xref: /unit/src/nxt_openssl.c (revision 2089)
10Sigor@sysoev.ru 
20Sigor@sysoev.ru /*
30Sigor@sysoev.ru  * Copyright (C) Igor Sysoev
40Sigor@sysoev.ru  * Copyright (C) NGINX, Inc.
50Sigor@sysoev.ru  */
60Sigor@sysoev.ru 
70Sigor@sysoev.ru #include <nxt_main.h>
81885Sa.suvorov@f5.com #include <nxt_conf.h>
9*2089Spluknet@nginx.com 
10*2089Spluknet@nginx.com #define OPENSSL_SUPPRESS_DEPRECATED
11*2089Spluknet@nginx.com 
120Sigor@sysoev.ru #include <openssl/ssl.h>
130Sigor@sysoev.ru #include <openssl/conf.h>
140Sigor@sysoev.ru #include <openssl/err.h>
151818Smax.romanov@nginx.com #include <openssl/rand.h>
161828Sa.suvorov@f5.com #include <openssl/x509v3.h>
171942Sa.suvorov@f5.com #include <openssl/bio.h>
181942Sa.suvorov@f5.com #include <openssl/evp.h>
190Sigor@sysoev.ru 
200Sigor@sysoev.ru 
210Sigor@sysoev.ru typedef struct {
221952Svbart@nginx.com     SSL               *session;
231952Svbart@nginx.com     nxt_conn_t        *conn;
241952Svbart@nginx.com 
251952Svbart@nginx.com     int               ssl_error;
261952Svbart@nginx.com     uint8_t           times;      /* 2 bits */
271952Svbart@nginx.com     uint8_t           handshake;  /* 1 bit  */
281952Svbart@nginx.com 
291952Svbart@nginx.com     nxt_tls_conf_t    *conf;
301952Svbart@nginx.com     nxt_buf_mem_t     buffer;
311952Svbart@nginx.com } nxt_openssl_conn_t;
321952Svbart@nginx.com 
330Sigor@sysoev.ru 
341952Svbart@nginx.com struct nxt_tls_ticket_s {
351952Svbart@nginx.com     u_char            name[16];
361952Svbart@nginx.com     u_char            hmac_key[32];
371952Svbart@nginx.com     u_char            aes_key[32];
381952Svbart@nginx.com     uint8_t           size;
391952Svbart@nginx.com };
400Sigor@sysoev.ru 
411952Svbart@nginx.com 
421952Svbart@nginx.com struct nxt_tls_tickets_s {
431952Svbart@nginx.com     nxt_uint_t        count;
441952Svbart@nginx.com     nxt_tls_ticket_t  tickets[];
451952Svbart@nginx.com };
460Sigor@sysoev.ru 
470Sigor@sysoev.ru 
48771Sigor@sysoev.ru typedef enum {
49771Sigor@sysoev.ru     NXT_OPENSSL_HANDSHAKE = 0,
50771Sigor@sysoev.ru     NXT_OPENSSL_READ,
51771Sigor@sysoev.ru     NXT_OPENSSL_WRITE,
52771Sigor@sysoev.ru     NXT_OPENSSL_SHUTDOWN,
53771Sigor@sysoev.ru } nxt_openssl_io_t;
54771Sigor@sysoev.ru 
550Sigor@sysoev.ru 
56771Sigor@sysoev.ru static nxt_int_t nxt_openssl_library_init(nxt_task_t *task);
57771Sigor@sysoev.ru static void nxt_openssl_library_free(nxt_task_t *task);
58771Sigor@sysoev.ru #if OPENSSL_VERSION_NUMBER < 0x10100004L
59771Sigor@sysoev.ru static nxt_int_t nxt_openssl_locks_init(void);
60771Sigor@sysoev.ru static void nxt_openssl_lock(int mode, int type, const char *file, int line);
61771Sigor@sysoev.ru static unsigned long nxt_openssl_thread_id(void);
62771Sigor@sysoev.ru static void nxt_openssl_locks_free(void);
63771Sigor@sysoev.ru #endif
641920Sa.suvorov@f5.com static nxt_int_t nxt_openssl_server_init(nxt_task_t *task, nxt_mp_t *mp,
651920Sa.suvorov@f5.com     nxt_tls_init_t *tls_init, nxt_bool_t last);
661828Sa.suvorov@f5.com static nxt_int_t nxt_openssl_chain_file(nxt_task_t *task, SSL_CTX *ctx,
671828Sa.suvorov@f5.com     nxt_tls_conf_t *conf, nxt_mp_t *mp, nxt_bool_t single);
681885Sa.suvorov@f5.com #if (NXT_HAVE_OPENSSL_CONF_CMD)
691885Sa.suvorov@f5.com static nxt_int_t nxt_ssl_conf_commands(nxt_task_t *task, SSL_CTX *ctx,
701885Sa.suvorov@f5.com     nxt_conf_value_t *value, nxt_mp_t *mp);
711885Sa.suvorov@f5.com #endif
721942Sa.suvorov@f5.com #if (NXT_HAVE_OPENSSL_TLSEXT)
731942Sa.suvorov@f5.com static nxt_int_t nxt_tls_ticket_keys(nxt_task_t *task, SSL_CTX *ctx,
741942Sa.suvorov@f5.com     nxt_tls_init_t *tls_init, nxt_mp_t *mp);
751942Sa.suvorov@f5.com static int nxt_tls_ticket_key_callback(SSL *s, unsigned char *name,
761942Sa.suvorov@f5.com     unsigned char *iv, EVP_CIPHER_CTX *ectx,HMAC_CTX *hctx, int enc);
771942Sa.suvorov@f5.com #endif
781920Sa.suvorov@f5.com static void nxt_ssl_session_cache(SSL_CTX *ctx, size_t cache_size,
791920Sa.suvorov@f5.com     time_t timeout);
801828Sa.suvorov@f5.com static nxt_uint_t nxt_openssl_cert_get_names(nxt_task_t *task, X509 *cert,
811828Sa.suvorov@f5.com     nxt_tls_conf_t *conf, nxt_mp_t *mp);
821828Sa.suvorov@f5.com static nxt_int_t nxt_openssl_bundle_hash_test(nxt_lvlhsh_query_t *lhq,
831828Sa.suvorov@f5.com     void *data);
841828Sa.suvorov@f5.com static nxt_int_t nxt_openssl_bundle_hash_insert(nxt_task_t *task,
851828Sa.suvorov@f5.com     nxt_lvlhsh_t *lvlhsh, nxt_tls_bundle_hash_item_t *item, nxt_mp_t * mp);
861828Sa.suvorov@f5.com static nxt_int_t nxt_openssl_servername(SSL *s, int *ad, void *arg);
871828Sa.suvorov@f5.com static nxt_tls_bundle_conf_t *nxt_openssl_find_ctx(nxt_tls_conf_t *conf,
881828Sa.suvorov@f5.com     nxt_str_t *sn);
89771Sigor@sysoev.ru static void nxt_openssl_server_free(nxt_task_t *task, nxt_tls_conf_t *conf);
90771Sigor@sysoev.ru static void nxt_openssl_conn_init(nxt_task_t *task, nxt_tls_conf_t *conf,
9162Sigor@sysoev.ru     nxt_conn_t *c);
921Sigor@sysoev.ru static void nxt_openssl_conn_handshake(nxt_task_t *task, void *obj, void *data);
93771Sigor@sysoev.ru static ssize_t nxt_openssl_conn_io_recvbuf(nxt_conn_t *c, nxt_buf_t *b);
94771Sigor@sysoev.ru static ssize_t nxt_openssl_conn_io_sendbuf(nxt_task_t *task, nxt_sendbuf_t *sb);
95771Sigor@sysoev.ru static ssize_t nxt_openssl_conn_io_send(nxt_task_t *task, nxt_sendbuf_t *sb,
96771Sigor@sysoev.ru     void *buf, size_t size);
971Sigor@sysoev.ru static void nxt_openssl_conn_io_shutdown(nxt_task_t *task, void *obj,
980Sigor@sysoev.ru     void *data);
99771Sigor@sysoev.ru static nxt_int_t nxt_openssl_conn_test_error(nxt_task_t *task, nxt_conn_t *c,
100771Sigor@sysoev.ru     int ret, nxt_err_t sys_err, nxt_openssl_io_t io);
1011884Sa.suvorov@f5.com static void nxt_openssl_conn_io_shutdown_timeout(nxt_task_t *task, void *obj,
1021884Sa.suvorov@f5.com     void *data);
103771Sigor@sysoev.ru static void nxt_cdecl nxt_openssl_conn_error(nxt_task_t *task,
104771Sigor@sysoev.ru     nxt_err_t err, const char *fmt, ...);
105771Sigor@sysoev.ru static nxt_uint_t nxt_openssl_log_error_level(nxt_err_t err);
1060Sigor@sysoev.ru 
1070Sigor@sysoev.ru 
108771Sigor@sysoev.ru const nxt_tls_lib_t  nxt_openssl_lib = {
109771Sigor@sysoev.ru     .library_init = nxt_openssl_library_init,
110771Sigor@sysoev.ru     .library_free = nxt_openssl_library_free,
111771Sigor@sysoev.ru 
112771Sigor@sysoev.ru     .server_init = nxt_openssl_server_init,
113771Sigor@sysoev.ru     .server_free = nxt_openssl_server_free,
1140Sigor@sysoev.ru };
1150Sigor@sysoev.ru 
1160Sigor@sysoev.ru 
11762Sigor@sysoev.ru static nxt_conn_io_t  nxt_openssl_conn_io = {
118771Sigor@sysoev.ru     .read = nxt_conn_io_read,
119771Sigor@sysoev.ru     .recvbuf = nxt_openssl_conn_io_recvbuf,
1200Sigor@sysoev.ru 
121771Sigor@sysoev.ru     .write = nxt_conn_io_write,
122771Sigor@sysoev.ru     .sendbuf = nxt_openssl_conn_io_sendbuf,
1230Sigor@sysoev.ru 
124771Sigor@sysoev.ru     .shutdown = nxt_openssl_conn_io_shutdown,
1250Sigor@sysoev.ru };
1260Sigor@sysoev.ru 
1270Sigor@sysoev.ru 
1280Sigor@sysoev.ru static long  nxt_openssl_version;
1290Sigor@sysoev.ru static int   nxt_openssl_connection_index;
1300Sigor@sysoev.ru 
1310Sigor@sysoev.ru 
1320Sigor@sysoev.ru static nxt_int_t
133771Sigor@sysoev.ru nxt_openssl_library_init(nxt_task_t *task)
1340Sigor@sysoev.ru {
1350Sigor@sysoev.ru     int  index;
1360Sigor@sysoev.ru 
1370Sigor@sysoev.ru     if (nxt_fast_path(nxt_openssl_version != 0)) {
1380Sigor@sysoev.ru         return NXT_OK;
1390Sigor@sysoev.ru     }
1400Sigor@sysoev.ru 
141771Sigor@sysoev.ru #if OPENSSL_VERSION_NUMBER >= 0x10100003L
142771Sigor@sysoev.ru 
143771Sigor@sysoev.ru     OPENSSL_init_ssl(OPENSSL_INIT_LOAD_CONFIG, NULL);
1440Sigor@sysoev.ru 
145771Sigor@sysoev.ru #else
146771Sigor@sysoev.ru     {
147771Sigor@sysoev.ru         nxt_int_t  ret;
148771Sigor@sysoev.ru 
149771Sigor@sysoev.ru         SSL_load_error_strings();
150771Sigor@sysoev.ru 
151771Sigor@sysoev.ru         OPENSSL_config(NULL);
1520Sigor@sysoev.ru 
153771Sigor@sysoev.ru         /*
154771Sigor@sysoev.ru          * SSL_library_init(3):
155771Sigor@sysoev.ru          *
156771Sigor@sysoev.ru          *   SSL_library_init() always returns "1",
157771Sigor@sysoev.ru          *   so it is safe to discard the return value.
158771Sigor@sysoev.ru          */
159771Sigor@sysoev.ru         (void) SSL_library_init();
160771Sigor@sysoev.ru 
161771Sigor@sysoev.ru         ret = nxt_openssl_locks_init();
162771Sigor@sysoev.ru         if (nxt_slow_path(ret != NXT_OK)) {
163771Sigor@sysoev.ru             return ret;
164771Sigor@sysoev.ru         }
165771Sigor@sysoev.ru     }
166771Sigor@sysoev.ru 
167771Sigor@sysoev.ru #endif
1680Sigor@sysoev.ru 
1690Sigor@sysoev.ru     nxt_openssl_version = SSLeay();
1700Sigor@sysoev.ru 
171771Sigor@sysoev.ru     nxt_log(task, NXT_LOG_INFO, "%s, %xl",
172771Sigor@sysoev.ru             SSLeay_version(SSLEAY_VERSION), nxt_openssl_version);
1730Sigor@sysoev.ru 
1740Sigor@sysoev.ru #ifndef SSL_OP_NO_COMPRESSION
1750Sigor@sysoev.ru     {
1760Sigor@sysoev.ru         /*
1770Sigor@sysoev.ru          * Disable gzip compression in OpenSSL prior to 1.0.0
1780Sigor@sysoev.ru          * version, this saves about 522K per connection.
