Add OpenSSL version check
[exim.git] / src / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2014 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Portions Copyright (c) The OpenSSL Project 1999 */
9
10 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11 library. It is #included into the tls.c file when that library is used. The
12 code herein is based on a patch that was originally contributed by Steve
13 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15 No cryptographic code is included in Exim. All this module does is to call
16 functions from the OpenSSL library. */
17
18
19 /* Heading stuff */
20
21 #include <openssl/lhash.h>
22 #include <openssl/ssl.h>
23 #include <openssl/err.h>
24 #include <openssl/rand.h>
25 #ifndef DISABLE_OCSP
26 # include <openssl/ocsp.h>
27 #endif
28
29 #ifndef DISABLE_OCSP
30 # define EXIM_OCSP_SKEW_SECONDS (300L)
31 # define EXIM_OCSP_MAX_AGE (-1L)
32 #endif
33
34 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
35 # define EXIM_HAVE_OPENSSL_TLSEXT
36 #endif
37
38 #if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
39 # warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
40 # define DISABLE_OCSP
41 #endif
42
43 /* Structure for collecting random data for seeding. */
44
45 typedef struct randstuff {
46 struct timeval tv;
47 pid_t p;
48 } randstuff;
49
50 /* Local static variables */
51
52 static BOOL client_verify_callback_called = FALSE;
53 static BOOL server_verify_callback_called = FALSE;
54 static const uschar *sid_ctx = US"exim";
55
56 /* We have three different contexts to care about.
57
58 Simple case: client, `client_ctx`
59 As a client, we can be doing a callout or cut-through delivery while receiving
60 a message. So we have a client context, which should have options initialised
61 from the SMTP Transport.
62
63 Server:
64 There are two cases: with and without ServerNameIndication from the client.
65 Given TLS SNI, we can be using different keys, certs and various other
66 configuration settings, because they're re-expanded with $tls_sni set. This
67 allows vhosting with TLS. This SNI is sent in the handshake.
68 A client might not send SNI, so we need a fallback, and an initial setup too.
69 So as a server, we start out using `server_ctx`.
70 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
71 `server_sni` from `server_ctx` and then initialise settings by re-expanding
72 configuration.
73 */
74
75 static SSL_CTX *client_ctx = NULL;
76 static SSL_CTX *server_ctx = NULL;
77 static SSL *client_ssl = NULL;
78 static SSL *server_ssl = NULL;
79
80 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
81 static SSL_CTX *server_sni = NULL;
82 #endif
83
84 static char ssl_errstring[256];
85
86 static int ssl_session_timeout = 200;
87 static BOOL client_verify_optional = FALSE;
88 static BOOL server_verify_optional = FALSE;
89
90 static BOOL reexpand_tls_files_for_sni = FALSE;
91
92
93 typedef struct tls_ext_ctx_cb {
94 uschar *certificate;
95 uschar *privatekey;
96 #ifndef DISABLE_OCSP
97 BOOL is_server;
98 union {
99 struct {
100 uschar *file;
101 uschar *file_expanded;
102 OCSP_RESPONSE *response;
103 } server;
104 struct {
105 X509_STORE *verify_store; /* non-null if status requested */
106 BOOL verify_required;
107 } client;
108 } u_ocsp;
109 #endif
110 uschar *dhparam;
111 /* these are cached from first expand */
112 uschar *server_cipher_list;
113 /* only passed down to tls_error: */
114 host_item *host;
115
116 #ifdef EXPERIMENTAL_CERTNAMES
117 uschar * verify_cert_hostnames;
118 #endif
119 } tls_ext_ctx_cb;
120
121 /* should figure out a cleanup of API to handle state preserved per
122 implementation, for various reasons, which can be void * in the APIs.
123 For now, we hack around it. */
124 tls_ext_ctx_cb *client_static_cbinfo = NULL;
125 tls_ext_ctx_cb *server_static_cbinfo = NULL;
126
127 static int
128 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
129 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
130
131 /* Callbacks */
132 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
133 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
134 #endif
135 #ifndef DISABLE_OCSP
136 static int tls_server_stapling_cb(SSL *s, void *arg);
137 #endif
138
139
140 /*************************************************
141 * Handle TLS error *
142 *************************************************/
143
144 /* Called from lots of places when errors occur before actually starting to do
145 the TLS handshake, that is, while the session is still in clear. Always returns
146 DEFER for a server and FAIL for a client so that most calls can use "return
147 tls_error(...)" to do this processing and then give an appropriate return. A
148 single function is used for both server and client, because it is called from
149 some shared functions.
150
151 Argument:
152 prefix text to include in the logged error
153 host NULL if setting up a server;
154 the connected host if setting up a client
155 msg error message or NULL if we should ask OpenSSL
156
157 Returns: OK/DEFER/FAIL
158 */
159
160 static int
161 tls_error(uschar *prefix, host_item *host, uschar *msg)
162 {
163 if (msg == NULL)
164 {
165 ERR_error_string(ERR_get_error(), ssl_errstring);
166 msg = (uschar *)ssl_errstring;
167 }
168
169 if (host == NULL)
170 {
171 uschar *conn_info = smtp_get_connection_info();
172 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
173 conn_info += 5;
174 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
175 conn_info, prefix, msg);
176 return DEFER;
177 }
178 else
179 {
180 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
181 host->name, host->address, prefix, msg);
182 return FAIL;
183 }
184 }
185
186
187
188 /*************************************************
189 * Callback to generate RSA key *
190 *************************************************/
191
192 /*
193 Arguments:
194 s SSL connection
195 export not used
196 keylength keylength
197
198 Returns: pointer to generated key
199 */
200
201 static RSA *
202 rsa_callback(SSL *s, int export, int keylength)
203 {
204 RSA *rsa_key;
205 export = export; /* Shut picky compilers up */
206 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
207 rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
208 if (rsa_key == NULL)
209 {
210 ERR_error_string(ERR_get_error(), ssl_errstring);
211 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
212 ssl_errstring);
213 return NULL;
214 }
215 return rsa_key;
216 }
217
218
219
220 /* Extreme debug
221 #ifndef DISABLE_OCSP
222 void
223 x509_store_dump_cert_s_names(X509_STORE * store)
224 {
225 STACK_OF(X509_OBJECT) * roots= store->objs;
226 int i;
227 static uschar name[256];
228
229 for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
230 {
231 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
232 if(tmp_obj->type == X509_LU_X509)
233 {
234 X509 * current_cert= tmp_obj->data.x509;
235 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
236 debug_printf(" %s\n", name);
237 }
238 }
239 }
240 #endif
241 */
242
243
244 /*************************************************
245 * Callback for verification *
246 *************************************************/
247
248 /* The SSL library does certificate verification if set up to do so. This
249 callback has the current yes/no state is in "state". If verification succeeded,
250 we set up the tls_peerdn string. If verification failed, what happens depends
251 on whether the client is required to present a verifiable certificate or not.
252
253 If verification is optional, we change the state to yes, but still log the
254 verification error. For some reason (it really would help to have proper
255 documentation of OpenSSL), this callback function then gets called again, this
256 time with state = 1. In fact, that's useful, because we can set up the peerdn
257 value, but we must take care not to set the private verified flag on the second
258 time through.
259
260 Note: this function is not called if the client fails to present a certificate
261 when asked. We get here only if a certificate has been received. Handling of
262 optional verification for this case is done when requesting SSL to verify, by
263 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
264
265 Arguments:
266 state current yes/no state as 1/0
267 x509ctx certificate information.
