e269854ff1f76a7d2c280ffe78a36c8710c899c3
[exim.git] / src / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2017 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Portions Copyright (c) The OpenSSL Project 1999 */
9
10 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11 library. It is #included into the tls.c file when that library is used. The
12 code herein is based on a patch that was originally contributed by Steve
13 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15 No cryptographic code is included in Exim. All this module does is to call
16 functions from the OpenSSL library. */
17
18
19 /* Heading stuff */
20
21 #include <openssl/lhash.h>
22 #include <openssl/ssl.h>
23 #include <openssl/err.h>
24 #include <openssl/rand.h>
25 #ifndef OPENSSL_NO_ECDH
26 # include <openssl/ec.h>
27 #endif
28 #ifndef DISABLE_OCSP
29 # include <openssl/ocsp.h>
30 #endif
31 #ifdef EXPERIMENTAL_DANE
32 # include "danessl.h"
33 #endif
34
35
36 #ifndef DISABLE_OCSP
37 # define EXIM_OCSP_SKEW_SECONDS (300L)
38 # define EXIM_OCSP_MAX_AGE (-1L)
39 #endif
40
41 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
42 # define EXIM_HAVE_OPENSSL_TLSEXT
43 #endif
44 #if OPENSSL_VERSION_NUMBER >= 0x00908000L
45 # define EXIM_HAVE_RSA_GENKEY_EX
46 #endif
47 #if OPENSSL_VERSION_NUMBER >= 0x10100000L
48 # define EXIM_HAVE_OCSP_RESP_COUNT
49 #else
50 # define EXIM_HAVE_EPHEM_RSA_KEX
51 # define EXIM_HAVE_RAND_PSEUDO
52 #endif
53 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
54 # define EXIM_HAVE_SHA256
55 #endif
56
57 /*
58 * X509_check_host provides sane certificate hostname checking, but was added
59 * to OpenSSL late, after other projects forked off the code-base. So in
60 * addition to guarding against the base version number, beware that LibreSSL
61 * does not (at this time) support this function.
62 *
63 * If LibreSSL gains a different API, perhaps via libtls, then we'll probably
64 * opt to disentangle and ask a LibreSSL user to provide glue for a third
65 * crypto provider for libtls instead of continuing to tie the OpenSSL glue
66 * into even twistier knots. If LibreSSL gains the same API, we can just
67 * change this guard and punt the issue for a while longer.
68 */
69 #ifndef LIBRESSL_VERSION_NUMBER
70 # if OPENSSL_VERSION_NUMBER >= 0x010100000L
71 # define EXIM_HAVE_OPENSSL_CHECKHOST
72 # define EXIM_HAVE_OPENSSL_DH_BITS
73 # endif
74 # if OPENSSL_VERSION_NUMBER >= 0x010000000L \
75 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
76 # define EXIM_HAVE_OPENSSL_CHECKHOST
77 # endif
78 #endif
79
80 #if !defined(LIBRESSL_VERSION_NUMBER) \
81 || LIBRESSL_VERSION_NUMBER >= 0x20010000L
82 # if !defined(OPENSSL_NO_ECDH)
83 # if OPENSSL_VERSION_NUMBER >= 0x0090800fL
84 # define EXIM_HAVE_ECDH
85 # endif
86 # if OPENSSL_VERSION_NUMBER >= 0x10002000L
87 # define EXIM_HAVE_OPENSSL_EC_NIST2NID
88 # endif
89 # endif
90 #endif
91
92 #if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
93 # warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
94 # define DISABLE_OCSP
95 #endif
96
97 #ifdef EXIM_HAVE_OPENSSL_CHECKHOST
98 # include <openssl/x509v3.h>
99 #endif
100
101 /* Structure for collecting random data for seeding. */
102
103 typedef struct randstuff {
104 struct timeval tv;
105 pid_t p;
106 } randstuff;
107
108 /* Local static variables */
109
110 static BOOL client_verify_callback_called = FALSE;
111 static BOOL server_verify_callback_called = FALSE;
112 static const uschar *sid_ctx = US"exim";
113
114 /* We have three different contexts to care about.
115
116 Simple case: client, `client_ctx`
117 As a client, we can be doing a callout or cut-through delivery while receiving
118 a message. So we have a client context, which should have options initialised
119 from the SMTP Transport.
120
121 Server:
122 There are two cases: with and without ServerNameIndication from the client.
123 Given TLS SNI, we can be using different keys, certs and various other
124 configuration settings, because they're re-expanded with $tls_sni set. This
125 allows vhosting with TLS. This SNI is sent in the handshake.
126 A client might not send SNI, so we need a fallback, and an initial setup too.
127 So as a server, we start out using `server_ctx`.
128 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
129 `server_sni` from `server_ctx` and then initialise settings by re-expanding
130 configuration.
131 */
132
133 static SSL_CTX *client_ctx = NULL;
134 static SSL_CTX *server_ctx = NULL;
135 static SSL *client_ssl = NULL;
136 static SSL *server_ssl = NULL;
137
138 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
139 static SSL_CTX *server_sni = NULL;
140 #endif
141
142 static char ssl_errstring[256];
143
144 static int ssl_session_timeout = 200;
145 static BOOL client_verify_optional = FALSE;
146 static BOOL server_verify_optional = FALSE;
147
148 static BOOL reexpand_tls_files_for_sni = FALSE;
149
150
151 typedef struct tls_ext_ctx_cb {
152 uschar *certificate;
153 uschar *privatekey;
154 BOOL is_server;
155 #ifndef DISABLE_OCSP
156 STACK_OF(X509) *verify_stack; /* chain for verifying the proof */
157 union {
158 struct {
159 uschar *file;
160 uschar *file_expanded;
161 OCSP_RESPONSE *response;
162 } server;
163 struct {
164 X509_STORE *verify_store; /* non-null if status requested */
165 BOOL verify_required;
166 } client;
167 } u_ocsp;
168 #endif
169 uschar *dhparam;
170 /* these are cached from first expand */
171 uschar *server_cipher_list;
172 /* only passed down to tls_error: */
173 host_item *host;
174 const uschar * verify_cert_hostnames;
175 #ifndef DISABLE_EVENT
176 uschar * event_action;
177 #endif
178 } tls_ext_ctx_cb;
179
180 /* should figure out a cleanup of API to handle state preserved per
181 implementation, for various reasons, which can be void * in the APIs.
182 For now, we hack around it. */
183 tls_ext_ctx_cb *client_static_cbinfo = NULL;
184 tls_ext_ctx_cb *server_static_cbinfo = NULL;
185
186 static int
187 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
188 int (*cert_vfy_cb)(int, X509_STORE_CTX *), uschar ** errstr );
189
190 /* Callbacks */
191 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
192 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
193 #endif
194 #ifndef DISABLE_OCSP
195 static int tls_server_stapling_cb(SSL *s, void *arg);
196 #endif
197
198
199 /*************************************************
200 * Handle TLS error *
201 *************************************************/
202
203 /* Called from lots of places when errors occur before actually starting to do
204 the TLS handshake, that is, while the session is still in clear. Always returns
205 DEFER for a server and FAIL for a client so that most calls can use "return
206 tls_error(...)" to do this processing and then give an appropriate return. A
207 single function is used for both server and client, because it is called from
208 some shared functions.
209
210 Argument:
211 prefix text to include in the logged error
212 host NULL if setting up a server;
213 the connected host if setting up a client
214 msg error message or NULL if we should ask OpenSSL
215 errstr pointer to output error message
216
217 Returns: OK/DEFER/FAIL
218 */
219
220 static int
221 tls_error(uschar * prefix, const host_item * host, uschar * msg, uschar ** errstr)
222 {
223 if (!msg)
224 {
225 ERR_error_string(ERR_get_error(), ssl_errstring);
226 msg = US ssl_errstring;
227 }
228
229 if (errstr) *errstr = string_sprintf("(%s): %s", prefix, msg);
230 return host ? FAIL : DEFER;
231 }
232
233
234
235 /*************************************************
236 * Callback to generate RSA key *
237 *************************************************/
238
239 /*
240 Arguments:
241 s SSL connection (not used)
242 export not used
243 keylength keylength
244
245 Returns: pointer to generated key
246 */
247
248 static RSA *
249 rsa_callback(SSL *s, int export, int keylength)
250 {
251 RSA *rsa_key;
252 #ifdef EXIM_HAVE_RSA_GENKEY_EX
253 BIGNUM *bn = BN_new();
254 #endif
255
256 export = export; /* Shut picky compilers up */
257 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
258
259 #ifdef EXIM_HAVE_RSA_GENKEY_EX
260 if ( !BN_set_word(bn, (unsigned long)RSA_F4)
261 || !(rsa_key = RSA_new())
262 || !RSA_generate_key_ex(rsa_key, keylength, bn, NULL)
263 )
264 #else
265 if (!(rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL)))
266 #endif
267
268 {
269 ERR_error_string(ERR_get_error(), ssl_errstring);
270 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
271 ssl_errstring);
272 return NULL;
273 }
274 return rsa_key;
275 }
276
277
278
279 /* Extreme debug
280 #ifndef DISABLE_OCSP
281 void
282 x509_store_dump_cert_s_names(X509_STORE * store)
283 {
284 STACK_OF(X509_OBJECT) * roots= store->objs;
285 int i;
286 static uschar name[256];
287
288 for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
289 {
290 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
291 if(tmp_obj->type == X509_LU_X509)
292 {
293 X509 * current_cert= tmp_obj->data.x509;
294 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
295 name[sizeof(name)-1] = '\0';
296 debug_printf(" %s\n", name);
297 }
298 }
299 }
300 #endif
301 */
302
303
304 #ifndef DISABLE_EVENT
305 static int
306 verify_event(tls_support * tlsp, X509 * cert, int depth, const uschar * dn,
307 BOOL *calledp, const BOOL *optionalp, const uschar * what)
308 {
309 uschar * ev;
310 uschar * yield;
311 X509 * old_cert;
312
313 ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
314 if (ev)
315 {
316 DEBUG(D_tls) debug_printf("verify_event: %s %d\n", what, depth);
317 old_cert = tlsp->peercert;
318 tlsp->peercert = X509_dup(cert);
319 /* NB we do not bother setting peerdn */
320 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
321 {
322 log_write(0, LOG_MAIN, "[%s] %s verify denied by event-action: "
323 "depth=%d cert=%s: %s",
324 tlsp == &tls_out ? deliver_host_address : sender_host_address,
325 what, depth, dn, yield);
326 *calledp = TRUE;
327 if (!*optionalp)
328 {
329 if (old_cert) tlsp->peercert = old_cert; /* restore 1st failing cert */
330 return 1; /* reject (leaving peercert set) */
331 }
332 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
333 "(host in tls_try_verify_hosts)\n");
334 }
335 X509_free(tlsp->peercert);
336 tlsp->peercert = old_cert;
337 }
338 return 0;
339 }
340 #endif
341
342 /*************************************************
343 * Callback for verification *
344 *************************************************/
345
346 /* The SSL library does certificate verification if set up to do so. This
347 callback has the current yes/no state is in "state". If verification succeeded,
348 we set the certificate-verified flag. If verification failed, what happens
349 depends on whether the client is required to present a verifiable certificate
350 or not.
351
352 If verification is optional, we change the state to yes, but still log the
353 verification error. For some reason (it really would help to have proper
354 documentation of OpenSSL), this callback function then gets called again, this
355 time with state = 1. We must take care not to set the private verified flag on
356 the second time through.
357
358 Note: this function is not called if the client fails to present a certificate
359 when asked. We get here only if a certificate has been received. Handling of
360 optional verification for this case is done when requesting SSL to verify, by
361 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
362
363 May be called multiple times for different issues with a certificate, even
364 for a given "depth" in the certificate chain.
365
366 Arguments:
367 preverify_ok current yes/no state as 1/0
368 x509ctx certificate information.
