONE,
117
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200118 .listen_default_sslmethods.flags = MC_SSL_O_ALL,
119 .listen_default_sslmethods.min = CONF_TLSV_NONE,
120 .listen_default_sslmethods.max = CONF_TLSV_NONE,
121 .connect_default_sslmethods.flags = MC_SSL_O_ALL,
122 .connect_default_sslmethods.min = CONF_TLSV_NONE,
123 .connect_default_sslmethods.max = CONF_TLSV_NONE,
124
Willy Tarreauef934602016-12-22 23:12:01 +0100125#ifdef DEFAULT_SSL_MAX_RECORD
126 .max_record = DEFAULT_SSL_MAX_RECORD,
127#endif
128 .default_dh_param = SSL_DEFAULT_DH_PARAM,
129 .ctx_cache = DEFAULT_SSL_CTX_CACHE,
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100130 .capture_cipherlist = 0,
William Lallemand3af48e72020-02-03 17:15:52 +0100131 .extra_files = SSL_GF_ALL,
William Lallemand7d42ef52020-07-06 11:41:30 +0200132#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
133 .keylog = 0
134#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100135};
136
Olivier Houcharda8955d52019-04-07 22:00:38 +0200137static BIO_METHOD *ha_meth;
138
Olivier Houchard66ab4982019-02-26 18:37:15 +0100139DECLARE_STATIC_POOL(ssl_sock_ctx_pool, "ssl_sock_ctx_pool", sizeof(struct ssl_sock_ctx));
140
Olivier Houchardea8dd942019-05-20 14:02:16 +0200141static struct task *ssl_sock_io_cb(struct task *, void *, unsigned short);
Olivier Houchard000694c2019-05-23 14:45:12 +0200142static int ssl_sock_handshake(struct connection *conn, unsigned int flag);
Olivier Houchardea8dd942019-05-20 14:02:16 +0200143
Olivier Houcharda8955d52019-04-07 22:00:38 +0200144/* Methods to implement OpenSSL BIO */
145static int ha_ssl_write(BIO *h, const char *buf, int num)
146{
147 struct buffer tmpbuf;
148 struct ssl_sock_ctx *ctx;
149 int ret;
150
151 ctx = BIO_get_data(h);
152 tmpbuf.size = num;
153 tmpbuf.area = (void *)(uintptr_t)buf;
154 tmpbuf.data = num;
155 tmpbuf.head = 0;
156 ret = ctx->xprt->snd_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, num, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200157 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_WR_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200158 BIO_set_retry_write(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200159 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200160 } else if (ret == 0)
161 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200162 return ret;
163}
164
165static int ha_ssl_gets(BIO *h, char *buf, int size)
166{
167
168 return 0;
169}
170
171static int ha_ssl_puts(BIO *h, const char *str)
172{
173
174 return ha_ssl_write(h, str, strlen(str));
175}
176
177static int ha_ssl_read(BIO *h, char *buf, int size)
178{
179 struct buffer tmpbuf;
180 struct ssl_sock_ctx *ctx;
181 int ret;
182
183 ctx = BIO_get_data(h);
184 tmpbuf.size = size;
185 tmpbuf.area = buf;
186 tmpbuf.data = 0;
187 tmpbuf.head = 0;
188 ret = ctx->xprt->rcv_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, size, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200189 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_RD_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200190 BIO_set_retry_read(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200191 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200192 } else if (ret == 0)
193 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200194
195 return ret;
196}
197
198static long ha_ssl_ctrl(BIO *h, int cmd, long arg1, void *arg2)
199{
200 int ret = 0;
201 switch (cmd) {
202 case BIO_CTRL_DUP:
203 case BIO_CTRL_FLUSH:
204 ret = 1;
205 break;
206 }
207 return ret;
208}
209
210static int ha_ssl_new(BIO *h)
211{
212 BIO_set_init(h, 1);
213 BIO_set_data(h, NULL);
214 BIO_clear_flags(h, ~0);
215 return 1;
216}
217
218static int ha_ssl_free(BIO *data)
219{
220
221 return 1;
222}
223
224
Willy Tarreau5db847a2019-05-09 14:13:35 +0200225#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100226
Emeric Brun821bb9b2017-06-15 16:37:39 +0200227static HA_RWLOCK_T *ssl_rwlocks;
228
229
230unsigned long ssl_id_function(void)
231{
232 return (unsigned long)tid;
233}
234
235void ssl_locking_function(int mode, int n, const char * file, int line)
236{
237 if (mode & CRYPTO_LOCK) {
238 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100239 HA_RWLOCK_RDLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200240 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100241 HA_RWLOCK_WRLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200242 }
243 else {
244 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100245 HA_RWLOCK_RDUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200246 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100247 HA_RWLOCK_WRUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200248 }
249}
250
251static int ssl_locking_init(void)
252{
253 int i;
254
255 ssl_rwlocks = malloc(sizeof(HA_RWLOCK_T)*CRYPTO_num_locks());
256 if (!ssl_rwlocks)
257 return -1;
258
259 for (i = 0 ; i < CRYPTO_num_locks() ; i++)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100260 HA_RWLOCK_INIT(&ssl_rwlocks[i]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200261
262 CRYPTO_set_id_callback(ssl_id_function);
263 CRYPTO_set_locking_callback(ssl_locking_function);
264
265 return 0;
266}
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100267
Emeric Brun821bb9b2017-06-15 16:37:39 +0200268#endif
269
Willy Tarreauaf613e82020-06-05 08:40:51 +0200270__decl_thread(HA_SPINLOCK_T ckch_lock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200271
William Lallemandbc6ca7c2019-10-29 23:48:19 +0100272
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200273/*
Emmanuel Hocdetb270e812019-11-21 19:09:31 +0100274 * deduplicate cafile (and crlfile)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200275 */
276struct cafile_entry {
277 X509_STORE *ca_store;
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200278 STACK_OF(X509_NAME) *ca_list;
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200279 struct ebmb_node node;
280 char path[0];
281};
282
283static struct eb_root cafile_tree = EB_ROOT_UNIQUE;
284
285static X509_STORE* ssl_store_get0_locations_file(char *path)
286{
287 struct ebmb_node *eb;
288
289 eb = ebst_lookup(&cafile_tree, path);
290 if (eb) {
291 struct cafile_entry *ca_e;
292 ca_e = ebmb_entry(eb, struct cafile_entry, node);
293 return ca_e->ca_store;
294 }
295 return NULL;
296}
297
William Lallemanddad31052020-05-14 17:47:32 +0200298int ssl_store_load_locations_file(char *path)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200299{
300 if (ssl_store_get0_locations_file(path) == NULL) {
301 struct cafile_entry *ca_e;
302 X509_STORE *store = X509_STORE_new();
303 if (X509_STORE_load_locations(store, path, NULL)) {
304 int pathlen;
305 pathlen = strlen(path);
306 ca_e = calloc(1, sizeof(*ca_e) + pathlen + 1);
307 if (ca_e) {
308 memcpy(ca_e->path, path, pathlen + 1);
309 ca_e->ca_store = store;
310 ebst_insert(&cafile_tree, &ca_e->node);
311 return 1;
312 }
313 }
314 X509_STORE_free(store);
315 return 0;
316 }
317 return 1;
318}
319
320/* mimic what X509_STORE_load_locations do with store_ctx */
321static int ssl_set_cert_crl_file(X509_STORE *store_ctx, char *path)
322{
323 X509_STORE *store;
324 store = ssl_store_get0_locations_file(path);
325 if (store_ctx && store) {
326 int i;
327 X509_OBJECT *obj;
328 STACK_OF(X509_OBJECT) *objs = X509_STORE_get0_objects(store);
329 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
330 obj = sk_X509_OBJECT_value(objs, i);
331 switch (X509_OBJECT_get_type(obj)) {
332 case X509_LU_X509:
333 X509_STORE_add_cert(store_ctx, X509_OBJECT_get0_X509(obj));
334 break;
335 case X509_LU_CRL:
336 X509_STORE_add_crl(store_ctx, X509_OBJECT_get0_X509_CRL(obj));
337 break;
338 default:
339 break;
340 }
341 }
342 return 1;
343 }
344 return 0;
345}
346
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +0500347/* SSL_CTX_load_verify_locations substitute, internally call X509_STORE_load_locations */
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200348static int ssl_set_verify_locations_file(SSL_CTX *ctx, char *path)
349{
350 X509_STORE *store_ctx = SSL_CTX_get_cert_store(ctx);
351 return ssl_set_cert_crl_file(store_ctx, path);
352}
353
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200354/*
355 Extract CA_list from CA_file already in tree.
356 Duplicate ca_name is tracking with ebtree. It's simplify openssl compatibility.
357 Return a shared ca_list: SSL_dup_CA_list must be used before set it on SSL_CTX.
358*/
359static STACK_OF(X509_NAME)* ssl_get_client_ca_file(char *path)
360{
361 struct ebmb_node *eb;
362 struct cafile_entry *ca_e;
363
364 eb = ebst_lookup(&cafile_tree, path);
365 if (!eb)
366 return NULL;
367 ca_e = ebmb_entry(eb, struct cafile_entry, node);
368
369 if (ca_e->ca_list == NULL) {
370 int i;
371 unsigned long key;
372 struct eb_root ca_name_tree = EB_ROOT;
373 struct eb64_node *node, *back;
374 struct {
375 struct eb64_node node;
376 X509_NAME *xname;
377 } *ca_name;
378 STACK_OF(X509_OBJECT) *objs;
379 STACK_OF(X509_NAME) *skn;
380 X509 *x;
381 X509_NAME *xn;
382
383 skn = sk_X509_NAME_new_null();
384 /* take x509 from cafile_tree */
385 objs = X509_STORE_get0_objects(ca_e->ca_store);
386 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
387 x = X509_OBJECT_get0_X509(sk_X509_OBJECT_value(objs, i));
388 if (!x)
389 continue;
390 xn = X509_get_subject_name(x);
391 if (!xn)
392 continue;
393 /* Check for duplicates. */
394 key = X509_NAME_hash(xn);
395 for (node = eb64_lookup(&ca_name_tree, key), ca_name = NULL;
396 node && ca_name == NULL;
397 node = eb64_next(node)) {
398 ca_name = container_of(node, typeof(*ca_name), node);
399 if (X509_NAME_cmp(xn, ca_name->xname) != 0)
400 ca_name = NULL;
401 }
402 /* find a duplicate */
403 if (ca_name)
404 continue;
405 ca_name = calloc(1, sizeof *ca_name);
406 xn = X509_NAME_dup(xn);
407 if (!ca_name ||
408 !xn ||
409 !sk_X509_NAME_push(skn, xn)) {
410 free(ca_name);
411 X509_NAME_free(xn);
412 sk_X509_NAME_pop_free(skn, X509_NAME_free);
413 sk_X509_NAME_free(skn);
414 skn = NULL;
415 break;
416 }
417 ca_name->node.key = key;
418 ca_name->xname = xn;
419 eb64_insert(&ca_name_tree, &ca_name->node);
420 }
421 ca_e->ca_list = skn;
422 /* remove temporary ca_name tree */
423 node = eb64_first(&ca_name_tree);
424 while (node) {
425 ca_name = container_of(node, typeof(*ca_name), node);
426 back = eb64_next(node);
427 eb64_delete(node);
428 free(ca_name);
429 node = back;
430 }
431 }
432 return ca_e->ca_list;
433}
434
Willy Tarreaubafbe012017-11-24 17:34:44 +0100435struct pool_head *pool_head_ssl_capture = NULL;
William Lallemand15e16942020-05-15 00:25:08 +0200436int ssl_capture_ptr_index = -1;
Thierry FOURNIER28962c92018-06-17 21:37:05 +0200437static int ssl_app_data_index = -1;
Willy Tarreauef934602016-12-22 23:12:01 +0100438
William Lallemand7d42ef52020-07-06 11:41:30 +0200439#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
440int ssl_keylog_index = -1;
441struct pool_head *pool_head_ssl_keylog = NULL;
442struct pool_head *pool_head_ssl_keylog_str = NULL;
443#endif
444
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +0200445#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
446struct list tlskeys_reference = LIST_HEAD_INIT(tlskeys_reference);
447#endif
448
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200449#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200450unsigned int openssl_engines_initialized;
Grant Zhang872f9c22017-01-21 01:10:18 +0000451struct list openssl_engines = LIST_HEAD_INIT(openssl_engines);
452struct ssl_engine_list {
453 struct list list;
454 ENGINE *e;
455};
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200456#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000457
Remi Gacogne8de54152014-07-15 11:36:40 +0200458#ifndef OPENSSL_NO_DH
Remi Gacogne4f902b82015-05-28 16:23:00 +0200459static int ssl_dh_ptr_index = -1;
Remi Gacogne47783ef2015-05-29 15:53:22 +0200460static DH *global_dh = NULL;
Remi Gacogne8de54152014-07-15 11:36:40 +0200461static DH *local_dh_1024 = NULL;
462static DH *local_dh_2048 = NULL;
463static DH *local_dh_4096 = NULL;
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +0100464static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen);
Remi Gacogne8de54152014-07-15 11:36:40 +0200465#endif /* OPENSSL_NO_DH */
466
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100467#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Christopher Faulet31af49d2015-06-09 17:29:50 +0200468/* X509V3 Extensions that will be added on generated certificates */
469#define X509V3_EXT_SIZE 5
470static char *x509v3_ext_names[X509V3_EXT_SIZE] = {
471 "basicConstraints",
472 "nsComment",
473 "subjectKeyIdentifier",
474 "authorityKeyIdentifier",
475 "keyUsage",
476};
477static char *x509v3_ext_values[X509V3_EXT_SIZE] = {
478 "CA:FALSE",
479 "\"OpenSSL Generated Certificate\"",
480 "hash",
481 "keyid,issuer:always",
482 "nonRepudiation,digitalSignature,keyEncipherment"
483};
Christopher Faulet31af49d2015-06-09 17:29:50 +0200484/* LRU cache to store generated certificate */
485static struct lru64_head *ssl_ctx_lru_tree = NULL;
486static unsigned int ssl_ctx_lru_seed = 0;
Emeric Brun821bb9b2017-06-15 16:37:39 +0200487static unsigned int ssl_ctx_serial;
Willy Tarreau86abe442018-11-25 20:12:18 +0100488__decl_rwlock(ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200489
Willy Tarreauc8ad3be2015-06-17 15:48:26 +0200490#endif // SSL_CTRL_SET_TLSEXT_HOSTNAME
491
Willy Tarreau9a1ab082019-05-09 13:26:41 +0200492#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhube2774d2015-12-10 15:07:30 -0500493/* The order here matters for picking a default context,
494 * keep the most common keytype at the bottom of the list
495 */
496const char *SSL_SOCK_KEYTYPE_NAMES[] = {
497 "dsa",
498 "ecdsa",
499 "rsa"
500};
yanbzhube2774d2015-12-10 15:07:30 -0500501#endif
502
William Lallemandc3cd35f2017-11-28 11:04:43 +0100503static struct shared_context *ssl_shctx = NULL; /* ssl shared session cache */
William Lallemand4f45bb92017-10-30 20:08:51 +0100504static struct eb_root *sh_ssl_sess_tree; /* ssl shared session tree */
505
Dragan Dosen9ac98092020-05-11 15:51:45 +0200506/* Dedicated callback functions for heartbeat and clienthello.
507 */
508#ifdef TLS1_RT_HEARTBEAT
509static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
510 int content_type, const void *buf, size_t len,
511 SSL *ssl);
512#endif
513static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
514 int content_type, const void *buf, size_t len,
515 SSL *ssl);
516
William Lallemand7d42ef52020-07-06 11:41:30 +0200517#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
518static void ssl_init_keylog(struct connection *conn, int write_p, int version,
519 int content_type, const void *buf, size_t len,
520 SSL *ssl);
521#endif
522
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200523/* List head of all registered SSL/TLS protocol message callbacks. */
524struct list ssl_sock_msg_callbacks = LIST_HEAD_INIT(ssl_sock_msg_callbacks);
525
526/* Registers the function <func> in order to be called on SSL/TLS protocol
527 * message processing. It will return 0 if the function <func> is not set
528 * or if it fails to allocate memory.
529 */
530int ssl_sock_register_msg_callback(ssl_sock_msg_callback_func func)
531{
532 struct ssl_sock_msg_callback *cbk;
533
534 if (!func)
535 return 0;
536
537 cbk = calloc(1, sizeof(*cbk));
538 if (!cbk) {
539 ha_alert("out of memory in ssl_sock_register_msg_callback().\n");
540 return 0;
541 }
542
543 cbk->func = func;
544
545 LIST_ADDQ(&ssl_sock_msg_callbacks, &cbk->list);
546
547 return 1;
548}
549
Dragan Dosen9ac98092020-05-11 15:51:45 +0200550/* Used to register dedicated SSL/TLS protocol message callbacks.
551 */
552static int ssl_sock_register_msg_callbacks(void)
553{
554#ifdef TLS1_RT_HEARTBEAT
555 if (!ssl_sock_register_msg_callback(ssl_sock_parse_heartbeat))
556 return ERR_ABORT;
557#endif
558 if (global_ssl.capture_cipherlist > 0) {
559 if (!ssl_sock_register_msg_callback(ssl_sock_parse_clienthello))
560 return ERR_ABORT;
561 }
William Lallemand7d42ef52020-07-06 11:41:30 +0200562#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
563 if (global_ssl.keylog > 0) {
564 if (!ssl_sock_register_msg_callback(ssl_init_keylog))
565 return ERR_ABORT;
566 }
567#endif
568
Dragan Dosen9ac98092020-05-11 15:51:45 +0200569 return 0;
570}
571
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200572/* Used to free all SSL/TLS protocol message callbacks that were
573 * registered by using ssl_sock_register_msg_callback().
574 */
575static void ssl_sock_unregister_msg_callbacks(void)
576{
577 struct ssl_sock_msg_callback *cbk, *cbkback;
578
579 list_for_each_entry_safe(cbk, cbkback, &ssl_sock_msg_callbacks, list) {
580 LIST_DEL(&cbk->list);
581 free(cbk);
582 }
583}
584
Dragan Doseneb607fe2020-05-11 17:17:06 +0200585SSL *ssl_sock_get_ssl_object(struct connection *conn)
586{
587 if (!ssl_sock_is_ssl(conn))
588 return NULL;
589
590 return ((struct ssl_sock_ctx *)(conn->xprt_ctx))->ssl;
591}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100592/*
593 * This function gives the detail of the SSL error. It is used only
594 * if the debug mode and the verbose mode are activated. It dump all
595 * the SSL error until the stack was empty.
596 */
597static forceinline void ssl_sock_dump_errors(struct connection *conn)
598{
599 unsigned long ret;
600
601 if (unlikely(global.mode & MODE_DEBUG)) {
602 while(1) {
603 ret = ERR_get_error();
604 if (ret == 0)
605 return;
606 fprintf(stderr, "fd[%04x] OpenSSL error[0x%lx] %s: %s\n",
Willy Tarreau585744b2017-08-24 14:31:19 +0200607 (unsigned short)conn->handle.fd, ret,
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100608 ERR_func_error_string(ret), ERR_reason_error_string(ret));
609 }
610 }
611}
612
yanbzhube2774d2015-12-10 15:07:30 -0500613
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200614#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200615int ssl_init_single_engine(const char *engine_id, const char *def_algorithms)
Grant Zhang872f9c22017-01-21 01:10:18 +0000616{
617 int err_code = ERR_ABORT;
618 ENGINE *engine;
619 struct ssl_engine_list *el;
620
621 /* grab the structural reference to the engine */
622 engine = ENGINE_by_id(engine_id);
623 if (engine == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100624 ha_alert("ssl-engine %s: failed to get structural reference\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000625 goto fail_get;
626 }
627
628 if (!ENGINE_init(engine)) {
629 /* the engine couldn't initialise, release it */
Christopher Faulet767a84b2017-11-24 16:50:31 +0100630 ha_alert("ssl-engine %s: failed to initialize\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000631 goto fail_init;
632 }
633
634 if (ENGINE_set_default_string(engine, def_algorithms) == 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100635 ha_alert("ssl-engine %s: failed on ENGINE_set_default_string\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000636 goto fail_set_method;
637 }
638
639 el = calloc(1, sizeof(*el));
640 el->e = engine;
641 LIST_ADD(&openssl_engines, &el->list);
Emeric Brunece0c332017-12-06 13:51:49 +0100642 nb_engines++;
643 if (global_ssl.async)
644 global.ssl_used_async_engines = nb_engines;
Grant Zhang872f9c22017-01-21 01:10:18 +0000645 return 0;
646
647fail_set_method:
648 /* release the functional reference from ENGINE_init() */
649 ENGINE_finish(engine);
650
651fail_init:
652 /* release the structural reference from ENGINE_by_id() */
653 ENGINE_free(engine);
654
655fail_get:
656 return err_code;
657}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200658#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000659
Willy Tarreau5db847a2019-05-09 14:13:35 +0200660#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +0200661/*
662 * openssl async fd handler
663 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200664void ssl_async_fd_handler(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000665{
Olivier Houchardea8dd942019-05-20 14:02:16 +0200666 struct ssl_sock_ctx *ctx = fdtab[fd].owner;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000667
Emeric Brun3854e012017-05-17 20:42:48 +0200668 /* fd is an async enfine fd, we must stop
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000669 * to poll this fd until it is requested
670 */
Emeric Brunbbc16542017-06-02 15:54:06 +0000671 fd_stop_recv(fd);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000672 fd_cant_recv(fd);
673
674 /* crypto engine is available, let's notify the associated
675 * connection that it can pursue its processing.
676 */
Olivier Houcharda4598262020-09-15 22:16:02 +0200677 tasklet_wakeup(ctx->wait_event.tasklet);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000678}
679
Emeric Brun3854e012017-05-17 20:42:48 +0200680/*
681 * openssl async delayed SSL_free handler
682 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200683void ssl_async_fd_free(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000684{
685 SSL *ssl = fdtab[fd].owner;
Emeric Brun3854e012017-05-17 20:42:48 +0200686 OSSL_ASYNC_FD all_fd[32];
687 size_t num_all_fds = 0;
688 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000689
Emeric Brun3854e012017-05-17 20:42:48 +0200690 /* We suppose that the async job for a same SSL *
691 * are serialized. So if we are awake it is
692 * because the running job has just finished
693 * and we can remove all async fds safely
694 */
695 SSL_get_all_async_fds(ssl, NULL, &num_all_fds);
696 if (num_all_fds > 32) {
697 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
698 return;
699 }
700
701 SSL_get_all_async_fds(ssl, all_fd, &num_all_fds);
702 for (i=0 ; i < num_all_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +0200703 fd_stop_both(all_fd[i]);
Emeric Brun3854e012017-05-17 20:42:48 +0200704
705 /* Now we can safely call SSL_free, no more pending job in engines */
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000706 SSL_free(ssl);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +0100707 _HA_ATOMIC_SUB(&sslconns, 1);
708 _HA_ATOMIC_SUB(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000709}
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000710/*
Emeric Brun3854e012017-05-17 20:42:48 +0200711 * function used to manage a returned SSL_ERROR_WANT_ASYNC
712 * and enable/disable polling for async fds
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000713 */
Olivier Houchardea8dd942019-05-20 14:02:16 +0200714static inline void ssl_async_process_fds(struct ssl_sock_ctx *ctx)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000715{
Willy Tarreaua9786b62018-01-25 07:22:13 +0100716 OSSL_ASYNC_FD add_fd[32];
Emeric Brun3854e012017-05-17 20:42:48 +0200717 OSSL_ASYNC_FD del_fd[32];
Olivier Houchardea8dd942019-05-20 14:02:16 +0200718 SSL *ssl = ctx->ssl;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000719 size_t num_add_fds = 0;
720 size_t num_del_fds = 0;
Emeric Brun3854e012017-05-17 20:42:48 +0200721 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000722
723 SSL_get_changed_async_fds(ssl, NULL, &num_add_fds, NULL,
724 &num_del_fds);
Emeric Brun3854e012017-05-17 20:42:48 +0200725 if (num_add_fds > 32 || num_del_fds > 32) {
726 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000727 return;
728 }
729
Emeric Brun3854e012017-05-17 20:42:48 +0200730 SSL_get_changed_async_fds(ssl, add_fd, &num_add_fds, del_fd, &num_del_fds);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000731
Emeric Brun3854e012017-05-17 20:42:48 +0200732 /* We remove unused fds from the fdtab */
733 for (i=0 ; i < num_del_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +0200734 fd_stop_both(del_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000735
Emeric Brun3854e012017-05-17 20:42:48 +0200736 /* We add new fds to the fdtab */
737 for (i=0 ; i < num_add_fds ; i++) {
Olivier Houchardea8dd942019-05-20 14:02:16 +0200738 fd_insert(add_fd[i], ctx, ssl_async_fd_handler, tid_bit);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000739 }
740
Emeric Brun3854e012017-05-17 20:42:48 +0200741 num_add_fds = 0;
742 SSL_get_all_async_fds(ssl, NULL, &num_add_fds);
743 if (num_add_fds > 32) {
744 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
745 return;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000746 }
Emeric Brun3854e012017-05-17 20:42:48 +0200747
748 /* We activate the polling for all known async fds */
749 SSL_get_all_async_fds(ssl, add_fd, &num_add_fds);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000750 for (i=0 ; i < num_add_fds ; i++) {
Emeric Brun3854e012017-05-17 20:42:48 +0200751 fd_want_recv(add_fd[i]);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000752 /* To ensure that the fd cache won't be used
753 * We'll prefer to catch a real RD event
754 * because handling an EAGAIN on this fd will
755 * result in a context switch and also
756 * some engines uses a fd in blocking mode.
757 */
758 fd_cant_recv(add_fd[i]);
759 }
Emeric Brun3854e012017-05-17 20:42:48 +0200760
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000761}
762#endif
763
William Lallemand104a7a62019-10-14 14:14:59 +0200764#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200765/*
766 * This function returns the number of seconds elapsed
767 * since the Epoch, 1970-01-01 00:00:00 +0000 (UTC) and the
768 * date presented un ASN1_GENERALIZEDTIME.
769 *
770 * In parsing error case, it returns -1.
771 */
772static long asn1_generalizedtime_to_epoch(ASN1_GENERALIZEDTIME *d)
773{
774 long epoch;
775 char *p, *end;
776 const unsigned short month_offset[12] = {
777 0, 31, 59, 90, 120, 151, 181, 212, 243, 273, 304, 334
778 };
779 int year, month;
780
781 if (!d || (d->type != V_ASN1_GENERALIZEDTIME)) return -1;
782
783 p = (char *)d->data;
784 end = p + d->length;
785
786 if (end - p < 4) return -1;
787 year = 1000 * (p[0] - '0') + 100 * (p[1] - '0') + 10 * (p[2] - '0') + p[3] - '0';
788 p += 4;
789 if (end - p < 2) return -1;
790 month = 10 * (p[0] - '0') + p[1] - '0';
791 if (month < 1 || month > 12) return -1;
792 /* Compute the number of seconds since 1 jan 1970 and the beginning of current month
793 We consider leap years and the current month (<marsh or not) */
794 epoch = ( ((year - 1970) * 365)
795 + ((year - (month < 3)) / 4 - (year - (month < 3)) / 100 + (year - (month < 3)) / 400)
796 - ((1970 - 1) / 4 - (1970 - 1) / 100 + (1970 - 1) / 400)
797 + month_offset[month-1]
798 ) * 24 * 60 * 60;
799 p += 2;
800 if (end - p < 2) return -1;
801 /* Add the number of seconds of completed days of current month */
802 epoch += (10 * (p[0] - '0') + p[1] - '0' - 1) * 24 * 60 * 60;
803 p += 2;
804 if (end - p < 2) return -1;
805 /* Add the completed hours of the current day */
806 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60 * 60;
807 p += 2;
808 if (end - p < 2) return -1;
809 /* Add the completed minutes of the current hour */
810 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60;
811 p += 2;
812 if (p == end) return -1;
813 /* Test if there is available seconds */
814 if (p[0] < '0' || p[0] > '9')
815 goto nosec;
816 if (end - p < 2) return -1;
817 /* Add the seconds of the current minute */
818 epoch += 10 * (p[0] - '0') + p[1] - '0';
819 p += 2;
820 if (p == end) return -1;
821 /* Ignore seconds float part if present */
822 if (p[0] == '.') {
823 do {
824 if (++p == end) return -1;
825 } while (p[0] >= '0' && p[0] <= '9');
826 }
827
828nosec:
829 if (p[0] == 'Z') {
830 if (end - p != 1) return -1;
831 return epoch;
832 }
833 else if (p[0] == '+') {
834 if (end - p != 5) return -1;
835 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700836 return epoch - ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200837 }
838 else if (p[0] == '-') {
839 if (end - p != 5) return -1;
840 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700841 return epoch + ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200842 }
843
844 return -1;
845}
846
William Lallemand104a7a62019-10-14 14:14:59 +0200847/*
848 * struct alignment works here such that the key.key is the same as key_data
849 * Do not change the placement of key_data
850 */
851struct certificate_ocsp {
852 struct ebmb_node key;
853 unsigned char key_data[OCSP_MAX_CERTID_ASN1_LENGTH];
854 struct buffer response;
William Lallemand76b4a122020-08-04 17:41:39 +0200855 int refcount;
William Lallemand104a7a62019-10-14 14:14:59 +0200856 long expire;
857};
858
859struct ocsp_cbk_arg {
860 int is_single;
861 int single_kt;
862 union {
863 struct certificate_ocsp *s_ocsp;
864 /*
865 * m_ocsp will have multiple entries dependent on key type
866 * Entry 0 - DSA
867 * Entry 1 - ECDSA
868 * Entry 2 - RSA
869 */
870 struct certificate_ocsp *m_ocsp[SSL_SOCK_NUM_KEYTYPES];
871 };
872};
873
Emeric Brun1d3865b2014-06-20 15:37:32 +0200874static struct eb_root cert_ocsp_tree = EB_ROOT_UNIQUE;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200875
876/* This function starts to check if the OCSP response (in DER format) contained
877 * in chunk 'ocsp_response' is valid (else exits on error).
878 * If 'cid' is not NULL, it will be compared to the OCSP certificate ID
879 * contained in the OCSP Response and exits on error if no match.
880 * If it's a valid OCSP Response:
881 * If 'ocsp' is not NULL, the chunk is copied in the OCSP response's container
882 * pointed by 'ocsp'.
883 * If 'ocsp' is NULL, the function looks up into the OCSP response's
884 * containers tree (using as index the ASN1 form of the OCSP Certificate ID extracted
885 * from the response) and exits on error if not found. Finally, If an OCSP response is
886 * already present in the container, it will be overwritten.
887 *
888 * Note: OCSP response containing more than one OCSP Single response is not
889 * considered valid.
890 *
891 * Returns 0 on success, 1 in error case.
892 */
Willy Tarreau83061a82018-07-13 11:56:34 +0200893static int ssl_sock_load_ocsp_response(struct buffer *ocsp_response,
894 struct certificate_ocsp *ocsp,
895 OCSP_CERTID *cid, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +0200896{
897 OCSP_RESPONSE *resp;
898 OCSP_BASICRESP *bs = NULL;
899 OCSP_SINGLERESP *sr;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200900 OCSP_CERTID *id;
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200901 unsigned char *p = (unsigned char *) ocsp_response->area;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200902 int rc , count_sr;
Emeric Brun13a6b482014-06-20 15:44:34 +0200903 ASN1_GENERALIZEDTIME *revtime, *thisupd, *nextupd = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200904 int reason;
905 int ret = 1;
906
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200907 resp = d2i_OCSP_RESPONSE(NULL, (const unsigned char **)&p,
908 ocsp_response->data);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200909 if (!resp) {
910 memprintf(err, "Unable to parse OCSP response");
911 goto out;
912 }
913
914 rc = OCSP_response_status(resp);
915 if (rc != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
916 memprintf(err, "OCSP response status not successful");
917 goto out;
918 }
919
920 bs = OCSP_response_get1_basic(resp);
921 if (!bs) {
922 memprintf(err, "Failed to get basic response from OCSP Response");
923 goto out;
924 }
925
926 count_sr = OCSP_resp_count(bs);
927 if (count_sr > 1) {
928 memprintf(err, "OCSP response ignored because contains multiple single responses (%d)", count_sr);
929 goto out;
930 }
931
932 sr = OCSP_resp_get0(bs, 0);
933 if (!sr) {
934 memprintf(err, "Failed to get OCSP single response");
935 goto out;
936 }
937
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200938 id = (OCSP_CERTID*)OCSP_SINGLERESP_get0_id(sr);
939
Emeric Brun4147b2e2014-06-16 18:36:30 +0200940 rc = OCSP_single_get0_status(sr, &reason, &revtime, &thisupd, &nextupd);
Emmanuel Hocdetef607052017-10-24 14:57:16 +0200941 if (rc != V_OCSP_CERTSTATUS_GOOD && rc != V_OCSP_CERTSTATUS_REVOKED) {
Emmanuel Hocdet872085c2017-10-10 15:18:52 +0200942 memprintf(err, "OCSP single response: certificate status is unknown");
Emeric Brun4147b2e2014-06-16 18:36:30 +0200943 goto out;
944 }
945
Emeric Brun13a6b482014-06-20 15:44:34 +0200946 if (!nextupd) {
947 memprintf(err, "OCSP single response: missing nextupdate");
948 goto out;
949 }
950
Emeric Brunc8b27b62014-06-19 14:16:17 +0200951 rc = OCSP_check_validity(thisupd, nextupd, OCSP_MAX_RESPONSE_TIME_SKEW, -1);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200952 if (!rc) {
953 memprintf(err, "OCSP single response: no longer valid.");
954 goto out;
955 }
956
957 if (cid) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200958 if (OCSP_id_cmp(id, cid)) {
Emeric Brun4147b2e2014-06-16 18:36:30 +0200959 memprintf(err, "OCSP single response: Certificate ID does not match certificate and issuer");
960 goto out;
961 }
962 }
963
964 if (!ocsp) {
965 unsigned char key[OCSP_MAX_CERTID_ASN1_LENGTH];
966 unsigned char *p;
967
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200968 rc = i2d_OCSP_CERTID(id, NULL);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200969 if (!rc) {
970 memprintf(err, "OCSP single response: Unable to encode Certificate ID");
971 goto out;
972 }
973
974 if (rc > OCSP_MAX_CERTID_ASN1_LENGTH) {
975 memprintf(err, "OCSP single response: Certificate ID too long");
976 goto out;
977 }
978
979 p = key;
980 memset(key, 0, OCSP_MAX_CERTID_ASN1_LENGTH);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200981 i2d_OCSP_CERTID(id, &p);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200982 ocsp = (struct certificate_ocsp *)ebmb_lookup(&cert_ocsp_tree, key, OCSP_MAX_CERTID_ASN1_LENGTH);
983 if (!ocsp) {
984 memprintf(err, "OCSP single response: Certificate ID does not match any certificate or issuer");
985 goto out;
986 }
987 }
988
989 /* According to comments on "chunk_dup", the
990 previous chunk buffer will be freed */
991 if (!chunk_dup(&ocsp->response, ocsp_response)) {
992 memprintf(err, "OCSP response: Memory allocation error");
993 goto out;
994 }
995
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200996 ocsp->expire = asn1_generalizedtime_to_epoch(nextupd) - OCSP_MAX_RESPONSE_TIME_SKEW;
997
Emeric Brun4147b2e2014-06-16 18:36:30 +0200998 ret = 0;
999out:
Janusz Dziemidowicz8d710492017-03-08 16:59:41 +01001000 ERR_clear_error();
1001
Emeric Brun4147b2e2014-06-16 18:36:30 +02001002 if (bs)
1003 OCSP_BASICRESP_free(bs);
1004
1005 if (resp)
1006 OCSP_RESPONSE_free(resp);
1007
1008 return ret;
1009}
1010/*
1011 * External function use to update the OCSP response in the OCSP response's
1012 * containers tree. The chunk 'ocsp_response' must contain the OCSP response
1013 * to update in DER format.
1014 *
1015 * Returns 0 on success, 1 in error case.
1016 */
Willy Tarreau83061a82018-07-13 11:56:34 +02001017int ssl_sock_update_ocsp_response(struct buffer *ocsp_response, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001018{
1019 return ssl_sock_load_ocsp_response(ocsp_response, NULL, NULL, err);
1020}
1021
William Lallemand4a660132019-10-14 14:51:41 +02001022#endif
1023
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001024#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
1025static int ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16], unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc)
1026{
Christopher Faulet16f45c82018-02-16 11:23:49 +01001027 struct tls_keys_ref *ref;
Emeric Brun9e754772019-01-10 17:51:55 +01001028 union tls_sess_key *keys;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001029 struct connection *conn;
1030 int head;
1031 int i;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001032 int ret = -1; /* error by default */
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001033
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001034 conn = SSL_get_ex_data(s, ssl_app_data_index);
Willy Tarreau07d94e42018-09-20 10:57:52 +02001035 ref = __objt_listener(conn->target)->bind_conf->keys_ref;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001036 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1037
1038 keys = ref->tlskeys;
1039 head = ref->tls_ticket_enc_index;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001040
1041 if (enc) {
1042 memcpy(key_name, keys[head].name, 16);
1043
1044 if(!RAND_pseudo_bytes(iv, EVP_MAX_IV_LENGTH))
Christopher Faulet16f45c82018-02-16 11:23:49 +01001045 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001046
Emeric Brun9e754772019-01-10 17:51:55 +01001047 if (ref->key_size_bits == 128) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001048
Emeric Brun9e754772019-01-10 17:51:55 +01001049 if(!EVP_EncryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[head].key_128.aes_key, iv))
1050 goto end;
1051
Willy Tarreau9356dac2019-05-10 09:22:53 +02001052 HMAC_Init_ex(hctx, keys[head].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001053 ret = 1;
1054 }
1055 else if (ref->key_size_bits == 256 ) {
1056
1057 if(!EVP_EncryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[head].key_256.aes_key, iv))
1058 goto end;
1059
Willy Tarreau9356dac2019-05-10 09:22:53 +02001060 HMAC_Init_ex(hctx, keys[head].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001061 ret = 1;
1062 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001063 } else {
1064 for (i = 0; i < TLS_TICKETS_NO; i++) {
1065 if (!memcmp(key_name, keys[(head + i) % TLS_TICKETS_NO].name, 16))
1066 goto found;
1067 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01001068 ret = 0;
1069 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001070
Christopher Faulet16f45c82018-02-16 11:23:49 +01001071 found:
Emeric Brun9e754772019-01-10 17:51:55 +01001072 if (ref->key_size_bits == 128) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001073 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001074 if(!EVP_DecryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_128.aes_key, iv))
1075 goto end;
1076 /* 2 for key renewal, 1 if current key is still valid */
1077 ret = i ? 2 : 1;
1078 }
1079 else if (ref->key_size_bits == 256) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001080 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001081 if(!EVP_DecryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_256.aes_key, iv))
1082 goto end;
1083 /* 2 for key renewal, 1 if current key is still valid */
1084 ret = i ? 2 : 1;
1085 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001086 }
Emeric Brun9e754772019-01-10 17:51:55 +01001087
Christopher Faulet16f45c82018-02-16 11:23:49 +01001088 end:
1089 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1090 return ret;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001091}
1092
1093struct tls_keys_ref *tlskeys_ref_lookup(const char *filename)
1094{
1095 struct tls_keys_ref *ref;
1096
1097 list_for_each_entry(ref, &tlskeys_reference, list)
1098 if (ref->filename && strcmp(filename, ref->filename) == 0)
1099 return ref;
1100 return NULL;
1101}
1102
1103struct tls_keys_ref *tlskeys_ref_lookupid(int unique_id)
1104{
1105 struct tls_keys_ref *ref;
1106
1107 list_for_each_entry(ref, &tlskeys_reference, list)
1108 if (ref->unique_id == unique_id)
1109 return ref;
1110 return NULL;
1111}
1112
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001113/* Update the key into ref: if keysize doesn't
Emeric Brun9e754772019-01-10 17:51:55 +01001114 * match existing ones, this function returns -1
1115 * else it returns 0 on success.