268 client TRUE for client startup, FALSE for server startup
269
270 Returns: 1 if verified, 0 if not
271 */
272
273 static int
274 verify_callback(int state, X509_STORE_CTX *x509ctx,
275 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
276 {
277 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
278 static uschar txt[256];
279
280 X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
281
282 if (state == 0)
283 {
284 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
285 X509_STORE_CTX_get_error_depth(x509ctx),
286 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
287 txt);
288 tlsp->certificate_verified = FALSE;
289 *calledp = TRUE;
290 if (!*optionalp)
291 {
292 tlsp->peercert = X509_dup(cert);
293 return 0; /* reject */
294 }
295 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
296 "tls_try_verify_hosts)\n");
297 }
298
299 else if (X509_STORE_CTX_get_error_depth(x509ctx) != 0)
300 {
301 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n",
302 X509_STORE_CTX_get_error_depth(x509ctx), txt);
303 #ifndef DISABLE_OCSP
304 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
305 { /* client, wanting stapling */
306 /* Add the server cert's signing chain as the one
307 for the verification of the OCSP stapled information. */
308
309 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
310 cert))
311 ERR_clear_error();
312 }
313 #endif
314 }
315 else
316 {
317 #ifdef EXPERIMENTAL_CERTNAMES
318 uschar * verify_cert_hostnames;
319 #endif
320
321 tlsp->peerdn = txt;
322 tlsp->peercert = X509_dup(cert);
323
324 #ifdef EXPERIMENTAL_CERTNAMES
325 if ( tlsp == &tls_out
326 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
327 /* client, wanting hostname check */
328
329 # if OPENSSL_VERSION_NUMBER >= 0x010100000L || OPENSSL_VERSION_NUMBER >= 0x010002000L
330 {
331 int sep = 0;
332 uschar * list = verify_cert_hostnames;
333 uschar * name;
334 while (name = string_nextinlist(&list, &sep, NULL, 0))
335 if (X509_check_host(cert, name, 0, 0))
336 break;
337 if (!name)
338 {
339 log_write(0, LOG_MAIN,
340 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
341 return 0; /* reject */
342 }
343 }
344 # else
345 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
346 {
347 log_write(0, LOG_MAIN,
348 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
349 return 0; /* reject */
350 }
351 # endif
352 #endif
353
354 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
355 *calledp ? "" : " authenticated", txt);
356 if (!*calledp) tlsp->certificate_verified = TRUE;
357 *calledp = TRUE;
358 }
359
360 return 1; /* accept */
361 }
362
363 static int
364 verify_callback_client(int state, X509_STORE_CTX *x509ctx)
365 {
366 return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
367 }
368
369 static int
370 verify_callback_server(int state, X509_STORE_CTX *x509ctx)
371 {
372 return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
373 }
374
375
376
377 /*************************************************
378 * Information callback *
379 *************************************************/
380
381 /* The SSL library functions call this from time to time to indicate what they
382 are doing. We copy the string to the debugging output when TLS debugging has
383 been requested.
384
385 Arguments:
386 s the SSL connection
387 where
388 ret
389
390 Returns: nothing
391 */
392
393 static void
394 info_callback(SSL *s, int where, int ret)
395 {
396 where = where;
397 ret = ret;
398 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
399 }
400
401
402
403 /*************************************************
404 * Initialize for DH *
405 *************************************************/
406
407 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
408
409 Arguments:
410 dhparam DH parameter file or fixed parameter identity string
411 host connected host, if client; NULL if server
412
413 Returns: TRUE if OK (nothing to set up, or setup worked)
414 */
415
416 static BOOL
417 init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
418 {
419 BIO *bio;
420 DH *dh;
421 uschar *dhexpanded;
422 const char *pem;
423
424 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
425 return FALSE;
426
427 if (dhexpanded == NULL || *dhexpanded == '\0')
428 {
429 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
430 }
431 else if (dhexpanded[0] == '/')
432 {
433 bio = BIO_new_file(CS dhexpanded, "r");
434 if (bio == NULL)
435 {
436 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
437 host, US strerror(errno));
438 return FALSE;
439 }
440 }
441 else
442 {
443 if (Ustrcmp(dhexpanded, "none") == 0)
444 {
445 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
446 return TRUE;
447 }
448
449 pem = std_dh_prime_named(dhexpanded);
450 if (!pem)
451 {
452 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
453 host, US strerror(errno));
454 return FALSE;
455 }
456 bio = BIO_new_mem_buf(CS pem, -1);
457 }
458
459 dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
460 if (dh == NULL)
461 {
462 BIO_free(bio);
463 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
464 host, NULL);
465 return FALSE;
466 }
467
468 /* Even if it is larger, we silently return success rather than cause things
469 * to fail out, so that a too-large DH will not knock out all TLS; it's a
470 * debatable choice. */
471 if ((8*DH_size(dh)) > tls_dh_max_bits)
472 {
473 DEBUG(D_tls)
474 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
475 8*DH_size(dh), tls_dh_max_bits);
476 }
477 else
478 {
479 SSL_CTX_set_tmp_dh(sctx, dh);
480 DEBUG(D_tls)
481 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
482 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
483 }
484
485 DH_free(dh);
486 BIO_free(bio);
487
488 return TRUE;
489 }
490
491
492
493
494 #ifndef DISABLE_OCSP
495 /*************************************************
496 * Load OCSP information into state *
497 *************************************************/
498
499 /* Called to load the server OCSP response from the given file into memory, once
500 caller has determined this is needed. Checks validity. Debugs a message
501 if invalid.
502
503 ASSUMES: single response, for single cert.
504
505 Arguments:
506 sctx the SSL_CTX* to update
507 cbinfo various parts of session state
508 expanded the filename putatively holding an OCSP response
509
510 */
511
512 static void
513 ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
514 {
515 BIO *bio;
516 OCSP_RESPONSE *resp;
517 OCSP_BASICRESP *basic_response;
518 OCSP_SINGLERESP *single_response;
519 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
520 X509_STORE *store;
521 unsigned long verify_flags;
522 int status, reason, i;
523
524 cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
525 if (cbinfo->u_ocsp.server.response)
526 {
527 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
528 cbinfo->u_ocsp.server.response = NULL;
529 }
530
531 bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
532 if (!bio)
533 {
534 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
535 cbinfo->u_ocsp.server.file_expanded);
536 return;
537 }
538
539 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
540 BIO_free(bio);
541 if (!resp)
542 {
543 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
544 return;
545 }
546
547 status = OCSP_response_status(resp);
548 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
549 {
550 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
551 OCSP_response_status_str(status), status);
552 goto bad;
553 }
554
555 basic_response = OCSP_response_get1_basic(resp);
556 if (!basic_response)
557 {
558 DEBUG(D_tls)
559 debug_printf("OCSP response parse error: unable to extract basic response.\n");
560 goto bad;
561 }
562
563 store = SSL_CTX_get_cert_store(sctx);
564 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
565
566 /* May need to expose ability to adjust those flags?
567 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
568 OCSP_TRUSTOTHER OCSP_NOINTERN */
569
570 i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
571 if (i <= 0)
572 {
573 DEBUG(D_tls) {
574 ERR_error_string(ERR_get_error(), ssl_errstring);
575 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
576 }
577 goto bad;
578 }
579
580 /* Here's the simplifying assumption: there's only one response, for the
581 one certificate we use, and nothing for anything else in a chain. If this
582 proves false, we need to extract a cert id from our issued cert
583 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
584 right cert in the stack and then calls OCSP_single_get0_status()).
585
586 I'm hoping to avoid reworking a bunch more of how we handle state here. */
587 single_response = OCSP_resp_get0(basic_response, 0);
588 if (!single_response)
589 {
590 DEBUG(D_tls)
591 debug_printf("Unable to get first response from OCSP basic response.\n");
592 goto bad;
593 }
594
595 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
596 if (status != V_OCSP_CERTSTATUS_GOOD)
597 {
598 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
599 OCSP_cert_status_str(status), status,
600 OCSP_crl_reason_str(reason), reason);
601 goto bad;
602 }
603
604 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
605 {
606 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
607 goto bad;
608 }
609
610 supply_response:
611 cbinfo->u_ocsp.server.response = resp;
612 return;
613
614 bad:
615 if (running_in_test_harness)
616 {
617 extern char ** environ;
618 uschar ** p;
619 for (p = USS environ; *p != NULL; p++)
620 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
621 {
622 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
623 goto supply_response;
624 }
625 }
626 return;
627 }
628 #endif /*!DISABLE_OCSP*/
629
630
631
632
633 /*************************************************
634 * Expand key and cert file specs *
635 *************************************************/
636
637 /* Called once during tls_init and possibly again during TLS setup, for a
638 new context, if Server Name Indication was used and tls_sni was seen in
639 the certificate string.