369 tlsp per-direction (client vs. server) support data
370 calledp has-been-called flag
371 optionalp verification-is-optional flag
372
373 Returns: 0 if verification should fail, otherwise 1
374 */
375
376 static int
377 verify_callback(int preverify_ok, X509_STORE_CTX *x509ctx,
378 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
379 {
380 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
381 int depth = X509_STORE_CTX_get_error_depth(x509ctx);
382 uschar dn[256];
383
384 X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
385 dn[sizeof(dn)-1] = '\0';
386
387 if (preverify_ok == 0)
388 {
389 uschar * extra = verify_mode ? string_sprintf(" (during %c-verify for [%s])",
390 *verify_mode, sender_host_address)
391 : US"";
392 log_write(0, LOG_MAIN, "[%s] SSL verify error%s: depth=%d error=%s cert=%s",
393 tlsp == &tls_out ? deliver_host_address : sender_host_address,
394 extra, depth,
395 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)), dn);
396 *calledp = TRUE;
397 if (!*optionalp)
398 {
399 if (!tlsp->peercert)
400 tlsp->peercert = X509_dup(cert); /* record failing cert */
401 return 0; /* reject */
402 }
403 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
404 "tls_try_verify_hosts)\n");
405 }
406
407 else if (depth != 0)
408 {
409 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, dn);
410 #ifndef DISABLE_OCSP
411 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
412 { /* client, wanting stapling */
413 /* Add the server cert's signing chain as the one
414 for the verification of the OCSP stapled information. */
415
416 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
417 cert))
418 ERR_clear_error();
419 sk_X509_push(client_static_cbinfo->verify_stack, cert);
420 }
421 #endif
422 #ifndef DISABLE_EVENT
423 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
424 return 0; /* reject, with peercert set */
425 #endif
426 }
427 else
428 {
429 const uschar * verify_cert_hostnames;
430
431 if ( tlsp == &tls_out
432 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
433 /* client, wanting hostname check */
434 {
435
436 #ifdef EXIM_HAVE_OPENSSL_CHECKHOST
437 # ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
438 # define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
439 # endif
440 # ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
441 # define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
442 # endif
443 int sep = 0;
444 const uschar * list = verify_cert_hostnames;
445 uschar * name;
446 int rc;
447 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
448 if ((rc = X509_check_host(cert, CCS name, 0,
449 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
450 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS,
451 NULL)))
452 {
453 if (rc < 0)
454 {
455 log_write(0, LOG_MAIN, "[%s] SSL verify error: internal error",
456 tlsp == &tls_out ? deliver_host_address : sender_host_address);
457 name = NULL;
458 }
459 break;
460 }
461 if (!name)
462 #else
463 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
464 #endif
465 {
466 uschar * extra = verify_mode
467 ? string_sprintf(" (during %c-verify for [%s])",
468 *verify_mode, sender_host_address)
469 : US"";
470 log_write(0, LOG_MAIN,
471 "[%s] SSL verify error%s: certificate name mismatch: DN=\"%s\" H=\"%s\"",
472 tlsp == &tls_out ? deliver_host_address : sender_host_address,
473 extra, dn, verify_cert_hostnames);
474 *calledp = TRUE;
475 if (!*optionalp)
476 {
477 if (!tlsp->peercert)
478 tlsp->peercert = X509_dup(cert); /* record failing cert */
479 return 0; /* reject */
480 }
481 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
482 "tls_try_verify_hosts)\n");
483 }
484 }
485
486 #ifndef DISABLE_EVENT
487 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
488 return 0; /* reject, with peercert set */
489 #endif
490
491 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
492 *calledp ? "" : " authenticated", dn);
493 if (!*calledp) tlsp->certificate_verified = TRUE;
494 *calledp = TRUE;
495 }
496
497 return 1; /* accept, at least for this level */
498 }
499
500 static int
501 verify_callback_client(int preverify_ok, X509_STORE_CTX *x509ctx)
502 {
503 return verify_callback(preverify_ok, x509ctx, &tls_out,
504 &client_verify_callback_called, &client_verify_optional);
505 }
506
507 static int
508 verify_callback_server(int preverify_ok, X509_STORE_CTX *x509ctx)
509 {
510 return verify_callback(preverify_ok, x509ctx, &tls_in,
511 &server_verify_callback_called, &server_verify_optional);
512 }
513
514
515 #ifdef EXPERIMENTAL_DANE
516
517 /* This gets called *by* the dane library verify callback, which interposes
518 itself.
519 */
520 static int
521 verify_callback_client_dane(int preverify_ok, X509_STORE_CTX * x509ctx)
522 {
523 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
524 uschar dn[256];
525 int depth = X509_STORE_CTX_get_error_depth(x509ctx);
526 #ifndef DISABLE_EVENT
527 BOOL dummy_called, optional = FALSE;
528 #endif
529
530 X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
531 dn[sizeof(dn)-1] = '\0';
532
533 DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s depth %d %s\n",
534 preverify_ok ? "ok":"BAD", depth, dn);
535
536 #ifndef DISABLE_EVENT
537 if (verify_event(&tls_out, cert, depth, dn,
538 &dummy_called, &optional, US"DANE"))
539 return 0; /* reject, with peercert set */
540 #endif
541
542 if (preverify_ok == 1)
543 tls_out.dane_verified =
544 tls_out.certificate_verified = TRUE;
545 else
546 {
547 int err = X509_STORE_CTX_get_error(x509ctx);
548 DEBUG(D_tls)
549 debug_printf(" - err %d '%s'\n", err, X509_verify_cert_error_string(err));
550 if (err == X509_V_ERR_APPLICATION_VERIFICATION)
551 preverify_ok = 1;
552 }
553 return preverify_ok;
554 }
555
556 #endif /*EXPERIMENTAL_DANE*/
557
558
559 /*************************************************
560 * Information callback *
561 *************************************************/
562
563 /* The SSL library functions call this from time to time to indicate what they
564 are doing. We copy the string to the debugging output when TLS debugging has
565 been requested.
566
567 Arguments:
568 s the SSL connection
569 where
570 ret
571
572 Returns: nothing
573 */
574
575 static void
576 info_callback(SSL *s, int where, int ret)
577 {
578 where = where;
579 ret = ret;
580 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
581 }
582
583
584
585 /*************************************************
586 * Initialize for DH *
587 *************************************************/
588
589 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
590
591 Arguments:
592 sctx The current SSL CTX (inbound or outbound)
593 dhparam DH parameter file or fixed parameter identity string
594 host connected host, if client; NULL if server
595 errstr error string pointer
596
597 Returns: TRUE if OK (nothing to set up, or setup worked)
598 */
599
600 static BOOL
601 init_dh(SSL_CTX *sctx, uschar *dhparam, const host_item *host, uschar ** errstr)
602 {
603 BIO *bio;
604 DH *dh;
605 uschar *dhexpanded;
606 const char *pem;
607 int dh_bitsize;
608
609 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded, errstr))
610 return FALSE;
611
612 if (!dhexpanded || !*dhexpanded)
613 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
614 else if (dhexpanded[0] == '/')
615 {
616 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
617 {
618 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
619 host, US strerror(errno), errstr);
620 return FALSE;
621 }
622 }
623 else
624 {
625 if (Ustrcmp(dhexpanded, "none") == 0)
626 {
627 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
628 return TRUE;
629 }
630
631 if (!(pem = std_dh_prime_named(dhexpanded)))
632 {
633 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
634 host, US strerror(errno), errstr);
635 return FALSE;
636 }
637 bio = BIO_new_mem_buf(CS pem, -1);
638 }
639
640 if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
641 {
642 BIO_free(bio);
643 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
644 host, NULL, errstr);
645 return FALSE;
646 }
647
648 /* note: our default limit of 2236 is not a multiple of 8; the limit comes from
649 * an NSS limit, and the GnuTLS APIs handle bit-sizes fine, so we went with
650 * 2236. But older OpenSSL can only report in bytes (octets), not bits.
651 * If someone wants to dance at the edge, then they can raise the limit or use
652 * current libraries. */
653 #ifdef EXIM_HAVE_OPENSSL_DH_BITS
654 /* Added in commit 26c79d5641d; `git describe --contains` says OpenSSL_1_1_0-pre1~1022
655 * This predates OpenSSL_1_1_0 (before a, b, ...) so is in all 1.1.0 */
656 dh_bitsize = DH_bits(dh);
657 #else
658 dh_bitsize = 8 * DH_size(dh);
659 #endif
660
661 /* Even if it is larger, we silently return success rather than cause things
662 * to fail out, so that a too-large DH will not knock out all TLS; it's a
663 * debatable choice. */
664 if (dh_bitsize > tls_dh_max_bits)
665 {
666 DEBUG(D_tls)
667 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d\n",
668 dh_bitsize, tls_dh_max_bits);
669 }
670 else
671 {
672 SSL_CTX_set_tmp_dh(sctx, dh);
673 DEBUG(D_tls)
674 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
675 dhexpanded ? dhexpanded : US"default", dh_bitsize);
676 }
677
678 DH_free(dh);
679 BIO_free(bio);
680
681 return TRUE;
682 }
683
684
685
686
687 /*************************************************
688 * Initialize for ECDH *
689 *************************************************/
690
691 /* Load parameters for ECDH encryption.
692
693 For now, we stick to NIST P-256 because: it's simple and easy to configure;
694 it avoids any patent issues that might bite redistributors; despite events in
695 the news and concerns over curve choices, we're not cryptographers, we're not
696 pretending to be, and this is "good enough" to be better than no support,
697 protecting against most adversaries. Given another year or two, there might
698 be sufficient clarity about a "right" way forward to let us make an informed
699 decision, instead of a knee-jerk reaction.
700
701 Longer-term, we should look at supporting both various named curves and
702 external files generated with "openssl ecparam", much as we do for init_dh().
703 We should also support "none" as a value, to explicitly avoid initialisation.
704
705 Patches welcome.
706
707 Arguments:
708 sctx The current SSL CTX (inbound or outbound)
709 host connected host, if client; NULL if server
710 errstr error string pointer
711
712 Returns: TRUE if OK (nothing to set up, or setup worked)
713 */
714
715 static BOOL
716 init_ecdh(SSL_CTX * sctx, host_item * host, uschar ** errstr)
717 {
718 #ifdef OPENSSL_NO_ECDH
719 return TRUE;
720 #else
721
722 EC_KEY * ecdh;
723 uschar * exp_curve;
724 int nid;
725 BOOL rv;
726
727 if (host) /* No ECDH setup for clients, only for servers */
728 return TRUE;
729
730 # ifndef EXIM_HAVE_ECDH
731 DEBUG(D_tls)
732 debug_printf("No OpenSSL API to define ECDH parameters, skipping\n");
733 return TRUE;
734 # else
735
736 if (!expand_check(tls_eccurve, US"tls_eccurve", &exp_curve, errstr))
737 return FALSE;
738 if (!exp_curve || !*exp_curve)
739 return TRUE;
740
741 /* "auto" needs to be handled carefully.