1116 */
1117int ssl_sock_update_tlskey_ref(struct tls_keys_ref *ref,
Willy Tarreau83061a82018-07-13 11:56:34 +02001118 struct buffer *tlskey)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001119{
Emeric Brun9e754772019-01-10 17:51:55 +01001120 if (ref->key_size_bits == 128) {
1121 if (tlskey->data != sizeof(struct tls_sess_key_128))
1122 return -1;
1123 }
1124 else if (ref->key_size_bits == 256) {
1125 if (tlskey->data != sizeof(struct tls_sess_key_256))
1126 return -1;
1127 }
1128 else
1129 return -1;
1130
Christopher Faulet16f45c82018-02-16 11:23:49 +01001131 HA_RWLOCK_WRLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001132 memcpy((char *) (ref->tlskeys + ((ref->tls_ticket_enc_index + 2) % TLS_TICKETS_NO)),
1133 tlskey->area, tlskey->data);
Christopher Faulet16f45c82018-02-16 11:23:49 +01001134 ref->tls_ticket_enc_index = (ref->tls_ticket_enc_index + 1) % TLS_TICKETS_NO;
1135 HA_RWLOCK_WRUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Emeric Brun9e754772019-01-10 17:51:55 +01001136
1137 return 0;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001138}
1139
Willy Tarreau83061a82018-07-13 11:56:34 +02001140int ssl_sock_update_tlskey(char *filename, struct buffer *tlskey, char **err)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001141{
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001142 struct tls_keys_ref *ref = tlskeys_ref_lookup(filename);
1143
1144 if(!ref) {
1145 memprintf(err, "Unable to locate the referenced filename: %s", filename);
1146 return 1;
1147 }
Emeric Brun9e754772019-01-10 17:51:55 +01001148 if (ssl_sock_update_tlskey_ref(ref, tlskey) < 0) {
1149 memprintf(err, "Invalid key size");
1150 return 1;
1151 }
1152
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001153 return 0;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001154}
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001155
1156/* This function finalize the configuration parsing. Its set all the
Willy Tarreaud1c57502016-12-22 22:46:15 +01001157 * automatic ids. It's called just after the basic checks. It returns
1158 * 0 on success otherwise ERR_*.
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001159 */
Willy Tarreaud1c57502016-12-22 22:46:15 +01001160static int tlskeys_finalize_config(void)
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001161{
1162 int i = 0;
1163 struct tls_keys_ref *ref, *ref2, *ref3;
1164 struct list tkr = LIST_HEAD_INIT(tkr);
1165
1166 list_for_each_entry(ref, &tlskeys_reference, list) {
1167 if (ref->unique_id == -1) {
1168 /* Look for the first free id. */
1169 while (1) {
1170 list_for_each_entry(ref2, &tlskeys_reference, list) {
1171 if (ref2->unique_id == i) {
1172 i++;
1173 break;
1174 }
1175 }
1176 if (&ref2->list == &tlskeys_reference)
1177 break;
1178 }
1179
1180 /* Uses the unique id and increment it for the next entry. */
1181 ref->unique_id = i;
1182 i++;
1183 }
1184 }
1185
1186 /* This sort the reference list by id. */
1187 list_for_each_entry_safe(ref, ref2, &tlskeys_reference, list) {
1188 LIST_DEL(&ref->list);
1189 list_for_each_entry(ref3, &tkr, list) {
1190 if (ref->unique_id < ref3->unique_id) {
1191 LIST_ADDQ(&ref3->list, &ref->list);
1192 break;
1193 }
1194 }
1195 if (&ref3->list == &tkr)
1196 LIST_ADDQ(&tkr, &ref->list);
1197 }
1198
1199 /* swap root */
1200 LIST_ADD(&tkr, &tlskeys_reference);
1201 LIST_DEL(&tkr);
Willy Tarreaud1c57502016-12-22 22:46:15 +01001202 return 0;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001203}
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001204#endif /* SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB */
1205
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001206#ifndef OPENSSL_NO_OCSP
William Lallemand76b4a122020-08-04 17:41:39 +02001207int ocsp_ex_index = -1;
1208
yanbzhube2774d2015-12-10 15:07:30 -05001209int ssl_sock_get_ocsp_arg_kt_index(int evp_keytype)
1210{
1211 switch (evp_keytype) {
1212 case EVP_PKEY_RSA:
1213 return 2;
1214 case EVP_PKEY_DSA:
1215 return 0;
1216 case EVP_PKEY_EC:
1217 return 1;
1218 }
1219
1220 return -1;
1221}
1222
Emeric Brun4147b2e2014-06-16 18:36:30 +02001223/*
1224 * Callback used to set OCSP status extension content in server hello.
1225 */
1226int ssl_sock_ocsp_stapling_cbk(SSL *ssl, void *arg)
1227{
yanbzhube2774d2015-12-10 15:07:30 -05001228 struct certificate_ocsp *ocsp;
1229 struct ocsp_cbk_arg *ocsp_arg;
1230 char *ssl_buf;
William Lallemand76b4a122020-08-04 17:41:39 +02001231 SSL_CTX *ctx;
yanbzhube2774d2015-12-10 15:07:30 -05001232 EVP_PKEY *ssl_pkey;
1233 int key_type;
1234 int index;
1235
William Lallemand76b4a122020-08-04 17:41:39 +02001236 ctx = SSL_get_SSL_CTX(ssl);
1237 if (!ctx)
1238 return SSL_TLSEXT_ERR_NOACK;
1239
1240 ocsp_arg = SSL_CTX_get_ex_data(ctx, ocsp_ex_index);
1241 if (!ocsp_arg)
1242 return SSL_TLSEXT_ERR_NOACK;
yanbzhube2774d2015-12-10 15:07:30 -05001243
1244 ssl_pkey = SSL_get_privatekey(ssl);
1245 if (!ssl_pkey)
1246 return SSL_TLSEXT_ERR_NOACK;
1247
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001248 key_type = EVP_PKEY_base_id(ssl_pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001249
1250 if (ocsp_arg->is_single && ocsp_arg->single_kt == key_type)
1251 ocsp = ocsp_arg->s_ocsp;
1252 else {
1253 /* For multiple certs per context, we have to find the correct OCSP response based on
1254 * the certificate type
1255 */
1256 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
1257
1258 if (index < 0)
1259 return SSL_TLSEXT_ERR_NOACK;
1260
1261 ocsp = ocsp_arg->m_ocsp[index];
1262
1263 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001264
1265 if (!ocsp ||
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001266 !ocsp->response.area ||
1267 !ocsp->response.data ||
Emeric Brun4f3c87a2014-06-20 15:46:13 +02001268 (ocsp->expire < now.tv_sec))
Emeric Brun4147b2e2014-06-16 18:36:30 +02001269 return SSL_TLSEXT_ERR_NOACK;
1270
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001271 ssl_buf = OPENSSL_malloc(ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001272 if (!ssl_buf)
1273 return SSL_TLSEXT_ERR_NOACK;
1274
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001275 memcpy(ssl_buf, ocsp->response.area, ocsp->response.data);
1276 SSL_set_tlsext_status_ocsp_resp(ssl, ssl_buf, ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001277
1278 return SSL_TLSEXT_ERR_OK;
1279}
1280
William Lallemand4a660132019-10-14 14:51:41 +02001281#endif
1282
1283#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand76b4a122020-08-04 17:41:39 +02001284
1285
1286/*
1287 * Decrease the refcount of the struct ocsp_response and frees it if it's not
1288 * used anymore. Also removes it from the tree if free'd.
1289 */
1290static void ssl_sock_free_ocsp(struct certificate_ocsp *ocsp)
1291{
1292 if (!ocsp)
1293 return;
1294
1295 ocsp->refcount--;
1296 if (ocsp->refcount <= 0) {
1297 ebmb_delete(&ocsp->key);
1298 chunk_destroy(&ocsp->response);
1299 free(ocsp);
1300 }
1301}
1302
1303
Emeric Brun4147b2e2014-06-16 18:36:30 +02001304/*
1305 * This function enables the handling of OCSP status extension on 'ctx' if a
William Lallemand246c0242019-10-11 08:59:13 +02001306 * ocsp_response buffer was found in the cert_key_and_chain. To enable OCSP
1307 * status extension, the issuer's certificate is mandatory. It should be
1308 * present in ckch->ocsp_issuer.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001309 *
William Lallemand246c0242019-10-11 08:59:13 +02001310 * In addition, the ckch->ocsp_reponse buffer is loaded as a DER format of an
1311 * OCSP response. If file is empty or content is not a valid OCSP response,
1312 * OCSP status extension is enabled but OCSP response is ignored (a warning is
1313 * displayed).
Emeric Brun4147b2e2014-06-16 18:36:30 +02001314 *
1315 * Returns 1 if no ".ocsp" file found, 0 if OCSP status extension is
Joseph Herlant017b3da2018-11-15 09:07:59 -08001316 * successfully enabled, or -1 in other error case.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001317 */
William Lallemand4a660132019-10-14 14:51:41 +02001318#ifndef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001319static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001320{
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001321 X509 *x, *issuer;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001322 OCSP_CERTID *cid = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001323 int i, ret = -1;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001324 struct certificate_ocsp *ocsp = NULL, *iocsp;
1325 char *warn = NULL;
1326 unsigned char *p;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001327 void (*callback) (void);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001328
Emeric Brun4147b2e2014-06-16 18:36:30 +02001329
William Lallemand246c0242019-10-11 08:59:13 +02001330 x = ckch->cert;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001331 if (!x)
1332 goto out;
1333
William Lallemand246c0242019-10-11 08:59:13 +02001334 issuer = ckch->ocsp_issuer;
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001335 /* take issuer from chain over ocsp_issuer, is what is done historicaly */
1336 if (chain) {
1337 /* check if one of the certificate of the chain is the issuer */
1338 for (i = 0; i < sk_X509_num(chain); i++) {
1339 X509 *ti = sk_X509_value(chain, i);
1340 if (X509_check_issued(ti, x) == X509_V_OK) {
1341 issuer = ti;
1342 break;
1343 }
1344 }
1345 }
William Lallemand246c0242019-10-11 08:59:13 +02001346 if (!issuer)
1347 goto out;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001348
1349 cid = OCSP_cert_to_id(0, x, issuer);
1350 if (!cid)
1351 goto out;
1352
1353 i = i2d_OCSP_CERTID(cid, NULL);
1354 if (!i || (i > OCSP_MAX_CERTID_ASN1_LENGTH))
1355 goto out;
1356
Vincent Bernat02779b62016-04-03 13:48:43 +02001357 ocsp = calloc(1, sizeof(*ocsp));
Emeric Brun4147b2e2014-06-16 18:36:30 +02001358 if (!ocsp)
1359 goto out;
1360
1361 p = ocsp->key_data;
1362 i2d_OCSP_CERTID(cid, &p);
1363
1364 iocsp = (struct certificate_ocsp *)ebmb_insert(&cert_ocsp_tree, &ocsp->key, OCSP_MAX_CERTID_ASN1_LENGTH);
1365 if (iocsp == ocsp)
1366 ocsp = NULL;
1367
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001368#ifndef SSL_CTX_get_tlsext_status_cb
1369# define SSL_CTX_get_tlsext_status_cb(ctx, cb) \
1370 *cb = (void (*) (void))ctx->tlsext_status_cb;
1371#endif
1372 SSL_CTX_get_tlsext_status_cb(ctx, &callback);
1373
1374 if (!callback) {
William Lallemanda560c062020-07-31 11:43:20 +02001375 struct ocsp_cbk_arg *cb_arg;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001376 EVP_PKEY *pkey;
yanbzhube2774d2015-12-10 15:07:30 -05001377
William Lallemanda560c062020-07-31 11:43:20 +02001378 cb_arg = calloc(1, sizeof(*cb_arg));
1379 if (!cb_arg)
1380 goto out;
1381
yanbzhube2774d2015-12-10 15:07:30 -05001382 cb_arg->is_single = 1;
1383 cb_arg->s_ocsp = iocsp;
William Lallemand76b4a122020-08-04 17:41:39 +02001384 iocsp->refcount++;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001385
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001386 pkey = X509_get_pubkey(x);
1387 cb_arg->single_kt = EVP_PKEY_base_id(pkey);
1388 EVP_PKEY_free(pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001389
1390 SSL_CTX_set_tlsext_status_cb(ctx, ssl_sock_ocsp_stapling_cbk);
William Lallemand76b4a122020-08-04 17:41:39 +02001391 SSL_CTX_set_ex_data(ctx, ocsp_ex_index, cb_arg); /* we use the ex_data instead of the cb_arg function here, so we can use the cleanup callback to free */
1392
yanbzhube2774d2015-12-10 15:07:30 -05001393 } else {
1394 /*
1395 * If the ctx has a status CB, then we have previously set an OCSP staple for this ctx
1396 * Update that cb_arg with the new cert's staple
1397 */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001398 struct ocsp_cbk_arg *cb_arg;
yanbzhube2774d2015-12-10 15:07:30 -05001399 struct certificate_ocsp *tmp_ocsp;
1400 int index;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001401 int key_type;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001402 EVP_PKEY *pkey;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001403
William Lallemand76b4a122020-08-04 17:41:39 +02001404 cb_arg = SSL_CTX_get_ex_data(ctx, ocsp_ex_index);
yanbzhube2774d2015-12-10 15:07:30 -05001405
1406 /*
1407 * The following few lines will convert cb_arg from a single ocsp to multi ocsp
1408 * the order of operations below matter, take care when changing it
1409 */
1410 tmp_ocsp = cb_arg->s_ocsp;
1411 index = ssl_sock_get_ocsp_arg_kt_index(cb_arg->single_kt);
1412 cb_arg->s_ocsp = NULL;
1413 cb_arg->m_ocsp[index] = tmp_ocsp;
1414 cb_arg->is_single = 0;
1415 cb_arg->single_kt = 0;
1416
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001417 pkey = X509_get_pubkey(x);
1418 key_type = EVP_PKEY_base_id(pkey);
1419 EVP_PKEY_free(pkey);
1420
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001421 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
William Lallemand76b4a122020-08-04 17:41:39 +02001422 if (index >= 0 && !cb_arg->m_ocsp[index]) {
yanbzhube2774d2015-12-10 15:07:30 -05001423 cb_arg->m_ocsp[index] = iocsp;
William Lallemand76b4a122020-08-04 17:41:39 +02001424 iocsp->refcount++;
1425 }
yanbzhube2774d2015-12-10 15:07:30 -05001426 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001427
1428 ret = 0;
1429
1430 warn = NULL;
William Lallemand86e4d632020-08-07 00:44:32 +02001431 if (ssl_sock_load_ocsp_response(ckch->ocsp_response, iocsp, cid, &warn)) {
William Lallemand3b5f3602019-10-16 18:05:05 +02001432 memprintf(&warn, "Loading: %s. Content will be ignored", warn ? warn : "failure");
Christopher Faulet767a84b2017-11-24 16:50:31 +01001433 ha_warning("%s.\n", warn);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001434 }
1435
1436out:
Emeric Brun4147b2e2014-06-16 18:36:30 +02001437 if (cid)
1438 OCSP_CERTID_free(cid);
1439
1440 if (ocsp)
1441 free(ocsp);
1442
1443 if (warn)
1444 free(warn);
1445
Emeric Brun4147b2e2014-06-16 18:36:30 +02001446 return ret;
1447}
William Lallemand4a660132019-10-14 14:51:41 +02001448#else /* OPENSSL_IS_BORINGSSL */
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001449static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001450{
William Lallemand4a660132019-10-14 14:51:41 +02001451 return SSL_CTX_set_ocsp_response(ctx, (const uint8_t *)ckch->ocsp_response->area, ckch->ocsp_response->data);
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001452}
1453#endif
1454
William Lallemand4a660132019-10-14 14:51:41 +02001455#endif
1456
1457
Willy Tarreau5db847a2019-05-09 14:13:35 +02001458#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001459
1460#define CT_EXTENSION_TYPE 18
1461
William Lallemand03c331c2020-05-13 10:10:01 +02001462int sctl_ex_index = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001463
1464int ssl_sock_sctl_add_cbk(SSL *ssl, unsigned ext_type, const unsigned char **out, size_t *outlen, int *al, void *add_arg)
1465{
Willy Tarreau83061a82018-07-13 11:56:34 +02001466 struct buffer *sctl = add_arg;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001467
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001468 *out = (unsigned char *) sctl->area;
1469 *outlen = sctl->data;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001470
1471 return 1;
1472}
1473
1474int ssl_sock_sctl_parse_cbk(SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg)
1475{
1476 return 1;
1477}
1478
William Lallemanda17f4112019-10-10 15:16:44 +02001479static int ssl_sock_load_sctl(SSL_CTX *ctx, struct buffer *sctl)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001480{
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001481 int ret = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001482
William Lallemanda17f4112019-10-10 15:16:44 +02001483 if (!SSL_CTX_add_server_custom_ext(ctx, CT_EXTENSION_TYPE, ssl_sock_sctl_add_cbk, NULL, sctl, ssl_sock_sctl_parse_cbk, NULL))
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001484 goto out;
1485
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001486 SSL_CTX_set_ex_data(ctx, sctl_ex_index, sctl);
1487
1488 ret = 0;
1489
1490out:
1491 return ret;
1492}
1493
1494#endif
1495
Emeric Brune1f38db2012-09-03 20:36:47 +02001496void ssl_sock_infocbk(const SSL *ssl, int where, int ret)
1497{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001498 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001499 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001500 BIO *write_bio;
Willy Tarreau622317d2015-02-27 16:36:16 +01001501 (void)ret; /* shut gcc stupid warning */
Emeric Brune1f38db2012-09-03 20:36:47 +02001502
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001503#ifndef SSL_OP_NO_RENEGOTIATION
1504 /* Please note that BoringSSL defines this macro to zero so don't
1505 * change this to #if and do not assign a default value to this macro!
1506 */
Emeric Brune1f38db2012-09-03 20:36:47 +02001507 if (where & SSL_CB_HANDSHAKE_START) {
1508 /* Disable renegotiation (CVE-2009-3555) */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01001509 if ((conn->flags & (CO_FL_WAIT_L6_CONN | CO_FL_EARLY_SSL_HS | CO_FL_EARLY_DATA)) == 0) {
Emeric Brune1f38db2012-09-03 20:36:47 +02001510 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01001511 conn->err_code = CO_ER_SSL_RENEG;
1512 }
Emeric Brune1f38db2012-09-03 20:36:47 +02001513 }
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001514#endif
Emeric Brund8b2bb52014-01-28 15:43:53 +01001515
1516 if ((where & SSL_CB_ACCEPT_LOOP) == SSL_CB_ACCEPT_LOOP) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001517 if (!(ctx->xprt_st & SSL_SOCK_ST_FL_16K_WBFSIZE)) {
Emeric Brund8b2bb52014-01-28 15:43:53 +01001518 /* Long certificate chains optimz
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001519 If write and read bios are different, we
Emeric Brund8b2bb52014-01-28 15:43:53 +01001520 consider that the buffering was activated,
1521 so we rise the output buffer size from 4k
1522 to 16k */
1523 write_bio = SSL_get_wbio(ssl);
1524 if (write_bio != SSL_get_rbio(ssl)) {
1525 BIO_set_write_buffer_size(write_bio, 16384);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001526 ctx->xprt_st |= SSL_SOCK_ST_FL_16K_WBFSIZE;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001527 }
1528 }
1529 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02001530}
1531
Emeric Brune64aef12012-09-21 13:15:06 +02001532/* Callback is called for each certificate of the chain during a verify
1533 ok is set to 1 if preverify detect no error on current certificate.
1534 Returns 0 to break the handshake, 1 otherwise. */
Evan Broderbe554312013-06-27 00:05:25 -07001535int ssl_sock_bind_verifycbk(int ok, X509_STORE_CTX *x_store)
Emeric Brune64aef12012-09-21 13:15:06 +02001536{
1537 SSL *ssl;
1538 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001539 struct ssl_sock_ctx *ctx;
Emeric Brun81c00f02012-09-21 14:31:21 +02001540 int err, depth;
Emeric Brune64aef12012-09-21 13:15:06 +02001541
1542 ssl = X509_STORE_CTX_get_ex_data(x_store, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001543 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emeric Brune64aef12012-09-21 13:15:06 +02001544
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001545 ctx = conn->xprt_ctx;
1546
1547 ctx->xprt_st |= SSL_SOCK_ST_FL_VERIFY_DONE;
Emeric Brune64aef12012-09-21 13:15:06 +02001548
Emeric Brun81c00f02012-09-21 14:31:21 +02001549 if (ok) /* no errors */
1550 return ok;
1551
1552 depth = X509_STORE_CTX_get_error_depth(x_store);
1553 err = X509_STORE_CTX_get_error(x_store);
1554
1555 /* check if CA error needs to be ignored */
1556 if (depth > 0) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001557 if (!SSL_SOCK_ST_TO_CA_ERROR(ctx->xprt_st)) {
1558 ctx->xprt_st |= SSL_SOCK_CA_ERROR_TO_ST(err);
1559 ctx->xprt_st |= SSL_SOCK_CAEDEPTH_TO_ST(depth);
Emeric Brunf282a812012-09-21 15:27:54 +02001560 }
1561
Willy Tarreau731248f2020-02-04 14:02:02 +01001562 if (err < 64 && __objt_listener(conn->target)->bind_conf->ca_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001563 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001564 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001565 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001566 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001567
Willy Tarreau20879a02012-12-03 16:32:10 +01001568 conn->err_code = CO_ER_SSL_CA_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001569 return 0;
1570 }
1571
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001572 if (!SSL_SOCK_ST_TO_CRTERROR(ctx->xprt_st))
1573 ctx->xprt_st |= SSL_SOCK_CRTERROR_TO_ST(err);
Emeric Brunf282a812012-09-21 15:27:54 +02001574
Emeric Brun81c00f02012-09-21 14:31:21 +02001575 /* check if certificate error needs to be ignored */
Willy Tarreau731248f2020-02-04 14:02:02 +01001576 if (err < 64 && __objt_listener(conn->target)->bind_conf->crt_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001577 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001578 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001579 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001580 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001581
Willy Tarreau20879a02012-12-03 16:32:10 +01001582 conn->err_code = CO_ER_SSL_CRT_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001583 return 0;
Emeric Brune64aef12012-09-21 13:15:06 +02001584}
1585
Dragan Dosen9ac98092020-05-11 15:51:45 +02001586#ifdef TLS1_RT_HEARTBEAT
1587static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
1588 int content_type, const void *buf, size_t len,
1589 SSL *ssl)
1590{
1591 /* test heartbeat received (write_p is set to 0
1592 for a received record) */
1593 if ((content_type == TLS1_RT_HEARTBEAT) && (write_p == 0)) {
1594 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
1595 const unsigned char *p = buf;
1596 unsigned int payload;
1597
1598 ctx->xprt_st |= SSL_SOCK_RECV_HEARTBEAT;
1599
1600 /* Check if this is a CVE-2014-0160 exploitation attempt. */
1601 if (*p != TLS1_HB_REQUEST)
1602 return;
1603
1604 if (len < 1 + 2 + 16) /* 1 type + 2 size + 0 payload + 16 padding */
1605 goto kill_it;
1606
1607 payload = (p[1] * 256) + p[2];
1608 if (3 + payload + 16 <= len)
1609 return; /* OK no problem */
1610 kill_it:
1611 /* We have a clear heartbleed attack (CVE-2014-0160), the
1612 * advertised payload is larger than the advertised packet
1613 * length, so we have garbage in the buffer between the
1614 * payload and the end of the buffer (p+len). We can't know
1615 * if the SSL stack is patched, and we don't know if we can
1616 * safely wipe out the area between p+3+len and payload.
1617 * So instead, we prevent the response from being sent by
1618 * setting the max_send_fragment to 0 and we report an SSL
1619 * error, which will kill this connection. It will be reported
1620 * above as SSL_ERROR_SSL while an other handshake failure with
1621 * a heartbeat message will be reported as SSL_ERROR_SYSCALL.
1622 */
1623 ssl->max_send_fragment = 0;
1624 SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_SSL_HANDSHAKE_FAILURE);
1625 }
1626}
1627#endif
1628
1629static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
1630 int content_type, const void *buf, size_t len,
1631 SSL *ssl)
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001632{
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001633 struct ssl_capture *capture;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001634 unsigned char *msg;
1635 unsigned char *end;
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001636 size_t rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001637
1638 /* This function is called for "from client" and "to server"
1639 * connections. The combination of write_p == 0 and content_type == 22
Joseph Herlant017b3da2018-11-15 09:07:59 -08001640 * is only available during "from client" connection.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001641 */
1642
1643 /* "write_p" is set to 0 is the bytes are received messages,
1644 * otherwise it is set to 1.
1645 */
1646 if (write_p != 0)
1647 return;
1648
1649 /* content_type contains the type of message received or sent
1650 * according with the SSL/TLS protocol spec. This message is
1651 * encoded with one byte. The value 256 (two bytes) is used
1652 * for designing the SSL/TLS record layer. According with the
1653 * rfc6101, the expected message (other than 256) are:
1654 * - change_cipher_spec(20)
1655 * - alert(21)
1656 * - handshake(22)
1657 * - application_data(23)
1658 * - (255)
1659 * We are interessed by the handshake and specially the client
1660 * hello.
1661 */
1662 if (content_type != 22)
1663 return;
1664
1665 /* The message length is at least 4 bytes, containing the
1666 * message type and the message length.
1667 */
1668 if (len < 4)
1669 return;
1670
1671 /* First byte of the handshake message id the type of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001672 * message. The known types are:
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001673 * - hello_request(0)
1674 * - client_hello(1)
1675 * - server_hello(2)
1676 * - certificate(11)
1677 * - server_key_exchange (12)
1678 * - certificate_request(13)
1679 * - server_hello_done(14)
1680 * We are interested by the client hello.
1681 */
1682 msg = (unsigned char *)buf;
1683 if (msg[0] != 1)
1684 return;
1685
1686 /* Next three bytes are the length of the message. The total length
1687 * must be this decoded length + 4. If the length given as argument
1688 * is not the same, we abort the protocol dissector.
1689 */
1690 rec_len = (msg[1] << 16) + (msg[2] << 8) + msg[3];
1691 if (len < rec_len + 4)
1692 return;
1693 msg += 4;
1694 end = msg + rec_len;
1695 if (end < msg)
1696 return;
1697
1698 /* Expect 2 bytes for protocol version (1 byte for major and 1 byte
1699 * for minor, the random, composed by 4 bytes for the unix time and
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001700 * 28 bytes for unix payload. So we jump 1 + 1 + 4 + 28.
1701 */
1702 msg += 1 + 1 + 4 + 28;
1703 if (msg > end)
1704 return;
1705
1706 /* Next, is session id:
1707 * if present, we have to jump by length + 1 for the size information
1708 * if not present, we have to jump by 1 only
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001709 */
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001710 if (msg[0] > 0)
1711 msg += msg[0];
1712 msg += 1;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001713 if (msg > end)
1714 return;
1715
1716 /* Next two bytes are the ciphersuite length. */
1717 if (msg + 2 > end)
1718 return;
1719 rec_len = (msg[0] << 8) + msg[1];
1720 msg += 2;
1721 if (msg + rec_len > end || msg + rec_len < msg)
1722 return;
1723
Willy Tarreaubafbe012017-11-24 17:34:44 +01001724 capture = pool_alloc_dirty(pool_head_ssl_capture);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001725 if (!capture)
1726 return;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001727 /* Compute the xxh64 of the ciphersuite. */
1728 capture->xxh64 = XXH64(msg, rec_len, 0);
1729
1730 /* Capture the ciphersuite. */
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001731 capture->ciphersuite_len = (global_ssl.capture_cipherlist < rec_len) ?
1732 global_ssl.capture_cipherlist : rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001733 memcpy(capture->ciphersuite, msg, capture->ciphersuite_len);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001734
1735 SSL_set_ex_data(ssl, ssl_capture_ptr_index, capture);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001736}
William Lallemand7d42ef52020-07-06 11:41:30 +02001737
1738
1739#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
1740static void ssl_init_keylog(struct connection *conn, int write_p, int version,
1741 int content_type, const void *buf, size_t len,
1742 SSL *ssl)
1743{
1744 struct ssl_keylog *keylog;
1745
1746 if (SSL_get_ex_data(ssl, ssl_keylog_index))
1747 return;
1748
1749 keylog = pool_alloc(pool_head_ssl_keylog);
1750 if (!keylog)
1751 return;
1752
1753 memset(keylog, 0, sizeof(*keylog));
1754
1755 if (!SSL_set_ex_data(ssl, ssl_keylog_index, keylog)) {
1756 pool_free(pool_head_ssl_keylog, keylog);
1757 return;
1758 }
1759}
1760#endif
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001761
Emeric Brun29f037d2014-04-25 19:05:36 +02001762/* Callback is called for ssl protocol analyse */
1763void ssl_sock_msgcbk(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
1764{
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001765 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
1766 struct ssl_sock_msg_callback *cbk;
1767
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001768 /* Try to call all callback functions that were registered by using
1769 * ssl_sock_register_msg_callback().
1770 */
1771 list_for_each_entry(cbk, &ssl_sock_msg_callbacks, list) {
1772 cbk->func(conn, write_p, version, content_type, buf, len, ssl);
1773 }
Emeric Brun29f037d2014-04-25 19:05:36 +02001774}
1775
Bernard Spil13c53f82018-02-15 13:34:58 +01001776#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchardc7566002018-11-20 23:33:50 +01001777static int ssl_sock_srv_select_protos(SSL *s, unsigned char **out, unsigned char *outlen,
1778 const unsigned char *in, unsigned int inlen,
1779 void *arg)
1780{
1781 struct server *srv = arg;
1782
1783 if (SSL_select_next_proto(out, outlen, in, inlen, (unsigned char *)srv->ssl_ctx.npn_str,
1784 srv->ssl_ctx.npn_len) == OPENSSL_NPN_NEGOTIATED)
1785 return SSL_TLSEXT_ERR_OK;
1786 return SSL_TLSEXT_ERR_NOACK;
1787}
1788#endif
1789
1790#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001791/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001792 * negotiable protocols for NPN.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001793 */
1794static int ssl_sock_advertise_npn_protos(SSL *s, const unsigned char **data,
1795 unsigned int *len, void *arg)
1796{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001797 struct ssl_bind_conf *conf = arg;
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001798
1799 *data = (const unsigned char *)conf->npn_str;
1800 *len = conf->npn_len;
1801 return SSL_TLSEXT_ERR_OK;
1802}
1803#endif
1804
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001805#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Willy Tarreauab861d32013-04-02 02:30:41 +02001806/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001807 * negotiable protocols for ALPN.
