You cannot select more than 25 topics
Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
4480 lines
160 KiB
C
4480 lines
160 KiB
C
/*
|
|
* mod_openssl - openssl support for lighttpd
|
|
*
|
|
* Fully-rewritten from original
|
|
* Copyright(c) 2016 Glenn Strauss gstrauss()gluelogic.com All rights reserved
|
|
* License: BSD 3-clause (same as lighttpd)
|
|
*/
|
|
/*
|
|
* Note: If session tickets are -not- disabled with
|
|
* ssl.openssl.ssl-conf-cmd = ("Options" => "-SessionTicket")
|
|
* mod_openssl rotates server ticket encryption key (STEK) every 8 hours
|
|
* and keeps the prior two STEKs around, so ticket lifetime is 24 hours.
|
|
* This is fine for use with a single lighttpd instance, but with multiple
|
|
* lighttpd workers, no coordinated STEK (server ticket encryption key)
|
|
* rotation occurs unless ssl.stek-file is defined and maintained (preferred),
|
|
* or if some external job restarts lighttpd. Restarting lighttpd generates a
|
|
* new key that is shared by lighttpd workers for the lifetime of the new key.
|
|
* If the rotation period expires and lighttpd has not been restarted, and if
|
|
* ssl.stek-file is not in use, then lighttpd workers will generate new
|
|
* independent keys, making session tickets less effective for session
|
|
* resumption, since clients have a lower chance for future connections to
|
|
* reach the same lighttpd worker. However, things will still work, and a new
|
|
* session will be created if session resumption fails. Admins should plan to
|
|
* restart lighttpd at least every 8 hours if session tickets are enabled and
|
|
* multiple lighttpd workers are configured. Since that is likely disruptive,
|
|
* if multiple lighttpd workers are configured, ssl.stek-file should be
|
|
* defined and the file maintained externally.
|
|
*/
|
|
#include "first.h"
|
|
|
|
#include <sys/types.h>
|
|
#include <sys/stat.h>
|
|
#include <errno.h>
|
|
#include <fcntl.h>
|
|
#include <stdint.h>
|
|
#include <stdlib.h>
|
|
#include <string.h>
|
|
#include <unistd.h>
|
|
|
|
/*(not needed)*/
|
|
/* correction; needed for:
|
|
* SSL_load_client_CA_file()
|
|
* X509_STORE_load_locations()
|
|
*/
|
|
/*#define OPENSSL_NO_STDIO*/
|
|
|
|
#ifndef USE_OPENSSL_KERBEROS
|
|
#ifndef OPENSSL_NO_KRB5
|
|
#define OPENSSL_NO_KRB5
|
|
#endif
|
|
#endif
|
|
|
|
#include "sys-crypto.h"
|
|
|
|
#ifdef BORINGSSL_API_VERSION
|
|
#undef OPENSSL_NO_STDIO /* for X509_STORE_load_locations() */
|
|
#endif
|
|
|
|
#ifdef WOLFSSL_OPTIONS_H
|
|
/* WolfSSL defines OPENSSL_VERSION_NUMBER 0x10001040L for OPENSSL_ALL
|
|
* or HAVE_LIGHTY. WolfSSL does not provide many interfaces added in
|
|
* OpenSSL 1.0.2, including SSL_CTX_set_cert_cb(), so it is curious that
|
|
* WolFSSL defines OPENSSL_VERSION_NUMBER 0x10100000L for WOLFSSL_APACHE_HTTPD*/
|
|
#ifndef OPENSSL_EXTRA
|
|
#define OPENSSL_EXTRA
|
|
#endif
|
|
#ifndef OPENSSL_ALL
|
|
#define OPENSSL_ALL
|
|
#endif
|
|
#include <wolfssl/ssl.h>
|
|
#include <wolfssl/crl.h>
|
|
#endif
|
|
|
|
#include <openssl/ssl.h>
|
|
#include <openssl/bio.h>
|
|
#include <openssl/bn.h>
|
|
#include <openssl/err.h>
|
|
#include <openssl/objects.h>
|
|
#include <openssl/pem.h>
|
|
#include <openssl/rand.h>
|
|
#include <openssl/tls1.h>
|
|
#ifndef OPENSSL_NO_DH
|
|
#include <openssl/dh.h>
|
|
#endif
|
|
#ifndef OPENSSL_NO_OCSP
|
|
#include <openssl/ocsp.h>
|
|
#endif
|
|
#ifdef BORINGSSL_API_VERSION
|
|
/* BoringSSL purports to have some OCSP support */
|
|
#undef OPENSSL_NO_OCSP
|
|
#endif
|
|
|
|
#if ! defined OPENSSL_NO_TLSEXT && ! defined SSL_CTRL_SET_TLSEXT_HOSTNAME
|
|
#define OPENSSL_NO_TLSEXT
|
|
#endif
|
|
|
|
#if OPENSSL_VERSION_NUMBER >= 0x0090800fL
|
|
#ifndef OPENSSL_NO_ECDH
|
|
#include <openssl/ecdh.h>
|
|
#endif
|
|
#endif
|
|
|
|
#ifdef WOLFSSL_VERSION
|
|
|
|
#ifdef HAVE_ALPN
|
|
#undef OPENSSL_NO_TLSEXT
|
|
#else
|
|
#define OPENSSL_NO_TLSEXT
|
|
#endif
|
|
#ifdef HAVE_SESSION_TICKET
|
|
#define TLSEXT_TYPE_session_ticket
|
|
#endif
|
|
static char global_err_buf[WOLFSSL_MAX_ERROR_SZ];
|
|
#undef ERR_error_string
|
|
#define ERR_error_string(e,b) \
|
|
(wolfSSL_ERR_error_string_n((e),global_err_buf,WOLFSSL_MAX_ERROR_SZ), \
|
|
global_err_buf)
|
|
/* WolfSSL does not provide OPENSSL_cleanse() */
|
|
#define OPENSSL_cleanse(x,sz) safe_memclear((x),(sz))
|
|
#define SSL_set_read_ahead(x,y) ((void)(y)) /*WolfSSL no SSL_set_read_ahead()*/
|
|
|
|
#if 0 /* symbols and definitions requires WolfSSL built with -DOPENSSL_EXTRA */
|
|
#define SSL_TLSEXT_ERR_OK 0
|
|
#define SSL_TLSEXT_ERR_ALERT_FATAL alert_fatal
|
|
#define SSL_TLSEXT_ERR_NOACK alert_warning
|
|
|
|
WOLFSSL_API void wolfSSL_set_verify_depth(WOLFSSL *ssl,int depth);
|
|
|
|
WOLFSSL_API void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME* name);
|
|
#define X509_NAME_cmp wolfSSL_X509_NAME_cmp
|
|
WOLFSSL_API int wolfSSL_X509_NAME_cmp(const WOLFSSL_X509_NAME* x, const WOLFSSL_X509_NAME* y);
|
|
WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_NAME_dup(WOLFSSL_X509_NAME*);
|
|
WOLFSSL_API char* wolfSSL_X509_get_name_oneline(WOLFSSL_X509_NAME*, char*, int);
|
|
|
|
#undef OBJ_sn2nid
|
|
#define OBJ_sn2nid(sn) wc_OBJ_sn2nid(sn)
|
|
|
|
WOLFSSL_API const char* wolfSSL_OBJ_nid2sn(int n);
|
|
WOLFSSL_API int wolfSSL_OBJ_obj2nid(const WOLFSSL_ASN1_OBJECT *o);
|
|
WOLFSSL_API WOLFSSL_ASN1_OBJECT * wolfSSL_X509_NAME_ENTRY_get_object(WOLFSSL_X509_NAME_ENTRY *ne);
|
|
#define X509_NAME_get_entry wolfSSL_X509_NAME_get_entry
|
|
WOLFSSL_API WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(WOLFSSL_X509_NAME *name, int loc);
|
|
#endif
|
|
|
|
#if 0 /* symbols and definitions requires WolfSSL built with -DOPENSSL_ALL */
|
|
WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list( WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk );
|
|
/*wolfSSL_sk_X509_NAME_new()*/
|
|
/*wolfSSL_sk_X509_NAME_push()*/
|
|
#endif
|
|
|
|
#endif /* WOLFSSL_VERSION */
|
|
|
|
#include "base.h"
|
|
#include "fdevent.h"
|
|
#include "http_header.h"
|
|
#include "http_kv.h"
|
|
#include "log.h"
|
|
#include "plugin.h"
|
|
#include "safe_memclear.h"
|
|
|
|
typedef struct {
|
|
/* SNI per host: with COMP_SERVER_SOCKET, COMP_HTTP_SCHEME, COMP_HTTP_HOST */
|
|
#ifdef WOLFSSL_VERSION
|
|
buffer *ssl_pemfile_pkey;
|
|
buffer *ssl_pemfile_x509;
|
|
buffer **ssl_pemfile_chain;
|
|
#else
|
|
EVP_PKEY *ssl_pemfile_pkey;
|
|
X509 *ssl_pemfile_x509;
|
|
STACK_OF(X509) *ssl_pemfile_chain;
|
|
#endif
|
|
buffer *ssl_stapling;
|
|
const buffer *ssl_pemfile;
|
|
const buffer *ssl_privkey;
|
|
const buffer *ssl_stapling_file;
|
|
time_t ssl_stapling_loadts;
|
|
time_t ssl_stapling_nextts;
|
|
char must_staple;
|
|
} plugin_cert;
|
|
|
|
typedef struct {
|
|
SSL_CTX *ssl_ctx;
|
|
} plugin_ssl_ctx;
|
|
|
|
typedef struct {
|
|
STACK_OF(X509_NAME) *names;
|
|
X509_STORE *certs;
|
|
} plugin_cacerts;
|
|
|
|
typedef struct {
|
|
SSL_CTX *ssl_ctx; /* output from network_init_ssl() */
|
|
|
|
/*(used only during startup; not patched)*/
|
|
unsigned char ssl_enabled; /* only interesting for setting up listening sockets. don't use at runtime */
|
|
unsigned char ssl_honor_cipher_order; /* determine SSL cipher in server-preferred order, not client-order */
|
|
unsigned char ssl_empty_fragments; /* whether to not set SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS */
|
|
unsigned char ssl_use_sslv2;
|
|
unsigned char ssl_use_sslv3;
|
|
const buffer *ssl_cipher_list;
|
|
const buffer *ssl_dh_file;
|
|
const buffer *ssl_ec_curve;
|
|
array *ssl_conf_cmd;
|
|
|
|
/*(copied from plugin_data for socket ssl_ctx config)*/
|
|
const plugin_cert *pc;
|
|
const plugin_cacerts *ssl_ca_file;
|
|
STACK_OF(X509_NAME) *ssl_ca_dn_file;
|
|
const buffer *ssl_ca_crl_file;
|
|
unsigned char ssl_verifyclient;
|
|
unsigned char ssl_verifyclient_enforce;
|
|
unsigned char ssl_verifyclient_depth;
|
|
unsigned char ssl_read_ahead;
|
|
unsigned char ssl_disable_client_renegotiation;
|
|
} plugin_config_socket; /*(used at startup during configuration)*/
|
|
|
|
typedef struct {
|
|
/* SNI per host: w/ COMP_SERVER_SOCKET, COMP_HTTP_SCHEME, COMP_HTTP_HOST */
|
|
plugin_cert *pc;
|
|
const plugin_cacerts *ssl_ca_file;
|
|
STACK_OF(X509_NAME) *ssl_ca_dn_file;
|
|
const buffer *ssl_ca_crl_file;
|
|
|
|
unsigned char ssl_verifyclient;
|
|
unsigned char ssl_verifyclient_enforce;
|
|
unsigned char ssl_verifyclient_depth;
|
|
unsigned char ssl_verifyclient_export_cert;
|
|
unsigned char ssl_read_ahead;
|
|
unsigned char ssl_log_noise;
|
|
unsigned char ssl_disable_client_renegotiation;
|
|
const buffer *ssl_verifyclient_username;
|
|
const buffer *ssl_acme_tls_1;
|
|
} plugin_config;
|
|
|
|
typedef struct {
|
|
PLUGIN_DATA;
|
|
plugin_ssl_ctx *ssl_ctxs;
|
|
plugin_config defaults;
|
|
server *srv;
|
|
array *cafiles;
|
|
const char *ssl_stek_file;
|
|
} plugin_data;
|
|
|
|
static int ssl_is_init;
|
|
/* need assigned p->id for deep access of module handler_ctx for connection
|
|
* i.e. handler_ctx *hctx = con->plugin_ctx[plugin_data_singleton->id]; */
|
|
static plugin_data *plugin_data_singleton;
|
|
#define LOCAL_SEND_BUFSIZE (16 * 1024)
|
|
static char *local_send_buffer;
|
|
|
|
typedef struct {
|
|
SSL *ssl;
|
|
request_st *r;
|
|
connection *con;
|
|
short renegotiations; /* count of SSL_CB_HANDSHAKE_START */
|
|
short close_notify;
|
|
unsigned short alpn;
|
|
plugin_config conf;
|
|
buffer *tmp_buf;
|
|
log_error_st *errh;
|
|
} handler_ctx;
|
|
|
|
|
|
static handler_ctx *
|
|
handler_ctx_init (void)
|
|
{
|
|
handler_ctx *hctx = calloc(1, sizeof(*hctx));
|
|
force_assert(hctx);
|
|
return hctx;
|
|
}
|
|
|
|
|
|
static void
|
|
handler_ctx_free (handler_ctx *hctx)
|
|
{
|
|
if (hctx->ssl) SSL_free(hctx->ssl);
|
|
free(hctx);
|
|
}
|
|
|
|
|
|
#ifdef TLSEXT_TYPE_session_ticket
|
|
/* ssl/ssl_local.h */
|
|
#define TLSEXT_KEYNAME_LENGTH 16
|
|
#define TLSEXT_TICK_KEY_LENGTH 32
|
|
|
|
/* openssl has a huge number of interfaces, but not the most useful;
|
|
* construct our own session ticket encryption key structure */
|
|
typedef struct tlsext_ticket_key_st {
|
|
time_t active_ts; /* tickets not issued w/ key until activation timestamp */
|
|
time_t expire_ts; /* key not valid after expiration timestamp */
|
|
unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
|
|
unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
|
|
unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
|
|
} tlsext_ticket_key_t;
|
|
|
|
static tlsext_ticket_key_t session_ticket_keys[4];
|
|
static time_t stek_rotate_ts;
|
|
|
|
|
|
static int
|
|
mod_openssl_session_ticket_key_generate (time_t active_ts, time_t expire_ts)
|
|
{
|
|
/* openssl RAND_*bytes() functions are called multiple times since the
|
|
* funcs might have a 32-byte limit on number of bytes returned each call
|
|
*
|
|
* (Note: session ticket encryption key generation is not expected to fail)
|
|
*
|
|
* 3 keys are stored in session_ticket_keys[]
|
|
* The 4th element of session_ticket_keys[] is used for STEK construction
|
|
*/
|
|
/*(RAND_priv_bytes() not in openssl 1.1.0; introduced in openssl 1.1.1)*/
|
|
#if OPENSSL_VERSION_NUMBER < 0x10101000L \
|
|
|| defined(LIBRESSL_VERSION_NUMBER)
|
|
#define RAND_priv_bytes(x,sz) RAND_bytes((x),(sz))
|
|
#endif
|
|
if (RAND_bytes(session_ticket_keys[3].tick_key_name,
|
|
TLSEXT_KEYNAME_LENGTH) <= 0
|
|
|| RAND_priv_bytes(session_ticket_keys[3].tick_hmac_key,
|
|
TLSEXT_TICK_KEY_LENGTH) <= 0
|
|
|| RAND_priv_bytes(session_ticket_keys[3].tick_aes_key,
|
|
TLSEXT_TICK_KEY_LENGTH) <= 0)
|
|
return 0;
|
|
session_ticket_keys[3].active_ts = active_ts;
|
|
session_ticket_keys[3].expire_ts = expire_ts;
|
|
return 1;
|
|
}
|
|
|
|
|
|
static void
|
|
mod_openssl_session_ticket_key_rotate (void)
|
|
{
|
|
/* discard oldest key (session_ticket_keys[2]) and put newest key first
|
|
* 3 keys are stored in session_ticket_keys[0], [1], [2]
|
|
* session_ticket_keys[3] is used to construct and pass new STEK */
|
|
|
|
session_ticket_keys[2] = session_ticket_keys[1];