742 * OpenSSL < 1.0.2: we do not select anything, but fallback to prime256v1
743 * OpenSSL < 1.1.0: we have to call SSL_CTX_set_ecdh_auto
744 * (openssl/ssl.h defines SSL_CTRL_SET_ECDH_AUTO)
745 * OpenSSL >= 1.1.0: we do not set anything, the libray does autoselection
746 * https://github.com/openssl/openssl/commit/fe6ef2472db933f01b59cad82aa925736935984b
747 */
748 if (Ustrcmp(exp_curve, "auto") == 0)
749 {
750 #if OPENSSL_VERSION_NUMBER < 0x10002000L
751 DEBUG(D_tls) debug_printf(
752 "ECDH OpenSSL < 1.0.2: temp key parameter settings: overriding \"auto\" with \"prime256v1\"\n");
753 exp_curve = US"prime256v1";
754 #else
755 # if defined SSL_CTRL_SET_ECDH_AUTO
756 DEBUG(D_tls) debug_printf(
757 "ECDH OpenSSL 1.0.2+ temp key parameter settings: autoselection\n");
758 SSL_CTX_set_ecdh_auto(sctx, 1);
759 return TRUE;
760 # else
761 DEBUG(D_tls) debug_printf(
762 "ECDH OpenSSL 1.1.0+ temp key parameter settings: default selection\n");
763 return TRUE;
764 # endif
765 #endif
766 }
767
768 DEBUG(D_tls) debug_printf("ECDH: curve '%s'\n", exp_curve);
769 if ( (nid = OBJ_sn2nid (CCS exp_curve)) == NID_undef
770 # ifdef EXIM_HAVE_OPENSSL_EC_NIST2NID
771 && (nid = EC_curve_nist2nid(CCS exp_curve)) == NID_undef
772 # endif
773 )
774 {
775 tls_error(string_sprintf("Unknown curve name tls_eccurve '%s'", exp_curve),
776 host, NULL, errstr);
777 return FALSE;
778 }
779
780 if (!(ecdh = EC_KEY_new_by_curve_name(nid)))
781 {
782 tls_error(US"Unable to create ec curve", host, NULL, errstr);
783 return FALSE;
784 }
785
786 /* The "tmp" in the name here refers to setting a temporary key
787 not to the stability of the interface. */
788
789 if ((rv = SSL_CTX_set_tmp_ecdh(sctx, ecdh) == 0))
790 tls_error(string_sprintf("Error enabling '%s' curve", exp_curve), host, NULL, errstr);
791 else
792 DEBUG(D_tls) debug_printf("ECDH: enabled '%s' curve\n", exp_curve);
793
794 EC_KEY_free(ecdh);
795 return !rv;
796
797 # endif /*EXIM_HAVE_ECDH*/
798 #endif /*OPENSSL_NO_ECDH*/
799 }
800
801
802
803
804 #ifndef DISABLE_OCSP
805 /*************************************************
806 * Load OCSP information into state *
807 *************************************************/
808 /* Called to load the server OCSP response from the given file into memory, once
809 caller has determined this is needed. Checks validity. Debugs a message
810 if invalid.
811
812 ASSUMES: single response, for single cert.
813
814 Arguments:
815 sctx the SSL_CTX* to update
816 cbinfo various parts of session state
817 expanded the filename putatively holding an OCSP response
818
819 */
820
821 static void
822 ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
823 {
824 BIO * bio;
825 OCSP_RESPONSE * resp;
826 OCSP_BASICRESP * basic_response;
827 OCSP_SINGLERESP * single_response;
828 ASN1_GENERALIZEDTIME * rev, * thisupd, * nextupd;
829 STACK_OF(X509) * sk;
830 unsigned long verify_flags;
831 int status, reason, i;
832
833 cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
834 if (cbinfo->u_ocsp.server.response)
835 {
836 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
837 cbinfo->u_ocsp.server.response = NULL;
838 }
839
840 if (!(bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb")))
841 {
842 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
843 cbinfo->u_ocsp.server.file_expanded);
844 return;
845 }
846
847 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
848 BIO_free(bio);
849 if (!resp)
850 {
851 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
852 return;
853 }
854
855 if ((status = OCSP_response_status(resp)) != OCSP_RESPONSE_STATUS_SUCCESSFUL)
856 {
857 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
858 OCSP_response_status_str(status), status);
859 goto bad;
860 }
861
862 if (!(basic_response = OCSP_response_get1_basic(resp)))
863 {
864 DEBUG(D_tls)
865 debug_printf("OCSP response parse error: unable to extract basic response.\n");
866 goto bad;
867 }
868
869 sk = cbinfo->verify_stack;
870 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
871
872 /* May need to expose ability to adjust those flags?
873 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
874 OCSP_TRUSTOTHER OCSP_NOINTERN */
875
876 /* This does a full verify on the OCSP proof before we load it for serving
877 up; possibly overkill - just date-checks might be nice enough.
878
879 OCSP_basic_verify takes a "store" arg, but does not
880 use it for the chain verification, which is all we do
881 when OCSP_NOVERIFY is set. The content from the wire
882 "basic_response" and a cert-stack "sk" are all that is used.
883
884 We have a stack, loaded in setup_certs() if tls_verify_certificates
885 was a file (not a directory, or "system"). It is unfortunate we
886 cannot used the connection context store, as that would neatly
887 handle the "system" case too, but there seems to be no library
888 function for getting a stack from a store.
889 [ In OpenSSL 1.1 - ? X509_STORE_CTX_get0_chain(ctx) ? ]
890 We do not free the stack since it could be needed a second time for
891 SNI handling.
892
893 Separately we might try to replace using OCSP_basic_verify() - which seems to not
894 be a public interface into the OpenSSL library (there's no manual entry) -
895 But what with? We also use OCSP_basic_verify in the client stapling callback.
896 And there we NEED it; we must verify that status... unless the
897 library does it for us anyway? */
898
899 if ((i = OCSP_basic_verify(basic_response, sk, NULL, verify_flags)) < 0)
900 {
901 DEBUG(D_tls)
902 {
903 ERR_error_string(ERR_get_error(), ssl_errstring);
904 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
905 }
906 goto bad;
907 }
908
909 /* Here's the simplifying assumption: there's only one response, for the
910 one certificate we use, and nothing for anything else in a chain. If this
911 proves false, we need to extract a cert id from our issued cert
912 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
913 right cert in the stack and then calls OCSP_single_get0_status()).
914
915 I'm hoping to avoid reworking a bunch more of how we handle state here. */
916
917 if (!(single_response = OCSP_resp_get0(basic_response, 0)))
918 {
919 DEBUG(D_tls)
920 debug_printf("Unable to get first response from OCSP basic response.\n");
921 goto bad;
922 }
923
924 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
925 if (status != V_OCSP_CERTSTATUS_GOOD)
926 {
927 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
928 OCSP_cert_status_str(status), status,
929 OCSP_crl_reason_str(reason), reason);
930 goto bad;
931 }
932
933 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
934 {
935 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
936 goto bad;
937 }
938
939 supply_response:
940 cbinfo->u_ocsp.server.response = resp; /*XXX stack?*/
941 return;
942
943 bad:
944 if (running_in_test_harness)
945 {
946 extern char ** environ;
947 uschar ** p;
948 if (environ) for (p = USS environ; *p; p++)
949 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
950 {
951 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
952 goto supply_response;
953 }
954 }
955 return;
956 }
957 #endif /*!DISABLE_OCSP*/
958
959
960
961
962 /* Create and install a selfsigned certificate, for use in server mode */
963
964 static int
965 tls_install_selfsign(SSL_CTX * sctx, uschar ** errstr)
966 {
967 X509 * x509 = NULL;
968 EVP_PKEY * pkey;
969 RSA * rsa;
970 X509_NAME * name;
971 uschar * where;
972
973 where = US"allocating pkey";
974 if (!(pkey = EVP_PKEY_new()))
975 goto err;
976
977 where = US"allocating cert";
978 if (!(x509 = X509_new()))
979 goto err;
980
981 where = US"generating pkey";
982 if (!(rsa = rsa_callback(NULL, 0, 1024)))
983 goto err;
984
985 where = US"assigning pkey";
986 if (!EVP_PKEY_assign_RSA(pkey, rsa))
987 goto err;
988
989 X509_set_version(x509, 2); /* N+1 - version 3 */
990 ASN1_INTEGER_set(X509_get_serialNumber(x509), 0);
991 X509_gmtime_adj(X509_get_notBefore(x509), 0);
992 X509_gmtime_adj(X509_get_notAfter(x509), (long)60 * 60); /* 1 hour */
993 X509_set_pubkey(x509, pkey);
994
995 name = X509_get_subject_name(x509);
996 X509_NAME_add_entry_by_txt(name, "C",
997 MBSTRING_ASC, CUS "UK", -1, -1, 0);
998 X509_NAME_add_entry_by_txt(name, "O",
999 MBSTRING_ASC, CUS "Exim Developers", -1, -1, 0);
1000 X509_NAME_add_entry_by_txt(name, "CN",
1001 MBSTRING_ASC, CUS smtp_active_hostname, -1, -1, 0);
1002 X509_set_issuer_name(x509, name);
1003
1004 where = US"signing cert";
1005 if (!X509_sign(x509, pkey, EVP_md5()))
1006 goto err;
1007
1008 where = US"installing selfsign cert";
1009 if (!SSL_CTX_use_certificate(sctx, x509))
1010 goto err;
1011
1012 where = US"installing selfsign key";
1013 if (!SSL_CTX_use_PrivateKey(sctx, pkey))
1014 goto err;
1015
1016 return OK;
1017
1018 err:
1019 (void) tls_error(where, NULL, NULL, errstr);
1020 if (x509) X509_free(x509);
1021 if (pkey) EVP_PKEY_free(pkey);
1022 return DEFER;
1023 }
1024
1025
1026
1027
1028 static int
1029 tls_add_certfile(SSL_CTX * sctx, tls_ext_ctx_cb * cbinfo, uschar * file,
1030 uschar ** errstr)
1031 {
1032 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", file);
1033 if (!SSL_CTX_use_certificate_chain_file(sctx, CS file))
1034 return tls_error(string_sprintf(
1035 "SSL_CTX_use_certificate_chain_file file=%s", file),
1036 cbinfo->host, NULL, errstr);
1037 return 0;
1038 }
1039
1040 static int
1041 tls_add_pkeyfile(SSL_CTX * sctx, tls_ext_ctx_cb * cbinfo, uschar * file,
1042 uschar ** errstr)
1043 {
1044 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", file);
1045 if (!SSL_CTX_use_PrivateKey_file(sctx, CS file, SSL_FILETYPE_PEM))
1046 return tls_error(string_sprintf(
1047 "SSL_CTX_use_PrivateKey_file file=%s", file), cbinfo->host, NULL, errstr);
1048 return 0;
1049 }
1050
1051
1052 /*************************************************
1053 * Expand key and cert file specs *
1054 *************************************************/
1055
1056 /* Called once during tls_init and possibly again during TLS setup, for a
1057 new context, if Server Name Indication was used and tls_sni was seen in
1058 the certificate string.
1059
1060 Arguments:
1061 sctx the SSL_CTX* to update
1062 cbinfo various parts of session state
1063 errstr error string pointer
1064
1065 Returns: OK/DEFER/FAIL
1066 */
1067
1068 static int
1069 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo,
1070 uschar ** errstr)
1071 {
1072 uschar *expanded;
1073
1074 if (!cbinfo->certificate)
1075 {
1076 if (!cbinfo->is_server) /* client */
1077 return OK;
1078 /* server */
1079 if (tls_install_selfsign(sctx, errstr) != OK)
1080 return DEFER;
1081 }
1082 else
1083 {
1084 int err;
1085
1086 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
1087 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
1088 Ustrstr(cbinfo->certificate, US"tls_out_sni")
1089 )
1090 reexpand_tls_files_for_sni = TRUE;
1091
1092 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded, errstr))
1093 return DEFER;
1094
1095 if (expanded)
1096 if (cbinfo->is_server)
1097 {
1098 const uschar * file_list = expanded;
1099 int sep = 0;
1100 uschar * file;
1101
1102 while (file = string_nextinlist(&file_list, &sep, NULL, 0))
1103 if ((err = tls_add_certfile(sctx, cbinfo, file, errstr)))
1104 return err;
1105 }
1106 else /* would there ever be a need for multiple client certs? */
1107 if ((err = tls_add_certfile(sctx, cbinfo, expanded, errstr)))
1108 return err;
1109
1110 if (cbinfo->privatekey != NULL &&
1111 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded, errstr))
1112 return DEFER;
1113
1114 /* If expansion was forced to fail, key_expanded will be NULL. If the result
1115 of the expansion is an empty string, ignore it also, and assume the private
1116 key is in the same file as the certificate. */
1117
1118 if (expanded && *expanded)
1119 if (cbinfo->is_server)
1120 {
1121 const uschar * file_list = expanded;
1122 int sep = 0;
1123 uschar * file;
1124
1125 while (file = string_nextinlist(&file_list, &sep, NULL, 0))
1126 if ((err = tls_add_pkeyfile(sctx, cbinfo, file, errstr)))
1127 return err;
1128 }
1129 else /* would there ever be a need for multiple client certs? */
1130 if ((err = tls_add_pkeyfile(sctx, cbinfo, expanded, errstr)))
1131 return err;
1132 }
1133
1134 #ifndef DISABLE_OCSP
1135 if (cbinfo->is_server && cbinfo->u_ocsp.server.file)
1136 {
1137 /*XXX stack*/
1138 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded, errstr))
1139 return DEFER;
1140
1141 if (expanded && *expanded)
1142 {
1143 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
1144 if ( cbinfo->u_ocsp.server.file_expanded
1145 && (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
1146 {
1147 DEBUG(D_tls) debug_printf(" - value unchanged, using existing values\n");
1148 }
1149 else
1150 ocsp_load_response(sctx, cbinfo, expanded);
1151 }
1152 }
1153 #endif
1154
1155 return OK;
1156 }
1157
1158
1159
1160
1161 /*************************************************
1162 * Callback to handle SNI *
1163 *************************************************/
1164
1165 /* Called when acting as server during the TLS session setup if a Server Name
