Certificate variables and field-extractor expansions. Bug 1358
[exim.git] / src / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2014 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Portions Copyright (c) The OpenSSL Project 1999 */
9
10 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11 library. It is #included into the tls.c file when that library is used. The
12 code herein is based on a patch that was originally contributed by Steve
13 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15 No cryptographic code is included in Exim. All this module does is to call
16 functions from the OpenSSL library. */
17
18
19 /* Heading stuff */
20
21 #include <openssl/lhash.h>
22 #include <openssl/ssl.h>
23 #include <openssl/err.h>
24 #include <openssl/rand.h>
25 #ifdef EXPERIMENTAL_OCSP
26 #include <openssl/ocsp.h>
27 #endif
28
29 #ifdef EXPERIMENTAL_OCSP
30 #define EXIM_OCSP_SKEW_SECONDS (300L)
31 #define EXIM_OCSP_MAX_AGE (-1L)
32 #endif
33
34 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
35 #define EXIM_HAVE_OPENSSL_TLSEXT
36 #endif
37
38 /* Structure for collecting random data for seeding. */
39
40 typedef struct randstuff {
41 struct timeval tv;
42 pid_t p;
43 } randstuff;
44
45 /* Local static variables */
46
47 static BOOL client_verify_callback_called = FALSE;
48 static BOOL server_verify_callback_called = FALSE;
49 static const uschar *sid_ctx = US"exim";
50
51 /* We have three different contexts to care about.
52
53 Simple case: client, `client_ctx`
54 As a client, we can be doing a callout or cut-through delivery while receiving
55 a message. So we have a client context, which should have options initialised
56 from the SMTP Transport.
57
58 Server:
59 There are two cases: with and without ServerNameIndication from the client.
60 Given TLS SNI, we can be using different keys, certs and various other
61 configuration settings, because they're re-expanded with $tls_sni set. This
62 allows vhosting with TLS. This SNI is sent in the handshake.
63 A client might not send SNI, so we need a fallback, and an initial setup too.
64 So as a server, we start out using `server_ctx`.
65 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
66 `server_sni` from `server_ctx` and then initialise settings by re-expanding
67 configuration.
68 */
69
70 static SSL_CTX *client_ctx = NULL;
71 static SSL_CTX *server_ctx = NULL;
72 static SSL *client_ssl = NULL;
73 static SSL *server_ssl = NULL;
74
75 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
76 static SSL_CTX *server_sni = NULL;
77 #endif
78
79 static char ssl_errstring[256];
80
81 static int ssl_session_timeout = 200;
82 static BOOL client_verify_optional = FALSE;
83 static BOOL server_verify_optional = FALSE;
84
85 static BOOL reexpand_tls_files_for_sni = FALSE;
86
87
88 typedef struct tls_ext_ctx_cb {
89 uschar *certificate;
90 uschar *privatekey;
91 #ifdef EXPERIMENTAL_OCSP
92 BOOL is_server;
93 union {
94 struct {
95 uschar *file;
96 uschar *file_expanded;
97 OCSP_RESPONSE *response;
98 } server;
99 struct {
100 X509_STORE *verify_store;
101 } client;
102 } u_ocsp;
103 #endif
104 uschar *dhparam;
105 /* these are cached from first expand */
106 uschar *server_cipher_list;
107 /* only passed down to tls_error: */
108 host_item *host;
109 } tls_ext_ctx_cb;
110
111 /* should figure out a cleanup of API to handle state preserved per
112 implementation, for various reasons, which can be void * in the APIs.
113 For now, we hack around it. */
114 tls_ext_ctx_cb *client_static_cbinfo = NULL;
115 tls_ext_ctx_cb *server_static_cbinfo = NULL;
116
117 static int
118 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
119 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
120
121 /* Callbacks */
122 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
123 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
124 #endif
125 #ifdef EXPERIMENTAL_OCSP
126 static int tls_server_stapling_cb(SSL *s, void *arg);
127 #endif
128
129
130 /*************************************************
131 * Handle TLS error *
132 *************************************************/
133
134 /* Called from lots of places when errors occur before actually starting to do
135 the TLS handshake, that is, while the session is still in clear. Always returns
136 DEFER for a server and FAIL for a client so that most calls can use "return
137 tls_error(...)" to do this processing and then give an appropriate return. A
138 single function is used for both server and client, because it is called from
139 some shared functions.
140
141 Argument:
142 prefix text to include in the logged error
143 host NULL if setting up a server;
144 the connected host if setting up a client
145 msg error message or NULL if we should ask OpenSSL
146
147 Returns: OK/DEFER/FAIL
148 */
149
150 static int
151 tls_error(uschar *prefix, host_item *host, uschar *msg)
152 {
153 if (msg == NULL)
154 {
155 ERR_error_string(ERR_get_error(), ssl_errstring);
156 msg = (uschar *)ssl_errstring;
157 }
158
159 if (host == NULL)
160 {
161 uschar *conn_info = smtp_get_connection_info();
162 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
163 conn_info += 5;
164 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
165 conn_info, prefix, msg);
166 return DEFER;
167 }
168 else
169 {
170 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
171 host->name, host->address, prefix, msg);
172 return FAIL;
173 }
174 }
175
176
177
178 /*************************************************
179 * Callback to generate RSA key *
180 *************************************************/
181
182 /*
183 Arguments:
184 s SSL connection
185 export not used
186 keylength keylength
187
188 Returns: pointer to generated key
189 */
190
191 static RSA *
192 rsa_callback(SSL *s, int export, int keylength)
193 {
194 RSA *rsa_key;
195 export = export; /* Shut picky compilers up */
196 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
197 rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
198 if (rsa_key == NULL)
199 {
200 ERR_error_string(ERR_get_error(), ssl_errstring);
201 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
202 ssl_errstring);
203 return NULL;
204 }
205 return rsa_key;
206 }
207
208
209
210 /* Extreme debug
211 #if defined(EXPERIMENTAL_OCSP)
212 void
213 x509_store_dump_cert_s_names(X509_STORE * store)
214 {
215 STACK_OF(X509_OBJECT) * roots= store->objs;
216 int i;
217 static uschar name[256];
218
219 for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
220 {
221 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
222 if(tmp_obj->type == X509_LU_X509)
223 {
224 X509 * current_cert= tmp_obj->data.x509;
225 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
226 debug_printf(" %s\n", name);
227 }
228 }
229 }
230 #endif
231 */
232
233
234 /*************************************************
235 * Callback for verification *
236 *************************************************/
237
238 /* The SSL library does certificate verification if set up to do so. This
239 callback has the current yes/no state is in "state". If verification succeeded,
240 we set up the tls_peerdn string. If verification failed, what happens depends
241 on whether the client is required to present a verifiable certificate or not.
242
243 If verification is optional, we change the state to yes, but still log the
244 verification error. For some reason (it really would help to have proper
245 documentation of OpenSSL), this callback function then gets called again, this
246 time with state = 1. In fact, that's useful, because we can set up the peerdn
247 value, but we must take care not to set the private verified flag on the second
248 time through.
249
250 Note: this function is not called if the client fails to present a certificate
251 when asked. We get here only if a certificate has been received. Handling of
252 optional verification for this case is done when requesting SSL to verify, by
253 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
254
255 Arguments:
256 state current yes/no state as 1/0
257 x509ctx certificate information.