|
|
session_ticket_keys[1] = session_ticket_keys[0];
|
|
/*memmove(session_ticket_keys+1,
|
|
session_ticket_keys+0, sizeof(tlsext_ticket_key_t)*2);*/
|
|
session_ticket_keys[0] = session_ticket_keys[3];
|
|
|
|
OPENSSL_cleanse(session_ticket_keys+3, sizeof(tlsext_ticket_key_t));
|
|
}
|
|
|
|
|
|
static tlsext_ticket_key_t *
|
|
tlsext_ticket_key_get (void)
|
|
{
|
|
const time_t cur_ts = log_epoch_secs;
|
|
const int e = sizeof(session_ticket_keys)/sizeof(*session_ticket_keys) - 1;
|
|
for (int i = 0; i < e; ++i) {
|
|
if (session_ticket_keys[i].active_ts > cur_ts) continue;
|
|
if (session_ticket_keys[i].expire_ts < cur_ts) continue;
|
|
return &session_ticket_keys[i];
|
|
}
|
|
return NULL;
|
|
}
|
|
|
|
|
|
static tlsext_ticket_key_t *
|
|
tlsext_ticket_key_find (unsigned char key_name[16], int *refresh)
|
|
{
|
|
*refresh = 0;
|
|
const time_t cur_ts = log_epoch_secs;
|
|
const int e = sizeof(session_ticket_keys)/sizeof(*session_ticket_keys) - 1;
|
|
for (int i = 0; i < e; ++i) {
|
|
if (session_ticket_keys[i].expire_ts < cur_ts) continue;
|
|
if (0 == memcmp(session_ticket_keys[i].tick_key_name, key_name, 16))
|
|
return &session_ticket_keys[i];
|
|
if (session_ticket_keys[i].active_ts <= cur_ts)
|
|
*refresh = 1; /* newer active key is available */
|
|
}
|
|
return NULL;
|
|
}
|
|
|
|
|
|
static void
|
|
tlsext_ticket_wipe_expired (const time_t cur_ts)
|
|
{
|
|
const int e = sizeof(session_ticket_keys)/sizeof(*session_ticket_keys) - 1;
|
|
for (int i = 0; i < e; ++i) {
|
|
if (session_ticket_keys[i].expire_ts != 0
|
|
&& session_ticket_keys[i].expire_ts < cur_ts)
|
|
OPENSSL_cleanse(session_ticket_keys+i, sizeof(tlsext_ticket_key_t));
|
|
}
|
|
}
|
|
|
|
|
|
/* based on reference implementation from openssl 1.1.1g man page
|
|
* man SSL_CTX_set_tlsext_ticket_key_cb
|
|
* but openssl code uses EVP_aes_256_cbc() instead of EVP_aes_128_cbc()
|
|
*/
|
|
static int
|
|
ssl_tlsext_ticket_key_cb (SSL *s, unsigned char key_name[16],
|
|
unsigned char iv[EVP_MAX_IV_LENGTH],
|
|
EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc)
|
|
{
|
|
UNUSED(s);
|
|
if (enc) { /* create new session */
|
|
tlsext_ticket_key_t *k = tlsext_ticket_key_get();
|
|
if (NULL == k)
|
|
return 0; /* current key does not exist or is not valid */
|
|
memcpy(key_name, k->tick_key_name, 16);
|
|
if (RAND_bytes(iv, EVP_MAX_IV_LENGTH) <= 0)
|
|
return -1; /* insufficient random */
|
|
EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, k->tick_aes_key, iv);
|
|
HMAC_Init_ex(hctx, k->tick_hmac_key, sizeof(k->tick_hmac_key),
|
|
EVP_sha256(), NULL);
|
|
return 1;
|
|
}
|
|
else { /* retrieve session */
|
|
int refresh;
|
|
tlsext_ticket_key_t *k = tlsext_ticket_key_find(key_name, &refresh);
|
|
if (NULL == k)
|
|
return 0;
|
|
HMAC_Init_ex(hctx, k->tick_hmac_key, sizeof(k->tick_hmac_key),
|
|
EVP_sha256(), NULL);
|
|
EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, k->tick_aes_key, iv);
|
|
return refresh ? 2 : 1;
|
|
/* 'refresh' will trigger issuing new ticket for session
|
|
* even though the current ticket is still valid */
|
|
}
|
|
}
|
|
|
|
|
|
static int
|
|
mod_openssl_session_ticket_key_file (const char *fn)
|
|
{
|
|
/* session ticket encryption key (STEK)
|
|
*
|
|
* STEK file should be stored in non-persistent storage,
|
|
* e.g. /dev/shm/lighttpd/stek-file (in memory)
|
|
* with appropriate permissions set to keep stek-file from being
|
|
* read by other users. Where possible, systems should also be
|
|
* configured without swap.
|
|
*
|
|
* admin should schedule an independent job to periodically
|
|
* generate new STEK up to 3 times during key lifetime
|
|
* (lighttpd stores up to 3 keys)
|
|
*
|
|
* format of binary file is:
|
|
* 4-byte - format version (always 0; for use if format changes)
|
|
* 4-byte - activation timestamp
|
|
* 4-byte - expiration timestamp
|
|
* 16-byte - session ticket key name
|
|
* 32-byte - session ticket HMAC encrpytion key
|
|
* 32-byte - session ticket AES encrpytion key
|
|
*
|
|
* STEK file can be created with a command such as:
|
|
* dd if=/dev/random bs=1 count=80 status=none | \
|
|
* perl -e 'print pack("iii",0,time()+300,time()+86400),<>' \
|
|
* > STEK-file.$$ && mv STEK-file.$$ STEK-file
|
|
*
|
|
* The above delays activation time by 5 mins (+300 sec) to allow file to
|
|
* be propagated to other machines. (admin must handle this independently)
|
|
* If STEK generation is performed immediately prior to starting lighttpd,
|
|
* admin should activate keys immediately (without +300).
|
|
*/
|
|
int buf[23]; /* 92 bytes */
|
|
int fd = fdevent_open_cloexec(fn, 1, O_RDONLY, 0);
|
|
if (fd < 0)
|
|
return 0;
|
|
|
|
ssize_t rd = read(fd, buf, sizeof(buf));
|
|
close(fd);
|
|
|
|
int rc = 0; /*(will retry on next check interval upon any error)*/
|
|
if (rd == sizeof(buf) && buf[0] == 0) { /*(format version 0)*/
|
|
session_ticket_keys[3].active_ts = buf[1];
|
|
session_ticket_keys[3].expire_ts = buf[2];
|
|
#ifndef __COVERITY__ /* intentional; hide from Coverity Scan */
|
|
/* intentionally copy 80 bytes into consecutive arrays
|
|
* tick_key_name[], tick_hmac_key[], tick_aes_key[] */
|
|
memcpy(&session_ticket_keys[3].tick_key_name, buf+3, 80);
|
|
#endif
|
|
rc = 1;
|
|
}
|
|
|
|
OPENSSL_cleanse(buf, sizeof(buf));
|
|
return rc;
|
|
}
|
|
|
|
|
|
static void
|
|
mod_openssl_session_ticket_key_check (const plugin_data *p, const time_t cur_ts)
|
|
{
|
|
int rotate = 0;
|
|
if (p->ssl_stek_file) {
|
|
struct stat st;
|
|
if (0 == stat(p->ssl_stek_file, &st) && st.st_mtime > stek_rotate_ts)
|
|
rotate = mod_openssl_session_ticket_key_file(p->ssl_stek_file);
|
|
tlsext_ticket_wipe_expired(cur_ts);
|
|
}
|
|
else if (cur_ts - 28800 >= stek_rotate_ts) /*(8 hours)*/
|
|
rotate = mod_openssl_session_ticket_key_generate(cur_ts, cur_ts+86400);
|
|
|
|
if (rotate) {
|
|
mod_openssl_session_ticket_key_rotate();
|
|
stek_rotate_ts = cur_ts;
|
|
}
|
|
}
|
|
|
|
#endif /* TLSEXT_TYPE_session_ticket */
|
|
|
|
|
|
#ifndef OPENSSL_NO_OCSP
|
|
#ifndef BORINGSSL_API_VERSION /* BoringSSL suggests using different API */
|
|
static int
|
|
ssl_tlsext_status_cb(SSL *ssl, void *arg)
|
|
{
|
|
#ifdef SSL_get_tlsext_status_type
|
|
if (TLSEXT_STATUSTYPE_ocsp != SSL_get_tlsext_status_type(ssl))
|
|
return SSL_TLSEXT_ERR_NOACK; /* ignore if not client OCSP request */
|
|
#endif
|
|
|
|
handler_ctx *hctx = (handler_ctx *) SSL_get_app_data(ssl);
|
|
buffer *ssl_stapling = hctx->conf.pc->ssl_stapling;
|
|
if (NULL == ssl_stapling) return SSL_TLSEXT_ERR_NOACK;
|
|
UNUSED(arg);
|
|
|
|
int len = (int)buffer_string_length(ssl_stapling);
|
|
|
|
#ifdef WOLFSSL_VERSION /* WolfSSL does not require copy */
|
|
uint8_t *ocsp_resp = (uint8_t *)ssl_stapling->ptr;
|
|
#else
|
|
/* OpenSSL and LibreSSL require copy (BoringSSL, too, if using compat API)*/
|
|
uint8_t *ocsp_resp = OPENSSL_malloc(len);
|
|
if (NULL == ocsp_resp)
|
|
return SSL_TLSEXT_ERR_NOACK; /* ignore OCSP request if error occurs */
|
|
memcpy(ocsp_resp, ssl_stapling->ptr, len);
|
|
#endif
|
|
|
|
if (!SSL_set_tlsext_status_ocsp_resp(ssl, ocsp_resp, len)) {
|
|
log_error(hctx->r->conf.errh, __FILE__, __LINE__,
|
|
"SSL: failed to set OCSP response for TLS server name %s: %s",
|
|
hctx->r->uri.authority.ptr, ERR_error_string(ERR_get_error(), NULL));
|
|
#ifndef WOLFSSL_VERSION /* WolfSSL does not require copy */
|
|
OPENSSL_free(ocsp_resp);
|
|
#endif
|
|
return SSL_TLSEXT_ERR_NOACK; /* ignore OCSP request if error occurs */
|
|
/*return SSL_TLSEXT_ERR_ALERT_FATAL;*/
|
|
}
|
|
return SSL_TLSEXT_ERR_OK;
|
|
}
|
|
#endif
|
|
#endif
|
|
|
|
|
|
INIT_FUNC(mod_openssl_init)
|
|
{
|
|
plugin_data_singleton = (plugin_data *)calloc(1, sizeof(plugin_data));
|
|
#ifdef DEBUG_WOLFSSL
|
|
wolfSSL_Debugging_ON();
|
|
#endif
|
|
return plugin_data_singleton;
|
|
}
|
|
|
|
|
|
static int mod_openssl_init_once_openssl (server *srv)
|
|
{
|
|
if (ssl_is_init) return 1;
|
|
|
|
#if OPENSSL_VERSION_NUMBER >= 0x10100000L \
|
|
&& !defined(LIBRESSL_VERSION_NUMBER) \
|
|
&& !defined(WOLFSSL_VERSION)
|
|
OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS
|
|
|OPENSSL_INIT_LOAD_CRYPTO_STRINGS,NULL);
|
|
OPENSSL_init_crypto(OPENSSL_INIT_ADD_ALL_CIPHERS
|
|
|OPENSSL_INIT_ADD_ALL_DIGESTS
|
|
|OPENSSL_INIT_LOAD_CONFIG, NULL);
|
|
#elif defined(WOLFSSL_VERSION)
|
|
if (wolfSSL_Init() != WOLFSSL_SUCCESS) {
|
|
log_error(srv->errh, __FILE__, __LINE__,
|
|
"SSL: wolfSSL_Init() failed");
|
|
return 0;
|
|
}
|
|
#else
|
|
SSL_load_error_strings();
|
|
SSL_library_init();
|
|
OpenSSL_add_all_algorithms();
|
|
#endif
|
|
ssl_is_init = 1;
|
|
|
|
if (0 == RAND_status()) {
|
|
log_error(srv->errh, __FILE__, __LINE__,
|
|
"SSL: not enough entropy in the pool");
|
|
return 0;
|
|
}
|
|
|
|
local_send_buffer = malloc(LOCAL_SEND_BUFSIZE);
|
|
force_assert(NULL != local_send_buffer);
|
|
|
|
return 1;
|
|
}
|
|
|
|
|
|
static void mod_openssl_free_openssl (void)
|
|
{
|
|
if (!ssl_is_init) return;
|
|
|
|
#ifdef TLSEXT_TYPE_session_ticket
|
|
OPENSSL_cleanse(session_ticket_keys, sizeof(session_ticket_keys));
|
|
stek_rotate_ts = 0;
|
|
#endif
|
|
|
|
#if OPENSSL_VERSION_NUMBER >= 0x10100000L \
|
|
&& !defined(LIBRESSL_VERSION_NUMBER) \
|
|
&& !defined(WOLFSSL_VERSION)
|
|
/*(OpenSSL libraries handle thread init and deinit)
|
|
* https://github.com/openssl/openssl/pull/1048 */
|
|
#elif defined(WOLFSSL_VERSION)
|
|
if (wolfSSL_Cleanup() != WOLFSSL_SUCCESS) {
|
|
log_error(plugin_data_singleton->srv->errh, __FILE__, __LINE__,
|
|
"SSL: wolfSSL_Cleanup() failed");
|
|
}
|
|
#else
|
|
CRYPTO_cleanup_all_ex_data();
|
|
ERR_free_strings();
|
|
#if OPENSSL_VERSION_NUMBER >= 0x10000000L
|
|
ERR_remove_thread_state(NULL);
|
|
#else
|
|
ERR_remove_state(0);
|
|
#endif
|
|
EVP_cleanup();
|
|
#endif
|
|
|
|
free(local_send_buffer);
|
|
ssl_is_init = 0;
|
|
}
|
|
|
|
|
|
#ifdef WOLFSSL_VERSION
|
|
static void
|
|
mod_wolfssl_free_der_certs (buffer **certs)
|
|
{
|
|
if (NULL == certs) return;
|
|
for (int i = 0; NULL != certs[i]; ++i)
|
|
buffer_free(certs[i]);
|
|
free(certs);
|
|
}
|
|
#endif
|
|
|
|
|
|
static void
|
|
mod_openssl_free_config (server *srv, plugin_data * const p)
|
|
{
|
|
array_free(p->cafiles);
|
|
|
|
if (NULL != p->ssl_ctxs) {
|
|
SSL_CTX * const ssl_ctx_global_scope = p->ssl_ctxs->ssl_ctx;
|
|
/* free ssl_ctx from $SERVER["socket"] (if not copy of global scope) */
|
|
for (uint32_t i = 1; i < srv->config_context->used; ++i) {
|
|
plugin_ssl_ctx * const s = p->ssl_ctxs + i;
|
|
if (s->ssl_ctx && s->ssl_ctx != ssl_ctx_global_scope)
|
|
SSL_CTX_free(s->ssl_ctx);
|
|
}
|
|
/* free ssl_ctx from global scope */
|
|
if (ssl_ctx_global_scope)
|
|
SSL_CTX_free(ssl_ctx_global_scope);
|
|
free(p->ssl_ctxs);
|
|
}
|
|
|
|
if (NULL == p->cvlist) return;
|
|
/* (init i to 0 if global context; to 1 to skip empty global context) */
|
|
for (int i = !p->cvlist[0].v.u2[1], used = p->nconfig; i < used; ++i) {
|
|
config_plugin_value_t *cpv = p->cvlist + p->cvlist[i].v.u2[0];
|
|
for (; -1 != cpv->k_id; ++cpv) {
|
|
switch (cpv->k_id) {
|
|
case 0: /* ssl.pemfile */
|
|
if (cpv->vtype == T_CONFIG_LOCAL) {
|
|
plugin_cert *pc = cpv->v.v;
|
|
#ifdef WOLFSSL_VERSION
|
|
buffer_free(pc->ssl_pemfile_pkey);
|
|
/*buffer_free(pc->ssl_pemfile_x509);*//*(part of chain)*/
|
|
mod_wolfssl_free_der_certs(pc->ssl_pemfile_chain);
|
|
#else
|
|
EVP_PKEY_free(pc->ssl_pemfile_pkey);
|
|
X509_free(pc->ssl_pemfile_x509);
|
|
sk_X509_pop_free(pc->ssl_pemfile_chain, X509_free);
|
|
#endif
|
|
buffer_free(pc->ssl_stapling);
|
|
}
|
|
break;
|
|
case 2: /* ssl.ca-file */
|
|
if (cpv->vtype == T_CONFIG_LOCAL) {
|
|
plugin_cacerts *cacerts = cpv->v.v;
|
|
sk_X509_NAME_pop_free(cacerts->names, X509_NAME_free);
|
|
X509_STORE_free(cacerts->certs);
|
|
free(cacerts);
|
|
}
|
|
break;
|
|
case 3: /* ssl.ca-dn-file */
|
|
if (cpv->vtype == T_CONFIG_LOCAL)
|
|
sk_X509_NAME_pop_free(cpv->v.v, X509_NAME_free);
|
|
break;
|
|
default:
|
|
break;
|
|
}
|
|
}
|
|
}
|
|
}
|
|
|
|
|
|
#ifdef WOLFSSL_VERSION
|
|
|