1166 Indication extension was sent by the client.
1167
1168 API documentation is OpenSSL s_server.c implementation.
1169
1170 Arguments:
1171 s SSL* of the current session
1172 ad unknown (part of OpenSSL API) (unused)
1173 arg Callback of "our" registered data
1174
1175 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
1176 */
1177
1178 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1179 static int
1180 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
1181 {
1182 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
1183 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1184 int rc;
1185 int old_pool = store_pool;
1186 uschar * dummy_errstr;
1187
1188 if (!servername)
1189 return SSL_TLSEXT_ERR_OK;
1190
1191 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
1192 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
1193
1194 /* Make the extension value available for expansion */
1195 store_pool = POOL_PERM;
1196 tls_in.sni = string_copy(US servername);
1197 store_pool = old_pool;
1198
1199 if (!reexpand_tls_files_for_sni)
1200 return SSL_TLSEXT_ERR_OK;
1201
1202 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
1203 not confident that memcpy wouldn't break some internal reference counting.
1204 Especially since there's a references struct member, which would be off. */
1205
1206 if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
1207 {
1208 ERR_error_string(ERR_get_error(), ssl_errstring);
1209 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
1210 return SSL_TLSEXT_ERR_NOACK;
1211 }
1212
1213 /* Not sure how many of these are actually needed, since SSL object
1214 already exists. Might even need this selfsame callback, for reneg? */
1215
1216 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
1217 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
1218 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
1219 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
1220 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
1221 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
1222
1223 if ( !init_dh(server_sni, cbinfo->dhparam, NULL, &dummy_errstr)
1224 || !init_ecdh(server_sni, NULL, &dummy_errstr)
1225 )
1226 return SSL_TLSEXT_ERR_NOACK;
1227
1228 if (cbinfo->server_cipher_list)
1229 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
1230 #ifndef DISABLE_OCSP
1231 if (cbinfo->u_ocsp.server.file)
1232 {
1233 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
1234 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
1235 }
1236 #endif
1237
1238 if ((rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE,
1239 verify_callback_server, &dummy_errstr)) != OK)
1240 return SSL_TLSEXT_ERR_NOACK;
1241
1242 /* do this after setup_certs, because this can require the certs for verifying
1243 OCSP information. */
1244 if ((rc = tls_expand_session_files(server_sni, cbinfo, &dummy_errstr)) != OK)
1245 return SSL_TLSEXT_ERR_NOACK;
1246
1247 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
1248 SSL_set_SSL_CTX(s, server_sni);
1249
1250 return SSL_TLSEXT_ERR_OK;
1251 }
1252 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
1253
1254
1255
1256
1257 #ifndef DISABLE_OCSP
1258
1259 /*************************************************
1260 * Callback to handle OCSP Stapling *
1261 *************************************************/
1262
1263 /* Called when acting as server during the TLS session setup if the client
1264 requests OCSP information with a Certificate Status Request.
1265
1266 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
1267 project.
1268
1269 */
1270
1271 static int
1272 tls_server_stapling_cb(SSL *s, void *arg)
1273 {
1274 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1275 uschar *response_der; /*XXX blob */
1276 int response_der_len;
1277
1278 /*XXX stack: use SSL_get_certificate() to see which cert; from that work
1279 out which ocsp blob to send. Unfortunately, SSL_get_certificate is known
1280 buggy in current OpenSSL; it returns the last cert loaded always rather than
1281 the one actually presented. So we can't support a stack of OCSP proofs at
1282 this time. */
1283
1284 DEBUG(D_tls)
1285 debug_printf("Received TLS status request (OCSP stapling); %s response\n",
1286 cbinfo->u_ocsp.server.response ? "have" : "lack");
1287
1288 tls_in.ocsp = OCSP_NOT_RESP;
1289 if (!cbinfo->u_ocsp.server.response)
1290 return SSL_TLSEXT_ERR_NOACK;
1291
1292 response_der = NULL;
1293 response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response, /*XXX stack*/
1294 &response_der);
1295 if (response_der_len <= 0)
1296 return SSL_TLSEXT_ERR_NOACK;
1297
1298 SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
1299 tls_in.ocsp = OCSP_VFIED;
1300 return SSL_TLSEXT_ERR_OK;
1301 }
1302
1303
1304 static void
1305 time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
1306 {
1307 BIO_printf(bp, "\t%s: ", str);
1308 ASN1_GENERALIZEDTIME_print(bp, time);
1309 BIO_puts(bp, "\n");
1310 }
1311
1312 static int
1313 tls_client_stapling_cb(SSL *s, void *arg)
1314 {
1315 tls_ext_ctx_cb * cbinfo = arg;
1316 const unsigned char * p;
1317 int len;
1318 OCSP_RESPONSE * rsp;
1319 OCSP_BASICRESP * bs;
1320 int i;
1321
1322 DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
1323 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1324 if(!p)
1325 {
1326 /* Expect this when we requested ocsp but got none */
1327 if (cbinfo->u_ocsp.client.verify_required && LOGGING(tls_cipher))
1328 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
1329 else
1330 DEBUG(D_tls) debug_printf(" null\n");
1331 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1332 }
1333
1334 if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
1335 {
1336 tls_out.ocsp = OCSP_FAILED;
1337 if (LOGGING(tls_cipher))
1338 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
1339 else
1340 DEBUG(D_tls) debug_printf(" parse error\n");
1341 return 0;
1342 }
1343
1344 if(!(bs = OCSP_response_get1_basic(rsp)))
1345 {
1346 tls_out.ocsp = OCSP_FAILED;
1347 if (LOGGING(tls_cipher))
1348 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
1349 else
1350 DEBUG(D_tls) debug_printf(" error parsing response\n");
1351 OCSP_RESPONSE_free(rsp);
1352 return 0;
1353 }
1354
1355 /* We'd check the nonce here if we'd put one in the request. */
1356 /* However that would defeat cacheability on the server so we don't. */
1357
1358 /* This section of code reworked from OpenSSL apps source;
1359 The OpenSSL Project retains copyright:
1360 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1361 */
1362 {
1363 BIO * bp = NULL;
1364 int status, reason;
1365 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1366
1367 DEBUG(D_tls) bp = BIO_new_fp(debug_file, BIO_NOCLOSE);
1368
1369 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1370
1371 /* Use the chain that verified the server cert to verify the stapled info */
1372 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1373
1374 if ((i = OCSP_basic_verify(bs, cbinfo->verify_stack,
1375 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
1376 {
1377 tls_out.ocsp = OCSP_FAILED;
1378 if (LOGGING(tls_cipher)) log_write(0, LOG_MAIN,
1379 "Received TLS cert status response, itself unverifiable: %s",
1380 ERR_reason_error_string(ERR_peek_error()));
1381 BIO_printf(bp, "OCSP response verify failure\n");
1382 ERR_print_errors(bp);
1383 OCSP_RESPONSE_print(bp, rsp, 0);
1384 goto failed;
1385 }
1386
1387 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1388
1389 /*XXX So we have a good stapled OCSP status. How do we know
1390 it is for the cert of interest? OpenSSL 1.1.0 has a routine
1391 OCSP_resp_find_status() which matches on a cert id, which presumably
1392 we should use. Making an id needs OCSP_cert_id_new(), which takes
1393 issuerName, issuerKey, serialNumber. Are they all in the cert?
1394
1395 For now, carry on blindly accepting the resp. */
1396
1397 {
1398 OCSP_SINGLERESP * single;
1399
1400 #ifdef EXIM_HAVE_OCSP_RESP_COUNT
1401 if (OCSP_resp_count(bs) != 1)
1402 #else
1403 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1404 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1405 #endif
1406 {
1407 tls_out.ocsp = OCSP_FAILED;
1408 log_write(0, LOG_MAIN, "OCSP stapling "
1409 "with multiple responses not handled");
1410 goto failed;
1411 }
1412 single = OCSP_resp_get0(bs, 0);
1413 status = OCSP_single_get0_status(single, &reason, &rev,
1414 &thisupd, &nextupd);
1415 }
1416
1417 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1418 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
1419 if (!OCSP_check_validity(thisupd, nextupd,
1420 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
1421 {
1422 tls_out.ocsp = OCSP_FAILED;
1423 DEBUG(D_tls) ERR_print_errors(bp);
1424 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
1425 }
1426 else
1427 {
1428 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1429 OCSP_cert_status_str(status));
1430 switch(status)
1431 {
1432 case V_OCSP_CERTSTATUS_GOOD:
1433 tls_out.ocsp = OCSP_VFIED;
1434 i = 1;
1435 goto good;
1436 case V_OCSP_CERTSTATUS_REVOKED:
1437 tls_out.ocsp = OCSP_FAILED;
1438 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1439 reason != -1 ? "; reason: " : "",
1440 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1441 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1442 break;
1443 default:
1444 tls_out.ocsp = OCSP_FAILED;
1445 log_write(0, LOG_MAIN,
1446 "Server certificate status unknown, in OCSP stapling");
1447 break;
1448 }
1449 }
1450 failed:
1451 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1452 good:
1453 BIO_free(bp);
1454 }
1455
1456 OCSP_RESPONSE_free(rsp);
1457 return i;
1458 }
1459 #endif /*!DISABLE_OCSP*/
1460
1461
1462 /*************************************************
1463 * Initialize for TLS *
1464 *************************************************/
1465
1466 /* Called from both server and client code, to do preliminary initialization
1467 of the library. We allocate and return a context structure.
1468
1469 Arguments:
1470 ctxp returned SSL context
1471 host connected host, if client; NULL if server
1472 dhparam DH parameter file
1473 certificate certificate file
1474 privatekey private key
1475 ocsp_file file of stapling info (server); flag for require ocsp (client)
1476 addr address if client; NULL if server (for some randomness)
1477 cbp place to put allocated callback context
1478 errstr error string pointer
1479
1480 Returns: OK/DEFER/FAIL
1481 */
1482
1483 static int
1484 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
1485 uschar *privatekey,
1486 #ifndef DISABLE_OCSP
1487 uschar *ocsp_file, /*XXX stack, in server*/
1488 #endif
1489 address_item *addr, tls_ext_ctx_cb ** cbp, uschar ** errstr)
1490 {
1491 SSL_CTX * ctx;
1492 long init_options;
1493 int rc;
1494 tls_ext_ctx_cb * cbinfo;
1495
1496 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1497 cbinfo->certificate = certificate;
1498 cbinfo->privatekey = privatekey;
1499 cbinfo->is_server = host==NULL;
1500 #ifndef DISABLE_OCSP
1501 cbinfo->verify_stack = NULL;
1502 if (!host)
1503 {
1504 cbinfo->u_ocsp.server.file = ocsp_file;
1505 cbinfo->u_ocsp.server.file_expanded = NULL;
1506 cbinfo->u_ocsp.server.response = NULL;
1507 }
1508 else
1509 cbinfo->u_ocsp.client.verify_store = NULL;
1510 #endif
1511 cbinfo->dhparam = dhparam;
1512 cbinfo->server_cipher_list = NULL;
1513 cbinfo->host = host;
1514 #ifndef DISABLE_EVENT
1515 cbinfo->event_action = NULL;
1516 #endif
1517
1518 SSL_load_error_strings(); /* basic set up */
1519 OpenSSL_add_ssl_algorithms();
1520
1521 #ifdef EXIM_HAVE_SHA256
1522 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1523 list of available digests. */
1524 EVP_add_digest(EVP_sha256());
1525 #endif
1526
1527 /* Create a context.