Willy Tarreauab861d32013-04-02 02:30:41 +02001808 */
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001809static int ssl_sock_advertise_alpn_protos(SSL *s, const unsigned char **out,
1810 unsigned char *outlen,
1811 const unsigned char *server,
1812 unsigned int server_len, void *arg)
Willy Tarreauab861d32013-04-02 02:30:41 +02001813{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001814 struct ssl_bind_conf *conf = arg;
Willy Tarreauab861d32013-04-02 02:30:41 +02001815
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001816 if (SSL_select_next_proto((unsigned char**) out, outlen, (const unsigned char *)conf->alpn_str,
1817 conf->alpn_len, server, server_len) != OPENSSL_NPN_NEGOTIATED) {
1818 return SSL_TLSEXT_ERR_NOACK;
1819 }
Willy Tarreauab861d32013-04-02 02:30:41 +02001820 return SSL_TLSEXT_ERR_OK;
1821}
1822#endif
1823
Willy Tarreauc8ad3be2015-06-17 15:48:26 +02001824#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001825#ifndef SSL_NO_GENERATE_CERTIFICATES
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001826
Shimi Gersneradabbfe2020-08-23 13:58:13 +03001827/* Configure a DNS SAN extenion on a certificate. */
1828int ssl_sock_add_san_ext(X509V3_CTX* ctx, X509* cert, const char *servername) {
1829 int failure = 0;
1830 X509_EXTENSION *san_ext = NULL;
1831 CONF *conf = NULL;
1832 struct buffer *san_name = get_trash_chunk();
1833
1834 conf = NCONF_new(NULL);
1835 if (!conf) {
1836 failure = 1;
1837 goto cleanup;
1838 }
1839
1840 /* Build an extension based on the DNS entry above */
1841 chunk_appendf(san_name, "DNS:%s", servername);
1842 san_ext = X509V3_EXT_nconf_nid(conf, ctx, NID_subject_alt_name, san_name->area);
1843 if (!san_ext) {
1844 failure = 1;
1845 goto cleanup;
1846 }
1847
1848 /* Add the extension */
1849 if (!X509_add_ext(cert, san_ext, -1 /* Add to end */)) {
1850 failure = 1;
1851 goto cleanup;
1852 }
1853
1854 /* Success */
1855 failure = 0;
1856
1857cleanup:
1858 if (NULL != san_ext) X509_EXTENSION_free(san_ext);
1859 if (NULL != conf) NCONF_free(conf);
1860
1861 return failure;
1862}
1863
Christopher Faulet30548802015-06-11 13:39:32 +02001864/* Create a X509 certificate with the specified servername and serial. This
1865 * function returns a SSL_CTX object or NULL if an error occurs. */
Christopher Faulet7969a332015-10-09 11:15:03 +02001866static SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001867ssl_sock_do_create_cert(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001868{
Shimi Gersner5846c492020-08-23 13:58:12 +03001869 X509 *cacert = bind_conf->ca_sign_ckch->cert;
1870 EVP_PKEY *capkey = bind_conf->ca_sign_ckch->key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001871 SSL_CTX *ssl_ctx = NULL;
1872 X509 *newcrt = NULL;
1873 EVP_PKEY *pkey = NULL;
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001874 SSL *tmp_ssl = NULL;
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001875 CONF *ctmp = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001876 X509_NAME *name;
1877 const EVP_MD *digest;
1878 X509V3_CTX ctx;
1879 unsigned int i;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001880 int key_type;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001881
Christopher Faulet48a83322017-07-28 16:56:09 +02001882 /* Get the private key of the default certificate and use it */
Willy Tarreau5db847a2019-05-09 14:13:35 +02001883#if (HA_OPENSSL_VERSION_NUMBER >= 0x10002000L)
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001884 pkey = SSL_CTX_get0_privatekey(bind_conf->default_ctx);
1885#else
1886 tmp_ssl = SSL_new(bind_conf->default_ctx);
1887 if (tmp_ssl)
1888 pkey = SSL_get_privatekey(tmp_ssl);
1889#endif
1890 if (!pkey)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001891 goto mkcert_error;
1892
1893 /* Create the certificate */
1894 if (!(newcrt = X509_new()))
1895 goto mkcert_error;
1896
1897 /* Set version number for the certificate (X509v3) and the serial
1898 * number */
1899 if (X509_set_version(newcrt, 2L) != 1)
1900 goto mkcert_error;
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01001901 ASN1_INTEGER_set(X509_get_serialNumber(newcrt), _HA_ATOMIC_ADD(&ssl_ctx_serial, 1));
Christopher Faulet31af49d2015-06-09 17:29:50 +02001902
1903 /* Set duration for the certificate */
Rosen Penev68185952018-12-14 08:47:02 -08001904 if (!X509_gmtime_adj(X509_getm_notBefore(newcrt), (long)-60*60*24) ||
1905 !X509_gmtime_adj(X509_getm_notAfter(newcrt),(long)60*60*24*365))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001906 goto mkcert_error;
1907
1908 /* set public key in the certificate */
1909 if (X509_set_pubkey(newcrt, pkey) != 1)
1910 goto mkcert_error;
1911
1912 /* Set issuer name from the CA */
1913 if (!(name = X509_get_subject_name(cacert)))
1914 goto mkcert_error;
1915 if (X509_set_issuer_name(newcrt, name) != 1)
1916 goto mkcert_error;
1917
1918 /* Set the subject name using the same, but the CN */
1919 name = X509_NAME_dup(name);
1920 if (X509_NAME_add_entry_by_txt(name, "CN", MBSTRING_ASC,
1921 (const unsigned char *)servername,
1922 -1, -1, 0) != 1) {
1923 X509_NAME_free(name);
1924 goto mkcert_error;
1925 }
1926 if (X509_set_subject_name(newcrt, name) != 1) {
1927 X509_NAME_free(name);
1928 goto mkcert_error;
1929 }
1930 X509_NAME_free(name);
1931
1932 /* Add x509v3 extensions as specified */
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001933 ctmp = NCONF_new(NULL);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001934 X509V3_set_ctx(&ctx, cacert, newcrt, NULL, NULL, 0);
1935 for (i = 0; i < X509V3_EXT_SIZE; i++) {
1936 X509_EXTENSION *ext;
1937
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001938 if (!(ext = X509V3_EXT_nconf(ctmp, &ctx, x509v3_ext_names[i], x509v3_ext_values[i])))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001939 goto mkcert_error;
1940 if (!X509_add_ext(newcrt, ext, -1)) {
1941 X509_EXTENSION_free(ext);
1942 goto mkcert_error;
1943 }
1944 X509_EXTENSION_free(ext);
1945 }
1946
Shimi Gersneradabbfe2020-08-23 13:58:13 +03001947 /* Add SAN extension */
1948 if (ssl_sock_add_san_ext(&ctx, newcrt, servername)) {
1949 goto mkcert_error;
1950 }
1951
Christopher Faulet31af49d2015-06-09 17:29:50 +02001952 /* Sign the certificate with the CA private key */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001953
1954 key_type = EVP_PKEY_base_id(capkey);
1955
1956 if (key_type == EVP_PKEY_DSA)
1957 digest = EVP_sha1();
1958 else if (key_type == EVP_PKEY_RSA)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001959 digest = EVP_sha256();
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001960 else if (key_type == EVP_PKEY_EC)
Christopher Faulet7969a332015-10-09 11:15:03 +02001961 digest = EVP_sha256();
1962 else {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02001963#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000000fL) && !defined(OPENSSL_IS_BORINGSSL)
Christopher Faulet7969a332015-10-09 11:15:03 +02001964 int nid;
1965
1966 if (EVP_PKEY_get_default_digest_nid(capkey, &nid) <= 0)
1967 goto mkcert_error;
1968 if (!(digest = EVP_get_digestbynid(nid)))
1969 goto mkcert_error;
Christopher Faulete7db2162015-10-19 13:59:24 +02001970#else
1971 goto mkcert_error;
1972#endif
Christopher Faulet7969a332015-10-09 11:15:03 +02001973 }
1974
Christopher Faulet31af49d2015-06-09 17:29:50 +02001975 if (!(X509_sign(newcrt, capkey, digest)))
1976 goto mkcert_error;
1977
1978 /* Create and set the new SSL_CTX */
1979 if (!(ssl_ctx = SSL_CTX_new(SSLv23_server_method())))
1980 goto mkcert_error;
1981 if (!SSL_CTX_use_PrivateKey(ssl_ctx, pkey))
1982 goto mkcert_error;
1983 if (!SSL_CTX_use_certificate(ssl_ctx, newcrt))
1984 goto mkcert_error;
1985 if (!SSL_CTX_check_private_key(ssl_ctx))
1986 goto mkcert_error;
1987
Shimi Gersner5846c492020-08-23 13:58:12 +03001988 /* Build chaining the CA cert and the rest of the chain, keep these order */
1989#if defined(SSL_CTX_add1_chain_cert)
1990 if (!SSL_CTX_add1_chain_cert(ssl_ctx, bind_conf->ca_sign_ckch->cert)) {
1991 goto mkcert_error;
1992 }
1993
1994 if (bind_conf->ca_sign_ckch->chain) {
1995 for (i = 0; i < sk_X509_num(bind_conf->ca_sign_ckch->chain); i++) {
1996 X509 *chain_cert = sk_X509_value(bind_conf->ca_sign_ckch->chain, i);
1997 if (!SSL_CTX_add1_chain_cert(ssl_ctx, chain_cert)) {
1998 goto mkcert_error;
1999 }
2000 }
2001 }
2002#endif
2003
Christopher Faulet31af49d2015-06-09 17:29:50 +02002004 if (newcrt) X509_free(newcrt);
Christopher Faulet7969a332015-10-09 11:15:03 +02002005
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01002006#ifndef OPENSSL_NO_DH
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002007 SSL_CTX_set_tmp_dh_callback(ssl_ctx, ssl_get_tmp_dh);
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01002008#endif
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002009#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
2010 {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002011 const char *ecdhe = (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe : ECDHE_DEFAULT_CURVE);
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02002012 EC_KEY *ecc;
2013 int nid;
2014
2015 if ((nid = OBJ_sn2nid(ecdhe)) == NID_undef)
2016 goto end;
2017 if (!(ecc = EC_KEY_new_by_curve_name(nid)))
2018 goto end;
2019 SSL_CTX_set_tmp_ecdh(ssl_ctx, ecc);
2020 EC_KEY_free(ecc);
2021 }
2022#endif
2023 end:
Christopher Faulet31af49d2015-06-09 17:29:50 +02002024 return ssl_ctx;
2025
2026 mkcert_error:
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02002027 if (ctmp) NCONF_free(ctmp);
Emmanuel Hocdet15969292017-08-11 10:56:00 +02002028 if (tmp_ssl) SSL_free(tmp_ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002029 if (ssl_ctx) SSL_CTX_free(ssl_ctx);
2030 if (newcrt) X509_free(newcrt);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002031 return NULL;
2032}
2033
Christopher Faulet7969a332015-10-09 11:15:03 +02002034SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002035ssl_sock_create_cert(struct connection *conn, const char *servername, unsigned int key)
Christopher Faulet7969a332015-10-09 11:15:03 +02002036{
Willy Tarreau07d94e42018-09-20 10:57:52 +02002037 struct bind_conf *bind_conf = __objt_listener(conn->target)->bind_conf;
Olivier Houchard66ab4982019-02-26 18:37:15 +01002038 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002039
Olivier Houchard66ab4982019-02-26 18:37:15 +01002040 return ssl_sock_do_create_cert(servername, bind_conf, ctx->ssl);
Christopher Faulet7969a332015-10-09 11:15:03 +02002041}
2042
Christopher Faulet30548802015-06-11 13:39:32 +02002043/* Do a lookup for a certificate in the LRU cache used to store generated
Emeric Brun821bb9b2017-06-15 16:37:39 +02002044 * certificates and immediately assign it to the SSL session if not null. */
Christopher Faulet30548802015-06-11 13:39:32 +02002045SSL_CTX *
Emeric Brun821bb9b2017-06-15 16:37:39 +02002046ssl_sock_assign_generated_cert(unsigned int key, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet30548802015-06-11 13:39:32 +02002047{
2048 struct lru64 *lru = NULL;
2049
2050 if (ssl_ctx_lru_tree) {
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002051 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Shimi Gersner5846c492020-08-23 13:58:12 +03002052 lru = lru64_lookup(key, ssl_ctx_lru_tree, bind_conf->ca_sign_ckch->cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02002053 if (lru && lru->domain) {
2054 if (ssl)
2055 SSL_set_SSL_CTX(ssl, (SSL_CTX *)lru->data);
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002056 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02002057 return (SSL_CTX *)lru->data;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002058 }
Willy Tarreau03f4ec42018-05-17 10:56:47 +02002059 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02002060 }
2061 return NULL;
2062}
2063
Emeric Brun821bb9b2017-06-15 16:37:39 +02002064/* Same as <ssl_sock_assign_generated_cert> but without SSL session. This
2065 * function is not thread-safe, it should only be used to check if a certificate
2066 * exists in the lru cache (with no warranty it will not be removed by another
2067 * thread). It is kept for backward compatibility. */
2068SSL_CTX *
2069ssl_sock_get_generated_cert(unsigned int key, struct bind_conf *bind_conf)
2070{
2071 return ssl_sock_assign_generated_cert(key, bind_conf, NULL);
2072}
2073
Christopher Fauletd2cab922015-07-28 16:03:47 +02002074/* Set a certificate int the LRU cache used to store generated
2075 * certificate. Return 0 on success, otherwise -1 */
2076int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002077ssl_sock_set_generated_cert(SSL_CTX *ssl_ctx, unsigned int key, struct bind_conf *bind_conf)
Christopher Faulet30548802015-06-11 13:39:32 +02002078{
2079 struct lru64 *lru = NULL;
2080
2081 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002082 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Shimi Gersner5846c492020-08-23 13:58:12 +03002083 lru = lru64_get(key, ssl_ctx_lru_tree, bind_conf->ca_sign_ckch->cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02002084 if (!lru) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002085 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002086 return -1;
Emeric Brun821bb9b2017-06-15 16:37:39 +02002087 }
Christopher Faulet30548802015-06-11 13:39:32 +02002088 if (lru->domain && lru->data)
2089 lru->free((SSL_CTX *)lru->data);
Shimi Gersner5846c492020-08-23 13:58:12 +03002090 lru64_commit(lru, ssl_ctx, bind_conf->ca_sign_ckch->cert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002091 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002092 return 0;
Christopher Faulet30548802015-06-11 13:39:32 +02002093 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02002094 return -1;
Christopher Faulet30548802015-06-11 13:39:32 +02002095}
2096
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002097/* Compute the key of the certificate. */
Christopher Faulet30548802015-06-11 13:39:32 +02002098unsigned int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002099ssl_sock_generated_cert_key(const void *data, size_t len)
Christopher Faulet30548802015-06-11 13:39:32 +02002100{
2101 return XXH32(data, len, ssl_ctx_lru_seed);
2102}
2103
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002104/* Generate a cert and immediately assign it to the SSL session so that the cert's
2105 * refcount is maintained regardless of the cert's presence in the LRU cache.
2106 */
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002107static int
Christopher Faulet7969a332015-10-09 11:15:03 +02002108ssl_sock_generate_certificate(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02002109{
Shimi Gersner5846c492020-08-23 13:58:12 +03002110 X509 *cacert = bind_conf->ca_sign_ckch->cert;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002111 SSL_CTX *ssl_ctx = NULL;
2112 struct lru64 *lru = NULL;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002113 unsigned int key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002114
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002115 key = ssl_sock_generated_cert_key(servername, strlen(servername));
Christopher Faulet31af49d2015-06-09 17:29:50 +02002116 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002117 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002118 lru = lru64_get(key, ssl_ctx_lru_tree, cacert, 0);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002119 if (lru && lru->domain)
2120 ssl_ctx = (SSL_CTX *)lru->data;
Christopher Fauletd2cab922015-07-28 16:03:47 +02002121 if (!ssl_ctx && lru) {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002122 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002123 lru64_commit(lru, ssl_ctx, cacert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Fauletd2cab922015-07-28 16:03:47 +02002124 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002125 SSL_set_SSL_CTX(ssl, ssl_ctx);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01002126 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002127 return 1;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002128 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002129 else {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01002130 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002131 SSL_set_SSL_CTX(ssl, ssl_ctx);
2132 /* No LRU cache, this CTX will be released as soon as the session dies */
2133 SSL_CTX_free(ssl_ctx);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002134 return 1;
Willy Tarreau2f63ef42015-10-20 15:16:01 +02002135 }
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002136 return 0;
2137}
2138static int
2139ssl_sock_generate_certificate_from_conn(struct bind_conf *bind_conf, SSL *ssl)
2140{
2141 unsigned int key;
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002142 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002143
Willy Tarreauf5bdb642019-07-17 11:29:32 +02002144 if (conn_get_dst(conn)) {
Willy Tarreau085a1512019-07-17 14:47:35 +02002145 key = ssl_sock_generated_cert_key(conn->dst, get_addr_len(conn->dst));
Emeric Brun821bb9b2017-06-15 16:37:39 +02002146 if (ssl_sock_assign_generated_cert(key, bind_conf, ssl))
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002147 return 1;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002148 }
2149 return 0;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002150}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002151#endif /* !defined SSL_NO_GENERATE_CERTIFICATES */
Christopher Faulet31af49d2015-06-09 17:29:50 +02002152
Willy Tarreau9a1ab082019-05-09 13:26:41 +02002153#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002154
2155static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002156{
Emmanuel Hocdet23877ab2017-07-12 12:53:02 +02002157#if SSL_OP_NO_SSLv3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002158 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, SSLv3_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002159 : SSL_CTX_set_ssl_version(ctx, SSLv3_client_method());
2160#endif
2161}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002162static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2163 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002164 : SSL_CTX_set_ssl_version(ctx, TLSv1_client_method());
2165}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002166static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002167#if SSL_OP_NO_TLSv1_1
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002168 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002169 : SSL_CTX_set_ssl_version(ctx, TLSv1_1_client_method());
2170#endif
2171}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002172static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002173#if SSL_OP_NO_TLSv1_2
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002174 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_2_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002175 : SSL_CTX_set_ssl_version(ctx, TLSv1_2_client_method());
2176#endif
2177}
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002178/* TLSv1.2 is the last supported version in this context. */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002179static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {}
2180/* Unusable in this context. */
2181static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {}
2182static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {}
2183static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {}
2184static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {}
2185static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {}
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002186#else /* openssl >= 1.1.0 */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002187
2188static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c) {
2189 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, SSL3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002190 : SSL_CTX_set_min_proto_version(ctx, SSL3_VERSION);
2191}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002192static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {
2193 c == SET_MAX ? SSL_set_max_proto_version(ssl, SSL3_VERSION)
2194 : SSL_set_min_proto_version(ssl, SSL3_VERSION);
2195}
2196static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2197 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002198 : SSL_CTX_set_min_proto_version(ctx, TLS1_VERSION);
2199}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002200static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {
2201 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_VERSION)
2202 : SSL_set_min_proto_version(ssl, TLS1_VERSION);
2203}
2204static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
2205 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002206 : SSL_CTX_set_min_proto_version(ctx, TLS1_1_VERSION);
2207}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002208static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {
2209 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_1_VERSION)
2210 : SSL_set_min_proto_version(ssl, TLS1_1_VERSION);
2211}
2212static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
2213 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002214 : SSL_CTX_set_min_proto_version(ctx, TLS1_2_VERSION);
2215}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002216static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {
2217 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_2_VERSION)
2218 : SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
2219}
2220static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002221#if SSL_OP_NO_TLSv1_3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002222 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002223 : SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
2224#endif
2225}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002226static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {
2227#if SSL_OP_NO_TLSv1_3
2228 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_3_VERSION)
2229 : SSL_set_min_proto_version(ssl, TLS1_3_VERSION);
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002230#endif
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002231}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002232#endif
2233static void ctx_set_None_func(SSL_CTX *ctx, set_context_func c) { }
2234static void ssl_set_None_func(SSL *ssl, set_context_func c) { }
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002235
William Lallemand7fd8b452020-05-07 15:20:43 +02002236struct methodVersions methodVersions[] = {
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002237 {0, 0, ctx_set_None_func, ssl_set_None_func, "NONE"}, /* CONF_TLSV_NONE */
2238 {SSL_OP_NO_SSLv3, MC_SSL_O_NO_SSLV3, ctx_set_SSLv3_func, ssl_set_SSLv3_func, "SSLv3"}, /* CONF_SSLV3 */
2239 {SSL_OP_NO_TLSv1, MC_SSL_O_NO_TLSV10, ctx_set_TLSv10_func, ssl_set_TLSv10_func, "TLSv1.0"}, /* CONF_TLSV10 */
2240 {SSL_OP_NO_TLSv1_1, MC_SSL_O_NO_TLSV11, ctx_set_TLSv11_func, ssl_set_TLSv11_func, "TLSv1.1"}, /* CONF_TLSV11 */
2241 {SSL_OP_NO_TLSv1_2, MC_SSL_O_NO_TLSV12, ctx_set_TLSv12_func, ssl_set_TLSv12_func, "TLSv1.2"}, /* CONF_TLSV12 */
2242 {SSL_OP_NO_TLSv1_3, MC_SSL_O_NO_TLSV13, ctx_set_TLSv13_func, ssl_set_TLSv13_func, "TLSv1.3"}, /* CONF_TLSV13 */
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002243};
2244
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002245static void ssl_sock_switchctx_set(SSL *ssl, SSL_CTX *ctx)
2246{
2247 SSL_set_verify(ssl, SSL_CTX_get_verify_mode(ctx), ssl_sock_bind_verifycbk);
2248 SSL_set_client_CA_list(ssl, SSL_dup_CA_list(SSL_CTX_get_client_CA_list(ctx)));
2249 SSL_set_SSL_CTX(ssl, ctx);
2250}
2251
Willy Tarreau5db847a2019-05-09 14:13:35 +02002252#if ((HA_OPENSSL_VERSION_NUMBER >= 0x10101000L) || defined(OPENSSL_IS_BORINGSSL))
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002253
2254static int ssl_sock_switchctx_err_cbk(SSL *ssl, int *al, void *priv)
2255{
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002256 struct bind_conf *s = priv;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002257 (void)al; /* shut gcc stupid warning */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002258
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002259 if (SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name) || s->generate_certs)
2260 return SSL_TLSEXT_ERR_OK;
2261 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002262}
2263
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002264#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002265static int ssl_sock_switchctx_cbk(const struct ssl_early_callback_ctx *ctx)
2266{
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002267 SSL *ssl = ctx->ssl;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002268#else
2269static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *arg)
2270{
2271#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002272 struct connection *conn;
2273 struct bind_conf *s;
2274 const uint8_t *extension_data;
2275 size_t extension_len;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002276 int has_rsa_sig = 0, has_ecdsa_sig = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002277
2278 char *wildp = NULL;
2279 const uint8_t *servername;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002280 size_t servername_len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002281 struct ebmb_node *node, *n, *node_ecdsa = NULL, *node_rsa = NULL, *node_anonymous = NULL;
Olivier Houchardc2aae742017-09-22 18:26:28 +02002282 int allow_early = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002283 int i;
2284
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002285 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Willy Tarreaua8825522018-10-15 13:20:07 +02002286 s = __objt_listener(conn->target)->bind_conf;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002287
Olivier Houchard9679ac92017-10-27 14:58:08 +02002288 if (s->ssl_conf.early_data)
Olivier Houchardc2aae742017-09-22 18:26:28 +02002289 allow_early = 1;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002290#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002291 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_server_name,
2292 &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002293#else
2294 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_server_name, &extension_data, &extension_len)) {
2295#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002296 /*
2297 * The server_name extension was given too much extensibility when it
2298 * was written, so parsing the normal case is a bit complex.
2299 */
2300 size_t len;
2301 if (extension_len <= 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002302 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002303 /* Extract the length of the supplied list of names. */
2304 len = (*extension_data++) << 8;
2305 len |= *extension_data++;
2306 if (len + 2 != extension_len)
2307 goto abort;
2308 /*
2309 * The list in practice only has a single element, so we only consider
2310 * the first one.
2311 */
2312 if (len == 0 || *extension_data++ != TLSEXT_NAMETYPE_host_name)
2313 goto abort;
2314 extension_len = len - 1;
2315 /* Now we can finally pull out the byte array with the actual hostname. */
2316 if (extension_len <= 2)
2317 goto abort;
2318 len = (*extension_data++) << 8;
2319 len |= *extension_data++;
2320 if (len == 0 || len + 2 > extension_len || len > TLSEXT_MAXLEN_host_name
2321 || memchr(extension_data, 0, len) != NULL)
2322 goto abort;
2323 servername = extension_data;
2324 servername_len = len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002325 } else {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002326#if (!defined SSL_NO_GENERATE_CERTIFICATES)
2327 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02002328 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002329 }
2330#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002331 /* without SNI extension, is the default_ctx (need SSL_TLSEXT_ERR_NOACK) */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002332 if (!s->strict_sni) {
William Lallemand21724f02019-11-04 17:56:13 +01002333 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002334 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002335 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchardc2aae742017-09-22 18:26:28 +02002336 goto allow_early;
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002337 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002338 goto abort;
2339 }
2340
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002341 /* extract/check clientHello information */
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002342#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002343 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002344#else
2345 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
2346#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002347 uint8_t sign;
2348 size_t len;
2349 if (extension_len < 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002350 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002351 len = (*extension_data++) << 8;
2352 len |= *extension_data++;
2353 if (len + 2 != extension_len)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002354 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002355 if (len % 2 != 0)
2356 goto abort;
2357 for (; len > 0; len -= 2) {
2358 extension_data++; /* hash */
2359 sign = *extension_data++;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002360 switch (sign) {
2361 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002362 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002363 break;
2364 case TLSEXT_signature_ecdsa:
2365 has_ecdsa_sig = 1;
2366 break;
2367 default:
2368 continue;
2369 }
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002370 if (has_ecdsa_sig && has_rsa_sig)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002371 break;
2372 }
2373 } else {
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002374 /* without TLSEXT_TYPE_signature_algorithms extension (< TLSv1.2) */
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002375 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002376 }
2377 if (has_ecdsa_sig) { /* in very rare case: has ecdsa sign but not a ECDSA cipher */
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002378 const SSL_CIPHER *cipher;
2379 size_t len;
2380 const uint8_t *cipher_suites;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002381 has_ecdsa_sig = 0;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002382#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002383 len = ctx->cipher_suites_len;
2384 cipher_suites = ctx->cipher_suites;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002385#else
2386 len = SSL_client_hello_get0_ciphers(ssl, &cipher_suites);
2387#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002388 if (len % 2 != 0)
2389 goto abort;
2390 for (; len != 0; len -= 2, cipher_suites += 2) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002391#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002392 uint16_t cipher_suite = (cipher_suites[0] << 8) | cipher_suites[1];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002393 cipher = SSL_get_cipher_by_value(cipher_suite);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002394#else
2395 cipher = SSL_CIPHER_find(ssl, cipher_suites);
2396#endif
Emmanuel Hocdet019f9b12017-10-02 17:12:06 +02002397 if (cipher && SSL_CIPHER_get_auth_nid(cipher) == NID_auth_ecdsa) {
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002398 has_ecdsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002399 break;
2400 }
2401 }
2402 }
2403
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002404 for (i = 0; i < trash.size && i < servername_len; i++) {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002405 trash.area[i] = tolower(servername[i]);
2406 if (!wildp && (trash.area[i] == '.'))
2407 wildp = &trash.area[i];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002408 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002409 trash.area[i] = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002410
William Lallemand150bfa82019-09-19 17:12:49 +02002411 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002412
William Lallemand94bd3192020-08-14 14:43:35 +02002413 /* Look for an ECDSA, RSA and DSA certificate, first in the single
2414 * name and if not found in the wildcard */
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002415 for (i = 0; i < 2; i++) {
2416 if (i == 0) /* lookup in full qualified names */
2417 node = ebst_lookup(&s->sni_ctx, trash.area);
William Lallemand30f9e092020-08-17 14:31:19 +02002418 else if (i == 1 && wildp) /* lookup in wildcards names */
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002419 node = ebst_lookup(&s->sni_w_ctx, wildp);
2420 else
2421 break;
William Lallemand30f9e092020-08-17 14:31:19 +02002422
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002423 for (n = node; n; n = ebmb_next_dup(n)) {
William Lallemand30f9e092020-08-17 14:31:19 +02002424
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002425 /* lookup a not neg filter */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002426 if (!container_of(n, struct sni_ctx, name)->neg) {
William Lallemand30f9e092020-08-17 14:31:19 +02002427 struct sni_ctx *sni, *sni_tmp;
2428 int skip = 0;
2429
2430 if (i == 1 && wildp) { /* wildcard */
2431 /* If this is a wildcard, look for an exclusion on the same crt-list line */
2432 sni = container_of(n, struct sni_ctx, name);
2433 list_for_each_entry(sni_tmp, &sni->ckch_inst->sni_ctx, by_ckch_inst) {
2434 if (sni_tmp->neg && (!strcmp((const char *)sni_tmp->name.key, trash.area))) {
2435 skip = 1;
2436 break;
2437 }
2438 }
2439 if (skip)
2440 continue;
2441 }
2442
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002443 switch(container_of(n, struct sni_ctx, name)->kinfo.sig) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002444 case TLSEXT_signature_ecdsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002445 if (!node_ecdsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002446 node_ecdsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002447 break;
2448 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002449 if (!node_rsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002450 node_rsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002451 break;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002452 default: /* TLSEXT_signature_anonymous|dsa */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002453 if (!node_anonymous)
2454 node_anonymous = n;
2455 break;
2456 }
2457 }
2458 }
William Lallemand94bd3192020-08-14 14:43:35 +02002459 }
2460 /* Once the certificates are found, select them depending on what is
2461 * supported in the client and by key_signature priority order: EDSA >
2462 * RSA > DSA */
William Lallemand5b1d1f62020-08-14 15:30:13 +02002463 if (has_ecdsa_sig && node_ecdsa)
2464 node = node_ecdsa;
2465 else if (has_rsa_sig && node_rsa)
2466 node = node_rsa;
2467 else if (node_anonymous)
2468 node = node_anonymous;
2469 else if (node_ecdsa)
2470 node = node_ecdsa; /* no ecdsa signature case (< TLSv1.2) */
2471 else
2472 node = node_rsa; /* no rsa signature case (far far away) */
2473
William Lallemand94bd3192020-08-14 14:43:35 +02002474 if (node) {
2475 /* switch ctx */
2476 struct ssl_bind_conf *conf = container_of(node, struct sni_ctx, name)->conf;
2477 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
2478 if (conf) {
2479 methodVersions[conf->ssl_methods.min].ssl_set_version(ssl, SET_MIN);
2480 methodVersions[conf->ssl_methods.max].ssl_set_version(ssl, SET_MAX);
2481 if (conf->early_data)
2482 allow_early = 1;
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002483 }
William Lallemand94bd3192020-08-14 14:43:35 +02002484 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
2485 goto allow_early;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002486 }
William Lallemand150bfa82019-09-19 17:12:49 +02002487
William Lallemand02010472019-10-18 11:02:19 +02002488 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002489#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002490 if (s->generate_certs && ssl_sock_generate_certificate(trash.area, s, ssl)) {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002491 /* switch ctx done in ssl_sock_generate_certificate */
Olivier Houchardc2aae742017-09-22 18:26:28 +02002492 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002493 }
2494#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002495 if (!s->strict_sni) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002496 /* no certificate match, is the default_ctx */
William Lallemand21724f02019-11-04 17:56:13 +01002497 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002498 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002499 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002500 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02002501allow_early:
2502#ifdef OPENSSL_IS_BORINGSSL
2503 if (allow_early)
2504 SSL_set_early_data_enabled(ssl, 1);
2505#else
2506 if (!allow_early)
2507 SSL_set_max_early_data(ssl, 0);
2508#endif
2509 return 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002510 abort:
2511 /* abort handshake (was SSL_TLSEXT_ERR_ALERT_FATAL) */
2512 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002513#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002514 return ssl_select_cert_error;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002515#else
2516 *al = SSL_AD_UNRECOGNIZED_NAME;
2517 return 0;
2518#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002519}
2520
2521#else /* OPENSSL_IS_BORINGSSL */
2522
Emeric Brunfc0421f2012-09-07 17:30:07 +02002523/* Sets the SSL ctx of <ssl> to match the advertised server name. Returns a
2524 * warning when no match is found, which implies the default (first) cert
2525 * will keep being used.
2526 */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002527static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *priv)
Emeric Brunfc0421f2012-09-07 17:30:07 +02002528{
2529 const char *servername;
2530 const char *wildp = NULL;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002531 struct ebmb_node *node, *n;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002532 struct bind_conf *s = priv;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002533 int i;
2534 (void)al; /* shut gcc stupid warning */
2535
2536 servername = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002537 if (!servername) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002538#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002539 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl))
2540 return SSL_TLSEXT_ERR_OK;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002541#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002542 if (s->strict_sni)
2543 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002544 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002545 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002546 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002547 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002548 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02002549
Willy Tarreau19d14ef2012-10-29 16:51:55 +01002550 for (i = 0; i < trash.size; i++) {
Emeric Brunfc0421f2012-09-07 17:30:07 +02002551 if (!servername[i])
2552 break;
Willy Tarreauf278eec2020-07-05 21:46:32 +02002553 trash.area[i] = tolower((unsigned char)servername[i]);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002554 if (!wildp && (trash.area[i] == '.'))
2555 wildp = &trash.area[i];
Emeric Brunfc0421f2012-09-07 17:30:07 +02002556 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002557 trash.area[i] = 0;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002558
William Lallemand150bfa82019-09-19 17:12:49 +02002559 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002560 node = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002561 /* lookup in full qualified names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002562 for (n = ebst_lookup(&s->sni_ctx, trash.area); n; n = ebmb_next_dup(n)) {
2563 /* lookup a not neg filter */
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002564 if (!container_of(n, struct sni_ctx, name)->neg) {
2565 node = n;
2566 break;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002567 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002568 }
2569 if (!node && wildp) {
2570 /* lookup in wildcards names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002571 for (n = ebst_lookup(&s->sni_w_ctx, wildp); n; n = ebmb_next_dup(n)) {
2572 /* lookup a not neg filter */
2573 if (!container_of(n, struct sni_ctx, name)->neg) {
2574 node = n;
2575 break;
2576 }
2577 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002578 }
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002579 if (!node) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002580#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002581 if (s->generate_certs && ssl_sock_generate_certificate(servername, s, ssl)) {
2582 /* switch ctx done in ssl_sock_generate_certificate */
William Lallemand150bfa82019-09-19 17:12:49 +02002583 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002584 return SSL_TLSEXT_ERR_OK;
2585 }
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002586#endif
William Lallemand21724f02019-11-04 17:56:13 +01002587 if (s->strict_sni) {
2588 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002589 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002590 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002591 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002592 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002593 return SSL_TLSEXT_ERR_OK;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002594 }
2595
2596 /* switch ctx */
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002597 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
William Lallemand150bfa82019-09-19 17:12:49 +02002598 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emeric Brunfc0421f2012-09-07 17:30:07 +02002599 return SSL_TLSEXT_ERR_OK;
2600}
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002601#endif /* (!) OPENSSL_IS_BORINGSSL */
Emeric Brunfc0421f2012-09-07 17:30:07 +02002602#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
2603
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002604#ifndef OPENSSL_NO_DH
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002605
2606static DH * ssl_get_dh_1024(void)
2607{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002608 static unsigned char dh1024_p[]={
2609 0xFA,0xF9,0x2A,0x22,0x2A,0xA7,0x7F,0xE1,0x67,0x4E,0x53,0xF7,
2610 0x56,0x13,0xC3,0xB1,0xE3,0x29,0x6B,0x66,0x31,0x6A,0x7F,0xB3,
2611 0xC2,0x68,0x6B,0xCB,0x1D,0x57,0x39,0x1D,0x1F,0xFF,0x1C,0xC9,
2612 0xA6,0xA4,0x98,0x82,0x31,0x5D,0x25,0xFF,0x8A,0xE0,0x73,0x96,
2613 0x81,0xC8,0x83,0x79,0xC1,0x5A,0x04,0xF8,0x37,0x0D,0xA8,0x3D,
2614 0xAE,0x74,0xBC,0xDB,0xB6,0xA4,0x75,0xD9,0x71,0x8A,0xA0,0x17,
2615 0x9E,0x2D,0xC8,0xA8,0xDF,0x2C,0x5F,0x82,0x95,0xF8,0x92,0x9B,
2616 0xA7,0x33,0x5F,0x89,0x71,0xC8,0x2D,0x6B,0x18,0x86,0xC4,0x94,
2617 0x22,0xA5,0x52,0x8D,0xF6,0xF6,0xD2,0x37,0x92,0x0F,0xA5,0xCC,
2618 0xDB,0x7B,0x1D,0x3D,0xA1,0x31,0xB7,0x80,0x8F,0x0B,0x67,0x5E,
2619 0x36,0xA5,0x60,0x0C,0xF1,0x95,0x33,0x8B,
2620 };
2621 static unsigned char dh1024_g[]={
2622 0x02,
2623 };
2624
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002625 BIGNUM *p;
2626 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002627 DH *dh = DH_new();
2628 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002629 p = BN_bin2bn(dh1024_p, sizeof dh1024_p, NULL);
2630 g = BN_bin2bn(dh1024_g, sizeof dh1024_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002631
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002632 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002633 DH_free(dh);
2634 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002635 } else {
2636 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002637 }
2638 }
2639 return dh;
2640}
2641
2642static DH *ssl_get_dh_2048(void)
2643{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002644 static unsigned char dh2048_p[]={
2645 0xEC,0x86,0xF8,0x70,0xA0,0x33,0x16,0xEC,0x05,0x1A,0x73,0x59,
2646 0xCD,0x1F,0x8B,0xF8,0x29,0xE4,0xD2,0xCF,0x52,0xDD,0xC2,0x24,
2647 0x8D,0xB5,0x38,0x9A,0xFB,0x5C,0xA4,0xE4,0xB2,0xDA,0xCE,0x66,
2648 0x50,0x74,0xA6,0x85,0x4D,0x4B,0x1D,0x30,0xB8,0x2B,0xF3,0x10,
2649 0xE9,0xA7,0x2D,0x05,0x71,0xE7,0x81,0xDF,0x8B,0x59,0x52,0x3B,
2650 0x5F,0x43,0x0B,0x68,0xF1,0xDB,0x07,0xBE,0x08,0x6B,0x1B,0x23,
2651 0xEE,0x4D,0xCC,0x9E,0x0E,0x43,0xA0,0x1E,0xDF,0x43,0x8C,0xEC,
2652 0xBE,0xBE,0x90,0xB4,0x51,0x54,0xB9,0x2F,0x7B,0x64,0x76,0x4E,
2653 0x5D,0xD4,0x2E,0xAE,0xC2,0x9E,0xAE,0x51,0x43,0x59,0xC7,0x77,
2654 0x9C,0x50,0x3C,0x0E,0xED,0x73,0x04,0x5F,0xF1,0x4C,0x76,0x2A,
2655 0xD8,0xF8,0xCF,0xFC,0x34,0x40,0xD1,0xB4,0x42,0x61,0x84,0x66,
2656 0x42,0x39,0x04,0xF8,0x68,0xB2,0x62,0xD7,0x55,0xED,0x1B,0x74,
2657 0x75,0x91,0xE0,0xC5,0x69,0xC1,0x31,0x5C,0xDB,0x7B,0x44,0x2E,
2658 0xCE,0x84,0x58,0x0D,0x1E,0x66,0x0C,0xC8,0x44,0x9E,0xFD,0x40,
2659 0x08,0x67,0x5D,0xFB,0xA7,0x76,0x8F,0x00,0x11,0x87,0xE9,0x93,
2660 0xF9,0x7D,0xC4,0xBC,0x74,0x55,0x20,0xD4,0x4A,0x41,0x2F,0x43,
2661 0x42,0x1A,0xC1,0xF2,0x97,0x17,0x49,0x27,0x37,0x6B,0x2F,0x88,
2662 0x7E,0x1C,0xA0,0xA1,0x89,0x92,0x27,0xD9,0x56,0x5A,0x71,0xC1,
2663 0x56,0x37,0x7E,0x3A,0x9D,0x05,0xE7,0xEE,0x5D,0x8F,0x82,0x17,
2664 0xBC,0xE9,0xC2,0x93,0x30,0x82,0xF9,0xF4,0xC9,0xAE,0x49,0xDB,
2665 0xD0,0x54,0xB4,0xD9,0x75,0x4D,0xFA,0x06,0xB8,0xD6,0x38,0x41,
2666 0xB7,0x1F,0x77,0xF3,
2667 };
2668 static unsigned char dh2048_g[]={
2669 0x02,
2670 };
2671
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002672 BIGNUM *p;
2673 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002674 DH *dh = DH_new();
2675 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002676 p = BN_bin2bn(dh2048_p, sizeof dh2048_p, NULL);
2677 g = BN_bin2bn(dh2048_g, sizeof dh2048_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002678
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002679 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002680 DH_free(dh);
2681 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002682 } else {
2683 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002684 }
2685 }
2686 return dh;
2687}
2688
2689static DH *ssl_get_dh_4096(void)
2690{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002691 static unsigned char dh4096_p[]={
2692 0xDE,0x16,0x94,0xCD,0x99,0x58,0x07,0xF1,0xF7,0x32,0x96,0x11,
2693 0x04,0x82,0xD4,0x84,0x72,0x80,0x99,0x06,0xCA,0xF0,0xA3,0x68,
2694 0x07,0xCE,0x64,0x50,0xE7,0x74,0x45,0x20,0x80,0x5E,0x4D,0xAD,
2695 0xA5,0xB6,0xED,0xFA,0x80,0x6C,0x3B,0x35,0xC4,0x9A,0x14,0x6B,
2696 0x32,0xBB,0xFD,0x1F,0x17,0x8E,0xB7,0x1F,0xD6,0xFA,0x3F,0x7B,
2697 0xEE,0x16,0xA5,0x62,0x33,0x0D,0xED,0xBC,0x4E,0x58,0xE5,0x47,
2698 0x4D,0xE9,0xAB,0x8E,0x38,0xD3,0x6E,0x90,0x57,0xE3,0x22,0x15,
2699 0x33,0xBD,0xF6,0x43,0x45,0xB5,0x10,0x0A,0xBE,0x2C,0xB4,0x35,
2700 0xB8,0x53,0x8D,0xAD,0xFB,0xA7,0x1F,0x85,0x58,0x41,0x7A,0x79,
2701 0x20,0x68,0xB3,0xE1,0x3D,0x08,0x76,0xBF,0x86,0x0D,0x49,0xE3,
2702 0x82,0x71,0x8C,0xB4,0x8D,0x81,0x84,0xD4,0xE7,0xBE,0x91,0xDC,
2703 0x26,0x39,0x48,0x0F,0x35,0xC4,0xCA,0x65,0xE3,0x40,0x93,0x52,
2704 0x76,0x58,0x7D,0xDD,0x51,0x75,0xDC,0x69,0x61,0xBF,0x47,0x2C,
2705 0x16,0x68,0x2D,0xC9,0x29,0xD3,0xE6,0xC0,0x99,0x48,0xA0,0x9A,
2706 0xC8,0x78,0xC0,0x6D,0x81,0x67,0x12,0x61,0x3F,0x71,0xBA,0x41,
2707 0x1F,0x6C,0x89,0x44,0x03,0xBA,0x3B,0x39,0x60,0xAA,0x28,0x55,
2708 0x59,0xAE,0xB8,0xFA,0xCB,0x6F,0xA5,0x1A,0xF7,0x2B,0xDD,0x52,
2709 0x8A,0x8B,0xE2,0x71,0xA6,0x5E,0x7E,0xD8,0x2E,0x18,0xE0,0x66,
2710 0xDF,0xDD,0x22,0x21,0x99,0x52,0x73,0xA6,0x33,0x20,0x65,0x0E,
2711 0x53,0xE7,0x6B,0x9B,0xC5,0xA3,0x2F,0x97,0x65,0x76,0xD3,0x47,
2712 0x23,0x77,0x12,0xB6,0x11,0x7B,0x24,0xED,0xF1,0xEF,0xC0,0xE2,
2713 0xA3,0x7E,0x67,0x05,0x3E,0x96,0x4D,0x45,0xC2,0x18,0xD1,0x73,
2714 0x9E,0x07,0xF3,0x81,0x6E,0x52,0x63,0xF6,0x20,0x76,0xB9,0x13,
2715 0xD2,0x65,0x30,0x18,0x16,0x09,0x16,0x9E,0x8F,0xF1,0xD2,0x10,
2716 0x5A,0xD3,0xD4,0xAF,0x16,0x61,0xDA,0x55,0x2E,0x18,0x5E,0x14,
2717 0x08,0x54,0x2E,0x2A,0x25,0xA2,0x1A,0x9B,0x8B,0x32,0xA9,0xFD,
2718 0xC2,0x48,0x96,0xE1,0x80,0xCA,0xE9,0x22,0x17,0xBB,0xCE,0x3E,
2719 0x9E,0xED,0xC7,0xF1,0x1F,0xEC,0x17,0x21,0xDC,0x7B,0x82,0x48,
2720 0x8E,0xBB,0x4B,0x9D,0x5B,0x04,0x04,0xDA,0xDB,0x39,0xDF,0x01,
2721 0x40,0xC3,0xAA,0x26,0x23,0x89,0x75,0xC6,0x0B,0xD0,0xA2,0x60,
2722 0x6A,0xF1,0xCC,0x65,0x18,0x98,0x1B,0x52,0xD2,0x74,0x61,0xCC,
2723 0xBD,0x60,0xAE,0xA3,0xA0,0x66,0x6A,0x16,0x34,0x92,0x3F,0x41,
2724 0x40,0x31,0x29,0xC0,0x2C,0x63,0xB2,0x07,0x8D,0xEB,0x94,0xB8,
2725 0xE8,0x47,0x92,0x52,0x93,0x6A,0x1B,0x7E,0x1A,0x61,0xB3,0x1B,
2726 0xF0,0xD6,0x72,0x9B,0xF1,0xB0,0xAF,0xBF,0x3E,0x65,0xEF,0x23,
2727 0x1D,0x6F,0xFF,0x70,0xCD,0x8A,0x4C,0x8A,0xA0,0x72,0x9D,0xBE,
2728 0xD4,0xBB,0x24,0x47,0x4A,0x68,0xB5,0xF5,0xC6,0xD5,0x7A,0xCD,
2729 0xCA,0x06,0x41,0x07,0xAD,0xC2,0x1E,0xE6,0x54,0xA7,0xAD,0x03,
2730 0xD9,0x12,0xC1,0x9C,0x13,0xB1,0xC9,0x0A,0x43,0x8E,0x1E,0x08,
2731 0xCE,0x50,0x82,0x73,0x5F,0xA7,0x55,0x1D,0xD9,0x59,0xAC,0xB5,
2732 0xEA,0x02,0x7F,0x6C,0x5B,0x74,0x96,0x98,0x67,0x24,0xA3,0x0F,
2733 0x15,0xFC,0xA9,0x7D,0x3E,0x67,0xD1,0x70,0xF8,0x97,0xF3,0x67,
2734 0xC5,0x8C,0x88,0x44,0x08,0x02,0xC7,0x2B,
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002735 };
Remi Gacogned3a341a2015-05-29 16:26:17 +02002736 static unsigned char dh4096_g[]={
2737 0x02,
2738 };
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002739
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002740 BIGNUM *p;
2741 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002742 DH *dh = DH_new();
2743 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002744 p = BN_bin2bn(dh4096_p, sizeof dh4096_p, NULL);
2745 g = BN_bin2bn(dh4096_g, sizeof dh4096_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002746
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002747 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002748 DH_free(dh);
2749 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002750 } else {
2751 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002752 }
2753 }
2754 return dh;
2755}
2756
2757/* Returns Diffie-Hellman parameters matching the private key length
Willy Tarreauef934602016-12-22 23:12:01 +01002758 but not exceeding global_ssl.default_dh_param */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002759static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen)
2760{
2761 DH *dh = NULL;
2762 EVP_PKEY *pkey = SSL_get_privatekey(ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002763 int type;
2764
2765 type = pkey ? EVP_PKEY_base_id(pkey) : EVP_PKEY_NONE;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002766
2767 /* The keylen supplied by OpenSSL can only be 512 or 1024.
