General tidying
[exim.git] / src / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2014 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Portions Copyright (c) The OpenSSL Project 1999 */
9
10 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11 library. It is #included into the tls.c file when that library is used. The
12 code herein is based on a patch that was originally contributed by Steve
13 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15 No cryptographic code is included in Exim. All this module does is to call
16 functions from the OpenSSL library. */
17
18
19 /* Heading stuff */
20
21 #include <openssl/lhash.h>
22 #include <openssl/ssl.h>
23 #include <openssl/err.h>
24 #include <openssl/rand.h>
25 #ifdef EXPERIMENTAL_OCSP
26 #include <openssl/ocsp.h>
27 #endif
28
29 #ifdef EXPERIMENTAL_OCSP
30 #define EXIM_OCSP_SKEW_SECONDS (300L)
31 #define EXIM_OCSP_MAX_AGE (-1L)
32 #endif
33
34 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
35 #define EXIM_HAVE_OPENSSL_TLSEXT
36 #endif
37
38 /* Structure for collecting random data for seeding. */
39
40 typedef struct randstuff {
41 struct timeval tv;
42 pid_t p;
43 } randstuff;
44
45 /* Local static variables */
46
47 static BOOL client_verify_callback_called = FALSE;
48 static BOOL server_verify_callback_called = FALSE;
49 static const uschar *sid_ctx = US"exim";
50
51 /* We have three different contexts to care about.
52
53 Simple case: client, `client_ctx`
54 As a client, we can be doing a callout or cut-through delivery while receiving
55 a message. So we have a client context, which should have options initialised
56 from the SMTP Transport.
57
58 Server:
59 There are two cases: with and without ServerNameIndication from the client.
60 Given TLS SNI, we can be using different keys, certs and various other
61 configuration settings, because they're re-expanded with $tls_sni set. This
62 allows vhosting with TLS. This SNI is sent in the handshake.
63 A client might not send SNI, so we need a fallback, and an initial setup too.
64 So as a server, we start out using `server_ctx`.
65 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
66 `server_sni` from `server_ctx` and then initialise settings by re-expanding
67 configuration.
68 */
69
70 static SSL_CTX *client_ctx = NULL;
71 static SSL_CTX *server_ctx = NULL;
72 static SSL *client_ssl = NULL;
73 static SSL *server_ssl = NULL;
74
75 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
76 static SSL_CTX *server_sni = NULL;
77 #endif
78
79 static char ssl_errstring[256];
80
81 static int ssl_session_timeout = 200;
82 static BOOL client_verify_optional = FALSE;
83 static BOOL server_verify_optional = FALSE;
84
85 static BOOL reexpand_tls_files_for_sni = FALSE;
86
87
88 typedef struct tls_ext_ctx_cb {
89 uschar *certificate;
90 uschar *privatekey;
91 #ifdef EXPERIMENTAL_OCSP
92 BOOL is_server;
93 union {
94 struct {
95 uschar *file;
96 uschar *file_expanded;
97 OCSP_RESPONSE *response;
98 } server;
99 struct {
100 X509_STORE *verify_store; /* non-null if status requested */
101 BOOL verify_required;
102 } client;
103 } u_ocsp;
104 #endif
105 uschar *dhparam;
106 /* these are cached from first expand */
107 uschar *server_cipher_list;
108 /* only passed down to tls_error: */
109 host_item *host;
110 } tls_ext_ctx_cb;
111
112 /* should figure out a cleanup of API to handle state preserved per
113 implementation, for various reasons, which can be void * in the APIs.
114 For now, we hack around it. */
115 tls_ext_ctx_cb *client_static_cbinfo = NULL;
116 tls_ext_ctx_cb *server_static_cbinfo = NULL;
117
118 static int
119 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
120 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
121
122 /* Callbacks */
123 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
124 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
125 #endif
126 #ifdef EXPERIMENTAL_OCSP
127 static int tls_server_stapling_cb(SSL *s, void *arg);
128 #endif
129
130
131 /*************************************************
132 * Handle TLS error *
133 *************************************************/
134
135 /* Called from lots of places when errors occur before actually starting to do
136 the TLS handshake, that is, while the session is still in clear. Always returns
137 DEFER for a server and FAIL for a client so that most calls can use "return
138 tls_error(...)" to do this processing and then give an appropriate return. A
139 single function is used for both server and client, because it is called from
140 some shared functions.
141
142 Argument:
143 prefix text to include in the logged error
144 host NULL if setting up a server;
145 the connected host if setting up a client
146 msg error message or NULL if we should ask OpenSSL
147
148 Returns: OK/DEFER/FAIL
149 */
150
151 static int
152 tls_error(uschar *prefix, host_item *host, uschar *msg)
153 {
154 if (msg == NULL)
155 {
156 ERR_error_string(ERR_get_error(), ssl_errstring);
157 msg = (uschar *)ssl_errstring;
158 }
159
160 if (host == NULL)
161 {
162 uschar *conn_info = smtp_get_connection_info();
163 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
164 conn_info += 5;
165 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
166 conn_info, prefix, msg);
167 return DEFER;
168 }
169 else
170 {
171 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
172 host->name, host->address, prefix, msg);
173 return FAIL;
174 }
175 }
176
177
178
179 /*************************************************
180 * Callback to generate RSA key *
181 *************************************************/
182
183 /*
184 Arguments:
185 s SSL connection
186 export not used
187 keylength keylength
188
189 Returns: pointer to generated key
190 */
191
192 static RSA *
193 rsa_callback(SSL *s, int export, int keylength)
194 {
195 RSA *rsa_key;
196 export = export; /* Shut picky compilers up */
197 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
198 rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
199 if (rsa_key == NULL)
200 {
201 ERR_error_string(ERR_get_error(), ssl_errstring);
202 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
203 ssl_errstring);
204 return NULL;
205 }
206 return rsa_key;
207 }
208
209
210
211 /* Extreme debug
212 #if defined(EXPERIMENTAL_OCSP)
213 void
214 x509_store_dump_cert_s_names(X509_STORE * store)
215 {
216 STACK_OF(X509_OBJECT) * roots= store->objs;
217 int i;
218 static uschar name[256];
219
220 for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
221 {
222 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
223 if(tmp_obj->type == X509_LU_X509)
224 {
225 X509 * current_cert= tmp_obj->data.x509;
226 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
227 debug_printf(" %s\n", name);
228 }
229 }
230 }
231 #endif
232 */
233
234
235 /*************************************************
236 * Callback for verification *
237 *************************************************/
238
239 /* The SSL library does certificate verification if set up to do so. This
240 callback has the current yes/no state is in "state". If verification succeeded,
241 we set up the tls_peerdn string. If verification failed, what happens depends
242 on whether the client is required to present a verifiable certificate or not.
243
244 If verification is optional, we change the state to yes, but still log the
245 verification error. For some reason (it really would help to have proper
246 documentation of OpenSSL), this callback function then gets called again, this
247 time with state = 1. In fact, that's useful, because we can set up the peerdn
248 value, but we must take care not to set the private verified flag on the second
249 time through.
250
251 Note: this function is not called if the client fails to present a certificate
252 when asked. We get here only if a certificate has been received. Handling of
253 optional verification for this case is done when requesting SSL to verify, by
254 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
255
256 Arguments:
257 state current yes/no state as 1/0
258 x509ctx certificate information.