1790Sigor@sysoev.ru          */
1800Sigor@sysoev.ru         int                 n;
1810Sigor@sysoev.ru         STACK_OF(SSL_COMP)  *ssl_comp_methods;
1820Sigor@sysoev.ru 
1830Sigor@sysoev.ru         ssl_comp_methods = SSL_COMP_get_compression_methods();
1840Sigor@sysoev.ru 
1850Sigor@sysoev.ru         for (n = sk_SSL_COMP_num(ssl_comp_methods); n != 0; n--) {
1860Sigor@sysoev.ru             (void) sk_SSL_COMP_pop(ssl_comp_methods);
1870Sigor@sysoev.ru         }
1880Sigor@sysoev.ru     }
1890Sigor@sysoev.ru #endif
1900Sigor@sysoev.ru 
1910Sigor@sysoev.ru     index = SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
1920Sigor@sysoev.ru 
1930Sigor@sysoev.ru     if (index == -1) {
194771Sigor@sysoev.ru         nxt_openssl_log_error(task, NXT_LOG_ALERT,
1950Sigor@sysoev.ru                               "SSL_get_ex_new_index() failed");
1960Sigor@sysoev.ru         return NXT_ERROR;
1970Sigor@sysoev.ru     }
1980Sigor@sysoev.ru 
1990Sigor@sysoev.ru     nxt_openssl_connection_index = index;
2000Sigor@sysoev.ru 
2010Sigor@sysoev.ru     return NXT_OK;
2020Sigor@sysoev.ru }
2030Sigor@sysoev.ru 
2040Sigor@sysoev.ru 
205771Sigor@sysoev.ru #if OPENSSL_VERSION_NUMBER >= 0x10100003L
206771Sigor@sysoev.ru 
207771Sigor@sysoev.ru static void
208771Sigor@sysoev.ru nxt_openssl_library_free(nxt_task_t *task)
209771Sigor@sysoev.ru {
210771Sigor@sysoev.ru }
211771Sigor@sysoev.ru 
212771Sigor@sysoev.ru #else
213771Sigor@sysoev.ru 
214771Sigor@sysoev.ru static nxt_thread_mutex_t  *nxt_openssl_locks;
215771Sigor@sysoev.ru 
2160Sigor@sysoev.ru static nxt_int_t
217771Sigor@sysoev.ru nxt_openssl_locks_init(void)
218771Sigor@sysoev.ru {
219771Sigor@sysoev.ru     int        i, n;
220771Sigor@sysoev.ru     nxt_int_t  ret;
221771Sigor@sysoev.ru 
222771Sigor@sysoev.ru     n = CRYPTO_num_locks();
223771Sigor@sysoev.ru 
224771Sigor@sysoev.ru     nxt_openssl_locks = OPENSSL_malloc(n * sizeof(nxt_thread_mutex_t));
225771Sigor@sysoev.ru     if (nxt_slow_path(nxt_openssl_locks == NULL)) {
226771Sigor@sysoev.ru         return NXT_ERROR;
227771Sigor@sysoev.ru     }
228771Sigor@sysoev.ru 
229771Sigor@sysoev.ru     for (i = 0; i < n; i++) {
230771Sigor@sysoev.ru         ret = nxt_thread_mutex_create(&nxt_openssl_locks[i]);
231771Sigor@sysoev.ru         if (nxt_slow_path(ret != NXT_OK)) {
232771Sigor@sysoev.ru             return ret;
233771Sigor@sysoev.ru         }
234771Sigor@sysoev.ru     }
235771Sigor@sysoev.ru 
236771Sigor@sysoev.ru     CRYPTO_set_locking_callback(nxt_openssl_lock);
237771Sigor@sysoev.ru 
238771Sigor@sysoev.ru     CRYPTO_set_id_callback(nxt_openssl_thread_id);
239771Sigor@sysoev.ru 
240771Sigor@sysoev.ru     return NXT_OK;
241771Sigor@sysoev.ru }
242771Sigor@sysoev.ru 
243771Sigor@sysoev.ru 
244771Sigor@sysoev.ru static void
245771Sigor@sysoev.ru nxt_openssl_lock(int mode, int type, const char *file, int line)
246771Sigor@sysoev.ru {
247771Sigor@sysoev.ru     nxt_thread_mutex_t  *lock;
248771Sigor@sysoev.ru 
249771Sigor@sysoev.ru     lock = &nxt_openssl_locks[type];
250771Sigor@sysoev.ru 
251771Sigor@sysoev.ru     if ((mode & CRYPTO_LOCK) != 0) {
252771Sigor@sysoev.ru         (void) nxt_thread_mutex_lock(lock);
253771Sigor@sysoev.ru 
254771Sigor@sysoev.ru     } else {
255771Sigor@sysoev.ru         (void) nxt_thread_mutex_unlock(lock);
256771Sigor@sysoev.ru     }
257771Sigor@sysoev.ru }
258771Sigor@sysoev.ru 
259771Sigor@sysoev.ru 
260771Sigor@sysoev.ru static u_long
261771Sigor@sysoev.ru nxt_openssl_thread_id(void)
262771Sigor@sysoev.ru {
263771Sigor@sysoev.ru     return (u_long) nxt_thread_handle();
264771Sigor@sysoev.ru }
265771Sigor@sysoev.ru 
266771Sigor@sysoev.ru 
267771Sigor@sysoev.ru static void
268771Sigor@sysoev.ru nxt_openssl_library_free(nxt_task_t *task)
269771Sigor@sysoev.ru {
270771Sigor@sysoev.ru     nxt_openssl_locks_free();
271771Sigor@sysoev.ru }
272771Sigor@sysoev.ru 
273771Sigor@sysoev.ru 
274771Sigor@sysoev.ru static void
275771Sigor@sysoev.ru nxt_openssl_locks_free(void)
276771Sigor@sysoev.ru {
277771Sigor@sysoev.ru     int  i, n;
278771Sigor@sysoev.ru 
279771Sigor@sysoev.ru     n = CRYPTO_num_locks();
280771Sigor@sysoev.ru 
281771Sigor@sysoev.ru     CRYPTO_set_locking_callback(NULL);
282771Sigor@sysoev.ru 
283771Sigor@sysoev.ru     for (i = 0; i < n; i++) {
284771Sigor@sysoev.ru         nxt_thread_mutex_destroy(&nxt_openssl_locks[i]);
285771Sigor@sysoev.ru     }
286771Sigor@sysoev.ru 
287771Sigor@sysoev.ru     OPENSSL_free(nxt_openssl_locks);
288771Sigor@sysoev.ru }
289771Sigor@sysoev.ru 
290771Sigor@sysoev.ru #endif
291771Sigor@sysoev.ru 
292771Sigor@sysoev.ru 
293771Sigor@sysoev.ru static nxt_int_t
2941920Sa.suvorov@f5.com nxt_openssl_server_init(nxt_task_t *task, nxt_mp_t *mp,
2951920Sa.suvorov@f5.com     nxt_tls_init_t *tls_init, nxt_bool_t last)
2960Sigor@sysoev.ru {
2971828Sa.suvorov@f5.com     SSL_CTX                *ctx;
2981828Sa.suvorov@f5.com     const char             *ciphers, *ca_certificate;
2991920Sa.suvorov@f5.com     nxt_tls_conf_t         *conf;
3001828Sa.suvorov@f5.com     STACK_OF(X509_NAME)    *list;
3011828Sa.suvorov@f5.com     nxt_tls_bundle_conf_t  *bundle;
3020Sigor@sysoev.ru 
3030Sigor@sysoev.ru     ctx = SSL_CTX_new(SSLv23_server_method());
3040Sigor@sysoev.ru     if (ctx == NULL) {
305771Sigor@sysoev.ru         nxt_openssl_log_error(task, NXT_LOG_ALERT, "SSL_CTX_new() failed");
3060Sigor@sysoev.ru         return NXT_ERROR;
3070Sigor@sysoev.ru     }
3080Sigor@sysoev.ru 
3091920Sa.suvorov@f5.com     conf = tls_init->conf;
3101920Sa.suvorov@f5.com 
3111828Sa.suvorov@f5.com     bundle = conf->bundle;
3121828Sa.suvorov@f5.com     nxt_assert(bundle != NULL);
3131828Sa.suvorov@f5.com 
3141828Sa.suvorov@f5.com     bundle->ctx = ctx;
3150Sigor@sysoev.ru 
316771Sigor@sysoev.ru #ifdef SSL_OP_NO_RENEGOTIATION
317771Sigor@sysoev.ru     /* Renegration is not currently supported. */
318771Sigor@sysoev.ru     SSL_CTX_set_options(ctx, SSL_OP_NO_RENEGOTIATION);
319771Sigor@sysoev.ru #endif
320771Sigor@sysoev.ru 
3210Sigor@sysoev.ru #ifdef SSL_OP_NO_COMPRESSION
3220Sigor@sysoev.ru     /*
3230Sigor@sysoev.ru      * Disable gzip compression in OpenSSL 1.0.0,
3240Sigor@sysoev.ru      * this saves about 522K per connection.
3250Sigor@sysoev.ru      */
3260Sigor@sysoev.ru     SSL_CTX_set_options(ctx, SSL_OP_NO_COMPRESSION);
3270Sigor@sysoev.ru #endif
3280Sigor@sysoev.ru 
3290Sigor@sysoev.ru #ifdef SSL_MODE_RELEASE_BUFFERS
3300Sigor@sysoev.ru 
3310Sigor@sysoev.ru     if (nxt_openssl_version >= 10001078) {
3320Sigor@sysoev.ru         /*
3330Sigor@sysoev.ru          * Allow to release read and write buffers in OpenSSL 1.0.0,
3340Sigor@sysoev.ru          * this saves about 34K per idle connection.  It is not safe
3350Sigor@sysoev.ru          * before OpenSSL 1.0.1h (CVE-2010-5298).
3360Sigor@sysoev.ru          */
3370Sigor@sysoev.ru         SSL_CTX_set_mode(ctx, SSL_MODE_RELEASE_BUFFERS);
3380Sigor@sysoev.ru     }
3390Sigor@sysoev.ru 
3400Sigor@sysoev.ru #endif
3410Sigor@sysoev.ru 
3421828Sa.suvorov@f5.com     if (nxt_openssl_chain_file(task, ctx, conf, mp,
3431828Sa.suvorov@f5.com                                last && bundle->next == NULL)
3441828Sa.suvorov@f5.com         != NXT_OK)
3451828Sa.suvorov@f5.com     {
3460Sigor@sysoev.ru         goto fail;
3470Sigor@sysoev.ru     }
348774Svbart@nginx.com /*
3490Sigor@sysoev.ru     key = conf->certificate_key;
3500Sigor@sysoev.ru 
3510Sigor@sysoev.ru     if (SSL_CTX_use_PrivateKey_file(ctx, key, SSL_FILETYPE_PEM) == 0) {
352771Sigor@sysoev.ru         nxt_openssl_log_error(task, NXT_LOG_ALERT,
3530Sigor@sysoev.ru                               "SSL_CTX_use_PrivateKey_file(\"%s\") failed",
3540Sigor@sysoev.ru                               key);
3550Sigor@sysoev.ru         goto fail;
3560Sigor@sysoev.ru     }
357774Svbart@nginx.com */
3581885Sa.suvorov@f5.com 
3590Sigor@sysoev.ru     ciphers = (conf->ciphers != NULL) ? conf->ciphers : "HIGH:!aNULL:!MD5";
3600Sigor@sysoev.ru 
3610Sigor@sysoev.ru     if (SSL_CTX_set_cipher_list(ctx, ciphers) == 0) {
362771Sigor@sysoev.ru         nxt_openssl_log_error(task, NXT_LOG_ALERT,
3630Sigor@sysoev.ru                               "SSL_CTX_set_cipher_list(\"%s\") failed",
3640Sigor@sysoev.ru                               ciphers);
3650Sigor@sysoev.ru         goto fail;
3660Sigor@sysoev.ru     }
3670Sigor@sysoev.ru 
3681885Sa.suvorov@f5.com #if (NXT_HAVE_OPENSSL_CONF_CMD)
3691920Sa.suvorov@f5.com     if (tls_init->conf_cmds != NULL
3701920Sa.suvorov@f5.com         && nxt_ssl_conf_commands(task, ctx, tls_init->conf_cmds, mp) != NXT_OK)
3711885Sa.suvorov@f5.com     {
3721885Sa.suvorov@f5.com         goto fail;
3731885Sa.suvorov@f5.com     }
3741885Sa.suvorov@f5.com #endif
3751885Sa.suvorov@f5.com 
3761920Sa.suvorov@f5.com     nxt_ssl_session_cache(ctx, tls_init->cache_size, tls_init->timeout);
3771920Sa.suvorov@f5.com 
3781942Sa.suvorov@f5.com #if (NXT_HAVE_OPENSSL_TLSEXT)
3791942Sa.suvorov@f5.com     if (nxt_tls_ticket_keys(task, ctx, tls_init, mp) != NXT_OK) {
3801942Sa.suvorov@f5.com         goto fail;
3811942Sa.suvorov@f5.com     }
3821942Sa.suvorov@f5.com #endif
3831942Sa.suvorov@f5.com 
3840Sigor@sysoev.ru     SSL_CTX_set_options(ctx, SSL_OP_CIPHER_SERVER_PREFERENCE);
3850Sigor@sysoev.ru 
3860Sigor@sysoev.ru     if (conf->ca_certificate != NULL) {
3870Sigor@sysoev.ru 
3880Sigor@sysoev.ru         /* TODO: verify callback */
3890Sigor@sysoev.ru         SSL_CTX_set_verify(ctx, SSL_VERIFY_PEER, NULL);
3900Sigor@sysoev.ru 
3910Sigor@sysoev.ru         /* TODO: verify depth */
3920Sigor@sysoev.ru         SSL_CTX_set_verify_depth(ctx, 1);
3930Sigor@sysoev.ru 
3940Sigor@sysoev.ru         ca_certificate = conf->ca_certificate;
3950Sigor@sysoev.ru 
3960Sigor@sysoev.ru         if (SSL_CTX_load_verify_locations(ctx, ca_certificate, NULL) == 0) {
397771Sigor@sysoev.ru             nxt_openssl_log_error(task, NXT_LOG_ALERT,
3980Sigor@sysoev.ru                               "SSL_CTX_load_verify_locations(\"%s\") failed",
3990Sigor@sysoev.ru                               ca_certificate);
4000Sigor@sysoev.ru             goto fail;
4010Sigor@sysoev.ru         }
4020Sigor@sysoev.ru 
4030Sigor@sysoev.ru         list = SSL_load_client_CA_file(ca_certificate);
4040Sigor@sysoev.ru 
4050Sigor@sysoev.ru         if (list == NULL) {
406771Sigor@sysoev.ru             nxt_openssl_log_error(task, NXT_LOG_ALERT,
4070Sigor@sysoev.ru                               "SSL_load_client_CA_file(\"%s\") failed",
4080Sigor@sysoev.ru                               ca_certificate);
4090Sigor@sysoev.ru             goto fail;
4100Sigor@sysoev.ru         }
4110Sigor@sysoev.ru 
4120Sigor@sysoev.ru         /*
4130Sigor@sysoev.ru          * SSL_load_client_CA_file() in OpenSSL prior to 0.9.7h and
4140Sigor@sysoev.ru          * 0.9.8 versions always leaves an error in the error queue.
