compiler quietening
[exim.git] / src / src / tls-openssl.c
... / ...
CommitLineData
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
5/* Copyright (c) University of Cambridge 1995 - 2017 */
6/* See the file NOTICE for conditions of use and distribution. */
7
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
25#ifndef OPENSSL_NO_ECDH
26# include <openssl/ec.h>
27#endif
28#ifndef DISABLE_OCSP
29# include <openssl/ocsp.h>
30#endif
31#ifdef EXPERIMENTAL_DANE
32# include <danessl.h>
33#endif
34
35
36#ifndef DISABLE_OCSP
37# define EXIM_OCSP_SKEW_SECONDS (300L)
38# define EXIM_OCSP_MAX_AGE (-1L)
39#endif
40
41#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
42# define EXIM_HAVE_OPENSSL_TLSEXT
43#endif
44#if OPENSSL_VERSION_NUMBER >= 0x00908000L
45# define EXIM_HAVE_RSA_GENKEY_EX
46#endif
47#if OPENSSL_VERSION_NUMBER >= 0x10100000L
48# define EXIM_HAVE_OCSP_RESP_COUNT
49#else
50# define EXIM_HAVE_EPHEM_RSA_KEX
51# define EXIM_HAVE_RAND_PSEUDO
52#endif
53#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
54# define EXIM_HAVE_SHA256
55#endif
56
57/*
58 * X509_check_host provides sane certificate hostname checking, but was added
59 * to OpenSSL late, after other projects forked off the code-base. So in
60 * addition to guarding against the base version number, beware that LibreSSL
61 * does not (at this time) support this function.
62 *
63 * If LibreSSL gains a different API, perhaps via libtls, then we'll probably
64 * opt to disentangle and ask a LibreSSL user to provide glue for a third
65 * crypto provider for libtls instead of continuing to tie the OpenSSL glue
66 * into even twistier knots. If LibreSSL gains the same API, we can just
67 * change this guard and punt the issue for a while longer.
68 */
69#ifndef LIBRESSL_VERSION_NUMBER
70# if OPENSSL_VERSION_NUMBER >= 0x010100000L
71# define EXIM_HAVE_OPENSSL_CHECKHOST
72# endif
73# if OPENSSL_VERSION_NUMBER >= 0x010000000L \
74 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
75# define EXIM_HAVE_OPENSSL_CHECKHOST
76# endif
77#endif
78
79#if !defined(LIBRESSL_VERSION_NUMBER) \
80 || LIBRESSL_VERSION_NUMBER >= 0x20010000L
81# if !defined(OPENSSL_NO_ECDH)
82# if OPENSSL_VERSION_NUMBER >= 0x0090800fL
83# define EXIM_HAVE_ECDH
84# endif
85# if OPENSSL_VERSION_NUMBER >= 0x10002000L
86# define EXIM_HAVE_OPENSSL_EC_NIST2NID
87# endif
88# endif
89#endif
90
91#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
92# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
93# define DISABLE_OCSP
94#endif
95
96/* Structure for collecting random data for seeding. */
97
98typedef struct randstuff {
99 struct timeval tv;
100 pid_t p;
101} randstuff;
102
103/* Local static variables */
104
105static BOOL client_verify_callback_called = FALSE;
106static BOOL server_verify_callback_called = FALSE;
107static const uschar *sid_ctx = US"exim";
108
109/* We have three different contexts to care about.
110
111Simple case: client, `client_ctx`
112 As a client, we can be doing a callout or cut-through delivery while receiving
113 a message. So we have a client context, which should have options initialised
114 from the SMTP Transport.
115
116Server:
117 There are two cases: with and without ServerNameIndication from the client.
118 Given TLS SNI, we can be using different keys, certs and various other
119 configuration settings, because they're re-expanded with $tls_sni set. This
120 allows vhosting with TLS. This SNI is sent in the handshake.
121 A client might not send SNI, so we need a fallback, and an initial setup too.
122 So as a server, we start out using `server_ctx`.
123 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
124 `server_sni` from `server_ctx` and then initialise settings by re-expanding
125 configuration.
126*/
127
128static SSL_CTX *client_ctx = NULL;
129static SSL_CTX *server_ctx = NULL;
130static SSL *client_ssl = NULL;
131static SSL *server_ssl = NULL;
132
133#ifdef EXIM_HAVE_OPENSSL_TLSEXT
134static SSL_CTX *server_sni = NULL;
135#endif
136
137static char ssl_errstring[256];
138
139static int ssl_session_timeout = 200;
140static BOOL client_verify_optional = FALSE;
141static BOOL server_verify_optional = FALSE;
142
143static BOOL reexpand_tls_files_for_sni = FALSE;
144
145
146typedef struct tls_ext_ctx_cb {
147 uschar *certificate;
148 uschar *privatekey;
149#ifndef DISABLE_OCSP
150 BOOL is_server;
151 STACK_OF(X509) *verify_stack; /* chain for verifying the proof */
152 union {
153 struct {
154 uschar *file;
155 uschar *file_expanded;
156 OCSP_RESPONSE *response;
157 } server;
158 struct {
159 X509_STORE *verify_store; /* non-null if status requested */
160 BOOL verify_required;
161 } client;
162 } u_ocsp;
163#endif
164 uschar *dhparam;
165 /* these are cached from first expand */
166 uschar *server_cipher_list;
167 /* only passed down to tls_error: */
168 host_item *host;
169 const uschar * verify_cert_hostnames;
170#ifndef DISABLE_EVENT
171 uschar * event_action;
172#endif
173} tls_ext_ctx_cb;
174
175/* should figure out a cleanup of API to handle state preserved per
176implementation, for various reasons, which can be void * in the APIs.
177For now, we hack around it. */
178tls_ext_ctx_cb *client_static_cbinfo = NULL;
179tls_ext_ctx_cb *server_static_cbinfo = NULL;
180
181static int
182setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
183 int (*cert_vfy_cb)(int, X509_STORE_CTX *), uschar ** errstr );
184
185/* Callbacks */
186#ifdef EXIM_HAVE_OPENSSL_TLSEXT
187static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
188#endif
189#ifndef DISABLE_OCSP
190static int tls_server_stapling_cb(SSL *s, void *arg);
191#endif
192
193
194/*************************************************
195* Handle TLS error *
196*************************************************/
197
198/* Called from lots of places when errors occur before actually starting to do
199the TLS handshake, that is, while the session is still in clear. Always returns
200DEFER for a server and FAIL for a client so that most calls can use "return
201tls_error(...)" to do this processing and then give an appropriate return. A
202single function is used for both server and client, because it is called from
203some shared functions.
204
205Argument:
206 prefix text to include in the logged error
207 host NULL if setting up a server;
208 the connected host if setting up a client
209 msg error message or NULL if we should ask OpenSSL
210 errstr pointer to output error message
211
212Returns: OK/DEFER/FAIL
213*/
214
215static int
216tls_error(uschar * prefix, const host_item * host, uschar * msg, uschar ** errstr)
217{
218if (!msg)
219 {
220 ERR_error_string(ERR_get_error(), ssl_errstring);
221 msg = US ssl_errstring;
222 }
223
224if (errstr) *errstr = string_sprintf("(%s): %s", prefix, msg);
225return host ? FAIL : DEFER;
226}
227
228
229
230#ifdef EXIM_HAVE_EPHEM_RSA_KEX
231/*************************************************
232* Callback to generate RSA key *
233*************************************************/
234
235/*
236Arguments:
237 s SSL connection
238 export not used
239 keylength keylength
240
241Returns: pointer to generated key
242*/
243
244static RSA *
245rsa_callback(SSL *s, int export, int keylength)
246{
247RSA *rsa_key;
248#ifdef EXIM_HAVE_RSA_GENKEY_EX
249BIGNUM *bn = BN_new();
250#endif
251
252export = export; /* Shut picky compilers up */
253DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
254
255#ifdef EXIM_HAVE_RSA_GENKEY_EX
256if ( !BN_set_word(bn, (unsigned long)RSA_F4)
257 || !(rsa_key = RSA_new())
258 || !RSA_generate_key_ex(rsa_key, keylength, bn, NULL)
259 )
260#else
261if (!(rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL)))
262#endif
263
264 {
265 ERR_error_string(ERR_get_error(), ssl_errstring);
266 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
267 ssl_errstring);
268 return NULL;
269 }
270return rsa_key;
271}
272#endif
273
274
275
276/* Extreme debug
277#ifndef DISABLE_OCSP
278void
279x509_store_dump_cert_s_names(X509_STORE * store)
280{
281STACK_OF(X509_OBJECT) * roots= store->objs;
282int i;
283static uschar name[256];
284
285for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
286 {
287 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
288 if(tmp_obj->type == X509_LU_X509)
289 {
290 X509 * current_cert= tmp_obj->data.x509;
291 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
292 name[sizeof(name)-1] = '\0';
293 debug_printf(" %s\n", name);
294 }
295 }
296}
297#endif
298*/
299
300
301#ifndef DISABLE_EVENT
302static int
303verify_event(tls_support * tlsp, X509 * cert, int depth, const uschar * dn,
304 BOOL *calledp, const BOOL *optionalp, const uschar * what)
305{
306uschar * ev;
307uschar * yield;
308X509 * old_cert;
309
310ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
311if (ev)
312 {
313 DEBUG(D_tls) debug_printf("verify_event: %s %d\n", what, depth);
314 old_cert = tlsp->peercert;
315 tlsp->peercert = X509_dup(cert);
316 /* NB we do not bother setting peerdn */
317 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
318 {
319 log_write(0, LOG_MAIN, "[%s] %s verify denied by event-action: "
320 "depth=%d cert=%s: %s",
321 tlsp == &tls_out ? deliver_host_address : sender_host_address,
322 what, depth, dn, yield);
323 *calledp = TRUE;
324 if (!*optionalp)
325 {
326 if (old_cert) tlsp->peercert = old_cert; /* restore 1st failing cert */
327 return 1; /* reject (leaving peercert set) */
328 }
329 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
330 "(host in tls_try_verify_hosts)\n");
331 }
332 X509_free(tlsp->peercert);
333 tlsp->peercert = old_cert;
334 }
335return 0;
336}
337#endif
338
339/*************************************************
340* Callback for verification *
341*************************************************/
342
343/* The SSL library does certificate verification if set up to do so. This
344callback has the current yes/no state is in "state". If verification succeeded,
345we set the certificate-verified flag. If verification failed, what happens
346depends on whether the client is required to present a verifiable certificate
347or not.
348
349If verification is optional, we change the state to yes, but still log the
350verification error. For some reason (it really would help to have proper
351documentation of OpenSSL), this callback function then gets called again, this
352time with state = 1. We must take care not to set the private verified flag on
353the second time through.
354
355Note: this function is not called if the client fails to present a certificate
356when asked. We get here only if a certificate has been received. Handling of
357optional verification for this case is done when requesting SSL to verify, by
358setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
359
360May be called multiple times for different issues with a certificate, even
361for a given "depth" in the certificate chain.