259 client TRUE for client startup, FALSE for server startup
260
261 Returns: 1 if verified, 0 if not
262 */
263
264 static int
265 verify_callback(int state, X509_STORE_CTX *x509ctx, tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
266 {
267 static uschar txt[256];
268
269 X509_NAME_oneline(X509_get_subject_name(x509ctx->current_cert),
270 CS txt, sizeof(txt));
271
272 if (state == 0)
273 {
274 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
275 x509ctx->error_depth,
276 X509_verify_cert_error_string(x509ctx->error),
277 txt);
278 tlsp->certificate_verified = FALSE;
279 *calledp = TRUE;
280 if (!*optionalp)
281 {
282 tlsp->peercert = X509_dup(x509ctx->current_cert);
283 return 0; /* reject */
284 }
285 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
286 "tls_try_verify_hosts)\n");
287 }
288
289 else if (x509ctx->error_depth != 0)
290 {
291 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n",
292 x509ctx->error_depth, txt);
293 #ifdef EXPERIMENTAL_OCSP
294 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
295 { /* client, wanting stapling */
296 /* Add the server cert's signing chain as the one
297 for the verification of the OCSP stapled information. */
298
299 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
300 x509ctx->current_cert))
301 ERR_clear_error();
302 }
303 #endif
304 }
305 else
306 {
307 tlsp->peerdn = txt;
308 tlsp->peercert = X509_dup(x509ctx->current_cert);
309 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
310 *calledp ? "" : " authenticated", txt);
311 if (!*calledp) tlsp->certificate_verified = TRUE;
312 *calledp = TRUE;
313 }
314
315 return 1; /* accept */
316 }
317
318 static int
319 verify_callback_client(int state, X509_STORE_CTX *x509ctx)
320 {
321 return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
322 }
323
324 static int
325 verify_callback_server(int state, X509_STORE_CTX *x509ctx)
326 {
327 return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
328 }
329
330
331
332 /*************************************************
333 * Information callback *
334 *************************************************/
335
336 /* The SSL library functions call this from time to time to indicate what they
337 are doing. We copy the string to the debugging output when TLS debugging has
338 been requested.
339
340 Arguments:
341 s the SSL connection
342 where
343 ret
344
345 Returns: nothing
346 */
347
348 static void
349 info_callback(SSL *s, int where, int ret)
350 {
351 where = where;
352 ret = ret;
353 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
354 }
355
356
357
358 /*************************************************
359 * Initialize for DH *
360 *************************************************/
361
362 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
363
364 Arguments:
365 dhparam DH parameter file or fixed parameter identity string
366 host connected host, if client; NULL if server
367
368 Returns: TRUE if OK (nothing to set up, or setup worked)
369 */
370
371 static BOOL
372 init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
373 {
374 BIO *bio;
375 DH *dh;
376 uschar *dhexpanded;
377 const char *pem;
378
379 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
380 return FALSE;
381
382 if (dhexpanded == NULL || *dhexpanded == '\0')
383 {
384 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
385 }
386 else if (dhexpanded[0] == '/')
387 {
388 bio = BIO_new_file(CS dhexpanded, "r");
389 if (bio == NULL)
390 {
391 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
392 host, US strerror(errno));
393 return FALSE;
394 }
395 }
396 else
397 {
398 if (Ustrcmp(dhexpanded, "none") == 0)
399 {
400 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
401 return TRUE;
402 }
403
404 pem = std_dh_prime_named(dhexpanded);
405 if (!pem)
406 {
407 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
408 host, US strerror(errno));
409 return FALSE;
410 }
411 bio = BIO_new_mem_buf(CS pem, -1);
412 }
413
414 dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
415 if (dh == NULL)
416 {
417 BIO_free(bio);
418 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
419 host, NULL);
420 return FALSE;
421 }
422
423 /* Even if it is larger, we silently return success rather than cause things
424 * to fail out, so that a too-large DH will not knock out all TLS; it's a
425 * debatable choice. */
426 if ((8*DH_size(dh)) > tls_dh_max_bits)
427 {
428 DEBUG(D_tls)
429 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
430 8*DH_size(dh), tls_dh_max_bits);
431 }
432 else
433 {
434 SSL_CTX_set_tmp_dh(sctx, dh);
435 DEBUG(D_tls)
436 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
437 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
438 }
439
440 DH_free(dh);
441 BIO_free(bio);
442
443 return TRUE;
444 }
445
446
447
448
449 #ifdef EXPERIMENTAL_OCSP
450 /*************************************************
451 * Load OCSP information into state *
452 *************************************************/
453
454 /* Called to load the server OCSP response from the given file into memory, once
455 caller has determined this is needed. Checks validity. Debugs a message
456 if invalid.
457
458 ASSUMES: single response, for single cert.
459
460 Arguments:
461 sctx the SSL_CTX* to update
462 cbinfo various parts of session state
463 expanded the filename putatively holding an OCSP response
464
465 */
466
467 static void
468 ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
469 {
470 BIO *bio;
471 OCSP_RESPONSE *resp;
472 OCSP_BASICRESP *basic_response;
473 OCSP_SINGLERESP *single_response;
474 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
475 X509_STORE *store;
476 unsigned long verify_flags;
477 int status, reason, i;
478
479 cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
480 if (cbinfo->u_ocsp.server.response)
481 {
482 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
483 cbinfo->u_ocsp.server.response = NULL;
484 }
485
486 bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
487 if (!bio)
488 {
489 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
490 cbinfo->u_ocsp.server.file_expanded);
491 return;
492 }
493
494 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
495 BIO_free(bio);
496 if (!resp)
497 {
498 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
499 return;
500 }
501
502 status = OCSP_response_status(resp);
503 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
504 {
505 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
506 OCSP_response_status_str(status), status);
507 goto bad;
508 }
509
510 basic_response = OCSP_response_get1_basic(resp);
511 if (!basic_response)
512 {
513 DEBUG(D_tls)
514 debug_printf("OCSP response parse error: unable to extract basic response.\n");
515 goto bad;
516 }
517
518 store = SSL_CTX_get_cert_store(sctx);
519 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
520
521 /* May need to expose ability to adjust those flags?
522 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
523 OCSP_TRUSTOTHER OCSP_NOINTERN */
524
525 i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
526 if (i <= 0)
527 {
528 DEBUG(D_tls) {
529 ERR_error_string(ERR_get_error(), ssl_errstring);
530 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
531 }
532 goto bad;
533 }
534
535 /* Here's the simplifying assumption: there's only one response, for the
536 one certificate we use, and nothing for anything else in a chain. If this
537 proves false, we need to extract a cert id from our issued cert
538 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
539 right cert in the stack and then calls OCSP_single_get0_status()).
540
541 I'm hoping to avoid reworking a bunch more of how we handle state here. */
542 single_response = OCSP_resp_get0(basic_response, 0);
543 if (!single_response)
544 {
545 DEBUG(D_tls)
546 debug_printf("Unable to get first response from OCSP basic response.\n");
547 goto bad;
548 }
549
550 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
551 if (status != V_OCSP_CERTSTATUS_GOOD)
552 {
553 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
554 OCSP_cert_status_str(status), status,
555 OCSP_crl_reason_str(reason), reason);
556 goto bad;
557 }
558
559 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
560 {
561 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
562 goto bad;
563 }
564
565 supply_response:
566 cbinfo->u_ocsp.server.response = resp;
567 return;
568
569 bad:
570 if (running_in_test_harness)
571 {
572 extern char ** environ;
573 uschar ** p;
574 for (p = USS environ; *p != NULL; p++)
575 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
576 {
577 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
578 goto supply_response;
579 }
580 }
581 return;
582 }
583 #endif /*EXPERIMENTAL_OCSP*/
584
585
586
587
588 /*************************************************
589 * Expand key and cert file specs *
590 *************************************************/
591
592 /* Called once during tls_init and possibly again during TLS setup, for a
593 new context, if Server Name Indication was used and tls_sni was seen in
594 the certificate string.
