9816f734f3018a0bcf0638139c759a9dc144d7fa
[exim.git] / src / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2017 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Portions Copyright (c) The OpenSSL Project 1999 */
9
10 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11 library. It is #included into the tls.c file when that library is used. The
12 code herein is based on a patch that was originally contributed by Steve
13 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15 No cryptographic code is included in Exim. All this module does is to call
16 functions from the OpenSSL library. */
17
18
19 /* Heading stuff */
20
21 #include <openssl/lhash.h>
22 #include <openssl/ssl.h>
23 #include <openssl/err.h>
24 #include <openssl/rand.h>
25 #ifndef OPENSSL_NO_ECDH
26 # include <openssl/ec.h>
27 #endif
28 #ifndef DISABLE_OCSP
29 # include <openssl/ocsp.h>
30 #endif
31 #ifdef EXPERIMENTAL_DANE
32 # include "danessl.h"
33 #endif
34
35
36 #ifndef DISABLE_OCSP
37 # define EXIM_OCSP_SKEW_SECONDS (300L)
38 # define EXIM_OCSP_MAX_AGE (-1L)
39 #endif
40
41 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
42 # define EXIM_HAVE_OPENSSL_TLSEXT
43 #endif
44 #if OPENSSL_VERSION_NUMBER >= 0x00908000L
45 # define EXIM_HAVE_RSA_GENKEY_EX
46 #endif
47 #if OPENSSL_VERSION_NUMBER >= 0x10100000L
48 # define EXIM_HAVE_OCSP_RESP_COUNT
49 #else
50 # define EXIM_HAVE_EPHEM_RSA_KEX
51 # define EXIM_HAVE_RAND_PSEUDO
52 #endif
53 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
54 # define EXIM_HAVE_SHA256
55 #endif
56
57 /*
58 * X509_check_host provides sane certificate hostname checking, but was added
59 * to OpenSSL late, after other projects forked off the code-base. So in
60 * addition to guarding against the base version number, beware that LibreSSL
61 * does not (at this time) support this function.
62 *
63 * If LibreSSL gains a different API, perhaps via libtls, then we'll probably
64 * opt to disentangle and ask a LibreSSL user to provide glue for a third
65 * crypto provider for libtls instead of continuing to tie the OpenSSL glue
66 * into even twistier knots. If LibreSSL gains the same API, we can just
67 * change this guard and punt the issue for a while longer.
68 */
69 #ifndef LIBRESSL_VERSION_NUMBER
70 # if OPENSSL_VERSION_NUMBER >= 0x010100000L
71 # define EXIM_HAVE_OPENSSL_CHECKHOST
72 # define EXIM_HAVE_OPENSSL_DH_BITS
73 # endif
74 # if OPENSSL_VERSION_NUMBER >= 0x010000000L \
75 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
76 # define EXIM_HAVE_OPENSSL_CHECKHOST
77 # endif
78 #endif
79
80 #if !defined(LIBRESSL_VERSION_NUMBER) \
81 || LIBRESSL_VERSION_NUMBER >= 0x20010000L
82 # if !defined(OPENSSL_NO_ECDH)
83 # if OPENSSL_VERSION_NUMBER >= 0x0090800fL
84 # define EXIM_HAVE_ECDH
85 # endif
86 # if OPENSSL_VERSION_NUMBER >= 0x10002000L
87 # define EXIM_HAVE_OPENSSL_EC_NIST2NID
88 # endif
89 # endif
90 #endif
91
92 #if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
93 # warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
94 # define DISABLE_OCSP
95 #endif
96
97 /* Structure for collecting random data for seeding. */
98
99 typedef struct randstuff {
100 struct timeval tv;
101 pid_t p;
102 } randstuff;
103
104 /* Local static variables */
105
106 static BOOL client_verify_callback_called = FALSE;
107 static BOOL server_verify_callback_called = FALSE;
108 static const uschar *sid_ctx = US"exim";
109
110 /* We have three different contexts to care about.
111
112 Simple case: client, `client_ctx`
113 As a client, we can be doing a callout or cut-through delivery while receiving
114 a message. So we have a client context, which should have options initialised
115 from the SMTP Transport.
116
117 Server:
118 There are two cases: with and without ServerNameIndication from the client.
119 Given TLS SNI, we can be using different keys, certs and various other
120 configuration settings, because they're re-expanded with $tls_sni set. This
121 allows vhosting with TLS. This SNI is sent in the handshake.
122 A client might not send SNI, so we need a fallback, and an initial setup too.
123 So as a server, we start out using `server_ctx`.
124 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
125 `server_sni` from `server_ctx` and then initialise settings by re-expanding
126 configuration.
127 */
128
129 static SSL_CTX *client_ctx = NULL;
130 static SSL_CTX *server_ctx = NULL;
131 static SSL *client_ssl = NULL;
132 static SSL *server_ssl = NULL;
133
134 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
135 static SSL_CTX *server_sni = NULL;
136 #endif
137
138 static char ssl_errstring[256];
139
140 static int ssl_session_timeout = 200;
141 static BOOL client_verify_optional = FALSE;
142 static BOOL server_verify_optional = FALSE;
143
144 static BOOL reexpand_tls_files_for_sni = FALSE;
145
146
147 typedef struct tls_ext_ctx_cb {
148 uschar *certificate;
149 uschar *privatekey;
150 #ifndef DISABLE_OCSP
151 BOOL is_server;
152 STACK_OF(X509) *verify_stack; /* chain for verifying the proof */
153 union {
154 struct {
155 uschar *file;
156 uschar *file_expanded;
157 OCSP_RESPONSE *response;
158 } server;
159 struct {
160 X509_STORE *verify_store; /* non-null if status requested */
161 BOOL verify_required;
162 } client;
163 } u_ocsp;
164 #endif
165 uschar *dhparam;
166 /* these are cached from first expand */
167 uschar *server_cipher_list;
168 /* only passed down to tls_error: */
169 host_item *host;
170 const uschar * verify_cert_hostnames;
171 #ifndef DISABLE_EVENT
172 uschar * event_action;
173 #endif
174 } tls_ext_ctx_cb;
175
176 /* should figure out a cleanup of API to handle state preserved per
177 implementation, for various reasons, which can be void * in the APIs.
178 For now, we hack around it. */
179 tls_ext_ctx_cb *client_static_cbinfo = NULL;
180 tls_ext_ctx_cb *server_static_cbinfo = NULL;
181
182 static int
183 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
184 int (*cert_vfy_cb)(int, X509_STORE_CTX *), uschar ** errstr );
185
186 /* Callbacks */
187 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
188 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
189 #endif
190 #ifndef DISABLE_OCSP
191 static int tls_server_stapling_cb(SSL *s, void *arg);
192 #endif
193
194
195 /*************************************************
196 * Handle TLS error *
197 *************************************************/
198
199 /* Called from lots of places when errors occur before actually starting to do
200 the TLS handshake, that is, while the session is still in clear. Always returns
201 DEFER for a server and FAIL for a client so that most calls can use "return
202 tls_error(...)" to do this processing and then give an appropriate return. A
203 single function is used for both server and client, because it is called from
204 some shared functions.
205
206 Argument:
207 prefix text to include in the logged error
208 host NULL if setting up a server;
209 the connected host if setting up a client
210 msg error message or NULL if we should ask OpenSSL
211 errstr pointer to output error message
212
213 Returns: OK/DEFER/FAIL
214 */
215
216 static int
217 tls_error(uschar * prefix, const host_item * host, uschar * msg, uschar ** errstr)
218 {
219 if (!msg)
220 {
221 ERR_error_string(ERR_get_error(), ssl_errstring);
222 msg = US ssl_errstring;
223 }
224
225 if (errstr) *errstr = string_sprintf("(%s): %s", prefix, msg);
226 return host ? FAIL : DEFER;
227 }
228
229
230
231 /*************************************************
232 * Callback to generate RSA key *
233 *************************************************/
234
235 /*
236 Arguments:
237 s SSL connection (not used)
238 export not used
239 keylength keylength
240
241 Returns: pointer to generated key
242 */
243
244 static RSA *
245 rsa_callback(SSL *s, int export, int keylength)
246 {
247 RSA *rsa_key;
248 #ifdef EXIM_HAVE_RSA_GENKEY_EX
249 BIGNUM *bn = BN_new();
250 #endif
251
252 export = export; /* Shut picky compilers up */
253 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
254
255 #ifdef EXIM_HAVE_RSA_GENKEY_EX
256 if ( !BN_set_word(bn, (unsigned long)RSA_F4)
257 || !(rsa_key = RSA_new())
258 || !RSA_generate_key_ex(rsa_key, keylength, bn, NULL)
259 )
260 #else
261 if (!(rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL)))
262 #endif
263
264 {
265 ERR_error_string(ERR_get_error(), ssl_errstring);
266 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
267 ssl_errstring);
268 return NULL;
269 }
270 return rsa_key;
271 }
272
273
274
275 /* Extreme debug
276 #ifndef DISABLE_OCSP
277 void
278 x509_store_dump_cert_s_names(X509_STORE * store)
279 {
280 STACK_OF(X509_OBJECT) * roots= store->objs;
281 int i;
282 static uschar name[256];
283
284 for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
285 {
286 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
287 if(tmp_obj->type == X509_LU_X509)
288 {
289 X509 * current_cert= tmp_obj->data.x509;
290 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
291 name[sizeof(name)-1] = '\0';
292 debug_printf(" %s\n", name);
293 }
294 }
295 }
296 #endif
297 */
298
299
300 #ifndef DISABLE_EVENT
301 static int
302 verify_event(tls_support * tlsp, X509 * cert, int depth, const uschar * dn,
303 BOOL *calledp, const BOOL *optionalp, const uschar * what)
304 {
305 uschar * ev;
306 uschar * yield;
307 X509 * old_cert;
308
309 ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
310 if (ev)
311 {
312 DEBUG(D_tls) debug_printf("verify_event: %s %d\n", what, depth);
313 old_cert = tlsp->peercert;
314 tlsp->peercert = X509_dup(cert);
315 /* NB we do not bother setting peerdn */
316 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
317 {
318 log_write(0, LOG_MAIN, "[%s] %s verify denied by event-action: "
319 "depth=%d cert=%s: %s",
320 tlsp == &tls_out ? deliver_host_address : sender_host_address,
321 what, depth, dn, yield);
322 *calledp = TRUE;
323 if (!*optionalp)
324 {
325 if (old_cert) tlsp->peercert = old_cert; /* restore 1st failing cert */
326 return 1; /* reject (leaving peercert set) */
327 }
328 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
329 "(host in tls_try_verify_hosts)\n");
330 }
331 X509_free(tlsp->peercert);
332 tlsp->peercert = old_cert;
333 }
334 return 0;
335 }
336 #endif
337
338 /*************************************************
339 * Callback for verification *
340 *************************************************/
341
342 /* The SSL library does certificate verification if set up to do so. This
343 callback has the current yes/no state is in "state". If verification succeeded,
344 we set the certificate-verified flag. If verification failed, what happens
345 depends on whether the client is required to present a verifiable certificate
346 or not.
347
348 If verification is optional, we change the state to yes, but still log the
349 verification error. For some reason (it really would help to have proper
350 documentation of OpenSSL), this callback function then gets called again, this
351 time with state = 1. We must take care not to set the private verified flag on
352 the second time through.
353
354 Note: this function is not called if the client fails to present a certificate
355 when asked. We get here only if a certificate has been received. Handling of
356 optional verification for this case is done when requesting SSL to verify, by
357 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
358
359 May be called multiple times for different issues with a certificate, even
360 for a given "depth" in the certificate chain.
361
362 Arguments:
363 preverify_ok current yes/no state as 1/0
364 x509ctx certificate information.