362
363Arguments:
364 preverify_ok current yes/no state as 1/0
365 x509ctx certificate information.
366 tlsp per-direction (client vs. server) support data
367 calledp has-been-called flag
368 optionalp verification-is-optional flag
369
370Returns: 0 if verification should fail, otherwise 1
371*/
372
373static int
374verify_callback(int preverify_ok, X509_STORE_CTX *x509ctx,
375 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
376{
377X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
378int depth = X509_STORE_CTX_get_error_depth(x509ctx);
379uschar dn[256];
380
381X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
382dn[sizeof(dn)-1] = '\0';
383
384if (preverify_ok == 0)
385 {
386 log_write(0, LOG_MAIN, "[%s] SSL verify error: depth=%d error=%s cert=%s",
387 tlsp == &tls_out ? deliver_host_address : sender_host_address,
388 depth,
389 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
390 dn);
391 *calledp = TRUE;
392 if (!*optionalp)
393 {
394 if (!tlsp->peercert)
395 tlsp->peercert = X509_dup(cert); /* record failing cert */
396 return 0; /* reject */
397 }
398 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
399 "tls_try_verify_hosts)\n");
400 }
401
402else if (depth != 0)
403 {
404 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, dn);
405#ifndef DISABLE_OCSP
406 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
407 { /* client, wanting stapling */
408 /* Add the server cert's signing chain as the one
409 for the verification of the OCSP stapled information. */
410
411 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
412 cert))
413 ERR_clear_error();
414 sk_X509_push(client_static_cbinfo->verify_stack, cert);
415 }
416#endif
417#ifndef DISABLE_EVENT
418 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
419 return 0; /* reject, with peercert set */
420#endif
421 }
422else
423 {
424 const uschar * verify_cert_hostnames;
425
426 if ( tlsp == &tls_out
427 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
428 /* client, wanting hostname check */
429 {
430
431#ifdef EXIM_HAVE_OPENSSL_CHECKHOST
432# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
433# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
434# endif
435# ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
436# define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
437# endif
438 int sep = 0;
439 const uschar * list = verify_cert_hostnames;
440 uschar * name;
441 int rc;
442 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
443 if ((rc = X509_check_host(cert, CCS name, 0,
444 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
445 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS,
446 NULL)))
447 {
448 if (rc < 0)
449 {
450 log_write(0, LOG_MAIN, "[%s] SSL verify error: internal error",
451 deliver_host_address);
452 name = NULL;
453 }
454 break;
455 }
456 if (!name)
457#else
458 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
459#endif
460 {
461 log_write(0, LOG_MAIN,
462 "[%s] SSL verify error: certificate name mismatch: "
463 "DN=\"%s\" H=\"%s\"",
464 deliver_host_address, dn, verify_cert_hostnames);
465 *calledp = TRUE;
466 if (!*optionalp)
467 {
468 if (!tlsp->peercert)
469 tlsp->peercert = X509_dup(cert); /* record failing cert */
470 return 0; /* reject */
471 }
472 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
473 "tls_try_verify_hosts)\n");
474 }
475 }
476
477#ifndef DISABLE_EVENT
478 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
479 return 0; /* reject, with peercert set */
480#endif
481
482 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
483 *calledp ? "" : " authenticated", dn);
484 if (!*calledp) tlsp->certificate_verified = TRUE;
485 *calledp = TRUE;
486 }
487
488return 1; /* accept, at least for this level */
489}
490
491static int
492verify_callback_client(int preverify_ok, X509_STORE_CTX *x509ctx)
493{
494return verify_callback(preverify_ok, x509ctx, &tls_out,
495 &client_verify_callback_called, &client_verify_optional);
496}
497
498static int
499verify_callback_server(int preverify_ok, X509_STORE_CTX *x509ctx)
500{
501return verify_callback(preverify_ok, x509ctx, &tls_in,
502 &server_verify_callback_called, &server_verify_optional);
503}
504
505
506#ifdef EXPERIMENTAL_DANE
507
508/* This gets called *by* the dane library verify callback, which interposes
509itself.
510*/
511static int
512verify_callback_client_dane(int preverify_ok, X509_STORE_CTX * x509ctx)
513{
514X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
515uschar dn[256];
516int depth = X509_STORE_CTX_get_error_depth(x509ctx);
517#ifndef DISABLE_EVENT
518BOOL dummy_called, optional = FALSE;
519#endif
520
521X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
522dn[sizeof(dn)-1] = '\0';
523
524DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s depth %d %s\n",
525 preverify_ok ? "ok":"BAD", depth, dn);
526
527#ifndef DISABLE_EVENT
528 if (verify_event(&tls_out, cert, depth, dn,
529 &dummy_called, &optional, US"DANE"))
530 return 0; /* reject, with peercert set */
531#endif
532
533if (preverify_ok == 1)
534 tls_out.dane_verified =
535 tls_out.certificate_verified = TRUE;
536else
537 {
538 int err = X509_STORE_CTX_get_error(x509ctx);
539 DEBUG(D_tls)
540 debug_printf(" - err %d '%s'\n", err, X509_verify_cert_error_string(err));
541 if (err == X509_V_ERR_APPLICATION_VERIFICATION)
542 preverify_ok = 1;
543 }
544return preverify_ok;
545}
546
547#endif /*EXPERIMENTAL_DANE*/
548
549
550/*************************************************
551* Information callback *
552*************************************************/
553
554/* The SSL library functions call this from time to time to indicate what they
555are doing. We copy the string to the debugging output when TLS debugging has
556been requested.
557
558Arguments:
559 s the SSL connection
560 where
561 ret
562
563Returns: nothing
564*/
565
566static void
567info_callback(SSL *s, int where, int ret)
568{
569where = where;
570ret = ret;
571DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
572}
573
574
575
576/*************************************************
577* Initialize for DH *
578*************************************************/
579
580/* If dhparam is set, expand it, and load up the parameters for DH encryption.
581
582Arguments:
583 sctx The current SSL CTX (inbound or outbound)
584 dhparam DH parameter file or fixed parameter identity string
585 host connected host, if client; NULL if server
586 errstr error string pointer
587
588Returns: TRUE if OK (nothing to set up, or setup worked)
589*/
590
591static BOOL
592init_dh(SSL_CTX *sctx, uschar *dhparam, const host_item *host, uschar ** errstr)
593{
594BIO *bio;
595DH *dh;
596uschar *dhexpanded;
597const char *pem;
598
599if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded, errstr))
600 return FALSE;
601
602if (!dhexpanded || !*dhexpanded)
603 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
604else if (dhexpanded[0] == '/')
605 {
606 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
607 {
608 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
609 host, US strerror(errno), errstr);
610 return FALSE;
611 }
612 }
613else
614 {
615 if (Ustrcmp(dhexpanded, "none") == 0)
616 {
617 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
618 return TRUE;
619 }
620
621 if (!(pem = std_dh_prime_named(dhexpanded)))
622 {
623 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
624 host, US strerror(errno), errstr);
625 return FALSE;
626 }
627 bio = BIO_new_mem_buf(CS pem, -1);
628 }
629
630if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
631 {
632 BIO_free(bio);
633 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
634 host, NULL, errstr);
635 return FALSE;
636 }
637
638/* Even if it is larger, we silently return success rather than cause things
639 * to fail out, so that a too-large DH will not knock out all TLS; it's a
640 * debatable choice. */
641if ((8*DH_size(dh)) > tls_dh_max_bits)
642 {
643 DEBUG(D_tls)
644 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d\n",
645 8*DH_size(dh), tls_dh_max_bits);
646 }
647else
648 {
649 SSL_CTX_set_tmp_dh(sctx, dh);
650 DEBUG(D_tls)
651 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
652 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
653 }
654
655DH_free(dh);
656BIO_free(bio);
657
658return TRUE;
659}
660
661
662
663
664/*************************************************
665* Initialize for ECDH *
666*************************************************/
667
668/* Load parameters for ECDH encryption.
669
670For now, we stick to NIST P-256 because: it's simple and easy to configure;
671it avoids any patent issues that might bite redistributors; despite events in
672the news and concerns over curve choices, we're not cryptographers, we're not
673pretending to be, and this is "good enough" to be better than no support,
674protecting against most adversaries. Given another year or two, there might
675be sufficient clarity about a "right" way forward to let us make an informed
676decision, instead of a knee-jerk reaction.
677
678Longer-term, we should look at supporting both various named curves and
679external files generated with "openssl ecparam", much as we do for init_dh().
680We should also support "none" as a value, to explicitly avoid initialisation.
681
682Patches welcome.
683
684Arguments:
685 sctx The current SSL CTX (inbound or outbound)
686 host connected host, if client; NULL if server
687 errstr error string pointer
688
689Returns: TRUE if OK (nothing to set up, or setup worked)
690*/
691
692static BOOL
693init_ecdh(SSL_CTX * sctx, host_item * host, uschar ** errstr)
694{
695#ifdef OPENSSL_NO_ECDH
696return TRUE;
697#else
698
699EC_KEY * ecdh;
700uschar * exp_curve;
701int nid;
702BOOL rv;
703
704if (host) /* No ECDH setup for clients, only for servers */
705 return TRUE;
706
707# ifndef EXIM_HAVE_ECDH
708DEBUG(D_tls)
709 debug_printf("No OpenSSL API to define ECDH parameters, skipping\n");
710return TRUE;
711# else
712
713if (!expand_check(tls_eccurve, US"tls_eccurve", &exp_curve, errstr))
714 return FALSE;
715if (!exp_curve || !*exp_curve)
716 return TRUE;
717
718/* "auto" needs to be handled carefully.