595
596 Arguments:
597 sctx the SSL_CTX* to update
598 cbinfo various parts of session state
599
600 Returns: OK/DEFER/FAIL
601 */
602
603 static int
604 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
605 {
606 uschar *expanded;
607
608 if (cbinfo->certificate == NULL)
609 return OK;
610
611 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
612 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
613 Ustrstr(cbinfo->certificate, US"tls_out_sni")
614 )
615 reexpand_tls_files_for_sni = TRUE;
616
617 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
618 return DEFER;
619
620 if (expanded != NULL)
621 {
622 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
623 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
624 return tls_error(string_sprintf(
625 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
626 cbinfo->host, NULL);
627 }
628
629 if (cbinfo->privatekey != NULL &&
630 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
631 return DEFER;
632
633 /* If expansion was forced to fail, key_expanded will be NULL. If the result
634 of the expansion is an empty string, ignore it also, and assume the private
635 key is in the same file as the certificate. */
636
637 if (expanded != NULL && *expanded != 0)
638 {
639 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
640 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
641 return tls_error(string_sprintf(
642 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
643 }
644
645 #ifdef EXPERIMENTAL_OCSP
646 if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
647 {
648 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
649 return DEFER;
650
651 if (expanded != NULL && *expanded != 0)
652 {
653 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
654 if (cbinfo->u_ocsp.server.file_expanded &&
655 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
656 {
657 DEBUG(D_tls)
658 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
659 } else {
660 ocsp_load_response(sctx, cbinfo, expanded);
661 }
662 }
663 }
664 #endif
665
666 return OK;
667 }
668
669
670
671
672 /*************************************************
673 * Callback to handle SNI *
674 *************************************************/
675
676 /* Called when acting as server during the TLS session setup if a Server Name
677 Indication extension was sent by the client.
678
679 API documentation is OpenSSL s_server.c implementation.
680
681 Arguments:
682 s SSL* of the current session
683 ad unknown (part of OpenSSL API) (unused)
684 arg Callback of "our" registered data
685
686 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
687 */
688
689 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
690 static int
691 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
692 {
693 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
694 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
695 int rc;
696 int old_pool = store_pool;
697
698 if (!servername)
699 return SSL_TLSEXT_ERR_OK;
700
701 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
702 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
703
704 /* Make the extension value available for expansion */
705 store_pool = POOL_PERM;
706 tls_in.sni = string_copy(US servername);
707 store_pool = old_pool;
708
709 if (!reexpand_tls_files_for_sni)
710 return SSL_TLSEXT_ERR_OK;
711
712 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
713 not confident that memcpy wouldn't break some internal reference counting.
714 Especially since there's a references struct member, which would be off. */
715
716 server_sni = SSL_CTX_new(SSLv23_server_method());
717 if (!server_sni)
718 {
719 ERR_error_string(ERR_get_error(), ssl_errstring);
720 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
721 return SSL_TLSEXT_ERR_NOACK;
722 }
723
724 /* Not sure how many of these are actually needed, since SSL object
725 already exists. Might even need this selfsame callback, for reneg? */
726
727 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
728 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
729 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
730 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
731 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
732 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
733 if (cbinfo->server_cipher_list)
734 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
735 #ifdef EXPERIMENTAL_OCSP
736 if (cbinfo->u_ocsp.server.file)
737 {
738 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
739 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
740 }
741 #endif
742
743 rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
744 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
745
746 /* do this after setup_certs, because this can require the certs for verifying
747 OCSP information. */
748 rc = tls_expand_session_files(server_sni, cbinfo);
749 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
750
751 rc = init_dh(server_sni, cbinfo->dhparam, NULL);
752 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
753
754 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
755 SSL_set_SSL_CTX(s, server_sni);
756
757 return SSL_TLSEXT_ERR_OK;
758 }
759 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
760
761
762
763
764 #ifdef EXPERIMENTAL_OCSP
765
766 /*************************************************
767 * Callback to handle OCSP Stapling *
768 *************************************************/
769
770 /* Called when acting as server during the TLS session setup if the client
771 requests OCSP information with a Certificate Status Request.
772
773 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
774 project.
775
776 */
777
778 static int
779 tls_server_stapling_cb(SSL *s, void *arg)
780 {
781 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
782 uschar *response_der;
783 int response_der_len;
784
785 DEBUG(D_tls)
786 debug_printf("Received TLS status request (OCSP stapling); %s response.",
787 cbinfo->u_ocsp.server.response ? "have" : "lack");
788
789 tls_in.ocsp = OCSP_NOT_RESP;
790 if (!cbinfo->u_ocsp.server.response)
791 return SSL_TLSEXT_ERR_NOACK;
792
793 response_der = NULL;
794 response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
795 &response_der);
796 if (response_der_len <= 0)
797 return SSL_TLSEXT_ERR_NOACK;
798
799 SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
800 tls_in.ocsp = OCSP_VFIED;
801 return SSL_TLSEXT_ERR_OK;
802 }
803
804
805 static void
806 time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
807 {
808 BIO_printf(bp, "\t%s: ", str);
809 ASN1_GENERALIZEDTIME_print(bp, time);
810 BIO_puts(bp, "\n");
811 }
812
813 static int
814 tls_client_stapling_cb(SSL *s, void *arg)
815 {
816 tls_ext_ctx_cb * cbinfo = arg;
817 const unsigned char * p;
818 int len;
819 OCSP_RESPONSE * rsp;
820 OCSP_BASICRESP * bs;
821 int i;
822
823 DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
824 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
825 if(!p)
826 {
827 /* Expect this when we requested ocsp but got none */
828 if ( cbinfo->u_ocsp.client.verify_required
829 && log_extra_selector & LX_tls_cipher)
830 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
831 else
832 DEBUG(D_tls) debug_printf(" null\n");
833 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
834 }
835
836 if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
837 {
838 tls_out.ocsp = OCSP_FAILED;
839 if (log_extra_selector & LX_tls_cipher)
840 log_write(0, LOG_MAIN, "Received TLS status response, parse error");
841 else
842 DEBUG(D_tls) debug_printf(" parse error\n");
843 return 0;
844 }
845
846 if(!(bs = OCSP_response_get1_basic(rsp)))
847 {
848 tls_out.ocsp = OCSP_FAILED;
849 if (log_extra_selector & LX_tls_cipher)
850 log_write(0, LOG_MAIN, "Received TLS status response, error parsing response");
851 else
852 DEBUG(D_tls) debug_printf(" error parsing response\n");
853 OCSP_RESPONSE_free(rsp);
854 return 0;
855 }
856
857 /* We'd check the nonce here if we'd put one in the request. */
858 /* However that would defeat cacheability on the server so we don't. */
859
860 /* This section of code reworked from OpenSSL apps source;
861 The OpenSSL Project retains copyright:
862 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
863 */
864 {
865 BIO * bp = NULL;
866 int status, reason;
867 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
868
869 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
870
871 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
872
873 /* Use the chain that verified the server cert to verify the stapled info */
874 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
875
876 if ((i = OCSP_basic_verify(bs, NULL,
877 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
878 {
879 tls_out.ocsp = OCSP_FAILED;
880 BIO_printf(bp, "OCSP response verify failure\n");
881 ERR_print_errors(bp);
882 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
883 goto out;
884 }
885
886 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
887
888 {
889 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
890 OCSP_SINGLERESP * single;
891
892 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
893 {
894 tls_out.ocsp = OCSP_FAILED;
895 log_write(0, LOG_MAIN, "OCSP stapling "
896 "with multiple responses not handled");
897 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
898 goto out;
899 }
900 single = OCSP_resp_get0(bs, 0);
901 status = OCSP_single_get0_status(single, &reason, &rev,
902 &thisupd, &nextupd);
903 }
904
905 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
906 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
907 if (!OCSP_check_validity(thisupd, nextupd,
908 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
909 {
910 tls_out.ocsp = OCSP_FAILED;
911 DEBUG(D_tls) ERR_print_errors(bp);
912 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
913 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
914 }
915 else
916 {
917 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
918 OCSP_cert_status_str(status));
919 switch(status)
920 {
921 case V_OCSP_CERTSTATUS_GOOD:
922 tls_out.ocsp = OCSP_VFIED;
923 i = 1;
924 break;
925 case V_OCSP_CERTSTATUS_REVOKED:
926 tls_out.ocsp = OCSP_FAILED;
927 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
928 reason != -1 ? "; reason: " : "",
929 reason != -1 ? OCSP_crl_reason_str(reason) : "");
930 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
931 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
932 break;
933 default:
934 tls_out.ocsp = OCSP_FAILED;
935 log_write(0, LOG_MAIN,
936 "Server certificate status unknown, in OCSP stapling");
937 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
938 break;
939 }
940 }
941 out:
942 BIO_free(bp);
943 }
944
945 OCSP_RESPONSE_free(rsp);
946 return i;
947 }
948 #endif /*EXPERIMENTAL_OCSP*/
949
950
951
952 /*************************************************
953 * Initialize for TLS *
954 *************************************************/
955
956 /* Called from both server and client code, to do preliminary initialization of
957 the library.