365 tlsp per-direction (client vs. server) support data
366 calledp has-been-called flag
367 optionalp verification-is-optional flag
368
369 Returns: 0 if verification should fail, otherwise 1
370 */
371
372 static int
373 verify_callback(int preverify_ok, X509_STORE_CTX *x509ctx,
374 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
375 {
376 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
377 int depth = X509_STORE_CTX_get_error_depth(x509ctx);
378 uschar dn[256];
379
380 X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
381 dn[sizeof(dn)-1] = '\0';
382
383 if (preverify_ok == 0)
384 {
385 uschar * extra = verify_mode ? string_sprintf(" (during %c-verify for [%s])",
386 *verify_mode, sender_host_address)
387 : US"";
388 log_write(0, LOG_MAIN, "[%s] SSL verify error%s: depth=%d error=%s cert=%s",
389 tlsp == &tls_out ? deliver_host_address : sender_host_address,
390 extra, depth,
391 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)), dn);
392 *calledp = TRUE;
393 if (!*optionalp)
394 {
395 if (!tlsp->peercert)
396 tlsp->peercert = X509_dup(cert); /* record failing cert */
397 return 0; /* reject */
398 }
399 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
400 "tls_try_verify_hosts)\n");
401 }
402
403 else if (depth != 0)
404 {
405 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, dn);
406 #ifndef DISABLE_OCSP
407 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
408 { /* client, wanting stapling */
409 /* Add the server cert's signing chain as the one
410 for the verification of the OCSP stapled information. */
411
412 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
413 cert))
414 ERR_clear_error();
415 sk_X509_push(client_static_cbinfo->verify_stack, cert);
416 }
417 #endif
418 #ifndef DISABLE_EVENT
419 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
420 return 0; /* reject, with peercert set */
421 #endif
422 }
423 else
424 {
425 const uschar * verify_cert_hostnames;
426
427 if ( tlsp == &tls_out
428 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
429 /* client, wanting hostname check */
430 {
431
432 #ifdef EXIM_HAVE_OPENSSL_CHECKHOST
433 # ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
434 # define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
435 # endif
436 # ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
437 # define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
438 # endif
439 int sep = 0;
440 const uschar * list = verify_cert_hostnames;
441 uschar * name;
442 int rc;
443 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
444 if ((rc = X509_check_host(cert, CCS name, 0,
445 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
446 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS,
447 NULL)))
448 {
449 if (rc < 0)
450 {
451 log_write(0, LOG_MAIN, "[%s] SSL verify error: internal error",
452 tlsp == &tls_out ? deliver_host_address : sender_host_address);
453 name = NULL;
454 }
455 break;
456 }
457 if (!name)
458 #else
459 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
460 #endif
461 {
462 uschar * extra = verify_mode
463 ? string_sprintf(" (during %c-verify for [%s])",
464 *verify_mode, sender_host_address)
465 : US"";
466 log_write(0, LOG_MAIN,
467 "[%s] SSL verify error%s: certificate name mismatch: DN=\"%s\" H=\"%s\"",
468 tlsp == &tls_out ? deliver_host_address : sender_host_address,
469 extra, dn, verify_cert_hostnames);
470 *calledp = TRUE;
471 if (!*optionalp)
472 {
473 if (!tlsp->peercert)
474 tlsp->peercert = X509_dup(cert); /* record failing cert */
475 return 0; /* reject */
476 }
477 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
478 "tls_try_verify_hosts)\n");
479 }
480 }
481
482 #ifndef DISABLE_EVENT
483 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
484 return 0; /* reject, with peercert set */
485 #endif
486
487 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
488 *calledp ? "" : " authenticated", dn);
489 if (!*calledp) tlsp->certificate_verified = TRUE;
490 *calledp = TRUE;
491 }
492
493 return 1; /* accept, at least for this level */
494 }
495
496 static int
497 verify_callback_client(int preverify_ok, X509_STORE_CTX *x509ctx)
498 {
499 return verify_callback(preverify_ok, x509ctx, &tls_out,
500 &client_verify_callback_called, &client_verify_optional);
501 }
502
503 static int
504 verify_callback_server(int preverify_ok, X509_STORE_CTX *x509ctx)
505 {
506 return verify_callback(preverify_ok, x509ctx, &tls_in,
507 &server_verify_callback_called, &server_verify_optional);
508 }
509
510
511 #ifdef EXPERIMENTAL_DANE
512
513 /* This gets called *by* the dane library verify callback, which interposes
514 itself.
515 */
516 static int
517 verify_callback_client_dane(int preverify_ok, X509_STORE_CTX * x509ctx)
518 {
519 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
520 uschar dn[256];
521 int depth = X509_STORE_CTX_get_error_depth(x509ctx);
522 #ifndef DISABLE_EVENT
523 BOOL dummy_called, optional = FALSE;
524 #endif
525
526 X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
527 dn[sizeof(dn)-1] = '\0';
528
529 DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s depth %d %s\n",
530 preverify_ok ? "ok":"BAD", depth, dn);
531
532 #ifndef DISABLE_EVENT
533 if (verify_event(&tls_out, cert, depth, dn,
534 &dummy_called, &optional, US"DANE"))
535 return 0; /* reject, with peercert set */
536 #endif
537
538 if (preverify_ok == 1)
539 tls_out.dane_verified =
540 tls_out.certificate_verified = TRUE;
541 else
542 {
543 int err = X509_STORE_CTX_get_error(x509ctx);
544 DEBUG(D_tls)
545 debug_printf(" - err %d '%s'\n", err, X509_verify_cert_error_string(err));
546 if (err == X509_V_ERR_APPLICATION_VERIFICATION)
547 preverify_ok = 1;
548 }
549 return preverify_ok;
550 }
551
552 #endif /*EXPERIMENTAL_DANE*/
553
554
555 /*************************************************
556 * Information callback *
557 *************************************************/
558
559 /* The SSL library functions call this from time to time to indicate what they
560 are doing. We copy the string to the debugging output when TLS debugging has
561 been requested.
562
563 Arguments:
564 s the SSL connection
565 where
566 ret
567
568 Returns: nothing
569 */
570
571 static void
572 info_callback(SSL *s, int where, int ret)
573 {
574 where = where;
575 ret = ret;
576 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
577 }
578
579
580
581 /*************************************************
582 * Initialize for DH *
583 *************************************************/
584
585 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
586
587 Arguments:
588 sctx The current SSL CTX (inbound or outbound)
589 dhparam DH parameter file or fixed parameter identity string
590 host connected host, if client; NULL if server
591 errstr error string pointer
592
593 Returns: TRUE if OK (nothing to set up, or setup worked)
594 */
595
596 static BOOL
597 init_dh(SSL_CTX *sctx, uschar *dhparam, const host_item *host, uschar ** errstr)
598 {
599 BIO *bio;
600 DH *dh;
601 uschar *dhexpanded;
602 const char *pem;
603 int dh_bitsize;
604
605 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded, errstr))
606 return FALSE;
607
608 if (!dhexpanded || !*dhexpanded)
609 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
610 else if (dhexpanded[0] == '/')
611 {
612 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
613 {
614 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
615 host, US strerror(errno), errstr);
616 return FALSE;
617 }
618 }
619 else
620 {
621 if (Ustrcmp(dhexpanded, "none") == 0)
622 {
623 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
624 return TRUE;
625 }
626
627 if (!(pem = std_dh_prime_named(dhexpanded)))
628 {
629 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
630 host, US strerror(errno), errstr);
631 return FALSE;
632 }
633 bio = BIO_new_mem_buf(CS pem, -1);
634 }
635
636 if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
637 {
638 BIO_free(bio);
639 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
640 host, NULL, errstr);
641 return FALSE;
642 }
643
644 /* note: our default limit of 2236 is not a multiple of 8; the limit comes from
645 * an NSS limit, and the GnuTLS APIs handle bit-sizes fine, so we went with
646 * 2236. But older OpenSSL can only report in bytes (octets), not bits.
647 * If someone wants to dance at the edge, then they can raise the limit or use
648 * current libraries. */
649 #ifdef EXIM_HAVE_OPENSSL_DH_BITS
650 /* Added in commit 26c79d5641d; `git describe --contains` says OpenSSL_1_1_0-pre1~1022
651 * This predates OpenSSL_1_1_0 (before a, b, ...) so is in all 1.1.0 */
652 dh_bitsize = DH_bits(dh);
653 #else
654 dh_bitsize = 8 * DH_size(dh);
655 #endif
656
657 /* Even if it is larger, we silently return success rather than cause things
658 * to fail out, so that a too-large DH will not knock out all TLS; it's a
659 * debatable choice. */
660 if (dh_bitsize > tls_dh_max_bits)
661 {
662 DEBUG(D_tls)
663 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d\n",
664 dh_bitsize, tls_dh_max_bits);
665 }
666 else
667 {
668 SSL_CTX_set_tmp_dh(sctx, dh);
669 DEBUG(D_tls)
670 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
671 dhexpanded ? dhexpanded : US"default", dh_bitsize);
672 }
673
674 DH_free(dh);
675 BIO_free(bio);
676
677 return TRUE;
678 }
679
680
681
682
683 /*************************************************
684 * Initialize for ECDH *
685 *************************************************/
686
687 /* Load parameters for ECDH encryption.
688
689 For now, we stick to NIST P-256 because: it's simple and easy to configure;
690 it avoids any patent issues that might bite redistributors; despite events in
691 the news and concerns over curve choices, we're not cryptographers, we're not
692 pretending to be, and this is "good enough" to be better than no support,
693 protecting against most adversaries. Given another year or two, there might
694 be sufficient clarity about a "right" way forward to let us make an informed
695 decision, instead of a knee-jerk reaction.
696
697 Longer-term, we should look at supporting both various named curves and
698 external files generated with "openssl ecparam", much as we do for init_dh().
699 We should also support "none" as a value, to explicitly avoid initialisation.
700
701 Patches welcome.
702
703 Arguments:
704 sctx The current SSL CTX (inbound or outbound)
705 host connected host, if client; NULL if server
706 errstr error string pointer
707
708 Returns: TRUE if OK (nothing to set up, or setup worked)
709 */
710
711 static BOOL
712 init_ecdh(SSL_CTX * sctx, host_item * host, uschar ** errstr)
713 {
714 #ifdef OPENSSL_NO_ECDH
715 return TRUE;
716 #else
717
718 EC_KEY * ecdh;
719 uschar * exp_curve;
720 int nid;
721 BOOL rv;
722
723 if (host) /* No ECDH setup for clients, only for servers */
724 return TRUE;
725
726 # ifndef EXIM_HAVE_ECDH
727 DEBUG(D_tls)
728 debug_printf("No OpenSSL API to define ECDH parameters, skipping\n");
729 return TRUE;
730 # else
731
732 if (!expand_check(tls_eccurve, US"tls_eccurve", &exp_curve, errstr))
733 return FALSE;
734 if (!exp_curve || !*exp_curve)
735 return TRUE;
736
737 /* "auto" needs to be handled carefully.
