blob: 322613c375089ca6c29eebb87478b0400d3e7edb [file] [log] [blame]
yanbzhu08ce6ab2015-12-02 13:01:29 -05001
Emeric Brun46591952012-05-18 15:47:34 +02002/*
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02003 * SSL/TLS transport layer over SOCK_STREAM sockets
Emeric Brun46591952012-05-18 15:47:34 +02004 *
5 * Copyright (C) 2012 EXCELIANCE, Emeric Brun <ebrun@exceliance.fr>
6 *
7 * This program is free software; you can redistribute it and/or
8 * modify it under the terms of the GNU General Public License
9 * as published by the Free Software Foundation; either version
10 * 2 of the License, or (at your option) any later version.
11 *
Willy Tarreau69845df2012-09-10 09:43:09 +020012 * Acknowledgement:
13 * We'd like to specially thank the Stud project authors for a very clean
14 * and well documented code which helped us understand how the OpenSSL API
15 * ought to be used in non-blocking mode. This is one difficult part which
16 * is not easy to get from the OpenSSL doc, and reading the Stud code made
17 * it much more obvious than the examples in the OpenSSL package. Keep up
18 * the good works, guys !
19 *
20 * Stud is an extremely efficient and scalable SSL/TLS proxy which combines
21 * particularly well with haproxy. For more info about this project, visit :
22 * https://github.com/bumptech/stud
23 *
Emeric Brun46591952012-05-18 15:47:34 +020024 */
25
Willy Tarreau8d164dc2019-05-10 09:35:00 +020026/* Note: do NOT include openssl/xxx.h here, do it in openssl-compat.h */
Emeric Brun46591952012-05-18 15:47:34 +020027#define _GNU_SOURCE
Emeric Brunfc0421f2012-09-07 17:30:07 +020028#include <ctype.h>
29#include <dirent.h>
Emeric Brun46591952012-05-18 15:47:34 +020030#include <errno.h>
31#include <fcntl.h>
32#include <stdio.h>
33#include <stdlib.h>
Emeric Brunfc0421f2012-09-07 17:30:07 +020034#include <string.h>
35#include <unistd.h>
Emeric Brun46591952012-05-18 15:47:34 +020036
37#include <sys/socket.h>
38#include <sys/stat.h>
39#include <sys/types.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020040#include <netdb.h>
Emeric Brun46591952012-05-18 15:47:34 +020041#include <netinet/tcp.h>
42
Willy Tarreaub2551052020-06-09 09:07:15 +020043#include <import/ebpttree.h>
44#include <import/ebsttree.h>
Christopher Faulet31af49d2015-06-09 17:29:50 +020045#include <import/lru.h>
46#include <import/xxhash.h>
47
Willy Tarreaub2551052020-06-09 09:07:15 +020048#include <haproxy/api.h>
49#include <haproxy/arg.h>
50#include <haproxy/base64.h>
Willy Tarreauf1d32c42020-06-04 21:07:02 +020051#include <haproxy/channel.h>
Willy Tarreauc13ed532020-06-02 10:22:45 +020052#include <haproxy/chunk.h>
Willy Tarreau83487a82020-06-04 20:19:54 +020053#include <haproxy/cli.h>
Willy Tarreau7ea393d2020-06-04 18:02:10 +020054#include <haproxy/connection.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020055#include <haproxy/dynbuf.h>
Willy Tarreau8d366972020-05-27 16:10:29 +020056#include <haproxy/errors.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020057#include <haproxy/fd.h>
58#include <haproxy/freq_ctr.h>
Willy Tarreau762d7a52020-06-04 11:23:07 +020059#include <haproxy/frontend.h>
Willy Tarreauf268ee82020-06-04 17:05:57 +020060#include <haproxy/global.h>
Willy Tarreauc761f842020-06-04 11:40:28 +020061#include <haproxy/http_rules.h>
Willy Tarreauaeed4a82020-06-04 22:01:04 +020062#include <haproxy/log.h>
Willy Tarreau6019fab2020-05-27 16:26:00 +020063#include <haproxy/openssl-compat.h>
Willy Tarreau225a90a2020-06-04 15:06:28 +020064#include <haproxy/pattern-t.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020065#include <haproxy/proto_tcp.h>
Willy Tarreaua264d962020-06-04 22:29:18 +020066#include <haproxy/proxy.h>
Willy Tarreau1e56f922020-06-04 23:20:13 +020067#include <haproxy/server.h>
Willy Tarreau334099c2020-06-03 18:38:48 +020068#include <haproxy/shctx.h>
Willy Tarreau47d7f902020-06-04 14:25:47 +020069#include <haproxy/ssl_ckch.h>
Willy Tarreau52d88722020-06-04 14:29:23 +020070#include <haproxy/ssl_crtlist.h>
Willy Tarreau209108d2020-06-04 20:30:20 +020071#include <haproxy/ssl_sock.h>
Willy Tarreaub2bd8652020-06-04 14:21:22 +020072#include <haproxy/ssl_utils.h>
Willy Tarreau2eec9b52020-06-04 19:58:55 +020073#include <haproxy/stats-t.h>
Willy Tarreaudfd3de82020-06-04 23:46:14 +020074#include <haproxy/stream-t.h>
Willy Tarreau5e539c92020-06-04 20:45:39 +020075#include <haproxy/stream_interface.h>
Willy Tarreaucea0e1b2020-06-04 17:25:40 +020076#include <haproxy/task.h>
Willy Tarreauc2f7c582020-06-02 18:15:32 +020077#include <haproxy/ticks.h>
Willy Tarreau92b4f132020-06-01 11:05:15 +020078#include <haproxy/time.h>
Willy Tarreaub2551052020-06-09 09:07:15 +020079#include <haproxy/tools.h>
Willy Tarreaua1718922020-06-04 16:25:31 +020080#include <haproxy/vars.h>
Emeric Brun46591952012-05-18 15:47:34 +020081
Emeric Brun46591952012-05-18 15:47:34 +020082
Willy Tarreau9356dac2019-05-10 09:22:53 +020083/* ***** READ THIS before adding code here! *****
84 *
85 * Due to API incompatibilities between multiple OpenSSL versions and their
86 * derivatives, it's often tempting to add macros to (re-)define certain
87 * symbols. Please do not do this here, and do it in common/openssl-compat.h
88 * exclusively so that the whole code consistently uses the same macros.
89 *
90 * Whenever possible if a macro is missing in certain versions, it's better
91 * to conditionally define it in openssl-compat.h than using lots of ifdefs.
92 */
93
Willy Tarreau71b734c2014-01-28 15:19:44 +010094int sslconns = 0;
95int totalsslconns = 0;
Emeric Brunece0c332017-12-06 13:51:49 +010096int nb_engines = 0;
Emeric Brune1f38db2012-09-03 20:36:47 +020097
William Lallemande0f3fd52020-02-25 14:53:06 +010098static struct eb_root cert_issuer_tree = EB_ROOT; /* issuers tree from "issuers-chain-path" */
99
William Lallemand7fd8b452020-05-07 15:20:43 +0200100struct global_ssl global_ssl = {
Willy Tarreauef934602016-12-22 23:12:01 +0100101#ifdef LISTEN_DEFAULT_CIPHERS
102 .listen_default_ciphers = LISTEN_DEFAULT_CIPHERS,
103#endif
104#ifdef CONNECT_DEFAULT_CIPHERS
105 .connect_default_ciphers = CONNECT_DEFAULT_CIPHERS,
106#endif
Emmanuel Hocdet839af572019-05-14 16:27:35 +0200107#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200108#ifdef LISTEN_DEFAULT_CIPHERSUITES
109 .listen_default_ciphersuites = LISTEN_DEFAULT_CIPHERSUITES,
110#endif
111#ifdef CONNECT_DEFAULT_CIPHERSUITES
112 .connect_default_ciphersuites = CONNECT_DEFAULT_CIPHERSUITES,
113#endif
114#endif
Willy Tarreauef934602016-12-22 23:12:01 +0100115 .listen_default_ssloptions = BC_SSL_O_NONE,
116 .connect_default_ssloptions = SRV_SSL_O_NONE,
117
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +0200118 .listen_default_sslmethods.flags = MC_SSL_O_ALL,
119 .listen_default_sslmethods.min = CONF_TLSV_NONE,
120 .listen_default_sslmethods.max = CONF_TLSV_NONE,
121 .connect_default_sslmethods.flags = MC_SSL_O_ALL,
122 .connect_default_sslmethods.min = CONF_TLSV_NONE,
123 .connect_default_sslmethods.max = CONF_TLSV_NONE,
124
Willy Tarreauef934602016-12-22 23:12:01 +0100125#ifdef DEFAULT_SSL_MAX_RECORD
126 .max_record = DEFAULT_SSL_MAX_RECORD,
127#endif
128 .default_dh_param = SSL_DEFAULT_DH_PARAM,
129 .ctx_cache = DEFAULT_SSL_CTX_CACHE,
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100130 .capture_cipherlist = 0,
William Lallemand3af48e72020-02-03 17:15:52 +0100131 .extra_files = SSL_GF_ALL,
Willy Tarreauef934602016-12-22 23:12:01 +0100132};
133
Olivier Houcharda8955d52019-04-07 22:00:38 +0200134static BIO_METHOD *ha_meth;
135
Olivier Houchard66ab4982019-02-26 18:37:15 +0100136DECLARE_STATIC_POOL(ssl_sock_ctx_pool, "ssl_sock_ctx_pool", sizeof(struct ssl_sock_ctx));
137
Olivier Houchardea8dd942019-05-20 14:02:16 +0200138static struct task *ssl_sock_io_cb(struct task *, void *, unsigned short);
Olivier Houchard000694c2019-05-23 14:45:12 +0200139static int ssl_sock_handshake(struct connection *conn, unsigned int flag);
Olivier Houchardea8dd942019-05-20 14:02:16 +0200140
Olivier Houcharda8955d52019-04-07 22:00:38 +0200141/* Methods to implement OpenSSL BIO */
142static int ha_ssl_write(BIO *h, const char *buf, int num)
143{
144 struct buffer tmpbuf;
145 struct ssl_sock_ctx *ctx;
146 int ret;
147
148 ctx = BIO_get_data(h);
149 tmpbuf.size = num;
150 tmpbuf.area = (void *)(uintptr_t)buf;
151 tmpbuf.data = num;
152 tmpbuf.head = 0;
153 ret = ctx->xprt->snd_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, num, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200154 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_WR_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200155 BIO_set_retry_write(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200156 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200157 } else if (ret == 0)
158 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200159 return ret;
160}
161
162static int ha_ssl_gets(BIO *h, char *buf, int size)
163{
164
165 return 0;
166}
167
168static int ha_ssl_puts(BIO *h, const char *str)
169{
170
171 return ha_ssl_write(h, str, strlen(str));
172}
173
174static int ha_ssl_read(BIO *h, char *buf, int size)
175{
176 struct buffer tmpbuf;
177 struct ssl_sock_ctx *ctx;
178 int ret;
179
180 ctx = BIO_get_data(h);
181 tmpbuf.size = size;
182 tmpbuf.area = buf;
183 tmpbuf.data = 0;
184 tmpbuf.head = 0;
185 ret = ctx->xprt->rcv_buf(ctx->conn, ctx->xprt_ctx, &tmpbuf, size, 0);
Olivier Houchardb51937e2019-05-01 17:24:36 +0200186 if (ret == 0 && !(ctx->conn->flags & (CO_FL_ERROR | CO_FL_SOCK_RD_SH))) {
Olivier Houcharda8955d52019-04-07 22:00:38 +0200187 BIO_set_retry_read(h);
Olivier Houcharda28454e2019-04-24 12:04:36 +0200188 ret = -1;
Olivier Houchardb51937e2019-05-01 17:24:36 +0200189 } else if (ret == 0)
190 BIO_clear_retry_flags(h);
Olivier Houcharda8955d52019-04-07 22:00:38 +0200191
192 return ret;
193}
194
195static long ha_ssl_ctrl(BIO *h, int cmd, long arg1, void *arg2)
196{
197 int ret = 0;
198 switch (cmd) {
199 case BIO_CTRL_DUP:
200 case BIO_CTRL_FLUSH:
201 ret = 1;
202 break;
203 }
204 return ret;
205}
206
207static int ha_ssl_new(BIO *h)
208{
209 BIO_set_init(h, 1);
210 BIO_set_data(h, NULL);
211 BIO_clear_flags(h, ~0);
212 return 1;
213}
214
215static int ha_ssl_free(BIO *data)
216{
217
218 return 1;
219}
220
221
Willy Tarreau5db847a2019-05-09 14:13:35 +0200222#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100223
Emeric Brun821bb9b2017-06-15 16:37:39 +0200224static HA_RWLOCK_T *ssl_rwlocks;
225
226
227unsigned long ssl_id_function(void)
228{
229 return (unsigned long)tid;
230}
231
232void ssl_locking_function(int mode, int n, const char * file, int line)
233{
234 if (mode & CRYPTO_LOCK) {
235 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100236 HA_RWLOCK_RDLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200237 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100238 HA_RWLOCK_WRLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200239 }
240 else {
241 if (mode & CRYPTO_READ)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100242 HA_RWLOCK_RDUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200243 else
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100244 HA_RWLOCK_WRUNLOCK(SSL_LOCK, &ssl_rwlocks[n]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200245 }
246}
247
248static int ssl_locking_init(void)
249{
250 int i;
251
252 ssl_rwlocks = malloc(sizeof(HA_RWLOCK_T)*CRYPTO_num_locks());
253 if (!ssl_rwlocks)
254 return -1;
255
256 for (i = 0 ; i < CRYPTO_num_locks() ; i++)
Christopher Faulet2a944ee2017-11-07 10:42:54 +0100257 HA_RWLOCK_INIT(&ssl_rwlocks[i]);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200258
259 CRYPTO_set_id_callback(ssl_id_function);
260 CRYPTO_set_locking_callback(ssl_locking_function);
261
262 return 0;
263}
Christopher Faulet9dcf9b62017-11-13 10:34:01 +0100264
Emeric Brun821bb9b2017-06-15 16:37:39 +0200265#endif
266
Willy Tarreauaf613e82020-06-05 08:40:51 +0200267__decl_thread(HA_SPINLOCK_T ckch_lock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200268
William Lallemandbc6ca7c2019-10-29 23:48:19 +0100269
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200270/*
Emmanuel Hocdetb270e812019-11-21 19:09:31 +0100271 * deduplicate cafile (and crlfile)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200272 */
273struct cafile_entry {
274 X509_STORE *ca_store;
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200275 STACK_OF(X509_NAME) *ca_list;
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200276 struct ebmb_node node;
277 char path[0];
278};
279
280static struct eb_root cafile_tree = EB_ROOT_UNIQUE;
281
282static X509_STORE* ssl_store_get0_locations_file(char *path)
283{
284 struct ebmb_node *eb;
285
286 eb = ebst_lookup(&cafile_tree, path);
287 if (eb) {
288 struct cafile_entry *ca_e;
289 ca_e = ebmb_entry(eb, struct cafile_entry, node);
290 return ca_e->ca_store;
291 }
292 return NULL;
293}
294
William Lallemanddad31052020-05-14 17:47:32 +0200295int ssl_store_load_locations_file(char *path)
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200296{
297 if (ssl_store_get0_locations_file(path) == NULL) {
298 struct cafile_entry *ca_e;
299 X509_STORE *store = X509_STORE_new();
300 if (X509_STORE_load_locations(store, path, NULL)) {
301 int pathlen;
302 pathlen = strlen(path);
303 ca_e = calloc(1, sizeof(*ca_e) + pathlen + 1);
304 if (ca_e) {
305 memcpy(ca_e->path, path, pathlen + 1);
306 ca_e->ca_store = store;
307 ebst_insert(&cafile_tree, &ca_e->node);
308 return 1;
309 }
310 }
311 X509_STORE_free(store);
312 return 0;
313 }
314 return 1;
315}
316
317/* mimic what X509_STORE_load_locations do with store_ctx */
318static int ssl_set_cert_crl_file(X509_STORE *store_ctx, char *path)
319{
320 X509_STORE *store;
321 store = ssl_store_get0_locations_file(path);
322 if (store_ctx && store) {
323 int i;
324 X509_OBJECT *obj;
325 STACK_OF(X509_OBJECT) *objs = X509_STORE_get0_objects(store);
326 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
327 obj = sk_X509_OBJECT_value(objs, i);
328 switch (X509_OBJECT_get_type(obj)) {
329 case X509_LU_X509:
330 X509_STORE_add_cert(store_ctx, X509_OBJECT_get0_X509(obj));
331 break;
332 case X509_LU_CRL:
333 X509_STORE_add_crl(store_ctx, X509_OBJECT_get0_X509_CRL(obj));
334 break;
335 default:
336 break;
337 }
338 }
339 return 1;
340 }
341 return 0;
342}
343
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +0500344/* SSL_CTX_load_verify_locations substitute, internally call X509_STORE_load_locations */
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +0200345static int ssl_set_verify_locations_file(SSL_CTX *ctx, char *path)
346{
347 X509_STORE *store_ctx = SSL_CTX_get_cert_store(ctx);
348 return ssl_set_cert_crl_file(store_ctx, path);
349}
350
Emmanuel Hocdet129d3282019-10-24 18:08:51 +0200351/*
352 Extract CA_list from CA_file already in tree.
353 Duplicate ca_name is tracking with ebtree. It's simplify openssl compatibility.
354 Return a shared ca_list: SSL_dup_CA_list must be used before set it on SSL_CTX.
355*/
356static STACK_OF(X509_NAME)* ssl_get_client_ca_file(char *path)
357{
358 struct ebmb_node *eb;
359 struct cafile_entry *ca_e;
360
361 eb = ebst_lookup(&cafile_tree, path);
362 if (!eb)
363 return NULL;
364 ca_e = ebmb_entry(eb, struct cafile_entry, node);
365
366 if (ca_e->ca_list == NULL) {
367 int i;
368 unsigned long key;
369 struct eb_root ca_name_tree = EB_ROOT;
370 struct eb64_node *node, *back;
371 struct {
372 struct eb64_node node;
373 X509_NAME *xname;
374 } *ca_name;
375 STACK_OF(X509_OBJECT) *objs;
376 STACK_OF(X509_NAME) *skn;
377 X509 *x;
378 X509_NAME *xn;
379
380 skn = sk_X509_NAME_new_null();
381 /* take x509 from cafile_tree */
382 objs = X509_STORE_get0_objects(ca_e->ca_store);
383 for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
384 x = X509_OBJECT_get0_X509(sk_X509_OBJECT_value(objs, i));
385 if (!x)
386 continue;
387 xn = X509_get_subject_name(x);
388 if (!xn)
389 continue;
390 /* Check for duplicates. */
391 key = X509_NAME_hash(xn);
392 for (node = eb64_lookup(&ca_name_tree, key), ca_name = NULL;
393 node && ca_name == NULL;
394 node = eb64_next(node)) {
395 ca_name = container_of(node, typeof(*ca_name), node);
396 if (X509_NAME_cmp(xn, ca_name->xname) != 0)
397 ca_name = NULL;
398 }
399 /* find a duplicate */
400 if (ca_name)
401 continue;
402 ca_name = calloc(1, sizeof *ca_name);
403 xn = X509_NAME_dup(xn);
404 if (!ca_name ||
405 !xn ||
406 !sk_X509_NAME_push(skn, xn)) {
407 free(ca_name);
408 X509_NAME_free(xn);
409 sk_X509_NAME_pop_free(skn, X509_NAME_free);
410 sk_X509_NAME_free(skn);
411 skn = NULL;
412 break;
413 }
414 ca_name->node.key = key;
415 ca_name->xname = xn;
416 eb64_insert(&ca_name_tree, &ca_name->node);
417 }
418 ca_e->ca_list = skn;
419 /* remove temporary ca_name tree */
420 node = eb64_first(&ca_name_tree);
421 while (node) {
422 ca_name = container_of(node, typeof(*ca_name), node);
423 back = eb64_next(node);
424 eb64_delete(node);
425 free(ca_name);
426 node = back;
427 }
428 }
429 return ca_e->ca_list;
430}
431
Willy Tarreaubafbe012017-11-24 17:34:44 +0100432struct pool_head *pool_head_ssl_capture = NULL;
William Lallemand15e16942020-05-15 00:25:08 +0200433int ssl_capture_ptr_index = -1;
Thierry FOURNIER28962c92018-06-17 21:37:05 +0200434static int ssl_app_data_index = -1;
Willy Tarreauef934602016-12-22 23:12:01 +0100435
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +0200436#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
437struct list tlskeys_reference = LIST_HEAD_INIT(tlskeys_reference);
438#endif
439
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200440#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200441unsigned int openssl_engines_initialized;
Grant Zhang872f9c22017-01-21 01:10:18 +0000442struct list openssl_engines = LIST_HEAD_INIT(openssl_engines);
443struct ssl_engine_list {
444 struct list list;
445 ENGINE *e;
446};
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200447#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000448
Remi Gacogne8de54152014-07-15 11:36:40 +0200449#ifndef OPENSSL_NO_DH
Remi Gacogne4f902b82015-05-28 16:23:00 +0200450static int ssl_dh_ptr_index = -1;
Remi Gacogne47783ef2015-05-29 15:53:22 +0200451static DH *global_dh = NULL;
Remi Gacogne8de54152014-07-15 11:36:40 +0200452static DH *local_dh_1024 = NULL;
453static DH *local_dh_2048 = NULL;
454static DH *local_dh_4096 = NULL;
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +0100455static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen);
Remi Gacogne8de54152014-07-15 11:36:40 +0200456#endif /* OPENSSL_NO_DH */
457
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100458#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Christopher Faulet31af49d2015-06-09 17:29:50 +0200459/* X509V3 Extensions that will be added on generated certificates */
460#define X509V3_EXT_SIZE 5
461static char *x509v3_ext_names[X509V3_EXT_SIZE] = {
462 "basicConstraints",
463 "nsComment",
464 "subjectKeyIdentifier",
465 "authorityKeyIdentifier",
466 "keyUsage",
467};
468static char *x509v3_ext_values[X509V3_EXT_SIZE] = {
469 "CA:FALSE",
470 "\"OpenSSL Generated Certificate\"",
471 "hash",
472 "keyid,issuer:always",
473 "nonRepudiation,digitalSignature,keyEncipherment"
474};
Christopher Faulet31af49d2015-06-09 17:29:50 +0200475/* LRU cache to store generated certificate */
476static struct lru64_head *ssl_ctx_lru_tree = NULL;
477static unsigned int ssl_ctx_lru_seed = 0;
Emeric Brun821bb9b2017-06-15 16:37:39 +0200478static unsigned int ssl_ctx_serial;
Willy Tarreau86abe442018-11-25 20:12:18 +0100479__decl_rwlock(ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +0200480
Willy Tarreauc8ad3be2015-06-17 15:48:26 +0200481#endif // SSL_CTRL_SET_TLSEXT_HOSTNAME
482
Willy Tarreau9a1ab082019-05-09 13:26:41 +0200483#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhube2774d2015-12-10 15:07:30 -0500484/* The order here matters for picking a default context,
485 * keep the most common keytype at the bottom of the list
486 */
487const char *SSL_SOCK_KEYTYPE_NAMES[] = {
488 "dsa",
489 "ecdsa",
490 "rsa"
491};
yanbzhube2774d2015-12-10 15:07:30 -0500492#endif
493
William Lallemandc3cd35f2017-11-28 11:04:43 +0100494static struct shared_context *ssl_shctx = NULL; /* ssl shared session cache */
William Lallemand4f45bb92017-10-30 20:08:51 +0100495static struct eb_root *sh_ssl_sess_tree; /* ssl shared session tree */
496
Dragan Dosen9ac98092020-05-11 15:51:45 +0200497/* Dedicated callback functions for heartbeat and clienthello.
498 */
499#ifdef TLS1_RT_HEARTBEAT
500static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
501 int content_type, const void *buf, size_t len,
502 SSL *ssl);
503#endif
504static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
505 int content_type, const void *buf, size_t len,
506 SSL *ssl);
507
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200508/* List head of all registered SSL/TLS protocol message callbacks. */
509struct list ssl_sock_msg_callbacks = LIST_HEAD_INIT(ssl_sock_msg_callbacks);
510
511/* Registers the function <func> in order to be called on SSL/TLS protocol
512 * message processing. It will return 0 if the function <func> is not set
513 * or if it fails to allocate memory.
514 */
515int ssl_sock_register_msg_callback(ssl_sock_msg_callback_func func)
516{
517 struct ssl_sock_msg_callback *cbk;
518
519 if (!func)
520 return 0;
521
522 cbk = calloc(1, sizeof(*cbk));
523 if (!cbk) {
524 ha_alert("out of memory in ssl_sock_register_msg_callback().\n");
525 return 0;
526 }
527
528 cbk->func = func;
529
530 LIST_ADDQ(&ssl_sock_msg_callbacks, &cbk->list);
531
532 return 1;
533}
534
Dragan Dosen9ac98092020-05-11 15:51:45 +0200535/* Used to register dedicated SSL/TLS protocol message callbacks.
536 */
537static int ssl_sock_register_msg_callbacks(void)
538{
539#ifdef TLS1_RT_HEARTBEAT
540 if (!ssl_sock_register_msg_callback(ssl_sock_parse_heartbeat))
541 return ERR_ABORT;
542#endif
543 if (global_ssl.capture_cipherlist > 0) {
544 if (!ssl_sock_register_msg_callback(ssl_sock_parse_clienthello))
545 return ERR_ABORT;
546 }
547 return 0;
548}
549
Dragan Dosen1e7ed042020-05-08 18:30:00 +0200550/* Used to free all SSL/TLS protocol message callbacks that were
551 * registered by using ssl_sock_register_msg_callback().
552 */
553static void ssl_sock_unregister_msg_callbacks(void)
554{
555 struct ssl_sock_msg_callback *cbk, *cbkback;
556
557 list_for_each_entry_safe(cbk, cbkback, &ssl_sock_msg_callbacks, list) {
558 LIST_DEL(&cbk->list);
559 free(cbk);
560 }
561}
562
Dragan Doseneb607fe2020-05-11 17:17:06 +0200563SSL *ssl_sock_get_ssl_object(struct connection *conn)
564{
565 if (!ssl_sock_is_ssl(conn))
566 return NULL;
567
568 return ((struct ssl_sock_ctx *)(conn->xprt_ctx))->ssl;
569}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100570/*
571 * This function gives the detail of the SSL error. It is used only
572 * if the debug mode and the verbose mode are activated. It dump all
573 * the SSL error until the stack was empty.
574 */
575static forceinline void ssl_sock_dump_errors(struct connection *conn)
576{
577 unsigned long ret;
578
579 if (unlikely(global.mode & MODE_DEBUG)) {
580 while(1) {
581 ret = ERR_get_error();
582 if (ret == 0)
583 return;
584 fprintf(stderr, "fd[%04x] OpenSSL error[0x%lx] %s: %s\n",
Willy Tarreau585744b2017-08-24 14:31:19 +0200585 (unsigned short)conn->handle.fd, ret,
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100586 ERR_func_error_string(ret), ERR_reason_error_string(ret));
587 }
588 }
589}
590
yanbzhube2774d2015-12-10 15:07:30 -0500591
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200592#ifndef OPENSSL_NO_ENGINE
William Lallemanddad31052020-05-14 17:47:32 +0200593int ssl_init_single_engine(const char *engine_id, const char *def_algorithms)
Grant Zhang872f9c22017-01-21 01:10:18 +0000594{
595 int err_code = ERR_ABORT;
596 ENGINE *engine;
597 struct ssl_engine_list *el;
598
599 /* grab the structural reference to the engine */
600 engine = ENGINE_by_id(engine_id);
601 if (engine == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100602 ha_alert("ssl-engine %s: failed to get structural reference\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000603 goto fail_get;
604 }
605
606 if (!ENGINE_init(engine)) {
607 /* the engine couldn't initialise, release it */
Christopher Faulet767a84b2017-11-24 16:50:31 +0100608 ha_alert("ssl-engine %s: failed to initialize\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000609 goto fail_init;
610 }
611
612 if (ENGINE_set_default_string(engine, def_algorithms) == 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +0100613 ha_alert("ssl-engine %s: failed on ENGINE_set_default_string\n", engine_id);
Grant Zhang872f9c22017-01-21 01:10:18 +0000614 goto fail_set_method;
615 }
616
617 el = calloc(1, sizeof(*el));
618 el->e = engine;
619 LIST_ADD(&openssl_engines, &el->list);
Emeric Brunece0c332017-12-06 13:51:49 +0100620 nb_engines++;
621 if (global_ssl.async)
622 global.ssl_used_async_engines = nb_engines;
Grant Zhang872f9c22017-01-21 01:10:18 +0000623 return 0;
624
625fail_set_method:
626 /* release the functional reference from ENGINE_init() */
627 ENGINE_finish(engine);
628
629fail_init:
630 /* release the structural reference from ENGINE_by_id() */
631 ENGINE_free(engine);
632
633fail_get:
634 return err_code;
635}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +0200636#endif
Grant Zhang872f9c22017-01-21 01:10:18 +0000637
Willy Tarreau5db847a2019-05-09 14:13:35 +0200638#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +0200639/*
640 * openssl async fd handler
641 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200642void ssl_async_fd_handler(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000643{
Olivier Houchardea8dd942019-05-20 14:02:16 +0200644 struct ssl_sock_ctx *ctx = fdtab[fd].owner;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000645
Emeric Brun3854e012017-05-17 20:42:48 +0200646 /* fd is an async enfine fd, we must stop
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000647 * to poll this fd until it is requested
648 */
Emeric Brunbbc16542017-06-02 15:54:06 +0000649 fd_stop_recv(fd);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000650 fd_cant_recv(fd);
651
652 /* crypto engine is available, let's notify the associated
653 * connection that it can pursue its processing.
654 */
Olivier Houchard03abf2d2019-05-28 10:12:02 +0200655 ssl_sock_io_cb(NULL, ctx, 0);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000656}
657
Emeric Brun3854e012017-05-17 20:42:48 +0200658/*
659 * openssl async delayed SSL_free handler
660 */
Emeric Brund0e095c2019-04-19 17:15:28 +0200661void ssl_async_fd_free(int fd)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000662{
663 SSL *ssl = fdtab[fd].owner;
Emeric Brun3854e012017-05-17 20:42:48 +0200664 OSSL_ASYNC_FD all_fd[32];
665 size_t num_all_fds = 0;
666 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000667
Emeric Brun3854e012017-05-17 20:42:48 +0200668 /* We suppose that the async job for a same SSL *
669 * are serialized. So if we are awake it is
670 * because the running job has just finished
671 * and we can remove all async fds safely
672 */
673 SSL_get_all_async_fds(ssl, NULL, &num_all_fds);
674 if (num_all_fds > 32) {
675 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
676 return;
677 }
678
679 SSL_get_all_async_fds(ssl, all_fd, &num_all_fds);
680 for (i=0 ; i < num_all_fds ; i++)
681 fd_remove(all_fd[i]);
682
683 /* Now we can safely call SSL_free, no more pending job in engines */
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000684 SSL_free(ssl);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +0100685 _HA_ATOMIC_SUB(&sslconns, 1);
686 _HA_ATOMIC_SUB(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000687}
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000688/*
Emeric Brun3854e012017-05-17 20:42:48 +0200689 * function used to manage a returned SSL_ERROR_WANT_ASYNC
690 * and enable/disable polling for async fds
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000691 */
Olivier Houchardea8dd942019-05-20 14:02:16 +0200692static inline void ssl_async_process_fds(struct ssl_sock_ctx *ctx)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000693{
Willy Tarreaua9786b62018-01-25 07:22:13 +0100694 OSSL_ASYNC_FD add_fd[32];
Emeric Brun3854e012017-05-17 20:42:48 +0200695 OSSL_ASYNC_FD del_fd[32];
Olivier Houchardea8dd942019-05-20 14:02:16 +0200696 SSL *ssl = ctx->ssl;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000697 size_t num_add_fds = 0;
698 size_t num_del_fds = 0;
Emeric Brun3854e012017-05-17 20:42:48 +0200699 int i;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000700
701 SSL_get_changed_async_fds(ssl, NULL, &num_add_fds, NULL,
702 &num_del_fds);
Emeric Brun3854e012017-05-17 20:42:48 +0200703 if (num_add_fds > 32 || num_del_fds > 32) {
704 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000705 return;
706 }
707
Emeric Brun3854e012017-05-17 20:42:48 +0200708 SSL_get_changed_async_fds(ssl, add_fd, &num_add_fds, del_fd, &num_del_fds);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000709
Emeric Brun3854e012017-05-17 20:42:48 +0200710 /* We remove unused fds from the fdtab */
711 for (i=0 ; i < num_del_fds ; i++)
712 fd_remove(del_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000713
Emeric Brun3854e012017-05-17 20:42:48 +0200714 /* We add new fds to the fdtab */
715 for (i=0 ; i < num_add_fds ; i++) {
Olivier Houchardea8dd942019-05-20 14:02:16 +0200716 fd_insert(add_fd[i], ctx, ssl_async_fd_handler, tid_bit);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000717 }
718
Emeric Brun3854e012017-05-17 20:42:48 +0200719 num_add_fds = 0;
720 SSL_get_all_async_fds(ssl, NULL, &num_add_fds);
721 if (num_add_fds > 32) {
722 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
723 return;
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000724 }
Emeric Brun3854e012017-05-17 20:42:48 +0200725
726 /* We activate the polling for all known async fds */
727 SSL_get_all_async_fds(ssl, add_fd, &num_add_fds);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000728 for (i=0 ; i < num_add_fds ; i++) {
Emeric Brun3854e012017-05-17 20:42:48 +0200729 fd_want_recv(add_fd[i]);
Emeric Brunce9e01c2017-05-31 10:02:53 +0000730 /* To ensure that the fd cache won't be used
731 * We'll prefer to catch a real RD event
732 * because handling an EAGAIN on this fd will
733 * result in a context switch and also
734 * some engines uses a fd in blocking mode.
735 */
736 fd_cant_recv(add_fd[i]);
737 }
Emeric Brun3854e012017-05-17 20:42:48 +0200738
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000739}
740#endif
741
William Lallemand104a7a62019-10-14 14:14:59 +0200742#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200743/*
744 * This function returns the number of seconds elapsed
745 * since the Epoch, 1970-01-01 00:00:00 +0000 (UTC) and the
746 * date presented un ASN1_GENERALIZEDTIME.
747 *
748 * In parsing error case, it returns -1.
749 */
750static long asn1_generalizedtime_to_epoch(ASN1_GENERALIZEDTIME *d)
751{
752 long epoch;
753 char *p, *end;
754 const unsigned short month_offset[12] = {
755 0, 31, 59, 90, 120, 151, 181, 212, 243, 273, 304, 334
756 };
757 int year, month;
758
759 if (!d || (d->type != V_ASN1_GENERALIZEDTIME)) return -1;
760
761 p = (char *)d->data;
762 end = p + d->length;
763
764 if (end - p < 4) return -1;
765 year = 1000 * (p[0] - '0') + 100 * (p[1] - '0') + 10 * (p[2] - '0') + p[3] - '0';
766 p += 4;
767 if (end - p < 2) return -1;
768 month = 10 * (p[0] - '0') + p[1] - '0';
769 if (month < 1 || month > 12) return -1;
770 /* Compute the number of seconds since 1 jan 1970 and the beginning of current month
771 We consider leap years and the current month (<marsh or not) */
772 epoch = ( ((year - 1970) * 365)
773 + ((year - (month < 3)) / 4 - (year - (month < 3)) / 100 + (year - (month < 3)) / 400)
774 - ((1970 - 1) / 4 - (1970 - 1) / 100 + (1970 - 1) / 400)
775 + month_offset[month-1]
776 ) * 24 * 60 * 60;
777 p += 2;
778 if (end - p < 2) return -1;
779 /* Add the number of seconds of completed days of current month */
780 epoch += (10 * (p[0] - '0') + p[1] - '0' - 1) * 24 * 60 * 60;
781 p += 2;
782 if (end - p < 2) return -1;
783 /* Add the completed hours of the current day */
784 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60 * 60;
785 p += 2;
786 if (end - p < 2) return -1;
787 /* Add the completed minutes of the current hour */
788 epoch += (10 * (p[0] - '0') + p[1] - '0') * 60;
789 p += 2;
790 if (p == end) return -1;
791 /* Test if there is available seconds */
792 if (p[0] < '0' || p[0] > '9')
793 goto nosec;
794 if (end - p < 2) return -1;
795 /* Add the seconds of the current minute */
796 epoch += 10 * (p[0] - '0') + p[1] - '0';
797 p += 2;
798 if (p == end) return -1;
799 /* Ignore seconds float part if present */
800 if (p[0] == '.') {
801 do {
802 if (++p == end) return -1;
803 } while (p[0] >= '0' && p[0] <= '9');
804 }
805
806nosec:
807 if (p[0] == 'Z') {
808 if (end - p != 1) return -1;
809 return epoch;
810 }
811 else if (p[0] == '+') {
812 if (end - p != 5) return -1;
813 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700814 return epoch - ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200815 }
816 else if (p[0] == '-') {
817 if (end - p != 5) return -1;
818 /* Apply timezone offset */
Frederik Deweerdt953917a2017-10-16 07:37:31 -0700819 return epoch + ((10 * (p[1] - '0') + p[2] - '0') * 60 * 60 + (10 * (p[3] - '0') + p[4] - '0')) * 60;
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200820 }
821
822 return -1;
823}
824
William Lallemand104a7a62019-10-14 14:14:59 +0200825/*
826 * struct alignment works here such that the key.key is the same as key_data
827 * Do not change the placement of key_data
828 */
829struct certificate_ocsp {
830 struct ebmb_node key;
831 unsigned char key_data[OCSP_MAX_CERTID_ASN1_LENGTH];
832 struct buffer response;
833 long expire;
834};
835
836struct ocsp_cbk_arg {
837 int is_single;
838 int single_kt;
839 union {
840 struct certificate_ocsp *s_ocsp;
841 /*
842 * m_ocsp will have multiple entries dependent on key type
843 * Entry 0 - DSA
844 * Entry 1 - ECDSA
845 * Entry 2 - RSA
846 */
847 struct certificate_ocsp *m_ocsp[SSL_SOCK_NUM_KEYTYPES];
848 };
849};
850
Emeric Brun1d3865b2014-06-20 15:37:32 +0200851static struct eb_root cert_ocsp_tree = EB_ROOT_UNIQUE;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200852
853/* This function starts to check if the OCSP response (in DER format) contained
854 * in chunk 'ocsp_response' is valid (else exits on error).
855 * If 'cid' is not NULL, it will be compared to the OCSP certificate ID
856 * contained in the OCSP Response and exits on error if no match.
857 * If it's a valid OCSP Response:
858 * If 'ocsp' is not NULL, the chunk is copied in the OCSP response's container
859 * pointed by 'ocsp'.
860 * If 'ocsp' is NULL, the function looks up into the OCSP response's
861 * containers tree (using as index the ASN1 form of the OCSP Certificate ID extracted
862 * from the response) and exits on error if not found. Finally, If an OCSP response is
863 * already present in the container, it will be overwritten.
864 *
865 * Note: OCSP response containing more than one OCSP Single response is not
866 * considered valid.
867 *
868 * Returns 0 on success, 1 in error case.
869 */
Willy Tarreau83061a82018-07-13 11:56:34 +0200870static int ssl_sock_load_ocsp_response(struct buffer *ocsp_response,
871 struct certificate_ocsp *ocsp,
872 OCSP_CERTID *cid, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +0200873{
874 OCSP_RESPONSE *resp;
875 OCSP_BASICRESP *bs = NULL;
876 OCSP_SINGLERESP *sr;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200877 OCSP_CERTID *id;
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200878 unsigned char *p = (unsigned char *) ocsp_response->area;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200879 int rc , count_sr;
Emeric Brun13a6b482014-06-20 15:44:34 +0200880 ASN1_GENERALIZEDTIME *revtime, *thisupd, *nextupd = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +0200881 int reason;
882 int ret = 1;
883
Willy Tarreau843b7cb2018-07-13 10:54:26 +0200884 resp = d2i_OCSP_RESPONSE(NULL, (const unsigned char **)&p,
885 ocsp_response->data);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200886 if (!resp) {
887 memprintf(err, "Unable to parse OCSP response");
888 goto out;
889 }
890
891 rc = OCSP_response_status(resp);
892 if (rc != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
893 memprintf(err, "OCSP response status not successful");
894 goto out;
895 }
896
897 bs = OCSP_response_get1_basic(resp);
898 if (!bs) {
899 memprintf(err, "Failed to get basic response from OCSP Response");
900 goto out;
901 }
902
903 count_sr = OCSP_resp_count(bs);
904 if (count_sr > 1) {
905 memprintf(err, "OCSP response ignored because contains multiple single responses (%d)", count_sr);
906 goto out;
907 }
908
909 sr = OCSP_resp_get0(bs, 0);
910 if (!sr) {
911 memprintf(err, "Failed to get OCSP single response");
912 goto out;
913 }
914
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200915 id = (OCSP_CERTID*)OCSP_SINGLERESP_get0_id(sr);
916
Emeric Brun4147b2e2014-06-16 18:36:30 +0200917 rc = OCSP_single_get0_status(sr, &reason, &revtime, &thisupd, &nextupd);
Emmanuel Hocdetef607052017-10-24 14:57:16 +0200918 if (rc != V_OCSP_CERTSTATUS_GOOD && rc != V_OCSP_CERTSTATUS_REVOKED) {
Emmanuel Hocdet872085c2017-10-10 15:18:52 +0200919 memprintf(err, "OCSP single response: certificate status is unknown");
Emeric Brun4147b2e2014-06-16 18:36:30 +0200920 goto out;
921 }
922
Emeric Brun13a6b482014-06-20 15:44:34 +0200923 if (!nextupd) {
924 memprintf(err, "OCSP single response: missing nextupdate");
925 goto out;
926 }
927
Emeric Brunc8b27b62014-06-19 14:16:17 +0200928 rc = OCSP_check_validity(thisupd, nextupd, OCSP_MAX_RESPONSE_TIME_SKEW, -1);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200929 if (!rc) {
930 memprintf(err, "OCSP single response: no longer valid.");
931 goto out;
932 }
933
934 if (cid) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200935 if (OCSP_id_cmp(id, cid)) {
Emeric Brun4147b2e2014-06-16 18:36:30 +0200936 memprintf(err, "OCSP single response: Certificate ID does not match certificate and issuer");
937 goto out;
938 }
939 }
940
941 if (!ocsp) {
942 unsigned char key[OCSP_MAX_CERTID_ASN1_LENGTH];
943 unsigned char *p;
944
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200945 rc = i2d_OCSP_CERTID(id, NULL);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200946 if (!rc) {
947 memprintf(err, "OCSP single response: Unable to encode Certificate ID");
948 goto out;
949 }
950
951 if (rc > OCSP_MAX_CERTID_ASN1_LENGTH) {
952 memprintf(err, "OCSP single response: Certificate ID too long");
953 goto out;
954 }
955
956 p = key;
957 memset(key, 0, OCSP_MAX_CERTID_ASN1_LENGTH);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200958 i2d_OCSP_CERTID(id, &p);
Emeric Brun4147b2e2014-06-16 18:36:30 +0200959 ocsp = (struct certificate_ocsp *)ebmb_lookup(&cert_ocsp_tree, key, OCSP_MAX_CERTID_ASN1_LENGTH);
960 if (!ocsp) {
961 memprintf(err, "OCSP single response: Certificate ID does not match any certificate or issuer");
962 goto out;
963 }
964 }
965
966 /* According to comments on "chunk_dup", the
967 previous chunk buffer will be freed */
968 if (!chunk_dup(&ocsp->response, ocsp_response)) {
969 memprintf(err, "OCSP response: Memory allocation error");
970 goto out;
971 }
972
Emeric Brun4f3c87a2014-06-20 15:46:13 +0200973 ocsp->expire = asn1_generalizedtime_to_epoch(nextupd) - OCSP_MAX_RESPONSE_TIME_SKEW;
974
Emeric Brun4147b2e2014-06-16 18:36:30 +0200975 ret = 0;
976out:
Janusz Dziemidowicz8d710492017-03-08 16:59:41 +0100977 ERR_clear_error();
978
Emeric Brun4147b2e2014-06-16 18:36:30 +0200979 if (bs)
980 OCSP_BASICRESP_free(bs);
981
982 if (resp)
983 OCSP_RESPONSE_free(resp);
984
985 return ret;
986}
987/*
988 * External function use to update the OCSP response in the OCSP response's
989 * containers tree. The chunk 'ocsp_response' must contain the OCSP response
990 * to update in DER format.