640
641 Arguments:
642 sctx the SSL_CTX* to update
643 cbinfo various parts of session state
644
645 Returns: OK/DEFER/FAIL
646 */
647
648 static int
649 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
650 {
651 uschar *expanded;
652
653 if (cbinfo->certificate == NULL)
654 return OK;
655
656 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
657 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
658 Ustrstr(cbinfo->certificate, US"tls_out_sni")
659 )
660 reexpand_tls_files_for_sni = TRUE;
661
662 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
663 return DEFER;
664
665 if (expanded != NULL)
666 {
667 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
668 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
669 return tls_error(string_sprintf(
670 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
671 cbinfo->host, NULL);
672 }
673
674 if (cbinfo->privatekey != NULL &&
675 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
676 return DEFER;
677
678 /* If expansion was forced to fail, key_expanded will be NULL. If the result
679 of the expansion is an empty string, ignore it also, and assume the private
680 key is in the same file as the certificate. */
681
682 if (expanded != NULL && *expanded != 0)
683 {
684 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
685 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
686 return tls_error(string_sprintf(
687 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
688 }
689
690 #ifndef DISABLE_OCSP
691 if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
692 {
693 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
694 return DEFER;
695
696 if (expanded != NULL && *expanded != 0)
697 {
698 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
699 if (cbinfo->u_ocsp.server.file_expanded &&
700 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
701 {
702 DEBUG(D_tls)
703 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
704 } else {
705 ocsp_load_response(sctx, cbinfo, expanded);
706 }
707 }
708 }
709 #endif
710
711 return OK;
712 }
713
714
715
716
717 /*************************************************
718 * Callback to handle SNI *
719 *************************************************/
720
721 /* Called when acting as server during the TLS session setup if a Server Name
722 Indication extension was sent by the client.
723
724 API documentation is OpenSSL s_server.c implementation.
725
726 Arguments:
727 s SSL* of the current session
728 ad unknown (part of OpenSSL API) (unused)
729 arg Callback of "our" registered data
730
731 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
732 */
733
734 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
735 static int
736 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
737 {
738 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
739 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
740 int rc;
741 int old_pool = store_pool;
742
743 if (!servername)
744 return SSL_TLSEXT_ERR_OK;
745
746 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
747 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
748
749 /* Make the extension value available for expansion */
750 store_pool = POOL_PERM;
751 tls_in.sni = string_copy(US servername);
752 store_pool = old_pool;
753
754 if (!reexpand_tls_files_for_sni)
755 return SSL_TLSEXT_ERR_OK;
756
757 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
758 not confident that memcpy wouldn't break some internal reference counting.
759 Especially since there's a references struct member, which would be off. */
760
761 server_sni = SSL_CTX_new(SSLv23_server_method());
762 if (!server_sni)
763 {
764 ERR_error_string(ERR_get_error(), ssl_errstring);
765 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
766 return SSL_TLSEXT_ERR_NOACK;
767 }
768
769 /* Not sure how many of these are actually needed, since SSL object
770 already exists. Might even need this selfsame callback, for reneg? */
771
772 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
773 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
774 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
775 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
776 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
777 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
778 if (cbinfo->server_cipher_list)
779 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
780 #ifndef DISABLE_OCSP
781 if (cbinfo->u_ocsp.server.file)
782 {
783 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
784 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
785 }
786 #endif
787
788 rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
789 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
790
791 /* do this after setup_certs, because this can require the certs for verifying
792 OCSP information. */
793 rc = tls_expand_session_files(server_sni, cbinfo);
794 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
795
796 rc = init_dh(server_sni, cbinfo->dhparam, NULL);
797 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
798
799 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
800 SSL_set_SSL_CTX(s, server_sni);
801
802 return SSL_TLSEXT_ERR_OK;
803 }
804 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
805
806
807
808
809 #ifndef DISABLE_OCSP
810
811 /*************************************************
812 * Callback to handle OCSP Stapling *
813 *************************************************/
814
815 /* Called when acting as server during the TLS session setup if the client
816 requests OCSP information with a Certificate Status Request.
817
818 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
819 project.
820
821 */
822
823 static int
824 tls_server_stapling_cb(SSL *s, void *arg)
825 {
826 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
827 uschar *response_der;
828 int response_der_len;
829
830 DEBUG(D_tls)
831 debug_printf("Received TLS status request (OCSP stapling); %s response.",
832 cbinfo->u_ocsp.server.response ? "have" : "lack");
833
834 tls_in.ocsp = OCSP_NOT_RESP;
835 if (!cbinfo->u_ocsp.server.response)
836 return SSL_TLSEXT_ERR_NOACK;
837
838 response_der = NULL;
839 response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
840 &response_der);
841 if (response_der_len <= 0)
842 return SSL_TLSEXT_ERR_NOACK;
843
844 SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
845 tls_in.ocsp = OCSP_VFIED;
846 return SSL_TLSEXT_ERR_OK;
847 }
848
849
850 static void
851 time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
852 {
853 BIO_printf(bp, "\t%s: ", str);
854 ASN1_GENERALIZEDTIME_print(bp, time);
855 BIO_puts(bp, "\n");
856 }
857
858 static int
859 tls_client_stapling_cb(SSL *s, void *arg)
860 {
861 tls_ext_ctx_cb * cbinfo = arg;
862 const unsigned char * p;
863 int len;
864 OCSP_RESPONSE * rsp;
865 OCSP_BASICRESP * bs;
866 int i;
867
868 DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
869 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
870 if(!p)
871 {
872 /* Expect this when we requested ocsp but got none */
873 if ( cbinfo->u_ocsp.client.verify_required
874 && log_extra_selector & LX_tls_cipher)
875 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
876 else
877 DEBUG(D_tls) debug_printf(" null\n");
878 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
879 }
880
881 if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
882 {
883 tls_out.ocsp = OCSP_FAILED;
884 if (log_extra_selector & LX_tls_cipher)
885 log_write(0, LOG_MAIN, "Received TLS status response, parse error");
886 else
887 DEBUG(D_tls) debug_printf(" parse error\n");
888 return 0;
889 }
890
891 if(!(bs = OCSP_response_get1_basic(rsp)))
892 {
893 tls_out.ocsp = OCSP_FAILED;
894 if (log_extra_selector & LX_tls_cipher)
895 log_write(0, LOG_MAIN, "Received TLS status response, error parsing response");
896 else
897 DEBUG(D_tls) debug_printf(" error parsing response\n");
898 OCSP_RESPONSE_free(rsp);
899 return 0;
900 }
901
902 /* We'd check the nonce here if we'd put one in the request. */
903 /* However that would defeat cacheability on the server so we don't. */
904
905 /* This section of code reworked from OpenSSL apps source;
906 The OpenSSL Project retains copyright:
907 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
908 */
909 {
910 BIO * bp = NULL;
911 int status, reason;
912 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
913
914 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
915
916 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
917
918 /* Use the chain that verified the server cert to verify the stapled info */
919 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
920
921 if ((i = OCSP_basic_verify(bs, NULL,
922 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
923 {
924 tls_out.ocsp = OCSP_FAILED;
925 BIO_printf(bp, "OCSP response verify failure\n");
926 ERR_print_errors(bp);
927 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
928 goto out;
929 }
930
931 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
932
933 {
934 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
935 OCSP_SINGLERESP * single;
936
937 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
938 {
939 tls_out.ocsp = OCSP_FAILED;
940 log_write(0, LOG_MAIN, "OCSP stapling "
941 "with multiple responses not handled");
942 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
943 goto out;
944 }
945 single = OCSP_resp_get0(bs, 0);
946 status = OCSP_single_get0_status(single, &reason, &rev,
947 &thisupd, &nextupd);
948 }
949
950 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
951 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
952 if (!OCSP_check_validity(thisupd, nextupd,
953 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
954 {
955 tls_out.ocsp = OCSP_FAILED;
956 DEBUG(D_tls) ERR_print_errors(bp);
957 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
958 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
959 }
960 else
961 {
962 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
963 OCSP_cert_status_str(status));
964 switch(status)
965 {
966 case V_OCSP_CERTSTATUS_GOOD:
967 tls_out.ocsp = OCSP_VFIED;
968 i = 1;
969 break;
970 case V_OCSP_CERTSTATUS_REVOKED:
971 tls_out.ocsp = OCSP_FAILED;
972 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
973 reason != -1 ? "; reason: " : "",
974 reason != -1 ? OCSP_crl_reason_str(reason) : "");
975 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
976 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
977 break;
978 default:
979 tls_out.ocsp = OCSP_FAILED;
980 log_write(0, LOG_MAIN,
981 "Server certificate status unknown, in OCSP stapling");
982 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
983 break;
984 }
985 }
986 out:
987 BIO_free(bp);
988 }
989
990 OCSP_RESPONSE_free(rsp);
991 return i;
992 }
993 #endif /*!DISABLE_OCSP*/
994
995
996
997 /*************************************************
998 * Initialize for TLS *
999 *************************************************/
1000
1001 /* Called from both server and client code, to do preliminary initialization
1002 of the library. We allocate and return a context structure.