|
|
|
/* WolfSSL OpenSSL compat API does not wipe temp mem used; write our own */
|
|
/* (pemfile might contain private key)*/
|
|
/* code here is based on similar code in mod_nss */
|
|
#include "base64.h"
|
|
|
|
#define PEM_BEGIN "-----BEGIN "
|
|
#define PEM_END "-----END "
|
|
#define PEM_BEGIN_CERT "-----BEGIN CERTIFICATE-----"
|
|
#define PEM_END_CERT "-----END CERTIFICATE-----"
|
|
#define PEM_BEGIN_TRUSTED_CERT "-----BEGIN TRUSTED CERTIFICATE-----"
|
|
#define PEM_END_TRUSTED_CERT "-----END TRUSTED CERTIFICATE-----"
|
|
#define PEM_BEGIN_PKEY "-----BEGIN PRIVATE KEY-----"
|
|
#define PEM_END_PKEY "-----END PRIVATE KEY-----"
|
|
#define PEM_BEGIN_EC_PKEY "-----BEGIN EC PRIVATE KEY-----"
|
|
#define PEM_END_EC_PKEY "-----END EC PRIVATE KEY-----"
|
|
#define PEM_BEGIN_RSA_PKEY "-----BEGIN RSA PRIVATE KEY-----"
|
|
#define PEM_END_RSA_PKEY "-----END RSA PRIVATE KEY-----"
|
|
#define PEM_BEGIN_DSA_PKEY "-----BEGIN DSA PRIVATE KEY-----"
|
|
#define PEM_END_DSA_PKEY "-----END DSA PRIVATE KEY-----"
|
|
#define PEM_BEGIN_ANY_PKEY "-----BEGIN ANY PRIVATE KEY-----"
|
|
#define PEM_END_ANY_PKEY "-----END ANY PRIVATE KEY-----"
|
|
/* (not implemented: support to get password from user for encrypted key) */
|
|
#define PEM_BEGIN_ENCRYPTED_PKEY "-----BEGIN ENCRYPTED PRIVATE KEY-----"
|
|
#define PEM_END_ENCRYPTED_PKEY "-----END ENCRYPTED PRIVATE KEY-----"
|
|
|
|
#define PEM_BEGIN_X509_CRL "-----BEGIN X509 CRL-----"
|
|
#define PEM_END_X509_CRL "-----END X509 CRL-----"
|
|
|
|
|
|
static buffer *
|
|
mod_wolfssl_load_pem_file (const char *fn, log_error_st *errh, buffer ***chain)
|
|
{
|
|
off_t dlen = 512*1024*1024;/*(arbitrary limit: 512 MB file; expect < 1 MB)*/
|
|
char *data = fdevent_load_file(fn, &dlen, errh, malloc, free);
|
|
if (NULL == data) return NULL;
|
|
|
|
buffer **certs = NULL;
|
|
int rc = -1;
|
|
do {
|
|
int count = 0;
|
|
char *b = data;
|
|
for (; (b = strstr(b, PEM_BEGIN_CERT)); b += sizeof(PEM_BEGIN_CERT)-1)
|
|
++count;
|
|
b = data;
|
|
for (; (b = strstr(b, PEM_BEGIN_TRUSTED_CERT));
|
|
b += sizeof(PEM_BEGIN_TRUSTED_CERT)-1)
|
|
++count;
|
|
if (0 == count) {
|
|
rc = 0;
|
|
break;
|
|
}
|
|
|
|
certs = malloc((count+1) * sizeof(buffer *));
|
|
force_assert(NULL != certs);
|
|
certs[count] = NULL;
|
|
for (int i = 0; i < count; ++i)
|
|
certs[i] = buffer_init();
|
|
|
|
buffer *der;
|
|
int i = 0;
|
|
for (char *e = data; (b = strstr(e, PEM_BEGIN_CERT)); ++i) {
|
|
b += sizeof(PEM_BEGIN_CERT)-1;
|
|
if (*b == '\r') ++b;
|
|
if (*b == '\n') ++b;
|
|
e = strstr(b, PEM_END_CERT);
|
|
if (NULL == e) break;
|
|
uint32_t len = (uint32_t)(e - b);
|
|
e += sizeof(PEM_END_CERT)-1;
|
|
if (i >= count) break; /*(should not happen)*/
|
|
der = certs[i];
|
|
if (NULL == buffer_append_base64_decode(der,b,len,BASE64_STANDARD))
|
|
break;
|
|
}
|
|
for (char *e = data; (b = strstr(e, PEM_BEGIN_TRUSTED_CERT)); ++i) {
|
|
b += sizeof(PEM_BEGIN_TRUSTED_CERT)-1;
|
|
if (*b == '\r') ++b;
|
|
if (*b == '\n') ++b;
|
|
e = strstr(b, PEM_END_TRUSTED_CERT);
|
|
if (NULL == e) break;
|
|
uint32_t len = (uint32_t)(e - b);
|
|
e += sizeof(PEM_END_TRUSTED_CERT)-1;
|
|
if (i >= count) break; /*(should not happen)*/
|
|
der = certs[i];
|
|
if (NULL == buffer_append_base64_decode(der,b,len,BASE64_STANDARD))
|
|
break;
|
|
}
|
|
if (i == count)
|
|
rc = 0;
|
|
else
|
|
errno = EIO;
|
|
} while (0);
|
|
|
|
if (dlen) safe_memclear(data, dlen);
|
|
free(data);
|
|
|
|
if (rc < 0) {
|
|
log_perror(errh, __FILE__, __LINE__, "error loading %s", fn);
|
|
mod_wolfssl_free_der_certs(certs);
|
|
certs = NULL;
|
|
}
|
|
|
|
*chain = certs;
|
|
return certs ? certs[0] : NULL;
|
|
}
|
|
|
|
|
|
static buffer *
|
|
mod_wolfssl_evp_pkey_load_pem_file (const char *fn, log_error_st *errh)
|
|
{
|
|
off_t dlen = 512*1024*1024;/*(arbitrary limit: 512 MB file; expect < 1 MB)*/
|
|
char *data = fdevent_load_file(fn, &dlen, errh, malloc, free);
|
|
if (NULL == data) return NULL;
|
|
|
|
buffer *pkey = NULL;
|
|
int rc = -1;
|
|
do {
|
|
/*(expecting single private key in file, so first match)*/
|
|
char *b, *e;
|
|
if ((b = strstr(data, PEM_BEGIN_PKEY))
|
|
&& (e = strstr(b, PEM_END_PKEY)))
|
|
b += sizeof(PEM_BEGIN_PKEY)-1;
|
|
else if ((b = strstr(data, PEM_BEGIN_EC_PKEY))
|
|
&& (e = strstr(b, PEM_END_EC_PKEY)))
|
|
b += sizeof(PEM_BEGIN_EC_PKEY)-1;
|
|
else if ((b = strstr(data, PEM_BEGIN_RSA_PKEY))
|
|
&& (e = strstr(b, PEM_END_RSA_PKEY)))
|
|
b += sizeof(PEM_BEGIN_RSA_PKEY)-1;
|
|
else if ((b = strstr(data, PEM_BEGIN_DSA_PKEY))
|
|
&& (e = strstr(b, PEM_END_DSA_PKEY)))
|
|
b += sizeof(PEM_BEGIN_DSA_PKEY)-1;
|
|
else if ((b = strstr(data, PEM_BEGIN_ANY_PKEY))
|
|
&& (e = strstr(b, PEM_END_ANY_PKEY)))
|
|
b += sizeof(PEM_BEGIN_ANY_PKEY)-1;
|
|
else
|
|
break;
|
|
if (*b == '\r') ++b;
|
|
if (*b == '\n') ++b;
|
|
|
|
pkey = buffer_init();
|
|
size_t len = (size_t)(e - b);
|
|
if (NULL == buffer_append_base64_decode(pkey, b, len, BASE64_STANDARD))
|
|
break;
|
|
rc = 0;
|
|
} while (0);
|
|
|
|
if (dlen) safe_memclear(data, dlen);
|
|
free(data);
|
|
|
|
if (rc < 0) {
|
|
log_error(errh, __FILE__, __LINE__, "%s() %s", __func__, fn);
|
|
return NULL;
|
|
}
|
|
|
|
return pkey;
|
|
}
|
|
|
|
|
|
static int
|
|
mod_wolfssl_CTX_use_certificate_chain_file (WOLFSSL_CTX *ssl_ctx, const char *fn, log_error_st *errh)
|
|
{
|
|
/* (While it should be possible to parse DERs from (buffer **)
|
|
* s->pc->ssl_pemfile_chain, it is simpler to re-read file and use the
|
|
* built-in wolfSSL_CTX_use_certificate_chain_buffer() interface) */
|
|
off_t dlen = 4*1024*1024;/*(arbitrary limit: 4 MB file; expect < 1 KB)*/
|
|
char *data = fdevent_load_file(fn, &dlen, errh, malloc, free);
|
|
if (NULL == data) return -1;
|
|
|
|
int rc = wolfSSL_CTX_use_certificate_chain_buffer(ssl_ctx,
|
|
(unsigned char *)data,
|
|
(long)dlen);
|
|
|
|
if (dlen) safe_memclear(data, dlen);
|
|
free(data);
|
|
|
|
if (rc == WOLFSSL_SUCCESS)
|
|
return 1;
|
|
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: %s %s", ERR_error_string(rc, NULL), fn);
|
|
return 0;
|
|
}
|
|
|
|
|
|
static STACK_OF(X509_NAME) *
|
|
mod_wolfssl_load_client_CA_file (const buffer *ssl_ca_file, log_error_st *errh)
|
|
{
|
|
/* similar to wolfSSL_load_client_CA_file(), plus some processing */
|
|
buffer **certs = NULL;
|
|
if (NULL == mod_wolfssl_load_pem_file(ssl_ca_file->ptr, errh, &certs)) {
|
|
#ifdef __clang_analyzer__
|
|
mod_wolfssl_free_der_certs(certs); /*unnecessary; quiet clang analyzer*/
|
|
#endif
|
|
return NULL;
|
|
}
|
|
|
|
WOLF_STACK_OF(WOLFSSL_X509_NAME) *canames = wolfSSL_sk_X509_NAME_new(NULL);
|
|
if (NULL == canames) {
|
|
mod_wolfssl_free_der_certs(certs);
|
|
return NULL;
|
|
}
|
|
|
|
for (int i = 0; NULL != certs[i]; ++i) {
|
|
WOLFSSL_X509 *ca =
|
|
wolfSSL_X509_load_certificate_buffer((unsigned char *)certs[i]->ptr,
|
|
(int)
|
|
buffer_string_length(certs[i]),
|
|
WOLFSSL_FILETYPE_ASN1);
|
|
WOLFSSL_X509_NAME *subj = NULL;
|
|
if (NULL == ca
|
|
|| NULL == (subj = wolfSSL_X509_get_subject_name(ca))
|
|
|| 0 != wolfSSL_sk_X509_NAME_push(canames,
|
|
wolfSSL_X509_NAME_dup(subj))) {
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: couldn't read X509 certificates from '%s'",
|
|
ssl_ca_file->ptr);
|
|
if (subj) wolfSSL_X509_NAME_free(subj);
|
|
if (ca) wolfSSL_X509_free(ca);
|
|
wolfSSL_sk_X509_NAME_free(canames);
|
|
mod_wolfssl_free_der_certs(certs);
|
|
return NULL;
|
|
}
|
|
|
|
wolfSSL_X509_free(ca);
|
|
}
|
|
|
|
mod_wolfssl_free_der_certs(certs);
|
|
return canames;
|
|
}
|
|
|
|
|
|
static plugin_cacerts *
|
|
mod_wolfssl_load_cacerts (const buffer *ssl_ca_file, log_error_st *errh)
|
|
{
|
|
/* similar to mod_wolfSSL_load_client_CA_file(), plus some processing */
|
|
/* similar to wolfSSL_load_client_CA_file(), plus some processing */
|
|
buffer **certs = NULL;
|
|
if (NULL == mod_wolfssl_load_pem_file(ssl_ca_file->ptr, errh, &certs)) {
|
|
#ifdef __clang_analyzer__
|
|
mod_wolfssl_free_der_certs(certs); /*unnecessary; quiet clang analyzer*/
|
|
#endif
|
|
return NULL;
|
|
}
|
|
|
|
WOLFSSL_X509_STORE *castore = wolfSSL_X509_STORE_new();
|
|
if (NULL == castore) {
|
|
mod_wolfssl_free_der_certs(certs);
|
|
return NULL;
|
|
}
|
|
|
|
WOLF_STACK_OF(WOLFSSL_X509_NAME) *canames = wolfSSL_sk_X509_NAME_new(NULL);
|
|
if (NULL == canames) {
|
|
wolfSSL_X509_STORE_free(castore);
|
|
mod_wolfssl_free_der_certs(certs);
|
|
return NULL;
|
|
}
|
|
|
|
for (int i = 0; NULL != certs[i]; ++i) {
|
|
WOLFSSL_X509 *ca =
|
|
wolfSSL_X509_load_certificate_buffer((unsigned char *)certs[i]->ptr,
|
|
(int)
|
|
buffer_string_length(certs[i]),
|
|
WOLFSSL_FILETYPE_ASN1);
|
|
WOLFSSL_X509_NAME *subj = NULL;
|
|
if (NULL == ca || !wolfSSL_X509_STORE_add_cert(castore, ca)
|
|
|| NULL == (subj = wolfSSL_X509_get_subject_name(ca))
|
|
|| 0 != wolfSSL_sk_X509_NAME_push(canames,
|
|
wolfSSL_X509_NAME_dup(subj))) {
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: couldn't read X509 certificates from '%s'",
|
|
ssl_ca_file->ptr);
|
|
if (subj) wolfSSL_X509_NAME_free(subj);
|
|
if (ca) wolfSSL_X509_free(ca);
|
|
wolfSSL_sk_X509_NAME_free(canames);
|
|
wolfSSL_X509_STORE_free(castore);
|
|
mod_wolfssl_free_der_certs(certs);
|
|
return NULL;
|
|
}
|
|
|
|
wolfSSL_X509_free(ca);
|
|
}
|
|
|
|
mod_wolfssl_free_der_certs(certs);
|
|
|
|
plugin_cacerts *cacerts = malloc(sizeof(plugin_cacerts));
|
|
force_assert(cacerts);
|
|
|
|
cacerts->names = canames;
|
|
cacerts->certs = castore;
|
|
return cacerts;
|
|
}
|
|
|
|
|
|
static int
|
|
mod_wolfssl_load_cacrls (WOLFSSL_CTX *ssl_ctx, const buffer *ssl_ca_crl_file, server *srv)
|
|
{
|
|
#ifdef HAVE_CRL /* <wolfssl/options.h> */
|
|
int rc = wolfSSL_CTX_EnableCRL(ssl_ctx,
|
|
WOLFSSL_CRL_CHECK | WOLFSSL_CRL_CHECKALL);
|
|
if (rc != WOLFSSL_SUCCESS) return 0;
|
|
|
|
const char *fn = ssl_ca_crl_file->ptr;
|
|
off_t dlen = 512*1024*1024;/*(arbitrary limit: 512 MB file; expect < 1 MB)*/
|
|
char *data = fdevent_load_file(fn, &dlen, srv->errh, malloc, free);
|
|
if (NULL == data) return 0;
|
|
|
|
rc = wolfSSL_CTX_LoadCRLBuffer(ssl_ctx, (byte *)data, (long)dlen,
|
|
WOLFSSL_FILETYPE_PEM);
|
|
|
|
if (dlen) safe_memclear(data, dlen);
|
|
free(data);
|
|
|
|
if (rc == WOLFSSL_SUCCESS)
|
|
return 1;
|
|
|
|
log_error(srv->errh, __FILE__, __LINE__,
|
|
"SSL: %s %s", ERR_error_string(rc, NULL), fn);
|
|
return 0;
|
|
#else
|
|
UNUSED(ssl_ctx);
|
|
log_error(srv->errh, __FILE__, __LINE__,
|
|
"WolfSSL not built with CRL support; ignoring %s", ssl_ca_crl_file->ptr);
|
|
return WOLFSSL_FAILURE;
|
|
#endif
|
|
}
|
|
|
|
|
|
static int
|
|
mod_wolfssl_load_verify_locn (SSL_CTX *ssl_ctx, const buffer *b, server *srv)
|
|
{
|
|
const char *fn = b->ptr;
|
|
off_t dlen = 512*1024*1024;/*(arbitrary limit: 512 MB file; expect < 1 MB)*/
|
|
char *data = fdevent_load_file(fn, &dlen, srv->errh, malloc, free);
|
|
if (NULL == data) return 0;
|
|
|
|
int rc = wolfSSL_CTX_load_verify_buffer(ssl_ctx, (unsigned char *)data,
|
|
(long)dlen, WOLFSSL_FILETYPE_PEM);
|
|
|
|
if (dlen) safe_memclear(data, dlen);
|
|
free(data);
|
|
|
|
if (rc == WOLFSSL_SUCCESS)
|
|
return 1;
|
|
|
|
log_error(srv->errh, __FILE__, __LINE__,
|
|
"SSL: %s %s", ERR_error_string(rc, NULL), fn);
|
|
return 0;
|
|
}
|
|
|
|
|
|
static int
|
|
mod_wolfssl_load_ca_files (SSL_CTX *ssl_ctx, plugin_data *p, server *srv)
|
|
{
|
|
/* load all ssl.ca-files specified in the config into each SSL_CTX */
|
|
|
|
for (uint32_t i = 0, used = p->cafiles->used; i < used; ++i) {
|
|
const buffer *b = &((data_string *)p->cafiles->data[i])->value;
|
|
if (!mod_wolfssl_load_verify_locn(ssl_ctx, b, srv))
|
|
return 0;
|
|
}
|
|
return 1;
|
|
}
|
|
|
|
|
|
#else /* !defined(WOLFSSL_VERSION) */
|
|
|
|
|
|
/* use memory from openssl secure heap for temporary buffers, returned storage
|
|
* (pemfile might contain a private key in addition to certificate chain)
|
|
* Interfaces similar to those constructed in include/openssl/pem.h for
|
|
* PEM_read_bio_X509(), except this is named PEM_read_bio_X509_secmem().