1528 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1529 negotiation in the different methods; as far as I can tell, the only
1530 *_{server,client}_method which allows negotiation is SSLv23, which exists even
1531 when OpenSSL is built without SSLv2 support.
1532 By disabling with openssl_options, we can let admins re-enable with the
1533 existing knob. */
1534
1535 if (!(ctx = SSL_CTX_new(host ? SSLv23_client_method() : SSLv23_server_method())))
1536 return tls_error(US"SSL_CTX_new", host, NULL, errstr);
1537
1538 /* It turns out that we need to seed the random number generator this early in
1539 order to get the full complement of ciphers to work. It took me roughly a day
1540 of work to discover this by experiment.
1541
1542 On systems that have /dev/urandom, SSL may automatically seed itself from
1543 there. Otherwise, we have to make something up as best we can. Double check
1544 afterwards. */
1545
1546 if (!RAND_status())
1547 {
1548 randstuff r;
1549 gettimeofday(&r.tv, NULL);
1550 r.p = getpid();
1551
1552 RAND_seed(US (&r), sizeof(r));
1553 RAND_seed(US big_buffer, big_buffer_size);
1554 if (addr != NULL) RAND_seed(US addr, sizeof(addr));
1555
1556 if (!RAND_status())
1557 return tls_error(US"RAND_status", host,
1558 US"unable to seed random number generator", errstr);
1559 }
1560
1561 /* Set up the information callback, which outputs if debugging is at a suitable
1562 level. */
1563
1564 DEBUG(D_tls) SSL_CTX_set_info_callback(ctx, (void (*)())info_callback);
1565
1566 /* Automatically re-try reads/writes after renegotiation. */
1567 (void) SSL_CTX_set_mode(ctx, SSL_MODE_AUTO_RETRY);
1568
1569 /* Apply administrator-supplied work-arounds.
1570 Historically we applied just one requested option,
1571 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1572 moved to an administrator-controlled list of options to specify and
1573 grandfathered in the first one as the default value for "openssl_options".
1574
1575 No OpenSSL version number checks: the options we accept depend upon the
1576 availability of the option value macros from OpenSSL. */
1577
1578 if (!tls_openssl_options_parse(openssl_options, &init_options))
1579 return tls_error(US"openssl_options parsing failed", host, NULL, errstr);
1580
1581 if (init_options)
1582 {
1583 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1584 if (!(SSL_CTX_set_options(ctx, init_options)))
1585 return tls_error(string_sprintf(
1586 "SSL_CTX_set_option(%#lx)", init_options), host, NULL, errstr);
1587 }
1588 else
1589 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1590
1591 /* Disable session cache unconditionally */
1592
1593 (void) SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1594
1595 /* Initialize with DH parameters if supplied */
1596 /* Initialize ECDH temp key parameter selection */
1597
1598 if ( !init_dh(ctx, dhparam, host, errstr)
1599 || !init_ecdh(ctx, host, errstr)
1600 )
1601 return DEFER;
1602
1603 /* Set up certificate and key (and perhaps OCSP info) */
1604
1605 if ((rc = tls_expand_session_files(ctx, cbinfo, errstr)) != OK)
1606 return rc;
1607
1608 /* If we need to handle SNI or OCSP, do so */
1609
1610 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1611 # ifndef DISABLE_OCSP
1612 if (!(cbinfo->verify_stack = sk_X509_new_null()))
1613 {
1614 DEBUG(D_tls) debug_printf("failed to create stack for stapling verify\n");
1615 return FAIL;
1616 }
1617 # endif
1618
1619 if (host == NULL) /* server */
1620 {
1621 # ifndef DISABLE_OCSP
1622 /* We check u_ocsp.server.file, not server.response, because we care about if
1623 the option exists, not what the current expansion might be, as SNI might
1624 change the certificate and OCSP file in use between now and the time the
1625 callback is invoked. */
1626 if (cbinfo->u_ocsp.server.file)
1627 {
1628 SSL_CTX_set_tlsext_status_cb(ctx, tls_server_stapling_cb);
1629 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
1630 }
1631 # endif
1632 /* We always do this, so that $tls_sni is available even if not used in
1633 tls_certificate */
1634 SSL_CTX_set_tlsext_servername_callback(ctx, tls_servername_cb);
1635 SSL_CTX_set_tlsext_servername_arg(ctx, cbinfo);
1636 }
1637 # ifndef DISABLE_OCSP
1638 else /* client */
1639 if(ocsp_file) /* wanting stapling */
1640 {
1641 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1642 {
1643 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1644 return FAIL;
1645 }
1646 SSL_CTX_set_tlsext_status_cb(ctx, tls_client_stapling_cb);
1647 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
1648 }
1649 # endif
1650 #endif
1651
1652 cbinfo->verify_cert_hostnames = NULL;
1653
1654 #ifdef EXIM_HAVE_EPHEM_RSA_KEX
1655 /* Set up the RSA callback */
1656 SSL_CTX_set_tmp_rsa_callback(ctx, rsa_callback);
1657 #endif
1658
1659 /* Finally, set the timeout, and we are done */
1660
1661 SSL_CTX_set_timeout(ctx, ssl_session_timeout);
1662 DEBUG(D_tls) debug_printf("Initialized TLS\n");
1663
1664 *cbp = cbinfo;
1665 *ctxp = ctx;
1666
1667 return OK;
1668 }
1669
1670
1671
1672
1673 /*************************************************
1674 * Get name of cipher in use *
1675 *************************************************/
1676
1677 /*
1678 Argument: pointer to an SSL structure for the connection
1679 buffer to use for answer
1680 size of buffer
1681 pointer to number of bits for cipher
1682 Returns: nothing
1683 */
1684
1685 static void
1686 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1687 {
1688 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1689 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1690 the accessor functions use const in the prototype. */
1691 const SSL_CIPHER *c;
1692 const uschar *ver;
1693
1694 ver = (const uschar *)SSL_get_version(ssl);
1695
1696 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1697 SSL_CIPHER_get_bits(c, bits);
1698
1699 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1700 SSL_CIPHER_get_name(c), *bits);
1701
1702 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1703 }
1704
1705
1706 static void
1707 peer_cert(SSL * ssl, tls_support * tlsp, uschar * peerdn, unsigned bsize)
1708 {
1709 /*XXX we might consider a list-of-certs variable for the cert chain.
1710 SSL_get_peer_cert_chain(SSL*). We'd need a new variable type and support
1711 in list-handling functions, also consider the difference between the entire
1712 chain and the elements sent by the peer. */
1713
1714 /* Will have already noted peercert on a verify fail; possibly not the leaf */
1715 if (!tlsp->peercert)
1716 tlsp->peercert = SSL_get_peer_certificate(ssl);
1717 /* Beware anonymous ciphers which lead to server_cert being NULL */
1718 if (tlsp->peercert)
1719 {
1720 X509_NAME_oneline(X509_get_subject_name(tlsp->peercert), CS peerdn, bsize);
1721 peerdn[bsize-1] = '\0';
1722 tlsp->peerdn = peerdn; /*XXX a static buffer... */
1723 }
1724 else
1725 tlsp->peerdn = NULL;
1726 }
1727
1728
1729
1730
1731
1732 /*************************************************
1733 * Set up for verifying certificates *
1734 *************************************************/
1735
1736 /* Load certs from file, return TRUE on success */
1737
1738 static BOOL
1739 chain_from_pem_file(const uschar * file, STACK_OF(X509) * verify_stack)
1740 {
1741 BIO * bp;
1742 X509 * x;
1743
1744 if (!(bp = BIO_new_file(CS file, "r"))) return FALSE;
1745 while ((x = PEM_read_bio_X509(bp, NULL, 0, NULL)))
1746 sk_X509_push(verify_stack, x);
1747 BIO_free(bp);
1748 return TRUE;
1749 }
1750
1751
1752
1753 /* Called by both client and server startup
1754
1755 Arguments:
1756 sctx SSL_CTX* to initialise
1757 certs certs file or NULL
1758 crl CRL file or NULL
1759 host NULL in a server; the remote host in a client
1760 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1761 otherwise passed as FALSE
1762 cert_vfy_cb Callback function for certificate verification
1763 errstr error string pointer
1764
1765 Returns: OK/DEFER/FAIL
1766 */
1767
1768 static int
1769 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1770 int (*cert_vfy_cb)(int, X509_STORE_CTX *), uschar ** errstr)
1771 {
1772 uschar *expcerts, *expcrl;
1773
1774 if (!expand_check(certs, US"tls_verify_certificates", &expcerts, errstr))
1775 return DEFER;
1776 DEBUG(D_tls) debug_printf("tls_verify_certificates: %s\n", expcerts);
1777
1778 if (expcerts && *expcerts)
1779 {
1780 /* Tell the library to use its compiled-in location for the system default
1781 CA bundle. Then add the ones specified in the config, if any. */
1782
1783 if (!SSL_CTX_set_default_verify_paths(sctx))
1784 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL, errstr);
1785
1786 if (Ustrcmp(expcerts, "system") != 0)
1787 {
1788 struct stat statbuf;
1789
1790 if (Ustat(expcerts, &statbuf) < 0)
1791 {
1792 log_write(0, LOG_MAIN|LOG_PANIC,
1793 "failed to stat %s for certificates", expcerts);
1794 return DEFER;
1795 }
1796 else
1797 {
1798 uschar *file, *dir;
1799 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1800 { file = NULL; dir = expcerts; }
1801 else
1802 {
1803 file = expcerts; dir = NULL;
1804 #ifndef DISABLE_OCSP
1805 /* In the server if we will be offering an OCSP proof, load chain from
1806 file for verifying the OCSP proof at load time. */
1807
1808 if ( !host
1809 && statbuf.st_size > 0
1810 && server_static_cbinfo->u_ocsp.server.file
1811 && !chain_from_pem_file(file, server_static_cbinfo->verify_stack)
1812 )
1813 {
1814 log_write(0, LOG_MAIN|LOG_PANIC,
1815 "failed to load cert chain from %s", file);
1816 return DEFER;
1817 }
1818 #endif
1819 }
1820
1821 /* If a certificate file is empty, the next function fails with an
1822 unhelpful error message. If we skip it, we get the correct behaviour (no
1823 certificates are recognized, but the error message is still misleading (it
1824 says no certificate was supplied). But this is better. */
1825
1826 if ( (!file || statbuf.st_size > 0)
1827 && !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1828 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL, errstr);
1829
1830 /* Load the list of CAs for which we will accept certs, for sending
1831 to the client. This is only for the one-file tls_verify_certificates
1832 variant.
1833 If a list isn't loaded into the server, but
1834 some verify locations are set, the server end appears to make
1835 a wildcard request for client certs.
1836 Meanwhile, the client library as default behaviour *ignores* the list
1837 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1838 Because of this, and that the dir variant is likely only used for
1839 the public-CA bundle (not for a private CA), not worth fixing.
1840 */
1841 if (file)
1842 {
1843 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
1844
1845 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
1846 sk_X509_NAME_num(names));
1847 SSL_CTX_set_client_CA_list(sctx, names);
1848 }
1849 }
1850 }
1851
1852 /* Handle a certificate revocation list. */
1853
1854 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1855
1856 /* This bit of code is now the version supplied by Lars Mainka. (I have
1857 merely reformatted it into the Exim code style.)