1003
1004 Arguments:
1005 host connected host, if client; NULL if server
1006 dhparam DH parameter file
1007 certificate certificate file
1008 privatekey private key
1009 ocsp_file file of stapling info (server); flag for require ocsp (client)
1010 addr address if client; NULL if server (for some randomness)
1011 cbp place to put allocated context
1012
1013 Returns: OK/DEFER/FAIL
1014 */
1015
1016 static int
1017 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
1018 uschar *privatekey,
1019 #ifndef DISABLE_OCSP
1020 uschar *ocsp_file,
1021 #endif
1022 address_item *addr, tls_ext_ctx_cb ** cbp)
1023 {
1024 long init_options;
1025 int rc;
1026 BOOL okay;
1027 tls_ext_ctx_cb *cbinfo;
1028
1029 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1030 cbinfo->certificate = certificate;
1031 cbinfo->privatekey = privatekey;
1032 #ifndef DISABLE_OCSP
1033 if ((cbinfo->is_server = host==NULL))
1034 {
1035 cbinfo->u_ocsp.server.file = ocsp_file;
1036 cbinfo->u_ocsp.server.file_expanded = NULL;
1037 cbinfo->u_ocsp.server.response = NULL;
1038 }
1039 else
1040 cbinfo->u_ocsp.client.verify_store = NULL;
1041 #endif
1042 cbinfo->dhparam = dhparam;
1043 cbinfo->host = host;
1044
1045 SSL_load_error_strings(); /* basic set up */
1046 OpenSSL_add_ssl_algorithms();
1047
1048 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1049 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1050 list of available digests. */
1051 EVP_add_digest(EVP_sha256());
1052 #endif
1053
1054 /* Create a context.
1055 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1056 negotiation in the different methods; as far as I can tell, the only
1057 *_{server,client}_method which allows negotiation is SSLv23, which exists even
1058 when OpenSSL is built without SSLv2 support.
1059 By disabling with openssl_options, we can let admins re-enable with the
1060 existing knob. */
1061
1062 *ctxp = SSL_CTX_new((host == NULL)?
1063 SSLv23_server_method() : SSLv23_client_method());
1064
1065 if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
1066
1067 /* It turns out that we need to seed the random number generator this early in
1068 order to get the full complement of ciphers to work. It took me roughly a day
1069 of work to discover this by experiment.
1070
1071 On systems that have /dev/urandom, SSL may automatically seed itself from
1072 there. Otherwise, we have to make something up as best we can. Double check
1073 afterwards. */
1074
1075 if (!RAND_status())
1076 {
1077 randstuff r;
1078 gettimeofday(&r.tv, NULL);
1079 r.p = getpid();
1080
1081 RAND_seed((uschar *)(&r), sizeof(r));
1082 RAND_seed((uschar *)big_buffer, big_buffer_size);
1083 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1084
1085 if (!RAND_status())
1086 return tls_error(US"RAND_status", host,
1087 US"unable to seed random number generator");
1088 }
1089
1090 /* Set up the information callback, which outputs if debugging is at a suitable
1091 level. */
1092
1093 SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
1094
1095 /* Automatically re-try reads/writes after renegotiation. */
1096 (void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
1097
1098 /* Apply administrator-supplied work-arounds.
1099 Historically we applied just one requested option,
1100 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1101 moved to an administrator-controlled list of options to specify and
1102 grandfathered in the first one as the default value for "openssl_options".
1103
1104 No OpenSSL version number checks: the options we accept depend upon the
1105 availability of the option value macros from OpenSSL. */
1106
1107 okay = tls_openssl_options_parse(openssl_options, &init_options);
1108 if (!okay)
1109 return tls_error(US"openssl_options parsing failed", host, NULL);
1110
1111 if (init_options)
1112 {
1113 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1114 if (!(SSL_CTX_set_options(*ctxp, init_options)))
1115 return tls_error(string_sprintf(
1116 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1117 }
1118 else
1119 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1120
1121 /* Initialize with DH parameters if supplied */
1122
1123 if (!init_dh(*ctxp, dhparam, host)) return DEFER;
1124
1125 /* Set up certificate and key (and perhaps OCSP info) */
1126
1127 rc = tls_expand_session_files(*ctxp, cbinfo);
1128 if (rc != OK) return rc;
1129
1130 /* If we need to handle SNI, do so */
1131 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1132 if (host == NULL) /* server */
1133 {
1134 # ifndef DISABLE_OCSP
1135 /* We check u_ocsp.server.file, not server.response, because we care about if
1136 the option exists, not what the current expansion might be, as SNI might
1137 change the certificate and OCSP file in use between now and the time the
1138 callback is invoked. */
1139 if (cbinfo->u_ocsp.server.file)
1140 {
1141 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
1142 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
1143 }
1144 # endif
1145 /* We always do this, so that $tls_sni is available even if not used in
1146 tls_certificate */
1147 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1148 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
1149 }
1150 # ifndef DISABLE_OCSP
1151 else /* client */
1152 if(ocsp_file) /* wanting stapling */
1153 {
1154 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1155 {
1156 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1157 return FAIL;
1158 }
1159 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1160 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1161 }
1162 # endif
1163 #endif
1164
1165 #ifdef EXPERIMENTAL_CERTNAMES
1166 cbinfo->verify_cert_hostnames = NULL;
1167 #endif
1168
1169 /* Set up the RSA callback */
1170
1171 SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
1172
1173 /* Finally, set the timeout, and we are done */
1174
1175 SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
1176 DEBUG(D_tls) debug_printf("Initialized TLS\n");
1177
1178 *cbp = cbinfo;
1179
1180 return OK;
1181 }
1182
1183
1184
1185
1186 /*************************************************
1187 * Get name of cipher in use *
1188 *************************************************/
1189
1190 /*
1191 Argument: pointer to an SSL structure for the connection
1192 buffer to use for answer
1193 size of buffer
1194 pointer to number of bits for cipher
1195 Returns: nothing
1196 */
1197
1198 static void
1199 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1200 {
1201 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1202 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1203 the accessor functions use const in the prototype. */
1204 const SSL_CIPHER *c;
1205 const uschar *ver;
1206
1207 ver = (const uschar *)SSL_get_version(ssl);
1208
1209 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1210 SSL_CIPHER_get_bits(c, bits);
1211
1212 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1213 SSL_CIPHER_get_name(c), *bits);
1214
1215 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1216 }
1217
1218
1219
1220
1221
1222 /*************************************************
1223 * Set up for verifying certificates *
1224 *************************************************/
1225
1226 /* Called by both client and server startup
1227
1228 Arguments:
1229 sctx SSL_CTX* to initialise
1230 certs certs file or NULL
1231 crl CRL file or NULL
1232 host NULL in a server; the remote host in a client
1233 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1234 otherwise passed as FALSE
1235 cert_vfy_cb Callback function for certificate verification
1236
1237 Returns: OK/DEFER/FAIL
1238 */
1239
1240 static int
1241 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1242 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
1243 {
1244 uschar *expcerts, *expcrl;
1245
1246 if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1247 return DEFER;
1248
1249 if (expcerts != NULL && *expcerts != '\0')
1250 {
1251 struct stat statbuf;
1252 if (!SSL_CTX_set_default_verify_paths(sctx))
1253 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1254
1255 if (Ustat(expcerts, &statbuf) < 0)
1256 {
1257 log_write(0, LOG_MAIN|LOG_PANIC,