258 client TRUE for client startup, FALSE for server startup
259
260 Returns: 1 if verified, 0 if not
261 */
262
263 static int
264 verify_callback(int state, X509_STORE_CTX *x509ctx, tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
265 {
266 static uschar txt[256];
267
268 X509_NAME_oneline(X509_get_subject_name(x509ctx->current_cert),
269 CS txt, sizeof(txt));
270
271 if (state == 0)
272 {
273 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
274 x509ctx->error_depth,
275 X509_verify_cert_error_string(x509ctx->error),
276 txt);
277 tlsp->certificate_verified = FALSE;
278 *calledp = TRUE;
279 if (!*optionalp)
280 {
281 tlsp->peercert = X509_dup(x509ctx->current_cert);
282 return 0; /* reject */
283 }
284 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
285 "tls_try_verify_hosts)\n");
286 return 1; /* accept */
287 }
288
289 if (x509ctx->error_depth != 0)
290 {
291 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d cert=%s\n",
292 x509ctx->error_depth, txt);
293 #ifdef EXPERIMENTAL_OCSP
294 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
295 { /* client, wanting stapling */
296 /* Add the server cert's signing chain as the one
297 for the verification of the OCSP stapled information. */
298
299 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
300 x509ctx->current_cert))
301 ERR_clear_error();
302 }
303 #endif
304 }
305 else
306 {
307 DEBUG(D_tls) debug_printf("SSL%s peer: %s\n",
308 *calledp ? "" : " authenticated", txt);
309 tlsp->peerdn = txt;
310 tlsp->peercert = X509_dup(x509ctx->current_cert);
311 }
312
313 /*XXX JGH: this looks bogus - we set "verified" first time through, which
314 will be for the root CS cert (calls work down the chain). Why should it
315 not be on the last call, where we're setting peerdn?
316
317 To test: set up a chain anchored by a good root-CA but with a bad server cert.
318 Does certificate_verified get set?
319 */
320 if (!*calledp) tlsp->certificate_verified = TRUE;
321 *calledp = TRUE;
322
323 return 1; /* accept */
324 }
325
326 static int
327 verify_callback_client(int state, X509_STORE_CTX *x509ctx)
328 {
329 return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
330 }
331
332 static int
333 verify_callback_server(int state, X509_STORE_CTX *x509ctx)
334 {
335 return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
336 }
337
338
339
340 /*************************************************
341 * Information callback *
342 *************************************************/
343
344 /* The SSL library functions call this from time to time to indicate what they
345 are doing. We copy the string to the debugging output when TLS debugging has
346 been requested.
347
348 Arguments:
349 s the SSL connection
350 where
351 ret
352
353 Returns: nothing
354 */
355
356 static void
357 info_callback(SSL *s, int where, int ret)
358 {
359 where = where;
360 ret = ret;
361 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
362 }
363
364
365
366 /*************************************************
367 * Initialize for DH *
368 *************************************************/
369
370 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
371
372 Arguments:
373 dhparam DH parameter file or fixed parameter identity string
374 host connected host, if client; NULL if server
375
376 Returns: TRUE if OK (nothing to set up, or setup worked)
377 */
378
379 static BOOL
380 init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
381 {
382 BIO *bio;
383 DH *dh;
384 uschar *dhexpanded;
385 const char *pem;
386
387 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
388 return FALSE;
389
390 if (dhexpanded == NULL || *dhexpanded == '\0')
391 {
392 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
393 }
394 else if (dhexpanded[0] == '/')
395 {
396 bio = BIO_new_file(CS dhexpanded, "r");
397 if (bio == NULL)
398 {
399 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
400 host, US strerror(errno));
401 return FALSE;
402 }
403 }
404 else
405 {
406 if (Ustrcmp(dhexpanded, "none") == 0)
407 {
408 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
409 return TRUE;
410 }
411
412 pem = std_dh_prime_named(dhexpanded);
413 if (!pem)
414 {
415 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
416 host, US strerror(errno));
417 return FALSE;
418 }
419 bio = BIO_new_mem_buf(CS pem, -1);
420 }
421
422 dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
423 if (dh == NULL)
424 {
425 BIO_free(bio);
426 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
427 host, NULL);
428 return FALSE;
429 }
430
431 /* Even if it is larger, we silently return success rather than cause things
432 * to fail out, so that a too-large DH will not knock out all TLS; it's a
433 * debatable choice. */
434 if ((8*DH_size(dh)) > tls_dh_max_bits)
435 {
436 DEBUG(D_tls)
437 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
438 8*DH_size(dh), tls_dh_max_bits);
439 }
440 else
441 {
442 SSL_CTX_set_tmp_dh(sctx, dh);
443 DEBUG(D_tls)
444 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
445 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
446 }
447
448 DH_free(dh);
449 BIO_free(bio);
450
451 return TRUE;
452 }
453
454
455
456
457 #ifdef EXPERIMENTAL_OCSP
458 /*************************************************
459 * Load OCSP information into state *
460 *************************************************/
461
462 /* Called to load the server OCSP response from the given file into memory, once
463 caller has determined this is needed. Checks validity. Debugs a message
464 if invalid.
465
466 ASSUMES: single response, for single cert.
467
468 Arguments:
469 sctx the SSL_CTX* to update
470 cbinfo various parts of session state
471 expanded the filename putatively holding an OCSP response
472
473 */
474
475 static void
476 ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
477 {
478 BIO *bio;
479 OCSP_RESPONSE *resp;
480 OCSP_BASICRESP *basic_response;
481 OCSP_SINGLERESP *single_response;
482 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
483 X509_STORE *store;
484 unsigned long verify_flags;
485 int status, reason, i;
486
487 cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
488 if (cbinfo->u_ocsp.server.response)
489 {
490 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
491 cbinfo->u_ocsp.server.response = NULL;
492 }
493
494 bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
495 if (!bio)
496 {
497 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
498 cbinfo->u_ocsp.server.file_expanded);
499 return;
500 }
501
502 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
503 BIO_free(bio);
504 if (!resp)
505 {
506 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
507 return;
508 }
509
510 status = OCSP_response_status(resp);
511 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
512 {
513 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
514 OCSP_response_status_str(status), status);
515 goto bad;
516 }
517
518 basic_response = OCSP_response_get1_basic(resp);
519 if (!basic_response)
520 {
521 DEBUG(D_tls)
522 debug_printf("OCSP response parse error: unable to extract basic response.\n");
523 goto bad;
524 }
525
526 store = SSL_CTX_get_cert_store(sctx);
527 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
528
529 /* May need to expose ability to adjust those flags?
530 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
531 OCSP_TRUSTOTHER OCSP_NOINTERN */
532
533 i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
534 if (i <= 0)
535 {
536 DEBUG(D_tls) {
537 ERR_error_string(ERR_get_error(), ssl_errstring);
538 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
539 }
540 goto bad;
541 }
542
543 /* Here's the simplifying assumption: there's only one response, for the
544 one certificate we use, and nothing for anything else in a chain. If this
545 proves false, we need to extract a cert id from our issued cert
546 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
547 right cert in the stack and then calls OCSP_single_get0_status()).
548
549 I'm hoping to avoid reworking a bunch more of how we handle state here. */
550 single_response = OCSP_resp_get0(basic_response, 0);
551 if (!single_response)
552 {
553 DEBUG(D_tls)
554 debug_printf("Unable to get first response from OCSP basic response.\n");
555 goto bad;
556 }
557
558 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
559 if (status != V_OCSP_CERTSTATUS_GOOD)
560 {
561 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
562 OCSP_cert_status_str(status), status,
563 OCSP_crl_reason_str(reason), reason);
564 goto bad;
565 }
566
567 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
568 {
569 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
570 goto bad;
571 }
572
573 supply_response:
574 cbinfo->u_ocsp.server.response = resp;
575 return;
576
577 bad:
578 if (running_in_test_harness)
579 {
580 extern char ** environ;
581 uschar ** p;
582 for (p = USS environ; *p != NULL; p++)
583 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
584 {
585 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
586 goto supply_response;
587 }
588 }
589 return;
590 }
591 #endif /*EXPERIMENTAL_OCSP*/
592
593
594
595
596 /*************************************************
597 * Expand key and cert file specs *
598 *************************************************/
599
600 /* Called once during tls_init and possibly again during TLS setup, for a
601 new context, if Server Name Indication was used and tls_sni was seen in
602 the certificate string.