1858
1859 "From here I changed the code to add support for multiple crl's
1860 in pem format in one file or to support hashed directory entries in
1861 pem format instead of a file. This method now uses the library function
1862 X509_STORE_load_locations to add the CRL location to the SSL context.
1863 OpenSSL will then handle the verify against CA certs and CRLs by
1864 itself in the verify callback." */
1865
1866 if (!expand_check(crl, US"tls_crl", &expcrl, errstr)) return DEFER;
1867 if (expcrl && *expcrl)
1868 {
1869 struct stat statbufcrl;
1870 if (Ustat(expcrl, &statbufcrl) < 0)
1871 {
1872 log_write(0, LOG_MAIN|LOG_PANIC,
1873 "failed to stat %s for certificates revocation lists", expcrl);
1874 return DEFER;
1875 }
1876 else
1877 {
1878 /* is it a file or directory? */
1879 uschar *file, *dir;
1880 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1881 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1882 {
1883 file = NULL;
1884 dir = expcrl;
1885 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1886 }
1887 else
1888 {
1889 file = expcrl;
1890 dir = NULL;
1891 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1892 }
1893 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1894 return tls_error(US"X509_STORE_load_locations", host, NULL, errstr);
1895
1896 /* setting the flags to check against the complete crl chain */
1897
1898 X509_STORE_set_flags(cvstore,
1899 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1900 }
1901 }
1902
1903 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1904
1905 /* If verification is optional, don't fail if no certificate */
1906
1907 SSL_CTX_set_verify(sctx,
1908 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1909 cert_vfy_cb);
1910 }
1911
1912 return OK;
1913 }
1914
1915
1916
1917 /*************************************************
1918 * Start a TLS session in a server *
1919 *************************************************/
1920
1921 /* This is called when Exim is running as a server, after having received
1922 the STARTTLS command. It must respond to that command, and then negotiate
1923 a TLS session.
1924
1925 Arguments:
1926 require_ciphers allowed ciphers
1927 errstr pointer to error message
1928
1929 Returns: OK on success
1930 DEFER for errors before the start of the negotiation
1931 FAIL for errors during the negotiation; the server can't
1932 continue running.
1933 */
1934
1935 int
1936 tls_server_start(const uschar * require_ciphers, uschar ** errstr)
1937 {
1938 int rc;
1939 uschar * expciphers;
1940 tls_ext_ctx_cb * cbinfo;
1941 static uschar peerdn[256];
1942 static uschar cipherbuf[256];
1943
1944 /* Check for previous activation */
1945
1946 if (tls_in.active >= 0)
1947 {
1948 tls_error(US"STARTTLS received after TLS started", NULL, US"", errstr);
1949 smtp_printf("554 Already in TLS\r\n", FALSE);
1950 return FAIL;
1951 }
1952
1953 /* Initialize the SSL library. If it fails, it will already have logged
1954 the error. */
1955
1956 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1957 #ifndef DISABLE_OCSP
1958 tls_ocsp_file, /*XXX stack*/
1959 #endif
1960 NULL, &server_static_cbinfo, errstr);
1961 if (rc != OK) return rc;
1962 cbinfo = server_static_cbinfo;
1963
1964 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers, errstr))
1965 return FAIL;
1966
1967 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1968 were historically separated by underscores. So that I can use either form in my
1969 tests, and also for general convenience, we turn underscores into hyphens here.
1970 */
1971
1972 if (expciphers)
1973 {
1974 uschar * s = expciphers;
1975 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1976 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1977 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1978 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL, errstr);
1979 cbinfo->server_cipher_list = expciphers;
1980 }
1981
1982 /* If this is a host for which certificate verification is mandatory or
1983 optional, set up appropriately. */
1984
1985 tls_in.certificate_verified = FALSE;
1986 #ifdef EXPERIMENTAL_DANE
1987 tls_in.dane_verified = FALSE;
1988 #endif
1989 server_verify_callback_called = FALSE;
1990
1991 if (verify_check_host(&tls_verify_hosts) == OK)
1992 {
1993 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1994 FALSE, verify_callback_server, errstr);
1995 if (rc != OK) return rc;
1996 server_verify_optional = FALSE;
1997 }
1998 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1999 {
2000 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
2001 TRUE, verify_callback_server, errstr);
2002 if (rc != OK) return rc;
2003 server_verify_optional = TRUE;
2004 }
2005
2006 /* Prepare for new connection */
2007
2008 if (!(server_ssl = SSL_new(server_ctx)))
2009 return tls_error(US"SSL_new", NULL, NULL, errstr);
2010
2011 /* Warning: we used to SSL_clear(ssl) here, it was removed.
2012 *
2013 * With the SSL_clear(), we get strange interoperability bugs with
2014 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
2015 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
2016 *
2017 * The SSL_clear() call is to let an existing SSL* be reused, typically after
2018 * session shutdown. In this case, we have a brand new object and there's no
2019 * obvious reason to immediately clear it. I'm guessing that this was
2020 * originally added because of incomplete initialisation which the clear fixed,
2021 * in some historic release.
2022 */
2023
2024 /* Set context and tell client to go ahead, except in the case of TLS startup
2025 on connection, where outputting anything now upsets the clients and tends to
2026 make them disconnect. We need to have an explicit fflush() here, to force out
2027 the response. Other smtp_printf() calls do not need it, because in non-TLS
2028 mode, the fflush() happens when smtp_getc() is called. */
2029
2030 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
2031 if (!tls_in.on_connect)
2032 {
2033 smtp_printf("220 TLS go ahead\r\n", FALSE);
2034 fflush(smtp_out);
2035 }
2036
2037 /* Now negotiate the TLS session. We put our own timer on it, since it seems
2038 that the OpenSSL library doesn't. */
2039
2040 SSL_set_wfd(server_ssl, fileno(smtp_out));
2041 SSL_set_rfd(server_ssl, fileno(smtp_in));
2042 SSL_set_accept_state(server_ssl);
2043
2044 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
2045
2046 sigalrm_seen = FALSE;
2047 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
2048 rc = SSL_accept(server_ssl);
2049 alarm(0);
2050
2051 if (rc <= 0)
2052 {
2053 (void) tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL, errstr);
2054 return FAIL;
2055 }
2056
2057 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
2058
2059 /* TLS has been set up. Adjust the input functions to read via TLS,
2060 and initialize things. */
2061
2062 peer_cert(server_ssl, &tls_in, peerdn, sizeof(peerdn));
2063
2064 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
2065 tls_in.cipher = cipherbuf;
2066
2067 DEBUG(D_tls)
2068 {
2069 uschar buf[2048];
2070 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
2071 debug_printf("Shared ciphers: %s\n", buf);
2072 }
2073
2074 /* Record the certificate we presented */
2075 {
2076 X509 * crt = SSL_get_certificate(server_ssl);
2077 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
2078 }
2079
2080 /* Only used by the server-side tls (tls_in), including tls_getc.
2081 Client-side (tls_out) reads (seem to?) go via
2082 smtp_read_response()/ip_recv().
2083 Hence no need to duplicate for _in and _out.
2084 */
2085 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
2086 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
2087 ssl_xfer_eof = ssl_xfer_error = 0;
2088
2089 receive_getc = tls_getc;
2090 receive_getbuf = tls_getbuf;
2091 receive_get_cache = tls_get_cache;
2092 receive_ungetc = tls_ungetc;
2093 receive_feof = tls_feof;
2094 receive_ferror = tls_ferror;
2095 receive_smtp_buffered = tls_smtp_buffered;
2096
2097 tls_in.active = fileno(smtp_out);
2098 return OK;
2099 }
2100
2101
2102
2103
2104 static int
2105 tls_client_basic_ctx_init(SSL_CTX * ctx,
2106 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo,
2107 uschar ** errstr)
2108 {
2109 int rc;
2110 /* stick to the old behaviour for compatibility if tls_verify_certificates is
2111 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
2112 the specified host patterns if one of them is defined */
2113
2114 if ( ( !ob->tls_verify_hosts
2115 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
2116 )
2117 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
2118 )
2119 client_verify_optional = FALSE;
2120 else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
2121 client_verify_optional = TRUE;
2122 else
2123 return OK;
2124
2125 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
2126 ob->tls_crl, host, client_verify_optional, verify_callback_client,
2127 errstr)) != OK)
2128 return rc;
2129
2130 if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
2131 {
2132 cbinfo->verify_cert_hostnames =
2133 #ifdef SUPPORT_I18N
2134 string_domain_utf8_to_alabel(host->name, NULL);
2135 #else
2136 host->name;
2137 #endif
2138 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
2139 cbinfo->verify_cert_hostnames);
2140 }
2141 return OK;
2142 }
2143
2144
2145 #ifdef EXPERIMENTAL_DANE
2146 static int
2147 dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa, uschar ** errstr)
2148 {
2149 dns_record * rr;
2150 dns_scan dnss;
2151 const char * hostnames[2] = { CS host->name, NULL };
2152 int found = 0;
2153
2154 if (DANESSL_init(ssl, NULL, hostnames) != 1)
2155 return tls_error(US"hostnames load", host, NULL, errstr);
2156
2157 for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
2158 rr;
2159 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2160 ) if (rr->type == T_TLSA)
2161 {
2162 const uschar * p = rr->data;
2163 uint8_t usage, selector, mtype;
2164 const char * mdname;
2165
2166 usage = *p++;
2167
2168 /* Only DANE-TA(2) and DANE-EE(3) are supported */
2169 if (usage != 2 && usage != 3) continue;
2170
2171 selector = *p++;
2172 mtype = *p++;
2173
2174 switch (mtype)
2175 {
2176 default: continue; /* Only match-types 0, 1, 2 are supported */
2177 case 0: mdname = NULL; break;
2178 case 1: mdname = "sha256"; break;
2179 case 2: mdname = "sha512"; break;
2180 }
2181
2182 found++;
2183 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
2184 {
2185 default:
2186 return tls_error(US"tlsa load", host, NULL, errstr);
2187 case 0: /* action not taken */
2188 case 1: break;
2189 }
2190
2191 tls_out.tlsa_usage |= 1<<usage;
2192 }
2193
2194 if (found)
2195 return OK;
2196
2197 log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
2198 return DEFER;
2199 }
2200 #endif /*EXPERIMENTAL_DANE*/
2201
2202
2203
2204 /*************************************************
2205 * Start a TLS session in a client *
2206 *************************************************/
2207
2208 /* Called from the smtp transport after STARTTLS has been accepted.