4150Sigor@sysoev.ru          */
4160Sigor@sysoev.ru         ERR_clear_error();
4170Sigor@sysoev.ru 
4180Sigor@sysoev.ru         SSL_CTX_set_client_CA_list(ctx, list);
4190Sigor@sysoev.ru     }
4200Sigor@sysoev.ru 
4211828Sa.suvorov@f5.com     if (last) {
4221828Sa.suvorov@f5.com         conf->conn_init = nxt_openssl_conn_init;
4231828Sa.suvorov@f5.com 
4241828Sa.suvorov@f5.com         if (bundle->next != NULL) {
4251828Sa.suvorov@f5.com             SSL_CTX_set_tlsext_servername_callback(ctx, nxt_openssl_servername);
4261828Sa.suvorov@f5.com         }
4271828Sa.suvorov@f5.com     }
4281828Sa.suvorov@f5.com 
4290Sigor@sysoev.ru     return NXT_OK;
4300Sigor@sysoev.ru 
4310Sigor@sysoev.ru fail:
4320Sigor@sysoev.ru 
4330Sigor@sysoev.ru     SSL_CTX_free(ctx);
4340Sigor@sysoev.ru 
4351818Smax.romanov@nginx.com #if (OPENSSL_VERSION_NUMBER >= 0x1010100fL \
4361818Smax.romanov@nginx.com      && OPENSSL_VERSION_NUMBER < 0x1010101fL)
4371818Smax.romanov@nginx.com     RAND_keep_random_devices_open(0);
4381818Smax.romanov@nginx.com #endif
4391818Smax.romanov@nginx.com 
4400Sigor@sysoev.ru     return NXT_ERROR;
4410Sigor@sysoev.ru }
4420Sigor@sysoev.ru 
4430Sigor@sysoev.ru 
444833Svbart@nginx.com static nxt_int_t
4451828Sa.suvorov@f5.com nxt_openssl_chain_file(nxt_task_t *task, SSL_CTX *ctx, nxt_tls_conf_t *conf,
4461828Sa.suvorov@f5.com     nxt_mp_t *mp, nxt_bool_t single)
447774Svbart@nginx.com {
4481828Sa.suvorov@f5.com     BIO                    *bio;
4491828Sa.suvorov@f5.com     X509                   *cert, *ca;
4501828Sa.suvorov@f5.com     long                   reason;
4511828Sa.suvorov@f5.com     EVP_PKEY               *key;
4521828Sa.suvorov@f5.com     nxt_int_t              ret;
4531828Sa.suvorov@f5.com     nxt_tls_bundle_conf_t  *bundle;
4541828Sa.suvorov@f5.com 
4551828Sa.suvorov@f5.com     ret = NXT_ERROR;
4561828Sa.suvorov@f5.com     cert = NULL;
457774Svbart@nginx.com 
458774Svbart@nginx.com     bio = BIO_new(BIO_s_fd());
459774Svbart@nginx.com     if (bio == NULL) {
4601828Sa.suvorov@f5.com         goto end;
461774Svbart@nginx.com     }
462774Svbart@nginx.com 
4631828Sa.suvorov@f5.com     bundle = conf->bundle;
464774Svbart@nginx.com 
4651828Sa.suvorov@f5.com     BIO_set_fd(bio, bundle->chain_file, BIO_CLOSE);
466774Svbart@nginx.com 
467774Svbart@nginx.com     cert = PEM_read_bio_X509_AUX(bio, NULL, NULL, NULL);
468774Svbart@nginx.com     if (cert == NULL) {
469774Svbart@nginx.com         goto end;
470774Svbart@nginx.com     }
471774Svbart@nginx.com 
472774Svbart@nginx.com     if (SSL_CTX_use_certificate(ctx, cert) != 1) {
473774Svbart@nginx.com         goto end;
474774Svbart@nginx.com     }
475774Svbart@nginx.com 
4761828Sa.suvorov@f5.com     if (!single && nxt_openssl_cert_get_names(task, cert, conf, mp) != NXT_OK) {
4771828Sa.suvorov@f5.com         goto clean;
4781828Sa.suvorov@f5.com     }
4791828Sa.suvorov@f5.com 
480774Svbart@nginx.com     for ( ;; ) {
481774Svbart@nginx.com         ca = PEM_read_bio_X509(bio, NULL, NULL, NULL);
482774Svbart@nginx.com 
483774Svbart@nginx.com         if (ca == NULL) {
484774Svbart@nginx.com             reason = ERR_GET_REASON(ERR_peek_last_error());
485774Svbart@nginx.com             if (reason != PEM_R_NO_START_LINE) {
486774Svbart@nginx.com                 goto end;
487774Svbart@nginx.com             }
488774Svbart@nginx.com 
489774Svbart@nginx.com             ERR_clear_error();
490774Svbart@nginx.com             break;
491774Svbart@nginx.com         }
492774Svbart@nginx.com 
493774Svbart@nginx.com         /*
494774Svbart@nginx.com          * Note that ca isn't freed if it was successfully added to the chain,
495774Svbart@nginx.com          * while the main certificate needs a X509_free() call, since
496774Svbart@nginx.com          * its reference count is increased by SSL_CTX_use_certificate().
497774Svbart@nginx.com          */
498808Spluknet@nginx.com #ifdef SSL_CTX_add0_chain_cert
499774Svbart@nginx.com         if (SSL_CTX_add0_chain_cert(ctx, ca) != 1) {
500774Svbart@nginx.com #else
501774Svbart@nginx.com         if (SSL_CTX_add_extra_chain_cert(ctx, ca) != 1) {
502774Svbart@nginx.com #endif
503774Svbart@nginx.com             X509_free(ca);
504774Svbart@nginx.com             goto end;
505774Svbart@nginx.com         }
506774Svbart@nginx.com     }
507774Svbart@nginx.com 
508774Svbart@nginx.com     if (BIO_reset(bio) != 0) {
509774Svbart@nginx.com         goto end;
510774Svbart@nginx.com     }
511774Svbart@nginx.com 
512774Svbart@nginx.com     key = PEM_read_bio_PrivateKey(bio, NULL, NULL, NULL);
513774Svbart@nginx.com     if (key == NULL) {
514774Svbart@nginx.com         goto end;
515774Svbart@nginx.com     }
516774Svbart@nginx.com 
517774Svbart@nginx.com     if (SSL_CTX_use_PrivateKey(ctx, key) == 1) {
518774Svbart@nginx.com         ret = NXT_OK;
519774Svbart@nginx.com     }
520774Svbart@nginx.com 
521774Svbart@nginx.com     EVP_PKEY_free(key);
522774Svbart@nginx.com 
523774Svbart@nginx.com end:
524774Svbart@nginx.com 
5251828Sa.suvorov@f5.com     if (ret != NXT_OK) {
5261828Sa.suvorov@f5.com         nxt_openssl_log_error(task, NXT_LOG_ALERT,
5271828Sa.suvorov@f5.com                               "nxt_openssl_chain_file() failed");
5281828Sa.suvorov@f5.com     }
5291828Sa.suvorov@f5.com 
5301828Sa.suvorov@f5.com clean:
5311828Sa.suvorov@f5.com 
5321828Sa.suvorov@f5.com     BIO_free(bio);
533774Svbart@nginx.com     X509_free(cert);
534774Svbart@nginx.com 
535774Svbart@nginx.com     return ret;
536774Svbart@nginx.com }
537774Svbart@nginx.com 
538774Svbart@nginx.com 
5391885Sa.suvorov@f5.com #if (NXT_HAVE_OPENSSL_CONF_CMD)
5401885Sa.suvorov@f5.com 
5411885Sa.suvorov@f5.com static nxt_int_t
5421885Sa.suvorov@f5.com nxt_ssl_conf_commands(nxt_task_t *task, SSL_CTX *ctx, nxt_conf_value_t *conf,
5431885Sa.suvorov@f5.com     nxt_mp_t *mp)
5441885Sa.suvorov@f5.com {
5451885Sa.suvorov@f5.com     int               ret;
5461885Sa.suvorov@f5.com     char              *zcmd, *zvalue;
5471885Sa.suvorov@f5.com     uint32_t          index;
5481885Sa.suvorov@f5.com     nxt_str_t         cmd, value;
5491885Sa.suvorov@f5.com     SSL_CONF_CTX      *cctx;
5501885Sa.suvorov@f5.com     nxt_conf_value_t  *member;
5511885Sa.suvorov@f5.com 
5521885Sa.suvorov@f5.com     cctx = SSL_CONF_CTX_new();
5531885Sa.suvorov@f5.com     if (nxt_slow_path(cctx == NULL)) {
5541885Sa.suvorov@f5.com         nxt_openssl_log_error(task, NXT_LOG_ALERT,
5551885Sa.suvorov@f5.com                               "SSL_CONF_CTX_new() failed");
5561885Sa.suvorov@f5.com         return NXT_ERROR;
5571885Sa.suvorov@f5.com     }
5581885Sa.suvorov@f5.com 
5591885Sa.suvorov@f5.com     SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_FILE
5601885Sa.suvorov@f5.com                                  | SSL_CONF_FLAG_SERVER
5611885Sa.suvorov@f5.com                                  | SSL_CONF_FLAG_CERTIFICATE
5621885Sa.suvorov@f5.com                                  | SSL_CONF_FLAG_SHOW_ERRORS);
5631885Sa.suvorov@f5.com 
5641885Sa.suvorov@f5.com     SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
5651885Sa.suvorov@f5.com 
5661885Sa.suvorov@f5.com     index = 0;
5671885Sa.suvorov@f5.com 
5681885Sa.suvorov@f5.com     for ( ;; ) {
5691885Sa.suvorov@f5.com         member = nxt_conf_next_object_member(conf, &cmd, &index);
5701885Sa.suvorov@f5.com         if (nxt_slow_path(member == NULL)) {
5711885Sa.suvorov@f5.com             break;
5721885Sa.suvorov@f5.com         }
5731885Sa.suvorov@f5.com 
5741885Sa.suvorov@f5.com         nxt_conf_get_string(member, &value);
5751885Sa.suvorov@f5.com 
5761885Sa.suvorov@f5.com         zcmd = nxt_str_cstrz(mp, &cmd);
5771885Sa.suvorov@f5.com         zvalue = nxt_str_cstrz(mp, &value);
5781885Sa.suvorov@f5.com 
5791885Sa.suvorov@f5.com         if (nxt_slow_path(zcmd == NULL || zvalue == NULL)) {
5801885Sa.suvorov@f5.com             goto fail;
5811885Sa.suvorov@f5.com         }
5821885Sa.suvorov@f5.com 
5831885Sa.suvorov@f5.com         ret = SSL_CONF_cmd(cctx, zcmd, zvalue);
5841885Sa.suvorov@f5.com         if (ret == -2) {
5851885Sa.suvorov@f5.com             nxt_openssl_log_error(task, NXT_LOG_ERR,
5861885Sa.suvorov@f5.com                                   "unknown command \"%s\" in "
5871885Sa.suvorov@f5.com                                   "\"conf_commands\" option", zcmd);
5881885Sa.suvorov@f5.com             goto fail;
5891885Sa.suvorov@f5.com         }
5901885Sa.suvorov@f5.com 
5911885Sa.suvorov@f5.com         if (ret <= 0) {
5921885Sa.suvorov@f5.com             nxt_openssl_log_error(task, NXT_LOG_ERR,
5931885Sa.suvorov@f5.com                                   "invalid value \"%s\" for command \"%s\" "
5941885Sa.suvorov@f5.com                                   "in \"conf_commands\" option",
5951885Sa.suvorov@f5.com                                   zvalue, zcmd);
5961885Sa.suvorov@f5.com             goto fail;
5971885Sa.suvorov@f5.com         }
5981885Sa.suvorov@f5.com 
5991885Sa.suvorov@f5.com         nxt_debug(task, "SSL_CONF_cmd(\"%s\", \"%s\")", zcmd, zvalue);
6001885Sa.suvorov@f5.com     }
6011885Sa.suvorov@f5.com 
6021885Sa.suvorov@f5.com     if (SSL_CONF_CTX_finish(cctx) != 1) {
6031885Sa.suvorov@f5.com         nxt_openssl_log_error(task, NXT_LOG_ALERT,
6041885Sa.suvorov@f5.com                               "SSL_CONF_finish() failed");
6051885Sa.suvorov@f5.com         goto fail;
6061885Sa.suvorov@f5.com     }
6071885Sa.suvorov@f5.com 
6081885Sa.suvorov@f5.com     SSL_CONF_CTX_free(cctx);
6091885Sa.suvorov@f5.com 
6101885Sa.suvorov@f5.com     return NXT_OK;
6111885Sa.suvorov@f5.com 
6121885Sa.suvorov@f5.com fail:
6131885Sa.suvorov@f5.com 
6141885Sa.suvorov@f5.com     SSL_CONF_CTX_free(cctx);
6151885Sa.suvorov@f5.com 
6161885Sa.suvorov@f5.com     return NXT_ERROR;
6171885Sa.suvorov@f5.com }
6181885Sa.suvorov@f5.com 
6191885Sa.suvorov@f5.com #endif
6201885Sa.suvorov@f5.com 
6211942Sa.suvorov@f5.com #if (NXT_HAVE_OPENSSL_TLSEXT)
6221942Sa.suvorov@f5.com 
6231942Sa.suvorov@f5.com static nxt_int_t
6241942Sa.suvorov@f5.com nxt_tls_ticket_keys(nxt_task_t *task, SSL_CTX *ctx, nxt_tls_init_t *tls_init,
6251942Sa.suvorov@f5.com     nxt_mp_t *mp)
6261942Sa.suvorov@f5.com {
6271975Svbart@nginx.com     size_t             len;
6281942Sa.suvorov@f5.com     uint32_t           i;
6291942Sa.suvorov@f5.com     nxt_str_t          value;
6301942Sa.suvorov@f5.com     nxt_uint_t         count;
6311942Sa.suvorov@f5.com     nxt_conf_value_t   *member, *tickets_conf;
6321942Sa.suvorov@f5.com     nxt_tls_ticket_t   *ticket;
6331942Sa.suvorov@f5.com     nxt_tls_tickets_t  *tickets;
6341942Sa.suvorov@f5.com     u_char             buf[80];
6351942Sa.suvorov@f5.com 
6361942Sa.suvorov@f5.com     tickets_conf = tls_init->tickets_conf;
6371942Sa.suvorov@f5.com 
6381942Sa.suvorov@f5.com     if (tickets_conf == NULL) {
6391942Sa.suvorov@f5.com         goto no_ticket;
6401942Sa.suvorov@f5.com     }
6411942Sa.suvorov@f5.com 
6421942Sa.suvorov@f5.com     if (nxt_conf_type(tickets_conf) == NXT_CONF_BOOLEAN) {
6431942Sa.suvorov@f5.com         if (nxt_conf_get_boolean(tickets_conf) == 0) {
6441942Sa.suvorov@f5.com             goto no_ticket;
6451942Sa.suvorov@f5.com         }
6461942Sa.suvorov@f5.com 
6471942Sa.suvorov@f5.com         return NXT_OK;
6481942Sa.suvorov@f5.com     }
6491942Sa.suvorov@f5.com 
6502077Salx.manpages@gmail.com     count = nxt_conf_array_elements_count_or_1(tickets_conf);
6511942Sa.suvorov@f5.com 
6522077Salx.manpages@gmail.com     if (count == 0) {
6532077Salx.manpages@gmail.com         goto no_ticket;
6541942Sa.suvorov@f5.com     }
6551942Sa.suvorov@f5.com 
6561942Sa.suvorov@f5.com #ifdef SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB
6571942Sa.suvorov@f5.com 
6581942Sa.suvorov@f5.com     tickets = nxt_mp_get(mp, sizeof(nxt_tls_tickets_t)
6591942Sa.suvorov@f5.com                              + count * sizeof(nxt_tls_ticket_t));
6601942Sa.suvorov@f5.com     if (nxt_slow_path(tickets == NULL)) {
6611942Sa.suvorov@f5.com         return NXT_ERROR;