603
604 Arguments:
605 sctx the SSL_CTX* to update
606 cbinfo various parts of session state
607
608 Returns: OK/DEFER/FAIL
609 */
610
611 static int
612 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
613 {
614 uschar *expanded;
615
616 if (cbinfo->certificate == NULL)
617 return OK;
618
619 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
620 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
621 Ustrstr(cbinfo->certificate, US"tls_out_sni")
622 )
623 reexpand_tls_files_for_sni = TRUE;
624
625 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
626 return DEFER;
627
628 if (expanded != NULL)
629 {
630 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
631 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
632 return tls_error(string_sprintf(
633 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
634 cbinfo->host, NULL);
635 }
636
637 if (cbinfo->privatekey != NULL &&
638 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
639 return DEFER;
640
641 /* If expansion was forced to fail, key_expanded will be NULL. If the result
642 of the expansion is an empty string, ignore it also, and assume the private
643 key is in the same file as the certificate. */
644
645 if (expanded != NULL && *expanded != 0)
646 {
647 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
648 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
649 return tls_error(string_sprintf(
650 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
651 }
652
653 #ifdef EXPERIMENTAL_OCSP
654 if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
655 {
656 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
657 return DEFER;
658
659 if (expanded != NULL && *expanded != 0)
660 {
661 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
662 if (cbinfo->u_ocsp.server.file_expanded &&
663 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
664 {
665 DEBUG(D_tls)
666 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
667 } else {
668 ocsp_load_response(sctx, cbinfo, expanded);
669 }
670 }
671 }
672 #endif
673
674 return OK;
675 }
676
677
678
679
680 /*************************************************
681 * Callback to handle SNI *
682 *************************************************/
683
684 /* Called when acting as server during the TLS session setup if a Server Name
685 Indication extension was sent by the client.
686
687 API documentation is OpenSSL s_server.c implementation.
688
689 Arguments:
690 s SSL* of the current session
691 ad unknown (part of OpenSSL API) (unused)
692 arg Callback of "our" registered data
693
694 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
695 */
696
697 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
698 static int
699 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
700 {
701 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
702 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
703 int rc;
704 int old_pool = store_pool;
705
706 if (!servername)
707 return SSL_TLSEXT_ERR_OK;
708
709 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
710 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
711
712 /* Make the extension value available for expansion */
713 store_pool = POOL_PERM;
714 tls_in.sni = string_copy(US servername);
715 store_pool = old_pool;
716
717 if (!reexpand_tls_files_for_sni)
718 return SSL_TLSEXT_ERR_OK;
719
720 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
721 not confident that memcpy wouldn't break some internal reference counting.
722 Especially since there's a references struct member, which would be off. */
723
724 server_sni = SSL_CTX_new(SSLv23_server_method());
725 if (!server_sni)
726 {
727 ERR_error_string(ERR_get_error(), ssl_errstring);
728 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
729 return SSL_TLSEXT_ERR_NOACK;
730 }
731
732 /* Not sure how many of these are actually needed, since SSL object
733 already exists. Might even need this selfsame callback, for reneg? */
734
735 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
736 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
737 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
738 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
739 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
740 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
741 if (cbinfo->server_cipher_list)
742 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
743 #ifdef EXPERIMENTAL_OCSP
744 if (cbinfo->u_ocsp.server.file)
745 {
746 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
747 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
748 }
749 #endif
750
751 rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
752 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
753
754 /* do this after setup_certs, because this can require the certs for verifying
755 OCSP information. */
756 rc = tls_expand_session_files(server_sni, cbinfo);
757 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
758
759 rc = init_dh(server_sni, cbinfo->dhparam, NULL);
760 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
761
762 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
763 SSL_set_SSL_CTX(s, server_sni);
764
765 return SSL_TLSEXT_ERR_OK;
766 }
767 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
768
769
770
771
772 #ifdef EXPERIMENTAL_OCSP
773
774 /*************************************************
775 * Callback to handle OCSP Stapling *
776 *************************************************/
777
778 /* Called when acting as server during the TLS session setup if the client
779 requests OCSP information with a Certificate Status Request.
780
781 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
782 project.
783
784 */
785
786 static int
787 tls_server_stapling_cb(SSL *s, void *arg)
788 {
789 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
790 uschar *response_der;
791 int response_der_len;
792
793 if (log_extra_selector & LX_tls_cipher)
794 log_write(0, LOG_MAIN, "[%s] Recieved OCSP stapling req;%s responding",
795 sender_host_address, cbinfo->u_ocsp.server.response ? "":" not");
796 else
797 DEBUG(D_tls) debug_printf("Received TLS status request (OCSP stapling); %s response.",
798 cbinfo->u_ocsp.server.response ? "have" : "lack");
799
800 if (!cbinfo->u_ocsp.server.response)
801 return SSL_TLSEXT_ERR_NOACK;
802
803 response_der = NULL;
804 response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response, &response_der);
805 if (response_der_len <= 0)
806 return SSL_TLSEXT_ERR_NOACK;
807
808 SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
809 return SSL_TLSEXT_ERR_OK;
810 }
811
812
813 static void
814 time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
815 {
816 BIO_printf(bp, "\t%s: ", str);
817 ASN1_GENERALIZEDTIME_print(bp, time);
818 BIO_puts(bp, "\n");
819 }
820
821 static int
822 tls_client_stapling_cb(SSL *s, void *arg)
823 {
824 tls_ext_ctx_cb * cbinfo = arg;
825 const unsigned char * p;
826 int len;
827 OCSP_RESPONSE * rsp;
828 OCSP_BASICRESP * bs;
829 int i;
830
831 DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
832 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
833 if(!p)
834 {
835 if (log_extra_selector & LX_tls_cipher)
836 log_write(0, LOG_MAIN, "Received TLS status response, null content");
837 else
838 DEBUG(D_tls) debug_printf(" null\n");
839 return 0; /* This is the fail case for require-ocsp; none from server */
840 }
841 if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
842 {
843 if (log_extra_selector & LX_tls_cipher)
844 log_write(0, LOG_MAIN, "Received TLS status response, parse error");
845 else
846 DEBUG(D_tls) debug_printf(" parse error\n");
847 return 0;
848 }
849
850 if(!(bs = OCSP_response_get1_basic(rsp)))
851 {
852 if (log_extra_selector & LX_tls_cipher)
853 log_write(0, LOG_MAIN, "Received TLS status response, error parsing response");
854 else
855 DEBUG(D_tls) debug_printf(" error parsing response\n");
856 OCSP_RESPONSE_free(rsp);
857 return 0;
858 }
859
860 /* We'd check the nonce here if we'd put one in the request. */
861 /* However that would defeat cacheability on the server so we don't. */
862
863
864 /* This section of code reworked from OpenSSL apps source;
865 The OpenSSL Project retains copyright:
866 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
867 */
868 {
869 BIO * bp = NULL;
870 OCSP_CERTID *id;
871 int status, reason;
872 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
873
874 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
875
876 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
877
878 /* Use the chain that verified the server cert to verify the stapled info */
879 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
880
881 if ((i = OCSP_basic_verify(bs, NULL, cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
882 {
883 BIO_printf(bp, "OCSP response verify failure\n");
884 ERR_print_errors(bp);
885 i = 0;
886 goto out;
887 }
888
889 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
890
891 {
892 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
893 OCSP_SINGLERESP * single;
894
895 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
896 {
897 log_write(0, LOG_MAIN, "OCSP stapling with multiple responses not handled");
898 goto out;
899 }
900 single = OCSP_resp_get0(bs, 0);
901 status = OCSP_single_get0_status(single, &reason, &rev, &thisupd, &nextupd);
902 }
903
904 i = 0;
905 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
906 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
907 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
908 {
909 DEBUG(D_tls) ERR_print_errors(bp);
910 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
911 goto out;
912 }
913
914 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n", OCSP_cert_status_str(status));
915 switch(status)
916 {
917 case V_OCSP_CERTSTATUS_GOOD:
918 i = 1;
919 break;
920 case V_OCSP_CERTSTATUS_REVOKED:
921 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
922 reason != -1 ? "; reason: " : "", reason != -1 ? OCSP_crl_reason_str(reason) : "");
923 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
924 i = 0;
925 break;
926 default:
927 log_write(0, LOG_MAIN, "Server certificate status unknown, in OCSP stapling");
928 i = 0;
929 break;
930 }
931 out:
932 BIO_free(bp);
933 }
934
935 OCSP_RESPONSE_free(rsp);
936 return i;
937 }
938 #endif /*EXPERIMENTAL_OCSP*/
939
940
941
942 /*************************************************
943 * Initialize for TLS *
944 *************************************************/
945
946 /* Called from both server and client code, to do preliminary initialization of
947 the library.
