Import Upstream version 4.84.2
[hcoop/debian/exim4.git] / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2014 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Portions Copyright (c) The OpenSSL Project 1999 */
9
10 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11 library. It is #included into the tls.c file when that library is used. The
12 code herein is based on a patch that was originally contributed by Steve
13 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15 No cryptographic code is included in Exim. All this module does is to call
16 functions from the OpenSSL library. */
17
18
19 /* Heading stuff */
20
21 #include <openssl/lhash.h>
22 #include <openssl/ssl.h>
23 #include <openssl/err.h>
24 #include <openssl/rand.h>
25 #ifndef DISABLE_OCSP
26 # include <openssl/ocsp.h>
27 #endif
28
29 #ifndef DISABLE_OCSP
30 # define EXIM_OCSP_SKEW_SECONDS (300L)
31 # define EXIM_OCSP_MAX_AGE (-1L)
32 #endif
33
34 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
35 # define EXIM_HAVE_OPENSSL_TLSEXT
36 #endif
37
38 #if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
39 # warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
40 # define DISABLE_OCSP
41 #endif
42
43 /* Structure for collecting random data for seeding. */
44
45 typedef struct randstuff {
46 struct timeval tv;
47 pid_t p;
48 } randstuff;
49
50 /* Local static variables */
51
52 static BOOL client_verify_callback_called = FALSE;
53 static BOOL server_verify_callback_called = FALSE;
54 static const uschar *sid_ctx = US"exim";
55
56 /* We have three different contexts to care about.
57
58 Simple case: client, `client_ctx`
59 As a client, we can be doing a callout or cut-through delivery while receiving
60 a message. So we have a client context, which should have options initialised
61 from the SMTP Transport.
62
63 Server:
64 There are two cases: with and without ServerNameIndication from the client.
65 Given TLS SNI, we can be using different keys, certs and various other
66 configuration settings, because they're re-expanded with $tls_sni set. This
67 allows vhosting with TLS. This SNI is sent in the handshake.
68 A client might not send SNI, so we need a fallback, and an initial setup too.
69 So as a server, we start out using `server_ctx`.
70 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
71 `server_sni` from `server_ctx` and then initialise settings by re-expanding
72 configuration.
73 */
74
75 static SSL_CTX *client_ctx = NULL;
76 static SSL_CTX *server_ctx = NULL;
77 static SSL *client_ssl = NULL;
78 static SSL *server_ssl = NULL;
79
80 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
81 static SSL_CTX *server_sni = NULL;
82 #endif
83
84 static char ssl_errstring[256];
85
86 static int ssl_session_timeout = 200;
87 static BOOL client_verify_optional = FALSE;
88 static BOOL server_verify_optional = FALSE;
89
90 static BOOL reexpand_tls_files_for_sni = FALSE;
91
92
93 typedef struct tls_ext_ctx_cb {
94 uschar *certificate;
95 uschar *privatekey;
96 #ifndef DISABLE_OCSP
97 BOOL is_server;
98 union {
99 struct {
100 uschar *file;
101 uschar *file_expanded;
102 OCSP_RESPONSE *response;
103 } server;
104 struct {
105 X509_STORE *verify_store; /* non-null if status requested */
106 BOOL verify_required;
107 } client;
108 } u_ocsp;
109 #endif
110 uschar *dhparam;
111 /* these are cached from first expand */
112 uschar *server_cipher_list;
113 /* only passed down to tls_error: */
114 host_item *host;
115
116 #ifdef EXPERIMENTAL_CERTNAMES
117 uschar * verify_cert_hostnames;
118 #endif
119 } tls_ext_ctx_cb;
120
121 /* should figure out a cleanup of API to handle state preserved per
122 implementation, for various reasons, which can be void * in the APIs.
123 For now, we hack around it. */
124 tls_ext_ctx_cb *client_static_cbinfo = NULL;
125 tls_ext_ctx_cb *server_static_cbinfo = NULL;
126
127 static int
128 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
129 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
130
131 /* Callbacks */
132 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
133 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
134 #endif
135 #ifndef DISABLE_OCSP
136 static int tls_server_stapling_cb(SSL *s, void *arg);
137 #endif
138
139
140 /*************************************************
141 * Handle TLS error *
142 *************************************************/
143
144 /* Called from lots of places when errors occur before actually starting to do
145 the TLS handshake, that is, while the session is still in clear. Always returns
146 DEFER for a server and FAIL for a client so that most calls can use "return
147 tls_error(...)" to do this processing and then give an appropriate return. A
148 single function is used for both server and client, because it is called from
149 some shared functions.
150
151 Argument:
152 prefix text to include in the logged error
153 host NULL if setting up a server;
154 the connected host if setting up a client
155 msg error message or NULL if we should ask OpenSSL
156
157 Returns: OK/DEFER/FAIL
158 */
159
160 static int
161 tls_error(uschar *prefix, host_item *host, uschar *msg)
162 {
163 if (msg == NULL)
164 {
165 ERR_error_string(ERR_get_error(), ssl_errstring);
166 msg = (uschar *)ssl_errstring;
167 }
168
169 if (host == NULL)
170 {
171 uschar *conn_info = smtp_get_connection_info();
172 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
173 conn_info += 5;
174 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
175 conn_info, prefix, msg);
176 return DEFER;
177 }
178 else
179 {
180 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
181 host->name, host->address, prefix, msg);
182 return FAIL;
183 }
184 }
185
186
187
188 /*************************************************
189 * Callback to generate RSA key *
190 *************************************************/
191
192 /*
193 Arguments:
194 s SSL connection
195 export not used
196 keylength keylength
197
198 Returns: pointer to generated key
199 */
200
201 static RSA *
202 rsa_callback(SSL *s, int export, int keylength)
203 {
204 RSA *rsa_key;
205 export = export; /* Shut picky compilers up */
206 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
207 rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
208 if (rsa_key == NULL)
209 {
210 ERR_error_string(ERR_get_error(), ssl_errstring);
211 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
212 ssl_errstring);
213 return NULL;
214 }
215 return rsa_key;
216 }
217
218
219
220 /* Extreme debug
221 #ifndef DISABLE_OCSP
222 void
223 x509_store_dump_cert_s_names(X509_STORE * store)
224 {
225 STACK_OF(X509_OBJECT) * roots= store->objs;
226 int i;
227 static uschar name[256];
228
229 for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
230 {
231 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
232 if(tmp_obj->type == X509_LU_X509)
233 {
234 X509 * current_cert= tmp_obj->data.x509;
235 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
236 debug_printf(" %s\n", name);
237 }
238 }
239 }
240 #endif
241 */
242
243
244 /*************************************************
245 * Callback for verification *
246 *************************************************/
247
248 /* The SSL library does certificate verification if set up to do so. This
249 callback has the current yes/no state is in "state". If verification succeeded,
250 we set up the tls_peerdn string. If verification failed, what happens depends
251 on whether the client is required to present a verifiable certificate or not.
252
253 If verification is optional, we change the state to yes, but still log the
254 verification error. For some reason (it really would help to have proper
255 documentation of OpenSSL), this callback function then gets called again, this
256 time with state = 1. In fact, that's useful, because we can set up the peerdn
257 value, but we must take care not to set the private verified flag on the second
258 time through.
259
260 Note: this function is not called if the client fails to present a certificate
261 when asked. We get here only if a certificate has been received. Handling of
262 optional verification for this case is done when requesting SSL to verify, by
263 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
264
265 Arguments:
266 state current yes/no state as 1/0
267 x509ctx certificate information.