738 * OpenSSL < 1.0.2: we do not select anything, but fallback to prime256v1
739 * OpenSSL < 1.1.0: we have to call SSL_CTX_set_ecdh_auto
740 * (openssl/ssl.h defines SSL_CTRL_SET_ECDH_AUTO)
741 * OpenSSL >= 1.1.0: we do not set anything, the libray does autoselection
742 * https://github.com/openssl/openssl/commit/fe6ef2472db933f01b59cad82aa925736935984b
743 */
744 if (Ustrcmp(exp_curve, "auto") == 0)
745 {
746 #if OPENSSL_VERSION_NUMBER < 0x10002000L
747 DEBUG(D_tls) debug_printf(
748 "ECDH OpenSSL < 1.0.2: temp key parameter settings: overriding \"auto\" with \"prime256v1\"\n");
749 exp_curve = US"prime256v1";
750 #else
751 # if defined SSL_CTRL_SET_ECDH_AUTO
752 DEBUG(D_tls) debug_printf(
753 "ECDH OpenSSL 1.0.2+ temp key parameter settings: autoselection\n");
754 SSL_CTX_set_ecdh_auto(sctx, 1);
755 return TRUE;
756 # else
757 DEBUG(D_tls) debug_printf(
758 "ECDH OpenSSL 1.1.0+ temp key parameter settings: default selection\n");
759 return TRUE;
760 # endif
761 #endif
762 }
763
764 DEBUG(D_tls) debug_printf("ECDH: curve '%s'\n", exp_curve);
765 if ( (nid = OBJ_sn2nid (CCS exp_curve)) == NID_undef
766 # ifdef EXIM_HAVE_OPENSSL_EC_NIST2NID
767 && (nid = EC_curve_nist2nid(CCS exp_curve)) == NID_undef
768 # endif
769 )
770 {
771 tls_error(string_sprintf("Unknown curve name tls_eccurve '%s'", exp_curve),
772 host, NULL, errstr);
773 return FALSE;
774 }
775
776 if (!(ecdh = EC_KEY_new_by_curve_name(nid)))
777 {
778 tls_error(US"Unable to create ec curve", host, NULL, errstr);
779 return FALSE;
780 }
781
782 /* The "tmp" in the name here refers to setting a temporary key
783 not to the stability of the interface. */
784
785 if ((rv = SSL_CTX_set_tmp_ecdh(sctx, ecdh) == 0))
786 tls_error(string_sprintf("Error enabling '%s' curve", exp_curve), host, NULL, errstr);
787 else
788 DEBUG(D_tls) debug_printf("ECDH: enabled '%s' curve\n", exp_curve);
789
790 EC_KEY_free(ecdh);
791 return !rv;
792
793 # endif /*EXIM_HAVE_ECDH*/
794 #endif /*OPENSSL_NO_ECDH*/
795 }
796
797
798
799
800 #ifndef DISABLE_OCSP
801 /*************************************************
802 * Load OCSP information into state *
803 *************************************************/
804 /* Called to load the server OCSP response from the given file into memory, once
805 caller has determined this is needed. Checks validity. Debugs a message
806 if invalid.
807
808 ASSUMES: single response, for single cert.
809
810 Arguments:
811 sctx the SSL_CTX* to update
812 cbinfo various parts of session state
813 expanded the filename putatively holding an OCSP response
814
815 */
816
817 static void
818 ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
819 {
820 BIO * bio;
821 OCSP_RESPONSE * resp;
822 OCSP_BASICRESP * basic_response;
823 OCSP_SINGLERESP * single_response;
824 ASN1_GENERALIZEDTIME * rev, * thisupd, * nextupd;
825 STACK_OF(X509) * sk;
826 unsigned long verify_flags;
827 int status, reason, i;
828
829 cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
830 if (cbinfo->u_ocsp.server.response)
831 {
832 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
833 cbinfo->u_ocsp.server.response = NULL;
834 }
835
836 if (!(bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb")))
837 {
838 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
839 cbinfo->u_ocsp.server.file_expanded);
840 return;
841 }
842
843 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
844 BIO_free(bio);
845 if (!resp)
846 {
847 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
848 return;
849 }
850
851 if ((status = OCSP_response_status(resp)) != OCSP_RESPONSE_STATUS_SUCCESSFUL)
852 {
853 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
854 OCSP_response_status_str(status), status);
855 goto bad;
856 }
857
858 if (!(basic_response = OCSP_response_get1_basic(resp)))
859 {
860 DEBUG(D_tls)
861 debug_printf("OCSP response parse error: unable to extract basic response.\n");
862 goto bad;
863 }
864
865 sk = cbinfo->verify_stack;
866 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
867
868 /* May need to expose ability to adjust those flags?
869 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
870 OCSP_TRUSTOTHER OCSP_NOINTERN */
871
872 /* This does a full verify on the OCSP proof before we load it for serving
873 up; possibly overkill - just date-checks might be nice enough.
874
875 OCSP_basic_verify takes a "store" arg, but does not
876 use it for the chain verification, which is all we do
877 when OCSP_NOVERIFY is set. The content from the wire
878 "basic_response" and a cert-stack "sk" are all that is used.
879
880 We have a stack, loaded in setup_certs() if tls_verify_certificates
881 was a file (not a directory, or "system"). It is unfortunate we
882 cannot used the connection context store, as that would neatly
883 handle the "system" case too, but there seems to be no library
884 function for getting a stack from a store.
885 [ In OpenSSL 1.1 - ? X509_STORE_CTX_get0_chain(ctx) ? ]
886 We do not free the stack since it could be needed a second time for
887 SNI handling.
888
889 Separately we might try to replace using OCSP_basic_verify() - which seems to not
890 be a public interface into the OpenSSL library (there's no manual entry) -
891 But what with? We also use OCSP_basic_verify in the client stapling callback.
892 And there we NEED it; we must verify that status... unless the
893 library does it for us anyway? */
894
895 if ((i = OCSP_basic_verify(basic_response, sk, NULL, verify_flags)) < 0)
896 {
897 DEBUG(D_tls)
898 {
899 ERR_error_string(ERR_get_error(), ssl_errstring);
900 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
901 }
902 goto bad;
903 }
904
905 /* Here's the simplifying assumption: there's only one response, for the
906 one certificate we use, and nothing for anything else in a chain. If this
907 proves false, we need to extract a cert id from our issued cert
908 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
909 right cert in the stack and then calls OCSP_single_get0_status()).
910
911 I'm hoping to avoid reworking a bunch more of how we handle state here. */
912
913 if (!(single_response = OCSP_resp_get0(basic_response, 0)))
914 {
915 DEBUG(D_tls)
916 debug_printf("Unable to get first response from OCSP basic response.\n");
917 goto bad;
918 }
919
920 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
921 if (status != V_OCSP_CERTSTATUS_GOOD)
922 {
923 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
924 OCSP_cert_status_str(status), status,
925 OCSP_crl_reason_str(reason), reason);
926 goto bad;
927 }
928
929 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
930 {
931 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
932 goto bad;
933 }
934
935 supply_response:
936 cbinfo->u_ocsp.server.response = resp;
937 return;
938
939 bad:
940 if (running_in_test_harness)
941 {
942 extern char ** environ;
943 uschar ** p;
944 if (environ) for (p = USS environ; *p != NULL; p++)
945 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
946 {
947 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
948 goto supply_response;
949 }
950 }
951 return;
952 }
953 #endif /*!DISABLE_OCSP*/
954
955
956
957
958 /* Create and install a selfsigned certificate, for use in server mode */
959
960 static int
961 tls_install_selfsign(SSL_CTX * sctx, uschar ** errstr)
962 {
963 X509 * x509 = NULL;
964 EVP_PKEY * pkey;
965 RSA * rsa;
966 X509_NAME * name;
967 uschar * where;
968
969 where = US"allocating pkey";
970 if (!(pkey = EVP_PKEY_new()))
971 goto err;
972
973 where = US"allocating cert";
974 if (!(x509 = X509_new()))
975 goto err;
976
977 where = US"generating pkey";
978 if (!(rsa = rsa_callback(NULL, 0, 1024)))
979 goto err;
980
981 where = US"assigning pkey";
982 if (!EVP_PKEY_assign_RSA(pkey, rsa))
983 goto err;
984
985 X509_set_version(x509, 2); /* N+1 - version 3 */
986 ASN1_INTEGER_set(X509_get_serialNumber(x509), 0);
987 X509_gmtime_adj(X509_get_notBefore(x509), 0);
988 X509_gmtime_adj(X509_get_notAfter(x509), (long)60 * 60); /* 1 hour */
989 X509_set_pubkey(x509, pkey);
990
991 name = X509_get_subject_name(x509);
992 X509_NAME_add_entry_by_txt(name, "C",
993 MBSTRING_ASC, CUS "UK", -1, -1, 0);
994 X509_NAME_add_entry_by_txt(name, "O",
995 MBSTRING_ASC, CUS "Exim Developers", -1, -1, 0);
996 X509_NAME_add_entry_by_txt(name, "CN",
997 MBSTRING_ASC, CUS smtp_active_hostname, -1, -1, 0);
998 X509_set_issuer_name(x509, name);
999
1000 where = US"signing cert";
1001 if (!X509_sign(x509, pkey, EVP_md5()))
1002 goto err;
1003
1004 where = US"installing selfsign cert";
1005 if (!SSL_CTX_use_certificate(sctx, x509))
1006 goto err;
1007
1008 where = US"installing selfsign key";
1009 if (!SSL_CTX_use_PrivateKey(sctx, pkey))
1010 goto err;
1011
1012 return OK;
1013
1014 err:
1015 (void) tls_error(where, NULL, NULL, errstr);
1016 if (x509) X509_free(x509);
1017 if (pkey) EVP_PKEY_free(pkey);
1018 return DEFER;
1019 }
1020
1021
1022
1023
1024 static int
1025 tls_add_certfile(SSL_CTX * sctx, tls_ext_ctx_cb * cbinfo, uschar * file,
1026 uschar ** errstr)
1027 {
1028 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", file);
1029 if (!SSL_CTX_use_certificate_chain_file(sctx, CS file))
1030 return tls_error(string_sprintf(
1031 "SSL_CTX_use_certificate_chain_file file=%s", file),
1032 cbinfo->host, NULL, errstr);
1033 return 0;
1034 }
1035
1036 static int
1037 tls_add_pkeyfile(SSL_CTX * sctx, tls_ext_ctx_cb * cbinfo, uschar * file,
1038 uschar ** errstr)
1039 {
1040 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", file);
1041 if (!SSL_CTX_use_PrivateKey_file(sctx, CS file, SSL_FILETYPE_PEM))
1042 return tls_error(string_sprintf(
1043 "SSL_CTX_use_PrivateKey_file file=%s", file), cbinfo->host, NULL, errstr);
1044 return 0;
1045 }
1046
1047
1048 /*************************************************
1049 * Expand key and cert file specs *
1050 *************************************************/
1051
1052 /* Called once during tls_init and possibly again during TLS setup, for a
1053 new context, if Server Name Indication was used and tls_sni was seen in
1054 the certificate string.
1055
1056 Arguments:
1057 sctx the SSL_CTX* to update
1058 cbinfo various parts of session state
1059 errstr error string pointer
1060
1061 Returns: OK/DEFER/FAIL
1062 */
1063
1064 static int
1065 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo,
1066 uschar ** errstr)
1067 {
1068 uschar *expanded;
1069
1070 if (!cbinfo->certificate)
1071 {
1072 if (!cbinfo->is_server) /* client */
1073 return OK;
1074 /* server */
1075 if (tls_install_selfsign(sctx, errstr) != OK)
1076 return DEFER;
1077 }
1078 else
1079 {
1080 int err;
1081
1082 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
1083 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
1084 Ustrstr(cbinfo->certificate, US"tls_out_sni")
1085 )
1086 reexpand_tls_files_for_sni = TRUE;
1087
1088 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded, errstr))
1089 return DEFER;
1090
1091 if (expanded)
1092 if (cbinfo->is_server)
1093 {
1094 const uschar * file_list = expanded;
1095 int sep = 0;
1096 uschar * file;
1097
1098 while (file = string_nextinlist(&file_list, &sep, NULL, 0))
1099 if ((err = tls_add_certfile(sctx, cbinfo, file, errstr)))
1100 return err;
1101 }
1102 else /* would there ever be a need for multiple client certs? */
1103 if ((err = tls_add_certfile(sctx, cbinfo, expanded, errstr)))
1104 return err;
1105
1106 if (cbinfo->privatekey != NULL &&
1107 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded, errstr))
1108 return DEFER;
1109
1110 /* If expansion was forced to fail, key_expanded will be NULL. If the result
1111 of the expansion is an empty string, ignore it also, and assume the private
1112 key is in the same file as the certificate. */
1113
1114 if (expanded && *expanded)
1115 if (cbinfo->is_server)
1116 {
1117 const uschar * file_list = expanded;
1118 int sep = 0;
1119 uschar * file;
1120
1121 while (file = string_nextinlist(&file_list, &sep, NULL, 0))
1122 if ((err = tls_add_pkeyfile(sctx, cbinfo, file, errstr)))
1123 return err;
1124 }
1125 else /* would there ever be a need for multiple client certs? */
1126 if ((err = tls_add_pkeyfile(sctx, cbinfo, expanded, errstr)))
1127 return err;
1128 }
1129
1130 #ifndef DISABLE_OCSP
1131 if (cbinfo->is_server && cbinfo->u_ocsp.server.file)
1132 {
1133 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded, errstr))
1134 return DEFER;
1135
1136 if (expanded && *expanded)
1137 {
1138 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
1139 if ( cbinfo->u_ocsp.server.file_expanded
1140 && (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
1141 {
1142 DEBUG(D_tls) debug_printf(" - value unchanged, using existing values\n");
1143 }
1144 else
1145 ocsp_load_response(sctx, cbinfo, expanded);
1146 }
1147 }
1148 #endif
1149
1150 return OK;
1151 }
1152
1153
1154
1155
1156 /*************************************************
1157 * Callback to handle SNI *
1158 *************************************************/
1159
1160 /* Called when acting as server during the TLS session setup if a Server Name