958
959 Arguments:
960 host connected host, if client; NULL if server
961 dhparam DH parameter file
962 certificate certificate file
963 privatekey private key
964 ocsp_file file of stapling info (server); flag for require ocsp (client)
965 addr address if client; NULL if server (for some randomness)
966
967 Returns: OK/DEFER/FAIL
968 */
969
970 static int
971 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
972 uschar *privatekey,
973 #ifdef EXPERIMENTAL_OCSP
974 uschar *ocsp_file,
975 #endif
976 address_item *addr, tls_ext_ctx_cb ** cbp)
977 {
978 long init_options;
979 int rc;
980 BOOL okay;
981 tls_ext_ctx_cb *cbinfo;
982
983 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
984 cbinfo->certificate = certificate;
985 cbinfo->privatekey = privatekey;
986 #ifdef EXPERIMENTAL_OCSP
987 if ((cbinfo->is_server = host==NULL))
988 {
989 cbinfo->u_ocsp.server.file = ocsp_file;
990 cbinfo->u_ocsp.server.file_expanded = NULL;
991 cbinfo->u_ocsp.server.response = NULL;
992 }
993 else
994 cbinfo->u_ocsp.client.verify_store = NULL;
995 #endif
996 cbinfo->dhparam = dhparam;
997 cbinfo->host = host;
998
999 SSL_load_error_strings(); /* basic set up */
1000 OpenSSL_add_ssl_algorithms();
1001
1002 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1003 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1004 list of available digests. */
1005 EVP_add_digest(EVP_sha256());
1006 #endif
1007
1008 /* Create a context.
1009 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1010 negotiation in the different methods; as far as I can tell, the only
1011 *_{server,client}_method which allows negotiation is SSLv23, which exists even
1012 when OpenSSL is built without SSLv2 support.
1013 By disabling with openssl_options, we can let admins re-enable with the
1014 existing knob. */
1015
1016 *ctxp = SSL_CTX_new((host == NULL)?
1017 SSLv23_server_method() : SSLv23_client_method());
1018
1019 if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
1020
1021 /* It turns out that we need to seed the random number generator this early in
1022 order to get the full complement of ciphers to work. It took me roughly a day
1023 of work to discover this by experiment.
1024
1025 On systems that have /dev/urandom, SSL may automatically seed itself from
1026 there. Otherwise, we have to make something up as best we can. Double check
1027 afterwards. */
1028
1029 if (!RAND_status())
1030 {
1031 randstuff r;
1032 gettimeofday(&r.tv, NULL);
1033 r.p = getpid();
1034
1035 RAND_seed((uschar *)(&r), sizeof(r));
1036 RAND_seed((uschar *)big_buffer, big_buffer_size);
1037 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1038
1039 if (!RAND_status())
1040 return tls_error(US"RAND_status", host,
1041 US"unable to seed random number generator");
1042 }
1043
1044 /* Set up the information callback, which outputs if debugging is at a suitable
1045 level. */
1046
1047 SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
1048
1049 /* Automatically re-try reads/writes after renegotiation. */
1050 (void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
1051
1052 /* Apply administrator-supplied work-arounds.
1053 Historically we applied just one requested option,
1054 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1055 moved to an administrator-controlled list of options to specify and
1056 grandfathered in the first one as the default value for "openssl_options".
1057
1058 No OpenSSL version number checks: the options we accept depend upon the
1059 availability of the option value macros from OpenSSL. */
1060
1061 okay = tls_openssl_options_parse(openssl_options, &init_options);
1062 if (!okay)
1063 return tls_error(US"openssl_options parsing failed", host, NULL);
1064
1065 if (init_options)
1066 {
1067 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1068 if (!(SSL_CTX_set_options(*ctxp, init_options)))
1069 return tls_error(string_sprintf(
1070 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1071 }
1072 else
1073 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1074
1075 /* Initialize with DH parameters if supplied */
1076
1077 if (!init_dh(*ctxp, dhparam, host)) return DEFER;
1078
1079 /* Set up certificate and key (and perhaps OCSP info) */
1080
1081 rc = tls_expand_session_files(*ctxp, cbinfo);
1082 if (rc != OK) return rc;
1083
1084 /* If we need to handle SNI, do so */
1085 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1086 if (host == NULL) /* server */
1087 {
1088 # ifdef EXPERIMENTAL_OCSP
1089 /* We check u_ocsp.server.file, not server.response, because we care about if
1090 the option exists, not what the current expansion might be, as SNI might
1091 change the certificate and OCSP file in use between now and the time the
1092 callback is invoked. */
1093 if (cbinfo->u_ocsp.server.file)
1094 {
1095 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
1096 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
1097 }
1098 # endif
1099 /* We always do this, so that $tls_sni is available even if not used in
1100 tls_certificate */
1101 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1102 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
1103 }
1104 # ifdef EXPERIMENTAL_OCSP
1105 else /* client */
1106 if(ocsp_file) /* wanting stapling */
1107 {
1108 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1109 {
1110 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1111 return FAIL;
1112 }
1113 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1114 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1115 }
1116 # endif
1117 #endif
1118
1119 /* Set up the RSA callback */
1120
1121 SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
1122
1123 /* Finally, set the timeout, and we are done */
1124
1125 SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
1126 DEBUG(D_tls) debug_printf("Initialized TLS\n");
1127
1128 *cbp = cbinfo;
1129
1130 return OK;
1131 }
1132
1133
1134
1135
1136 /*************************************************
1137 * Get name of cipher in use *
1138 *************************************************/
1139
1140 /*
1141 Argument: pointer to an SSL structure for the connection
1142 buffer to use for answer
1143 size of buffer
1144 pointer to number of bits for cipher
1145 Returns: nothing
1146 */
1147
1148 static void
1149 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1150 {
1151 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1152 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1153 the accessor functions use const in the prototype. */
1154 const SSL_CIPHER *c;
1155 const uschar *ver;
1156
1157 ver = (const uschar *)SSL_get_version(ssl);
1158
1159 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1160 SSL_CIPHER_get_bits(c, bits);
1161
1162 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1163 SSL_CIPHER_get_name(c), *bits);
1164
1165 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1166 }
1167
1168
1169
1170
1171
1172 /*************************************************
1173 * Set up for verifying certificates *
1174 *************************************************/
1175
1176 /* Called by both client and server startup
1177
1178 Arguments:
1179 sctx SSL_CTX* to initialise
1180 certs certs file or NULL
1181 crl CRL file or NULL
1182 host NULL in a server; the remote host in a client
1183 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1184 otherwise passed as FALSE
1185 cert_vfy_cb Callback function for certificate verification
1186
1187 Returns: OK/DEFER/FAIL
1188 */
1189
1190 static int
1191 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1192 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
1193 {
1194 uschar *expcerts, *expcrl;
1195
1196 if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1197 return DEFER;
1198
1199 if (expcerts != NULL && *expcerts != '\0')
1200 {
1201 struct stat statbuf;
1202 if (!SSL_CTX_set_default_verify_paths(sctx))
1203 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1204
1205 if (Ustat(expcerts, &statbuf) < 0)
1206 {
1207 log_write(0, LOG_MAIN|LOG_PANIC,
1208 "failed to stat %s for certificates", expcerts);
1209 return DEFER;
1210 }
1211 else
1212 {
1213 uschar *file, *dir;
1214 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1215 { file = NULL; dir = expcerts; }
1216 else
1217 { file = expcerts; dir = NULL; }
1218
1219 /* If a certificate file is empty, the next function fails with an
1220 unhelpful error message. If we skip it, we get the correct behaviour (no
1221 certificates are recognized, but the error message is still misleading (it
1222 says no certificate was supplied.) But this is better. */
1223
1224 if ((file == NULL || statbuf.st_size > 0) &&
1225 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1226 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1227
1228 if (file != NULL)
1229 {
1230 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
1231 }
1232 }
1233
1234 /* Handle a certificate revocation list. */
1235
1236 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1237
1238 /* This bit of code is now the version supplied by Lars Mainka. (I have
1239 * merely reformatted it into the Exim code style.)