2209
2210 Argument:
2211 fd the fd of the connection
2212 host connected host (for messages)
2213 addr the first address
2214 tb transport (always smtp)
2215 tlsa_dnsa tlsa lookup, if DANE, else null
2216 errstr error string pointer
2217
2218 Returns: OK on success
2219 FAIL otherwise - note that tls_error() will not give DEFER
2220 because this is not a server
2221 */
2222
2223 int
2224 tls_client_start(int fd, host_item *host, address_item *addr,
2225 transport_instance * tb,
2226 #ifdef EXPERIMENTAL_DANE
2227 dns_answer * tlsa_dnsa,
2228 #endif
2229 uschar ** errstr)
2230 {
2231 smtp_transport_options_block * ob =
2232 (smtp_transport_options_block *)tb->options_block;
2233 static uschar peerdn[256];
2234 uschar * expciphers;
2235 int rc;
2236 static uschar cipherbuf[256];
2237
2238 #ifndef DISABLE_OCSP
2239 BOOL request_ocsp = FALSE;
2240 BOOL require_ocsp = FALSE;
2241 #endif
2242
2243 #ifdef EXPERIMENTAL_DANE
2244 tls_out.tlsa_usage = 0;
2245 #endif
2246
2247 #ifndef DISABLE_OCSP
2248 {
2249 # ifdef EXPERIMENTAL_DANE
2250 if ( tlsa_dnsa
2251 && ob->hosts_request_ocsp[0] == '*'
2252 && ob->hosts_request_ocsp[1] == '\0'
2253 )
2254 {
2255 /* Unchanged from default. Use a safer one under DANE */
2256 request_ocsp = TRUE;
2257 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
2258 " {= {4}{$tls_out_tlsa_usage}} } "
2259 " {*}{}}";
2260 }
2261 # endif
2262
2263 if ((require_ocsp =
2264 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
2265 request_ocsp = TRUE;
2266 else
2267 # ifdef EXPERIMENTAL_DANE
2268 if (!request_ocsp)
2269 # endif
2270 request_ocsp =
2271 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
2272 }
2273 #endif
2274
2275 rc = tls_init(&client_ctx, host, NULL,
2276 ob->tls_certificate, ob->tls_privatekey,
2277 #ifndef DISABLE_OCSP
2278 (void *)(long)request_ocsp,
2279 #endif
2280 addr, &client_static_cbinfo, errstr);
2281 if (rc != OK) return rc;
2282
2283 tls_out.certificate_verified = FALSE;
2284 client_verify_callback_called = FALSE;
2285
2286 if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
2287 &expciphers, errstr))
2288 return FAIL;
2289
2290 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
2291 are separated by underscores. So that I can use either form in my tests, and
2292 also for general convenience, we turn underscores into hyphens here. */
2293
2294 if (expciphers)
2295 {
2296 uschar *s = expciphers;
2297 while (*s) { if (*s == '_') *s = '-'; s++; }
2298 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
2299 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
2300 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL, errstr);
2301 }
2302
2303 #ifdef EXPERIMENTAL_DANE
2304 if (tlsa_dnsa)
2305 {
2306 SSL_CTX_set_verify(client_ctx,
2307 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2308 verify_callback_client_dane);
2309
2310 if (!DANESSL_library_init())
2311 return tls_error(US"library init", host, NULL, errstr);
2312 if (DANESSL_CTX_init(client_ctx) <= 0)
2313 return tls_error(US"context init", host, NULL, errstr);
2314 }
2315 else
2316
2317 #endif
2318
2319 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob,
2320 client_static_cbinfo, errstr)) != OK)
2321 return rc;
2322
2323 if ((client_ssl = SSL_new(client_ctx)) == NULL)
2324 return tls_error(US"SSL_new", host, NULL, errstr);
2325 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
2326 SSL_set_fd(client_ssl, fd);
2327 SSL_set_connect_state(client_ssl);
2328
2329 if (ob->tls_sni)
2330 {
2331 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni, errstr))
2332 return FAIL;
2333 if (!tls_out.sni)
2334 {
2335 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
2336 }
2337 else if (!Ustrlen(tls_out.sni))
2338 tls_out.sni = NULL;
2339 else
2340 {
2341 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
2342 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
2343 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
2344 #else
2345 log_write(0, LOG_MAIN, "SNI unusable with this OpenSSL library version; ignoring \"%s\"\n",
2346 tls_out.sni);
2347 #endif
2348 }
2349 }
2350
2351 #ifdef EXPERIMENTAL_DANE
2352 if (tlsa_dnsa)
2353 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa, errstr)) != OK)
2354 return rc;
2355 #endif
2356
2357 #ifndef DISABLE_OCSP
2358 /* Request certificate status at connection-time. If the server
2359 does OCSP stapling we will get the callback (set in tls_init()) */
2360 # ifdef EXPERIMENTAL_DANE
2361 if (request_ocsp)
2362 {
2363 const uschar * s;
2364 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2365 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2366 )
2367 { /* Re-eval now $tls_out_tlsa_usage is populated. If
2368 this means we avoid the OCSP request, we wasted the setup
2369 cost in tls_init(). */
2370 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
2371 request_ocsp = require_ocsp
2372 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
2373 }
2374 }
2375 # endif
2376
2377 if (request_ocsp)
2378 {
2379 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
2380 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
2381 tls_out.ocsp = OCSP_NOT_RESP;
2382 }
2383 #endif
2384
2385 #ifndef DISABLE_EVENT
2386 client_static_cbinfo->event_action = tb->event_action;
2387 #endif
2388
2389 /* There doesn't seem to be a built-in timeout on connection. */
2390
2391 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
2392 sigalrm_seen = FALSE;
2393 alarm(ob->command_timeout);
2394 rc = SSL_connect(client_ssl);
2395 alarm(0);
2396
2397 #ifdef EXPERIMENTAL_DANE
2398 if (tlsa_dnsa)
2399 DANESSL_cleanup(client_ssl);
2400 #endif
2401
2402 if (rc <= 0)
2403 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL,
2404 errstr);
2405
2406 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
2407
2408 peer_cert(client_ssl, &tls_out, peerdn, sizeof(peerdn));
2409
2410 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
2411 tls_out.cipher = cipherbuf;
2412
2413 /* Record the certificate we presented */
2414 {
2415 X509 * crt = SSL_get_certificate(client_ssl);
2416 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
2417 }
2418
2419 tls_out.active = fd;
2420 return OK;
2421 }
2422
2423
2424
2425
2426
2427 static BOOL
2428 tls_refill(unsigned lim)
2429 {
2430 int error;
2431 int inbytes;
2432
2433 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
2434 ssl_xfer_buffer, ssl_xfer_buffer_size);
2435
2436 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
2437 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer,
2438 MIN(ssl_xfer_buffer_size, lim));
2439 error = SSL_get_error(server_ssl, inbytes);
2440 alarm(0);
2441
2442 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2443 closed down, not that the socket itself has been closed down. Revert to
2444 non-SSL handling. */
2445
2446 if (error == SSL_ERROR_ZERO_RETURN)
2447 {
2448 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2449
2450 receive_getc = smtp_getc;
2451 receive_getbuf = smtp_getbuf;
2452 receive_get_cache = smtp_get_cache;
2453 receive_ungetc = smtp_ungetc;
2454 receive_feof = smtp_feof;
2455 receive_ferror = smtp_ferror;
2456 receive_smtp_buffered = smtp_buffered;
2457
2458 SSL_free(server_ssl);
2459 server_ssl = NULL;
2460 tls_in.active = -1;
2461 tls_in.bits = 0;
2462 tls_in.cipher = NULL;
2463 tls_in.peerdn = NULL;
2464 tls_in.sni = NULL;
2465
2466 return FALSE;
2467 }
2468
2469 /* Handle genuine errors */
2470
2471 else if (error == SSL_ERROR_SSL)
2472 {
2473 ERR_error_string(ERR_get_error(), ssl_errstring);
2474 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
2475 ssl_xfer_error = 1;
2476 return FALSE;
2477 }
2478
2479 else if (error != SSL_ERROR_NONE)
2480 {
2481 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2482 ssl_xfer_error = 1;
2483 return FALSE;
2484 }
2485
2486 #ifndef DISABLE_DKIM
2487 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2488 #endif
2489 ssl_xfer_buffer_hwm = inbytes;
2490 ssl_xfer_buffer_lwm = 0;
2491 return TRUE;
2492 }
2493
2494
2495 /*************************************************
2496 * TLS version of getc *
2497 *************************************************/
2498
2499 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
2500 it refills the buffer via the SSL reading function.
2501
2502 Arguments: lim Maximum amount to read/buffer
2503 Returns: the next character or EOF
2504
2505 Only used by the server-side TLS.
2506 */
2507
2508 int
2509 tls_getc(unsigned lim)
2510 {
2511 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2512 if (!tls_refill(lim))
2513 return ssl_xfer_error ? EOF : smtp_getc(lim);
2514
2515 /* Something in the buffer; return next uschar */
2516
2517 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2518 }
2519
2520 uschar *
2521 tls_getbuf(unsigned * len)
2522 {
2523 unsigned size;
2524 uschar * buf;
2525
2526 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2527 if (!tls_refill(*len))
2528 {
2529 if (!ssl_xfer_error) return smtp_getbuf(len);
2530 *len = 0;
2531 return NULL;
2532 }
2533
2534 if ((size = ssl_xfer_buffer_hwm - ssl_xfer_buffer_lwm) > *len)
2535 size = *len;
2536 buf = &ssl_xfer_buffer[ssl_xfer_buffer_lwm];
2537 ssl_xfer_buffer_lwm += size;
2538 *len = size;
2539 return buf;
2540 }
2541
2542
2543 void
2544 tls_get_cache()
2545 {
2546 #ifndef DISABLE_DKIM
2547 int n = ssl_xfer_buffer_hwm - ssl_xfer_buffer_lwm;
2548 if (n > 0)
2549 dkim_exim_verify_feed(ssl_xfer_buffer+ssl_xfer_buffer_lwm, n);
2550 #endif
2551 }
2552
2553
2554 BOOL
2555 tls_could_read(void)
2556 {
2557 return ssl_xfer_buffer_lwm < ssl_xfer_buffer_hwm || SSL_pending(server_ssl) > 0;
2558 }
2559
2560
2561 /*************************************************
2562 * Read bytes from TLS channel *
2563 *************************************************/
2564
2565 /*
2566 Arguments:
2567 buff buffer of data
2568 len size of buffer
2569
2570 Returns: the number of bytes read
2571 -1 after a failed read
2572
2573 Only used by the client-side TLS.
2574 */
2575
2576 int
2577 tls_read(BOOL is_server, uschar *buff, size_t len)
2578 {
2579 SSL *ssl = is_server ? server_ssl : client_ssl;
2580 int inbytes;
2581 int error;
2582
2583 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
2584 buff, (unsigned int)len);
2585
2586 inbytes = SSL_read(ssl, CS buff, len);
2587 error = SSL_get_error(ssl, inbytes);
2588
2589 if (error == SSL_ERROR_ZERO_RETURN)
2590 {
2591 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2592 return -1;
2593 }
2594 else if (error != SSL_ERROR_NONE)
2595 return -1;
2596
2597 return inbytes;
2598 }
2599
2600
2601
2602
2603
2604 /*************************************************
2605 * Write bytes down TLS channel *
2606 *************************************************/
2607
2608 /*
2609 Arguments:
2610 is_server channel specifier
2611 buff buffer of data
2612 len number of bytes
2613 more further data expected soon
2614
2615 Returns: the number of bytes after a successful write,
2616 -1 after a failed write
2617
2618 Used by both server-side and client-side TLS.
2619 */
2620
2621 int
2622 tls_write(BOOL is_server, const uschar *buff, size_t len, BOOL more)
2623 {
2624 int outbytes, error, left;
2625 SSL *ssl = is_server ? server_ssl : client_ssl;
2626 static gstring * corked = NULL;
2627
2628 DEBUG(D_tls) debug_printf("%s(%p, %lu%s)\n", __FUNCTION__,
2629 buff, (unsigned long)len, more ? ", more" : "");
2630
2631 /* Lacking a CORK or MSG_MORE facility (such as GnuTLS has) we copy data when
2632 "more" is notified. This hack is only ok if small amounts are involved AND only
2633 one stream does it, in one context (i.e. no store reset). Currently it is used
2634 for the responses to the received SMTP MAIL , RCPT, DATA sequence, only. */
2635
2636 if (is_server && (more || corked))
2637 {
2638 corked = string_catn(corked, buff, len);
2639 if (more)
2640 return len;
2641 buff = CUS corked->s;
2642 len = corked->ptr;
2643 corked = NULL;
2644 }
2645
2646 for (left = len; left > 0;)
2647 {
2648 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
2649 outbytes = SSL_write(ssl, CS buff, left);
2650 error = SSL_get_error(ssl, outbytes);
2651 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2652 switch (error)
2653 {
2654 case SSL_ERROR_SSL:
2655 ERR_error_string(ERR_get_error(), ssl_errstring);
2656 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2657 return -1;
2658
2659 case SSL_ERROR_NONE:
2660 left -= outbytes;
2661 buff += outbytes;
2662 break;
2663
2664 case SSL_ERROR_ZERO_RETURN:
2665 log_write(0, LOG_MAIN, "SSL channel closed on write");
2666 return -1;
2667
2668 case SSL_ERROR_SYSCALL:
2669 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2670 sender_fullhost ? sender_fullhost : US"<unknown>",
2671 strerror(errno));
2672 return -1;
2673
2674 default:
2675 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2676 return -1;
2677 }
2678 }
2679 return len;
2680 }
2681
2682
2683
2684 /*************************************************
2685 * Close down a TLS session *
2686 *************************************************/
2687
2688 /* This is also called from within a delivery subprocess forked from the
2689 daemon, to shut down the TLS library, without actually doing a shutdown (which
2690 would tamper with the SSL session in the parent process).