1161 Indication extension was sent by the client.
1162
1163 API documentation is OpenSSL s_server.c implementation.
1164
1165 Arguments:
1166 s SSL* of the current session
1167 ad unknown (part of OpenSSL API) (unused)
1168 arg Callback of "our" registered data
1169
1170 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
1171 */
1172
1173 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1174 static int
1175 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
1176 {
1177 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
1178 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1179 int rc;
1180 int old_pool = store_pool;
1181 uschar * dummy_errstr;
1182
1183 if (!servername)
1184 return SSL_TLSEXT_ERR_OK;
1185
1186 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
1187 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
1188
1189 /* Make the extension value available for expansion */
1190 store_pool = POOL_PERM;
1191 tls_in.sni = string_copy(US servername);
1192 store_pool = old_pool;
1193
1194 if (!reexpand_tls_files_for_sni)
1195 return SSL_TLSEXT_ERR_OK;
1196
1197 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
1198 not confident that memcpy wouldn't break some internal reference counting.
1199 Especially since there's a references struct member, which would be off. */
1200
1201 if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
1202 {
1203 ERR_error_string(ERR_get_error(), ssl_errstring);
1204 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
1205 return SSL_TLSEXT_ERR_NOACK;
1206 }
1207
1208 /* Not sure how many of these are actually needed, since SSL object
1209 already exists. Might even need this selfsame callback, for reneg? */
1210
1211 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
1212 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
1213 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
1214 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
1215 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
1216 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
1217
1218 if ( !init_dh(server_sni, cbinfo->dhparam, NULL, &dummy_errstr)
1219 || !init_ecdh(server_sni, NULL, &dummy_errstr)
1220 )
1221 return SSL_TLSEXT_ERR_NOACK;
1222
1223 if (cbinfo->server_cipher_list)
1224 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
1225 #ifndef DISABLE_OCSP
1226 if (cbinfo->u_ocsp.server.file)
1227 {
1228 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
1229 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
1230 }
1231 #endif
1232
1233 if ((rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE,
1234 verify_callback_server, &dummy_errstr)) != OK)
1235 return SSL_TLSEXT_ERR_NOACK;
1236
1237 /* do this after setup_certs, because this can require the certs for verifying
1238 OCSP information. */
1239 if ((rc = tls_expand_session_files(server_sni, cbinfo, &dummy_errstr)) != OK)
1240 return SSL_TLSEXT_ERR_NOACK;
1241
1242 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
1243 SSL_set_SSL_CTX(s, server_sni);
1244
1245 return SSL_TLSEXT_ERR_OK;
1246 }
1247 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
1248
1249
1250
1251
1252 #ifndef DISABLE_OCSP
1253
1254 /*************************************************
1255 * Callback to handle OCSP Stapling *
1256 *************************************************/
1257
1258 /* Called when acting as server during the TLS session setup if the client
1259 requests OCSP information with a Certificate Status Request.
1260
1261 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
1262 project.
1263
1264 */
1265
1266 static int
1267 tls_server_stapling_cb(SSL *s, void *arg)
1268 {
1269 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1270 uschar *response_der;
1271 int response_der_len;
1272
1273 DEBUG(D_tls)
1274 debug_printf("Received TLS status request (OCSP stapling); %s response\n",
1275 cbinfo->u_ocsp.server.response ? "have" : "lack");
1276
1277 tls_in.ocsp = OCSP_NOT_RESP;
1278 if (!cbinfo->u_ocsp.server.response)
1279 return SSL_TLSEXT_ERR_NOACK;
1280
1281 response_der = NULL;
1282 response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
1283 &response_der);
1284 if (response_der_len <= 0)
1285 return SSL_TLSEXT_ERR_NOACK;
1286
1287 SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
1288 tls_in.ocsp = OCSP_VFIED;
1289 return SSL_TLSEXT_ERR_OK;
1290 }
1291
1292
1293 static void
1294 time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
1295 {
1296 BIO_printf(bp, "\t%s: ", str);
1297 ASN1_GENERALIZEDTIME_print(bp, time);
1298 BIO_puts(bp, "\n");
1299 }
1300
1301 static int
1302 tls_client_stapling_cb(SSL *s, void *arg)
1303 {
1304 tls_ext_ctx_cb * cbinfo = arg;
1305 const unsigned char * p;
1306 int len;
1307 OCSP_RESPONSE * rsp;
1308 OCSP_BASICRESP * bs;
1309 int i;
1310
1311 DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
1312 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1313 if(!p)
1314 {
1315 /* Expect this when we requested ocsp but got none */
1316 if (cbinfo->u_ocsp.client.verify_required && LOGGING(tls_cipher))
1317 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
1318 else
1319 DEBUG(D_tls) debug_printf(" null\n");
1320 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1321 }
1322
1323 if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
1324 {
1325 tls_out.ocsp = OCSP_FAILED;
1326 if (LOGGING(tls_cipher))
1327 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
1328 else
1329 DEBUG(D_tls) debug_printf(" parse error\n");
1330 return 0;
1331 }
1332
1333 if(!(bs = OCSP_response_get1_basic(rsp)))
1334 {
1335 tls_out.ocsp = OCSP_FAILED;
1336 if (LOGGING(tls_cipher))
1337 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
1338 else
1339 DEBUG(D_tls) debug_printf(" error parsing response\n");
1340 OCSP_RESPONSE_free(rsp);
1341 return 0;
1342 }
1343
1344 /* We'd check the nonce here if we'd put one in the request. */
1345 /* However that would defeat cacheability on the server so we don't. */
1346
1347 /* This section of code reworked from OpenSSL apps source;
1348 The OpenSSL Project retains copyright:
1349 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1350 */
1351 {
1352 BIO * bp = NULL;
1353 int status, reason;
1354 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1355
1356 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1357
1358 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1359
1360 /* Use the chain that verified the server cert to verify the stapled info */
1361 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1362
1363 if ((i = OCSP_basic_verify(bs, cbinfo->verify_stack,
1364 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
1365 {
1366 tls_out.ocsp = OCSP_FAILED;
1367 if (LOGGING(tls_cipher))
1368 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
1369 BIO_printf(bp, "OCSP response verify failure\n");
1370 ERR_print_errors(bp);
1371 goto failed;
1372 }
1373
1374 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1375
1376 /*XXX So we have a good stapled OCSP status. How do we know
1377 it is for the cert of interest? OpenSSL 1.1.0 has a routine
1378 OCSP_resp_find_status() which matches on a cert id, which presumably
1379 we should use. Making an id needs OCSP_cert_id_new(), which takes
1380 issuerName, issuerKey, serialNumber. Are they all in the cert?
1381
1382 For now, carry on blindly accepting the resp. */
1383
1384 {
1385 OCSP_SINGLERESP * single;
1386
1387 #ifdef EXIM_HAVE_OCSP_RESP_COUNT
1388 if (OCSP_resp_count(bs) != 1)
1389 #else
1390 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1391 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1392 #endif
1393 {
1394 tls_out.ocsp = OCSP_FAILED;
1395 log_write(0, LOG_MAIN, "OCSP stapling "
1396 "with multiple responses not handled");
1397 goto failed;
1398 }
1399 single = OCSP_resp_get0(bs, 0);
1400 status = OCSP_single_get0_status(single, &reason, &rev,
1401 &thisupd, &nextupd);
1402 }
1403
1404 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1405 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
1406 if (!OCSP_check_validity(thisupd, nextupd,
1407 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
1408 {
1409 tls_out.ocsp = OCSP_FAILED;
1410 DEBUG(D_tls) ERR_print_errors(bp);
1411 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
1412 }
1413 else
1414 {
1415 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1416 OCSP_cert_status_str(status));
1417 switch(status)
1418 {
1419 case V_OCSP_CERTSTATUS_GOOD:
1420 tls_out.ocsp = OCSP_VFIED;
1421 i = 1;
1422 goto good;
1423 case V_OCSP_CERTSTATUS_REVOKED:
1424 tls_out.ocsp = OCSP_FAILED;
1425 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1426 reason != -1 ? "; reason: " : "",
1427 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1428 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1429 break;
1430 default:
1431 tls_out.ocsp = OCSP_FAILED;
1432 log_write(0, LOG_MAIN,
1433 "Server certificate status unknown, in OCSP stapling");
1434 break;
1435 }
1436 }
1437 failed:
1438 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1439 good:
1440 BIO_free(bp);
1441 }
1442
1443 OCSP_RESPONSE_free(rsp);
1444 return i;
1445 }
1446 #endif /*!DISABLE_OCSP*/
1447
1448
1449 /*************************************************
1450 * Initialize for TLS *
1451 *************************************************/
1452
1453 /* Called from both server and client code, to do preliminary initialization
1454 of the library. We allocate and return a context structure.
1455
1456 Arguments:
1457 ctxp returned SSL context
1458 host connected host, if client; NULL if server
1459 dhparam DH parameter file
1460 certificate certificate file
1461 privatekey private key
1462 ocsp_file file of stapling info (server); flag for require ocsp (client)
1463 addr address if client; NULL if server (for some randomness)
1464 cbp place to put allocated callback context
1465 errstr error string pointer
1466
1467 Returns: OK/DEFER/FAIL
1468 */
1469
1470 static int
1471 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
1472 uschar *privatekey,
1473 #ifndef DISABLE_OCSP
1474 uschar *ocsp_file,
1475 #endif
1476 address_item *addr, tls_ext_ctx_cb ** cbp, uschar ** errstr)
1477 {
1478 SSL_CTX * ctx;
1479 long init_options;
1480 int rc;
1481 tls_ext_ctx_cb * cbinfo;
1482
1483 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1484 cbinfo->certificate = certificate;
1485 cbinfo->privatekey = privatekey;
1486 #ifndef DISABLE_OCSP
1487 cbinfo->verify_stack = NULL;
1488 if ((cbinfo->is_server = host==NULL))
1489 {
1490 cbinfo->u_ocsp.server.file = ocsp_file;
1491 cbinfo->u_ocsp.server.file_expanded = NULL;
1492 cbinfo->u_ocsp.server.response = NULL;
1493 }
1494 else
1495 cbinfo->u_ocsp.client.verify_store = NULL;
1496 #endif
1497 cbinfo->dhparam = dhparam;
1498 cbinfo->server_cipher_list = NULL;
1499 cbinfo->host = host;
1500 #ifndef DISABLE_EVENT
1501 cbinfo->event_action = NULL;
1502 #endif
1503
1504 SSL_load_error_strings(); /* basic set up */
1505 OpenSSL_add_ssl_algorithms();
1506
1507 #ifdef EXIM_HAVE_SHA256
1508 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1509 list of available digests. */
1510 EVP_add_digest(EVP_sha256());
1511 #endif
1512
1513 /* Create a context.
1514 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1515 negotiation in the different methods; as far as I can tell, the only
1516 *_{server,client}_method which allows negotiation is SSLv23, which exists even
1517 when OpenSSL is built without SSLv2 support.