719 * OpenSSL < 1.0.2: we do not select anything, but fallback to prime256v1
720 * OpenSSL < 1.1.0: we have to call SSL_CTX_set_ecdh_auto
721 * (openssl/ssl.h defines SSL_CTRL_SET_ECDH_AUTO)
722 * OpenSSL >= 1.1.0: we do not set anything, the libray does autoselection
723 * https://github.com/openssl/openssl/commit/fe6ef2472db933f01b59cad82aa925736935984b
724 */
725if (Ustrcmp(exp_curve, "auto") == 0)
726 {
727#if OPENSSL_VERSION_NUMBER < 0x10002000L
728 DEBUG(D_tls) debug_printf(
729 "ECDH OpenSSL < 1.0.2: temp key parameter settings: overriding \"auto\" with \"prime256v1\"\n");
730 exp_curve = US"prime256v1";
731#else
732# if defined SSL_CTRL_SET_ECDH_AUTO
733 DEBUG(D_tls) debug_printf(
734 "ECDH OpenSSL 1.0.2+ temp key parameter settings: autoselection\n");
735 SSL_CTX_set_ecdh_auto(sctx, 1);
736 return TRUE;
737# else
738 DEBUG(D_tls) debug_printf(
739 "ECDH OpenSSL 1.1.0+ temp key parameter settings: default selection\n");
740 return TRUE;
741# endif
742#endif
743 }
744
745DEBUG(D_tls) debug_printf("ECDH: curve '%s'\n", exp_curve);
746if ( (nid = OBJ_sn2nid (CCS exp_curve)) == NID_undef
747# ifdef EXIM_HAVE_OPENSSL_EC_NIST2NID
748 && (nid = EC_curve_nist2nid(CCS exp_curve)) == NID_undef
749# endif
750 )
751 {
752 tls_error(string_sprintf("Unknown curve name tls_eccurve '%s'", exp_curve),
753 host, NULL, errstr);
754 return FALSE;
755 }
756
757if (!(ecdh = EC_KEY_new_by_curve_name(nid)))
758 {
759 tls_error(US"Unable to create ec curve", host, NULL, errstr);
760 return FALSE;
761 }
762
763/* The "tmp" in the name here refers to setting a temporary key
764not to the stability of the interface. */
765
766if ((rv = SSL_CTX_set_tmp_ecdh(sctx, ecdh) == 0))
767 tls_error(string_sprintf("Error enabling '%s' curve", exp_curve), host, NULL, errstr);
768else
769 DEBUG(D_tls) debug_printf("ECDH: enabled '%s' curve\n", exp_curve);
770
771EC_KEY_free(ecdh);
772return !rv;
773
774# endif /*EXIM_HAVE_ECDH*/
775#endif /*OPENSSL_NO_ECDH*/
776}
777
778
779
780
781#ifndef DISABLE_OCSP
782/*************************************************
783* Load OCSP information into state *
784*************************************************/
785/* Called to load the server OCSP response from the given file into memory, once
786caller has determined this is needed. Checks validity. Debugs a message
787if invalid.
788
789ASSUMES: single response, for single cert.
790
791Arguments:
792 sctx the SSL_CTX* to update
793 cbinfo various parts of session state
794 expanded the filename putatively holding an OCSP response
795
796*/
797
798static void
799ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
800{
801BIO * bio;
802OCSP_RESPONSE * resp;
803OCSP_BASICRESP * basic_response;
804OCSP_SINGLERESP * single_response;
805ASN1_GENERALIZEDTIME * rev, * thisupd, * nextupd;
806STACK_OF(X509) * sk;
807unsigned long verify_flags;
808int status, reason, i;
809
810cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
811if (cbinfo->u_ocsp.server.response)
812 {
813 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
814 cbinfo->u_ocsp.server.response = NULL;
815 }
816
817if (!(bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb")))
818 {
819 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
820 cbinfo->u_ocsp.server.file_expanded);
821 return;
822 }
823
824resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
825BIO_free(bio);
826if (!resp)
827 {
828 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
829 return;
830 }
831
832if ((status = OCSP_response_status(resp)) != OCSP_RESPONSE_STATUS_SUCCESSFUL)
833 {
834 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
835 OCSP_response_status_str(status), status);
836 goto bad;
837 }
838
839if (!(basic_response = OCSP_response_get1_basic(resp)))
840 {
841 DEBUG(D_tls)
842 debug_printf("OCSP response parse error: unable to extract basic response.\n");
843 goto bad;
844 }
845
846sk = cbinfo->verify_stack;
847verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
848
849/* May need to expose ability to adjust those flags?
850OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
851OCSP_TRUSTOTHER OCSP_NOINTERN */
852
853/* This does a full verify on the OCSP proof before we load it for serving
854up; possibly overkill - just date-checks might be nice enough.
855
856OCSP_basic_verify takes a "store" arg, but does not
857use it for the chain verification, which is all we do
858when OCSP_NOVERIFY is set. The content from the wire
859"basic_response" and a cert-stack "sk" are all that is used.
860
861We have a stack, loaded in setup_certs() if tls_verify_certificates
862was a file (not a directory, or "system"). It is unfortunate we
863cannot used the connection context store, as that would neatly
864handle the "system" case too, but there seems to be no library
865function for getting a stack from a store.
866[ In OpenSSL 1.1 - ? X509_STORE_CTX_get0_chain(ctx) ? ]
867We do not free the stack since it could be needed a second time for
868SNI handling.
869
870Separately we might try to replace using OCSP_basic_verify() - which seems to not
871be a public interface into the OpenSSL library (there's no manual entry) -
872But what with? We also use OCSP_basic_verify in the client stapling callback.
873And there we NEED it; we must verify that status... unless the
874library does it for us anyway? */
875
876if ((i = OCSP_basic_verify(basic_response, sk, NULL, verify_flags)) < 0)
877 {
878 DEBUG(D_tls)
879 {
880 ERR_error_string(ERR_get_error(), ssl_errstring);
881 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
882 }
883 goto bad;
884 }
885
886/* Here's the simplifying assumption: there's only one response, for the
887one certificate we use, and nothing for anything else in a chain. If this
888proves false, we need to extract a cert id from our issued cert
889(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
890right cert in the stack and then calls OCSP_single_get0_status()).
891
892I'm hoping to avoid reworking a bunch more of how we handle state here. */
893
894if (!(single_response = OCSP_resp_get0(basic_response, 0)))
895 {
896 DEBUG(D_tls)
897 debug_printf("Unable to get first response from OCSP basic response.\n");
898 goto bad;
899 }
900
901status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
902if (status != V_OCSP_CERTSTATUS_GOOD)
903 {
904 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
905 OCSP_cert_status_str(status), status,
906 OCSP_crl_reason_str(reason), reason);
907 goto bad;
908 }
909
910if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
911 {
912 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
913 goto bad;
914 }
915
916supply_response:
917 cbinfo->u_ocsp.server.response = resp;
918return;
919
920bad:
921 if (running_in_test_harness)
922 {
923 extern char ** environ;
924 uschar ** p;
925 if (environ) for (p = USS environ; *p != NULL; p++)
926 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
927 {
928 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
929 goto supply_response;
930 }
931 }
932return;
933}
934#endif /*!DISABLE_OCSP*/
935
936
937
938
939/* Create and install a selfsigned certificate, for use in server mode */
940
941static int
942tls_install_selfsign(SSL_CTX * sctx, uschar ** errstr)
943{
944X509 * x509 = NULL;
945EVP_PKEY * pkey;
946RSA * rsa;
947X509_NAME * name;
948uschar * where;
949
950where = US"allocating pkey";
951if (!(pkey = EVP_PKEY_new()))
952 goto err;
953
954where = US"allocating cert";
955if (!(x509 = X509_new()))
956 goto err;
957
958where = US"generating pkey";
959 /* deprecated, use RSA_generate_key_ex() */
960if (!(rsa = RSA_generate_key(1024, RSA_F4, NULL, NULL)))
961 goto err;
962
963where = US"assigning pkey";
964if (!EVP_PKEY_assign_RSA(pkey, rsa))
965 goto err;
966
967X509_set_version(x509, 2); /* N+1 - version 3 */
968ASN1_INTEGER_set(X509_get_serialNumber(x509), 0);
969X509_gmtime_adj(X509_get_notBefore(x509), 0);
970X509_gmtime_adj(X509_get_notAfter(x509), (long)60 * 60); /* 1 hour */
971X509_set_pubkey(x509, pkey);
972
973name = X509_get_subject_name(x509);
974X509_NAME_add_entry_by_txt(name, "C",
975 MBSTRING_ASC, CUS "UK", -1, -1, 0);
976X509_NAME_add_entry_by_txt(name, "O",
977 MBSTRING_ASC, CUS "Exim Developers", -1, -1, 0);
978X509_NAME_add_entry_by_txt(name, "CN",
979 MBSTRING_ASC, CUS smtp_active_hostname, -1, -1, 0);
980X509_set_issuer_name(x509, name);
981
982where = US"signing cert";
983if (!X509_sign(x509, pkey, EVP_md5()))
984 goto err;
985
986where = US"installing selfsign cert";
987if (!SSL_CTX_use_certificate(sctx, x509))
988 goto err;
989
990where = US"installing selfsign key";
991if (!SSL_CTX_use_PrivateKey(sctx, pkey))
992 goto err;
993
994return OK;
995
996err:
997 (void) tls_error(where, NULL, NULL, errstr);
998 if (x509) X509_free(x509);
999 if (pkey) EVP_PKEY_free(pkey);
1000 return DEFER;
1001}
1002
1003
1004
1005
1006/*************************************************
1007* Expand key and cert file specs *
1008*************************************************/
1009
1010/* Called once during tls_init and possibly again during TLS setup, for a
1011new context, if Server Name Indication was used and tls_sni was seen in
1012the certificate string.
1013
1014Arguments:
1015 sctx the SSL_CTX* to update
1016 cbinfo various parts of session state
1017 errstr error string pointer
1018
1019Returns: OK/DEFER/FAIL
1020*/
1021
1022static int
1023tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo,
1024 uschar ** errstr)
1025{
1026uschar *expanded;
1027
1028if (!cbinfo->certificate)
1029 {
1030 if (cbinfo->host) /* client */
1031 return OK;
1032 /* server */
1033 if (tls_install_selfsign(sctx, errstr) != OK)
1034 return DEFER;
1035 }
1036else
1037 {
1038 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
1039 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
1040 Ustrstr(cbinfo->certificate, US"tls_out_sni")
1041 )
1042 reexpand_tls_files_for_sni = TRUE;
1043
1044 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded, errstr))
1045 return DEFER;
1046
1047 if (expanded != NULL)
1048 {
1049 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
1050 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
1051 return tls_error(string_sprintf(
1052 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
1053 cbinfo->host, NULL, errstr);
1054 }
1055
1056 if (cbinfo->privatekey != NULL &&
1057 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded, errstr))
1058 return DEFER;
1059
1060 /* If expansion was forced to fail, key_expanded will be NULL. If the result
1061 of the expansion is an empty string, ignore it also, and assume the private
1062 key is in the same file as the certificate. */
1063
1064 if (expanded && *expanded)
1065 {
1066 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
1067 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
1068 return tls_error(string_sprintf(
1069 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL, errstr);
1070 }
1071 }
1072
1073#ifndef DISABLE_OCSP
1074if (cbinfo->is_server && cbinfo->u_ocsp.server.file)
1075 {
1076 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded, errstr))
1077 return DEFER;
1078
1079 if (expanded && *expanded)
1080 {
1081 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
1082 if ( cbinfo->u_ocsp.server.file_expanded
1083 && (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
1084 {
1085 DEBUG(D_tls) debug_printf(" - value unchanged, using existing values\n");
1086 }
1087 else
1088 ocsp_load_response(sctx, cbinfo, expanded);
1089 }
1090 }
1091#endif
1092
1093return OK;
1094}
1095
1096
1097
1098
1099/*************************************************
1100* Callback to handle SNI *
1101*************************************************/
1102
1103/* Called when acting as server during the TLS session setup if a Server Name
1104Indication extension was sent by the client.
1105
1106API documentation is OpenSSL s_server.c implementation.