948
949 Arguments:
950 host connected host, if client; NULL if server
951 dhparam DH parameter file
952 certificate certificate file
953 privatekey private key
954 ocsp_file file of stapling info (server); flag for require ocsp (client)
955 addr address if client; NULL if server (for some randomness)
956
957 Returns: OK/DEFER/FAIL
958 */
959
960 static int
961 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
962 uschar *privatekey,
963 #ifdef EXPERIMENTAL_OCSP
964 uschar *ocsp_file,
965 #endif
966 address_item *addr, tls_ext_ctx_cb ** cbp)
967 {
968 long init_options;
969 int rc;
970 BOOL okay;
971 tls_ext_ctx_cb *cbinfo;
972
973 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
974 cbinfo->certificate = certificate;
975 cbinfo->privatekey = privatekey;
976 #ifdef EXPERIMENTAL_OCSP
977 if ((cbinfo->is_server = host==NULL))
978 {
979 cbinfo->u_ocsp.server.file = ocsp_file;
980 cbinfo->u_ocsp.server.file_expanded = NULL;
981 cbinfo->u_ocsp.server.response = NULL;
982 }
983 else
984 cbinfo->u_ocsp.client.verify_store = NULL;
985 #endif
986 cbinfo->dhparam = dhparam;
987 cbinfo->host = host;
988
989 SSL_load_error_strings(); /* basic set up */
990 OpenSSL_add_ssl_algorithms();
991
992 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
993 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
994 list of available digests. */
995 EVP_add_digest(EVP_sha256());
996 #endif
997
998 /* Create a context.
999 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1000 negotiation in the different methods; as far as I can tell, the only
1001 *_{server,client}_method which allows negotiation is SSLv23, which exists even
1002 when OpenSSL is built without SSLv2 support.
1003 By disabling with openssl_options, we can let admins re-enable with the
1004 existing knob. */
1005
1006 *ctxp = SSL_CTX_new((host == NULL)?
1007 SSLv23_server_method() : SSLv23_client_method());
1008
1009 if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
1010
1011 /* It turns out that we need to seed the random number generator this early in
1012 order to get the full complement of ciphers to work. It took me roughly a day
1013 of work to discover this by experiment.
1014
1015 On systems that have /dev/urandom, SSL may automatically seed itself from
1016 there. Otherwise, we have to make something up as best we can. Double check
1017 afterwards. */
1018
1019 if (!RAND_status())
1020 {
1021 randstuff r;
1022 gettimeofday(&r.tv, NULL);
1023 r.p = getpid();
1024
1025 RAND_seed((uschar *)(&r), sizeof(r));
1026 RAND_seed((uschar *)big_buffer, big_buffer_size);
1027 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1028
1029 if (!RAND_status())
1030 return tls_error(US"RAND_status", host,
1031 US"unable to seed random number generator");
1032 }
1033
1034 /* Set up the information callback, which outputs if debugging is at a suitable
1035 level. */
1036
1037 SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
1038
1039 /* Automatically re-try reads/writes after renegotiation. */
1040 (void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
1041
1042 /* Apply administrator-supplied work-arounds.
1043 Historically we applied just one requested option,
1044 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1045 moved to an administrator-controlled list of options to specify and
1046 grandfathered in the first one as the default value for "openssl_options".
1047
1048 No OpenSSL version number checks: the options we accept depend upon the
1049 availability of the option value macros from OpenSSL. */
1050
1051 okay = tls_openssl_options_parse(openssl_options, &init_options);
1052 if (!okay)
1053 return tls_error(US"openssl_options parsing failed", host, NULL);
1054
1055 if (init_options)
1056 {
1057 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1058 if (!(SSL_CTX_set_options(*ctxp, init_options)))
1059 return tls_error(string_sprintf(
1060 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1061 }
1062 else
1063 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1064
1065 /* Initialize with DH parameters if supplied */
1066
1067 if (!init_dh(*ctxp, dhparam, host)) return DEFER;
1068
1069 /* Set up certificate and key (and perhaps OCSP info) */
1070
1071 rc = tls_expand_session_files(*ctxp, cbinfo);
1072 if (rc != OK) return rc;
1073
1074 /* If we need to handle SNI, do so */
1075 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1076 if (host == NULL) /* server */
1077 {
1078 # ifdef EXPERIMENTAL_OCSP
1079 /* We check u_ocsp.server.file, not server.response, because we care about if
1080 the option exists, not what the current expansion might be, as SNI might
1081 change the certificate and OCSP file in use between now and the time the
1082 callback is invoked. */
1083 if (cbinfo->u_ocsp.server.file)
1084 {
1085 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
1086 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
1087 }
1088 # endif
1089 /* We always do this, so that $tls_sni is available even if not used in
1090 tls_certificate */
1091 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1092 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
1093 }
1094 # ifdef EXPERIMENTAL_OCSP
1095 else /* client */
1096 if(ocsp_file) /* wanting stapling */
1097 {
1098 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1099 {
1100 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1101 return FAIL;
1102 }
1103 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1104 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1105 }
1106 # endif
1107 #endif
1108
1109 /* Set up the RSA callback */
1110
1111 SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
1112
1113 /* Finally, set the timeout, and we are done */
1114
1115 SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
1116 DEBUG(D_tls) debug_printf("Initialized TLS\n");
1117
1118 *cbp = cbinfo;
1119
1120 return OK;
1121 }
1122
1123
1124
1125
1126 /*************************************************
1127 * Get name of cipher in use *
1128 *************************************************/
1129
1130 /*
1131 Argument: pointer to an SSL structure for the connection
1132 buffer to use for answer
1133 size of buffer
1134 pointer to number of bits for cipher
1135 Returns: nothing
1136 */
1137
1138 static void
1139 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1140 {
1141 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1142 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1143 the accessor functions use const in the prototype. */
1144 const SSL_CIPHER *c;
1145 const uschar *ver;
1146
1147 ver = (const uschar *)SSL_get_version(ssl);
1148
1149 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1150 SSL_CIPHER_get_bits(c, bits);
1151
1152 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1153 SSL_CIPHER_get_name(c), *bits);
1154
1155 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1156 }
1157
1158
1159
1160
1161
1162 /*************************************************
1163 * Set up for verifying certificates *
1164 *************************************************/
1165
1166 /* Called by both client and server startup
1167
1168 Arguments:
1169 sctx SSL_CTX* to initialise
1170 certs certs file or NULL
1171 crl CRL file or NULL
1172 host NULL in a server; the remote host in a client
1173 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1174 otherwise passed as FALSE
1175 cert_vfy_cb Callback function for certificate verification
1176
1177 Returns: OK/DEFER/FAIL
1178 */
1179
1180 static int
1181 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1182 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
1183 {
1184 uschar *expcerts, *expcrl;
1185
1186 if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1187 return DEFER;
1188
1189 if (expcerts != NULL && *expcerts != '\0')
1190 {
1191 struct stat statbuf;
1192 if (!SSL_CTX_set_default_verify_paths(sctx))
1193 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1194
1195 if (Ustat(expcerts, &statbuf) < 0)
1196 {
1197 log_write(0, LOG_MAIN|LOG_PANIC,
1198 "failed to stat %s for certificates", expcerts);
1199 return DEFER;
1200 }
1201 else
1202 {
1203 uschar *file, *dir;
1204 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1205 { file = NULL; dir = expcerts; }
1206 else
1207 { file = expcerts; dir = NULL; }
1208
1209 /* If a certificate file is empty, the next function fails with an
1210 unhelpful error message. If we skip it, we get the correct behaviour (no
1211 certificates are recognized, but the error message is still misleading (it
1212 says no certificate was supplied.) But this is better. */
1213
1214 if ((file == NULL || statbuf.st_size > 0) &&
1215 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1216 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1217
1218 if (file != NULL)
1219 {
1220 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
1221 }
1222 }
1223
1224 /* Handle a certificate revocation list. */
1225
1226 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1227
1228 /* This bit of code is now the version supplied by Lars Mainka. (I have
1229 * merely reformatted it into the Exim code style.)