1518 By disabling with openssl_options, we can let admins re-enable with the
1519 existing knob. */
1520
1521 if (!(ctx = SSL_CTX_new(host ? SSLv23_client_method() : SSLv23_server_method())))
1522 return tls_error(US"SSL_CTX_new", host, NULL, errstr);
1523
1524 /* It turns out that we need to seed the random number generator this early in
1525 order to get the full complement of ciphers to work. It took me roughly a day
1526 of work to discover this by experiment.
1527
1528 On systems that have /dev/urandom, SSL may automatically seed itself from
1529 there. Otherwise, we have to make something up as best we can. Double check
1530 afterwards. */
1531
1532 if (!RAND_status())
1533 {
1534 randstuff r;
1535 gettimeofday(&r.tv, NULL);
1536 r.p = getpid();
1537
1538 RAND_seed(US (&r), sizeof(r));
1539 RAND_seed(US big_buffer, big_buffer_size);
1540 if (addr != NULL) RAND_seed(US addr, sizeof(addr));
1541
1542 if (!RAND_status())
1543 return tls_error(US"RAND_status", host,
1544 US"unable to seed random number generator", errstr);
1545 }
1546
1547 /* Set up the information callback, which outputs if debugging is at a suitable
1548 level. */
1549
1550 DEBUG(D_tls) SSL_CTX_set_info_callback(ctx, (void (*)())info_callback);
1551
1552 /* Automatically re-try reads/writes after renegotiation. */
1553 (void) SSL_CTX_set_mode(ctx, SSL_MODE_AUTO_RETRY);
1554
1555 /* Apply administrator-supplied work-arounds.
1556 Historically we applied just one requested option,
1557 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1558 moved to an administrator-controlled list of options to specify and
1559 grandfathered in the first one as the default value for "openssl_options".
1560
1561 No OpenSSL version number checks: the options we accept depend upon the
1562 availability of the option value macros from OpenSSL. */
1563
1564 if (!tls_openssl_options_parse(openssl_options, &init_options))
1565 return tls_error(US"openssl_options parsing failed", host, NULL, errstr);
1566
1567 if (init_options)
1568 {
1569 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1570 if (!(SSL_CTX_set_options(ctx, init_options)))
1571 return tls_error(string_sprintf(
1572 "SSL_CTX_set_option(%#lx)", init_options), host, NULL, errstr);
1573 }
1574 else
1575 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1576
1577 /* Disable session cache unconditionally */
1578
1579 (void) SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1580
1581 /* Initialize with DH parameters if supplied */
1582 /* Initialize ECDH temp key parameter selection */
1583
1584 if ( !init_dh(ctx, dhparam, host, errstr)
1585 || !init_ecdh(ctx, host, errstr)
1586 )
1587 return DEFER;
1588
1589 /* Set up certificate and key (and perhaps OCSP info) */
1590
1591 if ((rc = tls_expand_session_files(ctx, cbinfo, errstr)) != OK)
1592 return rc;
1593
1594 /* If we need to handle SNI or OCSP, do so */
1595
1596 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1597 # ifndef DISABLE_OCSP
1598 if (!(cbinfo->verify_stack = sk_X509_new_null()))
1599 {
1600 DEBUG(D_tls) debug_printf("failed to create stack for stapling verify\n");
1601 return FAIL;
1602 }
1603 # endif
1604
1605 if (host == NULL) /* server */
1606 {
1607 # ifndef DISABLE_OCSP
1608 /* We check u_ocsp.server.file, not server.response, because we care about if
1609 the option exists, not what the current expansion might be, as SNI might
1610 change the certificate and OCSP file in use between now and the time the
1611 callback is invoked. */
1612 if (cbinfo->u_ocsp.server.file)
1613 {
1614 SSL_CTX_set_tlsext_status_cb(ctx, tls_server_stapling_cb);
1615 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
1616 }
1617 # endif
1618 /* We always do this, so that $tls_sni is available even if not used in
1619 tls_certificate */
1620 SSL_CTX_set_tlsext_servername_callback(ctx, tls_servername_cb);
1621 SSL_CTX_set_tlsext_servername_arg(ctx, cbinfo);
1622 }
1623 # ifndef DISABLE_OCSP
1624 else /* client */
1625 if(ocsp_file) /* wanting stapling */
1626 {
1627 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1628 {
1629 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1630 return FAIL;
1631 }
1632 SSL_CTX_set_tlsext_status_cb(ctx, tls_client_stapling_cb);
1633 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
1634 }
1635 # endif
1636 #endif
1637
1638 cbinfo->verify_cert_hostnames = NULL;
1639
1640 #ifdef EXIM_HAVE_EPHEM_RSA_KEX
1641 /* Set up the RSA callback */
1642 SSL_CTX_set_tmp_rsa_callback(ctx, rsa_callback);
1643 #endif
1644
1645 /* Finally, set the timeout, and we are done */
1646
1647 SSL_CTX_set_timeout(ctx, ssl_session_timeout);
1648 DEBUG(D_tls) debug_printf("Initialized TLS\n");
1649
1650 *cbp = cbinfo;
1651 *ctxp = ctx;
1652
1653 return OK;
1654 }
1655
1656
1657
1658
1659 /*************************************************
1660 * Get name of cipher in use *
1661 *************************************************/
1662
1663 /*
1664 Argument: pointer to an SSL structure for the connection
1665 buffer to use for answer
1666 size of buffer
1667 pointer to number of bits for cipher
1668 Returns: nothing
1669 */
1670
1671 static void
1672 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1673 {
1674 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1675 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1676 the accessor functions use const in the prototype. */
1677 const SSL_CIPHER *c;
1678 const uschar *ver;
1679
1680 ver = (const uschar *)SSL_get_version(ssl);
1681
1682 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1683 SSL_CIPHER_get_bits(c, bits);
1684
1685 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1686 SSL_CIPHER_get_name(c), *bits);
1687
1688 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1689 }
1690
1691
1692 static void
1693 peer_cert(SSL * ssl, tls_support * tlsp, uschar * peerdn, unsigned bsize)
1694 {
1695 /*XXX we might consider a list-of-certs variable for the cert chain.
1696 SSL_get_peer_cert_chain(SSL*). We'd need a new variable type and support
1697 in list-handling functions, also consider the difference between the entire
1698 chain and the elements sent by the peer. */
1699
1700 /* Will have already noted peercert on a verify fail; possibly not the leaf */
1701 if (!tlsp->peercert)
1702 tlsp->peercert = SSL_get_peer_certificate(ssl);
1703 /* Beware anonymous ciphers which lead to server_cert being NULL */
1704 if (tlsp->peercert)
1705 {
1706 X509_NAME_oneline(X509_get_subject_name(tlsp->peercert), CS peerdn, bsize);
1707 peerdn[bsize-1] = '\0';
1708 tlsp->peerdn = peerdn; /*XXX a static buffer... */
1709 }
1710 else
1711 tlsp->peerdn = NULL;
1712 }
1713
1714
1715
1716
1717
1718 /*************************************************
1719 * Set up for verifying certificates *
1720 *************************************************/
1721
1722 /* Load certs from file, return TRUE on success */
1723
1724 static BOOL
1725 chain_from_pem_file(const uschar * file, STACK_OF(X509) * verify_stack)
1726 {
1727 BIO * bp;
1728 X509 * x;
1729
1730 if (!(bp = BIO_new_file(CS file, "r"))) return FALSE;
1731 while ((x = PEM_read_bio_X509(bp, NULL, 0, NULL)))
1732 sk_X509_push(verify_stack, x);
1733 BIO_free(bp);
1734 return TRUE;
1735 }
1736
1737
1738
1739 /* Called by both client and server startup
1740
1741 Arguments:
1742 sctx SSL_CTX* to initialise
1743 certs certs file or NULL
1744 crl CRL file or NULL
1745 host NULL in a server; the remote host in a client
1746 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1747 otherwise passed as FALSE
1748 cert_vfy_cb Callback function for certificate verification
1749 errstr error string pointer
1750
1751 Returns: OK/DEFER/FAIL
1752 */
1753
1754 static int
1755 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1756 int (*cert_vfy_cb)(int, X509_STORE_CTX *), uschar ** errstr)
1757 {
1758 uschar *expcerts, *expcrl;
1759
1760 if (!expand_check(certs, US"tls_verify_certificates", &expcerts, errstr))
1761 return DEFER;
1762 DEBUG(D_tls) debug_printf("tls_verify_certificates: %s\n", expcerts);
1763
1764 if (expcerts && *expcerts)
1765 {
1766 /* Tell the library to use its compiled-in location for the system default
1767 CA bundle. Then add the ones specified in the config, if any. */
1768
1769 if (!SSL_CTX_set_default_verify_paths(sctx))
1770 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL, errstr);
1771
1772 if (Ustrcmp(expcerts, "system") != 0)
1773 {
1774 struct stat statbuf;
1775
1776 if (Ustat(expcerts, &statbuf) < 0)
1777 {
1778 log_write(0, LOG_MAIN|LOG_PANIC,
1779 "failed to stat %s for certificates", expcerts);
1780 return DEFER;
1781 }
1782 else
1783 {
1784 uschar *file, *dir;
1785 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1786 { file = NULL; dir = expcerts; }
1787 else
1788 {
1789 file = expcerts; dir = NULL;
1790 #ifndef DISABLE_OCSP
1791 /* In the server if we will be offering an OCSP proof, load chain from
1792 file for verifying the OCSP proof at load time. */
1793
1794 if ( !host
1795 && statbuf.st_size > 0
1796 && server_static_cbinfo->u_ocsp.server.file
1797 && !chain_from_pem_file(file, server_static_cbinfo->verify_stack)
1798 )
1799 {
1800 log_write(0, LOG_MAIN|LOG_PANIC,
1801 "failed to load cert hain from %s", file);
1802 return DEFER;
1803 }
1804 #endif
1805 }
1806
1807 /* If a certificate file is empty, the next function fails with an
1808 unhelpful error message. If we skip it, we get the correct behaviour (no
1809 certificates are recognized, but the error message is still misleading (it
1810 says no certificate was supplied). But this is better. */
1811
1812 if ( (!file || statbuf.st_size > 0)
1813 && !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1814 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL, errstr);
1815
1816 /* Load the list of CAs for which we will accept certs, for sending
1817 to the client. This is only for the one-file tls_verify_certificates
1818 variant.
1819 If a list isn't loaded into the server, but
1820 some verify locations are set, the server end appears to make
1821 a wildcard request for client certs.
1822 Meanwhile, the client library as default behaviour *ignores* the list
1823 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1824 Because of this, and that the dir variant is likely only used for
1825 the public-CA bundle (not for a private CA), not worth fixing.
1826 */
1827 if (file)
1828 {
1829 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
1830
1831 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
1832 sk_X509_NAME_num(names));
1833 SSL_CTX_set_client_CA_list(sctx, names);
1834 }
1835 }
1836 }
1837
1838 /* Handle a certificate revocation list. */
1839
1840 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1841
1842 /* This bit of code is now the version supplied by Lars Mainka. (I have
1843 merely reformatted it into the Exim code style.)