991 *
992 * Returns 0 on success, 1 in error case.
993 */
Willy Tarreau83061a82018-07-13 11:56:34 +0200994int ssl_sock_update_ocsp_response(struct buffer *ocsp_response, char **err)
Emeric Brun4147b2e2014-06-16 18:36:30 +0200995{
996 return ssl_sock_load_ocsp_response(ocsp_response, NULL, NULL, err);
997}
998
William Lallemand4a660132019-10-14 14:51:41 +0200999#endif
1000
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001001#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
1002static int ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16], unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc)
1003{
Christopher Faulet16f45c82018-02-16 11:23:49 +01001004 struct tls_keys_ref *ref;
Emeric Brun9e754772019-01-10 17:51:55 +01001005 union tls_sess_key *keys;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001006 struct connection *conn;
1007 int head;
1008 int i;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001009 int ret = -1; /* error by default */
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001010
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001011 conn = SSL_get_ex_data(s, ssl_app_data_index);
Willy Tarreau07d94e42018-09-20 10:57:52 +02001012 ref = __objt_listener(conn->target)->bind_conf->keys_ref;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001013 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1014
1015 keys = ref->tlskeys;
1016 head = ref->tls_ticket_enc_index;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001017
1018 if (enc) {
1019 memcpy(key_name, keys[head].name, 16);
1020
1021 if(!RAND_pseudo_bytes(iv, EVP_MAX_IV_LENGTH))
Christopher Faulet16f45c82018-02-16 11:23:49 +01001022 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001023
Emeric Brun9e754772019-01-10 17:51:55 +01001024 if (ref->key_size_bits == 128) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001025
Emeric Brun9e754772019-01-10 17:51:55 +01001026 if(!EVP_EncryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[head].key_128.aes_key, iv))
1027 goto end;
1028
Willy Tarreau9356dac2019-05-10 09:22:53 +02001029 HMAC_Init_ex(hctx, keys[head].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001030 ret = 1;
1031 }
1032 else if (ref->key_size_bits == 256 ) {
1033
1034 if(!EVP_EncryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[head].key_256.aes_key, iv))
1035 goto end;
1036
Willy Tarreau9356dac2019-05-10 09:22:53 +02001037 HMAC_Init_ex(hctx, keys[head].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001038 ret = 1;
1039 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001040 } else {
1041 for (i = 0; i < TLS_TICKETS_NO; i++) {
1042 if (!memcmp(key_name, keys[(head + i) % TLS_TICKETS_NO].name, 16))
1043 goto found;
1044 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01001045 ret = 0;
1046 goto end;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001047
Christopher Faulet16f45c82018-02-16 11:23:49 +01001048 found:
Emeric Brun9e754772019-01-10 17:51:55 +01001049 if (ref->key_size_bits == 128) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001050 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_128.hmac_key, 16, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001051 if(!EVP_DecryptInit_ex(ectx, EVP_aes_128_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_128.aes_key, iv))
1052 goto end;
1053 /* 2 for key renewal, 1 if current key is still valid */
1054 ret = i ? 2 : 1;
1055 }
1056 else if (ref->key_size_bits == 256) {
Willy Tarreau9356dac2019-05-10 09:22:53 +02001057 HMAC_Init_ex(hctx, keys[(head + i) % TLS_TICKETS_NO].key_256.hmac_key, 32, TLS_TICKET_HASH_FUNCT(), NULL);
Emeric Brun9e754772019-01-10 17:51:55 +01001058 if(!EVP_DecryptInit_ex(ectx, EVP_aes_256_cbc(), NULL, keys[(head + i) % TLS_TICKETS_NO].key_256.aes_key, iv))
1059 goto end;
1060 /* 2 for key renewal, 1 if current key is still valid */
1061 ret = i ? 2 : 1;
1062 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001063 }
Emeric Brun9e754772019-01-10 17:51:55 +01001064
Christopher Faulet16f45c82018-02-16 11:23:49 +01001065 end:
1066 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
1067 return ret;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001068}
1069
1070struct tls_keys_ref *tlskeys_ref_lookup(const char *filename)
1071{
1072 struct tls_keys_ref *ref;
1073
1074 list_for_each_entry(ref, &tlskeys_reference, list)
1075 if (ref->filename && strcmp(filename, ref->filename) == 0)
1076 return ref;
1077 return NULL;
1078}
1079
1080struct tls_keys_ref *tlskeys_ref_lookupid(int unique_id)
1081{
1082 struct tls_keys_ref *ref;
1083
1084 list_for_each_entry(ref, &tlskeys_reference, list)
1085 if (ref->unique_id == unique_id)
1086 return ref;
1087 return NULL;
1088}
1089
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001090/* Update the key into ref: if keysize doesn't
Emeric Brun9e754772019-01-10 17:51:55 +01001091 * match existing ones, this function returns -1
1092 * else it returns 0 on success.
1093 */
1094int ssl_sock_update_tlskey_ref(struct tls_keys_ref *ref,
Willy Tarreau83061a82018-07-13 11:56:34 +02001095 struct buffer *tlskey)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001096{
Emeric Brun9e754772019-01-10 17:51:55 +01001097 if (ref->key_size_bits == 128) {
1098 if (tlskey->data != sizeof(struct tls_sess_key_128))
1099 return -1;
1100 }
1101 else if (ref->key_size_bits == 256) {
1102 if (tlskey->data != sizeof(struct tls_sess_key_256))
1103 return -1;
1104 }
1105 else
1106 return -1;
1107
Christopher Faulet16f45c82018-02-16 11:23:49 +01001108 HA_RWLOCK_WRLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001109 memcpy((char *) (ref->tlskeys + ((ref->tls_ticket_enc_index + 2) % TLS_TICKETS_NO)),
1110 tlskey->area, tlskey->data);
Christopher Faulet16f45c82018-02-16 11:23:49 +01001111 ref->tls_ticket_enc_index = (ref->tls_ticket_enc_index + 1) % TLS_TICKETS_NO;
1112 HA_RWLOCK_WRUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Emeric Brun9e754772019-01-10 17:51:55 +01001113
1114 return 0;
Christopher Faulet16f45c82018-02-16 11:23:49 +01001115}
1116
Willy Tarreau83061a82018-07-13 11:56:34 +02001117int ssl_sock_update_tlskey(char *filename, struct buffer *tlskey, char **err)
Christopher Faulet16f45c82018-02-16 11:23:49 +01001118{
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001119 struct tls_keys_ref *ref = tlskeys_ref_lookup(filename);
1120
1121 if(!ref) {
1122 memprintf(err, "Unable to locate the referenced filename: %s", filename);
1123 return 1;
1124 }
Emeric Brun9e754772019-01-10 17:51:55 +01001125 if (ssl_sock_update_tlskey_ref(ref, tlskey) < 0) {
1126 memprintf(err, "Invalid key size");
1127 return 1;
1128 }
1129
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001130 return 0;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001131}
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001132
1133/* This function finalize the configuration parsing. Its set all the
Willy Tarreaud1c57502016-12-22 22:46:15 +01001134 * automatic ids. It's called just after the basic checks. It returns
1135 * 0 on success otherwise ERR_*.
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001136 */
Willy Tarreaud1c57502016-12-22 22:46:15 +01001137static int tlskeys_finalize_config(void)
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001138{
1139 int i = 0;
1140 struct tls_keys_ref *ref, *ref2, *ref3;
1141 struct list tkr = LIST_HEAD_INIT(tkr);
1142
1143 list_for_each_entry(ref, &tlskeys_reference, list) {
1144 if (ref->unique_id == -1) {
1145 /* Look for the first free id. */
1146 while (1) {
1147 list_for_each_entry(ref2, &tlskeys_reference, list) {
1148 if (ref2->unique_id == i) {
1149 i++;
1150 break;
1151 }
1152 }
1153 if (&ref2->list == &tlskeys_reference)
1154 break;
1155 }
1156
1157 /* Uses the unique id and increment it for the next entry. */
1158 ref->unique_id = i;
1159 i++;
1160 }
1161 }
1162
1163 /* This sort the reference list by id. */
1164 list_for_each_entry_safe(ref, ref2, &tlskeys_reference, list) {
1165 LIST_DEL(&ref->list);
1166 list_for_each_entry(ref3, &tkr, list) {
1167 if (ref->unique_id < ref3->unique_id) {
1168 LIST_ADDQ(&ref3->list, &ref->list);
1169 break;
1170 }
1171 }
1172 if (&ref3->list == &tkr)
1173 LIST_ADDQ(&tkr, &ref->list);
1174 }
1175
1176 /* swap root */
1177 LIST_ADD(&tkr, &tlskeys_reference);
1178 LIST_DEL(&tkr);
Willy Tarreaud1c57502016-12-22 22:46:15 +01001179 return 0;
Nenad Merdanovic200b0fa2015-05-09 08:46:01 +02001180}
Nenad Merdanovic05552d42015-02-27 19:56:49 +01001181#endif /* SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB */
1182
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001183#ifndef OPENSSL_NO_OCSP
yanbzhube2774d2015-12-10 15:07:30 -05001184int ssl_sock_get_ocsp_arg_kt_index(int evp_keytype)
1185{
1186 switch (evp_keytype) {
1187 case EVP_PKEY_RSA:
1188 return 2;
1189 case EVP_PKEY_DSA:
1190 return 0;
1191 case EVP_PKEY_EC:
1192 return 1;
1193 }
1194
1195 return -1;
1196}
1197
Emeric Brun4147b2e2014-06-16 18:36:30 +02001198/*
1199 * Callback used to set OCSP status extension content in server hello.
1200 */
1201int ssl_sock_ocsp_stapling_cbk(SSL *ssl, void *arg)
1202{
yanbzhube2774d2015-12-10 15:07:30 -05001203 struct certificate_ocsp *ocsp;
1204 struct ocsp_cbk_arg *ocsp_arg;
1205 char *ssl_buf;
1206 EVP_PKEY *ssl_pkey;
1207 int key_type;
1208 int index;
1209
Vincent Bernat3c2f2f22016-04-03 13:48:42 +02001210 ocsp_arg = arg;
yanbzhube2774d2015-12-10 15:07:30 -05001211
1212 ssl_pkey = SSL_get_privatekey(ssl);
1213 if (!ssl_pkey)
1214 return SSL_TLSEXT_ERR_NOACK;
1215
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001216 key_type = EVP_PKEY_base_id(ssl_pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001217
1218 if (ocsp_arg->is_single && ocsp_arg->single_kt == key_type)
1219 ocsp = ocsp_arg->s_ocsp;
1220 else {
1221 /* For multiple certs per context, we have to find the correct OCSP response based on
1222 * the certificate type
1223 */
1224 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
1225
1226 if (index < 0)
1227 return SSL_TLSEXT_ERR_NOACK;
1228
1229 ocsp = ocsp_arg->m_ocsp[index];
1230
1231 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001232
1233 if (!ocsp ||
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001234 !ocsp->response.area ||
1235 !ocsp->response.data ||
Emeric Brun4f3c87a2014-06-20 15:46:13 +02001236 (ocsp->expire < now.tv_sec))
Emeric Brun4147b2e2014-06-16 18:36:30 +02001237 return SSL_TLSEXT_ERR_NOACK;
1238
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001239 ssl_buf = OPENSSL_malloc(ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001240 if (!ssl_buf)
1241 return SSL_TLSEXT_ERR_NOACK;
1242
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001243 memcpy(ssl_buf, ocsp->response.area, ocsp->response.data);
1244 SSL_set_tlsext_status_ocsp_resp(ssl, ssl_buf, ocsp->response.data);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001245
1246 return SSL_TLSEXT_ERR_OK;
1247}
1248
William Lallemand4a660132019-10-14 14:51:41 +02001249#endif
1250
1251#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001252/*
1253 * This function enables the handling of OCSP status extension on 'ctx' if a
William Lallemand246c0242019-10-11 08:59:13 +02001254 * ocsp_response buffer was found in the cert_key_and_chain. To enable OCSP
1255 * status extension, the issuer's certificate is mandatory. It should be
1256 * present in ckch->ocsp_issuer.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001257 *
William Lallemand246c0242019-10-11 08:59:13 +02001258 * In addition, the ckch->ocsp_reponse buffer is loaded as a DER format of an
1259 * OCSP response. If file is empty or content is not a valid OCSP response,
1260 * OCSP status extension is enabled but OCSP response is ignored (a warning is
1261 * displayed).
Emeric Brun4147b2e2014-06-16 18:36:30 +02001262 *
1263 * Returns 1 if no ".ocsp" file found, 0 if OCSP status extension is
Joseph Herlant017b3da2018-11-15 09:07:59 -08001264 * successfully enabled, or -1 in other error case.
Emeric Brun4147b2e2014-06-16 18:36:30 +02001265 */
William Lallemand4a660132019-10-14 14:51:41 +02001266#ifndef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001267static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emeric Brun4147b2e2014-06-16 18:36:30 +02001268{
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001269 X509 *x, *issuer;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001270 OCSP_CERTID *cid = NULL;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001271 int i, ret = -1;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001272 struct certificate_ocsp *ocsp = NULL, *iocsp;
1273 char *warn = NULL;
1274 unsigned char *p;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001275 void (*callback) (void);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001276
Emeric Brun4147b2e2014-06-16 18:36:30 +02001277
William Lallemand246c0242019-10-11 08:59:13 +02001278 x = ckch->cert;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001279 if (!x)
1280 goto out;
1281
William Lallemand246c0242019-10-11 08:59:13 +02001282 issuer = ckch->ocsp_issuer;
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001283 /* take issuer from chain over ocsp_issuer, is what is done historicaly */
1284 if (chain) {
1285 /* check if one of the certificate of the chain is the issuer */
1286 for (i = 0; i < sk_X509_num(chain); i++) {
1287 X509 *ti = sk_X509_value(chain, i);
1288 if (X509_check_issued(ti, x) == X509_V_OK) {
1289 issuer = ti;
1290 break;
1291 }
1292 }
1293 }
William Lallemand246c0242019-10-11 08:59:13 +02001294 if (!issuer)
1295 goto out;
Emeric Brun4147b2e2014-06-16 18:36:30 +02001296
1297 cid = OCSP_cert_to_id(0, x, issuer);
1298 if (!cid)
1299 goto out;
1300
1301 i = i2d_OCSP_CERTID(cid, NULL);
1302 if (!i || (i > OCSP_MAX_CERTID_ASN1_LENGTH))
1303 goto out;
1304
Vincent Bernat02779b62016-04-03 13:48:43 +02001305 ocsp = calloc(1, sizeof(*ocsp));
Emeric Brun4147b2e2014-06-16 18:36:30 +02001306 if (!ocsp)
1307 goto out;
1308
1309 p = ocsp->key_data;
1310 i2d_OCSP_CERTID(cid, &p);
1311
1312 iocsp = (struct certificate_ocsp *)ebmb_insert(&cert_ocsp_tree, &ocsp->key, OCSP_MAX_CERTID_ASN1_LENGTH);
1313 if (iocsp == ocsp)
1314 ocsp = NULL;
1315
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001316#ifndef SSL_CTX_get_tlsext_status_cb
1317# define SSL_CTX_get_tlsext_status_cb(ctx, cb) \
1318 *cb = (void (*) (void))ctx->tlsext_status_cb;
1319#endif
1320 SSL_CTX_get_tlsext_status_cb(ctx, &callback);
1321
1322 if (!callback) {
Vincent Bernat02779b62016-04-03 13:48:43 +02001323 struct ocsp_cbk_arg *cb_arg = calloc(1, sizeof(*cb_arg));
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001324 EVP_PKEY *pkey;
yanbzhube2774d2015-12-10 15:07:30 -05001325
1326 cb_arg->is_single = 1;
1327 cb_arg->s_ocsp = iocsp;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001328
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001329 pkey = X509_get_pubkey(x);
1330 cb_arg->single_kt = EVP_PKEY_base_id(pkey);
1331 EVP_PKEY_free(pkey);
yanbzhube2774d2015-12-10 15:07:30 -05001332
1333 SSL_CTX_set_tlsext_status_cb(ctx, ssl_sock_ocsp_stapling_cbk);
1334 SSL_CTX_set_tlsext_status_arg(ctx, cb_arg);
1335 } else {
1336 /*
1337 * If the ctx has a status CB, then we have previously set an OCSP staple for this ctx
1338 * Update that cb_arg with the new cert's staple
1339 */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001340 struct ocsp_cbk_arg *cb_arg;
yanbzhube2774d2015-12-10 15:07:30 -05001341 struct certificate_ocsp *tmp_ocsp;
1342 int index;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001343 int key_type;
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001344 EVP_PKEY *pkey;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001345
1346#ifdef SSL_CTX_get_tlsext_status_arg
1347 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG, 0, &cb_arg);
1348#else
1349 cb_arg = ctx->tlsext_status_arg;
1350#endif
yanbzhube2774d2015-12-10 15:07:30 -05001351
1352 /*
1353 * The following few lines will convert cb_arg from a single ocsp to multi ocsp
1354 * the order of operations below matter, take care when changing it
1355 */
1356 tmp_ocsp = cb_arg->s_ocsp;
1357 index = ssl_sock_get_ocsp_arg_kt_index(cb_arg->single_kt);
1358 cb_arg->s_ocsp = NULL;
1359 cb_arg->m_ocsp[index] = tmp_ocsp;
1360 cb_arg->is_single = 0;
1361 cb_arg->single_kt = 0;
1362
Emmanuel Hocdetb7a4c342017-01-06 12:57:46 +01001363 pkey = X509_get_pubkey(x);
1364 key_type = EVP_PKEY_base_id(pkey);
1365 EVP_PKEY_free(pkey);
1366
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001367 index = ssl_sock_get_ocsp_arg_kt_index(key_type);
yanbzhube2774d2015-12-10 15:07:30 -05001368 if (index >= 0 && !cb_arg->m_ocsp[index])
1369 cb_arg->m_ocsp[index] = iocsp;
1370
1371 }
Emeric Brun4147b2e2014-06-16 18:36:30 +02001372
1373 ret = 0;
1374
1375 warn = NULL;
William Lallemand246c0242019-10-11 08:59:13 +02001376 if (ssl_sock_load_ocsp_response(ckch->ocsp_response, ocsp, cid, &warn)) {
William Lallemand3b5f3602019-10-16 18:05:05 +02001377 memprintf(&warn, "Loading: %s. Content will be ignored", warn ? warn : "failure");
Christopher Faulet767a84b2017-11-24 16:50:31 +01001378 ha_warning("%s.\n", warn);
Emeric Brun4147b2e2014-06-16 18:36:30 +02001379 }
1380
1381out:
Emeric Brun4147b2e2014-06-16 18:36:30 +02001382 if (cid)
1383 OCSP_CERTID_free(cid);
1384
1385 if (ocsp)
1386 free(ocsp);
1387
1388 if (warn)
1389 free(warn);
1390
Emeric Brun4147b2e2014-06-16 18:36:30 +02001391 return ret;
1392}
William Lallemand4a660132019-10-14 14:51:41 +02001393#else /* OPENSSL_IS_BORINGSSL */
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01001394static int ssl_sock_load_ocsp(SSL_CTX *ctx, const struct cert_key_and_chain *ckch, STACK_OF(X509) *chain)
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001395{
William Lallemand4a660132019-10-14 14:51:41 +02001396 return SSL_CTX_set_ocsp_response(ctx, (const uint8_t *)ckch->ocsp_response->area, ckch->ocsp_response->data);
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02001397}
1398#endif
1399
William Lallemand4a660132019-10-14 14:51:41 +02001400#endif
1401
1402
Willy Tarreau5db847a2019-05-09 14:13:35 +02001403#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001404
1405#define CT_EXTENSION_TYPE 18
1406
William Lallemand03c331c2020-05-13 10:10:01 +02001407int sctl_ex_index = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001408
1409int ssl_sock_sctl_add_cbk(SSL *ssl, unsigned ext_type, const unsigned char **out, size_t *outlen, int *al, void *add_arg)
1410{
Willy Tarreau83061a82018-07-13 11:56:34 +02001411 struct buffer *sctl = add_arg;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001412
Willy Tarreau843b7cb2018-07-13 10:54:26 +02001413 *out = (unsigned char *) sctl->area;
1414 *outlen = sctl->data;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001415
1416 return 1;
1417}
1418
1419int ssl_sock_sctl_parse_cbk(SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg)
1420{
1421 return 1;
1422}
1423
William Lallemanda17f4112019-10-10 15:16:44 +02001424static int ssl_sock_load_sctl(SSL_CTX *ctx, struct buffer *sctl)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001425{
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001426 int ret = -1;
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001427
William Lallemanda17f4112019-10-10 15:16:44 +02001428 if (!SSL_CTX_add_server_custom_ext(ctx, CT_EXTENSION_TYPE, ssl_sock_sctl_add_cbk, NULL, sctl, ssl_sock_sctl_parse_cbk, NULL))
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001429 goto out;
1430
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01001431 SSL_CTX_set_ex_data(ctx, sctl_ex_index, sctl);
1432
1433 ret = 0;
1434
1435out:
1436 return ret;
1437}
1438
1439#endif
1440
Emeric Brune1f38db2012-09-03 20:36:47 +02001441void ssl_sock_infocbk(const SSL *ssl, int where, int ret)
1442{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001443 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001444 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001445 BIO *write_bio;
Willy Tarreau622317d2015-02-27 16:36:16 +01001446 (void)ret; /* shut gcc stupid warning */
Emeric Brune1f38db2012-09-03 20:36:47 +02001447
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001448#ifndef SSL_OP_NO_RENEGOTIATION
1449 /* Please note that BoringSSL defines this macro to zero so don't
1450 * change this to #if and do not assign a default value to this macro!
1451 */
Emeric Brune1f38db2012-09-03 20:36:47 +02001452 if (where & SSL_CB_HANDSHAKE_START) {
1453 /* Disable renegotiation (CVE-2009-3555) */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01001454 if ((conn->flags & (CO_FL_WAIT_L6_CONN | CO_FL_EARLY_SSL_HS | CO_FL_EARLY_DATA)) == 0) {
Emeric Brune1f38db2012-09-03 20:36:47 +02001455 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01001456 conn->err_code = CO_ER_SSL_RENEG;
1457 }
Emeric Brune1f38db2012-09-03 20:36:47 +02001458 }
Dirkjan Bussink526894f2019-01-21 09:35:03 -08001459#endif
Emeric Brund8b2bb52014-01-28 15:43:53 +01001460
1461 if ((where & SSL_CB_ACCEPT_LOOP) == SSL_CB_ACCEPT_LOOP) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001462 if (!(ctx->xprt_st & SSL_SOCK_ST_FL_16K_WBFSIZE)) {
Emeric Brund8b2bb52014-01-28 15:43:53 +01001463 /* Long certificate chains optimz
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001464 If write and read bios are different, we
Emeric Brund8b2bb52014-01-28 15:43:53 +01001465 consider that the buffering was activated,
1466 so we rise the output buffer size from 4k
1467 to 16k */
1468 write_bio = SSL_get_wbio(ssl);
1469 if (write_bio != SSL_get_rbio(ssl)) {
1470 BIO_set_write_buffer_size(write_bio, 16384);
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001471 ctx->xprt_st |= SSL_SOCK_ST_FL_16K_WBFSIZE;
Emeric Brund8b2bb52014-01-28 15:43:53 +01001472 }
1473 }
1474 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02001475}
1476
Emeric Brune64aef12012-09-21 13:15:06 +02001477/* Callback is called for each certificate of the chain during a verify
1478 ok is set to 1 if preverify detect no error on current certificate.
1479 Returns 0 to break the handshake, 1 otherwise. */
Evan Broderbe554312013-06-27 00:05:25 -07001480int ssl_sock_bind_verifycbk(int ok, X509_STORE_CTX *x_store)
Emeric Brune64aef12012-09-21 13:15:06 +02001481{
1482 SSL *ssl;
1483 struct connection *conn;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001484 struct ssl_sock_ctx *ctx;
Emeric Brun81c00f02012-09-21 14:31:21 +02001485 int err, depth;
Emeric Brune64aef12012-09-21 13:15:06 +02001486
1487 ssl = X509_STORE_CTX_get_ex_data(x_store, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02001488 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emeric Brune64aef12012-09-21 13:15:06 +02001489
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001490 ctx = conn->xprt_ctx;
1491
1492 ctx->xprt_st |= SSL_SOCK_ST_FL_VERIFY_DONE;
Emeric Brune64aef12012-09-21 13:15:06 +02001493
Emeric Brun81c00f02012-09-21 14:31:21 +02001494 if (ok) /* no errors */
1495 return ok;
1496
1497 depth = X509_STORE_CTX_get_error_depth(x_store);
1498 err = X509_STORE_CTX_get_error(x_store);
1499
1500 /* check if CA error needs to be ignored */
1501 if (depth > 0) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001502 if (!SSL_SOCK_ST_TO_CA_ERROR(ctx->xprt_st)) {
1503 ctx->xprt_st |= SSL_SOCK_CA_ERROR_TO_ST(err);
1504 ctx->xprt_st |= SSL_SOCK_CAEDEPTH_TO_ST(depth);
Emeric Brunf282a812012-09-21 15:27:54 +02001505 }
1506
Willy Tarreau731248f2020-02-04 14:02:02 +01001507 if (err < 64 && __objt_listener(conn->target)->bind_conf->ca_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001508 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001509 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001510 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001511 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001512
Willy Tarreau20879a02012-12-03 16:32:10 +01001513 conn->err_code = CO_ER_SSL_CA_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001514 return 0;
1515 }
1516
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01001517 if (!SSL_SOCK_ST_TO_CRTERROR(ctx->xprt_st))
1518 ctx->xprt_st |= SSL_SOCK_CRTERROR_TO_ST(err);
Emeric Brunf282a812012-09-21 15:27:54 +02001519
Emeric Brun81c00f02012-09-21 14:31:21 +02001520 /* check if certificate error needs to be ignored */
Willy Tarreau731248f2020-02-04 14:02:02 +01001521 if (err < 64 && __objt_listener(conn->target)->bind_conf->crt_ignerr & (1ULL << err)) {
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02001522 ssl_sock_dump_errors(conn);
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001523 ERR_clear_error();
Emeric Brun81c00f02012-09-21 14:31:21 +02001524 return 1;
Emeric Brun1eb20ef2012-12-03 13:24:29 +01001525 }
Emeric Brun81c00f02012-09-21 14:31:21 +02001526
Willy Tarreau20879a02012-12-03 16:32:10 +01001527 conn->err_code = CO_ER_SSL_CRT_FAIL;
Emeric Brun81c00f02012-09-21 14:31:21 +02001528 return 0;
Emeric Brune64aef12012-09-21 13:15:06 +02001529}
1530
Dragan Dosen9ac98092020-05-11 15:51:45 +02001531#ifdef TLS1_RT_HEARTBEAT
1532static void ssl_sock_parse_heartbeat(struct connection *conn, int write_p, int version,
1533 int content_type, const void *buf, size_t len,
1534 SSL *ssl)
1535{
1536 /* test heartbeat received (write_p is set to 0
1537 for a received record) */
1538 if ((content_type == TLS1_RT_HEARTBEAT) && (write_p == 0)) {
1539 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
1540 const unsigned char *p = buf;
1541 unsigned int payload;
1542
1543 ctx->xprt_st |= SSL_SOCK_RECV_HEARTBEAT;
1544
1545 /* Check if this is a CVE-2014-0160 exploitation attempt. */
1546 if (*p != TLS1_HB_REQUEST)
1547 return;
1548
1549 if (len < 1 + 2 + 16) /* 1 type + 2 size + 0 payload + 16 padding */
1550 goto kill_it;
1551
1552 payload = (p[1] * 256) + p[2];
1553 if (3 + payload + 16 <= len)
1554 return; /* OK no problem */
1555 kill_it:
1556 /* We have a clear heartbleed attack (CVE-2014-0160), the
1557 * advertised payload is larger than the advertised packet
1558 * length, so we have garbage in the buffer between the
1559 * payload and the end of the buffer (p+len). We can't know
1560 * if the SSL stack is patched, and we don't know if we can
1561 * safely wipe out the area between p+3+len and payload.
1562 * So instead, we prevent the response from being sent by
1563 * setting the max_send_fragment to 0 and we report an SSL
1564 * error, which will kill this connection. It will be reported
1565 * above as SSL_ERROR_SSL while an other handshake failure with
1566 * a heartbeat message will be reported as SSL_ERROR_SYSCALL.
1567 */
1568 ssl->max_send_fragment = 0;
1569 SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_SSL_HANDSHAKE_FAILURE);
1570 }
1571}
1572#endif
1573
1574static void ssl_sock_parse_clienthello(struct connection *conn, int write_p, int version,
1575 int content_type, const void *buf, size_t len,
1576 SSL *ssl)
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001577{
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001578 struct ssl_capture *capture;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001579 unsigned char *msg;
1580 unsigned char *end;
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001581 size_t rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001582
1583 /* This function is called for "from client" and "to server"
1584 * connections. The combination of write_p == 0 and content_type == 22
Joseph Herlant017b3da2018-11-15 09:07:59 -08001585 * is only available during "from client" connection.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001586 */
1587
1588 /* "write_p" is set to 0 is the bytes are received messages,
1589 * otherwise it is set to 1.
1590 */
1591 if (write_p != 0)
1592 return;
1593
1594 /* content_type contains the type of message received or sent
1595 * according with the SSL/TLS protocol spec. This message is
1596 * encoded with one byte. The value 256 (two bytes) is used
1597 * for designing the SSL/TLS record layer. According with the
1598 * rfc6101, the expected message (other than 256) are:
1599 * - change_cipher_spec(20)
1600 * - alert(21)
1601 * - handshake(22)
1602 * - application_data(23)
1603 * - (255)
1604 * We are interessed by the handshake and specially the client
1605 * hello.
1606 */
1607 if (content_type != 22)
1608 return;
1609
1610 /* The message length is at least 4 bytes, containing the
1611 * message type and the message length.
1612 */
1613 if (len < 4)
1614 return;
1615
1616 /* First byte of the handshake message id the type of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001617 * message. The known types are:
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001618 * - hello_request(0)
1619 * - client_hello(1)
1620 * - server_hello(2)
1621 * - certificate(11)
1622 * - server_key_exchange (12)
1623 * - certificate_request(13)
1624 * - server_hello_done(14)
1625 * We are interested by the client hello.
1626 */
1627 msg = (unsigned char *)buf;
1628 if (msg[0] != 1)
1629 return;
1630
1631 /* Next three bytes are the length of the message. The total length
1632 * must be this decoded length + 4. If the length given as argument
1633 * is not the same, we abort the protocol dissector.
1634 */
1635 rec_len = (msg[1] << 16) + (msg[2] << 8) + msg[3];
1636 if (len < rec_len + 4)
1637 return;
1638 msg += 4;
1639 end = msg + rec_len;
1640 if (end < msg)
1641 return;
1642
1643 /* Expect 2 bytes for protocol version (1 byte for major and 1 byte
1644 * for minor, the random, composed by 4 bytes for the unix time and
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001645 * 28 bytes for unix payload. So we jump 1 + 1 + 4 + 28.
1646 */
1647 msg += 1 + 1 + 4 + 28;
1648 if (msg > end)
1649 return;
1650
1651 /* Next, is session id:
1652 * if present, we have to jump by length + 1 for the size information
1653 * if not present, we have to jump by 1 only
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001654 */
Baptiste Assmann6be139f2018-11-28 15:20:25 +01001655 if (msg[0] > 0)
1656 msg += msg[0];
1657 msg += 1;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001658 if (msg > end)
1659 return;
1660
1661 /* Next two bytes are the ciphersuite length. */
1662 if (msg + 2 > end)
1663 return;
1664 rec_len = (msg[0] << 8) + msg[1];
1665 msg += 2;
1666 if (msg + rec_len > end || msg + rec_len < msg)
1667 return;
1668
Willy Tarreaubafbe012017-11-24 17:34:44 +01001669 capture = pool_alloc_dirty(pool_head_ssl_capture);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001670 if (!capture)
1671 return;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001672 /* Compute the xxh64 of the ciphersuite. */
1673 capture->xxh64 = XXH64(msg, rec_len, 0);
1674
1675 /* Capture the ciphersuite. */
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001676 capture->ciphersuite_len = (global_ssl.capture_cipherlist < rec_len) ?
1677 global_ssl.capture_cipherlist : rec_len;
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001678 memcpy(capture->ciphersuite, msg, capture->ciphersuite_len);
Emmanuel Hocdete3804742017-03-08 11:07:10 +01001679
1680 SSL_set_ex_data(ssl, ssl_capture_ptr_index, capture);
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001681}
1682
Emeric Brun29f037d2014-04-25 19:05:36 +02001683/* Callback is called for ssl protocol analyse */
1684void ssl_sock_msgcbk(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
1685{
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001686 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
1687 struct ssl_sock_msg_callback *cbk;
1688
Dragan Dosen1e7ed042020-05-08 18:30:00 +02001689 /* Try to call all callback functions that were registered by using
1690 * ssl_sock_register_msg_callback().
1691 */
1692 list_for_each_entry(cbk, &ssl_sock_msg_callbacks, list) {
1693 cbk->func(conn, write_p, version, content_type, buf, len, ssl);
1694 }
Emeric Brun29f037d2014-04-25 19:05:36 +02001695}
1696
Bernard Spil13c53f82018-02-15 13:34:58 +01001697#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchardc7566002018-11-20 23:33:50 +01001698static int ssl_sock_srv_select_protos(SSL *s, unsigned char **out, unsigned char *outlen,
1699 const unsigned char *in, unsigned int inlen,
1700 void *arg)
1701{
1702 struct server *srv = arg;
1703
1704 if (SSL_select_next_proto(out, outlen, in, inlen, (unsigned char *)srv->ssl_ctx.npn_str,
1705 srv->ssl_ctx.npn_len) == OPENSSL_NPN_NEGOTIATED)
1706 return SSL_TLSEXT_ERR_OK;
1707 return SSL_TLSEXT_ERR_NOACK;
1708}
1709#endif
1710
1711#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001712/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001713 * negotiable protocols for NPN.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001714 */
1715static int ssl_sock_advertise_npn_protos(SSL *s, const unsigned char **data,
1716 unsigned int *len, void *arg)
1717{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001718 struct ssl_bind_conf *conf = arg;
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02001719
1720 *data = (const unsigned char *)conf->npn_str;
1721 *len = conf->npn_len;
1722 return SSL_TLSEXT_ERR_OK;
1723}
1724#endif
1725
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001726#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Willy Tarreauab861d32013-04-02 02:30:41 +02001727/* This callback is used so that the server advertises the list of
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05001728 * negotiable protocols for ALPN.
Willy Tarreauab861d32013-04-02 02:30:41 +02001729 */
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001730static int ssl_sock_advertise_alpn_protos(SSL *s, const unsigned char **out,
1731 unsigned char *outlen,
1732 const unsigned char *server,
1733 unsigned int server_len, void *arg)
Willy Tarreauab861d32013-04-02 02:30:41 +02001734{
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001735 struct ssl_bind_conf *conf = arg;
Willy Tarreauab861d32013-04-02 02:30:41 +02001736
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01001737 if (SSL_select_next_proto((unsigned char**) out, outlen, (const unsigned char *)conf->alpn_str,
1738 conf->alpn_len, server, server_len) != OPENSSL_NPN_NEGOTIATED) {
1739 return SSL_TLSEXT_ERR_NOACK;
1740 }
Willy Tarreauab861d32013-04-02 02:30:41 +02001741 return SSL_TLSEXT_ERR_OK;
1742}
1743#endif
1744
Willy Tarreauc8ad3be2015-06-17 15:48:26 +02001745#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01001746#ifndef SSL_NO_GENERATE_CERTIFICATES
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001747
Christopher Faulet30548802015-06-11 13:39:32 +02001748/* Create a X509 certificate with the specified servername and serial. This
1749 * function returns a SSL_CTX object or NULL if an error occurs. */
Christopher Faulet7969a332015-10-09 11:15:03 +02001750static SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001751ssl_sock_do_create_cert(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001752{
Christopher Faulet7969a332015-10-09 11:15:03 +02001753 X509 *cacert = bind_conf->ca_sign_cert;
1754 EVP_PKEY *capkey = bind_conf->ca_sign_pkey;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001755 SSL_CTX *ssl_ctx = NULL;
1756 X509 *newcrt = NULL;
1757 EVP_PKEY *pkey = NULL;
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001758 SSL *tmp_ssl = NULL;
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001759 CONF *ctmp = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001760 X509_NAME *name;
1761 const EVP_MD *digest;
1762 X509V3_CTX ctx;
1763 unsigned int i;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001764 int key_type;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001765
Christopher Faulet48a83322017-07-28 16:56:09 +02001766 /* Get the private key of the default certificate and use it */
Willy Tarreau5db847a2019-05-09 14:13:35 +02001767#if (HA_OPENSSL_VERSION_NUMBER >= 0x10002000L)
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001768 pkey = SSL_CTX_get0_privatekey(bind_conf->default_ctx);
1769#else
1770 tmp_ssl = SSL_new(bind_conf->default_ctx);
1771 if (tmp_ssl)
1772 pkey = SSL_get_privatekey(tmp_ssl);
1773#endif
1774 if (!pkey)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001775 goto mkcert_error;
1776
1777 /* Create the certificate */
1778 if (!(newcrt = X509_new()))
1779 goto mkcert_error;
1780
1781 /* Set version number for the certificate (X509v3) and the serial
1782 * number */
1783 if (X509_set_version(newcrt, 2L) != 1)
1784 goto mkcert_error;
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01001785 ASN1_INTEGER_set(X509_get_serialNumber(newcrt), _HA_ATOMIC_ADD(&ssl_ctx_serial, 1));
Christopher Faulet31af49d2015-06-09 17:29:50 +02001786
1787 /* Set duration for the certificate */
Rosen Penev68185952018-12-14 08:47:02 -08001788 if (!X509_gmtime_adj(X509_getm_notBefore(newcrt), (long)-60*60*24) ||
1789 !X509_gmtime_adj(X509_getm_notAfter(newcrt),(long)60*60*24*365))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001790 goto mkcert_error;
1791
1792 /* set public key in the certificate */
1793 if (X509_set_pubkey(newcrt, pkey) != 1)
1794 goto mkcert_error;
1795
1796 /* Set issuer name from the CA */
1797 if (!(name = X509_get_subject_name(cacert)))
1798 goto mkcert_error;
1799 if (X509_set_issuer_name(newcrt, name) != 1)
1800 goto mkcert_error;
1801
1802 /* Set the subject name using the same, but the CN */
1803 name = X509_NAME_dup(name);
1804 if (X509_NAME_add_entry_by_txt(name, "CN", MBSTRING_ASC,
1805 (const unsigned char *)servername,
1806 -1, -1, 0) != 1) {
1807 X509_NAME_free(name);
1808 goto mkcert_error;
1809 }
1810 if (X509_set_subject_name(newcrt, name) != 1) {
1811 X509_NAME_free(name);
1812 goto mkcert_error;
1813 }
1814 X509_NAME_free(name);
1815
1816 /* Add x509v3 extensions as specified */
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001817 ctmp = NCONF_new(NULL);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001818 X509V3_set_ctx(&ctx, cacert, newcrt, NULL, NULL, 0);
1819 for (i = 0; i < X509V3_EXT_SIZE; i++) {
1820 X509_EXTENSION *ext;
1821
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001822 if (!(ext = X509V3_EXT_nconf(ctmp, &ctx, x509v3_ext_names[i], x509v3_ext_values[i])))
Christopher Faulet31af49d2015-06-09 17:29:50 +02001823 goto mkcert_error;
1824 if (!X509_add_ext(newcrt, ext, -1)) {
1825 X509_EXTENSION_free(ext);
1826 goto mkcert_error;
1827 }
1828 X509_EXTENSION_free(ext);
1829 }
1830
1831 /* Sign the certificate with the CA private key */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001832
1833 key_type = EVP_PKEY_base_id(capkey);
1834
1835 if (key_type == EVP_PKEY_DSA)
1836 digest = EVP_sha1();
1837 else if (key_type == EVP_PKEY_RSA)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001838 digest = EVP_sha256();
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001839 else if (key_type == EVP_PKEY_EC)
Christopher Faulet7969a332015-10-09 11:15:03 +02001840 digest = EVP_sha256();
1841 else {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02001842#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000000fL) && !defined(OPENSSL_IS_BORINGSSL)
Christopher Faulet7969a332015-10-09 11:15:03 +02001843 int nid;
1844
1845 if (EVP_PKEY_get_default_digest_nid(capkey, &nid) <= 0)
1846 goto mkcert_error;
1847 if (!(digest = EVP_get_digestbynid(nid)))
1848 goto mkcert_error;
Christopher Faulete7db2162015-10-19 13:59:24 +02001849#else
1850 goto mkcert_error;
1851#endif
Christopher Faulet7969a332015-10-09 11:15:03 +02001852 }
1853
Christopher Faulet31af49d2015-06-09 17:29:50 +02001854 if (!(X509_sign(newcrt, capkey, digest)))
1855 goto mkcert_error;
1856
1857 /* Create and set the new SSL_CTX */
1858 if (!(ssl_ctx = SSL_CTX_new(SSLv23_server_method())))
1859 goto mkcert_error;
1860 if (!SSL_CTX_use_PrivateKey(ssl_ctx, pkey))
1861 goto mkcert_error;
1862 if (!SSL_CTX_use_certificate(ssl_ctx, newcrt))
1863 goto mkcert_error;
1864 if (!SSL_CTX_check_private_key(ssl_ctx))
1865 goto mkcert_error;
1866
1867 if (newcrt) X509_free(newcrt);
Christopher Faulet7969a332015-10-09 11:15:03 +02001868
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01001869#ifndef OPENSSL_NO_DH
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001870 SSL_CTX_set_tmp_dh_callback(ssl_ctx, ssl_get_tmp_dh);
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01001871#endif
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001872#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
1873 {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01001874 const char *ecdhe = (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe : ECDHE_DEFAULT_CURVE);
Christopher Faulet85b5a1a2015-10-09 11:46:32 +02001875 EC_KEY *ecc;
1876 int nid;
1877
1878 if ((nid = OBJ_sn2nid(ecdhe)) == NID_undef)
1879 goto end;
1880 if (!(ecc = EC_KEY_new_by_curve_name(nid)))
1881 goto end;
1882 SSL_CTX_set_tmp_ecdh(ssl_ctx, ecc);
1883 EC_KEY_free(ecc);
1884 }
1885#endif
1886 end:
Christopher Faulet31af49d2015-06-09 17:29:50 +02001887 return ssl_ctx;
1888
1889 mkcert_error:
Emmanuel Hocdeta9b84022018-10-01 18:41:36 +02001890 if (ctmp) NCONF_free(ctmp);
Emmanuel Hocdet15969292017-08-11 10:56:00 +02001891 if (tmp_ssl) SSL_free(tmp_ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001892 if (ssl_ctx) SSL_CTX_free(ssl_ctx);
1893 if (newcrt) X509_free(newcrt);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001894 return NULL;
1895}
1896
Christopher Faulet7969a332015-10-09 11:15:03 +02001897SSL_CTX *
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001898ssl_sock_create_cert(struct connection *conn, const char *servername, unsigned int key)
Christopher Faulet7969a332015-10-09 11:15:03 +02001899{
Willy Tarreau07d94e42018-09-20 10:57:52 +02001900 struct bind_conf *bind_conf = __objt_listener(conn->target)->bind_conf;
Olivier Houchard66ab4982019-02-26 18:37:15 +01001901 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001902
Olivier Houchard66ab4982019-02-26 18:37:15 +01001903 return ssl_sock_do_create_cert(servername, bind_conf, ctx->ssl);
Christopher Faulet7969a332015-10-09 11:15:03 +02001904}
1905
Christopher Faulet30548802015-06-11 13:39:32 +02001906/* Do a lookup for a certificate in the LRU cache used to store generated
Emeric Brun821bb9b2017-06-15 16:37:39 +02001907 * certificates and immediately assign it to the SSL session if not null. */
Christopher Faulet30548802015-06-11 13:39:32 +02001908SSL_CTX *
Emeric Brun821bb9b2017-06-15 16:37:39 +02001909ssl_sock_assign_generated_cert(unsigned int key, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet30548802015-06-11 13:39:32 +02001910{
1911 struct lru64 *lru = NULL;
1912
1913 if (ssl_ctx_lru_tree) {
Willy Tarreau03f4ec42018-05-17 10:56:47 +02001914 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001915 lru = lru64_lookup(key, ssl_ctx_lru_tree, bind_conf->ca_sign_cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02001916 if (lru && lru->domain) {
1917 if (ssl)
1918 SSL_set_SSL_CTX(ssl, (SSL_CTX *)lru->data);
Willy Tarreau03f4ec42018-05-17 10:56:47 +02001919 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02001920 return (SSL_CTX *)lru->data;
Emeric Brun821bb9b2017-06-15 16:37:39 +02001921 }
Willy Tarreau03f4ec42018-05-17 10:56:47 +02001922 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet30548802015-06-11 13:39:32 +02001923 }
1924 return NULL;
1925}
1926
Emeric Brun821bb9b2017-06-15 16:37:39 +02001927/* Same as <ssl_sock_assign_generated_cert> but without SSL session. This
1928 * function is not thread-safe, it should only be used to check if a certificate
1929 * exists in the lru cache (with no warranty it will not be removed by another
1930 * thread). It is kept for backward compatibility. */
1931SSL_CTX *
1932ssl_sock_get_generated_cert(unsigned int key, struct bind_conf *bind_conf)
1933{
1934 return ssl_sock_assign_generated_cert(key, bind_conf, NULL);
1935}
1936
Christopher Fauletd2cab922015-07-28 16:03:47 +02001937/* Set a certificate int the LRU cache used to store generated
1938 * certificate. Return 0 on success, otherwise -1 */
1939int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001940ssl_sock_set_generated_cert(SSL_CTX *ssl_ctx, unsigned int key, struct bind_conf *bind_conf)
Christopher Faulet30548802015-06-11 13:39:32 +02001941{
1942 struct lru64 *lru = NULL;
1943
1944 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001945 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001946 lru = lru64_get(key, ssl_ctx_lru_tree, bind_conf->ca_sign_cert, 0);
Emeric Brun821bb9b2017-06-15 16:37:39 +02001947 if (!lru) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001948 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02001949 return -1;
Emeric Brun821bb9b2017-06-15 16:37:39 +02001950 }
Christopher Faulet30548802015-06-11 13:39:32 +02001951 if (lru->domain && lru->data)
1952 lru->free((SSL_CTX *)lru->data);
Christopher Faulet7969a332015-10-09 11:15:03 +02001953 lru64_commit(lru, ssl_ctx, bind_conf->ca_sign_cert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001954 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Fauletd2cab922015-07-28 16:03:47 +02001955 return 0;
Christopher Faulet30548802015-06-11 13:39:32 +02001956 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02001957 return -1;
Christopher Faulet30548802015-06-11 13:39:32 +02001958}
1959
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001960/* Compute the key of the certificate. */
Christopher Faulet30548802015-06-11 13:39:32 +02001961unsigned int
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001962ssl_sock_generated_cert_key(const void *data, size_t len)
Christopher Faulet30548802015-06-11 13:39:32 +02001963{
1964 return XXH32(data, len, ssl_ctx_lru_seed);
1965}
1966
Willy Tarreau2f63ef42015-10-20 15:16:01 +02001967/* Generate a cert and immediately assign it to the SSL session so that the cert's
1968 * refcount is maintained regardless of the cert's presence in the LRU cache.