6621942Sa.suvorov@f5.com     }
6631942Sa.suvorov@f5.com 
6641942Sa.suvorov@f5.com     tickets->count = count;
6651942Sa.suvorov@f5.com     tls_init->conf->tickets = tickets;
6661942Sa.suvorov@f5.com     i = 0;
6671942Sa.suvorov@f5.com 
6681942Sa.suvorov@f5.com     do {
6691942Sa.suvorov@f5.com         ticket = &tickets->tickets[i];
6701942Sa.suvorov@f5.com 
6711942Sa.suvorov@f5.com         i++;
6721942Sa.suvorov@f5.com 
6732077Salx.manpages@gmail.com         member = nxt_conf_get_array_element_or_itself(tickets_conf, count - i);
6742077Salx.manpages@gmail.com         if (member == NULL) {
6752077Salx.manpages@gmail.com             break;
6761942Sa.suvorov@f5.com         }
6771942Sa.suvorov@f5.com 
6781942Sa.suvorov@f5.com         nxt_conf_get_string(member, &value);
6791942Sa.suvorov@f5.com 
6801975Svbart@nginx.com         len = nxt_base64_decode(buf, value.start, value.length);
6811942Sa.suvorov@f5.com 
6821952Svbart@nginx.com         nxt_memcpy(ticket->name, buf, 16);
6831952Svbart@nginx.com 
6841975Svbart@nginx.com         if (len == 48) {
6851942Sa.suvorov@f5.com             nxt_memcpy(ticket->aes_key, buf + 16, 16);
6861942Sa.suvorov@f5.com             nxt_memcpy(ticket->hmac_key, buf + 32, 16);
6871952Svbart@nginx.com             ticket->size = 16;
6881942Sa.suvorov@f5.com 
6891942Sa.suvorov@f5.com         } else {
6901942Sa.suvorov@f5.com             nxt_memcpy(ticket->hmac_key, buf + 16, 32);
6911942Sa.suvorov@f5.com             nxt_memcpy(ticket->aes_key, buf + 48, 32);
6921952Svbart@nginx.com             ticket->size = 32;
6931942Sa.suvorov@f5.com         }
6941942Sa.suvorov@f5.com 
6951942Sa.suvorov@f5.com     } while (i < count);
6961942Sa.suvorov@f5.com 
6971942Sa.suvorov@f5.com     if (SSL_CTX_set_tlsext_ticket_key_cb(ctx, nxt_tls_ticket_key_callback)
6981942Sa.suvorov@f5.com         == 0)
6991942Sa.suvorov@f5.com     {
7001942Sa.suvorov@f5.com         nxt_openssl_log_error(task, NXT_LOG_ALERT,
7011942Sa.suvorov@f5.com                       "Unit was built with Session Tickets support, however, "
7021942Sa.suvorov@f5.com                       "now it is linked dynamically to an OpenSSL library "
7031942Sa.suvorov@f5.com                       "which has no tlsext support, therefore Session Tickets "
7041942Sa.suvorov@f5.com                       "are not available");
7051942Sa.suvorov@f5.com 
7061942Sa.suvorov@f5.com         return NXT_ERROR;
7071942Sa.suvorov@f5.com     }
7081942Sa.suvorov@f5.com 
7091942Sa.suvorov@f5.com     return NXT_OK;
7101942Sa.suvorov@f5.com 
7111942Sa.suvorov@f5.com #else
7121942Sa.suvorov@f5.com     nxt_alert(task, "Setting custom session ticket keys is not supported with "
7131942Sa.suvorov@f5.com                     "this version of OpenSSL library");
7141942Sa.suvorov@f5.com 
7151942Sa.suvorov@f5.com     return NXT_ERROR;
7161942Sa.suvorov@f5.com 
7171942Sa.suvorov@f5.com #endif
7181942Sa.suvorov@f5.com 
7191942Sa.suvorov@f5.com no_ticket:
7201942Sa.suvorov@f5.com 
7211942Sa.suvorov@f5.com     SSL_CTX_set_options(ctx, SSL_OP_NO_TICKET);
7221942Sa.suvorov@f5.com 
7231942Sa.suvorov@f5.com     return NXT_OK;
7241942Sa.suvorov@f5.com }
7251942Sa.suvorov@f5.com 
7261942Sa.suvorov@f5.com 
7271942Sa.suvorov@f5.com #ifdef SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB
7281942Sa.suvorov@f5.com 
7291942Sa.suvorov@f5.com static int
7301942Sa.suvorov@f5.com nxt_tls_ticket_key_callback(SSL *s, unsigned char *name, unsigned char *iv,
7311942Sa.suvorov@f5.com     EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc)
7321942Sa.suvorov@f5.com {
7331942Sa.suvorov@f5.com     nxt_uint_t          i;
7341942Sa.suvorov@f5.com     nxt_conn_t          *c;
7351942Sa.suvorov@f5.com     const EVP_MD        *digest;
7361942Sa.suvorov@f5.com     const EVP_CIPHER    *cipher;
7371942Sa.suvorov@f5.com     nxt_tls_ticket_t    *ticket;
7381942Sa.suvorov@f5.com     nxt_openssl_conn_t  *tls;
7391942Sa.suvorov@f5.com 
7401942Sa.suvorov@f5.com     c = SSL_get_ex_data(s, nxt_openssl_connection_index);
7411942Sa.suvorov@f5.com 
7421942Sa.suvorov@f5.com     if (nxt_slow_path(c == NULL)) {
7431942Sa.suvorov@f5.com         nxt_thread_log_alert("SSL_get_ex_data() failed");
7441942Sa.suvorov@f5.com         return -1;
7451942Sa.suvorov@f5.com     }
7461942Sa.suvorov@f5.com 
7471942Sa.suvorov@f5.com     tls = c->u.tls;
7481942Sa.suvorov@f5.com     ticket = tls->conf->tickets->tickets;
7491942Sa.suvorov@f5.com 
7501952Svbart@nginx.com     i = 0;
7511942Sa.suvorov@f5.com 
7521942Sa.suvorov@f5.com     if (enc == 1) {
7531942Sa.suvorov@f5.com         /* encrypt session ticket */
7541942Sa.suvorov@f5.com 
7551942Sa.suvorov@f5.com         nxt_debug(c->socket.task, "TLS session ticket encrypt");
7561942Sa.suvorov@f5.com 
7571952Svbart@nginx.com         cipher = (ticket[0].size == 16) ? EVP_aes_128_cbc() : EVP_aes_256_cbc();
7581942Sa.suvorov@f5.com 
7591942Sa.suvorov@f5.com         if (RAND_bytes(iv, EVP_CIPHER_iv_length(cipher)) != 1) {
7601942Sa.suvorov@f5.com             nxt_openssl_log_error(c->socket.task, NXT_LOG_ALERT,
7611942Sa.suvorov@f5.com                                   "RAND_bytes() failed");
7621942Sa.suvorov@f5.com             return -1;
7631942Sa.suvorov@f5.com         }
7641942Sa.suvorov@f5.com 
7651942Sa.suvorov@f5.com         nxt_memcpy(name, ticket[0].name, 16);
7661942Sa.suvorov@f5.com 
7671967Sartem.konev@nginx.com         if (EVP_EncryptInit_ex(ectx, cipher, NULL, ticket[0].aes_key, iv) != 1)
7681967Sartem.konev@nginx.com         {
7691967Sartem.konev@nginx.com             nxt_openssl_log_error(c->socket.task, NXT_LOG_ALERT,
7701967Sartem.konev@nginx.com                                   "EVP_EncryptInit_ex() failed");
7711967Sartem.konev@nginx.com             return -1;
7721967Sartem.konev@nginx.com         }
7731967Sartem.konev@nginx.com 
7741942Sa.suvorov@f5.com     } else {
7751942Sa.suvorov@f5.com         /* decrypt session ticket */
7761942Sa.suvorov@f5.com 
7771952Svbart@nginx.com         do {
7781942Sa.suvorov@f5.com             if (nxt_memcmp(name, ticket[i].name, 16) == 0) {
7791942Sa.suvorov@f5.com                 goto found;
7801942Sa.suvorov@f5.com             }
7811952Svbart@nginx.com 
7821952Svbart@nginx.com         } while (++i < tls->conf->tickets->count);
7831942Sa.suvorov@f5.com 
7841942Sa.suvorov@f5.com         nxt_debug(c->socket.task, "TLS session ticket decrypt, key not found");
7851942Sa.suvorov@f5.com 
7861942Sa.suvorov@f5.com         return 0;
7871942Sa.suvorov@f5.com 
7881942Sa.suvorov@f5.com     found:
7891942Sa.suvorov@f5.com 
7901942Sa.suvorov@f5.com         nxt_debug(c->socket.task,
7911942Sa.suvorov@f5.com                   "TLS session ticket decrypt, key number: \"%d\"", i);
7921942Sa.suvorov@f5.com 
7931952Svbart@nginx.com         enc = (i == 0) ? 1 : 2 /* renew */;
7941952Svbart@nginx.com 
7951952Svbart@nginx.com         cipher = (ticket[i].size == 16) ? EVP_aes_128_cbc() : EVP_aes_256_cbc();
7961942Sa.suvorov@f5.com 
7971967Sartem.konev@nginx.com         if (EVP_DecryptInit_ex(ectx, cipher, NULL, ticket[i].aes_key, iv) != 1)
7981967Sartem.konev@nginx.com         {
7991967Sartem.konev@nginx.com             nxt_openssl_log_error(c->socket.task, NXT_LOG_ALERT,
8001967Sartem.konev@nginx.com                                   "EVP_DecryptInit_ex() failed");
8011967Sartem.konev@nginx.com             return -1;
8021967Sartem.konev@nginx.com         }
8031952Svbart@nginx.com     }
8041942Sa.suvorov@f5.com 
8051952Svbart@nginx.com #ifdef OPENSSL_NO_SHA256
8061952Svbart@nginx.com     digest = EVP_sha1();
8071952Svbart@nginx.com #else
8081952Svbart@nginx.com     digest = EVP_sha256();
8091952Svbart@nginx.com #endif
8101942Sa.suvorov@f5.com 
8111952Svbart@nginx.com     if (HMAC_Init_ex(hctx, ticket[i].hmac_key, ticket[i].size, digest, NULL)
8121952Svbart@nginx.com         != 1)
8131952Svbart@nginx.com     {
8141952Svbart@nginx.com         nxt_openssl_log_error(c->socket.task, NXT_LOG_ALERT,
8151952Svbart@nginx.com                               "HMAC_Init_ex() failed");
8161952Svbart@nginx.com         return -1;
8171952Svbart@nginx.com     }
8181942Sa.suvorov@f5.com 
8191952Svbart@nginx.com     return enc;
8201942Sa.suvorov@f5.com }
8211942Sa.suvorov@f5.com 
8221942Sa.suvorov@f5.com #endif /* SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB */
8231942Sa.suvorov@f5.com 
8241942Sa.suvorov@f5.com #endif /* NXT_HAVE_OPENSSL_TLSEXT */
8251942Sa.suvorov@f5.com 
8261885Sa.suvorov@f5.com 
8271920Sa.suvorov@f5.com static void
8281920Sa.suvorov@f5.com nxt_ssl_session_cache(SSL_CTX *ctx, size_t cache_size, time_t timeout)
8291920Sa.suvorov@f5.com {
8301920Sa.suvorov@f5.com     if (cache_size == 0) {
8311920Sa.suvorov@f5.com         SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
8321920Sa.suvorov@f5.com         return;
8331920Sa.suvorov@f5.com     }
8341920Sa.suvorov@f5.com 
8351920Sa.suvorov@f5.com     SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER);
8361920Sa.suvorov@f5.com 
8371920Sa.suvorov@f5.com     SSL_CTX_sess_set_cache_size(ctx, cache_size);
8381920Sa.suvorov@f5.com 
8391920Sa.suvorov@f5.com     SSL_CTX_set_timeout(ctx, (long) timeout);
8401920Sa.suvorov@f5.com }
8411920Sa.suvorov@f5.com 
8421920Sa.suvorov@f5.com 
8431828Sa.suvorov@f5.com static nxt_uint_t
8441828Sa.suvorov@f5.com nxt_openssl_cert_get_names(nxt_task_t *task, X509 *cert, nxt_tls_conf_t *conf,
8451828Sa.suvorov@f5.com     nxt_mp_t *mp)
8461828Sa.suvorov@f5.com {
8471828Sa.suvorov@f5.com     int                         len;
8481828Sa.suvorov@f5.com     nxt_str_t                   domain, str;
8491828Sa.suvorov@f5.com     X509_NAME                   *x509_name;
8501828Sa.suvorov@f5.com     nxt_uint_t                  i, n;
8511828Sa.suvorov@f5.com     GENERAL_NAME                *name;
8521828Sa.suvorov@f5.com     nxt_tls_bundle_conf_t       *bundle;
8531828Sa.suvorov@f5.com     STACK_OF(GENERAL_NAME)      *alt_names;
8541828Sa.suvorov@f5.com     nxt_tls_bundle_hash_item_t  *item;
8551828Sa.suvorov@f5.com 
8561828Sa.suvorov@f5.com     bundle = conf->bundle;
8571828Sa.suvorov@f5.com 
8581828Sa.suvorov@f5.com     alt_names = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
8591828Sa.suvorov@f5.com 
8601828Sa.suvorov@f5.com     if (alt_names != NULL) {
8611828Sa.suvorov@f5.com         n = sk_GENERAL_NAME_num(alt_names);
8621828Sa.suvorov@f5.com 
8631828Sa.suvorov@f5.com         for (i = 0; i != n; i++) {
8641828Sa.suvorov@f5.com             name = sk_GENERAL_NAME_value(alt_names, i);
8651828Sa.suvorov@f5.com 
8661828Sa.suvorov@f5.com             if (name->type != GEN_DNS) {
8671828Sa.suvorov@f5.com                 continue;
8681828Sa.suvorov@f5.com             }
8691828Sa.suvorov@f5.com 
8701828Sa.suvorov@f5.com             str.length = ASN1_STRING_length(name->d.dNSName);
8711828Sa.suvorov@f5.com #if OPENSSL_VERSION_NUMBER > 0x10100000L
8721828Sa.suvorov@f5.com             str.start = (u_char *) ASN1_STRING_get0_data(name->d.dNSName);
8731828Sa.suvorov@f5.com #else
8741828Sa.suvorov@f5.com             str.start = ASN1_STRING_data(name->d.dNSName);
8751828Sa.suvorov@f5.com #endif
8761828Sa.suvorov@f5.com 
8771828Sa.suvorov@f5.com             domain.start = nxt_mp_nget(mp, str.length);
8781828Sa.suvorov@f5.com             if (nxt_slow_path(domain.start == NULL)) {
8791828Sa.suvorov@f5.com                 goto fail;
8801828Sa.suvorov@f5.com             }
8811828Sa.suvorov@f5.com 
8821828Sa.suvorov@f5.com             domain.length = str.length;
8831828Sa.suvorov@f5.com             nxt_memcpy_lowcase(domain.start, str.start, str.length);
8841828Sa.suvorov@f5.com 
8851828Sa.suvorov@f5.com             item = nxt_mp_get(mp, sizeof(nxt_tls_bundle_hash_item_t));
8861828Sa.suvorov@f5.com             if (nxt_slow_path(item == NULL)) {
8871828Sa.suvorov@f5.com                 goto fail;
8881828Sa.suvorov@f5.com             }
8891828Sa.suvorov@f5.com 
8901828Sa.suvorov@f5.com             item->name = domain;