2768 See ssl3_send_server_key_exchange() in ssl/s3_srvr.c
2769 */
2770 if (type == EVP_PKEY_RSA || type == EVP_PKEY_DSA) {
2771 keylen = EVP_PKEY_bits(pkey);
2772 }
2773
Willy Tarreauef934602016-12-22 23:12:01 +01002774 if (keylen > global_ssl.default_dh_param) {
2775 keylen = global_ssl.default_dh_param;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002776 }
2777
Remi Gacogned3a341a2015-05-29 16:26:17 +02002778 if (keylen >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002779 dh = local_dh_4096;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002780 }
2781 else if (keylen >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002782 dh = local_dh_2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002783 }
2784 else {
Remi Gacogne8de54152014-07-15 11:36:40 +02002785 dh = local_dh_1024;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002786 }
2787
2788 return dh;
2789}
2790
Remi Gacogne47783ef2015-05-29 15:53:22 +02002791static DH * ssl_sock_get_dh_from_file(const char *filename)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002792{
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002793 DH *dh = NULL;
Remi Gacogne47783ef2015-05-29 15:53:22 +02002794 BIO *in = BIO_new(BIO_s_file());
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002795
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002796 if (in == NULL)
2797 goto end;
2798
Remi Gacogne47783ef2015-05-29 15:53:22 +02002799 if (BIO_read_filename(in, filename) <= 0)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002800 goto end;
2801
Remi Gacogne47783ef2015-05-29 15:53:22 +02002802 dh = PEM_read_bio_DHparams(in, NULL, NULL, NULL);
2803
2804end:
2805 if (in)
2806 BIO_free(in);
2807
Emeric Brune1b4ed42018-08-16 15:14:12 +02002808 ERR_clear_error();
2809
Remi Gacogne47783ef2015-05-29 15:53:22 +02002810 return dh;
2811}
2812
2813int ssl_sock_load_global_dh_param_from_file(const char *filename)
2814{
2815 global_dh = ssl_sock_get_dh_from_file(filename);
2816
2817 if (global_dh) {
2818 return 0;
2819 }
2820
2821 return -1;
2822}
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002823#endif
2824
William Lallemand9117de92019-10-04 00:29:42 +02002825/* This function allocates a sni_ctx and adds it to the ckch_inst */
William Lallemand1d29c742019-10-04 00:53:29 +02002826static int ckch_inst_add_cert_sni(SSL_CTX *ctx, struct ckch_inst *ckch_inst,
William Lallemand9117de92019-10-04 00:29:42 +02002827 struct bind_conf *s, struct ssl_bind_conf *conf,
2828 struct pkey_info kinfo, char *name, int order)
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002829{
2830 struct sni_ctx *sc;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002831 int wild = 0, neg = 0;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002832
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002833 if (*name == '!') {
2834 neg = 1;
2835 name++;
2836 }
2837 if (*name == '*') {
2838 wild = 1;
2839 name++;
2840 }
2841 /* !* filter is a nop */
2842 if (neg && wild)
2843 return order;
2844 if (*name) {
2845 int j, len;
2846 len = strlen(name);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002847 for (j = 0; j < len && j < trash.size; j++)
Willy Tarreauf278eec2020-07-05 21:46:32 +02002848 trash.area[j] = tolower((unsigned char)name[j]);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002849 if (j >= trash.size)
William Lallemandfe49bb32019-10-03 23:46:33 +02002850 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002851 trash.area[j] = 0;
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002852
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002853 sc = malloc(sizeof(struct sni_ctx) + len + 1);
Thierry FOURNIER / OZON.IO7a3bd3b2016-10-06 10:35:29 +02002854 if (!sc)
William Lallemandfe49bb32019-10-03 23:46:33 +02002855 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002856 memcpy(sc->name.key, trash.area, len + 1);
William Lallemand02e19a52020-04-08 16:11:26 +02002857 SSL_CTX_up_ref(ctx);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002858 sc->ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002859 sc->conf = conf;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002860 sc->kinfo = kinfo;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002861 sc->order = order++;
2862 sc->neg = neg;
William Lallemand1d29c742019-10-04 00:53:29 +02002863 sc->wild = wild;
2864 sc->name.node.leaf_p = NULL;
William Lallemandcfca1422020-03-05 10:17:47 +01002865 sc->ckch_inst = ckch_inst;
William Lallemand1d29c742019-10-04 00:53:29 +02002866 LIST_ADDQ(&ckch_inst->sni_ctx, &sc->by_ckch_inst);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002867 }
2868 return order;
2869}
2870
William Lallemand6af03992019-07-23 15:00:54 +02002871/*
William Lallemand1d29c742019-10-04 00:53:29 +02002872 * Insert the sni_ctxs that are listed in the ckch_inst, in the bind_conf's sni_ctx tree
2873 * This function can't return an error.
2874 *
2875 * *CAUTION*: The caller must lock the sni tree if called in multithreading mode
2876 */
William Lallemandc756bbd2020-05-13 17:23:59 +02002877void ssl_sock_load_cert_sni(struct ckch_inst *ckch_inst, struct bind_conf *bind_conf)
William Lallemand1d29c742019-10-04 00:53:29 +02002878{
2879
2880 struct sni_ctx *sc0, *sc0b, *sc1;
2881 struct ebmb_node *node;
William Lallemand21724f02019-11-04 17:56:13 +01002882 int def = 0;
William Lallemand1d29c742019-10-04 00:53:29 +02002883
2884 list_for_each_entry_safe(sc0, sc0b, &ckch_inst->sni_ctx, by_ckch_inst) {
2885
2886 /* ignore if sc0 was already inserted in a tree */
2887 if (sc0->name.node.leaf_p)
2888 continue;
2889
2890 /* Check for duplicates. */
2891 if (sc0->wild)
2892 node = ebst_lookup(&bind_conf->sni_w_ctx, (char *)sc0->name.key);
2893 else
2894 node = ebst_lookup(&bind_conf->sni_ctx, (char *)sc0->name.key);
2895
2896 for (; node; node = ebmb_next_dup(node)) {
2897 sc1 = ebmb_entry(node, struct sni_ctx, name);
2898 if (sc1->ctx == sc0->ctx && sc1->conf == sc0->conf
2899 && sc1->neg == sc0->neg && sc1->wild == sc0->wild) {
2900 /* it's a duplicate, we should remove and free it */
2901 LIST_DEL(&sc0->by_ckch_inst);
William Lallemand02e19a52020-04-08 16:11:26 +02002902 SSL_CTX_free(sc0->ctx);
William Lallemand1d29c742019-10-04 00:53:29 +02002903 free(sc0);
2904 sc0 = NULL;
William Lallemande15029b2019-10-14 10:46:58 +02002905 break;
William Lallemand1d29c742019-10-04 00:53:29 +02002906 }
2907 }
2908
2909 /* if duplicate, ignore the insertion */
2910 if (!sc0)
2911 continue;
2912
2913 if (sc0->wild)
2914 ebst_insert(&bind_conf->sni_w_ctx, &sc0->name);
2915 else
2916 ebst_insert(&bind_conf->sni_ctx, &sc0->name);
William Lallemand21724f02019-11-04 17:56:13 +01002917
2918 /* replace the default_ctx if required with the first ctx */
2919 if (ckch_inst->is_default && !def) {
William Lallemand02e19a52020-04-08 16:11:26 +02002920 SSL_CTX_free(bind_conf->default_ctx);
2921 SSL_CTX_up_ref(sc0->ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002922 bind_conf->default_ctx = sc0->ctx;
2923 def = 1;
2924 }
William Lallemand1d29c742019-10-04 00:53:29 +02002925 }
2926}
2927
2928/*
William Lallemande3af8fb2019-10-08 11:36:53 +02002929 * tree used to store the ckchs ordered by filename/bundle name
William Lallemand6af03992019-07-23 15:00:54 +02002930 */
William Lallemande3af8fb2019-10-08 11:36:53 +02002931struct eb_root ckchs_tree = EB_ROOT_UNIQUE;
William Lallemand6af03992019-07-23 15:00:54 +02002932
William Lallemand2954c472020-03-06 21:54:13 +01002933/* tree of crtlist (crt-list/directory) */
William Lallemandc756bbd2020-05-13 17:23:59 +02002934struct eb_root crtlists_tree = EB_ROOT_UNIQUE;
William Lallemandfa892222019-07-23 16:06:08 +02002935
Emeric Brun7a883362019-10-17 13:27:40 +02002936/* Loads Diffie-Hellman parameter from a ckchs to an SSL_CTX.
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002937 * If there is no DH parameter available in the ckchs, the global
Emeric Brun7a883362019-10-17 13:27:40 +02002938 * DH parameter is loaded into the SSL_CTX and if there is no
2939 * DH parameter available in ckchs nor in global, the default
2940 * DH parameters are applied on the SSL_CTX.
2941 * Returns a bitfield containing the flags:
2942 * ERR_FATAL in any fatal error case
2943 * ERR_ALERT if a reason of the error is availabine in err
2944 * ERR_WARN if a warning is available into err
2945 * The value 0 means there is no error nor warning and
2946 * the operation succeed.
2947 */
William Lallemandfa892222019-07-23 16:06:08 +02002948#ifndef OPENSSL_NO_DH
Emeric Brun7a883362019-10-17 13:27:40 +02002949static int ssl_sock_load_dh_params(SSL_CTX *ctx, const struct cert_key_and_chain *ckch,
2950 const char *path, char **err)
William Lallemandfa892222019-07-23 16:06:08 +02002951{
Emeric Brun7a883362019-10-17 13:27:40 +02002952 int ret = 0;
William Lallemandfa892222019-07-23 16:06:08 +02002953 DH *dh = NULL;
2954
William Lallemanda8c73742019-07-31 18:31:34 +02002955 if (ckch && ckch->dh) {
William Lallemandfa892222019-07-23 16:06:08 +02002956 dh = ckch->dh;
Emeric Bruna9363eb2019-10-17 14:53:03 +02002957 if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
2958 memprintf(err, "%sunable to load the DH parameter specified in '%s'",
2959 err && *err ? *err : "", path);
2960#if defined(SSL_CTX_set_dh_auto)
2961 SSL_CTX_set_dh_auto(ctx, 1);
2962 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2963 err && *err ? *err : "");
2964#else
2965 memprintf(err, "%s, DH ciphers won't be available.\n",
2966 err && *err ? *err : "");
2967#endif
2968 ret |= ERR_WARN;
2969 goto end;
2970 }
William Lallemandfa892222019-07-23 16:06:08 +02002971
2972 if (ssl_dh_ptr_index >= 0) {
2973 /* store a pointer to the DH params to avoid complaining about
2974 ssl-default-dh-param not being set for this SSL_CTX */
2975 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, dh);
2976 }
2977 }
2978 else if (global_dh) {
Emeric Bruna9363eb2019-10-17 14:53:03 +02002979 if (!SSL_CTX_set_tmp_dh(ctx, global_dh)) {
2980 memprintf(err, "%sunable to use the global DH parameter for certificate '%s'",
2981 err && *err ? *err : "", path);
2982#if defined(SSL_CTX_set_dh_auto)
2983 SSL_CTX_set_dh_auto(ctx, 1);
2984 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2985 err && *err ? *err : "");
2986#else
2987 memprintf(err, "%s, DH ciphers won't be available.\n",
2988 err && *err ? *err : "");
2989#endif
2990 ret |= ERR_WARN;
2991 goto end;
2992 }
William Lallemandfa892222019-07-23 16:06:08 +02002993 }
2994 else {
2995 /* Clear openssl global errors stack */
2996 ERR_clear_error();
2997
2998 if (global_ssl.default_dh_param <= 1024) {
2999 /* we are limited to DH parameter of 1024 bits anyway */
3000 if (local_dh_1024 == NULL)
3001 local_dh_1024 = ssl_get_dh_1024();
3002
Emeric Brun7a883362019-10-17 13:27:40 +02003003 if (local_dh_1024 == NULL) {
3004 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
3005 err && *err ? *err : "", path);
3006 ret |= ERR_ALERT | ERR_FATAL;
William Lallemandfa892222019-07-23 16:06:08 +02003007 goto end;
Emeric Brun7a883362019-10-17 13:27:40 +02003008 }
William Lallemandfa892222019-07-23 16:06:08 +02003009
Emeric Bruna9363eb2019-10-17 14:53:03 +02003010 if (!SSL_CTX_set_tmp_dh(ctx, local_dh_1024)) {
3011 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
3012 err && *err ? *err : "", path);
3013#if defined(SSL_CTX_set_dh_auto)
3014 SSL_CTX_set_dh_auto(ctx, 1);
3015 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
3016 err && *err ? *err : "");
3017#else
3018 memprintf(err, "%s, DH ciphers won't be available.\n",
3019 err && *err ? *err : "");
3020#endif
3021 ret |= ERR_WARN;
3022 goto end;
3023 }
William Lallemandfa892222019-07-23 16:06:08 +02003024 }
3025 else {
3026 SSL_CTX_set_tmp_dh_callback(ctx, ssl_get_tmp_dh);
3027 }
William Lallemand8d0f8932019-10-17 18:03:58 +02003028 }
3029
William Lallemandf9568fc2019-10-16 18:27:58 +02003030end:
William Lallemandf9568fc2019-10-16 18:27:58 +02003031 ERR_clear_error();
William Lallemandf9568fc2019-10-16 18:27:58 +02003032 return ret;
3033}
Emmanuel Hocdet54227d82019-07-30 17:04:01 +02003034#endif
William Lallemandfa892222019-07-23 16:06:08 +02003035
yanbzhu488a4d22015-12-01 15:16:07 -05003036/* Loads the info in ckch into ctx
Emeric Bruna96b5822019-10-17 13:25:14 +02003037 * Returns a bitfield containing the flags:
3038 * ERR_FATAL in any fatal error case
3039 * ERR_ALERT if the reason of the error is available in err
3040 * ERR_WARN if a warning is available into err
3041 * The value 0 means there is no error nor warning and
3042 * the operation succeed.
yanbzhu488a4d22015-12-01 15:16:07 -05003043 */
3044static int ssl_sock_put_ckch_into_ctx(const char *path, const struct cert_key_and_chain *ckch, SSL_CTX *ctx, char **err)
3045{
Emeric Bruna96b5822019-10-17 13:25:14 +02003046 int errcode = 0;
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003047 STACK_OF(X509) *find_chain = NULL;
Emeric Bruna96b5822019-10-17 13:25:14 +02003048
yanbzhu488a4d22015-12-01 15:16:07 -05003049 if (SSL_CTX_use_PrivateKey(ctx, ckch->key) <= 0) {
3050 memprintf(err, "%sunable to load SSL private key into SSL Context '%s'.\n",
3051 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003052 errcode |= ERR_ALERT | ERR_FATAL;
3053 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05003054 }
3055
3056 if (!SSL_CTX_use_certificate(ctx, ckch->cert)) {
3057 memprintf(err, "%sunable to load SSL certificate into SSL Context '%s'.\n",
3058 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003059 errcode |= ERR_ALERT | ERR_FATAL;
3060 goto end;
yanbzhu488a4d22015-12-01 15:16:07 -05003061 }
3062
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003063 if (ckch->chain) {
3064 find_chain = ckch->chain;
3065 } else {
3066 /* Find Certificate Chain in global */
3067 struct issuer_chain *issuer;
Emmanuel Hocdetef87e0a2020-03-23 11:29:11 +01003068 issuer = ssl_get0_issuer_chain(ckch->cert);
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01003069 if (issuer)
3070 find_chain = issuer->chain;
3071 }
William Lallemand85888572020-02-27 14:48:35 +01003072
William Lallemand935d8292020-08-12 20:02:10 +02003073 if (!find_chain) {
3074 /* always put a null chain stack in the SSL_CTX so it does not
3075 * try to build the chain from the verify store */
3076 find_chain = sk_X509_new_null();
3077 }
3078
William Lallemandf187ce62020-06-02 18:27:20 +02003079 /* Load all certs in the ckch into the ctx_chain for the ssl_ctx */
William Lallemandf187ce62020-06-02 18:27:20 +02003080#ifdef SSL_CTX_set1_chain
William Lallemand935d8292020-08-12 20:02:10 +02003081 if (!SSL_CTX_set1_chain(ctx, find_chain)) {
3082 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'. Make sure you are linking against Openssl >= 1.0.2.\n",
3083 err && *err ? *err : "", path);
3084 errcode |= ERR_ALERT | ERR_FATAL;
3085 goto end;
3086 }
William Lallemandf187ce62020-06-02 18:27:20 +02003087#else
3088 { /* legacy compat (< openssl 1.0.2) */
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003089 X509 *ca;
William Lallemandf187ce62020-06-02 18:27:20 +02003090 STACK_OF(X509) *chain;
3091 chain = X509_chain_up_ref(find_chain);
3092 while ((ca = sk_X509_shift(chain)))
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003093 if (!SSL_CTX_add_extra_chain_cert(ctx, ca)) {
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003094 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
3095 err && *err ? *err : "", path);
William Lallemandf187ce62020-06-02 18:27:20 +02003096 X509_free(ca);
3097 sk_X509_pop_free(chain, X509_free);
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003098 errcode |= ERR_ALERT | ERR_FATAL;
3099 goto end;
3100 }
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01003101 }
William Lallemandf187ce62020-06-02 18:27:20 +02003102#endif
yanbzhu488a4d22015-12-01 15:16:07 -05003103
William Lallemand9a1d8392020-08-10 17:28:23 +02003104#ifdef SSL_CTX_build_cert_chain
William Lallemandbf298af2020-08-10 16:18:45 +02003105 /* remove the Root CA from the SSL_CTX if the option is activated */
3106 if (global_ssl.skip_self_issued_ca) {
3107 if (!SSL_CTX_build_cert_chain(ctx, SSL_BUILD_CHAIN_FLAG_NO_ROOT|SSL_BUILD_CHAIN_FLAG_UNTRUSTED|SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR)) {
3108 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
3109 err && *err ? *err : "", path);
3110 errcode |= ERR_ALERT | ERR_FATAL;
3111 goto end;
3112 }
3113 }
William Lallemand9a1d8392020-08-10 17:28:23 +02003114#endif
William Lallemandbf298af2020-08-10 16:18:45 +02003115
William Lallemandfa892222019-07-23 16:06:08 +02003116#ifndef OPENSSL_NO_DH
3117 /* store a NULL pointer to indicate we have not yet loaded
3118 a custom DH param file */
3119 if (ssl_dh_ptr_index >= 0) {
3120 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, NULL);
3121 }
3122
Emeric Brun7a883362019-10-17 13:27:40 +02003123 errcode |= ssl_sock_load_dh_params(ctx, ckch, path, err);
3124 if (errcode & ERR_CODE) {
William Lallemandfa892222019-07-23 16:06:08 +02003125 memprintf(err, "%sunable to load DH parameters from file '%s'.\n",
3126 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003127 goto end;
William Lallemandfa892222019-07-23 16:06:08 +02003128 }
3129#endif
3130
William Lallemanda17f4112019-10-10 15:16:44 +02003131#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
3132 if (sctl_ex_index >= 0 && ckch->sctl) {
3133 if (ssl_sock_load_sctl(ctx, ckch->sctl) < 0) {
3134 memprintf(err, "%s '%s.sctl' is present but cannot be read or parsed'.\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01003135 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003136 errcode |= ERR_ALERT | ERR_FATAL;
3137 goto end;
William Lallemanda17f4112019-10-10 15:16:44 +02003138 }
3139 }
3140#endif
3141
William Lallemand4a660132019-10-14 14:51:41 +02003142#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand246c0242019-10-11 08:59:13 +02003143 /* Load OCSP Info into context */
3144 if (ckch->ocsp_response) {
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01003145 if (ssl_sock_load_ocsp(ctx, ckch, find_chain) < 0) {
Tim Duesterhus93128532019-11-23 23:45:10 +01003146 memprintf(err, "%s '%s.ocsp' is present and activates OCSP but it is impossible to compute the OCSP certificate ID (maybe the issuer could not be found)'.\n",
3147 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02003148 errcode |= ERR_ALERT | ERR_FATAL;
3149 goto end;
William Lallemand246c0242019-10-11 08:59:13 +02003150 }
3151 }
William Lallemand246c0242019-10-11 08:59:13 +02003152#endif
3153
Emeric Bruna96b5822019-10-17 13:25:14 +02003154 end:
3155 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05003156}
3157
William Lallemand614ca0d2019-10-07 13:52:11 +02003158/*
3159 * This function allocate a ckch_inst and create its snis
Emeric Brun054563d2019-10-17 13:16:58 +02003160 *
3161 * Returns a bitfield containing the flags:
3162 * ERR_FATAL in any fatal error case
3163 * ERR_ALERT if the reason of the error is available in err
3164 * ERR_WARN if a warning is available into err
William Lallemand614ca0d2019-10-07 13:52:11 +02003165 */
William Lallemandc756bbd2020-05-13 17:23:59 +02003166int ckch_inst_new_load_store(const char *path, struct ckch_store *ckchs, struct bind_conf *bind_conf,
Emeric Brun054563d2019-10-17 13:16:58 +02003167 struct ssl_bind_conf *ssl_conf, char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003168{
William Lallemandc9402072019-05-15 15:33:54 +02003169 SSL_CTX *ctx;
William Lallemandc9402072019-05-15 15:33:54 +02003170 int i;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003171 int order = 0;
3172 X509_NAME *xname;
3173 char *str;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003174 EVP_PKEY *pkey;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003175 struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
Emeric Brunfc0421f2012-09-07 17:30:07 +02003176#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3177 STACK_OF(GENERAL_NAME) *names;
3178#endif
William Lallemand36b84632019-07-18 19:28:17 +02003179 struct cert_key_and_chain *ckch;
William Lallemand614ca0d2019-10-07 13:52:11 +02003180 struct ckch_inst *ckch_inst = NULL;
Emeric Brun054563d2019-10-17 13:16:58 +02003181 int errcode = 0;
3182
3183 *ckchi = NULL;
William Lallemanda59191b2019-05-15 16:08:56 +02003184
William Lallemande3af8fb2019-10-08 11:36:53 +02003185 if (!ckchs || !ckchs->ckch)
Emeric Brun054563d2019-10-17 13:16:58 +02003186 return ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003187
William Lallemande3af8fb2019-10-08 11:36:53 +02003188 ckch = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003189
William Lallemandc9402072019-05-15 15:33:54 +02003190 ctx = SSL_CTX_new(SSLv23_server_method());
3191 if (!ctx) {
3192 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3193 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003194 errcode |= ERR_ALERT | ERR_FATAL;
3195 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003196 }
3197
Emeric Bruna96b5822019-10-17 13:25:14 +02003198 errcode |= ssl_sock_put_ckch_into_ctx(path, ckch, ctx, err);
3199 if (errcode & ERR_CODE)
William Lallemand614ca0d2019-10-07 13:52:11 +02003200 goto error;
William Lallemand614ca0d2019-10-07 13:52:11 +02003201
3202 ckch_inst = ckch_inst_new();
3203 if (!ckch_inst) {
3204 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3205 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003206 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003207 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003208 }
3209
William Lallemand36b84632019-07-18 19:28:17 +02003210 pkey = X509_get_pubkey(ckch->cert);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003211 if (pkey) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003212 kinfo.bits = EVP_PKEY_bits(pkey);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003213 switch(EVP_PKEY_base_id(pkey)) {
3214 case EVP_PKEY_RSA:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003215 kinfo.sig = TLSEXT_signature_rsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003216 break;
3217 case EVP_PKEY_EC:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003218 kinfo.sig = TLSEXT_signature_ecdsa;
3219 break;
3220 case EVP_PKEY_DSA:
3221 kinfo.sig = TLSEXT_signature_dsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003222 break;
3223 }
3224 EVP_PKEY_free(pkey);
3225 }
3226
Emeric Brun50bcecc2013-04-22 13:05:23 +02003227 if (fcount) {
William Lallemandfe49bb32019-10-03 23:46:33 +02003228 while (fcount--) {
William Lallemand1d29c742019-10-04 00:53:29 +02003229 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, sni_filter[fcount], order);
William Lallemandfe49bb32019-10-03 23:46:33 +02003230 if (order < 0) {
3231 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003232 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003233 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003234 }
3235 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003236 }
3237 else {
Emeric Brunfc0421f2012-09-07 17:30:07 +02003238#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
William Lallemand36b84632019-07-18 19:28:17 +02003239 names = X509_get_ext_d2i(ckch->cert, NID_subject_alt_name, NULL, NULL);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003240 if (names) {
3241 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3242 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
3243 if (name->type == GEN_DNS) {
3244 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003245 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003246 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003247 if (order < 0) {
3248 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003249 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003250 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003251 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003252 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003253 }
3254 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003255 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
Emeric Brunfc0421f2012-09-07 17:30:07 +02003256 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003257#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
William Lallemand36b84632019-07-18 19:28:17 +02003258 xname = X509_get_subject_name(ckch->cert);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003259 i = -1;
3260 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3261 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003262 ASN1_STRING *value;
3263
3264 value = X509_NAME_ENTRY_get_data(entry);
3265 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003266 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003267 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003268 if (order < 0) {
3269 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003270 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003271 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003272 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003273 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003274 }
3275 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003276 /* we must not free the SSL_CTX anymore below, since it's already in
3277 * the tree, so it will be discovered and cleaned in time.
3278 */
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003279
Emeric Brunfc0421f2012-09-07 17:30:07 +02003280#ifndef SSL_CTRL_SET_TLSEXT_HOSTNAME
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003281 if (bind_conf->default_ctx) {
Willy Tarreaueb6cead2012-09-20 19:43:14 +02003282 memprintf(err, "%sthis version of openssl cannot load multiple SSL certificates.\n",
3283 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003284 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003285 goto error;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003286 }
3287#endif
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003288 if (!bind_conf->default_ctx) {
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003289 bind_conf->default_ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003290 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003291 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003292 SSL_CTX_up_ref(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003293 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003294
William Lallemand9117de92019-10-04 00:29:42 +02003295 /* everything succeed, the ckch instance can be used */
3296 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003297 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003298 ckch_inst->ckch_store = ckchs;
William Lallemand9117de92019-10-04 00:29:42 +02003299
William Lallemand02e19a52020-04-08 16:11:26 +02003300 SSL_CTX_free(ctx); /* we need to free the ctx since we incremented the refcount where it's used */
3301
Emeric Brun054563d2019-10-17 13:16:58 +02003302 *ckchi = ckch_inst;
3303 return errcode;
William Lallemandd9199372019-10-04 15:37:05 +02003304
3305error:
3306 /* free the allocated sni_ctxs */
William Lallemand614ca0d2019-10-07 13:52:11 +02003307 if (ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003308 if (ckch_inst->is_default)
3309 SSL_CTX_free(ctx);
3310
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003311 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003312 ckch_inst = NULL;
William Lallemandd9199372019-10-04 15:37:05 +02003313 }
William Lallemandd9199372019-10-04 15:37:05 +02003314 SSL_CTX_free(ctx);
3315
Emeric Brun054563d2019-10-17 13:16:58 +02003316 return errcode;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003317}
3318
Willy Tarreau8c5414a2019-10-16 17:06:25 +02003319/* Returns a set of ERR_* flags possibly with an error in <err>. */
William Lallemand614ca0d2019-10-07 13:52:11 +02003320static int ssl_sock_load_ckchs(const char *path, struct ckch_store *ckchs,
3321 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
William Lallemand24bde432020-03-09 16:48:43 +01003322 char **sni_filter, int fcount, struct ckch_inst **ckch_inst, char **err)
William Lallemand614ca0d2019-10-07 13:52:11 +02003323{
Emeric Brun054563d2019-10-17 13:16:58 +02003324 int errcode = 0;
William Lallemand614ca0d2019-10-07 13:52:11 +02003325
3326 /* we found the ckchs in the tree, we can use it directly */
William Lallemande7eb1fe2020-09-16 16:17:51 +02003327 errcode |= ckch_inst_new_load_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003328
Emeric Brun054563d2019-10-17 13:16:58 +02003329 if (errcode & ERR_CODE)
3330 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003331
William Lallemand24bde432020-03-09 16:48:43 +01003332 ssl_sock_load_cert_sni(*ckch_inst, bind_conf);
William Lallemand614ca0d2019-10-07 13:52:11 +02003333
3334 /* succeed, add the instance to the ckch_store's list of instance */
William Lallemand24bde432020-03-09 16:48:43 +01003335 LIST_ADDQ(&ckchs->ckch_inst, &((*ckch_inst)->by_ckchs));
Emeric Brun054563d2019-10-17 13:16:58 +02003336 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003337}
3338
William Lallemand6be66ec2020-03-06 22:26:32 +01003339
William Lallemand4c68bba2020-03-30 18:45:10 +02003340
3341
3342/* Make sure openssl opens /dev/urandom before the chroot. The work is only
3343 * done once. Zero is returned if the operation fails. No error is returned
3344 * if the random is said as not implemented, because we expect that openssl
3345 * will use another method once needed.
3346 */
3347static int ssl_initialize_random()
3348{
3349 unsigned char random;
3350 static int random_initialized = 0;
3351
3352 if (!random_initialized && RAND_bytes(&random, 1) != 0)
3353 random_initialized = 1;
3354
3355 return random_initialized;
3356}
3357
William Lallemand2954c472020-03-06 21:54:13 +01003358/* Load a crt-list file, this is done in 2 parts:
3359 * - store the content of the file in a crtlist structure with crtlist_entry structures
3360 * - generate the instances by iterating on entries in the crtlist struct
3361 *
3362 * Nothing is locked there, this function is used in the configuration parser.
3363 *
3364 * Returns a set of ERR_* flags possibly with an error in <err>.