1258 "failed to stat %s for certificates", expcerts);
1259 return DEFER;
1260 }
1261 else
1262 {
1263 uschar *file, *dir;
1264 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1265 { file = NULL; dir = expcerts; }
1266 else
1267 { file = expcerts; dir = NULL; }
1268
1269 /* If a certificate file is empty, the next function fails with an
1270 unhelpful error message. If we skip it, we get the correct behaviour (no
1271 certificates are recognized, but the error message is still misleading (it
1272 says no certificate was supplied.) But this is better. */
1273
1274 if ((file == NULL || statbuf.st_size > 0) &&
1275 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1276 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1277
1278 if (file != NULL)
1279 {
1280 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
1281 }
1282 }
1283
1284 /* Handle a certificate revocation list. */
1285
1286 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1287
1288 /* This bit of code is now the version supplied by Lars Mainka. (I have
1289 * merely reformatted it into the Exim code style.)
1290
1291 * "From here I changed the code to add support for multiple crl's
1292 * in pem format in one file or to support hashed directory entries in
1293 * pem format instead of a file. This method now uses the library function
1294 * X509_STORE_load_locations to add the CRL location to the SSL context.
1295 * OpenSSL will then handle the verify against CA certs and CRLs by
1296 * itself in the verify callback." */
1297
1298 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1299 if (expcrl != NULL && *expcrl != 0)
1300 {
1301 struct stat statbufcrl;
1302 if (Ustat(expcrl, &statbufcrl) < 0)
1303 {
1304 log_write(0, LOG_MAIN|LOG_PANIC,
1305 "failed to stat %s for certificates revocation lists", expcrl);
1306 return DEFER;
1307 }
1308 else
1309 {
1310 /* is it a file or directory? */
1311 uschar *file, *dir;
1312 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1313 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1314 {
1315 file = NULL;
1316 dir = expcrl;
1317 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1318 }
1319 else
1320 {
1321 file = expcrl;
1322 dir = NULL;
1323 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1324 }
1325 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1326 return tls_error(US"X509_STORE_load_locations", host, NULL);
1327
1328 /* setting the flags to check against the complete crl chain */
1329
1330 X509_STORE_set_flags(cvstore,
1331 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1332 }
1333 }
1334
1335 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1336
1337 /* If verification is optional, don't fail if no certificate */
1338
1339 SSL_CTX_set_verify(sctx,
1340 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1341 cert_vfy_cb);
1342 }
1343
1344 return OK;
1345 }
1346
1347
1348
1349 /*************************************************
1350 * Start a TLS session in a server *
1351 *************************************************/
1352
1353 /* This is called when Exim is running as a server, after having received
1354 the STARTTLS command. It must respond to that command, and then negotiate
1355 a TLS session.
1356
1357 Arguments:
1358 require_ciphers allowed ciphers
1359
1360 Returns: OK on success
1361 DEFER for errors before the start of the negotiation
1362 FAIL for errors during the negotation; the server can't
1363 continue running.
1364 */
1365
1366 int
1367 tls_server_start(const uschar *require_ciphers)
1368 {
1369 int rc;
1370 uschar *expciphers;
1371 tls_ext_ctx_cb *cbinfo;
1372 static uschar cipherbuf[256];
1373
1374 /* Check for previous activation */
1375
1376 if (tls_in.active >= 0)
1377 {
1378 tls_error(US"STARTTLS received after TLS started", NULL, US"");
1379 smtp_printf("554 Already in TLS\r\n");
1380 return FAIL;
1381 }
1382
1383 /* Initialize the SSL library. If it fails, it will already have logged
1384 the error. */
1385
1386 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1387 #ifndef DISABLE_OCSP
1388 tls_ocsp_file,
1389 #endif
1390 NULL, &server_static_cbinfo);
1391 if (rc != OK) return rc;
1392 cbinfo = server_static_cbinfo;
1393
1394 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1395 return FAIL;
1396
1397 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1398 were historically separated by underscores. So that I can use either form in my
1399 tests, and also for general convenience, we turn underscores into hyphens here.
1400 */
1401
1402 if (expciphers != NULL)
1403 {
1404 uschar *s = expciphers;
1405 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1406 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1407 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1408 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
1409 cbinfo->server_cipher_list = expciphers;
1410 }
1411
1412 /* If this is a host for which certificate verification is mandatory or
1413 optional, set up appropriately. */
1414
1415 tls_in.certificate_verified = FALSE;
1416 server_verify_callback_called = FALSE;
1417
1418 if (verify_check_host(&tls_verify_hosts) == OK)
1419 {
1420 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1421 FALSE, verify_callback_server);
1422 if (rc != OK) return rc;
1423 server_verify_optional = FALSE;
1424 }
1425 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1426 {
1427 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1428 TRUE, verify_callback_server);
1429 if (rc != OK) return rc;
1430 server_verify_optional = TRUE;
1431 }
1432
1433 /* Prepare for new connection */
1434
1435 if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
1436
1437 /* Warning: we used to SSL_clear(ssl) here, it was removed.
1438 *
1439 * With the SSL_clear(), we get strange interoperability bugs with
1440 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1441 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1442 *
1443 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1444 * session shutdown. In this case, we have a brand new object and there's no
1445 * obvious reason to immediately clear it. I'm guessing that this was
1446 * originally added because of incomplete initialisation which the clear fixed,
1447 * in some historic release.
1448 */
1449
1450 /* Set context and tell client to go ahead, except in the case of TLS startup
1451 on connection, where outputting anything now upsets the clients and tends to
1452 make them disconnect. We need to have an explicit fflush() here, to force out
1453 the response. Other smtp_printf() calls do not need it, because in non-TLS
1454 mode, the fflush() happens when smtp_getc() is called. */
1455
1456 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1457 if (!tls_in.on_connect)
1458 {
1459 smtp_printf("220 TLS go ahead\r\n");
1460 fflush(smtp_out);
1461 }
1462
1463 /* Now negotiate the TLS session. We put our own timer on it, since it seems
1464 that the OpenSSL library doesn't. */
1465
1466 SSL_set_wfd(server_ssl, fileno(smtp_out));
1467 SSL_set_rfd(server_ssl, fileno(smtp_in));
1468 SSL_set_accept_state(server_ssl);
1469
1470 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1471
1472 sigalrm_seen = FALSE;
1473 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1474 rc = SSL_accept(server_ssl);
1475 alarm(0);
1476
1477 if (rc <= 0)
1478 {
1479 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
1480 if (ERR_get_error() == 0)
1481 log_write(0, LOG_MAIN,
1482 "TLS client disconnected cleanly (rejected our certificate?)");
1483 return FAIL;
1484 }
1485
1486 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1487
1488 /* TLS has been set up. Adjust the input functions to read via TLS,
1489 and initialize things. */
1490
1491 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1492 tls_in.cipher = cipherbuf;
1493
1494 DEBUG(D_tls)
1495 {
1496 uschar buf[2048];
1497 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
1498 debug_printf("Shared ciphers: %s\n", buf);
1499 }
1500
1501 /* Record the certificate we presented */
1502 {
1503 X509 * crt = SSL_get_certificate(server_ssl);
1504 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1505 }
1506
1507 /* Only used by the server-side tls (tls_in), including tls_getc.