1969 */
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02001970static int
Christopher Faulet7969a332015-10-09 11:15:03 +02001971ssl_sock_generate_certificate(const char *servername, struct bind_conf *bind_conf, SSL *ssl)
Christopher Faulet31af49d2015-06-09 17:29:50 +02001972{
1973 X509 *cacert = bind_conf->ca_sign_cert;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001974 SSL_CTX *ssl_ctx = NULL;
1975 struct lru64 *lru = NULL;
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001976 unsigned int key;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001977
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001978 key = ssl_sock_generated_cert_key(servername, strlen(servername));
Christopher Faulet31af49d2015-06-09 17:29:50 +02001979 if (ssl_ctx_lru_tree) {
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001980 HA_RWLOCK_WRLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001981 lru = lru64_get(key, ssl_ctx_lru_tree, cacert, 0);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001982 if (lru && lru->domain)
1983 ssl_ctx = (SSL_CTX *)lru->data;
Christopher Fauletd2cab922015-07-28 16:03:47 +02001984 if (!ssl_ctx && lru) {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001985 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Christopher Faulet31af49d2015-06-09 17:29:50 +02001986 lru64_commit(lru, ssl_ctx, cacert, 0, (void (*)(void *))SSL_CTX_free);
Christopher Fauletd2cab922015-07-28 16:03:47 +02001987 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02001988 SSL_set_SSL_CTX(ssl, ssl_ctx);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01001989 HA_RWLOCK_WRUNLOCK(SSL_GEN_CERTS_LOCK, &ssl_ctx_lru_rwlock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02001990 return 1;
Christopher Faulet31af49d2015-06-09 17:29:50 +02001991 }
Willy Tarreau2f63ef42015-10-20 15:16:01 +02001992 else {
Christopher Faulet635c0ad2015-11-12 11:35:51 +01001993 ssl_ctx = ssl_sock_do_create_cert(servername, bind_conf, ssl);
Willy Tarreau2f63ef42015-10-20 15:16:01 +02001994 SSL_set_SSL_CTX(ssl, ssl_ctx);
1995 /* No LRU cache, this CTX will be released as soon as the session dies */
1996 SSL_CTX_free(ssl_ctx);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02001997 return 1;
Willy Tarreau2f63ef42015-10-20 15:16:01 +02001998 }
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02001999 return 0;
2000}
2001static int
2002ssl_sock_generate_certificate_from_conn(struct bind_conf *bind_conf, SSL *ssl)
2003{
2004 unsigned int key;
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002005 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002006
Willy Tarreauf5bdb642019-07-17 11:29:32 +02002007 if (conn_get_dst(conn)) {
Willy Tarreau085a1512019-07-17 14:47:35 +02002008 key = ssl_sock_generated_cert_key(conn->dst, get_addr_len(conn->dst));
Emeric Brun821bb9b2017-06-15 16:37:39 +02002009 if (ssl_sock_assign_generated_cert(key, bind_conf, ssl))
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002010 return 1;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002011 }
2012 return 0;
Christopher Faulet31af49d2015-06-09 17:29:50 +02002013}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002014#endif /* !defined SSL_NO_GENERATE_CERTIFICATES */
Christopher Faulet31af49d2015-06-09 17:29:50 +02002015
Willy Tarreau9a1ab082019-05-09 13:26:41 +02002016#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002017
2018static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002019{
Emmanuel Hocdet23877ab2017-07-12 12:53:02 +02002020#if SSL_OP_NO_SSLv3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002021 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, SSLv3_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002022 : SSL_CTX_set_ssl_version(ctx, SSLv3_client_method());
2023#endif
2024}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002025static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2026 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002027 : SSL_CTX_set_ssl_version(ctx, TLSv1_client_method());
2028}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002029static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002030#if SSL_OP_NO_TLSv1_1
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002031 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_1_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002032 : SSL_CTX_set_ssl_version(ctx, TLSv1_1_client_method());
2033#endif
2034}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002035static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002036#if SSL_OP_NO_TLSv1_2
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002037 c == SET_SERVER ? SSL_CTX_set_ssl_version(ctx, TLSv1_2_server_method())
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002038 : SSL_CTX_set_ssl_version(ctx, TLSv1_2_client_method());
2039#endif
2040}
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002041/* TLSv1.2 is the last supported version in this context. */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002042static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {}
2043/* Unusable in this context. */
2044static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {}
2045static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {}
2046static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {}
2047static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {}
2048static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {}
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002049#else /* openssl >= 1.1.0 */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002050
2051static void ctx_set_SSLv3_func(SSL_CTX *ctx, set_context_func c) {
2052 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, SSL3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002053 : SSL_CTX_set_min_proto_version(ctx, SSL3_VERSION);
2054}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002055static void ssl_set_SSLv3_func(SSL *ssl, set_context_func c) {
2056 c == SET_MAX ? SSL_set_max_proto_version(ssl, SSL3_VERSION)
2057 : SSL_set_min_proto_version(ssl, SSL3_VERSION);
2058}
2059static void ctx_set_TLSv10_func(SSL_CTX *ctx, set_context_func c) {
2060 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002061 : SSL_CTX_set_min_proto_version(ctx, TLS1_VERSION);
2062}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002063static void ssl_set_TLSv10_func(SSL *ssl, set_context_func c) {
2064 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_VERSION)
2065 : SSL_set_min_proto_version(ssl, TLS1_VERSION);
2066}
2067static void ctx_set_TLSv11_func(SSL_CTX *ctx, set_context_func c) {
2068 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_1_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002069 : SSL_CTX_set_min_proto_version(ctx, TLS1_1_VERSION);
2070}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002071static void ssl_set_TLSv11_func(SSL *ssl, set_context_func c) {
2072 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_1_VERSION)
2073 : SSL_set_min_proto_version(ssl, TLS1_1_VERSION);
2074}
2075static void ctx_set_TLSv12_func(SSL_CTX *ctx, set_context_func c) {
2076 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_2_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002077 : SSL_CTX_set_min_proto_version(ctx, TLS1_2_VERSION);
2078}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002079static void ssl_set_TLSv12_func(SSL *ssl, set_context_func c) {
2080 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_2_VERSION)
2081 : SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
2082}
2083static void ctx_set_TLSv13_func(SSL_CTX *ctx, set_context_func c) {
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002084#if SSL_OP_NO_TLSv1_3
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002085 c == SET_MAX ? SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION)
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002086 : SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
2087#endif
2088}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002089static void ssl_set_TLSv13_func(SSL *ssl, set_context_func c) {
2090#if SSL_OP_NO_TLSv1_3
2091 c == SET_MAX ? SSL_set_max_proto_version(ssl, TLS1_3_VERSION)
2092 : SSL_set_min_proto_version(ssl, TLS1_3_VERSION);
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002093#endif
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002094}
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002095#endif
2096static void ctx_set_None_func(SSL_CTX *ctx, set_context_func c) { }
2097static void ssl_set_None_func(SSL *ssl, set_context_func c) { }
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002098
William Lallemand7fd8b452020-05-07 15:20:43 +02002099struct methodVersions methodVersions[] = {
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02002100 {0, 0, ctx_set_None_func, ssl_set_None_func, "NONE"}, /* CONF_TLSV_NONE */
2101 {SSL_OP_NO_SSLv3, MC_SSL_O_NO_SSLV3, ctx_set_SSLv3_func, ssl_set_SSLv3_func, "SSLv3"}, /* CONF_SSLV3 */
2102 {SSL_OP_NO_TLSv1, MC_SSL_O_NO_TLSV10, ctx_set_TLSv10_func, ssl_set_TLSv10_func, "TLSv1.0"}, /* CONF_TLSV10 */
2103 {SSL_OP_NO_TLSv1_1, MC_SSL_O_NO_TLSV11, ctx_set_TLSv11_func, ssl_set_TLSv11_func, "TLSv1.1"}, /* CONF_TLSV11 */
2104 {SSL_OP_NO_TLSv1_2, MC_SSL_O_NO_TLSV12, ctx_set_TLSv12_func, ssl_set_TLSv12_func, "TLSv1.2"}, /* CONF_TLSV12 */
2105 {SSL_OP_NO_TLSv1_3, MC_SSL_O_NO_TLSV13, ctx_set_TLSv13_func, ssl_set_TLSv13_func, "TLSv1.3"}, /* CONF_TLSV13 */
Emmanuel Hocdetecb0e232017-05-18 11:56:58 +02002106};
2107
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002108static void ssl_sock_switchctx_set(SSL *ssl, SSL_CTX *ctx)
2109{
2110 SSL_set_verify(ssl, SSL_CTX_get_verify_mode(ctx), ssl_sock_bind_verifycbk);
2111 SSL_set_client_CA_list(ssl, SSL_dup_CA_list(SSL_CTX_get_client_CA_list(ctx)));
2112 SSL_set_SSL_CTX(ssl, ctx);
2113}
2114
Willy Tarreau5db847a2019-05-09 14:13:35 +02002115#if ((HA_OPENSSL_VERSION_NUMBER >= 0x10101000L) || defined(OPENSSL_IS_BORINGSSL))
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002116
2117static int ssl_sock_switchctx_err_cbk(SSL *ssl, int *al, void *priv)
2118{
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002119 struct bind_conf *s = priv;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002120 (void)al; /* shut gcc stupid warning */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002121
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002122 if (SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name) || s->generate_certs)
2123 return SSL_TLSEXT_ERR_OK;
2124 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002125}
2126
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002127#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002128static int ssl_sock_switchctx_cbk(const struct ssl_early_callback_ctx *ctx)
2129{
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002130 SSL *ssl = ctx->ssl;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002131#else
2132static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *arg)
2133{
2134#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002135 struct connection *conn;
2136 struct bind_conf *s;
2137 const uint8_t *extension_data;
2138 size_t extension_len;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002139 int has_rsa_sig = 0, has_ecdsa_sig = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002140
2141 char *wildp = NULL;
2142 const uint8_t *servername;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002143 size_t servername_len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002144 struct ebmb_node *node, *n, *node_ecdsa = NULL, *node_rsa = NULL, *node_anonymous = NULL;
Olivier Houchardc2aae742017-09-22 18:26:28 +02002145 int allow_early = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002146 int i;
2147
Thierry FOURNIER28962c92018-06-17 21:37:05 +02002148 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Willy Tarreaua8825522018-10-15 13:20:07 +02002149 s = __objt_listener(conn->target)->bind_conf;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002150
Olivier Houchard9679ac92017-10-27 14:58:08 +02002151 if (s->ssl_conf.early_data)
Olivier Houchardc2aae742017-09-22 18:26:28 +02002152 allow_early = 1;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002153#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002154 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_server_name,
2155 &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002156#else
2157 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_server_name, &extension_data, &extension_len)) {
2158#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002159 /*
2160 * The server_name extension was given too much extensibility when it
2161 * was written, so parsing the normal case is a bit complex.
2162 */
2163 size_t len;
2164 if (extension_len <= 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002165 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002166 /* Extract the length of the supplied list of names. */
2167 len = (*extension_data++) << 8;
2168 len |= *extension_data++;
2169 if (len + 2 != extension_len)
2170 goto abort;
2171 /*
2172 * The list in practice only has a single element, so we only consider
2173 * the first one.
2174 */
2175 if (len == 0 || *extension_data++ != TLSEXT_NAMETYPE_host_name)
2176 goto abort;
2177 extension_len = len - 1;
2178 /* Now we can finally pull out the byte array with the actual hostname. */
2179 if (extension_len <= 2)
2180 goto abort;
2181 len = (*extension_data++) << 8;
2182 len |= *extension_data++;
2183 if (len == 0 || len + 2 > extension_len || len > TLSEXT_MAXLEN_host_name
2184 || memchr(extension_data, 0, len) != NULL)
2185 goto abort;
2186 servername = extension_data;
2187 servername_len = len;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002188 } else {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002189#if (!defined SSL_NO_GENERATE_CERTIFICATES)
2190 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02002191 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002192 }
2193#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002194 /* without SNI extension, is the default_ctx (need SSL_TLSEXT_ERR_NOACK) */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002195 if (!s->strict_sni) {
William Lallemand21724f02019-11-04 17:56:13 +01002196 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002197 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002198 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchardc2aae742017-09-22 18:26:28 +02002199 goto allow_early;
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002200 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002201 goto abort;
2202 }
2203
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002204 /* extract/check clientHello information */
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002205#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002206 if (SSL_early_callback_ctx_extension_get(ctx, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002207#else
2208 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_signature_algorithms, &extension_data, &extension_len)) {
2209#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002210 uint8_t sign;
2211 size_t len;
2212 if (extension_len < 2)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002213 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002214 len = (*extension_data++) << 8;
2215 len |= *extension_data++;
2216 if (len + 2 != extension_len)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002217 goto abort;
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002218 if (len % 2 != 0)
2219 goto abort;
2220 for (; len > 0; len -= 2) {
2221 extension_data++; /* hash */
2222 sign = *extension_data++;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002223 switch (sign) {
2224 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002225 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002226 break;
2227 case TLSEXT_signature_ecdsa:
2228 has_ecdsa_sig = 1;
2229 break;
2230 default:
2231 continue;
2232 }
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002233 if (has_ecdsa_sig && has_rsa_sig)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002234 break;
2235 }
2236 } else {
Bertrand Jacquina25282b2018-08-14 00:56:13 +01002237 /* without TLSEXT_TYPE_signature_algorithms extension (< TLSv1.2) */
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002238 has_rsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002239 }
2240 if (has_ecdsa_sig) { /* in very rare case: has ecdsa sign but not a ECDSA cipher */
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002241 const SSL_CIPHER *cipher;
2242 size_t len;
2243 const uint8_t *cipher_suites;
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002244 has_ecdsa_sig = 0;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002245#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002246 len = ctx->cipher_suites_len;
2247 cipher_suites = ctx->cipher_suites;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002248#else
2249 len = SSL_client_hello_get0_ciphers(ssl, &cipher_suites);
2250#endif
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002251 if (len % 2 != 0)
2252 goto abort;
2253 for (; len != 0; len -= 2, cipher_suites += 2) {
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002254#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002255 uint16_t cipher_suite = (cipher_suites[0] << 8) | cipher_suites[1];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002256 cipher = SSL_get_cipher_by_value(cipher_suite);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002257#else
2258 cipher = SSL_CIPHER_find(ssl, cipher_suites);
2259#endif
Emmanuel Hocdet019f9b12017-10-02 17:12:06 +02002260 if (cipher && SSL_CIPHER_get_auth_nid(cipher) == NID_auth_ecdsa) {
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002261 has_ecdsa_sig = 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002262 break;
2263 }
2264 }
2265 }
2266
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002267 for (i = 0; i < trash.size && i < servername_len; i++) {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002268 trash.area[i] = tolower(servername[i]);
2269 if (!wildp && (trash.area[i] == '.'))
2270 wildp = &trash.area[i];
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002271 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002272 trash.area[i] = 0;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002273
William Lallemand150bfa82019-09-19 17:12:49 +02002274 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002275
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002276 for (i = 0; i < 2; i++) {
2277 if (i == 0) /* lookup in full qualified names */
2278 node = ebst_lookup(&s->sni_ctx, trash.area);
2279 else if (i == 1 && wildp) /* lookup in wildcards names */
2280 node = ebst_lookup(&s->sni_w_ctx, wildp);
2281 else
2282 break;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002283 for (n = node; n; n = ebmb_next_dup(n)) {
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002284 /* lookup a not neg filter */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002285 if (!container_of(n, struct sni_ctx, name)->neg) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002286 switch(container_of(n, struct sni_ctx, name)->kinfo.sig) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002287 case TLSEXT_signature_ecdsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002288 if (!node_ecdsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002289 node_ecdsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002290 break;
2291 case TLSEXT_signature_rsa:
Emmanuel Hocdet9f9b0c62018-09-03 16:29:16 +02002292 if (!node_rsa)
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002293 node_rsa = n;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002294 break;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002295 default: /* TLSEXT_signature_anonymous|dsa */
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002296 if (!node_anonymous)
2297 node_anonymous = n;
2298 break;
2299 }
2300 }
2301 }
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002302 /* select by key_signature priority order */
2303 node = (has_ecdsa_sig && node_ecdsa) ? node_ecdsa
2304 : ((has_rsa_sig && node_rsa) ? node_rsa
2305 : (node_anonymous ? node_anonymous
2306 : (node_ecdsa ? node_ecdsa /* no ecdsa signature case (< TLSv1.2) */
2307 : node_rsa /* no rsa signature case (far far away) */
2308 )));
2309 if (node) {
2310 /* switch ctx */
2311 struct ssl_bind_conf *conf = container_of(node, struct sni_ctx, name)->conf;
2312 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
Olivier Houchard35a63cc2017-11-02 19:04:38 +01002313 if (conf) {
2314 methodVersions[conf->ssl_methods.min].ssl_set_version(ssl, SET_MIN);
2315 methodVersions[conf->ssl_methods.max].ssl_set_version(ssl, SET_MAX);
2316 if (conf->early_data)
2317 allow_early = 1;
2318 }
William Lallemand02010472019-10-18 11:02:19 +02002319 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Olivier Houchard35a63cc2017-11-02 19:04:38 +01002320 goto allow_early;
Emmanuel Hocdet3777e3a2019-11-06 16:05:34 +01002321 }
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002322 }
William Lallemand150bfa82019-09-19 17:12:49 +02002323
William Lallemand02010472019-10-18 11:02:19 +02002324 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002325#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002326 if (s->generate_certs && ssl_sock_generate_certificate(trash.area, s, ssl)) {
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002327 /* switch ctx done in ssl_sock_generate_certificate */
Olivier Houchardc2aae742017-09-22 18:26:28 +02002328 goto allow_early;
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002329 }
2330#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002331 if (!s->strict_sni) {
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002332 /* no certificate match, is the default_ctx */
William Lallemand21724f02019-11-04 17:56:13 +01002333 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002334 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002335 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002336 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02002337allow_early:
2338#ifdef OPENSSL_IS_BORINGSSL
2339 if (allow_early)
2340 SSL_set_early_data_enabled(ssl, 1);
2341#else
2342 if (!allow_early)
2343 SSL_set_max_early_data(ssl, 0);
2344#endif
2345 return 1;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002346 abort:
2347 /* abort handshake (was SSL_TLSEXT_ERR_ALERT_FATAL) */
2348 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002349#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet48e87552017-08-16 11:28:44 +02002350 return ssl_select_cert_error;
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02002351#else
2352 *al = SSL_AD_UNRECOGNIZED_NAME;
2353 return 0;
2354#endif
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002355}
2356
2357#else /* OPENSSL_IS_BORINGSSL */
2358
Emeric Brunfc0421f2012-09-07 17:30:07 +02002359/* Sets the SSL ctx of <ssl> to match the advertised server name. Returns a
2360 * warning when no match is found, which implies the default (first) cert
2361 * will keep being used.
2362 */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002363static int ssl_sock_switchctx_cbk(SSL *ssl, int *al, void *priv)
Emeric Brunfc0421f2012-09-07 17:30:07 +02002364{
2365 const char *servername;
2366 const char *wildp = NULL;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002367 struct ebmb_node *node, *n;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002368 struct bind_conf *s = priv;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002369 int i;
2370 (void)al; /* shut gcc stupid warning */
2371
2372 servername = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002373 if (!servername) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002374#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002375 if (s->generate_certs && ssl_sock_generate_certificate_from_conn(s, ssl))
2376 return SSL_TLSEXT_ERR_OK;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002377#endif
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002378 if (s->strict_sni)
2379 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002380 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002381 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002382 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002383 return SSL_TLSEXT_ERR_NOACK;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002384 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02002385
Willy Tarreau19d14ef2012-10-29 16:51:55 +01002386 for (i = 0; i < trash.size; i++) {
Emeric Brunfc0421f2012-09-07 17:30:07 +02002387 if (!servername[i])
2388 break;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002389 trash.area[i] = tolower(servername[i]);
2390 if (!wildp && (trash.area[i] == '.'))
2391 wildp = &trash.area[i];
Emeric Brunfc0421f2012-09-07 17:30:07 +02002392 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002393 trash.area[i] = 0;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002394
William Lallemand150bfa82019-09-19 17:12:49 +02002395 HA_RWLOCK_RDLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002396 node = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002397 /* lookup in full qualified names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002398 for (n = ebst_lookup(&s->sni_ctx, trash.area); n; n = ebmb_next_dup(n)) {
2399 /* lookup a not neg filter */
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002400 if (!container_of(n, struct sni_ctx, name)->neg) {
2401 node = n;
2402 break;
Emmanuel Hocdet65623372013-01-24 17:17:15 +01002403 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002404 }
2405 if (!node && wildp) {
2406 /* lookup in wildcards names */
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002407 for (n = ebst_lookup(&s->sni_w_ctx, wildp); n; n = ebmb_next_dup(n)) {
2408 /* lookup a not neg filter */
2409 if (!container_of(n, struct sni_ctx, name)->neg) {
2410 node = n;
2411 break;
2412 }
2413 }
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002414 }
Emmanuel Hocdetc5fdf0f2019-11-04 15:49:46 +01002415 if (!node) {
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002416#if (!defined SSL_NO_GENERATE_CERTIFICATES)
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02002417 if (s->generate_certs && ssl_sock_generate_certificate(servername, s, ssl)) {
2418 /* switch ctx done in ssl_sock_generate_certificate */
William Lallemand150bfa82019-09-19 17:12:49 +02002419 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Christopher Faulet31af49d2015-06-09 17:29:50 +02002420 return SSL_TLSEXT_ERR_OK;
2421 }
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01002422#endif
William Lallemand21724f02019-11-04 17:56:13 +01002423 if (s->strict_sni) {
2424 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002425 return SSL_TLSEXT_ERR_ALERT_FATAL;
William Lallemand21724f02019-11-04 17:56:13 +01002426 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002427 ssl_sock_switchctx_set(ssl, s->default_ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002428 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01002429 return SSL_TLSEXT_ERR_OK;
Emeric Brunfc0421f2012-09-07 17:30:07 +02002430 }
2431
2432 /* switch ctx */
Emmanuel Hocdet530141f2017-03-01 18:54:56 +01002433 ssl_sock_switchctx_set(ssl, container_of(node, struct sni_ctx, name)->ctx);
William Lallemand150bfa82019-09-19 17:12:49 +02002434 HA_RWLOCK_RDUNLOCK(SNI_LOCK, &s->sni_lock);
Emeric Brunfc0421f2012-09-07 17:30:07 +02002435 return SSL_TLSEXT_ERR_OK;
2436}
Emmanuel Hocdet05942112017-02-20 16:11:50 +01002437#endif /* (!) OPENSSL_IS_BORINGSSL */
Emeric Brunfc0421f2012-09-07 17:30:07 +02002438#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
2439
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002440#ifndef OPENSSL_NO_DH
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002441
2442static DH * ssl_get_dh_1024(void)
2443{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002444 static unsigned char dh1024_p[]={
2445 0xFA,0xF9,0x2A,0x22,0x2A,0xA7,0x7F,0xE1,0x67,0x4E,0x53,0xF7,
2446 0x56,0x13,0xC3,0xB1,0xE3,0x29,0x6B,0x66,0x31,0x6A,0x7F,0xB3,
2447 0xC2,0x68,0x6B,0xCB,0x1D,0x57,0x39,0x1D,0x1F,0xFF,0x1C,0xC9,
2448 0xA6,0xA4,0x98,0x82,0x31,0x5D,0x25,0xFF,0x8A,0xE0,0x73,0x96,
2449 0x81,0xC8,0x83,0x79,0xC1,0x5A,0x04,0xF8,0x37,0x0D,0xA8,0x3D,
2450 0xAE,0x74,0xBC,0xDB,0xB6,0xA4,0x75,0xD9,0x71,0x8A,0xA0,0x17,
2451 0x9E,0x2D,0xC8,0xA8,0xDF,0x2C,0x5F,0x82,0x95,0xF8,0x92,0x9B,
2452 0xA7,0x33,0x5F,0x89,0x71,0xC8,0x2D,0x6B,0x18,0x86,0xC4,0x94,
2453 0x22,0xA5,0x52,0x8D,0xF6,0xF6,0xD2,0x37,0x92,0x0F,0xA5,0xCC,
2454 0xDB,0x7B,0x1D,0x3D,0xA1,0x31,0xB7,0x80,0x8F,0x0B,0x67,0x5E,
2455 0x36,0xA5,0x60,0x0C,0xF1,0x95,0x33,0x8B,
2456 };
2457 static unsigned char dh1024_g[]={
2458 0x02,
2459 };
2460
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002461 BIGNUM *p;
2462 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002463 DH *dh = DH_new();
2464 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002465 p = BN_bin2bn(dh1024_p, sizeof dh1024_p, NULL);
2466 g = BN_bin2bn(dh1024_g, sizeof dh1024_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002467
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002468 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002469 DH_free(dh);
2470 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002471 } else {
2472 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002473 }
2474 }
2475 return dh;
2476}
2477
2478static DH *ssl_get_dh_2048(void)
2479{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002480 static unsigned char dh2048_p[]={
2481 0xEC,0x86,0xF8,0x70,0xA0,0x33,0x16,0xEC,0x05,0x1A,0x73,0x59,
2482 0xCD,0x1F,0x8B,0xF8,0x29,0xE4,0xD2,0xCF,0x52,0xDD,0xC2,0x24,
2483 0x8D,0xB5,0x38,0x9A,0xFB,0x5C,0xA4,0xE4,0xB2,0xDA,0xCE,0x66,
2484 0x50,0x74,0xA6,0x85,0x4D,0x4B,0x1D,0x30,0xB8,0x2B,0xF3,0x10,
2485 0xE9,0xA7,0x2D,0x05,0x71,0xE7,0x81,0xDF,0x8B,0x59,0x52,0x3B,
2486 0x5F,0x43,0x0B,0x68,0xF1,0xDB,0x07,0xBE,0x08,0x6B,0x1B,0x23,
2487 0xEE,0x4D,0xCC,0x9E,0x0E,0x43,0xA0,0x1E,0xDF,0x43,0x8C,0xEC,
2488 0xBE,0xBE,0x90,0xB4,0x51,0x54,0xB9,0x2F,0x7B,0x64,0x76,0x4E,
2489 0x5D,0xD4,0x2E,0xAE,0xC2,0x9E,0xAE,0x51,0x43,0x59,0xC7,0x77,
2490 0x9C,0x50,0x3C,0x0E,0xED,0x73,0x04,0x5F,0xF1,0x4C,0x76,0x2A,
2491 0xD8,0xF8,0xCF,0xFC,0x34,0x40,0xD1,0xB4,0x42,0x61,0x84,0x66,
2492 0x42,0x39,0x04,0xF8,0x68,0xB2,0x62,0xD7,0x55,0xED,0x1B,0x74,
2493 0x75,0x91,0xE0,0xC5,0x69,0xC1,0x31,0x5C,0xDB,0x7B,0x44,0x2E,
2494 0xCE,0x84,0x58,0x0D,0x1E,0x66,0x0C,0xC8,0x44,0x9E,0xFD,0x40,
2495 0x08,0x67,0x5D,0xFB,0xA7,0x76,0x8F,0x00,0x11,0x87,0xE9,0x93,
2496 0xF9,0x7D,0xC4,0xBC,0x74,0x55,0x20,0xD4,0x4A,0x41,0x2F,0x43,
2497 0x42,0x1A,0xC1,0xF2,0x97,0x17,0x49,0x27,0x37,0x6B,0x2F,0x88,
2498 0x7E,0x1C,0xA0,0xA1,0x89,0x92,0x27,0xD9,0x56,0x5A,0x71,0xC1,
2499 0x56,0x37,0x7E,0x3A,0x9D,0x05,0xE7,0xEE,0x5D,0x8F,0x82,0x17,
2500 0xBC,0xE9,0xC2,0x93,0x30,0x82,0xF9,0xF4,0xC9,0xAE,0x49,0xDB,
2501 0xD0,0x54,0xB4,0xD9,0x75,0x4D,0xFA,0x06,0xB8,0xD6,0x38,0x41,
2502 0xB7,0x1F,0x77,0xF3,
2503 };
2504 static unsigned char dh2048_g[]={
2505 0x02,
2506 };
2507
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002508 BIGNUM *p;
2509 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002510 DH *dh = DH_new();
2511 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002512 p = BN_bin2bn(dh2048_p, sizeof dh2048_p, NULL);
2513 g = BN_bin2bn(dh2048_g, sizeof dh2048_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002514
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002515 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002516 DH_free(dh);
2517 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002518 } else {
2519 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002520 }
2521 }
2522 return dh;
2523}
2524
2525static DH *ssl_get_dh_4096(void)
2526{
Remi Gacogned3a341a2015-05-29 16:26:17 +02002527 static unsigned char dh4096_p[]={
2528 0xDE,0x16,0x94,0xCD,0x99,0x58,0x07,0xF1,0xF7,0x32,0x96,0x11,
2529 0x04,0x82,0xD4,0x84,0x72,0x80,0x99,0x06,0xCA,0xF0,0xA3,0x68,
2530 0x07,0xCE,0x64,0x50,0xE7,0x74,0x45,0x20,0x80,0x5E,0x4D,0xAD,
2531 0xA5,0xB6,0xED,0xFA,0x80,0x6C,0x3B,0x35,0xC4,0x9A,0x14,0x6B,
2532 0x32,0xBB,0xFD,0x1F,0x17,0x8E,0xB7,0x1F,0xD6,0xFA,0x3F,0x7B,
2533 0xEE,0x16,0xA5,0x62,0x33,0x0D,0xED,0xBC,0x4E,0x58,0xE5,0x47,
2534 0x4D,0xE9,0xAB,0x8E,0x38,0xD3,0x6E,0x90,0x57,0xE3,0x22,0x15,
2535 0x33,0xBD,0xF6,0x43,0x45,0xB5,0x10,0x0A,0xBE,0x2C,0xB4,0x35,
2536 0xB8,0x53,0x8D,0xAD,0xFB,0xA7,0x1F,0x85,0x58,0x41,0x7A,0x79,
2537 0x20,0x68,0xB3,0xE1,0x3D,0x08,0x76,0xBF,0x86,0x0D,0x49,0xE3,
2538 0x82,0x71,0x8C,0xB4,0x8D,0x81,0x84,0xD4,0xE7,0xBE,0x91,0xDC,
2539 0x26,0x39,0x48,0x0F,0x35,0xC4,0xCA,0x65,0xE3,0x40,0x93,0x52,
2540 0x76,0x58,0x7D,0xDD,0x51,0x75,0xDC,0x69,0x61,0xBF,0x47,0x2C,
2541 0x16,0x68,0x2D,0xC9,0x29,0xD3,0xE6,0xC0,0x99,0x48,0xA0,0x9A,
2542 0xC8,0x78,0xC0,0x6D,0x81,0x67,0x12,0x61,0x3F,0x71,0xBA,0x41,
2543 0x1F,0x6C,0x89,0x44,0x03,0xBA,0x3B,0x39,0x60,0xAA,0x28,0x55,
2544 0x59,0xAE,0xB8,0xFA,0xCB,0x6F,0xA5,0x1A,0xF7,0x2B,0xDD,0x52,
2545 0x8A,0x8B,0xE2,0x71,0xA6,0x5E,0x7E,0xD8,0x2E,0x18,0xE0,0x66,
2546 0xDF,0xDD,0x22,0x21,0x99,0x52,0x73,0xA6,0x33,0x20,0x65,0x0E,
2547 0x53,0xE7,0x6B,0x9B,0xC5,0xA3,0x2F,0x97,0x65,0x76,0xD3,0x47,
2548 0x23,0x77,0x12,0xB6,0x11,0x7B,0x24,0xED,0xF1,0xEF,0xC0,0xE2,
2549 0xA3,0x7E,0x67,0x05,0x3E,0x96,0x4D,0x45,0xC2,0x18,0xD1,0x73,
2550 0x9E,0x07,0xF3,0x81,0x6E,0x52,0x63,0xF6,0x20,0x76,0xB9,0x13,
2551 0xD2,0x65,0x30,0x18,0x16,0x09,0x16,0x9E,0x8F,0xF1,0xD2,0x10,
2552 0x5A,0xD3,0xD4,0xAF,0x16,0x61,0xDA,0x55,0x2E,0x18,0x5E,0x14,
2553 0x08,0x54,0x2E,0x2A,0x25,0xA2,0x1A,0x9B,0x8B,0x32,0xA9,0xFD,
2554 0xC2,0x48,0x96,0xE1,0x80,0xCA,0xE9,0x22,0x17,0xBB,0xCE,0x3E,
2555 0x9E,0xED,0xC7,0xF1,0x1F,0xEC,0x17,0x21,0xDC,0x7B,0x82,0x48,
2556 0x8E,0xBB,0x4B,0x9D,0x5B,0x04,0x04,0xDA,0xDB,0x39,0xDF,0x01,
2557 0x40,0xC3,0xAA,0x26,0x23,0x89,0x75,0xC6,0x0B,0xD0,0xA2,0x60,
2558 0x6A,0xF1,0xCC,0x65,0x18,0x98,0x1B,0x52,0xD2,0x74,0x61,0xCC,
2559 0xBD,0x60,0xAE,0xA3,0xA0,0x66,0x6A,0x16,0x34,0x92,0x3F,0x41,
2560 0x40,0x31,0x29,0xC0,0x2C,0x63,0xB2,0x07,0x8D,0xEB,0x94,0xB8,
2561 0xE8,0x47,0x92,0x52,0x93,0x6A,0x1B,0x7E,0x1A,0x61,0xB3,0x1B,
2562 0xF0,0xD6,0x72,0x9B,0xF1,0xB0,0xAF,0xBF,0x3E,0x65,0xEF,0x23,
2563 0x1D,0x6F,0xFF,0x70,0xCD,0x8A,0x4C,0x8A,0xA0,0x72,0x9D,0xBE,
2564 0xD4,0xBB,0x24,0x47,0x4A,0x68,0xB5,0xF5,0xC6,0xD5,0x7A,0xCD,
2565 0xCA,0x06,0x41,0x07,0xAD,0xC2,0x1E,0xE6,0x54,0xA7,0xAD,0x03,
2566 0xD9,0x12,0xC1,0x9C,0x13,0xB1,0xC9,0x0A,0x43,0x8E,0x1E,0x08,
2567 0xCE,0x50,0x82,0x73,0x5F,0xA7,0x55,0x1D,0xD9,0x59,0xAC,0xB5,
2568 0xEA,0x02,0x7F,0x6C,0x5B,0x74,0x96,0x98,0x67,0x24,0xA3,0x0F,
2569 0x15,0xFC,0xA9,0x7D,0x3E,0x67,0xD1,0x70,0xF8,0x97,0xF3,0x67,
2570 0xC5,0x8C,0x88,0x44,0x08,0x02,0xC7,0x2B,
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002571 };
Remi Gacogned3a341a2015-05-29 16:26:17 +02002572 static unsigned char dh4096_g[]={
2573 0x02,
2574 };
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002575
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002576 BIGNUM *p;
2577 BIGNUM *g;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002578 DH *dh = DH_new();
2579 if (dh) {
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002580 p = BN_bin2bn(dh4096_p, sizeof dh4096_p, NULL);
2581 g = BN_bin2bn(dh4096_g, sizeof dh4096_g, NULL);
Remi Gacogned3a341a2015-05-29 16:26:17 +02002582
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002583 if (!p || !g) {
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002584 DH_free(dh);
2585 dh = NULL;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002586 } else {
2587 DH_set0_pqg(dh, p, NULL, g);
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002588 }
2589 }
2590 return dh;
2591}
2592
2593/* Returns Diffie-Hellman parameters matching the private key length
Willy Tarreauef934602016-12-22 23:12:01 +01002594 but not exceeding global_ssl.default_dh_param */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002595static DH *ssl_get_tmp_dh(SSL *ssl, int export, int keylen)
2596{
2597 DH *dh = NULL;
2598 EVP_PKEY *pkey = SSL_get_privatekey(ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02002599 int type;
2600
2601 type = pkey ? EVP_PKEY_base_id(pkey) : EVP_PKEY_NONE;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002602
2603 /* The keylen supplied by OpenSSL can only be 512 or 1024.
2604 See ssl3_send_server_key_exchange() in ssl/s3_srvr.c
2605 */
2606 if (type == EVP_PKEY_RSA || type == EVP_PKEY_DSA) {
2607 keylen = EVP_PKEY_bits(pkey);
2608 }
2609
Willy Tarreauef934602016-12-22 23:12:01 +01002610 if (keylen > global_ssl.default_dh_param) {
2611 keylen = global_ssl.default_dh_param;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002612 }
2613
Remi Gacogned3a341a2015-05-29 16:26:17 +02002614 if (keylen >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002615 dh = local_dh_4096;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002616 }
2617 else if (keylen >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02002618 dh = local_dh_2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002619 }
2620 else {
Remi Gacogne8de54152014-07-15 11:36:40 +02002621 dh = local_dh_1024;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002622 }
2623
2624 return dh;
2625}
2626
Remi Gacogne47783ef2015-05-29 15:53:22 +02002627static DH * ssl_sock_get_dh_from_file(const char *filename)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002628{
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002629 DH *dh = NULL;
Remi Gacogne47783ef2015-05-29 15:53:22 +02002630 BIO *in = BIO_new(BIO_s_file());
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002631
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002632 if (in == NULL)
2633 goto end;
2634
Remi Gacogne47783ef2015-05-29 15:53:22 +02002635 if (BIO_read_filename(in, filename) <= 0)
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002636 goto end;
2637
Remi Gacogne47783ef2015-05-29 15:53:22 +02002638 dh = PEM_read_bio_DHparams(in, NULL, NULL, NULL);
2639
2640end:
2641 if (in)
2642 BIO_free(in);
2643
Emeric Brune1b4ed42018-08-16 15:14:12 +02002644 ERR_clear_error();
2645
Remi Gacogne47783ef2015-05-29 15:53:22 +02002646 return dh;
2647}
2648
2649int ssl_sock_load_global_dh_param_from_file(const char *filename)
2650{
2651 global_dh = ssl_sock_get_dh_from_file(filename);
2652
2653 if (global_dh) {
2654 return 0;
2655 }
2656
2657 return -1;
2658}
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02002659#endif
2660
William Lallemand9117de92019-10-04 00:29:42 +02002661/* This function allocates a sni_ctx and adds it to the ckch_inst */
William Lallemand1d29c742019-10-04 00:53:29 +02002662static int ckch_inst_add_cert_sni(SSL_CTX *ctx, struct ckch_inst *ckch_inst,
William Lallemand9117de92019-10-04 00:29:42 +02002663 struct bind_conf *s, struct ssl_bind_conf *conf,
2664 struct pkey_info kinfo, char *name, int order)
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002665{
2666 struct sni_ctx *sc;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002667 int wild = 0, neg = 0;
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002668
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002669 if (*name == '!') {
2670 neg = 1;
2671 name++;
2672 }
2673 if (*name == '*') {
2674 wild = 1;
2675 name++;
2676 }
2677 /* !* filter is a nop */
2678 if (neg && wild)
2679 return order;
2680 if (*name) {
2681 int j, len;
2682 len = strlen(name);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002683 for (j = 0; j < len && j < trash.size; j++)
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002684 trash.area[j] = tolower(name[j]);
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002685 if (j >= trash.size)
William Lallemandfe49bb32019-10-03 23:46:33 +02002686 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002687 trash.area[j] = 0;
Thierry FOURNIER / OZON.IO07c3d782016-10-06 10:56:48 +02002688
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002689 sc = malloc(sizeof(struct sni_ctx) + len + 1);
Thierry FOURNIER / OZON.IO7a3bd3b2016-10-06 10:35:29 +02002690 if (!sc)
William Lallemandfe49bb32019-10-03 23:46:33 +02002691 return -1;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002692 memcpy(sc->name.key, trash.area, len + 1);
William Lallemand02e19a52020-04-08 16:11:26 +02002693 SSL_CTX_up_ref(ctx);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002694 sc->ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01002695 sc->conf = conf;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02002696 sc->kinfo = kinfo;
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02002697 sc->order = order++;
2698 sc->neg = neg;
William Lallemand1d29c742019-10-04 00:53:29 +02002699 sc->wild = wild;
2700 sc->name.node.leaf_p = NULL;
William Lallemandcfca1422020-03-05 10:17:47 +01002701 sc->ckch_inst = ckch_inst;
William Lallemand1d29c742019-10-04 00:53:29 +02002702 LIST_ADDQ(&ckch_inst->sni_ctx, &sc->by_ckch_inst);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01002703 }
2704 return order;
2705}
2706
William Lallemand6af03992019-07-23 15:00:54 +02002707/*
William Lallemand1d29c742019-10-04 00:53:29 +02002708 * Insert the sni_ctxs that are listed in the ckch_inst, in the bind_conf's sni_ctx tree
2709 * This function can't return an error.