3365 */
William Lallemand6be66ec2020-03-06 22:26:32 +01003366int ssl_sock_load_cert_list_file(char *file, int dir, struct bind_conf *bind_conf, struct proxy *curproxy, char **err)
William Lallemand2954c472020-03-06 21:54:13 +01003367{
3368 struct crtlist *crtlist = NULL;
3369 struct ebmb_node *eb;
William Lallemand49398312020-03-30 17:01:33 +02003370 struct crtlist_entry *entry = NULL;
William Lallemand79d31ec2020-03-25 15:10:49 +01003371 struct bind_conf_list *bind_conf_node = NULL;
William Lallemand2954c472020-03-06 21:54:13 +01003372 int cfgerr = 0;
William Lallemand41ca9302020-04-08 13:15:18 +02003373 char *end;
William Lallemand2954c472020-03-06 21:54:13 +01003374
William Lallemand79d31ec2020-03-25 15:10:49 +01003375 bind_conf_node = malloc(sizeof(*bind_conf_node));
3376 if (!bind_conf_node) {
3377 memprintf(err, "%sCan't alloc memory!\n", err && *err ? *err : "");
3378 cfgerr |= ERR_FATAL | ERR_ALERT;
3379 goto error;
3380 }
3381 bind_conf_node->next = NULL;
3382 bind_conf_node->bind_conf = bind_conf;
3383
William Lallemand41ca9302020-04-08 13:15:18 +02003384 /* strip trailing slashes, including first one */
3385 for (end = file + strlen(file) - 1; end >= file && *end == '/'; end--)
3386 *end = 0;
3387
William Lallemand2954c472020-03-06 21:54:13 +01003388 /* look for an existing crtlist or create one */
3389 eb = ebst_lookup(&crtlists_tree, file);
3390 if (eb) {
3391 crtlist = ebmb_entry(eb, struct crtlist, node);
3392 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003393 /* load a crt-list OR a directory */
3394 if (dir)
3395 cfgerr |= crtlist_load_cert_dir(file, bind_conf, &crtlist, err);
3396 else
3397 cfgerr |= crtlist_parse_file(file, bind_conf, curproxy, &crtlist, err);
3398
William Lallemand2954c472020-03-06 21:54:13 +01003399 if (!(cfgerr & ERR_CODE))
3400 ebst_insert(&crtlists_tree, &crtlist->node);
3401 }
3402
3403 if (cfgerr & ERR_CODE) {
3404 cfgerr |= ERR_FATAL | ERR_ALERT;
3405 goto error;
3406 }
3407
3408 /* generates ckch instance from the crtlist_entry */
3409 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3410 struct ckch_store *store;
3411 struct ckch_inst *ckch_inst = NULL;
3412
3413 store = entry->node.key;
3414 cfgerr |= ssl_sock_load_ckchs(store->path, store, bind_conf, entry->ssl_conf, entry->filters, entry->fcount, &ckch_inst, err);
3415 if (cfgerr & ERR_CODE) {
3416 memprintf(err, "error processing line %d in file '%s' : %s", entry->linenum, file, *err);
3417 goto error;
3418 }
William Lallemand49398312020-03-30 17:01:33 +02003419 LIST_ADDQ(&entry->ckch_inst, &ckch_inst->by_crtlist_entry);
William Lallemandcaa16192020-04-08 16:29:15 +02003420 ckch_inst->crtlist_entry = entry;
William Lallemand2954c472020-03-06 21:54:13 +01003421 }
William Lallemand2954c472020-03-06 21:54:13 +01003422
William Lallemand79d31ec2020-03-25 15:10:49 +01003423 /* add the bind_conf to the list */
3424 bind_conf_node->next = crtlist->bind_conf;
3425 crtlist->bind_conf = bind_conf_node;
3426
William Lallemand2954c472020-03-06 21:54:13 +01003427 return cfgerr;
3428error:
3429 {
William Lallemand49398312020-03-30 17:01:33 +02003430 struct crtlist_entry *lastentry;
William Lallemand2954c472020-03-06 21:54:13 +01003431 struct ckch_inst *inst, *s_inst;
3432
William Lallemand49398312020-03-30 17:01:33 +02003433 lastentry = entry; /* which entry we tried to generate last */
3434 if (lastentry) {
3435 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3436 if (entry == lastentry) /* last entry we tried to generate, no need to go further */
3437 break;
3438
3439 list_for_each_entry_safe(inst, s_inst, &entry->ckch_inst, by_crtlist_entry) {
William Lallemand2954c472020-03-06 21:54:13 +01003440
William Lallemand49398312020-03-30 17:01:33 +02003441 /* this was not generated for this bind_conf, skip */
3442 if (inst->bind_conf != bind_conf)
3443 continue;
3444
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003445 /* free the sni_ctx and instance */
3446 ckch_inst_free(inst);
William Lallemand49398312020-03-30 17:01:33 +02003447 }
William Lallemand2954c472020-03-06 21:54:13 +01003448 }
William Lallemand2954c472020-03-06 21:54:13 +01003449 }
William Lallemand79d31ec2020-03-25 15:10:49 +01003450 free(bind_conf_node);
William Lallemand2954c472020-03-06 21:54:13 +01003451 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003452 return cfgerr;
3453}
3454
William Lallemand06b22a82020-03-16 14:45:55 +01003455/* Returns a set of ERR_* flags possibly with an error in <err>. */
3456int ssl_sock_load_cert(char *path, struct bind_conf *bind_conf, char **err)
3457{
3458 struct stat buf;
3459 char fp[MAXPATHLEN+1];
3460 int cfgerr = 0;
3461 struct ckch_store *ckchs;
William Lallemand24bde432020-03-09 16:48:43 +01003462 struct ckch_inst *ckch_inst = NULL;
William Lallemand06b22a82020-03-16 14:45:55 +01003463
3464 if ((ckchs = ckchs_lookup(path))) {
3465 /* we found the ckchs in the tree, we can use it directly */
William Lallemand24bde432020-03-09 16:48:43 +01003466 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003467 }
3468 if (stat(path, &buf) == 0) {
3469 if (S_ISDIR(buf.st_mode) == 0) {
William Lallemandbd8e6ed2020-09-16 16:08:08 +02003470 ckchs = ckchs_load_cert_file(path, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003471 if (!ckchs)
3472 return ERR_ALERT | ERR_FATAL;
3473
William Lallemand24bde432020-03-09 16:48:43 +01003474 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003475 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003476 return ssl_sock_load_cert_list_file(path, 1, bind_conf, bind_conf->frontend, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003477 }
3478 } else {
3479 /* stat failed, could be a bundle */
3480 if (global_ssl.extra_files & SSL_GF_BUNDLE) {
William Lallemanddfa93be2020-09-16 14:48:52 +02003481 char fp[MAXPATHLEN+1] = {0};
3482 int n = 0;
3483
3484 /* Load all possible certs and keys in separate ckch_store */
3485 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
3486 struct stat buf;
3487 int ret;
3488
3489 ret = snprintf(fp, sizeof(fp), "%s.%s", path, SSL_SOCK_KEYTYPE_NAMES[n]);
3490 if (ret > sizeof(fp))
3491 continue;
3492
3493 if ((ckchs = ckchs_lookup(fp))) {
3494 cfgerr |= ssl_sock_load_ckchs(fp, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
3495 } else {
3496 if (stat(fp, &buf) == 0) {
William Lallemandbd8e6ed2020-09-16 16:08:08 +02003497 ckchs = ckchs_load_cert_file(fp, err);
William Lallemanddfa93be2020-09-16 14:48:52 +02003498 if (!ckchs)
3499 return ERR_ALERT | ERR_FATAL;
3500 cfgerr |= ssl_sock_load_ckchs(fp, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
3501 }
3502 }
3503 }
William Lallemand06b22a82020-03-16 14:45:55 +01003504 } else {
3505 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3506 err && *err ? *err : "", fp, strerror(errno));
3507 cfgerr |= ERR_ALERT | ERR_FATAL;
3508 }
3509 }
3510
3511 return cfgerr;
3512}
3513
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003514/* Create an initial CTX used to start the SSL connection before switchctx */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003515static int
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003516ssl_sock_initial_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003517{
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003518 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003519 long options =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003520 SSL_OP_ALL | /* all known workarounds for bugs */
3521 SSL_OP_NO_SSLv2 |
3522 SSL_OP_NO_COMPRESSION |
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003523 SSL_OP_SINGLE_DH_USE |
Emeric Brun2b58d042012-09-20 17:10:03 +02003524 SSL_OP_SINGLE_ECDH_USE |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003525 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION |
Lukas Tribus926594f2018-05-18 17:55:57 +02003526 SSL_OP_PRIORITIZE_CHACHA |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003527 SSL_OP_CIPHER_SERVER_PREFERENCE;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003528 long mode =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003529 SSL_MODE_ENABLE_PARTIAL_WRITE |
3530 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01003531 SSL_MODE_RELEASE_BUFFERS |
3532 SSL_MODE_SMALL_BUFFERS;
Emmanuel Hocdet43664762017-08-09 18:26:20 +02003533 struct tls_version_filter *conf_ssl_methods = &bind_conf->ssl_conf.ssl_methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003534 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003535 int flags = MC_SSL_O_ALL;
3536 int cfgerr = 0;
William Lallemand50df1cb2020-06-02 10:52:24 +02003537 const int default_min_ver = CONF_TLSV12;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003538
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003539 ctx = SSL_CTX_new(SSLv23_server_method());
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003540 bind_conf->initial_ctx = ctx;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003541
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003542 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01003543 ha_warning("Proxy '%s': no-sslv3/no-tlsv1x are ignored for bind '%s' at [%s:%d]. "
3544 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3545 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003546 else
3547 flags = conf_ssl_methods->flags;
3548
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003549 min = conf_ssl_methods->min;
3550 max = conf_ssl_methods->max;
William Lallemand50df1cb2020-06-02 10:52:24 +02003551
3552 /* default minimum is TLSV12, */
3553 if (!min) {
3554 if (!max || (max >= default_min_ver)) {
3555 min = default_min_ver;
3556 } else {
3557 ha_warning("Proxy '%s': Ambiguous configuration for bind '%s' at [%s:%d]: the ssl-min-ver value is not configured and the ssl-max-ver value is lower than the default ssl-min-ver value (%s). "
3558 "Setting the ssl-min-ver to %s. Use 'ssl-min-ver' to fix this.\n",
3559 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line, methodVersions[default_min_ver].name, methodVersions[max].name);
3560 min = max;
3561 }
3562 }
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003563 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003564 if (min)
3565 flags |= (methodVersions[min].flag - 1);
3566 if (max)
3567 flags |= ~((methodVersions[max].flag << 1) - 1);
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003568 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003569 min = max = CONF_TLSV_NONE;
3570 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003571 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003572 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003573 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003574 if (min) {
3575 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003576 ha_warning("Proxy '%s': SSL/TLS versions range not contiguous for bind '%s' at [%s:%d]. "
3577 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3578 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line,
3579 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003580 hole = 0;
3581 }
3582 max = i;
3583 }
3584 else {
3585 min = max = i;
3586 }
3587 }
3588 else {
3589 if (min)
3590 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003591 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003592 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003593 ha_alert("Proxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
3594 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003595 cfgerr += 1;
3596 }
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02003597 /* save real min/max in bind_conf */
3598 conf_ssl_methods->min = min;
3599 conf_ssl_methods->max = max;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003600
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003601#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003602 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08003603 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003604 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003605 methodVersions[min].ctx_set_version(ctx, SET_SERVER);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003606 else
William Lallemandd0712f32020-06-11 17:34:00 +02003607 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++) {
3608 /* clear every version flags in case SSL_CTX_new()
3609 * returns an SSL_CTX with disabled versions */
3610 SSL_CTX_clear_options(ctx, methodVersions[i].option);
3611
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003612 if (flags & methodVersions[i].flag)
3613 options |= methodVersions[i].option;
William Lallemandd0712f32020-06-11 17:34:00 +02003614
3615 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003616#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003617 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003618 methodVersions[min].ctx_set_version(ctx, SET_MIN);
3619 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emeric Brunfa5c5c82017-04-28 16:19:51 +02003620#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003621
3622 if (bind_conf->ssl_options & BC_SSL_O_NO_TLS_TICKETS)
3623 options |= SSL_OP_NO_TICKET;
3624 if (bind_conf->ssl_options & BC_SSL_O_PREF_CLIE_CIPH)
3625 options &= ~SSL_OP_CIPHER_SERVER_PREFERENCE;
Dirkjan Bussink526894f2019-01-21 09:35:03 -08003626
3627#ifdef SSL_OP_NO_RENEGOTIATION
3628 options |= SSL_OP_NO_RENEGOTIATION;
3629#endif
3630
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003631 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003632
Willy Tarreau5db847a2019-05-09 14:13:35 +02003633#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003634 if (global_ssl.async)
3635 mode |= SSL_MODE_ASYNC;
3636#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003637 SSL_CTX_set_mode(ctx, mode);
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003638 if (global_ssl.life_time)
3639 SSL_CTX_set_timeout(ctx, global_ssl.life_time);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003640
3641#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3642#ifdef OPENSSL_IS_BORINGSSL
3643 SSL_CTX_set_select_certificate_cb(ctx, ssl_sock_switchctx_cbk);
3644 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Ilya Shipitsine9ff8992020-01-19 12:20:14 +05003645#elif defined(SSL_OP_NO_ANTI_REPLAY)
Olivier Houchard545989f2019-12-17 15:39:54 +01003646 if (bind_conf->ssl_conf.early_data)
Olivier Houchard51088ce2019-01-02 18:46:41 +01003647 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02003648 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
3649 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003650#else
3651 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003652#endif
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02003653 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003654#endif
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003655 return cfgerr;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003656}
3657
William Lallemand4f45bb92017-10-30 20:08:51 +01003658
3659static inline void sh_ssl_sess_free_blocks(struct shared_block *first, struct shared_block *block)
3660{
3661 if (first == block) {
3662 struct sh_ssl_sess_hdr *sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3663 if (first->len > 0)
3664 sh_ssl_sess_tree_delete(sh_ssl_sess);
3665 }
3666}
3667
3668/* return first block from sh_ssl_sess */
3669static inline struct shared_block *sh_ssl_sess_first_block(struct sh_ssl_sess_hdr *sh_ssl_sess)
3670{
3671 return (struct shared_block *)((unsigned char *)sh_ssl_sess - ((struct shared_block *)NULL)->data);
3672
3673}
3674
3675/* store a session into the cache
3676 * s_id : session id padded with zero to SSL_MAX_SSL_SESSION_ID_LENGTH
3677 * data: asn1 encoded session
3678 * data_len: asn1 encoded session length
3679 * Returns 1 id session was stored (else 0)
3680 */
3681static int sh_ssl_sess_store(unsigned char *s_id, unsigned char *data, int data_len)
3682{
3683 struct shared_block *first;
3684 struct sh_ssl_sess_hdr *sh_ssl_sess, *oldsh_ssl_sess;
3685
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003686 first = shctx_row_reserve_hot(ssl_shctx, NULL, data_len + sizeof(struct sh_ssl_sess_hdr));
William Lallemand4f45bb92017-10-30 20:08:51 +01003687 if (!first) {
3688 /* Could not retrieve enough free blocks to store that session */
3689 return 0;
3690 }
3691
3692 /* STORE the key in the first elem */
3693 sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3694 memcpy(sh_ssl_sess->key_data, s_id, SSL_MAX_SSL_SESSION_ID_LENGTH);
3695 first->len = sizeof(struct sh_ssl_sess_hdr);
3696
3697 /* it returns the already existing node
3698 or current node if none, never returns null */
3699 oldsh_ssl_sess = sh_ssl_sess_tree_insert(sh_ssl_sess);
3700 if (oldsh_ssl_sess != sh_ssl_sess) {
3701 /* NOTE: Row couldn't be in use because we lock read & write function */
3702 /* release the reserved row */
3703 shctx_row_dec_hot(ssl_shctx, first);
3704 /* replace the previous session already in the tree */
3705 sh_ssl_sess = oldsh_ssl_sess;
3706 /* ignore the previous session data, only use the header */
3707 first = sh_ssl_sess_first_block(sh_ssl_sess);
3708 shctx_row_inc_hot(ssl_shctx, first);
3709 first->len = sizeof(struct sh_ssl_sess_hdr);
3710 }
3711
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003712 if (shctx_row_data_append(ssl_shctx, first, NULL, data, data_len) < 0) {
William Lallemand99b90af2018-01-03 19:15:51 +01003713 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003714 return 0;
William Lallemand99b90af2018-01-03 19:15:51 +01003715 }
3716
3717 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003718
3719 return 1;
3720}
William Lallemanded0b5ad2017-10-30 19:36:36 +01003721
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003722/* SSL callback used when a new session is created while connecting to a server */
3723static int ssl_sess_new_srv_cb(SSL *ssl, SSL_SESSION *sess)
3724{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02003725 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houcharde6060c52017-11-16 17:42:52 +01003726 struct server *s;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003727
Willy Tarreau07d94e42018-09-20 10:57:52 +02003728 s = __objt_server(conn->target);
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003729
Olivier Houcharde6060c52017-11-16 17:42:52 +01003730 if (!(s->ssl_ctx.options & SRV_SSL_O_NO_REUSE)) {
3731 int len;
3732 unsigned char *ptr;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003733
Olivier Houcharde6060c52017-11-16 17:42:52 +01003734 len = i2d_SSL_SESSION(sess, NULL);
3735 if (s->ssl_ctx.reused_sess[tid].ptr && s->ssl_ctx.reused_sess[tid].allocated_size >= len) {
3736 ptr = s->ssl_ctx.reused_sess[tid].ptr;
3737 } else {
3738 free(s->ssl_ctx.reused_sess[tid].ptr);
3739 ptr = s->ssl_ctx.reused_sess[tid].ptr = malloc(len);
3740 s->ssl_ctx.reused_sess[tid].allocated_size = len;
3741 }
3742 if (s->ssl_ctx.reused_sess[tid].ptr) {
3743 s->ssl_ctx.reused_sess[tid].size = i2d_SSL_SESSION(sess,
3744 &ptr);
3745 }
3746 } else {
3747 free(s->ssl_ctx.reused_sess[tid].ptr);
3748 s->ssl_ctx.reused_sess[tid].ptr = NULL;
3749 }
3750
3751 return 0;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003752}
3753
Olivier Houcharde6060c52017-11-16 17:42:52 +01003754
William Lallemanded0b5ad2017-10-30 19:36:36 +01003755/* SSL callback used on new session creation */
William Lallemand4f45bb92017-10-30 20:08:51 +01003756int sh_ssl_sess_new_cb(SSL *ssl, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003757{
3758 unsigned char encsess[SHSESS_MAX_DATA_LEN]; /* encoded session */
3759 unsigned char encid[SSL_MAX_SSL_SESSION_ID_LENGTH]; /* encoded id */
3760 unsigned char *p;
3761 int data_len;
Emeric Bruneb469652019-10-08 18:27:37 +02003762 unsigned int sid_length;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003763 const unsigned char *sid_data;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003764
3765 /* Session id is already stored in to key and session id is known
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05003766 * so we don't store it to keep size.
Emeric Bruneb469652019-10-08 18:27:37 +02003767 * note: SSL_SESSION_set1_id is using
3768 * a memcpy so we need to use a different pointer
3769 * than sid_data or sid_ctx_data to avoid valgrind
3770 * complaining.
William Lallemanded0b5ad2017-10-30 19:36:36 +01003771 */
3772
3773 sid_data = SSL_SESSION_get_id(sess, &sid_length);
Emeric Bruneb469652019-10-08 18:27:37 +02003774
3775 /* copy value in an other buffer */
3776 memcpy(encid, sid_data, sid_length);
3777
3778 /* pad with 0 */
3779 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH)
3780 memset(encid + sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH-sid_length);
3781
3782 /* force length to zero to avoid ASN1 encoding */
3783 SSL_SESSION_set1_id(sess, encid, 0);
3784
3785 /* force length to zero to avoid ASN1 encoding */
3786 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, 0);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003787
3788 /* check if buffer is large enough for the ASN1 encoded session */
3789 data_len = i2d_SSL_SESSION(sess, NULL);
3790 if (data_len > SHSESS_MAX_DATA_LEN)
3791 goto err;
3792
3793 p = encsess;
3794
3795 /* process ASN1 session encoding before the lock */
3796 i2d_SSL_SESSION(sess, &p);
3797
William Lallemanded0b5ad2017-10-30 19:36:36 +01003798
William Lallemanda3c77cf2017-10-30 23:44:40 +01003799 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003800 /* store to cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003801 sh_ssl_sess_store(encid, encsess, data_len);
William Lallemanda3c77cf2017-10-30 23:44:40 +01003802 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003803err:
3804 /* reset original length values */
Emeric Bruneb469652019-10-08 18:27:37 +02003805 SSL_SESSION_set1_id(sess, encid, sid_length);
3806 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003807
3808 return 0; /* do not increment session reference count */
3809}
3810
3811/* SSL callback used on lookup an existing session cause none found in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003812SSL_SESSION *sh_ssl_sess_get_cb(SSL *ssl, __OPENSSL_110_CONST__ unsigned char *key, int key_len, int *do_copy)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003813{
William Lallemand4f45bb92017-10-30 20:08:51 +01003814 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003815 unsigned char data[SHSESS_MAX_DATA_LEN], *p;
3816 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
William Lallemanded0b5ad2017-10-30 19:36:36 +01003817 SSL_SESSION *sess;
William Lallemand4f45bb92017-10-30 20:08:51 +01003818 struct shared_block *first;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003819
3820 global.shctx_lookups++;
3821
3822 /* allow the session to be freed automatically by openssl */
3823 *do_copy = 0;
3824
3825 /* tree key is zeros padded sessionid */
3826 if (key_len < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3827 memcpy(tmpkey, key, key_len);
3828 memset(tmpkey + key_len, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - key_len);
3829 key = tmpkey;
3830 }
3831
3832 /* lock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003833 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003834
3835 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003836 sh_ssl_sess = sh_ssl_sess_tree_lookup(key);
3837 if (!sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003838 /* no session found: unlock cache and exit */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003839 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003840 global.shctx_misses++;
3841 return NULL;
3842 }
3843
William Lallemand4f45bb92017-10-30 20:08:51 +01003844 /* sh_ssl_sess (shared_block->data) is at the end of shared_block */
3845 first = sh_ssl_sess_first_block(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003846
William Lallemand4f45bb92017-10-30 20:08:51 +01003847 shctx_row_data_get(ssl_shctx, first, data, sizeof(struct sh_ssl_sess_hdr), first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003848
William Lallemanda3c77cf2017-10-30 23:44:40 +01003849 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003850
3851 /* decode ASN1 session */
3852 p = data;
William Lallemand4f45bb92017-10-30 20:08:51 +01003853 sess = d2i_SSL_SESSION(NULL, (const unsigned char **)&p, first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003854 /* Reset session id and session id contenxt */
3855 if (sess) {
3856 SSL_SESSION_set1_id(sess, key, key_len);
3857 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
3858 }
3859
3860 return sess;
3861}
3862
William Lallemand4f45bb92017-10-30 20:08:51 +01003863
William Lallemanded0b5ad2017-10-30 19:36:36 +01003864/* SSL callback used to signal session is no more used in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003865void sh_ssl_sess_remove_cb(SSL_CTX *ctx, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003866{
William Lallemand4f45bb92017-10-30 20:08:51 +01003867 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003868 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
3869 unsigned int sid_length;
3870 const unsigned char *sid_data;
3871 (void)ctx;
3872
3873 sid_data = SSL_SESSION_get_id(sess, &sid_length);
3874 /* tree key is zeros padded sessionid */
3875 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3876 memcpy(tmpkey, sid_data, sid_length);
3877 memset(tmpkey+sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - sid_length);
3878 sid_data = tmpkey;
3879 }
3880
William Lallemanda3c77cf2017-10-30 23:44:40 +01003881 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003882
3883 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003884 sh_ssl_sess = sh_ssl_sess_tree_lookup(sid_data);
3885 if (sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003886 /* free session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003887 sh_ssl_sess_tree_delete(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003888 }
3889
3890 /* unlock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003891 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003892}
3893
3894/* Set session cache mode to server and disable openssl internal cache.
3895 * Set shared cache callbacks on an ssl context.
3896 * Shared context MUST be firstly initialized */
William Lallemand4f45bb92017-10-30 20:08:51 +01003897void ssl_set_shctx(SSL_CTX *ctx)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003898{
3899 SSL_CTX_set_session_id_context(ctx, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
3900
3901 if (!ssl_shctx) {
3902 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
3903 return;
3904 }
3905
3906 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER |
3907 SSL_SESS_CACHE_NO_INTERNAL |
3908 SSL_SESS_CACHE_NO_AUTO_CLEAR);
3909
3910 /* Set callbacks */
William Lallemand4f45bb92017-10-30 20:08:51 +01003911 SSL_CTX_sess_set_new_cb(ctx, sh_ssl_sess_new_cb);
3912 SSL_CTX_sess_set_get_cb(ctx, sh_ssl_sess_get_cb);
3913 SSL_CTX_sess_set_remove_cb(ctx, sh_ssl_sess_remove_cb);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003914}
William Lallemand7d42ef52020-07-06 11:41:30 +02003915
3916/*
3917 * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
3918 *
3919 * The format is:
3920 * * <Label> <space> <ClientRandom> <space> <Secret>
3921 * We only need to copy the secret as there is a sample fetch for the ClientRandom
3922 */
3923
3924#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
3925void SSL_CTX_keylog(const SSL *ssl, const char *line)
3926{
3927 struct ssl_keylog *keylog;
3928 char *lastarg = NULL;
3929 char *dst = NULL;
3930
3931 keylog = SSL_get_ex_data(ssl, ssl_keylog_index);
3932 if (!keylog)
3933 return;
3934
3935 lastarg = strrchr(line, ' ');
3936 if (lastarg == NULL || ++lastarg == NULL)
3937 return;
3938
3939 dst = pool_alloc(pool_head_ssl_keylog_str);
3940 if (!dst)
3941 return;
3942
3943 strncpy(dst, lastarg, SSL_KEYLOG_MAX_SECRET_SIZE-1);
3944 dst[SSL_KEYLOG_MAX_SECRET_SIZE-1] = '\0';
3945
3946 if (strncmp(line, "CLIENT_RANDOM ", strlen("CLIENT RANDOM ")) == 0) {
3947 if (keylog->client_random)
3948 goto error;
3949 keylog->client_random = dst;
3950
3951 } else if (strncmp(line, "CLIENT_EARLY_TRAFFIC_SECRET ", strlen("CLIENT_EARLY_TRAFFIC_SECRET ")) == 0) {
3952 if (keylog->client_early_traffic_secret)
3953 goto error;
3954 keylog->client_early_traffic_secret = dst;
3955
3956 } else if (strncmp(line, "CLIENT_HANDSHAKE_TRAFFIC_SECRET ", strlen("CLIENT_HANDSHAKE_TRAFFIC_SECRET ")) == 0) {
3957 if(keylog->client_handshake_traffic_secret)
3958 goto error;
3959 keylog->client_handshake_traffic_secret = dst;
3960
3961 } else if (strncmp(line, "SERVER_HANDSHAKE_TRAFFIC_SECRET ", strlen("SERVER_HANDSHAKE_TRAFFIC_SECRET ")) == 0) {
3962 if (keylog->server_handshake_traffic_secret)
3963 goto error;
3964 keylog->server_handshake_traffic_secret = dst;
3965
3966 } else if (strncmp(line, "CLIENT_TRAFFIC_SECRET_0 ", strlen("CLIENT_TRAFFIC_SECRET_0 ")) == 0) {
3967 if (keylog->client_traffic_secret_0)
3968 goto error;
3969 keylog->client_traffic_secret_0 = dst;
3970
3971 } else if (strncmp(line, "SERVER_TRAFFIC_SECRET_0 ", strlen("SERVER_TRAFFIC_SECRET_0 ")) == 0) {
3972 if (keylog->server_traffic_secret_0)
3973 goto error;
3974 keylog->server_traffic_secret_0 = dst;
3975
3976 } else if (strncmp(line, "EARLY_EXPORTER_SECRET ", strlen("EARLY_EXPORTER_SECRET ")) == 0) {
3977 if (keylog->early_exporter_secret)
3978 goto error;
3979 keylog->early_exporter_secret = dst;
3980
3981 } else if (strncmp(line, "EXPORTER_SECRET ", strlen("EXPORTER_SECRET ")) == 0) {
3982 if (keylog->exporter_secret)
3983 goto error;
3984 keylog->exporter_secret = dst;
3985 } else {
3986 goto error;
3987 }
3988
3989 return;
3990
3991error:
3992 pool_free(pool_head_ssl_keylog_str, dst);
3993
3994 return;
3995}
3996#endif
William Lallemanded0b5ad2017-10-30 19:36:36 +01003997
William Lallemand8b453912019-11-21 15:48:10 +01003998/*
3999 * This function applies the SSL configuration on a SSL_CTX
4000 * It returns an error code and fills the <err> buffer
4001 */
4002int ssl_sock_prepare_ctx(struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf, SSL_CTX *ctx, char **err)
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004003{
4004 struct proxy *curproxy = bind_conf->frontend;
4005 int cfgerr = 0;
4006 int verify = SSL_VERIFY_NONE;
Willy Tarreau5d4cafb2018-01-04 18:55:19 +01004007 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004008 const char *conf_ciphers;
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004009#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004010 const char *conf_ciphersuites;
4011#endif
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004012 const char *conf_curves = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004013
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004014 if (ssl_conf) {
4015 struct tls_version_filter *conf_ssl_methods = &ssl_conf->ssl_methods;
4016 int i, min, max;
4017 int flags = MC_SSL_O_ALL;
4018
4019 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdet43664762017-08-09 18:26:20 +02004020 min = conf_ssl_methods->min ? conf_ssl_methods->min : bind_conf->ssl_conf.ssl_methods.min;
4021 max = conf_ssl_methods->max ? conf_ssl_methods->max : bind_conf->ssl_conf.ssl_methods.max;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004022 if (min)
4023 flags |= (methodVersions[min].flag - 1);
4024 if (max)
4025 flags |= ~((methodVersions[max].flag << 1) - 1);
4026 min = max = CONF_TLSV_NONE;
4027 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4028 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
4029 if (min)
4030 max = i;
4031 else
4032 min = max = i;
4033 }
4034 /* save real min/max */
4035 conf_ssl_methods->min = min;
4036 conf_ssl_methods->max = max;
4037 if (!min) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004038 memprintf(err, "%sProxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
4039 err && *err ? *err : "", bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004040 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004041 }
4042 }
4043
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004044 switch ((ssl_conf && ssl_conf->verify) ? ssl_conf->verify : bind_conf->ssl_conf.verify) {
Emeric Brun850efd52014-01-29 12:24:34 +01004045 case SSL_SOCK_VERIFY_NONE:
4046 verify = SSL_VERIFY_NONE;
4047 break;
4048 case SSL_SOCK_VERIFY_OPTIONAL:
4049 verify = SSL_VERIFY_PEER;
4050 break;
4051 case SSL_SOCK_VERIFY_REQUIRED:
4052 verify = SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
4053 break;
4054 }
4055 SSL_CTX_set_verify(ctx, verify, ssl_sock_bind_verifycbk);
4056 if (verify & SSL_VERIFY_PEER) {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004057 char *ca_file = (ssl_conf && ssl_conf->ca_file) ? ssl_conf->ca_file : bind_conf->ssl_conf.ca_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004058 char *ca_verify_file = (ssl_conf && ssl_conf->ca_verify_file) ? ssl_conf->ca_verify_file : bind_conf->ssl_conf.ca_verify_file;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004059 char *crl_file = (ssl_conf && ssl_conf->crl_file) ? ssl_conf->crl_file : bind_conf->ssl_conf.crl_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004060 if (ca_file || ca_verify_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004061 /* set CAfile to verify */
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004062 if (ca_file && !ssl_set_verify_locations_file(ctx, ca_file)) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004063 memprintf(err, "%sProxy '%s': unable to set CA file '%s' for bind '%s' at [%s:%d].\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01004064 err && *err ? *err : "", curproxy->id, ca_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004065 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004066 }
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004067 if (ca_verify_file && !ssl_set_verify_locations_file(ctx, ca_verify_file)) {
4068 memprintf(err, "%sProxy '%s': unable to set CA-no-names file '%s' for bind '%s' at [%s:%d].\n",
4069 err && *err ? *err : "", curproxy->id, ca_verify_file, bind_conf->arg, bind_conf->file, bind_conf->line);
4070 cfgerr |= ERR_ALERT | ERR_FATAL;
4071 }
4072 if (ca_file && !((ssl_conf && ssl_conf->no_ca_names) || bind_conf->ssl_conf.no_ca_names)) {
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004073 /* set CA names for client cert request, function returns void */
Emmanuel Hocdet129d3282019-10-24 18:08:51 +02004074 SSL_CTX_set_client_CA_list(ctx, SSL_dup_CA_list(ssl_get_client_ca_file(ca_file)));
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004075 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004076 }
Emeric Brun850efd52014-01-29 12:24:34 +01004077 else {
Tim Duesterhus93128532019-11-23 23:45:10 +01004078 memprintf(err, "%sProxy '%s': verify is enabled but no CA file specified for bind '%s' at [%s:%d].\n",
4079 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004080 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun850efd52014-01-29 12:24:34 +01004081 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004082#ifdef X509_V_FLAG_CRL_CHECK
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004083 if (crl_file) {
Emeric Brund94b3fe2012-09-20 18:23:56 +02004084 X509_STORE *store = SSL_CTX_get_cert_store(ctx);
4085
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004086 if (!ssl_set_cert_crl_file(store, crl_file)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004087 memprintf(err, "%sProxy '%s': unable to configure CRL file '%s' for bind '%s' at [%s:%d].\n",
4088 err && *err ? *err : "", curproxy->id, crl_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004089 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004090 }
Emeric Brun561e5742012-10-02 15:20:55 +02004091 else {
4092 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4093 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004094 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004095#endif
Emeric Brun644cde02012-12-14 11:21:13 +01004096 ERR_clear_error();
Emeric Brund94b3fe2012-09-20 18:23:56 +02004097 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004098#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
Nenad Merdanovic146defa2015-05-09 08:46:00 +02004099 if(bind_conf->keys_ref) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004100 if (!SSL_CTX_set_tlsext_ticket_key_cb(ctx, ssl_tlsext_ticket_key_cb)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004101 memprintf(err, "%sProxy '%s': unable to set callback for TLS ticket validation for bind '%s' at [%s:%d].\n",
4102 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004103 cfgerr |= ERR_ALERT | ERR_FATAL;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004104 }
4105 }
4106#endif
4107
William Lallemand4f45bb92017-10-30 20:08:51 +01004108 ssl_set_shctx(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004109 conf_ciphers = (ssl_conf && ssl_conf->ciphers) ? ssl_conf->ciphers : bind_conf->ssl_conf.ciphers;
4110 if (conf_ciphers &&
4111 !SSL_CTX_set_cipher_list(ctx, conf_ciphers)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004112 memprintf(err, "%sProxy '%s': unable to set SSL cipher list to '%s' for bind '%s' at [%s:%d].\n",
4113 err && *err ? *err : "", curproxy->id, conf_ciphers, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004114 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004115 }
4116
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004117#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004118 conf_ciphersuites = (ssl_conf && ssl_conf->ciphersuites) ? ssl_conf->ciphersuites : bind_conf->ssl_conf.ciphersuites;
4119 if (conf_ciphersuites &&
4120 !SSL_CTX_set_ciphersuites(ctx, conf_ciphersuites)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004121 memprintf(err, "%sProxy '%s': unable to set TLS 1.3 cipher suites to '%s' for bind '%s' at [%s:%d].\n",
4122 err && *err ? *err : "", curproxy->id, conf_ciphersuites, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004123 cfgerr |= ERR_ALERT | ERR_FATAL;
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004124 }
4125#endif
4126
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01004127#ifndef OPENSSL_NO_DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02004128 /* If tune.ssl.default-dh-param has not been set,
4129 neither has ssl-default-dh-file and no static DH
4130 params were in the certificate file. */
Willy Tarreauef934602016-12-22 23:12:01 +01004131 if (global_ssl.default_dh_param == 0 &&
Remi Gacogne47783ef2015-05-29 15:53:22 +02004132 global_dh == NULL &&
Remi Gacogne4f902b82015-05-28 16:23:00 +02004133 (ssl_dh_ptr_index == -1 ||
4134 SSL_CTX_get_ex_data(ctx, ssl_dh_ptr_index) == NULL)) {
Willy Tarreau3ba77d22020-05-08 09:31:18 +02004135 /* default to dh-param 2048 */
4136 global_ssl.default_dh_param = 2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004137 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004138
Willy Tarreauef934602016-12-22 23:12:01 +01004139 if (global_ssl.default_dh_param >= 1024) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004140 if (local_dh_1024 == NULL) {
4141 local_dh_1024 = ssl_get_dh_1024();
4142 }
Willy Tarreauef934602016-12-22 23:12:01 +01004143 if (global_ssl.default_dh_param >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004144 if (local_dh_2048 == NULL) {
4145 local_dh_2048 = ssl_get_dh_2048();
4146 }
Willy Tarreauef934602016-12-22 23:12:01 +01004147 if (global_ssl.default_dh_param >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004148 if (local_dh_4096 == NULL) {
4149 local_dh_4096 = ssl_get_dh_4096();
4150 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004151 }
4152 }
4153 }
4154#endif /* OPENSSL_NO_DH */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004155
Emeric Brunfc0421f2012-09-07 17:30:07 +02004156 SSL_CTX_set_info_callback(ctx, ssl_sock_infocbk);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004157#if HA_OPENSSL_VERSION_NUMBER >= 0x00907000L
Emeric Brun29f037d2014-04-25 19:05:36 +02004158 SSL_CTX_set_msg_callback(ctx, ssl_sock_msgcbk);
Willy Tarreau5cbe4ef2014-05-08 22:45:11 +02004159#endif
William Lallemand7d42ef52020-07-06 11:41:30 +02004160#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
4161 SSL_CTX_set_keylog_callback(ctx, SSL_CTX_keylog);
4162#endif
Emeric Brun29f037d2014-04-25 19:05:36 +02004163
Bernard Spil13c53f82018-02-15 13:34:58 +01004164#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004165 ssl_conf_cur = NULL;
4166 if (ssl_conf && ssl_conf->npn_str)
4167 ssl_conf_cur = ssl_conf;
4168 else if (bind_conf->ssl_conf.npn_str)
4169 ssl_conf_cur = &bind_conf->ssl_conf;
4170 if (ssl_conf_cur)
4171 SSL_CTX_set_next_protos_advertised_cb(ctx, ssl_sock_advertise_npn_protos, ssl_conf_cur);
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02004172#endif
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01004173#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004174 ssl_conf_cur = NULL;
4175 if (ssl_conf && ssl_conf->alpn_str)
4176 ssl_conf_cur = ssl_conf;
4177 else if (bind_conf->ssl_conf.alpn_str)
4178 ssl_conf_cur = &bind_conf->ssl_conf;
4179 if (ssl_conf_cur)
4180 SSL_CTX_set_alpn_select_cb(ctx, ssl_sock_advertise_alpn_protos, ssl_conf_cur);
Willy Tarreauab861d32013-04-02 02:30:41 +02004181#endif
Lukas Tribusd14b49c2019-11-24 18:20:40 +01004182#if ((HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL) || defined(LIBRESSL_VERSION_NUMBER))
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004183 conf_curves = (ssl_conf && ssl_conf->curves) ? ssl_conf->curves : bind_conf->ssl_conf.curves;
4184 if (conf_curves) {
4185 if (!SSL_CTX_set1_curves_list(ctx, conf_curves)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004186 memprintf(err, "%sProxy '%s': unable to set SSL curves list to '%s' for bind '%s' at [%s:%d].\n",
4187 err && *err ? *err : "", curproxy->id, conf_curves, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004188 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004189 }
Emmanuel Hocdeta52bb152017-03-20 11:11:49 +01004190 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004191 }
4192#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004193#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004194 if (!conf_curves) {
Emeric Brun2b58d042012-09-20 17:10:03 +02004195 int i;
4196 EC_KEY *ecdh;
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004197#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004198 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
Olivier Houchardc2aae742017-09-22 18:26:28 +02004199 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4200 NULL);
4201
4202 if (ecdhe == NULL) {
Eric Salama3c8bde82019-11-20 11:33:40 +01004203 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Olivier Houchardc2aae742017-09-22 18:26:28 +02004204 return cfgerr;
4205 }
4206#else
4207 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
4208 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4209 ECDHE_DEFAULT_CURVE);
4210#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004211
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004212 i = OBJ_sn2nid(ecdhe);
Emeric Brun2b58d042012-09-20 17:10:03 +02004213 if (!i || ((ecdh = EC_KEY_new_by_curve_name(i)) == NULL)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004214 memprintf(err, "%sProxy '%s': unable to set elliptic named curve to '%s' for bind '%s' at [%s:%d].\n",
4215 err && *err ? *err : "", curproxy->id, ecdhe, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004216 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun2b58d042012-09-20 17:10:03 +02004217 }
4218 else {
4219 SSL_CTX_set_tmp_ecdh(ctx, ecdh);
4220 EC_KEY_free(ecdh);
4221 }
4222 }
4223#endif
4224
Emeric Brunfc0421f2012-09-07 17:30:07 +02004225 return cfgerr;
4226}
4227
Evan Broderbe554312013-06-27 00:05:25 -07004228static int ssl_sock_srv_hostcheck(const char *pattern, const char *hostname)
4229{
4230 const char *pattern_wildcard, *pattern_left_label_end, *hostname_left_label_end;
4231 size_t prefixlen, suffixlen;
4232
4233 /* Trivial case */
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004234 if (strcasecmp(pattern, hostname) == 0)
Evan Broderbe554312013-06-27 00:05:25 -07004235 return 1;
4236
Evan Broderbe554312013-06-27 00:05:25 -07004237 /* The rest of this logic is based on RFC 6125, section 6.4.3
4238 * (http://tools.ietf.org/html/rfc6125#section-6.4.3) */
4239
Emeric Bruna848dae2013-10-08 11:27:28 +02004240 pattern_wildcard = NULL;
4241 pattern_left_label_end = pattern;
4242 while (*pattern_left_label_end != '.') {
4243 switch (*pattern_left_label_end) {
4244 case 0:
4245 /* End of label not found */
4246 return 0;
4247 case '*':
4248 /* If there is more than one wildcards */
4249 if (pattern_wildcard)
4250 return 0;
4251 pattern_wildcard = pattern_left_label_end;
4252 break;
4253 }
4254 pattern_left_label_end++;
4255 }
4256
4257 /* If it's not trivial and there is no wildcard, it can't
4258 * match */
4259 if (!pattern_wildcard)
Evan Broderbe554312013-06-27 00:05:25 -07004260 return 0;
4261
4262 /* Make sure all labels match except the leftmost */
4263 hostname_left_label_end = strchr(hostname, '.');
4264 if (!hostname_left_label_end
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004265 || strcasecmp(pattern_left_label_end, hostname_left_label_end) != 0)
Evan Broderbe554312013-06-27 00:05:25 -07004266 return 0;
4267
4268 /* Make sure the leftmost label of the hostname is long enough
4269 * that the wildcard can match */
Emeric Brun369da852013-10-08 11:39:35 +02004270 if (hostname_left_label_end - hostname < (pattern_left_label_end - pattern) - 1)
Evan Broderbe554312013-06-27 00:05:25 -07004271 return 0;
4272
4273 /* Finally compare the string on either side of the
4274 * wildcard */
4275 prefixlen = pattern_wildcard - pattern;
4276 suffixlen = pattern_left_label_end - (pattern_wildcard + 1);
William Lallemand2d6fd0a2020-09-14 15:20:10 +02004277 if ((prefixlen && (strncasecmp(pattern, hostname, prefixlen) != 0))
4278 || (suffixlen && (strncasecmp(pattern_wildcard + 1, hostname_left_label_end - suffixlen, suffixlen) != 0)))
Evan Broderbe554312013-06-27 00:05:25 -07004279 return 0;
4280
4281 return 1;
4282}
4283
4284static int ssl_sock_srv_verifycbk(int ok, X509_STORE_CTX *ctx)
4285{
4286 SSL *ssl;
4287 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004288 struct ssl_sock_ctx *ssl_ctx;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004289 const char *servername;
Willy Tarreau71d058c2017-07-26 20:09:56 +02004290 const char *sni;
Evan Broderbe554312013-06-27 00:05:25 -07004291
4292 int depth;
4293 X509 *cert;
4294 STACK_OF(GENERAL_NAME) *alt_names;
4295 int i;
4296 X509_NAME *cert_subject;
4297 char *str;
4298
4299 if (ok == 0)
4300 return ok;
4301
4302 ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02004303 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004304 ssl_ctx = conn->xprt_ctx;
Evan Broderbe554312013-06-27 00:05:25 -07004305
Willy Tarreauad92a9a2017-07-28 11:38:41 +02004306 /* We're checking if the provided hostnames match the desired one. The
4307 * desired hostname comes from the SNI we presented if any, or if not
4308 * provided then it may have been explicitly stated using a "verifyhost"
4309 * directive. If neither is set, we don't care about the name so the
4310 * verification is OK.