268 client TRUE for client startup, FALSE for server startup
269
270 Returns: 1 if verified, 0 if not
271 */
272
273 static int
274 verify_callback(int state, X509_STORE_CTX *x509ctx,
275 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
276 {
277 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
278 static uschar txt[256];
279
280 X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
281
282 if (state == 0)
283 {
284 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
285 X509_STORE_CTX_get_error_depth(x509ctx),
286 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
287 txt);
288 tlsp->certificate_verified = FALSE;
289 *calledp = TRUE;
290 if (!*optionalp)
291 {
292 tlsp->peercert = X509_dup(cert);
293 return 0; /* reject */
294 }
295 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
296 "tls_try_verify_hosts)\n");
297 }
298
299 else if (X509_STORE_CTX_get_error_depth(x509ctx) != 0)
300 {
301 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n",
302 X509_STORE_CTX_get_error_depth(x509ctx), txt);
303 #ifndef DISABLE_OCSP
304 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
305 { /* client, wanting stapling */
306 /* Add the server cert's signing chain as the one
307 for the verification of the OCSP stapled information. */
308
309 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
310 cert))
311 ERR_clear_error();
312 }
313 #endif
314 }
315 else
316 {
317 #ifdef EXPERIMENTAL_CERTNAMES
318 uschar * verify_cert_hostnames;
319 #endif
320
321 tlsp->peerdn = txt;
322 tlsp->peercert = X509_dup(cert);
323
324 #ifdef EXPERIMENTAL_CERTNAMES
325 if ( tlsp == &tls_out
326 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
327 /* client, wanting hostname check */
328
329 # if OPENSSL_VERSION_NUMBER >= 0x010100000L || OPENSSL_VERSION_NUMBER >= 0x010002000L
330 # ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
331 # define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
332 # endif
333 {
334 int sep = 0;
335 uschar * list = verify_cert_hostnames;
336 uschar * name;
337 int rc;
338 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
339 if ((rc = X509_check_host(cert, name, 0,
340 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS)))
341 {
342 if (rc < 0)
343 {
344 log_write(0, LOG_MAIN, "SSL verify error: internal error\n");
345 name = NULL;
346 }
347 break;
348 }
349 if (!name)
350 {
351 log_write(0, LOG_MAIN,
352 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
353 return 0; /* reject */
354 }
355 }
356 # else
357 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
358 {
359 log_write(0, LOG_MAIN,
360 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
361 return 0; /* reject */
362 }
363 # endif
364 #endif
365
366 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
367 *calledp ? "" : " authenticated", txt);
368 if (!*calledp) tlsp->certificate_verified = TRUE;
369 *calledp = TRUE;
370 }
371
372 return 1; /* accept */
373 }
374
375 static int
376 verify_callback_client(int state, X509_STORE_CTX *x509ctx)
377 {
378 return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
379 }
380
381 static int
382 verify_callback_server(int state, X509_STORE_CTX *x509ctx)
383 {
384 return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
385 }
386
387
388
389 /*************************************************
390 * Information callback *
391 *************************************************/
392
393 /* The SSL library functions call this from time to time to indicate what they
394 are doing. We copy the string to the debugging output when TLS debugging has
395 been requested.
396
397 Arguments:
398 s the SSL connection
399 where
400 ret
401
402 Returns: nothing
403 */
404
405 static void
406 info_callback(SSL *s, int where, int ret)
407 {
408 where = where;
409 ret = ret;
410 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
411 }
412
413
414
415 /*************************************************
416 * Initialize for DH *
417 *************************************************/
418
419 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
420
421 Arguments:
422 dhparam DH parameter file or fixed parameter identity string
423 host connected host, if client; NULL if server
424
425 Returns: TRUE if OK (nothing to set up, or setup worked)
426 */
427
428 static BOOL
429 init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
430 {
431 BIO *bio;
432 DH *dh;
433 uschar *dhexpanded;
434 const char *pem;
435
436 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
437 return FALSE;
438
439 if (!dhexpanded || !*dhexpanded)
440 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
441 else if (dhexpanded[0] == '/')
442 {
443 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
444 {
445 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
446 host, US strerror(errno));
447 return FALSE;
448 }
449 }
450 else
451 {
452 if (Ustrcmp(dhexpanded, "none") == 0)
453 {
454 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
455 return TRUE;
456 }
457
458 if (!(pem = std_dh_prime_named(dhexpanded)))
459 {
460 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
461 host, US strerror(errno));
462 return FALSE;
463 }
464 bio = BIO_new_mem_buf(CS pem, -1);
465 }
466
467 if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
468 {
469 BIO_free(bio);
470 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
471 host, NULL);
472 return FALSE;
473 }
474
475 /* Even if it is larger, we silently return success rather than cause things
476 * to fail out, so that a too-large DH will not knock out all TLS; it's a
477 * debatable choice. */
478 if ((8*DH_size(dh)) > tls_dh_max_bits)
479 {
480 DEBUG(D_tls)
481 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
482 8*DH_size(dh), tls_dh_max_bits);
483 }
484 else
485 {
486 SSL_CTX_set_tmp_dh(sctx, dh);
487 DEBUG(D_tls)
488 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
489 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
490 }
491
492 DH_free(dh);
493 BIO_free(bio);
494
495 return TRUE;
496 }
497
498
499
500
501 #ifndef DISABLE_OCSP
502 /*************************************************
503 * Load OCSP information into state *
504 *************************************************/
505
506 /* Called to load the server OCSP response from the given file into memory, once
507 caller has determined this is needed. Checks validity. Debugs a message
508 if invalid.
509
510 ASSUMES: single response, for single cert.
511
512 Arguments:
513 sctx the SSL_CTX* to update
514 cbinfo various parts of session state
515 expanded the filename putatively holding an OCSP response
516
517 */
518
519 static void
520 ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
521 {
522 BIO *bio;
523 OCSP_RESPONSE *resp;
524 OCSP_BASICRESP *basic_response;
525 OCSP_SINGLERESP *single_response;
526 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
527 X509_STORE *store;
528 unsigned long verify_flags;
529 int status, reason, i;
530
531 cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
532 if (cbinfo->u_ocsp.server.response)
533 {
534 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
535 cbinfo->u_ocsp.server.response = NULL;
536 }
537
538 bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
539 if (!bio)
540 {
541 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
542 cbinfo->u_ocsp.server.file_expanded);
543 return;
544 }
545
546 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
547 BIO_free(bio);
548 if (!resp)
549 {
550 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
551 return;
552 }
553
554 status = OCSP_response_status(resp);
555 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
556 {
557 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
558 OCSP_response_status_str(status), status);
559 goto bad;
560 }
561
562 basic_response = OCSP_response_get1_basic(resp);
563 if (!basic_response)
564 {
565 DEBUG(D_tls)
566 debug_printf("OCSP response parse error: unable to extract basic response.\n");
567 goto bad;
568 }
569
570 store = SSL_CTX_get_cert_store(sctx);
571 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
572
573 /* May need to expose ability to adjust those flags?
574 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
575 OCSP_TRUSTOTHER OCSP_NOINTERN */
576
577 i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
578 if (i <= 0)
579 {
580 DEBUG(D_tls) {
581 ERR_error_string(ERR_get_error(), ssl_errstring);
582 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
583 }
584 goto bad;
585 }
586
587 /* Here's the simplifying assumption: there's only one response, for the
588 one certificate we use, and nothing for anything else in a chain. If this
589 proves false, we need to extract a cert id from our issued cert
590 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
591 right cert in the stack and then calls OCSP_single_get0_status()).