|
|
* Similar for PEM_read_bio_X509_AUX_secmem().
|
|
*
|
|
* Supporting routine PEM_ASN1_read_bio_secmem() modified from openssl
|
|
* crypto/pem/pem_oth.c:PEM_ASN1_read_bio():
|
|
* uses PEM_bytes_read_bio_secmem() instead of PEM_bytes_read_bio()
|
|
* uses OPENSSL_secure_clear_free() instead of OPENSSL_free()
|
|
*
|
|
* 'man PEM_bytes_read_bio_secmem()' and see NOTES section for more info
|
|
* PEM_bytes_read_bio_secmem() openssl 1.1.1 or later
|
|
* OPENSSL_secure_clear_free() openssl 1.1.0g or later
|
|
* As this comment is being written, only openssl 1.1.1 is actively maintained.
|
|
* Earlier vers of openssl no longer receive security patches from openssl.org.
|
|
*/
|
|
static void *
|
|
PEM_ASN1_read_bio_secmem(d2i_of_void *d2i, const char *name, BIO *bp, void **x,
|
|
pem_password_cb *cb, void *u)
|
|
{
|
|
const unsigned char *p = NULL;
|
|
unsigned char *data = NULL;
|
|
long len = 0;
|
|
char *ret = NULL;
|
|
|
|
#if OPENSSL_VERSION_NUMBER >= 0x10101000L \
|
|
&& !defined(LIBRESSL_VERSION_NUMBER)
|
|
if (!PEM_bytes_read_bio_secmem(&data, &len, NULL, name, bp, cb, u))
|
|
#else
|
|
if (!PEM_bytes_read_bio(&data, &len, NULL, name, bp, cb, u))
|
|
#endif
|
|
return NULL;
|
|
p = data;
|
|
ret = d2i(x, &p, len);
|
|
#ifndef BORINGSSL_API_VERSION /* missing PEMerr() macro */
|
|
if (ret == NULL)
|
|
PEMerr(PEM_F_PEM_ASN1_READ_BIO, ERR_R_ASN1_LIB);
|
|
#endif
|
|
#if OPENSSL_VERSION_NUMBER >= 0x10101000L \
|
|
&& !defined(LIBRESSL_VERSION_NUMBER)
|
|
OPENSSL_secure_clear_free(data, len);
|
|
#else
|
|
OPENSSL_cleanse(data, len);
|
|
OPENSSL_free(data);
|
|
#endif
|
|
return ret;
|
|
}
|
|
|
|
|
|
static X509 *
|
|
PEM_read_bio_X509_secmem(BIO *bp, X509 **x, pem_password_cb *cb, void *u)
|
|
{
|
|
#ifdef WOLFSSL_VERSION /* WolfSSL limitation; does not wipe temp mem used */
|
|
return wolfSSL_PEM_read_bio_X509(bp, x, cb, u);
|
|
#else
|
|
return PEM_ASN1_read_bio_secmem((d2i_of_void *)d2i_X509,
|
|
PEM_STRING_X509,
|
|
bp, (void **)x, cb, u);
|
|
#endif
|
|
}
|
|
|
|
|
|
static X509 *
|
|
PEM_read_bio_X509_AUX_secmem(BIO *bp, X509 **x, pem_password_cb *cb, void *u)
|
|
{
|
|
#ifdef WOLFSSL_VERSION /* WolfSSL limitation; does not wipe temp mem used */
|
|
return wolfSSL_PEM_read_bio_X509_AUX(bp, x, cb, u);
|
|
#else
|
|
return PEM_ASN1_read_bio_secmem((d2i_of_void *)d2i_X509_AUX,
|
|
PEM_STRING_X509_TRUSTED,
|
|
bp, (void **)x, cb, u);
|
|
#endif
|
|
}
|
|
|
|
|
|
static int
|
|
mod_openssl_load_X509_sk (const char *file, log_error_st *errh, STACK_OF(X509) **chain, BIO *in)
|
|
{
|
|
STACK_OF(X509) *chain_sk = NULL;
|
|
for (X509 *ca; (ca = PEM_read_bio_X509_secmem(in,NULL,NULL,NULL)); ) {
|
|
if (NULL == chain_sk) /*(allocate only if it will not be empty)*/
|
|
chain_sk = sk_X509_new_null();
|
|
if (!chain_sk || !sk_X509_push(chain_sk, ca)) {
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: couldn't read X509 certificates from '%s'", file);
|
|
if (chain_sk) sk_X509_pop_free(chain_sk, X509_free);
|
|
X509_free(ca);
|
|
return 0;
|
|
}
|
|
}
|
|
*chain = chain_sk;
|
|
return 1;
|
|
}
|
|
|
|
|
|
static int
|
|
mod_openssl_load_X509_STORE (const char *file, log_error_st *errh, X509_STORE **chain, BIO *in)
|
|
{
|
|
X509_STORE *chain_store = NULL;
|
|
for (X509 *ca; (ca = PEM_read_bio_X509(in,NULL,NULL,NULL)); X509_free(ca)) {
|
|
if (NULL == chain_store) /*(allocate only if it will not be empty)*/
|
|
chain_store = X509_STORE_new();
|
|
if (!chain_store || !X509_STORE_add_cert(chain_store, ca)) {
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: couldn't read X509 certificates from '%s'", file);
|
|
if (chain_store) X509_STORE_free(chain_store);
|
|
X509_free(ca);
|
|
return 0;
|
|
}
|
|
}
|
|
*chain = chain_store;
|
|
return 1;
|
|
}
|
|
|
|
|
|
static plugin_cacerts *
|
|
mod_openssl_load_cacerts (const buffer *ssl_ca_file, log_error_st *errh)
|
|
{
|
|
const char *file = ssl_ca_file->ptr;
|
|
BIO *in = BIO_new(BIO_s_file());
|
|
if (NULL == in) {
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: BIO_new(BIO_s_file()) failed");
|
|
return NULL;
|
|
}
|
|
|
|
if (BIO_read_filename(in, file) <= 0) {
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: BIO_read_filename('%s') failed", file);
|
|
BIO_free(in);
|
|
return NULL;
|
|
}
|
|
|
|
X509_STORE *chain_store = NULL;
|
|
if (!mod_openssl_load_X509_STORE(file, errh, &chain_store, in)) {
|
|
BIO_free(in);
|
|
return NULL;
|
|
}
|
|
|
|
BIO_free(in);
|
|
|
|
if (NULL == chain_store) {
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: ssl.ca-file is empty %s", file);
|
|
return NULL;
|
|
}
|
|
|
|
plugin_cacerts *cacerts = malloc(sizeof(plugin_cacerts));
|
|
force_assert(cacerts);
|
|
|
|
/* (would be more efficient to walk the X509_STORE and build the list,
|
|
* but this works for now and matches how ssl.ca-dn-file is handled) */
|
|
cacerts->names = SSL_load_client_CA_file(file);
|
|
if (NULL == cacerts->names) {
|
|
X509_STORE_free(chain_store);
|
|
free(cacerts);
|
|
return NULL;
|
|
}
|
|
|
|
cacerts->certs = chain_store;
|
|
return cacerts;
|
|
}
|
|
|
|
|
|
static int
|
|
mod_openssl_load_cacrls (X509_STORE *store, const buffer *ssl_ca_crl_file, server *srv)
|
|
{
|
|
if (1 != X509_STORE_load_locations(store, ssl_ca_crl_file->ptr, NULL)) {
|
|
log_error(srv->errh, __FILE__, __LINE__,
|
|
"SSL: %s %s", ERR_error_string(ERR_get_error(), NULL),
|
|
ssl_ca_crl_file->ptr);
|
|
return 0;
|
|
}
|
|
X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK | X509_V_FLAG_CRL_CHECK_ALL);
|
|
return 1;
|
|
}
|
|
|
|
|
|
#if OPENSSL_VERSION_NUMBER < 0x10002000 \
|
|
|| defined(LIBRESSL_VERSION_NUMBER)
|
|
static int
|
|
mod_openssl_load_verify_locn (SSL_CTX *ssl_ctx, const buffer *b, server *srv)
|
|
{
|
|
const char *fn = b->ptr;
|
|
if (1 == SSL_CTX_load_verify_locations(ssl_ctx, fn, NULL))
|
|
return 1;
|
|
|
|
log_error(srv->errh, __FILE__, __LINE__,
|
|
"SSL: %s %s", ERR_error_string(ERR_get_error(), NULL), fn);
|
|
return 0;
|
|
}
|
|
|
|
|
|
static int
|
|
mod_openssl_load_ca_files (SSL_CTX *ssl_ctx, plugin_data *p, server *srv)
|
|
{
|
|
/* load all ssl.ca-files specified in the config into each SSL_CTX */
|
|
|
|
for (uint32_t i = 0, used = p->cafiles->used; i < used; ++i) {
|
|
const buffer *b = &((data_string *)p->cafiles->data[i])->value;
|
|
if (!mod_openssl_load_verify_locn(ssl_ctx, b, srv))
|
|
return 0;
|
|
}
|
|
return 1;
|
|
}
|
|
#endif
|
|
|
|
|
|
#endif /* !defined(WOLFSSL_VERSION) */
|
|
|
|
|
|
FREE_FUNC(mod_openssl_free)
|
|
{
|
|
plugin_data *p = p_d;
|
|
if (NULL == p->srv) return;
|
|
mod_openssl_free_config(p->srv, p);
|
|
mod_openssl_free_openssl();
|
|
}
|
|
|
|
|
|
static void
|
|
mod_openssl_merge_config_cpv (plugin_config * const pconf, const config_plugin_value_t * const cpv)
|
|
{
|
|
switch (cpv->k_id) { /* index into static config_plugin_keys_t cpk[] */
|
|
case 0: /* ssl.pemfile */
|
|
if (cpv->vtype == T_CONFIG_LOCAL)
|
|
pconf->pc = cpv->v.v;
|
|
break;
|
|
case 1: /* ssl.privkey */
|
|
break;
|
|
case 2: /* ssl.ca-file */
|
|
if (cpv->vtype == T_CONFIG_LOCAL)
|
|
pconf->ssl_ca_file = cpv->v.v;
|
|
break;
|
|
case 3: /* ssl.ca-dn-file */
|
|
if (cpv->vtype == T_CONFIG_LOCAL)
|
|
pconf->ssl_ca_dn_file = cpv->v.v;
|
|
break;
|
|
case 4: /* ssl.ca-crl-file */
|
|
pconf->ssl_ca_crl_file = cpv->v.b;
|
|
break;
|
|
case 5: /* ssl.read-ahead */
|
|
pconf->ssl_read_ahead = (0 != cpv->v.u);
|
|
break;
|
|
case 6: /* ssl.disable-client-renegotiation */
|
|
pconf->ssl_disable_client_renegotiation = (0 != cpv->v.u);
|
|
break;
|
|
case 7: /* ssl.verifyclient.activate */
|
|
pconf->ssl_verifyclient = (0 != cpv->v.u);
|
|
break;
|
|
case 8: /* ssl.verifyclient.enforce */
|
|
pconf->ssl_verifyclient_enforce = (0 != cpv->v.u);
|
|
break;
|
|
case 9: /* ssl.verifyclient.depth */
|
|
pconf->ssl_verifyclient_depth = (unsigned char)cpv->v.shrt;
|
|
break;
|
|
case 10:/* ssl.verifyclient.username */
|
|
pconf->ssl_verifyclient_username = cpv->v.b;
|
|
break;
|
|
case 11:/* ssl.verifyclient.exportcert */
|
|
pconf->ssl_verifyclient_export_cert = (0 != cpv->v.u);
|
|
break;
|
|
case 12:/* ssl.acme-tls-1 */
|
|
pconf->ssl_acme_tls_1 = cpv->v.b;
|
|
break;
|
|
case 13:/* ssl.stapling-file */
|
|
break;
|
|
case 14:/* debug.log-ssl-noise */
|
|
pconf->ssl_log_noise = (0 != cpv->v.u);
|
|
break;
|
|
default:/* should not happen */
|
|
return;
|
|
}
|
|
}
|
|
|
|
|
|
static void
|
|
mod_openssl_merge_config(plugin_config * const pconf, const config_plugin_value_t *cpv)
|
|
{
|
|
do {
|
|
mod_openssl_merge_config_cpv(pconf, cpv);
|
|
} while ((++cpv)->k_id != -1);
|
|
}
|
|
|
|
|
|
static void
|
|
mod_openssl_patch_config (request_st * const r, plugin_config * const pconf)
|
|
{
|
|
plugin_data * const p = plugin_data_singleton;
|
|
memcpy(pconf, &p->defaults, sizeof(plugin_config));
|
|
for (int i = 1, used = p->nconfig; i < used; ++i) {
|
|
if (config_check_cond(r, (uint32_t)p->cvlist[i].k_id))
|
|
mod_openssl_merge_config(pconf, p->cvlist + p->cvlist[i].v.u2[0]);
|
|
}
|
|
}
|
|
|
|
|
|
static int
|
|
safer_X509_NAME_oneline(X509_NAME *name, char *buf, size_t sz)
|
|
{
|
|
#ifdef WOLFSSL_VERSION
|
|
if (wolfSSL_X509_get_name_oneline(name, buf, (int)sz))
|
|
return (int)strlen(buf);
|
|
#else
|
|
BIO *bio = BIO_new(BIO_s_mem());
|
|
if (bio) {
|
|
int len = X509_NAME_print_ex(bio, name, 0, XN_FLAG_ONELINE);
|
|
BIO_gets(bio, buf, (int)sz); /*(may be truncated if len >= sz)*/
|
|
BIO_free(bio);
|
|
return len; /*return value has similar semantics to that of snprintf()*/
|
|
}
|
|
#endif
|
|
else {
|
|
buf[0] = '\0';
|
|
return -1;
|
|
}
|
|
}
|
|
|
|
|
|
static void
|
|
ssl_info_callback (const SSL *ssl, int where, int ret)
|
|
{
|
|
UNUSED(ret);
|
|
|
|
if (0 != (where & SSL_CB_HANDSHAKE_START)) {
|
|
handler_ctx *hctx = (handler_ctx *) SSL_get_app_data(ssl);
|
|
if (hctx->renegotiations >= 0) ++hctx->renegotiations;
|
|
}
|
|
#ifdef TLS1_3_VERSION
|
|
/* https://github.com/openssl/openssl/issues/5721
|
|
* "TLSv1.3 unexpected InfoCallback after handshake completed" */
|
|
if (0 != (where & SSL_CB_HANDSHAKE_DONE)) {
|
|
/* SSL_version() is valid after initial handshake completed */
|
|
#ifdef WOLFSSL_VERSION
|
|
SSL *ssl_nonconst;
|
|
*(const SSL **)&ssl_nonconst = ssl;
|
|
if (wolfSSL_GetVersion(ssl_nonconst) >= WOLFSSL_TLSV1_3)
|
|
#else
|
|
if (SSL_version(ssl) >= TLS1_3_VERSION)
|
|
#endif
|
|
{
|
|
/* https://wiki.openssl.org/index.php/TLS1.3
|
|
* "Renegotiation is not possible in a TLSv1.3 connection" */
|
|
handler_ctx *hctx = (handler_ctx *) SSL_get_app_data(ssl);
|
|
hctx->renegotiations = -1;
|
|
}
|
|
}
|
|
#endif
|
|
}
|
|
|
|
/* https://wiki.openssl.org/index.php/Manual:SSL_CTX_set_verify(3)#EXAMPLES */
|
|
static int
|
|
verify_callback(int preverify_ok, X509_STORE_CTX *ctx)
|
|
{
|
|
char buf[256];
|
|
X509 *err_cert;
|
|
int err, depth;
|
|
SSL *ssl;
|
|
handler_ctx *hctx;
|
|
|
|
err = X509_STORE_CTX_get_error(ctx);
|
|
depth = X509_STORE_CTX_get_error_depth(ctx);
|
|
|
|
/*
|
|
* Retrieve the pointer to the SSL of the connection currently treated
|
|
* and the application specific data stored into the SSL object.