Willy Tarreau2ab88672017-07-05 18:23:03 +02004311 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004312 servername = SSL_get_servername(ssl_ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau71d058c2017-07-26 20:09:56 +02004313 sni = servername;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004314 if (!servername) {
Willy Tarreau07d94e42018-09-20 10:57:52 +02004315 servername = __objt_server(conn->target)->ssl_ctx.verify_host;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004316 if (!servername)
4317 return ok;
4318 }
Evan Broderbe554312013-06-27 00:05:25 -07004319
4320 /* We only need to verify the CN on the actual server cert,
4321 * not the indirect CAs */
4322 depth = X509_STORE_CTX_get_error_depth(ctx);
4323 if (depth != 0)
4324 return ok;
4325
4326 /* At this point, the cert is *not* OK unless we can find a
4327 * hostname match */
4328 ok = 0;
4329
4330 cert = X509_STORE_CTX_get_current_cert(ctx);
4331 /* It seems like this might happen if verify peer isn't set */
4332 if (!cert)
4333 return ok;
4334
4335 alt_names = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
4336 if (alt_names) {
4337 for (i = 0; !ok && i < sk_GENERAL_NAME_num(alt_names); i++) {
4338 GENERAL_NAME *name = sk_GENERAL_NAME_value(alt_names, i);
4339 if (name->type == GEN_DNS) {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004340#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Emeric Bruna33410c2013-09-17 15:47:48 +02004341 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.ia5) >= 0) {
4342#else
Evan Broderbe554312013-06-27 00:05:25 -07004343 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
Emeric Bruna33410c2013-09-17 15:47:48 +02004344#endif
Evan Broderbe554312013-06-27 00:05:25 -07004345 ok = ssl_sock_srv_hostcheck(str, servername);
4346 OPENSSL_free(str);
4347 }
4348 }
4349 }
Emeric Brun4ad50a42013-09-17 15:19:54 +02004350 sk_GENERAL_NAME_pop_free(alt_names, GENERAL_NAME_free);
Evan Broderbe554312013-06-27 00:05:25 -07004351 }
4352
4353 cert_subject = X509_get_subject_name(cert);
4354 i = -1;
4355 while (!ok && (i = X509_NAME_get_index_by_NID(cert_subject, NID_commonName, i)) != -1) {
4356 X509_NAME_ENTRY *entry = X509_NAME_get_entry(cert_subject, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02004357 ASN1_STRING *value;
4358 value = X509_NAME_ENTRY_get_data(entry);
4359 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Evan Broderbe554312013-06-27 00:05:25 -07004360 ok = ssl_sock_srv_hostcheck(str, servername);
4361 OPENSSL_free(str);
4362 }
4363 }
4364
Willy Tarreau71d058c2017-07-26 20:09:56 +02004365 /* report the mismatch and indicate if SNI was used or not */
4366 if (!ok && !conn->err_code)
4367 conn->err_code = sni ? CO_ER_SSL_MISMATCH_SNI : CO_ER_SSL_MISMATCH;
Evan Broderbe554312013-06-27 00:05:25 -07004368 return ok;
4369}
4370
Emeric Brun94324a42012-10-11 14:00:19 +02004371/* prepare ssl context from servers options. Returns an error count */
Willy Tarreau03209342016-12-22 17:08:28 +01004372int ssl_sock_prepare_srv_ctx(struct server *srv)
Emeric Brun94324a42012-10-11 14:00:19 +02004373{
Willy Tarreau03209342016-12-22 17:08:28 +01004374 struct proxy *curproxy = srv->proxy;
Emeric Brun94324a42012-10-11 14:00:19 +02004375 int cfgerr = 0;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004376 long options =
Emeric Brun94324a42012-10-11 14:00:19 +02004377 SSL_OP_ALL | /* all known workarounds for bugs */
4378 SSL_OP_NO_SSLv2 |
4379 SSL_OP_NO_COMPRESSION;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004380 long mode =
Emeric Brun94324a42012-10-11 14:00:19 +02004381 SSL_MODE_ENABLE_PARTIAL_WRITE |
4382 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01004383 SSL_MODE_RELEASE_BUFFERS |
4384 SSL_MODE_SMALL_BUFFERS;
Emeric Brun850efd52014-01-29 12:24:34 +01004385 int verify = SSL_VERIFY_NONE;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004386 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004387 struct tls_version_filter *conf_ssl_methods = &srv->ssl_ctx.methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004388 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004389 int flags = MC_SSL_O_ALL;
Emeric Brun94324a42012-10-11 14:00:19 +02004390
Thierry Fournier383085f2013-01-24 14:15:43 +01004391 /* Make sure openssl opens /dev/urandom before the chroot */
4392 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004393 ha_alert("OpenSSL random data generator initialization failed.\n");
Thierry Fournier383085f2013-01-24 14:15:43 +01004394 cfgerr++;
4395 }
4396
Willy Tarreaufce03112015-01-15 21:32:40 +01004397 /* Automatic memory computations need to know we use SSL there */
4398 global.ssl_used_backend = 1;
4399
4400 /* Initiate SSL context for current server */
Emeric Brun821bb9b2017-06-15 16:37:39 +02004401 if (!srv->ssl_ctx.reused_sess) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004402 if ((srv->ssl_ctx.reused_sess = calloc(1, global.nbthread*sizeof(*srv->ssl_ctx.reused_sess))) == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004403 ha_alert("Proxy '%s', server '%s' [%s:%d] out of memory.\n",
4404 curproxy->id, srv->id,
4405 srv->conf.file, srv->conf.line);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004406 cfgerr++;
4407 return cfgerr;
4408 }
4409 }
Christopher Fauletf61f33a2020-03-27 18:55:49 +01004410 if (srv->use_ssl == 1)
Emeric Brun94324a42012-10-11 14:00:19 +02004411 srv->xprt = &ssl_sock;
Emeric Brun94324a42012-10-11 14:00:19 +02004412
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004413 ctx = SSL_CTX_new(SSLv23_client_method());
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004414 if (!ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004415 ha_alert("config : %s '%s', server '%s': unable to allocate ssl context.\n",
4416 proxy_type_str(curproxy), curproxy->id,
4417 srv->id);
Emeric Brun94324a42012-10-11 14:00:19 +02004418 cfgerr++;
4419 return cfgerr;
4420 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004421
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004422 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01004423 ha_warning("config : %s '%s': no-sslv3/no-tlsv1x are ignored for server '%s'. "
4424 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4425 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004426 else
4427 flags = conf_ssl_methods->flags;
4428
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004429 /* Real min and max should be determinate with configuration and openssl's capabilities */
4430 if (conf_ssl_methods->min)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004431 flags |= (methodVersions[conf_ssl_methods->min].flag - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004432 if (conf_ssl_methods->max)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004433 flags |= ~((methodVersions[conf_ssl_methods->max].flag << 1) - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004434
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004435 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004436 min = max = CONF_TLSV_NONE;
4437 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004438 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004439 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004440 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004441 if (min) {
4442 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004443 ha_warning("config : %s '%s': SSL/TLS versions range not contiguous for server '%s'. "
4444 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4445 proxy_type_str(curproxy), curproxy->id, srv->id,
4446 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004447 hole = 0;
4448 }
4449 max = i;
4450 }
4451 else {
4452 min = max = i;
4453 }
4454 }
4455 else {
4456 if (min)
4457 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004458 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004459 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004460 ha_alert("config : %s '%s': all SSL/TLS versions are disabled for server '%s'.\n",
4461 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004462 cfgerr += 1;
4463 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004464
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004465#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004466 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08004467 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004468 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004469 methodVersions[min].ctx_set_version(ctx, SET_CLIENT);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004470 else
4471 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4472 if (flags & methodVersions[i].flag)
4473 options |= methodVersions[i].option;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004474#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004475 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004476 methodVersions[min].ctx_set_version(ctx, SET_MIN);
4477 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004478#endif
4479
4480 if (srv->ssl_ctx.options & SRV_SSL_O_NO_TLS_TICKETS)
4481 options |= SSL_OP_NO_TICKET;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004482 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004483
Willy Tarreau5db847a2019-05-09 14:13:35 +02004484#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004485 if (global_ssl.async)
4486 mode |= SSL_MODE_ASYNC;
4487#endif
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004488 SSL_CTX_set_mode(ctx, mode);
4489 srv->ssl_ctx.ctx = ctx;
4490
Emeric Bruna7aa3092012-10-26 12:58:00 +02004491 if (srv->ssl_ctx.client_crt) {
4492 if (SSL_CTX_use_PrivateKey_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt, SSL_FILETYPE_PEM) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004493 ha_alert("config : %s '%s', server '%s': unable to load SSL private key from PEM file '%s'.\n",
4494 proxy_type_str(curproxy), curproxy->id,
4495 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004496 cfgerr++;
4497 }
4498 else if (SSL_CTX_use_certificate_chain_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004499 ha_alert("config : %s '%s', server '%s': unable to load ssl certificate from PEM file '%s'.\n",
4500 proxy_type_str(curproxy), curproxy->id,
4501 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004502 cfgerr++;
4503 }
4504 else if (SSL_CTX_check_private_key(srv->ssl_ctx.ctx) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004505 ha_alert("config : %s '%s', server '%s': inconsistencies between private key and certificate loaded from PEM file '%s'.\n",
4506 proxy_type_str(curproxy), curproxy->id,
4507 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004508 cfgerr++;
4509 }
4510 }
Emeric Brun94324a42012-10-11 14:00:19 +02004511
Emeric Brun850efd52014-01-29 12:24:34 +01004512 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
4513 verify = SSL_VERIFY_PEER;
Emeric Brun850efd52014-01-29 12:24:34 +01004514 switch (srv->ssl_ctx.verify) {
4515 case SSL_SOCK_VERIFY_NONE:
4516 verify = SSL_VERIFY_NONE;
4517 break;
4518 case SSL_SOCK_VERIFY_REQUIRED:
4519 verify = SSL_VERIFY_PEER;
4520 break;
4521 }
Evan Broderbe554312013-06-27 00:05:25 -07004522 SSL_CTX_set_verify(srv->ssl_ctx.ctx,
Emeric Brun850efd52014-01-29 12:24:34 +01004523 verify,
Willy Tarreau2ab88672017-07-05 18:23:03 +02004524 (srv->ssl_ctx.verify_host || (verify & SSL_VERIFY_PEER)) ? ssl_sock_srv_verifycbk : NULL);
Emeric Brun850efd52014-01-29 12:24:34 +01004525 if (verify & SSL_VERIFY_PEER) {
Emeric Brunef42d922012-10-11 16:11:36 +02004526 if (srv->ssl_ctx.ca_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004527 /* set CAfile to verify */
4528 if (!ssl_set_verify_locations_file(srv->ssl_ctx.ctx, srv->ssl_ctx.ca_file)) {
4529 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to set CA file '%s'.\n",
Christopher Faulet767a84b2017-11-24 16:50:31 +01004530 curproxy->id, srv->id,
4531 srv->conf.file, srv->conf.line, srv->ssl_ctx.ca_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004532 cfgerr++;
4533 }
4534 }
Emeric Brun850efd52014-01-29 12:24:34 +01004535 else {
4536 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
Christopher Faulet767a84b2017-11-24 16:50:31 +01004537 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled by default but no CA file specified. If you're running on a LAN where you're certain to trust the server's certificate, please set an explicit 'verify none' statement on the 'server' line, or use 'ssl-server-verify none' in the global section to disable server-side verifications by default.\n",
4538 curproxy->id, srv->id,
4539 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004540 else
Christopher Faulet767a84b2017-11-24 16:50:31 +01004541 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled but no CA file specified.\n",
4542 curproxy->id, srv->id,
4543 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004544 cfgerr++;
4545 }
Emeric Brunef42d922012-10-11 16:11:36 +02004546#ifdef X509_V_FLAG_CRL_CHECK
4547 if (srv->ssl_ctx.crl_file) {
4548 X509_STORE *store = SSL_CTX_get_cert_store(srv->ssl_ctx.ctx);
4549
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004550 if (!ssl_set_cert_crl_file(store, srv->ssl_ctx.crl_file)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004551 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to configure CRL file '%s'.\n",
4552 curproxy->id, srv->id,
4553 srv->conf.file, srv->conf.line, srv->ssl_ctx.crl_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004554 cfgerr++;
4555 }
4556 else {
4557 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4558 }
4559 }
4560#endif
4561 }
4562
Olivier Houchardbd84ac82017-11-03 13:43:35 +01004563 SSL_CTX_set_session_cache_mode(srv->ssl_ctx.ctx, SSL_SESS_CACHE_CLIENT |
4564 SSL_SESS_CACHE_NO_INTERNAL_STORE);
4565 SSL_CTX_sess_set_new_cb(srv->ssl_ctx.ctx, ssl_sess_new_srv_cb);
Emeric Brun94324a42012-10-11 14:00:19 +02004566 if (srv->ssl_ctx.ciphers &&
4567 !SSL_CTX_set_cipher_list(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphers)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004568 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set SSL cipher list to '%s'.\n",
4569 curproxy->id, srv->id,
4570 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphers);
Emeric Brun94324a42012-10-11 14:00:19 +02004571 cfgerr++;
4572 }
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004573
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004574#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004575 if (srv->ssl_ctx.ciphersuites &&
Pierre Cheynierbc34cd12019-03-21 16:15:47 +00004576 !SSL_CTX_set_ciphersuites(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphersuites)) {
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004577 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set TLS 1.3 cipher suites to '%s'.\n",
4578 curproxy->id, srv->id,
4579 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphersuites);
4580 cfgerr++;
4581 }
4582#endif
Olivier Houchardc7566002018-11-20 23:33:50 +01004583#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
4584 if (srv->ssl_ctx.npn_str)
4585 SSL_CTX_set_next_proto_select_cb(ctx, ssl_sock_srv_select_protos, srv);
4586#endif
4587#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4588 if (srv->ssl_ctx.alpn_str)
4589 SSL_CTX_set_alpn_protos(ctx, (unsigned char *)srv->ssl_ctx.alpn_str, srv->ssl_ctx.alpn_len);
4590#endif
4591
Emeric Brun94324a42012-10-11 14:00:19 +02004592
4593 return cfgerr;
4594}
4595
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004596/* Walks down the two trees in bind_conf and prepares all certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004597 * be NULL, in which case nothing is done. Returns the number of errors
4598 * encountered.
4599 */
Willy Tarreau03209342016-12-22 17:08:28 +01004600int ssl_sock_prepare_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004601{
4602 struct ebmb_node *node;
4603 struct sni_ctx *sni;
4604 int err = 0;
William Lallemand8b453912019-11-21 15:48:10 +01004605 int errcode = 0;
4606 char *errmsg = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004607
Willy Tarreaufce03112015-01-15 21:32:40 +01004608 /* Automatic memory computations need to know we use SSL there */
4609 global.ssl_used_frontend = 1;
4610
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004611 /* Make sure openssl opens /dev/urandom before the chroot */
4612 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004613 ha_alert("OpenSSL random data generator initialization failed.\n");
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004614 err++;
4615 }
4616 /* Create initial_ctx used to start the ssl connection before do switchctx */
4617 if (!bind_conf->initial_ctx) {
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004618 err += ssl_sock_initial_ctx(bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004619 /* It should not be necessary to call this function, but it's
4620 necessary first to check and move all initialisation related
4621 to initial_ctx in ssl_sock_initial_ctx. */
William Lallemand8b453912019-11-21 15:48:10 +01004622 errcode |= ssl_sock_prepare_ctx(bind_conf, NULL, bind_conf->initial_ctx, &errmsg);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004623 }
Emeric Brun0bed9942014-10-30 19:25:24 +01004624 if (bind_conf->default_ctx)
William Lallemand8b453912019-11-21 15:48:10 +01004625 errcode |= ssl_sock_prepare_ctx(bind_conf, bind_conf->default_ssl_conf, bind_conf->default_ctx, &errmsg);
Emeric Brun0bed9942014-10-30 19:25:24 +01004626
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004627 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004628 while (node) {
4629 sni = ebmb_entry(node, struct sni_ctx, name);
Emeric Brun0bed9942014-10-30 19:25:24 +01004630 if (!sni->order && sni->ctx != bind_conf->default_ctx)
4631 /* only initialize the CTX on its first occurrence and
4632 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004633 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004634 node = ebmb_next(node);
4635 }
4636
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004637 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004638 while (node) {
4639 sni = ebmb_entry(node, struct sni_ctx, name);
William Lallemand8b453912019-11-21 15:48:10 +01004640 if (!sni->order && sni->ctx != bind_conf->default_ctx) {
Emeric Brun0bed9942014-10-30 19:25:24 +01004641 /* only initialize the CTX on its first occurrence and
4642 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004643 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
4644 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004645 node = ebmb_next(node);
4646 }
William Lallemand8b453912019-11-21 15:48:10 +01004647
4648 if (errcode & ERR_WARN) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004649 ha_warning("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004650 } else if (errcode & ERR_CODE) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004651 ha_alert("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004652 err++;
4653 }
4654
4655 free(errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004656 return err;
4657}
4658
Willy Tarreau55d37912016-12-21 23:38:39 +01004659/* Prepares all the contexts for a bind_conf and allocates the shared SSL
4660 * context if needed. Returns < 0 on error, 0 on success. The warnings and
4661 * alerts are directly emitted since the rest of the stack does it below.
4662 */
4663int ssl_sock_prepare_bind_conf(struct bind_conf *bind_conf)
4664{
4665 struct proxy *px = bind_conf->frontend;
4666 int alloc_ctx;
4667 int err;
4668
4669 if (!bind_conf->is_ssl) {
4670 if (bind_conf->default_ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004671 ha_warning("Proxy '%s': A certificate was specified but SSL was not enabled on bind '%s' at [%s:%d] (use 'ssl').\n",
4672 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Willy Tarreau55d37912016-12-21 23:38:39 +01004673 }
4674 return 0;
4675 }
4676 if (!bind_conf->default_ctx) {
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004677 if (bind_conf->strict_sni && !bind_conf->generate_certs) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004678 ha_warning("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d], ssl connections will fail (use 'crt').\n",
4679 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004680 }
4681 else {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004682 ha_alert("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d] (use 'crt').\n",
4683 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004684 return -1;
4685 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004686 }
William Lallemandc61c0b32017-12-04 18:46:39 +01004687 if (!ssl_shctx && global.tune.sslcachesize) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004688 alloc_ctx = shctx_init(&ssl_shctx, global.tune.sslcachesize,
Frédéric Lécailleb7838af2018-10-22 16:21:39 +02004689 sizeof(struct sh_ssl_sess_hdr) + SHSESS_BLOCK_MIN_SIZE, -1,
William Lallemandc3cd35f2017-11-28 11:04:43 +01004690 sizeof(*sh_ssl_sess_tree),
4691 ((global.nbthread > 1) || (!global_ssl.private_cache && (global.nbproc > 1))) ? 1 : 0);
Frédéric Lécaille4c8aa112018-10-25 20:22:46 +02004692 if (alloc_ctx <= 0) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004693 if (alloc_ctx == SHCTX_E_INIT_LOCK)
4694 ha_alert("Unable to initialize the lock for the shared SSL session cache. You can retry using the global statement 'tune.ssl.force-private-cache' but it could increase CPU usage due to renegotiations if nbproc > 1.\n");
4695 else
4696 ha_alert("Unable to allocate SSL session cache.\n");
4697 return -1;
4698 }
4699 /* free block callback */
4700 ssl_shctx->free_block = sh_ssl_sess_free_blocks;
4701 /* init the root tree within the extra space */
4702 sh_ssl_sess_tree = (void *)ssl_shctx + sizeof(struct shared_context);
4703 *sh_ssl_sess_tree = EB_ROOT_UNIQUE;
Willy Tarreau55d37912016-12-21 23:38:39 +01004704 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004705 err = 0;
4706 /* initialize all certificate contexts */
4707 err += ssl_sock_prepare_all_ctx(bind_conf);
4708
4709 /* initialize CA variables if the certificates generation is enabled */
4710 err += ssl_sock_load_ca(bind_conf);
4711
4712 return -err;
4713}
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004714
4715/* release ssl context allocated for servers. */
4716void ssl_sock_free_srv_ctx(struct server *srv)
4717{
Olivier Houchardc7566002018-11-20 23:33:50 +01004718#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4719 if (srv->ssl_ctx.alpn_str)
4720 free(srv->ssl_ctx.alpn_str);
4721#endif
Lukas Tribusda95fd92018-11-25 13:21:27 +01004722#ifdef OPENSSL_NPN_NEGOTIATED
Olivier Houchardc7566002018-11-20 23:33:50 +01004723 if (srv->ssl_ctx.npn_str)
4724 free(srv->ssl_ctx.npn_str);
Lukas Tribus7706b852018-11-26 22:57:17 +01004725#endif
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004726 if (srv->ssl_ctx.ctx)
4727 SSL_CTX_free(srv->ssl_ctx.ctx);
4728}
4729
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004730/* Walks down the two trees in bind_conf and frees all the certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004731 * be NULL, in which case nothing is done. The default_ctx is nullified too.
4732 */
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004733void ssl_sock_free_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004734{
4735 struct ebmb_node *node, *back;
4736 struct sni_ctx *sni;
4737
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004738 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004739 while (node) {
4740 sni = ebmb_entry(node, struct sni_ctx, name);
4741 back = ebmb_next(node);
4742 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004743 SSL_CTX_free(sni->ctx);
William Lallemandb2408692020-06-24 09:54:29 +02004744 LIST_DEL(&sni->by_ckch_inst);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004745 free(sni);
4746 node = back;
4747 }
4748
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004749 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004750 while (node) {
4751 sni = ebmb_entry(node, struct sni_ctx, name);
4752 back = ebmb_next(node);
4753 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004754 SSL_CTX_free(sni->ctx);
William Lallemandb2408692020-06-24 09:54:29 +02004755 LIST_DEL(&sni->by_ckch_inst);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004756 free(sni);
4757 node = back;
4758 }
William Lallemandb2408692020-06-24 09:54:29 +02004759
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004760 SSL_CTX_free(bind_conf->initial_ctx);
4761 bind_conf->initial_ctx = NULL;
William Lallemand02e19a52020-04-08 16:11:26 +02004762 SSL_CTX_free(bind_conf->default_ctx);
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004763 bind_conf->default_ctx = NULL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004764 bind_conf->default_ssl_conf = NULL;
Emeric Brune1f38db2012-09-03 20:36:47 +02004765}
William Lallemandb2408692020-06-24 09:54:29 +02004766
4767
4768void ssl_sock_deinit()
4769{
4770 crtlist_deinit(); /* must be free'd before the ckchs */
4771 ckch_deinit();
4772}
4773REGISTER_POST_DEINIT(ssl_sock_deinit);
Emeric Brune1f38db2012-09-03 20:36:47 +02004774
Willy Tarreau795cdab2016-12-22 17:30:54 +01004775/* Destroys all the contexts for a bind_conf. This is used during deinit(). */
4776void ssl_sock_destroy_bind_conf(struct bind_conf *bind_conf)
4777{
4778 ssl_sock_free_ca(bind_conf);
4779 ssl_sock_free_all_ctx(bind_conf);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004780 ssl_sock_free_ssl_conf(&bind_conf->ssl_conf);
Willy Tarreau795cdab2016-12-22 17:30:54 +01004781 free(bind_conf->ca_sign_file);
4782 free(bind_conf->ca_sign_pass);
Willy Tarreau17b4aa12018-07-17 10:05:32 +02004783 if (bind_conf->keys_ref && !--bind_conf->keys_ref->refcount) {
Willy Tarreau795cdab2016-12-22 17:30:54 +01004784 free(bind_conf->keys_ref->filename);
4785 free(bind_conf->keys_ref->tlskeys);
4786 LIST_DEL(&bind_conf->keys_ref->list);
4787 free(bind_conf->keys_ref);
4788 }
4789 bind_conf->keys_ref = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004790 bind_conf->ca_sign_pass = NULL;
4791 bind_conf->ca_sign_file = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004792}
4793
Christopher Faulet31af49d2015-06-09 17:29:50 +02004794/* Load CA cert file and private key used to generate certificates */
4795int
Willy Tarreau03209342016-12-22 17:08:28 +01004796ssl_sock_load_ca(struct bind_conf *bind_conf)
Christopher Faulet31af49d2015-06-09 17:29:50 +02004797{
Willy Tarreau03209342016-12-22 17:08:28 +01004798 struct proxy *px = bind_conf->frontend;
Shimi Gersner5846c492020-08-23 13:58:12 +03004799 struct cert_key_and_chain *ckch = NULL;
4800 int ret = 0;
4801 char *err = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004802
Christopher Fauletf8bb0ce2017-09-15 09:52:49 +02004803 if (!bind_conf->generate_certs)
Shimi Gersner5846c492020-08-23 13:58:12 +03004804 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004805
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01004806#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02004807 if (global_ssl.ctx_cache) {
Willy Tarreauef934602016-12-22 23:12:01 +01004808 ssl_ctx_lru_tree = lru64_new(global_ssl.ctx_cache);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004809 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02004810 ssl_ctx_lru_seed = (unsigned int)time(NULL);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004811 ssl_ctx_serial = now_ms;
Willy Tarreaua84c2672015-10-09 12:10:13 +02004812#endif
Christopher Fauletd2cab922015-07-28 16:03:47 +02004813
Christopher Faulet31af49d2015-06-09 17:29:50 +02004814 if (!bind_conf->ca_sign_file) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004815 ha_alert("Proxy '%s': cannot enable certificate generation, "
4816 "no CA certificate File configured at [%s:%d].\n",
4817 px->id, bind_conf->file, bind_conf->line);
Shimi Gersner5846c492020-08-23 13:58:12 +03004818 goto failed;
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004819 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004820
Shimi Gersner5846c492020-08-23 13:58:12 +03004821 /* Allocate cert structure */
Tim Duesterhuse52b6e52020-09-12 20:26:43 +02004822 ckch = calloc(1, sizeof(*ckch));
Shimi Gersner5846c492020-08-23 13:58:12 +03004823 if (!ckch) {
4824 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain allocation failure\n",
4825 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
4826 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004827 }
Shimi Gersner5846c492020-08-23 13:58:12 +03004828
4829 /* Try to parse file */
4830 if (ssl_sock_load_files_into_ckch(bind_conf->ca_sign_file, ckch, &err)) {
4831 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain loading failed: %s\n",
4832 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line, err);
4833 if (err) free(err);
4834 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004835 }
Shimi Gersner5846c492020-08-23 13:58:12 +03004836
4837 /* Fail if missing cert or pkey */
4838 if ((!ckch->cert) || (!ckch->key)) {
4839 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d]. Chain missing certificate or private key\n",
4840 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
4841 goto failed;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004842 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004843
Shimi Gersner5846c492020-08-23 13:58:12 +03004844 /* Final assignment to bind */
4845 bind_conf->ca_sign_ckch = ckch;
4846 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004847
Shimi Gersner5846c492020-08-23 13:58:12 +03004848 failed:
4849 if (ckch) {
4850 ssl_sock_free_cert_key_and_chain_contents(ckch);
4851 free(ckch);
4852 }
4853
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004854 bind_conf->generate_certs = 0;
Shimi Gersner5846c492020-08-23 13:58:12 +03004855 ret++;
4856 return ret;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004857}
4858
4859/* Release CA cert and private key used to generate certificated */
4860void
4861ssl_sock_free_ca(struct bind_conf *bind_conf)
4862{
Shimi Gersner5846c492020-08-23 13:58:12 +03004863 if (bind_conf->ca_sign_ckch) {
4864 ssl_sock_free_cert_key_and_chain_contents(bind_conf->ca_sign_ckch);
4865 free(bind_conf->ca_sign_ckch);
4866 bind_conf->ca_sign_ckch = NULL;
4867 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004868}
4869
Emeric Brun46591952012-05-18 15:47:34 +02004870/*
4871 * This function is called if SSL * context is not yet allocated. The function
4872 * is designed to be called before any other data-layer operation and sets the
4873 * handshake flag on the connection. It is safe to call it multiple times.
4874 * It returns 0 on success and -1 in error case.
4875 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004876static int ssl_sock_init(struct connection *conn, void **xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02004877{
Olivier Houchard66ab4982019-02-26 18:37:15 +01004878 struct ssl_sock_ctx *ctx;
Emeric Brun46591952012-05-18 15:47:34 +02004879 /* already initialized */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004880 if (*xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02004881 return 0;
4882
Willy Tarreau3c728722014-01-23 13:50:42 +01004883 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02004884 return 0;
4885
Olivier Houchard66ab4982019-02-26 18:37:15 +01004886 ctx = pool_alloc(ssl_sock_ctx_pool);
4887 if (!ctx) {
4888 conn->err_code = CO_ER_SSL_NO_MEM;
4889 return -1;
4890 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004891 ctx->wait_event.tasklet = tasklet_new();
4892 if (!ctx->wait_event.tasklet) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02004893 conn->err_code = CO_ER_SSL_NO_MEM;
4894 pool_free(ssl_sock_ctx_pool, ctx);
4895 return -1;
4896 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004897 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
4898 ctx->wait_event.tasklet->context = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004899 ctx->wait_event.events = 0;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01004900 ctx->sent_early_data = 0;
Olivier Houchard54907bb2019-12-19 15:02:39 +01004901 ctx->early_buf = BUF_NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02004902 ctx->conn = conn;
Willy Tarreau113d52b2020-01-10 09:20:26 +01004903 ctx->subs = NULL;
Emeric Brun5762a0d2019-09-06 15:36:02 +02004904 ctx->xprt_st = 0;
4905 ctx->xprt_ctx = NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02004906
4907 /* Only work with sockets for now, this should be adapted when we'll
4908 * add QUIC support.
4909 */
4910 ctx->xprt = xprt_get(XPRT_RAW);
Olivier Houchard19afb272019-05-23 18:24:07 +02004911 if (ctx->xprt->init) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02004912 if (ctx->xprt->init(conn, &ctx->xprt_ctx) != 0)
4913 goto err;
Olivier Houchard19afb272019-05-23 18:24:07 +02004914 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01004915
Willy Tarreau20879a02012-12-03 16:32:10 +01004916 if (global.maxsslconn && sslconns >= global.maxsslconn) {
4917 conn->err_code = CO_ER_SSL_TOO_MANY;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004918 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01004919 }
Willy Tarreau403edff2012-09-06 11:58:37 +02004920
Emeric Brun46591952012-05-18 15:47:34 +02004921 /* If it is in client mode initiate SSL session
4922 in connect state otherwise accept state */
Willy Tarreau3fdb3662012-11-12 00:42:33 +01004923 if (objt_server(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004924 int may_retry = 1;
4925
4926 retry_connect:
Emeric Brun46591952012-05-18 15:47:34 +02004927 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004928 ctx->ssl = SSL_new(__objt_server(conn->target)->ssl_ctx.ctx);
4929 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004930 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004931 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004932 goto retry_connect;
4933 }
Willy Tarreau20879a02012-12-03 16:32:10 +01004934 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004935 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01004936 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02004937 ctx->bio = BIO_new(ha_meth);
4938 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01004939 SSL_free(ctx->ssl);
4940 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004941 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004942 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004943 goto retry_connect;
4944 }
Emeric Brun55476152014-11-12 17:35:37 +01004945 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004946 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01004947 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02004948 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02004949 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02004950
Evan Broderbe554312013-06-27 00:05:25 -07004951 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004952 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
4953 SSL_free(ctx->ssl);
4954 ctx->ssl = NULL;
Emeric Brun55476152014-11-12 17:35:37 +01004955 conn->xprt_ctx = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004956 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004957 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004958 goto retry_connect;
4959 }
Emeric Brun55476152014-11-12 17:35:37 +01004960 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004961 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01004962 }
4963
Olivier Houchard66ab4982019-02-26 18:37:15 +01004964 SSL_set_connect_state(ctx->ssl);
Willy Tarreau07d94e42018-09-20 10:57:52 +02004965 if (__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
4966 const unsigned char *ptr = __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr;
4967 SSL_SESSION *sess = d2i_SSL_SESSION(NULL, &ptr, __objt_server(conn->target)->ssl_ctx.reused_sess[tid].size);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004968 if (sess && !SSL_set_session(ctx->ssl, sess)) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004969 SSL_SESSION_free(sess);
Willy Tarreau07d94e42018-09-20 10:57:52 +02004970 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
4971 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Olivier Houcharde6060c52017-11-16 17:42:52 +01004972 } else if (sess) {
4973 SSL_SESSION_free(sess);
Emeric Brun55476152014-11-12 17:35:37 +01004974 }
4975 }
Evan Broderbe554312013-06-27 00:05:25 -07004976
Emeric Brun46591952012-05-18 15:47:34 +02004977 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02004978 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Willy Tarreau403edff2012-09-06 11:58:37 +02004979
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01004980 _HA_ATOMIC_ADD(&sslconns, 1);
4981 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004982 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004983 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004984 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02004985 return 0;
4986 }
Willy Tarreau3fdb3662012-11-12 00:42:33 +01004987 else if (objt_listener(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004988 int may_retry = 1;
4989
4990 retry_accept:
Emeric Brun46591952012-05-18 15:47:34 +02004991 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004992 ctx->ssl = SSL_new(__objt_listener(conn->target)->bind_conf->initial_ctx);
4993 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004994 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004995 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004996 goto retry_accept;
4997 }
Willy Tarreau20879a02012-12-03 16:32:10 +01004998 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004999 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01005000 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005001 ctx->bio = BIO_new(ha_meth);
5002 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01005003 SSL_free(ctx->ssl);
5004 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005005 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005006 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005007 goto retry_accept;
5008 }
Emeric Brun55476152014-11-12 17:35:37 +01005009 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005010 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005011 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005012 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02005013 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02005014
Emeric Brune1f38db2012-09-03 20:36:47 +02005015 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005016 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
5017 SSL_free(ctx->ssl);
5018 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005019 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005020 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005021 goto retry_accept;
5022 }
Emeric Brun55476152014-11-12 17:35:37 +01005023 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005024 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005025 }
5026
Frédéric Lécaille3139c1b2020-01-24 14:56:18 +01005027#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5028 if (__objt_listener(conn->target)->bind_conf->ssl_conf.early_data) {
5029 b_alloc(&ctx->early_buf);
5030 SSL_set_max_early_data(ctx->ssl,
5031 /* Only allow early data if we managed to allocate
5032 * a buffer.
5033 */
5034 (!b_is_null(&ctx->early_buf)) ?
5035 global.tune.bufsize - global.tune.maxrewrite : 0);
5036 }
5037#endif
5038
Olivier Houchard66ab4982019-02-26 18:37:15 +01005039 SSL_set_accept_state(ctx->ssl);
Emeric Brune1f38db2012-09-03 20:36:47 +02005040
Emeric Brun46591952012-05-18 15:47:34 +02005041 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02005042 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005043#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005044 conn->flags |= CO_FL_EARLY_SSL_HS;
5045#endif
Willy Tarreau403edff2012-09-06 11:58:37 +02005046
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005047 _HA_ATOMIC_ADD(&sslconns, 1);
5048 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005049 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005050 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005051 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02005052 return 0;
5053 }
5054 /* don't know how to handle such a target */
Willy Tarreau20879a02012-12-03 16:32:10 +01005055 conn->err_code = CO_ER_SSL_NO_TARGET;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005056err:
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005057 if (ctx && ctx->wait_event.tasklet)
5058 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005059 pool_free(ssl_sock_ctx_pool, ctx);
Emeric Brun46591952012-05-18 15:47:34 +02005060 return -1;
5061}
5062
5063
5064/* This is the callback which is used when an SSL handshake is pending. It
5065 * updates the FD status if it wants some polling before being called again.
5066 * It returns 0 if it fails in a fatal way or needs to poll to go further,
5067 * otherwise it returns non-zero and removes itself from the connection's
5068 * flags (the bit is provided in <flag> by the caller).