592
593 I'm hoping to avoid reworking a bunch more of how we handle state here. */
594 single_response = OCSP_resp_get0(basic_response, 0);
595 if (!single_response)
596 {
597 DEBUG(D_tls)
598 debug_printf("Unable to get first response from OCSP basic response.\n");
599 goto bad;
600 }
601
602 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
603 if (status != V_OCSP_CERTSTATUS_GOOD)
604 {
605 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
606 OCSP_cert_status_str(status), status,
607 OCSP_crl_reason_str(reason), reason);
608 goto bad;
609 }
610
611 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
612 {
613 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
614 goto bad;
615 }
616
617 supply_response:
618 cbinfo->u_ocsp.server.response = resp;
619 return;
620
621 bad:
622 if (running_in_test_harness)
623 {
624 extern char ** environ;
625 uschar ** p;
626 if (environ) for (p = USS environ; *p != NULL; p++)
627 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
628 {
629 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
630 goto supply_response;
631 }
632 }
633 return;
634 }
635 #endif /*!DISABLE_OCSP*/
636
637
638
639
640 /*************************************************
641 * Expand key and cert file specs *
642 *************************************************/
643
644 /* Called once during tls_init and possibly again during TLS setup, for a
645 new context, if Server Name Indication was used and tls_sni was seen in
646 the certificate string.
647
648 Arguments:
649 sctx the SSL_CTX* to update
650 cbinfo various parts of session state
651
652 Returns: OK/DEFER/FAIL
653 */
654
655 static int
656 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
657 {
658 uschar *expanded;
659
660 if (cbinfo->certificate == NULL)
661 return OK;
662
663 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
664 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
665 Ustrstr(cbinfo->certificate, US"tls_out_sni")
666 )
667 reexpand_tls_files_for_sni = TRUE;
668
669 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
670 return DEFER;
671
672 if (expanded != NULL)
673 {
674 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
675 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
676 return tls_error(string_sprintf(
677 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
678 cbinfo->host, NULL);
679 }
680
681 if (cbinfo->privatekey != NULL &&
682 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
683 return DEFER;
684
685 /* If expansion was forced to fail, key_expanded will be NULL. If the result
686 of the expansion is an empty string, ignore it also, and assume the private
687 key is in the same file as the certificate. */
688
689 if (expanded != NULL && *expanded != 0)
690 {
691 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
692 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
693 return tls_error(string_sprintf(
694 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
695 }
696
697 #ifndef DISABLE_OCSP
698 if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
699 {
700 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
701 return DEFER;
702
703 if (expanded != NULL && *expanded != 0)
704 {
705 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
706 if (cbinfo->u_ocsp.server.file_expanded &&
707 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
708 {
709 DEBUG(D_tls)
710 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
711 } else {
712 ocsp_load_response(sctx, cbinfo, expanded);
713 }
714 }
715 }
716 #endif
717
718 return OK;
719 }
720
721
722
723
724 /*************************************************
725 * Callback to handle SNI *
726 *************************************************/
727
728 /* Called when acting as server during the TLS session setup if a Server Name
729 Indication extension was sent by the client.
730
731 API documentation is OpenSSL s_server.c implementation.
732
733 Arguments:
734 s SSL* of the current session
735 ad unknown (part of OpenSSL API) (unused)
736 arg Callback of "our" registered data
737
738 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
739 */
740
741 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
742 static int
743 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
744 {
745 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
746 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
747 int rc;
748 int old_pool = store_pool;
749
750 if (!servername)
751 return SSL_TLSEXT_ERR_OK;
752
753 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
754 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
755
756 /* Make the extension value available for expansion */
757 store_pool = POOL_PERM;
758 tls_in.sni = string_copy(US servername);
759 store_pool = old_pool;
760
761 if (!reexpand_tls_files_for_sni)
762 return SSL_TLSEXT_ERR_OK;
763
764 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
765 not confident that memcpy wouldn't break some internal reference counting.
766 Especially since there's a references struct member, which would be off. */
767
768 if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
769 {
770 ERR_error_string(ERR_get_error(), ssl_errstring);
771 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
772 return SSL_TLSEXT_ERR_NOACK;
773 }
774
775 /* Not sure how many of these are actually needed, since SSL object
776 already exists. Might even need this selfsame callback, for reneg? */
777
778 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
779 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
780 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
781 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
782 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
783 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
784 if (cbinfo->server_cipher_list)
785 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
786 #ifndef DISABLE_OCSP
787 if (cbinfo->u_ocsp.server.file)
788 {
789 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
790 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
791 }
792 #endif
793
794 rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
795 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
796
797 /* do this after setup_certs, because this can require the certs for verifying
798 OCSP information. */
799 rc = tls_expand_session_files(server_sni, cbinfo);
800 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
801
802 if (!init_dh(server_sni, cbinfo->dhparam, NULL))
803 return SSL_TLSEXT_ERR_NOACK;
804
805 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
806 SSL_set_SSL_CTX(s, server_sni);
807
808 return SSL_TLSEXT_ERR_OK;
809 }
810 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
811
812
813
814
815 #ifndef DISABLE_OCSP
816
817 /*************************************************
818 * Callback to handle OCSP Stapling *
819 *************************************************/
820
821 /* Called when acting as server during the TLS session setup if the client
822 requests OCSP information with a Certificate Status Request.
823
824 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
825 project.
826
827 */
828
829 static int
830 tls_server_stapling_cb(SSL *s, void *arg)
831 {
832 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
833 uschar *response_der;
834 int response_der_len;
835
836 DEBUG(D_tls)
837 debug_printf("Received TLS status request (OCSP stapling); %s response.",
838 cbinfo->u_ocsp.server.response ? "have" : "lack");
839
840 tls_in.ocsp = OCSP_NOT_RESP;
841 if (!cbinfo->u_ocsp.server.response)
842 return SSL_TLSEXT_ERR_NOACK;
843
844 response_der = NULL;
845 response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
846 &response_der);
847 if (response_der_len <= 0)
848 return SSL_TLSEXT_ERR_NOACK;
849
850 SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
851 tls_in.ocsp = OCSP_VFIED;
852 return SSL_TLSEXT_ERR_OK;
853 }
854
855
856 static void
857 time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
858 {
859 BIO_printf(bp, "\t%s: ", str);
860 ASN1_GENERALIZEDTIME_print(bp, time);
861 BIO_puts(bp, "\n");
862 }
863
864 static int
865 tls_client_stapling_cb(SSL *s, void *arg)
866 {
867 tls_ext_ctx_cb * cbinfo = arg;
868 const unsigned char * p;
869 int len;
870 OCSP_RESPONSE * rsp;
871 OCSP_BASICRESP * bs;
872 int i;
873
874 DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
875 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
876 if(!p)
877 {
878 /* Expect this when we requested ocsp but got none */
879 if ( cbinfo->u_ocsp.client.verify_required
880 && log_extra_selector & LX_tls_cipher)
881 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
882 else
883 DEBUG(D_tls) debug_printf(" null\n");
884 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
885 }
886
887 if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
888 {
889 tls_out.ocsp = OCSP_FAILED;
890 if (log_extra_selector & LX_tls_cipher)
891 log_write(0, LOG_MAIN, "Received TLS status response, parse error");
892 else
893 DEBUG(D_tls) debug_printf(" parse error\n");
894 return 0;
895 }
896
897 if(!(bs = OCSP_response_get1_basic(rsp)))
898 {
899 tls_out.ocsp = OCSP_FAILED;
900 if (log_extra_selector & LX_tls_cipher)
901 log_write(0, LOG_MAIN, "Received TLS status response, error parsing response");
902 else
903 DEBUG(D_tls) debug_printf(" error parsing response\n");
904 OCSP_RESPONSE_free(rsp);
905 return 0;
906 }
907
908 /* We'd check the nonce here if we'd put one in the request. */
909 /* However that would defeat cacheability on the server so we don't. */
910
911 /* This section of code reworked from OpenSSL apps source;
912 The OpenSSL Project retains copyright:
913 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
914 */
915 {
916 BIO * bp = NULL;
917 int status, reason;
918 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
919
920 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
921
922 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
923
924 /* Use the chain that verified the server cert to verify the stapled info */
925 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
926
927 if ((i = OCSP_basic_verify(bs, NULL,
928 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
929 {
930 tls_out.ocsp = OCSP_FAILED;
931 BIO_printf(bp, "OCSP response verify failure\n");
932 ERR_print_errors(bp);
933 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
934 goto out;
935 }
936
937 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
938
939 {
940 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
941 OCSP_SINGLERESP * single;
942
943 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
944 {
945 tls_out.ocsp = OCSP_FAILED;
946 log_write(0, LOG_MAIN, "OCSP stapling "
947 "with multiple responses not handled");
948 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
949 goto out;
950 }
951 single = OCSP_resp_get0(bs, 0);
952 status = OCSP_single_get0_status(single, &reason, &rev,
953 &thisupd, &nextupd);
954 }
955
956 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
957 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
958 if (!OCSP_check_validity(thisupd, nextupd,
959 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
960 {
961 tls_out.ocsp = OCSP_FAILED;
962 DEBUG(D_tls) ERR_print_errors(bp);
963 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
964 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
965 }
966 else
967 {
968 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
969 OCSP_cert_status_str(status));
970 switch(status)
971 {
972 case V_OCSP_CERTSTATUS_GOOD:
973 tls_out.ocsp = OCSP_VFIED;
974 i = 1;
975 break;
976 case V_OCSP_CERTSTATUS_REVOKED:
977 tls_out.ocsp = OCSP_FAILED;
978 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
979 reason != -1 ? "; reason: " : "",
980 reason != -1 ? OCSP_crl_reason_str(reason) : "");
981 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
982 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
983 break;
984 default:
985 tls_out.ocsp = OCSP_FAILED;
986 log_write(0, LOG_MAIN,
987 "Server certificate status unknown, in OCSP stapling");
988 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
989 break;
990 }
991 }
992 out:
993 BIO_free(bp);
994 }
995
996 OCSP_RESPONSE_free(rsp);
997 return i;
998 }
999 #endif /*!DISABLE_OCSP*/
1000
1001
1002
1003 /*************************************************
1004 * Initialize for TLS *
1005 *************************************************/
1006
1007 /* Called from both server and client code, to do preliminary initialization
1008 of the library. We allocate and return a context structure.