1844
1845 "From here I changed the code to add support for multiple crl's
1846 in pem format in one file or to support hashed directory entries in
1847 pem format instead of a file. This method now uses the library function
1848 X509_STORE_load_locations to add the CRL location to the SSL context.
1849 OpenSSL will then handle the verify against CA certs and CRLs by
1850 itself in the verify callback." */
1851
1852 if (!expand_check(crl, US"tls_crl", &expcrl, errstr)) return DEFER;
1853 if (expcrl && *expcrl)
1854 {
1855 struct stat statbufcrl;
1856 if (Ustat(expcrl, &statbufcrl) < 0)
1857 {
1858 log_write(0, LOG_MAIN|LOG_PANIC,
1859 "failed to stat %s for certificates revocation lists", expcrl);
1860 return DEFER;
1861 }
1862 else
1863 {
1864 /* is it a file or directory? */
1865 uschar *file, *dir;
1866 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1867 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1868 {
1869 file = NULL;
1870 dir = expcrl;
1871 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1872 }
1873 else
1874 {
1875 file = expcrl;
1876 dir = NULL;
1877 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1878 }
1879 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1880 return tls_error(US"X509_STORE_load_locations", host, NULL, errstr);
1881
1882 /* setting the flags to check against the complete crl chain */
1883
1884 X509_STORE_set_flags(cvstore,
1885 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1886 }
1887 }
1888
1889 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1890
1891 /* If verification is optional, don't fail if no certificate */
1892
1893 SSL_CTX_set_verify(sctx,
1894 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1895 cert_vfy_cb);
1896 }
1897
1898 return OK;
1899 }
1900
1901
1902
1903 /*************************************************
1904 * Start a TLS session in a server *
1905 *************************************************/
1906
1907 /* This is called when Exim is running as a server, after having received
1908 the STARTTLS command. It must respond to that command, and then negotiate
1909 a TLS session.
1910
1911 Arguments:
1912 require_ciphers allowed ciphers
1913 errstr pointer to error message
1914
1915 Returns: OK on success
1916 DEFER for errors before the start of the negotiation
1917 FAIL for errors during the negotiation; the server can't
1918 continue running.
1919 */
1920
1921 int
1922 tls_server_start(const uschar * require_ciphers, uschar ** errstr)
1923 {
1924 int rc;
1925 uschar * expciphers;
1926 tls_ext_ctx_cb * cbinfo;
1927 static uschar peerdn[256];
1928 static uschar cipherbuf[256];
1929
1930 /* Check for previous activation */
1931
1932 if (tls_in.active >= 0)
1933 {
1934 tls_error(US"STARTTLS received after TLS started", NULL, US"", errstr);
1935 smtp_printf("554 Already in TLS\r\n", FALSE);
1936 return FAIL;
1937 }
1938
1939 /* Initialize the SSL library. If it fails, it will already have logged
1940 the error. */
1941
1942 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1943 #ifndef DISABLE_OCSP
1944 tls_ocsp_file,
1945 #endif
1946 NULL, &server_static_cbinfo, errstr);
1947 if (rc != OK) return rc;
1948 cbinfo = server_static_cbinfo;
1949
1950 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers, errstr))
1951 return FAIL;
1952
1953 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1954 were historically separated by underscores. So that I can use either form in my
1955 tests, and also for general convenience, we turn underscores into hyphens here.
1956 */
1957
1958 if (expciphers)
1959 {
1960 uschar * s = expciphers;
1961 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1962 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1963 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1964 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL, errstr);
1965 cbinfo->server_cipher_list = expciphers;
1966 }
1967
1968 /* If this is a host for which certificate verification is mandatory or
1969 optional, set up appropriately. */
1970
1971 tls_in.certificate_verified = FALSE;
1972 #ifdef EXPERIMENTAL_DANE
1973 tls_in.dane_verified = FALSE;
1974 #endif
1975 server_verify_callback_called = FALSE;
1976
1977 if (verify_check_host(&tls_verify_hosts) == OK)
1978 {
1979 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1980 FALSE, verify_callback_server, errstr);
1981 if (rc != OK) return rc;
1982 server_verify_optional = FALSE;
1983 }
1984 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1985 {
1986 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1987 TRUE, verify_callback_server, errstr);
1988 if (rc != OK) return rc;
1989 server_verify_optional = TRUE;
1990 }
1991
1992 /* Prepare for new connection */
1993
1994 if (!(server_ssl = SSL_new(server_ctx)))
1995 return tls_error(US"SSL_new", NULL, NULL, errstr);
1996
1997 /* Warning: we used to SSL_clear(ssl) here, it was removed.
1998 *
1999 * With the SSL_clear(), we get strange interoperability bugs with
2000 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
2001 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
2002 *
2003 * The SSL_clear() call is to let an existing SSL* be reused, typically after
2004 * session shutdown. In this case, we have a brand new object and there's no
2005 * obvious reason to immediately clear it. I'm guessing that this was
2006 * originally added because of incomplete initialisation which the clear fixed,
2007 * in some historic release.
2008 */
2009
2010 /* Set context and tell client to go ahead, except in the case of TLS startup
2011 on connection, where outputting anything now upsets the clients and tends to
2012 make them disconnect. We need to have an explicit fflush() here, to force out
2013 the response. Other smtp_printf() calls do not need it, because in non-TLS
2014 mode, the fflush() happens when smtp_getc() is called. */
2015
2016 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
2017 if (!tls_in.on_connect)
2018 {
2019 smtp_printf("220 TLS go ahead\r\n", FALSE);
2020 fflush(smtp_out);
2021 }
2022
2023 /* Now negotiate the TLS session. We put our own timer on it, since it seems
2024 that the OpenSSL library doesn't. */
2025
2026 SSL_set_wfd(server_ssl, fileno(smtp_out));
2027 SSL_set_rfd(server_ssl, fileno(smtp_in));
2028 SSL_set_accept_state(server_ssl);
2029
2030 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
2031
2032 sigalrm_seen = FALSE;
2033 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
2034 rc = SSL_accept(server_ssl);
2035 alarm(0);
2036
2037 if (rc <= 0)
2038 {
2039 (void) tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL, errstr);
2040 return FAIL;
2041 }
2042
2043 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
2044
2045 /* TLS has been set up. Adjust the input functions to read via TLS,
2046 and initialize things. */
2047
2048 peer_cert(server_ssl, &tls_in, peerdn, sizeof(peerdn));
2049
2050 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
2051 tls_in.cipher = cipherbuf;
2052
2053 DEBUG(D_tls)
2054 {
2055 uschar buf[2048];
2056 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
2057 debug_printf("Shared ciphers: %s\n", buf);
2058 }
2059
2060 /* Record the certificate we presented */
2061 {
2062 X509 * crt = SSL_get_certificate(server_ssl);
2063 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
2064 }
2065
2066 /* Only used by the server-side tls (tls_in), including tls_getc.
2067 Client-side (tls_out) reads (seem to?) go via
2068 smtp_read_response()/ip_recv().
2069 Hence no need to duplicate for _in and _out.
2070 */
2071 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
2072 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
2073 ssl_xfer_eof = ssl_xfer_error = 0;
2074
2075 receive_getc = tls_getc;
2076 receive_getbuf = tls_getbuf;
2077 receive_get_cache = tls_get_cache;
2078 receive_ungetc = tls_ungetc;
2079 receive_feof = tls_feof;
2080 receive_ferror = tls_ferror;
2081 receive_smtp_buffered = tls_smtp_buffered;
2082
2083 tls_in.active = fileno(smtp_out);
2084 return OK;
2085 }
2086
2087
2088
2089
2090 static int
2091 tls_client_basic_ctx_init(SSL_CTX * ctx,
2092 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo,
2093 uschar ** errstr)
2094 {
2095 int rc;
2096 /* stick to the old behaviour for compatibility if tls_verify_certificates is
2097 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
2098 the specified host patterns if one of them is defined */
2099
2100 if ( ( !ob->tls_verify_hosts
2101 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
2102 )
2103 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
2104 )
2105 client_verify_optional = FALSE;
2106 else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
2107 client_verify_optional = TRUE;
2108 else
2109 return OK;
2110
2111 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
2112 ob->tls_crl, host, client_verify_optional, verify_callback_client,
2113 errstr)) != OK)
2114 return rc;
2115
2116 if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
2117 {
2118 cbinfo->verify_cert_hostnames =
2119 #ifdef SUPPORT_I18N
2120 string_domain_utf8_to_alabel(host->name, NULL);
2121 #else
2122 host->name;
2123 #endif
2124 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
2125 cbinfo->verify_cert_hostnames);
2126 }
2127 return OK;
2128 }
2129
2130
2131 #ifdef EXPERIMENTAL_DANE
2132 static int
2133 dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa, uschar ** errstr)
2134 {
2135 dns_record * rr;
2136 dns_scan dnss;
2137 const char * hostnames[2] = { CS host->name, NULL };
2138 int found = 0;
2139
2140 if (DANESSL_init(ssl, NULL, hostnames) != 1)
2141 return tls_error(US"hostnames load", host, NULL, errstr);
2142
2143 for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
2144 rr;
2145 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2146 ) if (rr->type == T_TLSA)
2147 {
2148 const uschar * p = rr->data;
2149 uint8_t usage, selector, mtype;
2150 const char * mdname;
2151
2152 usage = *p++;
2153
2154 /* Only DANE-TA(2) and DANE-EE(3) are supported */
2155 if (usage != 2 && usage != 3) continue;
2156
2157 selector = *p++;
2158 mtype = *p++;
2159
2160 switch (mtype)
2161 {
2162 default: continue; /* Only match-types 0, 1, 2 are supported */
2163 case 0: mdname = NULL; break;
2164 case 1: mdname = "sha256"; break;
2165 case 2: mdname = "sha512"; break;
2166 }
2167
2168 found++;
2169 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
2170 {
2171 default:
2172 return tls_error(US"tlsa load", host, NULL, errstr);
2173 case 0: /* action not taken */
2174 case 1: break;
2175 }
2176
2177 tls_out.tlsa_usage |= 1<<usage;
2178 }
2179
2180 if (found)
2181 return OK;
2182
2183 log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
2184 return DEFER;
2185 }
2186 #endif /*EXPERIMENTAL_DANE*/
2187
2188
2189
2190 /*************************************************
2191 * Start a TLS session in a client *
2192 *************************************************/
2193
2194 /* Called from the smtp transport after STARTTLS has been accepted.