2710 *
2711 * *CAUTION*: The caller must lock the sni tree if called in multithreading mode
2712 */
William Lallemandc756bbd2020-05-13 17:23:59 +02002713void ssl_sock_load_cert_sni(struct ckch_inst *ckch_inst, struct bind_conf *bind_conf)
William Lallemand1d29c742019-10-04 00:53:29 +02002714{
2715
2716 struct sni_ctx *sc0, *sc0b, *sc1;
2717 struct ebmb_node *node;
William Lallemand21724f02019-11-04 17:56:13 +01002718 int def = 0;
William Lallemand1d29c742019-10-04 00:53:29 +02002719
2720 list_for_each_entry_safe(sc0, sc0b, &ckch_inst->sni_ctx, by_ckch_inst) {
2721
2722 /* ignore if sc0 was already inserted in a tree */
2723 if (sc0->name.node.leaf_p)
2724 continue;
2725
2726 /* Check for duplicates. */
2727 if (sc0->wild)
2728 node = ebst_lookup(&bind_conf->sni_w_ctx, (char *)sc0->name.key);
2729 else
2730 node = ebst_lookup(&bind_conf->sni_ctx, (char *)sc0->name.key);
2731
2732 for (; node; node = ebmb_next_dup(node)) {
2733 sc1 = ebmb_entry(node, struct sni_ctx, name);
2734 if (sc1->ctx == sc0->ctx && sc1->conf == sc0->conf
2735 && sc1->neg == sc0->neg && sc1->wild == sc0->wild) {
2736 /* it's a duplicate, we should remove and free it */
2737 LIST_DEL(&sc0->by_ckch_inst);
William Lallemand02e19a52020-04-08 16:11:26 +02002738 SSL_CTX_free(sc0->ctx);
William Lallemand1d29c742019-10-04 00:53:29 +02002739 free(sc0);
2740 sc0 = NULL;
William Lallemande15029b2019-10-14 10:46:58 +02002741 break;
William Lallemand1d29c742019-10-04 00:53:29 +02002742 }
2743 }
2744
2745 /* if duplicate, ignore the insertion */
2746 if (!sc0)
2747 continue;
2748
2749 if (sc0->wild)
2750 ebst_insert(&bind_conf->sni_w_ctx, &sc0->name);
2751 else
2752 ebst_insert(&bind_conf->sni_ctx, &sc0->name);
William Lallemand21724f02019-11-04 17:56:13 +01002753
2754 /* replace the default_ctx if required with the first ctx */
2755 if (ckch_inst->is_default && !def) {
William Lallemand02e19a52020-04-08 16:11:26 +02002756 SSL_CTX_free(bind_conf->default_ctx);
2757 SSL_CTX_up_ref(sc0->ctx);
William Lallemand21724f02019-11-04 17:56:13 +01002758 bind_conf->default_ctx = sc0->ctx;
2759 def = 1;
2760 }
William Lallemand1d29c742019-10-04 00:53:29 +02002761 }
2762}
2763
2764/*
William Lallemande3af8fb2019-10-08 11:36:53 +02002765 * tree used to store the ckchs ordered by filename/bundle name
William Lallemand6af03992019-07-23 15:00:54 +02002766 */
William Lallemande3af8fb2019-10-08 11:36:53 +02002767struct eb_root ckchs_tree = EB_ROOT_UNIQUE;
William Lallemand6af03992019-07-23 15:00:54 +02002768
William Lallemand2954c472020-03-06 21:54:13 +01002769/* tree of crtlist (crt-list/directory) */
William Lallemandc756bbd2020-05-13 17:23:59 +02002770struct eb_root crtlists_tree = EB_ROOT_UNIQUE;
William Lallemandfa892222019-07-23 16:06:08 +02002771
Emeric Brun7a883362019-10-17 13:27:40 +02002772/* Loads Diffie-Hellman parameter from a ckchs to an SSL_CTX.
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05002773 * If there is no DH parameter available in the ckchs, the global
Emeric Brun7a883362019-10-17 13:27:40 +02002774 * DH parameter is loaded into the SSL_CTX and if there is no
2775 * DH parameter available in ckchs nor in global, the default
2776 * DH parameters are applied on the SSL_CTX.
2777 * Returns a bitfield containing the flags:
2778 * ERR_FATAL in any fatal error case
2779 * ERR_ALERT if a reason of the error is availabine in err
2780 * ERR_WARN if a warning is available into err
2781 * The value 0 means there is no error nor warning and
2782 * the operation succeed.
2783 */
William Lallemandfa892222019-07-23 16:06:08 +02002784#ifndef OPENSSL_NO_DH
Emeric Brun7a883362019-10-17 13:27:40 +02002785static int ssl_sock_load_dh_params(SSL_CTX *ctx, const struct cert_key_and_chain *ckch,
2786 const char *path, char **err)
William Lallemandfa892222019-07-23 16:06:08 +02002787{
Emeric Brun7a883362019-10-17 13:27:40 +02002788 int ret = 0;
William Lallemandfa892222019-07-23 16:06:08 +02002789 DH *dh = NULL;
2790
William Lallemanda8c73742019-07-31 18:31:34 +02002791 if (ckch && ckch->dh) {
William Lallemandfa892222019-07-23 16:06:08 +02002792 dh = ckch->dh;
Emeric Bruna9363eb2019-10-17 14:53:03 +02002793 if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
2794 memprintf(err, "%sunable to load the DH parameter specified in '%s'",
2795 err && *err ? *err : "", path);
2796#if defined(SSL_CTX_set_dh_auto)
2797 SSL_CTX_set_dh_auto(ctx, 1);
2798 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2799 err && *err ? *err : "");
2800#else
2801 memprintf(err, "%s, DH ciphers won't be available.\n",
2802 err && *err ? *err : "");
2803#endif
2804 ret |= ERR_WARN;
2805 goto end;
2806 }
William Lallemandfa892222019-07-23 16:06:08 +02002807
2808 if (ssl_dh_ptr_index >= 0) {
2809 /* store a pointer to the DH params to avoid complaining about
2810 ssl-default-dh-param not being set for this SSL_CTX */
2811 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, dh);
2812 }
2813 }
2814 else if (global_dh) {
Emeric Bruna9363eb2019-10-17 14:53:03 +02002815 if (!SSL_CTX_set_tmp_dh(ctx, global_dh)) {
2816 memprintf(err, "%sunable to use the global DH parameter for certificate '%s'",
2817 err && *err ? *err : "", path);
2818#if defined(SSL_CTX_set_dh_auto)
2819 SSL_CTX_set_dh_auto(ctx, 1);
2820 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2821 err && *err ? *err : "");
2822#else
2823 memprintf(err, "%s, DH ciphers won't be available.\n",
2824 err && *err ? *err : "");
2825#endif
2826 ret |= ERR_WARN;
2827 goto end;
2828 }
William Lallemandfa892222019-07-23 16:06:08 +02002829 }
2830 else {
2831 /* Clear openssl global errors stack */
2832 ERR_clear_error();
2833
2834 if (global_ssl.default_dh_param <= 1024) {
2835 /* we are limited to DH parameter of 1024 bits anyway */
2836 if (local_dh_1024 == NULL)
2837 local_dh_1024 = ssl_get_dh_1024();
2838
Emeric Brun7a883362019-10-17 13:27:40 +02002839 if (local_dh_1024 == NULL) {
2840 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
2841 err && *err ? *err : "", path);
2842 ret |= ERR_ALERT | ERR_FATAL;
William Lallemandfa892222019-07-23 16:06:08 +02002843 goto end;
Emeric Brun7a883362019-10-17 13:27:40 +02002844 }
William Lallemandfa892222019-07-23 16:06:08 +02002845
Emeric Bruna9363eb2019-10-17 14:53:03 +02002846 if (!SSL_CTX_set_tmp_dh(ctx, local_dh_1024)) {
2847 memprintf(err, "%sunable to load default 1024 bits DH parameter for certificate '%s'.\n",
2848 err && *err ? *err : "", path);
2849#if defined(SSL_CTX_set_dh_auto)
2850 SSL_CTX_set_dh_auto(ctx, 1);
2851 memprintf(err, "%s, SSL library will use an automatically generated DH parameter.\n",
2852 err && *err ? *err : "");
2853#else
2854 memprintf(err, "%s, DH ciphers won't be available.\n",
2855 err && *err ? *err : "");
2856#endif
2857 ret |= ERR_WARN;
2858 goto end;
2859 }
William Lallemandfa892222019-07-23 16:06:08 +02002860 }
2861 else {
2862 SSL_CTX_set_tmp_dh_callback(ctx, ssl_get_tmp_dh);
2863 }
William Lallemand8d0f8932019-10-17 18:03:58 +02002864 }
2865
William Lallemandf9568fc2019-10-16 18:27:58 +02002866end:
William Lallemandf9568fc2019-10-16 18:27:58 +02002867 ERR_clear_error();
William Lallemandf9568fc2019-10-16 18:27:58 +02002868 return ret;
2869}
Emmanuel Hocdet54227d82019-07-30 17:04:01 +02002870#endif
William Lallemandfa892222019-07-23 16:06:08 +02002871
yanbzhu488a4d22015-12-01 15:16:07 -05002872/* Loads the info in ckch into ctx
Emeric Bruna96b5822019-10-17 13:25:14 +02002873 * Returns a bitfield containing the flags:
2874 * ERR_FATAL in any fatal error case
2875 * ERR_ALERT if the reason of the error is available in err
2876 * ERR_WARN if a warning is available into err
2877 * The value 0 means there is no error nor warning and
2878 * the operation succeed.
yanbzhu488a4d22015-12-01 15:16:07 -05002879 */
2880static int ssl_sock_put_ckch_into_ctx(const char *path, const struct cert_key_and_chain *ckch, SSL_CTX *ctx, char **err)
2881{
Emeric Bruna96b5822019-10-17 13:25:14 +02002882 int errcode = 0;
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002883 STACK_OF(X509) *find_chain = NULL;
Emeric Bruna96b5822019-10-17 13:25:14 +02002884
yanbzhu488a4d22015-12-01 15:16:07 -05002885 if (SSL_CTX_use_PrivateKey(ctx, ckch->key) <= 0) {
2886 memprintf(err, "%sunable to load SSL private key into SSL Context '%s'.\n",
2887 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002888 errcode |= ERR_ALERT | ERR_FATAL;
2889 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05002890 }
2891
2892 if (!SSL_CTX_use_certificate(ctx, ckch->cert)) {
2893 memprintf(err, "%sunable to load SSL certificate into SSL Context '%s'.\n",
2894 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002895 errcode |= ERR_ALERT | ERR_FATAL;
2896 goto end;
yanbzhu488a4d22015-12-01 15:16:07 -05002897 }
2898
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002899 if (ckch->chain) {
2900 find_chain = ckch->chain;
2901 } else {
2902 /* Find Certificate Chain in global */
2903 struct issuer_chain *issuer;
Emmanuel Hocdetef87e0a2020-03-23 11:29:11 +01002904 issuer = ssl_get0_issuer_chain(ckch->cert);
Emmanuel Hocdetb90d2cb2020-02-18 15:27:32 +01002905 if (issuer)
2906 find_chain = issuer->chain;
2907 }
William Lallemand85888572020-02-27 14:48:35 +01002908
William Lallemandf187ce62020-06-02 18:27:20 +02002909 /* Load all certs in the ckch into the ctx_chain for the ssl_ctx */
2910 if (find_chain)
2911#ifdef SSL_CTX_set1_chain
2912 if (!SSL_CTX_set1_chain(ctx, find_chain)) {
2913 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'. Make sure you are linking against Openssl >= 1.0.2.\n",
2914 err && *err ? *err : "", path);
2915 errcode |= ERR_ALERT | ERR_FATAL;
2916 goto end;
2917 }
2918#else
2919 { /* legacy compat (< openssl 1.0.2) */
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002920 X509 *ca;
William Lallemandf187ce62020-06-02 18:27:20 +02002921 STACK_OF(X509) *chain;
2922 chain = X509_chain_up_ref(find_chain);
2923 while ((ca = sk_X509_shift(chain)))
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002924 if (!SSL_CTX_add_extra_chain_cert(ctx, ca)) {
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002925 memprintf(err, "%sunable to load chain certificate into SSL Context '%s'.\n",
2926 err && *err ? *err : "", path);
William Lallemandf187ce62020-06-02 18:27:20 +02002927 X509_free(ca);
2928 sk_X509_pop_free(chain, X509_free);
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002929 errcode |= ERR_ALERT | ERR_FATAL;
2930 goto end;
2931 }
Emmanuel Hocdet4fed93e2020-02-28 16:00:34 +01002932 }
William Lallemandf187ce62020-06-02 18:27:20 +02002933#endif
yanbzhu488a4d22015-12-01 15:16:07 -05002934
William Lallemandfa892222019-07-23 16:06:08 +02002935#ifndef OPENSSL_NO_DH
2936 /* store a NULL pointer to indicate we have not yet loaded
2937 a custom DH param file */
2938 if (ssl_dh_ptr_index >= 0) {
2939 SSL_CTX_set_ex_data(ctx, ssl_dh_ptr_index, NULL);
2940 }
2941
Emeric Brun7a883362019-10-17 13:27:40 +02002942 errcode |= ssl_sock_load_dh_params(ctx, ckch, path, err);
2943 if (errcode & ERR_CODE) {
William Lallemandfa892222019-07-23 16:06:08 +02002944 memprintf(err, "%sunable to load DH parameters from file '%s'.\n",
2945 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002946 goto end;
William Lallemandfa892222019-07-23 16:06:08 +02002947 }
2948#endif
2949
William Lallemanda17f4112019-10-10 15:16:44 +02002950#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
2951 if (sctl_ex_index >= 0 && ckch->sctl) {
2952 if (ssl_sock_load_sctl(ctx, ckch->sctl) < 0) {
2953 memprintf(err, "%s '%s.sctl' is present but cannot be read or parsed'.\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01002954 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002955 errcode |= ERR_ALERT | ERR_FATAL;
2956 goto end;
William Lallemanda17f4112019-10-10 15:16:44 +02002957 }
2958 }
2959#endif
2960
William Lallemand4a660132019-10-14 14:51:41 +02002961#if ((defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP) || defined OPENSSL_IS_BORINGSSL)
William Lallemand246c0242019-10-11 08:59:13 +02002962 /* Load OCSP Info into context */
2963 if (ckch->ocsp_response) {
Emmanuel Hocdet6f507c72020-02-18 15:56:39 +01002964 if (ssl_sock_load_ocsp(ctx, ckch, find_chain) < 0) {
Tim Duesterhus93128532019-11-23 23:45:10 +01002965 memprintf(err, "%s '%s.ocsp' is present and activates OCSP but it is impossible to compute the OCSP certificate ID (maybe the issuer could not be found)'.\n",
2966 err && *err ? *err : "", path);
Emeric Bruna96b5822019-10-17 13:25:14 +02002967 errcode |= ERR_ALERT | ERR_FATAL;
2968 goto end;
William Lallemand246c0242019-10-11 08:59:13 +02002969 }
2970 }
William Lallemand246c0242019-10-11 08:59:13 +02002971#endif
2972
Emeric Bruna96b5822019-10-17 13:25:14 +02002973 end:
2974 return errcode;
yanbzhu488a4d22015-12-01 15:16:07 -05002975}
2976
William Lallemandc4ecddf2019-07-31 16:50:08 +02002977#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
yanbzhu08ce6ab2015-12-02 13:01:29 -05002978
William Lallemand28a8fce2019-10-04 17:36:55 +02002979static int ssl_sock_populate_sni_keytypes_hplr(const char *str, struct eb_root *sni_keytypes, int key_index)
yanbzhu08ce6ab2015-12-02 13:01:29 -05002980{
2981 struct sni_keytype *s_kt = NULL;
2982 struct ebmb_node *node;
2983 int i;
2984
2985 for (i = 0; i < trash.size; i++) {
2986 if (!str[i])
2987 break;
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002988 trash.area[i] = tolower(str[i]);
yanbzhu08ce6ab2015-12-02 13:01:29 -05002989 }
Willy Tarreau843b7cb2018-07-13 10:54:26 +02002990 trash.area[i] = 0;
2991 node = ebst_lookup(sni_keytypes, trash.area);
yanbzhu08ce6ab2015-12-02 13:01:29 -05002992 if (!node) {
2993 /* CN not found in tree */
2994 s_kt = malloc(sizeof(struct sni_keytype) + i + 1);
2995 /* Using memcpy here instead of strncpy.
2996 * strncpy will cause sig_abrt errors under certain versions of gcc with -O2
2997 * See: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=60792
2998 */
William Lallemand28a8fce2019-10-04 17:36:55 +02002999 if (!s_kt)
3000 return -1;
3001
Willy Tarreau843b7cb2018-07-13 10:54:26 +02003002 memcpy(s_kt->name.key, trash.area, i+1);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003003 s_kt->keytypes = 0;
3004 ebst_insert(sni_keytypes, &s_kt->name);
3005 } else {
3006 /* CN found in tree */
3007 s_kt = container_of(node, struct sni_keytype, name);
3008 }
3009
3010 /* Mark that this CN has the keytype of key_index via keytypes mask */
3011 s_kt->keytypes |= 1<<key_index;
3012
William Lallemand28a8fce2019-10-04 17:36:55 +02003013 return 0;
3014
William Lallemand6af03992019-07-23 15:00:54 +02003015}
3016
William Lallemandc4ecddf2019-07-31 16:50:08 +02003017#endif
William Lallemand36b84632019-07-18 19:28:17 +02003018
William Lallemandc4ecddf2019-07-31 16:50:08 +02003019#if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL
3020
William Lallemand36b84632019-07-18 19:28:17 +02003021/*
William Lallemande3af8fb2019-10-08 11:36:53 +02003022 * Take a ckch_store which contains a multi-certificate bundle.
William Lallemand36b84632019-07-18 19:28:17 +02003023 * Group these certificates into a set of SSL_CTX*
yanbzhu08ce6ab2015-12-02 13:01:29 -05003024 * based on shared and unique CN and SAN entries. Add these SSL_CTX* to the SNI tree.
3025 *
Joseph Herlant017b3da2018-11-15 09:07:59 -08003026 * This will allow the user to explicitly group multiple cert/keys for a single purpose
yanbzhu08ce6ab2015-12-02 13:01:29 -05003027 *
Emeric Brun054563d2019-10-17 13:16:58 +02003028 * Returns a bitfield containing the flags:
3029 * ERR_FATAL in any fatal error case
3030 * ERR_ALERT if the reason of the error is available in err
3031 * ERR_WARN if a warning is available into err
William Lallemand36b84632019-07-18 19:28:17 +02003032 *
yanbzhu08ce6ab2015-12-02 13:01:29 -05003033 */
William Lallemandda8584c2020-05-14 10:14:37 +02003034int ckch_inst_new_load_multi_store(const char *path, struct ckch_store *ckchs,
3035 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
3036 char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003037{
William Lallemand36b84632019-07-18 19:28:17 +02003038 int i = 0, n = 0;
3039 struct cert_key_and_chain *certs_and_keys;
William Lallemand4b989f22019-10-04 18:36:55 +02003040 struct eb_root sni_keytypes_map = EB_ROOT;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003041 struct ebmb_node *node;
3042 struct ebmb_node *next;
3043 /* Array of SSL_CTX pointers corresponding to each possible combo
3044 * of keytypes
3045 */
3046 struct key_combo_ctx key_combos[SSL_SOCK_POSSIBLE_KT_COMBOS] = { {0} };
Emeric Brun054563d2019-10-17 13:16:58 +02003047 int errcode = 0;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003048 X509_NAME *xname = NULL;
3049 char *str = NULL;
3050#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3051 STACK_OF(GENERAL_NAME) *names = NULL;
3052#endif
William Lallemand614ca0d2019-10-07 13:52:11 +02003053 struct ckch_inst *ckch_inst;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003054
Emeric Brun054563d2019-10-17 13:16:58 +02003055 *ckchi = NULL;
3056
William Lallemande3af8fb2019-10-08 11:36:53 +02003057 if (!ckchs || !ckchs->ckch || !ckchs->multi) {
William Lallemand36b84632019-07-18 19:28:17 +02003058 memprintf(err, "%sunable to load SSL certificate file '%s' file does not exist.\n",
3059 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003060 return ERR_ALERT | ERR_FATAL;
William Lallemand614ca0d2019-10-07 13:52:11 +02003061 }
3062
3063 ckch_inst = ckch_inst_new();
3064 if (!ckch_inst) {
3065 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3066 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003067 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand614ca0d2019-10-07 13:52:11 +02003068 goto end;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003069 }
3070
William Lallemande3af8fb2019-10-08 11:36:53 +02003071 certs_and_keys = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003072
yanbzhu08ce6ab2015-12-02 13:01:29 -05003073 /* Process each ckch and update keytypes for each CN/SAN
3074 * for example, if CN/SAN www.a.com is associated with
3075 * certs with keytype 0 and 2, then at the end of the loop,
3076 * www.a.com will have:
3077 * keyindex = 0 | 1 | 4 = 5
3078 */
3079 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
William Lallemand28a8fce2019-10-04 17:36:55 +02003080 int ret;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003081
3082 if (!ssl_sock_is_ckch_valid(&certs_and_keys[n]))
3083 continue;
3084
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003085 if (fcount) {
William Lallemand28a8fce2019-10-04 17:36:55 +02003086 for (i = 0; i < fcount; i++) {
3087 ret = ssl_sock_populate_sni_keytypes_hplr(sni_filter[i], &sni_keytypes_map, n);
3088 if (ret < 0) {
3089 memprintf(err, "%sunable to allocate SSL context.\n",
3090 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003091 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003092 goto end;
3093 }
3094 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003095 } else {
3096 /* A lot of the following code is OpenSSL boilerplate for processing CN's and SAN's,
3097 * so the line that contains logic is marked via comments
3098 */
3099 xname = X509_get_subject_name(certs_and_keys[n].cert);
3100 i = -1;
3101 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3102 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003103 ASN1_STRING *value;
3104 value = X509_NAME_ENTRY_get_data(entry);
3105 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003106 /* Important line is here */
William Lallemand28a8fce2019-10-04 17:36:55 +02003107 ret = ssl_sock_populate_sni_keytypes_hplr(str, &sni_keytypes_map, n);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003108
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003109 OPENSSL_free(str);
3110 str = NULL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003111 if (ret < 0) {
3112 memprintf(err, "%sunable to allocate SSL context.\n",
3113 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003114 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003115 goto end;
3116 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003117 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003118 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003119
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003120 /* Do the above logic for each SAN */
yanbzhu08ce6ab2015-12-02 13:01:29 -05003121#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003122 names = X509_get_ext_d2i(certs_and_keys[n].cert, NID_subject_alt_name, NULL, NULL);
3123 if (names) {
3124 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3125 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003126
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003127 if (name->type == GEN_DNS) {
3128 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
3129 /* Important line is here */
William Lallemand28a8fce2019-10-04 17:36:55 +02003130 ret = ssl_sock_populate_sni_keytypes_hplr(str, &sni_keytypes_map, n);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003131
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003132 OPENSSL_free(str);
3133 str = NULL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003134 if (ret < 0) {
3135 memprintf(err, "%sunable to allocate SSL context.\n",
3136 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003137 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemand28a8fce2019-10-04 17:36:55 +02003138 goto end;
3139 }
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +02003140 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003141 }
3142 }
3143 }
3144 }
3145#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
3146 }
3147
3148 /* If no files found, return error */
3149 if (eb_is_empty(&sni_keytypes_map)) {
3150 memprintf(err, "%sunable to load SSL certificate file '%s' file does not exist.\n",
3151 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003152 errcode |= ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003153 goto end;
3154 }
3155
3156 /* We now have a map of CN/SAN to keytypes that are loaded in
3157 * Iterate through the map to create the SSL_CTX's (if needed)
3158 * and add each CTX to the SNI tree
3159 *
3160 * Some math here:
Joseph Herlant017b3da2018-11-15 09:07:59 -08003161 * There are 2^n - 1 possible combinations, each unique
yanbzhu08ce6ab2015-12-02 13:01:29 -05003162 * combination is denoted by the key in the map. Each key
3163 * has a value between 1 and 2^n - 1. Conveniently, the array
3164 * of SSL_CTX* is sized 2^n. So, we can simply use the i'th
3165 * entry in the array to correspond to the unique combo (key)
3166 * associated with i. This unique key combo (i) will be associated
3167 * with combos[i-1]
3168 */
3169
3170 node = ebmb_first(&sni_keytypes_map);
3171 while (node) {
3172 SSL_CTX *cur_ctx;
Bertrand Jacquin33423092016-11-13 16:37:13 +00003173 char cur_file[MAXPATHLEN+1];
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003174 const struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
yanbzhu08ce6ab2015-12-02 13:01:29 -05003175
3176 str = (char *)container_of(node, struct sni_keytype, name)->name.key;
3177 i = container_of(node, struct sni_keytype, name)->keytypes;
3178 cur_ctx = key_combos[i-1].ctx;
3179
3180 if (cur_ctx == NULL) {
3181 /* need to create SSL_CTX */
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003182 cur_ctx = SSL_CTX_new(SSLv23_server_method());
yanbzhu08ce6ab2015-12-02 13:01:29 -05003183 if (cur_ctx == NULL) {
3184 memprintf(err, "%sunable to allocate SSL context.\n",
3185 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003186 errcode |= ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003187 goto end;
3188 }
3189
yanbzhube2774d2015-12-10 15:07:30 -05003190 /* Load all required certs/keys/chains/OCSPs info into SSL_CTX */
yanbzhu08ce6ab2015-12-02 13:01:29 -05003191 for (n = 0; n < SSL_SOCK_NUM_KEYTYPES; n++) {
3192 if (i & (1<<n)) {
3193 /* Key combo contains ckch[n] */
Bertrand Jacquin33423092016-11-13 16:37:13 +00003194 snprintf(cur_file, MAXPATHLEN+1, "%s.%s", path, SSL_SOCK_KEYTYPE_NAMES[n]);
Emeric Bruna96b5822019-10-17 13:25:14 +02003195 errcode |= ssl_sock_put_ckch_into_ctx(cur_file, &certs_and_keys[n], cur_ctx, err);
3196 if (errcode & ERR_CODE)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003197 goto end;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003198 }
3199 }
3200
yanbzhu08ce6ab2015-12-02 13:01:29 -05003201 /* Update key_combos */
3202 key_combos[i-1].ctx = cur_ctx;
3203 }
3204
3205 /* Update SNI Tree */
William Lallemand9117de92019-10-04 00:29:42 +02003206
William Lallemand1d29c742019-10-04 00:53:29 +02003207 key_combos[i-1].order = ckch_inst_add_cert_sni(cur_ctx, ckch_inst, bind_conf, ssl_conf,
William Lallemandfe49bb32019-10-03 23:46:33 +02003208 kinfo, str, key_combos[i-1].order);
3209 if (key_combos[i-1].order < 0) {
3210 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003211 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandfe49bb32019-10-03 23:46:33 +02003212 goto end;
3213 }
yanbzhu08ce6ab2015-12-02 13:01:29 -05003214 node = ebmb_next(node);
3215 }
3216
3217
3218 /* Mark a default context if none exists, using the ctx that has the most shared keys */
3219 if (!bind_conf->default_ctx) {
3220 for (i = SSL_SOCK_POSSIBLE_KT_COMBOS - 1; i >= 0; i--) {
3221 if (key_combos[i].ctx) {
3222 bind_conf->default_ctx = key_combos[i].ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003223 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003224 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003225 SSL_CTX_up_ref(bind_conf->default_ctx);
yanbzhu08ce6ab2015-12-02 13:01:29 -05003226 break;
3227 }
3228 }
3229 }
3230
William Lallemand614ca0d2019-10-07 13:52:11 +02003231 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003232 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003233 ckch_inst->ckch_store = ckchs;
William Lallemand02e19a52020-04-08 16:11:26 +02003234
yanbzhu08ce6ab2015-12-02 13:01:29 -05003235end:
3236
3237 if (names)
3238 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
3239
yanbzhu08ce6ab2015-12-02 13:01:29 -05003240 node = ebmb_first(&sni_keytypes_map);
3241 while (node) {
3242 next = ebmb_next(node);
3243 ebmb_delete(node);
William Lallemand8ed5b962019-10-04 17:24:39 +02003244 free(ebmb_entry(node, struct sni_keytype, name));
yanbzhu08ce6ab2015-12-02 13:01:29 -05003245 node = next;
3246 }
3247
William Lallemand02e19a52020-04-08 16:11:26 +02003248 /* we need to free the ctx since we incremented the refcount where it's used */
3249 for (i = 0; i < SSL_SOCK_POSSIBLE_KT_COMBOS; i++) {
3250 if (key_combos[i].ctx)
3251 SSL_CTX_free(key_combos[i].ctx);
3252 }
3253
Emeric Brun054563d2019-10-17 13:16:58 +02003254 if (errcode & ERR_CODE && ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003255 if (ckch_inst->is_default) {
3256 SSL_CTX_free(bind_conf->default_ctx);
3257 bind_conf->default_ctx = NULL;
3258 }
3259
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003260 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003261 ckch_inst = NULL;
William Lallemand0c6d12f2019-10-04 18:38:51 +02003262 }
3263
Emeric Brun054563d2019-10-17 13:16:58 +02003264 *ckchi = ckch_inst;
3265 return errcode;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003266}
3267#else
3268/* This is a dummy, that just logs an error and returns error */
William Lallemandda8584c2020-05-14 10:14:37 +02003269int ckch_inst_new_load_multi_store(const char *path, struct ckch_store *ckchs,
3270 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
3271 char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
yanbzhu08ce6ab2015-12-02 13:01:29 -05003272{
3273 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3274 err && *err ? *err : "", path, strerror(errno));
Emeric Brun054563d2019-10-17 13:16:58 +02003275 return ERR_ALERT | ERR_FATAL;
yanbzhu08ce6ab2015-12-02 13:01:29 -05003276}
3277
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003278#endif /* #if HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL: Support for loading multiple certs into a single SSL_CTX */
yanbzhu488a4d22015-12-01 15:16:07 -05003279
William Lallemand614ca0d2019-10-07 13:52:11 +02003280/*
3281 * This function allocate a ckch_inst and create its snis
Emeric Brun054563d2019-10-17 13:16:58 +02003282 *
3283 * Returns a bitfield containing the flags:
3284 * ERR_FATAL in any fatal error case
3285 * ERR_ALERT if the reason of the error is available in err
3286 * ERR_WARN if a warning is available into err
William Lallemand614ca0d2019-10-07 13:52:11 +02003287 */
William Lallemandc756bbd2020-05-13 17:23:59 +02003288int ckch_inst_new_load_store(const char *path, struct ckch_store *ckchs, struct bind_conf *bind_conf,
Emeric Brun054563d2019-10-17 13:16:58 +02003289 struct ssl_bind_conf *ssl_conf, char **sni_filter, int fcount, struct ckch_inst **ckchi, char **err)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003290{
William Lallemandc9402072019-05-15 15:33:54 +02003291 SSL_CTX *ctx;
William Lallemandc9402072019-05-15 15:33:54 +02003292 int i;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003293 int order = 0;
3294 X509_NAME *xname;
3295 char *str;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003296 EVP_PKEY *pkey;
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003297 struct pkey_info kinfo = { .sig = TLSEXT_signature_anonymous, .bits = 0 };
Emeric Brunfc0421f2012-09-07 17:30:07 +02003298#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3299 STACK_OF(GENERAL_NAME) *names;
3300#endif
William Lallemand36b84632019-07-18 19:28:17 +02003301 struct cert_key_and_chain *ckch;
William Lallemand614ca0d2019-10-07 13:52:11 +02003302 struct ckch_inst *ckch_inst = NULL;
Emeric Brun054563d2019-10-17 13:16:58 +02003303 int errcode = 0;
3304
3305 *ckchi = NULL;
William Lallemanda59191b2019-05-15 16:08:56 +02003306
William Lallemande3af8fb2019-10-08 11:36:53 +02003307 if (!ckchs || !ckchs->ckch)
Emeric Brun054563d2019-10-17 13:16:58 +02003308 return ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003309
William Lallemande3af8fb2019-10-08 11:36:53 +02003310 ckch = ckchs->ckch;
William Lallemand36b84632019-07-18 19:28:17 +02003311
William Lallemandc9402072019-05-15 15:33:54 +02003312 ctx = SSL_CTX_new(SSLv23_server_method());
3313 if (!ctx) {
3314 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3315 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003316 errcode |= ERR_ALERT | ERR_FATAL;
3317 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003318 }
3319
Emeric Bruna96b5822019-10-17 13:25:14 +02003320 errcode |= ssl_sock_put_ckch_into_ctx(path, ckch, ctx, err);
3321 if (errcode & ERR_CODE)
William Lallemand614ca0d2019-10-07 13:52:11 +02003322 goto error;
William Lallemand614ca0d2019-10-07 13:52:11 +02003323
3324 ckch_inst = ckch_inst_new();
3325 if (!ckch_inst) {
3326 memprintf(err, "%sunable to allocate SSL context for cert '%s'.\n",
3327 err && *err ? *err : "", path);
Emeric Brun054563d2019-10-17 13:16:58 +02003328 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003329 goto error;
William Lallemandc9402072019-05-15 15:33:54 +02003330 }
3331
William Lallemand36b84632019-07-18 19:28:17 +02003332 pkey = X509_get_pubkey(ckch->cert);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003333 if (pkey) {
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003334 kinfo.bits = EVP_PKEY_bits(pkey);
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003335 switch(EVP_PKEY_base_id(pkey)) {
3336 case EVP_PKEY_RSA:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003337 kinfo.sig = TLSEXT_signature_rsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003338 break;
3339 case EVP_PKEY_EC:
Emmanuel Hocdetddc090b2017-10-27 18:43:29 +02003340 kinfo.sig = TLSEXT_signature_ecdsa;
3341 break;
3342 case EVP_PKEY_DSA:
3343 kinfo.sig = TLSEXT_signature_dsa;
Emmanuel Hocdet05942112017-02-20 16:11:50 +01003344 break;
3345 }
3346 EVP_PKEY_free(pkey);
3347 }
3348
Emeric Brun50bcecc2013-04-22 13:05:23 +02003349 if (fcount) {
William Lallemandfe49bb32019-10-03 23:46:33 +02003350 while (fcount--) {
William Lallemand1d29c742019-10-04 00:53:29 +02003351 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, sni_filter[fcount], order);
William Lallemandfe49bb32019-10-03 23:46:33 +02003352 if (order < 0) {
3353 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003354 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003355 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003356 }
3357 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003358 }
3359 else {
Emeric Brunfc0421f2012-09-07 17:30:07 +02003360#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
William Lallemand36b84632019-07-18 19:28:17 +02003361 names = X509_get_ext_d2i(ckch->cert, NID_subject_alt_name, NULL, NULL);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003362 if (names) {
3363 for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
3364 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
3365 if (name->type == GEN_DNS) {
3366 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003367 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003368 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003369 if (order < 0) {
3370 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003371 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003372 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003373 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003374 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003375 }
3376 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003377 sk_GENERAL_NAME_pop_free(names, GENERAL_NAME_free);
Emeric Brunfc0421f2012-09-07 17:30:07 +02003378 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003379#endif /* SSL_CTRL_SET_TLSEXT_HOSTNAME */
William Lallemand36b84632019-07-18 19:28:17 +02003380 xname = X509_get_subject_name(ckch->cert);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003381 i = -1;
3382 while ((i = X509_NAME_get_index_by_NID(xname, NID_commonName, i)) != -1) {
3383 X509_NAME_ENTRY *entry = X509_NAME_get_entry(xname, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003384 ASN1_STRING *value;
3385
3386 value = X509_NAME_ENTRY_get_data(entry);
3387 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
William Lallemand1d29c742019-10-04 00:53:29 +02003388 order = ckch_inst_add_cert_sni(ctx, ckch_inst, bind_conf, ssl_conf, kinfo, str, order);
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003389 OPENSSL_free(str);
William Lallemandfe49bb32019-10-03 23:46:33 +02003390 if (order < 0) {
3391 memprintf(err, "%sunable to create a sni context.\n", err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003392 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003393 goto error;
William Lallemandfe49bb32019-10-03 23:46:33 +02003394 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003395 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003396 }
3397 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003398 /* we must not free the SSL_CTX anymore below, since it's already in
3399 * the tree, so it will be discovered and cleaned in time.
3400 */
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003401
Emeric Brunfc0421f2012-09-07 17:30:07 +02003402#ifndef SSL_CTRL_SET_TLSEXT_HOSTNAME
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003403 if (bind_conf->default_ctx) {
Willy Tarreaueb6cead2012-09-20 19:43:14 +02003404 memprintf(err, "%sthis version of openssl cannot load multiple SSL certificates.\n",
3405 err && *err ? *err : "");
Emeric Brun054563d2019-10-17 13:16:58 +02003406 errcode |= ERR_ALERT | ERR_FATAL;
William Lallemandd9199372019-10-04 15:37:05 +02003407 goto error;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003408 }
3409#endif
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003410 if (!bind_conf->default_ctx) {
Willy Tarreau2a65ff02012-09-13 17:54:29 +02003411 bind_conf->default_ctx = ctx;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003412 bind_conf->default_ssl_conf = ssl_conf;
William Lallemand21724f02019-11-04 17:56:13 +01003413 ckch_inst->is_default = 1;
William Lallemand02e19a52020-04-08 16:11:26 +02003414 SSL_CTX_up_ref(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01003415 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02003416
William Lallemand9117de92019-10-04 00:29:42 +02003417 /* everything succeed, the ckch instance can be used */
3418 ckch_inst->bind_conf = bind_conf;
William Lallemand150bfa82019-09-19 17:12:49 +02003419 ckch_inst->ssl_conf = ssl_conf;
William Lallemandcfca1422020-03-05 10:17:47 +01003420 ckch_inst->ckch_store = ckchs;
William Lallemand9117de92019-10-04 00:29:42 +02003421
William Lallemand02e19a52020-04-08 16:11:26 +02003422 SSL_CTX_free(ctx); /* we need to free the ctx since we incremented the refcount where it's used */
3423
Emeric Brun054563d2019-10-17 13:16:58 +02003424 *ckchi = ckch_inst;
3425 return errcode;
William Lallemandd9199372019-10-04 15:37:05 +02003426
3427error:
3428 /* free the allocated sni_ctxs */
William Lallemand614ca0d2019-10-07 13:52:11 +02003429 if (ckch_inst) {
William Lallemand02e19a52020-04-08 16:11:26 +02003430 if (ckch_inst->is_default)
3431 SSL_CTX_free(ctx);
3432
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003433 ckch_inst_free(ckch_inst);
William Lallemand614ca0d2019-10-07 13:52:11 +02003434 ckch_inst = NULL;
William Lallemandd9199372019-10-04 15:37:05 +02003435 }
William Lallemandd9199372019-10-04 15:37:05 +02003436 SSL_CTX_free(ctx);
3437
Emeric Brun054563d2019-10-17 13:16:58 +02003438 return errcode;
Emeric Brunfc0421f2012-09-07 17:30:07 +02003439}
3440
Willy Tarreau8c5414a2019-10-16 17:06:25 +02003441/* Returns a set of ERR_* flags possibly with an error in <err>. */
William Lallemand614ca0d2019-10-07 13:52:11 +02003442static int ssl_sock_load_ckchs(const char *path, struct ckch_store *ckchs,
3443 struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf,
William Lallemand24bde432020-03-09 16:48:43 +01003444 char **sni_filter, int fcount, struct ckch_inst **ckch_inst, char **err)
William Lallemand614ca0d2019-10-07 13:52:11 +02003445{
Emeric Brun054563d2019-10-17 13:16:58 +02003446 int errcode = 0;
William Lallemand614ca0d2019-10-07 13:52:11 +02003447
3448 /* we found the ckchs in the tree, we can use it directly */
3449 if (ckchs->multi)
William Lallemand24bde432020-03-09 16:48:43 +01003450 errcode |= ckch_inst_new_load_multi_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003451 else
William Lallemand24bde432020-03-09 16:48:43 +01003452 errcode |= ckch_inst_new_load_store(path, ckchs, bind_conf, ssl_conf, sni_filter, fcount, ckch_inst, err);
William Lallemand614ca0d2019-10-07 13:52:11 +02003453
Emeric Brun054563d2019-10-17 13:16:58 +02003454 if (errcode & ERR_CODE)
3455 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003456
William Lallemand24bde432020-03-09 16:48:43 +01003457 ssl_sock_load_cert_sni(*ckch_inst, bind_conf);
William Lallemand614ca0d2019-10-07 13:52:11 +02003458
3459 /* succeed, add the instance to the ckch_store's list of instance */
William Lallemand24bde432020-03-09 16:48:43 +01003460 LIST_ADDQ(&ckchs->ckch_inst, &((*ckch_inst)->by_ckchs));
Emeric Brun054563d2019-10-17 13:16:58 +02003461 return errcode;
William Lallemand614ca0d2019-10-07 13:52:11 +02003462}
3463
William Lallemand6be66ec2020-03-06 22:26:32 +01003464
William Lallemand4c68bba2020-03-30 18:45:10 +02003465
3466
3467/* Make sure openssl opens /dev/urandom before the chroot. The work is only
3468 * done once. Zero is returned if the operation fails. No error is returned
3469 * if the random is said as not implemented, because we expect that openssl
3470 * will use another method once needed.