1009
1010 Arguments:
1011 host connected host, if client; NULL if server
1012 dhparam DH parameter file
1013 certificate certificate file
1014 privatekey private key
1015 ocsp_file file of stapling info (server); flag for require ocsp (client)
1016 addr address if client; NULL if server (for some randomness)
1017 cbp place to put allocated context
1018
1019 Returns: OK/DEFER/FAIL
1020 */
1021
1022 static int
1023 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
1024 uschar *privatekey,
1025 #ifndef DISABLE_OCSP
1026 uschar *ocsp_file,
1027 #endif
1028 address_item *addr, tls_ext_ctx_cb ** cbp)
1029 {
1030 long init_options;
1031 int rc;
1032 BOOL okay;
1033 tls_ext_ctx_cb *cbinfo;
1034
1035 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1036 cbinfo->certificate = certificate;
1037 cbinfo->privatekey = privatekey;
1038 #ifndef DISABLE_OCSP
1039 if ((cbinfo->is_server = host==NULL))
1040 {
1041 cbinfo->u_ocsp.server.file = ocsp_file;
1042 cbinfo->u_ocsp.server.file_expanded = NULL;
1043 cbinfo->u_ocsp.server.response = NULL;
1044 }
1045 else
1046 cbinfo->u_ocsp.client.verify_store = NULL;
1047 #endif
1048 cbinfo->dhparam = dhparam;
1049 cbinfo->server_cipher_list = NULL;
1050 cbinfo->host = host;
1051
1052 SSL_load_error_strings(); /* basic set up */
1053 OpenSSL_add_ssl_algorithms();
1054
1055 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1056 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1057 list of available digests. */
1058 EVP_add_digest(EVP_sha256());
1059 #endif
1060
1061 /* Create a context.
1062 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1063 negotiation in the different methods; as far as I can tell, the only
1064 *_{server,client}_method which allows negotiation is SSLv23, which exists even
1065 when OpenSSL is built without SSLv2 support.
1066 By disabling with openssl_options, we can let admins re-enable with the
1067 existing knob. */
1068
1069 *ctxp = SSL_CTX_new((host == NULL)?
1070 SSLv23_server_method() : SSLv23_client_method());
1071
1072 if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
1073
1074 /* It turns out that we need to seed the random number generator this early in
1075 order to get the full complement of ciphers to work. It took me roughly a day
1076 of work to discover this by experiment.
1077
1078 On systems that have /dev/urandom, SSL may automatically seed itself from
1079 there. Otherwise, we have to make something up as best we can. Double check
1080 afterwards. */
1081
1082 if (!RAND_status())
1083 {
1084 randstuff r;
1085 gettimeofday(&r.tv, NULL);
1086 r.p = getpid();
1087
1088 RAND_seed((uschar *)(&r), sizeof(r));
1089 RAND_seed((uschar *)big_buffer, big_buffer_size);
1090 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1091
1092 if (!RAND_status())
1093 return tls_error(US"RAND_status", host,
1094 US"unable to seed random number generator");
1095 }
1096
1097 /* Set up the information callback, which outputs if debugging is at a suitable
1098 level. */
1099
1100 SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
1101
1102 /* Automatically re-try reads/writes after renegotiation. */
1103 (void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
1104
1105 /* Apply administrator-supplied work-arounds.
1106 Historically we applied just one requested option,
1107 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1108 moved to an administrator-controlled list of options to specify and
1109 grandfathered in the first one as the default value for "openssl_options".
1110
1111 No OpenSSL version number checks: the options we accept depend upon the
1112 availability of the option value macros from OpenSSL. */
1113
1114 okay = tls_openssl_options_parse(openssl_options, &init_options);
1115 if (!okay)
1116 return tls_error(US"openssl_options parsing failed", host, NULL);
1117
1118 if (init_options)
1119 {
1120 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1121 if (!(SSL_CTX_set_options(*ctxp, init_options)))
1122 return tls_error(string_sprintf(
1123 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1124 }
1125 else
1126 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1127
1128 /* Initialize with DH parameters if supplied */
1129
1130 if (!init_dh(*ctxp, dhparam, host)) return DEFER;
1131
1132 /* Set up certificate and key (and perhaps OCSP info) */
1133
1134 rc = tls_expand_session_files(*ctxp, cbinfo);
1135 if (rc != OK) return rc;
1136
1137 /* If we need to handle SNI, do so */
1138 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1139 if (host == NULL) /* server */
1140 {
1141 # ifndef DISABLE_OCSP
1142 /* We check u_ocsp.server.file, not server.response, because we care about if
1143 the option exists, not what the current expansion might be, as SNI might
1144 change the certificate and OCSP file in use between now and the time the
1145 callback is invoked. */
1146 if (cbinfo->u_ocsp.server.file)
1147 {
1148 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
1149 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
1150 }
1151 # endif
1152 /* We always do this, so that $tls_sni is available even if not used in
1153 tls_certificate */
1154 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1155 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
1156 }
1157 # ifndef DISABLE_OCSP
1158 else /* client */
1159 if(ocsp_file) /* wanting stapling */
1160 {
1161 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1162 {
1163 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1164 return FAIL;
1165 }
1166 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1167 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1168 }
1169 # endif
1170 #endif
1171
1172 #ifdef EXPERIMENTAL_CERTNAMES
1173 cbinfo->verify_cert_hostnames = NULL;
1174 #endif
1175
1176 /* Set up the RSA callback */
1177
1178 SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
1179
1180 /* Finally, set the timeout, and we are done */
1181
1182 SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
1183 DEBUG(D_tls) debug_printf("Initialized TLS\n");
1184
1185 *cbp = cbinfo;
1186
1187 return OK;
1188 }
1189
1190
1191
1192
1193 /*************************************************
1194 * Get name of cipher in use *
1195 *************************************************/
1196
1197 /*
1198 Argument: pointer to an SSL structure for the connection
1199 buffer to use for answer
1200 size of buffer
1201 pointer to number of bits for cipher
1202 Returns: nothing
1203 */
1204
1205 static void
1206 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1207 {
1208 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1209 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1210 the accessor functions use const in the prototype. */
1211 const SSL_CIPHER *c;
1212 const uschar *ver;
1213
1214 ver = (const uschar *)SSL_get_version(ssl);
1215
1216 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1217 SSL_CIPHER_get_bits(c, bits);
1218
1219 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1220 SSL_CIPHER_get_name(c), *bits);
1221
1222 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1223 }
1224
1225
1226
1227
1228
1229 /*************************************************
1230 * Set up for verifying certificates *
1231 *************************************************/
1232
1233 /* Called by both client and server startup
1234
1235 Arguments:
1236 sctx SSL_CTX* to initialise
1237 certs certs file or NULL
1238 crl CRL file or NULL
1239 host NULL in a server; the remote host in a client
1240 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1241 otherwise passed as FALSE
1242 cert_vfy_cb Callback function for certificate verification
1243
1244 Returns: OK/DEFER/FAIL
1245 */
1246
1247 static int
1248 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1249 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
1250 {
1251 uschar *expcerts, *expcrl;
1252
1253 if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1254 return DEFER;
1255
1256 if (expcerts != NULL && *expcerts != '\0')
1257 {
1258 struct stat statbuf;
1259 if (!SSL_CTX_set_default_verify_paths(sctx))
1260 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1261
1262 if (Ustat(expcerts, &statbuf) < 0)
1263 {
1264 log_write(0, LOG_MAIN|LOG_PANIC,