5069 */
Olivier Houchard000694c2019-05-23 14:45:12 +02005070static int ssl_sock_handshake(struct connection *conn, unsigned int flag)
Emeric Brun46591952012-05-18 15:47:34 +02005071{
Olivier Houchard66ab4982019-02-26 18:37:15 +01005072 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005073 int ret;
5074
Willy Tarreau3c728722014-01-23 13:50:42 +01005075 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02005076 return 0;
5077
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02005078 if (!conn->xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005079 goto out_error;
5080
Willy Tarreau5db847a2019-05-09 14:13:35 +02005081#if HA_OPENSSL_VERSION_NUMBER >= 0x10101000L
Olivier Houchardc2aae742017-09-22 18:26:28 +02005082 /*
5083 * Check if we have early data. If we do, we have to read them
5084 * before SSL_do_handshake() is called, And there's no way to
5085 * detect early data, except to try to read them
5086 */
5087 if (conn->flags & CO_FL_EARLY_SSL_HS) {
Olivier Houchard54907bb2019-12-19 15:02:39 +01005088 size_t read_data = 0;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005089
Olivier Houchard54907bb2019-12-19 15:02:39 +01005090 while (1) {
5091 ret = SSL_read_early_data(ctx->ssl,
5092 b_tail(&ctx->early_buf), b_room(&ctx->early_buf),
5093 &read_data);
5094 if (ret == SSL_READ_EARLY_DATA_ERROR)
5095 goto check_error;
5096 if (read_data > 0) {
5097 conn->flags |= CO_FL_EARLY_DATA;
5098 b_add(&ctx->early_buf, read_data);
5099 }
5100 if (ret == SSL_READ_EARLY_DATA_FINISH) {
5101 conn->flags &= ~CO_FL_EARLY_SSL_HS;
5102 if (!b_data(&ctx->early_buf))
5103 b_free(&ctx->early_buf);
5104 break;
5105 }
5106 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005107 }
5108#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005109 /* If we use SSL_do_handshake to process a reneg initiated by
5110 * the remote peer, it sometimes returns SSL_ERROR_SSL.
5111 * Usually SSL_write and SSL_read are used and process implicitly
5112 * the reneg handshake.
5113 * Here we use SSL_peek as a workaround for reneg.
5114 */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005115 if (!(conn->flags & CO_FL_WAIT_L6_CONN) && SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005116 char c;
5117
Olivier Houchard66ab4982019-02-26 18:37:15 +01005118 ret = SSL_peek(ctx->ssl, &c, 1);
Emeric Brun674b7432012-11-08 19:21:55 +01005119 if (ret <= 0) {
5120 /* handshake may have not been completed, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005121 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005122
Emeric Brun674b7432012-11-08 19:21:55 +01005123 if (ret == SSL_ERROR_WANT_WRITE) {
5124 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005125 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005126 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005127 return 0;
5128 }
5129 else if (ret == SSL_ERROR_WANT_READ) {
5130 /* handshake may have been completed but we have
5131 * no more data to read.
5132 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005133 if (!SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005134 ret = 1;
5135 goto reneg_ok;
5136 }
5137 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005138 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005139 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005140 return 0;
5141 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005142#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005143 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005144 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005145 return 0;
5146 }
5147#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005148 else if (ret == SSL_ERROR_SYSCALL) {
5149 /* if errno is null, then connection was successfully established */
5150 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5151 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Willy Tarreau20879a02012-12-03 16:32:10 +01005152 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005153#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5154 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005155 conn->err_code = CO_ER_SSL_HANDSHAKE;
5156#else
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005157 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005158#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005159 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005160 OSSL_HANDSHAKE_STATE state = SSL_get_state((SSL *)ctx->ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005161 empty_handshake = state == TLS_ST_BEFORE;
5162#else
Lukas Tribus49799162019-07-08 14:29:15 +02005163 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5164 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005165#endif
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005166 if (empty_handshake) {
Emeric Brun29f037d2014-04-25 19:05:36 +02005167 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005168 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005169 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5170 else
5171 conn->err_code = CO_ER_SSL_EMPTY;
5172 }
5173 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005174 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005175 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5176 else
5177 conn->err_code = CO_ER_SSL_ABORT;
5178 }
5179 }
5180 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005181 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005182 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
Willy Tarreau20879a02012-12-03 16:32:10 +01005183 else
Emeric Brun29f037d2014-04-25 19:05:36 +02005184 conn->err_code = CO_ER_SSL_HANDSHAKE;
5185 }
Lukas Tribus49799162019-07-08 14:29:15 +02005186#endif /* BoringSSL or LibreSSL */
Willy Tarreau20879a02012-12-03 16:32:10 +01005187 }
Emeric Brun674b7432012-11-08 19:21:55 +01005188 goto out_error;
5189 }
5190 else {
5191 /* Fail on all other handshake errors */
5192 /* Note: OpenSSL may leave unread bytes in the socket's
5193 * buffer, causing an RST to be emitted upon close() on
5194 * TCP sockets. We first try to drain possibly pending
5195 * data to avoid this as much as possible.
5196 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005197 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005198 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005199 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005200 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun674b7432012-11-08 19:21:55 +01005201 goto out_error;
5202 }
5203 }
5204 /* read some data: consider handshake completed */
5205 goto reneg_ok;
5206 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005207 ret = SSL_do_handshake(ctx->ssl);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005208check_error:
Emeric Brun46591952012-05-18 15:47:34 +02005209 if (ret != 1) {
5210 /* handshake did not complete, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005211 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005212
5213 if (ret == SSL_ERROR_WANT_WRITE) {
5214 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005215 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005216 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005217 return 0;
5218 }
5219 else if (ret == SSL_ERROR_WANT_READ) {
5220 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchardea8dd942019-05-20 14:02:16 +02005221 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005222 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5223 SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005224 return 0;
5225 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005226#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005227 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005228 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005229 return 0;
5230 }
5231#endif
Willy Tarreau89230192012-09-28 20:22:13 +02005232 else if (ret == SSL_ERROR_SYSCALL) {
5233 /* if errno is null, then connection was successfully established */
5234 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5235 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005236 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005237#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5238 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005239 conn->err_code = CO_ER_SSL_HANDSHAKE;
5240#else
5241 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005242#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005243 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005244 OSSL_HANDSHAKE_STATE state = SSL_get_state(ctx->ssl);
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005245 empty_handshake = state == TLS_ST_BEFORE;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005246#else
Lukas Tribus49799162019-07-08 14:29:15 +02005247 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5248 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005249#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005250 if (empty_handshake) {
5251 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005252 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005253 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5254 else
5255 conn->err_code = CO_ER_SSL_EMPTY;
5256 }
5257 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005258 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005259 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5260 else
5261 conn->err_code = CO_ER_SSL_ABORT;
5262 }
Emeric Brun29f037d2014-04-25 19:05:36 +02005263 }
5264 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005265 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005266 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5267 else
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005268 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun29f037d2014-04-25 19:05:36 +02005269 }
Lukas Tribus49799162019-07-08 14:29:15 +02005270#endif /* BoringSSL or LibreSSL */
Emeric Brun29f037d2014-04-25 19:05:36 +02005271 }
Willy Tarreau89230192012-09-28 20:22:13 +02005272 goto out_error;
5273 }
Emeric Brun46591952012-05-18 15:47:34 +02005274 else {
5275 /* Fail on all other handshake errors */
Willy Tarreau566dc552012-10-19 20:52:18 +02005276 /* Note: OpenSSL may leave unread bytes in the socket's
5277 * buffer, causing an RST to be emitted upon close() on
5278 * TCP sockets. We first try to drain possibly pending
5279 * data to avoid this as much as possible.
5280 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005281 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005282 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005283 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005284 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005285 goto out_error;
5286 }
5287 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005288#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard522eea72017-11-03 16:27:47 +01005289 else {
5290 /*
5291 * If the server refused the early data, we have to send a
5292 * 425 to the client, as we no longer have the data to sent
5293 * them again.
5294 */
5295 if ((conn->flags & CO_FL_EARLY_DATA) && (objt_server(conn->target))) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005296 if (SSL_get_early_data_status(ctx->ssl) == SSL_EARLY_DATA_REJECTED) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005297 conn->err_code = CO_ER_SSL_EARLY_FAILED;
5298 goto out_error;
5299 }
5300 }
5301 }
5302#endif
5303
Emeric Brun46591952012-05-18 15:47:34 +02005304
Emeric Brun674b7432012-11-08 19:21:55 +01005305reneg_ok:
Emeric Brunb5e42a82017-06-06 12:35:14 +00005306
Willy Tarreau5db847a2019-05-09 14:13:35 +02005307#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005308 /* ASYNC engine API doesn't support moving read/write
5309 * buffers. So we disable ASYNC mode right after
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005310 * the handshake to avoid buffer overflow.
Emeric Brunb5e42a82017-06-06 12:35:14 +00005311 */
5312 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005313 SSL_clear_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005314#endif
Emeric Brun46591952012-05-18 15:47:34 +02005315 /* Handshake succeeded */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005316 if (!SSL_session_reused(ctx->ssl)) {
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005317 if (objt_server(conn->target)) {
5318 update_freq_ctr(&global.ssl_be_keys_per_sec, 1);
5319 if (global.ssl_be_keys_per_sec.curr_ctr > global.ssl_be_keys_max)
5320 global.ssl_be_keys_max = global.ssl_be_keys_per_sec.curr_ctr;
Emeric Brun46591952012-05-18 15:47:34 +02005321 }
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005322 else {
5323 update_freq_ctr(&global.ssl_fe_keys_per_sec, 1);
5324 if (global.ssl_fe_keys_per_sec.curr_ctr > global.ssl_fe_keys_max)
5325 global.ssl_fe_keys_max = global.ssl_fe_keys_per_sec.curr_ctr;
5326 }
Emeric Brun46591952012-05-18 15:47:34 +02005327 }
5328
5329 /* The connection is now established at both layers, it's time to leave */
5330 conn->flags &= ~(flag | CO_FL_WAIT_L4_CONN | CO_FL_WAIT_L6_CONN);
5331 return 1;
5332
5333 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005334 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005335 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005336 ERR_clear_error();
5337
Emeric Brun9fa89732012-10-04 17:09:56 +02005338 /* free resumed session if exists */
Willy Tarreau07d94e42018-09-20 10:57:52 +02005339 if (objt_server(conn->target) && __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
5340 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
5341 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Emeric Brun9fa89732012-10-04 17:09:56 +02005342 }
5343
Emeric Brun46591952012-05-18 15:47:34 +02005344 /* Fail on all other handshake errors */
5345 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01005346 if (!conn->err_code)
5347 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005348 return 0;
5349}
5350
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005351/* Called from the upper layer, to subscribe <es> to events <event_type>. The
5352 * event subscriber <es> is not allowed to change from a previous call as long
5353 * as at least one event is still subscribed. The <event_type> must only be a
5354 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0,
5355 * unless the transport layer was already released.
5356 */
5357static int ssl_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005358{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005359 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005360
Olivier Houchard0ff28652019-06-24 18:57:39 +02005361 if (!ctx)
5362 return -1;
5363
Willy Tarreau113d52b2020-01-10 09:20:26 +01005364 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005365 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005366
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005367 ctx->subs = es;
5368 es->events |= event_type;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005369
5370 /* we may have to subscribe to lower layers for new events */
5371 event_type &= ~ctx->wait_event.events;
5372 if (event_type && !(conn->flags & CO_FL_SSL_WAIT_HS))
5373 ctx->xprt->subscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005374 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005375}
5376
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005377/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
5378 * The <es> pointer is not allowed to differ from the one passed to the
5379 * subscribe() call. It always returns zero.
5380 */
5381static int ssl_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005382{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005383 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005384
Willy Tarreau113d52b2020-01-10 09:20:26 +01005385 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005386 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005387
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005388 es->events &= ~event_type;
5389 if (!es->events)
Willy Tarreau113d52b2020-01-10 09:20:26 +01005390 ctx->subs = NULL;
5391
5392 /* If we subscribed, and we're not doing the handshake,
5393 * then we subscribed because the upper layer asked for it,
5394 * as the upper layer is no longer interested, we can
5395 * unsubscribe too.
5396 */
5397 event_type &= ctx->wait_event.events;
5398 if (event_type && !(ctx->conn->flags & CO_FL_SSL_WAIT_HS))
5399 conn_unsubscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005400
5401 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005402}
5403
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005404/* The connection has been taken over, so destroy the old tasklet and create
5405 * a new one. The original thread ID must be passed into orig_tid
5406 * It should be called with the takeover lock for the old thread held.
5407 * Returns 0 on success, and -1 on failure
5408 */
5409static int ssl_takeover(struct connection *conn, void *xprt_ctx, int orig_tid)
5410{
5411 struct ssl_sock_ctx *ctx = xprt_ctx;
5412 struct tasklet *tl = tasklet_new();
5413
5414 if (!tl)
5415 return -1;
5416
5417 ctx->wait_event.tasklet->context = NULL;
5418 tasklet_wakeup_on(ctx->wait_event.tasklet, orig_tid);
5419 ctx->wait_event.tasklet = tl;
5420 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
5421 ctx->wait_event.tasklet->context = ctx;
5422 return 0;
5423}
5424
Olivier Houchard2e055482019-05-27 19:50:12 +02005425/* Use the provided XPRT as an underlying XPRT, and provide the old one.
5426 * Returns 0 on success, and non-zero on failure.
5427 */
5428static int ssl_add_xprt(struct connection *conn, void *xprt_ctx, void *toadd_ctx, const struct xprt_ops *toadd_ops, void **oldxprt_ctx, const struct xprt_ops **oldxprt_ops)
5429{
5430 struct ssl_sock_ctx *ctx = xprt_ctx;
5431
5432 if (oldxprt_ops != NULL)
5433 *oldxprt_ops = ctx->xprt;
5434 if (oldxprt_ctx != NULL)
5435 *oldxprt_ctx = ctx->xprt_ctx;
5436 ctx->xprt = toadd_ops;
5437 ctx->xprt_ctx = toadd_ctx;
5438 return 0;
5439}
5440
Olivier Houchard5149b592019-05-23 17:47:36 +02005441/* Remove the specified xprt. If if it our underlying XPRT, remove it and
5442 * return 0, otherwise just call the remove_xprt method from the underlying
5443 * XPRT.
5444 */
5445static int ssl_remove_xprt(struct connection *conn, void *xprt_ctx, void *toremove_ctx, const struct xprt_ops *newops, void *newctx)
5446{
5447 struct ssl_sock_ctx *ctx = xprt_ctx;
5448
5449 if (ctx->xprt_ctx == toremove_ctx) {
5450 ctx->xprt_ctx = newctx;
5451 ctx->xprt = newops;
5452 return 0;
5453 }
5454 return (ctx->xprt->remove_xprt(conn, ctx->xprt_ctx, toremove_ctx, newops, newctx));
5455}
5456
Olivier Houchardea8dd942019-05-20 14:02:16 +02005457static struct task *ssl_sock_io_cb(struct task *t, void *context, unsigned short state)
5458{
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005459 struct tasklet *tl = (struct tasklet *)t;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005460 struct ssl_sock_ctx *ctx = context;
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005461 struct connection *conn;
5462 int conn_in_list;
5463 int ret = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005464
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005465 HA_SPIN_LOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
5466 if (tl->context == NULL) {
5467 HA_SPIN_UNLOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
5468 tasklet_free(tl);
5469 return NULL;
5470 }
5471 conn = ctx->conn;
5472 conn_in_list = conn->flags & CO_FL_LIST_MASK;
5473 if (conn_in_list)
5474 MT_LIST_DEL(&conn->list);
5475 HA_SPIN_UNLOCK(OTHER_LOCK, &idle_conns[tid].takeover_lock);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005476 /* First if we're doing an handshake, try that */
5477 if (ctx->conn->flags & CO_FL_SSL_WAIT_HS)
5478 ssl_sock_handshake(ctx->conn, CO_FL_SSL_WAIT_HS);
5479 /* If we had an error, or the handshake is done and I/O is available,
5480 * let the upper layer know.
Olivier Houchard477902b2020-01-22 18:08:48 +01005481 * If no mux was set up yet, then call conn_create_mux()
Olivier Houchardea8dd942019-05-20 14:02:16 +02005482 * we can't be sure conn_fd_handler() will be called again.
5483 */
5484 if ((ctx->conn->flags & CO_FL_ERROR) ||
5485 !(ctx->conn->flags & CO_FL_SSL_WAIT_HS)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005486 int woke = 0;
5487
5488 /* On error, wake any waiter */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005489 if (ctx->subs) {
5490 tasklet_wakeup(ctx->subs->tasklet);
5491 ctx->subs->events = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005492 woke = 1;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005493 ctx->subs = NULL;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005494 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005495
Olivier Houchardea8dd942019-05-20 14:02:16 +02005496 /* If we're the first xprt for the connection, let the
Olivier Houchard477902b2020-01-22 18:08:48 +01005497 * upper layers know. If we have no mux, create it,
5498 * and once we have a mux, call its wake method if we didn't
5499 * woke a tasklet already.
Olivier Houchardea8dd942019-05-20 14:02:16 +02005500 */
5501 if (ctx->conn->xprt_ctx == ctx) {
Olivier Houchard477902b2020-01-22 18:08:48 +01005502 if (!ctx->conn->mux)
5503 ret = conn_create_mux(ctx->conn);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005504 if (ret >= 0 && !woke && ctx->conn->mux && ctx->conn->mux->wake)
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005505 ret = ctx->conn->mux->wake(ctx->conn);
5506 goto leave;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005507 }
5508 }
Olivier Houchard54907bb2019-12-19 15:02:39 +01005509#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5510 /* If we have early data and somebody wants to receive, let them */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005511 else if (b_data(&ctx->early_buf) && ctx->subs &&
5512 ctx->subs->events & SUB_RETRY_RECV) {
5513 tasklet_wakeup(ctx->subs->tasklet);
5514 ctx->subs->events &= ~SUB_RETRY_RECV;
5515 if (!ctx->subs->events)
5516 ctx->subs = NULL;
Olivier Houchard54907bb2019-12-19 15:02:39 +01005517 }
5518#endif
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005519leave:
5520 if (!ret && conn_in_list) {
5521 struct server *srv = objt_server(conn->target);
5522
5523 if (conn_in_list == CO_FL_SAFE_LIST)
Willy Tarreaua9d7b762020-07-10 08:28:20 +02005524 MT_LIST_ADDQ(&srv->safe_conns[tid], &conn->list);
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005525 else
Willy Tarreaua9d7b762020-07-10 08:28:20 +02005526 MT_LIST_ADDQ(&srv->idle_conns[tid], &conn->list);
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02005527 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005528 return NULL;
5529}
5530
Emeric Brun46591952012-05-18 15:47:34 +02005531/* Receive up to <count> bytes from connection <conn>'s socket and store them
Willy Tarreauabf08d92014-01-14 11:31:27 +01005532 * into buffer <buf>. Only one call to recv() is performed, unless the
Emeric Brun46591952012-05-18 15:47:34 +02005533 * buffer wraps, in which case a second call may be performed. The connection's
5534 * flags are updated with whatever special event is detected (error, read0,
5535 * empty). The caller is responsible for taking care of those events and
5536 * avoiding the call if inappropriate. The function does not call the
5537 * connection's polling update function, so the caller is responsible for this.
5538 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005539static size_t ssl_sock_to_buf(struct connection *conn, void *xprt_ctx, struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005540{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005541 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreaubfc4d772018-07-18 11:22:03 +02005542 ssize_t ret;
5543 size_t try, done = 0;
Emeric Brun46591952012-05-18 15:47:34 +02005544
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005545 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005546 goto out_error;
5547
Olivier Houchard54907bb2019-12-19 15:02:39 +01005548#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5549 if (b_data(&ctx->early_buf)) {
5550 try = b_contig_space(buf);
5551 if (try > b_data(&ctx->early_buf))
5552 try = b_data(&ctx->early_buf);
5553 memcpy(b_tail(buf), b_head(&ctx->early_buf), try);
5554 b_add(buf, try);
5555 b_del(&ctx->early_buf, try);
5556 if (b_data(&ctx->early_buf) == 0)
5557 b_free(&ctx->early_buf);
5558 return try;
5559 }
5560#endif
5561
Willy Tarreau911db9b2020-01-23 16:27:54 +01005562 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005563 /* a handshake was requested */
5564 return 0;
5565
Emeric Brun46591952012-05-18 15:47:34 +02005566 /* read the largest possible block. For this, we perform only one call
5567 * to recv() unless the buffer wraps and we exactly fill the first hunk,
5568 * in which case we accept to do it once again. A new attempt is made on
5569 * EINTR too.
5570 */
Willy Tarreau00b0fb92014-01-17 11:09:40 +01005571 while (count > 0) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005572
Willy Tarreau591d4452018-06-15 17:21:00 +02005573 try = b_contig_space(buf);
5574 if (!try)
5575 break;
5576
Willy Tarreauabf08d92014-01-14 11:31:27 +01005577 if (try > count)
5578 try = count;
Willy Tarreau591d4452018-06-15 17:21:00 +02005579
Olivier Houchard66ab4982019-02-26 18:37:15 +01005580 ret = SSL_read(ctx->ssl, b_tail(buf), try);
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005581
Emeric Brune1f38db2012-09-03 20:36:47 +02005582 if (conn->flags & CO_FL_ERROR) {
5583 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005584 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005585 }
Emeric Brun46591952012-05-18 15:47:34 +02005586 if (ret > 0) {
Olivier Houchardacd14032018-06-28 18:17:23 +02005587 b_add(buf, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005588 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005589 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005590 }
Emeric Brun46591952012-05-18 15:47:34 +02005591 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005592 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005593 if (ret == SSL_ERROR_WANT_WRITE) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005594 /* handshake is running, and it needs to enable write */
Emeric Brun46591952012-05-18 15:47:34 +02005595 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005596 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005597#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005598 /* Async mode can be re-enabled, because we're leaving data state.*/
5599 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005600 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005601#endif
Emeric Brun46591952012-05-18 15:47:34 +02005602 break;
5603 }
5604 else if (ret == SSL_ERROR_WANT_READ) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005605 if (SSL_renegotiate_pending(ctx->ssl)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005606 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5607 SUB_RETRY_RECV,
5608 &ctx->wait_event);
Emeric Brun282a76a2012-11-08 18:02:56 +01005609 /* handshake is running, and it may need to re-enable read */
5610 conn->flags |= CO_FL_SSL_WAIT_HS;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005611#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005612 /* Async mode can be re-enabled, because we're leaving data state.*/
5613 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005614 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005615#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005616 break;
5617 }
Emeric Brun46591952012-05-18 15:47:34 +02005618 break;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005619 } else if (ret == SSL_ERROR_ZERO_RETURN)
5620 goto read0;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005621 /* For SSL_ERROR_SYSCALL, make sure to clear the error
5622 * stack before shutting down the connection for
5623 * reading. */
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005624 if (ret == SSL_ERROR_SYSCALL && (!errno || errno == EAGAIN))
5625 goto clear_ssl_error;
Emeric Brun46591952012-05-18 15:47:34 +02005626 /* otherwise it's a real error */
5627 goto out_error;
5628 }
5629 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005630 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005631 return done;
5632
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005633 clear_ssl_error:
5634 /* Clear openssl global errors stack */
5635 ssl_sock_dump_errors(conn);
5636 ERR_clear_error();
Emeric Brun46591952012-05-18 15:47:34 +02005637 read0:
5638 conn_sock_read0(conn);
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005639 goto leave;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005640
Emeric Brun46591952012-05-18 15:47:34 +02005641 out_error:
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005642 conn->flags |= CO_FL_ERROR;
Emeric Brun644cde02012-12-14 11:21:13 +01005643 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005644 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005645 ERR_clear_error();
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005646 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005647}
5648
5649
Willy Tarreau787db9a2018-06-14 18:31:46 +02005650/* Send up to <count> pending bytes from buffer <buf> to connection <conn>'s
5651 * socket. <flags> may contain some CO_SFL_* flags to hint the system about
5652 * other pending data for example, but this flag is ignored at the moment.
Emeric Brun46591952012-05-18 15:47:34 +02005653 * Only one call to send() is performed, unless the buffer wraps, in which case
5654 * a second call may be performed. The connection's flags are updated with
5655 * whatever special event is detected (error, empty). The caller is responsible
5656 * for taking care of those events and avoiding the call if inappropriate. The
5657 * function does not call the connection's polling update function, so the caller
Willy Tarreau787db9a2018-06-14 18:31:46 +02005658 * is responsible for this. The buffer's output is not adjusted, it's up to the
5659 * caller to take care of this. It's up to the caller to update the buffer's
5660 * contents based on the return value.
Emeric Brun46591952012-05-18 15:47:34 +02005661 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005662static size_t ssl_sock_from_buf(struct connection *conn, void *xprt_ctx, const struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005663{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005664 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005665 ssize_t ret;
5666 size_t try, done;
Emeric Brun46591952012-05-18 15:47:34 +02005667
5668 done = 0;
5669
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005670 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005671 goto out_error;
5672
Willy Tarreau911db9b2020-01-23 16:27:54 +01005673 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS | CO_FL_EARLY_SSL_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005674 /* a handshake was requested */
5675 return 0;
5676
5677 /* send the largest possible block. For this we perform only one call
5678 * to send() unless the buffer wraps and we exactly fill the first hunk,
5679 * in which case we accept to do it once again.
5680 */
Willy Tarreau787db9a2018-06-14 18:31:46 +02005681 while (count) {
Willy Tarreau5db847a2019-05-09 14:13:35 +02005682#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005683 size_t written_data;
5684#endif
5685
Willy Tarreau787db9a2018-06-14 18:31:46 +02005686 try = b_contig_data(buf, done);
5687 if (try > count)
5688 try = count;
Willy Tarreaubfd59462013-02-21 07:46:09 +01005689
Willy Tarreau7bed9452014-02-02 02:00:24 +01005690 if (!(flags & CO_SFL_STREAMER) &&
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005691 !(ctx->xprt_st & SSL_SOCK_SEND_UNLIMITED) &&
Willy Tarreauef934602016-12-22 23:12:01 +01005692 global_ssl.max_record && try > global_ssl.max_record) {
5693 try = global_ssl.max_record;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005694 }
5695 else {
5696 /* we need to keep the information about the fact that
5697 * we're not limiting the upcoming send(), because if it
5698 * fails, we'll have to retry with at least as many data.
5699 */
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005700 ctx->xprt_st |= SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005701 }
Willy Tarreaubfd59462013-02-21 07:46:09 +01005702
Willy Tarreau5db847a2019-05-09 14:13:35 +02005703#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard010941f2019-05-03 20:56:19 +02005704 if (!SSL_is_init_finished(ctx->ssl) && conn_is_back(conn)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005705 unsigned int max_early;
5706
Olivier Houchard522eea72017-11-03 16:27:47 +01005707 if (objt_listener(conn->target))
Olivier Houchard66ab4982019-02-26 18:37:15 +01005708 max_early = SSL_get_max_early_data(ctx->ssl);
Olivier Houchard522eea72017-11-03 16:27:47 +01005709 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005710 if (SSL_get0_session(ctx->ssl))
5711 max_early = SSL_SESSION_get_max_early_data(SSL_get0_session(ctx->ssl));
Olivier Houchard522eea72017-11-03 16:27:47 +01005712 else
5713 max_early = 0;
5714 }
5715
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005716 if (try + ctx->sent_early_data > max_early) {
5717 try -= (try + ctx->sent_early_data) - max_early;
Olivier Houchard522eea72017-11-03 16:27:47 +01005718 if (try <= 0) {
Olivier Houchard010941f2019-05-03 20:56:19 +02005719 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005720 tasklet_wakeup(ctx->wait_event.tasklet);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005721 break;
Olivier Houchard522eea72017-11-03 16:27:47 +01005722 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005723 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005724 ret = SSL_write_early_data(ctx->ssl, b_peek(buf, done), try, &written_data);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005725 if (ret == 1) {
5726 ret = written_data;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005727 ctx->sent_early_data += ret;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005728 if (objt_server(conn->target)) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005729 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN | CO_FL_EARLY_DATA;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005730 /* Initiate the handshake, now */
5731 tasklet_wakeup(ctx->wait_event.tasklet);
5732 }
Olivier Houchard522eea72017-11-03 16:27:47 +01005733
Olivier Houchardc2aae742017-09-22 18:26:28 +02005734 }
5735
5736 } else
5737#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005738 ret = SSL_write(ctx->ssl, b_peek(buf, done), try);
Willy Tarreau518cedd2014-02-17 15:43:01 +01005739
Emeric Brune1f38db2012-09-03 20:36:47 +02005740 if (conn->flags & CO_FL_ERROR) {
5741 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005742 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005743 }
Emeric Brun46591952012-05-18 15:47:34 +02005744 if (ret > 0) {
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005745 /* A send succeeded, so we can consider ourself connected */
5746 conn->flags &= ~CO_FL_WAIT_L4L6;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005747 ctx->xprt_st &= ~SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005748 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005749 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005750 }
5751 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005752 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005753
Emeric Brun46591952012-05-18 15:47:34 +02005754 if (ret == SSL_ERROR_WANT_WRITE) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005755 if (SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun282a76a2012-11-08 18:02:56 +01005756 /* handshake is running, and it may need to re-enable write */
5757 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005758 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005759#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005760 /* Async mode can be re-enabled, because we're leaving data state.*/
5761 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005762 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005763#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005764 break;
5765 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005766
Emeric Brun46591952012-05-18 15:47:34 +02005767 break;
5768 }
5769 else if (ret == SSL_ERROR_WANT_READ) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005770 /* handshake is running, and it needs to enable read */
Emeric Brun46591952012-05-18 15:47:34 +02005771 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005772 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5773 SUB_RETRY_RECV,
5774 &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005775#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005776 /* Async mode can be re-enabled, because we're leaving data state.*/
5777 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005778 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005779#endif
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005780 break;
5781 }
Emeric Brun46591952012-05-18 15:47:34 +02005782 goto out_error;
5783 }
5784 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005785 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005786 return done;
5787
5788 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005789 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005790 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005791 ERR_clear_error();
5792
Emeric Brun46591952012-05-18 15:47:34 +02005793 conn->flags |= CO_FL_ERROR;
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005794 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005795}
5796
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005797static void ssl_sock_close(struct connection *conn, void *xprt_ctx) {
Emeric Brun46591952012-05-18 15:47:34 +02005798
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005799 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005800
Olivier Houchardea8dd942019-05-20 14:02:16 +02005801
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005802 if (ctx) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005803 if (ctx->wait_event.events != 0)
5804 ctx->xprt->unsubscribe(ctx->conn, ctx->xprt_ctx,
5805 ctx->wait_event.events,
5806 &ctx->wait_event);
Willy Tarreau113d52b2020-01-10 09:20:26 +01005807 if (ctx->subs) {
5808 ctx->subs->events = 0;
5809 tasklet_wakeup(ctx->subs->tasklet);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005810 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005811
Olivier Houchard692c1d02019-05-23 18:41:47 +02005812 if (ctx->xprt->close)
5813 ctx->xprt->close(conn, ctx->xprt_ctx);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005814#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +02005815 if (global_ssl.async) {
5816 OSSL_ASYNC_FD all_fd[32], afd;
5817 size_t num_all_fds = 0;
5818 int i;
5819
Olivier Houchard66ab4982019-02-26 18:37:15 +01005820 SSL_get_all_async_fds(ctx->ssl, NULL, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005821 if (num_all_fds > 32) {
5822 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
5823 return;
5824 }
5825
Olivier Houchard66ab4982019-02-26 18:37:15 +01005826 SSL_get_all_async_fds(ctx->ssl, all_fd, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005827
5828 /* If an async job is pending, we must try to
5829 to catch the end using polling before calling
5830 SSL_free */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005831 if (num_all_fds && SSL_waiting_for_async(ctx->ssl)) {
Emeric Brun3854e012017-05-17 20:42:48 +02005832 for (i=0 ; i < num_all_fds ; i++) {
5833 /* switch on an handler designed to
5834 * handle the SSL_free
5835 */
5836 afd = all_fd[i];
5837 fdtab[afd].iocb = ssl_async_fd_free;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005838 fdtab[afd].owner = ctx->ssl;
Emeric Brun3854e012017-05-17 20:42:48 +02005839 fd_want_recv(afd);
Emeric Brunce9e01c2017-05-31 10:02:53 +00005840 /* To ensure that the fd cache won't be used
5841 * and we'll catch a real RD event.
5842 */
5843 fd_cant_recv(afd);
Emeric Brun3854e012017-05-17 20:42:48 +02005844 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005845 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005846 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005847 _HA_ATOMIC_ADD(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005848 return;
5849 }
Emeric Brun3854e012017-05-17 20:42:48 +02005850 /* Else we can remove the fds from the fdtab
5851 * and call SSL_free.
Willy Tarreau67672452020-08-26 11:44:17 +02005852 * note: we do a fd_stop_both and not a delete
Emeric Brun3854e012017-05-17 20:42:48 +02005853 * because the fd is owned by the engine.
5854 * the engine is responsible to close
5855 */
5856 for (i=0 ; i < num_all_fds ; i++)
Willy Tarreau67672452020-08-26 11:44:17 +02005857 fd_stop_both(all_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005858 }
5859#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005860 SSL_free(ctx->ssl);
Olivier Houchard54907bb2019-12-19 15:02:39 +01005861 b_free(&ctx->early_buf);
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005862 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005863 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005864 _HA_ATOMIC_SUB(&sslconns, 1);
Emeric Brun46591952012-05-18 15:47:34 +02005865 }
Emeric Brun46591952012-05-18 15:47:34 +02005866}
5867
5868/* This function tries to perform a clean shutdown on an SSL connection, and in
5869 * any case, flags the connection as reusable if no handshake was in progress.
5870 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005871static void ssl_sock_shutw(struct connection *conn, void *xprt_ctx, int clean)
Emeric Brun46591952012-05-18 15:47:34 +02005872{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005873 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005874
Willy Tarreau911db9b2020-01-23 16:27:54 +01005875 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005876 return;
Emmanuel Hocdet405ff312017-01-08 14:07:39 +01005877 if (!clean)
5878 /* don't sent notify on SSL_shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005879 SSL_set_quiet_shutdown(ctx->ssl, 1);
Emeric Brun46591952012-05-18 15:47:34 +02005880 /* no handshake was in progress, try a clean ssl shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005881 if (SSL_shutdown(ctx->ssl) <= 0) {
Emeric Brun644cde02012-12-14 11:21:13 +01005882 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005883 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005884 ERR_clear_error();
5885 }
Emeric Brun46591952012-05-18 15:47:34 +02005886}
5887
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01005888
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005889/* used for ppv2 pkey algo (can be used for logging) */
William Lallemandd4f946c2019-12-05 10:26:40 +01005890int ssl_sock_get_pkey_algo(struct connection *conn, struct buffer *out)
5891{
5892 struct ssl_sock_ctx *ctx;
5893 X509 *crt;
5894
5895 if (!ssl_sock_is_ssl(conn))
5896 return 0;
5897
5898 ctx = conn->xprt_ctx;
5899
5900 crt = SSL_get_certificate(ctx->ssl);
5901 if (!crt)
5902 return 0;
5903
5904 return cert_get_pkey_algo(crt, out);
5905}
5906
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005907/* used for ppv2 cert signature (can be used for logging) */
5908const char *ssl_sock_get_cert_sig(struct connection *conn)
5909{
Christopher Faulet82004142019-09-10 10:12:03 +02005910 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005911
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005912 __OPENSSL_110_CONST__ ASN1_OBJECT *algorithm;
5913 X509 *crt;
5914
5915 if (!ssl_sock_is_ssl(conn))
5916 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005917 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005918 crt = SSL_get_certificate(ctx->ssl);
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005919 if (!crt)
5920 return NULL;
5921 X509_ALGOR_get0(&algorithm, NULL, NULL, X509_get0_tbs_sigalg(crt));
5922 return OBJ_nid2sn(OBJ_obj2nid(algorithm));
5923}
5924
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005925/* used for ppv2 authority */
5926const char *ssl_sock_get_sni(struct connection *conn)
5927{
5928#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02005929 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005930
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005931 if (!ssl_sock_is_ssl(conn))
5932 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005933 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005934 return SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005935#else
Olivier Houchard66ab4982019-02-26 18:37:15 +01005936 return NULL;
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005937#endif
5938}
5939
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005940/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005941const char *ssl_sock_get_cipher_name(struct connection *conn)
5942{
Christopher Faulet82004142019-09-10 10:12:03 +02005943 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005944
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005945 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005946 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005947 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005948 return SSL_get_cipher_name(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005949}
5950
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005951/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005952const char *ssl_sock_get_proto_version(struct connection *conn)
5953{
Christopher Faulet82004142019-09-10 10:12:03 +02005954 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005955
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005956 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005957 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005958 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005959 return SSL_get_version(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005960}
5961
Olivier Houchardab28a322018-12-21 19:45:40 +01005962void ssl_sock_set_alpn(struct connection *conn, const unsigned char *alpn, int len)
5963{
5964#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Christopher Faulet82004142019-09-10 10:12:03 +02005965 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005966
Olivier Houcharde488ea82019-06-28 14:10:33 +02005967 if (!ssl_sock_is_ssl(conn))
5968 return;
Christopher Faulet82004142019-09-10 10:12:03 +02005969 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005970 SSL_set_alpn_protos(ctx->ssl, alpn, len);
Olivier Houchardab28a322018-12-21 19:45:40 +01005971#endif
5972}
5973
Willy Tarreau119a4082016-12-22 21:58:38 +01005974/* Sets advertised SNI for outgoing connections. Please set <hostname> to NULL
5975 * to disable SNI.
5976 */
Willy Tarreau63076412015-07-10 11:33:32 +02005977void ssl_sock_set_servername(struct connection *conn, const char *hostname)
5978{
5979#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02005980 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005981
Willy Tarreau119a4082016-12-22 21:58:38 +01005982 char *prev_name;
5983
Willy Tarreau63076412015-07-10 11:33:32 +02005984 if (!ssl_sock_is_ssl(conn))
5985 return;
Christopher Faulet82004142019-09-10 10:12:03 +02005986 ctx = conn->xprt_ctx;
Willy Tarreau63076412015-07-10 11:33:32 +02005987
Willy Tarreau119a4082016-12-22 21:58:38 +01005988 /* if the SNI changes, we must destroy the reusable context so that a
5989 * new connection will present a new SNI. As an optimization we could
5990 * later imagine having a small cache of ssl_ctx to hold a few SNI per
5991 * server.