2691
2692 Arguments: TRUE if SSL_shutdown is to be called
2693 Returns: nothing
2694
2695 Used by both server-side and client-side TLS.
2696 */
2697
2698 void
2699 tls_close(BOOL is_server, BOOL shutdown)
2700 {
2701 SSL **sslp = is_server ? &server_ssl : &client_ssl;
2702 int *fdp = is_server ? &tls_in.active : &tls_out.active;
2703
2704 if (*fdp < 0) return; /* TLS was not active */
2705
2706 if (shutdown)
2707 {
2708 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
2709 SSL_shutdown(*sslp);
2710 }
2711
2712 SSL_free(*sslp);
2713 *sslp = NULL;
2714
2715 *fdp = -1;
2716 }
2717
2718
2719
2720
2721 /*************************************************
2722 * Let tls_require_ciphers be checked at startup *
2723 *************************************************/
2724
2725 /* The tls_require_ciphers option, if set, must be something which the
2726 library can parse.
2727
2728 Returns: NULL on success, or error message
2729 */
2730
2731 uschar *
2732 tls_validate_require_cipher(void)
2733 {
2734 SSL_CTX *ctx;
2735 uschar *s, *expciphers, *err;
2736
2737 /* this duplicates from tls_init(), we need a better "init just global
2738 state, for no specific purpose" singleton function of our own */
2739
2740 SSL_load_error_strings();
2741 OpenSSL_add_ssl_algorithms();
2742 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2743 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
2744 list of available digests. */
2745 EVP_add_digest(EVP_sha256());
2746 #endif
2747
2748 if (!(tls_require_ciphers && *tls_require_ciphers))
2749 return NULL;
2750
2751 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers,
2752 &err))
2753 return US"failed to expand tls_require_ciphers";
2754
2755 if (!(expciphers && *expciphers))
2756 return NULL;
2757
2758 /* normalisation ripped from above */
2759 s = expciphers;
2760 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2761
2762 err = NULL;
2763
2764 ctx = SSL_CTX_new(SSLv23_server_method());
2765 if (!ctx)
2766 {
2767 ERR_error_string(ERR_get_error(), ssl_errstring);
2768 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2769 }
2770
2771 DEBUG(D_tls)
2772 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2773
2774 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2775 {
2776 ERR_error_string(ERR_get_error(), ssl_errstring);
2777 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed: %s",
2778 expciphers, ssl_errstring);
2779 }
2780
2781 SSL_CTX_free(ctx);
2782
2783 return err;
2784 }
2785
2786
2787
2788
2789 /*************************************************
2790 * Report the library versions. *
2791 *************************************************/
2792
2793 /* There have historically been some issues with binary compatibility in
2794 OpenSSL libraries; if Exim (like many other applications) is built against
2795 one version of OpenSSL but the run-time linker picks up another version,
2796 it can result in serious failures, including crashing with a SIGSEGV. So
2797 report the version found by the compiler and the run-time version.
2798
2799 Note: some OS vendors backport security fixes without changing the version
2800 number/string, and the version date remains unchanged. The _build_ date
2801 will change, so we can more usefully assist with version diagnosis by also
2802 reporting the build date.
2803
2804 Arguments: a FILE* to print the results to
2805 Returns: nothing
2806 */
2807
2808 void
2809 tls_version_report(FILE *f)
2810 {
2811 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
2812 " Runtime: %s\n"
2813 " : %s\n",
2814 OPENSSL_VERSION_TEXT,
2815 SSLeay_version(SSLEAY_VERSION),
2816 SSLeay_version(SSLEAY_BUILT_ON));
2817 /* third line is 38 characters for the %s and the line is 73 chars long;
2818 the OpenSSL output includes a "built on: " prefix already. */
2819 }
2820
2821
2822
2823
2824 /*************************************************
2825 * Random number generation *
2826 *************************************************/
2827
2828 /* Pseudo-random number generation. The result is not expected to be
2829 cryptographically strong but not so weak that someone will shoot themselves
2830 in the foot using it as a nonce in input in some email header scheme or
2831 whatever weirdness they'll twist this into. The result should handle fork()
2832 and avoid repeating sequences. OpenSSL handles that for us.
2833
2834 Arguments:
2835 max range maximum
2836 Returns a random number in range [0, max-1]
2837 */
2838
2839 int
2840 vaguely_random_number(int max)
2841 {
2842 unsigned int r;
2843 int i, needed_len;
2844 static pid_t pidlast = 0;
2845 pid_t pidnow;
2846 uschar *p;
2847 uschar smallbuf[sizeof(r)];
2848
2849 if (max <= 1)
2850 return 0;
2851
2852 pidnow = getpid();
2853 if (pidnow != pidlast)
2854 {
2855 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2856 is unique for each thread", this doesn't apparently apply across processes,
2857 so our own warning from vaguely_random_number_fallback() applies here too.
2858 Fix per PostgreSQL. */
2859 if (pidlast != 0)
2860 RAND_cleanup();
2861 pidlast = pidnow;
2862 }
2863
2864 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2865 if (!RAND_status())
2866 {
2867 randstuff r;
2868 gettimeofday(&r.tv, NULL);
2869 r.p = getpid();
2870
2871 RAND_seed(US (&r), sizeof(r));
2872 }
2873 /* We're after pseudo-random, not random; if we still don't have enough data
2874 in the internal PRNG then our options are limited. We could sleep and hope
2875 for entropy to come along (prayer technique) but if the system is so depleted
2876 in the first place then something is likely to just keep taking it. Instead,
2877 we'll just take whatever little bit of pseudo-random we can still manage to
2878 get. */
2879
2880 needed_len = sizeof(r);
2881 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
2882 asked for a number less than 10. */
2883 for (r = max, i = 0; r; ++i)
2884 r >>= 1;
2885 i = (i + 7) / 8;
2886 if (i < needed_len)
2887 needed_len = i;
2888
2889 #ifdef EXIM_HAVE_RAND_PSEUDO
2890 /* We do not care if crypto-strong */
2891 i = RAND_pseudo_bytes(smallbuf, needed_len);
2892 #else
2893 i = RAND_bytes(smallbuf, needed_len);
2894 #endif
2895
2896 if (i < 0)
2897 {
2898 DEBUG(D_all)
2899 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2900 return vaguely_random_number_fallback(max);
2901 }
2902
2903 r = 0;
2904 for (p = smallbuf; needed_len; --needed_len, ++p)
2905 {
2906 r *= 256;
2907 r += *p;
2908 }
2909
2910 /* We don't particularly care about weighted results; if someone wants
2911 smooth distribution and cares enough then they should submit a patch then. */
2912 return r % max;
2913 }
2914
2915
2916
2917
2918 /*************************************************
2919 * OpenSSL option parse *
2920 *************************************************/
2921
2922 /* Parse one option for tls_openssl_options_parse below
2923
2924 Arguments:
2925 name one option name
2926 value place to store a value for it
2927 Returns success or failure in parsing
2928 */
2929
2930 struct exim_openssl_option {
2931 uschar *name;
2932 long value;
2933 };
2934 /* We could use a macro to expand, but we need the ifdef and not all the
2935 options document which version they were introduced in. Policylet: include
2936 all options unless explicitly for DTLS, let the administrator choose which
2937 to apply.
2938
2939 This list is current as of:
2940 ==> 1.0.1b <==
2941 Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2942 */
2943 static struct exim_openssl_option exim_openssl_options[] = {
2944 /* KEEP SORTED ALPHABETICALLY! */
2945 #ifdef SSL_OP_ALL
2946 { US"all", SSL_OP_ALL },
2947 #endif
2948 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2949 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2950 #endif
2951 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2952 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2953 #endif
2954 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2955 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2956 #endif
2957 #ifdef SSL_OP_EPHEMERAL_RSA
2958 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2959 #endif
2960 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
2961 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2962 #endif
2963 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2964 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2965 #endif
2966 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2967 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2968 #endif
2969 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2970 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2971 #endif
2972 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2973 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2974 #endif
2975 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2976 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2977 #endif
2978 #ifdef SSL_OP_NO_COMPRESSION
2979 { US"no_compression", SSL_OP_NO_COMPRESSION },
2980 #endif
2981 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2982 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2983 #endif
2984 #ifdef SSL_OP_NO_SSLv2
2985 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2986 #endif
2987 #ifdef SSL_OP_NO_SSLv3
2988 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2989 #endif
2990 #ifdef SSL_OP_NO_TICKET
2991 { US"no_ticket", SSL_OP_NO_TICKET },
2992 #endif
2993 #ifdef SSL_OP_NO_TLSv1
2994 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2995 #endif
2996 #ifdef SSL_OP_NO_TLSv1_1
2997 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
2998 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2999 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
3000 #else
3001 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
3002 #endif
3003 #endif
3004 #ifdef SSL_OP_NO_TLSv1_2
3005 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
3006 #endif
3007 #ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
3008 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
3009 #endif
3010 #ifdef SSL_OP_SINGLE_DH_USE
3011 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
3012 #endif
3013 #ifdef SSL_OP_SINGLE_ECDH_USE
3014 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
3015 #endif
3016 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
3017 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
3018 #endif
3019 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
3020 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
3021 #endif
3022 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
3023 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
3024 #endif
3025 #ifdef SSL_OP_TLS_D5_BUG
3026 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
3027 #endif
3028 #ifdef SSL_OP_TLS_ROLLBACK_BUG
3029 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
3030 #endif
3031 };
3032 static int exim_openssl_options_size =
3033 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
3034
3035
3036 static BOOL
3037 tls_openssl_one_option_parse(uschar *name, long *value)
3038 {
3039 int first = 0;
3040 int last = exim_openssl_options_size;
3041 while (last > first)
3042 {
3043 int middle = (first + last)/2;
3044 int c = Ustrcmp(name, exim_openssl_options[middle].name);
3045 if (c == 0)
3046 {
3047 *value = exim_openssl_options[middle].value;
3048 return TRUE;
3049 }
3050 else if (c > 0)
3051 first = middle + 1;
3052 else
3053 last = middle;
3054 }
3055 return FALSE;
3056 }
3057
3058
3059
3060
3061 /*************************************************
3062 * OpenSSL option parsing logic *
3063 *************************************************/
3064
3065 /* OpenSSL has a number of compatibility options which an administrator might
3066 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
3067 we look like log_selector.
3068
3069 Arguments:
3070 option_spec the administrator-supplied string of options
3071 results ptr to long storage for the options bitmap
3072 Returns success or failure
3073 */
3074
3075 BOOL
3076 tls_openssl_options_parse(uschar *option_spec, long *results)
3077 {
3078 long result, item;
3079 uschar *s, *end;
3080 uschar keep_c;
3081 BOOL adding, item_parsed;
3082
3083 result = SSL_OP_NO_TICKET;
3084 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
3085 * from default because it increases BEAST susceptibility. */
3086 #ifdef SSL_OP_NO_SSLv2
3087 result |= SSL_OP_NO_SSLv2;
3088 #endif
3089 #ifdef SSL_OP_SINGLE_DH_USE
3090 result |= SSL_OP_SINGLE_DH_USE;
3091 #endif
3092
3093 if (!option_spec)
3094 {
3095 *results = result;
3096 return TRUE;
3097 }
3098
3099 for (s=option_spec; *s != '\0'; /**/)
3100 {
3101 while (isspace(*s)) ++s;
3102 if (*s == '\0')
3103 break;
3104 if (*s != '+' && *s != '-')
3105 {
3106 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
3107 "+ or - expected but found \"%s\"\n", s);
3108 return FALSE;
3109 }
3110 adding = *s++ == '+';
3111 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
3112 keep_c = *end;
3113 *end = '\0';
3114 item_parsed = tls_openssl_one_option_parse(s, &item);
3115 *end = keep_c;
3116 if (!item_parsed)
3117 {
3118 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
3119 return FALSE;
3120 }
3121 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
3122 adding ? "adding" : "removing", result, item, s);
3123 if (adding)
3124 result |= item;
3125 else
3126 result &= ~item;
3127 s = end;
3128 }
3129
3130 *results = result;
3131 return TRUE;
3132 }
3133
3134 /* vi: aw ai sw=2
3135 */
3136 /* End of tls-openssl.c */