1107
1108Arguments:
1109 s SSL* of the current session
1110 ad unknown (part of OpenSSL API) (unused)
1111 arg Callback of "our" registered data
1112
1113Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
1114*/
1115
1116#ifdef EXIM_HAVE_OPENSSL_TLSEXT
1117static int
1118tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
1119{
1120const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
1121tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1122int rc;
1123int old_pool = store_pool;
1124uschar * dummy_errstr;
1125
1126if (!servername)
1127 return SSL_TLSEXT_ERR_OK;
1128
1129DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
1130 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
1131
1132/* Make the extension value available for expansion */
1133store_pool = POOL_PERM;
1134tls_in.sni = string_copy(US servername);
1135store_pool = old_pool;
1136
1137if (!reexpand_tls_files_for_sni)
1138 return SSL_TLSEXT_ERR_OK;
1139
1140/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
1141not confident that memcpy wouldn't break some internal reference counting.
1142Especially since there's a references struct member, which would be off. */
1143
1144if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
1145 {
1146 ERR_error_string(ERR_get_error(), ssl_errstring);
1147 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
1148 return SSL_TLSEXT_ERR_NOACK;
1149 }
1150
1151/* Not sure how many of these are actually needed, since SSL object
1152already exists. Might even need this selfsame callback, for reneg? */
1153
1154SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
1155SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
1156SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
1157SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
1158SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
1159SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
1160
1161if ( !init_dh(server_sni, cbinfo->dhparam, NULL, &dummy_errstr)
1162 || !init_ecdh(server_sni, NULL, &dummy_errstr)
1163 )
1164 return SSL_TLSEXT_ERR_NOACK;
1165
1166if (cbinfo->server_cipher_list)
1167 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
1168#ifndef DISABLE_OCSP
1169if (cbinfo->u_ocsp.server.file)
1170 {
1171 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
1172 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
1173 }
1174#endif
1175
1176if ((rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE,
1177 verify_callback_server, &dummy_errstr)) != OK)
1178 return SSL_TLSEXT_ERR_NOACK;
1179
1180/* do this after setup_certs, because this can require the certs for verifying
1181OCSP information. */
1182if ((rc = tls_expand_session_files(server_sni, cbinfo, &dummy_errstr)) != OK)
1183 return SSL_TLSEXT_ERR_NOACK;
1184
1185DEBUG(D_tls) debug_printf("Switching SSL context.\n");
1186SSL_set_SSL_CTX(s, server_sni);
1187
1188return SSL_TLSEXT_ERR_OK;
1189}
1190#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
1191
1192
1193
1194
1195#ifndef DISABLE_OCSP
1196
1197/*************************************************
1198* Callback to handle OCSP Stapling *
1199*************************************************/
1200
1201/* Called when acting as server during the TLS session setup if the client
1202requests OCSP information with a Certificate Status Request.
1203
1204Documentation via openssl s_server.c and the Apache patch from the OpenSSL
1205project.
1206
1207*/
1208
1209static int
1210tls_server_stapling_cb(SSL *s, void *arg)
1211{
1212const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1213uschar *response_der;
1214int response_der_len;
1215
1216DEBUG(D_tls)
1217 debug_printf("Received TLS status request (OCSP stapling); %s response\n",
1218 cbinfo->u_ocsp.server.response ? "have" : "lack");
1219
1220tls_in.ocsp = OCSP_NOT_RESP;
1221if (!cbinfo->u_ocsp.server.response)
1222 return SSL_TLSEXT_ERR_NOACK;
1223
1224response_der = NULL;
1225response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
1226 &response_der);
1227if (response_der_len <= 0)
1228 return SSL_TLSEXT_ERR_NOACK;
1229
1230SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
1231tls_in.ocsp = OCSP_VFIED;
1232return SSL_TLSEXT_ERR_OK;
1233}
1234
1235
1236static void
1237time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
1238{
1239BIO_printf(bp, "\t%s: ", str);
1240ASN1_GENERALIZEDTIME_print(bp, time);
1241BIO_puts(bp, "\n");
1242}
1243
1244static int
1245tls_client_stapling_cb(SSL *s, void *arg)
1246{
1247tls_ext_ctx_cb * cbinfo = arg;
1248const unsigned char * p;
1249int len;
1250OCSP_RESPONSE * rsp;
1251OCSP_BASICRESP * bs;
1252int i;
1253
1254DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
1255len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1256if(!p)
1257 {
1258 /* Expect this when we requested ocsp but got none */
1259 if (cbinfo->u_ocsp.client.verify_required && LOGGING(tls_cipher))
1260 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
1261 else
1262 DEBUG(D_tls) debug_printf(" null\n");
1263 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1264 }
1265
1266if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
1267 {
1268 tls_out.ocsp = OCSP_FAILED;
1269 if (LOGGING(tls_cipher))
1270 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
1271 else
1272 DEBUG(D_tls) debug_printf(" parse error\n");
1273 return 0;
1274 }
1275
1276if(!(bs = OCSP_response_get1_basic(rsp)))
1277 {
1278 tls_out.ocsp = OCSP_FAILED;
1279 if (LOGGING(tls_cipher))
1280 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
1281 else
1282 DEBUG(D_tls) debug_printf(" error parsing response\n");
1283 OCSP_RESPONSE_free(rsp);
1284 return 0;
1285 }
1286
1287/* We'd check the nonce here if we'd put one in the request. */
1288/* However that would defeat cacheability on the server so we don't. */
1289
1290/* This section of code reworked from OpenSSL apps source;
1291 The OpenSSL Project retains copyright:
1292 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1293*/
1294 {
1295 BIO * bp = NULL;
1296 int status, reason;
1297 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1298
1299 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1300
1301 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1302
1303 /* Use the chain that verified the server cert to verify the stapled info */
1304 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1305
1306 if ((i = OCSP_basic_verify(bs, cbinfo->verify_stack,
1307 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
1308 {
1309 tls_out.ocsp = OCSP_FAILED;
1310 if (LOGGING(tls_cipher))
1311 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
1312 BIO_printf(bp, "OCSP response verify failure\n");
1313 ERR_print_errors(bp);
1314 goto failed;
1315 }
1316
1317 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1318
1319 /*XXX So we have a good stapled OCSP status. How do we know
1320 it is for the cert of interest? OpenSSL 1.1.0 has a routine
1321 OCSP_resp_find_status() which matches on a cert id, which presumably
1322 we should use. Making an id needs OCSP_cert_id_new(), which takes
1323 issuerName, issuerKey, serialNumber. Are they all in the cert?
1324
1325 For now, carry on blindly accepting the resp. */
1326
1327 {
1328 OCSP_SINGLERESP * single;
1329
1330#ifdef EXIM_HAVE_OCSP_RESP_COUNT
1331 if (OCSP_resp_count(bs) != 1)
1332#else
1333 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1334 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1335#endif
1336 {
1337 tls_out.ocsp = OCSP_FAILED;
1338 log_write(0, LOG_MAIN, "OCSP stapling "
1339 "with multiple responses not handled");
1340 goto failed;
1341 }
1342 single = OCSP_resp_get0(bs, 0);
1343 status = OCSP_single_get0_status(single, &reason, &rev,
1344 &thisupd, &nextupd);
1345 }
1346
1347 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1348 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
1349 if (!OCSP_check_validity(thisupd, nextupd,
1350 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
1351 {
1352 tls_out.ocsp = OCSP_FAILED;
1353 DEBUG(D_tls) ERR_print_errors(bp);
1354 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
1355 }
1356 else
1357 {
1358 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1359 OCSP_cert_status_str(status));
1360 switch(status)
1361 {
1362 case V_OCSP_CERTSTATUS_GOOD:
1363 tls_out.ocsp = OCSP_VFIED;
1364 i = 1;
1365 goto good;
1366 case V_OCSP_CERTSTATUS_REVOKED:
1367 tls_out.ocsp = OCSP_FAILED;
1368 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1369 reason != -1 ? "; reason: " : "",
1370 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1371 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1372 break;
1373 default:
1374 tls_out.ocsp = OCSP_FAILED;
1375 log_write(0, LOG_MAIN,
1376 "Server certificate status unknown, in OCSP stapling");
1377 break;
1378 }
1379 }
1380 failed:
1381 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1382 good:
1383 BIO_free(bp);
1384 }
1385
1386OCSP_RESPONSE_free(rsp);
1387return i;
1388}
1389#endif /*!DISABLE_OCSP*/
1390
1391
1392/*************************************************
1393* Initialize for TLS *
1394*************************************************/
1395
1396/* Called from both server and client code, to do preliminary initialization
1397of the library. We allocate and return a context structure.
1398
1399Arguments:
1400 ctxp returned SSL context
1401 host connected host, if client; NULL if server
1402 dhparam DH parameter file
1403 certificate certificate file
1404 privatekey private key
1405 ocsp_file file of stapling info (server); flag for require ocsp (client)
1406 addr address if client; NULL if server (for some randomness)
1407 cbp place to put allocated callback context
1408 errstr error string pointer
1409
1410Returns: OK/DEFER/FAIL
1411*/
1412
1413static int
1414tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
1415 uschar *privatekey,
1416#ifndef DISABLE_OCSP
1417 uschar *ocsp_file,
1418#endif
1419 address_item *addr, tls_ext_ctx_cb ** cbp, uschar ** errstr)
1420{
1421SSL_CTX * ctx;
1422long init_options;
1423int rc;
1424tls_ext_ctx_cb * cbinfo;
1425
1426cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1427cbinfo->certificate = certificate;
1428cbinfo->privatekey = privatekey;
1429#ifndef DISABLE_OCSP
1430cbinfo->verify_stack = NULL;
1431if ((cbinfo->is_server = host==NULL))
1432 {
1433 cbinfo->u_ocsp.server.file = ocsp_file;
1434 cbinfo->u_ocsp.server.file_expanded = NULL;
1435 cbinfo->u_ocsp.server.response = NULL;
1436 }
1437else
1438 cbinfo->u_ocsp.client.verify_store = NULL;
1439#endif
1440cbinfo->dhparam = dhparam;
1441cbinfo->server_cipher_list = NULL;
1442cbinfo->host = host;
1443#ifndef DISABLE_EVENT
1444cbinfo->event_action = NULL;
1445#endif
1446
1447SSL_load_error_strings(); /* basic set up */
1448OpenSSL_add_ssl_algorithms();
1449
1450#ifdef EXIM_HAVE_SHA256
1451/* SHA256 is becoming ever more popular. This makes sure it gets added to the
1452list of available digests. */
1453EVP_add_digest(EVP_sha256());
1454#endif
1455
1456/* Create a context.
1457The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1458negotiation in the different methods; as far as I can tell, the only
1459*_{server,client}_method which allows negotiation is SSLv23, which exists even
1460when OpenSSL is built without SSLv2 support.
1461By disabling with openssl_options, we can let admins re-enable with the
1462existing knob. */
1463
1464if (!(ctx = SSL_CTX_new(host ? SSLv23_client_method() : SSLv23_server_method())))
1465 return tls_error(US"SSL_CTX_new", host, NULL, errstr);
1466
1467/* It turns out that we need to seed the random number generator this early in
1468order to get the full complement of ciphers to work. It took me roughly a day
1469of work to discover this by experiment.