1240
1241 * "From here I changed the code to add support for multiple crl's
1242 * in pem format in one file or to support hashed directory entries in
1243 * pem format instead of a file. This method now uses the library function
1244 * X509_STORE_load_locations to add the CRL location to the SSL context.
1245 * OpenSSL will then handle the verify against CA certs and CRLs by
1246 * itself in the verify callback." */
1247
1248 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1249 if (expcrl != NULL && *expcrl != 0)
1250 {
1251 struct stat statbufcrl;
1252 if (Ustat(expcrl, &statbufcrl) < 0)
1253 {
1254 log_write(0, LOG_MAIN|LOG_PANIC,
1255 "failed to stat %s for certificates revocation lists", expcrl);
1256 return DEFER;
1257 }
1258 else
1259 {
1260 /* is it a file or directory? */
1261 uschar *file, *dir;
1262 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1263 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1264 {
1265 file = NULL;
1266 dir = expcrl;
1267 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1268 }
1269 else
1270 {
1271 file = expcrl;
1272 dir = NULL;
1273 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1274 }
1275 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1276 return tls_error(US"X509_STORE_load_locations", host, NULL);
1277
1278 /* setting the flags to check against the complete crl chain */
1279
1280 X509_STORE_set_flags(cvstore,
1281 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1282 }
1283 }
1284
1285 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1286
1287 /* If verification is optional, don't fail if no certificate */
1288
1289 SSL_CTX_set_verify(sctx,
1290 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1291 cert_vfy_cb);
1292 }
1293
1294 return OK;
1295 }
1296
1297
1298
1299 /*************************************************
1300 * Start a TLS session in a server *
1301 *************************************************/
1302
1303 /* This is called when Exim is running as a server, after having received
1304 the STARTTLS command. It must respond to that command, and then negotiate
1305 a TLS session.
1306
1307 Arguments:
1308 require_ciphers allowed ciphers
1309
1310 Returns: OK on success
1311 DEFER for errors before the start of the negotiation
1312 FAIL for errors during the negotation; the server can't
1313 continue running.
1314 */
1315
1316 int
1317 tls_server_start(const uschar *require_ciphers)
1318 {
1319 int rc;
1320 uschar *expciphers;
1321 tls_ext_ctx_cb *cbinfo;
1322 static uschar cipherbuf[256];
1323
1324 /* Check for previous activation */
1325
1326 if (tls_in.active >= 0)
1327 {
1328 tls_error(US"STARTTLS received after TLS started", NULL, US"");
1329 smtp_printf("554 Already in TLS\r\n");
1330 return FAIL;
1331 }
1332
1333 /* Initialize the SSL library. If it fails, it will already have logged
1334 the error. */
1335
1336 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1337 #ifdef EXPERIMENTAL_OCSP
1338 tls_ocsp_file,
1339 #endif
1340 NULL, &server_static_cbinfo);
1341 if (rc != OK) return rc;
1342 cbinfo = server_static_cbinfo;
1343
1344 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1345 return FAIL;
1346
1347 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1348 were historically separated by underscores. So that I can use either form in my
1349 tests, and also for general convenience, we turn underscores into hyphens here.
1350 */
1351
1352 if (expciphers != NULL)
1353 {
1354 uschar *s = expciphers;
1355 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1356 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1357 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1358 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
1359 cbinfo->server_cipher_list = expciphers;
1360 }
1361
1362 /* If this is a host for which certificate verification is mandatory or
1363 optional, set up appropriately. */
1364
1365 tls_in.certificate_verified = FALSE;
1366 server_verify_callback_called = FALSE;
1367
1368 if (verify_check_host(&tls_verify_hosts) == OK)
1369 {
1370 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1371 FALSE, verify_callback_server);
1372 if (rc != OK) return rc;
1373 server_verify_optional = FALSE;
1374 }
1375 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1376 {
1377 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1378 TRUE, verify_callback_server);
1379 if (rc != OK) return rc;
1380 server_verify_optional = TRUE;
1381 }
1382
1383 /* Prepare for new connection */
1384
1385 if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
1386
1387 /* Warning: we used to SSL_clear(ssl) here, it was removed.
1388 *
1389 * With the SSL_clear(), we get strange interoperability bugs with
1390 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1391 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1392 *
1393 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1394 * session shutdown. In this case, we have a brand new object and there's no
1395 * obvious reason to immediately clear it. I'm guessing that this was
1396 * originally added because of incomplete initialisation which the clear fixed,
1397 * in some historic release.
1398 */
1399
1400 /* Set context and tell client to go ahead, except in the case of TLS startup
1401 on connection, where outputting anything now upsets the clients and tends to
1402 make them disconnect. We need to have an explicit fflush() here, to force out
1403 the response. Other smtp_printf() calls do not need it, because in non-TLS
1404 mode, the fflush() happens when smtp_getc() is called. */
1405
1406 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1407 if (!tls_in.on_connect)
1408 {
1409 smtp_printf("220 TLS go ahead\r\n");
1410 fflush(smtp_out);
1411 }
1412
1413 /* Now negotiate the TLS session. We put our own timer on it, since it seems
1414 that the OpenSSL library doesn't. */
1415
1416 SSL_set_wfd(server_ssl, fileno(smtp_out));
1417 SSL_set_rfd(server_ssl, fileno(smtp_in));
1418 SSL_set_accept_state(server_ssl);
1419
1420 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1421
1422 sigalrm_seen = FALSE;
1423 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1424 rc = SSL_accept(server_ssl);
1425 alarm(0);
1426
1427 if (rc <= 0)
1428 {
1429 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
1430 if (ERR_get_error() == 0)
1431 log_write(0, LOG_MAIN,
1432 "TLS client disconnected cleanly (rejected our certificate?)");
1433 return FAIL;
1434 }
1435
1436 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1437
1438 /* TLS has been set up. Adjust the input functions to read via TLS,
1439 and initialize things. */
1440
1441 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1442 tls_in.cipher = cipherbuf;
1443
1444 DEBUG(D_tls)
1445 {
1446 uschar buf[2048];
1447 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
1448 debug_printf("Shared ciphers: %s\n", buf);
1449 }
1450
1451 /* Record the certificate we presented */
1452 {
1453 X509 * crt = SSL_get_certificate(server_ssl);
1454 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1455 }
1456
1457 /* Only used by the server-side tls (tls_in), including tls_getc.