8911828Sa.suvorov@f5.com             item->bundle = bundle;
8921828Sa.suvorov@f5.com 
8931828Sa.suvorov@f5.com             if (nxt_openssl_bundle_hash_insert(task, &conf->bundle_hash,
8941828Sa.suvorov@f5.com                                                item, mp)
8951828Sa.suvorov@f5.com                 == NXT_ERROR)
8961828Sa.suvorov@f5.com             {
8971828Sa.suvorov@f5.com                 goto fail;
8981828Sa.suvorov@f5.com             }
8991828Sa.suvorov@f5.com         }
9001828Sa.suvorov@f5.com 
9011828Sa.suvorov@f5.com         sk_GENERAL_NAME_pop_free(alt_names, GENERAL_NAME_free);
9021828Sa.suvorov@f5.com 
9031828Sa.suvorov@f5.com     } else {
9041828Sa.suvorov@f5.com         x509_name = X509_get_subject_name(cert);
9051828Sa.suvorov@f5.com         len = X509_NAME_get_text_by_NID(x509_name, NID_commonName,
9061828Sa.suvorov@f5.com                                         NULL, 0);
9071828Sa.suvorov@f5.com         if (len <= 0) {
9081828Sa.suvorov@f5.com             nxt_log(task, NXT_LOG_WARN, "certificate \"%V\" has neither "
9091885Sa.suvorov@f5.com                     "Subject Alternative Name nor Common Name", &bundle->name);
9101828Sa.suvorov@f5.com             return NXT_OK;
9111828Sa.suvorov@f5.com         }
9121828Sa.suvorov@f5.com 
9131828Sa.suvorov@f5.com         domain.start = nxt_mp_nget(mp, len + 1);
9141828Sa.suvorov@f5.com         if (nxt_slow_path(domain.start == NULL)) {
9151828Sa.suvorov@f5.com             return NXT_ERROR;
9161828Sa.suvorov@f5.com         }
9171828Sa.suvorov@f5.com 
9181828Sa.suvorov@f5.com         domain.length = X509_NAME_get_text_by_NID(x509_name, NID_commonName,
9191828Sa.suvorov@f5.com                                                   (char *) domain.start,
9201828Sa.suvorov@f5.com                                                   len + 1);
9211828Sa.suvorov@f5.com         nxt_memcpy_lowcase(domain.start, domain.start, domain.length);
9221828Sa.suvorov@f5.com 
9231828Sa.suvorov@f5.com         item = nxt_mp_get(mp, sizeof(nxt_tls_bundle_hash_item_t));
9241828Sa.suvorov@f5.com         if (nxt_slow_path(item == NULL)) {
9251828Sa.suvorov@f5.com             return NXT_ERROR;
9261828Sa.suvorov@f5.com         }
9271828Sa.suvorov@f5.com 
9281828Sa.suvorov@f5.com         item->name = domain;
9291828Sa.suvorov@f5.com         item->bundle = bundle;
9301828Sa.suvorov@f5.com 
9311828Sa.suvorov@f5.com         if (nxt_openssl_bundle_hash_insert(task, &conf->bundle_hash, item,
9321828Sa.suvorov@f5.com                                            mp)
9331828Sa.suvorov@f5.com             == NXT_ERROR)
9341828Sa.suvorov@f5.com         {
9351828Sa.suvorov@f5.com             return NXT_ERROR;
9361828Sa.suvorov@f5.com         }
9371828Sa.suvorov@f5.com     }
9381828Sa.suvorov@f5.com 
9391828Sa.suvorov@f5.com     return NXT_OK;
9401828Sa.suvorov@f5.com 
9411828Sa.suvorov@f5.com fail:
9421828Sa.suvorov@f5.com 
9431828Sa.suvorov@f5.com     sk_GENERAL_NAME_pop_free(alt_names, GENERAL_NAME_free);
9441828Sa.suvorov@f5.com 
9451828Sa.suvorov@f5.com     return NXT_ERROR;
9461828Sa.suvorov@f5.com }
9471828Sa.suvorov@f5.com 
9481828Sa.suvorov@f5.com 
9491828Sa.suvorov@f5.com static const nxt_lvlhsh_proto_t  nxt_openssl_bundle_hash_proto
9501828Sa.suvorov@f5.com     nxt_aligned(64) =
9511828Sa.suvorov@f5.com {
9521828Sa.suvorov@f5.com     NXT_LVLHSH_DEFAULT,
9531828Sa.suvorov@f5.com     nxt_openssl_bundle_hash_test,
9541828Sa.suvorov@f5.com     nxt_mp_lvlhsh_alloc,
9551828Sa.suvorov@f5.com     nxt_mp_lvlhsh_free,
9561828Sa.suvorov@f5.com };
9571828Sa.suvorov@f5.com 
9581828Sa.suvorov@f5.com 
9591828Sa.suvorov@f5.com static nxt_int_t
9601828Sa.suvorov@f5.com nxt_openssl_bundle_hash_test(nxt_lvlhsh_query_t *lhq, void *data)
9611828Sa.suvorov@f5.com {
9621828Sa.suvorov@f5.com     nxt_tls_bundle_hash_item_t  *item;
9631828Sa.suvorov@f5.com 
9641828Sa.suvorov@f5.com     item = data;
9651828Sa.suvorov@f5.com 
9661828Sa.suvorov@f5.com     return nxt_strstr_eq(&lhq->key, &item->name) ? NXT_OK : NXT_DECLINED;
9671828Sa.suvorov@f5.com }
9681828Sa.suvorov@f5.com 
9691828Sa.suvorov@f5.com 
9701828Sa.suvorov@f5.com static nxt_int_t
9711828Sa.suvorov@f5.com nxt_openssl_bundle_hash_insert(nxt_task_t *task, nxt_lvlhsh_t *lvlhsh,
9721828Sa.suvorov@f5.com     nxt_tls_bundle_hash_item_t *item, nxt_mp_t *mp)
9731828Sa.suvorov@f5.com {
9741828Sa.suvorov@f5.com     nxt_str_t                   str;
9751828Sa.suvorov@f5.com     nxt_int_t                   ret;
9761828Sa.suvorov@f5.com     nxt_lvlhsh_query_t          lhq;
9771828Sa.suvorov@f5.com     nxt_tls_bundle_hash_item_t  *old;
9781828Sa.suvorov@f5.com 
9791828Sa.suvorov@f5.com     str = item->name;
9801828Sa.suvorov@f5.com 
9811828Sa.suvorov@f5.com     if (item->name.start[0] == '*') {
9821828Sa.suvorov@f5.com         item->name.start++;
9831828Sa.suvorov@f5.com         item->name.length--;
9841828Sa.suvorov@f5.com 
9851828Sa.suvorov@f5.com         if (item->name.length == 0 || item->name.start[0] != '.') {
9861828Sa.suvorov@f5.com             nxt_log(task, NXT_LOG_WARN, "ignored invalid name \"%V\" "
9871828Sa.suvorov@f5.com                     "in certificate \"%V\": missing \".\" "
9881885Sa.suvorov@f5.com                     "after wildcard symbol", &str, &item->bundle->name);
9891828Sa.suvorov@f5.com             return NXT_OK;
9901828Sa.suvorov@f5.com         }
9911828Sa.suvorov@f5.com     }
9921828Sa.suvorov@f5.com 
9931828Sa.suvorov@f5.com     lhq.pool = mp;
9941828Sa.suvorov@f5.com     lhq.key = item->name;
9951828Sa.suvorov@f5.com     lhq.value = item;
9961828Sa.suvorov@f5.com     lhq.proto = &nxt_openssl_bundle_hash_proto;
9971828Sa.suvorov@f5.com     lhq.replace = 0;
9981828Sa.suvorov@f5.com     lhq.key_hash = nxt_murmur_hash2(item->name.start, item->name.length);
9991828Sa.suvorov@f5.com 
10001828Sa.suvorov@f5.com     ret = nxt_lvlhsh_insert(lvlhsh, &lhq);
10011828Sa.suvorov@f5.com     if (nxt_fast_path(ret == NXT_OK)) {
10021828Sa.suvorov@f5.com         nxt_debug(task, "name \"%V\" for certificate \"%V\" is inserted",
10031885Sa.suvorov@f5.com                   &str, &item->bundle->name);
10041828Sa.suvorov@f5.com         return NXT_OK;
10051828Sa.suvorov@f5.com     }
10061828Sa.suvorov@f5.com 
10071828Sa.suvorov@f5.com     if (nxt_fast_path(ret == NXT_DECLINED)) {
10081828Sa.suvorov@f5.com         old = lhq.value;
10091828Sa.suvorov@f5.com         if (old->bundle != item->bundle) {
10101828Sa.suvorov@f5.com             nxt_log(task, NXT_LOG_WARN, "ignored duplicate name \"%V\" "
10111828Sa.suvorov@f5.com                     "in certificate \"%V\", identical name appears in \"%V\"",
10121885Sa.suvorov@f5.com                     &str, &old->bundle->name, &item->bundle->name);
10131828Sa.suvorov@f5.com 
10141828Sa.suvorov@f5.com             old->bundle = item->bundle;
10151828Sa.suvorov@f5.com         }
10161828Sa.suvorov@f5.com 
10171828Sa.suvorov@f5.com         return NXT_OK;
10181828Sa.suvorov@f5.com     }
10191828Sa.suvorov@f5.com 
10201828Sa.suvorov@f5.com     return NXT_ERROR;
10211828Sa.suvorov@f5.com }
10221828Sa.suvorov@f5.com 
10231828Sa.suvorov@f5.com 
10241828Sa.suvorov@f5.com static nxt_int_t
10251828Sa.suvorov@f5.com nxt_openssl_servername(SSL *s, int *ad, void *arg)
10261828Sa.suvorov@f5.com {
10271828Sa.suvorov@f5.com     nxt_str_t              str;
10281828Sa.suvorov@f5.com     nxt_uint_t             i;
10291828Sa.suvorov@f5.com     nxt_conn_t             *c;
10301828Sa.suvorov@f5.com     const char             *servername;
10311828Sa.suvorov@f5.com     nxt_tls_conf_t         *conf;
10321828Sa.suvorov@f5.com     nxt_openssl_conn_t     *tls;
10331828Sa.suvorov@f5.com     nxt_tls_bundle_conf_t  *bundle;
10341828Sa.suvorov@f5.com 
10351828Sa.suvorov@f5.com     c = SSL_get_ex_data(s, nxt_openssl_connection_index);
10361828Sa.suvorov@f5.com 
10371828Sa.suvorov@f5.com     if (nxt_slow_path(c == NULL)) {
10381828Sa.suvorov@f5.com         nxt_thread_log_alert("SSL_get_ex_data() failed");
10391828Sa.suvorov@f5.com         return SSL_TLSEXT_ERR_ALERT_FATAL;
10401828Sa.suvorov@f5.com     }
10411828Sa.suvorov@f5.com 
10421828Sa.suvorov@f5.com     servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
10431921Sa.suvorov@f5.com 
10441921Sa.suvorov@f5.com     if (servername == NULL) {
10451921Sa.suvorov@f5.com         nxt_debug(c->socket.task, "SSL_get_servername(): NULL");
10461921Sa.suvorov@f5.com         goto done;
10471828Sa.suvorov@f5.com     }
10481828Sa.suvorov@f5.com 
10491828Sa.suvorov@f5.com     str.length = nxt_strlen(servername);
10501828Sa.suvorov@f5.com     if (str.length == 0) {
10511921Sa.suvorov@f5.com         nxt_debug(c->socket.task, "SSL_get_servername(): \"\" is empty");
10521828Sa.suvorov@f5.com         goto done;
10531828Sa.suvorov@f5.com     }
10541828Sa.suvorov@f5.com 
10551828Sa.suvorov@f5.com     if (servername[0] == '.') {
10561828Sa.suvorov@f5.com         nxt_debug(c->socket.task, "ignored the server name \"%s\": "
10571828Sa.suvorov@f5.com                                   "leading \".\"", servername);
10581828Sa.suvorov@f5.com         goto done;
10591828Sa.suvorov@f5.com     }
10601828Sa.suvorov@f5.com 
10611828Sa.suvorov@f5.com     nxt_debug(c->socket.task, "tls with servername \"%s\"", servername);
10621828Sa.suvorov@f5.com 
10631828Sa.suvorov@f5.com     str.start = nxt_mp_nget(c->mem_pool, str.length);
10641828Sa.suvorov@f5.com     if (nxt_slow_path(str.start == NULL)) {
10651828Sa.suvorov@f5.com         return SSL_TLSEXT_ERR_ALERT_FATAL;
10661828Sa.suvorov@f5.com     }
10671828Sa.suvorov@f5.com 
10681828Sa.suvorov@f5.com     nxt_memcpy_lowcase(str.start, (const u_char *) servername, str.length);
10691828Sa.suvorov@f5.com 
10701828Sa.suvorov@f5.com     tls = c->u.tls;
10711828Sa.suvorov@f5.com     conf = tls->conf;
10721828Sa.suvorov@f5.com 
10731828Sa.suvorov@f5.com     bundle = nxt_openssl_find_ctx(conf, &str);
10741828Sa.suvorov@f5.com 
10751828Sa.suvorov@f5.com     if (bundle == NULL) {
10761828Sa.suvorov@f5.com         for (i = 1; i < str.length; i++) {
10771828Sa.suvorov@f5.com             if (str.start[i] == '.') {
10781828Sa.suvorov@f5.com                 str.start += i;
10791828Sa.suvorov@f5.com                 str.length -= i;
10801828Sa.suvorov@f5.com 
10811828Sa.suvorov@f5.com                 bundle = nxt_openssl_find_ctx(conf, &str);
10821828Sa.suvorov@f5.com                 break;
10831828Sa.suvorov@f5.com             }
10841828Sa.suvorov@f5.com         }
10851828Sa.suvorov@f5.com     }
10861828Sa.suvorov@f5.com 
10871828Sa.suvorov@f5.com     if (bundle != NULL) {
10881828Sa.suvorov@f5.com         nxt_debug(c->socket.task, "new tls context found for \"%V\": \"%V\" "
10891885Sa.suvorov@f5.com                                   "(old: \"%V\")", &str, &bundle->name,
10901885Sa.suvorov@f5.com                                   &conf->bundle->name);
10911828Sa.suvorov@f5.com 
10921828Sa.suvorov@f5.com         if (bundle != conf->bundle) {
10931828Sa.suvorov@f5.com             if (SSL_set_SSL_CTX(s, bundle->ctx) == NULL) {
10941828Sa.suvorov@f5.com                 nxt_openssl_log_error(c->socket.task, NXT_LOG_ALERT,
10951828Sa.suvorov@f5.com                                       "SSL_set_SSL_CTX() failed");
10961828Sa.suvorov@f5.com 
10971828Sa.suvorov@f5.com                 return SSL_TLSEXT_ERR_ALERT_FATAL;
10981828Sa.suvorov@f5.com             }
10991828Sa.suvorov@f5.com         }
11001828Sa.suvorov@f5.com     }
11011828Sa.suvorov@f5.com 
11021828Sa.suvorov@f5.com done:
11031828Sa.suvorov@f5.com 
11041828Sa.suvorov@f5.com     return SSL_TLSEXT_ERR_OK;
11051828Sa.suvorov@f5.com }
11061828Sa.suvorov@f5.com 
11071828Sa.suvorov@f5.com 
11081828Sa.suvorov@f5.com static nxt_tls_bundle_conf_t *
11091828Sa.suvorov@f5.com nxt_openssl_find_ctx(nxt_tls_conf_t *conf, nxt_str_t *sn)
11101828Sa.suvorov@f5.com {
11111828Sa.suvorov@f5.com     nxt_int_t                   ret;
11121828Sa.suvorov@f5.com     nxt_lvlhsh_query_t          lhq;