1470
1471On systems that have /dev/urandom, SSL may automatically seed itself from
1472there. Otherwise, we have to make something up as best we can. Double check
1473afterwards. */
1474
1475if (!RAND_status())
1476 {
1477 randstuff r;
1478 gettimeofday(&r.tv, NULL);
1479 r.p = getpid();
1480
1481 RAND_seed((uschar *)(&r), sizeof(r));
1482 RAND_seed((uschar *)big_buffer, big_buffer_size);
1483 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1484
1485 if (!RAND_status())
1486 return tls_error(US"RAND_status", host,
1487 US"unable to seed random number generator", errstr);
1488 }
1489
1490/* Set up the information callback, which outputs if debugging is at a suitable
1491level. */
1492
1493DEBUG(D_tls) SSL_CTX_set_info_callback(ctx, (void (*)())info_callback);
1494
1495/* Automatically re-try reads/writes after renegotiation. */
1496(void) SSL_CTX_set_mode(ctx, SSL_MODE_AUTO_RETRY);
1497
1498/* Apply administrator-supplied work-arounds.
1499Historically we applied just one requested option,
1500SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1501moved to an administrator-controlled list of options to specify and
1502grandfathered in the first one as the default value for "openssl_options".
1503
1504No OpenSSL version number checks: the options we accept depend upon the
1505availability of the option value macros from OpenSSL. */
1506
1507if (!tls_openssl_options_parse(openssl_options, &init_options))
1508 return tls_error(US"openssl_options parsing failed", host, NULL, errstr);
1509
1510if (init_options)
1511 {
1512 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1513 if (!(SSL_CTX_set_options(ctx, init_options)))
1514 return tls_error(string_sprintf(
1515 "SSL_CTX_set_option(%#lx)", init_options), host, NULL, errstr);
1516 }
1517else
1518 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1519
1520/* Disable session cache unconditionally */
1521
1522(void) SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1523
1524/* Initialize with DH parameters if supplied */
1525/* Initialize ECDH temp key parameter selection */
1526
1527if ( !init_dh(ctx, dhparam, host, errstr)
1528 || !init_ecdh(ctx, host, errstr)
1529 )
1530 return DEFER;
1531
1532/* Set up certificate and key (and perhaps OCSP info) */
1533
1534if ((rc = tls_expand_session_files(ctx, cbinfo, errstr)) != OK)
1535 return rc;
1536
1537/* If we need to handle SNI or OCSP, do so */
1538
1539#ifdef EXIM_HAVE_OPENSSL_TLSEXT
1540# ifndef DISABLE_OCSP
1541 if (!(cbinfo->verify_stack = sk_X509_new_null()))
1542 {
1543 DEBUG(D_tls) debug_printf("failed to create stack for stapling verify\n");
1544 return FAIL;
1545 }
1546# endif
1547
1548if (host == NULL) /* server */
1549 {
1550# ifndef DISABLE_OCSP
1551 /* We check u_ocsp.server.file, not server.response, because we care about if
1552 the option exists, not what the current expansion might be, as SNI might
1553 change the certificate and OCSP file in use between now and the time the
1554 callback is invoked. */
1555 if (cbinfo->u_ocsp.server.file)
1556 {
1557 SSL_CTX_set_tlsext_status_cb(ctx, tls_server_stapling_cb);
1558 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
1559 }
1560# endif
1561 /* We always do this, so that $tls_sni is available even if not used in
1562 tls_certificate */
1563 SSL_CTX_set_tlsext_servername_callback(ctx, tls_servername_cb);
1564 SSL_CTX_set_tlsext_servername_arg(ctx, cbinfo);
1565 }
1566# ifndef DISABLE_OCSP
1567else /* client */
1568 if(ocsp_file) /* wanting stapling */
1569 {
1570 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1571 {
1572 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1573 return FAIL;
1574 }
1575 SSL_CTX_set_tlsext_status_cb(ctx, tls_client_stapling_cb);
1576 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
1577 }
1578# endif
1579#endif
1580
1581cbinfo->verify_cert_hostnames = NULL;
1582
1583#ifdef EXIM_HAVE_EPHEM_RSA_KEX
1584/* Set up the RSA callback */
1585SSL_CTX_set_tmp_rsa_callback(ctx, rsa_callback);
1586#endif
1587
1588/* Finally, set the timeout, and we are done */
1589
1590SSL_CTX_set_timeout(ctx, ssl_session_timeout);
1591DEBUG(D_tls) debug_printf("Initialized TLS\n");
1592
1593*cbp = cbinfo;
1594*ctxp = ctx;
1595
1596return OK;
1597}
1598
1599
1600
1601
1602/*************************************************
1603* Get name of cipher in use *
1604*************************************************/
1605
1606/*
1607Argument: pointer to an SSL structure for the connection
1608 buffer to use for answer
1609 size of buffer
1610 pointer to number of bits for cipher
1611Returns: nothing
1612*/
1613
1614static void
1615construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1616{
1617/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1618yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1619the accessor functions use const in the prototype. */
1620const SSL_CIPHER *c;
1621const uschar *ver;
1622
1623ver = (const uschar *)SSL_get_version(ssl);
1624
1625c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1626SSL_CIPHER_get_bits(c, bits);
1627
1628string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1629 SSL_CIPHER_get_name(c), *bits);
1630
1631DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1632}
1633
1634
1635static void
1636peer_cert(SSL * ssl, tls_support * tlsp, uschar * peerdn, unsigned bsize)
1637{
1638/*XXX we might consider a list-of-certs variable for the cert chain.
1639SSL_get_peer_cert_chain(SSL*). We'd need a new variable type and support
1640in list-handling functions, also consider the difference between the entire
1641chain and the elements sent by the peer. */
1642
1643/* Will have already noted peercert on a verify fail; possibly not the leaf */
1644if (!tlsp->peercert)
1645 tlsp->peercert = SSL_get_peer_certificate(ssl);
1646/* Beware anonymous ciphers which lead to server_cert being NULL */
1647if (tlsp->peercert)
1648 {
1649 X509_NAME_oneline(X509_get_subject_name(tlsp->peercert), CS peerdn, bsize);
1650 peerdn[bsize-1] = '\0';
1651 tlsp->peerdn = peerdn; /*XXX a static buffer... */
1652 }
1653else
1654 tlsp->peerdn = NULL;
1655}
1656
1657
1658
1659
1660
1661/*************************************************
1662* Set up for verifying certificates *
1663*************************************************/
1664
1665/* Load certs from file, return TRUE on success */
1666
1667static BOOL
1668chain_from_pem_file(const uschar * file, STACK_OF(X509) * verify_stack)
1669{
1670BIO * bp;
1671X509 * x;
1672
1673if (!(bp = BIO_new_file(CS file, "r"))) return FALSE;
1674while ((x = PEM_read_bio_X509(bp, NULL, 0, NULL)))
1675 sk_X509_push(verify_stack, x);
1676BIO_free(bp);
1677return TRUE;
1678}
1679
1680
1681
1682/* Called by both client and server startup
1683
1684Arguments:
1685 sctx SSL_CTX* to initialise
1686 certs certs file or NULL
1687 crl CRL file or NULL
1688 host NULL in a server; the remote host in a client
1689 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1690 otherwise passed as FALSE
1691 cert_vfy_cb Callback function for certificate verification
1692 errstr error string pointer
1693
1694Returns: OK/DEFER/FAIL
1695*/
1696
1697static int
1698setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1699 int (*cert_vfy_cb)(int, X509_STORE_CTX *), uschar ** errstr)
1700{
1701uschar *expcerts, *expcrl;
1702
1703if (!expand_check(certs, US"tls_verify_certificates", &expcerts, errstr))
1704 return DEFER;
1705DEBUG(D_tls) debug_printf("tls_verify_certificates: %s\n", expcerts);
1706
1707if (expcerts && *expcerts)
1708 {
1709 /* Tell the library to use its compiled-in location for the system default
1710 CA bundle. Then add the ones specified in the config, if any. */
1711
1712 if (!SSL_CTX_set_default_verify_paths(sctx))
1713 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL, errstr);
1714
1715 if (Ustrcmp(expcerts, "system") != 0)
1716 {
1717 struct stat statbuf;
1718
1719 if (Ustat(expcerts, &statbuf) < 0)
1720 {
1721 log_write(0, LOG_MAIN|LOG_PANIC,
1722 "failed to stat %s for certificates", expcerts);
1723 return DEFER;
1724 }
1725 else
1726 {
1727 uschar *file, *dir;
1728 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1729 { file = NULL; dir = expcerts; }
1730 else
1731 {
1732 file = expcerts; dir = NULL;
1733#ifndef DISABLE_OCSP
1734 /* In the server if we will be offering an OCSP proof, load chain from
1735 file for verifying the OCSP proof at load time. */
1736
1737 if ( !host
1738 && statbuf.st_size > 0
1739 && server_static_cbinfo->u_ocsp.server.file
1740 && !chain_from_pem_file(file, server_static_cbinfo->verify_stack)
1741 )
1742 {
1743 log_write(0, LOG_MAIN|LOG_PANIC,
1744 "failed to load cert hain from %s", file);
1745 return DEFER;
1746 }
1747#endif
1748 }
1749
1750 /* If a certificate file is empty, the next function fails with an
1751 unhelpful error message. If we skip it, we get the correct behaviour (no
1752 certificates are recognized, but the error message is still misleading (it
1753 says no certificate was supplied). But this is better. */
1754
1755 if ( (!file || statbuf.st_size > 0)
1756 && !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1757 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL, errstr);
1758
1759 /* Load the list of CAs for which we will accept certs, for sending
1760 to the client. This is only for the one-file tls_verify_certificates
1761 variant.
1762 If a list isn't loaded into the server, but
1763 some verify locations are set, the server end appears to make
1764 a wildcard request for client certs.
1765 Meanwhile, the client library as default behaviour *ignores* the list
1766 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1767 Because of this, and that the dir variant is likely only used for
1768 the public-CA bundle (not for a private CA), not worth fixing.
1769 */
1770 if (file)
1771 {
1772 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
1773
1774 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
1775 sk_X509_NAME_num(names));
1776 SSL_CTX_set_client_CA_list(sctx, names);
1777 }
1778 }
1779 }
1780
1781 /* Handle a certificate revocation list. */
1782
1783#if OPENSSL_VERSION_NUMBER > 0x00907000L
1784
1785 /* This bit of code is now the version supplied by Lars Mainka. (I have
1786 merely reformatted it into the Exim code style.)