2195
2196 Argument:
2197 fd the fd of the connection
2198 host connected host (for messages)
2199 addr the first address
2200 tb transport (always smtp)
2201 tlsa_dnsa tlsa lookup, if DANE, else null
2202 errstr error string pointer
2203
2204 Returns: OK on success
2205 FAIL otherwise - note that tls_error() will not give DEFER
2206 because this is not a server
2207 */
2208
2209 int
2210 tls_client_start(int fd, host_item *host, address_item *addr,
2211 transport_instance * tb,
2212 #ifdef EXPERIMENTAL_DANE
2213 dns_answer * tlsa_dnsa,
2214 #endif
2215 uschar ** errstr)
2216 {
2217 smtp_transport_options_block * ob =
2218 (smtp_transport_options_block *)tb->options_block;
2219 static uschar peerdn[256];
2220 uschar * expciphers;
2221 int rc;
2222 static uschar cipherbuf[256];
2223
2224 #ifndef DISABLE_OCSP
2225 BOOL request_ocsp = FALSE;
2226 BOOL require_ocsp = FALSE;
2227 #endif
2228
2229 #ifdef EXPERIMENTAL_DANE
2230 tls_out.tlsa_usage = 0;
2231 #endif
2232
2233 #ifndef DISABLE_OCSP
2234 {
2235 # ifdef EXPERIMENTAL_DANE
2236 if ( tlsa_dnsa
2237 && ob->hosts_request_ocsp[0] == '*'
2238 && ob->hosts_request_ocsp[1] == '\0'
2239 )
2240 {
2241 /* Unchanged from default. Use a safer one under DANE */
2242 request_ocsp = TRUE;
2243 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
2244 " {= {4}{$tls_out_tlsa_usage}} } "
2245 " {*}{}}";
2246 }
2247 # endif
2248
2249 if ((require_ocsp =
2250 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
2251 request_ocsp = TRUE;
2252 else
2253 # ifdef EXPERIMENTAL_DANE
2254 if (!request_ocsp)
2255 # endif
2256 request_ocsp =
2257 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
2258 }
2259 #endif
2260
2261 rc = tls_init(&client_ctx, host, NULL,
2262 ob->tls_certificate, ob->tls_privatekey,
2263 #ifndef DISABLE_OCSP
2264 (void *)(long)request_ocsp,
2265 #endif
2266 addr, &client_static_cbinfo, errstr);
2267 if (rc != OK) return rc;
2268
2269 tls_out.certificate_verified = FALSE;
2270 client_verify_callback_called = FALSE;
2271
2272 if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
2273 &expciphers, errstr))
2274 return FAIL;
2275
2276 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
2277 are separated by underscores. So that I can use either form in my tests, and
2278 also for general convenience, we turn underscores into hyphens here. */
2279
2280 if (expciphers)
2281 {
2282 uschar *s = expciphers;
2283 while (*s) { if (*s == '_') *s = '-'; s++; }
2284 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
2285 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
2286 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL, errstr);
2287 }
2288
2289 #ifdef EXPERIMENTAL_DANE
2290 if (tlsa_dnsa)
2291 {
2292 SSL_CTX_set_verify(client_ctx,
2293 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2294 verify_callback_client_dane);
2295
2296 if (!DANESSL_library_init())
2297 return tls_error(US"library init", host, NULL, errstr);
2298 if (DANESSL_CTX_init(client_ctx) <= 0)
2299 return tls_error(US"context init", host, NULL, errstr);
2300 }
2301 else
2302
2303 #endif
2304
2305 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob,
2306 client_static_cbinfo, errstr)) != OK)
2307 return rc;
2308
2309 if ((client_ssl = SSL_new(client_ctx)) == NULL)
2310 return tls_error(US"SSL_new", host, NULL, errstr);
2311 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
2312 SSL_set_fd(client_ssl, fd);
2313 SSL_set_connect_state(client_ssl);
2314
2315 if (ob->tls_sni)
2316 {
2317 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni, errstr))
2318 return FAIL;
2319 if (!tls_out.sni)
2320 {
2321 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
2322 }
2323 else if (!Ustrlen(tls_out.sni))
2324 tls_out.sni = NULL;
2325 else
2326 {
2327 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
2328 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
2329 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
2330 #else
2331 log_write(0, LOG_MAIN, "SNI unusable with this OpenSSL library version; ignoring \"%s\"\n",
2332 tls_out.sni);
2333 #endif
2334 }
2335 }
2336
2337 #ifdef EXPERIMENTAL_DANE
2338 if (tlsa_dnsa)
2339 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa, errstr)) != OK)
2340 return rc;
2341 #endif
2342
2343 #ifndef DISABLE_OCSP
2344 /* Request certificate status at connection-time. If the server
2345 does OCSP stapling we will get the callback (set in tls_init()) */
2346 # ifdef EXPERIMENTAL_DANE
2347 if (request_ocsp)
2348 {
2349 const uschar * s;
2350 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2351 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2352 )
2353 { /* Re-eval now $tls_out_tlsa_usage is populated. If
2354 this means we avoid the OCSP request, we wasted the setup
2355 cost in tls_init(). */
2356 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
2357 request_ocsp = require_ocsp
2358 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
2359 }
2360 }
2361 # endif
2362
2363 if (request_ocsp)
2364 {
2365 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
2366 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
2367 tls_out.ocsp = OCSP_NOT_RESP;
2368 }
2369 #endif
2370
2371 #ifndef DISABLE_EVENT
2372 client_static_cbinfo->event_action = tb->event_action;
2373 #endif
2374
2375 /* There doesn't seem to be a built-in timeout on connection. */
2376
2377 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
2378 sigalrm_seen = FALSE;
2379 alarm(ob->command_timeout);
2380 rc = SSL_connect(client_ssl);
2381 alarm(0);
2382
2383 #ifdef EXPERIMENTAL_DANE
2384 if (tlsa_dnsa)
2385 DANESSL_cleanup(client_ssl);
2386 #endif
2387
2388 if (rc <= 0)
2389 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL,
2390 errstr);
2391
2392 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
2393
2394 peer_cert(client_ssl, &tls_out, peerdn, sizeof(peerdn));
2395
2396 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
2397 tls_out.cipher = cipherbuf;
2398
2399 /* Record the certificate we presented */
2400 {
2401 X509 * crt = SSL_get_certificate(client_ssl);
2402 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
2403 }
2404
2405 tls_out.active = fd;
2406 return OK;
2407 }
2408
2409
2410
2411
2412
2413 static BOOL
2414 tls_refill(unsigned lim)
2415 {
2416 int error;
2417 int inbytes;
2418
2419 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
2420 ssl_xfer_buffer, ssl_xfer_buffer_size);
2421
2422 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
2423 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer,
2424 MIN(ssl_xfer_buffer_size, lim));
2425 error = SSL_get_error(server_ssl, inbytes);
2426 alarm(0);
2427
2428 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2429 closed down, not that the socket itself has been closed down. Revert to
2430 non-SSL handling. */
2431
2432 if (error == SSL_ERROR_ZERO_RETURN)
2433 {
2434 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2435
2436 receive_getc = smtp_getc;
2437 receive_getbuf = smtp_getbuf;
2438 receive_get_cache = smtp_get_cache;
2439 receive_ungetc = smtp_ungetc;
2440 receive_feof = smtp_feof;
2441 receive_ferror = smtp_ferror;
2442 receive_smtp_buffered = smtp_buffered;
2443
2444 SSL_free(server_ssl);
2445 server_ssl = NULL;
2446 tls_in.active = -1;
2447 tls_in.bits = 0;
2448 tls_in.cipher = NULL;
2449 tls_in.peerdn = NULL;
2450 tls_in.sni = NULL;
2451
2452 return FALSE;
2453 }
2454
2455 /* Handle genuine errors */
2456
2457 else if (error == SSL_ERROR_SSL)
2458 {
2459 ERR_error_string(ERR_get_error(), ssl_errstring);
2460 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
2461 ssl_xfer_error = 1;
2462 return FALSE;
2463 }
2464
2465 else if (error != SSL_ERROR_NONE)
2466 {
2467 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2468 ssl_xfer_error = 1;
2469 return FALSE;
2470 }
2471
2472 #ifndef DISABLE_DKIM
2473 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2474 #endif
2475 ssl_xfer_buffer_hwm = inbytes;
2476 ssl_xfer_buffer_lwm = 0;
2477 return TRUE;
2478 }
2479
2480
2481 /*************************************************
2482 * TLS version of getc *
2483 *************************************************/
2484
2485 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
2486 it refills the buffer via the SSL reading function.
2487
2488 Arguments: lim Maximum amount to read/buffer
2489 Returns: the next character or EOF
2490
2491 Only used by the server-side TLS.
2492 */
2493
2494 int
2495 tls_getc(unsigned lim)
2496 {
2497 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2498 if (!tls_refill(lim))
2499 return ssl_xfer_error ? EOF : smtp_getc(lim);
2500
2501 /* Something in the buffer; return next uschar */
2502
2503 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2504 }
2505
2506 uschar *
2507 tls_getbuf(unsigned * len)
2508 {
2509 unsigned size;
2510 uschar * buf;
2511
2512 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2513 if (!tls_refill(*len))
2514 {
2515 if (!ssl_xfer_error) return smtp_getbuf(len);
2516 *len = 0;
2517 return NULL;
2518 }
2519
2520 if ((size = ssl_xfer_buffer_hwm - ssl_xfer_buffer_lwm) > *len)
2521 size = *len;
2522 buf = &ssl_xfer_buffer[ssl_xfer_buffer_lwm];
2523 ssl_xfer_buffer_lwm += size;
2524 *len = size;
2525 return buf;
2526 }
2527
2528
2529 void
2530 tls_get_cache()
2531 {
2532 #ifndef DISABLE_DKIM
2533 int n = ssl_xfer_buffer_hwm - ssl_xfer_buffer_lwm;
2534 if (n > 0)
2535 dkim_exim_verify_feed(ssl_xfer_buffer+ssl_xfer_buffer_lwm, n);
2536 #endif
2537 }
2538
2539
2540 BOOL
2541 tls_could_read(void)
2542 {
2543 return ssl_xfer_buffer_lwm < ssl_xfer_buffer_hwm || SSL_pending(server_ssl) > 0;
2544 }
2545
2546
2547 /*************************************************
2548 * Read bytes from TLS channel *
2549 *************************************************/
2550
2551 /*
2552 Arguments:
2553 buff buffer of data
2554 len size of buffer
2555
2556 Returns: the number of bytes read
2557 -1 after a failed read
2558
2559 Only used by the client-side TLS.
2560 */
2561
2562 int
2563 tls_read(BOOL is_server, uschar *buff, size_t len)
2564 {
2565 SSL *ssl = is_server ? server_ssl : client_ssl;
2566 int inbytes;
2567 int error;
2568
2569 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
2570 buff, (unsigned int)len);
2571
2572 inbytes = SSL_read(ssl, CS buff, len);
2573 error = SSL_get_error(ssl, inbytes);
2574
2575 if (error == SSL_ERROR_ZERO_RETURN)
2576 {
2577 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2578 return -1;
2579 }
2580 else if (error != SSL_ERROR_NONE)
2581 return -1;
2582
2583 return inbytes;
2584 }
2585
2586
2587
2588
2589
2590 /*************************************************
2591 * Write bytes down TLS channel *
2592 *************************************************/
2593
2594 /*
2595 Arguments:
2596 is_server channel specifier
2597 buff buffer of data
2598 len number of bytes
2599 more further data expected soon
2600
2601 Returns: the number of bytes after a successful write,
2602 -1 after a failed write
2603
2604 Used by both server-side and client-side TLS.
2605 */
2606
2607 int
2608 tls_write(BOOL is_server, const uschar *buff, size_t len, BOOL more)
2609 {
2610 int outbytes, error, left;
2611 SSL *ssl = is_server ? server_ssl : client_ssl;
2612 static gstring * corked = NULL;
2613
2614 DEBUG(D_tls) debug_printf("%s(%p, %lu%s)\n", __FUNCTION__,
2615 buff, (unsigned long)len, more ? ", more" : "");
2616
2617 /* Lacking a CORK or MSG_MORE facility (such as GnuTLS has) we copy data when
2618 "more" is notified. This hack is only ok if small amounts are involved AND only
2619 one stream does it, in one context (i.e. no store reset). Currently it is used
2620 for the responses to the received SMTP MAIL , RCPT, DATA sequence, only. */
2621
2622 if (is_server && (more || corked))
2623 {
2624 corked = string_catn(corked, buff, len);
2625 if (more)
2626 return len;
2627 buff = CUS corked->s;
2628 len = corked->ptr;
2629 corked = NULL;
2630 }
2631
2632 for (left = len; left > 0;)
2633 {
2634 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
2635 outbytes = SSL_write(ssl, CS buff, left);
2636 error = SSL_get_error(ssl, outbytes);
2637 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2638 switch (error)
2639 {
2640 case SSL_ERROR_SSL:
2641 ERR_error_string(ERR_get_error(), ssl_errstring);
2642 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2643 return -1;
2644
2645 case SSL_ERROR_NONE:
2646 left -= outbytes;
2647 buff += outbytes;
2648 break;
2649
2650 case SSL_ERROR_ZERO_RETURN:
2651 log_write(0, LOG_MAIN, "SSL channel closed on write");
2652 return -1;
2653
2654 case SSL_ERROR_SYSCALL:
2655 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2656 sender_fullhost ? sender_fullhost : US"<unknown>",
2657 strerror(errno));
2658 return -1;
2659
2660 default:
2661 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2662 return -1;
2663 }
2664 }
2665 return len;
2666 }
2667
2668
2669
2670 /*************************************************
2671 * Close down a TLS session *
2672 *************************************************/
2673
2674 /* This is also called from within a delivery subprocess forked from the
2675 daemon, to shut down the TLS library, without actually doing a shutdown (which
2676 would tamper with the SSL session in the parent process).