1265 "failed to stat %s for certificates", expcerts);
1266 return DEFER;
1267 }
1268 else
1269 {
1270 uschar *file, *dir;
1271 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1272 { file = NULL; dir = expcerts; }
1273 else
1274 { file = expcerts; dir = NULL; }
1275
1276 /* If a certificate file is empty, the next function fails with an
1277 unhelpful error message. If we skip it, we get the correct behaviour (no
1278 certificates are recognized, but the error message is still misleading (it
1279 says no certificate was supplied.) But this is better. */
1280
1281 if ((file == NULL || statbuf.st_size > 0) &&
1282 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1283 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1284
1285 if (file != NULL)
1286 {
1287 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
1288 }
1289 }
1290
1291 /* Handle a certificate revocation list. */
1292
1293 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1294
1295 /* This bit of code is now the version supplied by Lars Mainka. (I have
1296 * merely reformatted it into the Exim code style.)
1297
1298 * "From here I changed the code to add support for multiple crl's
1299 * in pem format in one file or to support hashed directory entries in
1300 * pem format instead of a file. This method now uses the library function
1301 * X509_STORE_load_locations to add the CRL location to the SSL context.
1302 * OpenSSL will then handle the verify against CA certs and CRLs by
1303 * itself in the verify callback." */
1304
1305 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1306 if (expcrl != NULL && *expcrl != 0)
1307 {
1308 struct stat statbufcrl;
1309 if (Ustat(expcrl, &statbufcrl) < 0)
1310 {
1311 log_write(0, LOG_MAIN|LOG_PANIC,
1312 "failed to stat %s for certificates revocation lists", expcrl);
1313 return DEFER;
1314 }
1315 else
1316 {
1317 /* is it a file or directory? */
1318 uschar *file, *dir;
1319 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1320 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1321 {
1322 file = NULL;
1323 dir = expcrl;
1324 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1325 }
1326 else
1327 {
1328 file = expcrl;
1329 dir = NULL;
1330 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1331 }
1332 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1333 return tls_error(US"X509_STORE_load_locations", host, NULL);
1334
1335 /* setting the flags to check against the complete crl chain */
1336
1337 X509_STORE_set_flags(cvstore,
1338 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1339 }
1340 }
1341
1342 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1343
1344 /* If verification is optional, don't fail if no certificate */
1345
1346 SSL_CTX_set_verify(sctx,
1347 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1348 cert_vfy_cb);
1349 }
1350
1351 return OK;
1352 }
1353
1354
1355
1356 /*************************************************
1357 * Start a TLS session in a server *
1358 *************************************************/
1359
1360 /* This is called when Exim is running as a server, after having received
1361 the STARTTLS command. It must respond to that command, and then negotiate
1362 a TLS session.
1363
1364 Arguments:
1365 require_ciphers allowed ciphers
1366
1367 Returns: OK on success
1368 DEFER for errors before the start of the negotiation
1369 FAIL for errors during the negotation; the server can't
1370 continue running.
1371 */
1372
1373 int
1374 tls_server_start(const uschar *require_ciphers)
1375 {
1376 int rc;
1377 uschar *expciphers;
1378 tls_ext_ctx_cb *cbinfo;
1379 static uschar cipherbuf[256];
1380
1381 /* Check for previous activation */
1382
1383 if (tls_in.active >= 0)
1384 {
1385 tls_error(US"STARTTLS received after TLS started", NULL, US"");
1386 smtp_printf("554 Already in TLS\r\n");
1387 return FAIL;
1388 }
1389
1390 /* Initialize the SSL library. If it fails, it will already have logged
1391 the error. */
1392
1393 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1394 #ifndef DISABLE_OCSP
1395 tls_ocsp_file,
1396 #endif
1397 NULL, &server_static_cbinfo);
1398 if (rc != OK) return rc;
1399 cbinfo = server_static_cbinfo;
1400
1401 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1402 return FAIL;
1403
1404 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1405 were historically separated by underscores. So that I can use either form in my
1406 tests, and also for general convenience, we turn underscores into hyphens here.
1407 */
1408
1409 if (expciphers != NULL)
1410 {
1411 uschar *s = expciphers;
1412 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1413 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1414 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1415 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
1416 cbinfo->server_cipher_list = expciphers;
1417 }
1418
1419 /* If this is a host for which certificate verification is mandatory or
1420 optional, set up appropriately. */
1421
1422 tls_in.certificate_verified = FALSE;
1423 server_verify_callback_called = FALSE;
1424
1425 if (verify_check_host(&tls_verify_hosts) == OK)
1426 {
1427 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1428 FALSE, verify_callback_server);
1429 if (rc != OK) return rc;
1430 server_verify_optional = FALSE;
1431 }
1432 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1433 {
1434 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1435 TRUE, verify_callback_server);
1436 if (rc != OK) return rc;
1437 server_verify_optional = TRUE;
1438 }
1439
1440 /* Prepare for new connection */
1441
1442 if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
1443
1444 /* Warning: we used to SSL_clear(ssl) here, it was removed.
1445 *
1446 * With the SSL_clear(), we get strange interoperability bugs with
1447 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1448 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1449 *
1450 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1451 * session shutdown. In this case, we have a brand new object and there's no
1452 * obvious reason to immediately clear it. I'm guessing that this was
1453 * originally added because of incomplete initialisation which the clear fixed,
1454 * in some historic release.
1455 */
1456
1457 /* Set context and tell client to go ahead, except in the case of TLS startup
1458 on connection, where outputting anything now upsets the clients and tends to
1459 make them disconnect. We need to have an explicit fflush() here, to force out
1460 the response. Other smtp_printf() calls do not need it, because in non-TLS
1461 mode, the fflush() happens when smtp_getc() is called. */
1462
1463 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1464 if (!tls_in.on_connect)
1465 {
1466 smtp_printf("220 TLS go ahead\r\n");
1467 fflush(smtp_out);
1468 }
1469
1470 /* Now negotiate the TLS session. We put our own timer on it, since it seems
1471 that the OpenSSL library doesn't. */
1472
1473 SSL_set_wfd(server_ssl, fileno(smtp_out));
1474 SSL_set_rfd(server_ssl, fileno(smtp_in));
1475 SSL_set_accept_state(server_ssl);
1476
1477 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1478
1479 sigalrm_seen = FALSE;
1480 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1481 rc = SSL_accept(server_ssl);
1482 alarm(0);
1483
1484 if (rc <= 0)
1485 {
1486 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
1487 if (ERR_get_error() == 0)
1488 log_write(0, LOG_MAIN,
1489 "TLS client disconnected cleanly (rejected our certificate?)");
1490 return FAIL;
1491 }
1492
1493 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1494
1495 /* TLS has been set up. Adjust the input functions to read via TLS,
1496 and initialize things. */
1497
1498 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1499 tls_in.cipher = cipherbuf;
1500
1501 DEBUG(D_tls)
1502 {
1503 uschar buf[2048];
1504 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
1505 debug_printf("Shared ciphers: %s\n", buf);
1506 }
1507
1508 /* Record the certificate we presented */
1509 {
1510 X509 * crt = SSL_get_certificate(server_ssl);
1511 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1512 }
1513
1514 /* Only used by the server-side tls (tls_in), including tls_getc.