|
|
*/
|
|
ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
|
|
hctx = (handler_ctx *) SSL_get_app_data(ssl);
|
|
|
|
/*
|
|
* Catch a too long certificate chain. The depth limit set using
|
|
* SSL_CTX_set_verify_depth() is by purpose set to "limit+1" so
|
|
* that whenever the "depth>verify_depth" condition is met, we
|
|
* have violated the limit and want to log this error condition.
|
|
* We must do it here, because the CHAIN_TOO_LONG error would not
|
|
* be found explicitly; only errors introduced by cutting off the
|
|
* additional certificates would be logged.
|
|
*/
|
|
if (depth > hctx->conf.ssl_verifyclient_depth) {
|
|
preverify_ok = 0;
|
|
err = X509_V_ERR_CERT_CHAIN_TOO_LONG;
|
|
X509_STORE_CTX_set_error(ctx, err);
|
|
}
|
|
|
|
if (preverify_ok && 0 == depth && NULL != hctx->conf.ssl_ca_dn_file) {
|
|
/* verify that client cert is issued by CA in ssl.ca-dn-file
|
|
* if both ssl.ca-dn-file and ssl.ca-file were configured */
|
|
STACK_OF(X509_NAME) * const cert_names = hctx->conf.ssl_ca_dn_file;
|
|
X509_NAME *issuer;
|
|
#if OPENSSL_VERSION_NUMBER >= 0x10002000L
|
|
err_cert = X509_STORE_CTX_get_current_cert(ctx);
|
|
#else
|
|
err_cert = ctx->current_cert;
|
|
#endif
|
|
if (NULL == err_cert) return !hctx->conf.ssl_verifyclient_enforce;
|
|
issuer = X509_get_issuer_name(err_cert);
|
|
#if 0 /*(?desirable/undesirable to have cert_names sorted?)*/
|
|
if (-1 != sk_X509_NAME_find(cert_names, issuer))
|
|
return preverify_ok; /* match */
|
|
#else
|
|
for (int i = 0, len = sk_X509_NAME_num(cert_names); i < len; ++i) {
|
|
if (0 == X509_NAME_cmp(sk_X509_NAME_value(cert_names, i), issuer))
|
|
return preverify_ok; /* match */
|
|
}
|
|
#endif
|
|
|
|
preverify_ok = 0;
|
|
err = X509_V_ERR_CERT_REJECTED;
|
|
X509_STORE_CTX_set_error(ctx, err);
|
|
}
|
|
|
|
if (preverify_ok) {
|
|
return preverify_ok;
|
|
}
|
|
|
|
#if OPENSSL_VERSION_NUMBER >= 0x10002000L
|
|
err_cert = X509_STORE_CTX_get_current_cert(ctx);
|
|
#else
|
|
err_cert = ctx->current_cert;
|
|
#endif
|
|
if (NULL == err_cert) return !hctx->conf.ssl_verifyclient_enforce;
|
|
safer_X509_NAME_oneline(X509_get_subject_name(err_cert),buf,sizeof(buf));
|
|
log_error_st *errh = hctx->r->conf.errh;
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: verify error:num=%d:%s:depth=%d:subject=%s",
|
|
err, X509_verify_cert_error_string(err), depth, buf);
|
|
|
|
/*
|
|
* At this point, err contains the last verification error. We can use
|
|
* it for something special
|
|
*/
|
|
if (!preverify_ok && (err == X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY ||
|
|
err == X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT)) {
|
|
safer_X509_NAME_oneline(X509_get_issuer_name(err_cert),buf,sizeof(buf));
|
|
log_error(errh, __FILE__, __LINE__, "SSL: issuer=%s", buf);
|
|
}
|
|
|
|
return !hctx->conf.ssl_verifyclient_enforce;
|
|
}
|
|
|
|
static int
|
|
mod_openssl_cert_cb (SSL *ssl, void *arg)
|
|
{
|
|
handler_ctx *hctx = (handler_ctx *) SSL_get_app_data(ssl);
|
|
plugin_cert *pc = hctx->conf.pc;
|
|
UNUSED(arg);
|
|
|
|
if (NULL == pc->ssl_pemfile_x509 || NULL == pc->ssl_pemfile_pkey) {
|
|
/* x509/pkey available <=> pemfile was set <=> pemfile got patched:
|
|
* so this should never happen, unless you nest $SERVER["socket"] */
|
|
log_error(hctx->r->conf.errh, __FILE__, __LINE__,
|
|
"SSL: no certificate/private key for TLS server name %s",
|
|
hctx->r->uri.authority.ptr);
|
|
return 0;
|
|
}
|
|
|
|
/* first set certificate!
|
|
* setting private key checks whether certificate matches it */
|
|
#ifdef WOLFSSL_VERSION
|
|
buffer *cert = pc->ssl_pemfile_x509;
|
|
if (1 != wolfSSL_use_certificate_ASN1(ssl, (unsigned char *)cert->ptr,
|
|
(int)buffer_string_length(cert)))
|
|
#else
|
|
if (1 != SSL_use_certificate(ssl, pc->ssl_pemfile_x509))
|
|
#endif
|
|
{
|
|
log_error(hctx->r->conf.errh, __FILE__, __LINE__,
|
|
"SSL: failed to set certificate for TLS server name %s: %s",
|
|
hctx->r->uri.authority.ptr, ERR_error_string(ERR_get_error(), NULL));
|
|
return 0;
|
|
}
|
|
|
|
#if OPENSSL_VERSION_NUMBER >= 0x10002000 \
|
|
&& !defined(LIBRESSL_VERSION_NUMBER)
|
|
if (pc->ssl_pemfile_chain)
|
|
SSL_set1_chain(ssl, pc->ssl_pemfile_chain);
|
|
#ifndef BORINGSSL_API_VERSION /* BoringSSL limitation */
|
|
else if (hctx->conf.ssl_ca_file) {
|
|
/* preserve legacy behavior whereby openssl will reuse CAs trusted for
|
|
* certificate verification (set by SSL_CTX_load_verify_locations() in
|
|
* SSL_CTX) in order to build certificate chain for server certificate
|
|
* sent to client */
|
|
SSL_set1_chain_cert_store(ssl, hctx->conf.ssl_ca_file->certs);
|
|
|
|
if (1 != SSL_build_cert_chain(ssl,
|
|
SSL_BUILD_CHAIN_FLAG_NO_ROOT
|
|
| SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR
|
|
| SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR)) {
|
|
log_error(hctx->r->conf.errh, __FILE__, __LINE__,
|
|
"SSL: building cert chain for TLS server name %s: %s",
|
|
hctx->r->uri.authority.ptr,
|
|
ERR_error_string(ERR_get_error(), NULL));
|
|
return 0;
|
|
}
|
|
else { /* copy chain for future reuse */
|
|
STACK_OF(X509) *chain = NULL;
|
|
SSL_get0_chain_certs(ssl, &chain);
|
|
pc->ssl_pemfile_chain = X509_chain_up_ref(chain);
|
|
SSL_set1_chain_cert_store(ssl, NULL);
|
|
}
|
|
}
|
|
#endif
|
|
#endif
|
|
|
|
#ifdef WOLFSSL_VERSION
|
|
buffer *pkey = pc->ssl_pemfile_pkey;
|
|
if (1 != wolfSSL_use_PrivateKey_buffer(ssl, (unsigned char *)pkey->ptr,
|
|
(int)buffer_string_length(pkey),
|
|
WOLFSSL_FILETYPE_ASN1))
|
|
#else
|
|
if (1 != SSL_use_PrivateKey(ssl, pc->ssl_pemfile_pkey))
|
|
#endif
|
|
{
|
|
log_error(hctx->r->conf.errh, __FILE__, __LINE__,
|
|
"SSL: failed to set private key for TLS server name %s: %s",
|
|
hctx->r->uri.authority.ptr, ERR_error_string(ERR_get_error(), NULL));
|
|
return 0;
|
|
}
|
|
|
|
#ifndef OPENSSL_NO_OCSP
|
|
#ifdef BORINGSSL_API_VERSION
|
|
/* BoringSSL suggests API different than SSL_CTX_set_tlsext_status_cb() */
|
|
buffer *ocsp_resp = pc->ssl_stapling;
|
|
if (NULL != ocsp_resp
|
|
&& !SSL_set_ocsp_response(ssl, (uint8_t *)CONST_BUF_LEN(ocsp_resp))) {
|
|
log_error(hctx->r->conf.errh, __FILE__, __LINE__,
|
|
"SSL: failed to set OCSP response for TLS server name %s: %s",
|
|
hctx->r->uri.authority.ptr, ERR_error_string(ERR_get_error(), NULL));
|
|
return 0;
|
|
}
|
|
#endif
|
|
#endif
|
|
|
|
if (hctx->conf.ssl_verifyclient) {
|
|
if (NULL == hctx->conf.ssl_ca_file) {
|
|
log_error(hctx->r->conf.errh, __FILE__, __LINE__,
|
|
"SSL: can't verify client without ssl.ca-file "
|
|
"for TLS server name %s", hctx->r->uri.authority.ptr);
|
|
return 0;
|
|
}
|
|
#if OPENSSL_VERSION_NUMBER >= 0x10002000 \
|
|
&& !defined(LIBRESSL_VERSION_NUMBER)
|
|
SSL_set1_verify_cert_store(ssl, hctx->conf.ssl_ca_file->certs);
|
|
#endif
|
|
/* WTH openssl? SSL_set_client_CA_list() calls set0_CA_list(),
|
|
* but there is no set1_CA_list() to simply up the reference count
|
|
* (without needing to duplicate the list) */
|
|
#ifndef WOLFSSL_VERSION /* WolfSSL limitation */
|
|
/* WolfSSL does not support setting per-session CA list;
|
|
* limitation is to per-CTX CA list, and is not changed after SNI */
|
|
STACK_OF(X509_NAME) * const cert_names = hctx->conf.ssl_ca_dn_file
|
|
? hctx->conf.ssl_ca_dn_file
|
|
: hctx->conf.ssl_ca_file->names;
|
|
SSL_set_client_CA_list(ssl, SSL_dup_CA_list(cert_names));
|
|
#endif
|
|
int mode = SSL_VERIFY_PEER;
|
|
if (hctx->conf.ssl_verifyclient_enforce)
|
|
mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
|
|
SSL_set_verify(ssl, mode, verify_callback);
|
|
SSL_set_verify_depth(ssl, hctx->conf.ssl_verifyclient_depth + 1);
|
|
}
|
|
else {
|
|
SSL_set_verify(ssl, SSL_VERIFY_NONE, NULL);
|
|
}
|
|
|
|
return 1;
|
|
}
|
|
|
|
#ifndef OPENSSL_NO_TLSEXT
|
|
static int
|
|
mod_openssl_SNI (handler_ctx *hctx, const char *servername, size_t len)
|
|
{
|
|
request_st * const r = hctx->r;
|
|
if (len >= 1024) { /*(expecting < 256; TLSEXT_MAXLEN_host_name is 255)*/
|
|
log_error(r->conf.errh, __FILE__, __LINE__,
|
|
"SSL: SNI name too long %.*s", (int)len, servername);
|
|
return SSL_TLSEXT_ERR_ALERT_FATAL;
|
|
}
|
|
|
|
/* use SNI to patch mod_openssl config and then reset COMP_HTTP_HOST */
|
|
buffer_copy_string_len(&r->uri.authority, servername, len);
|
|
buffer_to_lower(&r->uri.authority);
|
|
#if 0
|
|
/*(r->uri.authority used below for configuration before request read;
|
|
* revisit for h2)*/
|
|
if (0 != http_request_host_policy(&r->uri.authority,
|
|
r->conf.http_parseopts, 443))
|
|
return SSL_TLSEXT_ERR_ALERT_FATAL;
|
|
#endif
|
|
|
|
r->conditional_is_valid |= (1 << COMP_HTTP_SCHEME)
|
|
| (1 << COMP_HTTP_HOST);
|
|
mod_openssl_patch_config(r, &hctx->conf);
|
|
/* reset COMP_HTTP_HOST so that conditions re-run after request hdrs read */
|
|
/*(done in response.c:config_cond_cache_reset() after request hdrs read)*/
|
|
/*config_cond_cache_reset_item(r, COMP_HTTP_HOST);*/
|
|
/*buffer_clear(&r->uri.authority);*/
|
|
|
|
#if OPENSSL_VERSION_NUMBER >= 0x10002000L \
|
|
&& !defined(LIBRESSL_VERSION_NUMBER)
|
|
return SSL_TLSEXT_ERR_OK;
|
|
#else
|
|
return (mod_openssl_cert_cb(hctx->ssl, NULL) == 1)
|
|
? SSL_TLSEXT_ERR_OK
|
|
: SSL_TLSEXT_ERR_ALERT_FATAL;
|
|
#endif
|
|
}
|
|
|
|
#ifdef SSL_CLIENT_HELLO_SUCCESS
|
|
static int
|
|
mod_openssl_client_hello_cb (SSL *ssl, int *al, void *srv)
|
|
{
|
|
handler_ctx *hctx = (handler_ctx *) SSL_get_app_data(ssl);
|
|
buffer_copy_string(&hctx->r->uri.scheme, "https");
|
|
UNUSED(srv);
|
|
|
|
const unsigned char *name;
|
|
size_t len, slen;
|
|
if (!SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_server_name, &name, &len)) {
|
|
return SSL_CLIENT_HELLO_SUCCESS; /* client did not provide SNI */
|
|
}
|
|
|
|
/* expecting single element in the server_name extension; parse first one */
|
|
if (len > 5
|
|
&& (size_t)((name[0] << 8) + name[1]) == len-2
|
|
&& name[2] == TLSEXT_TYPE_server_name
|
|
&& (slen = (name[3] << 8) + name[4]) <= len-5) { /*(first)*/
|
|
int read_ahead = hctx->conf.ssl_read_ahead;
|
|
int rc = mod_openssl_SNI(hctx, (const char *)name+5, slen);
|
|
if (!read_ahead && hctx->conf.ssl_read_ahead)
|
|
SSL_set_read_ahead(ssl, hctx->conf.ssl_read_ahead);
|
|
if (rc == SSL_TLSEXT_ERR_OK)
|
|
return SSL_CLIENT_HELLO_SUCCESS;
|
|
}
|
|
|
|
*al = TLS1_AD_UNRECOGNIZED_NAME;
|
|
return SSL_CLIENT_HELLO_ERROR;
|
|
}