1508 Client-side (tls_out) reads (seem to?) go via
1509 smtp_read_response()/ip_recv().
1510 Hence no need to duplicate for _in and _out.
1511 */
1512 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1513 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1514 ssl_xfer_eof = ssl_xfer_error = 0;
1515
1516 receive_getc = tls_getc;
1517 receive_ungetc = tls_ungetc;
1518 receive_feof = tls_feof;
1519 receive_ferror = tls_ferror;
1520 receive_smtp_buffered = tls_smtp_buffered;
1521
1522 tls_in.active = fileno(smtp_out);
1523 return OK;
1524 }
1525
1526
1527
1528
1529
1530 /*************************************************
1531 * Start a TLS session in a client *
1532 *************************************************/
1533
1534 /* Called from the smtp transport after STARTTLS has been accepted.
1535
1536 Argument:
1537 fd the fd of the connection
1538 host connected host (for messages)
1539 addr the first address
1540 ob smtp transport options
1541
1542 Returns: OK on success
1543 FAIL otherwise - note that tls_error() will not give DEFER
1544 because this is not a server
1545 */
1546
1547 int
1548 tls_client_start(int fd, host_item *host, address_item *addr,
1549 void *v_ob)
1550 {
1551 smtp_transport_options_block * ob = v_ob;
1552 static uschar txt[256];
1553 uschar *expciphers;
1554 X509* server_cert;
1555 int rc;
1556 static uschar cipherbuf[256];
1557 #ifndef DISABLE_OCSP
1558 BOOL require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
1559 NULL, host->name, host->address, NULL) == OK;
1560 BOOL request_ocsp = require_ocsp ? TRUE
1561 : verify_check_this_host(&ob->hosts_request_ocsp,
1562 NULL, host->name, host->address, NULL) == OK;
1563 #endif
1564
1565 rc = tls_init(&client_ctx, host, NULL,
1566 ob->tls_certificate, ob->tls_privatekey,
1567 #ifndef DISABLE_OCSP
1568 (void *)(long)request_ocsp,
1569 #endif
1570 addr, &client_static_cbinfo);
1571 if (rc != OK) return rc;
1572
1573 tls_out.certificate_verified = FALSE;
1574 client_verify_callback_called = FALSE;
1575
1576 if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1577 &expciphers))
1578 return FAIL;
1579
1580 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1581 are separated by underscores. So that I can use either form in my tests, and
1582 also for general convenience, we turn underscores into hyphens here. */
1583
1584 if (expciphers != NULL)
1585 {
1586 uschar *s = expciphers;
1587 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1588 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1589 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
1590 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
1591 }
1592
1593 /* stick to the old behaviour for compatibility if tls_verify_certificates is
1594 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1595 the specified host patterns if one of them is defined */
1596
1597 if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1598 (verify_check_host(&ob->tls_verify_hosts) == OK))
1599 {
1600 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1601 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1602 return rc;
1603 client_verify_optional = FALSE;
1604
1605 #ifdef EXPERIMENTAL_CERTNAMES
1606 if (ob->tls_verify_cert_hostnames)
1607 {
1608 if (!expand_check(ob->tls_verify_cert_hostnames,
1609 US"tls_verify_cert_hostnames",
1610 &client_static_cbinfo->verify_cert_hostnames))
1611 return FAIL;
1612 if (client_static_cbinfo->verify_cert_hostnames)
1613 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1614 client_static_cbinfo->verify_cert_hostnames);
1615 }
1616 #endif
1617 }
1618 else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
1619 {
1620 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1621 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1622 return rc;
1623 client_verify_optional = TRUE;
1624 }
1625
1626 if ((client_ssl = SSL_new(client_ctx)) == NULL)
1627 return tls_error(US"SSL_new", host, NULL);
1628 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1629 SSL_set_fd(client_ssl, fd);
1630 SSL_set_connect_state(client_ssl);
1631
1632 if (ob->tls_sni)
1633 {
1634 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
1635 return FAIL;
1636 if (tls_out.sni == NULL)
1637 {
1638 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1639 }
1640 else if (!Ustrlen(tls_out.sni))
1641 tls_out.sni = NULL;
1642 else
1643 {
1644 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1645 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1646 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
1647 #else
1648 DEBUG(D_tls)
1649 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
1650 tls_out.sni);
1651 #endif
1652 }
1653 }
1654
1655 #ifndef DISABLE_OCSP
1656 /* Request certificate status at connection-time. If the server
1657 does OCSP stapling we will get the callback (set in tls_init()) */
1658 if (request_ocsp)
1659 {
1660 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
1661 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1662 tls_out.ocsp = OCSP_NOT_RESP;
1663 }
1664 #endif
1665
1666 /* There doesn't seem to be a built-in timeout on connection. */
1667
1668 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1669 sigalrm_seen = FALSE;
1670 alarm(ob->command_timeout);
1671 rc = SSL_connect(client_ssl);
1672 alarm(0);
1673
1674 if (rc <= 0)
1675 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
1676
1677 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1678
1679 /* Beware anonymous ciphers which lead to server_cert being NULL */
1680 /*XXX server_cert is never freed... use X509_free() */
1681 server_cert = SSL_get_peer_certificate (client_ssl);
1682 if (server_cert)
1683 {
1684 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
1685 CS txt, sizeof(txt));
1686 tls_out.peerdn = txt; /*XXX a static buffer... */
1687 }
1688 else
1689 tls_out.peerdn = NULL;
1690
1691 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1692 tls_out.cipher = cipherbuf;
1693
1694 /* Record the certificate we presented */
1695 {
1696 X509 * crt = SSL_get_certificate(client_ssl);
1697 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1698 }
1699
1700 tls_out.active = fd;
1701 return OK;
1702 }
1703
1704
1705
1706
1707
1708 /*************************************************
1709 * TLS version of getc *
1710 *************************************************/
1711
1712 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
1713 it refills the buffer via the SSL reading function.