1515 Client-side (tls_out) reads (seem to?) go via
1516 smtp_read_response()/ip_recv().
1517 Hence no need to duplicate for _in and _out.
1518 */
1519 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1520 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1521 ssl_xfer_eof = ssl_xfer_error = 0;
1522
1523 receive_getc = tls_getc;
1524 receive_ungetc = tls_ungetc;
1525 receive_feof = tls_feof;
1526 receive_ferror = tls_ferror;
1527 receive_smtp_buffered = tls_smtp_buffered;
1528
1529 tls_in.active = fileno(smtp_out);
1530 return OK;
1531 }
1532
1533
1534
1535
1536
1537 /*************************************************
1538 * Start a TLS session in a client *
1539 *************************************************/
1540
1541 /* Called from the smtp transport after STARTTLS has been accepted.
1542
1543 Argument:
1544 fd the fd of the connection
1545 host connected host (for messages)
1546 addr the first address
1547 ob smtp transport options
1548
1549 Returns: OK on success
1550 FAIL otherwise - note that tls_error() will not give DEFER
1551 because this is not a server
1552 */
1553
1554 int
1555 tls_client_start(int fd, host_item *host, address_item *addr,
1556 void *v_ob)
1557 {
1558 smtp_transport_options_block * ob = v_ob;
1559 static uschar txt[256];
1560 uschar *expciphers;
1561 X509* server_cert;
1562 int rc;
1563 static uschar cipherbuf[256];
1564 #ifndef DISABLE_OCSP
1565 BOOL require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
1566 NULL, host->name, host->address, NULL) == OK;
1567 BOOL request_ocsp = require_ocsp ? TRUE
1568 : verify_check_this_host(&ob->hosts_request_ocsp,
1569 NULL, host->name, host->address, NULL) == OK;
1570 #endif
1571
1572 rc = tls_init(&client_ctx, host, NULL,
1573 ob->tls_certificate, ob->tls_privatekey,
1574 #ifndef DISABLE_OCSP
1575 (void *)(long)request_ocsp,
1576 #endif
1577 addr, &client_static_cbinfo);
1578 if (rc != OK) return rc;
1579
1580 tls_out.certificate_verified = FALSE;
1581 client_verify_callback_called = FALSE;
1582
1583 if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1584 &expciphers))
1585 return FAIL;
1586
1587 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1588 are separated by underscores. So that I can use either form in my tests, and
1589 also for general convenience, we turn underscores into hyphens here. */
1590
1591 if (expciphers != NULL)
1592 {
1593 uschar *s = expciphers;
1594 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1595 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1596 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
1597 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
1598 }
1599
1600 /* stick to the old behaviour for compatibility if tls_verify_certificates is
1601 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1602 the specified host patterns if one of them is defined */
1603
1604 if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1605 (verify_check_host(&ob->tls_verify_hosts) == OK))
1606 {
1607 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1608 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1609 return rc;
1610 client_verify_optional = FALSE;
1611
1612 #ifdef EXPERIMENTAL_CERTNAMES
1613 if (ob->tls_verify_cert_hostnames)
1614 {
1615 if (!expand_check(ob->tls_verify_cert_hostnames,
1616 US"tls_verify_cert_hostnames",
1617 &client_static_cbinfo->verify_cert_hostnames))
1618 return FAIL;
1619 if (client_static_cbinfo->verify_cert_hostnames)
1620 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1621 client_static_cbinfo->verify_cert_hostnames);
1622 }
1623 #endif
1624 }
1625 else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
1626 {
1627 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1628 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1629 return rc;
1630 client_verify_optional = TRUE;
1631 }
1632
1633 if ((client_ssl = SSL_new(client_ctx)) == NULL)
1634 return tls_error(US"SSL_new", host, NULL);
1635 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1636 SSL_set_fd(client_ssl, fd);
1637 SSL_set_connect_state(client_ssl);
1638
1639 if (ob->tls_sni)
1640 {
1641 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
1642 return FAIL;
1643 if (tls_out.sni == NULL)
1644 {
1645 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1646 }
1647 else if (!Ustrlen(tls_out.sni))
1648 tls_out.sni = NULL;
1649 else
1650 {
1651 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1652 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1653 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
1654 #else
1655 DEBUG(D_tls)
1656 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
1657 tls_out.sni);
1658 #endif
1659 }
1660 }
1661
1662 #ifndef DISABLE_OCSP
1663 /* Request certificate status at connection-time. If the server
1664 does OCSP stapling we will get the callback (set in tls_init()) */
1665 if (request_ocsp)
1666 {
1667 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
1668 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1669 tls_out.ocsp = OCSP_NOT_RESP;
1670 }
1671 #endif
1672
1673 /* There doesn't seem to be a built-in timeout on connection. */
1674
1675 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1676 sigalrm_seen = FALSE;
1677 alarm(ob->command_timeout);
1678 rc = SSL_connect(client_ssl);
1679 alarm(0);
1680
1681 if (rc <= 0)
1682 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
1683
1684 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1685
1686 /* Beware anonymous ciphers which lead to server_cert being NULL */
1687 /*XXX server_cert is never freed... use X509_free() */
1688 server_cert = SSL_get_peer_certificate (client_ssl);
1689 if (server_cert)
1690 {
1691 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
1692 CS txt, sizeof(txt));
1693 tls_out.peerdn = txt; /*XXX a static buffer... */
1694 }
1695 else
1696 tls_out.peerdn = NULL;
1697
1698 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1699 tls_out.cipher = cipherbuf;
1700
1701 /* Record the certificate we presented */
1702 {
1703 X509 * crt = SSL_get_certificate(client_ssl);
1704 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1705 }
1706
1707 tls_out.active = fd;
1708 return OK;
1709 }
1710
1711
1712
1713
1714
1715 /*************************************************
1716 * TLS version of getc *
1717 *************************************************/
1718
1719 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
1720 it refills the buffer via the SSL reading function.