|
|
#else
|
|
static int
|
|
network_ssl_servername_callback (SSL *ssl, int *al, void *srv)
|
|
{
|
|
handler_ctx *hctx = (handler_ctx *) SSL_get_app_data(ssl);
|
|
buffer_copy_string(&hctx->r->uri.scheme, "https");
|
|
UNUSED(al);
|
|
UNUSED(srv);
|
|
|
|
#ifdef WOLFSSL_VERSION
|
|
const char *servername;
|
|
size_t len = (size_t)
|
|
wolfSSL_SNI_GetRequest(ssl, WOLFSSL_SNI_HOST_NAME, (void **)&servername);
|
|
if (0 == len)
|
|
return SSL_TLSEXT_ERR_NOACK; /* client did not provide SNI */
|
|
#else
|
|
const char *servername = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
|
|
if (NULL == servername)
|
|
return SSL_TLSEXT_ERR_NOACK; /* client did not provide SNI */
|
|
size_t len = strlen(servername);
|
|
#endif
|
|
int read_ahead = hctx->conf.ssl_read_ahead;
|
|
int rc = mod_openssl_SNI(hctx, servername, len);
|
|
if (!read_ahead && hctx->conf.ssl_read_ahead)
|
|
SSL_set_read_ahead(ssl, hctx->conf.ssl_read_ahead);
|
|
return rc;
|
|
}
|
|
#endif
|
|
#endif
|
|
|
|
|
|
#ifndef WOLFSSL_VERSION
|
|
static X509 *
|
|
mod_openssl_load_pem_file (const char *file, log_error_st *errh, STACK_OF(X509) **chain)
|
|
{
|
|
*chain = NULL;
|
|
|
|
off_t dlen = 512*1024*1024;/*(arbitrary limit: 512 MB file; expect < 1 MB)*/
|
|
char *data = fdevent_load_file(file, &dlen, errh, malloc, free);
|
|
if (NULL == data) return NULL;
|
|
|
|
BIO *in = BIO_new_mem_buf(data, (int)dlen);
|
|
if (NULL == in) {
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: BIO_new/BIO_read_filename('%s') failed", file);
|
|
if (dlen) safe_memclear(data, dlen);
|
|
free(data);
|
|
return NULL;
|
|
}
|
|
|
|
X509 *x = PEM_read_bio_X509_AUX_secmem(in, NULL, NULL, NULL);
|
|
if (NULL == x) {
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: couldn't read X509 certificate from '%s'", file);
|
|
}
|
|
else if (!mod_openssl_load_X509_sk(file, errh, chain, in)) {
|
|
X509_free(x);
|
|
x = NULL;
|
|
}
|
|
|
|
BIO_free(in);
|
|
if (dlen) safe_memclear(data, dlen);
|
|
free(data);
|
|
return x;
|
|
}
|
|
#endif
|
|
|
|
|
|
#ifndef WOLFSSL_VERSION
|
|
static EVP_PKEY *
|
|
mod_openssl_evp_pkey_load_pem_file (const char *file, log_error_st *errh)
|
|
{
|
|
off_t dlen = 512*1024*1024;/*(arbitrary limit: 512 MB file; expect < 1 MB)*/
|
|
char *data = fdevent_load_file(file, &dlen, errh, malloc, free);
|
|
if (NULL == data) return NULL;
|
|
EVP_PKEY *x = NULL;
|
|
BIO *in = BIO_new_mem_buf(data, (int)dlen);
|
|
if (NULL != in) {
|
|
x = PEM_read_bio_PrivateKey(in, NULL, NULL, NULL);
|
|
BIO_free(in);
|
|
}
|
|
if (dlen) safe_memclear(data, dlen);
|
|
free(data);
|
|
|
|
if (NULL == in)
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: BIO_new/BIO_read_filename('%s') failed", file);
|
|
else if (NULL == x)
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: couldn't read private key from '%s'", file);
|
|
|
|
return x;
|
|
}
|
|
#endif
|
|
|
|
|
|
#ifndef OPENSSL_NO_OCSP
|
|
|
|
#ifdef WOLFSSL_VERSION
|
|
#define OCSP_RESPONSE OcspResponse
|
|
#define OCSP_RESPONSE_free wolfSSL_OCSP_RESPONSE_free
|
|
#define d2i_OCSP_RESPONSE_bio wolfSSL_d2i_OCSP_RESPONSE_bio
|
|
#define d2i_OCSP_RESPONSE wolfSSL_d2i_OCSP_RESPONSE
|
|
#define i2d_OCSP_RESPONSE wolfSSL_i2d_OCSP_RESPONSE
|
|
#endif
|
|
|
|
static buffer *
|
|
mod_openssl_load_stapling_file (const char *file, log_error_st *errh, buffer *b)
|
|
{
|
|
/* load stapling .der into buffer *b only if successful
|
|
*
|
|
* Note: for some TLS libs, the OCSP stapling response is not copied when
|
|
* assigned to a session (and is reasonable since not changed frequently)
|
|
* - BoringSSL SSL_set_ocsp_response()
|
|
* - WolfSSL SSL_set_tlsext_status_ocsp_resp() (differs from OpenSSL API)
|
|
* Therefore, there is a potential race condition if the OCSP response is
|
|
* assigned to the session during the handshake and the Server Hello is
|
|
* partially sent, AND (unlikely, if possible at all), the TLS library is
|
|
* in the middle of reading this OSCP response buffer. If the OCSP response
|
|
* is replaced due to an updated ssl.stapling-file (checked periodically),
|
|
* AND the buffer is resized, this would be a problem. Resizing the buffer
|
|
* is unlikely since updated OSCP response for same certificate are
|
|
* typically the same size with the signature and dates refreshed.
|
|
*/
|
|
|
|
/* load raw .der file */
|
|
off_t dlen = 1*1024*1024;/*(arbitrary limit: 1 MB file; expect < 1 KB)*/
|
|
char *data = fdevent_load_file(file, &dlen, errh, malloc, free);
|
|
if (NULL == data) return NULL;
|
|
|
|
#if defined(BORINGSSL_API_VERSION) \
|
|
|| defined(WOLFSSL_VERSION)
|
|
|
|
if (NULL == b)
|
|
b = buffer_init();
|
|
else if (b->ptr)
|
|
free(b->ptr);
|
|
b->ptr = data;
|
|
b->used = (uint32_t)dlen;
|
|
b->size = (uint32_t)dlen+1;
|
|
return b;
|
|
|
|
#else
|
|
|
|
BIO *in = BIO_new_mem_buf(data, (int)dlen);
|
|
if (NULL == in) {
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: BIO_new/BIO_read_filename('%s') failed", file);
|
|
free(data);
|
|
return NULL;
|
|
}
|
|
|
|
OCSP_RESPONSE *x = d2i_OCSP_RESPONSE_bio(in, NULL);
|
|
BIO_free(in);
|
|
free(data);
|
|
if (NULL == x) {
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: OCSP stapling file read error: %s %s",
|
|
ERR_error_string(ERR_get_error(), NULL), file);
|
|
return NULL;
|
|
}
|
|
|
|
unsigned char *rspder = NULL;
|
|
int rspderlen = i2d_OCSP_RESPONSE(x, &rspder);
|
|
|
|
if (rspderlen > 0) {
|
|
if (NULL == b) b = buffer_init();
|
|
buffer_copy_string_len(b, (char *)rspder, (uint32_t)rspderlen);
|
|
}
|
|
|
|
OPENSSL_free(rspder);
|
|
OCSP_RESPONSE_free(x);
|
|
return rspderlen ? b : NULL;
|
|
|
|
#endif
|
|
}
|
|
|
|
|
|
#if !defined(BORINGSSL_API_VERSION) && !defined(WOLFSSL_VERSION)
|
|
static time_t
|
|
mod_openssl_asn1_time_to_posix (ASN1_TIME *asn1time)
|
|
{
|
|
#ifdef LIBRESSL_VERSION_NUMBER
|
|
/* LibreSSL was forked from OpenSSL 1.0.1; does not have ASN1_TIME_diff */
|
|
|
|
/*(Note: all certificate times are expected to use UTC)*/
|
|
/*(Note: does not strictly validate string contains appropriate digits)*/
|
|
/*(Note: incorrectly assumes GMT if 'Z' or offset not provided)*/
|
|
/*(Note: incorrectly ignores if local timezone might be in DST)*/
|
|
|
|
if (NULL == asn1time || NULL == asn1time->data) return (time_t)-1;
|
|
const char *s = (const char *)asn1time->data;
|
|
size_t len = strlen(s);
|
|
struct tm x;
|
|
x.tm_isdst = 0;
|
|
x.tm_yday = 0;
|
|
x.tm_wday = 0;
|
|
switch (asn1time->type) {
|
|
case V_ASN1_UTCTIME: /* 2-digit year */
|
|
if (len < 8) return (time_t)-1;
|
|
len -= 8;
|
|
x.tm_year = (s[0]-'0')*10 + (s[1]-'0');
|
|
x.tm_year += (x.tm_year < 50 ? 2000 : 1900);
|
|
s += 2;
|
|
break;
|
|
case V_ASN1_GENERALIZEDTIME: /* 4-digit year */
|
|
if (len < 10) return (time_t)-1;
|
|
len -= 10;
|
|
x.tm_year = (s[0]-'0')*1000+(s[1]-'0')*100+(s[2]-'0')*10+(s[3]-'0');
|
|
s += 4;
|
|
break;
|
|
default:
|
|
return (time_t)-1;
|
|
}
|
|
x.tm_mon = (s[0]-'0')*10 + (s[1]-'0');
|
|
x.tm_mday = (s[2]-'0')*10 + (s[3]-'0');
|
|
x.tm_hour = (s[4]-'0')*10 + (s[5]-'0');
|
|
x.tm_min = 0;
|
|
x.tm_sec = 0;
|
|
s += 6;
|
|
if (len >= 2 && s[0] != '+' && s[0] != '-' && s[0] != 'Z') {
|
|
len -= 2;
|
|
x.tm_min = (s[0]-'0')*10 + (s[1]-'0');
|
|
s += 2;
|
|
if (len >= 2 && s[0] != '+' && s[0] != '-' && s[0] != 'Z') {
|
|
len -= 2;
|
|
x.tm_sec = (s[0]-'0')*10 + (s[1]-'0');
|
|
s += 2;
|
|
if (len && s[0] == '.') {
|
|
/*(ignore .fff fractional seconds;
|
|
* should be up to 3 digits but we ignore more)*/
|
|
do { ++s; --len; } while (*s >= '0' && *s <= '9');
|
|
}
|
|
}
|
|
}
|
|
int offset = 0;
|
|
if ((*s == '-' || *s == '+') && len != 5) {
|
|
offset = ((s[1]-'0')*10 + (s[2]-'0')) * 3600
|
|
+ ((s[3]-'0')*10 + (s[4]-'0')) * 60;
|
|
if (*s == '-') offset = -offset;
|
|
}
|
|
else if (s[0] != '\0' && (s[0] != 'Z' || s[1] != '\0'))
|
|
return (time_t)-1;
|
|
|
|
if (x.tm_year == 9999 && x.tm_mon == 12 && x.tm_mday == 31
|
|
&& x.tm_hour == 23 && x.tm_min == 59 && x.tm_sec == 59 && s[0] == 'Z')
|
|
return (time_t)-1; // 99991231235959Z RFC 5280
|
|
|
|
#if 0
|
|
#if defined(_WIN32) && !defined(__CYGWIN__)
|
|
#define timegm(x) _mkgmtime(x)
|
|
#endif
|
|
/* timegm() might not be available, and mktime() is sensitive to TZ */
|
|
x.tm_year-= 1900;
|
|
x.tm_mon -= 1;
|
|
time_t t = timegm(&d);
|
|
return (t != (time_t)-1) ? t + offset : t;
|
|
#else
|
|
int y = x.tm_year;
|
|
int m = x.tm_mon;
|
|
int d = x.tm_mday;
|
|
/* days_from_civil() http://howardhinnant.github.io/date_algorithms.html */
|
|
y -= m <= 2;
|
|
int era = y / 400;
|
|
int yoe = y - era * 400; // [0, 399]
|
|
int doy = (153 * (m + (m > 2 ? -3 : 9)) + 2) / 5 + d - 1; // [0, 365]
|
|
int doe = yoe * 365 + yoe / 4 - yoe / 100 + doy; // [0, 146096]
|
|
int days_since_1970 = era * 146097 + doe - 719468;
|
|
return 60*(60*(24L*days_since_1970+x.tm_hour)+x.tm_min)+x.tm_sec+offset;
|
|
#endif
|
|
|
|
#else
|
|
|
|
/* Note: this does not check for integer overflow of time_t! */
|
|
int day, sec;
|
|
return ASN1_TIME_diff(&day, &sec, NULL, asn1time)
|
|
? log_epoch_secs + day*86400 + sec
|
|
: (time_t)-1;
|
|
|
|
#endif
|
|
}
|
|
#endif
|
|
|
|
|
|
static time_t
|
|
mod_openssl_ocsp_next_update (plugin_cert *pc)
|
|
{
|
|
#if defined(BORINGSSL_API_VERSION) || defined(WOLFSSL_VERSION)
|
|
UNUSED(pc);
|
|
return (time_t)-1; /*(not implemented)*/
|
|
#else
|
|
buffer *der = pc->ssl_stapling;
|
|
const unsigned char *p = (unsigned char *)der->ptr; /*(p gets modified)*/
|
|
OCSP_RESPONSE *ocsp = d2i_OCSP_RESPONSE(NULL,&p,buffer_string_length(der));
|
|
if (NULL == ocsp) return (time_t)-1;
|
|
OCSP_BASICRESP *bs = OCSP_response_get1_basic(ocsp);
|
|
if (NULL == bs) {
|
|
OCSP_RESPONSE_free(ocsp);
|
|
return (time_t)-1;
|
|
}
|
|
|
|
/* XXX: should save and evaluate cert status returned by these calls */
|
|
ASN1_TIME *nextupd = NULL;
|
|
#ifdef WOLFSSL_VERSION /* WolfSSL limitation */
|
|
/* WolfSSL does not provide OCSP_resp_get0() OCSP_single_get0_status() */
|
|
/* (inactive code path; alternative path followed in #if above for WolfSSL)
|
|
* (chain not currently available in mod_openssl when used with WolfSSL)
|
|
* (For WolfSSL, pc->ssl_pemfile_chain might not be filled in with actual
|
|
* chain, but is used to store (buffer **) of DER decoded from PEM certs
|
|
* read from ssl.pemfile, which may be a single cert, pc->ssl_pemfile_x509.