3471 */
3472static int ssl_initialize_random()
3473{
3474 unsigned char random;
3475 static int random_initialized = 0;
3476
3477 if (!random_initialized && RAND_bytes(&random, 1) != 0)
3478 random_initialized = 1;
3479
3480 return random_initialized;
3481}
3482
William Lallemand2954c472020-03-06 21:54:13 +01003483/* Load a crt-list file, this is done in 2 parts:
3484 * - store the content of the file in a crtlist structure with crtlist_entry structures
3485 * - generate the instances by iterating on entries in the crtlist struct
3486 *
3487 * Nothing is locked there, this function is used in the configuration parser.
3488 *
3489 * Returns a set of ERR_* flags possibly with an error in <err>.
3490 */
William Lallemand6be66ec2020-03-06 22:26:32 +01003491int ssl_sock_load_cert_list_file(char *file, int dir, struct bind_conf *bind_conf, struct proxy *curproxy, char **err)
William Lallemand2954c472020-03-06 21:54:13 +01003492{
3493 struct crtlist *crtlist = NULL;
3494 struct ebmb_node *eb;
William Lallemand49398312020-03-30 17:01:33 +02003495 struct crtlist_entry *entry = NULL;
William Lallemand79d31ec2020-03-25 15:10:49 +01003496 struct bind_conf_list *bind_conf_node = NULL;
William Lallemand2954c472020-03-06 21:54:13 +01003497 int cfgerr = 0;
William Lallemand41ca9302020-04-08 13:15:18 +02003498 char *end;
William Lallemand2954c472020-03-06 21:54:13 +01003499
William Lallemand79d31ec2020-03-25 15:10:49 +01003500 bind_conf_node = malloc(sizeof(*bind_conf_node));
3501 if (!bind_conf_node) {
3502 memprintf(err, "%sCan't alloc memory!\n", err && *err ? *err : "");
3503 cfgerr |= ERR_FATAL | ERR_ALERT;
3504 goto error;
3505 }
3506 bind_conf_node->next = NULL;
3507 bind_conf_node->bind_conf = bind_conf;
3508
William Lallemand41ca9302020-04-08 13:15:18 +02003509 /* strip trailing slashes, including first one */
3510 for (end = file + strlen(file) - 1; end >= file && *end == '/'; end--)
3511 *end = 0;
3512
William Lallemand2954c472020-03-06 21:54:13 +01003513 /* look for an existing crtlist or create one */
3514 eb = ebst_lookup(&crtlists_tree, file);
3515 if (eb) {
3516 crtlist = ebmb_entry(eb, struct crtlist, node);
3517 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003518 /* load a crt-list OR a directory */
3519 if (dir)
3520 cfgerr |= crtlist_load_cert_dir(file, bind_conf, &crtlist, err);
3521 else
3522 cfgerr |= crtlist_parse_file(file, bind_conf, curproxy, &crtlist, err);
3523
William Lallemand2954c472020-03-06 21:54:13 +01003524 if (!(cfgerr & ERR_CODE))
3525 ebst_insert(&crtlists_tree, &crtlist->node);
3526 }
3527
3528 if (cfgerr & ERR_CODE) {
3529 cfgerr |= ERR_FATAL | ERR_ALERT;
3530 goto error;
3531 }
3532
3533 /* generates ckch instance from the crtlist_entry */
3534 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3535 struct ckch_store *store;
3536 struct ckch_inst *ckch_inst = NULL;
3537
3538 store = entry->node.key;
3539 cfgerr |= ssl_sock_load_ckchs(store->path, store, bind_conf, entry->ssl_conf, entry->filters, entry->fcount, &ckch_inst, err);
3540 if (cfgerr & ERR_CODE) {
3541 memprintf(err, "error processing line %d in file '%s' : %s", entry->linenum, file, *err);
3542 goto error;
3543 }
William Lallemand49398312020-03-30 17:01:33 +02003544 LIST_ADDQ(&entry->ckch_inst, &ckch_inst->by_crtlist_entry);
William Lallemandcaa16192020-04-08 16:29:15 +02003545 ckch_inst->crtlist_entry = entry;
William Lallemand2954c472020-03-06 21:54:13 +01003546 }
William Lallemand2954c472020-03-06 21:54:13 +01003547
William Lallemand79d31ec2020-03-25 15:10:49 +01003548 /* add the bind_conf to the list */
3549 bind_conf_node->next = crtlist->bind_conf;
3550 crtlist->bind_conf = bind_conf_node;
3551
William Lallemand2954c472020-03-06 21:54:13 +01003552 return cfgerr;
3553error:
3554 {
William Lallemand49398312020-03-30 17:01:33 +02003555 struct crtlist_entry *lastentry;
William Lallemand2954c472020-03-06 21:54:13 +01003556 struct ckch_inst *inst, *s_inst;
3557
William Lallemand49398312020-03-30 17:01:33 +02003558 lastentry = entry; /* which entry we tried to generate last */
3559 if (lastentry) {
3560 list_for_each_entry(entry, &crtlist->ord_entries, by_crtlist) {
3561 if (entry == lastentry) /* last entry we tried to generate, no need to go further */
3562 break;
3563
3564 list_for_each_entry_safe(inst, s_inst, &entry->ckch_inst, by_crtlist_entry) {
William Lallemand2954c472020-03-06 21:54:13 +01003565
William Lallemand49398312020-03-30 17:01:33 +02003566 /* this was not generated for this bind_conf, skip */
3567 if (inst->bind_conf != bind_conf)
3568 continue;
3569
William Lallemandd9d5d1b2020-04-09 16:31:05 +02003570 /* free the sni_ctx and instance */
3571 ckch_inst_free(inst);
William Lallemand49398312020-03-30 17:01:33 +02003572 }
William Lallemand2954c472020-03-06 21:54:13 +01003573 }
William Lallemand2954c472020-03-06 21:54:13 +01003574 }
William Lallemand79d31ec2020-03-25 15:10:49 +01003575 free(bind_conf_node);
William Lallemand2954c472020-03-06 21:54:13 +01003576 }
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01003577 return cfgerr;
3578}
3579
William Lallemand06b22a82020-03-16 14:45:55 +01003580/* Returns a set of ERR_* flags possibly with an error in <err>. */
3581int ssl_sock_load_cert(char *path, struct bind_conf *bind_conf, char **err)
3582{
3583 struct stat buf;
3584 char fp[MAXPATHLEN+1];
3585 int cfgerr = 0;
3586 struct ckch_store *ckchs;
William Lallemand24bde432020-03-09 16:48:43 +01003587 struct ckch_inst *ckch_inst = NULL;
William Lallemand06b22a82020-03-16 14:45:55 +01003588
3589 if ((ckchs = ckchs_lookup(path))) {
3590 /* we found the ckchs in the tree, we can use it directly */
William Lallemand24bde432020-03-09 16:48:43 +01003591 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003592 }
3593 if (stat(path, &buf) == 0) {
3594 if (S_ISDIR(buf.st_mode) == 0) {
3595 ckchs = ckchs_load_cert_file(path, 0, err);
3596 if (!ckchs)
3597 return ERR_ALERT | ERR_FATAL;
3598
William Lallemand24bde432020-03-09 16:48:43 +01003599 return ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003600 } else {
William Lallemand6be66ec2020-03-06 22:26:32 +01003601 return ssl_sock_load_cert_list_file(path, 1, bind_conf, bind_conf->frontend, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003602 }
3603 } else {
3604 /* stat failed, could be a bundle */
3605 if (global_ssl.extra_files & SSL_GF_BUNDLE) {
3606 /* try to load a bundle if it is permitted */
3607 ckchs = ckchs_load_cert_file(path, 1, err);
3608 if (!ckchs)
3609 return ERR_ALERT | ERR_FATAL;
William Lallemand24bde432020-03-09 16:48:43 +01003610 cfgerr |= ssl_sock_load_ckchs(path, ckchs, bind_conf, NULL, NULL, 0, &ckch_inst, err);
William Lallemand06b22a82020-03-16 14:45:55 +01003611 } else {
3612 memprintf(err, "%sunable to stat SSL certificate from file '%s' : %s.\n",
3613 err && *err ? *err : "", fp, strerror(errno));
3614 cfgerr |= ERR_ALERT | ERR_FATAL;
3615 }
3616 }
3617
3618 return cfgerr;
3619}
3620
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003621/* Create an initial CTX used to start the SSL connection before switchctx */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003622static int
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003623ssl_sock_initial_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02003624{
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003625 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003626 long options =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003627 SSL_OP_ALL | /* all known workarounds for bugs */
3628 SSL_OP_NO_SSLv2 |
3629 SSL_OP_NO_COMPRESSION |
Emeric Bruna4bcd9a2012-09-20 16:19:02 +02003630 SSL_OP_SINGLE_DH_USE |
Emeric Brun2b58d042012-09-20 17:10:03 +02003631 SSL_OP_SINGLE_ECDH_USE |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003632 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION |
Lukas Tribus926594f2018-05-18 17:55:57 +02003633 SSL_OP_PRIORITIZE_CHACHA |
Emeric Brun3c4bc6e2012-10-04 18:44:19 +02003634 SSL_OP_CIPHER_SERVER_PREFERENCE;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003635 long mode =
Emeric Brunfc0421f2012-09-07 17:30:07 +02003636 SSL_MODE_ENABLE_PARTIAL_WRITE |
3637 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01003638 SSL_MODE_RELEASE_BUFFERS |
3639 SSL_MODE_SMALL_BUFFERS;
Emmanuel Hocdet43664762017-08-09 18:26:20 +02003640 struct tls_version_filter *conf_ssl_methods = &bind_conf->ssl_conf.ssl_methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003641 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003642 int flags = MC_SSL_O_ALL;
3643 int cfgerr = 0;
William Lallemand50df1cb2020-06-02 10:52:24 +02003644 const int default_min_ver = CONF_TLSV12;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003645
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003646 ctx = SSL_CTX_new(SSLv23_server_method());
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003647 bind_conf->initial_ctx = ctx;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003648
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003649 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01003650 ha_warning("Proxy '%s': no-sslv3/no-tlsv1x are ignored for bind '%s' at [%s:%d]. "
3651 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3652 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003653 else
3654 flags = conf_ssl_methods->flags;
3655
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003656 min = conf_ssl_methods->min;
3657 max = conf_ssl_methods->max;
William Lallemand50df1cb2020-06-02 10:52:24 +02003658
3659 /* default minimum is TLSV12, */
3660 if (!min) {
3661 if (!max || (max >= default_min_ver)) {
3662 min = default_min_ver;
3663 } else {
3664 ha_warning("Proxy '%s': Ambiguous configuration for bind '%s' at [%s:%d]: the ssl-min-ver value is not configured and the ssl-max-ver value is lower than the default ssl-min-ver value (%s). "
3665 "Setting the ssl-min-ver to %s. Use 'ssl-min-ver' to fix this.\n",
3666 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line, methodVersions[default_min_ver].name, methodVersions[max].name);
3667 min = max;
3668 }
3669 }
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003670 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +02003671 if (min)
3672 flags |= (methodVersions[min].flag - 1);
3673 if (max)
3674 flags |= ~((methodVersions[max].flag << 1) - 1);
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003675 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003676 min = max = CONF_TLSV_NONE;
3677 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003678 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003679 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003680 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003681 if (min) {
3682 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003683 ha_warning("Proxy '%s': SSL/TLS versions range not contiguous for bind '%s' at [%s:%d]. "
3684 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
3685 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line,
3686 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003687 hole = 0;
3688 }
3689 max = i;
3690 }
3691 else {
3692 min = max = i;
3693 }
3694 }
3695 else {
3696 if (min)
3697 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003698 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003699 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01003700 ha_alert("Proxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
3701 bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003702 cfgerr += 1;
3703 }
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02003704 /* save real min/max in bind_conf */
3705 conf_ssl_methods->min = min;
3706 conf_ssl_methods->max = max;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003707
Willy Tarreau9a1ab082019-05-09 13:26:41 +02003708#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003709 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08003710 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003711 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003712 methodVersions[min].ctx_set_version(ctx, SET_SERVER);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003713 else
William Lallemandd0712f32020-06-11 17:34:00 +02003714 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++) {
3715 /* clear every version flags in case SSL_CTX_new()
3716 * returns an SSL_CTX with disabled versions */
3717 SSL_CTX_clear_options(ctx, methodVersions[i].option);
3718
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003719 if (flags & methodVersions[i].flag)
3720 options |= methodVersions[i].option;
William Lallemandd0712f32020-06-11 17:34:00 +02003721
3722 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003723#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02003724 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02003725 methodVersions[min].ctx_set_version(ctx, SET_MIN);
3726 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emeric Brunfa5c5c82017-04-28 16:19:51 +02003727#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003728
3729 if (bind_conf->ssl_options & BC_SSL_O_NO_TLS_TICKETS)
3730 options |= SSL_OP_NO_TICKET;
3731 if (bind_conf->ssl_options & BC_SSL_O_PREF_CLIE_CIPH)
3732 options &= ~SSL_OP_CIPHER_SERVER_PREFERENCE;
Dirkjan Bussink526894f2019-01-21 09:35:03 -08003733
3734#ifdef SSL_OP_NO_RENEGOTIATION
3735 options |= SSL_OP_NO_RENEGOTIATION;
3736#endif
3737
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003738 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003739
Willy Tarreau5db847a2019-05-09 14:13:35 +02003740#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00003741 if (global_ssl.async)
3742 mode |= SSL_MODE_ASYNC;
3743#endif
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02003744 SSL_CTX_set_mode(ctx, mode);
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003745 if (global_ssl.life_time)
3746 SSL_CTX_set_timeout(ctx, global_ssl.life_time);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003747
3748#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
3749#ifdef OPENSSL_IS_BORINGSSL
3750 SSL_CTX_set_select_certificate_cb(ctx, ssl_sock_switchctx_cbk);
3751 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Ilya Shipitsine9ff8992020-01-19 12:20:14 +05003752#elif defined(SSL_OP_NO_ANTI_REPLAY)
Olivier Houchard545989f2019-12-17 15:39:54 +01003753 if (bind_conf->ssl_conf.early_data)
Olivier Houchard51088ce2019-01-02 18:46:41 +01003754 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +02003755 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
3756 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003757#else
3758 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003759#endif
Emmanuel Hocdet253c62b2017-08-14 11:01:25 +02003760 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01003761#endif
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02003762 return cfgerr;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01003763}
3764
William Lallemand4f45bb92017-10-30 20:08:51 +01003765
3766static inline void sh_ssl_sess_free_blocks(struct shared_block *first, struct shared_block *block)
3767{
3768 if (first == block) {
3769 struct sh_ssl_sess_hdr *sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3770 if (first->len > 0)
3771 sh_ssl_sess_tree_delete(sh_ssl_sess);
3772 }
3773}
3774
3775/* return first block from sh_ssl_sess */
3776static inline struct shared_block *sh_ssl_sess_first_block(struct sh_ssl_sess_hdr *sh_ssl_sess)
3777{
3778 return (struct shared_block *)((unsigned char *)sh_ssl_sess - ((struct shared_block *)NULL)->data);
3779
3780}
3781
3782/* store a session into the cache
3783 * s_id : session id padded with zero to SSL_MAX_SSL_SESSION_ID_LENGTH
3784 * data: asn1 encoded session
3785 * data_len: asn1 encoded session length
3786 * Returns 1 id session was stored (else 0)
3787 */
3788static int sh_ssl_sess_store(unsigned char *s_id, unsigned char *data, int data_len)
3789{
3790 struct shared_block *first;
3791 struct sh_ssl_sess_hdr *sh_ssl_sess, *oldsh_ssl_sess;
3792
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003793 first = shctx_row_reserve_hot(ssl_shctx, NULL, data_len + sizeof(struct sh_ssl_sess_hdr));
William Lallemand4f45bb92017-10-30 20:08:51 +01003794 if (!first) {
3795 /* Could not retrieve enough free blocks to store that session */
3796 return 0;
3797 }
3798
3799 /* STORE the key in the first elem */
3800 sh_ssl_sess = (struct sh_ssl_sess_hdr *)first->data;
3801 memcpy(sh_ssl_sess->key_data, s_id, SSL_MAX_SSL_SESSION_ID_LENGTH);
3802 first->len = sizeof(struct sh_ssl_sess_hdr);
3803
3804 /* it returns the already existing node
3805 or current node if none, never returns null */
3806 oldsh_ssl_sess = sh_ssl_sess_tree_insert(sh_ssl_sess);
3807 if (oldsh_ssl_sess != sh_ssl_sess) {
3808 /* NOTE: Row couldn't be in use because we lock read & write function */
3809 /* release the reserved row */
3810 shctx_row_dec_hot(ssl_shctx, first);
3811 /* replace the previous session already in the tree */
3812 sh_ssl_sess = oldsh_ssl_sess;
3813 /* ignore the previous session data, only use the header */
3814 first = sh_ssl_sess_first_block(sh_ssl_sess);
3815 shctx_row_inc_hot(ssl_shctx, first);
3816 first->len = sizeof(struct sh_ssl_sess_hdr);
3817 }
3818
Frédéric Lécaille0bec8072018-10-22 17:55:57 +02003819 if (shctx_row_data_append(ssl_shctx, first, NULL, data, data_len) < 0) {
William Lallemand99b90af2018-01-03 19:15:51 +01003820 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003821 return 0;
William Lallemand99b90af2018-01-03 19:15:51 +01003822 }
3823
3824 shctx_row_dec_hot(ssl_shctx, first);
William Lallemand4f45bb92017-10-30 20:08:51 +01003825
3826 return 1;
3827}
William Lallemanded0b5ad2017-10-30 19:36:36 +01003828
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003829/* SSL callback used when a new session is created while connecting to a server */
3830static int ssl_sess_new_srv_cb(SSL *ssl, SSL_SESSION *sess)
3831{
Thierry FOURNIER28962c92018-06-17 21:37:05 +02003832 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houcharde6060c52017-11-16 17:42:52 +01003833 struct server *s;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003834
Willy Tarreau07d94e42018-09-20 10:57:52 +02003835 s = __objt_server(conn->target);
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003836
Olivier Houcharde6060c52017-11-16 17:42:52 +01003837 if (!(s->ssl_ctx.options & SRV_SSL_O_NO_REUSE)) {
3838 int len;
3839 unsigned char *ptr;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003840
Olivier Houcharde6060c52017-11-16 17:42:52 +01003841 len = i2d_SSL_SESSION(sess, NULL);
3842 if (s->ssl_ctx.reused_sess[tid].ptr && s->ssl_ctx.reused_sess[tid].allocated_size >= len) {
3843 ptr = s->ssl_ctx.reused_sess[tid].ptr;
3844 } else {
3845 free(s->ssl_ctx.reused_sess[tid].ptr);
3846 ptr = s->ssl_ctx.reused_sess[tid].ptr = malloc(len);
3847 s->ssl_ctx.reused_sess[tid].allocated_size = len;
3848 }
3849 if (s->ssl_ctx.reused_sess[tid].ptr) {
3850 s->ssl_ctx.reused_sess[tid].size = i2d_SSL_SESSION(sess,
3851 &ptr);
3852 }
3853 } else {
3854 free(s->ssl_ctx.reused_sess[tid].ptr);
3855 s->ssl_ctx.reused_sess[tid].ptr = NULL;
3856 }
3857
3858 return 0;
Olivier Houchardbd84ac82017-11-03 13:43:35 +01003859}
3860
Olivier Houcharde6060c52017-11-16 17:42:52 +01003861
William Lallemanded0b5ad2017-10-30 19:36:36 +01003862/* SSL callback used on new session creation */
William Lallemand4f45bb92017-10-30 20:08:51 +01003863int sh_ssl_sess_new_cb(SSL *ssl, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003864{
3865 unsigned char encsess[SHSESS_MAX_DATA_LEN]; /* encoded session */
3866 unsigned char encid[SSL_MAX_SSL_SESSION_ID_LENGTH]; /* encoded id */
3867 unsigned char *p;
3868 int data_len;
Emeric Bruneb469652019-10-08 18:27:37 +02003869 unsigned int sid_length;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003870 const unsigned char *sid_data;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003871
3872 /* Session id is already stored in to key and session id is known
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05003873 * so we don't store it to keep size.
Emeric Bruneb469652019-10-08 18:27:37 +02003874 * note: SSL_SESSION_set1_id is using
3875 * a memcpy so we need to use a different pointer
3876 * than sid_data or sid_ctx_data to avoid valgrind
3877 * complaining.
William Lallemanded0b5ad2017-10-30 19:36:36 +01003878 */
3879
3880 sid_data = SSL_SESSION_get_id(sess, &sid_length);
Emeric Bruneb469652019-10-08 18:27:37 +02003881
3882 /* copy value in an other buffer */
3883 memcpy(encid, sid_data, sid_length);
3884
3885 /* pad with 0 */
3886 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH)
3887 memset(encid + sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH-sid_length);
3888
3889 /* force length to zero to avoid ASN1 encoding */
3890 SSL_SESSION_set1_id(sess, encid, 0);
3891
3892 /* force length to zero to avoid ASN1 encoding */
3893 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, 0);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003894
3895 /* check if buffer is large enough for the ASN1 encoded session */
3896 data_len = i2d_SSL_SESSION(sess, NULL);
3897 if (data_len > SHSESS_MAX_DATA_LEN)
3898 goto err;
3899
3900 p = encsess;
3901
3902 /* process ASN1 session encoding before the lock */
3903 i2d_SSL_SESSION(sess, &p);
3904
William Lallemanded0b5ad2017-10-30 19:36:36 +01003905
William Lallemanda3c77cf2017-10-30 23:44:40 +01003906 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003907 /* store to cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003908 sh_ssl_sess_store(encid, encsess, data_len);
William Lallemanda3c77cf2017-10-30 23:44:40 +01003909 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003910err:
3911 /* reset original length values */
Emeric Bruneb469652019-10-08 18:27:37 +02003912 SSL_SESSION_set1_id(sess, encid, sid_length);
3913 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003914
3915 return 0; /* do not increment session reference count */
3916}
3917
3918/* SSL callback used on lookup an existing session cause none found in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003919SSL_SESSION *sh_ssl_sess_get_cb(SSL *ssl, __OPENSSL_110_CONST__ unsigned char *key, int key_len, int *do_copy)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003920{
William Lallemand4f45bb92017-10-30 20:08:51 +01003921 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003922 unsigned char data[SHSESS_MAX_DATA_LEN], *p;
3923 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
William Lallemanded0b5ad2017-10-30 19:36:36 +01003924 SSL_SESSION *sess;
William Lallemand4f45bb92017-10-30 20:08:51 +01003925 struct shared_block *first;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003926
3927 global.shctx_lookups++;
3928
3929 /* allow the session to be freed automatically by openssl */
3930 *do_copy = 0;
3931
3932 /* tree key is zeros padded sessionid */
3933 if (key_len < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3934 memcpy(tmpkey, key, key_len);
3935 memset(tmpkey + key_len, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - key_len);
3936 key = tmpkey;
3937 }
3938
3939 /* lock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003940 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003941
3942 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003943 sh_ssl_sess = sh_ssl_sess_tree_lookup(key);
3944 if (!sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003945 /* no session found: unlock cache and exit */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003946 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003947 global.shctx_misses++;
3948 return NULL;
3949 }
3950
William Lallemand4f45bb92017-10-30 20:08:51 +01003951 /* sh_ssl_sess (shared_block->data) is at the end of shared_block */
3952 first = sh_ssl_sess_first_block(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003953
William Lallemand4f45bb92017-10-30 20:08:51 +01003954 shctx_row_data_get(ssl_shctx, first, data, sizeof(struct sh_ssl_sess_hdr), first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003955
William Lallemanda3c77cf2017-10-30 23:44:40 +01003956 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003957
3958 /* decode ASN1 session */
3959 p = data;
William Lallemand4f45bb92017-10-30 20:08:51 +01003960 sess = d2i_SSL_SESSION(NULL, (const unsigned char **)&p, first->len-sizeof(struct sh_ssl_sess_hdr));
William Lallemanded0b5ad2017-10-30 19:36:36 +01003961 /* Reset session id and session id contenxt */
3962 if (sess) {
3963 SSL_SESSION_set1_id(sess, key, key_len);
3964 SSL_SESSION_set1_id_context(sess, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
3965 }
3966
3967 return sess;
3968}
3969
William Lallemand4f45bb92017-10-30 20:08:51 +01003970
William Lallemanded0b5ad2017-10-30 19:36:36 +01003971/* SSL callback used to signal session is no more used in internal cache */
William Lallemand4f45bb92017-10-30 20:08:51 +01003972void sh_ssl_sess_remove_cb(SSL_CTX *ctx, SSL_SESSION *sess)
William Lallemanded0b5ad2017-10-30 19:36:36 +01003973{
William Lallemand4f45bb92017-10-30 20:08:51 +01003974 struct sh_ssl_sess_hdr *sh_ssl_sess;
William Lallemanded0b5ad2017-10-30 19:36:36 +01003975 unsigned char tmpkey[SSL_MAX_SSL_SESSION_ID_LENGTH];
3976 unsigned int sid_length;
3977 const unsigned char *sid_data;
3978 (void)ctx;
3979
3980 sid_data = SSL_SESSION_get_id(sess, &sid_length);
3981 /* tree key is zeros padded sessionid */
3982 if (sid_length < SSL_MAX_SSL_SESSION_ID_LENGTH) {
3983 memcpy(tmpkey, sid_data, sid_length);
3984 memset(tmpkey+sid_length, 0, SSL_MAX_SSL_SESSION_ID_LENGTH - sid_length);
3985 sid_data = tmpkey;
3986 }
3987
William Lallemanda3c77cf2017-10-30 23:44:40 +01003988 shctx_lock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003989
3990 /* lookup for session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003991 sh_ssl_sess = sh_ssl_sess_tree_lookup(sid_data);
3992 if (sh_ssl_sess) {
William Lallemanded0b5ad2017-10-30 19:36:36 +01003993 /* free session */
William Lallemand4f45bb92017-10-30 20:08:51 +01003994 sh_ssl_sess_tree_delete(sh_ssl_sess);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003995 }
3996
3997 /* unlock cache */
William Lallemanda3c77cf2017-10-30 23:44:40 +01003998 shctx_unlock(ssl_shctx);
William Lallemanded0b5ad2017-10-30 19:36:36 +01003999}
4000
4001/* Set session cache mode to server and disable openssl internal cache.
4002 * Set shared cache callbacks on an ssl context.
4003 * Shared context MUST be firstly initialized */
William Lallemand4f45bb92017-10-30 20:08:51 +01004004void ssl_set_shctx(SSL_CTX *ctx)
William Lallemanded0b5ad2017-10-30 19:36:36 +01004005{
4006 SSL_CTX_set_session_id_context(ctx, (const unsigned char *)SHCTX_APPNAME, strlen(SHCTX_APPNAME));
4007
4008 if (!ssl_shctx) {
4009 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
4010 return;
4011 }
4012
4013 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER |
4014 SSL_SESS_CACHE_NO_INTERNAL |
4015 SSL_SESS_CACHE_NO_AUTO_CLEAR);
4016
4017 /* Set callbacks */
William Lallemand4f45bb92017-10-30 20:08:51 +01004018 SSL_CTX_sess_set_new_cb(ctx, sh_ssl_sess_new_cb);
4019 SSL_CTX_sess_set_get_cb(ctx, sh_ssl_sess_get_cb);
4020 SSL_CTX_sess_set_remove_cb(ctx, sh_ssl_sess_remove_cb);
William Lallemanded0b5ad2017-10-30 19:36:36 +01004021}
4022
William Lallemand8b453912019-11-21 15:48:10 +01004023/*
4024 * This function applies the SSL configuration on a SSL_CTX
4025 * It returns an error code and fills the <err> buffer
4026 */
4027int ssl_sock_prepare_ctx(struct bind_conf *bind_conf, struct ssl_bind_conf *ssl_conf, SSL_CTX *ctx, char **err)
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004028{
4029 struct proxy *curproxy = bind_conf->frontend;
4030 int cfgerr = 0;
4031 int verify = SSL_VERIFY_NONE;
Willy Tarreau5d4cafb2018-01-04 18:55:19 +01004032 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004033 const char *conf_ciphers;
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004034#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004035 const char *conf_ciphersuites;
4036#endif
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004037 const char *conf_curves = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004038
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004039 if (ssl_conf) {
4040 struct tls_version_filter *conf_ssl_methods = &ssl_conf->ssl_methods;
4041 int i, min, max;
4042 int flags = MC_SSL_O_ALL;
4043
4044 /* Real min and max should be determinate with configuration and openssl's capabilities */
Emmanuel Hocdet43664762017-08-09 18:26:20 +02004045 min = conf_ssl_methods->min ? conf_ssl_methods->min : bind_conf->ssl_conf.ssl_methods.min;
4046 max = conf_ssl_methods->max ? conf_ssl_methods->max : bind_conf->ssl_conf.ssl_methods.max;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004047 if (min)
4048 flags |= (methodVersions[min].flag - 1);
4049 if (max)
4050 flags |= ~((methodVersions[max].flag << 1) - 1);
4051 min = max = CONF_TLSV_NONE;
4052 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4053 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
4054 if (min)
4055 max = i;
4056 else
4057 min = max = i;
4058 }
4059 /* save real min/max */
4060 conf_ssl_methods->min = min;
4061 conf_ssl_methods->max = max;
4062 if (!min) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004063 memprintf(err, "%sProxy '%s': all SSL/TLS versions are disabled for bind '%s' at [%s:%d].\n",
4064 err && *err ? *err : "", bind_conf->frontend->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004065 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdetdf701a22017-05-18 12:46:50 +02004066 }
4067 }
4068
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004069 switch ((ssl_conf && ssl_conf->verify) ? ssl_conf->verify : bind_conf->ssl_conf.verify) {
Emeric Brun850efd52014-01-29 12:24:34 +01004070 case SSL_SOCK_VERIFY_NONE:
4071 verify = SSL_VERIFY_NONE;
4072 break;
4073 case SSL_SOCK_VERIFY_OPTIONAL:
4074 verify = SSL_VERIFY_PEER;
4075 break;
4076 case SSL_SOCK_VERIFY_REQUIRED:
4077 verify = SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
4078 break;
4079 }
4080 SSL_CTX_set_verify(ctx, verify, ssl_sock_bind_verifycbk);
4081 if (verify & SSL_VERIFY_PEER) {
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004082 char *ca_file = (ssl_conf && ssl_conf->ca_file) ? ssl_conf->ca_file : bind_conf->ssl_conf.ca_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004083 char *ca_verify_file = (ssl_conf && ssl_conf->ca_verify_file) ? ssl_conf->ca_verify_file : bind_conf->ssl_conf.ca_verify_file;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004084 char *crl_file = (ssl_conf && ssl_conf->crl_file) ? ssl_conf->crl_file : bind_conf->ssl_conf.crl_file;
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004085 if (ca_file || ca_verify_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004086 /* set CAfile to verify */
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004087 if (ca_file && !ssl_set_verify_locations_file(ctx, ca_file)) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004088 memprintf(err, "%sProxy '%s': unable to set CA file '%s' for bind '%s' at [%s:%d].\n",
Tim Duesterhus93128532019-11-23 23:45:10 +01004089 err && *err ? *err : "", curproxy->id, ca_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004090 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004091 }
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01004092 if (ca_verify_file && !ssl_set_verify_locations_file(ctx, ca_verify_file)) {
4093 memprintf(err, "%sProxy '%s': unable to set CA-no-names file '%s' for bind '%s' at [%s:%d].\n",
4094 err && *err ? *err : "", curproxy->id, ca_verify_file, bind_conf->arg, bind_conf->file, bind_conf->line);
4095 cfgerr |= ERR_ALERT | ERR_FATAL;
4096 }
4097 if (ca_file && !((ssl_conf && ssl_conf->no_ca_names) || bind_conf->ssl_conf.no_ca_names)) {
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004098 /* set CA names for client cert request, function returns void */
Emmanuel Hocdet129d3282019-10-24 18:08:51 +02004099 SSL_CTX_set_client_CA_list(ctx, SSL_dup_CA_list(ssl_get_client_ca_file(ca_file)));
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +02004100 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004101 }
Emeric Brun850efd52014-01-29 12:24:34 +01004102 else {
Tim Duesterhus93128532019-11-23 23:45:10 +01004103 memprintf(err, "%sProxy '%s': verify is enabled but no CA file specified for bind '%s' at [%s:%d].\n",
4104 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004105 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun850efd52014-01-29 12:24:34 +01004106 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004107#ifdef X509_V_FLAG_CRL_CHECK
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004108 if (crl_file) {
Emeric Brund94b3fe2012-09-20 18:23:56 +02004109 X509_STORE *store = SSL_CTX_get_cert_store(ctx);
4110
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004111 if (!ssl_set_cert_crl_file(store, crl_file)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004112 memprintf(err, "%sProxy '%s': unable to configure CRL file '%s' for bind '%s' at [%s:%d].\n",
4113 err && *err ? *err : "", curproxy->id, crl_file, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004114 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brund94b3fe2012-09-20 18:23:56 +02004115 }
Emeric Brun561e5742012-10-02 15:20:55 +02004116 else {
4117 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4118 }
Emeric Brund94b3fe2012-09-20 18:23:56 +02004119 }
Emeric Brun051cdab2012-10-02 19:25:50 +02004120#endif
Emeric Brun644cde02012-12-14 11:21:13 +01004121 ERR_clear_error();
Emeric Brund94b3fe2012-09-20 18:23:56 +02004122 }
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004123#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
Nenad Merdanovic146defa2015-05-09 08:46:00 +02004124 if(bind_conf->keys_ref) {
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004125 if (!SSL_CTX_set_tlsext_ticket_key_cb(ctx, ssl_tlsext_ticket_key_cb)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004126 memprintf(err, "%sProxy '%s': unable to set callback for TLS ticket validation for bind '%s' at [%s:%d].\n",
4127 err && *err ? *err : "", curproxy->id, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004128 cfgerr |= ERR_ALERT | ERR_FATAL;
Nenad Merdanovic05552d42015-02-27 19:56:49 +01004129 }
4130 }
4131#endif
4132
William Lallemand4f45bb92017-10-30 20:08:51 +01004133 ssl_set_shctx(ctx);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004134 conf_ciphers = (ssl_conf && ssl_conf->ciphers) ? ssl_conf->ciphers : bind_conf->ssl_conf.ciphers;
4135 if (conf_ciphers &&
4136 !SSL_CTX_set_cipher_list(ctx, conf_ciphers)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004137 memprintf(err, "%sProxy '%s': unable to set SSL cipher list to '%s' for bind '%s' at [%s:%d].\n",
4138 err && *err ? *err : "", curproxy->id, conf_ciphers, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004139 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004140 }
4141
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004142#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004143 conf_ciphersuites = (ssl_conf && ssl_conf->ciphersuites) ? ssl_conf->ciphersuites : bind_conf->ssl_conf.ciphersuites;
4144 if (conf_ciphersuites &&
4145 !SSL_CTX_set_ciphersuites(ctx, conf_ciphersuites)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004146 memprintf(err, "%sProxy '%s': unable to set TLS 1.3 cipher suites to '%s' for bind '%s' at [%s:%d].\n",
4147 err && *err ? *err : "", curproxy->id, conf_ciphersuites, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004148 cfgerr |= ERR_ALERT | ERR_FATAL;
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004149 }
4150#endif
4151
Emmanuel Hocdetcc6c2a22017-03-03 17:04:14 +01004152#ifndef OPENSSL_NO_DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02004153 /* If tune.ssl.default-dh-param has not been set,
4154 neither has ssl-default-dh-file and no static DH
4155 params were in the certificate file. */
Willy Tarreauef934602016-12-22 23:12:01 +01004156 if (global_ssl.default_dh_param == 0 &&
Remi Gacogne47783ef2015-05-29 15:53:22 +02004157 global_dh == NULL &&
Remi Gacogne4f902b82015-05-28 16:23:00 +02004158 (ssl_dh_ptr_index == -1 ||
4159 SSL_CTX_get_ex_data(ctx, ssl_dh_ptr_index) == NULL)) {
Willy Tarreau3ba77d22020-05-08 09:31:18 +02004160 /* default to dh-param 2048 */
4161 global_ssl.default_dh_param = 2048;
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004162 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004163
Willy Tarreauef934602016-12-22 23:12:01 +01004164 if (global_ssl.default_dh_param >= 1024) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004165 if (local_dh_1024 == NULL) {
4166 local_dh_1024 = ssl_get_dh_1024();
4167 }
Willy Tarreauef934602016-12-22 23:12:01 +01004168 if (global_ssl.default_dh_param >= 2048) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004169 if (local_dh_2048 == NULL) {
4170 local_dh_2048 = ssl_get_dh_2048();
4171 }
Willy Tarreauef934602016-12-22 23:12:01 +01004172 if (global_ssl.default_dh_param >= 4096) {
Remi Gacogne8de54152014-07-15 11:36:40 +02004173 if (local_dh_4096 == NULL) {
4174 local_dh_4096 = ssl_get_dh_4096();
4175 }
Remi Gacogne8de54152014-07-15 11:36:40 +02004176 }
4177 }
4178 }
4179#endif /* OPENSSL_NO_DH */
Remi Gacognef46cd6e2014-06-12 14:58:40 +02004180
Emeric Brunfc0421f2012-09-07 17:30:07 +02004181 SSL_CTX_set_info_callback(ctx, ssl_sock_infocbk);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004182#if HA_OPENSSL_VERSION_NUMBER >= 0x00907000L
Emeric Brun29f037d2014-04-25 19:05:36 +02004183 SSL_CTX_set_msg_callback(ctx, ssl_sock_msgcbk);
Willy Tarreau5cbe4ef2014-05-08 22:45:11 +02004184#endif
Emeric Brun29f037d2014-04-25 19:05:36 +02004185
Bernard Spil13c53f82018-02-15 13:34:58 +01004186#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004187 ssl_conf_cur = NULL;
4188 if (ssl_conf && ssl_conf->npn_str)
4189 ssl_conf_cur = ssl_conf;
4190 else if (bind_conf->ssl_conf.npn_str)
4191 ssl_conf_cur = &bind_conf->ssl_conf;
4192 if (ssl_conf_cur)
4193 SSL_CTX_set_next_protos_advertised_cb(ctx, ssl_sock_advertise_npn_protos, ssl_conf_cur);
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02004194#endif
Dirkjan Bussink48f1c4e2014-02-13 12:29:42 +01004195#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004196 ssl_conf_cur = NULL;
4197 if (ssl_conf && ssl_conf->alpn_str)
4198 ssl_conf_cur = ssl_conf;
4199 else if (bind_conf->ssl_conf.alpn_str)
4200 ssl_conf_cur = &bind_conf->ssl_conf;
4201 if (ssl_conf_cur)
4202 SSL_CTX_set_alpn_select_cb(ctx, ssl_sock_advertise_alpn_protos, ssl_conf_cur);
Willy Tarreauab861d32013-04-02 02:30:41 +02004203#endif
Lukas Tribusd14b49c2019-11-24 18:20:40 +01004204#if ((HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL) || defined(LIBRESSL_VERSION_NUMBER))
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004205 conf_curves = (ssl_conf && ssl_conf->curves) ? ssl_conf->curves : bind_conf->ssl_conf.curves;
4206 if (conf_curves) {
4207 if (!SSL_CTX_set1_curves_list(ctx, conf_curves)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004208 memprintf(err, "%sProxy '%s': unable to set SSL curves list to '%s' for bind '%s' at [%s:%d].\n",
4209 err && *err ? *err : "", curproxy->id, conf_curves, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004210 cfgerr |= ERR_ALERT | ERR_FATAL;
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004211 }
Emmanuel Hocdeta52bb152017-03-20 11:11:49 +01004212 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004213 }
4214#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004215#if defined(SSL_CTX_set_tmp_ecdh) && !defined(OPENSSL_NO_ECDH)
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +01004216 if (!conf_curves) {
Emeric Brun2b58d042012-09-20 17:10:03 +02004217 int i;
4218 EC_KEY *ecdh;
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004219#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004220 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
Olivier Houchardc2aae742017-09-22 18:26:28 +02004221 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4222 NULL);
4223
4224 if (ecdhe == NULL) {
Eric Salama3c8bde82019-11-20 11:33:40 +01004225 (void)SSL_CTX_set_ecdh_auto(ctx, 1);
Olivier Houchardc2aae742017-09-22 18:26:28 +02004226 return cfgerr;
4227 }
4228#else
4229 const char *ecdhe = (ssl_conf && ssl_conf->ecdhe) ? ssl_conf->ecdhe :
4230 (bind_conf->ssl_conf.ecdhe ? bind_conf->ssl_conf.ecdhe :
4231 ECDHE_DEFAULT_CURVE);
4232#endif
Emeric Brun2b58d042012-09-20 17:10:03 +02004233
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004234 i = OBJ_sn2nid(ecdhe);
Emeric Brun2b58d042012-09-20 17:10:03 +02004235 if (!i || ((ecdh = EC_KEY_new_by_curve_name(i)) == NULL)) {
Tim Duesterhus93128532019-11-23 23:45:10 +01004236 memprintf(err, "%sProxy '%s': unable to set elliptic named curve to '%s' for bind '%s' at [%s:%d].\n",
4237 err && *err ? *err : "", curproxy->id, ecdhe, bind_conf->arg, bind_conf->file, bind_conf->line);
William Lallemand8b453912019-11-21 15:48:10 +01004238 cfgerr |= ERR_ALERT | ERR_FATAL;
Emeric Brun2b58d042012-09-20 17:10:03 +02004239 }
4240 else {
4241 SSL_CTX_set_tmp_ecdh(ctx, ecdh);
4242 EC_KEY_free(ecdh);
4243 }
4244 }
4245#endif
4246
Emeric Brunfc0421f2012-09-07 17:30:07 +02004247 return cfgerr;
4248}
4249
Evan Broderbe554312013-06-27 00:05:25 -07004250static int ssl_sock_srv_hostcheck(const char *pattern, const char *hostname)
4251{
4252 const char *pattern_wildcard, *pattern_left_label_end, *hostname_left_label_end;
4253 size_t prefixlen, suffixlen;
4254
4255 /* Trivial case */
4256 if (strcmp(pattern, hostname) == 0)
4257 return 1;
4258
Evan Broderbe554312013-06-27 00:05:25 -07004259 /* The rest of this logic is based on RFC 6125, section 6.4.3
4260 * (http://tools.ietf.org/html/rfc6125#section-6.4.3) */
4261
Emeric Bruna848dae2013-10-08 11:27:28 +02004262 pattern_wildcard = NULL;
4263 pattern_left_label_end = pattern;
4264 while (*pattern_left_label_end != '.') {
4265 switch (*pattern_left_label_end) {
4266 case 0:
4267 /* End of label not found */
4268 return 0;
4269 case '*':
4270 /* If there is more than one wildcards */
4271 if (pattern_wildcard)
4272 return 0;
4273 pattern_wildcard = pattern_left_label_end;
4274 break;
4275 }
4276 pattern_left_label_end++;
4277 }
4278
4279 /* If it's not trivial and there is no wildcard, it can't
4280 * match */
4281 if (!pattern_wildcard)
Evan Broderbe554312013-06-27 00:05:25 -07004282 return 0;
4283
4284 /* Make sure all labels match except the leftmost */
4285 hostname_left_label_end = strchr(hostname, '.');
4286 if (!hostname_left_label_end
4287 || strcmp(pattern_left_label_end, hostname_left_label_end) != 0)
4288 return 0;
4289
4290 /* Make sure the leftmost label of the hostname is long enough
4291 * that the wildcard can match */
Emeric Brun369da852013-10-08 11:39:35 +02004292 if (hostname_left_label_end - hostname < (pattern_left_label_end - pattern) - 1)
Evan Broderbe554312013-06-27 00:05:25 -07004293 return 0;
4294
4295 /* Finally compare the string on either side of the
4296 * wildcard */
4297 prefixlen = pattern_wildcard - pattern;
4298 suffixlen = pattern_left_label_end - (pattern_wildcard + 1);
Emeric Bruna848dae2013-10-08 11:27:28 +02004299 if ((prefixlen && (memcmp(pattern, hostname, prefixlen) != 0))
4300 || (suffixlen && (memcmp(pattern_wildcard + 1, hostname_left_label_end - suffixlen, suffixlen) != 0)))
Evan Broderbe554312013-06-27 00:05:25 -07004301 return 0;
4302
4303 return 1;
4304}
4305
4306static int ssl_sock_srv_verifycbk(int ok, X509_STORE_CTX *ctx)
4307{
4308 SSL *ssl;
4309 struct connection *conn;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004310 struct ssl_sock_ctx *ssl_ctx;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004311 const char *servername;
Willy Tarreau71d058c2017-07-26 20:09:56 +02004312 const char *sni;
Evan Broderbe554312013-06-27 00:05:25 -07004313
4314 int depth;
4315 X509 *cert;
4316 STACK_OF(GENERAL_NAME) *alt_names;
4317 int i;
4318 X509_NAME *cert_subject;
4319 char *str;
4320
4321 if (ok == 0)
4322 return ok;
4323
4324 ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
Thierry FOURNIER28962c92018-06-17 21:37:05 +02004325 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004326 ssl_ctx = conn->xprt_ctx;
Evan Broderbe554312013-06-27 00:05:25 -07004327
Willy Tarreauad92a9a2017-07-28 11:38:41 +02004328 /* We're checking if the provided hostnames match the desired one. The
4329 * desired hostname comes from the SNI we presented if any, or if not
4330 * provided then it may have been explicitly stated using a "verifyhost"
4331 * directive. If neither is set, we don't care about the name so the
4332 * verification is OK.