1230
1231 * "From here I changed the code to add support for multiple crl's
1232 * in pem format in one file or to support hashed directory entries in
1233 * pem format instead of a file. This method now uses the library function
1234 * X509_STORE_load_locations to add the CRL location to the SSL context.
1235 * OpenSSL will then handle the verify against CA certs and CRLs by
1236 * itself in the verify callback." */
1237
1238 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1239 if (expcrl != NULL && *expcrl != 0)
1240 {
1241 struct stat statbufcrl;
1242 if (Ustat(expcrl, &statbufcrl) < 0)
1243 {
1244 log_write(0, LOG_MAIN|LOG_PANIC,
1245 "failed to stat %s for certificates revocation lists", expcrl);
1246 return DEFER;
1247 }
1248 else
1249 {
1250 /* is it a file or directory? */
1251 uschar *file, *dir;
1252 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1253 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1254 {
1255 file = NULL;
1256 dir = expcrl;
1257 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1258 }
1259 else
1260 {
1261 file = expcrl;
1262 dir = NULL;
1263 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1264 }
1265 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1266 return tls_error(US"X509_STORE_load_locations", host, NULL);
1267
1268 /* setting the flags to check against the complete crl chain */
1269
1270 X509_STORE_set_flags(cvstore,
1271 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1272 }
1273 }
1274
1275 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1276
1277 /* If verification is optional, don't fail if no certificate */
1278
1279 SSL_CTX_set_verify(sctx,
1280 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1281 cert_vfy_cb);
1282 }
1283
1284 return OK;
1285 }
1286
1287
1288
1289 /*************************************************
1290 * Start a TLS session in a server *
1291 *************************************************/
1292
1293 /* This is called when Exim is running as a server, after having received
1294 the STARTTLS command. It must respond to that command, and then negotiate
1295 a TLS session.
1296
1297 Arguments:
1298 require_ciphers allowed ciphers
1299
1300 Returns: OK on success
1301 DEFER for errors before the start of the negotiation
1302 FAIL for errors during the negotation; the server can't
1303 continue running.
1304 */
1305
1306 int
1307 tls_server_start(const uschar *require_ciphers)
1308 {
1309 int rc;
1310 uschar *expciphers;
1311 tls_ext_ctx_cb *cbinfo;
1312 static uschar cipherbuf[256];
1313
1314 /* Check for previous activation */
1315
1316 if (tls_in.active >= 0)
1317 {
1318 tls_error(US"STARTTLS received after TLS started", NULL, US"");
1319 smtp_printf("554 Already in TLS\r\n");
1320 return FAIL;
1321 }
1322
1323 /* Initialize the SSL library. If it fails, it will already have logged
1324 the error. */
1325
1326 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1327 #ifdef EXPERIMENTAL_OCSP
1328 tls_ocsp_file,
1329 #endif
1330 NULL, &server_static_cbinfo);
1331 if (rc != OK) return rc;
1332 cbinfo = server_static_cbinfo;
1333
1334 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1335 return FAIL;
1336
1337 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1338 were historically separated by underscores. So that I can use either form in my
1339 tests, and also for general convenience, we turn underscores into hyphens here.
1340 */
1341
1342 if (expciphers != NULL)
1343 {
1344 uschar *s = expciphers;
1345 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1346 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1347 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1348 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
1349 cbinfo->server_cipher_list = expciphers;
1350 }
1351
1352 /* If this is a host for which certificate verification is mandatory or
1353 optional, set up appropriately. */
1354
1355 tls_in.certificate_verified = FALSE;
1356 server_verify_callback_called = FALSE;
1357
1358 if (verify_check_host(&tls_verify_hosts) == OK)
1359 {
1360 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1361 FALSE, verify_callback_server);
1362 if (rc != OK) return rc;
1363 server_verify_optional = FALSE;
1364 }
1365 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1366 {
1367 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1368 TRUE, verify_callback_server);
1369 if (rc != OK) return rc;
1370 server_verify_optional = TRUE;
1371 }
1372
1373 /* Prepare for new connection */
1374
1375 if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
1376
1377 /* Warning: we used to SSL_clear(ssl) here, it was removed.
1378 *
1379 * With the SSL_clear(), we get strange interoperability bugs with
1380 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1381 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1382 *
1383 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1384 * session shutdown. In this case, we have a brand new object and there's no
1385 * obvious reason to immediately clear it. I'm guessing that this was
1386 * originally added because of incomplete initialisation which the clear fixed,
1387 * in some historic release.
1388 */
1389
1390 /* Set context and tell client to go ahead, except in the case of TLS startup
1391 on connection, where outputting anything now upsets the clients and tends to
1392 make them disconnect. We need to have an explicit fflush() here, to force out
1393 the response. Other smtp_printf() calls do not need it, because in non-TLS
1394 mode, the fflush() happens when smtp_getc() is called. */
1395
1396 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1397 if (!tls_in.on_connect)
1398 {
1399 smtp_printf("220 TLS go ahead\r\n");
1400 fflush(smtp_out);
1401 }
1402
1403 /* Now negotiate the TLS session. We put our own timer on it, since it seems
1404 that the OpenSSL library doesn't. */
1405
1406 SSL_set_wfd(server_ssl, fileno(smtp_out));
1407 SSL_set_rfd(server_ssl, fileno(smtp_in));
1408 SSL_set_accept_state(server_ssl);
1409
1410 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1411
1412 sigalrm_seen = FALSE;
1413 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1414 rc = SSL_accept(server_ssl);
1415 alarm(0);
1416
1417 if (rc <= 0)
1418 {
1419 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
1420 if (ERR_get_error() == 0)
1421 log_write(0, LOG_MAIN,
1422 "TLS client disconnected cleanly (rejected our certificate?)");
1423 return FAIL;
1424 }
1425
1426 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1427
1428 /* TLS has been set up. Adjust the input functions to read via TLS,
1429 and initialize things. */
1430
1431 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1432 tls_in.cipher = cipherbuf;
1433
1434 DEBUG(D_tls)
1435 {
1436 uschar buf[2048];
1437 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
1438 debug_printf("Shared ciphers: %s\n", buf);
1439 }
1440
1441 /* Record the certificate we presented */
1442 {
1443 X509 * crt = SSL_get_certificate(server_ssl);
1444 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1445 }
1446
1447 /* Only used by the server-side tls (tls_in), including tls_getc.