1458 Client-side (tls_out) reads (seem to?) go via
1459 smtp_read_response()/ip_recv().
1460 Hence no need to duplicate for _in and _out.
1461 */
1462 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1463 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1464 ssl_xfer_eof = ssl_xfer_error = 0;
1465
1466 receive_getc = tls_getc;
1467 receive_ungetc = tls_ungetc;
1468 receive_feof = tls_feof;
1469 receive_ferror = tls_ferror;
1470 receive_smtp_buffered = tls_smtp_buffered;
1471
1472 tls_in.active = fileno(smtp_out);
1473 return OK;
1474 }
1475
1476
1477
1478
1479
1480 /*************************************************
1481 * Start a TLS session in a client *
1482 *************************************************/
1483
1484 /* Called from the smtp transport after STARTTLS has been accepted.
1485
1486 Argument:
1487 fd the fd of the connection
1488 host connected host (for messages)
1489 addr the first address
1490 ob smtp transport options
1491
1492 Returns: OK on success
1493 FAIL otherwise - note that tls_error() will not give DEFER
1494 because this is not a server
1495 */
1496
1497 int
1498 tls_client_start(int fd, host_item *host, address_item *addr,
1499 void *v_ob)
1500 {
1501 smtp_transport_options_block * ob = v_ob;
1502 static uschar txt[256];
1503 uschar *expciphers;
1504 X509* server_cert;
1505 int rc;
1506 static uschar cipherbuf[256];
1507 #ifdef EXPERIMENTAL_OCSP
1508 BOOL require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
1509 NULL, host->name, host->address, NULL) == OK;
1510 BOOL request_ocsp = require_ocsp ? TRUE
1511 : verify_check_this_host(&ob->hosts_request_ocsp,
1512 NULL, host->name, host->address, NULL) == OK;
1513 #endif
1514
1515 rc = tls_init(&client_ctx, host, NULL,
1516 ob->tls_certificate, ob->tls_privatekey,
1517 #ifdef EXPERIMENTAL_OCSP
1518 (void *)(long)request_ocsp,
1519 #endif
1520 addr, &client_static_cbinfo);
1521 if (rc != OK) return rc;
1522
1523 tls_out.certificate_verified = FALSE;
1524 client_verify_callback_called = FALSE;
1525
1526 if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1527 &expciphers))
1528 return FAIL;
1529
1530 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1531 are separated by underscores. So that I can use either form in my tests, and
1532 also for general convenience, we turn underscores into hyphens here. */
1533
1534 if (expciphers != NULL)
1535 {
1536 uschar *s = expciphers;
1537 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1538 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1539 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
1540 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
1541 }
1542
1543 /* stick to the old behaviour for compatibility if tls_verify_certificates is
1544 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1545 the specified host patterns if one of them is defined */
1546 if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1547 (verify_check_host(&ob->tls_verify_hosts) == OK))
1548 {
1549 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1550 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1551 return rc;
1552 client_verify_optional = FALSE;
1553 }
1554 else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
1555 {
1556 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1557 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1558 return rc;
1559 client_verify_optional = TRUE;
1560 }
1561
1562 if ((client_ssl = SSL_new(client_ctx)) == NULL)
1563 return tls_error(US"SSL_new", host, NULL);
1564 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1565 SSL_set_fd(client_ssl, fd);
1566 SSL_set_connect_state(client_ssl);
1567
1568 if (ob->tls_sni)
1569 {
1570 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
1571 return FAIL;
1572 if (tls_out.sni == NULL)
1573 {
1574 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1575 }
1576 else if (!Ustrlen(tls_out.sni))
1577 tls_out.sni = NULL;
1578 else
1579 {
1580 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1581 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1582 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
1583 #else
1584 DEBUG(D_tls)
1585 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
1586 tls_out.sni);
1587 #endif
1588 }
1589 }
1590
1591 #ifdef EXPERIMENTAL_OCSP
1592 /* Request certificate status at connection-time. If the server
1593 does OCSP stapling we will get the callback (set in tls_init()) */
1594 if (request_ocsp)
1595 {
1596 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
1597 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1598 tls_out.ocsp = OCSP_NOT_RESP;
1599 }
1600 #endif
1601
1602 /* There doesn't seem to be a built-in timeout on connection. */
1603
1604 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1605 sigalrm_seen = FALSE;
1606 alarm(ob->command_timeout);
1607 rc = SSL_connect(client_ssl);
1608 alarm(0);
1609
1610 if (rc <= 0)
1611 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
1612
1613 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1614
1615 /* Beware anonymous ciphers which lead to server_cert being NULL */
1616 /*XXX server_cert is never freed... use X509_free() */
1617 server_cert = SSL_get_peer_certificate (client_ssl);
1618 if (server_cert)
1619 {
1620 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
1621 CS txt, sizeof(txt));
1622 tls_out.peerdn = txt; /*XXX a static buffer... */
1623 }
1624 else
1625 tls_out.peerdn = NULL;
1626
1627 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1628 tls_out.cipher = cipherbuf;
1629
1630 /* Record the certificate we presented */
1631 {
1632 X509 * crt = SSL_get_certificate(client_ssl);
1633 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1634 }
1635
1636 tls_out.active = fd;
1637 return OK;
1638 }
1639
1640
1641
1642
1643
1644 /*************************************************
1645 * TLS version of getc *
1646 *************************************************/
1647
1648 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
1649 it refills the buffer via the SSL reading function.
1650
1651 Arguments: none
1652 Returns: the next character or EOF
1653
1654 Only used by the server-side TLS.
1655 */
1656
1657 int
1658 tls_getc(void)
1659 {
1660 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1661 {
1662 int error;
1663 int inbytes;
1664
1665 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
1666 ssl_xfer_buffer, ssl_xfer_buffer_size);
1667
1668 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1669 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1670 error = SSL_get_error(server_ssl, inbytes);
1671 alarm(0);
1672
1673 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1674 closed down, not that the socket itself has been closed down. Revert to
1675 non-SSL handling. */
1676
1677 if (error == SSL_ERROR_ZERO_RETURN)
1678 {
1679 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1680
1681 receive_getc = smtp_getc;
1682 receive_ungetc = smtp_ungetc;
1683 receive_feof = smtp_feof;
1684 receive_ferror = smtp_ferror;
1685 receive_smtp_buffered = smtp_buffered;
1686
1687 SSL_free(server_ssl);
1688 server_ssl = NULL;
1689 tls_in.active = -1;
1690 tls_in.bits = 0;
1691 tls_in.cipher = NULL;
1692 tls_in.peerdn = NULL;
1693 tls_in.sni = NULL;
1694
1695 return smtp_getc();
1696 }
1697
1698 /* Handle genuine errors */
1699
1700 else if (error == SSL_ERROR_SSL)
1701 {
1702 ERR_error_string(ERR_get_error(), ssl_errstring);
1703 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
1704 ssl_xfer_error = 1;
1705 return EOF;
1706 }
1707
1708 else if (error != SSL_ERROR_NONE)
1709 {
1710 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1711 ssl_xfer_error = 1;
1712 return EOF;
1713 }
1714
1715 #ifndef DISABLE_DKIM
1716 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1717 #endif
1718 ssl_xfer_buffer_hwm = inbytes;
1719 ssl_xfer_buffer_lwm = 0;