1787
1788 "From here I changed the code to add support for multiple crl's
1789 in pem format in one file or to support hashed directory entries in
1790 pem format instead of a file. This method now uses the library function
1791 X509_STORE_load_locations to add the CRL location to the SSL context.
1792 OpenSSL will then handle the verify against CA certs and CRLs by
1793 itself in the verify callback." */
1794
1795 if (!expand_check(crl, US"tls_crl", &expcrl, errstr)) return DEFER;
1796 if (expcrl && *expcrl)
1797 {
1798 struct stat statbufcrl;
1799 if (Ustat(expcrl, &statbufcrl) < 0)
1800 {
1801 log_write(0, LOG_MAIN|LOG_PANIC,
1802 "failed to stat %s for certificates revocation lists", expcrl);
1803 return DEFER;
1804 }
1805 else
1806 {
1807 /* is it a file or directory? */
1808 uschar *file, *dir;
1809 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1810 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1811 {
1812 file = NULL;
1813 dir = expcrl;
1814 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1815 }
1816 else
1817 {
1818 file = expcrl;
1819 dir = NULL;
1820 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1821 }
1822 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1823 return tls_error(US"X509_STORE_load_locations", host, NULL, errstr);
1824
1825 /* setting the flags to check against the complete crl chain */
1826
1827 X509_STORE_set_flags(cvstore,
1828 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1829 }
1830 }
1831
1832#endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1833
1834 /* If verification is optional, don't fail if no certificate */
1835
1836 SSL_CTX_set_verify(sctx,
1837 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1838 cert_vfy_cb);
1839 }
1840
1841return OK;
1842}
1843
1844
1845
1846/*************************************************
1847* Start a TLS session in a server *
1848*************************************************/
1849
1850/* This is called when Exim is running as a server, after having received
1851the STARTTLS command. It must respond to that command, and then negotiate
1852a TLS session.
1853
1854Arguments:
1855 require_ciphers allowed ciphers
1856 errstr pointer to error message
1857
1858Returns: OK on success
1859 DEFER for errors before the start of the negotiation
1860 FAIL for errors during the negotiation; the server can't
1861 continue running.
1862*/
1863
1864int
1865tls_server_start(const uschar * require_ciphers, uschar ** errstr)
1866{
1867int rc;
1868uschar * expciphers;
1869tls_ext_ctx_cb * cbinfo;
1870static uschar peerdn[256];
1871static uschar cipherbuf[256];
1872
1873/* Check for previous activation */
1874
1875if (tls_in.active >= 0)
1876 {
1877 tls_error(US"STARTTLS received after TLS started", NULL, US"", errstr);
1878 smtp_printf("554 Already in TLS\r\n");
1879 return FAIL;
1880 }
1881
1882/* Initialize the SSL library. If it fails, it will already have logged
1883the error. */
1884
1885rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1886#ifndef DISABLE_OCSP
1887 tls_ocsp_file,
1888#endif
1889 NULL, &server_static_cbinfo, errstr);
1890if (rc != OK) return rc;
1891cbinfo = server_static_cbinfo;
1892
1893if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers, errstr))
1894 return FAIL;
1895
1896/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1897were historically separated by underscores. So that I can use either form in my
1898tests, and also for general convenience, we turn underscores into hyphens here.
1899*/
1900
1901if (expciphers)
1902 {
1903 uschar * s = expciphers;
1904 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1905 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1906 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1907 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL, errstr);
1908 cbinfo->server_cipher_list = expciphers;
1909 }
1910
1911/* If this is a host for which certificate verification is mandatory or
1912optional, set up appropriately. */
1913
1914tls_in.certificate_verified = FALSE;
1915#ifdef EXPERIMENTAL_DANE
1916tls_in.dane_verified = FALSE;
1917#endif
1918server_verify_callback_called = FALSE;
1919
1920if (verify_check_host(&tls_verify_hosts) == OK)
1921 {
1922 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1923 FALSE, verify_callback_server, errstr);
1924 if (rc != OK) return rc;
1925 server_verify_optional = FALSE;
1926 }
1927else if (verify_check_host(&tls_try_verify_hosts) == OK)
1928 {
1929 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1930 TRUE, verify_callback_server, errstr);
1931 if (rc != OK) return rc;
1932 server_verify_optional = TRUE;
1933 }
1934
1935/* Prepare for new connection */
1936
1937if (!(server_ssl = SSL_new(server_ctx)))
1938 return tls_error(US"SSL_new", NULL, NULL, errstr);
1939
1940/* Warning: we used to SSL_clear(ssl) here, it was removed.
1941 *
1942 * With the SSL_clear(), we get strange interoperability bugs with
1943 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1944 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1945 *
1946 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1947 * session shutdown. In this case, we have a brand new object and there's no
1948 * obvious reason to immediately clear it. I'm guessing that this was
1949 * originally added because of incomplete initialisation which the clear fixed,
1950 * in some historic release.
1951 */
1952
1953/* Set context and tell client to go ahead, except in the case of TLS startup
1954on connection, where outputting anything now upsets the clients and tends to
1955make them disconnect. We need to have an explicit fflush() here, to force out
1956the response. Other smtp_printf() calls do not need it, because in non-TLS
1957mode, the fflush() happens when smtp_getc() is called. */
1958
1959SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1960if (!tls_in.on_connect)
1961 {
1962 smtp_printf("220 TLS go ahead\r\n");
1963 fflush(smtp_out);
1964 }
1965
1966/* Now negotiate the TLS session. We put our own timer on it, since it seems
1967that the OpenSSL library doesn't. */
1968
1969SSL_set_wfd(server_ssl, fileno(smtp_out));
1970SSL_set_rfd(server_ssl, fileno(smtp_in));
1971SSL_set_accept_state(server_ssl);
1972
1973DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1974
1975sigalrm_seen = FALSE;
1976if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1977rc = SSL_accept(server_ssl);
1978alarm(0);
1979
1980if (rc <= 0)
1981 {
1982 (void) tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL, errstr);
1983 return FAIL;
1984 }
1985
1986DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1987
1988/* TLS has been set up. Adjust the input functions to read via TLS,
1989and initialize things. */
1990
1991peer_cert(server_ssl, &tls_in, peerdn, sizeof(peerdn));
1992
1993construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1994tls_in.cipher = cipherbuf;
1995
1996DEBUG(D_tls)
1997 {
1998 uschar buf[2048];
1999 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
2000 debug_printf("Shared ciphers: %s\n", buf);
2001 }
2002
2003/* Record the certificate we presented */
2004 {
2005 X509 * crt = SSL_get_certificate(server_ssl);
2006 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
2007 }
2008
2009/* Only used by the server-side tls (tls_in), including tls_getc.
2010 Client-side (tls_out) reads (seem to?) go via
2011 smtp_read_response()/ip_recv().
2012 Hence no need to duplicate for _in and _out.
2013 */
2014ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
2015ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
2016ssl_xfer_eof = ssl_xfer_error = 0;
2017
2018receive_getc = tls_getc;
2019receive_get_cache = tls_get_cache;
2020receive_ungetc = tls_ungetc;
2021receive_feof = tls_feof;
2022receive_ferror = tls_ferror;
2023receive_smtp_buffered = tls_smtp_buffered;
2024
2025tls_in.active = fileno(smtp_out);
2026return OK;
2027}
2028
2029
2030
2031
2032static int
2033tls_client_basic_ctx_init(SSL_CTX * ctx,
2034 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo,
2035 uschar ** errstr)
2036{
2037int rc;
2038/* stick to the old behaviour for compatibility if tls_verify_certificates is
2039 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
2040 the specified host patterns if one of them is defined */
2041
2042if ( ( !ob->tls_verify_hosts
2043 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
2044 )
2045 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
2046 )
2047 client_verify_optional = FALSE;
2048else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
2049 client_verify_optional = TRUE;
2050else
2051 return OK;
2052
2053if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
2054 ob->tls_crl, host, client_verify_optional, verify_callback_client,
2055 errstr)) != OK)
2056 return rc;
2057
2058if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
2059 {
2060 cbinfo->verify_cert_hostnames =
2061#ifdef SUPPORT_I18N
2062 string_domain_utf8_to_alabel(host->name, NULL);
2063#else
2064 host->name;
2065#endif
2066 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
2067 cbinfo->verify_cert_hostnames);
2068 }
2069return OK;
2070}
2071
2072
2073#ifdef EXPERIMENTAL_DANE
2074static int
2075dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa, uschar ** errstr)
2076{
2077dns_record * rr;
2078dns_scan dnss;
2079const char * hostnames[2] = { CS host->name, NULL };
2080int found = 0;
2081
2082if (DANESSL_init(ssl, NULL, hostnames) != 1)
2083 return tls_error(US"hostnames load", host, NULL, errstr);
2084
2085for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
2086 rr;
2087 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2088 ) if (rr->type == T_TLSA)
2089 {
2090 const uschar * p = rr->data;
2091 uint8_t usage, selector, mtype;
2092 const char * mdname;
2093
2094 usage = *p++;
2095
2096 /* Only DANE-TA(2) and DANE-EE(3) are supported */
2097 if (usage != 2 && usage != 3) continue;
2098
2099 selector = *p++;
2100 mtype = *p++;
2101
2102 switch (mtype)
2103 {
2104 default: continue; /* Only match-types 0, 1, 2 are supported */
2105 case 0: mdname = NULL; break;
2106 case 1: mdname = "sha256"; break;
2107 case 2: mdname = "sha512"; break;
2108 }
2109
2110 found++;
2111 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
2112 {
2113 default:
2114 return tls_error(US"tlsa load", host, NULL, errstr);
2115 case 0: /* action not taken */
2116 case 1: break;
2117 }
2118
2119 tls_out.tlsa_usage |= 1<<usage;
2120 }
2121
2122if (found)
2123 return OK;
2124
2125log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
2126return DEFER;
2127}
2128#endif /*EXPERIMENTAL_DANE*/
2129
2130
2131
2132/*************************************************
2133* Start a TLS session in a client *
2134*************************************************/
2135
2136/* Called from the smtp transport after STARTTLS has been accepted.