11131828Sa.suvorov@f5.com     nxt_tls_bundle_hash_item_t  *item;
11141828Sa.suvorov@f5.com 
11151828Sa.suvorov@f5.com     lhq.key_hash = nxt_murmur_hash2(sn->start, sn->length);
11161828Sa.suvorov@f5.com     lhq.key = *sn;
11171828Sa.suvorov@f5.com     lhq.proto = &nxt_openssl_bundle_hash_proto;
11181828Sa.suvorov@f5.com 
11191828Sa.suvorov@f5.com     ret = nxt_lvlhsh_find(&conf->bundle_hash, &lhq);
11201828Sa.suvorov@f5.com     if (ret != NXT_OK) {
11211828Sa.suvorov@f5.com         return NULL;
11221828Sa.suvorov@f5.com     }
11231828Sa.suvorov@f5.com 
11241828Sa.suvorov@f5.com     item = lhq.value;
11251828Sa.suvorov@f5.com 
11261828Sa.suvorov@f5.com     return item->bundle;
11271828Sa.suvorov@f5.com }
11281828Sa.suvorov@f5.com 
11291828Sa.suvorov@f5.com 
11300Sigor@sysoev.ru static void
1131771Sigor@sysoev.ru nxt_openssl_server_free(nxt_task_t *task, nxt_tls_conf_t *conf)
11320Sigor@sysoev.ru {
11331828Sa.suvorov@f5.com     nxt_tls_bundle_conf_t  *bundle;
11341828Sa.suvorov@f5.com 
11351828Sa.suvorov@f5.com     bundle = conf->bundle;
11361828Sa.suvorov@f5.com     nxt_assert(bundle != NULL);
11371828Sa.suvorov@f5.com 
11381828Sa.suvorov@f5.com     do {
11391828Sa.suvorov@f5.com         SSL_CTX_free(bundle->ctx);
11401828Sa.suvorov@f5.com         bundle = bundle->next;
11411828Sa.suvorov@f5.com     } while (bundle != NULL);
11421818Smax.romanov@nginx.com 
11431942Sa.suvorov@f5.com     if (conf->tickets) {
11441942Sa.suvorov@f5.com         nxt_memzero(conf->tickets->tickets,
11451942Sa.suvorov@f5.com                     conf->tickets->count * sizeof(nxt_tls_ticket_t));
11461942Sa.suvorov@f5.com     }
11471942Sa.suvorov@f5.com 
11481818Smax.romanov@nginx.com #if (OPENSSL_VERSION_NUMBER >= 0x1010100fL \
11491818Smax.romanov@nginx.com      && OPENSSL_VERSION_NUMBER < 0x1010101fL)
11501818Smax.romanov@nginx.com     RAND_keep_random_devices_open(0);
11511818Smax.romanov@nginx.com #endif
1152771Sigor@sysoev.ru }
1153771Sigor@sysoev.ru 
1154771Sigor@sysoev.ru 
1155771Sigor@sysoev.ru static void
1156771Sigor@sysoev.ru nxt_openssl_conn_init(nxt_task_t *task, nxt_tls_conf_t *conf, nxt_conn_t *c)
1157771Sigor@sysoev.ru {
1158771Sigor@sysoev.ru     int                 ret;
1159771Sigor@sysoev.ru     SSL                 *s;
1160771Sigor@sysoev.ru     SSL_CTX             *ctx;
1161771Sigor@sysoev.ru     nxt_openssl_conn_t  *tls;
11620Sigor@sysoev.ru 
11630Sigor@sysoev.ru     nxt_log_debug(c->socket.log, "openssl conn init");
11640Sigor@sysoev.ru 
1165771Sigor@sysoev.ru     tls = nxt_mp_zget(c->mem_pool, sizeof(nxt_openssl_conn_t));
1166771Sigor@sysoev.ru     if (tls == NULL) {
11670Sigor@sysoev.ru         goto fail;
11680Sigor@sysoev.ru     }
11690Sigor@sysoev.ru 
1170771Sigor@sysoev.ru     c->u.tls = tls;
1171771Sigor@sysoev.ru     nxt_buf_mem_set_size(&tls->buffer, conf->buffer_size);
11720Sigor@sysoev.ru 
11731828Sa.suvorov@f5.com     ctx = conf->bundle->ctx;
11740Sigor@sysoev.ru 
11750Sigor@sysoev.ru     s = SSL_new(ctx);
11760Sigor@sysoev.ru     if (s == NULL) {
1177771Sigor@sysoev.ru         nxt_openssl_log_error(task, NXT_LOG_ALERT, "SSL_new() failed");
11780Sigor@sysoev.ru         goto fail;
11790Sigor@sysoev.ru     }
11800Sigor@sysoev.ru 
1181771Sigor@sysoev.ru     tls->session = s;
11821828Sa.suvorov@f5.com     /* To pass TLS config to the nxt_openssl_servername() callback. */
11831828Sa.suvorov@f5.com     tls->conf = conf;
1184771Sigor@sysoev.ru     tls->conn = c;
11850Sigor@sysoev.ru 
11860Sigor@sysoev.ru     ret = SSL_set_fd(s, c->socket.fd);
11870Sigor@sysoev.ru 
11880Sigor@sysoev.ru     if (ret == 0) {
1189771Sigor@sysoev.ru         nxt_openssl_log_error(task, NXT_LOG_ALERT, "SSL_set_fd(%d) failed",
1190771Sigor@sysoev.ru                               c->socket.fd);
11910Sigor@sysoev.ru         goto fail;
11920Sigor@sysoev.ru     }
11930Sigor@sysoev.ru 
11940Sigor@sysoev.ru     SSL_set_accept_state(s);
11950Sigor@sysoev.ru 
11960Sigor@sysoev.ru     if (SSL_set_ex_data(s, nxt_openssl_connection_index, c) == 0) {
1197771Sigor@sysoev.ru         nxt_openssl_log_error(task, NXT_LOG_ALERT, "SSL_set_ex_data() failed");
11980Sigor@sysoev.ru         goto fail;
11990Sigor@sysoev.ru     }
12000Sigor@sysoev.ru 
120162Sigor@sysoev.ru     c->io = &nxt_openssl_conn_io;
12020Sigor@sysoev.ru     c->sendfile = NXT_CONN_SENDFILE_OFF;
12030Sigor@sysoev.ru 
12041Sigor@sysoev.ru     nxt_openssl_conn_handshake(task, c, c->socket.data);
12051884Sa.suvorov@f5.com 
12060Sigor@sysoev.ru     return;
12070Sigor@sysoev.ru 
12080Sigor@sysoev.ru fail:
12090Sigor@sysoev.ru 
121013Sigor@sysoev.ru     nxt_work_queue_add(c->read_work_queue, c->read_state->error_handler,
121113Sigor@sysoev.ru                        task, c, c->socket.data);
12120Sigor@sysoev.ru }
12130Sigor@sysoev.ru 
12140Sigor@sysoev.ru 
1215771Sigor@sysoev.ru nxt_inline void
1216836Sigor@sysoev.ru nxt_openssl_conn_free(nxt_task_t *task, nxt_conn_t *c)
12170Sigor@sysoev.ru {
1218836Sigor@sysoev.ru     nxt_openssl_conn_t  *tls;
1219836Sigor@sysoev.ru 
1220771Sigor@sysoev.ru     nxt_debug(task, "openssl conn free");
12210Sigor@sysoev.ru 
1222836Sigor@sysoev.ru     tls = c->u.tls;
12230Sigor@sysoev.ru 
1224836Sigor@sysoev.ru     if (tls != NULL) {
1225836Sigor@sysoev.ru         c->u.tls = NULL;
1226836Sigor@sysoev.ru         nxt_free(tls->buffer.start);
1227836Sigor@sysoev.ru         SSL_free(tls->session);
1228836Sigor@sysoev.ru     }
12290Sigor@sysoev.ru }
12300Sigor@sysoev.ru 
12310Sigor@sysoev.ru 
12320Sigor@sysoev.ru static void
12331Sigor@sysoev.ru nxt_openssl_conn_handshake(nxt_task_t *task, void *obj, void *data)
12340Sigor@sysoev.ru {
1235771Sigor@sysoev.ru     int                     ret;
1236771Sigor@sysoev.ru     nxt_int_t               n;
1237771Sigor@sysoev.ru     nxt_err_t               err;
1238771Sigor@sysoev.ru     nxt_conn_t              *c;
1239771Sigor@sysoev.ru     nxt_work_queue_t        *wq;
1240771Sigor@sysoev.ru     nxt_work_handler_t      handler;
1241771Sigor@sysoev.ru     nxt_openssl_conn_t      *tls;
1242771Sigor@sysoev.ru     const nxt_conn_state_t  *state;
12430Sigor@sysoev.ru 
12440Sigor@sysoev.ru     c = obj;
1245836Sigor@sysoev.ru 
1246836Sigor@sysoev.ru     nxt_debug(task, "openssl conn handshake fd:%d", c->socket.fd);
1247836Sigor@sysoev.ru 
1248836Sigor@sysoev.ru     if (c->socket.error != 0) {
1249836Sigor@sysoev.ru         return;
1250836Sigor@sysoev.ru     }
1251836Sigor@sysoev.ru 
1252771Sigor@sysoev.ru     tls = c->u.tls;
12530Sigor@sysoev.ru 
1254836Sigor@sysoev.ru     if (tls == NULL) {
1255836Sigor@sysoev.ru         return;
1256836Sigor@sysoev.ru     }
1257836Sigor@sysoev.ru 
1258836Sigor@sysoev.ru     nxt_debug(task, "openssl conn handshake: %d times", tls->times);
12590Sigor@sysoev.ru 
1260771Sigor@sysoev.ru     /* "tls->times == 1" is suitable to run SSL_do_handshake() in job. */
12610Sigor@sysoev.ru 
1262771Sigor@sysoev.ru     ret = SSL_do_handshake(tls->session);
12630Sigor@sysoev.ru 
12640Sigor@sysoev.ru     err = (ret <= 0) ? nxt_socket_errno : 0;
12650Sigor@sysoev.ru 
12661Sigor@sysoev.ru     nxt_thread_time_debug_update(task->thread);
12670Sigor@sysoev.ru 
12681Sigor@sysoev.ru     nxt_debug(task, "SSL_do_handshake(%d): %d err:%d", c->socket.fd, ret, err);
12690Sigor@sysoev.ru 
1270771Sigor@sysoev.ru     state = (c->read_state != NULL) ? c->read_state : c->write_state;
1271771Sigor@sysoev.ru 
12720Sigor@sysoev.ru     if (ret > 0) {
12730Sigor@sysoev.ru         /* ret == 1, the handshake was successfully completed. */
1274771Sigor@sysoev.ru         tls->handshake = 1;
12750Sigor@sysoev.ru 
1276771Sigor@sysoev.ru         if (c->read_state != NULL) {
1277771Sigor@sysoev.ru             if (state->io_read_handler != NULL || c->read != NULL) {
1278771Sigor@sysoev.ru                 nxt_conn_read(task->thread->engine, c);
12790Sigor@sysoev.ru                 return;
12800Sigor@sysoev.ru             }
12810Sigor@sysoev.ru 
1282771Sigor@sysoev.ru         } else {
1283771Sigor@sysoev.ru             if (c->write != NULL) {
1284771Sigor@sysoev.ru                 nxt_conn_write(task->thread->engine, c);
1285771Sigor@sysoev.ru                 return;
1286771Sigor@sysoev.ru             }
1287771Sigor@sysoev.ru         }
1288771Sigor@sysoev.ru 
1289771Sigor@sysoev.ru         handler = state->ready_handler;
1290771Sigor@sysoev.ru 
1291771Sigor@sysoev.ru     } else {
1292771Sigor@sysoev.ru         c->socket.read_handler = nxt_openssl_conn_handshake;
1293771Sigor@sysoev.ru         c->socket.write_handler = nxt_openssl_conn_handshake;
1294771Sigor@sysoev.ru 
1295771Sigor@sysoev.ru         n = nxt_openssl_conn_test_error(task, c, ret, err,
1296771Sigor@sysoev.ru                                         NXT_OPENSSL_HANDSHAKE);
1297771Sigor@sysoev.ru         switch (n) {
12980Sigor@sysoev.ru 
1299771Sigor@sysoev.ru         case NXT_AGAIN:
1300771Sigor@sysoev.ru             if (tls->ssl_error == SSL_ERROR_WANT_READ && tls->times < 2) {
1301771Sigor@sysoev.ru                 tls->times++;
1302771Sigor@sysoev.ru             }
1303771Sigor@sysoev.ru 
1304771Sigor@sysoev.ru             return;
1305771Sigor@sysoev.ru 
1306771Sigor@sysoev.ru         case 0:
1307771Sigor@sysoev.ru             handler = state->close_handler;
1308771Sigor@sysoev.ru             break;
1309771Sigor@sysoev.ru 
1310771Sigor@sysoev.ru         default:
1311771Sigor@sysoev.ru         case NXT_ERROR:
1312771Sigor@sysoev.ru             nxt_openssl_conn_error(task, err, "SSL_do_handshake(%d) failed",
1313771Sigor@sysoev.ru                                    c->socket.fd);
1314771Sigor@sysoev.ru 
1315771Sigor@sysoev.ru             handler = state->error_handler;
1316771Sigor@sysoev.ru             break;
13170Sigor@sysoev.ru         }
13180Sigor@sysoev.ru     }
13190Sigor@sysoev.ru 
1320771Sigor@sysoev.ru     wq = (c->read_state != NULL) ? c->read_work_queue : c->write_work_queue;
1321771Sigor@sysoev.ru 
1322771Sigor@sysoev.ru     nxt_work_queue_add(wq, handler, task, c, data);
13230Sigor@sysoev.ru }
13240Sigor@sysoev.ru 
13250Sigor@sysoev.ru 
13260Sigor@sysoev.ru static ssize_t
1327771Sigor@sysoev.ru nxt_openssl_conn_io_recvbuf(nxt_conn_t *c, nxt_buf_t *b)
13280Sigor@sysoev.ru {
1329771Sigor@sysoev.ru     int                 ret;
1330771Sigor@sysoev.ru     size_t              size;
1331771Sigor@sysoev.ru     nxt_int_t           n;
1332771Sigor@sysoev.ru     nxt_err_t           err;
1333771Sigor@sysoev.ru     nxt_openssl_conn_t  *tls;
1334771Sigor@sysoev.ru 
1335771Sigor@sysoev.ru     tls = c->u.tls;
1336771Sigor@sysoev.ru     size = b->mem.end - b->mem.free;
1337771Sigor@sysoev.ru 
1338771Sigor@sysoev.ru     ret = SSL_read(tls->session, b->mem.free, size);
1339771Sigor@sysoev.ru 
1340771Sigor@sysoev.ru     err = (ret <= 0) ? nxt_socket_errno : 0;
1341771Sigor@sysoev.ru 
1342771Sigor@sysoev.ru     nxt_debug(c->socket.task, "SSL_read(%d, %p, %uz): %d err:%d",
1343771Sigor@sysoev.ru               c->socket.fd, b->mem.free, size, ret, err);
13440Sigor@sysoev.ru 
1345771Sigor@sysoev.ru     if (ret > 0) {
1346771Sigor@sysoev.ru         return ret;
1347771Sigor@sysoev.ru     }
13480Sigor@sysoev.ru 
1349771Sigor@sysoev.ru     n = nxt_openssl_conn_test_error(c->socket.task, c, ret, err,
1350771Sigor@sysoev.ru                                     NXT_OPENSSL_READ);
1351771Sigor@sysoev.ru     if (n == NXT_ERROR) {
1352771Sigor@sysoev.ru         nxt_openssl_conn_error(c->socket.task, err,
1353771Sigor@sysoev.ru                                "SSL_read(%d, %p, %uz) failed",
1354771Sigor@sysoev.ru                                c->socket.fd, b->mem.free, size);
1355771Sigor@sysoev.ru     }
13560Sigor@sysoev.ru 
1357771Sigor@sysoev.ru     return n;
13580Sigor@sysoev.ru }
13590Sigor@sysoev.ru 
13600Sigor@sysoev.ru 
13610Sigor@sysoev.ru static ssize_t
1362771Sigor@sysoev.ru nxt_openssl_conn_io_sendbuf(nxt_task_t *task, nxt_sendbuf_t *sb)
1363771Sigor@sysoev.ru {
1364771Sigor@sysoev.ru     nxt_uint_t    niov;
1365771Sigor@sysoev.ru     struct iovec  iov;