1448 Client-side (tls_out) reads (seem to?) go via
1449 smtp_read_response()/ip_recv().
1450 Hence no need to duplicate for _in and _out.
1451 */
1452 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1453 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1454 ssl_xfer_eof = ssl_xfer_error = 0;
1455
1456 receive_getc = tls_getc;
1457 receive_ungetc = tls_ungetc;
1458 receive_feof = tls_feof;
1459 receive_ferror = tls_ferror;
1460 receive_smtp_buffered = tls_smtp_buffered;
1461
1462 tls_in.active = fileno(smtp_out);
1463 return OK;
1464 }
1465
1466
1467
1468
1469
1470 /*************************************************
1471 * Start a TLS session in a client *
1472 *************************************************/
1473
1474 /* Called from the smtp transport after STARTTLS has been accepted.
1475
1476 Argument:
1477 fd the fd of the connection
1478 host connected host (for messages)
1479 addr the first address
1480 certificate certificate file
1481 privatekey private key file
1482 sni TLS SNI to send to remote host
1483 verify_certs file for certificate verify
1484 crl file containing CRL
1485 require_ciphers list of allowed ciphers
1486 dh_min_bits minimum number of bits acceptable in server's DH prime
1487 (unused in OpenSSL)
1488 timeout startup timeout
1489 verify_hosts mandatory client verification
1490 try_verify_hosts optional client verification
1491
1492 Returns: OK on success
1493 FAIL otherwise - note that tls_error() will not give DEFER
1494 because this is not a server
1495 */
1496
1497 int
1498 tls_client_start(int fd, host_item *host, address_item *addr,
1499 uschar *certificate, uschar *privatekey, uschar *sni,
1500 uschar *verify_certs, uschar *crl,
1501 uschar *require_ciphers,
1502 #ifdef EXPERIMENTAL_OCSP
1503 uschar *hosts_require_ocsp,
1504 #endif
1505 int dh_min_bits ARG_UNUSED, int timeout,
1506 uschar *verify_hosts, uschar *try_verify_hosts)
1507 {
1508 static uschar txt[256];
1509 uschar *expciphers;
1510 X509* server_cert;
1511 int rc;
1512 static uschar cipherbuf[256];
1513 #ifdef EXPERIMENTAL_OCSP
1514 BOOL require_ocsp = verify_check_this_host(&hosts_require_ocsp,
1515 NULL, host->name, host->address, NULL) == OK;
1516 #endif
1517
1518 rc = tls_init(&client_ctx, host, NULL, certificate, privatekey,
1519 #ifdef EXPERIMENTAL_OCSP
1520 require_ocsp ? US"" : NULL,
1521 #endif
1522 addr, &client_static_cbinfo);
1523 if (rc != OK) return rc;
1524
1525 tls_out.certificate_verified = FALSE;
1526 client_verify_callback_called = FALSE;
1527
1528 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1529 return FAIL;
1530
1531 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1532 are separated by underscores. So that I can use either form in my tests, and
1533 also for general convenience, we turn underscores into hyphens here. */
1534
1535 if (expciphers != NULL)
1536 {
1537 uschar *s = expciphers;
1538 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1539 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1540 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
1541 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
1542 }
1543
1544 /* stick to the old behaviour for compatibility if tls_verify_certificates is
1545 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1546 the specified host patterns if one of them is defined */
1547 if (((verify_hosts == NULL) && (try_verify_hosts == NULL)) ||
1548 (verify_check_host(&verify_hosts) == OK))
1549 {
1550 rc = setup_certs(client_ctx, verify_certs, crl, host, FALSE, verify_callback_client);
1551 if (rc != OK) return rc;
1552 client_verify_optional = FALSE;
1553 }
1554 else if (verify_check_host(&try_verify_hosts) == OK)
1555 {
1556 rc = setup_certs(client_ctx, verify_certs, crl, host, TRUE, verify_callback_client);
1557 if (rc != OK) return rc;
1558 client_verify_optional = TRUE;
1559 }
1560
1561 if ((client_ssl = SSL_new(client_ctx)) == NULL) return tls_error(US"SSL_new", host, NULL);
1562 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1563 SSL_set_fd(client_ssl, fd);
1564 SSL_set_connect_state(client_ssl);
1565
1566 if (sni)
1567 {
1568 if (!expand_check(sni, US"tls_sni", &tls_out.sni))
1569 return FAIL;
1570 if (tls_out.sni == NULL)
1571 {
1572 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1573 }
1574 else if (!Ustrlen(tls_out.sni))
1575 tls_out.sni = NULL;
1576 else
1577 {
1578 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1579 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1580 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
1581 #else
1582 DEBUG(D_tls)
1583 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
1584 tls_out.sni);
1585 #endif
1586 }
1587 }
1588
1589 #ifdef EXPERIMENTAL_OCSP
1590 /* Request certificate status at connection-time. If the server
1591 does OCSP stapling we will get the callback (set in tls_init()) */
1592 if (require_ocsp)
1593 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
1594 #endif
1595
1596 /* There doesn't seem to be a built-in timeout on connection. */
1597
1598 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1599 sigalrm_seen = FALSE;
1600 alarm(timeout);
1601 rc = SSL_connect(client_ssl);
1602 alarm(0);
1603
1604 if (rc <= 0)
1605 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
1606
1607 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1608
1609 /* Beware anonymous ciphers which lead to server_cert being NULL */
1610 /*XXX server_cert is never freed... use X509_free() */
1611 server_cert = SSL_get_peer_certificate (client_ssl);
1612 if (server_cert)
1613 {
1614 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
1615 CS txt, sizeof(txt));
1616 tls_out.peerdn = txt; /*XXX a static buffer... */
1617 }
1618 else
1619 tls_out.peerdn = NULL;
1620
1621 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1622 tls_out.cipher = cipherbuf;
1623
1624 /* Record the certificate we presented */
1625 {
1626 X509 * crt = SSL_get_certificate(client_ssl);
1627 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1628 }
1629
1630 tls_out.active = fd;
1631 return OK;
1632 }
1633
1634
1635
1636
1637
1638 /*************************************************
1639 * TLS version of getc *
1640 *************************************************/
1641
1642 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
1643 it refills the buffer via the SSL reading function.
1644
1645 Arguments: none
1646 Returns: the next character or EOF
1647
1648 Only used by the server-side TLS.
1649 */
1650
1651 int
1652 tls_getc(void)
1653 {
1654 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1655 {
1656 int error;
1657 int inbytes;
1658
1659 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
1660 ssl_xfer_buffer, ssl_xfer_buffer_size);
1661
1662 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1663 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1664 error = SSL_get_error(server_ssl, inbytes);
1665 alarm(0);
1666
1667 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1668 closed down, not that the socket itself has been closed down. Revert to
1669 non-SSL handling. */
1670
1671 if (error == SSL_ERROR_ZERO_RETURN)
1672 {
1673 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1674
1675 receive_getc = smtp_getc;
1676 receive_ungetc = smtp_ungetc;
1677 receive_feof = smtp_feof;
1678 receive_ferror = smtp_ferror;
1679 receive_smtp_buffered = smtp_buffered;
1680
1681 SSL_free(server_ssl);
1682 server_ssl = NULL;
1683 tls_in.active = -1;
1684 tls_in.bits = 0;
1685 tls_in.cipher = NULL;
1686 tls_in.peerdn = NULL;
1687 tls_in.sni = NULL;
1688
1689 return smtp_getc();
1690 }
1691
1692 /* Handle genuine errors */
1693
1694 else if (error == SSL_ERROR_SSL)
1695 {
1696 ERR_error_string(ERR_get_error(), ssl_errstring);
1697 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
1698 ssl_xfer_error = 1;
1699 return EOF;
1700 }
1701
1702 else if (error != SSL_ERROR_NONE)
1703 {
1704 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1705 ssl_xfer_error = 1;
1706 return EOF;
1707 }
1708
1709 #ifndef DISABLE_DKIM
1710 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1711 #endif
1712 ssl_xfer_buffer_hwm = inbytes;
1713 ssl_xfer_buffer_lwm = 0;