2677
2678 Arguments: TRUE if SSL_shutdown is to be called
2679 Returns: nothing
2680
2681 Used by both server-side and client-side TLS.
2682 */
2683
2684 void
2685 tls_close(BOOL is_server, BOOL shutdown)
2686 {
2687 SSL **sslp = is_server ? &server_ssl : &client_ssl;
2688 int *fdp = is_server ? &tls_in.active : &tls_out.active;
2689
2690 if (*fdp < 0) return; /* TLS was not active */
2691
2692 if (shutdown)
2693 {
2694 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
2695 SSL_shutdown(*sslp);
2696 }
2697
2698 SSL_free(*sslp);
2699 *sslp = NULL;
2700
2701 *fdp = -1;
2702 }
2703
2704
2705
2706
2707 /*************************************************
2708 * Let tls_require_ciphers be checked at startup *
2709 *************************************************/
2710
2711 /* The tls_require_ciphers option, if set, must be something which the
2712 library can parse.
2713
2714 Returns: NULL on success, or error message
2715 */
2716
2717 uschar *
2718 tls_validate_require_cipher(void)
2719 {
2720 SSL_CTX *ctx;
2721 uschar *s, *expciphers, *err;
2722
2723 /* this duplicates from tls_init(), we need a better "init just global
2724 state, for no specific purpose" singleton function of our own */
2725
2726 SSL_load_error_strings();
2727 OpenSSL_add_ssl_algorithms();
2728 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2729 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
2730 list of available digests. */
2731 EVP_add_digest(EVP_sha256());
2732 #endif
2733
2734 if (!(tls_require_ciphers && *tls_require_ciphers))
2735 return NULL;
2736
2737 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers,
2738 &err))
2739 return US"failed to expand tls_require_ciphers";
2740
2741 if (!(expciphers && *expciphers))
2742 return NULL;
2743
2744 /* normalisation ripped from above */
2745 s = expciphers;
2746 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2747
2748 err = NULL;
2749
2750 ctx = SSL_CTX_new(SSLv23_server_method());
2751 if (!ctx)
2752 {
2753 ERR_error_string(ERR_get_error(), ssl_errstring);
2754 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2755 }
2756
2757 DEBUG(D_tls)
2758 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2759
2760 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2761 {
2762 ERR_error_string(ERR_get_error(), ssl_errstring);
2763 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed: %s",
2764 expciphers, ssl_errstring);
2765 }
2766
2767 SSL_CTX_free(ctx);
2768
2769 return err;
2770 }
2771
2772
2773
2774
2775 /*************************************************
2776 * Report the library versions. *
2777 *************************************************/
2778
2779 /* There have historically been some issues with binary compatibility in
2780 OpenSSL libraries; if Exim (like many other applications) is built against
2781 one version of OpenSSL but the run-time linker picks up another version,
2782 it can result in serious failures, including crashing with a SIGSEGV. So
2783 report the version found by the compiler and the run-time version.
2784
2785 Note: some OS vendors backport security fixes without changing the version
2786 number/string, and the version date remains unchanged. The _build_ date
2787 will change, so we can more usefully assist with version diagnosis by also
2788 reporting the build date.
2789
2790 Arguments: a FILE* to print the results to
2791 Returns: nothing
2792 */
2793
2794 void
2795 tls_version_report(FILE *f)
2796 {
2797 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
2798 " Runtime: %s\n"
2799 " : %s\n",
2800 OPENSSL_VERSION_TEXT,
2801 SSLeay_version(SSLEAY_VERSION),
2802 SSLeay_version(SSLEAY_BUILT_ON));
2803 /* third line is 38 characters for the %s and the line is 73 chars long;
2804 the OpenSSL output includes a "built on: " prefix already. */
2805 }
2806
2807
2808
2809
2810 /*************************************************
2811 * Random number generation *
2812 *************************************************/
2813
2814 /* Pseudo-random number generation. The result is not expected to be
2815 cryptographically strong but not so weak that someone will shoot themselves
2816 in the foot using it as a nonce in input in some email header scheme or
2817 whatever weirdness they'll twist this into. The result should handle fork()
2818 and avoid repeating sequences. OpenSSL handles that for us.
2819
2820 Arguments:
2821 max range maximum
2822 Returns a random number in range [0, max-1]
2823 */
2824
2825 int
2826 vaguely_random_number(int max)
2827 {
2828 unsigned int r;
2829 int i, needed_len;
2830 static pid_t pidlast = 0;
2831 pid_t pidnow;
2832 uschar *p;
2833 uschar smallbuf[sizeof(r)];
2834
2835 if (max <= 1)
2836 return 0;
2837
2838 pidnow = getpid();
2839 if (pidnow != pidlast)
2840 {
2841 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2842 is unique for each thread", this doesn't apparently apply across processes,
2843 so our own warning from vaguely_random_number_fallback() applies here too.
2844 Fix per PostgreSQL. */
2845 if (pidlast != 0)
2846 RAND_cleanup();
2847 pidlast = pidnow;
2848 }
2849
2850 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2851 if (!RAND_status())
2852 {
2853 randstuff r;
2854 gettimeofday(&r.tv, NULL);
2855 r.p = getpid();
2856
2857 RAND_seed(US (&r), sizeof(r));
2858 }
2859 /* We're after pseudo-random, not random; if we still don't have enough data
2860 in the internal PRNG then our options are limited. We could sleep and hope
2861 for entropy to come along (prayer technique) but if the system is so depleted
2862 in the first place then something is likely to just keep taking it. Instead,
2863 we'll just take whatever little bit of pseudo-random we can still manage to
2864 get. */
2865
2866 needed_len = sizeof(r);
2867 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
2868 asked for a number less than 10. */
2869 for (r = max, i = 0; r; ++i)
2870 r >>= 1;
2871 i = (i + 7) / 8;
2872 if (i < needed_len)
2873 needed_len = i;
2874
2875 #ifdef EXIM_HAVE_RAND_PSEUDO
2876 /* We do not care if crypto-strong */
2877 i = RAND_pseudo_bytes(smallbuf, needed_len);
2878 #else
2879 i = RAND_bytes(smallbuf, needed_len);
2880 #endif
2881
2882 if (i < 0)
2883 {
2884 DEBUG(D_all)
2885 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2886 return vaguely_random_number_fallback(max);
2887 }
2888
2889 r = 0;
2890 for (p = smallbuf; needed_len; --needed_len, ++p)
2891 {
2892 r *= 256;
2893 r += *p;
2894 }
2895
2896 /* We don't particularly care about weighted results; if someone wants
2897 smooth distribution and cares enough then they should submit a patch then. */
2898 return r % max;
2899 }
2900
2901
2902
2903
2904 /*************************************************
2905 * OpenSSL option parse *
2906 *************************************************/
2907
2908 /* Parse one option for tls_openssl_options_parse below
2909
2910 Arguments:
2911 name one option name
2912 value place to store a value for it
2913 Returns success or failure in parsing
2914 */
2915
2916 struct exim_openssl_option {
2917 uschar *name;
2918 long value;
2919 };
2920 /* We could use a macro to expand, but we need the ifdef and not all the
2921 options document which version they were introduced in. Policylet: include
2922 all options unless explicitly for DTLS, let the administrator choose which
2923 to apply.
2924
2925 This list is current as of:
2926 ==> 1.0.1b <==
2927 Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2928 */
2929 static struct exim_openssl_option exim_openssl_options[] = {
2930 /* KEEP SORTED ALPHABETICALLY! */
2931 #ifdef SSL_OP_ALL
2932 { US"all", SSL_OP_ALL },
2933 #endif
2934 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2935 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2936 #endif
2937 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2938 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2939 #endif
2940 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2941 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2942 #endif
2943 #ifdef SSL_OP_EPHEMERAL_RSA
2944 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2945 #endif
2946 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
2947 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2948 #endif
2949 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2950 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2951 #endif
2952 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2953 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2954 #endif
2955 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2956 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2957 #endif
2958 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2959 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2960 #endif
2961 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2962 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2963 #endif
2964 #ifdef SSL_OP_NO_COMPRESSION
2965 { US"no_compression", SSL_OP_NO_COMPRESSION },
2966 #endif
2967 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2968 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2969 #endif
2970 #ifdef SSL_OP_NO_SSLv2
2971 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2972 #endif
2973 #ifdef SSL_OP_NO_SSLv3
2974 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2975 #endif
2976 #ifdef SSL_OP_NO_TICKET
2977 { US"no_ticket", SSL_OP_NO_TICKET },
2978 #endif
2979 #ifdef SSL_OP_NO_TLSv1
2980 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2981 #endif
2982 #ifdef SSL_OP_NO_TLSv1_1
2983 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
2984 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2985 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2986 #else
2987 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2988 #endif
2989 #endif
2990 #ifdef SSL_OP_NO_TLSv1_2
2991 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2992 #endif
2993 #ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2994 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2995 #endif
2996 #ifdef SSL_OP_SINGLE_DH_USE
2997 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
2998 #endif
2999 #ifdef SSL_OP_SINGLE_ECDH_USE
3000 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
3001 #endif
3002 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
3003 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
3004 #endif
3005 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
3006 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
3007 #endif
3008 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
3009 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
3010 #endif
3011 #ifdef SSL_OP_TLS_D5_BUG
3012 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
3013 #endif
3014 #ifdef SSL_OP_TLS_ROLLBACK_BUG
3015 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
3016 #endif
3017 };
3018 static int exim_openssl_options_size =
3019 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
3020
3021
3022 static BOOL
3023 tls_openssl_one_option_parse(uschar *name, long *value)
3024 {
3025 int first = 0;
3026 int last = exim_openssl_options_size;
3027 while (last > first)
3028 {
3029 int middle = (first + last)/2;
3030 int c = Ustrcmp(name, exim_openssl_options[middle].name);
3031 if (c == 0)
3032 {
3033 *value = exim_openssl_options[middle].value;
3034 return TRUE;
3035 }
3036 else if (c > 0)
3037 first = middle + 1;
3038 else
3039 last = middle;
3040 }
3041 return FALSE;
3042 }
3043
3044
3045
3046
3047 /*************************************************
3048 * OpenSSL option parsing logic *
3049 *************************************************/
3050
3051 /* OpenSSL has a number of compatibility options which an administrator might
3052 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
3053 we look like log_selector.
3054
3055 Arguments:
3056 option_spec the administrator-supplied string of options
3057 results ptr to long storage for the options bitmap
3058 Returns success or failure
3059 */
3060
3061 BOOL
3062 tls_openssl_options_parse(uschar *option_spec, long *results)
3063 {
3064 long result, item;
3065 uschar *s, *end;
3066 uschar keep_c;
3067 BOOL adding, item_parsed;
3068
3069 result = SSL_OP_NO_TICKET;
3070 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
3071 * from default because it increases BEAST susceptibility. */
3072 #ifdef SSL_OP_NO_SSLv2
3073 result |= SSL_OP_NO_SSLv2;
3074 #endif
3075 #ifdef SSL_OP_SINGLE_DH_USE
3076 result |= SSL_OP_SINGLE_DH_USE;
3077 #endif
3078
3079 if (!option_spec)
3080 {
3081 *results = result;
3082 return TRUE;
3083 }
3084
3085 for (s=option_spec; *s != '\0'; /**/)
3086 {
3087 while (isspace(*s)) ++s;
3088 if (*s == '\0')
3089 break;
3090 if (*s != '+' && *s != '-')
3091 {
3092 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
3093 "+ or - expected but found \"%s\"\n", s);
3094 return FALSE;
3095 }
3096 adding = *s++ == '+';
3097 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
3098 keep_c = *end;
3099 *end = '\0';
3100 item_parsed = tls_openssl_one_option_parse(s, &item);
3101 *end = keep_c;
3102 if (!item_parsed)
3103 {
3104 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
3105 return FALSE;
3106 }
3107 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
3108 adding ? "adding" : "removing", result, item, s);
3109 if (adding)
3110 result |= item;
3111 else
3112 result &= ~item;
3113 s = end;
3114 }
3115
3116 *results = result;
3117 return TRUE;
3118 }
3119
3120 /* vi: aw ai sw=2
3121 */
3122 /* End of tls-openssl.c */