1366771Sigor@sysoev.ru 
1367771Sigor@sysoev.ru     niov = nxt_sendbuf_mem_coalesce0(task, sb, &iov, 1);
1368771Sigor@sysoev.ru 
1369771Sigor@sysoev.ru     if (niov == 0 && sb->sync) {
1370771Sigor@sysoev.ru         return 0;
1371771Sigor@sysoev.ru     }
1372771Sigor@sysoev.ru 
1373771Sigor@sysoev.ru     return nxt_openssl_conn_io_send(task, sb, iov.iov_base, iov.iov_len);
1374771Sigor@sysoev.ru }
1375771Sigor@sysoev.ru 
1376771Sigor@sysoev.ru 
1377771Sigor@sysoev.ru static ssize_t
1378771Sigor@sysoev.ru nxt_openssl_conn_io_send(nxt_task_t *task, nxt_sendbuf_t *sb, void *buf,
1379771Sigor@sysoev.ru     size_t size)
13800Sigor@sysoev.ru {
13810Sigor@sysoev.ru     int                 ret;
13820Sigor@sysoev.ru     nxt_err_t           err;
13830Sigor@sysoev.ru     nxt_int_t           n;
1384771Sigor@sysoev.ru     nxt_conn_t          *c;
1385771Sigor@sysoev.ru     nxt_openssl_conn_t  *tls;
13860Sigor@sysoev.ru 
1387771Sigor@sysoev.ru     tls = sb->tls;
13880Sigor@sysoev.ru 
1389771Sigor@sysoev.ru     ret = SSL_write(tls->session, buf, size);
13900Sigor@sysoev.ru 
13911212Sigor@sysoev.ru     err = (ret <= 0) ? nxt_socket_errno : 0;
13920Sigor@sysoev.ru 
1393771Sigor@sysoev.ru     nxt_debug(task, "SSL_write(%d, %p, %uz): %d err:%d",
1394771Sigor@sysoev.ru               sb->socket, buf, size, ret, err);
13950Sigor@sysoev.ru 
13960Sigor@sysoev.ru     if (ret > 0) {
13970Sigor@sysoev.ru         return ret;
13980Sigor@sysoev.ru     }
13990Sigor@sysoev.ru 
1400771Sigor@sysoev.ru     c = tls->conn;
1401771Sigor@sysoev.ru     c->socket.write_ready = sb->ready;
1402771Sigor@sysoev.ru 
1403771Sigor@sysoev.ru     n = nxt_openssl_conn_test_error(task, c, ret, err, NXT_OPENSSL_WRITE);
1404771Sigor@sysoev.ru 
1405771Sigor@sysoev.ru     sb->ready = c->socket.write_ready;
14060Sigor@sysoev.ru 
14070Sigor@sysoev.ru     if (n == NXT_ERROR) {
14081212Sigor@sysoev.ru         sb->error = c->socket.error;
1409771Sigor@sysoev.ru         nxt_openssl_conn_error(task, err, "SSL_write(%d, %p, %uz) failed",
1410771Sigor@sysoev.ru                                sb->socket, buf, size);
14110Sigor@sysoev.ru     }
14120Sigor@sysoev.ru 
14130Sigor@sysoev.ru     return n;
14140Sigor@sysoev.ru }
14150Sigor@sysoev.ru 
14160Sigor@sysoev.ru 
14170Sigor@sysoev.ru static void
14181Sigor@sysoev.ru nxt_openssl_conn_io_shutdown(nxt_task_t *task, void *obj, void *data)
14190Sigor@sysoev.ru {
14200Sigor@sysoev.ru     int                 ret, mode;
14210Sigor@sysoev.ru     SSL                 *s;
14220Sigor@sysoev.ru     nxt_err_t           err;
14230Sigor@sysoev.ru     nxt_int_t           n;
14240Sigor@sysoev.ru     nxt_bool_t          quiet, once;
142562Sigor@sysoev.ru     nxt_conn_t          *c;
1426771Sigor@sysoev.ru     nxt_openssl_conn_t  *tls;
14270Sigor@sysoev.ru     nxt_work_handler_t  handler;
14280Sigor@sysoev.ru 
14290Sigor@sysoev.ru     c = obj;
14300Sigor@sysoev.ru 
1431836Sigor@sysoev.ru     nxt_debug(task, "openssl conn shutdown fd:%d", c->socket.fd);
1432836Sigor@sysoev.ru 
1433771Sigor@sysoev.ru     c->read_state = NULL;
1434771Sigor@sysoev.ru     tls = c->u.tls;
1435836Sigor@sysoev.ru 
1436836Sigor@sysoev.ru     if (tls == NULL) {
1437836Sigor@sysoev.ru         return;
1438836Sigor@sysoev.ru     }
1439836Sigor@sysoev.ru 
1440771Sigor@sysoev.ru     s = tls->session;
14410Sigor@sysoev.ru 
1442771Sigor@sysoev.ru     if (s == NULL || !tls->handshake) {
1443771Sigor@sysoev.ru         handler = c->write_state->ready_handler;
14440Sigor@sysoev.ru         goto done;
14450Sigor@sysoev.ru     }
14460Sigor@sysoev.ru 
14470Sigor@sysoev.ru     mode = SSL_get_shutdown(s);
14480Sigor@sysoev.ru 
14490Sigor@sysoev.ru     if (c->socket.timedout || c->socket.error != 0) {
14500Sigor@sysoev.ru         quiet = 1;
14510Sigor@sysoev.ru 
14520Sigor@sysoev.ru     } else if (c->socket.closed && !(mode & SSL_RECEIVED_SHUTDOWN)) {
14530Sigor@sysoev.ru         quiet = 1;
14540Sigor@sysoev.ru 
14550Sigor@sysoev.ru     } else {
14560Sigor@sysoev.ru         quiet = 0;
14570Sigor@sysoev.ru     }
14580Sigor@sysoev.ru 
14590Sigor@sysoev.ru     SSL_set_quiet_shutdown(s, quiet);
14600Sigor@sysoev.ru 
14611884Sa.suvorov@f5.com     if (tls->conf->no_wait_shutdown) {
14621884Sa.suvorov@f5.com         mode |= SSL_RECEIVED_SHUTDOWN;
14631884Sa.suvorov@f5.com     }
14641884Sa.suvorov@f5.com 
14650Sigor@sysoev.ru     once = 1;
14660Sigor@sysoev.ru 
14670Sigor@sysoev.ru     for ( ;; ) {
14680Sigor@sysoev.ru         SSL_set_shutdown(s, mode);
14690Sigor@sysoev.ru 
14700Sigor@sysoev.ru         ret = SSL_shutdown(s);
14710Sigor@sysoev.ru 
14720Sigor@sysoev.ru         err = (ret <= 0) ? nxt_socket_errno : 0;
14730Sigor@sysoev.ru 
14741Sigor@sysoev.ru         nxt_debug(task, "SSL_shutdown(%d, %d, %b): %d err:%d",
14751Sigor@sysoev.ru                   c->socket.fd, mode, quiet, ret, err);
14760Sigor@sysoev.ru 
14770Sigor@sysoev.ru         if (ret > 0) {
14780Sigor@sysoev.ru             /* ret == 1, the shutdown was successfully completed. */
1479771Sigor@sysoev.ru             handler = c->write_state->ready_handler;
14800Sigor@sysoev.ru             goto done;
14810Sigor@sysoev.ru         }
14820Sigor@sysoev.ru 
14830Sigor@sysoev.ru         if (ret == 0) {
14840Sigor@sysoev.ru             /*
14850Sigor@sysoev.ru              * If SSL_shutdown() returns 0 then it should be called
1486771Sigor@sysoev.ru              * again.  The second SSL_shutdown() call should return
14870Sigor@sysoev.ru              * -1/SSL_ERROR_WANT_READ or -1/SSL_ERROR_WANT_WRITE.
14880Sigor@sysoev.ru              * OpenSSL prior to 0.9.8m version however never returns
1489771Sigor@sysoev.ru              * -1 at all.  Fortunately, OpenSSL preserves internally
14900Sigor@sysoev.ru              * correct status available via SSL_get_error(-1).
14910Sigor@sysoev.ru              */
14920Sigor@sysoev.ru             if (once) {
1493771Sigor@sysoev.ru                 once = 0;
14940Sigor@sysoev.ru                 mode = SSL_get_shutdown(s);
14950Sigor@sysoev.ru                 continue;
14960Sigor@sysoev.ru             }
14970Sigor@sysoev.ru 
14980Sigor@sysoev.ru             ret = -1;
14990Sigor@sysoev.ru         }
15000Sigor@sysoev.ru 
15010Sigor@sysoev.ru         /* ret == -1 */
15020Sigor@sysoev.ru 
15030Sigor@sysoev.ru         break;
15040Sigor@sysoev.ru     }
15050Sigor@sysoev.ru 
1506771Sigor@sysoev.ru     c->socket.read_handler = nxt_openssl_conn_io_shutdown;
1507771Sigor@sysoev.ru     c->socket.write_handler = nxt_openssl_conn_io_shutdown;
1508771Sigor@sysoev.ru     c->socket.error_handler = c->write_state->error_handler;
1509771Sigor@sysoev.ru 
1510771Sigor@sysoev.ru     n = nxt_openssl_conn_test_error(task, c, ret, err, NXT_OPENSSL_SHUTDOWN);
1511771Sigor@sysoev.ru 
1512771Sigor@sysoev.ru     switch (n) {
15130Sigor@sysoev.ru 
1514771Sigor@sysoev.ru     case 0:
1515771Sigor@sysoev.ru         handler = c->write_state->close_handler;
1516771Sigor@sysoev.ru         break;
1517771Sigor@sysoev.ru 
1518771Sigor@sysoev.ru     case NXT_AGAIN:
15191884Sa.suvorov@f5.com         c->write_timer.handler = nxt_openssl_conn_io_shutdown_timeout;
15201884Sa.suvorov@f5.com         nxt_timer_add(task->thread->engine, &c->write_timer, 5000);
15210Sigor@sysoev.ru         return;
1522771Sigor@sysoev.ru 
1523771Sigor@sysoev.ru     default:
1524771Sigor@sysoev.ru     case NXT_ERROR:
1525771Sigor@sysoev.ru         nxt_openssl_conn_error(task, err, "SSL_shutdown(%d) failed",
1526771Sigor@sysoev.ru                                c->socket.fd);
1527771Sigor@sysoev.ru         handler = c->write_state->error_handler;
15280Sigor@sysoev.ru     }
15290Sigor@sysoev.ru 
1530771Sigor@sysoev.ru done:
15310Sigor@sysoev.ru 
1532836Sigor@sysoev.ru     nxt_openssl_conn_free(task, c);
15330Sigor@sysoev.ru 
153413Sigor@sysoev.ru     nxt_work_queue_add(c->write_work_queue, handler, task, c, data);
15350Sigor@sysoev.ru }
15360Sigor@sysoev.ru 
15370Sigor@sysoev.ru 
15380Sigor@sysoev.ru static nxt_int_t
153962Sigor@sysoev.ru nxt_openssl_conn_test_error(nxt_task_t *task, nxt_conn_t *c, int ret,
1540771Sigor@sysoev.ru     nxt_err_t sys_err, nxt_openssl_io_t io)
15410Sigor@sysoev.ru {
15420Sigor@sysoev.ru     u_long              lib_err;
1543771Sigor@sysoev.ru     nxt_openssl_conn_t  *tls;
15440Sigor@sysoev.ru 
1545771Sigor@sysoev.ru     tls = c->u.tls;
15460Sigor@sysoev.ru 
1547771Sigor@sysoev.ru     tls->ssl_error = SSL_get_error(tls->session, ret);
15480Sigor@sysoev.ru 
1549771Sigor@sysoev.ru     nxt_debug(task, "SSL_get_error(): %d", tls->ssl_error);
15500Sigor@sysoev.ru 
1551771Sigor@sysoev.ru     switch (tls->ssl_error) {
15520Sigor@sysoev.ru 
15530Sigor@sysoev.ru     case SSL_ERROR_WANT_READ:
1554990Sigor@sysoev.ru         c->socket.read_ready = 0;
1555771Sigor@sysoev.ru 
1556771Sigor@sysoev.ru         if (io != NXT_OPENSSL_READ) {
1557771Sigor@sysoev.ru             nxt_fd_event_block_write(task->thread->engine, &c->socket);
15580Sigor@sysoev.ru 
1559771Sigor@sysoev.ru             if (nxt_fd_event_is_disabled(c->socket.read)) {
1560771Sigor@sysoev.ru                 nxt_fd_event_enable_read(task->thread->engine, &c->socket);
1561771Sigor@sysoev.ru             }
15620Sigor@sysoev.ru         }
15630Sigor@sysoev.ru 
15640Sigor@sysoev.ru         return NXT_AGAIN;
15650Sigor@sysoev.ru 
15660Sigor@sysoev.ru     case SSL_ERROR_WANT_WRITE:
1567990Sigor@sysoev.ru         c->socket.write_ready = 0;
1568771Sigor@sysoev.ru 
1569771Sigor@sysoev.ru         if (io != NXT_OPENSSL_WRITE) {
1570771Sigor@sysoev.ru             nxt_fd_event_block_read(task->thread->engine, &c->socket);
15710Sigor@sysoev.ru 
1572771Sigor@sysoev.ru             if (nxt_fd_event_is_disabled(c->socket.write)) {
1573771Sigor@sysoev.ru                 nxt_fd_event_enable_write(task->thread->engine, &c->socket);
1574771Sigor@sysoev.ru             }
15750Sigor@sysoev.ru         }
15760Sigor@sysoev.ru 
15770Sigor@sysoev.ru         return NXT_AGAIN;
15780Sigor@sysoev.ru 
15790Sigor@sysoev.ru     case SSL_ERROR_SYSCALL:
15800Sigor@sysoev.ru         lib_err = ERR_peek_error();
15810Sigor@sysoev.ru 
15821Sigor@sysoev.ru         nxt_debug(task, "ERR_peek_error(): %l", lib_err);
15830Sigor@sysoev.ru 
15840Sigor@sysoev.ru         if (sys_err != 0 || lib_err != 0) {
15851212Sigor@sysoev.ru             c->socket.error = sys_err;
15860Sigor@sysoev.ru             return NXT_ERROR;
15870Sigor@sysoev.ru         }
15880Sigor@sysoev.ru 
15890Sigor@sysoev.ru         /* A connection was just closed. */
15900Sigor@sysoev.ru         c->socket.closed = 1;
1591771Sigor@sysoev.ru         return 0;
15920Sigor@sysoev.ru 
15930Sigor@sysoev.ru     case SSL_ERROR_ZERO_RETURN:
15940Sigor@sysoev.ru         /* A "close notify" alert. */
15950Sigor@sysoev.ru         return 0;
15960Sigor@sysoev.ru 
15970Sigor@sysoev.ru     default: /* SSL_ERROR_SSL, etc. */
15980Sigor@sysoev.ru         c->socket.error = 1000;  /* Nonexistent errno code. */
15990Sigor@sysoev.ru         return NXT_ERROR;
16000Sigor@sysoev.ru     }
16010Sigor@sysoev.ru }
16020Sigor@sysoev.ru 
16030Sigor@sysoev.ru 
16041884Sa.suvorov@f5.com static void
16051884Sa.suvorov@f5.com nxt_openssl_conn_io_shutdown_timeout(nxt_task_t *task, void *obj, void *data)
16061884Sa.suvorov@f5.com {
16071884Sa.suvorov@f5.com     nxt_conn_t   *c;
16081884Sa.suvorov@f5.com     nxt_timer_t  *timer;
16091884Sa.suvorov@f5.com 
16101884Sa.suvorov@f5.com     timer = obj;
16111884Sa.suvorov@f5.com 
16121884Sa.suvorov@f5.com     nxt_debug(task, "openssl conn shutdown timeout");
16131884Sa.suvorov@f5.com 
16141884Sa.suvorov@f5.com     c = nxt_write_timer_conn(timer);
16151884Sa.suvorov@f5.com 
16161884Sa.suvorov@f5.com     c->socket.timedout = 1;
16171884Sa.suvorov@f5.com     nxt_openssl_conn_io_shutdown(task, c, NULL);
16181884Sa.suvorov@f5.com }
16191884Sa.suvorov@f5.com 
16201884Sa.suvorov@f5.com 
16210Sigor@sysoev.ru static void nxt_cdecl
1622771Sigor@sysoev.ru nxt_openssl_conn_error(nxt_task_t *task, nxt_err_t err, const char *fmt, ...)