Willy Tarreau2ab88672017-07-05 18:23:03 +02004333 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004334 servername = SSL_get_servername(ssl_ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau71d058c2017-07-26 20:09:56 +02004335 sni = servername;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004336 if (!servername) {
Willy Tarreau07d94e42018-09-20 10:57:52 +02004337 servername = __objt_server(conn->target)->ssl_ctx.verify_host;
Willy Tarreau2ab88672017-07-05 18:23:03 +02004338 if (!servername)
4339 return ok;
4340 }
Evan Broderbe554312013-06-27 00:05:25 -07004341
4342 /* We only need to verify the CN on the actual server cert,
4343 * not the indirect CAs */
4344 depth = X509_STORE_CTX_get_error_depth(ctx);
4345 if (depth != 0)
4346 return ok;
4347
4348 /* At this point, the cert is *not* OK unless we can find a
4349 * hostname match */
4350 ok = 0;
4351
4352 cert = X509_STORE_CTX_get_current_cert(ctx);
4353 /* It seems like this might happen if verify peer isn't set */
4354 if (!cert)
4355 return ok;
4356
4357 alt_names = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
4358 if (alt_names) {
4359 for (i = 0; !ok && i < sk_GENERAL_NAME_num(alt_names); i++) {
4360 GENERAL_NAME *name = sk_GENERAL_NAME_value(alt_names, i);
4361 if (name->type == GEN_DNS) {
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004362#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Emeric Bruna33410c2013-09-17 15:47:48 +02004363 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.ia5) >= 0) {
4364#else
Evan Broderbe554312013-06-27 00:05:25 -07004365 if (ASN1_STRING_to_UTF8((unsigned char **)&str, name->d.dNSName) >= 0) {
Emeric Bruna33410c2013-09-17 15:47:48 +02004366#endif
Evan Broderbe554312013-06-27 00:05:25 -07004367 ok = ssl_sock_srv_hostcheck(str, servername);
4368 OPENSSL_free(str);
4369 }
4370 }
4371 }
Emeric Brun4ad50a42013-09-17 15:19:54 +02004372 sk_GENERAL_NAME_pop_free(alt_names, GENERAL_NAME_free);
Evan Broderbe554312013-06-27 00:05:25 -07004373 }
4374
4375 cert_subject = X509_get_subject_name(cert);
4376 i = -1;
4377 while (!ok && (i = X509_NAME_get_index_by_NID(cert_subject, NID_commonName, i)) != -1) {
4378 X509_NAME_ENTRY *entry = X509_NAME_get_entry(cert_subject, i);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02004379 ASN1_STRING *value;
4380 value = X509_NAME_ENTRY_get_data(entry);
4381 if (ASN1_STRING_to_UTF8((unsigned char **)&str, value) >= 0) {
Evan Broderbe554312013-06-27 00:05:25 -07004382 ok = ssl_sock_srv_hostcheck(str, servername);
4383 OPENSSL_free(str);
4384 }
4385 }
4386
Willy Tarreau71d058c2017-07-26 20:09:56 +02004387 /* report the mismatch and indicate if SNI was used or not */
4388 if (!ok && !conn->err_code)
4389 conn->err_code = sni ? CO_ER_SSL_MISMATCH_SNI : CO_ER_SSL_MISMATCH;
Evan Broderbe554312013-06-27 00:05:25 -07004390 return ok;
4391}
4392
Emeric Brun94324a42012-10-11 14:00:19 +02004393/* prepare ssl context from servers options. Returns an error count */
Willy Tarreau03209342016-12-22 17:08:28 +01004394int ssl_sock_prepare_srv_ctx(struct server *srv)
Emeric Brun94324a42012-10-11 14:00:19 +02004395{
Willy Tarreau03209342016-12-22 17:08:28 +01004396 struct proxy *curproxy = srv->proxy;
Emeric Brun94324a42012-10-11 14:00:19 +02004397 int cfgerr = 0;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004398 long options =
Emeric Brun94324a42012-10-11 14:00:19 +02004399 SSL_OP_ALL | /* all known workarounds for bugs */
4400 SSL_OP_NO_SSLv2 |
4401 SSL_OP_NO_COMPRESSION;
Remi Gacogneaf5c3da2014-05-19 10:29:58 +02004402 long mode =
Emeric Brun94324a42012-10-11 14:00:19 +02004403 SSL_MODE_ENABLE_PARTIAL_WRITE |
4404 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER |
Willy Tarreau396a1862014-11-13 14:06:52 +01004405 SSL_MODE_RELEASE_BUFFERS |
4406 SSL_MODE_SMALL_BUFFERS;
Emeric Brun850efd52014-01-29 12:24:34 +01004407 int verify = SSL_VERIFY_NONE;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004408 SSL_CTX *ctx = NULL;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004409 struct tls_version_filter *conf_ssl_methods = &srv->ssl_ctx.methods;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004410 int i, min, max, hole;
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004411 int flags = MC_SSL_O_ALL;
Emeric Brun94324a42012-10-11 14:00:19 +02004412
Thierry Fournier383085f2013-01-24 14:15:43 +01004413 /* Make sure openssl opens /dev/urandom before the chroot */
4414 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004415 ha_alert("OpenSSL random data generator initialization failed.\n");
Thierry Fournier383085f2013-01-24 14:15:43 +01004416 cfgerr++;
4417 }
4418
Willy Tarreaufce03112015-01-15 21:32:40 +01004419 /* Automatic memory computations need to know we use SSL there */
4420 global.ssl_used_backend = 1;
4421
4422 /* Initiate SSL context for current server */
Emeric Brun821bb9b2017-06-15 16:37:39 +02004423 if (!srv->ssl_ctx.reused_sess) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004424 if ((srv->ssl_ctx.reused_sess = calloc(1, global.nbthread*sizeof(*srv->ssl_ctx.reused_sess))) == NULL) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004425 ha_alert("Proxy '%s', server '%s' [%s:%d] out of memory.\n",
4426 curproxy->id, srv->id,
4427 srv->conf.file, srv->conf.line);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004428 cfgerr++;
4429 return cfgerr;
4430 }
4431 }
Christopher Fauletf61f33a2020-03-27 18:55:49 +01004432 if (srv->use_ssl == 1)
Emeric Brun94324a42012-10-11 14:00:19 +02004433 srv->xprt = &ssl_sock;
Emeric Brun94324a42012-10-11 14:00:19 +02004434
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004435 ctx = SSL_CTX_new(SSLv23_client_method());
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004436 if (!ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004437 ha_alert("config : %s '%s', server '%s': unable to allocate ssl context.\n",
4438 proxy_type_str(curproxy), curproxy->id,
4439 srv->id);
Emeric Brun94324a42012-10-11 14:00:19 +02004440 cfgerr++;
4441 return cfgerr;
4442 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004443
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004444 if (conf_ssl_methods->flags && (conf_ssl_methods->min || conf_ssl_methods->max))
Christopher Faulet767a84b2017-11-24 16:50:31 +01004445 ha_warning("config : %s '%s': no-sslv3/no-tlsv1x are ignored for server '%s'. "
4446 "Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4447 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004448 else
4449 flags = conf_ssl_methods->flags;
4450
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004451 /* Real min and max should be determinate with configuration and openssl's capabilities */
4452 if (conf_ssl_methods->min)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004453 flags |= (methodVersions[conf_ssl_methods->min].flag - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004454 if (conf_ssl_methods->max)
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004455 flags |= ~((methodVersions[conf_ssl_methods->max].flag << 1) - 1);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004456
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004457 /* find min, max and holes */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004458 min = max = CONF_TLSV_NONE;
4459 hole = 0;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004460 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004461 /* version is in openssl && version not disable in configuration */
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004462 if (methodVersions[i].option && !(flags & methodVersions[i].flag)) {
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004463 if (min) {
4464 if (hole) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004465 ha_warning("config : %s '%s': SSL/TLS versions range not contiguous for server '%s'. "
4466 "Hole find for %s. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.\n",
4467 proxy_type_str(curproxy), curproxy->id, srv->id,
4468 methodVersions[hole].name);
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004469 hole = 0;
4470 }
4471 max = i;
4472 }
4473 else {
4474 min = max = i;
4475 }
4476 }
4477 else {
4478 if (min)
4479 hole = i;
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004480 }
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004481 if (!min) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004482 ha_alert("config : %s '%s': all SSL/TLS versions are disabled for server '%s'.\n",
4483 proxy_type_str(curproxy), curproxy->id, srv->id);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004484 cfgerr += 1;
4485 }
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004486
Willy Tarreau9a1ab082019-05-09 13:26:41 +02004487#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL)
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004488 /* Keep force-xxx implementation as it is in older haproxy. It's a
Joseph Herlant017b3da2018-11-15 09:07:59 -08004489 precautionary measure to avoid any surprise with older openssl version. */
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004490 if (min == max)
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004491 methodVersions[min].ctx_set_version(ctx, SET_CLIENT);
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004492 else
4493 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
4494 if (flags & methodVersions[i].flag)
4495 options |= methodVersions[i].option;
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004496#else /* openssl >= 1.1.0 */
Emmanuel Hocdetb4e9ba42017-03-30 19:25:07 +02004497 /* set the max_version is required to cap TLS version or activate new TLS (v1.3) */
Emmanuel Hocdet4aa615f2017-05-18 12:33:19 +02004498 methodVersions[min].ctx_set_version(ctx, SET_MIN);
4499 methodVersions[max].ctx_set_version(ctx, SET_MAX);
Emmanuel Hocdet5db33cb2017-03-30 19:19:37 +02004500#endif
4501
4502 if (srv->ssl_ctx.options & SRV_SSL_O_NO_TLS_TICKETS)
4503 options |= SSL_OP_NO_TICKET;
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004504 SSL_CTX_set_options(ctx, options);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004505
Willy Tarreau5db847a2019-05-09 14:13:35 +02004506#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00004507 if (global_ssl.async)
4508 mode |= SSL_MODE_ASYNC;
4509#endif
Emmanuel Hocdet4de1ff12017-03-03 12:21:32 +01004510 SSL_CTX_set_mode(ctx, mode);
4511 srv->ssl_ctx.ctx = ctx;
4512
Emeric Bruna7aa3092012-10-26 12:58:00 +02004513 if (srv->ssl_ctx.client_crt) {
4514 if (SSL_CTX_use_PrivateKey_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt, SSL_FILETYPE_PEM) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004515 ha_alert("config : %s '%s', server '%s': unable to load SSL private key from PEM file '%s'.\n",
4516 proxy_type_str(curproxy), curproxy->id,
4517 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004518 cfgerr++;
4519 }
4520 else if (SSL_CTX_use_certificate_chain_file(srv->ssl_ctx.ctx, srv->ssl_ctx.client_crt) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004521 ha_alert("config : %s '%s', server '%s': unable to load ssl certificate from PEM file '%s'.\n",
4522 proxy_type_str(curproxy), curproxy->id,
4523 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004524 cfgerr++;
4525 }
4526 else if (SSL_CTX_check_private_key(srv->ssl_ctx.ctx) <= 0) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004527 ha_alert("config : %s '%s', server '%s': inconsistencies between private key and certificate loaded from PEM file '%s'.\n",
4528 proxy_type_str(curproxy), curproxy->id,
4529 srv->id, srv->ssl_ctx.client_crt);
Emeric Bruna7aa3092012-10-26 12:58:00 +02004530 cfgerr++;
4531 }
4532 }
Emeric Brun94324a42012-10-11 14:00:19 +02004533
Emeric Brun850efd52014-01-29 12:24:34 +01004534 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
4535 verify = SSL_VERIFY_PEER;
Emeric Brun850efd52014-01-29 12:24:34 +01004536 switch (srv->ssl_ctx.verify) {
4537 case SSL_SOCK_VERIFY_NONE:
4538 verify = SSL_VERIFY_NONE;
4539 break;
4540 case SSL_SOCK_VERIFY_REQUIRED:
4541 verify = SSL_VERIFY_PEER;
4542 break;
4543 }
Evan Broderbe554312013-06-27 00:05:25 -07004544 SSL_CTX_set_verify(srv->ssl_ctx.ctx,
Emeric Brun850efd52014-01-29 12:24:34 +01004545 verify,
Willy Tarreau2ab88672017-07-05 18:23:03 +02004546 (srv->ssl_ctx.verify_host || (verify & SSL_VERIFY_PEER)) ? ssl_sock_srv_verifycbk : NULL);
Emeric Brun850efd52014-01-29 12:24:34 +01004547 if (verify & SSL_VERIFY_PEER) {
Emeric Brunef42d922012-10-11 16:11:36 +02004548 if (srv->ssl_ctx.ca_file) {
Emmanuel Hocdetd4f9a602019-10-24 11:32:47 +02004549 /* set CAfile to verify */
4550 if (!ssl_set_verify_locations_file(srv->ssl_ctx.ctx, srv->ssl_ctx.ca_file)) {
4551 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to set CA file '%s'.\n",
Christopher Faulet767a84b2017-11-24 16:50:31 +01004552 curproxy->id, srv->id,
4553 srv->conf.file, srv->conf.line, srv->ssl_ctx.ca_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004554 cfgerr++;
4555 }
4556 }
Emeric Brun850efd52014-01-29 12:24:34 +01004557 else {
4558 if (global.ssl_server_verify == SSL_SERVER_VERIFY_REQUIRED)
Christopher Faulet767a84b2017-11-24 16:50:31 +01004559 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled by default but no CA file specified. If you're running on a LAN where you're certain to trust the server's certificate, please set an explicit 'verify none' statement on the 'server' line, or use 'ssl-server-verify none' in the global section to disable server-side verifications by default.\n",
4560 curproxy->id, srv->id,
4561 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004562 else
Christopher Faulet767a84b2017-11-24 16:50:31 +01004563 ha_alert("Proxy '%s', server '%s' [%s:%d] verify is enabled but no CA file specified.\n",
4564 curproxy->id, srv->id,
4565 srv->conf.file, srv->conf.line);
Emeric Brun850efd52014-01-29 12:24:34 +01004566 cfgerr++;
4567 }
Emeric Brunef42d922012-10-11 16:11:36 +02004568#ifdef X509_V_FLAG_CRL_CHECK
4569 if (srv->ssl_ctx.crl_file) {
4570 X509_STORE *store = SSL_CTX_get_cert_store(srv->ssl_ctx.ctx);
4571
Emmanuel Hocdetb270e812019-11-21 19:09:31 +01004572 if (!ssl_set_cert_crl_file(store, srv->ssl_ctx.crl_file)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004573 ha_alert("Proxy '%s', server '%s' [%s:%d] unable to configure CRL file '%s'.\n",
4574 curproxy->id, srv->id,
4575 srv->conf.file, srv->conf.line, srv->ssl_ctx.crl_file);
Emeric Brunef42d922012-10-11 16:11:36 +02004576 cfgerr++;
4577 }
4578 else {
4579 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
4580 }
4581 }
4582#endif
4583 }
4584
Olivier Houchardbd84ac82017-11-03 13:43:35 +01004585 SSL_CTX_set_session_cache_mode(srv->ssl_ctx.ctx, SSL_SESS_CACHE_CLIENT |
4586 SSL_SESS_CACHE_NO_INTERNAL_STORE);
4587 SSL_CTX_sess_set_new_cb(srv->ssl_ctx.ctx, ssl_sess_new_srv_cb);
Emeric Brun94324a42012-10-11 14:00:19 +02004588 if (srv->ssl_ctx.ciphers &&
4589 !SSL_CTX_set_cipher_list(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphers)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004590 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set SSL cipher list to '%s'.\n",
4591 curproxy->id, srv->id,
4592 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphers);
Emeric Brun94324a42012-10-11 14:00:19 +02004593 cfgerr++;
4594 }
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004595
Emmanuel Hocdet839af572019-05-14 16:27:35 +02004596#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004597 if (srv->ssl_ctx.ciphersuites &&
Pierre Cheynierbc34cd12019-03-21 16:15:47 +00004598 !SSL_CTX_set_ciphersuites(srv->ssl_ctx.ctx, srv->ssl_ctx.ciphersuites)) {
Dirkjan Bussink415150f2018-09-14 11:14:21 +02004599 ha_alert("Proxy '%s', server '%s' [%s:%d] : unable to set TLS 1.3 cipher suites to '%s'.\n",
4600 curproxy->id, srv->id,
4601 srv->conf.file, srv->conf.line, srv->ssl_ctx.ciphersuites);
4602 cfgerr++;
4603 }
4604#endif
Olivier Houchardc7566002018-11-20 23:33:50 +01004605#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
4606 if (srv->ssl_ctx.npn_str)
4607 SSL_CTX_set_next_proto_select_cb(ctx, ssl_sock_srv_select_protos, srv);
4608#endif
4609#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4610 if (srv->ssl_ctx.alpn_str)
4611 SSL_CTX_set_alpn_protos(ctx, (unsigned char *)srv->ssl_ctx.alpn_str, srv->ssl_ctx.alpn_len);
4612#endif
4613
Emeric Brun94324a42012-10-11 14:00:19 +02004614
4615 return cfgerr;
4616}
4617
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004618/* Walks down the two trees in bind_conf and prepares all certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004619 * be NULL, in which case nothing is done. Returns the number of errors
4620 * encountered.
4621 */
Willy Tarreau03209342016-12-22 17:08:28 +01004622int ssl_sock_prepare_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004623{
4624 struct ebmb_node *node;
4625 struct sni_ctx *sni;
4626 int err = 0;
William Lallemand8b453912019-11-21 15:48:10 +01004627 int errcode = 0;
4628 char *errmsg = NULL;
Emeric Brunfc0421f2012-09-07 17:30:07 +02004629
Willy Tarreaufce03112015-01-15 21:32:40 +01004630 /* Automatic memory computations need to know we use SSL there */
4631 global.ssl_used_frontend = 1;
4632
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004633 /* Make sure openssl opens /dev/urandom before the chroot */
4634 if (!ssl_initialize_random()) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004635 ha_alert("OpenSSL random data generator initialization failed.\n");
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004636 err++;
4637 }
4638 /* Create initial_ctx used to start the ssl connection before do switchctx */
4639 if (!bind_conf->initial_ctx) {
Emmanuel Hocdetabd32332017-05-05 18:06:12 +02004640 err += ssl_sock_initial_ctx(bind_conf);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004641 /* It should not be necessary to call this function, but it's
4642 necessary first to check and move all initialisation related
4643 to initial_ctx in ssl_sock_initial_ctx. */
William Lallemand8b453912019-11-21 15:48:10 +01004644 errcode |= ssl_sock_prepare_ctx(bind_conf, NULL, bind_conf->initial_ctx, &errmsg);
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004645 }
Emeric Brun0bed9942014-10-30 19:25:24 +01004646 if (bind_conf->default_ctx)
William Lallemand8b453912019-11-21 15:48:10 +01004647 errcode |= ssl_sock_prepare_ctx(bind_conf, bind_conf->default_ssl_conf, bind_conf->default_ctx, &errmsg);
Emeric Brun0bed9942014-10-30 19:25:24 +01004648
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004649 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004650 while (node) {
4651 sni = ebmb_entry(node, struct sni_ctx, name);
Emeric Brun0bed9942014-10-30 19:25:24 +01004652 if (!sni->order && sni->ctx != bind_conf->default_ctx)
4653 /* only initialize the CTX on its first occurrence and
4654 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004655 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004656 node = ebmb_next(node);
4657 }
4658
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004659 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004660 while (node) {
4661 sni = ebmb_entry(node, struct sni_ctx, name);
William Lallemand8b453912019-11-21 15:48:10 +01004662 if (!sni->order && sni->ctx != bind_conf->default_ctx) {
Emeric Brun0bed9942014-10-30 19:25:24 +01004663 /* only initialize the CTX on its first occurrence and
4664 if it is not the default_ctx */
William Lallemand8b453912019-11-21 15:48:10 +01004665 errcode |= ssl_sock_prepare_ctx(bind_conf, sni->conf, sni->ctx, &errmsg);
4666 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004667 node = ebmb_next(node);
4668 }
William Lallemand8b453912019-11-21 15:48:10 +01004669
4670 if (errcode & ERR_WARN) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004671 ha_warning("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004672 } else if (errcode & ERR_CODE) {
Tim Duesterhusc0e820c2019-11-23 23:52:30 +01004673 ha_alert("%s", errmsg);
William Lallemand8b453912019-11-21 15:48:10 +01004674 err++;
4675 }
4676
4677 free(errmsg);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004678 return err;
4679}
4680
Willy Tarreau55d37912016-12-21 23:38:39 +01004681/* Prepares all the contexts for a bind_conf and allocates the shared SSL
4682 * context if needed. Returns < 0 on error, 0 on success. The warnings and
4683 * alerts are directly emitted since the rest of the stack does it below.
4684 */
4685int ssl_sock_prepare_bind_conf(struct bind_conf *bind_conf)
4686{
4687 struct proxy *px = bind_conf->frontend;
4688 int alloc_ctx;
4689 int err;
4690
4691 if (!bind_conf->is_ssl) {
4692 if (bind_conf->default_ctx) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004693 ha_warning("Proxy '%s': A certificate was specified but SSL was not enabled on bind '%s' at [%s:%d] (use 'ssl').\n",
4694 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Willy Tarreau55d37912016-12-21 23:38:39 +01004695 }
4696 return 0;
4697 }
4698 if (!bind_conf->default_ctx) {
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004699 if (bind_conf->strict_sni && !bind_conf->generate_certs) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004700 ha_warning("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d], ssl connections will fail (use 'crt').\n",
4701 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004702 }
4703 else {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004704 ha_alert("Proxy '%s': no SSL certificate specified for bind '%s' at [%s:%d] (use 'crt').\n",
4705 px->id, bind_conf->arg, bind_conf->file, bind_conf->line);
Emmanuel Hocdetaa0d6372017-08-09 11:24:25 +02004706 return -1;
4707 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004708 }
William Lallemandc61c0b32017-12-04 18:46:39 +01004709 if (!ssl_shctx && global.tune.sslcachesize) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004710 alloc_ctx = shctx_init(&ssl_shctx, global.tune.sslcachesize,
Frédéric Lécailleb7838af2018-10-22 16:21:39 +02004711 sizeof(struct sh_ssl_sess_hdr) + SHSESS_BLOCK_MIN_SIZE, -1,
William Lallemandc3cd35f2017-11-28 11:04:43 +01004712 sizeof(*sh_ssl_sess_tree),
4713 ((global.nbthread > 1) || (!global_ssl.private_cache && (global.nbproc > 1))) ? 1 : 0);
Frédéric Lécaille4c8aa112018-10-25 20:22:46 +02004714 if (alloc_ctx <= 0) {
William Lallemandc3cd35f2017-11-28 11:04:43 +01004715 if (alloc_ctx == SHCTX_E_INIT_LOCK)
4716 ha_alert("Unable to initialize the lock for the shared SSL session cache. You can retry using the global statement 'tune.ssl.force-private-cache' but it could increase CPU usage due to renegotiations if nbproc > 1.\n");
4717 else
4718 ha_alert("Unable to allocate SSL session cache.\n");
4719 return -1;
4720 }
4721 /* free block callback */
4722 ssl_shctx->free_block = sh_ssl_sess_free_blocks;
4723 /* init the root tree within the extra space */
4724 sh_ssl_sess_tree = (void *)ssl_shctx + sizeof(struct shared_context);
4725 *sh_ssl_sess_tree = EB_ROOT_UNIQUE;
Willy Tarreau55d37912016-12-21 23:38:39 +01004726 }
Willy Tarreau55d37912016-12-21 23:38:39 +01004727 err = 0;
4728 /* initialize all certificate contexts */
4729 err += ssl_sock_prepare_all_ctx(bind_conf);
4730
4731 /* initialize CA variables if the certificates generation is enabled */
4732 err += ssl_sock_load_ca(bind_conf);
4733
4734 return -err;
4735}
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004736
4737/* release ssl context allocated for servers. */
4738void ssl_sock_free_srv_ctx(struct server *srv)
4739{
Olivier Houchardc7566002018-11-20 23:33:50 +01004740#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
4741 if (srv->ssl_ctx.alpn_str)
4742 free(srv->ssl_ctx.alpn_str);
4743#endif
Lukas Tribusda95fd92018-11-25 13:21:27 +01004744#ifdef OPENSSL_NPN_NEGOTIATED
Olivier Houchardc7566002018-11-20 23:33:50 +01004745 if (srv->ssl_ctx.npn_str)
4746 free(srv->ssl_ctx.npn_str);
Lukas Tribus7706b852018-11-26 22:57:17 +01004747#endif
Christopher Faulet77fe80c2015-07-29 13:02:40 +02004748 if (srv->ssl_ctx.ctx)
4749 SSL_CTX_free(srv->ssl_ctx.ctx);
4750}
4751
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004752/* Walks down the two trees in bind_conf and frees all the certs. The pointer may
Emeric Brunfc0421f2012-09-07 17:30:07 +02004753 * be NULL, in which case nothing is done. The default_ctx is nullified too.
4754 */
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004755void ssl_sock_free_all_ctx(struct bind_conf *bind_conf)
Emeric Brunfc0421f2012-09-07 17:30:07 +02004756{
4757 struct ebmb_node *node, *back;
4758 struct sni_ctx *sni;
4759
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004760 node = ebmb_first(&bind_conf->sni_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004761 while (node) {
4762 sni = ebmb_entry(node, struct sni_ctx, name);
4763 back = ebmb_next(node);
4764 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004765 SSL_CTX_free(sni->ctx);
4766 if (!sni->order) { /* only free the CTX conf on its first occurrence */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004767 ssl_sock_free_ssl_conf(sni->conf);
4768 free(sni->conf);
4769 sni->conf = NULL;
4770 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004771 free(sni);
4772 node = back;
4773 }
4774
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004775 node = ebmb_first(&bind_conf->sni_w_ctx);
Emeric Brunfc0421f2012-09-07 17:30:07 +02004776 while (node) {
4777 sni = ebmb_entry(node, struct sni_ctx, name);
4778 back = ebmb_next(node);
4779 ebmb_delete(node);
William Lallemand02e19a52020-04-08 16:11:26 +02004780 SSL_CTX_free(sni->ctx);
4781 if (!sni->order) { /* only free the SSL conf its first occurrence */
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004782 ssl_sock_free_ssl_conf(sni->conf);
4783 free(sni->conf);
4784 sni->conf = NULL;
4785 }
Emeric Brunfc0421f2012-09-07 17:30:07 +02004786 free(sni);
4787 node = back;
4788 }
Emmanuel Hocdetf6b37c62017-03-06 15:34:44 +01004789 SSL_CTX_free(bind_conf->initial_ctx);
4790 bind_conf->initial_ctx = NULL;
William Lallemand02e19a52020-04-08 16:11:26 +02004791 SSL_CTX_free(bind_conf->default_ctx);
Willy Tarreau2a65ff02012-09-13 17:54:29 +02004792 bind_conf->default_ctx = NULL;
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004793 bind_conf->default_ssl_conf = NULL;
Emeric Brune1f38db2012-09-03 20:36:47 +02004794}
4795
Willy Tarreau795cdab2016-12-22 17:30:54 +01004796/* Destroys all the contexts for a bind_conf. This is used during deinit(). */
4797void ssl_sock_destroy_bind_conf(struct bind_conf *bind_conf)
4798{
4799 ssl_sock_free_ca(bind_conf);
4800 ssl_sock_free_all_ctx(bind_conf);
Emmanuel Hocdet98263292016-12-29 18:26:15 +01004801 ssl_sock_free_ssl_conf(&bind_conf->ssl_conf);
Willy Tarreau795cdab2016-12-22 17:30:54 +01004802 free(bind_conf->ca_sign_file);
4803 free(bind_conf->ca_sign_pass);
Willy Tarreau17b4aa12018-07-17 10:05:32 +02004804 if (bind_conf->keys_ref && !--bind_conf->keys_ref->refcount) {
Willy Tarreau795cdab2016-12-22 17:30:54 +01004805 free(bind_conf->keys_ref->filename);
4806 free(bind_conf->keys_ref->tlskeys);
4807 LIST_DEL(&bind_conf->keys_ref->list);
4808 free(bind_conf->keys_ref);
4809 }
4810 bind_conf->keys_ref = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004811 bind_conf->ca_sign_pass = NULL;
4812 bind_conf->ca_sign_file = NULL;
Willy Tarreau795cdab2016-12-22 17:30:54 +01004813}
4814
Christopher Faulet31af49d2015-06-09 17:29:50 +02004815/* Load CA cert file and private key used to generate certificates */
4816int
Willy Tarreau03209342016-12-22 17:08:28 +01004817ssl_sock_load_ca(struct bind_conf *bind_conf)
Christopher Faulet31af49d2015-06-09 17:29:50 +02004818{
Willy Tarreau03209342016-12-22 17:08:28 +01004819 struct proxy *px = bind_conf->frontend;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004820 FILE *fp;
4821 X509 *cacert = NULL;
4822 EVP_PKEY *capkey = NULL;
4823 int err = 0;
4824
Christopher Fauletf8bb0ce2017-09-15 09:52:49 +02004825 if (!bind_conf->generate_certs)
Christopher Faulet31af49d2015-06-09 17:29:50 +02004826 return err;
4827
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01004828#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02004829 if (global_ssl.ctx_cache) {
Willy Tarreauef934602016-12-22 23:12:01 +01004830 ssl_ctx_lru_tree = lru64_new(global_ssl.ctx_cache);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004831 }
Christopher Fauletd2cab922015-07-28 16:03:47 +02004832 ssl_ctx_lru_seed = (unsigned int)time(NULL);
Emeric Brun821bb9b2017-06-15 16:37:39 +02004833 ssl_ctx_serial = now_ms;
Willy Tarreaua84c2672015-10-09 12:10:13 +02004834#endif
Christopher Fauletd2cab922015-07-28 16:03:47 +02004835
Christopher Faulet31af49d2015-06-09 17:29:50 +02004836 if (!bind_conf->ca_sign_file) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004837 ha_alert("Proxy '%s': cannot enable certificate generation, "
4838 "no CA certificate File configured at [%s:%d].\n",
4839 px->id, bind_conf->file, bind_conf->line);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004840 goto load_error;
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004841 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004842
4843 /* read in the CA certificate */
4844 if (!(fp = fopen(bind_conf->ca_sign_file, "r"))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004845 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d].\n",
4846 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004847 goto load_error;
4848 }
4849 if (!(cacert = PEM_read_X509(fp, NULL, NULL, NULL))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004850 ha_alert("Proxy '%s': Failed to read CA certificate file '%s' at [%s:%d].\n",
4851 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004852 goto read_error;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004853 }
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004854 rewind(fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004855 if (!(capkey = PEM_read_PrivateKey(fp, NULL, NULL, bind_conf->ca_sign_pass))) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01004856 ha_alert("Proxy '%s': Failed to read CA private key file '%s' at [%s:%d].\n",
4857 px->id, bind_conf->ca_sign_file, bind_conf->file, bind_conf->line);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004858 goto read_error;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004859 }
Christopher Faulet31af49d2015-06-09 17:29:50 +02004860
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004861 fclose (fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004862 bind_conf->ca_sign_cert = cacert;
4863 bind_conf->ca_sign_pkey = capkey;
4864 return err;
4865
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004866 read_error:
4867 fclose (fp);
Christopher Faulet31af49d2015-06-09 17:29:50 +02004868 if (capkey) EVP_PKEY_free(capkey);
4869 if (cacert) X509_free(cacert);
Christopher Fauletc6f02fb2015-10-09 10:53:31 +02004870 load_error:
4871 bind_conf->generate_certs = 0;
4872 err++;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004873 return err;
4874}
4875
4876/* Release CA cert and private key used to generate certificated */
4877void
4878ssl_sock_free_ca(struct bind_conf *bind_conf)
4879{
Christopher Faulet31af49d2015-06-09 17:29:50 +02004880 if (bind_conf->ca_sign_pkey)
4881 EVP_PKEY_free(bind_conf->ca_sign_pkey);
4882 if (bind_conf->ca_sign_cert)
4883 X509_free(bind_conf->ca_sign_cert);
Willy Tarreau94ff03a2016-12-22 17:57:46 +01004884 bind_conf->ca_sign_pkey = NULL;
4885 bind_conf->ca_sign_cert = NULL;
Christopher Faulet31af49d2015-06-09 17:29:50 +02004886}
4887
Emeric Brun46591952012-05-18 15:47:34 +02004888/*
4889 * This function is called if SSL * context is not yet allocated. The function
4890 * is designed to be called before any other data-layer operation and sets the
4891 * handshake flag on the connection. It is safe to call it multiple times.
4892 * It returns 0 on success and -1 in error case.
4893 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004894static int ssl_sock_init(struct connection *conn, void **xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02004895{
Olivier Houchard66ab4982019-02-26 18:37:15 +01004896 struct ssl_sock_ctx *ctx;
Emeric Brun46591952012-05-18 15:47:34 +02004897 /* already initialized */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01004898 if (*xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02004899 return 0;
4900
Willy Tarreau3c728722014-01-23 13:50:42 +01004901 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02004902 return 0;
4903
Olivier Houchard66ab4982019-02-26 18:37:15 +01004904 ctx = pool_alloc(ssl_sock_ctx_pool);
4905 if (!ctx) {
4906 conn->err_code = CO_ER_SSL_NO_MEM;
4907 return -1;
4908 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004909 ctx->wait_event.tasklet = tasklet_new();
4910 if (!ctx->wait_event.tasklet) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02004911 conn->err_code = CO_ER_SSL_NO_MEM;
4912 pool_free(ssl_sock_ctx_pool, ctx);
4913 return -1;
4914 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02004915 ctx->wait_event.tasklet->process = ssl_sock_io_cb;
4916 ctx->wait_event.tasklet->context = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004917 ctx->wait_event.events = 0;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01004918 ctx->sent_early_data = 0;
Olivier Houchard54907bb2019-12-19 15:02:39 +01004919 ctx->early_buf = BUF_NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02004920 ctx->conn = conn;
Willy Tarreau113d52b2020-01-10 09:20:26 +01004921 ctx->subs = NULL;
Emeric Brun5762a0d2019-09-06 15:36:02 +02004922 ctx->xprt_st = 0;
4923 ctx->xprt_ctx = NULL;
Olivier Houcharda8955d52019-04-07 22:00:38 +02004924
4925 /* Only work with sockets for now, this should be adapted when we'll
4926 * add QUIC support.
4927 */
4928 ctx->xprt = xprt_get(XPRT_RAW);
Olivier Houchard19afb272019-05-23 18:24:07 +02004929 if (ctx->xprt->init) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02004930 if (ctx->xprt->init(conn, &ctx->xprt_ctx) != 0)
4931 goto err;
Olivier Houchard19afb272019-05-23 18:24:07 +02004932 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01004933
Willy Tarreau20879a02012-12-03 16:32:10 +01004934 if (global.maxsslconn && sslconns >= global.maxsslconn) {
4935 conn->err_code = CO_ER_SSL_TOO_MANY;
Olivier Houchardea8dd942019-05-20 14:02:16 +02004936 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01004937 }
Willy Tarreau403edff2012-09-06 11:58:37 +02004938
Emeric Brun46591952012-05-18 15:47:34 +02004939 /* If it is in client mode initiate SSL session
4940 in connect state otherwise accept state */
Willy Tarreau3fdb3662012-11-12 00:42:33 +01004941 if (objt_server(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004942 int may_retry = 1;
4943
4944 retry_connect:
Emeric Brun46591952012-05-18 15:47:34 +02004945 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004946 ctx->ssl = SSL_new(__objt_server(conn->target)->ssl_ctx.ctx);
4947 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004948 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004949 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004950 goto retry_connect;
4951 }
Willy Tarreau20879a02012-12-03 16:32:10 +01004952 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004953 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01004954 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02004955 ctx->bio = BIO_new(ha_meth);
4956 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01004957 SSL_free(ctx->ssl);
4958 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004959 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004960 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004961 goto retry_connect;
4962 }
Emeric Brun55476152014-11-12 17:35:37 +01004963 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004964 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01004965 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02004966 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02004967 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02004968
Evan Broderbe554312013-06-27 00:05:25 -07004969 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01004970 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
4971 SSL_free(ctx->ssl);
4972 ctx->ssl = NULL;
Emeric Brun55476152014-11-12 17:35:37 +01004973 conn->xprt_ctx = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004974 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01004975 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01004976 goto retry_connect;
4977 }
Emeric Brun55476152014-11-12 17:35:37 +01004978 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01004979 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01004980 }
4981
Olivier Houchard66ab4982019-02-26 18:37:15 +01004982 SSL_set_connect_state(ctx->ssl);
Willy Tarreau07d94e42018-09-20 10:57:52 +02004983 if (__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
4984 const unsigned char *ptr = __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr;
4985 SSL_SESSION *sess = d2i_SSL_SESSION(NULL, &ptr, __objt_server(conn->target)->ssl_ctx.reused_sess[tid].size);
Olivier Houchard66ab4982019-02-26 18:37:15 +01004986 if (sess && !SSL_set_session(ctx->ssl, sess)) {
Olivier Houcharde6060c52017-11-16 17:42:52 +01004987 SSL_SESSION_free(sess);
Willy Tarreau07d94e42018-09-20 10:57:52 +02004988 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
4989 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Olivier Houcharde6060c52017-11-16 17:42:52 +01004990 } else if (sess) {
4991 SSL_SESSION_free(sess);
Emeric Brun55476152014-11-12 17:35:37 +01004992 }
4993 }
Evan Broderbe554312013-06-27 00:05:25 -07004994
Emeric Brun46591952012-05-18 15:47:34 +02004995 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02004996 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Willy Tarreau403edff2012-09-06 11:58:37 +02004997
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01004998 _HA_ATOMIC_ADD(&sslconns, 1);
4999 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005000 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005001 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005002 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02005003 return 0;
5004 }
Willy Tarreau3fdb3662012-11-12 00:42:33 +01005005 else if (objt_listener(conn->target)) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005006 int may_retry = 1;
5007
5008 retry_accept:
Emeric Brun46591952012-05-18 15:47:34 +02005009 /* Alloc a new SSL session ctx */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005010 ctx->ssl = SSL_new(__objt_listener(conn->target)->bind_conf->initial_ctx);
5011 if (!ctx->ssl) {
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005012 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005013 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005014 goto retry_accept;
5015 }
Willy Tarreau20879a02012-12-03 16:32:10 +01005016 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005017 goto err;
Willy Tarreau20879a02012-12-03 16:32:10 +01005018 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005019 ctx->bio = BIO_new(ha_meth);
5020 if (!ctx->bio) {
Olivier Houchardefe5e8e2020-01-24 15:17:38 +01005021 SSL_free(ctx->ssl);
5022 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005023 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005024 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005025 goto retry_accept;
5026 }
Emeric Brun55476152014-11-12 17:35:37 +01005027 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005028 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005029 }
Olivier Houcharda8955d52019-04-07 22:00:38 +02005030 BIO_set_data(ctx->bio, ctx);
Olivier Houcharda8955d52019-04-07 22:00:38 +02005031 SSL_set_bio(ctx->ssl, ctx->bio, ctx->bio);
Emeric Brun46591952012-05-18 15:47:34 +02005032
Emeric Brune1f38db2012-09-03 20:36:47 +02005033 /* set connection pointer */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005034 if (!SSL_set_ex_data(ctx->ssl, ssl_app_data_index, conn)) {
5035 SSL_free(ctx->ssl);
5036 ctx->ssl = NULL;
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005037 if (may_retry--) {
Willy Tarreaubafbe012017-11-24 17:34:44 +01005038 pool_gc(NULL);
Willy Tarreaufba03cd2014-11-13 13:48:58 +01005039 goto retry_accept;
5040 }
Emeric Brun55476152014-11-12 17:35:37 +01005041 conn->err_code = CO_ER_SSL_NO_MEM;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005042 goto err;
Emeric Brun55476152014-11-12 17:35:37 +01005043 }
5044
Frédéric Lécaille3139c1b2020-01-24 14:56:18 +01005045#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5046 if (__objt_listener(conn->target)->bind_conf->ssl_conf.early_data) {
5047 b_alloc(&ctx->early_buf);
5048 SSL_set_max_early_data(ctx->ssl,
5049 /* Only allow early data if we managed to allocate
5050 * a buffer.
5051 */
5052 (!b_is_null(&ctx->early_buf)) ?
5053 global.tune.bufsize - global.tune.maxrewrite : 0);
5054 }
5055#endif
5056
Olivier Houchard66ab4982019-02-26 18:37:15 +01005057 SSL_set_accept_state(ctx->ssl);
Emeric Brune1f38db2012-09-03 20:36:47 +02005058
Emeric Brun46591952012-05-18 15:47:34 +02005059 /* leave init state and start handshake */
Willy Tarreau05737472012-09-04 08:03:39 +02005060 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005061#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005062 conn->flags |= CO_FL_EARLY_SSL_HS;
5063#endif
Willy Tarreau403edff2012-09-06 11:58:37 +02005064
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005065 _HA_ATOMIC_ADD(&sslconns, 1);
5066 _HA_ATOMIC_ADD(&totalsslconns, 1);
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005067 *xprt_ctx = ctx;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005068 /* Start the handshake */
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005069 tasklet_wakeup(ctx->wait_event.tasklet);
Emeric Brun46591952012-05-18 15:47:34 +02005070 return 0;
5071 }
5072 /* don't know how to handle such a target */
Willy Tarreau20879a02012-12-03 16:32:10 +01005073 conn->err_code = CO_ER_SSL_NO_TARGET;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005074err:
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005075 if (ctx && ctx->wait_event.tasklet)
5076 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005077 pool_free(ssl_sock_ctx_pool, ctx);
Emeric Brun46591952012-05-18 15:47:34 +02005078 return -1;
5079}
5080
5081
5082/* This is the callback which is used when an SSL handshake is pending. It
5083 * updates the FD status if it wants some polling before being called again.