2137
2138Argument:
2139 fd the fd of the connection
2140 host connected host (for messages)
2141 addr the first address
2142 tb transport (always smtp)
2143 tlsa_dnsa tlsa lookup, if DANE, else null
2144 errstr error string pointer
2145
2146Returns: OK on success
2147 FAIL otherwise - note that tls_error() will not give DEFER
2148 because this is not a server
2149*/
2150
2151int
2152tls_client_start(int fd, host_item *host, address_item *addr,
2153 transport_instance * tb,
2154#ifdef EXPERIMENTAL_DANE
2155 dns_answer * tlsa_dnsa,
2156#endif
2157 uschar ** errstr)
2158{
2159smtp_transport_options_block * ob =
2160 (smtp_transport_options_block *)tb->options_block;
2161static uschar peerdn[256];
2162uschar * expciphers;
2163int rc;
2164static uschar cipherbuf[256];
2165
2166#ifndef DISABLE_OCSP
2167BOOL request_ocsp = FALSE;
2168BOOL require_ocsp = FALSE;
2169#endif
2170
2171#ifdef EXPERIMENTAL_DANE
2172tls_out.tlsa_usage = 0;
2173#endif
2174
2175#ifndef DISABLE_OCSP
2176 {
2177# ifdef EXPERIMENTAL_DANE
2178 if ( tlsa_dnsa
2179 && ob->hosts_request_ocsp[0] == '*'
2180 && ob->hosts_request_ocsp[1] == '\0'
2181 )
2182 {
2183 /* Unchanged from default. Use a safer one under DANE */
2184 request_ocsp = TRUE;
2185 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
2186 " {= {4}{$tls_out_tlsa_usage}} } "
2187 " {*}{}}";
2188 }
2189# endif
2190
2191 if ((require_ocsp =
2192 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
2193 request_ocsp = TRUE;
2194 else
2195# ifdef EXPERIMENTAL_DANE
2196 if (!request_ocsp)
2197# endif
2198 request_ocsp =
2199 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
2200 }
2201#endif
2202
2203rc = tls_init(&client_ctx, host, NULL,
2204 ob->tls_certificate, ob->tls_privatekey,
2205#ifndef DISABLE_OCSP
2206 (void *)(long)request_ocsp,
2207#endif
2208 addr, &client_static_cbinfo, errstr);
2209if (rc != OK) return rc;
2210
2211tls_out.certificate_verified = FALSE;
2212client_verify_callback_called = FALSE;
2213
2214if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
2215 &expciphers, errstr))
2216 return FAIL;
2217
2218/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
2219are separated by underscores. So that I can use either form in my tests, and
2220also for general convenience, we turn underscores into hyphens here. */
2221
2222if (expciphers)
2223 {
2224 uschar *s = expciphers;
2225 while (*s) { if (*s == '_') *s = '-'; s++; }
2226 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
2227 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
2228 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL, errstr);
2229 }
2230
2231#ifdef EXPERIMENTAL_DANE
2232if (tlsa_dnsa)
2233 {
2234 SSL_CTX_set_verify(client_ctx,
2235 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2236 verify_callback_client_dane);
2237
2238 if (!DANESSL_library_init())
2239 return tls_error(US"library init", host, NULL, errstr);
2240 if (DANESSL_CTX_init(client_ctx) <= 0)
2241 return tls_error(US"context init", host, NULL, errstr);
2242 }
2243else
2244
2245#endif
2246
2247 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob,
2248 client_static_cbinfo, errstr)) != OK)
2249 return rc;
2250
2251if ((client_ssl = SSL_new(client_ctx)) == NULL)
2252 return tls_error(US"SSL_new", host, NULL, errstr);
2253SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
2254SSL_set_fd(client_ssl, fd);
2255SSL_set_connect_state(client_ssl);
2256
2257if (ob->tls_sni)
2258 {
2259 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni, errstr))
2260 return FAIL;
2261 if (!tls_out.sni)
2262 {
2263 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
2264 }
2265 else if (!Ustrlen(tls_out.sni))
2266 tls_out.sni = NULL;
2267 else
2268 {
2269#ifdef EXIM_HAVE_OPENSSL_TLSEXT
2270 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
2271 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
2272#else
2273 log_write(0, LOG_MAIN, "SNI unusable with this OpenSSL library version; ignoring \"%s\"\n",
2274 tls_out.sni);
2275#endif
2276 }
2277 }
2278
2279#ifdef EXPERIMENTAL_DANE
2280if (tlsa_dnsa)
2281 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa, errstr)) != OK)
2282 return rc;
2283#endif
2284
2285#ifndef DISABLE_OCSP
2286/* Request certificate status at connection-time. If the server
2287does OCSP stapling we will get the callback (set in tls_init()) */
2288# ifdef EXPERIMENTAL_DANE
2289if (request_ocsp)
2290 {
2291 const uschar * s;
2292 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2293 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2294 )
2295 { /* Re-eval now $tls_out_tlsa_usage is populated. If
2296 this means we avoid the OCSP request, we wasted the setup
2297 cost in tls_init(). */
2298 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
2299 request_ocsp = require_ocsp
2300 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
2301 }
2302 }
2303# endif
2304
2305if (request_ocsp)
2306 {
2307 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
2308 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
2309 tls_out.ocsp = OCSP_NOT_RESP;
2310 }
2311#endif
2312
2313#ifndef DISABLE_EVENT
2314client_static_cbinfo->event_action = tb->event_action;
2315#endif
2316
2317/* There doesn't seem to be a built-in timeout on connection. */
2318
2319DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
2320sigalrm_seen = FALSE;
2321alarm(ob->command_timeout);
2322rc = SSL_connect(client_ssl);
2323alarm(0);
2324
2325#ifdef EXPERIMENTAL_DANE
2326if (tlsa_dnsa)
2327 DANESSL_cleanup(client_ssl);
2328#endif
2329
2330if (rc <= 0)
2331 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL,
2332 errstr);
2333
2334DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
2335
2336peer_cert(client_ssl, &tls_out, peerdn, sizeof(peerdn));
2337
2338construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
2339tls_out.cipher = cipherbuf;
2340
2341/* Record the certificate we presented */
2342 {
2343 X509 * crt = SSL_get_certificate(client_ssl);
2344 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
2345 }
2346
2347tls_out.active = fd;
2348return OK;
2349}
2350
2351
2352
2353
2354
2355/*************************************************
2356* TLS version of getc *
2357*************************************************/
2358
2359/* This gets the next byte from the TLS input buffer. If the buffer is empty,
2360it refills the buffer via the SSL reading function.
2361
2362Arguments: lim Maximum amount to read/buffer
2363Returns: the next character or EOF
2364
2365Only used by the server-side TLS.
2366*/
2367
2368int
2369tls_getc(unsigned lim)
2370{
2371if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2372 {
2373 int error;
2374 int inbytes;
2375
2376 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
2377 ssl_xfer_buffer, ssl_xfer_buffer_size);
2378
2379 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
2380 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer,
2381 MIN(ssl_xfer_buffer_size, lim));
2382 error = SSL_get_error(server_ssl, inbytes);
2383 alarm(0);
2384
2385 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2386 closed down, not that the socket itself has been closed down. Revert to
2387 non-SSL handling. */
2388
2389 if (error == SSL_ERROR_ZERO_RETURN)
2390 {
2391 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2392
2393 receive_getc = smtp_getc;
2394 receive_get_cache = smtp_get_cache;
2395 receive_ungetc = smtp_ungetc;
2396 receive_feof = smtp_feof;
2397 receive_ferror = smtp_ferror;
2398 receive_smtp_buffered = smtp_buffered;
2399
2400 SSL_free(server_ssl);
2401 server_ssl = NULL;
2402 tls_in.active = -1;
2403 tls_in.bits = 0;
2404 tls_in.cipher = NULL;
2405 tls_in.peerdn = NULL;
2406 tls_in.sni = NULL;
2407
2408 return smtp_getc(lim);
2409 }
2410
2411 /* Handle genuine errors */
2412
2413 else if (error == SSL_ERROR_SSL)
2414 {
2415 ERR_error_string(ERR_get_error(), ssl_errstring);
2416 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
2417 ssl_xfer_error = 1;
2418 return EOF;
2419 }
2420
2421 else if (error != SSL_ERROR_NONE)
2422 {
2423 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2424 ssl_xfer_error = 1;
2425 return EOF;
2426 }
2427
2428#ifndef DISABLE_DKIM
2429 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2430#endif
2431 ssl_xfer_buffer_hwm = inbytes;
2432 ssl_xfer_buffer_lwm = 0;
2433 }
2434
2435/* Something in the buffer; return next uschar */
2436
2437return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2438}
2439
2440void
2441tls_get_cache()
2442{
2443#ifndef DISABLE_DKIM
2444int n = ssl_xfer_buffer_hwm - ssl_xfer_buffer_lwm;
2445if (n > 0)
2446 dkim_exim_verify_feed(ssl_xfer_buffer+ssl_xfer_buffer_lwm, n);
2447#endif
2448}
2449
2450
2451
2452/*************************************************
2453* Read bytes from TLS channel *
2454*************************************************/
2455
2456/*
2457Arguments:
2458 buff buffer of data
2459 len size of buffer
2460
2461Returns: the number of bytes read
2462 -1 after a failed read
2463
2464Only used by the client-side TLS.
2465*/
2466
2467int
2468tls_read(BOOL is_server, uschar *buff, size_t len)
2469{
2470SSL *ssl = is_server ? server_ssl : client_ssl;
2471int inbytes;
2472int error;
2473
2474DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
2475 buff, (unsigned int)len);
2476
2477inbytes = SSL_read(ssl, CS buff, len);
2478error = SSL_get_error(ssl, inbytes);
2479
2480if (error == SSL_ERROR_ZERO_RETURN)
2481 {
2482 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2483 return -1;
2484 }
2485else if (error != SSL_ERROR_NONE)
2486 return -1;
2487
2488return inbytes;
2489}
2490
2491
2492
2493
2494
2495/*************************************************
2496* Write bytes down TLS channel *
2497*************************************************/
2498
2499/*
2500Arguments:
2501 is_server channel specifier
2502 buff buffer of data
2503 len number of bytes
2504
2505Returns: the number of bytes after a successful write,
2506 -1 after a failed write
2507
2508Used by both server-side and client-side TLS.
2509*/
2510
2511int
2512tls_write(BOOL is_server, const uschar *buff, size_t len)
2513{
2514int outbytes;
2515int error;
2516int left = len;
2517SSL *ssl = is_server ? server_ssl : client_ssl;
2518
2519DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
2520while (left > 0)
2521 {
2522 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
2523 outbytes = SSL_write(ssl, CS buff, left);
2524 error = SSL_get_error(ssl, outbytes);
2525 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2526 switch (error)
2527 {
2528 case SSL_ERROR_SSL:
2529 ERR_error_string(ERR_get_error(), ssl_errstring);
2530 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2531 return -1;
2532
2533 case SSL_ERROR_NONE:
2534 left -= outbytes;
2535 buff += outbytes;
2536 break;
2537
2538 case SSL_ERROR_ZERO_RETURN:
2539 log_write(0, LOG_MAIN, "SSL channel closed on write");
2540 return -1;
2541
2542 case SSL_ERROR_SYSCALL:
2543 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2544 sender_fullhost ? sender_fullhost : US"<unknown>",
2545 strerror(errno));
2546 return -1;
2547
2548 default:
2549 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2550 return -1;
2551 }
2552 }
2553return len;
2554}
2555
2556
2557
2558/*************************************************
2559* Close down a TLS session *
2560*************************************************/
2561
2562/* This is also called from within a delivery subprocess forked from the
2563daemon, to shut down the TLS library, without actually doing a shutdown (which
2564would tamper with the SSL session in the parent process).
2565
2566Arguments: TRUE if SSL_shutdown is to be called
2567Returns: nothing
2568
2569Used by both server-side and client-side TLS.
2570*/
2571
2572void
2573tls_close(BOOL is_server, BOOL shutdown)
2574{
2575SSL **sslp = is_server ? &server_ssl : &client_ssl;
2576int *fdp = is_server ? &tls_in.active : &tls_out.active;
2577
2578if (*fdp < 0) return; /* TLS was not active */
2579
2580if (shutdown)
2581 {
2582 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
2583 SSL_shutdown(*sslp);
2584 }
2585
2586SSL_free(*sslp);
2587*sslp = NULL;
2588
2589*fdp = -1;
2590}
2591
2592
2593
2594
2595/*************************************************
2596* Let tls_require_ciphers be checked at startup *
2597*************************************************/
2598
2599/* The tls_require_ciphers option, if set, must be something which the
2600library can parse.