1720 }
1721
1722 /* Something in the buffer; return next uschar */
1723
1724 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1725 }
1726
1727
1728
1729 /*************************************************
1730 * Read bytes from TLS channel *
1731 *************************************************/
1732
1733 /*
1734 Arguments:
1735 buff buffer of data
1736 len size of buffer
1737
1738 Returns: the number of bytes read
1739 -1 after a failed read
1740
1741 Only used by the client-side TLS.
1742 */
1743
1744 int
1745 tls_read(BOOL is_server, uschar *buff, size_t len)
1746 {
1747 SSL *ssl = is_server ? server_ssl : client_ssl;
1748 int inbytes;
1749 int error;
1750
1751 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
1752 buff, (unsigned int)len);
1753
1754 inbytes = SSL_read(ssl, CS buff, len);
1755 error = SSL_get_error(ssl, inbytes);
1756
1757 if (error == SSL_ERROR_ZERO_RETURN)
1758 {
1759 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1760 return -1;
1761 }
1762 else if (error != SSL_ERROR_NONE)
1763 {
1764 return -1;
1765 }
1766
1767 return inbytes;
1768 }
1769
1770
1771
1772
1773
1774 /*************************************************
1775 * Write bytes down TLS channel *
1776 *************************************************/
1777
1778 /*
1779 Arguments:
1780 is_server channel specifier
1781 buff buffer of data
1782 len number of bytes
1783
1784 Returns: the number of bytes after a successful write,
1785 -1 after a failed write
1786
1787 Used by both server-side and client-side TLS.
1788 */
1789
1790 int
1791 tls_write(BOOL is_server, const uschar *buff, size_t len)
1792 {
1793 int outbytes;
1794 int error;
1795 int left = len;
1796 SSL *ssl = is_server ? server_ssl : client_ssl;
1797
1798 DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
1799 while (left > 0)
1800 {
1801 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
1802 outbytes = SSL_write(ssl, CS buff, left);
1803 error = SSL_get_error(ssl, outbytes);
1804 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
1805 switch (error)
1806 {
1807 case SSL_ERROR_SSL:
1808 ERR_error_string(ERR_get_error(), ssl_errstring);
1809 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
1810 return -1;
1811
1812 case SSL_ERROR_NONE:
1813 left -= outbytes;
1814 buff += outbytes;
1815 break;
1816
1817 case SSL_ERROR_ZERO_RETURN:
1818 log_write(0, LOG_MAIN, "SSL channel closed on write");
1819 return -1;
1820
1821 case SSL_ERROR_SYSCALL:
1822 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
1823 sender_fullhost ? sender_fullhost : US"<unknown>",
1824 strerror(errno));
1825
1826 default:
1827 log_write(0, LOG_MAIN, "SSL_write error %d", error);
1828 return -1;
1829 }
1830 }
1831 return len;
1832 }
1833
1834
1835
1836 /*************************************************
1837 * Close down a TLS session *
1838 *************************************************/
1839
1840 /* This is also called from within a delivery subprocess forked from the
1841 daemon, to shut down the TLS library, without actually doing a shutdown (which
1842 would tamper with the SSL session in the parent process).
1843
1844 Arguments: TRUE if SSL_shutdown is to be called
1845 Returns: nothing
1846
1847 Used by both server-side and client-side TLS.
1848 */
1849
1850 void
1851 tls_close(BOOL is_server, BOOL shutdown)
1852 {
1853 SSL **sslp = is_server ? &server_ssl : &client_ssl;
1854 int *fdp = is_server ? &tls_in.active : &tls_out.active;
1855
1856 if (*fdp < 0) return; /* TLS was not active */
1857
1858 if (shutdown)
1859 {
1860 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
1861 SSL_shutdown(*sslp);
1862 }
1863
1864 SSL_free(*sslp);
1865 *sslp = NULL;
1866
1867 *fdp = -1;
1868 }
1869
1870
1871
1872
1873 /*************************************************
1874 * Let tls_require_ciphers be checked at startup *
1875 *************************************************/
1876
1877 /* The tls_require_ciphers option, if set, must be something which the
1878 library can parse.
1879
1880 Returns: NULL on success, or error message
1881 */
1882
1883 uschar *
1884 tls_validate_require_cipher(void)
1885 {
1886 SSL_CTX *ctx;
1887 uschar *s, *expciphers, *err;
1888
1889 /* this duplicates from tls_init(), we need a better "init just global
1890 state, for no specific purpose" singleton function of our own */
1891
1892 SSL_load_error_strings();
1893 OpenSSL_add_ssl_algorithms();
1894 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1895 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1896 list of available digests. */
1897 EVP_add_digest(EVP_sha256());
1898 #endif
1899
1900 if (!(tls_require_ciphers && *tls_require_ciphers))
1901 return NULL;
1902
1903 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
1904 return US"failed to expand tls_require_ciphers";
1905
1906 if (!(expciphers && *expciphers))
1907 return NULL;
1908
1909 /* normalisation ripped from above */
1910 s = expciphers;
1911 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1912
1913 err = NULL;
1914
1915 ctx = SSL_CTX_new(SSLv23_server_method());
1916 if (!ctx)
1917 {
1918 ERR_error_string(ERR_get_error(), ssl_errstring);
1919 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
1920 }
1921
1922 DEBUG(D_tls)
1923 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
1924
1925 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
1926 {
1927 ERR_error_string(ERR_get_error(), ssl_errstring);
1928 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
1929 }
1930
1931 SSL_CTX_free(ctx);
1932
1933 return err;
1934 }
1935
1936
1937
1938
1939 /*************************************************
1940 * Report the library versions. *
1941 *************************************************/
1942
1943 /* There have historically been some issues with binary compatibility in
1944 OpenSSL libraries; if Exim (like many other applications) is built against
1945 one version of OpenSSL but the run-time linker picks up another version,
1946 it can result in serious failures, including crashing with a SIGSEGV. So
1947 report the version found by the compiler and the run-time version.
1948
1949 Note: some OS vendors backport security fixes without changing the version
1950 number/string, and the version date remains unchanged. The _build_ date
1951 will change, so we can more usefully assist with version diagnosis by also
1952 reporting the build date.
1953
1954 Arguments: a FILE* to print the results to
1955 Returns: nothing
1956 */
1957
1958 void
1959 tls_version_report(FILE *f)
1960 {
1961 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
1962 " Runtime: %s\n"
1963 " : %s\n",
1964 OPENSSL_VERSION_TEXT,
1965 SSLeay_version(SSLEAY_VERSION),
1966 SSLeay_version(SSLEAY_BUILT_ON));
1967 /* third line is 38 characters for the %s and the line is 73 chars long;
1968 the OpenSSL output includes a "built on: " prefix already. */
1969 }
1970
1971
1972
1973
1974 /*************************************************
1975 * Random number generation *
1976 *************************************************/
1977
1978 /* Pseudo-random number generation. The result is not expected to be
1979 cryptographically strong but not so weak that someone will shoot themselves
1980 in the foot using it as a nonce in input in some email header scheme or
1981 whatever weirdness they'll twist this into. The result should handle fork()
1982 and avoid repeating sequences. OpenSSL handles that for us.