1721
1722 Arguments: none
1723 Returns: the next character or EOF
1724
1725 Only used by the server-side TLS.
1726 */
1727
1728 int
1729 tls_getc(void)
1730 {
1731 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1732 {
1733 int error;
1734 int inbytes;
1735
1736 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
1737 ssl_xfer_buffer, ssl_xfer_buffer_size);
1738
1739 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1740 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1741 error = SSL_get_error(server_ssl, inbytes);
1742 alarm(0);
1743
1744 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1745 closed down, not that the socket itself has been closed down. Revert to
1746 non-SSL handling. */
1747
1748 if (error == SSL_ERROR_ZERO_RETURN)
1749 {
1750 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1751
1752 receive_getc = smtp_getc;
1753 receive_ungetc = smtp_ungetc;
1754 receive_feof = smtp_feof;
1755 receive_ferror = smtp_ferror;
1756 receive_smtp_buffered = smtp_buffered;
1757
1758 SSL_free(server_ssl);
1759 server_ssl = NULL;
1760 tls_in.active = -1;
1761 tls_in.bits = 0;
1762 tls_in.cipher = NULL;
1763 tls_in.peerdn = NULL;
1764 tls_in.sni = NULL;
1765
1766 return smtp_getc();
1767 }
1768
1769 /* Handle genuine errors */
1770
1771 else if (error == SSL_ERROR_SSL)
1772 {
1773 ERR_error_string(ERR_get_error(), ssl_errstring);
1774 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
1775 ssl_xfer_error = 1;
1776 return EOF;
1777 }
1778
1779 else if (error != SSL_ERROR_NONE)
1780 {
1781 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1782 ssl_xfer_error = 1;
1783 return EOF;
1784 }
1785
1786 #ifndef DISABLE_DKIM
1787 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1788 #endif
1789 ssl_xfer_buffer_hwm = inbytes;
1790 ssl_xfer_buffer_lwm = 0;
1791 }
1792
1793 /* Something in the buffer; return next uschar */
1794
1795 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1796 }
1797
1798
1799
1800 /*************************************************
1801 * Read bytes from TLS channel *
1802 *************************************************/
1803
1804 /*
1805 Arguments:
1806 buff buffer of data
1807 len size of buffer
1808
1809 Returns: the number of bytes read
1810 -1 after a failed read
1811
1812 Only used by the client-side TLS.
1813 */
1814
1815 int
1816 tls_read(BOOL is_server, uschar *buff, size_t len)
1817 {
1818 SSL *ssl = is_server ? server_ssl : client_ssl;
1819 int inbytes;
1820 int error;
1821
1822 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
1823 buff, (unsigned int)len);
1824
1825 inbytes = SSL_read(ssl, CS buff, len);
1826 error = SSL_get_error(ssl, inbytes);
1827
1828 if (error == SSL_ERROR_ZERO_RETURN)
1829 {
1830 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1831 return -1;
1832 }
1833 else if (error != SSL_ERROR_NONE)
1834 {
1835 return -1;
1836 }
1837
1838 return inbytes;
1839 }
1840
1841
1842
1843
1844
1845 /*************************************************
1846 * Write bytes down TLS channel *
1847 *************************************************/
1848
1849 /*
1850 Arguments:
1851 is_server channel specifier
1852 buff buffer of data
1853 len number of bytes
1854
1855 Returns: the number of bytes after a successful write,
1856 -1 after a failed write
1857
1858 Used by both server-side and client-side TLS.
1859 */
1860
1861 int
1862 tls_write(BOOL is_server, const uschar *buff, size_t len)
1863 {
1864 int outbytes;
1865 int error;
1866 int left = len;
1867 SSL *ssl = is_server ? server_ssl : client_ssl;
1868
1869 DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
1870 while (left > 0)
1871 {
1872 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
1873 outbytes = SSL_write(ssl, CS buff, left);
1874 error = SSL_get_error(ssl, outbytes);
1875 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
1876 switch (error)
1877 {
1878 case SSL_ERROR_SSL:
1879 ERR_error_string(ERR_get_error(), ssl_errstring);
1880 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
1881 return -1;
1882
1883 case SSL_ERROR_NONE:
1884 left -= outbytes;
1885 buff += outbytes;
1886 break;
1887
1888 case SSL_ERROR_ZERO_RETURN:
1889 log_write(0, LOG_MAIN, "SSL channel closed on write");
1890 return -1;
1891
1892 case SSL_ERROR_SYSCALL:
1893 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
1894 sender_fullhost ? sender_fullhost : US"<unknown>",
1895 strerror(errno));
1896
1897 default:
1898 log_write(0, LOG_MAIN, "SSL_write error %d", error);
1899 return -1;
1900 }
1901 }
1902 return len;
1903 }
1904
1905
1906
1907 /*************************************************
1908 * Close down a TLS session *
1909 *************************************************/
1910
1911 /* This is also called from within a delivery subprocess forked from the
1912 daemon, to shut down the TLS library, without actually doing a shutdown (which
1913 would tamper with the SSL session in the parent process).
1914
1915 Arguments: TRUE if SSL_shutdown is to be called
1916 Returns: nothing
1917
1918 Used by both server-side and client-side TLS.
1919 */
1920
1921 void
1922 tls_close(BOOL is_server, BOOL shutdown)
1923 {
1924 SSL **sslp = is_server ? &server_ssl : &client_ssl;
1925 int *fdp = is_server ? &tls_in.active : &tls_out.active;
1926
1927 if (*fdp < 0) return; /* TLS was not active */
1928
1929 if (shutdown)
1930 {
1931 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
1932 SSL_shutdown(*sslp);
1933 }
1934
1935 SSL_free(*sslp);
1936 *sslp = NULL;
1937
1938 *fdp = -1;
1939 }
1940
1941
1942
1943
1944 /*************************************************
1945 * Let tls_require_ciphers be checked at startup *
1946 *************************************************/
1947
1948 /* The tls_require_ciphers option, if set, must be something which the
1949 library can parse.
1950
1951 Returns: NULL on success, or error message
1952 */
1953
1954 uschar *
1955 tls_validate_require_cipher(void)
1956 {
1957 SSL_CTX *ctx;
1958 uschar *s, *expciphers, *err;
1959
1960 /* this duplicates from tls_init(), we need a better "init just global
1961 state, for no specific purpose" singleton function of our own */
1962
1963 SSL_load_error_strings();
1964 OpenSSL_add_ssl_algorithms();
1965 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1966 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1967 list of available digests. */
1968 EVP_add_digest(EVP_sha256());
1969 #endif
1970
1971 if (!(tls_require_ciphers && *tls_require_ciphers))
1972 return NULL;
1973
1974 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
1975 return US"failed to expand tls_require_ciphers";
1976
1977 if (!(expciphers && *expciphers))
1978 return NULL;
1979
1980 /* normalisation ripped from above */
1981 s = expciphers;
1982 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1983
1984 err = NULL;
1985
1986 ctx = SSL_CTX_new(SSLv23_server_method());
1987 if (!ctx)
1988 {
1989 ERR_error_string(ERR_get_error(), ssl_errstring);
1990 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
1991 }
1992
1993 DEBUG(D_tls)
1994 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
1995
1996 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
1997 {
1998 ERR_error_string(ERR_get_error(), ssl_errstring);
1999 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2000 }
2001
2002 SSL_CTX_free(ctx);
2003
2004 return err;
2005 }
2006
2007
2008
2009
2010 /*************************************************
2011 * Report the library versions. *
2012 *************************************************/
2013
2014 /* There have historically been some issues with binary compatibility in
2015 OpenSSL libraries; if Exim (like many other applications) is built against
2016 one version of OpenSSL but the run-time linker picks up another version,
2017 it can result in serious failures, including crashing with a SIGSEGV. So
2018 report the version found by the compiler and the run-time version.
2019
2020 Note: some OS vendors backport security fixes without changing the version
2021 number/string, and the version date remains unchanged. The _build_ date
2022 will change, so we can more usefully assist with version diagnosis by also
2023 reporting the build date.
2024
2025 Arguments: a FILE* to print the results to
2026 Returns: nothing
2027 */
2028
2029 void
2030 tls_version_report(FILE *f)
2031 {
2032 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
2033 " Runtime: %s\n"
2034 " : %s\n",
2035 OPENSSL_VERSION_TEXT,
2036 SSLeay_version(SSLEAY_VERSION),
2037 SSLeay_version(SSLEAY_BUILT_ON));
2038 /* third line is 38 characters for the %s and the line is 73 chars long;
2039 the OpenSSL output includes a "built on: " prefix already. */
2040 }
2041
2042
2043
2044
2045 /*************************************************
2046 * Random number generation *
2047 *************************************************/
2048
2049 /* Pseudo-random number generation. The result is not expected to be
2050 cryptographically strong but not so weak that someone will shoot themselves
2051 in the foot using it as a nonce in input in some email header scheme or
2052 whatever weirdness they'll twist this into. The result should handle fork()
2053 and avoid repeating sequences. OpenSSL handles that for us.