|
|
* The chain is not calculated or filled in if single cert, and neither are
|
|
* (X509 *), though (X509 *) could be temporarily created to calculated
|
|
* (OCSP_CERTID *), which additionally could be calculated once at startup)
|
|
*/
|
|
OCSP_CERTID *id = (NULL != pc->ssl_pemfile_chain)
|
|
? OCSP_cert_to_id(NULL, pc->ssl_pemfile_x509,
|
|
sk_X509_value(pc->ssl_pemfile_chain, 0))
|
|
: NULL;
|
|
if (id == NULL) {
|
|
OCSP_BASICRESP_free(bs);
|
|
OCSP_RESPONSE_free(ocsp);
|
|
return (time_t)-1;
|
|
}
|
|
OCSP_resp_find_status(bs, id, NULL, NULL, NULL, NULL, &nextupd);
|
|
OCSP_CERTID_free(id);
|
|
#else
|
|
OCSP_single_get0_status(OCSP_resp_get0(bs, 0), NULL, NULL, NULL, &nextupd);
|
|
#endif
|
|
time_t t = nextupd ? mod_openssl_asn1_time_to_posix(nextupd) : (time_t)-1;
|
|
|
|
/* Note: trust external process which creates ssl.stapling-file to verify
|
|
* (as well as to validate certificate status)
|
|
* future: verify OCSP response here to double-check */
|
|
|
|
OCSP_BASICRESP_free(bs);
|
|
OCSP_RESPONSE_free(ocsp);
|
|
|
|
return t;
|
|
#endif
|
|
}
|
|
|
|
|
|
static int
|
|
mod_openssl_reload_stapling_file (server *srv, plugin_cert *pc, const time_t cur_ts)
|
|
{
|
|
buffer *b = mod_openssl_load_stapling_file(pc->ssl_stapling_file->ptr,
|
|
srv->errh, pc->ssl_stapling);
|
|
if (!b) return 0;
|
|
|
|
pc->ssl_stapling = b; /*(unchanged unless orig was NULL)*/
|
|
pc->ssl_stapling_loadts = cur_ts;
|
|
pc->ssl_stapling_nextts = mod_openssl_ocsp_next_update(pc);
|
|
if (pc->ssl_stapling_nextts == (time_t)-1) {
|
|
/* "Next Update" might not be provided by OCSP responder
|
|
* Use 3600 sec (1 hour) in that case. */
|
|
/* retry in 1 hour if unable to determine Next Update */
|
|
pc->ssl_stapling_nextts = cur_ts + 3600;
|
|
pc->ssl_stapling_loadts = 0;
|
|
}
|
|
|
|
return 1;
|
|
}
|
|
|
|
|
|
static int
|
|
mod_openssl_refresh_stapling_file (server *srv, plugin_cert *pc, const time_t cur_ts)
|
|
{
|
|
if (pc->ssl_stapling && pc->ssl_stapling_nextts - 256 > cur_ts)
|
|
return 1; /* skip check for refresh unless close to expire */
|
|
struct stat st;
|
|
if (0 != stat(pc->ssl_stapling_file->ptr, &st)
|
|
|| st.st_mtime <= pc->ssl_stapling_loadts) {
|
|
if (pc->ssl_stapling_nextts < cur_ts) {
|
|
/* discard expired OCSP stapling response */
|
|
buffer_free(pc->ssl_stapling);
|
|
pc->ssl_stapling = NULL;
|
|
if (pc->must_staple) {
|
|
log_error(srv->errh, __FILE__, __LINE__,
|
|
"certificate marked OCSP Must-Staple, "
|
|
"but OCSP response expired from ssl.stapling-file %s",
|
|
pc->ssl_stapling_file->ptr);
|
|
}
|
|
}
|
|
return 1;
|
|
}
|
|
return mod_openssl_reload_stapling_file(srv, pc, cur_ts);
|
|
}
|
|
|
|
|
|
static void
|
|
mod_openssl_refresh_stapling_files (server *srv, const plugin_data *p, const time_t cur_ts)
|
|
{
|
|
/* future: might construct array of (plugin_cert *) at startup
|
|
* to avoid the need to search for them here */
|
|
for (int i = 0, used = p->nconfig; i < used; ++i) {
|
|
const config_plugin_value_t *cpv = p->cvlist + p->cvlist[i].v.u2[0];
|
|
for (; cpv->k_id != -1; ++cpv) {
|
|
if (cpv->k_id != 0) continue; /* k_id == 0 for ssl.pemfile */
|
|
if (cpv->vtype != T_CONFIG_LOCAL) continue;
|
|
plugin_cert *pc = cpv->v.v;
|
|
if (!buffer_string_is_empty(pc->ssl_stapling_file))
|
|
mod_openssl_refresh_stapling_file(srv, pc, cur_ts);
|
|
}
|
|
}
|
|
}
|
|
|
|
|
|
static int
|
|
mod_openssl_crt_must_staple (const X509 *crt)
|
|
{
|
|
#if OPENSSL_VERSION_NUMBER < 0x10100000L \
|
|
|| defined(BORINGSSL_API_VERSION) \
|
|
|| defined(LIBRESSL_VERSION_NUMBER)
|
|
/*(not currently supported in BoringSSL or LibreSSL)*/
|
|
UNUSED(crt);
|
|
return 0;
|
|
#else
|
|
/* openssl/x509v3.h:typedef STACK_OF(ASN1_INTEGER) TLS_FEATURE; */
|
|
|
|
TLS_FEATURE *tlsf = X509_get_ext_d2i(crt, NID_tlsfeature, NULL, NULL);
|
|
if (NULL == tlsf) return 0;
|
|
|
|
int rc = 0;
|
|
|
|
for (int i = 0; i < sk_ASN1_INTEGER_num(tlsf); ++i) {
|
|
ASN1_INTEGER *ai = sk_ASN1_INTEGER_value(tlsf, i);
|
|
long tlsextid = ASN1_INTEGER_get(ai);
|
|
if (tlsextid == 5) { /* 5 = OCSP Must-Staple */
|
|
rc = 1;
|
|
break;
|
|
}
|
|
}
|
|
|
|
sk_ASN1_INTEGER_pop_free(tlsf, ASN1_INTEGER_free);
|
|
return rc; /* 1 if OCSP Must-Staple found; 0 if not */
|
|
#endif
|
|
}
|
|
|
|
#endif /* OPENSSL_NO_OCSP */
|
|
|
|
|
|
static plugin_cert *
|
|
network_openssl_load_pemfile (server *srv, const buffer *pemfile, const buffer *privkey, const buffer *ssl_stapling_file)
|
|
{
|
|
if (!mod_openssl_init_once_openssl(srv)) return NULL;
|
|
|
|
#ifdef WOLFSSL_VERSION
|
|
buffer **ssl_pemfile_chain = NULL;
|
|
buffer *ssl_pemfile_x509 =
|
|
mod_wolfssl_load_pem_file(pemfile->ptr, srv->errh, &ssl_pemfile_chain);
|
|
if (NULL == ssl_pemfile_x509)
|
|
return NULL;
|
|
|
|
buffer *ssl_pemfile_pkey =
|
|
mod_wolfssl_evp_pkey_load_pem_file(privkey->ptr, srv->errh);
|
|
if (NULL == ssl_pemfile_pkey) {
|
|
/*buffer_free(ssl_pemfile_x509);*//*(part of chain)*/
|
|
mod_wolfssl_free_der_certs(ssl_pemfile_chain);
|
|
return NULL;
|
|
}
|
|
|
|
/* X509_check_private_key() is a stub func (not implemented) in WolfSSL */
|
|
#else
|
|
STACK_OF(X509) *ssl_pemfile_chain = NULL;
|
|
X509 *ssl_pemfile_x509 =
|
|
mod_openssl_load_pem_file(pemfile->ptr, srv->errh, &ssl_pemfile_chain);
|
|
if (NULL == ssl_pemfile_x509)
|
|
return NULL;
|
|
|
|
EVP_PKEY *ssl_pemfile_pkey =
|
|
mod_openssl_evp_pkey_load_pem_file(privkey->ptr, srv->errh);
|
|
if (NULL == ssl_pemfile_pkey) {
|
|
X509_free(ssl_pemfile_x509);
|
|
sk_X509_pop_free(ssl_pemfile_chain, X509_free);
|
|
return NULL;
|
|
}
|
|
|
|
if (!X509_check_private_key(ssl_pemfile_x509, ssl_pemfile_pkey)) {
|
|
log_error(srv->errh, __FILE__, __LINE__, "SSL:"
|
|
"Private key does not match the certificate public key, "
|
|
"reason: %s %s %s", ERR_error_string(ERR_get_error(), NULL),
|
|
pemfile->ptr, privkey->ptr);
|
|
EVP_PKEY_free(ssl_pemfile_pkey);
|
|
X509_free(ssl_pemfile_x509);
|
|
sk_X509_pop_free(ssl_pemfile_chain, X509_free);
|
|
return NULL;
|
|
}
|
|
#endif
|
|
|
|
plugin_cert *pc = malloc(sizeof(plugin_cert));
|
|
force_assert(pc);
|
|
pc->ssl_pemfile_pkey = ssl_pemfile_pkey;
|
|
pc->ssl_pemfile_x509 = ssl_pemfile_x509;
|
|
pc->ssl_pemfile_chain= ssl_pemfile_chain;
|
|
pc->ssl_pemfile = pemfile;
|
|
pc->ssl_privkey = privkey;
|
|
pc->ssl_stapling = NULL;
|
|
pc->ssl_stapling_file= ssl_stapling_file;
|
|
pc->ssl_stapling_loadts = 0;
|
|
pc->ssl_stapling_nextts = 0;
|
|
#ifndef OPENSSL_NO_OCSP
|
|
#ifdef WOLFSSL_VERSION
|
|
/*(not implemented for WolfSSL, though could convert the DER to (X509 *),
|
|
* check Must-Staple, and then destroy (X509 *))*/
|
|
(void)mod_openssl_crt_must_staple(NULL);
|
|
pc->must_staple = 0;
|
|
#else
|
|
pc->must_staple = mod_openssl_crt_must_staple(ssl_pemfile_x509);
|
|
#endif
|
|
#else
|
|
pc->must_staple = 0;
|
|
#endif
|
|
|
|
if (!buffer_string_is_empty(pc->ssl_stapling_file)) {
|
|
#ifndef OPENSSL_NO_OCSP
|
|
if (!mod_openssl_reload_stapling_file(srv, pc, log_epoch_secs)) {
|
|
/* continue without OCSP response if there is an error */
|
|
}
|
|
#else
|
|
log_error(srv->errh, __FILE__, __LINE__, "SSL:"
|
|
"OCSP stapling not supported; ignoring %s",
|
|
pc->ssl_stapling_file->ptr);
|
|
#endif
|
|
}
|
|
else if (pc->must_staple) {
|
|
log_error(srv->errh, __FILE__, __LINE__,
|
|
"certificate %s marked OCSP Must-Staple, "
|
|
"but ssl.stapling-file not provided", pemfile->ptr);
|
|
}
|
|
|
|
return pc;
|
|
}
|
|
|
|
|
|
#ifndef OPENSSL_NO_TLSEXT
|
|
|
|
#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
|
|
|
|
static int
|
|
mod_openssl_acme_tls_1 (SSL *ssl, handler_ctx *hctx)
|
|
{
|
|
buffer * const b = hctx->tmp_buf;
|
|
const buffer * const name = &hctx->r->uri.authority;
|
|
log_error_st * const errh = hctx->r->conf.errh;
|
|
#ifdef WOLFSSL_VERSION
|
|
buffer *ssl_pemfile_x509 = NULL;
|
|
buffer *ssl_pemfile_pkey = NULL;
|
|
buffer **ssl_pemfile_chain = NULL;
|
|
#else
|
|
X509 *ssl_pemfile_x509 = NULL;
|
|
STACK_OF(X509) *ssl_pemfile_chain = NULL;
|
|
EVP_PKEY *ssl_pemfile_pkey = NULL;
|
|
#endif
|
|
size_t len;
|
|
int rc = SSL_TLSEXT_ERR_ALERT_FATAL;
|
|
|
|
/* check if acme-tls/1 protocol is enabled (path to dir of cert(s) is set)*/
|
|
if (buffer_string_is_empty(hctx->conf.ssl_acme_tls_1))
|
|
return SSL_TLSEXT_ERR_NOACK; /*(reuse value here for not-configured)*/
|
|
buffer_copy_buffer(b, hctx->conf.ssl_acme_tls_1);
|
|
buffer_append_slash(b);
|
|
|
|
/* check if SNI set server name (required for acme-tls/1 protocol)
|
|
* and perform simple path checks for no '/'
|
|
* and no leading '.' (e.g. ignore "." or ".." or anything beginning '.') */
|
|
if (buffer_string_is_empty(name)) return rc;
|
|
if (NULL != strchr(name->ptr, '/')) return rc;
|
|
if (name->ptr[0] == '.') return rc;
|
|
#if 0
|
|
if (0 != http_request_host_policy(name,hctx->r->conf.http_parseopts,443))
|
|
return rc;
|
|
#endif
|
|
buffer_append_string_buffer(b, name);
|
|
len = buffer_string_length(b);
|
|
|
|
do {
|
|
buffer_append_string_len(b, CONST_STR_LEN(".crt.pem"));
|
|
#ifdef WOLFSSL_VERSION
|
|
ssl_pemfile_x509 =
|
|
mod_wolfssl_load_pem_file(b->ptr, errh, &ssl_pemfile_chain);
|
|
#else
|
|
ssl_pemfile_x509 =
|
|
mod_openssl_load_pem_file(b->ptr, errh, &ssl_pemfile_chain);
|
|
#endif
|
|
if (NULL == ssl_pemfile_x509) {
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: Failed to load acme-tls/1 pemfile: %s", b->ptr);
|
|
break;
|
|
}
|
|
|
|
buffer_string_set_length(b, len); /*(remove ".crt.pem")*/
|
|
buffer_append_string_len(b, CONST_STR_LEN(".key.pem"));
|
|
#ifdef WOLFSSL_VERSION
|
|
ssl_pemfile_pkey = mod_wolfssl_evp_pkey_load_pem_file(b->ptr, errh);
|
|
#else
|
|
ssl_pemfile_pkey = mod_openssl_evp_pkey_load_pem_file(b->ptr, errh);
|
|
#endif
|
|
if (NULL == ssl_pemfile_pkey) {
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: Failed to load acme-tls/1 pemfile: %s", b->ptr);
|
|
break;
|
|
}
|
|
|
|
#if 0 /* redundant with below? */
|
|
if (!X509_check_private_key(ssl_pemfile_x509, ssl_pemfile_pkey)) {
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: Private key does not match acme-tls/1 "
|
|
"certificate public key, reason: %s %s"
|
|
ERR_error_string(ERR_get_error(), NULL), b->ptr);
|
|
break;
|
|
}
|
|
#endif
|
|
|
|
/* first set certificate!