2601
2602Returns: NULL on success, or error message
2603*/
2604
2605uschar *
2606tls_validate_require_cipher(void)
2607{
2608SSL_CTX *ctx;
2609uschar *s, *expciphers, *err;
2610
2611/* this duplicates from tls_init(), we need a better "init just global
2612state, for no specific purpose" singleton function of our own */
2613
2614SSL_load_error_strings();
2615OpenSSL_add_ssl_algorithms();
2616#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2617/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2618list of available digests. */
2619EVP_add_digest(EVP_sha256());
2620#endif
2621
2622if (!(tls_require_ciphers && *tls_require_ciphers))
2623 return NULL;
2624
2625if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers,
2626 &err))
2627 return US"failed to expand tls_require_ciphers";
2628
2629if (!(expciphers && *expciphers))
2630 return NULL;
2631
2632/* normalisation ripped from above */
2633s = expciphers;
2634while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2635
2636err = NULL;
2637
2638ctx = SSL_CTX_new(SSLv23_server_method());
2639if (!ctx)
2640 {
2641 ERR_error_string(ERR_get_error(), ssl_errstring);
2642 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2643 }
2644
2645DEBUG(D_tls)
2646 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2647
2648if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2649 {
2650 ERR_error_string(ERR_get_error(), ssl_errstring);
2651 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed: %s",
2652 expciphers, ssl_errstring);
2653 }
2654
2655SSL_CTX_free(ctx);
2656
2657return err;
2658}
2659
2660
2661
2662
2663/*************************************************
2664* Report the library versions. *
2665*************************************************/
2666
2667/* There have historically been some issues with binary compatibility in
2668OpenSSL libraries; if Exim (like many other applications) is built against
2669one version of OpenSSL but the run-time linker picks up another version,
2670it can result in serious failures, including crashing with a SIGSEGV. So
2671report the version found by the compiler and the run-time version.
2672
2673Note: some OS vendors backport security fixes without changing the version
2674number/string, and the version date remains unchanged. The _build_ date
2675will change, so we can more usefully assist with version diagnosis by also
2676reporting the build date.
2677
2678Arguments: a FILE* to print the results to
2679Returns: nothing
2680*/
2681
2682void
2683tls_version_report(FILE *f)
2684{
2685fprintf(f, "Library version: OpenSSL: Compile: %s\n"
2686 " Runtime: %s\n"
2687 " : %s\n",
2688 OPENSSL_VERSION_TEXT,
2689 SSLeay_version(SSLEAY_VERSION),
2690 SSLeay_version(SSLEAY_BUILT_ON));
2691/* third line is 38 characters for the %s and the line is 73 chars long;
2692the OpenSSL output includes a "built on: " prefix already. */
2693}
2694
2695
2696
2697
2698/*************************************************
2699* Random number generation *
2700*************************************************/
2701
2702/* Pseudo-random number generation. The result is not expected to be
2703cryptographically strong but not so weak that someone will shoot themselves
2704in the foot using it as a nonce in input in some email header scheme or
2705whatever weirdness they'll twist this into. The result should handle fork()
2706and avoid repeating sequences. OpenSSL handles that for us.
2707
2708Arguments:
2709 max range maximum
2710Returns a random number in range [0, max-1]
2711*/
2712
2713int
2714vaguely_random_number(int max)
2715{
2716unsigned int r;
2717int i, needed_len;
2718static pid_t pidlast = 0;
2719pid_t pidnow;
2720uschar *p;
2721uschar smallbuf[sizeof(r)];
2722
2723if (max <= 1)
2724 return 0;
2725
2726pidnow = getpid();
2727if (pidnow != pidlast)
2728 {
2729 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2730 is unique for each thread", this doesn't apparently apply across processes,
2731 so our own warning from vaguely_random_number_fallback() applies here too.
2732 Fix per PostgreSQL. */
2733 if (pidlast != 0)
2734 RAND_cleanup();
2735 pidlast = pidnow;
2736 }
2737
2738/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2739if (!RAND_status())
2740 {
2741 randstuff r;
2742 gettimeofday(&r.tv, NULL);
2743 r.p = getpid();
2744
2745 RAND_seed((uschar *)(&r), sizeof(r));
2746 }
2747/* We're after pseudo-random, not random; if we still don't have enough data
2748in the internal PRNG then our options are limited. We could sleep and hope
2749for entropy to come along (prayer technique) but if the system is so depleted
2750in the first place then something is likely to just keep taking it. Instead,
2751we'll just take whatever little bit of pseudo-random we can still manage to
2752get. */
2753
2754needed_len = sizeof(r);
2755/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2756asked for a number less than 10. */
2757for (r = max, i = 0; r; ++i)
2758 r >>= 1;
2759i = (i + 7) / 8;
2760if (i < needed_len)
2761 needed_len = i;
2762
2763#ifdef EXIM_HAVE_RAND_PSEUDO
2764/* We do not care if crypto-strong */
2765i = RAND_pseudo_bytes(smallbuf, needed_len);
2766#else
2767i = RAND_bytes(smallbuf, needed_len);
2768#endif
2769
2770if (i < 0)
2771 {
2772 DEBUG(D_all)
2773 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2774 return vaguely_random_number_fallback(max);
2775 }
2776
2777r = 0;
2778for (p = smallbuf; needed_len; --needed_len, ++p)
2779 {
2780 r *= 256;
2781 r += *p;
2782 }
2783
2784/* We don't particularly care about weighted results; if someone wants
2785smooth distribution and cares enough then they should submit a patch then. */
2786return r % max;
2787}
2788
2789
2790
2791
2792/*************************************************
2793* OpenSSL option parse *
2794*************************************************/
2795
2796/* Parse one option for tls_openssl_options_parse below
2797
2798Arguments:
2799 name one option name
2800 value place to store a value for it
2801Returns success or failure in parsing
2802*/
2803
2804struct exim_openssl_option {
2805 uschar *name;
2806 long value;
2807};
2808/* We could use a macro to expand, but we need the ifdef and not all the
2809options document which version they were introduced in. Policylet: include
2810all options unless explicitly for DTLS, let the administrator choose which
2811to apply.
2812
2813This list is current as of:
2814 ==> 1.0.1b <==
2815Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2816*/
2817static struct exim_openssl_option exim_openssl_options[] = {
2818/* KEEP SORTED ALPHABETICALLY! */
2819#ifdef SSL_OP_ALL
2820 { US"all", SSL_OP_ALL },
2821#endif
2822#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2823 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2824#endif
2825#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2826 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2827#endif
2828#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2829 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2830#endif
2831#ifdef SSL_OP_EPHEMERAL_RSA
2832 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2833#endif
2834#ifdef SSL_OP_LEGACY_SERVER_CONNECT
2835 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2836#endif
2837#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2838 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2839#endif
2840#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2841 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2842#endif
2843#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2844 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2845#endif
2846#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2847 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2848#endif
2849#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2850 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2851#endif
2852#ifdef SSL_OP_NO_COMPRESSION
2853 { US"no_compression", SSL_OP_NO_COMPRESSION },
2854#endif
2855#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2856 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2857#endif
2858#ifdef SSL_OP_NO_SSLv2
2859 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2860#endif
2861#ifdef SSL_OP_NO_SSLv3
2862 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2863#endif
2864#ifdef SSL_OP_NO_TICKET
2865 { US"no_ticket", SSL_OP_NO_TICKET },
2866#endif
2867#ifdef SSL_OP_NO_TLSv1
2868 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2869#endif
2870#ifdef SSL_OP_NO_TLSv1_1
2871#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2872 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2873#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2874#else
2875 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2876#endif
2877#endif
2878#ifdef SSL_OP_NO_TLSv1_2
2879 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2880#endif
2881#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2882 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2883#endif
2884#ifdef SSL_OP_SINGLE_DH_USE
2885 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
2886#endif
2887#ifdef SSL_OP_SINGLE_ECDH_USE
2888 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
2889#endif
2890#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
2891 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
2892#endif
2893#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
2894 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
2895#endif
2896#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
2897 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
2898#endif
2899#ifdef SSL_OP_TLS_D5_BUG
2900 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
2901#endif
2902#ifdef SSL_OP_TLS_ROLLBACK_BUG
2903 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
2904#endif
2905};
2906static int exim_openssl_options_size =
2907 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2908
2909
2910static BOOL
2911tls_openssl_one_option_parse(uschar *name, long *value)
2912{
2913int first = 0;
2914int last = exim_openssl_options_size;
2915while (last > first)
2916 {
2917 int middle = (first + last)/2;
2918 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2919 if (c == 0)
2920 {
2921 *value = exim_openssl_options[middle].value;
2922 return TRUE;
2923 }
2924 else if (c > 0)
2925 first = middle + 1;
2926 else
2927 last = middle;
2928 }
2929return FALSE;
2930}
2931
2932
2933
2934
2935/*************************************************
2936* OpenSSL option parsing logic *
2937*************************************************/
2938
2939/* OpenSSL has a number of compatibility options which an administrator might
2940reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2941we look like log_selector.
2942
2943Arguments:
2944 option_spec the administrator-supplied string of options
2945 results ptr to long storage for the options bitmap
2946Returns success or failure
2947*/
2948
2949BOOL
2950tls_openssl_options_parse(uschar *option_spec, long *results)
2951{
2952long result, item;
2953uschar *s, *end;
2954uschar keep_c;
2955BOOL adding, item_parsed;
2956
2957result = SSL_OP_NO_TICKET;
2958/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
2959 * from default because it increases BEAST susceptibility. */
2960#ifdef SSL_OP_NO_SSLv2
2961result |= SSL_OP_NO_SSLv2;
2962#endif
2963#ifdef SSL_OP_SINGLE_DH_USE
2964result |= SSL_OP_SINGLE_DH_USE;
2965#endif
2966
2967if (!option_spec)
2968 {
2969 *results = result;
2970 return TRUE;
2971 }
2972
2973for (s=option_spec; *s != '\0'; /**/)
2974 {
2975 while (isspace(*s)) ++s;
2976 if (*s == '\0')
2977 break;
2978 if (*s != '+' && *s != '-')
2979 {
2980 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
2981 "+ or - expected but found \"%s\"\n", s);
2982 return FALSE;
2983 }
2984 adding = *s++ == '+';
2985 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2986 keep_c = *end;
2987 *end = '\0';
2988 item_parsed = tls_openssl_one_option_parse(s, &item);
2989 *end = keep_c;
2990 if (!item_parsed)
2991 {
2992 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
2993 return FALSE;
2994 }
2995 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2996 adding ? "adding" : "removing", result, item, s);
2997 if (adding)
2998 result |= item;
2999 else
3000 result &= ~item;
3001 s = end;
3002 }
3003
3004*results = result;
3005return TRUE;
3006}
3007
3008/* vi: aw ai sw=2
3009*/
3010/* End of tls-openssl.c */