1714
1715 Arguments: none
1716 Returns: the next character or EOF
1717
1718 Only used by the server-side TLS.
1719 */
1720
1721 int
1722 tls_getc(void)
1723 {
1724 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1725 {
1726 int error;
1727 int inbytes;
1728
1729 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
1730 ssl_xfer_buffer, ssl_xfer_buffer_size);
1731
1732 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1733 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1734 error = SSL_get_error(server_ssl, inbytes);
1735 alarm(0);
1736
1737 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1738 closed down, not that the socket itself has been closed down. Revert to
1739 non-SSL handling. */
1740
1741 if (error == SSL_ERROR_ZERO_RETURN)
1742 {
1743 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1744
1745 receive_getc = smtp_getc;
1746 receive_ungetc = smtp_ungetc;
1747 receive_feof = smtp_feof;
1748 receive_ferror = smtp_ferror;
1749 receive_smtp_buffered = smtp_buffered;
1750
1751 SSL_free(server_ssl);
1752 server_ssl = NULL;
1753 tls_in.active = -1;
1754 tls_in.bits = 0;
1755 tls_in.cipher = NULL;
1756 tls_in.peerdn = NULL;
1757 tls_in.sni = NULL;
1758
1759 return smtp_getc();
1760 }
1761
1762 /* Handle genuine errors */
1763
1764 else if (error == SSL_ERROR_SSL)
1765 {
1766 ERR_error_string(ERR_get_error(), ssl_errstring);
1767 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
1768 ssl_xfer_error = 1;
1769 return EOF;
1770 }
1771
1772 else if (error != SSL_ERROR_NONE)
1773 {
1774 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1775 ssl_xfer_error = 1;
1776 return EOF;
1777 }
1778
1779 #ifndef DISABLE_DKIM
1780 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1781 #endif
1782 ssl_xfer_buffer_hwm = inbytes;
1783 ssl_xfer_buffer_lwm = 0;
1784 }
1785
1786 /* Something in the buffer; return next uschar */
1787
1788 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1789 }
1790
1791
1792
1793 /*************************************************
1794 * Read bytes from TLS channel *
1795 *************************************************/
1796
1797 /*
1798 Arguments:
1799 buff buffer of data
1800 len size of buffer
1801
1802 Returns: the number of bytes read
1803 -1 after a failed read
1804
1805 Only used by the client-side TLS.
1806 */
1807
1808 int
1809 tls_read(BOOL is_server, uschar *buff, size_t len)
1810 {
1811 SSL *ssl = is_server ? server_ssl : client_ssl;
1812 int inbytes;
1813 int error;
1814
1815 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
1816 buff, (unsigned int)len);
1817
1818 inbytes = SSL_read(ssl, CS buff, len);
1819 error = SSL_get_error(ssl, inbytes);
1820
1821 if (error == SSL_ERROR_ZERO_RETURN)
1822 {
1823 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1824 return -1;
1825 }
1826 else if (error != SSL_ERROR_NONE)
1827 {
1828 return -1;
1829 }
1830
1831 return inbytes;
1832 }
1833
1834
1835
1836
1837
1838 /*************************************************
1839 * Write bytes down TLS channel *
1840 *************************************************/
1841
1842 /*
1843 Arguments:
1844 is_server channel specifier
1845 buff buffer of data
1846 len number of bytes
1847
1848 Returns: the number of bytes after a successful write,
1849 -1 after a failed write
1850
1851 Used by both server-side and client-side TLS.
1852 */
1853
1854 int
1855 tls_write(BOOL is_server, const uschar *buff, size_t len)
1856 {
1857 int outbytes;
1858 int error;
1859 int left = len;
1860 SSL *ssl = is_server ? server_ssl : client_ssl;
1861
1862 DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
1863 while (left > 0)
1864 {
1865 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
1866 outbytes = SSL_write(ssl, CS buff, left);
1867 error = SSL_get_error(ssl, outbytes);
1868 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
1869 switch (error)
1870 {
1871 case SSL_ERROR_SSL:
1872 ERR_error_string(ERR_get_error(), ssl_errstring);
1873 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
1874 return -1;
1875
1876 case SSL_ERROR_NONE:
1877 left -= outbytes;
1878 buff += outbytes;
1879 break;
1880
1881 case SSL_ERROR_ZERO_RETURN:
1882 log_write(0, LOG_MAIN, "SSL channel closed on write");
1883 return -1;
1884
1885 case SSL_ERROR_SYSCALL:
1886 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
1887 sender_fullhost ? sender_fullhost : US"<unknown>",
1888 strerror(errno));
1889
1890 default:
1891 log_write(0, LOG_MAIN, "SSL_write error %d", error);
1892 return -1;
1893 }
1894 }
1895 return len;
1896 }
1897
1898
1899
1900 /*************************************************
1901 * Close down a TLS session *
1902 *************************************************/
1903
1904 /* This is also called from within a delivery subprocess forked from the
1905 daemon, to shut down the TLS library, without actually doing a shutdown (which
1906 would tamper with the SSL session in the parent process).
1907
1908 Arguments: TRUE if SSL_shutdown is to be called
1909 Returns: nothing
1910
1911 Used by both server-side and client-side TLS.
1912 */
1913
1914 void
1915 tls_close(BOOL is_server, BOOL shutdown)
1916 {
1917 SSL **sslp = is_server ? &server_ssl : &client_ssl;
1918 int *fdp = is_server ? &tls_in.active : &tls_out.active;
1919
1920 if (*fdp < 0) return; /* TLS was not active */
1921
1922 if (shutdown)
1923 {
1924 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
1925 SSL_shutdown(*sslp);
1926 }
1927
1928 SSL_free(*sslp);
1929 *sslp = NULL;
1930
1931 *fdp = -1;
1932 }
1933
1934
1935
1936
1937 /*************************************************
1938 * Let tls_require_ciphers be checked at startup *
1939 *************************************************/
1940
1941 /* The tls_require_ciphers option, if set, must be something which the
1942 library can parse.
1943
1944 Returns: NULL on success, or error message
1945 */
1946
1947 uschar *
1948 tls_validate_require_cipher(void)
1949 {
1950 SSL_CTX *ctx;
1951 uschar *s, *expciphers, *err;
1952
1953 /* this duplicates from tls_init(), we need a better "init just global
1954 state, for no specific purpose" singleton function of our own */
1955
1956 SSL_load_error_strings();
1957 OpenSSL_add_ssl_algorithms();
1958 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1959 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1960 list of available digests. */
1961 EVP_add_digest(EVP_sha256());
1962 #endif
1963
1964 if (!(tls_require_ciphers && *tls_require_ciphers))
1965 return NULL;
1966
1967 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
1968 return US"failed to expand tls_require_ciphers";
1969
1970 if (!(expciphers && *expciphers))
1971 return NULL;
1972
1973 /* normalisation ripped from above */
1974 s = expciphers;
1975 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1976
1977 err = NULL;
1978
1979 ctx = SSL_CTX_new(SSLv23_server_method());
1980 if (!ctx)
1981 {
1982 ERR_error_string(ERR_get_error(), ssl_errstring);
1983 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
1984 }
1985
1986 DEBUG(D_tls)
1987 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
1988
1989 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
1990 {
1991 ERR_error_string(ERR_get_error(), ssl_errstring);
1992 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
1993 }
1994
1995 SSL_CTX_free(ctx);
1996
1997 return err;
1998 }
1999
2000
2001
2002
2003 /*************************************************
2004 * Report the library versions. *
2005 *************************************************/
2006
2007 /* There have historically been some issues with binary compatibility in
2008 OpenSSL libraries; if Exim (like many other applications) is built against
2009 one version of OpenSSL but the run-time linker picks up another version,
2010 it can result in serious failures, including crashing with a SIGSEGV. So
2011 report the version found by the compiler and the run-time version.
2012
2013 Note: some OS vendors backport security fixes without changing the version
2014 number/string, and the version date remains unchanged. The _build_ date
2015 will change, so we can more usefully assist with version diagnosis by also
2016 reporting the build date.
2017
2018 Arguments: a FILE* to print the results to
2019 Returns: nothing
2020 */
2021
2022 void
2023 tls_version_report(FILE *f)
2024 {
2025 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
2026 " Runtime: %s\n"
2027 " : %s\n",
2028 OPENSSL_VERSION_TEXT,
2029 SSLeay_version(SSLEAY_VERSION),
2030 SSLeay_version(SSLEAY_BUILT_ON));
2031 /* third line is 38 characters for the %s and the line is 73 chars long;
2032 the OpenSSL output includes a "built on: " prefix already. */
2033 }
2034
2035
2036
2037
2038 /*************************************************
2039 * Random number generation *
2040 *************************************************/
2041
2042 /* Pseudo-random number generation. The result is not expected to be
2043 cryptographically strong but not so weak that someone will shoot themselves
2044 in the foot using it as a nonce in input in some email header scheme or
2045 whatever weirdness they'll twist this into. The result should handle fork()
2046 and avoid repeating sequences. OpenSSL handles that for us.