5084 * It returns 0 if it fails in a fatal way or needs to poll to go further,
5085 * otherwise it returns non-zero and removes itself from the connection's
5086 * flags (the bit is provided in <flag> by the caller).
5087 */
Olivier Houchard000694c2019-05-23 14:45:12 +02005088static int ssl_sock_handshake(struct connection *conn, unsigned int flag)
Emeric Brun46591952012-05-18 15:47:34 +02005089{
Olivier Houchard66ab4982019-02-26 18:37:15 +01005090 struct ssl_sock_ctx *ctx = conn->xprt_ctx;
Emeric Brun46591952012-05-18 15:47:34 +02005091 int ret;
5092
Willy Tarreau3c728722014-01-23 13:50:42 +01005093 if (!conn_ctrl_ready(conn))
Willy Tarreauf79c8172013-10-21 16:30:56 +02005094 return 0;
5095
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02005096 if (!conn->xprt_ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005097 goto out_error;
5098
Willy Tarreau5db847a2019-05-09 14:13:35 +02005099#if HA_OPENSSL_VERSION_NUMBER >= 0x10101000L
Olivier Houchardc2aae742017-09-22 18:26:28 +02005100 /*
5101 * Check if we have early data. If we do, we have to read them
5102 * before SSL_do_handshake() is called, And there's no way to
5103 * detect early data, except to try to read them
5104 */
5105 if (conn->flags & CO_FL_EARLY_SSL_HS) {
Olivier Houchard54907bb2019-12-19 15:02:39 +01005106 size_t read_data = 0;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005107
Olivier Houchard54907bb2019-12-19 15:02:39 +01005108 while (1) {
5109 ret = SSL_read_early_data(ctx->ssl,
5110 b_tail(&ctx->early_buf), b_room(&ctx->early_buf),
5111 &read_data);
5112 if (ret == SSL_READ_EARLY_DATA_ERROR)
5113 goto check_error;
5114 if (read_data > 0) {
5115 conn->flags |= CO_FL_EARLY_DATA;
5116 b_add(&ctx->early_buf, read_data);
5117 }
5118 if (ret == SSL_READ_EARLY_DATA_FINISH) {
5119 conn->flags &= ~CO_FL_EARLY_SSL_HS;
5120 if (!b_data(&ctx->early_buf))
5121 b_free(&ctx->early_buf);
5122 break;
5123 }
5124 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005125 }
5126#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005127 /* If we use SSL_do_handshake to process a reneg initiated by
5128 * the remote peer, it sometimes returns SSL_ERROR_SSL.
5129 * Usually SSL_write and SSL_read are used and process implicitly
5130 * the reneg handshake.
5131 * Here we use SSL_peek as a workaround for reneg.
5132 */
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005133 if (!(conn->flags & CO_FL_WAIT_L6_CONN) && SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005134 char c;
5135
Olivier Houchard66ab4982019-02-26 18:37:15 +01005136 ret = SSL_peek(ctx->ssl, &c, 1);
Emeric Brun674b7432012-11-08 19:21:55 +01005137 if (ret <= 0) {
5138 /* handshake may have not been completed, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005139 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005140
Emeric Brun674b7432012-11-08 19:21:55 +01005141 if (ret == SSL_ERROR_WANT_WRITE) {
5142 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005143 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005144 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005145 return 0;
5146 }
5147 else if (ret == SSL_ERROR_WANT_READ) {
5148 /* handshake may have been completed but we have
5149 * no more data to read.
5150 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005151 if (!SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun674b7432012-11-08 19:21:55 +01005152 ret = 1;
5153 goto reneg_ok;
5154 }
5155 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005156 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005157 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun674b7432012-11-08 19:21:55 +01005158 return 0;
5159 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005160#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005161 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005162 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005163 return 0;
5164 }
5165#endif
Emeric Brun674b7432012-11-08 19:21:55 +01005166 else if (ret == SSL_ERROR_SYSCALL) {
5167 /* if errno is null, then connection was successfully established */
5168 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5169 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Willy Tarreau20879a02012-12-03 16:32:10 +01005170 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005171#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5172 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005173 conn->err_code = CO_ER_SSL_HANDSHAKE;
5174#else
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005175 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005176#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005177 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005178 OSSL_HANDSHAKE_STATE state = SSL_get_state((SSL *)ctx->ssl);
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005179 empty_handshake = state == TLS_ST_BEFORE;
5180#else
Lukas Tribus49799162019-07-08 14:29:15 +02005181 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5182 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005183#endif
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005184 if (empty_handshake) {
Emeric Brun29f037d2014-04-25 19:05:36 +02005185 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005186 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005187 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5188 else
5189 conn->err_code = CO_ER_SSL_EMPTY;
5190 }
5191 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005192 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005193 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5194 else
5195 conn->err_code = CO_ER_SSL_ABORT;
5196 }
5197 }
5198 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005199 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005200 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
Willy Tarreau20879a02012-12-03 16:32:10 +01005201 else
Emeric Brun29f037d2014-04-25 19:05:36 +02005202 conn->err_code = CO_ER_SSL_HANDSHAKE;
5203 }
Lukas Tribus49799162019-07-08 14:29:15 +02005204#endif /* BoringSSL or LibreSSL */
Willy Tarreau20879a02012-12-03 16:32:10 +01005205 }
Emeric Brun674b7432012-11-08 19:21:55 +01005206 goto out_error;
5207 }
5208 else {
5209 /* Fail on all other handshake errors */
5210 /* Note: OpenSSL may leave unread bytes in the socket's
5211 * buffer, causing an RST to be emitted upon close() on
5212 * TCP sockets. We first try to drain possibly pending
5213 * data to avoid this as much as possible.
5214 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005215 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005216 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005217 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005218 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun674b7432012-11-08 19:21:55 +01005219 goto out_error;
5220 }
5221 }
5222 /* read some data: consider handshake completed */
5223 goto reneg_ok;
5224 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005225 ret = SSL_do_handshake(ctx->ssl);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005226check_error:
Emeric Brun46591952012-05-18 15:47:34 +02005227 if (ret != 1) {
5228 /* handshake did not complete, let's find why */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005229 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005230
5231 if (ret == SSL_ERROR_WANT_WRITE) {
5232 /* SSL handshake needs to write, L4 connection may not be ready */
Olivier Houchard03abf2d2019-05-28 10:12:02 +02005233 if (!(ctx->wait_event.events & SUB_RETRY_SEND))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005234 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005235 return 0;
5236 }
5237 else if (ret == SSL_ERROR_WANT_READ) {
5238 /* SSL handshake needs to read, L4 connection is ready */
Olivier Houchardea8dd942019-05-20 14:02:16 +02005239 if (!(ctx->wait_event.events & SUB_RETRY_RECV))
Olivier Houchardea8dd942019-05-20 14:02:16 +02005240 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5241 SUB_RETRY_RECV, &ctx->wait_event);
Emeric Brun46591952012-05-18 15:47:34 +02005242 return 0;
5243 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005244#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005245 else if (ret == SSL_ERROR_WANT_ASYNC) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005246 ssl_async_process_fds(ctx);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005247 return 0;
5248 }
5249#endif
Willy Tarreau89230192012-09-28 20:22:13 +02005250 else if (ret == SSL_ERROR_SYSCALL) {
5251 /* if errno is null, then connection was successfully established */
5252 if (!errno && conn->flags & CO_FL_WAIT_L4_CONN)
5253 conn->flags &= ~CO_FL_WAIT_L4_CONN;
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005254 if (!conn->err_code) {
Lukas Tribus49799162019-07-08 14:29:15 +02005255#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
5256 /* do not handle empty handshakes in BoringSSL or LibreSSL */
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005257 conn->err_code = CO_ER_SSL_HANDSHAKE;
5258#else
5259 int empty_handshake;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005260#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Lukas Tribus49799162019-07-08 14:29:15 +02005261 /* use SSL_get_state() in OpenSSL >= 1.1.0; SSL_state() is broken */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005262 OSSL_HANDSHAKE_STATE state = SSL_get_state(ctx->ssl);
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005263 empty_handshake = state == TLS_ST_BEFORE;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005264#else
Lukas Tribus49799162019-07-08 14:29:15 +02005265 /* access packet_length directly in OpenSSL <= 1.0.2; SSL_state() is broken */
5266 empty_handshake = !ctx->ssl->packet_length;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02005267#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005268 if (empty_handshake) {
5269 if (!errno) {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005270 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005271 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5272 else
5273 conn->err_code = CO_ER_SSL_EMPTY;
5274 }
5275 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005276 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005277 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5278 else
5279 conn->err_code = CO_ER_SSL_ABORT;
5280 }
Emeric Brun29f037d2014-04-25 19:05:36 +02005281 }
5282 else {
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005283 if (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT)
Emeric Brun29f037d2014-04-25 19:05:36 +02005284 conn->err_code = CO_ER_SSL_HANDSHAKE_HB;
5285 else
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01005286 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun29f037d2014-04-25 19:05:36 +02005287 }
Lukas Tribus49799162019-07-08 14:29:15 +02005288#endif /* BoringSSL or LibreSSL */
Emeric Brun29f037d2014-04-25 19:05:36 +02005289 }
Willy Tarreau89230192012-09-28 20:22:13 +02005290 goto out_error;
5291 }
Emeric Brun46591952012-05-18 15:47:34 +02005292 else {
5293 /* Fail on all other handshake errors */
Willy Tarreau566dc552012-10-19 20:52:18 +02005294 /* Note: OpenSSL may leave unread bytes in the socket's
5295 * buffer, causing an RST to be emitted upon close() on
5296 * TCP sockets. We first try to drain possibly pending
5297 * data to avoid this as much as possible.
5298 */
Willy Tarreaud85c4852015-03-13 00:40:28 +01005299 conn_sock_drain(conn);
Willy Tarreau20879a02012-12-03 16:32:10 +01005300 if (!conn->err_code)
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005301 conn->err_code = (ctx->xprt_st & SSL_SOCK_RECV_HEARTBEAT) ?
Willy Tarreauf51c6982014-04-25 20:02:39 +02005302 CO_ER_SSL_KILLED_HB : CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005303 goto out_error;
5304 }
5305 }
Willy Tarreau5db847a2019-05-09 14:13:35 +02005306#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard522eea72017-11-03 16:27:47 +01005307 else {
5308 /*
5309 * If the server refused the early data, we have to send a
5310 * 425 to the client, as we no longer have the data to sent
5311 * them again.
5312 */
5313 if ((conn->flags & CO_FL_EARLY_DATA) && (objt_server(conn->target))) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005314 if (SSL_get_early_data_status(ctx->ssl) == SSL_EARLY_DATA_REJECTED) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005315 conn->err_code = CO_ER_SSL_EARLY_FAILED;
5316 goto out_error;
5317 }
5318 }
5319 }
5320#endif
5321
Emeric Brun46591952012-05-18 15:47:34 +02005322
Emeric Brun674b7432012-11-08 19:21:55 +01005323reneg_ok:
Emeric Brunb5e42a82017-06-06 12:35:14 +00005324
Willy Tarreau5db847a2019-05-09 14:13:35 +02005325#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005326 /* ASYNC engine API doesn't support moving read/write
5327 * buffers. So we disable ASYNC mode right after
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005328 * the handshake to avoid buffer overflow.
Emeric Brunb5e42a82017-06-06 12:35:14 +00005329 */
5330 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005331 SSL_clear_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005332#endif
Emeric Brun46591952012-05-18 15:47:34 +02005333 /* Handshake succeeded */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005334 if (!SSL_session_reused(ctx->ssl)) {
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005335 if (objt_server(conn->target)) {
5336 update_freq_ctr(&global.ssl_be_keys_per_sec, 1);
5337 if (global.ssl_be_keys_per_sec.curr_ctr > global.ssl_be_keys_max)
5338 global.ssl_be_keys_max = global.ssl_be_keys_per_sec.curr_ctr;
Emeric Brun46591952012-05-18 15:47:34 +02005339 }
Willy Tarreau0c9c2722014-05-28 12:28:58 +02005340 else {
5341 update_freq_ctr(&global.ssl_fe_keys_per_sec, 1);
5342 if (global.ssl_fe_keys_per_sec.curr_ctr > global.ssl_fe_keys_max)
5343 global.ssl_fe_keys_max = global.ssl_fe_keys_per_sec.curr_ctr;
5344 }
Emeric Brun46591952012-05-18 15:47:34 +02005345 }
5346
5347 /* The connection is now established at both layers, it's time to leave */
5348 conn->flags &= ~(flag | CO_FL_WAIT_L4_CONN | CO_FL_WAIT_L6_CONN);
5349 return 1;
5350
5351 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005352 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005353 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005354 ERR_clear_error();
5355
Emeric Brun9fa89732012-10-04 17:09:56 +02005356 /* free resumed session if exists */
Willy Tarreau07d94e42018-09-20 10:57:52 +02005357 if (objt_server(conn->target) && __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr) {
5358 free(__objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr);
5359 __objt_server(conn->target)->ssl_ctx.reused_sess[tid].ptr = NULL;
Emeric Brun9fa89732012-10-04 17:09:56 +02005360 }
5361
Emeric Brun46591952012-05-18 15:47:34 +02005362 /* Fail on all other handshake errors */
5363 conn->flags |= CO_FL_ERROR;
Willy Tarreau20879a02012-12-03 16:32:10 +01005364 if (!conn->err_code)
5365 conn->err_code = CO_ER_SSL_HANDSHAKE;
Emeric Brun46591952012-05-18 15:47:34 +02005366 return 0;
5367}
5368
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005369/* Called from the upper layer, to subscribe <es> to events <event_type>. The
5370 * event subscriber <es> is not allowed to change from a previous call as long
5371 * as at least one event is still subscribed. The <event_type> must only be a
5372 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0,
5373 * unless the transport layer was already released.
5374 */
5375static int ssl_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005376{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005377 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005378
Olivier Houchard0ff28652019-06-24 18:57:39 +02005379 if (!ctx)
5380 return -1;
5381
Willy Tarreau113d52b2020-01-10 09:20:26 +01005382 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005383 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005384
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005385 ctx->subs = es;
5386 es->events |= event_type;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005387
5388 /* we may have to subscribe to lower layers for new events */
5389 event_type &= ~ctx->wait_event.events;
5390 if (event_type && !(conn->flags & CO_FL_SSL_WAIT_HS))
5391 ctx->xprt->subscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005392 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005393}
5394
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005395/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
5396 * The <es> pointer is not allowed to differ from the one passed to the
5397 * subscribe() call. It always returns zero.
5398 */
5399static int ssl_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
Olivier Houcharddf357842019-03-21 16:30:07 +01005400{
Olivier Houchardea8dd942019-05-20 14:02:16 +02005401 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005402
Willy Tarreau113d52b2020-01-10 09:20:26 +01005403 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005404 BUG_ON(ctx->subs && ctx->subs != es);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005405
Willy Tarreauee1a6fc2020-01-17 07:52:13 +01005406 es->events &= ~event_type;
5407 if (!es->events)
Willy Tarreau113d52b2020-01-10 09:20:26 +01005408 ctx->subs = NULL;
5409
5410 /* If we subscribed, and we're not doing the handshake,
5411 * then we subscribed because the upper layer asked for it,
5412 * as the upper layer is no longer interested, we can
5413 * unsubscribe too.
5414 */
5415 event_type &= ctx->wait_event.events;
5416 if (event_type && !(ctx->conn->flags & CO_FL_SSL_WAIT_HS))
5417 conn_unsubscribe(conn, ctx->xprt_ctx, event_type, &ctx->wait_event);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005418
5419 return 0;
Olivier Houcharddf357842019-03-21 16:30:07 +01005420}
5421
Olivier Houchard2e055482019-05-27 19:50:12 +02005422/* Use the provided XPRT as an underlying XPRT, and provide the old one.
5423 * Returns 0 on success, and non-zero on failure.
5424 */
5425static int ssl_add_xprt(struct connection *conn, void *xprt_ctx, void *toadd_ctx, const struct xprt_ops *toadd_ops, void **oldxprt_ctx, const struct xprt_ops **oldxprt_ops)
5426{
5427 struct ssl_sock_ctx *ctx = xprt_ctx;
5428
5429 if (oldxprt_ops != NULL)
5430 *oldxprt_ops = ctx->xprt;
5431 if (oldxprt_ctx != NULL)
5432 *oldxprt_ctx = ctx->xprt_ctx;
5433 ctx->xprt = toadd_ops;
5434 ctx->xprt_ctx = toadd_ctx;
5435 return 0;
5436}
5437
Olivier Houchard5149b592019-05-23 17:47:36 +02005438/* Remove the specified xprt. If if it our underlying XPRT, remove it and
5439 * return 0, otherwise just call the remove_xprt method from the underlying
5440 * XPRT.
5441 */
5442static int ssl_remove_xprt(struct connection *conn, void *xprt_ctx, void *toremove_ctx, const struct xprt_ops *newops, void *newctx)
5443{
5444 struct ssl_sock_ctx *ctx = xprt_ctx;
5445
5446 if (ctx->xprt_ctx == toremove_ctx) {
5447 ctx->xprt_ctx = newctx;
5448 ctx->xprt = newops;
5449 return 0;
5450 }
5451 return (ctx->xprt->remove_xprt(conn, ctx->xprt_ctx, toremove_ctx, newops, newctx));
5452}
5453
Olivier Houchardea8dd942019-05-20 14:02:16 +02005454static struct task *ssl_sock_io_cb(struct task *t, void *context, unsigned short state)
5455{
5456 struct ssl_sock_ctx *ctx = context;
5457
5458 /* First if we're doing an handshake, try that */
5459 if (ctx->conn->flags & CO_FL_SSL_WAIT_HS)
5460 ssl_sock_handshake(ctx->conn, CO_FL_SSL_WAIT_HS);
5461 /* If we had an error, or the handshake is done and I/O is available,
5462 * let the upper layer know.
Olivier Houchard477902b2020-01-22 18:08:48 +01005463 * If no mux was set up yet, then call conn_create_mux()
Olivier Houchardea8dd942019-05-20 14:02:16 +02005464 * we can't be sure conn_fd_handler() will be called again.
5465 */
5466 if ((ctx->conn->flags & CO_FL_ERROR) ||
5467 !(ctx->conn->flags & CO_FL_SSL_WAIT_HS)) {
5468 int ret = 0;
5469 int woke = 0;
5470
5471 /* On error, wake any waiter */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005472 if (ctx->subs) {
5473 tasklet_wakeup(ctx->subs->tasklet);
5474 ctx->subs->events = 0;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005475 woke = 1;
Willy Tarreau113d52b2020-01-10 09:20:26 +01005476 ctx->subs = NULL;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005477 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005478
Olivier Houchardea8dd942019-05-20 14:02:16 +02005479 /* If we're the first xprt for the connection, let the
Olivier Houchard477902b2020-01-22 18:08:48 +01005480 * upper layers know. If we have no mux, create it,
5481 * and once we have a mux, call its wake method if we didn't
5482 * woke a tasklet already.
Olivier Houchardea8dd942019-05-20 14:02:16 +02005483 */
5484 if (ctx->conn->xprt_ctx == ctx) {
Olivier Houchard477902b2020-01-22 18:08:48 +01005485 if (!ctx->conn->mux)
5486 ret = conn_create_mux(ctx->conn);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005487 if (ret >= 0 && !woke && ctx->conn->mux && ctx->conn->mux->wake)
5488 ctx->conn->mux->wake(ctx->conn);
5489 return NULL;
5490 }
5491 }
Olivier Houchard54907bb2019-12-19 15:02:39 +01005492#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5493 /* If we have early data and somebody wants to receive, let them */
Willy Tarreau113d52b2020-01-10 09:20:26 +01005494 else if (b_data(&ctx->early_buf) && ctx->subs &&
5495 ctx->subs->events & SUB_RETRY_RECV) {
5496 tasklet_wakeup(ctx->subs->tasklet);
5497 ctx->subs->events &= ~SUB_RETRY_RECV;
5498 if (!ctx->subs->events)
5499 ctx->subs = NULL;
Olivier Houchard54907bb2019-12-19 15:02:39 +01005500 }
5501#endif
Olivier Houchardea8dd942019-05-20 14:02:16 +02005502 return NULL;
5503}
5504
Emeric Brun46591952012-05-18 15:47:34 +02005505/* Receive up to <count> bytes from connection <conn>'s socket and store them
Willy Tarreauabf08d92014-01-14 11:31:27 +01005506 * into buffer <buf>. Only one call to recv() is performed, unless the
Emeric Brun46591952012-05-18 15:47:34 +02005507 * buffer wraps, in which case a second call may be performed. The connection's
5508 * flags are updated with whatever special event is detected (error, read0,
5509 * empty). The caller is responsible for taking care of those events and
5510 * avoiding the call if inappropriate. The function does not call the
5511 * connection's polling update function, so the caller is responsible for this.
5512 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005513static size_t ssl_sock_to_buf(struct connection *conn, void *xprt_ctx, struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005514{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005515 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreaubfc4d772018-07-18 11:22:03 +02005516 ssize_t ret;
5517 size_t try, done = 0;
Emeric Brun46591952012-05-18 15:47:34 +02005518
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005519 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005520 goto out_error;
5521
Olivier Houchard54907bb2019-12-19 15:02:39 +01005522#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
5523 if (b_data(&ctx->early_buf)) {
5524 try = b_contig_space(buf);
5525 if (try > b_data(&ctx->early_buf))
5526 try = b_data(&ctx->early_buf);
5527 memcpy(b_tail(buf), b_head(&ctx->early_buf), try);
5528 b_add(buf, try);
5529 b_del(&ctx->early_buf, try);
5530 if (b_data(&ctx->early_buf) == 0)
5531 b_free(&ctx->early_buf);
5532 return try;
5533 }
5534#endif
5535
Willy Tarreau911db9b2020-01-23 16:27:54 +01005536 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005537 /* a handshake was requested */
5538 return 0;
5539
Emeric Brun46591952012-05-18 15:47:34 +02005540 /* read the largest possible block. For this, we perform only one call
5541 * to recv() unless the buffer wraps and we exactly fill the first hunk,
5542 * in which case we accept to do it once again. A new attempt is made on
5543 * EINTR too.
5544 */
Willy Tarreau00b0fb92014-01-17 11:09:40 +01005545 while (count > 0) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005546
Willy Tarreau591d4452018-06-15 17:21:00 +02005547 try = b_contig_space(buf);
5548 if (!try)
5549 break;
5550
Willy Tarreauabf08d92014-01-14 11:31:27 +01005551 if (try > count)
5552 try = count;
Willy Tarreau591d4452018-06-15 17:21:00 +02005553
Olivier Houchard66ab4982019-02-26 18:37:15 +01005554 ret = SSL_read(ctx->ssl, b_tail(buf), try);
Emmanuel Hocdetf967c312019-08-05 18:04:16 +02005555
Emeric Brune1f38db2012-09-03 20:36:47 +02005556 if (conn->flags & CO_FL_ERROR) {
5557 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005558 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005559 }
Emeric Brun46591952012-05-18 15:47:34 +02005560 if (ret > 0) {
Olivier Houchardacd14032018-06-28 18:17:23 +02005561 b_add(buf, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005562 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005563 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005564 }
Emeric Brun46591952012-05-18 15:47:34 +02005565 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005566 ret = SSL_get_error(ctx->ssl, ret);
Emeric Brun46591952012-05-18 15:47:34 +02005567 if (ret == SSL_ERROR_WANT_WRITE) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005568 /* handshake is running, and it needs to enable write */
Emeric Brun46591952012-05-18 15:47:34 +02005569 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005570 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005571#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005572 /* Async mode can be re-enabled, because we're leaving data state.*/
5573 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005574 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005575#endif
Emeric Brun46591952012-05-18 15:47:34 +02005576 break;
5577 }
5578 else if (ret == SSL_ERROR_WANT_READ) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005579 if (SSL_renegotiate_pending(ctx->ssl)) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005580 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5581 SUB_RETRY_RECV,
5582 &ctx->wait_event);
Emeric Brun282a76a2012-11-08 18:02:56 +01005583 /* handshake is running, and it may need to re-enable read */
5584 conn->flags |= CO_FL_SSL_WAIT_HS;
Willy Tarreau5db847a2019-05-09 14:13:35 +02005585#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005586 /* Async mode can be re-enabled, because we're leaving data state.*/
5587 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005588 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005589#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005590 break;
5591 }
Emeric Brun46591952012-05-18 15:47:34 +02005592 break;
Olivier Houchardc2aae742017-09-22 18:26:28 +02005593 } else if (ret == SSL_ERROR_ZERO_RETURN)
5594 goto read0;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005595 /* For SSL_ERROR_SYSCALL, make sure to clear the error
5596 * stack before shutting down the connection for
5597 * reading. */
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005598 if (ret == SSL_ERROR_SYSCALL && (!errno || errno == EAGAIN))
5599 goto clear_ssl_error;
Emeric Brun46591952012-05-18 15:47:34 +02005600 /* otherwise it's a real error */
5601 goto out_error;
5602 }
5603 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005604 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005605 return done;
5606
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005607 clear_ssl_error:
5608 /* Clear openssl global errors stack */
5609 ssl_sock_dump_errors(conn);
5610 ERR_clear_error();
Emeric Brun46591952012-05-18 15:47:34 +02005611 read0:
5612 conn_sock_read0(conn);
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005613 goto leave;
Christopher Faulet4ac77a92018-02-19 14:25:15 +01005614
Emeric Brun46591952012-05-18 15:47:34 +02005615 out_error:
Olivier Houchard7e2e5052018-02-13 15:17:23 +01005616 conn->flags |= CO_FL_ERROR;
Emeric Brun644cde02012-12-14 11:21:13 +01005617 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005618 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005619 ERR_clear_error();
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005620 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005621}
5622
5623
Willy Tarreau787db9a2018-06-14 18:31:46 +02005624/* Send up to <count> pending bytes from buffer <buf> to connection <conn>'s
5625 * socket. <flags> may contain some CO_SFL_* flags to hint the system about
5626 * other pending data for example, but this flag is ignored at the moment.
Emeric Brun46591952012-05-18 15:47:34 +02005627 * Only one call to send() is performed, unless the buffer wraps, in which case
5628 * a second call may be performed. The connection's flags are updated with
5629 * whatever special event is detected (error, empty). The caller is responsible
5630 * for taking care of those events and avoiding the call if inappropriate. The
5631 * function does not call the connection's polling update function, so the caller
Willy Tarreau787db9a2018-06-14 18:31:46 +02005632 * is responsible for this. The buffer's output is not adjusted, it's up to the
5633 * caller to take care of this. It's up to the caller to update the buffer's
5634 * contents based on the return value.
Emeric Brun46591952012-05-18 15:47:34 +02005635 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005636static size_t ssl_sock_from_buf(struct connection *conn, void *xprt_ctx, const struct buffer *buf, size_t count, int flags)
Emeric Brun46591952012-05-18 15:47:34 +02005637{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005638 struct ssl_sock_ctx *ctx = xprt_ctx;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005639 ssize_t ret;
5640 size_t try, done;
Emeric Brun46591952012-05-18 15:47:34 +02005641
5642 done = 0;
5643
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005644 if (!ctx)
Emeric Brun46591952012-05-18 15:47:34 +02005645 goto out_error;
5646
Willy Tarreau911db9b2020-01-23 16:27:54 +01005647 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS | CO_FL_EARLY_SSL_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005648 /* a handshake was requested */
5649 return 0;
5650
5651 /* send the largest possible block. For this we perform only one call
5652 * to send() unless the buffer wraps and we exactly fill the first hunk,
5653 * in which case we accept to do it once again.
5654 */
Willy Tarreau787db9a2018-06-14 18:31:46 +02005655 while (count) {
Willy Tarreau5db847a2019-05-09 14:13:35 +02005656#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchardc2aae742017-09-22 18:26:28 +02005657 size_t written_data;
5658#endif
5659
Willy Tarreau787db9a2018-06-14 18:31:46 +02005660 try = b_contig_data(buf, done);
5661 if (try > count)
5662 try = count;
Willy Tarreaubfd59462013-02-21 07:46:09 +01005663
Willy Tarreau7bed9452014-02-02 02:00:24 +01005664 if (!(flags & CO_SFL_STREAMER) &&
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005665 !(ctx->xprt_st & SSL_SOCK_SEND_UNLIMITED) &&
Willy Tarreauef934602016-12-22 23:12:01 +01005666 global_ssl.max_record && try > global_ssl.max_record) {
5667 try = global_ssl.max_record;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005668 }
5669 else {
5670 /* we need to keep the information about the fact that
5671 * we're not limiting the upcoming send(), because if it
5672 * fails, we'll have to retry with at least as many data.
5673 */
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005674 ctx->xprt_st |= SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau518cedd2014-02-17 15:43:01 +01005675 }
Willy Tarreaubfd59462013-02-21 07:46:09 +01005676
Willy Tarreau5db847a2019-05-09 14:13:35 +02005677#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Olivier Houchard010941f2019-05-03 20:56:19 +02005678 if (!SSL_is_init_finished(ctx->ssl) && conn_is_back(conn)) {
Olivier Houchardc2aae742017-09-22 18:26:28 +02005679 unsigned int max_early;
5680
Olivier Houchard522eea72017-11-03 16:27:47 +01005681 if (objt_listener(conn->target))
Olivier Houchard66ab4982019-02-26 18:37:15 +01005682 max_early = SSL_get_max_early_data(ctx->ssl);
Olivier Houchard522eea72017-11-03 16:27:47 +01005683 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005684 if (SSL_get0_session(ctx->ssl))
5685 max_early = SSL_SESSION_get_max_early_data(SSL_get0_session(ctx->ssl));
Olivier Houchard522eea72017-11-03 16:27:47 +01005686 else
5687 max_early = 0;
5688 }
5689
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005690 if (try + ctx->sent_early_data > max_early) {
5691 try -= (try + ctx->sent_early_data) - max_early;
Olivier Houchard522eea72017-11-03 16:27:47 +01005692 if (try <= 0) {
Olivier Houchard010941f2019-05-03 20:56:19 +02005693 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005694 tasklet_wakeup(ctx->wait_event.tasklet);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005695 break;
Olivier Houchard522eea72017-11-03 16:27:47 +01005696 }
Olivier Houchardc2aae742017-09-22 18:26:28 +02005697 }
Olivier Houchard66ab4982019-02-26 18:37:15 +01005698 ret = SSL_write_early_data(ctx->ssl, b_peek(buf, done), try, &written_data);
Olivier Houchardc2aae742017-09-22 18:26:28 +02005699 if (ret == 1) {
5700 ret = written_data;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005701 ctx->sent_early_data += ret;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005702 if (objt_server(conn->target)) {
Olivier Houchard522eea72017-11-03 16:27:47 +01005703 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN | CO_FL_EARLY_DATA;
Olivier Houchard965e84e2019-06-15 20:59:30 +02005704 /* Initiate the handshake, now */
5705 tasklet_wakeup(ctx->wait_event.tasklet);
5706 }
Olivier Houchard522eea72017-11-03 16:27:47 +01005707
Olivier Houchardc2aae742017-09-22 18:26:28 +02005708 }
5709
5710 } else
5711#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005712 ret = SSL_write(ctx->ssl, b_peek(buf, done), try);
Willy Tarreau518cedd2014-02-17 15:43:01 +01005713
Emeric Brune1f38db2012-09-03 20:36:47 +02005714 if (conn->flags & CO_FL_ERROR) {
5715 /* CO_FL_ERROR may be set by ssl_sock_infocbk */
Emeric Brun644cde02012-12-14 11:21:13 +01005716 goto out_error;
Emeric Brune1f38db2012-09-03 20:36:47 +02005717 }
Emeric Brun46591952012-05-18 15:47:34 +02005718 if (ret > 0) {
Willy Tarreauc192b0a2020-01-23 09:11:58 +01005719 /* A send succeeded, so we can consider ourself connected */
5720 conn->flags &= ~CO_FL_WAIT_L4L6;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01005721 ctx->xprt_st &= ~SSL_SOCK_SEND_UNLIMITED;
Willy Tarreau787db9a2018-06-14 18:31:46 +02005722 count -= ret;
Emeric Brun46591952012-05-18 15:47:34 +02005723 done += ret;
Emeric Brun46591952012-05-18 15:47:34 +02005724 }
5725 else {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005726 ret = SSL_get_error(ctx->ssl, ret);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005727
Emeric Brun46591952012-05-18 15:47:34 +02005728 if (ret == SSL_ERROR_WANT_WRITE) {
Olivier Houchard66ab4982019-02-26 18:37:15 +01005729 if (SSL_renegotiate_pending(ctx->ssl)) {
Emeric Brun282a76a2012-11-08 18:02:56 +01005730 /* handshake is running, and it may need to re-enable write */
5731 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005732 ctx->xprt->subscribe(conn, ctx->xprt_ctx, SUB_RETRY_SEND, &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005733#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005734 /* Async mode can be re-enabled, because we're leaving data state.*/
5735 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005736 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005737#endif
Emeric Brun282a76a2012-11-08 18:02:56 +01005738 break;
5739 }
Olivier Houchardea8dd942019-05-20 14:02:16 +02005740
Emeric Brun46591952012-05-18 15:47:34 +02005741 break;
5742 }
5743 else if (ret == SSL_ERROR_WANT_READ) {
Emeric Brun8af8dd12012-11-08 17:56:20 +01005744 /* handshake is running, and it needs to enable read */
Emeric Brun46591952012-05-18 15:47:34 +02005745 conn->flags |= CO_FL_SSL_WAIT_HS;
Olivier Houchardea8dd942019-05-20 14:02:16 +02005746 ctx->xprt->subscribe(conn, ctx->xprt_ctx,
5747 SUB_RETRY_RECV,
5748 &ctx->wait_event);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005749#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brunb5e42a82017-06-06 12:35:14 +00005750 /* Async mode can be re-enabled, because we're leaving data state.*/
5751 if (global_ssl.async)
Olivier Houchard66ab4982019-02-26 18:37:15 +01005752 SSL_set_mode(ctx->ssl, SSL_MODE_ASYNC);
Emeric Brunb5e42a82017-06-06 12:35:14 +00005753#endif
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005754 break;
5755 }
Emeric Brun46591952012-05-18 15:47:34 +02005756 goto out_error;
5757 }
5758 }
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005759 leave:
Emeric Brun46591952012-05-18 15:47:34 +02005760 return done;
5761
5762 out_error:
Emeric Brun644cde02012-12-14 11:21:13 +01005763 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005764 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005765 ERR_clear_error();
5766
Emeric Brun46591952012-05-18 15:47:34 +02005767 conn->flags |= CO_FL_ERROR;
Willy Tarreau31d4dbe2017-10-25 09:32:15 +02005768 goto leave;
Emeric Brun46591952012-05-18 15:47:34 +02005769}
5770
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005771static void ssl_sock_close(struct connection *conn, void *xprt_ctx) {
Emeric Brun46591952012-05-18 15:47:34 +02005772
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005773 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005774
Olivier Houchardea8dd942019-05-20 14:02:16 +02005775
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005776 if (ctx) {
Olivier Houchardea8dd942019-05-20 14:02:16 +02005777 if (ctx->wait_event.events != 0)
5778 ctx->xprt->unsubscribe(ctx->conn, ctx->xprt_ctx,
5779 ctx->wait_event.events,
5780 &ctx->wait_event);
Willy Tarreau113d52b2020-01-10 09:20:26 +01005781 if (ctx->subs) {
5782 ctx->subs->events = 0;
5783 tasklet_wakeup(ctx->subs->tasklet);
Olivier Houchardea8dd942019-05-20 14:02:16 +02005784 }
Willy Tarreau113d52b2020-01-10 09:20:26 +01005785
Olivier Houchard692c1d02019-05-23 18:41:47 +02005786 if (ctx->xprt->close)
5787 ctx->xprt->close(conn, ctx->xprt_ctx);
Willy Tarreau5db847a2019-05-09 14:13:35 +02005788#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) && !defined(OPENSSL_NO_ASYNC)
Emeric Brun3854e012017-05-17 20:42:48 +02005789 if (global_ssl.async) {
5790 OSSL_ASYNC_FD all_fd[32], afd;
5791 size_t num_all_fds = 0;
5792 int i;
5793
Olivier Houchard66ab4982019-02-26 18:37:15 +01005794 SSL_get_all_async_fds(ctx->ssl, NULL, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005795 if (num_all_fds > 32) {
5796 send_log(NULL, LOG_EMERG, "haproxy: openssl returns too many async fds. It seems a bug. Process may crash\n");
5797 return;
5798 }
5799
Olivier Houchard66ab4982019-02-26 18:37:15 +01005800 SSL_get_all_async_fds(ctx->ssl, all_fd, &num_all_fds);
Emeric Brun3854e012017-05-17 20:42:48 +02005801
5802 /* If an async job is pending, we must try to
5803 to catch the end using polling before calling
5804 SSL_free */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005805 if (num_all_fds && SSL_waiting_for_async(ctx->ssl)) {
Emeric Brun3854e012017-05-17 20:42:48 +02005806 for (i=0 ; i < num_all_fds ; i++) {
5807 /* switch on an handler designed to
5808 * handle the SSL_free
5809 */
5810 afd = all_fd[i];
5811 fdtab[afd].iocb = ssl_async_fd_free;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005812 fdtab[afd].owner = ctx->ssl;
Emeric Brun3854e012017-05-17 20:42:48 +02005813 fd_want_recv(afd);
Emeric Brunce9e01c2017-05-31 10:02:53 +00005814 /* To ensure that the fd cache won't be used
5815 * and we'll catch a real RD event.
5816 */
5817 fd_cant_recv(afd);
Emeric Brun3854e012017-05-17 20:42:48 +02005818 }
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005819 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005820 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005821 _HA_ATOMIC_ADD(&jobs, 1);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005822 return;
5823 }
Emeric Brun3854e012017-05-17 20:42:48 +02005824 /* Else we can remove the fds from the fdtab
5825 * and call SSL_free.
5826 * note: we do a fd_remove and not a delete
5827 * because the fd is owned by the engine.
5828 * the engine is responsible to close
5829 */
5830 for (i=0 ; i < num_all_fds ; i++)
5831 fd_remove(all_fd[i]);
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00005832 }
5833#endif
Olivier Houchard66ab4982019-02-26 18:37:15 +01005834 SSL_free(ctx->ssl);
Olivier Houchard54907bb2019-12-19 15:02:39 +01005835 b_free(&ctx->early_buf);
Willy Tarreau3c39a7d2019-06-14 14:42:29 +02005836 tasklet_free(ctx->wait_event.tasklet);
Olivier Houchard66ab4982019-02-26 18:37:15 +01005837 pool_free(ssl_sock_ctx_pool, ctx);
Olivier Houchard2be5a4c2019-03-08 18:54:43 +01005838 _HA_ATOMIC_SUB(&sslconns, 1);
Emeric Brun46591952012-05-18 15:47:34 +02005839 }
Emeric Brun46591952012-05-18 15:47:34 +02005840}
5841
5842/* This function tries to perform a clean shutdown on an SSL connection, and in
5843 * any case, flags the connection as reusable if no handshake was in progress.
5844 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005845static void ssl_sock_shutw(struct connection *conn, void *xprt_ctx, int clean)
Emeric Brun46591952012-05-18 15:47:34 +02005846{
Olivier Houcharde179d0e2019-03-21 18:27:17 +01005847 struct ssl_sock_ctx *ctx = xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005848
Willy Tarreau911db9b2020-01-23 16:27:54 +01005849 if (conn->flags & (CO_FL_WAIT_XPRT | CO_FL_SSL_WAIT_HS))
Emeric Brun46591952012-05-18 15:47:34 +02005850 return;
Emmanuel Hocdet405ff312017-01-08 14:07:39 +01005851 if (!clean)
5852 /* don't sent notify on SSL_shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005853 SSL_set_quiet_shutdown(ctx->ssl, 1);
Emeric Brun46591952012-05-18 15:47:34 +02005854 /* no handshake was in progress, try a clean ssl shutdown */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005855 if (SSL_shutdown(ctx->ssl) <= 0) {
Emeric Brun644cde02012-12-14 11:21:13 +01005856 /* Clear openssl global errors stack */
Thierry FOURNIER / OZON.IO8b068c22016-10-10 11:59:50 +02005857 ssl_sock_dump_errors(conn);
Emeric Brun644cde02012-12-14 11:21:13 +01005858 ERR_clear_error();
5859 }
Emeric Brun46591952012-05-18 15:47:34 +02005860}
5861
Emmanuel Hocdet96b78342017-10-31 15:46:07 +01005862
Ilya Shipitsin77e3b4a2020-03-10 12:06:11 +05005863/* used for ppv2 pkey algo (can be used for logging) */
William Lallemandd4f946c2019-12-05 10:26:40 +01005864int ssl_sock_get_pkey_algo(struct connection *conn, struct buffer *out)
5865{
5866 struct ssl_sock_ctx *ctx;
5867 X509 *crt;
5868
5869 if (!ssl_sock_is_ssl(conn))
5870 return 0;
5871
5872 ctx = conn->xprt_ctx;
5873
5874 crt = SSL_get_certificate(ctx->ssl);
5875 if (!crt)
5876 return 0;
5877
5878 return cert_get_pkey_algo(crt, out);
5879}
5880
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005881/* used for ppv2 cert signature (can be used for logging) */
5882const char *ssl_sock_get_cert_sig(struct connection *conn)
5883{
Christopher Faulet82004142019-09-10 10:12:03 +02005884 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005885
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005886 __OPENSSL_110_CONST__ ASN1_OBJECT *algorithm;
5887 X509 *crt;
5888
5889 if (!ssl_sock_is_ssl(conn))
5890 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005891 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005892 crt = SSL_get_certificate(ctx->ssl);
Emmanuel Hocdet283e0042017-11-02 14:05:23 +01005893 if (!crt)
5894 return NULL;
5895 X509_ALGOR_get0(&algorithm, NULL, NULL, X509_get0_tbs_sigalg(crt));
5896 return OBJ_nid2sn(OBJ_obj2nid(algorithm));
5897}
5898
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005899/* used for ppv2 authority */
5900const char *ssl_sock_get_sni(struct connection *conn)
5901{
5902#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02005903 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005904
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005905 if (!ssl_sock_is_ssl(conn))
5906 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005907 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005908 return SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005909#else
Olivier Houchard66ab4982019-02-26 18:37:15 +01005910 return NULL;
Emmanuel Hocdet253c3b72018-02-01 18:29:59 +01005911#endif
5912}
5913
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005914/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005915const char *ssl_sock_get_cipher_name(struct connection *conn)
5916{
Christopher Faulet82004142019-09-10 10:12:03 +02005917 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005918
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005919 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005920 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005921 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005922 return SSL_get_cipher_name(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005923}
5924
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005925/* used for logging/ppv2, may be changed for a sample fetch later */
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005926const char *ssl_sock_get_proto_version(struct connection *conn)
5927{
Christopher Faulet82004142019-09-10 10:12:03 +02005928 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005929
Emmanuel Hocdet01da5712017-10-13 16:59:49 +02005930 if (!ssl_sock_is_ssl(conn))
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005931 return NULL;
Christopher Faulet82004142019-09-10 10:12:03 +02005932 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005933 return SSL_get_version(ctx->ssl);
Willy Tarreauffc3fcd2012-10-12 20:17:54 +02005934}
5935
Olivier Houchardab28a322018-12-21 19:45:40 +01005936void ssl_sock_set_alpn(struct connection *conn, const unsigned char *alpn, int len)
5937{
5938#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Christopher Faulet82004142019-09-10 10:12:03 +02005939 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005940
Olivier Houcharde488ea82019-06-28 14:10:33 +02005941 if (!ssl_sock_is_ssl(conn))
5942 return;
Christopher Faulet82004142019-09-10 10:12:03 +02005943 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005944 SSL_set_alpn_protos(ctx->ssl, alpn, len);
Olivier Houchardab28a322018-12-21 19:45:40 +01005945#endif
5946}
5947
Willy Tarreau119a4082016-12-22 21:58:38 +01005948/* Sets advertised SNI for outgoing connections. Please set <hostname> to NULL
5949 * to disable SNI.