1714 }
1715
1716 /* Something in the buffer; return next uschar */
1717
1718 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1719 }
1720
1721
1722
1723 /*************************************************
1724 * Read bytes from TLS channel *
1725 *************************************************/
1726
1727 /*
1728 Arguments:
1729 buff buffer of data
1730 len size of buffer
1731
1732 Returns: the number of bytes read
1733 -1 after a failed read
1734
1735 Only used by the client-side TLS.
1736 */
1737
1738 int
1739 tls_read(BOOL is_server, uschar *buff, size_t len)
1740 {
1741 SSL *ssl = is_server ? server_ssl : client_ssl;
1742 int inbytes;
1743 int error;
1744
1745 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
1746 buff, (unsigned int)len);
1747
1748 inbytes = SSL_read(ssl, CS buff, len);
1749 error = SSL_get_error(ssl, inbytes);
1750
1751 if (error == SSL_ERROR_ZERO_RETURN)
1752 {
1753 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1754 return -1;
1755 }
1756 else if (error != SSL_ERROR_NONE)
1757 {
1758 return -1;
1759 }
1760
1761 return inbytes;
1762 }
1763
1764
1765
1766
1767
1768 /*************************************************
1769 * Write bytes down TLS channel *
1770 *************************************************/
1771
1772 /*
1773 Arguments:
1774 is_server channel specifier
1775 buff buffer of data
1776 len number of bytes
1777
1778 Returns: the number of bytes after a successful write,
1779 -1 after a failed write
1780
1781 Used by both server-side and client-side TLS.
1782 */
1783
1784 int
1785 tls_write(BOOL is_server, const uschar *buff, size_t len)
1786 {
1787 int outbytes;
1788 int error;
1789 int left = len;
1790 SSL *ssl = is_server ? server_ssl : client_ssl;
1791
1792 DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
1793 while (left > 0)
1794 {
1795 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
1796 outbytes = SSL_write(ssl, CS buff, left);
1797 error = SSL_get_error(ssl, outbytes);
1798 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
1799 switch (error)
1800 {
1801 case SSL_ERROR_SSL:
1802 ERR_error_string(ERR_get_error(), ssl_errstring);
1803 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
1804 return -1;
1805
1806 case SSL_ERROR_NONE:
1807 left -= outbytes;
1808 buff += outbytes;
1809 break;
1810
1811 case SSL_ERROR_ZERO_RETURN:
1812 log_write(0, LOG_MAIN, "SSL channel closed on write");
1813 return -1;
1814
1815 case SSL_ERROR_SYSCALL:
1816 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
1817 sender_fullhost ? sender_fullhost : US"<unknown>",
1818 strerror(errno));
1819
1820 default:
1821 log_write(0, LOG_MAIN, "SSL_write error %d", error);
1822 return -1;
1823 }
1824 }
1825 return len;
1826 }
1827
1828
1829
1830 /*************************************************
1831 * Close down a TLS session *
1832 *************************************************/
1833
1834 /* This is also called from within a delivery subprocess forked from the
1835 daemon, to shut down the TLS library, without actually doing a shutdown (which
1836 would tamper with the SSL session in the parent process).
1837
1838 Arguments: TRUE if SSL_shutdown is to be called
1839 Returns: nothing
1840
1841 Used by both server-side and client-side TLS.
1842 */
1843
1844 void
1845 tls_close(BOOL is_server, BOOL shutdown)
1846 {
1847 SSL **sslp = is_server ? &server_ssl : &client_ssl;
1848 int *fdp = is_server ? &tls_in.active : &tls_out.active;
1849
1850 if (*fdp < 0) return; /* TLS was not active */
1851
1852 if (shutdown)
1853 {
1854 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
1855 SSL_shutdown(*sslp);
1856 }
1857
1858 SSL_free(*sslp);
1859 *sslp = NULL;
1860
1861 *fdp = -1;
1862 }
1863
1864
1865
1866
1867 /*************************************************
1868 * Let tls_require_ciphers be checked at startup *
1869 *************************************************/
1870
1871 /* The tls_require_ciphers option, if set, must be something which the
1872 library can parse.
1873
1874 Returns: NULL on success, or error message
1875 */
1876
1877 uschar *
1878 tls_validate_require_cipher(void)
1879 {
1880 SSL_CTX *ctx;
1881 uschar *s, *expciphers, *err;
1882
1883 /* this duplicates from tls_init(), we need a better "init just global
1884 state, for no specific purpose" singleton function of our own */
1885
1886 SSL_load_error_strings();
1887 OpenSSL_add_ssl_algorithms();
1888 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1889 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1890 list of available digests. */
1891 EVP_add_digest(EVP_sha256());
1892 #endif
1893
1894 if (!(tls_require_ciphers && *tls_require_ciphers))
1895 return NULL;
1896
1897 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
1898 return US"failed to expand tls_require_ciphers";
1899
1900 if (!(expciphers && *expciphers))
1901 return NULL;
1902
1903 /* normalisation ripped from above */
1904 s = expciphers;
1905 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1906
1907 err = NULL;
1908
1909 ctx = SSL_CTX_new(SSLv23_server_method());
1910 if (!ctx)
1911 {
1912 ERR_error_string(ERR_get_error(), ssl_errstring);
1913 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
1914 }
1915
1916 DEBUG(D_tls)
1917 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
1918
1919 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
1920 {
1921 ERR_error_string(ERR_get_error(), ssl_errstring);
1922 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
1923 }
1924
1925 SSL_CTX_free(ctx);
1926
1927 return err;
1928 }
1929
1930
1931
1932
1933 /*************************************************
1934 * Report the library versions. *
1935 *************************************************/
1936
1937 /* There have historically been some issues with binary compatibility in
1938 OpenSSL libraries; if Exim (like many other applications) is built against
1939 one version of OpenSSL but the run-time linker picks up another version,
1940 it can result in serious failures, including crashing with a SIGSEGV. So
1941 report the version found by the compiler and the run-time version.
1942
1943 Note: some OS vendors backport security fixes without changing the version
1944 number/string, and the version date remains unchanged. The _build_ date
1945 will change, so we can more usefully assist with version diagnosis by also
1946 reporting the build date.
1947
1948 Arguments: a FILE* to print the results to
1949 Returns: nothing
1950 */
1951
1952 void
1953 tls_version_report(FILE *f)
1954 {
1955 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
1956 " Runtime: %s\n"
1957 " : %s\n",
1958 OPENSSL_VERSION_TEXT,
1959 SSLeay_version(SSLEAY_VERSION),
1960 SSLeay_version(SSLEAY_BUILT_ON));
1961 /* third line is 38 characters for the %s and the line is 73 chars long;
1962 the OpenSSL output includes a "built on: " prefix already. */
1963 }
1964
1965
1966
1967
1968 /*************************************************
1969 * Random number generation *
1970 *************************************************/
1971
1972 /* Pseudo-random number generation. The result is not expected to be
1973 cryptographically strong but not so weak that someone will shoot themselves
1974 in the foot using it as a nonce in input in some email header scheme or
1975 whatever weirdness they'll twist this into. The result should handle fork()
1976 and avoid repeating sequences. OpenSSL handles that for us.