2054
2055 Arguments:
2056 max range maximum
2057 Returns a random number in range [0, max-1]
2058 */
2059
2060 int
2061 vaguely_random_number(int max)
2062 {
2063 unsigned int r;
2064 int i, needed_len;
2065 static pid_t pidlast = 0;
2066 pid_t pidnow;
2067 uschar *p;
2068 uschar smallbuf[sizeof(r)];
2069
2070 if (max <= 1)
2071 return 0;
2072
2073 pidnow = getpid();
2074 if (pidnow != pidlast)
2075 {
2076 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2077 is unique for each thread", this doesn't apparently apply across processes,
2078 so our own warning from vaguely_random_number_fallback() applies here too.
2079 Fix per PostgreSQL. */
2080 if (pidlast != 0)
2081 RAND_cleanup();
2082 pidlast = pidnow;
2083 }
2084
2085 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2086 if (!RAND_status())
2087 {
2088 randstuff r;
2089 gettimeofday(&r.tv, NULL);
2090 r.p = getpid();
2091
2092 RAND_seed((uschar *)(&r), sizeof(r));
2093 }
2094 /* We're after pseudo-random, not random; if we still don't have enough data
2095 in the internal PRNG then our options are limited. We could sleep and hope
2096 for entropy to come along (prayer technique) but if the system is so depleted
2097 in the first place then something is likely to just keep taking it. Instead,
2098 we'll just take whatever little bit of pseudo-random we can still manage to
2099 get. */
2100
2101 needed_len = sizeof(r);
2102 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
2103 asked for a number less than 10. */
2104 for (r = max, i = 0; r; ++i)
2105 r >>= 1;
2106 i = (i + 7) / 8;
2107 if (i < needed_len)
2108 needed_len = i;
2109
2110 /* We do not care if crypto-strong */
2111 i = RAND_pseudo_bytes(smallbuf, needed_len);
2112 if (i < 0)
2113 {
2114 DEBUG(D_all)
2115 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2116 return vaguely_random_number_fallback(max);
2117 }
2118
2119 r = 0;
2120 for (p = smallbuf; needed_len; --needed_len, ++p)
2121 {
2122 r *= 256;
2123 r += *p;
2124 }
2125
2126 /* We don't particularly care about weighted results; if someone wants
2127 smooth distribution and cares enough then they should submit a patch then. */
2128 return r % max;
2129 }
2130
2131
2132
2133
2134 /*************************************************
2135 * OpenSSL option parse *
2136 *************************************************/
2137
2138 /* Parse one option for tls_openssl_options_parse below
2139
2140 Arguments:
2141 name one option name
2142 value place to store a value for it
2143 Returns success or failure in parsing
2144 */
2145
2146 struct exim_openssl_option {
2147 uschar *name;
2148 long value;
2149 };
2150 /* We could use a macro to expand, but we need the ifdef and not all the
2151 options document which version they were introduced in. Policylet: include
2152 all options unless explicitly for DTLS, let the administrator choose which
2153 to apply.
2154
2155 This list is current as of:
2156 ==> 1.0.1b <==
2157 Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2158 */
2159 static struct exim_openssl_option exim_openssl_options[] = {
2160 /* KEEP SORTED ALPHABETICALLY! */
2161 #ifdef SSL_OP_ALL
2162 { US"all", SSL_OP_ALL },
2163 #endif
2164 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2165 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2166 #endif
2167 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2168 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2169 #endif
2170 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2171 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2172 #endif
2173 #ifdef SSL_OP_EPHEMERAL_RSA
2174 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2175 #endif
2176 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
2177 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2178 #endif
2179 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2180 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2181 #endif
2182 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2183 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2184 #endif
2185 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2186 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2187 #endif
2188 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2189 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2190 #endif
2191 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2192 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2193 #endif
2194 #ifdef SSL_OP_NO_COMPRESSION
2195 { US"no_compression", SSL_OP_NO_COMPRESSION },
2196 #endif
2197 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2198 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2199 #endif
2200 #ifdef SSL_OP_NO_SSLv2
2201 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2202 #endif
2203 #ifdef SSL_OP_NO_SSLv3
2204 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2205 #endif
2206 #ifdef SSL_OP_NO_TICKET
2207 { US"no_ticket", SSL_OP_NO_TICKET },
2208 #endif
2209 #ifdef SSL_OP_NO_TLSv1
2210 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2211 #endif
2212 #ifdef SSL_OP_NO_TLSv1_1
2213 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
2214 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2215 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2216 #else
2217 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2218 #endif
2219 #endif
2220 #ifdef SSL_OP_NO_TLSv1_2
2221 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2222 #endif
2223 #ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2224 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2225 #endif
2226 #ifdef SSL_OP_SINGLE_DH_USE
2227 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
2228 #endif
2229 #ifdef SSL_OP_SINGLE_ECDH_USE
2230 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
2231 #endif
2232 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
2233 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
2234 #endif
2235 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
2236 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
2237 #endif
2238 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
2239 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
2240 #endif
2241 #ifdef SSL_OP_TLS_D5_BUG
2242 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
2243 #endif
2244 #ifdef SSL_OP_TLS_ROLLBACK_BUG
2245 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
2246 #endif
2247 };
2248 static int exim_openssl_options_size =
2249 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2250
2251
2252 static BOOL
2253 tls_openssl_one_option_parse(uschar *name, long *value)
2254 {
2255 int first = 0;
2256 int last = exim_openssl_options_size;
2257 while (last > first)
2258 {
2259 int middle = (first + last)/2;
2260 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2261 if (c == 0)
2262 {
2263 *value = exim_openssl_options[middle].value;
2264 return TRUE;
2265 }
2266 else if (c > 0)
2267 first = middle + 1;
2268 else
2269 last = middle;
2270 }
2271 return FALSE;
2272 }
2273
2274
2275
2276
2277 /*************************************************
2278 * OpenSSL option parsing logic *
2279 *************************************************/
2280
2281 /* OpenSSL has a number of compatibility options which an administrator might
2282 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2283 we look like log_selector.
2284
2285 Arguments:
2286 option_spec the administrator-supplied string of options
2287 results ptr to long storage for the options bitmap
2288 Returns success or failure
2289 */
2290
2291 BOOL
2292 tls_openssl_options_parse(uschar *option_spec, long *results)
2293 {
2294 long result, item;
2295 uschar *s, *end;
2296 uschar keep_c;
2297 BOOL adding, item_parsed;
2298
2299 result = 0L;
2300 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
2301 * from default because it increases BEAST susceptibility. */
2302 #ifdef SSL_OP_NO_SSLv2
2303 result |= SSL_OP_NO_SSLv2;
2304 #endif
2305
2306 if (option_spec == NULL)
2307 {
2308 *results = result;
2309 return TRUE;
2310 }
2311
2312 for (s=option_spec; *s != '\0'; /**/)
2313 {
2314 while (isspace(*s)) ++s;
2315 if (*s == '\0')
2316 break;
2317 if (*s != '+' && *s != '-')
2318 {
2319 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
2320 "+ or - expected but found \"%s\"\n", s);
2321 return FALSE;
2322 }
2323 adding = *s++ == '+';
2324 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2325 keep_c = *end;
2326 *end = '\0';
2327 item_parsed = tls_openssl_one_option_parse(s, &item);
2328 if (!item_parsed)
2329 {
2330 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
2331 return FALSE;
2332 }
2333 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2334 adding ? "adding" : "removing", result, item, s);
2335 if (adding)
2336 result |= item;
2337 else
2338 result &= ~item;
2339 *end = keep_c;
2340 s = end;
2341 }
2342
2343 *results = result;
2344 return TRUE;
2345 }
2346
2347 /* vi: aw ai sw=2
2348 */
2349 /* End of tls-openssl.c */