5950 */
Willy Tarreau63076412015-07-10 11:33:32 +02005951void ssl_sock_set_servername(struct connection *conn, const char *hostname)
5952{
5953#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Christopher Faulet82004142019-09-10 10:12:03 +02005954 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01005955
Willy Tarreau119a4082016-12-22 21:58:38 +01005956 char *prev_name;
5957
Willy Tarreau63076412015-07-10 11:33:32 +02005958 if (!ssl_sock_is_ssl(conn))
5959 return;
Christopher Faulet82004142019-09-10 10:12:03 +02005960 ctx = conn->xprt_ctx;
Willy Tarreau63076412015-07-10 11:33:32 +02005961
Willy Tarreau119a4082016-12-22 21:58:38 +01005962 /* if the SNI changes, we must destroy the reusable context so that a
5963 * new connection will present a new SNI. As an optimization we could
5964 * later imagine having a small cache of ssl_ctx to hold a few SNI per
5965 * server.
5966 */
Olivier Houchard66ab4982019-02-26 18:37:15 +01005967 prev_name = (char *)SSL_get_servername(ctx->ssl, TLSEXT_NAMETYPE_host_name);
Willy Tarreau119a4082016-12-22 21:58:38 +01005968 if ((!prev_name && hostname) ||
5969 (prev_name && (!hostname || strcmp(hostname, prev_name) != 0)))
Olivier Houchard66ab4982019-02-26 18:37:15 +01005970 SSL_set_session(ctx->ssl, NULL);
Willy Tarreau119a4082016-12-22 21:58:38 +01005971
Olivier Houchard66ab4982019-02-26 18:37:15 +01005972 SSL_set_tlsext_host_name(ctx->ssl, hostname);
Willy Tarreau63076412015-07-10 11:33:32 +02005973#endif
5974}
5975
Emeric Brun0abf8362014-06-24 18:26:41 +02005976/* Extract peer certificate's common name into the chunk dest
5977 * Returns
5978 * the len of the extracted common name
5979 * or 0 if no CN found in DN
5980 * or -1 on error case (i.e. no peer certificate)
5981 */
Willy Tarreau83061a82018-07-13 11:56:34 +02005982int ssl_sock_get_remote_common_name(struct connection *conn,
5983 struct buffer *dest)
David Safb76832014-05-08 23:42:08 -04005984{
Christopher Faulet82004142019-09-10 10:12:03 +02005985 struct ssl_sock_ctx *ctx;
David Safb76832014-05-08 23:42:08 -04005986 X509 *crt = NULL;
5987 X509_NAME *name;
David Safb76832014-05-08 23:42:08 -04005988 const char find_cn[] = "CN";
Willy Tarreau83061a82018-07-13 11:56:34 +02005989 const struct buffer find_cn_chunk = {
Willy Tarreau843b7cb2018-07-13 10:54:26 +02005990 .area = (char *)&find_cn,
5991 .data = sizeof(find_cn)-1
David Safb76832014-05-08 23:42:08 -04005992 };
Emeric Brun0abf8362014-06-24 18:26:41 +02005993 int result = -1;
David Safb76832014-05-08 23:42:08 -04005994
5995 if (!ssl_sock_is_ssl(conn))
Emeric Brun0abf8362014-06-24 18:26:41 +02005996 goto out;
Christopher Faulet82004142019-09-10 10:12:03 +02005997 ctx = conn->xprt_ctx;
David Safb76832014-05-08 23:42:08 -04005998
5999 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006000 crt = SSL_get_peer_certificate(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006001 if (!crt)
6002 goto out;
6003
6004 name = X509_get_subject_name(crt);
6005 if (!name)
6006 goto out;
David Safb76832014-05-08 23:42:08 -04006007
Emeric Brun0abf8362014-06-24 18:26:41 +02006008 result = ssl_sock_get_dn_entry(name, &find_cn_chunk, 1, dest);
6009out:
David Safb76832014-05-08 23:42:08 -04006010 if (crt)
6011 X509_free(crt);
6012
6013 return result;
6014}
6015
Dave McCowan328fb582014-07-30 10:39:13 -04006016/* returns 1 if client passed a certificate for this session, 0 if not */
6017int ssl_sock_get_cert_used_sess(struct connection *conn)
6018{
Christopher Faulet82004142019-09-10 10:12:03 +02006019 struct ssl_sock_ctx *ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006020 X509 *crt = NULL;
6021
6022 if (!ssl_sock_is_ssl(conn))
6023 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006024 ctx = conn->xprt_ctx;
Dave McCowan328fb582014-07-30 10:39:13 -04006025
6026 /* SSL_get_peer_certificate, it increase X509 * ref count */
Olivier Houchard66ab4982019-02-26 18:37:15 +01006027 crt = SSL_get_peer_certificate(ctx->ssl);
Dave McCowan328fb582014-07-30 10:39:13 -04006028 if (!crt)
6029 return 0;
6030
6031 X509_free(crt);
6032 return 1;
6033}
6034
6035/* returns 1 if client passed a certificate for this connection, 0 if not */
6036int ssl_sock_get_cert_used_conn(struct connection *conn)
David Safb76832014-05-08 23:42:08 -04006037{
Christopher Faulet82004142019-09-10 10:12:03 +02006038 struct ssl_sock_ctx *ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006039
David Safb76832014-05-08 23:42:08 -04006040 if (!ssl_sock_is_ssl(conn))
6041 return 0;
Christopher Faulet82004142019-09-10 10:12:03 +02006042 ctx = conn->xprt_ctx;
Olivier Houchard7b5fd1e2019-02-28 18:10:45 +01006043 return SSL_SOCK_ST_FL_VERIFY_DONE & ctx->xprt_st ? 1 : 0;
David Safb76832014-05-08 23:42:08 -04006044}
6045
6046/* returns result from SSL verify */
6047unsigned int ssl_sock_get_verify_result(struct connection *conn)
6048{
Christopher Faulet82004142019-09-10 10:12:03 +02006049 struct ssl_sock_ctx *ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006050
David Safb76832014-05-08 23:42:08 -04006051 if (!ssl_sock_is_ssl(conn))
6052 return (unsigned int)X509_V_ERR_APPLICATION_VERIFICATION;
Christopher Faulet82004142019-09-10 10:12:03 +02006053 ctx = conn->xprt_ctx;
Olivier Houchard66ab4982019-02-26 18:37:15 +01006054 return (unsigned int)SSL_get_verify_result(ctx->ssl);
David Safb76832014-05-08 23:42:08 -04006055}
6056
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006057/* Returns the application layer protocol name in <str> and <len> when known.
6058 * Zero is returned if the protocol name was not found, otherwise non-zero is
6059 * returned. The string is allocated in the SSL context and doesn't have to be
6060 * freed by the caller. NPN is also checked if available since older versions
6061 * of openssl (1.0.1) which are more common in field only support this one.
6062 */
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006063static int ssl_sock_get_alpn(const struct connection *conn, void *xprt_ctx, const char **str, int *len)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006064{
Olivier Houchard66ab4982019-02-26 18:37:15 +01006065#if defined(TLSEXT_TYPE_application_layer_protocol_negotiation) || \
6066 defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006067 struct ssl_sock_ctx *ctx = xprt_ctx;
6068 if (!ctx)
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006069 return 0;
6070
6071 *str = NULL;
6072
6073#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
Olivier Houchard66ab4982019-02-26 18:37:15 +01006074 SSL_get0_alpn_selected(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006075 if (*str)
6076 return 1;
6077#endif
Bernard Spil13c53f82018-02-15 13:34:58 +01006078#if defined(OPENSSL_NPN_NEGOTIATED) && !defined(OPENSSL_NO_NEXTPROTONEG)
Olivier Houchard66ab4982019-02-26 18:37:15 +01006079 SSL_get0_next_proto_negotiated(ctx->ssl, (const unsigned char **)str, (unsigned *)len);
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006080 if (*str)
6081 return 1;
6082#endif
Olivier Houcharde179d0e2019-03-21 18:27:17 +01006083#endif
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006084 return 0;
6085}
6086
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006087/* "issuers-chain-path" load chain certificate in global */
William Lallemanddad31052020-05-14 17:47:32 +02006088int ssl_load_global_issuer_from_BIO(BIO *in, char *fp, char **err)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006089{
6090 X509 *ca;
6091 X509_NAME *name = NULL;
6092 ASN1_OCTET_STRING *skid = NULL;
6093 STACK_OF(X509) *chain = NULL;
6094 struct issuer_chain *issuer;
6095 struct eb64_node *node;
6096 char *path;
6097 u64 key;
6098 int ret = 0;
6099
6100 while ((ca = PEM_read_bio_X509(in, NULL, NULL, NULL))) {
6101 if (chain == NULL) {
6102 chain = sk_X509_new_null();
6103 skid = X509_get_ext_d2i(ca, NID_subject_key_identifier, NULL, NULL);
6104 name = X509_get_subject_name(ca);
6105 }
6106 if (!sk_X509_push(chain, ca)) {
6107 X509_free(ca);
6108 goto end;
6109 }
6110 }
6111 if (!chain) {
6112 memprintf(err, "unable to load issuers-chain %s : pem certificate not found.\n", fp);
6113 goto end;
6114 }
6115 if (!skid) {
6116 memprintf(err, "unable to load issuers-chain %s : SubjectKeyIdentifier not found.\n", fp);
6117 goto end;
6118 }
6119 if (!name) {
6120 memprintf(err, "unable to load issuers-chain %s : SubjectName not found.\n", fp);
6121 goto end;
6122 }
6123 key = XXH64(ASN1_STRING_get0_data(skid), ASN1_STRING_length(skid), 0);
William Lallemande0f3fd52020-02-25 14:53:06 +01006124 for (node = eb64_lookup(&cert_issuer_tree, key); node; node = eb64_next(node)) {
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006125 issuer = container_of(node, typeof(*issuer), node);
6126 if (!X509_NAME_cmp(name, X509_get_subject_name(sk_X509_value(issuer->chain, 0)))) {
6127 memprintf(err, "duplicate issuers-chain %s: %s already in store\n", fp, issuer->path);
6128 goto end;
6129 }
6130 }
6131 issuer = calloc(1, sizeof *issuer);
6132 path = strdup(fp);
6133 if (!issuer || !path) {
6134 free(issuer);
6135 free(path);
6136 goto end;
6137 }
6138 issuer->node.key = key;
6139 issuer->path = path;
6140 issuer->chain = chain;
6141 chain = NULL;
William Lallemande0f3fd52020-02-25 14:53:06 +01006142 eb64_insert(&cert_issuer_tree, &issuer->node);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006143 ret = 1;
6144 end:
6145 if (skid)
6146 ASN1_OCTET_STRING_free(skid);
6147 if (chain)
6148 sk_X509_pop_free(chain, X509_free);
6149 return ret;
6150}
6151
William Lallemandda8584c2020-05-14 10:14:37 +02006152 struct issuer_chain* ssl_get0_issuer_chain(X509 *cert)
Emmanuel Hocdet75a7aa12020-02-18 15:19:24 +01006153{
6154 AUTHORITY_KEYID *akid;
6155 struct issuer_chain *issuer = NULL;
6156
6157 akid = X509_get_ext_d2i(cert, NID_authority_key_identifier, NULL, NULL);
6158 if (akid) {
6159 struct eb64_node *node;
6160 u64 hk;
6161 hk = XXH64(ASN1_STRING_get0_data(akid->keyid), ASN1_STRING_length(akid->keyid), 0);
6162 for (node = eb64_lookup(&cert_issuer_tree, hk); node; node = eb64_next(node)) {
6163 struct issuer_chain *ti = container_of(node, typeof(*issuer), node);
6164 if (X509_check_issued(sk_X509_value(ti->chain, 0), cert) == X509_V_OK) {
6165 issuer = ti;
6166 break;
6167 }
6168 }
6169 AUTHORITY_KEYID_free(akid);
6170 }
6171 return issuer;
6172}
6173
William Lallemanddad31052020-05-14 17:47:32 +02006174void ssl_free_global_issuers(void)
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006175{
6176 struct eb64_node *node, *back;
6177 struct issuer_chain *issuer;
6178
William Lallemande0f3fd52020-02-25 14:53:06 +01006179 node = eb64_first(&cert_issuer_tree);
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006180 while (node) {
6181 issuer = container_of(node, typeof(*issuer), node);
6182 back = eb64_next(node);
6183 eb64_delete(node);
6184 free(issuer->path);
6185 sk_X509_pop_free(issuer->chain, X509_free);
6186 free(issuer);
6187 node = back;
6188 }
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006189}
6190
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006191#ifndef OPENSSL_NO_ENGINE
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006192static int ssl_check_async_engine_count(void) {
6193 int err_code = 0;
6194
Emeric Brun3854e012017-05-17 20:42:48 +02006195 if (global_ssl.async && (openssl_engines_initialized > 32)) {
Christopher Faulet767a84b2017-11-24 16:50:31 +01006196 ha_alert("ssl-mode-async only supports a maximum of 32 engines.\n");
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006197 err_code = ERR_ABORT;
6198 }
6199 return err_code;
Willy Tarreau8c3b0fd2016-12-21 22:44:46 +01006200}
Willy Tarreau9ceda382016-12-21 23:13:03 +01006201#endif
6202
William Lallemand32af2032016-10-29 18:09:35 +02006203/* This function is used with TLS ticket keys management. It permits to browse
6204 * each reference. The variable <getnext> must contain the current node,
6205 * <end> point to the root node.
6206 */
6207#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6208static inline
6209struct tls_keys_ref *tlskeys_list_get_next(struct tls_keys_ref *getnext, struct list *end)
6210{
6211 struct tls_keys_ref *ref = getnext;
6212
6213 while (1) {
6214
6215 /* Get next list entry. */
6216 ref = LIST_NEXT(&ref->list, struct tls_keys_ref *, list);
6217
6218 /* If the entry is the last of the list, return NULL. */
6219 if (&ref->list == end)
6220 return NULL;
6221
6222 return ref;
6223 }
6224}
6225
6226static inline
6227struct tls_keys_ref *tlskeys_ref_lookup_ref(const char *reference)
6228{
6229 int id;
6230 char *error;
6231
6232 /* If the reference starts by a '#', this is numeric id. */
6233 if (reference[0] == '#') {
6234 /* Try to convert the numeric id. If the conversion fails, the lookup fails. */
6235 id = strtol(reference + 1, &error, 10);
6236 if (*error != '\0')
6237 return NULL;
6238
6239 /* Perform the unique id lookup. */
6240 return tlskeys_ref_lookupid(id);
6241 }
6242
6243 /* Perform the string lookup. */
6244 return tlskeys_ref_lookup(reference);
6245}
6246#endif
6247
6248
6249#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6250
6251static int cli_io_handler_tlskeys_files(struct appctx *appctx);
6252
6253static inline int cli_io_handler_tlskeys_entries(struct appctx *appctx) {
6254 return cli_io_handler_tlskeys_files(appctx);
6255}
6256
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006257/* dumps all tls keys. Relies on cli.i0 (non-null = only list file names), cli.i1
6258 * (next index to be dumped), and cli.p0 (next key reference).
6259 */
William Lallemand32af2032016-10-29 18:09:35 +02006260static int cli_io_handler_tlskeys_files(struct appctx *appctx) {
6261
6262 struct stream_interface *si = appctx->owner;
6263
6264 switch (appctx->st2) {
6265 case STAT_ST_INIT:
6266 /* Display the column headers. If the message cannot be sent,
Joseph Herlant017b3da2018-11-15 09:07:59 -08006267 * quit the function with returning 0. The function is called
William Lallemand32af2032016-10-29 18:09:35 +02006268 * later and restart at the state "STAT_ST_INIT".
6269 */
6270 chunk_reset(&trash);
6271
6272 if (appctx->io_handler == cli_io_handler_tlskeys_entries)
6273 chunk_appendf(&trash, "# id secret\n");
6274 else
6275 chunk_appendf(&trash, "# id (file)\n");
6276
Willy Tarreau06d80a92017-10-19 14:32:15 +02006277 if (ci_putchk(si_ic(si), &trash) == -1) {
Willy Tarreaudb398432018-11-15 11:08:52 +01006278 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006279 return 0;
6280 }
6281
William Lallemand32af2032016-10-29 18:09:35 +02006282 /* Now, we start the browsing of the references lists.
6283 * Note that the following call to LIST_ELEM return bad pointer. The only
6284 * available field of this pointer is <list>. It is used with the function
6285 * tlskeys_list_get_next() for retruning the first available entry
6286 */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006287 if (appctx->ctx.cli.p0 == NULL) {
6288 appctx->ctx.cli.p0 = LIST_ELEM(&tlskeys_reference, struct tls_keys_ref *, list);
6289 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006290 }
6291
6292 appctx->st2 = STAT_ST_LIST;
6293 /* fall through */
6294
6295 case STAT_ST_LIST:
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006296 while (appctx->ctx.cli.p0) {
6297 struct tls_keys_ref *ref = appctx->ctx.cli.p0;
William Lallemand32af2032016-10-29 18:09:35 +02006298
6299 chunk_reset(&trash);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006300 if (appctx->io_handler == cli_io_handler_tlskeys_entries && appctx->ctx.cli.i1 == 0)
William Lallemand32af2032016-10-29 18:09:35 +02006301 chunk_appendf(&trash, "# ");
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006302
6303 if (appctx->ctx.cli.i1 == 0)
6304 chunk_appendf(&trash, "%d (%s)\n", ref->unique_id, ref->filename);
6305
William Lallemand32af2032016-10-29 18:09:35 +02006306 if (appctx->io_handler == cli_io_handler_tlskeys_entries) {
Christopher Faulet16f45c82018-02-16 11:23:49 +01006307 int head;
6308
6309 HA_RWLOCK_RDLOCK(TLSKEYS_REF_LOCK, &ref->lock);
6310 head = ref->tls_ticket_enc_index;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006311 while (appctx->ctx.cli.i1 < TLS_TICKETS_NO) {
Willy Tarreau83061a82018-07-13 11:56:34 +02006312 struct buffer *t2 = get_trash_chunk();
William Lallemand32af2032016-10-29 18:09:35 +02006313
6314 chunk_reset(t2);
6315 /* should never fail here because we dump only a key in the t2 buffer */
Emeric Brun9e754772019-01-10 17:51:55 +01006316 if (ref->key_size_bits == 128) {
6317 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6318 sizeof(struct tls_sess_key_128),
6319 t2->area, t2->size);
6320 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6321 t2->area);
6322 }
6323 else if (ref->key_size_bits == 256) {
6324 t2->data = a2base64((char *)(ref->tlskeys + (head + 2 + appctx->ctx.cli.i1) % TLS_TICKETS_NO),
6325 sizeof(struct tls_sess_key_256),
6326 t2->area, t2->size);
6327 chunk_appendf(&trash, "%d.%d %s\n", ref->unique_id, appctx->ctx.cli.i1,
6328 t2->area);
6329 }
6330 else {
6331 /* This case should never happen */
6332 chunk_appendf(&trash, "%d.%d <unknown>\n", ref->unique_id, appctx->ctx.cli.i1);
6333 }
William Lallemand32af2032016-10-29 18:09:35 +02006334
Willy Tarreau06d80a92017-10-19 14:32:15 +02006335 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006336 /* let's try again later from this stream. We add ourselves into
6337 * this stream's users so that it can remove us upon termination.
6338 */
Christopher Faulet16f45c82018-02-16 11:23:49 +01006339 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreaudb398432018-11-15 11:08:52 +01006340 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006341 return 0;
6342 }
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006343 appctx->ctx.cli.i1++;
William Lallemand32af2032016-10-29 18:09:35 +02006344 }
Christopher Faulet16f45c82018-02-16 11:23:49 +01006345 HA_RWLOCK_RDUNLOCK(TLSKEYS_REF_LOCK, &ref->lock);
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006346 appctx->ctx.cli.i1 = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006347 }
Willy Tarreau06d80a92017-10-19 14:32:15 +02006348 if (ci_putchk(si_ic(si), &trash) == -1) {
William Lallemand32af2032016-10-29 18:09:35 +02006349 /* let's try again later from this stream. We add ourselves into
6350 * this stream's users so that it can remove us upon termination.
6351 */
Willy Tarreaudb398432018-11-15 11:08:52 +01006352 si_rx_room_blk(si);
William Lallemand32af2032016-10-29 18:09:35 +02006353 return 0;
6354 }
6355
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006356 if (appctx->ctx.cli.i0 == 0) /* don't display everything if not necessary */
William Lallemand32af2032016-10-29 18:09:35 +02006357 break;
6358
6359 /* get next list entry and check the end of the list */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006360 appctx->ctx.cli.p0 = tlskeys_list_get_next(appctx->ctx.cli.p0, &tlskeys_reference);
William Lallemand32af2032016-10-29 18:09:35 +02006361 }
6362
6363 appctx->st2 = STAT_ST_FIN;
6364 /* fall through */
6365
6366 default:
6367 appctx->st2 = STAT_ST_FIN;
6368 return 1;
6369 }
6370 return 0;
6371}
6372
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006373/* sets cli.i0 to non-zero if only file lists should be dumped */
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006374static int cli_parse_show_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006375{
William Lallemand32af2032016-10-29 18:09:35 +02006376 /* no parameter, shows only file list */
6377 if (!*args[2]) {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006378 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006379 appctx->io_handler = cli_io_handler_tlskeys_files;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006380 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006381 }
6382
6383 if (args[2][0] == '*') {
6384 /* list every TLS ticket keys */
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006385 appctx->ctx.cli.i0 = 1;
William Lallemand32af2032016-10-29 18:09:35 +02006386 } else {
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006387 appctx->ctx.cli.p0 = tlskeys_ref_lookup_ref(args[2]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006388 if (!appctx->ctx.cli.p0)
6389 return cli_err(appctx, "'show tls-keys' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006390 }
William Lallemand32af2032016-10-29 18:09:35 +02006391 appctx->io_handler = cli_io_handler_tlskeys_entries;
Willy Tarreau3067bfa2016-12-05 14:50:15 +01006392 return 0;
William Lallemand32af2032016-10-29 18:09:35 +02006393}
6394
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006395static int cli_parse_set_tlskeys(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006396{
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006397 struct tls_keys_ref *ref;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006398 int ret;
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006399
William Lallemand32af2032016-10-29 18:09:35 +02006400 /* Expect two parameters: the filename and the new new TLS key in encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006401 if (!*args[3] || !*args[4])
6402 return cli_err(appctx, "'set ssl tls-key' expects a filename and the new TLS key in base64 encoding.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006403
Willy Tarreauf5f26e82016-12-16 18:47:27 +01006404 ref = tlskeys_ref_lookup_ref(args[3]);
Willy Tarreau9d008692019-08-09 11:21:01 +02006405 if (!ref)
6406 return cli_err(appctx, "'set ssl tls-key' unable to locate referenced filename\n");
William Lallemand32af2032016-10-29 18:09:35 +02006407
Willy Tarreau1c913e42018-08-22 05:26:57 +02006408 ret = base64dec(args[4], strlen(args[4]), trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006409 if (ret < 0)
6410 return cli_err(appctx, "'set ssl tls-key' received invalid base64 encoded TLS key.\n");
Emeric Brun9e754772019-01-10 17:51:55 +01006411
Willy Tarreau1c913e42018-08-22 05:26:57 +02006412 trash.data = ret;
Willy Tarreau9d008692019-08-09 11:21:01 +02006413 if (ssl_sock_update_tlskey_ref(ref, &trash) < 0)
6414 return cli_err(appctx, "'set ssl tls-key' received a key of wrong size.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006415
Willy Tarreau9d008692019-08-09 11:21:01 +02006416 return cli_msg(appctx, LOG_INFO, "TLS ticket key updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006417}
William Lallemandd4f946c2019-12-05 10:26:40 +01006418#endif
William Lallemand419e6342020-04-08 12:05:39 +02006419
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02006420static int cli_parse_set_ocspresponse(char **args, char *payload, struct appctx *appctx, void *private)
William Lallemand32af2032016-10-29 18:09:35 +02006421{
6422#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
6423 char *err = NULL;
Willy Tarreau1c913e42018-08-22 05:26:57 +02006424 int i, j, ret;
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006425
6426 if (!payload)
6427 payload = args[3];
William Lallemand32af2032016-10-29 18:09:35 +02006428
6429 /* Expect one parameter: the new response in base64 encoding */
Willy Tarreau9d008692019-08-09 11:21:01 +02006430 if (!*payload)
6431 return cli_err(appctx, "'set ssl ocsp-response' expects response in base64 encoding.\n");
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02006432
6433 /* remove \r and \n from the payload */
6434 for (i = 0, j = 0; payload[i]; i++) {
6435 if (payload[i] == '\r' || payload[i] == '\n')
6436 continue;
6437 payload[j++] = payload[i];
6438 }
6439 payload[j] = 0;
William Lallemand32af2032016-10-29 18:09:35 +02006440
Willy Tarreau1c913e42018-08-22 05:26:57 +02006441 ret = base64dec(payload, j, trash.area, trash.size);
Willy Tarreau9d008692019-08-09 11:21:01 +02006442 if (ret < 0)
6443 return cli_err(appctx, "'set ssl ocsp-response' received invalid base64 encoded response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006444
Willy Tarreau1c913e42018-08-22 05:26:57 +02006445 trash.data = ret;
William Lallemand32af2032016-10-29 18:09:35 +02006446 if (ssl_sock_update_ocsp_response(&trash, &err)) {
Willy Tarreau9d008692019-08-09 11:21:01 +02006447 if (err)
6448 return cli_dynerr(appctx, memprintf(&err, "%s.\n", err));
6449 else
6450 return cli_err(appctx, "Failed to update OCSP response.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006451 }
Willy Tarreau9d008692019-08-09 11:21:01 +02006452
6453 return cli_msg(appctx, LOG_INFO, "OCSP Response updated!\n");
William Lallemand32af2032016-10-29 18:09:35 +02006454#else
Willy Tarreau9d008692019-08-09 11:21:01 +02006455 return cli_err(appctx, "HAProxy was compiled against a version of OpenSSL that doesn't support OCSP stapling.\n");
William Lallemand32af2032016-10-29 18:09:35 +02006456#endif
6457
Elliot Otchet71f82972020-01-15 08:12:14 -05006458}
6459
William Lallemand32af2032016-10-29 18:09:35 +02006460/* register cli keywords */
6461static struct cli_kw_list cli_kws = {{ },{
6462#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6463 { { "show", "tls-keys", NULL }, "show tls-keys [id|*]: show tls keys references or dump tls ticket keys when id specified", cli_parse_show_tlskeys, NULL },
Lukas Tribusf4bbc432017-10-24 12:26:31 +02006464 { { "set", "ssl", "tls-key", NULL }, "set ssl tls-key [id|keyfile] <tlskey>: set the next TLS key for the <id> or <keyfile> listener to <tlskey>", cli_parse_set_tlskeys, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006465#endif
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +01006466 { { "set", "ssl", "ocsp-response", NULL }, NULL, cli_parse_set_ocspresponse, NULL },
William Lallemand32af2032016-10-29 18:09:35 +02006467 { { NULL }, NULL, NULL, NULL }
6468}};
6469
Willy Tarreau0108d902018-11-25 19:14:37 +01006470INITCALL1(STG_REGISTER, cli_register_kw, &cli_kws);
William Lallemand32af2032016-10-29 18:09:35 +02006471
Willy Tarreauf7bc57c2012-10-03 00:19:48 +02006472/* transport-layer operations for SSL sockets */
William Lallemanddad31052020-05-14 17:47:32 +02006473struct xprt_ops ssl_sock = {
Emeric Brun46591952012-05-18 15:47:34 +02006474 .snd_buf = ssl_sock_from_buf,
6475 .rcv_buf = ssl_sock_to_buf,
Olivier Houcharddf357842019-03-21 16:30:07 +01006476 .subscribe = ssl_subscribe,
6477 .unsubscribe = ssl_unsubscribe,
Olivier Houchard5149b592019-05-23 17:47:36 +02006478 .remove_xprt = ssl_remove_xprt,
Olivier Houchard2e055482019-05-27 19:50:12 +02006479 .add_xprt = ssl_add_xprt,
Emeric Brun46591952012-05-18 15:47:34 +02006480 .rcv_pipe = NULL,
6481 .snd_pipe = NULL,
6482 .shutr = NULL,
6483 .shutw = ssl_sock_shutw,
6484 .close = ssl_sock_close,
6485 .init = ssl_sock_init,
Willy Tarreau55d37912016-12-21 23:38:39 +01006486 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
Willy Tarreau795cdab2016-12-22 17:30:54 +01006487 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
Willy Tarreau17d45382016-12-22 21:16:08 +01006488 .prepare_srv = ssl_sock_prepare_srv_ctx,
6489 .destroy_srv = ssl_sock_free_srv_ctx,
Willy Tarreau8743f7e2016-12-04 18:44:29 +01006490 .get_alpn = ssl_sock_get_alpn,
Willy Tarreau8e0bb0a2016-11-24 16:58:12 +01006491 .name = "SSL",
Emeric Brun46591952012-05-18 15:47:34 +02006492};
6493
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006494enum act_return ssl_action_wait_for_hs(struct act_rule *rule, struct proxy *px,
6495 struct session *sess, struct stream *s, int flags)
6496{
6497 struct connection *conn;
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006498 struct conn_stream *cs;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006499
6500 conn = objt_conn(sess->origin);
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006501 cs = objt_cs(s->si[0].end);
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006502
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006503 if (conn && cs) {
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006504 if (conn->flags & (CO_FL_EARLY_SSL_HS | CO_FL_SSL_WAIT_HS)) {
Olivier Houchard6fa63d92017-11-27 18:41:32 +01006505 cs->flags |= CS_FL_WAIT_FOR_HS;
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006506 s->req.flags |= CF_READ_NULL;
6507 return ACT_RET_YIELD;
6508 }
6509 }
6510 return (ACT_RET_CONT);
6511}
6512
6513static enum act_parse_ret ssl_parse_wait_for_hs(const char **args, int *orig_arg, struct proxy *px, struct act_rule *rule, char **err)
6514{
6515 rule->action_ptr = ssl_action_wait_for_hs;
6516
6517 return ACT_RET_PRS_OK;
6518}
6519
6520static struct action_kw_list http_req_actions = {ILH, {
6521 { "wait-for-handshake", ssl_parse_wait_for_hs },
6522 { /* END */ }
6523}};
6524
Willy Tarreau0108d902018-11-25 19:14:37 +01006525INITCALL1(STG_REGISTER, http_req_keywords_register, &http_req_actions);
6526
Willy Tarreau5db847a2019-05-09 14:13:35 +02006527#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006528
6529static void ssl_sock_sctl_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6530{
6531 if (ptr) {
6532 chunk_destroy(ptr);
6533 free(ptr);
6534 }
6535}
6536
6537#endif
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006538static void ssl_sock_capture_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
6539{
Willy Tarreaubafbe012017-11-24 17:34:44 +01006540 pool_free(pool_head_ssl_capture, ptr);
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +01006541}
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006542
Emeric Brun46591952012-05-18 15:47:34 +02006543__attribute__((constructor))
Willy Tarreau92faadf2012-10-10 23:04:25 +02006544static void __ssl_sock_init(void)
6545{
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006546#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006547 STACK_OF(SSL_COMP)* cm;
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006548 int n;
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006549#endif
Emeric Brun46591952012-05-18 15:47:34 +02006550
Willy Tarreauef934602016-12-22 23:12:01 +01006551 if (global_ssl.listen_default_ciphers)
6552 global_ssl.listen_default_ciphers = strdup(global_ssl.listen_default_ciphers);
6553 if (global_ssl.connect_default_ciphers)
6554 global_ssl.connect_default_ciphers = strdup(global_ssl.connect_default_ciphers);
Emmanuel Hocdet839af572019-05-14 16:27:35 +02006555#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Dirkjan Bussink415150f2018-09-14 11:14:21 +02006556 if (global_ssl.listen_default_ciphersuites)
6557 global_ssl.listen_default_ciphersuites = strdup(global_ssl.listen_default_ciphersuites);
6558 if (global_ssl.connect_default_ciphersuites)
6559 global_ssl.connect_default_ciphersuites = strdup(global_ssl.connect_default_ciphersuites);
6560#endif
Willy Tarreau610f04b2014-02-13 11:36:41 +01006561
Willy Tarreau13e14102016-12-22 20:25:26 +01006562 xprt_register(XPRT_SSL, &ssl_sock);
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006563#if HA_OPENSSL_VERSION_NUMBER < 0x10100000L
Emeric Brun46591952012-05-18 15:47:34 +02006564 SSL_library_init();
Rosen Penev68185952018-12-14 08:47:02 -08006565#endif
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006566#if (!defined(OPENSSL_NO_COMP) && !defined(SSL_OP_NO_COMPRESSION))
Emeric Brun46591952012-05-18 15:47:34 +02006567 cm = SSL_COMP_get_compression_methods();
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006568 n = sk_SSL_COMP_num(cm);
6569 while (n--) {
6570 (void) sk_SSL_COMP_pop(cm);
6571 }
Ilya Shipitsin0590f442019-05-25 19:30:50 +05006572#endif
Ilya Shipitsine242f3d2019-05-25 03:38:14 +05006573
Willy Tarreau5db847a2019-05-09 14:13:35 +02006574#if defined(USE_THREAD) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006575 ssl_locking_init();
6576#endif
Willy Tarreau5db847a2019-05-09 14:13:35 +02006577#if (HA_OPENSSL_VERSION_NUMBER >= 0x1000200fL && !defined OPENSSL_NO_TLSEXT && !defined OPENSSL_IS_BORINGSSL)
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +01006578 sctl_ex_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_sctl_free_func);
6579#endif
Thierry FOURNIER28962c92018-06-17 21:37:05 +02006580 ssl_app_data_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
Thierry FOURNIER16ff0502018-06-17 21:33:01 +02006581 ssl_capture_ptr_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, ssl_sock_capture_free_func);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006582#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006583 ENGINE_load_builtin_engines();
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00006584 hap_register_post_check(ssl_check_async_engine_count);
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006585#endif
Willy Tarreaud1c57502016-12-22 22:46:15 +01006586#if (defined SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB && TLS_TICKETS_NO > 0)
6587 hap_register_post_check(tlskeys_finalize_config);
6588#endif
Willy Tarreau80713382018-11-26 10:19:54 +01006589
6590 global.ssl_session_max_cost = SSL_SESSION_MAX_COST;
6591 global.ssl_handshake_max_cost = SSL_HANDSHAKE_MAX_COST;
6592
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01006593 hap_register_post_deinit(ssl_free_global_issuers);
6594
Willy Tarreau80713382018-11-26 10:19:54 +01006595#ifndef OPENSSL_NO_DH
6596 ssl_dh_ptr_index = SSL_CTX_get_ex_new_index(0, NULL, NULL, NULL, NULL);
6597 hap_register_post_deinit(ssl_free_dh);
6598#endif
6599#ifndef OPENSSL_NO_ENGINE
6600 hap_register_post_deinit(ssl_free_engines);
6601#endif
6602 /* Load SSL string for the verbose & debug mode. */
6603 ERR_load_SSL_strings();
Olivier Houcharda8955d52019-04-07 22:00:38 +02006604 ha_meth = BIO_meth_new(0x666, "ha methods");
6605 BIO_meth_set_write(ha_meth, ha_ssl_write);
6606 BIO_meth_set_read(ha_meth, ha_ssl_read);
6607 BIO_meth_set_ctrl(ha_meth, ha_ssl_ctrl);
6608 BIO_meth_set_create(ha_meth, ha_ssl_new);
6609 BIO_meth_set_destroy(ha_meth, ha_ssl_free);
6610 BIO_meth_set_puts(ha_meth, ha_ssl_puts);
6611 BIO_meth_set_gets(ha_meth, ha_ssl_gets);
William Lallemand150bfa82019-09-19 17:12:49 +02006612
6613 HA_SPIN_INIT(&ckch_lock);
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006614
Dragan Dosen9ac98092020-05-11 15:51:45 +02006615 /* Try to register dedicated SSL/TLS protocol message callbacks for
6616 * heartbleed attack (CVE-2014-0160) and clienthello.
6617 */
6618 hap_register_post_check(ssl_sock_register_msg_callbacks);
6619
Dragan Dosen1e7ed042020-05-08 18:30:00 +02006620 /* Try to free all callbacks that were registered by using
6621 * ssl_sock_register_msg_callback().
6622 */
6623 hap_register_post_deinit(ssl_sock_unregister_msg_callbacks);
Willy Tarreau80713382018-11-26 10:19:54 +01006624}
Willy Tarreaud92aa5c2015-01-15 21:34:39 +01006625
Willy Tarreau80713382018-11-26 10:19:54 +01006626/* Compute and register the version string */
6627static void ssl_register_build_options()
6628{
6629 char *ptr = NULL;
6630 int i;
6631
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006632 memprintf(&ptr, "Built with OpenSSL version : "
6633#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006634 "BoringSSL");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006635#else /* OPENSSL_IS_BORINGSSL */
6636 OPENSSL_VERSION_TEXT
6637 "\nRunning on OpenSSL version : %s%s",
Rosen Penev68185952018-12-14 08:47:02 -08006638 OpenSSL_version(OPENSSL_VERSION),
Willy Tarreau1d158ab2019-05-09 13:41:45 +02006639 ((OPENSSL_VERSION_NUMBER ^ OpenSSL_version_num()) >> 8) ? " (VERSIONS DIFFER!)" : "");
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006640#endif
6641 memprintf(&ptr, "%s\nOpenSSL library supports TLS extensions : "
Willy Tarreau9a1ab082019-05-09 13:26:41 +02006642#if HA_OPENSSL_VERSION_NUMBER < 0x00907000L
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006643 "no (library version too old)"
6644#elif defined(OPENSSL_NO_TLSEXT)
6645 "no (disabled via OPENSSL_NO_TLSEXT)"
6646#else
6647 "yes"
6648#endif
6649 "", ptr);
6650
6651 memprintf(&ptr, "%s\nOpenSSL library supports SNI : "
6652#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
6653 "yes"
6654#else
6655#ifdef OPENSSL_NO_TLSEXT
6656 "no (because of OPENSSL_NO_TLSEXT)"
6657#else
6658 "no (version might be too old, 0.9.8f min needed)"
6659#endif
6660#endif
6661 "", ptr);
6662
Emmanuel Hocdetf80bc242017-07-12 14:25:38 +02006663 memprintf(&ptr, "%s\nOpenSSL library supports :", ptr);
6664 for (i = CONF_TLSV_MIN; i <= CONF_TLSV_MAX; i++)
6665 if (methodVersions[i].option)
6666 memprintf(&ptr, "%s %s", ptr, methodVersions[i].name);
Emmanuel Hocdet50e25e12017-03-24 15:20:03 +01006667
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006668 hap_register_build_opts(ptr, 1);
Willy Tarreau80713382018-11-26 10:19:54 +01006669}
Willy Tarreauc2c0b612016-12-21 19:23:20 +01006670
Willy Tarreau80713382018-11-26 10:19:54 +01006671INITCALL0(STG_REGISTER, ssl_register_build_options);
Remi Gacogne4f902b82015-05-28 16:23:00 +02006672
Emeric Brun46591952012-05-18 15:47:34 +02006673
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006674#ifndef OPENSSL_NO_ENGINE
Grant Zhang872f9c22017-01-21 01:10:18 +00006675void ssl_free_engines(void) {
6676 struct ssl_engine_list *wl, *wlb;
6677 /* free up engine list */
6678 list_for_each_entry_safe(wl, wlb, &openssl_engines, list) {
6679 ENGINE_finish(wl->e);
6680 ENGINE_free(wl->e);
6681 LIST_DEL(&wl->list);
6682 free(wl);
6683 }
6684}
Emmanuel Hocdet9ac143b2017-05-29 14:36:20 +02006685#endif
Christopher Faulet31af49d2015-06-09 17:29:50 +02006686
Remi Gacogned3a23c32015-05-28 16:39:47 +02006687#ifndef OPENSSL_NO_DH
Grant Zhang872f9c22017-01-21 01:10:18 +00006688void ssl_free_dh(void) {
6689 if (local_dh_1024) {
6690 DH_free(local_dh_1024);
6691 local_dh_1024 = NULL;
6692 }
6693 if (local_dh_2048) {
6694 DH_free(local_dh_2048);
6695 local_dh_2048 = NULL;
6696 }
6697 if (local_dh_4096) {
6698 DH_free(local_dh_4096);
6699 local_dh_4096 = NULL;
6700 }
Remi Gacogne47783ef2015-05-29 15:53:22 +02006701 if (global_dh) {
6702 DH_free(global_dh);
6703 global_dh = NULL;
6704 }
Grant Zhang872f9c22017-01-21 01:10:18 +00006705}
6706#endif
6707
6708__attribute__((destructor))
6709static void __ssl_sock_deinit(void)
6710{
6711#if (defined SSL_CTRL_SET_TLSEXT_HOSTNAME && !defined SSL_NO_GENERATE_CERTIFICATES)
Emeric Brun821bb9b2017-06-15 16:37:39 +02006712 if (ssl_ctx_lru_tree) {
6713 lru64_destroy(ssl_ctx_lru_tree);
Christopher Faulet2a944ee2017-11-07 10:42:54 +01006714 HA_RWLOCK_DESTROY(&ssl_ctx_lru_rwlock);
Emeric Brun821bb9b2017-06-15 16:37:39 +02006715 }
Remi Gacogned3a23c32015-05-28 16:39:47 +02006716#endif
6717
Willy Tarreau5db847a2019-05-09 14:13:35 +02006718#if (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006719 ERR_remove_state(0);
6720 ERR_free_strings();
6721
6722 EVP_cleanup();
Rosen Penev68185952018-12-14 08:47:02 -08006723#endif
Remi Gacogned3a23c32015-05-28 16:39:47 +02006724
Willy Tarreau5db847a2019-05-09 14:13:35 +02006725#if (HA_OPENSSL_VERSION_NUMBER >= 0x00907000L) && (HA_OPENSSL_VERSION_NUMBER < 0x10100000L)
Remi Gacogned3a23c32015-05-28 16:39:47 +02006726 CRYPTO_cleanup_all_ex_data();
6727#endif
Olivier Houcharda8955d52019-04-07 22:00:38 +02006728 BIO_meth_free(ha_meth);
Remi Gacogned3a23c32015-05-28 16:39:47 +02006729}
6730
Emeric Brun46591952012-05-18 15:47:34 +02006731/*
6732 * Local variables:
6733 * c-indent-level: 8
6734 * c-basic-offset: 8
6735 * End:
6736 */