1977
1978 Arguments:
1979 max range maximum
1980 Returns a random number in range [0, max-1]
1981 */
1982
1983 int
1984 vaguely_random_number(int max)
1985 {
1986 unsigned int r;
1987 int i, needed_len;
1988 static pid_t pidlast = 0;
1989 pid_t pidnow;
1990 uschar *p;
1991 uschar smallbuf[sizeof(r)];
1992
1993 if (max <= 1)
1994 return 0;
1995
1996 pidnow = getpid();
1997 if (pidnow != pidlast)
1998 {
1999 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2000 is unique for each thread", this doesn't apparently apply across processes,
2001 so our own warning from vaguely_random_number_fallback() applies here too.
2002 Fix per PostgreSQL. */
2003 if (pidlast != 0)
2004 RAND_cleanup();
2005 pidlast = pidnow;
2006 }
2007
2008 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2009 if (!RAND_status())
2010 {
2011 randstuff r;
2012 gettimeofday(&r.tv, NULL);
2013 r.p = getpid();
2014
2015 RAND_seed((uschar *)(&r), sizeof(r));
2016 }
2017 /* We're after pseudo-random, not random; if we still don't have enough data
2018 in the internal PRNG then our options are limited. We could sleep and hope
2019 for entropy to come along (prayer technique) but if the system is so depleted
2020 in the first place then something is likely to just keep taking it. Instead,
2021 we'll just take whatever little bit of pseudo-random we can still manage to
2022 get. */
2023
2024 needed_len = sizeof(r);
2025 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
2026 asked for a number less than 10. */
2027 for (r = max, i = 0; r; ++i)
2028 r >>= 1;
2029 i = (i + 7) / 8;
2030 if (i < needed_len)
2031 needed_len = i;
2032
2033 /* We do not care if crypto-strong */
2034 i = RAND_pseudo_bytes(smallbuf, needed_len);
2035 if (i < 0)
2036 {
2037 DEBUG(D_all)
2038 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2039 return vaguely_random_number_fallback(max);
2040 }
2041
2042 r = 0;
2043 for (p = smallbuf; needed_len; --needed_len, ++p)
2044 {
2045 r *= 256;
2046 r += *p;
2047 }
2048
2049 /* We don't particularly care about weighted results; if someone wants
2050 smooth distribution and cares enough then they should submit a patch then. */
2051 return r % max;
2052 }
2053
2054
2055
2056
2057 /*************************************************
2058 * OpenSSL option parse *
2059 *************************************************/
2060
2061 /* Parse one option for tls_openssl_options_parse below
2062
2063 Arguments:
2064 name one option name
2065 value place to store a value for it
2066 Returns success or failure in parsing
2067 */
2068
2069 struct exim_openssl_option {
2070 uschar *name;
2071 long value;
2072 };
2073 /* We could use a macro to expand, but we need the ifdef and not all the
2074 options document which version they were introduced in. Policylet: include
2075 all options unless explicitly for DTLS, let the administrator choose which
2076 to apply.
2077
2078 This list is current as of:
2079 ==> 1.0.1b <==
2080 Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2081 */
2082 static struct exim_openssl_option exim_openssl_options[] = {
2083 /* KEEP SORTED ALPHABETICALLY! */
2084 #ifdef SSL_OP_ALL
2085 { US"all", SSL_OP_ALL },
2086 #endif
2087 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2088 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2089 #endif
2090 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2091 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2092 #endif
2093 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2094 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2095 #endif
2096 #ifdef SSL_OP_EPHEMERAL_RSA
2097 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2098 #endif
2099 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
2100 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2101 #endif
2102 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2103 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2104 #endif
2105 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2106 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2107 #endif
2108 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2109 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2110 #endif
2111 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2112 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2113 #endif
2114 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2115 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2116 #endif
2117 #ifdef SSL_OP_NO_COMPRESSION
2118 { US"no_compression", SSL_OP_NO_COMPRESSION },
2119 #endif
2120 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2121 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2122 #endif
2123 #ifdef SSL_OP_NO_SSLv2
2124 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2125 #endif
2126 #ifdef SSL_OP_NO_SSLv3
2127 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2128 #endif
2129 #ifdef SSL_OP_NO_TICKET
2130 { US"no_ticket", SSL_OP_NO_TICKET },
2131 #endif
2132 #ifdef SSL_OP_NO_TLSv1
2133 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2134 #endif
2135 #ifdef SSL_OP_NO_TLSv1_1
2136 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
2137 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2138 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2139 #else
2140 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2141 #endif
2142 #endif
2143 #ifdef SSL_OP_NO_TLSv1_2
2144 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2145 #endif
2146 #ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2147 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2148 #endif
2149 #ifdef SSL_OP_SINGLE_DH_USE
2150 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
2151 #endif
2152 #ifdef SSL_OP_SINGLE_ECDH_USE
2153 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
2154 #endif
2155 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
2156 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
2157 #endif
2158 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
2159 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
2160 #endif
2161 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
2162 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
2163 #endif
2164 #ifdef SSL_OP_TLS_D5_BUG
2165 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
2166 #endif
2167 #ifdef SSL_OP_TLS_ROLLBACK_BUG
2168 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
2169 #endif
2170 };
2171 static int exim_openssl_options_size =
2172 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2173
2174
2175 static BOOL
2176 tls_openssl_one_option_parse(uschar *name, long *value)
2177 {
2178 int first = 0;
2179 int last = exim_openssl_options_size;
2180 while (last > first)
2181 {
2182 int middle = (first + last)/2;
2183 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2184 if (c == 0)
2185 {
2186 *value = exim_openssl_options[middle].value;
2187 return TRUE;
2188 }
2189 else if (c > 0)
2190 first = middle + 1;
2191 else
2192 last = middle;
2193 }
2194 return FALSE;
2195 }
2196
2197
2198
2199
2200 /*************************************************
2201 * OpenSSL option parsing logic *
2202 *************************************************/
2203
2204 /* OpenSSL has a number of compatibility options which an administrator might
2205 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2206 we look like log_selector.
2207
2208 Arguments:
2209 option_spec the administrator-supplied string of options
2210 results ptr to long storage for the options bitmap
2211 Returns success or failure
2212 */
2213
2214 BOOL
2215 tls_openssl_options_parse(uschar *option_spec, long *results)
2216 {
2217 long result, item;
2218 uschar *s, *end;
2219 uschar keep_c;
2220 BOOL adding, item_parsed;
2221
2222 result = 0L;
2223 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
2224 * from default because it increases BEAST susceptibility. */
2225 #ifdef SSL_OP_NO_SSLv2
2226 result |= SSL_OP_NO_SSLv2;
2227 #endif
2228
2229 if (option_spec == NULL)
2230 {
2231 *results = result;
2232 return TRUE;
2233 }
2234
2235 for (s=option_spec; *s != '\0'; /**/)
2236 {
2237 while (isspace(*s)) ++s;
2238 if (*s == '\0')
2239 break;
2240 if (*s != '+' && *s != '-')
2241 {
2242 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
2243 "+ or - expected but found \"%s\"\n", s);
2244 return FALSE;
2245 }
2246 adding = *s++ == '+';
2247 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2248 keep_c = *end;
2249 *end = '\0';
2250 item_parsed = tls_openssl_one_option_parse(s, &item);
2251 if (!item_parsed)
2252 {
2253 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
2254 return FALSE;
2255 }
2256 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2257 adding ? "adding" : "removing", result, item, s);
2258 if (adding)
2259 result |= item;
2260 else
2261 result &= ~item;
2262 *end = keep_c;
2263 s = end;
2264 }
2265
2266 *results = result;
2267 return TRUE;
2268 }
2269
2270 /* vi: aw ai sw=2
2271 */
2272 /* End of tls-openssl.c */