5992 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005993 prev_name = (char *)SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau119a4082016-12-22 21:58:38 +01005994 if ((!prev_name && hostname) ||
5995 (prev_name && (!hostname || strcmp(hostname, prev_name) != 0)))
Olivier Houchard66ab4982019-02-26 18:37:15 +01005996 SSL_set_session(ctx->ssl, NULL);
Willy Tarreau119a4082016-12-22 21:58:38 +01005997
Olivier Houchard66ab4982019-02-26 18:37:15 +01005998 SSL_set_tlsext_host_name(ctx->ssl, hostname);
Willy Tarreau63076412015-07-10 11:33:32 +02005999#endif
6000}
6001
Emeric Brun0abf8362014-06-24 18:26:41 +02006002/* Extract peer certificate's common name into the chunk dest
6003 * Returns
6004 * the len of the extracted common name
6005 * or 0 if no CN found in DN
6006 * or -1 on error case (i.e. no peer certificate)
6007 */
Willy Tarreau83061a82018-07-13 11:56:34 +02006008int ssl_sock_get_remote_common_name(struct connection *conn,
6009 struct buffer *dest)
David Safb76832014-05-08 23:42:08 -04006010{
Christopher Faulet82004142019-09-10 10:12:03 +02006011 struct ssl_sock_ctx *ctx;
David Safb76832014-05-08 23:42:08 -04006012 X509 *crt = NULL;
6013 X509_NAME *name;
David Safb76832014-05-08 23:42:08 -04006014 const char find_cn[] = "CN";
Willy Tarreau83061a82018-07-13 11:56:34 +02006015 const struct buffer find_cn_chunk = {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02006016 .area = (char *)&find_cn,
6017 .data = sizeof(find_cn)-1
David Safb76832014-05-08 23:42:08 -04006018 };
Emeric Brun0abf8362014-06-24 18:26:41 +02006019 int result = -1;
David Safb76832014-05-08 23:42:08 -04006020
6021 if (!ssl_sock_is_ssl(conn))
Emeric Brun0abf8362014-06-24 18:26:41 +02006022 goto out;
Christopher Faulet82004142019-09-10 10:12:03 +02006023 ctx = conn->xprt_ctx;
David Safb76832014-05-08 23:42:08 -04006024
6025 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006026 crt = SSL_get_peer_certificate(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006027 if (!crt)
6028 goto out;
6029
6030 name = X509_get_subject_name(crt);
6031 if (!name)
6032 goto out;
David Safb76832014-05-08 23:42:08 -04006033
Emeric Brun0abf8362014-06-24 18:26:41 +02006034 result = ssl_sock_get_dn_entry(name, &find_cn_chunk, 1, dest);
6035out:
David Safb76832014-05-08 23:42:08 -04006036 if (crt)
6037 X509_free(crt);
6038
6039 return result;
6040}
6041
Dave McCowan328fb582014-07-30 10:39:13 -04006042/* returns 1 if client passed a certificate for this session, 0 if not */
6043int ssl_sock_get_cert_used_sess(struct connection *conn)
6044{
Christopher Faulet82004142019-09-10 10:12:03 +02006045 struct ssl_sock_ctx *ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006046 X509 *crt = NULL;
6047
6048 if (!ssl_sock_is_ssl(conn))
6049 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006050 ctx = conn->xprt_ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006051
6052 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006053 crt = SSL_get_peer_certificate(ctx->ssl);
Dave McCowan328fb582014-07-30 10:39:13 -04006054 if (!crt)
6055 return 0;
6056
6057 X509_free(crt);
6058 return 1;
6059}
6060
6061/* returns 1 if client passed a certificate for this connection, 0 if not */
6062int ssl_sock_get_cert_used_conn(struct connection *conn)
David Safb76832014-05-08 23:42:08 -04006063{
Christopher Faulet82004142019-09-10 10:12:03 +02006064 struct ssl_sock_ctx *ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006065
David Safb76832014-05-08 23:42:08 -04006066 if (!ssl_sock_is_ssl(conn))
6067 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006068 ctx = conn->xprt_ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006069 return SSL_SOCK_ST_FL_VERIFY_DONE & ctx->xprt_st ? 1 : 0;
David Safb76832014-05-08 23:42:08 -04006070}
6071
6072/* returns result from SSL verify */
6073unsigned int ssl_sock_get_verify_result(struct connection *conn)
6074{
Christopher Faulet82004142019-09-10 10:12:03 +02006075 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006076
David Safb76832014-05-08 23:42:08 -04006077 if (!ssl_sock_is_ssl(conn))
6078 return (unsigned int)X509_V_ERR_APPLICATION_VERIFICATION;
Christopher Faulet82004142019-09-10 10:12:03 +02006079 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006080 return (unsigned int)SSL_get_verify_result(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006081}
6082
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006083/* Returns the application layer protocol name in <str> and <len> when known.
6084 * Zero is returned if the protocol name was not found, otherwise non-zero is
6085 * returned. The string is allocated in the SSL context and doesn't have to be
6086 * freed by the caller. NPN is also checked if available since older versions
6087 * of openssl (1.0.1) which are more common in field only support this one.
6088 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006089static int ssl_sock_get_alpn(const struct connection *conn, void *xprt_ctx, const char **str, int *len)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006090{
Olivier Houchard66ab4982019-02-26 18:37:15 +01006091#if defined(TLSEXT_TYPE_application_layer_protocol_negotiation) || \
6092 defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006093 struct ssl_sock_ctx *ctx = xprt_ctx;
6094 if (!ctx)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006095 return 0;
6096
6097 *str = NULL;
6098
6099#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Olivier Houchard66ab4982019-02-26 18:37:15 +01006100 SSL_get0_alpn_selected(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006101 if (*str)
6102 return 1;
6103#endif
Bernard Spil13c53f82018-02-15 13:34:58 +01006104#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006105 SSL_get0_next_proto_negotiated(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006106 if (*str)
6107 return 1;
6108#endif
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006109#endif
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006110 return 0;
6111}
6112
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006113/* "issuers-chain-path" load chain certificate in global */
William Lallemanddad31052020-05-14 17:47:32 +02006114int ssl_load_global_issuer_from_BIO(BIO *in, char *fp, char **err)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006115{
6116 X509 *ca;
6117 X509_NAME *name = NULL;
6118 ASN1_OCTET_STRING *skid = NULL;
6119 STACK_OF(X509) *chain = NULL;
6120 struct issuer_chain *issuer;
6121 struct eb64_node *node;
6122 char *path;
6123 u64 key;
6124 int ret = 0;
6125
6126 while ((ca = PEM_read_bio_X509(in, NULL, NULL, NULL))) {
6127 if (chain == NULL) {
6128 chain = sk_X509_new_null();
6129 skid = X509_get_ext_d2i(ca, NID_subject_key_identifier, NULL, NULL);
6130 name = X509_get_subject_name(ca);
6131 }
6132 if (!sk_X509_push(chain, ca)) {
6133 X509_free(ca);
6134 goto end;
6135 }
6136 }
6137 if (!chain) {
6138 memprintf(err, "unable to load issuers-chain %s : pem certificate not found.\n", fp);
6139 goto end;
6140 }
6141 if (!skid) {
6142 memprintf(err, "unable to load issuers-chain %s : SubjectKeyIdentifier not found.\n", fp);
6143 goto end;
6144 }
6145 if (!name) {
6146 memprintf(err, "unable to load issuers-chain %s : SubjectName not found.\n", fp);
6147 goto end;
6148 }
6149 key = XXH64(ASN1_STRING_get0_data(skid), ASN1_STRING_length(skid), 0);
William Lallemande0f3fd52020-02-25 14:53:06 +01006150 for (node = eb64_lookup(&cert_issuer_tree, key); node; node = eb64_next(node)) {
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006151 issuer = container_of(node, typeof(*issuer), node);
6152 if (!X509_NAME_cmp(name, X509_get_subject_name(sk_X509_value(issuer->chain, 0)))) {
6153 memprintf(err, "duplicate issuers-chain %s: %s already in store\n", fp, issuer->path);
6154 goto end;
6155 }
6156 }
6157 issuer = calloc(1, sizeof *issuer);
6158 path = strdup(fp);
6159 if (!issuer || !path) {
6160 free(issuer);
6161 free(path);
6162 goto end;
6163 }
6164 issuer->node.key = key;
6165 issuer->path = path;
6166 issuer->chain = chain;
6167 chain = NULL;
William Lallemande0f3fd52020-02-25 14:53:06 +01006168 eb64_insert(&cert_issuer_tree, &issuer->node);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006169 ret = 1;
6170 end:
6171 if (skid)
6172 ASN1_OCTET_STRING_free(skid);
6173 if (chain)
6174 sk_X509_pop_free(chain, X509_free);
6175 return ret;
6176}
6177
William Lallemandda8584c2020-05-14 10:14:37 +02006178 struct issuer_chain* ssl_get0_issuer_chain(X509 *cert)
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +01006179{
6180 AUTHORITY_KEYID *akid;
6181 struct issuer_chain *issuer = NULL;
6182
6183 akid = X509_get_ext_d2i(cert, NID_authority_key_identifier, NULL, NULL);
6184 if (akid) {
6185 struct eb64_node *node;
6186 u64 hk;
6187 hk = XXH64(ASN1_STRING_get0_data(akid->keyid), ASN1_STRING_length(akid->keyid), 0);
6188 for (node = eb64_lookup(&cert_issuer_tree, hk); node; node = eb64_next(node)) {
6189 struct issuer_chain *ti = container_of(node, typeof(*issuer), node);
6190 if (X509_check_issued(sk_X509_value(ti->chain, 0), cert) == X509_V_OK) {
6191 issuer = ti;
6192 break;
6193 }
6194 }
6195 AUTHORITY_KEYID_free(akid);
6196 }
6197 return issuer;
6198}
6199
William Lallemanddad31052020-05-14 17:47:32 +02006200void ssl_free_global_issuers(void)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006201{
6202 struct eb64_node *node, *back;
6203 struct issuer_chain *issuer;
6204
William Lallemande0f3fd52020-02-25 14:53:06 +01006205 node = eb64_first(&cert_issuer_tree);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006206 while (node) {
6207 issuer = container_of(node, typeof(*issuer), node);
6208 back = eb64_next(node);
6209 eb64_delete(node);
6210 free(issuer->path);
6211 sk_X509_pop_free(issuer->chain, X509_free);
6212 free(issuer);
6213 node = back;
6214 }
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006215}
6216
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006217#ifndef OPENSSL_NO_ENGINE
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006218static int ssl_check_async_engine_count(void) {
6219 int err_code = 0;
6220
Emeric Brun3854e012017-05-17 20:42:48 +02006221 if (global_ssl.async && (openssl_engines_initialized > 32)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006222 ha_alert("ssl-mode-async only supports a maximum of 32 engines.\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006223 err_code = ERR_ABORT;
6224 }
6225 return err_code;
Willy Tarreau8c3b0fd2016-12-21 22:44:46 +01006226}
Willy Tarreau9ceda382016-12-21 23:13:03 +01006227#endif
6228
William Lallemand32af2032016-10-29 18:09:35 +02006229/* This function is used with TLS ticket keys management. It permits to browse
6230 * each reference. The variable <getnext> must contain the current node,
6231 * <end> point to the root node.
6232 */
6233#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6234static inline
6235struct tls_keys_ref *tlskeys_list_get_next(struct tls_keys_ref *getnext, struct list *end)
6236{
6237 struct tls_keys_ref *ref = getnext;
6238
6239 while (1) {
6240
6241 /* Get next list entry. */
6242 ref = LIST_NEXT(&ref->list, struct tls_keys_ref *, list);
6243
6244 /* If the entry is the last of the list, return NULL. */
6245 if (&ref->list == end)
6246 return NULL;
6247
6248 return ref;
6249 }
6250}
6251
6252static inline
6253struct tls_keys_ref *tlskeys_ref_lookup_ref(const char *reference)
6254{
6255 int id;
6256 char *error;
6257
6258 /* If the reference starts by a '#', this is numeric id. */
6259 if (reference[0] == '#') {
6260 /* Try to convert the numeric id. If the conversion fails, the lookup fails. */
6261 id = strtol(reference + 1, &error, 10);
6262 if (*error != '\0')
6263 return NULL;
6264
6265 /* Perform the unique id lookup. */
6266 return tlskeys_ref_lookupid(id);
6267 }
6268
6269 /* Perform the string lookup. */
6270 return tlskeys_ref_lookup(reference);
6271}
6272#endif
6273
6274
6275#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6276
6277static int cli_io_handler_tlskeys_files(struct appctx *appctx);
6278
6279static inline int cli_io_handler_tlskeys_entries(struct appctx *appctx) {
6280 return cli_io_handler_tlskeys_files(appctx);
6281}
6282
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006283/* dumps all tls keys. Relies on cli.i0 (non-null = only list file names), cli.i1
6284 * (next index to be dumped), and cli.p0 (next key reference).
6285 */
William Lallemand32af2032016-10-29 18:09:35 +02006286static int cli_io_handler_tlskeys_files(struct appctx *appctx) {
6287
6288 struct stream_interface *si = appctx->owner;
6289
6290 switch (appctx->st2) {
6291 case STAT_ST_INIT:
6292 /* Display the column headers. If the message cannot be sent,
Joseph Herlant017b3da2018-11-15 09:07:59 -08006293 * quit the function with returning 0. The function is called
William Lallemand32af2032016-10-29 18:09:35 +02006294 * later and restart at the state "STAT_ST_INIT".
6295 */
6296 chunk_reset(&trash);
6297
6298 if (appctx->io_handler == cli_io_handler_tlskeys_entries)
6299 chunk_appendf(&trash, "# id secret\n");
6300 else
6301 chunk_appendf(&trash, "# id (file)\n");
6302
Willy Tarreau06d80a92017-10-19 14:32:15 +02006303 if (ci_putchk(si_ic(si), &trash) == -1) {
Willy Tarreaudb398432018-11-15 11:08:52 +01006304 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006305 return 0;
6306 }
6307
William Lallemand32af2032016-10-29 18:09:35 +02006308 /* Now, we start the browsing of the references lists.
6309 * Note that the following call to LIST_ELEM return bad pointer. The only
6310 * available field of this pointer is <list>. It is used with the function
6311 * tlskeys_list_get_next() for retruning the first available entry
6312 */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006313 if (appctx->ctx.cli.p0 == NULL) {
6314 appctx->ctx.cli.p0 = LIST_ELEM(&tlskeys_reference, struct tls_keys_ref *, list);
6315 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006316 }
6317
6318 appctx->st2 = STAT_ST_LIST;
6319 /* fall through */
6320
6321 case STAT_ST_LIST:
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006322 while (appctx->ctx.cli.p0) {
6323 struct tls_keys_ref *ref = appctx->ctx.cli.p0;
William Lallemand32af2032016-10-29 18:09:35 +02006324
6325 chunk_reset(&trash);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006326 if (appctx->io_handler == cli_io_handler_tlskeys_entries && appctx->ctx.cli.i1 == 0)
William Lallemand32af2032016-10-29 18:09:35 +02006327 chunk_appendf(&trash, "# ");
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006328
6329 if (appctx->ctx.cli.i1 == 0)
6330 chunk_appendf(&trash, "%d (%s)\n", ref->unique_id, ref->filename);
6331
William Lallemand32af2032016-10-29 18:09:35 +02006332 if (appctx->io_handler == cli_io_handler_tlskeys_entries) {
Christopher Faulet16f45c82018-02-16 11:23:49 +01006333 int head;
6334
6335 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
6336 head = ref->tls_ticket_enc_index;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006337 while (appctx->ctx.cli.i1 < TLS_TICKETS_NO) {
Willy Tarreau83061a82018-07-13 11:56:34 +02006338 struct buffer *t2 = get_trash_chunk();
William Lallemand32af2032016-10-29 18:09:35 +02006339
6340 chunk_reset(t2);
6341 /* should never fail here because we dump only a key in the t2 buffer */
Emeric Brun9e754772019-01-10 17:51:55 +01006342 if (ref->key_size_bits == 128) {
6343 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6344 sizeof(struct tls_sess_key_128),
6345 t2->area, t2->size);
6346 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6347 t2->area);
6348 }
6349 else if (ref->key_size_bits == 256) {
6350 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6351 sizeof(struct tls_sess_key_256),
6352 t2->area, t2->size);
6353 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6354 t2->area);
6355 }
6356 else {
6357 /* This case should never happen */
6358 chunk_appendf(&trash, "%d.%d <unknown>\n", ref->unique_id, appctx->ctx.cli.i1);
6359 }
William Lallemand32af2032016-10-29 18:09:35 +02006360
Willy Tarreau06d80a92017-10-19 14:32:15 +02006361 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006362 /* let's try again later from this stream. We add ourselves into
6363 * this stream's users so that it can remove us upon termination.
6364 */
Christopher Faulet16f45c82018-02-16 11:23:49 +01006365 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreaudb398432018-11-15 11:08:52 +01006366 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006367 return 0;
6368 }
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006369 appctx->ctx.cli.i1++;
William Lallemand32af2032016-10-29 18:09:35 +02006370 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01006371 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006372 appctx->ctx.cli.i1 = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006373 }
Willy Tarreau06d80a92017-10-19 14:32:15 +02006374 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006375 /* let's try again later from this stream. We add ourselves into
6376 * this stream's users so that it can remove us upon termination.
6377 */
Willy Tarreaudb398432018-11-15 11:08:52 +01006378 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006379 return 0;
6380 }
6381
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006382 if (appctx->ctx.cli.i0 == 0) /* don't display everything if not necessary */
William Lallemand32af2032016-10-29 18:09:35 +02006383 break;
6384
6385 /* get next list entry and check the end of the list */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006386 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006387 }
6388
6389 appctx->st2 = STAT_ST_FIN;
6390 /* fall through */
6391
6392 default:
6393 appctx->st2 = STAT_ST_FIN;
6394 return 1;
6395 }
6396 return 0;
6397}
6398
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006399/* sets cli.i0 to non-zero if only file lists should be dumped */
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006400static int cli_parse_show_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006401{
William Lallemand32af2032016-10-29 18:09:35 +02006402 /* no parameter, shows only file list */
6403 if (!*args[2]) {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006404 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006405 appctx->io_handler = cli_io_handler_tlskeys_files;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006406 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006407 }
6408
6409 if (args[2][0] == '*') {
6410 /* list every TLS ticket keys */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006411 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006412 } else {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006413 appctx->ctx.cli.p0 = tlskeys_ref_lookup_ref(args[2]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006414 if (!appctx->ctx.cli.p0)
6415 return cli_err(appctx, "'show tls-keys' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006416 }
William Lallemand32af2032016-10-29 18:09:35 +02006417 appctx->io_handler = cli_io_handler_tlskeys_entries;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006418 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006419}
6420
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006421static int cli_parse_set_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006422{
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006423 struct tls_keys_ref *ref;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006424 int ret;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006425
William Lallemand32af2032016-10-29 18:09:35 +02006426 /* Expect two parameters: the filename and the new new TLS key in encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006427 if (!*args[3] || !*args[4])
6428 return cli_err(appctx, "'set ssl tls-key' expects a filename and the new TLS key in base64 encoding.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006429
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006430 ref = tlskeys_ref_lookup_ref(args[3]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006431 if (!ref)
6432 return cli_err(appctx, "'set ssl tls-key' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006433
Willy Tarreau1c913e42018-08-22 05:26:57 +02006434 ret = base64dec(args[4], strlen(args[4]), trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006435 if (ret < 0)
6436 return cli_err(appctx, "'set ssl tls-key' received invalid base64 encoded TLS key.\n");
Emeric Brun9e754772019-01-10 17:51:55 +01006437
Willy Tarreau1c913e42018-08-22 05:26:57 +02006438 trash.data = ret;
Willy Tarreau9d008692019-08-09 11:21:01 +02006439 if (ssl_sock_update_tlskey_ref(ref, &trash) < 0)
6440 return cli_err(appctx, "'set ssl tls-key' received a key of wrong size.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006441
Willy Tarreau9d008692019-08-09 11:21:01 +02006442 return cli_msg(appctx, LOG_INFO, "TLS ticket key updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006443}
William Lallemandd4f946c2019-12-05 10:26:40 +01006444#endif
William Lallemand419e6342020-04-08 12:05:39 +02006445
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006446static int cli_parse_set_ocspresponse(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006447{
6448#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
6449 char *err = NULL;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006450 int i, j, ret;
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006451
6452 if (!payload)
6453 payload = args[3];
William Lallemand32af2032016-10-29 18:09:35 +02006454
6455 /* Expect one parameter: the new response in base64 encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006456 if (!*payload)
6457 return cli_err(appctx, "'set ssl ocsp-response' expects response in base64 encoding.\n");
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006458
6459 /* remove \r and \n from the payload */
6460 for (i = 0, j = 0; payload[i]; i++) {
6461 if (payload[i] == '\r' || payload[i] == '\n')
6462 continue;
6463 payload[j++] = payload[i];
6464 }
6465 payload[j] = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006466
Willy Tarreau1c913e42018-08-22 05:26:57 +02006467 ret = base64dec(payload, j, trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006468 if (ret < 0)
6469 return cli_err(appctx, "'set ssl ocsp-response' received invalid base64 encoded response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006470
Willy Tarreau1c913e42018-08-22 05:26:57 +02006471 trash.data = ret;
William Lallemand32af2032016-10-29 18:09:35 +02006472 if (ssl_sock_update_ocsp_response(&trash, &err)) {
Willy Tarreau9d008692019-08-09 11:21:01 +02006473 if (err)
6474 return cli_dynerr(appctx, memprintf(&err, "%s.\n", err));
6475 else
6476 return cli_err(appctx, "Failed to update OCSP response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006477 }
Willy Tarreau9d008692019-08-09 11:21:01 +02006478
6479 return cli_msg(appctx, LOG_INFO, "OCSP Response updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006480#else
Willy Tarreau9d008692019-08-09 11:21:01 +02006481 return cli_err(appctx, "HAProxy was compiled against a version of OpenSSL that doesn't support OCSP stapling.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006482#endif
6483
Elliot Otchet71f82972020-01-15 08:12:14 -05006484}
6485
William Lallemand32af2032016-10-29 18:09:35 +02006486/* register cli keywords */
6487static struct cli_kw_list cli_kws = {{ },{
6488#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6489 { { "show", "tls-keys", NULL }, "show tls-keys [id|*]: show tls keys references or dump tls ticket keys when id specified", cli_parse_show_tlskeys, NULL },
Lukas Tribusf4bbc432017-10-24 12:26:31 +02006490 { { "set", "ssl", "tls-key", NULL }, "set ssl tls-key [id|keyfile] <tlskey>: set the next TLS key for the <id> or <keyfile> listener to <tlskey>", cli_parse_set_tlskeys, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006491#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006492 { { "set", "ssl", "ocsp-response", NULL }, NULL, cli_parse_set_ocspresponse, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006493 { { NULL }, NULL, NULL, NULL }
6494}};
6495
Willy Tarreau0108d902018-11-25 19:14:37 +01006496INITCALL1(STG_REGISTER, cli_register_kw, &cli_kws);
William Lallemand32af2032016-10-29 18:09:35 +02006497
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02006498/* transport-layer operations for SSL sockets */
William Lallemanddad31052020-05-14 17:47:32 +02006499struct xprt_ops ssl_sock = {
Emeric Brun46591952012-05-18 15:47:34 +02006500 .snd_buf = ssl_sock_from_buf,
6501 .rcv_buf = ssl_sock_to_buf,
Olivier Houcharddf357842019-03-21 16:30:07 +01006502 .subscribe = ssl_subscribe,
6503 .unsubscribe = ssl_unsubscribe,
Olivier Houchard5149b592019-05-23 17:47:36 +02006504 .remove_xprt = ssl_remove_xprt,
Olivier Houchard2e055482019-05-27 19:50:12 +02006505 .add_xprt = ssl_add_xprt,
Emeric Brun46591952012-05-18 15:47:34 +02006506 .rcv_pipe = NULL,
6507 .snd_pipe = NULL,
6508 .shutr = NULL,
6509 .shutw = ssl_sock_shutw,
6510 .close = ssl_sock_close,
6511 .init = ssl_sock_init,
Willy Tarreau55d37912016-12-21 23:38:39 +01006512 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
Willy Tarreau795cdab2016-12-22 17:30:54 +01006513 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
Willy Tarreau17d45382016-12-22 21:16:08 +01006514 .prepare_srv = ssl_sock_prepare_srv_ctx,
6515 .destroy_srv = ssl_sock_free_srv_ctx,
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006516 .get_alpn = ssl_sock_get_alpn,
Olivier Houcharda74bb7e2020-07-03 14:01:21 +02006517 .takeover = ssl_takeover,
Willy Tarreau8e0bb0a2016-11-24 16:58:12 +01006518 .name = "SSL",
Emeric Brun46591952012-05-18 15:47:34 +02006519};
6520
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006521enum act_return ssl_action_wait_for_hs(struct act_rule *rule, struct proxy *px,
6522 struct session *sess, struct stream *s, int flags)
6523{
6524 struct connection *conn;
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006525 struct conn_stream *cs;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006526
6527 conn = objt_conn(sess->origin);
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006528 cs = objt_cs(s->si[0].end);
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006529
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006530 if (conn && cs) {
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006531 if (conn->flags & (CO_FL_EARLY_SSL_HS | CO_FL_SSL_WAIT_HS)) {
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006532 cs->flags |= CS_FL_WAIT_FOR_HS;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006533 s->req.flags |= CF_READ_NULL;
6534 return ACT_RET_YIELD;
6535 }
6536 }
6537 return (ACT_RET_CONT);
6538}
6539
6540static enum act_parse_ret ssl_parse_wait_for_hs(const char **args, int *orig_arg, struct proxy *px, struct act_rule *rule, char **err)
6541{
6542 rule->action_ptr = ssl_action_wait_for_hs;
6543
6544 return ACT_RET_PRS_OK;
6545}
6546
6547static struct action_kw_list http_req_actions = {ILH, {
6548 { "wait-for-handshake", ssl_parse_wait_for_hs },
6549 { /* END */ }
6550}};
6551
Willy Tarreau0108d902018-11-25 19:14:37 +01006552INITCALL1(STG_REGISTER, http_req_keywords_register, &http_req_actions);
6553
Willy Tarreau5db847a2019-05-09 14:13:35 +02006554#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006555
6556static void ssl_sock_sctl_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6557{
6558 if (ptr) {
6559 chunk_destroy(ptr);
6560 free(ptr);
6561 }
6562}
6563
6564#endif
William Lallemand76b4a122020-08-04 17:41:39 +02006565
6566#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
6567static void ssl_sock_ocsp_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6568{
6569 struct ocsp_cbk_arg *ocsp_arg;
6570
6571 if (ptr) {
6572 ocsp_arg = ptr;
6573
6574 if (ocsp_arg->is_single) {
6575 ssl_sock_free_ocsp(ocsp_arg->s_ocsp);
6576 ocsp_arg->s_ocsp = NULL;
6577 } else {
6578 int i;
6579
6580 for (i = 0; i < SSL_SOCK_NUM_KEYTYPES; i++) {
6581 ssl_sock_free_ocsp(ocsp_arg->m_ocsp[i]);
6582 ocsp_arg->m_ocsp[i] = NULL;
6583 }
6584 }
6585 free(ocsp_arg);
6586 }
6587}
6588#endif
6589
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006590static void ssl_sock_capture_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6591{
Willy Tarreaubafbe012017-11-24 17:34:44 +01006592 pool_free(pool_head_ssl_capture, ptr);
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006593}
William Lallemand7d42ef52020-07-06 11:41:30 +02006594
6595#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
6596static void ssl_sock_keylog_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6597{
6598 struct ssl_keylog *keylog;
6599
6600 if (!ptr)
6601 return;
6602
6603 keylog = ptr;
6604
6605 pool_free(pool_head_ssl_keylog_str, keylog->client_random);
6606 pool_free(pool_head_ssl_keylog_str, keylog->client_early_traffic_secret);
6607 pool_free(pool_head_ssl_keylog_str, keylog->client_handshake_traffic_secret);
6608 pool_free(pool_head_ssl_keylog_str, keylog->server_handshake_traffic_secret);
6609 pool_free(pool_head_ssl_keylog_str, keylog->client_traffic_secret_0);
6610 pool_free(pool_head_ssl_keylog_str, keylog->server_traffic_secret_0);
6611 pool_free(pool_head_ssl_keylog_str, keylog->exporter_secret);
6612 pool_free(pool_head_ssl_keylog_str, keylog->early_exporter_secret);
6613
6614 pool_free(pool_head_ssl_keylog, ptr);
6615}
6616#endif
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006617
Emeric Brun46591952012-05-18 15:47:34 +02006618__attribute__((constructor))
Willy Tarreau92faadf2012-10-10 23:04:25 +02006619static void __ssl_sock_init(void)
6620{
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006621#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006622 STACK_OF(SSL_COMP)* cm;
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006623 int n;
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006624#endif
Emeric Brun46591952012-05-18 15:47:34 +02006625
Willy Tarreauef934602016-12-22 23:12:01 +01006626 if (global_ssl.listen_default_ciphers)
6627 global_ssl.listen_default_ciphers = strdup(global_ssl.listen_default_ciphers);
6628 if (global_ssl.connect_default_ciphers)
6629 global_ssl.connect_default_ciphers = strdup(global_ssl.connect_default_ciphers);
Emmanuel Hocdet839af572019-05-14 16:27:35 +02006630#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02006631 if (global_ssl.listen_default_ciphersuites)
6632 global_ssl.listen_default_ciphersuites = strdup(global_ssl.listen_default_ciphersuites);
6633 if (global_ssl.connect_default_ciphersuites)
6634 global_ssl.connect_default_ciphersuites = strdup(global_ssl.connect_default_ciphersuites);
6635#endif
Willy Tarreau610f04b2014-02-13 11:36:41 +01006636
Willy Tarreau13e14102016-12-22 20:25:26 +01006637 xprt_register(XPRT_SSL, &ssl_sock);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006638#if HA_OPENSSL_VERSION_NUMBER < 0x10100000L
Emeric Brun46591952012-05-18 15:47:34 +02006639 SSL_library_init();
Rosen Penev68185952018-12-14 08:47:02 -08006640#endif
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006641#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006642 cm = SSL_COMP_get_compression_methods();
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006643 n = sk_SSL_COMP_num(cm);
6644 while (n--) {
6645 (void) sk_SSL_COMP_pop(cm);
6646 }
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006647#endif
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006648
Willy Tarreau5db847a2019-05-09 14:13:35 +02006649#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006650 ssl_locking_init();
6651#endif
Willy Tarreau5db847a2019-05-09 14:13:35 +02006652#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006653 sctl_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_sctl_free_func);
6654#endif
William Lallemand76b4a122020-08-04 17:41:39 +02006655
6656#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) && !defined OPENSSL_IS_BORINGSSL)
6657 ocsp_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_ocsp_free_func);
6658#endif
6659
Thierry FOURNIER28962c92018-06-17 21:37:05 +02006660 ssl_app_data_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
Thierry FOURNIER16ff0502018-06-17 21:33:01 +02006661 ssl_capture_ptr_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_capture_free_func);
William Lallemand7d42ef52020-07-06 11:41:30 +02006662#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
6663 ssl_keylog_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_keylog_free_func);
6664#endif
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006665#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006666 ENGINE_load_builtin_engines();
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006667 hap_register_post_check(ssl_check_async_engine_count);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006668#endif
Willy Tarreaud1c57502016-12-22 22:46:15 +01006669#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6670 hap_register_post_check(tlskeys_finalize_config);
6671#endif
Willy Tarreau80713382018-11-26 10:19:54 +01006672
6673 global.ssl_session_max_cost = SSL_SESSION_MAX_COST;
6674 global.ssl_handshake_max_cost = SSL_HANDSHAKE_MAX_COST;
6675
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006676 hap_register_post_deinit(ssl_free_global_issuers);
6677
Willy Tarreau80713382018-11-26 10:19:54 +01006678#ifndef OPENSSL_NO_DH
6679 ssl_dh_ptr_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, NULL);
6680 hap_register_post_deinit(ssl_free_dh);
6681#endif
6682#ifndef OPENSSL_NO_ENGINE
6683 hap_register_post_deinit(ssl_free_engines);
6684#endif
6685 /* Load SSL string for the verbose & debug mode. */
6686 ERR_load_SSL_strings();
Olivier Houcharda8955d52019-04-07 22:00:38 +02006687 ha_meth = BIO_meth_new(0x666, "ha methods");
6688 BIO_meth_set_write(ha_meth, ha_ssl_write);
6689 BIO_meth_set_read(ha_meth, ha_ssl_read);
6690 BIO_meth_set_ctrl(ha_meth, ha_ssl_ctrl);
6691 BIO_meth_set_create(ha_meth, ha_ssl_new);
6692 BIO_meth_set_destroy(ha_meth, ha_ssl_free);
6693 BIO_meth_set_puts(ha_meth, ha_ssl_puts);
6694 BIO_meth_set_gets(ha_meth, ha_ssl_gets);
William Lallemand150bfa82019-09-19 17:12:49 +02006695
6696 HA_SPIN_INIT(&ckch_lock);
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006697
Dragan Dosen9ac98092020-05-11 15:51:45 +02006698 /* Try to register dedicated SSL/TLS protocol message callbacks for
6699 * heartbleed attack (CVE-2014-0160) and clienthello.
6700 */
6701 hap_register_post_check(ssl_sock_register_msg_callbacks);
6702
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006703 /* Try to free all callbacks that were registered by using
6704 * ssl_sock_register_msg_callback().
6705 */
6706 hap_register_post_deinit(ssl_sock_unregister_msg_callbacks);
Willy Tarreau80713382018-11-26 10:19:54 +01006707}
Willy Tarreaud92aa5c2015-01-15 21:34:39 +01006708
Willy Tarreau80713382018-11-26 10:19:54 +01006709/* Compute and register the version string */
6710static void ssl_register_build_options()
6711{
6712 char *ptr = NULL;
6713 int i;
6714
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006715 memprintf(&ptr, "Built with OpenSSL version : "
6716#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006717 "BoringSSL");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006718#else /* OPENSSL_IS_BORINGSSL */
6719 OPENSSL_VERSION_TEXT
6720 "\nRunning on OpenSSL version : %s%s",
Rosen Penev68185952018-12-14 08:47:02 -08006721 OpenSSL_version(OPENSSL_VERSION),
Willy Tarreau1d158ab2019-05-09 13:41:45 +02006722 ((OPENSSL_VERSION_NUMBER ^ OpenSSL_version_num()) >> 8) ? " (VERSIONS DIFFER!)" : "");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006723#endif
6724 memprintf(&ptr, "%s\nOpenSSL library supports TLS extensions : "
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006725#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006726 "no (library version too old)"
6727#elif defined(OPENSSL_NO_TLSEXT)
6728 "no (disabled via OPENSSL_NO_TLSEXT)"
6729#else
6730 "yes"
6731#endif
6732 "", ptr);
6733
6734 memprintf(&ptr, "%s\nOpenSSL library supports SNI : "
6735#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
6736 "yes"
6737#else
6738#ifdef OPENSSL_NO_TLSEXT
6739 "no (because of OPENSSL_NO_TLSEXT)"
6740#else
6741 "no (version might be too old, 0.9.8f min needed)"
6742#endif
6743#endif
6744 "", ptr);
6745
Emmanuel Hocdetf80bc242017-07-12 14:25:38 +02006746 memprintf(&ptr, "%s\nOpenSSL library supports :", ptr);
6747 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
6748 if (methodVersions[i].option)
6749 memprintf(&ptr, "%s %s", ptr, methodVersions[i].name);
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006750
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006751 hap_register_build_opts(ptr, 1);
Willy Tarreau80713382018-11-26 10:19:54 +01006752}
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006753
Willy Tarreau80713382018-11-26 10:19:54 +01006754INITCALL0(STG_REGISTER, ssl_register_build_options);
Remi Gacogne4f902b82015-05-28 16:23:00 +02006755
Emeric Brun46591952012-05-18 15:47:34 +02006756
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006757#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006758void ssl_free_engines(void) {
6759 struct ssl_engine_list *wl, *wlb;
6760 /* free up engine list */
6761 list_for_each_entry_safe(wl, wlb, &openssl_engines, list) {
6762 ENGINE_finish(wl->e);
6763 ENGINE_free(wl->e);
6764 LIST_DEL(&wl->list);
6765 free(wl);
6766 }
6767}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006768#endif
Christopher Faulet31af49d2015-06-09 17:29:50 +02006769
Remi Gacogned3a23c32015-05-28 16:39:47 +02006770#ifndef OPENSSL_NO_DH
Grant Zhang872f9c22017-01-21 01:10:18 +00006771void ssl_free_dh(void) {
6772 if (local_dh_1024) {
6773 DH_free(local_dh_1024);
6774 local_dh_1024 = NULL;
6775 }
6776 if (local_dh_2048) {
6777 DH_free(local_dh_2048);
6778 local_dh_2048 = NULL;
6779 }
6780 if (local_dh_4096) {
6781 DH_free(local_dh_4096);
6782 local_dh_4096 = NULL;
6783 }
Remi Gacogne47783ef2015-05-29 15:53:22 +02006784 if (global_dh) {
6785 DH_free(global_dh);
6786 global_dh = NULL;
6787 }
Grant Zhang872f9c22017-01-21 01:10:18 +00006788}
6789#endif
6790
6791__attribute__((destructor))
6792static void __ssl_sock_deinit(void)
6793{
6794#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006795 if (ssl_ctx_lru_tree) {
6796 lru64_destroy(ssl_ctx_lru_tree);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01006797 HA_RWLOCK_DESTROY(&ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +02006798 }
Remi Gacogned3a23c32015-05-28 16:39:47 +02006799#endif
6800
Willy Tarreau5db847a2019-05-09 14:13:35 +02006801#if (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006802 ERR_remove_state(0);
6803 ERR_free_strings();
6804
6805 EVP_cleanup();
Rosen Penev68185952018-12-14 08:47:02 -08006806#endif
Remi Gacogned3a23c32015-05-28 16:39:47 +02006807
Willy Tarreau5db847a2019-05-09 14:13:35 +02006808#if (HA_OPENSSL_VERSION_NUMBER >= 0x00907000L) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006809 CRYPTO_cleanup_all_ex_data();
6810#endif
Olivier Houcharda8955d52019-04-07 22:00:38 +02006811 BIO_meth_free(ha_meth);
Remi Gacogned3a23c32015-05-28 16:39:47 +02006812}
6813
Emeric Brun46591952012-05-18 15:47:34 +02006814/*
6815 * Local variables:
6816 * c-indent-level: 8
6817 * c-basic-offset: 8
6818 * End:
6819 */