16230Sigor@sysoev.ru {
16240Sigor@sysoev.ru     u_char      *p, *end;
16250Sigor@sysoev.ru     va_list     args;
16260Sigor@sysoev.ru     nxt_uint_t  level;
16270Sigor@sysoev.ru     u_char      msg[NXT_MAX_ERROR_STR];
16280Sigor@sysoev.ru 
1629771Sigor@sysoev.ru     level = nxt_openssl_log_error_level(err);
16300Sigor@sysoev.ru 
1631771Sigor@sysoev.ru     if (nxt_log_level_enough(task->log, level)) {
16320Sigor@sysoev.ru 
16330Sigor@sysoev.ru         end = msg + sizeof(msg);
16340Sigor@sysoev.ru 
16350Sigor@sysoev.ru         va_start(args, fmt);
16360Sigor@sysoev.ru         p = nxt_vsprintf(msg, end, fmt, args);
16370Sigor@sysoev.ru         va_end(args);
16380Sigor@sysoev.ru 
16390Sigor@sysoev.ru         if (err != 0) {
16400Sigor@sysoev.ru             p = nxt_sprintf(p, end, " %E", err);
16410Sigor@sysoev.ru         }
16420Sigor@sysoev.ru 
16430Sigor@sysoev.ru         p = nxt_openssl_copy_error(p, end);
16440Sigor@sysoev.ru 
1645771Sigor@sysoev.ru         nxt_log(task, level, "%*s", p - msg, msg);
16460Sigor@sysoev.ru 
16470Sigor@sysoev.ru     } else {
16480Sigor@sysoev.ru         ERR_clear_error();
16490Sigor@sysoev.ru     }
16500Sigor@sysoev.ru }
16510Sigor@sysoev.ru 
16520Sigor@sysoev.ru 
16530Sigor@sysoev.ru static nxt_uint_t
1654771Sigor@sysoev.ru nxt_openssl_log_error_level(nxt_err_t err)
16550Sigor@sysoev.ru {
16560Sigor@sysoev.ru     switch (ERR_GET_REASON(ERR_peek_error())) {
16570Sigor@sysoev.ru 
16580Sigor@sysoev.ru     case 0:
165913Sigor@sysoev.ru         return nxt_socket_error_level(err);
16600Sigor@sysoev.ru 
16610Sigor@sysoev.ru     case SSL_R_BAD_CHANGE_CIPHER_SPEC:                    /*  103 */
16620Sigor@sysoev.ru     case SSL_R_BLOCK_CIPHER_PAD_IS_WRONG:                 /*  129 */
16630Sigor@sysoev.ru     case SSL_R_DIGEST_CHECK_FAILED:                       /*  149 */
16640Sigor@sysoev.ru     case SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST:             /*  151 */
16650Sigor@sysoev.ru     case SSL_R_EXCESSIVE_MESSAGE_SIZE:                    /*  152 */
16660Sigor@sysoev.ru     case SSL_R_LENGTH_MISMATCH:                           /*  159 */
1667771Sigor@sysoev.ru #ifdef SSL_R_NO_CIPHERS_PASSED
16680Sigor@sysoev.ru     case SSL_R_NO_CIPHERS_PASSED:                         /*  182 */
1669771Sigor@sysoev.ru #endif
16700Sigor@sysoev.ru     case SSL_R_NO_CIPHERS_SPECIFIED:                      /*  183 */
16710Sigor@sysoev.ru     case SSL_R_NO_COMPRESSION_SPECIFIED:                  /*  187 */
16720Sigor@sysoev.ru     case SSL_R_NO_SHARED_CIPHER:                          /*  193 */
16730Sigor@sysoev.ru     case SSL_R_RECORD_LENGTH_MISMATCH:                    /*  213 */
16740Sigor@sysoev.ru #ifdef SSL_R_PARSE_TLSEXT
16750Sigor@sysoev.ru     case SSL_R_PARSE_TLSEXT:                              /*  227 */
16760Sigor@sysoev.ru #endif
16770Sigor@sysoev.ru     case SSL_R_UNEXPECTED_MESSAGE:                        /*  244 */
16780Sigor@sysoev.ru     case SSL_R_UNEXPECTED_RECORD:                         /*  245 */
16790Sigor@sysoev.ru     case SSL_R_UNKNOWN_ALERT_TYPE:                        /*  246 */
16800Sigor@sysoev.ru     case SSL_R_UNKNOWN_PROTOCOL:                          /*  252 */
16810Sigor@sysoev.ru     case SSL_R_WRONG_VERSION_NUMBER:                      /*  267 */
16820Sigor@sysoev.ru     case SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC:       /*  281 */
16830Sigor@sysoev.ru #ifdef SSL_R_RENEGOTIATE_EXT_TOO_LONG
16840Sigor@sysoev.ru     case SSL_R_RENEGOTIATE_EXT_TOO_LONG:                  /*  335 */
16850Sigor@sysoev.ru     case SSL_R_RENEGOTIATION_ENCODING_ERR:                /*  336 */
16860Sigor@sysoev.ru     case SSL_R_RENEGOTIATION_MISMATCH:                    /*  337 */
16870Sigor@sysoev.ru #endif
16880Sigor@sysoev.ru #ifdef SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED
16890Sigor@sysoev.ru     case SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED:      /*  338 */
16900Sigor@sysoev.ru #endif
16910Sigor@sysoev.ru #ifdef SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING
16920Sigor@sysoev.ru     case SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING:          /*  345 */
16930Sigor@sysoev.ru #endif
16940Sigor@sysoev.ru     case 1000:/* SSL_R_SSLV3_ALERT_CLOSE_NOTIFY */
16950Sigor@sysoev.ru     case SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE:            /* 1010 */
16960Sigor@sysoev.ru     case SSL_R_SSLV3_ALERT_BAD_RECORD_MAC:                /* 1020 */
16970Sigor@sysoev.ru     case SSL_R_TLSV1_ALERT_DECRYPTION_FAILED:             /* 1021 */
16980Sigor@sysoev.ru     case SSL_R_TLSV1_ALERT_RECORD_OVERFLOW:               /* 1022 */
16990Sigor@sysoev.ru     case SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE:         /* 1030 */
17000Sigor@sysoev.ru     case SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE:             /* 1040 */
17010Sigor@sysoev.ru     case SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER:             /* 1047 */
17020Sigor@sysoev.ru         break;
17030Sigor@sysoev.ru 
17040Sigor@sysoev.ru     case SSL_R_SSLV3_ALERT_NO_CERTIFICATE:                /* 1041 */
17050Sigor@sysoev.ru     case SSL_R_SSLV3_ALERT_BAD_CERTIFICATE:               /* 1042 */
17060Sigor@sysoev.ru     case SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE:       /* 1043 */
17070Sigor@sysoev.ru     case SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED:           /* 1044 */
17080Sigor@sysoev.ru     case SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED:           /* 1045 */
17090Sigor@sysoev.ru     case SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN:           /* 1046 */
17100Sigor@sysoev.ru     case SSL_R_TLSV1_ALERT_UNKNOWN_CA:                    /* 1048 */
17110Sigor@sysoev.ru     case SSL_R_TLSV1_ALERT_ACCESS_DENIED:                 /* 1049 */
17120Sigor@sysoev.ru     case SSL_R_TLSV1_ALERT_DECODE_ERROR:                  /* 1050 */
17130Sigor@sysoev.ru     case SSL_R_TLSV1_ALERT_DECRYPT_ERROR:                 /* 1051 */
17140Sigor@sysoev.ru     case SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION:            /* 1060 */
17150Sigor@sysoev.ru     case SSL_R_TLSV1_ALERT_PROTOCOL_VERSION:              /* 1070 */
17160Sigor@sysoev.ru     case SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY:         /* 1071 */
17170Sigor@sysoev.ru     case SSL_R_TLSV1_ALERT_INTERNAL_ERROR:                /* 1080 */
17180Sigor@sysoev.ru     case SSL_R_TLSV1_ALERT_USER_CANCELLED:                /* 1090 */
17190Sigor@sysoev.ru     case SSL_R_TLSV1_ALERT_NO_RENEGOTIATION:              /* 1100 */
17200Sigor@sysoev.ru         return NXT_LOG_ERR;
17210Sigor@sysoev.ru 
17220Sigor@sysoev.ru     default:
1723564Svbart@nginx.com         return NXT_LOG_ALERT;
17240Sigor@sysoev.ru     }
17250Sigor@sysoev.ru 
17260Sigor@sysoev.ru     return NXT_LOG_INFO;
17270Sigor@sysoev.ru }
17280Sigor@sysoev.ru 
17290Sigor@sysoev.ru 
1730771Sigor@sysoev.ru void nxt_cdecl
1731771Sigor@sysoev.ru nxt_openssl_log_error(nxt_task_t *task, nxt_uint_t level, const char *fmt, ...)
17320Sigor@sysoev.ru {
17330Sigor@sysoev.ru     u_char   *p, *end;
17340Sigor@sysoev.ru     va_list  args;
17350Sigor@sysoev.ru     u_char   msg[NXT_MAX_ERROR_STR];
17360Sigor@sysoev.ru 
17370Sigor@sysoev.ru     end = msg + sizeof(msg);
17380Sigor@sysoev.ru 
17390Sigor@sysoev.ru     va_start(args, fmt);
17400Sigor@sysoev.ru     p = nxt_vsprintf(msg, end, fmt, args);
17410Sigor@sysoev.ru     va_end(args);
17420Sigor@sysoev.ru 
17430Sigor@sysoev.ru     p = nxt_openssl_copy_error(p, end);
17440Sigor@sysoev.ru 
1745771Sigor@sysoev.ru     nxt_log(task, level, "%*s", p - msg, msg);
17460Sigor@sysoev.ru }
17470Sigor@sysoev.ru 
17480Sigor@sysoev.ru 
1749771Sigor@sysoev.ru u_char *
17500Sigor@sysoev.ru nxt_openssl_copy_error(u_char *p, u_char *end)
17510Sigor@sysoev.ru {
17520Sigor@sysoev.ru     int         flags;
17530Sigor@sysoev.ru     u_long      err;
17540Sigor@sysoev.ru     nxt_bool_t  clear;
17550Sigor@sysoev.ru     const char  *data, *delimiter;
17560Sigor@sysoev.ru 
17570Sigor@sysoev.ru     err = ERR_peek_error();
17580Sigor@sysoev.ru     if (err == 0) {
17590Sigor@sysoev.ru         return p;
17600Sigor@sysoev.ru     }
17610Sigor@sysoev.ru 
17620Sigor@sysoev.ru     /* Log the most relevant error message ... */
17630Sigor@sysoev.ru     data = ERR_reason_error_string(err);
17640Sigor@sysoev.ru 
17650Sigor@sysoev.ru     p = nxt_sprintf(p, end, " (%d: %s) (OpenSSL: ", ERR_GET_REASON(err), data);
17660Sigor@sysoev.ru 
17670Sigor@sysoev.ru     /*
1768771Sigor@sysoev.ru      * ... followed by all queued cumbersome OpenSSL error messages
1769771Sigor@sysoev.ru      * and drain the error queue.
17700Sigor@sysoev.ru      */
17710Sigor@sysoev.ru     delimiter = "";
17720Sigor@sysoev.ru     clear = 0;
17730Sigor@sysoev.ru 
17740Sigor@sysoev.ru     for ( ;; ) {
17750Sigor@sysoev.ru         err = ERR_get_error_line_data(NULL, NULL, &data, &flags);
17760Sigor@sysoev.ru         if (err == 0) {
17770Sigor@sysoev.ru             break;
17780Sigor@sysoev.ru         }
17790Sigor@sysoev.ru 
17800Sigor@sysoev.ru         p = nxt_sprintf(p, end, "%s", delimiter);
17810Sigor@sysoev.ru 
17820Sigor@sysoev.ru         ERR_error_string_n(err, (char *) p, end - p);
17830Sigor@sysoev.ru 
17840Sigor@sysoev.ru         while (p < end && *p != '\0') {
17850Sigor@sysoev.ru             p++;
17860Sigor@sysoev.ru         }
17870Sigor@sysoev.ru 
17880Sigor@sysoev.ru         if ((flags & ERR_TXT_STRING) != 0) {
17890Sigor@sysoev.ru             p = nxt_sprintf(p, end, ":%s", data);
17900Sigor@sysoev.ru         }
17910Sigor@sysoev.ru 
17920Sigor@sysoev.ru         clear |= ((flags & ERR_TXT_MALLOCED) != 0);
17930Sigor@sysoev.ru 
17940Sigor@sysoev.ru         delimiter = "; ";
17950Sigor@sysoev.ru     }
17960Sigor@sysoev.ru 
17970Sigor@sysoev.ru     /* Deallocate additional data. */
17980Sigor@sysoev.ru 
17990Sigor@sysoev.ru     if (clear) {
18000Sigor@sysoev.ru         ERR_clear_error();
18010Sigor@sysoev.ru     }
18020Sigor@sysoev.ru 
18030Sigor@sysoev.ru     if (p < end) {
18040Sigor@sysoev.ru         *p++ = ')';
18050Sigor@sysoev.ru     }
18060Sigor@sysoev.ru 
18070Sigor@sysoev.ru     return p;
18080Sigor@sysoev.ru }
1809