2047
2048 Arguments:
2049 max range maximum
2050 Returns a random number in range [0, max-1]
2051 */
2052
2053 int
2054 vaguely_random_number(int max)
2055 {
2056 unsigned int r;
2057 int i, needed_len;
2058 static pid_t pidlast = 0;
2059 pid_t pidnow;
2060 uschar *p;
2061 uschar smallbuf[sizeof(r)];
2062
2063 if (max <= 1)
2064 return 0;
2065
2066 pidnow = getpid();
2067 if (pidnow != pidlast)
2068 {
2069 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2070 is unique for each thread", this doesn't apparently apply across processes,
2071 so our own warning from vaguely_random_number_fallback() applies here too.
2072 Fix per PostgreSQL. */
2073 if (pidlast != 0)
2074 RAND_cleanup();
2075 pidlast = pidnow;
2076 }
2077
2078 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2079 if (!RAND_status())
2080 {
2081 randstuff r;
2082 gettimeofday(&r.tv, NULL);
2083 r.p = getpid();
2084
2085 RAND_seed((uschar *)(&r), sizeof(r));
2086 }
2087 /* We're after pseudo-random, not random; if we still don't have enough data
2088 in the internal PRNG then our options are limited. We could sleep and hope
2089 for entropy to come along (prayer technique) but if the system is so depleted
2090 in the first place then something is likely to just keep taking it. Instead,
2091 we'll just take whatever little bit of pseudo-random we can still manage to
2092 get. */
2093
2094 needed_len = sizeof(r);
2095 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
2096 asked for a number less than 10. */
2097 for (r = max, i = 0; r; ++i)
2098 r >>= 1;
2099 i = (i + 7) / 8;
2100 if (i < needed_len)
2101 needed_len = i;
2102
2103 /* We do not care if crypto-strong */
2104 i = RAND_pseudo_bytes(smallbuf, needed_len);
2105 if (i < 0)
2106 {
2107 DEBUG(D_all)
2108 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2109 return vaguely_random_number_fallback(max);
2110 }
2111
2112 r = 0;
2113 for (p = smallbuf; needed_len; --needed_len, ++p)
2114 {
2115 r *= 256;
2116 r += *p;
2117 }
2118
2119 /* We don't particularly care about weighted results; if someone wants
2120 smooth distribution and cares enough then they should submit a patch then. */
2121 return r % max;
2122 }
2123
2124
2125
2126
2127 /*************************************************
2128 * OpenSSL option parse *
2129 *************************************************/
2130
2131 /* Parse one option for tls_openssl_options_parse below
2132
2133 Arguments:
2134 name one option name
2135 value place to store a value for it
2136 Returns success or failure in parsing
2137 */
2138
2139 struct exim_openssl_option {
2140 uschar *name;
2141 long value;
2142 };
2143 /* We could use a macro to expand, but we need the ifdef and not all the
2144 options document which version they were introduced in. Policylet: include
2145 all options unless explicitly for DTLS, let the administrator choose which
2146 to apply.
2147
2148 This list is current as of:
2149 ==> 1.0.1b <==
2150 Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2151 */
2152 static struct exim_openssl_option exim_openssl_options[] = {
2153 /* KEEP SORTED ALPHABETICALLY! */
2154 #ifdef SSL_OP_ALL
2155 { US"all", SSL_OP_ALL },
2156 #endif
2157 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2158 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2159 #endif
2160 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2161 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2162 #endif
2163 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2164 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2165 #endif
2166 #ifdef SSL_OP_EPHEMERAL_RSA
2167 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2168 #endif
2169 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
2170 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2171 #endif
2172 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2173 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2174 #endif
2175 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2176 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2177 #endif
2178 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2179 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2180 #endif
2181 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2182 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2183 #endif
2184 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2185 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2186 #endif
2187 #ifdef SSL_OP_NO_COMPRESSION
2188 { US"no_compression", SSL_OP_NO_COMPRESSION },
2189 #endif
2190 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2191 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2192 #endif
2193 #ifdef SSL_OP_NO_SSLv2
2194 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2195 #endif
2196 #ifdef SSL_OP_NO_SSLv3
2197 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2198 #endif
2199 #ifdef SSL_OP_NO_TICKET
2200 { US"no_ticket", SSL_OP_NO_TICKET },
2201 #endif
2202 #ifdef SSL_OP_NO_TLSv1
2203 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2204 #endif
2205 #ifdef SSL_OP_NO_TLSv1_1
2206 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
2207 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2208 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2209 #else
2210 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2211 #endif
2212 #endif
2213 #ifdef SSL_OP_NO_TLSv1_2
2214 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2215 #endif
2216 #ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2217 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2218 #endif
2219 #ifdef SSL_OP_SINGLE_DH_USE
2220 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
2221 #endif
2222 #ifdef SSL_OP_SINGLE_ECDH_USE
2223 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
2224 #endif
2225 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
2226 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
2227 #endif
2228 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
2229 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
2230 #endif
2231 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
2232 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
2233 #endif
2234 #ifdef SSL_OP_TLS_D5_BUG
2235 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
2236 #endif
2237 #ifdef SSL_OP_TLS_ROLLBACK_BUG
2238 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
2239 #endif
2240 };
2241 static int exim_openssl_options_size =
2242 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2243
2244
2245 static BOOL
2246 tls_openssl_one_option_parse(uschar *name, long *value)
2247 {
2248 int first = 0;
2249 int last = exim_openssl_options_size;
2250 while (last > first)
2251 {
2252 int middle = (first + last)/2;
2253 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2254 if (c == 0)
2255 {
2256 *value = exim_openssl_options[middle].value;
2257 return TRUE;
2258 }
2259 else if (c > 0)
2260 first = middle + 1;
2261 else
2262 last = middle;
2263 }
2264 return FALSE;
2265 }
2266
2267
2268
2269
2270 /*************************************************
2271 * OpenSSL option parsing logic *
2272 *************************************************/
2273
2274 /* OpenSSL has a number of compatibility options which an administrator might
2275 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2276 we look like log_selector.
2277
2278 Arguments:
2279 option_spec the administrator-supplied string of options
2280 results ptr to long storage for the options bitmap
2281 Returns success or failure
2282 */
2283
2284 BOOL
2285 tls_openssl_options_parse(uschar *option_spec, long *results)
2286 {
2287 long result, item;
2288 uschar *s, *end;
2289 uschar keep_c;
2290 BOOL adding, item_parsed;
2291
2292 result = 0L;
2293 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
2294 * from default because it increases BEAST susceptibility. */
2295 #ifdef SSL_OP_NO_SSLv2
2296 result |= SSL_OP_NO_SSLv2;
2297 #endif
2298
2299 if (option_spec == NULL)
2300 {
2301 *results = result;
2302 return TRUE;
2303 }
2304
2305 for (s=option_spec; *s != '\0'; /**/)
2306 {
2307 while (isspace(*s)) ++s;
2308 if (*s == '\0')
2309 break;
2310 if (*s != '+' && *s != '-')
2311 {
2312 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
2313 "+ or - expected but found \"%s\"\n", s);
2314 return FALSE;
2315 }
2316 adding = *s++ == '+';
2317 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2318 keep_c = *end;
2319 *end = '\0';
2320 item_parsed = tls_openssl_one_option_parse(s, &item);
2321 if (!item_parsed)
2322 {
2323 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
2324 return FALSE;
2325 }
2326 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2327 adding ? "adding" : "removing", result, item, s);
2328 if (adding)
2329 result |= item;
2330 else
2331 result &= ~item;
2332 *end = keep_c;
2333 s = end;
2334 }
2335
2336 *results = result;
2337 return TRUE;
2338 }
2339
2340 /* vi: aw ai sw=2
2341 */
2342 /* End of tls-openssl.c */