1983
1984 Arguments:
1985 max range maximum
1986 Returns a random number in range [0, max-1]
1987 */
1988
1989 int
1990 vaguely_random_number(int max)
1991 {
1992 unsigned int r;
1993 int i, needed_len;
1994 static pid_t pidlast = 0;
1995 pid_t pidnow;
1996 uschar *p;
1997 uschar smallbuf[sizeof(r)];
1998
1999 if (max <= 1)
2000 return 0;
2001
2002 pidnow = getpid();
2003 if (pidnow != pidlast)
2004 {
2005 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2006 is unique for each thread", this doesn't apparently apply across processes,
2007 so our own warning from vaguely_random_number_fallback() applies here too.
2008 Fix per PostgreSQL. */
2009 if (pidlast != 0)
2010 RAND_cleanup();
2011 pidlast = pidnow;
2012 }
2013
2014 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2015 if (!RAND_status())
2016 {
2017 randstuff r;
2018 gettimeofday(&r.tv, NULL);
2019 r.p = getpid();
2020
2021 RAND_seed((uschar *)(&r), sizeof(r));
2022 }
2023 /* We're after pseudo-random, not random; if we still don't have enough data
2024 in the internal PRNG then our options are limited. We could sleep and hope
2025 for entropy to come along (prayer technique) but if the system is so depleted
2026 in the first place then something is likely to just keep taking it. Instead,
2027 we'll just take whatever little bit of pseudo-random we can still manage to
2028 get. */
2029
2030 needed_len = sizeof(r);
2031 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
2032 asked for a number less than 10. */
2033 for (r = max, i = 0; r; ++i)
2034 r >>= 1;
2035 i = (i + 7) / 8;
2036 if (i < needed_len)
2037 needed_len = i;
2038
2039 /* We do not care if crypto-strong */
2040 i = RAND_pseudo_bytes(smallbuf, needed_len);
2041 if (i < 0)
2042 {
2043 DEBUG(D_all)
2044 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2045 return vaguely_random_number_fallback(max);
2046 }
2047
2048 r = 0;
2049 for (p = smallbuf; needed_len; --needed_len, ++p)
2050 {
2051 r *= 256;
2052 r += *p;
2053 }
2054
2055 /* We don't particularly care about weighted results; if someone wants
2056 smooth distribution and cares enough then they should submit a patch then. */
2057 return r % max;
2058 }
2059
2060
2061
2062
2063 /*************************************************
2064 * OpenSSL option parse *
2065 *************************************************/
2066
2067 /* Parse one option for tls_openssl_options_parse below
2068
2069 Arguments:
2070 name one option name
2071 value place to store a value for it
2072 Returns success or failure in parsing
2073 */
2074
2075 struct exim_openssl_option {
2076 uschar *name;
2077 long value;
2078 };
2079 /* We could use a macro to expand, but we need the ifdef and not all the
2080 options document which version they were introduced in. Policylet: include
2081 all options unless explicitly for DTLS, let the administrator choose which
2082 to apply.
2083
2084 This list is current as of:
2085 ==> 1.0.1b <==
2086 Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2087 */
2088 static struct exim_openssl_option exim_openssl_options[] = {
2089 /* KEEP SORTED ALPHABETICALLY! */
2090 #ifdef SSL_OP_ALL
2091 { US"all", SSL_OP_ALL },
2092 #endif
2093 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2094 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2095 #endif
2096 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2097 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2098 #endif
2099 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2100 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2101 #endif
2102 #ifdef SSL_OP_EPHEMERAL_RSA
2103 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2104 #endif
2105 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
2106 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2107 #endif
2108 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2109 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2110 #endif
2111 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2112 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2113 #endif
2114 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2115 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2116 #endif
2117 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2118 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2119 #endif
2120 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2121 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2122 #endif
2123 #ifdef SSL_OP_NO_COMPRESSION
2124 { US"no_compression", SSL_OP_NO_COMPRESSION },
2125 #endif
2126 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2127 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2128 #endif
2129 #ifdef SSL_OP_NO_SSLv2
2130 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2131 #endif
2132 #ifdef SSL_OP_NO_SSLv3
2133 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2134 #endif
2135 #ifdef SSL_OP_NO_TICKET
2136 { US"no_ticket", SSL_OP_NO_TICKET },
2137 #endif
2138 #ifdef SSL_OP_NO_TLSv1
2139 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2140 #endif
2141 #ifdef SSL_OP_NO_TLSv1_1
2142 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
2143 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2144 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2145 #else
2146 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2147 #endif
2148 #endif
2149 #ifdef SSL_OP_NO_TLSv1_2
2150 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2151 #endif
2152 #ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2153 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2154 #endif
2155 #ifdef SSL_OP_SINGLE_DH_USE
2156 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
2157 #endif
2158 #ifdef SSL_OP_SINGLE_ECDH_USE
2159 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
2160 #endif
2161 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
2162 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
2163 #endif
2164 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
2165 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
2166 #endif
2167 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
2168 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
2169 #endif
2170 #ifdef SSL_OP_TLS_D5_BUG
2171 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
2172 #endif
2173 #ifdef SSL_OP_TLS_ROLLBACK_BUG
2174 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
2175 #endif
2176 };
2177 static int exim_openssl_options_size =
2178 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2179
2180
2181 static BOOL
2182 tls_openssl_one_option_parse(uschar *name, long *value)
2183 {
2184 int first = 0;
2185 int last = exim_openssl_options_size;
2186 while (last > first)
2187 {
2188 int middle = (first + last)/2;
2189 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2190 if (c == 0)
2191 {
2192 *value = exim_openssl_options[middle].value;
2193 return TRUE;
2194 }
2195 else if (c > 0)
2196 first = middle + 1;
2197 else
2198 last = middle;
2199 }
2200 return FALSE;
2201 }
2202
2203
2204
2205
2206 /*************************************************
2207 * OpenSSL option parsing logic *
2208 *************************************************/
2209
2210 /* OpenSSL has a number of compatibility options which an administrator might
2211 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2212 we look like log_selector.
2213
2214 Arguments:
2215 option_spec the administrator-supplied string of options
2216 results ptr to long storage for the options bitmap
2217 Returns success or failure
2218 */
2219
2220 BOOL
2221 tls_openssl_options_parse(uschar *option_spec, long *results)
2222 {
2223 long result, item;
2224 uschar *s, *end;
2225 uschar keep_c;
2226 BOOL adding, item_parsed;
2227
2228 result = 0L;
2229 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
2230 * from default because it increases BEAST susceptibility. */
2231 #ifdef SSL_OP_NO_SSLv2
2232 result |= SSL_OP_NO_SSLv2;
2233 #endif
2234
2235 if (option_spec == NULL)
2236 {
2237 *results = result;
2238 return TRUE;
2239 }
2240
2241 for (s=option_spec; *s != '\0'; /**/)
2242 {
2243 while (isspace(*s)) ++s;
2244 if (*s == '\0')
2245 break;
2246 if (*s != '+' && *s != '-')
2247 {
2248 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
2249 "+ or - expected but found \"%s\"\n", s);
2250 return FALSE;
2251 }
2252 adding = *s++ == '+';
2253 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2254 keep_c = *end;
2255 *end = '\0';
2256 item_parsed = tls_openssl_one_option_parse(s, &item);
2257 if (!item_parsed)
2258 {
2259 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
2260 return FALSE;
2261 }
2262 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2263 adding ? "adding" : "removing", result, item, s);
2264 if (adding)
2265 result |= item;
2266 else
2267 result &= ~item;
2268 *end = keep_c;
2269 s = end;
2270 }
2271
2272 *results = result;
2273 return TRUE;
2274 }
2275
2276 /* vi: aw ai sw=2
2277 */
2278 /* End of tls-openssl.c */