|
|
* setting private key checks whether certificate matches it */
|
|
#ifdef WOLFSSL_VERSION
|
|
buffer *cert = ssl_pemfile_x509;
|
|
if (1 != wolfSSL_use_certificate_ASN1(ssl, (unsigned char *)cert->ptr,
|
|
(int)buffer_string_length(cert)))
|
|
#else
|
|
if (1 != SSL_use_certificate(ssl, ssl_pemfile_x509))
|
|
#endif
|
|
{
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: failed to set acme-tls/1 certificate for TLS server "
|
|
"name %s: %s", name->ptr, ERR_error_string(ERR_get_error(),NULL));
|
|
break;
|
|
}
|
|
|
|
if (ssl_pemfile_chain) {
|
|
#ifndef WOLFSSL_VERSION /* WolfSSL limitation */
|
|
/* WolfSSL does not support setting per-session chain;
|
|
* limitation is to per-CTX chain, and so chain is not provided for
|
|
* "acme-tls/1" (might be non-issue; chain might not be present) */
|
|
SSL_set0_chain(ssl, ssl_pemfile_chain);
|
|
ssl_pemfile_chain = NULL;
|
|
#endif
|
|
}
|
|
|
|
#ifdef WOLFSSL_VERSION
|
|
buffer *pkey = ssl_pemfile_pkey;
|
|
if (1 != wolfSSL_use_PrivateKey_buffer(ssl, (unsigned char *)pkey->ptr,
|
|
(int)buffer_string_length(pkey),
|
|
WOLFSSL_FILETYPE_ASN1))
|
|
#else
|
|
if (1 != SSL_use_PrivateKey(ssl, ssl_pemfile_pkey))
|
|
#endif
|
|
{
|
|
log_error(errh, __FILE__, __LINE__,
|
|
"SSL: failed to set acme-tls/1 private key for TLS server "
|
|
"name %s: %s", name->ptr, ERR_error_string(ERR_get_error(),NULL));
|
|
break;
|
|
}
|
|
|
|
hctx->conf.ssl_verifyclient_enforce = 0;
|
|
SSL_set_verify(ssl, SSL_VERIFY_NONE, NULL);
|
|
rc = SSL_TLSEXT_ERR_OK;
|
|
} while (0);
|
|
|
|
#ifdef WOLFSSL_VERSION
|
|
if (ssl_pemfile_pkey) buffer_free(ssl_pemfile_pkey);
|
|
/*if (ssl_pemfile_x509) buffer_free(ssl_pemfile_x509);*//*(part of chain)*/
|
|
mod_wolfssl_free_der_certs(ssl_pemfile_chain);
|
|
#else
|
|
if (ssl_pemfile_pkey) EVP_PKEY_free(ssl_pemfile_pkey);
|
|
if (ssl_pemfile_x509) X509_free(ssl_pemfile_x509);
|
|
if (ssl_pemfile_chain)
|
|
sk_X509_pop_free(ssl_pemfile_chain, X509_free);
|
|
#endif
|
|
|
|
return rc;
|
|
}
|
|
|
|
enum {
|
|
MOD_OPENSSL_ALPN_HTTP11 = 1
|
|
,MOD_OPENSSL_ALPN_HTTP10 = 2
|
|
,MOD_OPENSSL_ALPN_H2 = 3
|
|
,MOD_OPENSSL_ALPN_ACME_TLS_1 = 4
|
|
};
|
|
|
|
/* https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml#alpn-protocol-ids */
|
|
static int
|
|
mod_openssl_alpn_select_cb (SSL *ssl, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
|
|
{
|
|
handler_ctx *hctx = (handler_ctx *) SSL_get_app_data(ssl);
|
|
unsigned short proto;
|
|
UNUSED(arg);
|
|
|
|
for (unsigned int i = 0, n; i < inlen; i += n) {
|
|
n = in[i++];
|
|
if (i+n > inlen || 0 == n) break;
|
|
switch (n) {
|
|
case 2: /* "h2" */
|
|
if (in[i] == 'h' && in[i+1] == '2') {
|
|
if (!hctx->r->conf.h2proto) continue;
|
|
proto = MOD_OPENSSL_ALPN_H2;
|
|
hctx->r->http_version = HTTP_VERSION_2;
|
|
break;
|
|
}
|
|
continue;
|
|
case 8: /* "http/1.1" "http/1.0" */
|
|
if (0 == memcmp(in+i, "http/1.", 7)) {
|
|
if (in[i+7] == '1') {
|
|
proto = MOD_OPENSSL_ALPN_HTTP11;
|
|
break;
|
|
}
|
|
if (in[i+7] == '0') {
|
|
proto = MOD_OPENSSL_ALPN_HTTP10;
|
|
break;
|
|
}
|
|
}
|
|
continue;
|
|
case 10: /* "acme-tls/1" */
|
|
if (0 == memcmp(in+i, "acme-tls/1", 10)) {
|
|
int rc = mod_openssl_acme_tls_1(ssl, hctx);
|
|
if (rc == SSL_TLSEXT_ERR_OK) {
|
|
proto = MOD_OPENSSL_ALPN_ACME_TLS_1;
|
|
break;
|
|
}
|
|
/* (use SSL_TLSEXT_ERR_NOACK for not-configured) */
|
|
if (rc == SSL_TLSEXT_ERR_NOACK) continue;
|
|
return rc;
|
|
}
|
|
continue;
|
|
default:
|
|
continue;
|
|
}
|
|
|
|
hctx->alpn = proto;
|
|
*out = in+i;
|
|
*outlen = n;
|
|
return SSL_TLSEXT_ERR_OK;
|
|
}
|
|
|
|
#if OPENSSL_VERSION_NUMBER < 0x10100000L
|
|
return SSL_TLSEXT_ERR_NOACK;
|
|
#else
|
|
return SSL_TLSEXT_ERR_ALERT_FATAL;
|
|
#endif
|
|
}
|
|
|
|
#endif /* TLSEXT_TYPE_application_layer_protocol_negotiation */
|
|
|
|
#endif /* OPENSSL_NO_TLSEXT */
|
|
|
|
|
|
#if defined(BORINGSSL_API_VERSION) \
|
|
|| defined(LIBRESSL_VERSION_NUMBER) \
|
|
|| defined(WOLFSSL_VERSION)
|
|
static int
|
|
mod_openssl_ssl_conf_cmd (server *srv, plugin_config_socket *s);
|
|
#endif
|
|
|
|
|
|
static int
|
|
network_openssl_ssl_conf_cmd (server *srv, plugin_config_socket *s)
|
|
{
|
|
#ifdef SSL_CONF_FLAG_CMDLINE
|
|
|
|
int rc = 0;
|
|
const data_string *ds;
|
|
SSL_CONF_CTX * const cctx = SSL_CONF_CTX_new();
|
|
SSL_CONF_CTX_set_ssl_ctx(cctx, s->ssl_ctx);
|
|
SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_FILE
|
|
| SSL_CONF_FLAG_SERVER
|
|
| SSL_CONF_FLAG_SHOW_ERRORS
|
|
| SSL_CONF_FLAG_CERTIFICATE);
|
|
|
|
/* always disable null and export ciphers */
|
|
ds = (const data_string *)
|
|
array_get_element_klen(s->ssl_conf_cmd,
|
|
CONST_STR_LEN("CipherString"));
|
|
if (NULL != ds) {
|
|
buffer *cipher_string =
|
|
array_get_buf_ptr(s->ssl_conf_cmd, CONST_STR_LEN("CipherString"));
|
|
buffer_append_string_len(cipher_string,
|
|
CONST_STR_LEN(":!aNULL:!eNULL:!EXP"));
|
|
}
|
|
|
|
for (size_t i = 0; i < s->ssl_conf_cmd->used; ++i) {
|
|
ds = (data_string *)s->ssl_conf_cmd->data[i];
|
|
ERR_clear_error();
|
|
if (SSL_CONF_cmd(cctx, ds->key.ptr, ds->value.ptr) <= 0) {
|
|
log_error(srv->errh, __FILE__, __LINE__,
|
|
"SSL: SSL_CONF_cmd %s %s: %s", ds->key.ptr, ds->value.ptr,
|
|
ERR_error_string(ERR_get_error(), NULL));
|
|
rc = -1;
|
|
break;
|
|
}
|
|
}
|
|
|
|
if (0 == rc && 1 != SSL_CONF_CTX_finish(cctx)) {
|
|
log_error(srv->errh, __FILE__, __LINE__,
|
|
"SSL: SSL_CONF_CTX_finish(): %s",
|
|
ERR_error_string(ERR_get_error(), NULL));
|
|
rc = -1;
|
|
}
|
|
|
|
SSL_CONF_CTX_free(cctx);
|
|
return rc;
|
|
|
|
#elif defined(BORINGSSL_API_VERSION) \
|
|
|| defined(LIBRESSL_VERSION_NUMBER) \
|
|
|| defined(WOLFSSL_VERSION)
|
|
|
|
return mod_openssl_ssl_conf_cmd(srv, s);
|
|
|
|
#else
|
|
|
|
UNUSED(s);
|
|
log_error(srv->errh, __FILE__, __LINE__,
|
|
"SSL: ssl.openssl.ssl-conf-cmd not available; ignored");
|
|
return 0;
|
|
|
|
#endif
|
|
}
|
|
|
|
|
|
#ifndef OPENSSL_NO_DH
|
|
#if OPENSSL_VERSION_NUMBER < 0x10100000L \
|
|
|| defined(LIBRESSL_VERSION_NUMBER)
|
|
#define DH_set0_pqg(dh, dh_p, NULL, dh_g) \
|
|
((dh)->p = (dh_p), (dh)->g = (dh_g), (dh_p) != NULL && (dh_g != NULL))
|
|
#endif
|
|
/* https://tools.ietf.org/html/rfc7919#appendix-A.1
|
|
* A.1. ffdhe2048
|
|
*
|
|
* https://ssl-config.mozilla.org/ffdhe2048.txt
|
|
* C code generated with: openssl dhparam -C -in ffdhe2048.txt
|
|
*/
|
|
static DH *get_dh2048(void)
|
|
{
|
|
static unsigned char dhp_2048[] = {
|
|
0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xAD, 0xF8,
|
|
0x54, 0x58, 0xA2, 0xBB, 0x4A, 0x9A, 0xAF, 0xDC, 0x56, 0x20,
|
|
0x27, 0x3D, 0x3C, 0xF1, 0xD8, 0xB9, 0xC5, 0x83, 0xCE, 0x2D,
|
|
0x36, 0x95, 0xA9, 0xE1, 0x36, 0x41, 0x14, 0x64, 0x33, 0xFB,
|
|
0xCC, 0x93, 0x9D, 0xCE, 0x24, 0x9B, 0x3E, 0xF9, 0x7D, 0x2F,
|
|
0xE3, 0x63, 0x63, 0x0C, 0x75, 0xD8, 0xF6, 0x81, 0xB2, 0x02,
|
|
0xAE, 0xC4, 0x61, 0x7A, 0xD3, 0xDF, 0x1E, 0xD5, 0xD5, 0xFD,
|
|
0x65, 0x61, 0x24, 0x33, 0xF5, 0x1F, 0x5F, 0x06, 0x6E, 0xD0,
|
|
0x85, 0x63, 0x65, 0x55, 0x3D, 0xED, 0x1A, 0xF3, 0xB5, 0x57,
|
|
0x13, 0x5E, 0x7F, 0x57, 0xC9, 0x35, 0x98, 0x4F, 0x0C, 0x70,
|
|
0xE0, 0xE6, 0x8B, 0x77, 0xE2, 0xA6, 0x89, 0xDA, 0xF3, 0xEF,
|
|
0xE8, 0x72, 0x1D, 0xF1, 0x58, 0xA1, 0x36, 0xAD, 0xE7, 0x35,
|
|
0x30, 0xAC, 0xCA, 0x4F, 0x48, 0x3A, 0x79, 0x7A, 0xBC, 0x0A,
|
|
0xB1, 0x82, 0xB3, 0x24, 0xFB, 0x61, 0xD1, 0x08, 0xA9, 0x4B,
|
|
0xB2, 0xC8, 0xE3, 0xFB, 0xB9, 0x6A, 0xDA, 0xB7, 0x60, 0xD7,
|
|
0xF4, 0x68, 0x1D, 0x4F, 0x42, 0xA3, 0xDE, 0x39, 0x4D, 0xF4,
|
|
0xAE, 0x56, 0xED, 0xE7, 0x63, 0x72, 0xBB, 0x19, 0x0B, 0x07,
|
|
0xA7, 0xC8, 0xEE, 0x0A, 0x6D, 0x70, 0x9E, 0x02, 0xFC, 0xE1,
|
|
0xCD, 0xF7, 0xE2, 0xEC, 0xC0, 0x34, 0x04, 0xCD, 0x28, 0x34,
|
|
0x2F, 0x61, 0x91, 0x72, 0xFE, 0x9C, 0xE9, 0x85, 0x83, 0xFF,
|
|
0x8E, 0x4F, 0x12, 0x32, 0xEE, 0xF2, 0x81, 0x83, 0xC3, 0xFE,
|
|
0x3B, 0x1B, 0x4C, 0x6F, 0xAD, 0x73, 0x3B, 0xB5, 0xFC, 0xBC,
|
|
0x2E, 0xC2, 0x20, 0x05, 0xC5, 0x8E, 0xF1, 0x83, 0x7D, 0x16,
|
|
0x83, 0xB2, 0xC6, 0xF3, 0x4A, 0x26, 0xC1, 0xB2, 0xEF, 0xFA,
|
|
0x88, 0x6B, 0x42, 0x38, 0x61, 0x28, 0x5C, 0x97, 0xFF, 0xFF,
|
|
0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF
|
|
};
|
|
static unsigned char dhg_2048[] = {
|
|
0x02
|
|
};
|
|
DH *dh = DH_new();
|
|
BIGNUM *p, *g;
|
|
|
|
if (dh == NULL)
|
|
return NULL;
|
|
p = BN_bin2bn(dhp_2048, sizeof(dhp_2048), NULL);
|
|
g = BN_bin2bn(dhg_2048, sizeof(dhg_2048), NULL);
|
|
if (p == NULL || g == NULL || !DH_set0_pqg(dh, p, NULL, g)) {
|
|
DH_free(dh);
|
|
BN_free(p);
|
|
BN_free(g);
|
|
return NULL;
|
|
}
|
|
return dh;
|
|
}
|
|
#endif
|
|
|
|
|
|
static int
|
|
mod_openssl_ssl_conf_curves(server *srv, plugin_config_socket *s, const buffer *ssl_ec_curve)
|
|
{
|
|
#if OPENSSL_VERSION_NUMBER >= 0x0090800fL
|
|
#ifndef OPENSSL_NO_ECDH
|
|
int nid = 0;
|
|
/* Support for Elliptic-Curve Diffie-Hellman key exchange */
|
|
if (!buffer_string_is_empty(ssl_ec_curve)) {
|
|
/* OpenSSL only supports the "named curves"
|
|
* from RFC 4492, section 5.1.1. */
|
|
nid = OBJ_sn2nid((char *) ssl_ec_curve->ptr);
|
|
if (nid == 0) {
|
|
log_error(srv->errh, __FILE__, __LINE__,
|
|
"SSL: Unknown curve name %s", ssl_ec_curve->ptr);
|
|
return 0;
|
|
}
|
|
}
|
|
else {
|
|